]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Fix a few misspellings.
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15 /* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42 #include <assert.h>
43 #include <stdio.h>
44 #include "ssl_locl.h"
45 #include <openssl/objects.h>
46 #include <openssl/lhash.h>
47 #include <openssl/x509v3.h>
48 #include <openssl/rand.h>
49 #include <openssl/ocsp.h>
50 #include <openssl/dh.h>
51 #include <openssl/engine.h>
52 #include <openssl/async.h>
53 #include <openssl/ct.h>
54
55 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
56
57 SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
62 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
64 ssl_undefined_function,
65 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
68 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
69 ssl_undefined_function,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 (int (*)(int))ssl_undefined_function,
75 (int (*)(SSL *, unsigned char *, size_t, const char *,
76 size_t, const unsigned char *, size_t,
77 int use_context))ssl_undefined_function,
78 };
79
80 struct ssl_async_args {
81 SSL *s;
82 void *buf;
83 size_t num;
84 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
85 union {
86 int (*func_read) (SSL *, void *, size_t, size_t *);
87 int (*func_write) (SSL *, const void *, size_t, size_t *);
88 int (*func_other) (SSL *);
89 } f;
90 };
91
92 static const struct {
93 uint8_t mtype;
94 uint8_t ord;
95 int nid;
96 } dane_mds[] = {
97 {
98 DANETLS_MATCHING_FULL, 0, NID_undef
99 },
100 {
101 DANETLS_MATCHING_2256, 1, NID_sha256
102 },
103 {
104 DANETLS_MATCHING_2512, 2, NID_sha512
105 },
106 };
107
108 static int dane_ctx_enable(struct dane_ctx_st *dctx)
109 {
110 const EVP_MD **mdevp;
111 uint8_t *mdord;
112 uint8_t mdmax = DANETLS_MATCHING_LAST;
113 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
114 size_t i;
115
116 if (dctx->mdevp != NULL)
117 return 1;
118
119 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
120 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
121
122 if (mdord == NULL || mdevp == NULL) {
123 OPENSSL_free(mdord);
124 OPENSSL_free(mdevp);
125 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
126 return 0;
127 }
128
129 /* Install default entries */
130 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
131 const EVP_MD *md;
132
133 if (dane_mds[i].nid == NID_undef ||
134 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
135 continue;
136 mdevp[dane_mds[i].mtype] = md;
137 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
138 }
139
140 dctx->mdevp = mdevp;
141 dctx->mdord = mdord;
142 dctx->mdmax = mdmax;
143
144 return 1;
145 }
146
147 static void dane_ctx_final(struct dane_ctx_st *dctx)
148 {
149 OPENSSL_free(dctx->mdevp);
150 dctx->mdevp = NULL;
151
152 OPENSSL_free(dctx->mdord);
153 dctx->mdord = NULL;
154 dctx->mdmax = 0;
155 }
156
157 static void tlsa_free(danetls_record *t)
158 {
159 if (t == NULL)
160 return;
161 OPENSSL_free(t->data);
162 EVP_PKEY_free(t->spki);
163 OPENSSL_free(t);
164 }
165
166 static void dane_final(SSL_DANE *dane)
167 {
168 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
169 dane->trecs = NULL;
170
171 sk_X509_pop_free(dane->certs, X509_free);
172 dane->certs = NULL;
173
174 X509_free(dane->mcert);
175 dane->mcert = NULL;
176 dane->mtlsa = NULL;
177 dane->mdpth = -1;
178 dane->pdpth = -1;
179 }
180
181 /*
182 * dane_copy - Copy dane configuration, sans verification state.
183 */
184 static int ssl_dane_dup(SSL *to, SSL *from)
185 {
186 int num;
187 int i;
188
189 if (!DANETLS_ENABLED(&from->dane))
190 return 1;
191
192 dane_final(&to->dane);
193 to->dane.flags = from->dane.flags;
194 to->dane.dctx = &to->ctx->dane;
195 to->dane.trecs = sk_danetls_record_new_null();
196
197 if (to->dane.trecs == NULL) {
198 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
199 return 0;
200 }
201
202 num = sk_danetls_record_num(from->dane.trecs);
203 for (i = 0; i < num; ++i) {
204 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
205
206 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
207 t->data, t->dlen) <= 0)
208 return 0;
209 }
210 return 1;
211 }
212
213 static int dane_mtype_set(struct dane_ctx_st *dctx,
214 const EVP_MD *md, uint8_t mtype, uint8_t ord)
215 {
216 int i;
217
218 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
219 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
220 return 0;
221 }
222
223 if (mtype > dctx->mdmax) {
224 const EVP_MD **mdevp;
225 uint8_t *mdord;
226 int n = ((int)mtype) + 1;
227
228 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
229 if (mdevp == NULL) {
230 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
231 return -1;
232 }
233 dctx->mdevp = mdevp;
234
235 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
236 if (mdord == NULL) {
237 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
238 return -1;
239 }
240 dctx->mdord = mdord;
241
242 /* Zero-fill any gaps */
243 for (i = dctx->mdmax + 1; i < mtype; ++i) {
244 mdevp[i] = NULL;
245 mdord[i] = 0;
246 }
247
248 dctx->mdmax = mtype;
249 }
250
251 dctx->mdevp[mtype] = md;
252 /* Coerce ordinal of disabled matching types to 0 */
253 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
254
255 return 1;
256 }
257
258 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
259 {
260 if (mtype > dane->dctx->mdmax)
261 return NULL;
262 return dane->dctx->mdevp[mtype];
263 }
264
265 static int dane_tlsa_add(SSL_DANE *dane,
266 uint8_t usage,
267 uint8_t selector,
268 uint8_t mtype, unsigned char *data, size_t dlen)
269 {
270 danetls_record *t;
271 const EVP_MD *md = NULL;
272 int ilen = (int)dlen;
273 int i;
274 int num;
275
276 if (dane->trecs == NULL) {
277 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
278 return -1;
279 }
280
281 if (ilen < 0 || dlen != (size_t)ilen) {
282 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
283 return 0;
284 }
285
286 if (usage > DANETLS_USAGE_LAST) {
287 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
288 return 0;
289 }
290
291 if (selector > DANETLS_SELECTOR_LAST) {
292 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
293 return 0;
294 }
295
296 if (mtype != DANETLS_MATCHING_FULL) {
297 md = tlsa_md_get(dane, mtype);
298 if (md == NULL) {
299 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
300 return 0;
301 }
302 }
303
304 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
305 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
306 return 0;
307 }
308 if (!data) {
309 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
310 return 0;
311 }
312
313 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
314 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
315 return -1;
316 }
317
318 t->usage = usage;
319 t->selector = selector;
320 t->mtype = mtype;
321 t->data = OPENSSL_malloc(dlen);
322 if (t->data == NULL) {
323 tlsa_free(t);
324 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
325 return -1;
326 }
327 memcpy(t->data, data, dlen);
328 t->dlen = dlen;
329
330 /* Validate and cache full certificate or public key */
331 if (mtype == DANETLS_MATCHING_FULL) {
332 const unsigned char *p = data;
333 X509 *cert = NULL;
334 EVP_PKEY *pkey = NULL;
335
336 switch (selector) {
337 case DANETLS_SELECTOR_CERT:
338 if (!d2i_X509(&cert, &p, ilen) || p < data ||
339 dlen != (size_t)(p - data)) {
340 tlsa_free(t);
341 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
342 return 0;
343 }
344 if (X509_get0_pubkey(cert) == NULL) {
345 tlsa_free(t);
346 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
347 return 0;
348 }
349
350 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
351 X509_free(cert);
352 break;
353 }
354
355 /*
356 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
357 * records that contain full certificates of trust-anchors that are
358 * not present in the wire chain. For usage PKIX-TA(0), we augment
359 * the chain with untrusted Full(0) certificates from DNS, in case
360 * they are missing from the chain.
