]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
ssl: Linux TLS Tx Offload
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_locl.h"
14 #include <openssl/objects.h>
15 #include <openssl/x509v3.h>
16 #include <openssl/rand.h>
17 #include <openssl/rand_drbg.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include "internal/cryptlib.h"
24 #include "internal/refcount.h"
25 #include "internal/ktls.h"
26
27 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
28 {
29 (void)r;
30 (void)s;
31 (void)t;
32 return ssl_undefined_function(ssl);
33 }
34
35 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
36 int t)
37 {
38 (void)r;
39 (void)s;
40 (void)t;
41 return ssl_undefined_function(ssl);
42 }
43
44 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
45 unsigned char *s, size_t t, size_t *u)
46 {
47 (void)r;
48 (void)s;
49 (void)t;
50 (void)u;
51 return ssl_undefined_function(ssl);
52 }
53
54 static int ssl_undefined_function_4(SSL *ssl, int r)
55 {
56 (void)r;
57 return ssl_undefined_function(ssl);
58 }
59
60 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
61 unsigned char *t)
62 {
63 (void)r;
64 (void)s;
65 (void)t;
66 return ssl_undefined_function(ssl);
67 }
68
69 static int ssl_undefined_function_6(int r)
70 {
71 (void)r;
72 return ssl_undefined_function(NULL);
73 }
74
75 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
76 const char *t, size_t u,
77 const unsigned char *v, size_t w, int x)
78 {
79 (void)r;
80 (void)s;
81 (void)t;
82 (void)u;
83 (void)v;
84 (void)w;
85 (void)x;
86 return ssl_undefined_function(ssl);
87 }
88
89 SSL3_ENC_METHOD ssl3_undef_enc_method = {
90 ssl_undefined_function_1,
91 ssl_undefined_function_2,
92 ssl_undefined_function,
93 ssl_undefined_function_3,
94 ssl_undefined_function_4,
95 ssl_undefined_function_5,
96 NULL, /* client_finished_label */
97 0, /* client_finished_label_len */
98 NULL, /* server_finished_label */
99 0, /* server_finished_label_len */
100 ssl_undefined_function_6,
101 ssl_undefined_function_7,
102 };
103
104 struct ssl_async_args {
105 SSL *s;
106 void *buf;
107 size_t num;
108 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
109 union {
110 int (*func_read) (SSL *, void *, size_t, size_t *);
111 int (*func_write) (SSL *, const void *, size_t, size_t *);
112 int (*func_other) (SSL *);
113 } f;
114 };
115
116 static const struct {
117 uint8_t mtype;
118 uint8_t ord;
119 int nid;
120 } dane_mds[] = {
121 {
122 DANETLS_MATCHING_FULL, 0, NID_undef
123 },
124 {
125 DANETLS_MATCHING_2256, 1, NID_sha256
126 },
127 {
128 DANETLS_MATCHING_2512, 2, NID_sha512
129 },
130 };
131
132 static int dane_ctx_enable(struct dane_ctx_st *dctx)
133 {
134 const EVP_MD **mdevp;
135 uint8_t *mdord;
136 uint8_t mdmax = DANETLS_MATCHING_LAST;
137 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
138 size_t i;
139
140 if (dctx->mdevp != NULL)
141 return 1;
142
143 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
144 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
145
146 if (mdord == NULL || mdevp == NULL) {
147 OPENSSL_free(mdord);
148 OPENSSL_free(mdevp);
149 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
150 return 0;
151 }
152
153 /* Install default entries */
154 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
155 const EVP_MD *md;
156
157 if (dane_mds[i].nid == NID_undef ||
158 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
159 continue;
160 mdevp[dane_mds[i].mtype] = md;
161 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
162 }
163
164 dctx->mdevp = mdevp;
165 dctx->mdord = mdord;
166 dctx->mdmax = mdmax;
167
168 return 1;
169 }
170
171 static void dane_ctx_final(struct dane_ctx_st *dctx)
172 {
173 OPENSSL_free(dctx->mdevp);
174 dctx->mdevp = NULL;
175
176 OPENSSL_free(dctx->mdord);
177 dctx->mdord = NULL;
178 dctx->mdmax = 0;
179 }
180
181 static void tlsa_free(danetls_record *t)
182 {
183 if (t == NULL)
184 return;
185 OPENSSL_free(t->data);
186 EVP_PKEY_free(t->spki);
187 OPENSSL_free(t);
188 }
189
190 static void dane_final(SSL_DANE *dane)
191 {
192 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
193 dane->trecs = NULL;
194
195 sk_X509_pop_free(dane->certs, X509_free);
196 dane->certs = NULL;
197
198 X509_free(dane->mcert);
199 dane->mcert = NULL;
200 dane->mtlsa = NULL;
201 dane->mdpth = -1;
202 dane->pdpth = -1;
203 }
204
205 /*
206 * dane_copy - Copy dane configuration, sans verification state.
207 */
208 static int ssl_dane_dup(SSL *to, SSL *from)
209 {
210 int num;
211 int i;
212
213 if (!DANETLS_ENABLED(&from->dane))
214 return 1;
215
216 num = sk_danetls_record_num(from->dane.trecs);
217 dane_final(&to->dane);
218 to->dane.flags = from->dane.flags;
219 to->dane.dctx = &to->ctx->dane;
220 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
221
222 if (to->dane.trecs == NULL) {
223 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
224 return 0;
225 }
226
227 for (i = 0; i < num; ++i) {
228 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
229
230 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
231 t->data, t->dlen) <= 0)
232 return 0;
233 }
234 return 1;
235 }
236
237 static int dane_mtype_set(struct dane_ctx_st *dctx,
238 const EVP_MD *md, uint8_t mtype, uint8_t ord)
239 {
240 int i;
241
242 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
243 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
244 return 0;
245 }
246
247 if (mtype > dctx->mdmax) {
248 const EVP_MD **mdevp;
249 uint8_t *mdord;
250 int n = ((int)mtype) + 1;
251
252 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
253 if (mdevp == NULL) {
254 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
255 return -1;
256 }
257 dctx->mdevp = mdevp;
258
259 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
260 if (mdord == NULL) {
261 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
262 return -1;
263 }
264 dctx->mdord = mdord;
265
266 /* Zero-fill any gaps */
267 for (i = dctx->mdmax + 1; i < mtype; ++i) {
268 mdevp[i] = NULL;
269 mdord[i] = 0;
270 }
271
272 dctx->mdmax = mtype;
273 }
274
275 dctx->mdevp[mtype] = md;
276 /* Coerce ordinal of disabled matching types to 0 */
277 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
278
279 return 1;
280 }
281
282 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
283 {
284 if (mtype > dane->dctx->mdmax)
285 return NULL;
286 return dane->dctx->mdevp[mtype];
287 }
288
289 static int dane_tlsa_add(SSL_DANE *dane,
290 uint8_t usage,
291 uint8_t selector,
292 uint8_t mtype, unsigned const char *data, size_t dlen)
293 {
294 danetls_record *t;
295 const EVP_MD *md = NULL;
296 int ilen = (int)dlen;
297 int i;
298 int num;
299
300 if (dane->trecs == NULL) {
301 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
302 return -1;
303 }
304
305 if (ilen < 0 || dlen != (size_t)ilen) {
306 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
307 return 0;
308 }
309
310 if (usage > DANETLS_USAGE_LAST) {
311 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
312 return 0;
313 }
314
315 if (selector > DANETLS_SELECTOR_LAST) {
316 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
317 return 0;
318 }
319
320 if (mtype != DANETLS_MATCHING_FULL) {
321 md = tlsa_md_get(dane, mtype);
322 if (md == NULL) {
323 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
324 return 0;
325 }
326 }
327
328 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
329 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
330 return 0;
331 }
332 if (!data) {
333 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
334 return 0;
335 }
336
337 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
338 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
339 return -1;
340 }
341
342 t->usage = usage;
343 t->selector = selector;
344 t->mtype = mtype;
345 t->data = OPENSSL_malloc(dlen);
346 if (t->data == NULL) {
347 tlsa_free(t);
348 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
349 return -1;
350 }
351 memcpy(t->data, data, dlen);
352 t->dlen = dlen;
353
354 /* Validate and cache full certificate or public key */
355 if (mtype == DANETLS_MATCHING_FULL) {
356 const unsigned char *p = data;
357 X509 *cert = NULL;
358 EVP_PKEY *pkey = NULL;
359
360 switch (selector) {
361 case DANETLS_SELECTOR_CERT:
362 if (!d2i_X509(&cert, &p, ilen) || p < data ||
363 dlen != (size_t)(p - data)) {
364 tlsa_free(t);
365 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
366 return 0;
367 }
368 if (X509_get0_pubkey(cert) == NULL) {
369 tlsa_free(t);
370 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
371 return 0;
372 }
373
374 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
375 X509_free(cert);
376 break;
377 }
378
379 /*
380 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
381 * records that contain full certificates of trust-anchors that are
382 * not present in the wire chain. For usage PKIX-TA(0), we augment
383 * the chain with untrusted Full(0) certificates from DNS, in case
384 * they are missing from the chain.
385 */
386 if ((dane->certs == NULL &&
387 (dane->certs = sk_X509_new_null()) == NULL) ||
388 !sk_X509_push(dane->certs, cert)) {
389 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
390 X509_free(cert);
391 tlsa_free(t);
392 return -1;
393 }
394 break;
395
396 case DANETLS_SELECTOR_SPKI:
397 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
398 dlen != (size_t)(p - data)) {
399 tlsa_free(t);
400 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
401 return 0;
402 }
403
404 /*
405 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
406 * records that contain full bare keys of trust-anchors that are
407 * not present in the wire chain.
408 */
409 if (usage == DANETLS_USAGE_DANE_TA)
410 t->spki = pkey;
411 else
412 EVP_PKEY_free(pkey);
413 break;
414 }
415 }
416
417 /*-
418 * Find the right insertion point for the new record.
419 *
420 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
421 * they can be processed first, as they require no chain building, and no
422 * expiration or hostname checks. Because DANE-EE(3) is numerically
423 * largest, this is accomplished via descending sort by "usage".
424 *
425 * We also sort in descending order by matching ordinal to simplify
426 * the implementation of digest agility in the verification code.
427 *
428 * The choice of order for the selector is not significant, so we
429 * use the same descending order for consistency.
430 */
431 num = sk_danetls_record_num(dane->trecs);
432 for (i = 0; i < num; ++i) {
433 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
434
435 if (rec->usage > usage)
436 continue;
437 if (rec->usage < usage)
438 break;
439 if (rec->selector > selector)
440 continue;
441 if (rec->selector < selector)
442 break;
443 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
444 continue;
445 break;
446 }
447
448 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
449 tlsa_free(t);
450 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
451 return -1;
452 }
453 dane->umask |= DANETLS_USAGE_BIT(usage);
454
455 return 1;
456 }
457
458 /*
459 * Return 0 if there is only one version configured and it was disabled
460 * at configure time. Return 1 otherwise.
461 */
462 static int ssl_check_allowed_versions(int min_version, int max_version)
463 {
464 int minisdtls = 0, maxisdtls = 0;
465
466 /* Figure out if we're doing DTLS versions or TLS versions */
467 if (min_version == DTLS1_BAD_VER
468 || min_version >> 8 == DTLS1_VERSION_MAJOR)
469 minisdtls = 1;
470 if (max_version == DTLS1_BAD_VER
471 || max_version >> 8 == DTLS1_VERSION_MAJOR)
472 maxisdtls = 1;
473 /* A wildcard version of 0 could be DTLS or TLS. */
474 if ((minisdtls && !maxisdtls && max_version != 0)
475 || (maxisdtls && !minisdtls && min_version != 0)) {
476 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
477 return 0;
478 }
479
480 if (minisdtls || maxisdtls) {
481 /* Do DTLS version checks. */
482 if (min_version == 0)
483 /* Ignore DTLS1_BAD_VER */
484 min_version = DTLS1_VERSION;
485 if (max_version == 0)
486 max_version = DTLS1_2_VERSION;
487 #ifdef OPENSSL_NO_DTLS1_2
488 if (max_version == DTLS1_2_VERSION)
489 max_version = DTLS1_VERSION;
490 #endif
491 #ifdef OPENSSL_NO_DTLS1
492 if (min_version == DTLS1_VERSION)
493 min_version = DTLS1_2_VERSION;
494 #endif
495 /* Done massaging versions; do the check. */
496 if (0
497 #ifdef OPENSSL_NO_DTLS1
498 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
499 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
500 #endif
501 #ifdef OPENSSL_NO_DTLS1_2
502 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
503 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
504 #endif
505 )
506 return 0;
507 } else {
508 /* Regular TLS version checks. */
509 if (min_version == 0)
510 min_version = SSL3_VERSION;
511 if (max_version == 0)
512 max_version = TLS1_3_VERSION;
513 #ifdef OPENSSL_NO_TLS1_3
514 if (max_version == TLS1_3_VERSION)
515 max_version = TLS1_2_VERSION;
516 #endif
517 #ifdef OPENSSL_NO_TLS1_2
518 if (max_version == TLS1_2_VERSION)
519 max_version = TLS1_1_VERSION;
520 #endif
521 #ifdef OPENSSL_NO_TLS1_1
522 if (max_version == TLS1_1_VERSION)
523 max_version = TLS1_VERSION;
524 #endif
525 #ifdef OPENSSL_NO_TLS1
526 if (max_version == TLS1_VERSION)
527 max_version = SSL3_VERSION;
528 #endif
529 #ifdef OPENSSL_NO_SSL3
530 if (min_version == SSL3_VERSION)
531 min_version = TLS1_VERSION;
532 #endif
533 #ifdef OPENSSL_NO_TLS1
534 if (min_version == TLS1_VERSION)
535 min_version = TLS1_1_VERSION;
536 #endif
537 #ifdef OPENSSL_NO_TLS1_1
538 if (min_version == TLS1_1_VERSION)
539 min_version = TLS1_2_VERSION;
540 #endif
541 #ifdef OPENSSL_NO_TLS1_2
542 if (min_version == TLS1_2_VERSION)
543 min_version = TLS1_3_VERSION;
544 #endif
545 /* Done massaging versions; do the check. */
546 if (0
547 #ifdef OPENSSL_NO_SSL3
548 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
549 #endif
550 #ifdef OPENSSL_NO_TLS1
551 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
552 #endif
553 #ifdef OPENSSL_NO_TLS1_1
554 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
555 #endif
556 #ifdef OPENSSL_NO_TLS1_2
557 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
558 #endif
559 #ifdef OPENSSL_NO_TLS1_3
560 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
561 #endif
562 )
563 return 0;
564 }
565 return 1;
566 }
567
568 static void clear_ciphers(SSL *s)
569 {
570 /* clear the current cipher */
571 ssl_clear_cipher_ctx(s);
572 ssl_clear_hash_ctx(&s->read_hash);
573 ssl_clear_hash_ctx(&s->write_hash);
574 }
575
576 int SSL_clear(SSL *s)
577 {
578 if (s->method == NULL) {
579 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
580 return 0;
581 }
582
583 if (ssl_clear_bad_session(s)) {
584 SSL_SESSION_free(s->session);
585 s->session = NULL;
586 }
587 SSL_SESSION_free(s->psksession);
588 s->psksession = NULL;
589 OPENSSL_free(s->psksession_id);
590 s->psksession_id = NULL;
591 s->psksession_id_len = 0;
592 s->hello_retry_request = 0;
593 s->sent_tickets = 0;
594
595 s->error = 0;
596 s->hit = 0;
597 s->shutdown = 0;
598
599 if (s->renegotiate) {
600 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
601 return 0;
602 }
603
604 ossl_statem_clear(s);
605
606 s->version = s->method->version;
607 s->client_version = s->version;
608 s->rwstate = SSL_NOTHING;
609
610 BUF_MEM_free(s->init_buf);
611 s->init_buf = NULL;
612 clear_ciphers(s);
613 s->first_packet = 0;
614
615 s->key_update = SSL_KEY_UPDATE_NONE;
616
617 EVP_MD_CTX_free(s->pha_dgst);
618 s->pha_dgst = NULL;
619
620 /* Reset DANE verification result state */
621 s->dane.mdpth = -1;
622 s->dane.pdpth = -1;
623 X509_free(s->dane.mcert);
624 s->dane.mcert = NULL;
625 s->dane.mtlsa = NULL;
626
627 /* Clear the verification result peername */
628 X509_VERIFY_PARAM_move_peername(s->param, NULL);
629
630 /*
631 * Check to see if we were changed into a different method, if so, revert
632 * back.
633 */
634 if (s->method != s->ctx->method) {
635 s->method->ssl_free(s);
636 s->method = s->ctx->method;
637 if (!s->method->ssl_new(s))
638 return 0;
639 } else {
640 if (!s->method->ssl_clear(s))
641 return 0;
642 }
643
644 RECORD_LAYER_clear(&s->rlayer);
645
646 return 1;
647 }
648
649 /** Used to change an SSL_CTXs default SSL method type */
650 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
651 {
652 STACK_OF(SSL_CIPHER) *sk;
653
654 ctx->method = meth;
655
656 if (!SSL_CTX_set_ciphersuites(ctx, TLS_DEFAULT_CIPHERSUITES)) {
657 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
658 return 0;
659 }
660 sk = ssl_create_cipher_list(ctx->method,
661 ctx->tls13_ciphersuites,
662 &(ctx->cipher_list),
663 &(ctx->cipher_list_by_id),
664 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
665 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
666 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
667 return 0;
668 }
669 return 1;
670 }
671
672 SSL *SSL_new(SSL_CTX *ctx)
673 {
674 SSL *s;
675
676 if (ctx == NULL) {
677 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
678 return NULL;
679 }
680 if (ctx->method == NULL) {
681 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
682 return NULL;
683 }
684
685 s = OPENSSL_zalloc(sizeof(*s));
686 if (s == NULL)
687 goto err;
688
689 s->references = 1;
690 s->lock = CRYPTO_THREAD_lock_new();
691 if (s->lock == NULL) {
692 OPENSSL_free(s);
693 s = NULL;
694 goto err;
695 }
696
697 RECORD_LAYER_init(&s->rlayer, s);
698
699 s->options = ctx->options;
700 s->dane.flags = ctx->dane.flags;
701 s->min_proto_version = ctx->min_proto_version;
702 s->max_proto_version = ctx->max_proto_version;
703 s->mode = ctx->mode;
704 s->max_cert_list = ctx->max_cert_list;
705 s->max_early_data = ctx->max_early_data;
706 s->recv_max_early_data = ctx->recv_max_early_data;
707 s->num_tickets = ctx->num_tickets;
708 s->pha_enabled = ctx->pha_enabled;
709
710 /* Shallow copy of the ciphersuites stack */
711 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
712 if (s->tls13_ciphersuites == NULL)
713 goto err;
714
715 /*
716 * Earlier library versions used to copy the pointer to the CERT, not
717 * its contents; only when setting new parameters for the per-SSL
718 * copy, ssl_cert_new would be called (and the direct reference to
719 * the per-SSL_CTX settings would be lost, but those still were
720 * indirectly accessed for various purposes, and for that reason they
721 * used to be known as s->ctx->default_cert). Now we don't look at the
722 * SSL_CTX's CERT after having duplicated it once.
723 */
724 s->cert = ssl_cert_dup(ctx->cert);
725 if (s->cert == NULL)
726 goto err;
727
728 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
729 s->msg_callback = ctx->msg_callback;
730 s->msg_callback_arg = ctx->msg_callback_arg;
731 s->verify_mode = ctx->verify_mode;
732 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
733 s->record_padding_cb = ctx->record_padding_cb;
734 s->record_padding_arg = ctx->record_padding_arg;
735 s->block_padding = ctx->block_padding;
736 s->sid_ctx_length = ctx->sid_ctx_length;
737 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
738 goto err;
739 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
740 s->verify_callback = ctx->default_verify_callback;
741 s->generate_session_id = ctx->generate_session_id;
742
743 s->param = X509_VERIFY_PARAM_new();
744 if (s->param == NULL)
745 goto err;
746 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
747 s->quiet_shutdown = ctx->quiet_shutdown;
748
749 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
750 s->max_send_fragment = ctx->max_send_fragment;
751 s->split_send_fragment = ctx->split_send_fragment;
752 s->max_pipelines = ctx->max_pipelines;
753 if (s->max_pipelines > 1)
754 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
755 if (ctx->default_read_buf_len > 0)
756 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
757
758 SSL_CTX_up_ref(ctx);
759 s->ctx = ctx;
760 s->ext.debug_cb = 0;
761 s->ext.debug_arg = NULL;
762 s->ext.ticket_expected = 0;
763 s->ext.status_type = ctx->ext.status_type;
764 s->ext.status_expected = 0;
765 s->ext.ocsp.ids = NULL;
766 s->ext.ocsp.exts = NULL;
767 s->ext.ocsp.resp = NULL;
768 s->ext.ocsp.resp_len = 0;
769 SSL_CTX_up_ref(ctx);
770 s->session_ctx = ctx;
771 #ifndef OPENSSL_NO_EC
772 if (ctx->ext.ecpointformats) {
773 s->ext.ecpointformats =
774 OPENSSL_memdup(ctx->ext.ecpointformats,
775 ctx->ext.ecpointformats_len);
776 if (!s->ext.ecpointformats)
777 goto err;
778 s->ext.ecpointformats_len =
779 ctx->ext.ecpointformats_len;
780 }
781 if (ctx->ext.supportedgroups) {
782 s->ext.supportedgroups =
783 OPENSSL_memdup(ctx->ext.supportedgroups,
784 ctx->ext.supportedgroups_len
785 * sizeof(*ctx->ext.supportedgroups));
786 if (!s->ext.supportedgroups)
787 goto err;
788 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
789 }
790 #endif
791 #ifndef OPENSSL_NO_NEXTPROTONEG
792 s->ext.npn = NULL;
793 #endif
794
795 if (s->ctx->ext.alpn) {
796 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
797 if (s->ext.alpn == NULL)
798 goto err;
799 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
800 s->ext.alpn_len = s->ctx->ext.alpn_len;
801 }
802
803 s->verified_chain = NULL;
804 s->verify_result = X509_V_OK;
805
806 s->default_passwd_callback = ctx->default_passwd_callback;
807 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
808
809 s->method = ctx->method;
810
811 s->key_update = SSL_KEY_UPDATE_NONE;
812
813 s->allow_early_data_cb = ctx->allow_early_data_cb;
814 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
815
816 if (!s->method->ssl_new(s))
817 goto err;
818
819 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
820
821 if (!SSL_clear(s))
822 goto err;
823
824 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
825 goto err;
826
827 #ifndef OPENSSL_NO_PSK
828 s->psk_client_callback = ctx->psk_client_callback;
829 s->psk_server_callback = ctx->psk_server_callback;
830 #endif
831 s->psk_find_session_cb = ctx->psk_find_session_cb;
832 s->psk_use_session_cb = ctx->psk_use_session_cb;
833
834 s->job = NULL;
835
836 #ifndef OPENSSL_NO_CT
837 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
838 ctx->ct_validation_callback_arg))
839 goto err;
840 #endif
841
842 return s;
843 err:
844 SSL_free(s);
845 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
846 return NULL;
847 }
848
849 int SSL_is_dtls(const SSL *s)
850 {
851 return SSL_IS_DTLS(s) ? 1 : 0;
852 }
853
854 int SSL_up_ref(SSL *s)
855 {
856 int i;
857
858 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
859 return 0;
860
861 REF_PRINT_COUNT("SSL", s);
862 REF_ASSERT_ISNT(i < 2);
863 return ((i > 1) ? 1 : 0);
864 }
865
866 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
867 unsigned int sid_ctx_len)
868 {
869 if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
870 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
871 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
872 return 0;
873 }
874 ctx->sid_ctx_length = sid_ctx_len;
875 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
876
877 return 1;
878 }
879
880 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
881 unsigned int sid_ctx_len)
882 {
883 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
884 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
885 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
886 return 0;
887 }
888 ssl->sid_ctx_length = sid_ctx_len;
889 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
890
891 return 1;
892 }
893
894 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
895 {
896 CRYPTO_THREAD_write_lock(ctx->lock);
897 ctx->generate_session_id = cb;
898 CRYPTO_THREAD_unlock(ctx->lock);
899 return 1;
900 }
901
902 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
903 {
904 CRYPTO_THREAD_write_lock(ssl->lock);
905 ssl->generate_session_id = cb;
906 CRYPTO_THREAD_unlock(ssl->lock);
907 return 1;
908 }
909
910 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
911 unsigned int id_len)
912 {
913 /*
914 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
915 * we can "construct" a session to give us the desired check - i.e. to
916 * find if there's a session in the hash table that would conflict with
917 * any new session built out of this id/id_len and the ssl_version in use
918 * by this SSL.
919 */
920 SSL_SESSION r, *p;
921
922 if (id_len > sizeof(r.session_id))
923 return 0;
924
925 r.ssl_version = ssl->version;
926 r.session_id_length = id_len;
927 memcpy(r.session_id, id, id_len);
928
929 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
930 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
931 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
932 return (p != NULL);
933 }
934
935 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
936 {
937 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
938 }
939
940 int SSL_set_purpose(SSL *s, int purpose)
941 {
942 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
943 }
944
945 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
946 {
947 return X509_VERIFY_PARAM_set_trust(s->param, trust);
948 }
949
950 int SSL_set_trust(SSL *s, int trust)
951 {
952 return X509_VERIFY_PARAM_set_trust(s->param, trust);
953 }
954
955 int SSL_set1_host(SSL *s, const char *hostname)
956 {
957 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
958 }
959
960 int SSL_add1_host(SSL *s, const char *hostname)
961 {
962 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
963 }
964
965 void SSL_set_hostflags(SSL *s, unsigned int flags)
966 {
967 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
968 }
969
970 const char *SSL_get0_peername(SSL *s)
971 {
972 return X509_VERIFY_PARAM_get0_peername(s->param);
973 }
974
975 int SSL_CTX_dane_enable(SSL_CTX *ctx)
976 {
977 return dane_ctx_enable(&ctx->dane);
978 }
979
980 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
981 {
982 unsigned long orig = ctx->dane.flags;
983
984 ctx->dane.flags |= flags;
985 return orig;
986 }
987
988 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
989 {
990 unsigned long orig = ctx->dane.flags;
991
992 ctx->dane.flags &= ~flags;
993 return orig;
994 }
995
996 int SSL_dane_enable(SSL *s, const char *basedomain)
997 {
998 SSL_DANE *dane = &s->dane;
999
1000 if (s->ctx->dane.mdmax == 0) {
1001 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1002 return 0;
1003 }
1004 if (dane->trecs != NULL) {
1005 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1006 return 0;
1007 }
1008
1009 /*
1010 * Default SNI name. This rejects empty names, while set1_host below
1011 * accepts them and disables host name checks. To avoid side-effects with
1012 * invalid input, set the SNI name first.
1013 */
1014 if (s->ext.hostname == NULL) {
1015 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1016 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1017 return -1;
1018 }
1019 }
1020
1021 /* Primary RFC6125 reference identifier */
1022 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1023 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1024 return -1;
1025 }
1026
1027 dane->mdpth = -1;
1028 dane->pdpth = -1;
1029 dane->dctx = &s->ctx->dane;
1030 dane->trecs = sk_danetls_record_new_null();
1031
1032 if (dane->trecs == NULL) {
1033 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1034 return -1;
1035 }
1036 return 1;
1037 }
1038
1039 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1040 {
1041 unsigned long orig = ssl->dane.flags;
1042
1043 ssl->dane.flags |= flags;
1044 return orig;
1045 }
1046
1047 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1048 {
1049 unsigned long orig = ssl->dane.flags;
1050
1051 ssl->dane.flags &= ~flags;
1052 return orig;
1053 }
1054
1055 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1056 {
1057 SSL_DANE *dane = &s->dane;
1058
1059 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1060 return -1;
1061 if (dane->mtlsa) {
1062 if (mcert)
1063 *mcert = dane->mcert;
1064 if (mspki)
1065 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1066 }
1067 return dane->mdpth;
1068 }
1069
1070 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1071 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1072 {
1073 SSL_DANE *dane = &s->dane;
1074
1075 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1076 return -1;
1077 if (dane->mtlsa) {
1078 if (usage)
1079 *usage = dane->mtlsa->usage;
1080 if (selector)
1081 *selector = dane->mtlsa->selector;
1082 if (mtype)
1083 *mtype = dane->mtlsa->mtype;
1084 if (data)
1085 *data = dane->mtlsa->data;
1086 if (dlen)
1087 *dlen = dane->mtlsa->dlen;
1088 }
1089 return dane->mdpth;
1090 }
1091
1092 SSL_DANE *SSL_get0_dane(SSL *s)
1093 {
1094 return &s->dane;
1095 }
1096
1097 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1098 uint8_t mtype, unsigned const char *data, size_t dlen)
1099 {
1100 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1101 }
1102
1103 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1104 uint8_t ord)
1105 {
1106 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1107 }
1108
1109 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1110 {
1111 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1112 }
1113
1114 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1115 {
1116 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1117 }
1118
1119 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1120 {
1121 return ctx->param;
1122 }
1123
1124 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1125 {
1126 return ssl->param;
1127 }
1128
1129 void SSL_certs_clear(SSL *s)
1130 {
1131 ssl_cert_clear_certs(s->cert);
1132 }
1133
1134 void SSL_free(SSL *s)
1135 {
1136 int i;
1137
1138 if (s == NULL)
1139 return;
1140 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1141 REF_PRINT_COUNT("SSL", s);
1142 if (i > 0)
1143 return;
1144 REF_ASSERT_ISNT(i < 0);
1145
1146 X509_VERIFY_PARAM_free(s->param);
1147 dane_final(&s->dane);
1148 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1149
1150 RECORD_LAYER_release(&s->rlayer);
1151
1152 /* Ignore return value */
1153 ssl_free_wbio_buffer(s);
1154
1155 BIO_free_all(s->wbio);
1156 s->wbio = NULL;
1157 BIO_free_all(s->rbio);
1158 s->rbio = NULL;
1159
1160 BUF_MEM_free(s->init_buf);
1161
1162 /* add extra stuff */
1163 sk_SSL_CIPHER_free(s->cipher_list);
1164 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1165 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1166
1167 /* Make the next call work :-) */
1168 if (s->session != NULL) {
1169 ssl_clear_bad_session(s);
1170 SSL_SESSION_free(s->session);
1171 }
1172 SSL_SESSION_free(s->psksession);
1173 OPENSSL_free(s->psksession_id);
1174
1175 clear_ciphers(s);
1176
1177 ssl_cert_free(s->cert);
1178 /* Free up if allocated */
1179
1180 OPENSSL_free(s->ext.hostname);
1181 SSL_CTX_free(s->session_ctx);
1182 #ifndef OPENSSL_NO_EC
1183 OPENSSL_free(s->ext.ecpointformats);
1184 OPENSSL_free(s->ext.supportedgroups);
1185 #endif /* OPENSSL_NO_EC */
1186 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1187 #ifndef OPENSSL_NO_OCSP
1188 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1189 #endif
1190 #ifndef OPENSSL_NO_CT
1191 SCT_LIST_free(s->scts);
1192 OPENSSL_free(s->ext.scts);
1193 #endif
1194 OPENSSL_free(s->ext.ocsp.resp);
1195 OPENSSL_free(s->ext.alpn);
1196 OPENSSL_free(s->ext.tls13_cookie);
1197 OPENSSL_free(s->clienthello);
1198 OPENSSL_free(s->pha_context);
1199 EVP_MD_CTX_free(s->pha_dgst);
1200
1201 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1202 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1203
1204 sk_X509_pop_free(s->verified_chain, X509_free);
1205
1206 if (s->method != NULL)
1207 s->method->ssl_free(s);
1208
1209 SSL_CTX_free(s->ctx);
1210
1211 ASYNC_WAIT_CTX_free(s->waitctx);
1212
1213 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1214 OPENSSL_free(s->ext.npn);
1215 #endif
1216
1217 #ifndef OPENSSL_NO_SRTP
1218 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1219 #endif
1220
1221 CRYPTO_THREAD_lock_free(s->lock);
1222
1223 OPENSSL_free(s);
1224 }
1225
1226 void SSL_set0_rbio(SSL *s, BIO *rbio)
1227 {
1228 BIO_free_all(s->rbio);
1229 s->rbio = rbio;
1230 }
1231
1232 void SSL_set0_wbio(SSL *s, BIO *wbio)
1233 {
1234 /*
1235 * If the output buffering BIO is still in place, remove it
1236 */
1237 if (s->bbio != NULL)
1238 s->wbio = BIO_pop(s->wbio);
1239
1240 BIO_free_all(s->wbio);
1241 s->wbio = wbio;
1242
1243 /* Re-attach |bbio| to the new |wbio|. */
1244 if (s->bbio != NULL)
1245 s->wbio = BIO_push(s->bbio, s->wbio);
1246 }
1247
1248 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1249 {
1250 /*
1251 * For historical reasons, this function has many different cases in
1252 * ownership handling.
1253 */
1254
1255 /* If nothing has changed, do nothing */
1256 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1257 return;
1258
1259 /*
1260 * If the two arguments are equal then one fewer reference is granted by the
1261 * caller than we want to take
1262 */
1263 if (rbio != NULL && rbio == wbio)
1264 BIO_up_ref(rbio);
1265
1266 /*
1267 * If only the wbio is changed only adopt one reference.
1268 */
1269 if (rbio == SSL_get_rbio(s)) {
1270 SSL_set0_wbio(s, wbio);
1271 return;
1272 }
1273 /*
1274 * There is an asymmetry here for historical reasons. If only the rbio is
1275 * changed AND the rbio and wbio were originally different, then we only
1276 * adopt one reference.
1277 */
1278 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1279 SSL_set0_rbio(s, rbio);
1280 return;
1281 }
1282
1283 /* Otherwise, adopt both references. */
1284 SSL_set0_rbio(s, rbio);
1285 SSL_set0_wbio(s, wbio);
1286 }
1287
1288 BIO *SSL_get_rbio(const SSL *s)
1289 {
1290 return s->rbio;
1291 }
1292
1293 BIO *SSL_get_wbio(const SSL *s)
1294 {
1295 if (s->bbio != NULL) {
1296 /*
1297 * If |bbio| is active, the true caller-configured BIO is its
1298 * |next_bio|.
1299 */
1300 return BIO_next(s->bbio);
1301 }
1302 return s->wbio;
1303 }
1304
1305 int SSL_get_fd(const SSL *s)
1306 {
1307 return SSL_get_rfd(s);
1308 }
1309
1310 int SSL_get_rfd(const SSL *s)
1311 {
1312 int ret = -1;
1313 BIO *b, *r;
1314
1315 b = SSL_get_rbio(s);
1316 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1317 if (r != NULL)
1318 BIO_get_fd(r, &ret);
1319 return ret;
1320 }
1321
1322 int SSL_get_wfd(const SSL *s)
1323 {
1324 int ret = -1;
1325 BIO *b, *r;
1326
1327 b = SSL_get_wbio(s);
1328 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1329 if (r != NULL)
1330 BIO_get_fd(r, &ret);
1331 return ret;
1332 }
1333
1334 #ifndef OPENSSL_NO_SOCK
1335 int SSL_set_fd(SSL *s, int fd)
1336 {
1337 int ret = 0;
1338 BIO *bio = NULL;
1339
1340 bio = BIO_new(BIO_s_socket());
1341
1342 if (bio == NULL) {
1343 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1344 goto err;
1345 }
1346 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1347 SSL_set_bio(s, bio, bio);
1348 #ifndef OPENSSL_NO_KTLS
1349 /*
1350 * The new socket is created successfully regardless of ktls_enable.
1351 * ktls_enable doesn't change any functionality of the socket, except
1352 * changing the setsockopt to enable the processing of ktls_start.
1353 * Thus, it is not a problem to call it for non-TLS sockets.
1354 */
1355 ktls_enable(fd);
1356 #endif /* OPENSSL_NO_KTLS */
1357 ret = 1;
1358 err:
1359 return ret;
1360 }
1361
1362 int SSL_set_wfd(SSL *s, int fd)
1363 {
1364 BIO *rbio = SSL_get_rbio(s);
1365
1366 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1367 || (int)BIO_get_fd(rbio, NULL) != fd) {
1368 BIO *bio = BIO_new(BIO_s_socket());
1369
1370 if (bio == NULL) {
1371 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1372 return 0;
1373 }
1374 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1375 SSL_set0_wbio(s, bio);
1376 #ifndef OPENSSL_NO_KTLS
1377 /*
1378 * The new socket is created successfully regardless of ktls_enable.
1379 * ktls_enable doesn't change any functionality of the socket, except
1380 * changing the setsockopt to enable the processing of ktls_start.
1381 * Thus, it is not a problem to call it for non-TLS sockets.