361 */
362 if ((dane->certs == NULL &&
363 (dane->certs = sk_X509_new_null()) == NULL) ||
364 !sk_X509_push(dane->certs, cert)) {
365 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
366 X509_free(cert);
367 tlsa_free(t);
368 return -1;
369 }
370 break;
371
372 case DANETLS_SELECTOR_SPKI:
373 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
374 dlen != (size_t)(p - data)) {
375 tlsa_free(t);
376 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
377 return 0;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
382 * records that contain full bare keys of trust-anchors that are
383 * not present in the wire chain.
384 */
385 if (usage == DANETLS_USAGE_DANE_TA)
386 t->spki = pkey;
387 else
388 EVP_PKEY_free(pkey);
389 break;
390 }
391 }
392
393 /*-
394 * Find the right insertion point for the new record.
395 *
396 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
397 * they can be processed first, as they require no chain building, and no
398 * expiration or hostname checks. Because DANE-EE(3) is numerically
399 * largest, this is accomplished via descending sort by "usage".
400 *
401 * We also sort in descending order by matching ordinal to simplify
402 * the implementation of digest agility in the verification code.
403 *
404 * The choice of order for the selector is not significant, so we
405 * use the same descending order for consistency.
406 */
407 num = sk_danetls_record_num(dane->trecs);
408 for (i = 0; i < num; ++i) {
409 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
410
411 if (rec->usage > usage)
412 continue;
413 if (rec->usage < usage)
414 break;
415 if (rec->selector > selector)
416 continue;
417 if (rec->selector < selector)
418 break;
419 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
420 continue;
421 break;
422 }
423
424 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
425 tlsa_free(t);
426 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
427 return -1;
428 }
429 dane->umask |= DANETLS_USAGE_BIT(usage);
430
431 return 1;
432 }
433
434 static void clear_ciphers(SSL *s)
435 {
436 /* clear the current cipher */
437 ssl_clear_cipher_ctx(s);
438 ssl_clear_hash_ctx(&s->read_hash);
439 ssl_clear_hash_ctx(&s->write_hash);
440 }
441
442 int SSL_clear(SSL *s)
443 {
444 if (s->method == NULL) {
445 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
446 return (0);
447 }
448
449 if (ssl_clear_bad_session(s)) {
450 SSL_SESSION_free(s->session);
451 s->session = NULL;
452 }
453
454 s->error = 0;
455 s->hit = 0;
456 s->shutdown = 0;
457
458 if (s->renegotiate) {
459 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
460 return 0;
461 }
462
463 ossl_statem_clear(s);
464
465 s->version = s->method->version;
466 s->client_version = s->version;
467 s->rwstate = SSL_NOTHING;
468
469 BUF_MEM_free(s->init_buf);
470 s->init_buf = NULL;
471 clear_ciphers(s);
472 s->first_packet = 0;
473
474 /* Reset DANE verification result state */
475 s->dane.mdpth = -1;
476 s->dane.pdpth = -1;
477 X509_free(s->dane.mcert);
478 s->dane.mcert = NULL;
479 s->dane.mtlsa = NULL;
480
481 /* Clear the verification result peername */
482 X509_VERIFY_PARAM_move_peername(s->param, NULL);
483
484 /*
485 * Check to see if we were changed into a different method, if so, revert
486 * back if we are not doing session-id reuse.
487 */
488 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
489 && (s->method != s->ctx->method)) {
490 s->method->ssl_free(s);
491 s->method = s->ctx->method;
492 if (!s->method->ssl_new(s))
493 return (0);
494 } else
495 s->method->ssl_clear(s);
496
497 RECORD_LAYER_clear(&s->rlayer);
498
499 return (1);
500 }
501
502 /** Used to change an SSL_CTXs default SSL method type */
503 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
504 {
505 STACK_OF(SSL_CIPHER) *sk;
506
507 ctx->method = meth;
508
509 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
510 &(ctx->cipher_list_by_id),
511 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
512 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
513 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
514 return (0);
515 }
516 return (1);
517 }
518
519 SSL *SSL_new(SSL_CTX *ctx)
520 {
521 SSL *s;
522
523 if (ctx == NULL) {
524 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
525 return (NULL);
526 }
527 if (ctx->method == NULL) {
528 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
529 return (NULL);
530 }
531
532 s = OPENSSL_zalloc(sizeof(*s));
533 if (s == NULL)
534 goto err;
535
536 s->lock = CRYPTO_THREAD_lock_new();
537 if (s->lock == NULL) {
538 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
539 OPENSSL_free(s);
540 return NULL;
541 }
542
543 RECORD_LAYER_init(&s->rlayer, s);
544
545 s->options = ctx->options;
546 s->dane.flags = ctx->dane.flags;
547 s->min_proto_version = ctx->min_proto_version;
548 s->max_proto_version = ctx->max_proto_version;
549 s->mode = ctx->mode;
550 s->max_cert_list = ctx->max_cert_list;
551 s->references = 1;
552
553 /*
554 * Earlier library versions used to copy the pointer to the CERT, not
555 * its contents; only when setting new parameters for the per-SSL
556 * copy, ssl_cert_new would be called (and the direct reference to
557 * the per-SSL_CTX settings would be lost, but those still were
558 * indirectly accessed for various purposes, and for that reason they
559 * used to be known as s->ctx->default_cert). Now we don't look at the
560 * SSL_CTX's CERT after having duplicated it once.
561 */
562 s->cert = ssl_cert_dup(ctx->cert);
563 if (s->cert == NULL)
564 goto err;
565
566 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
567 s->msg_callback = ctx->msg_callback;
568 s->msg_callback_arg = ctx->msg_callback_arg;
569 s->verify_mode = ctx->verify_mode;
570 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
571 s->sid_ctx_length = ctx->sid_ctx_length;
572 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
573 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
574 s->verify_callback = ctx->default_verify_callback;
575 s->generate_session_id = ctx->generate_session_id;
576
577 s->param = X509_VERIFY_PARAM_new();
578 if (s->param == NULL)
579 goto err;
580 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
581 s->quiet_shutdown = ctx->quiet_shutdown;
582 s->max_send_fragment = ctx->max_send_fragment;
583 s->split_send_fragment = ctx->split_send_fragment;
584 s->max_pipelines = ctx->max_pipelines;
585 if (s->max_pipelines > 1)
586 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
587 if (ctx->default_read_buf_len > 0)
588 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
589
590 SSL_CTX_up_ref(ctx);
591 s->ctx = ctx;
592 s->ext.debug_cb = 0;
593 s->ext.debug_arg = NULL;
594 s->ext.ticket_expected = 0;
595 s->ext.status_type = ctx->ext.status_type;
596 s->ext.status_expected = 0;
597 s->ext.ocsp.ids = NULL;
598 s->ext.ocsp.exts = NULL;
599 s->ext.ocsp.resp = NULL;
600 s->ext.ocsp.resp_len = 0;
601 SSL_CTX_up_ref(ctx);
602 s->initial_ctx = ctx;
603 #ifndef OPENSSL_NO_EC
604 if (ctx->ext.ecpointformats) {
605 s->ext.ecpointformats =
606 OPENSSL_memdup(ctx->ext.ecpointformats,
607 ctx->ext.ecpointformats_len);
608 if (!s->ext.ecpointformats)
609 goto err;
610 s->ext.ecpointformats_len =
611 ctx->ext.ecpointformats_len;
612 }
613 if (ctx->ext.supportedgroups) {
614 s->ext.supportedgroups =
615 OPENSSL_memdup(ctx->ext.supportedgroups,
616 ctx->ext.supportedgroups_len);
617 if (!s->ext.supportedgroups)
618 goto err;
619 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
620 }
621 #endif
622 #ifndef OPENSSL_NO_NEXTPROTONEG
623 s->ext.npn = NULL;
624 #endif
625
626 if (s->ctx->ext.alpn) {
627 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
628 if (s->ext.alpn == NULL)
629 goto err;
630 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
631 s->ext.alpn_len = s->ctx->ext.alpn_len;
632 }
633
634 s->verified_chain = NULL;
635 s->verify_result = X509_V_OK;
636
637 s->default_passwd_callback = ctx->default_passwd_callback;
638 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
639
640 s->method = ctx->method;
641
642 if (!s->method->ssl_new(s))
643 goto err;
644
645 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
646
647 if (!SSL_clear(s))
648 goto err;
649
650 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
651 goto err;
652
653 #ifndef OPENSSL_NO_PSK
654 s->psk_client_callback = ctx->psk_client_callback;
655 s->psk_server_callback = ctx->psk_server_callback;
656 #endif
657
658 s->job = NULL;
659
660 #ifndef OPENSSL_NO_CT
661 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
662 ctx->ct_validation_callback_arg))
663 goto err;
664 #endif
665
666 return s;
667 err:
668 SSL_free(s);
669 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
670 return NULL;
671 }
672
673 int SSL_is_dtls(const SSL *s)
674 {
675 return SSL_IS_DTLS(s) ? 1 : 0;
676 }
677
678 int SSL_up_ref(SSL *s)
679 {
680 int i;
681
682 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
683 return 0;
684
685 REF_PRINT_COUNT("SSL", s);
686 REF_ASSERT_ISNT(i < 2);
687 return ((i > 1) ? 1 : 0);
688 }
689
690 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
691 unsigned int sid_ctx_len)
692 {
693 if (sid_ctx_len > sizeof ctx->sid_ctx) {
694 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
695 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
696 return 0;
697 }
698 ctx->sid_ctx_length = sid_ctx_len;
699 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
700
701 return 1;
702 }
703
704 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
705 unsigned int sid_ctx_len)
706 {
707 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
708 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
709 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
710 return 0;
711 }
712 ssl->sid_ctx_length = sid_ctx_len;
713 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
714
715 return 1;
716 }
717
718 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
719 {
720 CRYPTO_THREAD_write_lock(ctx->lock);
721 ctx->generate_session_id = cb;
722 CRYPTO_THREAD_unlock(ctx->lock);
723 return 1;
724 }
725
726 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
727 {
728 CRYPTO_THREAD_write_lock(ssl->lock);
729 ssl->generate_session_id = cb;
730 CRYPTO_THREAD_unlock(ssl->lock);
731 return 1;
732 }
733
734 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
735 unsigned int id_len)
736 {
737 /*
738 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
739 * we can "construct" a session to give us the desired check - ie. to
740 * find if there's a session in the hash table that would conflict with
741 * any new session built out of this id/id_len and the ssl_version in use
742 * by this SSL.
743 */
744 SSL_SESSION r, *p;
745
746 if (id_len > sizeof r.session_id)
747 return 0;
748
749 r.ssl_version = ssl->version;
750 r.session_id_length = id_len;
751 memcpy(r.session_id, id, id_len);
752
753 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
754 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
755 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
756 return (p != NULL);
757 }
758
759 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
760 {
761 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
762 }
763
764 int SSL_set_purpose(SSL *s, int purpose)
765 {
766 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
767 }
768
769 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
770 {
771 return X509_VERIFY_PARAM_set_trust(s->param, trust);
772 }
773
774 int SSL_set_trust(SSL *s, int trust)
775 {
776 return X509_VERIFY_PARAM_set_trust(s->param, trust);
777 }
778
779 int SSL_set1_host(SSL *s, const char *hostname)
780 {
781 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
782 }
783
784 int SSL_add1_host(SSL *s, const char *hostname)
785 {
786 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
787 }
788
789 void SSL_set_hostflags(SSL *s, unsigned int flags)
790 {
791 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
792 }
793
794 const char *SSL_get0_peername(SSL *s)
795 {
796 return X509_VERIFY_PARAM_get0_peername(s->param);
797 }
798
799 int SSL_CTX_dane_enable(SSL_CTX *ctx)
800 {
801 return dane_ctx_enable(&ctx->dane);
802 }
803
804 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
805 {
806 unsigned long orig = ctx->dane.flags;
807
808 ctx->dane.flags |= flags;
809 return orig;
810 }
811
812 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
813 {
814 unsigned long orig = ctx->dane.flags;
815
816 ctx->dane.flags &= ~flags;
817 return orig;
818 }
819
820 int SSL_dane_enable(SSL *s, const char *basedomain)
821 {
822 SSL_DANE *dane = &s->dane;
823
824 if (s->ctx->dane.mdmax == 0) {
825 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
826 return 0;
827 }
828 if (dane->trecs != NULL) {
829 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
830 return 0;
831 }
832
833 /*
834 * Default SNI name. This rejects empty names, while set1_host below
835 * accepts them and disables host name checks. To avoid side-effects with
836 * invalid input, set the SNI name first.