1382 */
1383 ktls_enable(fd);
1384 #endif /* OPENSSL_NO_KTLS */
1385 } else {
1386 BIO_up_ref(rbio);
1387 SSL_set0_wbio(s, rbio);
1388 }
1389 return 1;
1390 }
1391
1392 int SSL_set_rfd(SSL *s, int fd)
1393 {
1394 BIO *wbio = SSL_get_wbio(s);
1395
1396 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1397 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1398 BIO *bio = BIO_new(BIO_s_socket());
1399
1400 if (bio == NULL) {
1401 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1402 return 0;
1403 }
1404 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1405 SSL_set0_rbio(s, bio);
1406 } else {
1407 BIO_up_ref(wbio);
1408 SSL_set0_rbio(s, wbio);
1409 }
1410
1411 return 1;
1412 }
1413 #endif
1414
1415 /* return length of latest Finished message we sent, copy to 'buf' */
1416 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1417 {
1418 size_t ret = 0;
1419
1420 if (s->s3 != NULL) {
1421 ret = s->s3->tmp.finish_md_len;
1422 if (count > ret)
1423 count = ret;
1424 memcpy(buf, s->s3->tmp.finish_md, count);
1425 }
1426 return ret;
1427 }
1428
1429 /* return length of latest Finished message we expected, copy to 'buf' */
1430 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1431 {
1432 size_t ret = 0;
1433
1434 if (s->s3 != NULL) {
1435 ret = s->s3->tmp.peer_finish_md_len;
1436 if (count > ret)
1437 count = ret;
1438 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1439 }
1440 return ret;
1441 }
1442
1443 int SSL_get_verify_mode(const SSL *s)
1444 {
1445 return s->verify_mode;
1446 }
1447
1448 int SSL_get_verify_depth(const SSL *s)
1449 {
1450 return X509_VERIFY_PARAM_get_depth(s->param);
1451 }
1452
1453 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1454 return s->verify_callback;
1455 }
1456
1457 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1458 {
1459 return ctx->verify_mode;
1460 }
1461
1462 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1463 {
1464 return X509_VERIFY_PARAM_get_depth(ctx->param);
1465 }
1466
1467 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1468 return ctx->default_verify_callback;
1469 }
1470
1471 void SSL_set_verify(SSL *s, int mode,
1472 int (*callback) (int ok, X509_STORE_CTX *ctx))
1473 {
1474 s->verify_mode = mode;
1475 if (callback != NULL)
1476 s->verify_callback = callback;
1477 }
1478
1479 void SSL_set_verify_depth(SSL *s, int depth)
1480 {
1481 X509_VERIFY_PARAM_set_depth(s->param, depth);
1482 }
1483
1484 void SSL_set_read_ahead(SSL *s, int yes)
1485 {
1486 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1487 }
1488
1489 int SSL_get_read_ahead(const SSL *s)
1490 {
1491 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1492 }
1493
1494 int SSL_pending(const SSL *s)
1495 {
1496 size_t pending = s->method->ssl_pending(s);
1497
1498 /*
1499 * SSL_pending cannot work properly if read-ahead is enabled
1500 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1501 * impossible to fix since SSL_pending cannot report errors that may be
1502 * observed while scanning the new data. (Note that SSL_pending() is
1503 * often used as a boolean value, so we'd better not return -1.)
1504 *
1505 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1506 * we just return INT_MAX.
1507 */
1508 return pending < INT_MAX ? (int)pending : INT_MAX;
1509 }
1510
1511 int SSL_has_pending(const SSL *s)
1512 {
1513 /*
1514 * Similar to SSL_pending() but returns a 1 to indicate that we have
1515 * unprocessed data available or 0 otherwise (as opposed to the number of
1516 * bytes available). Unlike SSL_pending() this will take into account
1517 * read_ahead data. A 1 return simply indicates that we have unprocessed
1518 * data. That data may not result in any application data, or we may fail
1519 * to parse the records for some reason.
1520 */
1521 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1522 return 1;
1523
1524 return RECORD_LAYER_read_pending(&s->rlayer);
1525 }
1526
1527 X509 *SSL_get_peer_certificate(const SSL *s)
1528 {
1529 X509 *r;
1530
1531 if ((s == NULL) || (s->session == NULL))
1532 r = NULL;
1533 else
1534 r = s->session->peer;
1535
1536 if (r == NULL)
1537 return r;
1538
1539 X509_up_ref(r);
1540
1541 return r;
1542 }
1543
1544 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1545 {
1546 STACK_OF(X509) *r;
1547
1548 if ((s == NULL) || (s->session == NULL))
1549 r = NULL;
1550 else
1551 r = s->session->peer_chain;
1552
1553 /*
1554 * If we are a client, cert_chain includes the peer's own certificate; if
1555 * we are a server, it does not.
1556 */
1557
1558 return r;
1559 }
1560
1561 /*
1562 * Now in theory, since the calling process own 't' it should be safe to
1563 * modify. We need to be able to read f without being hassled
1564 */
1565 int SSL_copy_session_id(SSL *t, const SSL *f)
1566 {
1567 int i;
1568 /* Do we need to to SSL locking? */
1569 if (!SSL_set_session(t, SSL_get_session(f))) {
1570 return 0;
1571 }
1572
1573 /*
1574 * what if we are setup for one protocol version but want to talk another
1575 */
1576 if (t->method != f->method) {
1577 t->method->ssl_free(t);
1578 t->method = f->method;
1579 if (t->method->ssl_new(t) == 0)
1580 return 0;
1581 }
1582
1583 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1584 ssl_cert_free(t->cert);
1585 t->cert = f->cert;
1586 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1587 return 0;
1588 }
1589
1590 return 1;
1591 }
1592
1593 /* Fix this so it checks all the valid key/cert options */
1594 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1595 {
1596 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1597 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1598 return 0;
1599 }
1600 if (ctx->cert->key->privatekey == NULL) {
1601 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1602 return 0;
1603 }
1604 return X509_check_private_key
1605 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1606 }
1607
1608 /* Fix this function so that it takes an optional type parameter */
1609 int SSL_check_private_key(const SSL *ssl)
1610 {
1611 if (ssl == NULL) {
1612 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1613 return 0;
1614 }
1615 if (ssl->cert->key->x509 == NULL) {
1616 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1617 return 0;
1618 }
1619 if (ssl->cert->key->privatekey == NULL) {
1620 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1621 return 0;
1622 }
1623 return X509_check_private_key(ssl->cert->key->x509,
1624 ssl->cert->key->privatekey);
1625 }
1626
1627 int SSL_waiting_for_async(SSL *s)
1628 {
1629 if (s->job)
1630 return 1;
1631
1632 return 0;
1633 }
1634
1635 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1636 {
1637 ASYNC_WAIT_CTX *ctx = s->waitctx;
1638
1639 if (ctx == NULL)
1640 return 0;
1641 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1642 }
1643
1644 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1645 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1646 {
1647 ASYNC_WAIT_CTX *ctx = s->waitctx;
1648
1649 if (ctx == NULL)
1650 return 0;
1651 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1652 numdelfds);
1653 }
1654
1655 int SSL_accept(SSL *s)
1656 {
1657 if (s->handshake_func == NULL) {
1658 /* Not properly initialized yet */
1659 SSL_set_accept_state(s);
1660 }
1661
1662 return SSL_do_handshake(s);
1663 }
1664
1665 int SSL_connect(SSL *s)
1666 {
1667 if (s->handshake_func == NULL) {
1668 /* Not properly initialized yet */
1669 SSL_set_connect_state(s);
1670 }
1671
1672 return SSL_do_handshake(s);
1673 }
1674
1675 long SSL_get_default_timeout(const SSL *s)
1676 {
1677 return s->method->get_timeout();
1678 }
1679
1680 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1681 int (*func) (void *))
1682 {
1683 int ret;
1684 if (s->waitctx == NULL) {
1685 s->waitctx = ASYNC_WAIT_CTX_new();
1686 if (s->waitctx == NULL)
1687 return -1;
1688 }
1689 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1690 sizeof(struct ssl_async_args))) {
1691 case ASYNC_ERR:
1692 s->rwstate = SSL_NOTHING;
1693 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1694 return -1;
1695 case ASYNC_PAUSE:
1696 s->rwstate = SSL_ASYNC_PAUSED;
1697 return -1;
1698 case ASYNC_NO_JOBS:
1699 s->rwstate = SSL_ASYNC_NO_JOBS;
1700 return -1;
1701 case ASYNC_FINISH:
1702 s->job = NULL;
1703 return ret;
1704 default:
1705 s->rwstate = SSL_NOTHING;
1706 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1707 /* Shouldn't happen */
1708 return -1;
1709 }
1710 }
1711
1712 static int ssl_io_intern(void *vargs)
1713 {
1714 struct ssl_async_args *args;
1715 SSL *s;
1716 void *buf;
1717 size_t num;
1718
1719 args = (struct ssl_async_args *)vargs;
1720 s = args->s;
1721 buf = args->buf;
1722 num = args->num;
1723 switch (args->type) {
1724 case READFUNC:
1725 return args->f.func_read(s, buf, num, &s->asyncrw);
1726 case WRITEFUNC:
1727 return args->f.func_write(s, buf, num, &s->asyncrw);
1728 case OTHERFUNC:
1729 return args->f.func_other(s);
1730 }
1731 return -1;
1732 }
1733
1734 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1735 {
1736 if (s->handshake_func == NULL) {
1737 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1738 return -1;
1739 }
1740
1741 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1742 s->rwstate = SSL_NOTHING;
1743 return 0;
1744 }
1745
1746 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1747 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1748 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1749 return 0;
1750 }
1751 /*
1752 * If we are a client and haven't received the ServerHello etc then we
1753 * better do that
1754 */
1755 ossl_statem_check_finish_init(s, 0);
1756
1757 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1758 struct ssl_async_args args;
1759 int ret;
1760
1761 args.s = s;
1762 args.buf = buf;
1763 args.num = num;
1764 args.type = READFUNC;
1765 args.f.func_read = s->method->ssl_read;
1766
1767 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1768 *readbytes = s->asyncrw;
1769 return ret;
1770 } else {
1771 return s->method->ssl_read(s, buf, num, readbytes);
1772 }
1773 }
1774
1775 int SSL_read(SSL *s, void *buf, int num)
1776 {
1777 int ret;
1778 size_t readbytes;
1779
1780 if (num < 0) {
1781 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1782 return -1;
1783 }
1784
1785 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1786
1787 /*
1788 * The cast is safe here because ret should be <= INT_MAX because num is
1789 * <= INT_MAX
1790 */
1791 if (ret > 0)
1792 ret = (int)readbytes;
1793
1794 return ret;
1795 }
1796
1797 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1798 {
1799 int ret = ssl_read_internal(s, buf, num, readbytes);
1800
1801 if (ret < 0)
1802 ret = 0;
1803 return ret;
1804 }
1805
1806 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1807 {
1808 int ret;
1809
1810 if (!s->server) {
1811 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1812 return SSL_READ_EARLY_DATA_ERROR;
1813 }
1814
1815 switch (s->early_data_state) {
1816 case SSL_EARLY_DATA_NONE:
1817 if (!SSL_in_before(s)) {
1818 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1819 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1820 return SSL_READ_EARLY_DATA_ERROR;
1821 }
1822 /* fall through */
1823
1824 case SSL_EARLY_DATA_ACCEPT_RETRY:
1825 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1826 ret = SSL_accept(s);
1827 if (ret <= 0) {
1828 /* NBIO or error */
1829 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1830 return SSL_READ_EARLY_DATA_ERROR;
1831 }
1832 /* fall through */
1833
1834 case SSL_EARLY_DATA_READ_RETRY:
1835 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1836 s->early_data_state = SSL_EARLY_DATA_READING;
1837 ret = SSL_read_ex(s, buf, num, readbytes);
1838 /*
1839 * State machine will update early_data_state to
1840 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1841 * message
1842 */
1843 if (ret > 0 || (ret <= 0 && s->early_data_state
1844 != SSL_EARLY_DATA_FINISHED_READING)) {
1845 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1846 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1847 : SSL_READ_EARLY_DATA_ERROR;
1848 }
1849 } else {
1850 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1851 }
1852 *readbytes = 0;
1853 return SSL_READ_EARLY_DATA_FINISH;
1854
1855 default:
1856 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1857 return SSL_READ_EARLY_DATA_ERROR;
1858 }
1859 }
1860
1861 int SSL_get_early_data_status(const SSL *s)
1862 {
1863 return s->ext.early_data;
1864 }
1865
1866 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1867 {
1868 if (s->handshake_func == NULL) {
1869 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1870 return -1;
1871 }
1872
1873 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1874 return 0;
1875 }
1876 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1877 struct ssl_async_args args;
1878 int ret;
1879
1880 args.s = s;
1881 args.buf = buf;
1882 args.num = num;
1883 args.type = READFUNC;
1884 args.f.func_read = s->method->ssl_peek;
1885
1886 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1887 *readbytes = s->asyncrw;
1888 return ret;
1889 } else {
1890 return s->method->ssl_peek(s, buf, num, readbytes);
1891 }
1892 }
1893
1894 int SSL_peek(SSL *s, void *buf, int num)
1895 {
1896 int ret;
1897 size_t readbytes;
1898
1899 if (num < 0) {
1900 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1901 return -1;
1902 }
1903
1904 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1905
1906 /*
1907 * The cast is safe here because ret should be <= INT_MAX because num is
1908 * <= INT_MAX
1909 */
1910 if (ret > 0)
1911 ret = (int)readbytes;
1912
1913 return ret;
1914 }
1915
1916
1917 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1918 {
1919 int ret = ssl_peek_internal(s, buf, num, readbytes);
1920
1921 if (ret < 0)
1922 ret = 0;
1923 return ret;
1924 }
1925
1926 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1927 {
1928 if (s->handshake_func == NULL) {
1929 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1930 return -1;
1931 }
1932
1933 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1934 s->rwstate = SSL_NOTHING;
1935 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1936 return -1;
1937 }
1938
1939 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1940 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1941 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1942 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1943 return 0;
1944 }
1945 /* If we are a client and haven't sent the Finished we better do that */
1946 ossl_statem_check_finish_init(s, 1);
1947
1948 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1949 int ret;
1950 struct ssl_async_args args;
1951
1952 args.s = s;
1953 args.buf = (void *)buf;
1954 args.num = num;
1955 args.type = WRITEFUNC;
1956 args.f.func_write = s->method->ssl_write;
1957
1958 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1959 *written = s->asyncrw;
1960 return ret;
1961 } else {
1962 return s->method->ssl_write(s, buf, num, written);
1963 }
1964 }
1965
1966 int SSL_write(SSL *s, const void *buf, int num)
1967 {
1968 int ret;
1969 size_t written;
1970
1971 if (num < 0) {
1972 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1973 return -1;
1974 }
1975
1976 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1977
1978 /*
1979 * The cast is safe here because ret should be <= INT_MAX because num is
1980 * <= INT_MAX
1981 */
1982 if (ret > 0)
1983 ret = (int)written;
1984
1985 return ret;
1986 }
1987
1988 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1989 {
1990 int ret = ssl_write_internal(s, buf, num, written);
1991
1992 if (ret < 0)
1993 ret = 0;
1994 return ret;
1995 }
1996
1997 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1998 {
1999 int ret, early_data_state;
2000 size_t writtmp;
2001 uint32_t partialwrite;
2002
2003 switch (s->early_data_state) {
2004 case SSL_EARLY_DATA_NONE:
2005 if (s->server
2006 || !SSL_in_before(s)
2007 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2008 && (s->psk_use_session_cb == NULL))) {
2009 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2010 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2011 return 0;
2012 }
2013 /* fall through */
2014
2015 case SSL_EARLY_DATA_CONNECT_RETRY:
2016 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2017 ret = SSL_connect(s);
2018 if (ret <= 0) {
2019 /* NBIO or error */
2020 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2021 return 0;
2022 }
2023 /* fall through */
2024
2025 case SSL_EARLY_DATA_WRITE_RETRY:
2026 s->early_data_state = SSL_EARLY_DATA_WRITING;
2027 /*
2028 * We disable partial write for early data because we don't keep track
2029 * of how many bytes we've written between the SSL_write_ex() call and
2030 * the flush if the flush needs to be retried)
2031 */
2032 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2033 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2034 ret = SSL_write_ex(s, buf, num, &writtmp);
2035 s->mode |= partialwrite;
2036 if (!ret) {
2037 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2038 return ret;
2039 }
2040 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2041 /* fall through */
2042
2043 case SSL_EARLY_DATA_WRITE_FLUSH:
2044 /* The buffering BIO is still in place so we need to flush it */
2045 if (statem_flush(s) != 1)
2046 return 0;
2047 *written = num;
2048 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2049 return 1;
2050
2051 case SSL_EARLY_DATA_FINISHED_READING:
2052 case SSL_EARLY_DATA_READ_RETRY:
2053 early_data_state = s->early_data_state;
2054 /* We are a server writing to an unauthenticated client */
2055 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2056 ret = SSL_write_ex(s, buf, num, written);
2057 /* The buffering BIO is still in place */
2058 if (ret)
2059 (void)BIO_flush(s->wbio);
2060 s->early_data_state = early_data_state;
2061 return ret;
2062
2063 default:
2064 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2065 return 0;
2066 }
2067 }
2068
2069 int SSL_shutdown(SSL *s)
2070 {
2071 /*
2072 * Note that this function behaves differently from what one might
2073 * expect. Return values are 0 for no success (yet), 1 for success; but
2074 * calling it once is usually not enough, even if blocking I/O is used
2075 * (see ssl3_shutdown).
2076 */
2077
2078 if (s->handshake_func == NULL) {
2079 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2080 return -1;
2081 }
2082
2083 if (!SSL_in_init(s)) {
2084 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2085 struct ssl_async_args args;
2086
2087 args.s = s;
2088 args.type = OTHERFUNC;
2089 args.f.func_other = s->method->ssl_shutdown;
2090
2091 return ssl_start_async_job(s, &args, ssl_io_intern);
2092 } else {
2093 return s->method->ssl_shutdown(s);
2094 }
2095 } else {
2096 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2097 return -1;
2098 }
2099 }
2100
2101 int SSL_key_update(SSL *s, int updatetype)
2102 {
2103 /*
2104 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
2105 * negotiated, and that it is appropriate to call SSL_key_update() instead
2106 * of SSL_renegotiate().
2107 */
2108 if (!SSL_IS_TLS13(s)) {
2109 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2110 return 0;
2111 }
2112
2113 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2114 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2115 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2116 return 0;
2117 }
2118
2119 if (!SSL_is_init_finished(s)) {
2120 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2121 return 0;
2122 }
2123
2124 ossl_statem_set_in_init(s, 1);
2125 s->key_update = updatetype;
2126 return 1;
2127 }
2128
2129 int SSL_get_key_update_type(SSL *s)
2130 {
2131 return s->key_update;
2132 }
2133
2134 int SSL_renegotiate(SSL *s)
2135 {
2136 if (SSL_IS_TLS13(s)) {
2137 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2138 return 0;
2139 }
2140
2141 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2142 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2143 return 0;
2144 }
2145
2146 s->renegotiate = 1;
2147 s->new_session = 1;
2148
2149 return s->method->ssl_renegotiate(s);
2150 }
2151
2152 int SSL_renegotiate_abbreviated(SSL *s)
2153 {
2154 if (SSL_IS_TLS13(s)) {
2155 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2156 return 0;
2157 }
2158
2159 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2160 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2161 return 0;
2162 }
2163
2164 s->renegotiate = 1;
2165 s->new_session = 0;
2166
2167 return s->method->ssl_renegotiate(s);
2168 }
2169
2170 int SSL_renegotiate_pending(SSL *s)
2171 {
2172 /*
2173 * becomes true when negotiation is requested; false again once a
2174 * handshake has finished
2175 */
2176 return (s->renegotiate != 0);
2177 }
2178
2179 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2180 {
2181 long l;
2182
2183 switch (cmd) {
2184 case SSL_CTRL_GET_READ_AHEAD:
2185 return RECORD_LAYER_get_read_ahead(&s->rlayer);
2186 case SSL_CTRL_SET_READ_AHEAD:
2187 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2188 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2189 return l;
2190
2191 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2192 s->msg_callback_arg = parg;
2193 return 1;
2194
2195 case SSL_CTRL_MODE:
2196 return (s->mode |= larg);
2197 case SSL_CTRL_CLEAR_MODE:
2198 return (s->mode &= ~larg);
2199 case SSL_CTRL_GET_MAX_CERT_LIST:
2200 return (long)s->max_cert_list;
2201 case SSL_CTRL_SET_MAX_CERT_LIST:
2202 if (larg < 0)
2203 return 0;
2204 l = (long)s->max_cert_list;
2205 s->max_cert_list = (size_t)larg;
2206 return l;
2207 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2208 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2209 return 0;
2210 #ifndef OPENSSL_NO_KTLS
2211 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2212 return 0;
2213 #endif /* OPENSSL_NO_KTLS */
2214 s->max_send_fragment = larg;
2215 if (s->max_send_fragment < s->split_send_fragment)
2216 s->split_send_fragment = s->max_send_fragment;
2217 return 1;
2218 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2219 if ((size_t)larg > s->max_send_fragment || larg == 0)
2220 return 0;
2221 s->split_send_fragment = larg;
2222 return 1;
2223 case SSL_CTRL_SET_MAX_PIPELINES:
2224 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2225 return 0;
2226 s->max_pipelines = larg;
2227 if (larg > 1)
2228 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2229 return 1;
2230 case SSL_CTRL_GET_RI_SUPPORT:
2231 if (s->s3)
2232 return s->s3->send_connection_binding;
2233 else
2234 return 0;
2235 case SSL_CTRL_CERT_FLAGS:
2236 return (s->cert->cert_flags |= larg);
2237 case SSL_CTRL_CLEAR_CERT_FLAGS:
2238 return (s->cert->cert_flags &= ~larg);
2239
2240 case SSL_CTRL_GET_RAW_CIPHERLIST:
2241 if (parg) {
2242 if (s->s3->tmp.ciphers_raw == NULL)
2243 return 0;
2244 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2245 return (int)s->s3->tmp.ciphers_rawlen;
2246 } else {
2247 return TLS_CIPHER_LEN;
2248 }
2249 case SSL_CTRL_GET_EXTMS_SUPPORT:
2250 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2251 return -1;
2252 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2253 return 1;
2254 else
2255 return 0;
2256 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2257 return ssl_check_allowed_versions(larg, s->max_proto_version)
2258 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2259 &s->min_proto_version);
2260 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2261 return s->min_proto_version;
2262 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2263 return ssl_check_allowed_versions(s->min_proto_version, larg)
2264 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2265 &s->max_proto_version);
2266 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2267 return s->max_proto_version;
2268 default:
2269 return s->method->ssl_ctrl(s, cmd, larg, parg);
2270 }
2271 }
2272
2273 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2274 {
2275 switch (cmd) {
2276 case SSL_CTRL_SET_MSG_CALLBACK:
2277 s->msg_callback = (void (*)
2278 (int write_p, int version, int content_type,
2279 const void *buf, size_t len, SSL *ssl,
2280 void *arg))(fp);
2281 return 1;
2282
2283 default:
2284 return s->method->ssl_callback_ctrl(s, cmd, fp);
2285 }
2286 }
2287
2288 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2289 {
2290 return ctx->sessions;
2291 }
2292
2293 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2294 {
2295 long l;
2296 /* For some cases with ctx == NULL perform syntax checks */
2297 if (ctx == NULL) {
2298 switch (cmd) {
2299 #ifndef OPENSSL_NO_EC
2300 case SSL_CTRL_SET_GROUPS_LIST:
2301 return tls1_set_groups_list(NULL, NULL, parg);
2302 #endif
2303 case SSL_CTRL_SET_SIGALGS_LIST:
2304 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2305 return tls1_set_sigalgs_list(NULL, parg, 0);
2306 default:
2307 return 0;
2308 }
2309 }
2310
2311 switch (cmd) {
2312 case SSL_CTRL_GET_READ_AHEAD:
2313 return ctx->read_ahead;
2314 case SSL_CTRL_SET_READ_AHEAD:
2315 l = ctx->read_ahead;
2316 ctx->read_ahead = larg;
2317 return l;
2318
2319 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2320 ctx->msg_callback_arg = parg;
2321 return 1;
2322
2323 case SSL_CTRL_GET_MAX_CERT_LIST:
2324 return (long)ctx->max_cert_list;
2325 case SSL_CTRL_SET_MAX_CERT_LIST:
2326 if (larg < 0)
2327 return 0;
2328 l = (long)ctx->max_cert_list;
2329 ctx->max_cert_list = (size_t)larg;
2330 return l;
2331
2332 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2333 if (larg < 0)
2334 return 0;
2335 l = (long)ctx->session_cache_size;
2336 ctx->session_cache_size = (size_t)larg;
2337 return l;
2338 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2339 return (long)ctx->session_cache_size;
2340 case SSL_CTRL_SET_SESS_CACHE_MODE:
2341 l = ctx->session_cache_mode;
2342 ctx->session_cache_mode = larg;
2343 return l;
2344 case SSL_CTRL_GET_SESS_CACHE_MODE:
2345 return ctx->session_cache_mode;
2346
2347 case SSL_CTRL_SESS_NUMBER:
2348 return lh_SSL_SESSION_num_items(ctx->sessions);
2349 case SSL_CTRL_SESS_CONNECT:
2350 return tsan_load(&ctx->stats.sess_connect);
2351 case SSL_CTRL_SESS_CONNECT_GOOD:
2352 return tsan_load(&ctx->stats.sess_connect_good);
2353 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2354 return tsan_load(&ctx->stats.sess_connect_renegotiate);
2355 case SSL_CTRL_SESS_ACCEPT:
2356 return tsan_load(&ctx->stats.sess_accept);
2357 case SSL_CTRL_SESS_ACCEPT_GOOD:
2358 return tsan_load(&ctx->stats.sess_accept_good);
2359 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2360 return tsan_load(&ctx->stats.sess_accept_renegotiate);
2361 case SSL_CTRL_SESS_HIT:
2362 return tsan_load(&ctx->stats.sess_hit);
2363 case SSL_CTRL_SESS_CB_HIT:
2364 return tsan_load(&ctx->stats.sess_cb_hit);
2365 case SSL_CTRL_SESS_MISSES:
2366 return tsan_load(&ctx->stats.sess_miss);
2367 case SSL_CTRL_SESS_TIMEOUTS:
2368 return tsan_load(&ctx->stats.sess_timeout);
2369 case SSL_CTRL_SESS_CACHE_FULL:
2370 return tsan_load(&ctx->stats.sess_cache_full);
2371 case SSL_CTRL_MODE:
2372 return (ctx->mode |= larg);
2373 case SSL_CTRL_CLEAR_MODE:
2374 return (ctx->mode &= ~larg);
2375 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2376 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2377 return 0;
2378 ctx->max_send_fragment = larg;
2379 if (ctx->max_send_fragment < ctx->split_send_fragment)
2380 ctx->split_send_fragment = ctx->max_send_fragment;
2381 return 1;
2382 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2383 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2384 return 0;
2385 ctx->split_send_fragment = larg;
2386 return 1;
2387 case SSL_CTRL_SET_MAX_PIPELINES:
2388 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2389 return 0;
2390 ctx->max_pipelines = larg;
2391 return 1;
2392 case SSL_CTRL_CERT_FLAGS:
2393 return (ctx->cert->cert_flags |= larg);
2394 case SSL_CTRL_CLEAR_CERT_FLAGS:
2395 return (ctx->cert->cert_flags &= ~larg);
2396 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2397 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2398 && ssl_set_version_bound(ctx->method->version, (int)larg,
2399 &ctx->min_proto_version);
2400 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2401 return ctx->min_proto_version;
2402 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2403 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2404 && ssl_set_version_bound(ctx->method->version, (int)larg,
2405 &ctx->max_proto_version);
2406 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2407 return ctx->max_proto_version;
2408 default:
2409 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2410 }
2411 }
2412
2413 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2414 {
2415 switch (cmd) {
2416 case SSL_CTRL_SET_MSG_CALLBACK:
2417 ctx->msg_callback = (void (*)
2418 (int write_p, int version, int content_type,
2419 const void *buf, size_t len, SSL *ssl,
2420 void *arg))(fp);
2421 return 1;
2422
2423 default:
2424 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2425 }
2426 }
2427
2428 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2429 {
2430 if (a->id > b->id)
2431 return 1;
2432 if (a->id < b->id)
2433 return -1;
2434 return 0;
2435 }
2436
2437 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2438 const SSL_CIPHER *const *bp)
2439 {
2440 if ((*ap)->id > (*bp)->id)
2441 return 1;
2442 if ((*ap)->id < (*bp)->id)
2443 return -1;
2444 return 0;
2445 }
2446
2447 /** return a STACK of the ciphers available for the SSL and in order of
2448 * preference */
2449 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2450 {
2451 if (s != NULL) {
2452 if (s->cipher_list != NULL) {
2453 return s->cipher_list;
2454 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2455 return s->ctx->cipher_list;
2456 }
2457 }
2458 return NULL;
2459 }
2460
2461 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2462 {
2463 if ((s == NULL) || (s->session == NULL) || !s->server)
2464 return NULL;
2465 return s->session->ciphers;
2466 }
2467
2468 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2469 {
2470 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2471 int i;
2472
2473 ciphers = SSL_get_ciphers(s);
2474 if (!ciphers)
2475 return NULL;
2476 if (!ssl_set_client_disabled(s))
2477 return NULL;
2478 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2479 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2480 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2481 if (!sk)
2482 sk = sk_SSL_CIPHER_new_null();
2483 if (!sk)
2484 return NULL;
2485 if (!sk_SSL_CIPHER_push(sk, c)) {
2486 sk_SSL_CIPHER_free(sk);
2487 return NULL;
2488 }
2489 }
2490 }
2491 return sk;
2492 }
2493
2494 /** return a STACK of the ciphers available for the SSL and in order of
2495 * algorithm id */
2496 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2497 {
2498 if (s != NULL) {
2499 if (s->cipher_list_by_id != NULL) {
2500 return s->cipher_list_by_id;
2501 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2502 return s->ctx->cipher_list_by_id;
2503 }
2504 }
2505 return NULL;
2506 }
2507
2508 /** The old interface to get the same thing as SSL_get_ciphers() */
2509 const char *SSL_get_cipher_list(const SSL *s, int n)
2510 {
2511 const SSL_CIPHER *c;
2512 STACK_OF(SSL_CIPHER) *sk;
2513
2514 if (s == NULL)
2515 return NULL;
2516 sk = SSL_get_ciphers(s);
2517 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2518 return NULL;
2519 c = sk_SSL_CIPHER_value(sk, n);
2520 if (c == NULL)
2521 return NULL;
2522 return c->name;
2523 }
2524
2525 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2526 * preference */
2527 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2528 {
2529 if (ctx != NULL)
2530 return ctx->cipher_list;
2531 return NULL;
2532 }
2533
2534 /** specify the ciphers to be used by default by the SSL_CTX */
2535 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2536 {
2537 STACK_OF(SSL_CIPHER) *sk;
2538
2539 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2540 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2541 ctx->cert);
2542 /*
2543 * ssl_create_cipher_list may return an empty stack if it was unable to
2544 * find a cipher matching the given rule string (for example if the rule
2545 * string specifies a cipher which has been disabled). This is not an
2546 * error as far as ssl_create_cipher_list is concerned, and hence
2547 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2548 */
2549 if (sk == NULL)
2550 return 0;
2551 else if (sk_SSL_CIPHER_num(sk) == 0) {
2552 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2553 return 0;
2554 }
2555 return 1;
2556 }
2557
2558 /** specify the ciphers to be used by the SSL */
2559 int SSL_set_cipher_list(SSL *s, const char *str)
2560 {
2561 STACK_OF(SSL_CIPHER) *sk;
2562
2563 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2564 &s->cipher_list, &s->cipher_list_by_id, str,
2565 s->cert);
2566 /* see comment in SSL_CTX_set_cipher_list */
2567 if (sk == NULL)
2568 return 0;
2569 else if (sk_SSL_CIPHER_num(sk) == 0) {
2570 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2571 return 0;
2572 }
2573 return 1;
2574 }
2575
2576 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2577 {
2578 char *p;
2579 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2580 const SSL_CIPHER *c;
2581 int i;
2582
2583 if (!s->server
2584 || s->session == NULL
2585 || s->session->ciphers == NULL
2586 || size < 2)
2587 return NULL;
2588
2589 p = buf;
2590 clntsk = s->session->ciphers;
2591 srvrsk = SSL_get_ciphers(s);
2592 if (clntsk == NULL || srvrsk == NULL)
2593 return NULL;
2594
2595 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2596 return NULL;
2597
2598 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2599 int n;
2600
2601 c = sk_SSL_CIPHER_value(clntsk, i);
2602 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2603 continue;
2604
2605 n = strlen(c->name);
2606 if (n + 1 > size) {
2607 if (p != buf)
2608 --p;
2609 *p = '\0';
2610 return buf;
2611 }
2612 strcpy(p, c->name);
2613 p += n;
2614 *(p++) = ':';
2615 size -= n + 1;
2616 }
2617 p[-1] = '\0';
2618 return buf;
2619 }
2620
2621 /** return a servername extension value if provided in Client Hello, or NULL.
2622 * So far, only host_name types are defined (RFC 3546).
2623 */
2624
2625 const char *SSL_get_servername(const SSL *s, const int type)
2626 {
2627 if (type != TLSEXT_NAMETYPE_host_name)
2628 return NULL;
2629
2630 /*
2631 * SNI is not negotiated in pre-TLS-1.3 resumption flows, so fake up an
2632 * SNI value to return if we are resuming/resumed. N.B. that we still
2633 * call the relevant callbacks for such resumption flows, and callbacks
2634 * might error out if there is not a SNI value available.
2635 */
2636 if (s->hit)
2637 return s->session->ext.hostname;
2638 return s->ext.hostname;
2639 }
2640
2641 int SSL_get_servername_type(const SSL *s)
2642 {
2643 if (s->session
2644 && (!s->ext.hostname ? s->session->
2645 ext.hostname : s->ext.hostname))
2646 return TLSEXT_NAMETYPE_host_name;
2647 return -1;
2648 }
2649
2650 /*
2651 * SSL_select_next_proto implements the standard protocol selection. It is
2652 * expected that this function is called from the callback set by
2653 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2654 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2655 * not included in the length. A byte string of length 0 is invalid. No byte
2656 * string may be truncated. The current, but experimental algorithm for
2657 * selecting the protocol is: 1) If the server doesn't support NPN then this
2658 * is indicated to the callback. In this case, the client application has to
2659 * abort the connection or have a default application level protocol. 2) If
2660 * the server supports NPN, but advertises an empty list then the client
2661 * selects the first protocol in its list, but indicates via the API that this
2662 * fallback case was enacted. 3) Otherwise, the client finds the first
2663 * protocol in the server's list that it supports and selects this protocol.
2664 * This is because it's assumed that the server has better information about
2665 * which protocol a client should use. 4) If the client doesn't support any
2666 * of the server's advertised protocols, then this is treated the same as
2667 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2668 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2669 */
2670 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2671 const unsigned char *server,
2672 unsigned int server_len,
2673 const unsigned char *client, unsigned int client_len)
2674 {
2675 unsigned int i, j;
2676 const unsigned char *result;
2677 int status = OPENSSL_NPN_UNSUPPORTED;
2678
2679 /*
2680 * For each protocol in server preference order, see if we support it.
2681 */
2682 for (i = 0; i < server_len;) {
2683 for (j = 0; j < client_len;) {
2684 if (server[i] == client[j] &&
2685 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2686 /* We found a match */
2687 result = &server[i];
2688 status = OPENSSL_NPN_NEGOTIATED;
2689 goto found;
2690 }
2691 j += client[j];
2692 j++;
2693 }
2694 i += server[i];
2695 i++;
2696 }
2697
2698 /* There's no overlap between our protocols and the server's list. */
2699 result = client;
2700 status = OPENSSL_NPN_NO_OVERLAP;
2701
2702 found:
2703 *out = (unsigned char *)result + 1;
2704 *outlen = result[0];
2705 return status;
2706 }
2707
2708 #ifndef OPENSSL_NO_NEXTPROTONEG
2709 /*
2710 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2711 * client's requested protocol for this connection and returns 0. If the
2712 * client didn't request any protocol, then *data is set to NULL. Note that
2713 * the client can request any protocol it chooses. The value returned from
2714 * this function need not be a member of the list of supported protocols
2715 * provided by the callback.
2716 */
2717 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2718 unsigned *len)
2719 {
2720 *data = s->ext.npn;
2721 if (!*data) {
2722 *len = 0;
2723 } else {
2724 *len = (unsigned int)s->ext.npn_len;
2725 }
2726 }
2727
2728 /*
2729 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2730 * a TLS server needs a list of supported protocols for Next Protocol
2731 * Negotiation. The returned list must be in wire format. The list is
2732 * returned by setting |out| to point to it and |outlen| to its length. This
2733 * memory will not be modified, but one should assume that the SSL* keeps a
2734 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2735 * wishes to advertise. Otherwise, no such extension will be included in the
2736 * ServerHello.