837 */
838 if (s->ext.hostname == NULL) {
839 if (!SSL_set_tlsext_host_name(s, basedomain)) {
840 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
841 return -1;
842 }
843 }
844
845 /* Primary RFC6125 reference identifier */
846 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
847 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
848 return -1;
849 }
850
851 dane->mdpth = -1;
852 dane->pdpth = -1;
853 dane->dctx = &s->ctx->dane;
854 dane->trecs = sk_danetls_record_new_null();
855
856 if (dane->trecs == NULL) {
857 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
858 return -1;
859 }
860 return 1;
861 }
862
863 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
864 {
865 unsigned long orig = ssl->dane.flags;
866
867 ssl->dane.flags |= flags;
868 return orig;
869 }
870
871 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
872 {
873 unsigned long orig = ssl->dane.flags;
874
875 ssl->dane.flags &= ~flags;
876 return orig;
877 }
878
879 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
880 {
881 SSL_DANE *dane = &s->dane;
882
883 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
884 return -1;
885 if (dane->mtlsa) {
886 if (mcert)
887 *mcert = dane->mcert;
888 if (mspki)
889 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
890 }
891 return dane->mdpth;
892 }
893
894 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
895 uint8_t *mtype, unsigned const char **data, size_t *dlen)
896 {
897 SSL_DANE *dane = &s->dane;
898
899 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
900 return -1;
901 if (dane->mtlsa) {
902 if (usage)
903 *usage = dane->mtlsa->usage;
904 if (selector)
905 *selector = dane->mtlsa->selector;
906 if (mtype)
907 *mtype = dane->mtlsa->mtype;
908 if (data)
909 *data = dane->mtlsa->data;
910 if (dlen)
911 *dlen = dane->mtlsa->dlen;
912 }
913 return dane->mdpth;
914 }
915
916 SSL_DANE *SSL_get0_dane(SSL *s)
917 {
918 return &s->dane;
919 }
920
921 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
922 uint8_t mtype, unsigned char *data, size_t dlen)
923 {
924 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
925 }
926
927 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
928 uint8_t ord)
929 {
930 return dane_mtype_set(&ctx->dane, md, mtype, ord);
931 }
932
933 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
934 {
935 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
936 }
937
938 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
939 {
940 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
941 }
942
943 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
944 {
945 return ctx->param;
946 }
947
948 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
949 {
950 return ssl->param;
951 }
952
953 void SSL_certs_clear(SSL *s)
954 {
955 ssl_cert_clear_certs(s->cert);
956 }
957
958 void SSL_free(SSL *s)
959 {
960 int i;
961
962 if (s == NULL)
963 return;
964
965 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
966 REF_PRINT_COUNT("SSL", s);
967 if (i > 0)
968 return;
969 REF_ASSERT_ISNT(i < 0);
970
971 X509_VERIFY_PARAM_free(s->param);
972 dane_final(&s->dane);
973 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
974
975 ssl_free_wbio_buffer(s);
976
977 BIO_free_all(s->wbio);
978 BIO_free_all(s->rbio);
979
980 BUF_MEM_free(s->init_buf);
981
982 /* add extra stuff */
983 sk_SSL_CIPHER_free(s->cipher_list);
984 sk_SSL_CIPHER_free(s->cipher_list_by_id);
985
986 /* Make the next call work :-) */
987 if (s->session != NULL) {
988 ssl_clear_bad_session(s);
989 SSL_SESSION_free(s->session);
990 }
991
992 clear_ciphers(s);
993
994 ssl_cert_free(s->cert);
995 /* Free up if allocated */
996
997 OPENSSL_free(s->ext.hostname);
998 SSL_CTX_free(s->initial_ctx);
999 #ifndef OPENSSL_NO_EC
1000 OPENSSL_free(s->ext.ecpointformats);
1001 OPENSSL_free(s->ext.supportedgroups);
1002 #endif /* OPENSSL_NO_EC */
1003 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1004 #ifndef OPENSSL_NO_OCSP
1005 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1006 #endif
1007 #ifndef OPENSSL_NO_CT
1008 SCT_LIST_free(s->scts);
1009 OPENSSL_free(s->ext.scts);
1010 #endif
1011 OPENSSL_free(s->ext.ocsp.resp);
1012 OPENSSL_free(s->ext.alpn);
1013
1014 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
1015
1016 sk_X509_pop_free(s->verified_chain, X509_free);
1017
1018 if (s->method != NULL)
1019 s->method->ssl_free(s);
1020
1021 RECORD_LAYER_release(&s->rlayer);
1022
1023 SSL_CTX_free(s->ctx);
1024
1025 ASYNC_WAIT_CTX_free(s->waitctx);
1026
1027 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1028 OPENSSL_free(s->ext.npn);
1029 #endif
1030
1031 #ifndef OPENSSL_NO_SRTP
1032 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1033 #endif
1034
1035 CRYPTO_THREAD_lock_free(s->lock);
1036
1037 OPENSSL_free(s);
1038 }
1039
1040 void SSL_set0_rbio(SSL *s, BIO *rbio)
1041 {
1042 BIO_free_all(s->rbio);
1043 s->rbio = rbio;
1044 }
1045
1046 void SSL_set0_wbio(SSL *s, BIO *wbio)
1047 {
1048 /*
1049 * If the output buffering BIO is still in place, remove it
1050 */
1051 if (s->bbio != NULL)
1052 s->wbio = BIO_pop(s->wbio);
1053
1054 BIO_free_all(s->wbio);
1055 s->wbio = wbio;
1056
1057 /* Re-attach |bbio| to the new |wbio|. */
1058 if (s->bbio != NULL)
1059 s->wbio = BIO_push(s->bbio, s->wbio);
1060 }
1061
1062 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1063 {
1064 /*
1065 * For historical reasons, this function has many different cases in
1066 * ownership handling.
1067 */
1068
1069 /* If nothing has changed, do nothing */
1070 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1071 return;
1072
1073 /*
1074 * If the two arguments are equal then one fewer reference is granted by the
1075 * caller than we want to take
1076 */
1077 if (rbio != NULL && rbio == wbio)
1078 BIO_up_ref(rbio);
1079
1080 /*
1081 * If only the wbio is changed only adopt one reference.
1082 */
1083 if (rbio == SSL_get_rbio(s)) {
1084 SSL_set0_wbio(s, wbio);
1085 return;
1086 }
1087 /*
1088 * There is an asymmetry here for historical reasons. If only the rbio is
1089 * changed AND the rbio and wbio were originally different, then we only
1090 * adopt one reference.
1091 */
1092 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1093 SSL_set0_rbio(s, rbio);
1094 return;
1095 }
1096
1097 /* Otherwise, adopt both references. */
1098 SSL_set0_rbio(s, rbio);
1099 SSL_set0_wbio(s, wbio);
1100 }
1101
1102 BIO *SSL_get_rbio(const SSL *s)
1103 {
1104 return s->rbio;
1105 }
1106
1107 BIO *SSL_get_wbio(const SSL *s)
1108 {
1109 if (s->bbio != NULL) {
1110 /*
1111 * If |bbio| is active, the true caller-configured BIO is its
1112 * |next_bio|.
1113 */
1114 return BIO_next(s->bbio);
1115 }
1116 return s->wbio;
1117 }
1118
1119 int SSL_get_fd(const SSL *s)
1120 {
1121 return SSL_get_rfd(s);
1122 }
1123
1124 int SSL_get_rfd(const SSL *s)
1125 {
1126 int ret = -1;
1127 BIO *b, *r;
1128
1129 b = SSL_get_rbio(s);
1130 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1131 if (r != NULL)
1132 BIO_get_fd(r, &ret);
1133 return (ret);
1134 }
1135
1136 int SSL_get_wfd(const SSL *s)
1137 {
1138 int ret = -1;
1139 BIO *b, *r;
1140
1141 b = SSL_get_wbio(s);
1142 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1143 if (r != NULL)
1144 BIO_get_fd(r, &ret);
1145 return (ret);
1146 }
1147
1148 #ifndef OPENSSL_NO_SOCK
1149 int SSL_set_fd(SSL *s, int fd)
1150 {
1151 int ret = 0;
1152 BIO *bio = NULL;
1153
1154 bio = BIO_new(BIO_s_socket());
1155
1156 if (bio == NULL) {
1157 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1158 goto err;
1159 }
1160 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1161 SSL_set_bio(s, bio, bio);
1162 ret = 1;
1163 err:
1164 return (ret);
1165 }
1166
1167 int SSL_set_wfd(SSL *s, int fd)
1168 {
1169 BIO *rbio = SSL_get_rbio(s);
1170
1171 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1172 || (int)BIO_get_fd(rbio, NULL) != fd) {
1173 BIO *bio = BIO_new(BIO_s_socket());
1174
1175 if (bio == NULL) {
1176 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1177 return 0;
1178 }
1179 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1180 SSL_set0_wbio(s, bio);
1181 } else {
1182 BIO_up_ref(rbio);
1183 SSL_set0_wbio(s, rbio);
1184 }
1185 return 1;
1186 }
1187
1188 int SSL_set_rfd(SSL *s, int fd)
1189 {
1190 BIO *wbio = SSL_get_wbio(s);
1191
1192 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1193 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1194 BIO *bio = BIO_new(BIO_s_socket());
1195
1196 if (bio == NULL) {
1197 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1198 return 0;
1199 }
1200 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1201 SSL_set0_rbio(s, bio);
1202 } else {
1203 BIO_up_ref(wbio);
1204 SSL_set0_rbio(s, wbio);
1205 }
1206
1207 return 1;
1208 }
1209 #endif
1210
1211 /* return length of latest Finished message we sent, copy to 'buf' */
1212 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1213 {
1214 size_t ret = 0;
1215
1216 if (s->s3 != NULL) {
1217 ret = s->s3->tmp.finish_md_len;
1218 if (count > ret)
1219 count = ret;
1220 memcpy(buf, s->s3->tmp.finish_md, count);
1221 }
1222 return ret;
1223 }
1224
1225 /* return length of latest Finished message we expected, copy to 'buf' */
1226 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1227 {
1228 size_t ret = 0;
1229
1230 if (s->s3 != NULL) {
1231 ret = s->s3->tmp.peer_finish_md_len;
1232 if (count > ret)
1233 count = ret;
1234 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1235 }
1236 return ret;
1237 }
1238
1239 int SSL_get_verify_mode(const SSL *s)
1240 {
1241 return (s->verify_mode);
1242 }
1243
1244 int SSL_get_verify_depth(const SSL *s)
1245 {
1246 return X509_VERIFY_PARAM_get_depth(s->param);
1247 }
1248
1249 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1250 return (s->verify_callback);
1251 }
1252
1253 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1254 {
1255 return (ctx->verify_mode);
1256 }
1257
1258 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1259 {
1260 return X509_VERIFY_PARAM_get_depth(ctx->param);
1261 }
1262
1263 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1264 return (ctx->default_verify_callback);
1265 }
1266
1267 void SSL_set_verify(SSL *s, int mode,
1268 int (*callback) (int ok, X509_STORE_CTX *ctx))
1269 {
1270 s->verify_mode = mode;
1271 if (callback != NULL)
1272 s->verify_callback = callback;
1273 }
1274
1275 void SSL_set_verify_depth(SSL *s, int depth)
1276 {
1277 X509_VERIFY_PARAM_set_depth(s->param, depth);
1278 }
1279
1280 void SSL_set_read_ahead(SSL *s, int yes)
1281 {
1282 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1283 }
1284
1285 int SSL_get_read_ahead(const SSL *s)
1286 {
1287 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1288 }
1289
1290 int SSL_pending(const SSL *s)
1291 {
1292 size_t pending = s->method->ssl_pending(s);
1293
1294 /*
1295 * SSL_pending cannot work properly if read-ahead is enabled
1296 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1297 * impossible to fix since SSL_pending cannot report errors that may be
1298 * observed while scanning the new data. (Note that SSL_pending() is
1299 * often used as a boolean value, so we'd better not return -1.)
1300 *
1301 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1302 * we just return INT_MAX.
1303 */
1304 return pending < INT_MAX ? (int)pending : INT_MAX;
1305 }
1306
1307 int SSL_has_pending(const SSL *s)
1308 {
1309 /*
1310 * Similar to SSL_pending() but returns a 1 to indicate that we have
1311 * unprocessed data available or 0 otherwise (as opposed to the number of
1312 * bytes available). Unlike SSL_pending() this will take into account
1313 * read_ahead data. A 1 return simply indicates that we have unprocessed
1314 * data. That data may not result in any application data, or we may fail
1315 * to parse the records for some reason.
1316 */
1317 if (SSL_pending(s))
1318 return 1;
1319
1320 return RECORD_LAYER_read_pending(&s->rlayer);
1321 }
1322
1323 X509 *SSL_get_peer_certificate(const SSL *s)
1324 {
1325 X509 *r;
1326
1327 if ((s == NULL) || (s->session == NULL))
1328 r = NULL;
1329 else
1330 r = s->session->peer;
1331
1332 if (r == NULL)
1333 return (r);
1334
1335 X509_up_ref(r);
1336
1337 return (r);
1338 }
1339
1340 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1341 {
1342 STACK_OF(X509) *r;
1343
1344 if ((s == NULL) || (s->session == NULL))
1345 r = NULL;
1346 else
1347 r = s->session->peer_chain;
1348
1349 /*
1350 * If we are a client, cert_chain includes the peer's own certificate; if
1351 * we are a server, it does not.