2737 */
2738 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2739 SSL_CTX_npn_advertised_cb_func cb,
2740 void *arg)
2741 {
2742 ctx->ext.npn_advertised_cb = cb;
2743 ctx->ext.npn_advertised_cb_arg = arg;
2744 }
2745
2746 /*
2747 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2748 * client needs to select a protocol from the server's provided list. |out|
2749 * must be set to point to the selected protocol (which may be within |in|).
2750 * The length of the protocol name must be written into |outlen|. The
2751 * server's advertised protocols are provided in |in| and |inlen|. The
2752 * callback can assume that |in| is syntactically valid. The client must
2753 * select a protocol. It is fatal to the connection if this callback returns
2754 * a value other than SSL_TLSEXT_ERR_OK.
2755 */
2756 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2757 SSL_CTX_npn_select_cb_func cb,
2758 void *arg)
2759 {
2760 ctx->ext.npn_select_cb = cb;
2761 ctx->ext.npn_select_cb_arg = arg;
2762 }
2763 #endif
2764
2765 /*
2766 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2767 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2768 * length-prefixed strings). Returns 0 on success.
2769 */
2770 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2771 unsigned int protos_len)
2772 {
2773 OPENSSL_free(ctx->ext.alpn);
2774 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2775 if (ctx->ext.alpn == NULL) {
2776 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2777 return 1;
2778 }
2779 ctx->ext.alpn_len = protos_len;
2780
2781 return 0;
2782 }
2783
2784 /*
2785 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2786 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2787 * length-prefixed strings). Returns 0 on success.
2788 */
2789 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2790 unsigned int protos_len)
2791 {
2792 OPENSSL_free(ssl->ext.alpn);
2793 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2794 if (ssl->ext.alpn == NULL) {
2795 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2796 return 1;
2797 }
2798 ssl->ext.alpn_len = protos_len;
2799
2800 return 0;
2801 }
2802
2803 /*
2804 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2805 * called during ClientHello processing in order to select an ALPN protocol
2806 * from the client's list of offered protocols.
2807 */
2808 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2809 SSL_CTX_alpn_select_cb_func cb,
2810 void *arg)
2811 {
2812 ctx->ext.alpn_select_cb = cb;
2813 ctx->ext.alpn_select_cb_arg = arg;
2814 }
2815
2816 /*
2817 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2818 * On return it sets |*data| to point to |*len| bytes of protocol name
2819 * (not including the leading length-prefix byte). If the server didn't
2820 * respond with a negotiated protocol then |*len| will be zero.
2821 */
2822 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2823 unsigned int *len)
2824 {
2825 *data = NULL;
2826 if (ssl->s3)
2827 *data = ssl->s3->alpn_selected;
2828 if (*data == NULL)
2829 *len = 0;
2830 else
2831 *len = (unsigned int)ssl->s3->alpn_selected_len;
2832 }
2833
2834 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2835 const char *label, size_t llen,
2836 const unsigned char *context, size_t contextlen,
2837 int use_context)
2838 {
2839 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2840 return -1;
2841
2842 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2843 llen, context,
2844 contextlen, use_context);
2845 }
2846
2847 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
2848 const char *label, size_t llen,
2849 const unsigned char *context,
2850 size_t contextlen)
2851 {
2852 if (s->version != TLS1_3_VERSION)
2853 return 0;
2854
2855 return tls13_export_keying_material_early(s, out, olen, label, llen,
2856 context, contextlen);
2857 }
2858
2859 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2860 {
2861 const unsigned char *session_id = a->session_id;
2862 unsigned long l;
2863 unsigned char tmp_storage[4];
2864
2865 if (a->session_id_length < sizeof(tmp_storage)) {
2866 memset(tmp_storage, 0, sizeof(tmp_storage));
2867 memcpy(tmp_storage, a->session_id, a->session_id_length);
2868 session_id = tmp_storage;
2869 }
2870
2871 l = (unsigned long)
2872 ((unsigned long)session_id[0]) |
2873 ((unsigned long)session_id[1] << 8L) |
2874 ((unsigned long)session_id[2] << 16L) |
2875 ((unsigned long)session_id[3] << 24L);
2876 return l;
2877 }
2878
2879 /*
2880 * NB: If this function (or indeed the hash function which uses a sort of
2881 * coarser function than this one) is changed, ensure
2882 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2883 * being able to construct an SSL_SESSION that will collide with any existing
2884 * session with a matching session ID.
2885 */
2886 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2887 {
2888 if (a->ssl_version != b->ssl_version)
2889 return 1;
2890 if (a->session_id_length != b->session_id_length)
2891 return 1;
2892 return memcmp(a->session_id, b->session_id, a->session_id_length);
2893 }
2894
2895 /*
2896 * These wrapper functions should remain rather than redeclaring
2897 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2898 * variable. The reason is that the functions aren't static, they're exposed
2899 * via ssl.h.
2900 */
2901
2902 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2903 {
2904 SSL_CTX *ret = NULL;
2905
2906 if (meth == NULL) {
2907 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2908 return NULL;
2909 }
2910
2911 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2912 return NULL;
2913
2914 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2915 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2916 goto err;
2917 }
2918 ret = OPENSSL_zalloc(sizeof(*ret));
2919 if (ret == NULL)
2920 goto err;
2921
2922 ret->method = meth;
2923 ret->min_proto_version = 0;
2924 ret->max_proto_version = 0;
2925 ret->mode = SSL_MODE_AUTO_RETRY;
2926 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2927 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2928 /* We take the system default. */
2929 ret->session_timeout = meth->get_timeout();
2930 ret->references = 1;
2931 ret->lock = CRYPTO_THREAD_lock_new();
2932 if (ret->lock == NULL) {
2933 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2934 OPENSSL_free(ret);
2935 return NULL;
2936 }
2937 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2938 ret->verify_mode = SSL_VERIFY_NONE;
2939 if ((ret->cert = ssl_cert_new()) == NULL)
2940 goto err;
2941
2942 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2943 if (ret->sessions == NULL)
2944 goto err;
2945 ret->cert_store = X509_STORE_new();
2946 if (ret->cert_store == NULL)
2947 goto err;
2948 #ifndef OPENSSL_NO_CT
2949 ret->ctlog_store = CTLOG_STORE_new();
2950 if (ret->ctlog_store == NULL)
2951 goto err;
2952 #endif
2953
2954 if (!SSL_CTX_set_ciphersuites(ret, TLS_DEFAULT_CIPHERSUITES))
2955 goto err;
2956
2957 if (!ssl_create_cipher_list(ret->method,
2958 ret->tls13_ciphersuites,
2959 &ret->cipher_list, &ret->cipher_list_by_id,
2960 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2961 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2962 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2963 goto err2;
2964 }
2965
2966 ret->param = X509_VERIFY_PARAM_new();
2967 if (ret->param == NULL)
2968 goto err;
2969
2970 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2971 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2972 goto err2;
2973 }
2974 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2975 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2976 goto err2;
2977 }
2978
2979 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2980 goto err;
2981
2982 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
2983 goto err;
2984
2985 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2986 goto err;
2987
2988 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
2989 goto err;
2990
2991 /* No compression for DTLS */
2992 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2993 ret->comp_methods = SSL_COMP_get_compression_methods();
2994
2995 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2996 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2997
2998 /* Setup RFC5077 ticket keys */
2999 if ((RAND_bytes(ret->ext.tick_key_name,
3000 sizeof(ret->ext.tick_key_name)) <= 0)
3001 || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
3002 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3003 || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
3004 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
3005 ret->options |= SSL_OP_NO_TICKET;
3006
3007 if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
3008 sizeof(ret->ext.cookie_hmac_key)) <= 0)
3009 goto err;
3010
3011 #ifndef OPENSSL_NO_SRP
3012 if (!SSL_CTX_SRP_CTX_init(ret))
3013 goto err;
3014 #endif
3015 #ifndef OPENSSL_NO_ENGINE
3016 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3017 # define eng_strx(x) #x
3018 # define eng_str(x) eng_strx(x)
3019 /* Use specific client engine automatically... ignore errors */
3020 {
3021 ENGINE *eng;
3022 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3023 if (!eng) {
3024 ERR_clear_error();
3025 ENGINE_load_builtin_engines();
3026 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3027 }
3028 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3029 ERR_clear_error();
3030 }
3031 # endif
3032 #endif
3033 /*
3034 * Default is to connect to non-RI servers. When RI is more widely
3035 * deployed might change this.
3036 */
3037 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
3038 /*
3039 * Disable compression by default to prevent CRIME. Applications can
3040 * re-enable compression by configuring
3041 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3042 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3043 * middlebox compatibility by default. This may be disabled by default in
3044 * a later OpenSSL version.
3045 */
3046 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3047
3048 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3049
3050 /*
3051 * We cannot usefully set a default max_early_data here (which gets
3052 * propagated in SSL_new(), for the following reason: setting the
3053 * SSL field causes tls_construct_stoc_early_data() to tell the
3054 * client that early data will be accepted when constructing a TLS 1.3
3055 * session ticket, and the client will accordingly send us early data
3056 * when using that ticket (if the client has early data to send).
3057 * However, in order for the early data to actually be consumed by
3058 * the application, the application must also have calls to
3059 * SSL_read_early_data(); otherwise we'll just skip past the early data
3060 * and ignore it. So, since the application must add calls to
3061 * SSL_read_early_data(), we also require them to add
3062 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3063 * eliminating the bandwidth-wasting early data in the case described
3064 * above.
3065 */
3066 ret->max_early_data = 0;
3067
3068 /*
3069 * Default recv_max_early_data is a fully loaded single record. Could be
3070 * split across multiple records in practice. We set this differently to
3071 * max_early_data so that, in the default case, we do not advertise any
3072 * support for early_data, but if a client were to send us some (e.g.
3073 * because of an old, stale ticket) then we will tolerate it and skip over
3074 * it.
3075 */
3076 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3077
3078 /* By default we send two session tickets automatically in TLSv1.3 */
3079 ret->num_tickets = 2;
3080
3081 ssl_ctx_system_config(ret);
3082
3083 return ret;
3084 err:
3085 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3086 err2:
3087 SSL_CTX_free(ret);
3088 return NULL;
3089 }
3090
3091 int SSL_CTX_up_ref(SSL_CTX *ctx)
3092 {
3093 int i;
3094
3095 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3096 return 0;
3097
3098 REF_PRINT_COUNT("SSL_CTX", ctx);
3099 REF_ASSERT_ISNT(i < 2);
3100 return ((i > 1) ? 1 : 0);
3101 }
3102
3103 void SSL_CTX_free(SSL_CTX *a)
3104 {
3105 int i;
3106
3107 if (a == NULL)
3108 return;
3109
3110 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3111 REF_PRINT_COUNT("SSL_CTX", a);
3112 if (i > 0)
3113 return;
3114 REF_ASSERT_ISNT(i < 0);
3115
3116 X509_VERIFY_PARAM_free(a->param);
3117 dane_ctx_final(&a->dane);
3118
3119 /*
3120 * Free internal session cache. However: the remove_cb() may reference
3121 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3122 * after the sessions were flushed.
3123 * As the ex_data handling routines might also touch the session cache,
3124 * the most secure solution seems to be: empty (flush) the cache, then
3125 * free ex_data, then finally free the cache.
3126 * (See ticket [openssl.org #212].)
3127 */
3128 if (a->sessions != NULL)
3129 SSL_CTX_flush_sessions(a, 0);
3130
3131 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3132 lh_SSL_SESSION_free(a->sessions);
3133 X509_STORE_free(a->cert_store);
3134 #ifndef OPENSSL_NO_CT
3135 CTLOG_STORE_free(a->ctlog_store);
3136 #endif
3137 sk_SSL_CIPHER_free(a->cipher_list);
3138 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3139 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3140 ssl_cert_free(a->cert);
3141 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3142 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
3143 sk_X509_pop_free(a->extra_certs, X509_free);
3144 a->comp_methods = NULL;
3145 #ifndef OPENSSL_NO_SRTP
3146 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3147 #endif
3148 #ifndef OPENSSL_NO_SRP
3149 SSL_CTX_SRP_CTX_free(a);
3150 #endif
3151 #ifndef OPENSSL_NO_ENGINE
3152 ENGINE_finish(a->client_cert_engine);
3153 #endif
3154
3155 #ifndef OPENSSL_NO_EC
3156 OPENSSL_free(a->ext.ecpointformats);
3157 OPENSSL_free(a->ext.supportedgroups);
3158 #endif
3159 OPENSSL_free(a->ext.alpn);
3160 OPENSSL_secure_free(a->ext.secure);
3161
3162 CRYPTO_THREAD_lock_free(a->lock);
3163
3164 OPENSSL_free(a);
3165 }
3166
3167 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3168 {
3169 ctx->default_passwd_callback = cb;
3170 }
3171
3172 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3173 {
3174 ctx->default_passwd_callback_userdata = u;
3175 }
3176
3177 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3178 {
3179 return ctx->default_passwd_callback;
3180 }
3181
3182 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3183 {
3184 return ctx->default_passwd_callback_userdata;
3185 }
3186
3187 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3188 {
3189 s->default_passwd_callback = cb;
3190 }
3191
3192 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3193 {
3194 s->default_passwd_callback_userdata = u;
3195 }
3196
3197 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3198 {
3199 return s->default_passwd_callback;
3200 }
3201
3202 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3203 {
3204 return s->default_passwd_callback_userdata;
3205 }
3206
3207 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3208 int (*cb) (X509_STORE_CTX *, void *),
3209 void *arg)
3210 {
3211 ctx->app_verify_callback = cb;
3212 ctx->app_verify_arg = arg;
3213 }
3214
3215 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3216 int (*cb) (int, X509_STORE_CTX *))
3217 {
3218 ctx->verify_mode = mode;
3219 ctx->default_verify_callback = cb;
3220 }
3221
3222 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3223 {
3224 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3225 }
3226
3227 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3228 {
3229 ssl_cert_set_cert_cb(c->cert, cb, arg);
3230 }
3231
3232 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3233 {
3234 ssl_cert_set_cert_cb(s->cert, cb, arg);
3235 }
3236
3237 void ssl_set_masks(SSL *s)
3238 {
3239 CERT *c = s->cert;
3240 uint32_t *pvalid = s->s3->tmp.valid_flags;
3241 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3242 unsigned long mask_k, mask_a;
3243 #ifndef OPENSSL_NO_EC
3244 int have_ecc_cert, ecdsa_ok;
3245 #endif
3246 if (c == NULL)
3247 return;
3248
3249 #ifndef OPENSSL_NO_DH
3250 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3251 #else
3252 dh_tmp = 0;
3253 #endif
3254
3255 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3256 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3257 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3258 #ifndef OPENSSL_NO_EC
3259 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3260 #endif
3261 mask_k = 0;
3262 mask_a = 0;
3263
3264 #ifdef CIPHER_DEBUG
3265 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3266 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3267 #endif
3268
3269 #ifndef OPENSSL_NO_GOST
3270 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3271 mask_k |= SSL_kGOST;
3272 mask_a |= SSL_aGOST12;
3273 }
3274 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3275 mask_k |= SSL_kGOST;
3276 mask_a |= SSL_aGOST12;
3277 }
3278 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3279 mask_k |= SSL_kGOST;
3280 mask_a |= SSL_aGOST01;
3281 }
3282 #endif
3283
3284 if (rsa_enc)
3285 mask_k |= SSL_kRSA;
3286
3287 if (dh_tmp)
3288 mask_k |= SSL_kDHE;
3289
3290 /*
3291 * If we only have an RSA-PSS certificate allow RSA authentication
3292 * if TLS 1.2 and peer supports it.
3293 */
3294
3295 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3296 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3297 && TLS1_get_version(s) == TLS1_2_VERSION))
3298 mask_a |= SSL_aRSA;
3299
3300 if (dsa_sign) {
3301 mask_a |= SSL_aDSS;
3302 }
3303
3304 mask_a |= SSL_aNULL;
3305
3306 /*
3307 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3308 * depending on the key usage extension.
3309 */
3310 #ifndef OPENSSL_NO_EC
3311 if (have_ecc_cert) {
3312 uint32_t ex_kusage;
3313 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3314 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3315 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3316 ecdsa_ok = 0;
3317 if (ecdsa_ok)
3318 mask_a |= SSL_aECDSA;
3319 }
3320 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3321 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3322 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3323 && TLS1_get_version(s) == TLS1_2_VERSION)
3324 mask_a |= SSL_aECDSA;
3325
3326 /* Allow Ed448 for TLS 1.2 if peer supports it */
3327 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3328 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3329 && TLS1_get_version(s) == TLS1_2_VERSION)
3330 mask_a |= SSL_aECDSA;
3331 #endif
3332
3333 #ifndef OPENSSL_NO_EC
3334 mask_k |= SSL_kECDHE;
3335 #endif
3336
3337 #ifndef OPENSSL_NO_PSK
3338 mask_k |= SSL_kPSK;
3339 mask_a |= SSL_aPSK;
3340 if (mask_k & SSL_kRSA)
3341 mask_k |= SSL_kRSAPSK;
3342 if (mask_k & SSL_kDHE)
3343 mask_k |= SSL_kDHEPSK;
3344 if (mask_k & SSL_kECDHE)
3345 mask_k |= SSL_kECDHEPSK;
3346 #endif
3347
3348 s->s3->tmp.mask_k = mask_k;
3349 s->s3->tmp.mask_a = mask_a;
3350 }
3351
3352 #ifndef OPENSSL_NO_EC
3353
3354 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3355 {
3356 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3357 /* key usage, if present, must allow signing */
3358 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3359 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3360 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3361 return 0;
3362 }
3363 }
3364 return 1; /* all checks are ok */
3365 }
3366
3367 #endif
3368
3369 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3370 size_t *serverinfo_length)
3371 {
3372 CERT_PKEY *cpk = s->s3->tmp.cert;
3373 *serverinfo_length = 0;
3374
3375 if (cpk == NULL || cpk->serverinfo == NULL)
3376 return 0;
3377
3378 *serverinfo = cpk->serverinfo;
3379 *serverinfo_length = cpk->serverinfo_length;
3380 return 1;
3381 }
3382
3383 void ssl_update_cache(SSL *s, int mode)
3384 {
3385 int i;
3386
3387 /*
3388 * If the session_id_length is 0, we are not supposed to cache it, and it
3389 * would be rather hard to do anyway :-)
3390 */
3391 if (s->session->session_id_length == 0)
3392 return;
3393
3394 /*
3395 * If sid_ctx_length is 0 there is no specific application context
3396 * associated with this session, so when we try to resume it and
3397 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3398 * indication that this is actually a session for the proper application
3399 * context, and the *handshake* will fail, not just the resumption attempt.