1352 */
1353
1354 return (r);
1355 }
1356
1357 /*
1358 * Now in theory, since the calling process own 't' it should be safe to
1359 * modify. We need to be able to read f without being hassled
1360 */
1361 int SSL_copy_session_id(SSL *t, const SSL *f)
1362 {
1363 int i;
1364 /* Do we need to to SSL locking? */
1365 if (!SSL_set_session(t, SSL_get_session(f))) {
1366 return 0;
1367 }
1368
1369 /*
1370 * what if we are setup for one protocol version but want to talk another
1371 */
1372 if (t->method != f->method) {
1373 t->method->ssl_free(t);
1374 t->method = f->method;
1375 if (t->method->ssl_new(t) == 0)
1376 return 0;
1377 }
1378
1379 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1380 ssl_cert_free(t->cert);
1381 t->cert = f->cert;
1382 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1383 return 0;
1384 }
1385
1386 return 1;
1387 }
1388
1389 /* Fix this so it checks all the valid key/cert options */
1390 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1391 {
1392 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1393 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1394 return (0);
1395 }
1396 if (ctx->cert->key->privatekey == NULL) {
1397 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1398 return (0);
1399 }
1400 return (X509_check_private_key
1401 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1402 }
1403
1404 /* Fix this function so that it takes an optional type parameter */
1405 int SSL_check_private_key(const SSL *ssl)
1406 {
1407 if (ssl == NULL) {
1408 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1409 return (0);
1410 }
1411 if (ssl->cert->key->x509 == NULL) {
1412 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1413 return (0);
1414 }
1415 if (ssl->cert->key->privatekey == NULL) {
1416 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1417 return (0);
1418 }
1419 return (X509_check_private_key(ssl->cert->key->x509,
1420 ssl->cert->key->privatekey));
1421 }
1422
1423 int SSL_waiting_for_async(SSL *s)
1424 {
1425 if (s->job)
1426 return 1;
1427
1428 return 0;
1429 }
1430
1431 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1432 {
1433 ASYNC_WAIT_CTX *ctx = s->waitctx;
1434
1435 if (ctx == NULL)
1436 return 0;
1437 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1438 }
1439
1440 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1441 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1442 {
1443 ASYNC_WAIT_CTX *ctx = s->waitctx;
1444
1445 if (ctx == NULL)
1446 return 0;
1447 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1448 numdelfds);
1449 }
1450
1451 int SSL_accept(SSL *s)
1452 {
1453 if (s->handshake_func == NULL) {
1454 /* Not properly initialized yet */
1455 SSL_set_accept_state(s);
1456 }
1457
1458 return SSL_do_handshake(s);
1459 }
1460
1461 int SSL_connect(SSL *s)
1462 {
1463 if (s->handshake_func == NULL) {
1464 /* Not properly initialized yet */
1465 SSL_set_connect_state(s);
1466 }
1467
1468 return SSL_do_handshake(s);
1469 }
1470
1471 long SSL_get_default_timeout(const SSL *s)
1472 {
1473 return (s->method->get_timeout());
1474 }
1475
1476 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1477 int (*func) (void *))
1478 {
1479 int ret;
1480 if (s->waitctx == NULL) {
1481 s->waitctx = ASYNC_WAIT_CTX_new();
1482 if (s->waitctx == NULL)
1483 return -1;
1484 }
1485 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1486 sizeof(struct ssl_async_args))) {
1487 case ASYNC_ERR:
1488 s->rwstate = SSL_NOTHING;
1489 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1490 return -1;
1491 case ASYNC_PAUSE:
1492 s->rwstate = SSL_ASYNC_PAUSED;
1493 return -1;
1494 case ASYNC_NO_JOBS:
1495 s->rwstate = SSL_ASYNC_NO_JOBS;
1496 return -1;
1497 case ASYNC_FINISH:
1498 s->job = NULL;
1499 return ret;
1500 default:
1501 s->rwstate = SSL_NOTHING;
1502 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1503 /* Shouldn't happen */
1504 return -1;
1505 }
1506 }
1507
1508 static int ssl_io_intern(void *vargs)
1509 {
1510 struct ssl_async_args *args;
1511 SSL *s;
1512 void *buf;
1513 size_t num;
1514
1515 args = (struct ssl_async_args *)vargs;
1516 s = args->s;
1517 buf = args->buf;
1518 num = args->num;
1519 switch (args->type) {
1520 case READFUNC:
1521 return args->f.func_read(s, buf, num, &s->asyncrw);
1522 case WRITEFUNC:
1523 return args->f.func_write(s, buf, num, &s->asyncrw);
1524 case OTHERFUNC:
1525 return args->f.func_other(s);
1526 }
1527 return -1;
1528 }
1529
1530 int SSL_read(SSL *s, void *buf, int num)
1531 {
1532 int ret;
1533 size_t readbytes;
1534
1535 if (num < 0) {
1536 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1537 return -1;
1538 }
1539
1540 ret = SSL_read_ex(s, buf, (size_t)num, &readbytes);
1541
1542 /*
1543 * The cast is safe here because ret should be <= INT_MAX because num is
1544 * <= INT_MAX
1545 */
1546 if (ret > 0)
1547 ret = (int)readbytes;
1548
1549 return ret;
1550 }
1551
1552 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1553 {
1554 if (s->handshake_func == NULL) {
1555 SSLerr(SSL_F_SSL_READ_EX, SSL_R_UNINITIALIZED);
1556 return -1;
1557 }
1558
1559 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1560 s->rwstate = SSL_NOTHING;
1561 return (0);
1562 }
1563
1564 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1565 struct ssl_async_args args;
1566 int ret;
1567
1568 args.s = s;
1569 args.buf = buf;
1570 args.num = num;
1571 args.type = READFUNC;
1572 args.f.func_read = s->method->ssl_read;
1573
1574 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1575 *readbytes = s->asyncrw;
1576 return ret;
1577 } else {
1578 return s->method->ssl_read(s, buf, num, readbytes);
1579 }
1580 }
1581
1582 int SSL_peek(SSL *s, void *buf, int num)
1583 {
1584 int ret;
1585 size_t readbytes;
1586
1587 if (num < 0) {
1588 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1589 return -1;
1590 }
1591
1592 ret = SSL_peek_ex(s, buf, (size_t)num, &readbytes);
1593
1594 /*
1595 * The cast is safe here because ret should be <= INT_MAX because num is
1596 * <= INT_MAX
1597 */
1598 if (ret > 0)
1599 ret = (int)readbytes;
1600
1601 return ret;
1602 }
1603
1604 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1605 {
1606 if (s->handshake_func == NULL) {
1607 SSLerr(SSL_F_SSL_PEEK_EX, SSL_R_UNINITIALIZED);
1608 return -1;
1609 }
1610
1611 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1612 return (0);
1613 }
1614 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1615 struct ssl_async_args args;
1616 int ret;
1617
1618 args.s = s;
1619 args.buf = buf;
1620 args.num = num;
1621 args.type = READFUNC;
1622 args.f.func_read = s->method->ssl_peek;
1623
1624 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1625 *readbytes = s->asyncrw;
1626 return ret;
1627 } else {
1628 return s->method->ssl_peek(s, buf, num, readbytes);
1629 }
1630 }
1631
1632 int SSL_write(SSL *s, const void *buf, int num)
1633 {
1634 int ret;
1635 size_t written;
1636
1637 if (num < 0) {
1638 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1639 return -1;
1640 }
1641
1642 ret = SSL_write_ex(s, buf, (size_t)num, &written);
1643
1644 /*
1645 * The cast is safe here because ret should be <= INT_MAX because num is
1646 * <= INT_MAX
1647 */
1648 if (ret > 0)
1649 ret = (int)written;
1650
1651 return ret;
1652 }
1653
1654 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1655 {
1656 if (s->handshake_func == NULL) {
1657 SSLerr(SSL_F_SSL_WRITE_EX, SSL_R_UNINITIALIZED);
1658 return -1;
1659 }
1660
1661 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1662 s->rwstate = SSL_NOTHING;
1663 SSLerr(SSL_F_SSL_WRITE_EX, SSL_R_PROTOCOL_IS_SHUTDOWN);
1664 return (-1);
1665 }
1666
1667 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1668 int ret;
1669 struct ssl_async_args args;
1670
1671 args.s = s;
1672 args.buf = (void *)buf;
1673 args.num = num;
1674 args.type = WRITEFUNC;
1675 args.f.func_write = s->method->ssl_write;
1676
1677 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1678 *written = s->asyncrw;
1679 return ret;
1680 } else {
1681 return s->method->ssl_write(s, buf, num, written);
1682 }
1683 }
1684
1685 int SSL_shutdown(SSL *s)
1686 {
1687 /*
1688 * Note that this function behaves differently from what one might
1689 * expect. Return values are 0 for no success (yet), 1 for success; but
1690 * calling it once is usually not enough, even if blocking I/O is used
1691 * (see ssl3_shutdown).