3400 * Do not cache (on the server) these sessions that are not resumable
3401 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3402 */
3403 if (s->server && s->session->sid_ctx_length == 0
3404 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3405 return;
3406
3407 i = s->session_ctx->session_cache_mode;
3408 if ((i & mode) != 0
3409 && (!s->hit || SSL_IS_TLS13(s))) {
3410 /*
3411 * Add the session to the internal cache. In server side TLSv1.3 we
3412 * normally don't do this because by default it's a full stateless ticket
3413 * with only a dummy session id so there is no reason to cache it,
3414 * unless:
3415 * - we are doing early_data, in which case we cache so that we can
3416 * detect replays
3417 * - the application has set a remove_session_cb so needs to know about
3418 * session timeout events
3419 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3420 */
3421 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3422 && (!SSL_IS_TLS13(s)
3423 || !s->server
3424 || (s->max_early_data > 0
3425 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
3426 || s->session_ctx->remove_session_cb != NULL
3427 || (s->options & SSL_OP_NO_TICKET) != 0))
3428 SSL_CTX_add_session(s->session_ctx, s->session);
3429
3430 /*
3431 * Add the session to the external cache. We do this even in server side
3432 * TLSv1.3 without early data because some applications just want to
3433 * know about the creation of a session and aren't doing a full cache.
3434 */
3435 if (s->session_ctx->new_session_cb != NULL) {
3436 SSL_SESSION_up_ref(s->session);
3437 if (!s->session_ctx->new_session_cb(s, s->session))
3438 SSL_SESSION_free(s->session);
3439 }
3440 }
3441
3442 /* auto flush every 255 connections */
3443 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3444 TSAN_QUALIFIER int *stat;
3445 if (mode & SSL_SESS_CACHE_CLIENT)
3446 stat = &s->session_ctx->stats.sess_connect_good;
3447 else
3448 stat = &s->session_ctx->stats.sess_accept_good;
3449 if ((tsan_load(stat) & 0xff) == 0xff)
3450 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3451 }
3452 }
3453
3454 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3455 {
3456 return ctx->method;
3457 }
3458
3459 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3460 {
3461 return s->method;
3462 }
3463
3464 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3465 {
3466 int ret = 1;
3467
3468 if (s->method != meth) {
3469 const SSL_METHOD *sm = s->method;
3470 int (*hf) (SSL *) = s->handshake_func;
3471
3472 if (sm->version == meth->version)
3473 s->method = meth;
3474 else {
3475 sm->ssl_free(s);
3476 s->method = meth;
3477 ret = s->method->ssl_new(s);
3478 }
3479
3480 if (hf == sm->ssl_connect)
3481 s->handshake_func = meth->ssl_connect;
3482 else if (hf == sm->ssl_accept)
3483 s->handshake_func = meth->ssl_accept;
3484 }
3485 return ret;
3486 }
3487
3488 int SSL_get_error(const SSL *s, int i)
3489 {
3490 int reason;
3491 unsigned long l;
3492 BIO *bio;
3493
3494 if (i > 0)
3495 return SSL_ERROR_NONE;
3496
3497 /*
3498 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3499 * where we do encode the error
3500 */
3501 if ((l = ERR_peek_error()) != 0) {
3502 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3503 return SSL_ERROR_SYSCALL;
3504 else
3505 return SSL_ERROR_SSL;
3506 }
3507
3508 if (SSL_want_read(s)) {
3509 bio = SSL_get_rbio(s);
3510 if (BIO_should_read(bio))
3511 return SSL_ERROR_WANT_READ;
3512 else if (BIO_should_write(bio))
3513 /*
3514 * This one doesn't make too much sense ... We never try to write
3515 * to the rbio, and an application program where rbio and wbio
3516 * are separate couldn't even know what it should wait for.
3517 * However if we ever set s->rwstate incorrectly (so that we have
3518 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3519 * wbio *are* the same, this test works around that bug; so it
3520 * might be safer to keep it.
3521 */
3522 return SSL_ERROR_WANT_WRITE;
3523 else if (BIO_should_io_special(bio)) {
3524 reason = BIO_get_retry_reason(bio);
3525 if (reason == BIO_RR_CONNECT)
3526 return SSL_ERROR_WANT_CONNECT;
3527 else if (reason == BIO_RR_ACCEPT)
3528 return SSL_ERROR_WANT_ACCEPT;
3529 else
3530 return SSL_ERROR_SYSCALL; /* unknown */
3531 }
3532 }
3533
3534 if (SSL_want_write(s)) {
3535 /* Access wbio directly - in order to use the buffered bio if present */
3536 bio = s->wbio;
3537 if (BIO_should_write(bio))
3538 return SSL_ERROR_WANT_WRITE;
3539 else if (BIO_should_read(bio))
3540 /*
3541 * See above (SSL_want_read(s) with BIO_should_write(bio))
3542 */
3543 return SSL_ERROR_WANT_READ;
3544 else if (BIO_should_io_special(bio)) {
3545 reason = BIO_get_retry_reason(bio);
3546 if (reason == BIO_RR_CONNECT)
3547 return SSL_ERROR_WANT_CONNECT;
3548 else if (reason == BIO_RR_ACCEPT)
3549 return SSL_ERROR_WANT_ACCEPT;
3550 else
3551 return SSL_ERROR_SYSCALL;
3552 }
3553 }
3554 if (SSL_want_x509_lookup(s))
3555 return SSL_ERROR_WANT_X509_LOOKUP;
3556 if (SSL_want_async(s))
3557 return SSL_ERROR_WANT_ASYNC;
3558 if (SSL_want_async_job(s))
3559 return SSL_ERROR_WANT_ASYNC_JOB;
3560 if (SSL_want_client_hello_cb(s))
3561 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3562
3563 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3564 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3565 return SSL_ERROR_ZERO_RETURN;
3566
3567 return SSL_ERROR_SYSCALL;
3568 }
3569
3570 static int ssl_do_handshake_intern(void *vargs)
3571 {
3572 struct ssl_async_args *args;
3573 SSL *s;
3574
3575 args = (struct ssl_async_args *)vargs;
3576 s = args->s;
3577
3578 return s->handshake_func(s);
3579 }
3580
3581 int SSL_do_handshake(SSL *s)
3582 {
3583 int ret = 1;
3584
3585 if (s->handshake_func == NULL) {
3586 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3587 return -1;
3588 }
3589
3590 ossl_statem_check_finish_init(s, -1);
3591
3592 s->method->ssl_renegotiate_check(s, 0);
3593
3594 if (SSL_in_init(s) || SSL_in_before(s)) {
3595 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3596 struct ssl_async_args args;
3597
3598 args.s = s;
3599
3600 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3601 } else {
3602 ret = s->handshake_func(s);
3603 }
3604 }
3605 return ret;
3606 }
3607
3608 void SSL_set_accept_state(SSL *s)
3609 {
3610 s->server = 1;
3611 s->shutdown = 0;
3612 ossl_statem_clear(s);
3613 s->handshake_func = s->method->ssl_accept;
3614 clear_ciphers(s);
3615 }
3616
3617 void SSL_set_connect_state(SSL *s)
3618 {
3619 s->server = 0;
3620 s->shutdown = 0;
3621 ossl_statem_clear(s);
3622 s->handshake_func = s->method->ssl_connect;
3623 clear_ciphers(s);
3624 }
3625
3626 int ssl_undefined_function(SSL *s)
3627 {
3628 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3629 return 0;
3630 }
3631
3632 int ssl_undefined_void_function(void)
3633 {
3634 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3635 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3636 return 0;
3637 }
3638
3639 int ssl_undefined_const_function(const SSL *s)
3640 {
3641 return 0;
3642 }
3643
3644 const SSL_METHOD *ssl_bad_method(int ver)
3645 {
3646 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3647 return NULL;
3648 }
3649
3650 const char *ssl_protocol_to_string(int version)
3651 {
3652 switch(version)
3653 {
3654 case TLS1_3_VERSION:
3655 return "TLSv1.3";
3656
3657 case TLS1_2_VERSION:
3658 return "TLSv1.2";
3659
3660 case TLS1_1_VERSION:
3661 return "TLSv1.1";
3662
3663 case TLS1_VERSION:
3664 return "TLSv1";
3665
3666 case SSL3_VERSION:
3667 return "SSLv3";
3668
3669 case DTLS1_BAD_VER:
3670 return "DTLSv0.9";
3671
3672 case DTLS1_VERSION:
3673 return "DTLSv1";
3674
3675 case DTLS1_2_VERSION:
3676 return "DTLSv1.2";
3677
3678 default:
3679 return "unknown";
3680 }
3681 }
3682
3683 const char *SSL_get_version(const SSL *s)
3684 {
3685 return ssl_protocol_to_string(s->version);
3686 }
3687
3688 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
3689 {
3690 STACK_OF(X509_NAME) *sk;
3691 X509_NAME *xn;
3692 int i;
3693
3694 if (src == NULL) {
3695 *dst = NULL;
3696 return 1;
3697 }
3698
3699 if ((sk = sk_X509_NAME_new_null()) == NULL)
3700 return 0;
3701 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3702 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3703 if (xn == NULL) {
3704 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3705 return 0;
3706 }
3707 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3708 X509_NAME_free(xn);
3709 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3710 return 0;
3711 }
3712 }
3713 *dst = sk;
3714
3715 return 1;
3716 }
3717
3718 SSL *SSL_dup(SSL *s)
3719 {
3720 SSL *ret;
3721 int i;
3722
3723 /* If we're not quiescent, just up_ref! */
3724 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3725 CRYPTO_UP_REF(&s->references, &i, s->lock);
3726 return s;
3727 }
3728
3729 /*
3730 * Otherwise, copy configuration state, and session if set.
3731 */
3732 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3733 return NULL;
3734
3735 if (s->session != NULL) {
3736 /*
3737 * Arranges to share the same session via up_ref. This "copies"
3738 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3739 */
3740 if (!SSL_copy_session_id(ret, s))
3741 goto err;
3742 } else {
3743 /*
3744 * No session has been established yet, so we have to expect that
3745 * s->cert or ret->cert will be changed later -- they should not both
3746 * point to the same object, and thus we can't use
3747 * SSL_copy_session_id.
3748 */
3749 if (!SSL_set_ssl_method(ret, s->method))
3750 goto err;
3751
3752 if (s->cert != NULL) {
3753 ssl_cert_free(ret->cert);
3754 ret->cert = ssl_cert_dup(s->cert);
3755 if (ret->cert == NULL)
3756 goto err;
3757 }
3758
3759 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3760 (int)s->sid_ctx_length))
3761 goto err;
3762 }
3763
3764 if (!ssl_dane_dup(ret, s))
3765 goto err;
3766 ret->version = s->version;
3767 ret->options = s->options;
3768 ret->mode = s->mode;
3769 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3770 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3771 ret->msg_callback = s->msg_callback;
3772 ret->msg_callback_arg = s->msg_callback_arg;
3773 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3774 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3775 ret->generate_session_id = s->generate_session_id;
3776
3777 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3778
3779 /* copy app data, a little dangerous perhaps */
3780 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3781 goto err;
3782
3783 /* setup rbio, and wbio */
3784 if (s->rbio != NULL) {
3785 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3786 goto err;
3787 }
3788 if (s->wbio != NULL) {
3789 if (s->wbio != s->rbio) {
3790 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3791 goto err;
3792 } else {
3793 BIO_up_ref(ret->rbio);
3794 ret->wbio = ret->rbio;
3795 }
3796 }
3797
3798 ret->server = s->server;
3799 if (s->handshake_func) {
3800 if (s->server)
3801 SSL_set_accept_state(ret);
3802 else
3803 SSL_set_connect_state(ret);
3804 }
3805 ret->shutdown = s->shutdown;
3806 ret->hit = s->hit;
3807
3808 ret->default_passwd_callback = s->default_passwd_callback;
3809 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3810
3811 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3812
3813 /* dup the cipher_list and cipher_list_by_id stacks */
3814 if (s->cipher_list != NULL) {
3815 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3816 goto err;
3817 }
3818 if (s->cipher_list_by_id != NULL)
3819 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3820 == NULL)
3821 goto err;
3822
3823 /* Dup the client_CA list */
3824 if (!dup_ca_names(&ret->ca_names, s->ca_names)
3825 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
3826 goto err;
3827
3828 return ret;
3829
3830 err:
3831 SSL_free(ret);
3832 return NULL;
3833 }
3834
3835 void ssl_clear_cipher_ctx(SSL *s)
3836 {
3837 if (s->enc_read_ctx != NULL) {
3838 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3839 s->enc_read_ctx = NULL;
3840 }
3841 if (s->enc_write_ctx != NULL) {
3842 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3843 s->enc_write_ctx = NULL;
3844 }
3845 #ifndef OPENSSL_NO_COMP
3846 COMP_CTX_free(s->expand);
3847 s->expand = NULL;
3848 COMP_CTX_free(s->compress);
3849 s->compress = NULL;
3850 #endif
3851 }
3852
3853 X509 *SSL_get_certificate(const SSL *s)
3854 {
3855 if (s->cert != NULL)
3856 return s->cert->key->x509;
3857 else
3858 return NULL;
3859 }
3860
3861 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3862 {
3863 if (s->cert != NULL)
3864 return s->cert->key->privatekey;
3865 else
3866 return NULL;
3867 }
3868
3869 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3870 {
3871 if (ctx->cert != NULL)
3872 return ctx->cert->key->x509;
3873 else
3874 return NULL;
3875 }
3876
3877 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3878 {
3879 if (ctx->cert != NULL)
3880 return ctx->cert->key->privatekey;
3881 else
3882 return NULL;
3883 }
3884
3885 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3886 {
3887 if ((s->session != NULL) && (s->session->cipher != NULL))
3888 return s->session->cipher;
3889 return NULL;
3890 }
3891
3892 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3893 {
3894 return s->s3->tmp.new_cipher;
3895 }
3896
3897 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3898 {
3899 #ifndef OPENSSL_NO_COMP
3900 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3901 #else
3902 return NULL;
3903 #endif
3904 }
3905
3906 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3907 {
3908 #ifndef OPENSSL_NO_COMP
3909 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3910 #else
3911 return NULL;
3912 #endif
3913 }
3914
3915 int ssl_init_wbio_buffer(SSL *s)
3916 {
3917 BIO *bbio;
3918
3919 if (s->bbio != NULL) {
3920 /* Already buffered. */
3921 return 1;
3922 }
3923
3924 bbio = BIO_new(BIO_f_buffer());
3925 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3926 BIO_free(bbio);
3927 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3928 return 0;
3929 }
3930 s->bbio = bbio;
3931 s->wbio = BIO_push(bbio, s->wbio);
3932
3933 return 1;
3934 }
3935
3936 int ssl_free_wbio_buffer(SSL *s)
3937 {
3938 /* callers ensure s is never null */
3939 if (s->bbio == NULL)
3940 return 1;
3941
3942 s->wbio = BIO_pop(s->wbio);
3943 BIO_free(s->bbio);
3944 s->bbio = NULL;
3945
3946 return 1;
3947 }
3948
3949 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3950 {
3951 ctx->quiet_shutdown = mode;
3952 }
3953
3954 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3955 {
3956 return ctx->quiet_shutdown;
3957 }
3958
3959 void SSL_set_quiet_shutdown(SSL *s, int mode)
3960 {
3961 s->quiet_shutdown = mode;
3962 }
3963
3964 int SSL_get_quiet_shutdown(const SSL *s)
3965 {
3966 return s->quiet_shutdown;
3967 }
3968
3969 void SSL_set_shutdown(SSL *s, int mode)
3970 {
3971 s->shutdown = mode;
3972 }
3973
3974 int SSL_get_shutdown(const SSL *s)
3975 {
3976 return s->shutdown;
3977 }
3978
3979 int SSL_version(const SSL *s)
3980 {
3981 return s->version;
3982 }
3983
3984 int SSL_client_version(const SSL *s)
3985 {
3986 return s->client_version;
3987 }
3988
3989 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3990 {
3991 return ssl->ctx;
3992 }
3993
3994 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3995 {
3996 CERT *new_cert;
3997 if (ssl->ctx == ctx)
3998 return ssl->ctx;
3999 if (ctx == NULL)
4000 ctx = ssl->session_ctx;
4001 new_cert = ssl_cert_dup(ctx->cert);
4002 if (new_cert == NULL) {
4003 return NULL;
4004 }
4005
4006 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4007 ssl_cert_free(new_cert);
4008 return NULL;
4009 }
4010
4011 ssl_cert_free(ssl->cert);
4012 ssl->cert = new_cert;
4013
4014 /*
4015 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4016 * so setter APIs must prevent invalid lengths from entering the system.
4017 */
4018 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4019 return NULL;
4020
4021 /*
4022 * If the session ID context matches that of the parent SSL_CTX,
4023 * inherit it from the new SSL_CTX as well. If however the context does
4024 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4025 * leave it unchanged.
4026 */
4027 if ((ssl->ctx != NULL) &&
4028 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4029 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4030 ssl->sid_ctx_length = ctx->sid_ctx_length;
4031 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4032 }
4033
4034 SSL_CTX_up_ref(ctx);
4035 SSL_CTX_free(ssl->ctx); /* decrement reference count */
4036 ssl->ctx = ctx;
4037
4038 return ssl->ctx;
4039 }
4040
4041 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4042 {
4043 return X509_STORE_set_default_paths(ctx->cert_store);
4044 }
4045
4046 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4047 {
4048 X509_LOOKUP *lookup;
4049
4050 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4051 if (lookup == NULL)
4052 return 0;
4053 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4054
4055 /* Clear any errors if the default directory does not exist */
4056 ERR_clear_error();
4057
4058 return 1;
4059 }
4060
4061 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4062 {
4063 X509_LOOKUP *lookup;
4064
4065 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4066 if (lookup == NULL)
4067 return 0;
4068
4069 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4070
4071 /* Clear any errors if the default file does not exist */
4072 ERR_clear_error();
4073
4074 return 1;
4075 }
4076
4077 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4078 const char *CApath)
4079 {
4080 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
4081 }
4082
4083 void SSL_set_info_callback(SSL *ssl,
4084 void (*cb) (const SSL *ssl, int type, int val))
4085 {
4086 ssl->info_callback = cb;
4087 }
4088
4089 /*
4090 * One compiler (Diab DCC) doesn't like argument names in returned function
4091 * pointer.
4092 */
4093 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4094 int /* type */ ,
4095 int /* val */ ) {
4096 return ssl->info_callback;
4097 }
4098
4099 void SSL_set_verify_result(SSL *ssl, long arg)
4100 {
4101 ssl->verify_result = arg;
4102 }
4103
4104 long SSL_get_verify_result(const SSL *ssl)
4105 {
4106 return ssl->verify_result;
4107 }
4108
4109 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4110 {
4111 if (outlen == 0)
4112 return sizeof(ssl->s3->client_random);
4113 if (outlen > sizeof(ssl->s3->client_random))
4114 outlen = sizeof(ssl->s3->client_random);
4115 memcpy(out, ssl->s3->client_random, outlen);
4116 return outlen;
4117 }
4118
4119 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4120 {
4121 if (outlen == 0)
4122 return sizeof(ssl->s3->server_random);
4123 if (outlen > sizeof(ssl->s3->server_random))
4124 outlen = sizeof(ssl->s3->server_random);
4125 memcpy(out, ssl->s3->server_random, outlen);
4126 return outlen;
4127 }
4128
4129 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4130 unsigned char *out, size_t outlen)
4131 {
4132 if (outlen == 0)
4133 return session->master_key_length;
4134 if (outlen > session->master_key_length)
4135 outlen = session->master_key_length;
4136 memcpy(out, session->master_key, outlen);
4137 return outlen;
4138 }
4139
4140 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4141 size_t len)
4142 {
4143 if (len > sizeof(sess->master_key))
4144 return 0;
4145
4146 memcpy(sess->master_key, in, len);
4147 sess->master_key_length = len;
4148 return 1;
4149 }
4150
4151
4152 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4153 {
4154 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4155 }
4156
4157 void *SSL_get_ex_data(const SSL *s, int idx)
4158 {
4159 return CRYPTO_get_ex_data(&s->ex_data, idx);
4160 }
4161
4162 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4163 {
4164 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4165 }
4166
4167 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4168 {
4169 return CRYPTO_get_ex_data(&s->ex_data, idx);
4170 }
4171
4172 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4173 {
4174 return ctx->cert_store;
4175 }
4176
4177 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4178 {
4179 X509_STORE_free(ctx->cert_store);
4180 ctx->cert_store = store;
4181 }
4182
4183 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4184 {
4185 if (store != NULL)
4186 X509_STORE_up_ref(store);
4187 SSL_CTX_set_cert_store(ctx, store);
4188 }
4189
4190 int SSL_want(const SSL *s)
4191 {
4192 return s->rwstate;
4193 }
4194
4195 /**
4196 * \brief Set the callback for generating temporary DH keys.
4197 * \param ctx the SSL context.
4198 * \param dh the callback
4199 */
4200
4201 #ifndef OPENSSL_NO_DH
4202 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4203 DH *(*dh) (SSL *ssl, int is_export,
4204 int keylength))
4205 {
4206 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4207 }
4208
4209 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4210 int keylength))
4211 {
4212 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4213 }
4214 #endif
4215
4216 #ifndef OPENSSL_NO_PSK
4217 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4218 {
4219 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4220 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4221 return 0;
4222 }
4223 OPENSSL_free(ctx->cert->psk_identity_hint);
4224 if (identity_hint != NULL) {
4225 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4226 if (ctx->cert->psk_identity_hint == NULL)
4227 return 0;
4228 } else
4229 ctx->cert->psk_identity_hint = NULL;
4230 return 1;
4231 }
4232
4233 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4234 {
4235 if (s == NULL)
4236 return 0;
4237
4238 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4239 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4240 return 0;
4241 }
4242 OPENSSL_free(s->cert->psk_identity_hint);
4243 if (identity_hint != NULL) {
4244 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4245 if (s->cert->psk_identity_hint == NULL)
4246 return 0;
4247 } else
4248 s->cert->psk_identity_hint = NULL;
4249 return 1;
4250 }
4251
4252 const char *SSL_get_psk_identity_hint(const SSL *s)
4253 {
4254 if (s == NULL || s->session == NULL)
4255 return NULL;
4256 return s->session->psk_identity_hint;
4257 }
4258
4259 const char *SSL_get_psk_identity(const SSL *s)
4260 {
4261 if (s == NULL || s->session == NULL)
4262 return NULL;
4263 return s->session->psk_identity;
4264 }
4265
4266 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4267 {
4268 s->psk_client_callback = cb;
4269 }
4270
4271 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4272 {
4273 ctx->psk_client_callback = cb;
4274 }
4275
4276 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4277 {
4278 s->psk_server_callback = cb;
4279 }
4280
4281 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4282 {
4283 ctx->psk_server_callback = cb;
4284 }
4285 #endif
4286
4287 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4288 {
4289 s->psk_find_session_cb = cb;
4290 }
4291
4292 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4293 SSL_psk_find_session_cb_func cb)
4294 {
4295 ctx->psk_find_session_cb = cb;
4296 }
4297
4298 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4299 {
4300 s->psk_use_session_cb = cb;
4301 }
4302
4303 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4304 SSL_psk_use_session_cb_func cb)
4305 {
4306 ctx->psk_use_session_cb = cb;
4307 }
4308
4309 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4310 void (*cb) (int write_p, int version,
4311 int content_type, const void *buf,
4312 size_t len, SSL *ssl, void *arg))
4313 {
4314 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4315 }
4316
4317 void SSL_set_msg_callback(SSL *ssl,
4318 void (*cb) (int write_p, int version,
4319 int content_type, const void *buf,
4320 size_t len, SSL *ssl, void *arg))
4321 {
4322 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4323 }
4324
4325 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4326 int (*cb) (SSL *ssl,
4327 int
4328 is_forward_secure))
4329 {
4330 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4331 (void (*)(void))cb);
4332 }
4333
4334 void SSL_set_not_resumable_session_callback(SSL *ssl,
4335 int (*cb) (SSL *ssl,
4336 int is_forward_secure))
4337 {
4338 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4339 (void (*)(void))cb);
4340 }
4341
4342 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4343 size_t (*cb) (SSL *ssl, int type,
4344 size_t len, void *arg))
4345 {
4346 ctx->record_padding_cb = cb;
4347 }
4348
4349 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4350 {
4351 ctx->record_padding_arg = arg;
4352 }
4353
4354 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4355 {
4356 return ctx->record_padding_arg;
4357 }
4358
4359 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4360 {
4361 /* block size of 0 or 1 is basically no padding */
4362 if (block_size == 1)
4363 ctx->block_padding = 0;
4364 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4365 ctx->block_padding = block_size;
4366 else
4367 return 0;
4368 return 1;
4369 }
4370
4371 void SSL_set_record_padding_callback(SSL *ssl,
4372 size_t (*cb) (SSL *ssl, int type,
4373 size_t len, void *arg))
4374 {
4375 ssl->record_padding_cb = cb;
4376 }
4377
4378 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4379 {
4380 ssl->record_padding_arg = arg;
4381 }
4382
4383 void *SSL_get_record_padding_callback_arg(SSL *ssl)
4384 {
4385 return ssl->record_padding_arg;
4386 }
4387
4388 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4389 {
4390 /* block size of 0 or 1 is basically no padding */
4391 if (block_size == 1)
4392 ssl->block_padding = 0;
4393 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4394 ssl->block_padding = block_size;
4395 else
4396 return 0;
4397 return 1;
4398 }
4399
4400 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4401 {
4402 s->num_tickets = num_tickets;
4403
4404 return 1;
4405 }
4406
4407 size_t SSL_get_num_tickets(SSL *s)
4408 {
4409 return s->num_tickets;
4410 }
4411
4412 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4413 {
4414 ctx->num_tickets = num_tickets;
4415
4416 return 1;
4417 }
4418
4419 size_t SSL_CTX_get_num_tickets(SSL_CTX *ctx)
4420 {
4421 return ctx->num_tickets;
4422 }
4423
4424 /*
4425 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4426 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4427 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4428 * Returns the newly allocated ctx;
4429 */
4430
4431 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4432 {
4433 ssl_clear_hash_ctx(hash);
4434 *hash = EVP_MD_CTX_new();
4435 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4436 EVP_MD_CTX_free(*hash);
4437 *hash = NULL;
4438 return NULL;
4439 }
4440 return *hash;
4441 }
4442
4443 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4444 {
4445
4446 EVP_MD_CTX_free(*hash);
4447 *hash = NULL;
4448 }
4449
4450 /* Retrieve handshake hashes */
4451 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4452 size_t *hashlen)
4453 {
4454 EVP_MD_CTX *ctx = NULL;
4455 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4456 int hashleni = EVP_MD_CTX_size(hdgst);
4457 int ret = 0;
4458
4459 if (hashleni < 0 || (size_t)hashleni > outlen) {
4460 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4461 ERR_R_INTERNAL_ERROR);
4462 goto err;
4463 }
4464
4465 ctx = EVP_MD_CTX_new();
4466 if (ctx == NULL)
4467 goto err;
4468
4469 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4470 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4471 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4472 ERR_R_INTERNAL_ERROR);
4473 goto err;
4474 }
4475
4476 *hashlen = hashleni;
4477
4478 ret = 1;
4479 err:
4480 EVP_MD_CTX_free(ctx);
4481 return ret;
4482 }
4483
4484 int SSL_session_reused(SSL *s)
4485 {
4486 return s->hit;
4487 }
4488
4489 int SSL_is_server(const SSL *s)
4490 {
4491 return s->server;
4492 }
4493
4494 #if !OPENSSL_API_1_1_0
4495 void SSL_set_debug(SSL *s, int debug)
4496 {
4497 /* Old function was do-nothing anyway... */
4498 (void)s;
4499 (void)debug;
4500 }
4501 #endif
4502
4503 void SSL_set_security_level(SSL *s, int level)
4504 {
4505 s->cert->sec_level = level;
4506 }
4507
4508 int SSL_get_security_level(const SSL *s)
4509 {
4510 return s->cert->sec_level;
4511 }
4512
4513 void SSL_set_security_callback(SSL *s,
4514 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4515 int op, int bits, int nid,
4516 void *other, void *ex))
4517 {
4518 s->cert->sec_cb = cb;
4519 }
4520
4521 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4522 const SSL_CTX *ctx, int op,
4523 int bits, int nid, void *other,
4524 void *ex) {
4525 return s->cert->sec_cb;
4526 }
4527
4528 void SSL_set0_security_ex_data(SSL *s, void *ex)
4529 {
4530 s->cert->sec_ex = ex;
4531 }
4532
4533 void *SSL_get0_security_ex_data(const SSL *s)
4534 {
4535 return s->cert->sec_ex;
4536 }
4537
4538 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4539 {
4540 ctx->cert->sec_level = level;
4541 }
4542
4543 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4544 {
4545 return ctx->cert->sec_level;
4546 }
4547
4548 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4549 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4550 int op, int bits, int nid,
4551 void *other, void *ex))
4552 {
4553 ctx->cert->sec_cb = cb;
4554 }
4555
4556 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4557 const SSL_CTX *ctx,
4558 int op, int bits,
4559 int nid,
4560 void *other,
4561 void *ex) {
4562 return ctx->cert->sec_cb;
4563 }
4564
4565 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4566 {
4567 ctx->cert->sec_ex = ex;
4568 }
4569
4570 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4571 {
4572 return ctx->cert->sec_ex;
4573 }
4574
4575 /*
4576 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4577 * can return unsigned long, instead of the generic long return value from the
4578 * control interface.
4579 */
4580 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4581 {
4582 return ctx->options;
4583 }
4584
4585 unsigned long SSL_get_options(const SSL *s)
4586 {
4587 return s->options;
4588 }
4589
4590 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4591 {
4592 return ctx->options |= op;
4593 }
4594
4595 unsigned long SSL_set_options(SSL *s, unsigned long op)
4596 {
4597 return s->options |= op;
4598 }
4599
4600 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4601 {
4602 return ctx->options &= ~op;
4603 }
4604
4605 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4606 {
4607 return s->options &= ~op;
4608 }
4609
4610 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4611 {
4612 return s->verified_chain;
4613 }
4614
4615 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4616
4617 #ifndef OPENSSL_NO_CT
4618
4619 /*
4620 * Moves SCTs from the |src| stack to the |dst| stack.
4621 * The source of each SCT will be set to |origin|.
4622 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4623 * the caller.
4624 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4625 */
4626 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4627 sct_source_t origin)
4628 {
4629 int scts_moved = 0;
4630 SCT *sct = NULL;
4631
4632 if (*dst == NULL) {
4633 *dst = sk_SCT_new_null();
4634 if (*dst == NULL) {
4635 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4636 goto err;
4637 }
4638 }
4639
4640 while ((sct = sk_SCT_pop(src)) != NULL) {
4641 if (SCT_set_source(sct, origin) != 1)
4642 goto err;
4643
4644 if (sk_SCT_push(*dst, sct) <= 0)
4645 goto err;
4646 scts_moved += 1;
4647 }
4648
4649 return scts_moved;
4650 err:
4651 if (sct != NULL)
4652 sk_SCT_push(src, sct); /* Put the SCT back */
4653 return -1;
4654 }
4655
4656 /*
4657 * Look for data collected during ServerHello and parse if found.
4658 * Returns the number of SCTs extracted.
4659 */
4660 static int ct_extract_tls_extension_scts(SSL *s)
4661 {
4662 int scts_extracted = 0;
4663
4664 if (s->ext.scts != NULL) {
4665 const unsigned char *p = s->ext.scts;
4666 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4667
4668 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4669
4670 SCT_LIST_free(scts);
4671 }
4672
4673 return scts_extracted;
4674 }
4675
4676 /*
4677 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4678 * contains an SCT X509 extension. They will be stored in |s->scts|.
4679 * Returns:
4680 * - The number of SCTs extracted, assuming an OCSP response exists.
4681 * - 0 if no OCSP response exists or it contains no SCTs.
4682 * - A negative integer if an error occurs.
4683 */
4684 static int ct_extract_ocsp_response_scts(SSL *s)
4685 {
4686 # ifndef OPENSSL_NO_OCSP
4687 int scts_extracted = 0;
4688 const unsigned char *p;
4689 OCSP_BASICRESP *br = NULL;
4690 OCSP_RESPONSE *rsp = NULL;
4691 STACK_OF(SCT) *scts = NULL;
4692 int i;
4693
4694 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4695 goto err;
4696
4697 p = s->ext.ocsp.resp;
4698 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4699 if (rsp == NULL)
4700 goto err;
4701
4702 br = OCSP_response_get1_basic(rsp);
4703 if (br == NULL)
4704 goto err;
4705
4706 for (i = 0; i < OCSP_resp_count(br); ++i) {
4707 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4708
4709 if (single == NULL)
4710 continue;
4711
4712 scts =
4713 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4714 scts_extracted =
4715 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4716 if (scts_extracted < 0)
4717 goto err;
4718 }
4719 err:
4720 SCT_LIST_free(scts);
4721 OCSP_BASICRESP_free(br);
4722 OCSP_RESPONSE_free(rsp);
4723 return scts_extracted;
4724 # else
4725 /* Behave as if no OCSP response exists */
4726 return 0;
4727 # endif
4728 }
4729
4730 /*
4731 * Attempts to extract SCTs from the peer certificate.
4732 * Return the number of SCTs extracted, or a negative integer if an error
4733 * occurs.
4734 */
4735 static int ct_extract_x509v3_extension_scts(SSL *s)
4736 {
4737 int scts_extracted = 0;
4738 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4739
4740 if (cert != NULL) {
4741 STACK_OF(SCT) *scts =
4742 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4743
4744 scts_extracted =
4745 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4746
4747 SCT_LIST_free(scts);
4748 }
4749
4750 return scts_extracted;
4751 }
4752
4753 /*
4754 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4755 * response (if it exists) and X509v3 extensions in the certificate.
4756 * Returns NULL if an error occurs.
4757 */
4758 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4759 {
4760 if (!s->scts_parsed) {
4761 if (ct_extract_tls_extension_scts(s) < 0 ||
4762 ct_extract_ocsp_response_scts(s) < 0 ||
4763 ct_extract_x509v3_extension_scts(s) < 0)
4764 goto err;
4765
4766 s->scts_parsed = 1;
4767 }
4768 return s->scts;
4769 err:
4770 return NULL;
4771 }
4772
4773 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4774 const STACK_OF(SCT) *scts, void *unused_arg)
4775 {
4776 return 1;
4777 }
4778
4779 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4780 const STACK_OF(SCT) *scts, void *unused_arg)
4781 {
4782 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4783 int i;
4784
4785 for (i = 0; i < count; ++i) {
4786 SCT *sct = sk_SCT_value(scts, i);
4787 int status = SCT_get_validation_status(sct);
4788
4789 if (status == SCT_VALIDATION_STATUS_VALID)
4790 return 1;
4791 }
4792 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4793 return 0;
4794 }
4795
4796 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4797 void *arg)
4798 {
4799 /*
4800 * Since code exists that uses the custom extension handler for CT, look
4801 * for this and throw an error if they have already registered to use CT.
4802 */
4803 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4804 TLSEXT_TYPE_signed_certificate_timestamp))
4805 {
4806 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4807 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4808 return 0;
4809 }
4810
4811 if (callback != NULL) {
4812 /*
4813 * If we are validating CT, then we MUST accept SCTs served via OCSP
4814 */
4815 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4816 return 0;
4817 }
4818
4819 s->ct_validation_callback = callback;
4820 s->ct_validation_callback_arg = arg;
4821
4822 return 1;
4823 }
4824
4825 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4826 ssl_ct_validation_cb callback, void *arg)
4827 {
4828 /*
4829 * Since code exists that uses the custom extension handler for CT, look for
4830 * this and throw an error if they have already registered to use CT.
4831 */
4832 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4833 TLSEXT_TYPE_signed_certificate_timestamp))
4834 {
4835 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4836 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4837 return 0;
4838 }
4839
4840 ctx->ct_validation_callback = callback;
4841 ctx->ct_validation_callback_arg = arg;
4842 return 1;
4843 }
4844
4845 int SSL_ct_is_enabled(const SSL *s)
4846 {
4847 return s->ct_validation_callback != NULL;
4848 }
4849
4850 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4851 {
4852 return ctx->ct_validation_callback != NULL;
4853 }
4854
4855 int ssl_validate_ct(SSL *s)
4856 {
4857 int ret = 0;
4858 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4859 X509 *issuer;
4860 SSL_DANE *dane = &s->dane;
4861 CT_POLICY_EVAL_CTX *ctx = NULL;
4862 const STACK_OF(SCT) *scts;
4863
4864 /*
4865 * If no callback is set, the peer is anonymous, or its chain is invalid,
4866 * skip SCT validation - just return success. Applications that continue
4867 * handshakes without certificates, with unverified chains, or pinned leaf
4868 * certificates are outside the scope of the WebPKI and CT.
4869 *
4870 * The above exclusions notwithstanding the vast majority of peers will
4871 * have rather ordinary certificate chains validated by typical
4872 * applications that perform certificate verification and therefore will
4873 * process SCTs when enabled.