1692 */
1693
1694 if (s->handshake_func == NULL) {
1695 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1696 return -1;
1697 }
1698
1699 if (!SSL_in_init(s)) {
1700 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1701 struct ssl_async_args args;
1702
1703 args.s = s;
1704 args.type = OTHERFUNC;
1705 args.f.func_other = s->method->ssl_shutdown;
1706
1707 return ssl_start_async_job(s, &args, ssl_io_intern);
1708 } else {
1709 return s->method->ssl_shutdown(s);
1710 }
1711 } else {
1712 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1713 return -1;
1714 }
1715 }
1716
1717 int SSL_renegotiate(SSL *s)
1718 {
1719 if (s->renegotiate == 0)
1720 s->renegotiate = 1;
1721
1722 s->new_session = 1;
1723
1724 return (s->method->ssl_renegotiate(s));
1725 }
1726
1727 int SSL_renegotiate_abbreviated(SSL *s)
1728 {
1729 if (s->renegotiate == 0)
1730 s->renegotiate = 1;
1731
1732 s->new_session = 0;
1733
1734 return (s->method->ssl_renegotiate(s));
1735 }
1736
1737 int SSL_renegotiate_pending(SSL *s)
1738 {
1739 /*
1740 * becomes true when negotiation is requested; false again once a
1741 * handshake has finished
1742 */
1743 return (s->renegotiate != 0);
1744 }
1745
1746 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1747 {
1748 long l;
1749
1750 switch (cmd) {
1751 case SSL_CTRL_GET_READ_AHEAD:
1752 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1753 case SSL_CTRL_SET_READ_AHEAD:
1754 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1755 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1756 return (l);
1757
1758 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1759 s->msg_callback_arg = parg;
1760 return 1;
1761
1762 case SSL_CTRL_MODE:
1763 return (s->mode |= larg);
1764 case SSL_CTRL_CLEAR_MODE:
1765 return (s->mode &= ~larg);
1766 case SSL_CTRL_GET_MAX_CERT_LIST:
1767 return (long)(s->max_cert_list);
1768 case SSL_CTRL_SET_MAX_CERT_LIST:
1769 if (larg < 0)
1770 return 0;
1771 l = (long)s->max_cert_list;
1772 s->max_cert_list = (size_t)larg;
1773 return l;
1774 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1775 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1776 return 0;
1777 s->max_send_fragment = larg;
1778 if (s->max_send_fragment < s->split_send_fragment)
1779 s->split_send_fragment = s->max_send_fragment;
1780 return 1;
1781 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1782 if ((size_t)larg > s->max_send_fragment || larg == 0)
1783 return 0;
1784 s->split_send_fragment = larg;
1785 return 1;
1786 case SSL_CTRL_SET_MAX_PIPELINES:
1787 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1788 return 0;
1789 s->max_pipelines = larg;
1790 if (larg > 1)
1791 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
1792 return 1;
1793 case SSL_CTRL_GET_RI_SUPPORT:
1794 if (s->s3)
1795 return s->s3->send_connection_binding;
1796 else
1797 return 0;
1798 case SSL_CTRL_CERT_FLAGS:
1799 return (s->cert->cert_flags |= larg);
1800 case SSL_CTRL_CLEAR_CERT_FLAGS:
1801 return (s->cert->cert_flags &= ~larg);
1802
1803 case SSL_CTRL_GET_RAW_CIPHERLIST:
1804 if (parg) {
1805 if (s->s3->tmp.ciphers_raw == NULL)
1806 return 0;
1807 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1808 return (int)s->s3->tmp.ciphers_rawlen;
1809 } else {
1810 return TLS_CIPHER_LEN;
1811 }
1812 case SSL_CTRL_GET_EXTMS_SUPPORT:
1813 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
1814 return -1;
1815 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1816 return 1;
1817 else
1818 return 0;
1819 case SSL_CTRL_SET_MIN_PROTO_VERSION:
1820 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1821 &s->min_proto_version);
1822 case SSL_CTRL_SET_MAX_PROTO_VERSION:
1823 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1824 &s->max_proto_version);
1825 default:
1826 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1827 }
1828 }
1829
1830 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1831 {
1832 switch (cmd) {
1833 case SSL_CTRL_SET_MSG_CALLBACK:
1834 s->msg_callback = (void (*)
1835 (int write_p, int version, int content_type,
1836 const void *buf, size_t len, SSL *ssl,
1837 void *arg))(fp);
1838 return 1;
1839
1840 default:
1841 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1842 }
1843 }
1844
1845 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1846 {
1847 return ctx->sessions;
1848 }
1849
1850 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1851 {
1852 long l;
1853 /* For some cases with ctx == NULL perform syntax checks */
1854 if (ctx == NULL) {
1855 switch (cmd) {
1856 #ifndef OPENSSL_NO_EC
1857 case SSL_CTRL_SET_GROUPS_LIST:
1858 return tls1_set_groups_list(NULL, NULL, parg);
1859 #endif
1860 case SSL_CTRL_SET_SIGALGS_LIST:
1861 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1862 return tls1_set_sigalgs_list(NULL, parg, 0);
1863 default:
1864 return 0;
1865 }
1866 }
1867
1868 switch (cmd) {
1869 case SSL_CTRL_GET_READ_AHEAD:
1870 return (ctx->read_ahead);
1871 case SSL_CTRL_SET_READ_AHEAD:
1872 l = ctx->read_ahead;
1873 ctx->read_ahead = larg;
1874 return (l);
1875
1876 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1877 ctx->msg_callback_arg = parg;
1878 return 1;
1879
1880 case SSL_CTRL_GET_MAX_CERT_LIST:
1881 return (long)(ctx->max_cert_list);
1882 case SSL_CTRL_SET_MAX_CERT_LIST:
1883 if (larg < 0)
1884 return 0;
1885 l = (long)ctx->max_cert_list;
1886 ctx->max_cert_list = (size_t)larg;
1887 return l;
1888
1889 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1890 if (larg < 0)
1891 return 0;
1892 l = (long)ctx->session_cache_size;
1893 ctx->session_cache_size = (size_t)larg;
1894 return l;
1895 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1896 return (long)(ctx->session_cache_size);