4874 */
4875 if (s->ct_validation_callback == NULL || cert == NULL ||
4876 s->verify_result != X509_V_OK ||
4877 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4878 return 1;
4879
4880 /*
4881 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4882 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4883 */
4884 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4885 switch (dane->mtlsa->usage) {
4886 case DANETLS_USAGE_DANE_TA:
4887 case DANETLS_USAGE_DANE_EE:
4888 return 1;
4889 }
4890 }
4891
4892 ctx = CT_POLICY_EVAL_CTX_new();
4893 if (ctx == NULL) {
4894 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
4895 ERR_R_MALLOC_FAILURE);
4896 goto end;
4897 }
4898
4899 issuer = sk_X509_value(s->verified_chain, 1);
4900 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4901 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4902 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4903 CT_POLICY_EVAL_CTX_set_time(
4904 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4905
4906 scts = SSL_get0_peer_scts(s);
4907
4908 /*
4909 * This function returns success (> 0) only when all the SCTs are valid, 0
4910 * when some are invalid, and < 0 on various internal errors (out of
4911 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4912 * reason to abort the handshake, that decision is up to the callback.
4913 * Therefore, we error out only in the unexpected case that the return
4914 * value is negative.
4915 *
4916 * XXX: One might well argue that the return value of this function is an
4917 * unfortunate design choice. Its job is only to determine the validation
4918 * status of each of the provided SCTs. So long as it correctly separates
4919 * the wheat from the chaff it should return success. Failure in this case
4920 * ought to correspond to an inability to carry out its duties.
4921 */
4922 if (SCT_LIST_validate(scts, ctx) < 0) {
4923 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4924 SSL_R_SCT_VERIFICATION_FAILED);
4925 goto end;
4926 }
4927
4928 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4929 if (ret < 0)
4930 ret = 0; /* This function returns 0 on failure */
4931 if (!ret)
4932 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4933 SSL_R_CALLBACK_FAILED);
4934
4935 end:
4936 CT_POLICY_EVAL_CTX_free(ctx);
4937 /*
4938 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4939 * failure return code here. Also the application may wish the complete
4940 * the handshake, and then disconnect cleanly at a higher layer, after
4941 * checking the verification status of the completed connection.
4942 *
4943 * We therefore force a certificate verification failure which will be
4944 * visible via SSL_get_verify_result() and cached as part of any resumed
4945 * session.
4946 *
4947 * Note: the permissive callback is for information gathering only, always
4948 * returns success, and does not affect verification status. Only the
4949 * strict callback or a custom application-specified callback can trigger
4950 * connection failure or record a verification error.
4951 */
4952 if (ret <= 0)
4953 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4954 return ret;
4955 }
4956
4957 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4958 {
4959 switch (validation_mode) {
4960 default:
4961 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4962 return 0;
4963 case SSL_CT_VALIDATION_PERMISSIVE:
4964 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4965 case SSL_CT_VALIDATION_STRICT:
4966 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4967 }
4968 }
4969
4970 int SSL_enable_ct(SSL *s, int validation_mode)
4971 {
4972 switch (validation_mode) {
4973 default:
4974 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4975 return 0;
4976 case SSL_CT_VALIDATION_PERMISSIVE:
4977 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4978 case SSL_CT_VALIDATION_STRICT:
4979 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4980 }
4981 }
4982
4983 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4984 {
4985 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4986 }
4987
4988 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4989 {
4990 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4991 }
4992
4993 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4994 {
4995 CTLOG_STORE_free(ctx->ctlog_store);
4996 ctx->ctlog_store = logs;
4997 }
4998
4999 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5000 {
5001 return ctx->ctlog_store;
5002 }
5003
5004 #endif /* OPENSSL_NO_CT */
5005
5006 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5007 void *arg)
5008 {
5009 c->client_hello_cb = cb;
5010 c->client_hello_cb_arg = arg;
5011 }
5012
5013 int SSL_client_hello_isv2(SSL *s)
5014 {
5015 if (s->clienthello == NULL)
5016 return 0;
5017 return s->clienthello->isv2;
5018 }
5019
5020 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
5021 {
5022 if (s->clienthello == NULL)
5023 return 0;
5024 return s->clienthello->legacy_version;
5025 }
5026
5027 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
5028 {
5029 if (s->clienthello == NULL)
5030 return 0;
5031 if (out != NULL)
5032 *out = s->clienthello->random;
5033 return SSL3_RANDOM_SIZE;
5034 }
5035
5036 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
5037 {
5038 if (s->clienthello == NULL)
5039 return 0;
5040 if (out != NULL)
5041 *out = s->clienthello->session_id;
5042 return s->clienthello->session_id_len;
5043 }
5044
5045 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
5046 {
5047 if (s->clienthello == NULL)
5048 return 0;
5049 if (out != NULL)
5050 *out = PACKET_data(&s->clienthello->ciphersuites);
5051 return PACKET_remaining(&s->clienthello->ciphersuites);
5052 }
5053
5054 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
5055 {
5056 if (s->clienthello == NULL)
5057 return 0;
5058 if (out != NULL)
5059 *out = s->clienthello->compressions;
5060 return s->clienthello->compressions_len;
5061 }
5062
5063 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5064 {
5065 RAW_EXTENSION *ext;
5066 int *present;
5067 size_t num = 0, i;
5068
5069 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5070 return 0;
5071 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5072 ext = s->clienthello->pre_proc_exts + i;
5073 if (ext->present)
5074 num++;
5075 }
5076 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5077 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5078 ERR_R_MALLOC_FAILURE);
5079 return 0;
5080 }
5081 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5082 ext = s->clienthello->pre_proc_exts + i;
5083 if (ext->present) {
5084 if (ext->received_order >= num)
5085 goto err;
5086 present[ext->received_order] = ext->type;
5087 }
5088 }
5089 *out = present;
5090 *outlen = num;
5091 return 1;
5092 err:
5093 OPENSSL_free(present);
5094 return 0;
5095 }
5096
5097 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5098 size_t *outlen)
5099 {
5100 size_t i;
5101 RAW_EXTENSION *r;
5102
5103 if (s->clienthello == NULL)
5104 return 0;
5105 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5106 r = s->clienthello->pre_proc_exts + i;
5107 if (r->present && r->type == type) {
5108 if (out != NULL)
5109 *out = PACKET_data(&r->data);
5110 if (outlen != NULL)
5111 *outlen = PACKET_remaining(&r->data);
5112 return 1;
5113 }
5114 }
5115 return 0;
5116 }
5117
5118 int SSL_free_buffers(SSL *ssl)
5119 {
5120 RECORD_LAYER *rl = &ssl->rlayer;
5121
5122 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5123 return 0;
5124
5125 RECORD_LAYER_release(rl);
5126 return 1;
5127 }
5128
5129 int SSL_alloc_buffers(SSL *ssl)
5130 {
5131 return ssl3_setup_buffers(ssl);
5132 }
5133
5134 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5135 {
5136 ctx->keylog_callback = cb;
5137 }
5138
5139 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5140 {
5141 return ctx->keylog_callback;
5142 }
5143
5144 static int nss_keylog_int(const char *prefix,
5145 SSL *ssl,
5146 const uint8_t *parameter_1,
5147 size_t parameter_1_len,
5148 const uint8_t *parameter_2,
5149 size_t parameter_2_len)
5150 {
5151 char *out = NULL;
5152 char *cursor = NULL;
5153 size_t out_len = 0;
5154 size_t i;
5155 size_t prefix_len;
5156
5157 if (ssl->ctx->keylog_callback == NULL)
5158 return 1;
5159
5160 /*
5161 * Our output buffer will contain the following strings, rendered with
5162 * space characters in between, terminated by a NULL character: first the
5163 * prefix, then the first parameter, then the second parameter. The
5164 * meaning of each parameter depends on the specific key material being
5165 * logged. Note that the first and second parameters are encoded in
5166 * hexadecimal, so we need a buffer that is twice their lengths.
5167 */
5168 prefix_len = strlen(prefix);
5169 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
5170 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5171 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5172 ERR_R_MALLOC_FAILURE);
5173 return 0;
5174 }
5175
5176 strcpy(cursor, prefix);
5177 cursor += prefix_len;
5178 *cursor++ = ' ';
5179
5180 for (i = 0; i < parameter_1_len; i++) {
5181 sprintf(cursor, "%02x", parameter_1[i]);
5182 cursor += 2;
5183 }
5184 *cursor++ = ' ';
5185
5186 for (i = 0; i < parameter_2_len; i++) {
5187 sprintf(cursor, "%02x", parameter_2[i]);
5188 cursor += 2;
5189 }
5190 *cursor = '\0';
5191
5192 ssl->ctx->keylog_callback(ssl, (const char *)out);
5193 OPENSSL_clear_free(out, out_len);
5194 return 1;
5195
5196 }
5197
5198 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5199 const uint8_t *encrypted_premaster,
5200 size_t encrypted_premaster_len,
5201 const uint8_t *premaster,
5202 size_t premaster_len)
5203 {
5204 if (encrypted_premaster_len < 8) {
5205 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5206 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5207 return 0;
5208 }
5209
5210 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5211 return nss_keylog_int("RSA",
5212 ssl,
5213 encrypted_premaster,
5214 8,
5215 premaster,
5216 premaster_len);
5217 }
5218
5219 int ssl_log_secret(SSL *ssl,
5220 const char *label,
5221 const uint8_t *secret,
5222 size_t secret_len)
5223 {
5224 return nss_keylog_int(label,
5225 ssl,
5226 ssl->s3->client_random,
5227 SSL3_RANDOM_SIZE,
5228 secret,
5229 secret_len);
5230 }
5231
5232 #define SSLV2_CIPHER_LEN 3
5233
5234 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5235 {
5236 int n;
5237
5238 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5239
5240 if (PACKET_remaining(cipher_suites) == 0) {
5241 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5242 SSL_R_NO_CIPHERS_SPECIFIED);
5243 return 0;
5244 }
5245
5246 if (PACKET_remaining(cipher_suites) % n != 0) {
5247 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5248 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5249 return 0;
5250 }
5251
5252 OPENSSL_free(s->s3->tmp.ciphers_raw);
5253 s->s3->tmp.ciphers_raw = NULL;
5254 s->s3->tmp.ciphers_rawlen = 0;
5255
5256 if (sslv2format) {
5257 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5258 PACKET sslv2ciphers = *cipher_suites;
5259 unsigned int leadbyte;
5260 unsigned char *raw;
5261
5262 /*
5263 * We store the raw ciphers list in SSLv3+ format so we need to do some
5264 * preprocessing to convert the list first. If there are any SSLv2 only
5265 * ciphersuites with a non-zero leading byte then we are going to
5266 * slightly over allocate because we won't store those. But that isn't a
5267 * problem.
5268 */
5269 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5270 s->s3->tmp.ciphers_raw = raw;
5271 if (raw == NULL) {
5272 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5273 ERR_R_MALLOC_FAILURE);
5274 return 0;
5275 }
5276 for (s->s3->tmp.ciphers_rawlen = 0;
5277 PACKET_remaining(&sslv2ciphers) > 0;
5278 raw += TLS_CIPHER_LEN) {
5279 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5280 || (leadbyte == 0
5281 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5282 TLS_CIPHER_LEN))
5283 || (leadbyte != 0
5284 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5285 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5286 SSL_R_BAD_PACKET);
5287 OPENSSL_free(s->s3->tmp.ciphers_raw);
5288 s->s3->tmp.ciphers_raw = NULL;
5289 s->s3->tmp.ciphers_rawlen = 0;
5290 return 0;
5291 }
5292 if (leadbyte == 0)
5293 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5294 }
5295 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5296 &s->s3->tmp.ciphers_rawlen)) {
5297 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5298 ERR_R_INTERNAL_ERROR);
5299 return 0;
5300 }
5301 return 1;
5302 }
5303
5304 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5305 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5306 STACK_OF(SSL_CIPHER) **scsvs)
5307 {
5308 PACKET pkt;
5309
5310 if (!PACKET_buf_init(&pkt, bytes, len))
5311 return 0;
5312 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5313 }
5314
5315 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5316 STACK_OF(SSL_CIPHER) **skp,
5317 STACK_OF(SSL_CIPHER) **scsvs_out,
5318 int sslv2format, int fatal)
5319 {
5320 const SSL_CIPHER *c;
5321 STACK_OF(SSL_CIPHER) *sk = NULL;
5322 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5323 int n;
5324 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5325 unsigned char cipher[SSLV2_CIPHER_LEN];
5326
5327 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5328
5329 if (PACKET_remaining(cipher_suites) == 0) {
5330 if (fatal)
5331 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5332 SSL_R_NO_CIPHERS_SPECIFIED);
5333 else
5334 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5335 return 0;
5336 }
5337
5338 if (PACKET_remaining(cipher_suites) % n != 0) {
5339 if (fatal)
5340 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5341 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5342 else
5343 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5344 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5345 return 0;
5346 }
5347
5348 sk = sk_SSL_CIPHER_new_null();
5349 scsvs = sk_SSL_CIPHER_new_null();
5350 if (sk == NULL || scsvs == NULL) {
5351 if (fatal)
5352 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5353 ERR_R_MALLOC_FAILURE);
5354 else
5355 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5356 goto err;
5357 }
5358
5359 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5360 /*
5361 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5362 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5363 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5364 */
5365 if (sslv2format && cipher[0] != '\0')
5366 continue;
5367
5368 /* For SSLv2-compat, ignore leading 0-byte. */
5369 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5370 if (c != NULL) {
5371 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5372 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5373 if (fatal)
5374 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5375 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5376 else
5377 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5378 goto err;
5379 }
5380 }
5381 }
5382 if (PACKET_remaining(cipher_suites) > 0) {
5383 if (fatal)
5384 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5385 SSL_R_BAD_LENGTH);
5386 else
5387 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5388 goto err;
5389 }
5390
5391 if (skp != NULL)
5392 *skp = sk;
5393 else
5394 sk_SSL_CIPHER_free(sk);
5395 if (scsvs_out != NULL)
5396 *scsvs_out = scsvs;
5397 else
5398 sk_SSL_CIPHER_free(scsvs);
5399 return 1;
5400 err:
5401 sk_SSL_CIPHER_free(sk);
5402 sk_SSL_CIPHER_free(scsvs);
5403 return 0;
5404 }
5405
5406 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5407 {
5408 ctx->max_early_data = max_early_data;
5409
5410 return 1;
5411 }
5412
5413 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5414 {
5415 return ctx->max_early_data;
5416 }
5417
5418 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5419 {
5420 s->max_early_data = max_early_data;
5421
5422 return 1;
5423 }
5424
5425 uint32_t SSL_get_max_early_data(const SSL *s)
5426 {
5427 return s->max_early_data;
5428 }
5429
5430 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5431 {
5432 ctx->recv_max_early_data = recv_max_early_data;
5433
5434 return 1;
5435 }
5436
5437 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5438 {
5439 return ctx->recv_max_early_data;
5440 }
5441
5442 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5443 {
5444 s->recv_max_early_data = recv_max_early_data;
5445
5446 return 1;
5447 }
5448
5449 uint32_t SSL_get_recv_max_early_data(const SSL *s)
5450 {
5451 return s->recv_max_early_data;
5452 }
5453
5454 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5455 {
5456 /* Return any active Max Fragment Len extension */
5457 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5458 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5459
5460 /* return current SSL connection setting */
5461 return ssl->max_send_fragment;
5462 }
5463
5464 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5465 {
5466 /* Return a value regarding an active Max Fragment Len extension */
5467 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5468 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5469 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5470
5471 /* else limit |split_send_fragment| to current |max_send_fragment| */
5472 if (ssl->split_send_fragment > ssl->max_send_fragment)
5473 return ssl->max_send_fragment;
5474
5475 /* return current SSL connection setting */
5476 return ssl->split_send_fragment;
5477 }
5478
5479 int SSL_stateless(SSL *s)
5480 {
5481 int ret;
5482
5483 /* Ensure there is no state left over from a previous invocation */
5484 if (!SSL_clear(s))
5485 return 0;
5486
5487 ERR_clear_error();
5488
5489 s->s3->flags |= TLS1_FLAGS_STATELESS;
5490 ret = SSL_accept(s);
5491 s->s3->flags &= ~TLS1_FLAGS_STATELESS;
5492
5493 if (ret > 0 && s->ext.cookieok)
5494 return 1;
5495
5496 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5497 return 0;
5498
5499 return -1;
5500 }
5501
5502 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5503 {
5504 ctx->pha_enabled = val;
5505 }
5506
5507 void SSL_set_post_handshake_auth(SSL *ssl, int val)
5508 {
5509 ssl->pha_enabled = val;
5510 }
5511
5512 int SSL_verify_client_post_handshake(SSL *ssl)
5513 {
5514 if (!SSL_IS_TLS13(ssl)) {
5515 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5516 return 0;
5517 }
5518 if (!ssl->server) {
5519 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5520 return 0;
5521 }
5522
5523 if (!SSL_is_init_finished(ssl)) {
5524 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5525 return 0;
5526 }
5527
5528 switch (ssl->post_handshake_auth) {
5529 case SSL_PHA_NONE:
5530 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5531 return 0;
5532 default:
5533 case SSL_PHA_EXT_SENT:
5534 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5535 return 0;
5536 case SSL_PHA_EXT_RECEIVED:
5537 break;
5538 case SSL_PHA_REQUEST_PENDING:
5539 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5540 return 0;
5541 case SSL_PHA_REQUESTED:
5542 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5543 return 0;
5544 }
5545
5546 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5547
5548 /* checks verify_mode and algorithm_auth */
5549 if (!send_certificate_request(ssl)) {
5550 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5551 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5552 return 0;
5553 }
5554
5555 ossl_statem_set_in_init(ssl, 1);
5556 return 1;
5557 }
5558
5559 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5560 SSL_CTX_generate_session_ticket_fn gen_cb,
5561 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5562 void *arg)
5563 {
5564 ctx->generate_ticket_cb = gen_cb;
5565 ctx->decrypt_ticket_cb = dec_cb;
5566 ctx->ticket_cb_data = arg;
5567 return 1;
5568 }
5569
5570 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5571 SSL_allow_early_data_cb_fn cb,
5572 void *arg)
5573 {
5574 ctx->allow_early_data_cb = cb;
5575 ctx->allow_early_data_cb_data = arg;
5576 }
5577
5578 void SSL_set_allow_early_data_cb(SSL *s,
5579 SSL_allow_early_data_cb_fn cb,
5580 void *arg)
5581 {
5582 s->allow_early_data_cb = cb;
5583 s->allow_early_data_cb_data = arg;
5584 }