1897 case SSL_CTRL_SET_SESS_CACHE_MODE:
1898 l = ctx->session_cache_mode;
1899 ctx->session_cache_mode = larg;
1900 return (l);
1901 case SSL_CTRL_GET_SESS_CACHE_MODE:
1902 return (ctx->session_cache_mode);
1903
1904 case SSL_CTRL_SESS_NUMBER:
1905 return (lh_SSL_SESSION_num_items(ctx->sessions));
1906 case SSL_CTRL_SESS_CONNECT:
1907 return (ctx->stats.sess_connect);
1908 case SSL_CTRL_SESS_CONNECT_GOOD:
1909 return (ctx->stats.sess_connect_good);
1910 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1911 return (ctx->stats.sess_connect_renegotiate);
1912 case SSL_CTRL_SESS_ACCEPT:
1913 return (ctx->stats.sess_accept);
1914 case SSL_CTRL_SESS_ACCEPT_GOOD:
1915 return (ctx->stats.sess_accept_good);
1916 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1917 return (ctx->stats.sess_accept_renegotiate);
1918 case SSL_CTRL_SESS_HIT:
1919 return (ctx->stats.sess_hit);
1920 case SSL_CTRL_SESS_CB_HIT:
1921 return (ctx->stats.sess_cb_hit);
1922 case SSL_CTRL_SESS_MISSES:
1923 return (ctx->stats.sess_miss);
1924 case SSL_CTRL_SESS_TIMEOUTS:
1925 return (ctx->stats.sess_timeout);
1926 case SSL_CTRL_SESS_CACHE_FULL:
1927 return (ctx->stats.sess_cache_full);
1928 case SSL_CTRL_MODE:
1929 return (ctx->mode |= larg);
1930 case SSL_CTRL_CLEAR_MODE:
1931 return (ctx->mode &= ~larg);
1932 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1933 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1934 return 0;
1935 ctx->max_send_fragment = larg;
1936 if (ctx->max_send_fragment < ctx->split_send_fragment)
1937 ctx->split_send_fragment = ctx->max_send_fragment;
1938 return 1;
1939 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1940 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
1941 return 0;
1942 ctx->split_send_fragment = larg;
1943 return 1;
1944 case SSL_CTRL_SET_MAX_PIPELINES:
1945 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1946 return 0;
1947 ctx->max_pipelines = larg;
1948 return 1;
1949 case SSL_CTRL_CERT_FLAGS:
1950 return (ctx->cert->cert_flags |= larg);
1951 case SSL_CTRL_CLEAR_CERT_FLAGS:
1952 return (ctx->cert->cert_flags &= ~larg);
1953 case SSL_CTRL_SET_MIN_PROTO_VERSION:
1954 return ssl_set_version_bound(ctx->method->version, (int)larg,
1955 &ctx->min_proto_version);
1956 case SSL_CTRL_SET_MAX_PROTO_VERSION:
1957 return ssl_set_version_bound(ctx->method->version, (int)larg,
1958 &ctx->max_proto_version);
1959 default:
1960 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1961 }
1962 }
1963
1964 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1965 {
1966 switch (cmd) {
1967 case SSL_CTRL_SET_MSG_CALLBACK:
1968 ctx->msg_callback = (void (*)
1969 (int write_p, int version, int content_type,
1970 const void *buf, size_t len, SSL *ssl,
1971 void *arg))(fp);
1972 return 1;
1973
1974 default:
1975 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1976 }
1977 }
1978
1979 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1980 {
1981 if (a->id > b->id)
1982 return 1;
1983 if (a->id < b->id)
1984 return -1;
1985 return 0;
1986 }
1987
1988 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1989 const SSL_CIPHER *const *bp)
1990 {
1991 if ((*ap)->id > (*bp)->id)
1992 return 1;
1993 if ((*ap)->id < (*bp)->id)
1994 return -1;
1995 return 0;
1996 }
1997
1998 /** return a STACK of the ciphers available for the SSL and in order of
1999 * preference */
2000 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2001 {
2002 if (s != NULL) {
2003 if (s->cipher_list != NULL) {
2004 return (s->cipher_list);
2005 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2006 return (s->ctx->cipher_list);
2007 }
2008 }
2009 return (NULL);
2010 }
2011
2012 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2013 {
2014 if ((s == NULL) || (s->session == NULL) || !s->server)
2015 return NULL;
2016 return s->session->ciphers;
2017 }
2018
2019 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2020 {
2021 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2022 int i;
2023 ciphers = SSL_get_ciphers(s);
2024 if (!ciphers)
2025 return NULL;
2026 ssl_set_client_disabled(s);
2027 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2028 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2029 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
2030 if (!sk)
2031 sk = sk_SSL_CIPHER_new_null();
2032 if (!sk)
2033 return NULL;
2034 if (!sk_SSL_CIPHER_push(sk, c)) {
2035 sk_SSL_CIPHER_free(sk);
2036 return NULL;
2037 }
2038 }
2039 }
2040 return sk;
2041 }
2042
2043 /** return a STACK of the ciphers available for the SSL and in order of
2044 * algorithm id */
2045 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2046 {
2047 if (s != NULL) {
2048 if (s->cipher_list_by_id != NULL) {
2049 return (s->cipher_list_by_id);
2050 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2051 return (s->ctx->cipher_list_by_id);
2052 }
2053 }
2054 return (NULL);
2055 }
2056
2057 /** The old interface to get the same thing as SSL_get_ciphers() */
2058 const char *SSL_get_cipher_list(const SSL *s, int n)
2059 {
2060 const SSL_CIPHER *c;
2061 STACK_OF(SSL_CIPHER) *sk;
2062
2063 if (s == NULL)
2064 return (NULL);
2065 sk = SSL_get_ciphers(s);
2066 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2067 return (NULL);
2068 c = sk_SSL_CIPHER_value(sk, n);
2069 if (c == NULL)
2070 return (NULL);
2071 return (c->name);
2072 }
2073
2074 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2075 * preference */
2076 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2077 {
2078 if (ctx != NULL)
2079 return ctx->cipher_list;
2080 return NULL;
2081 }
2082
2083 /** specify the ciphers to be used by default by the SSL_CTX */
2084 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2085 {
2086 STACK_OF(SSL_CIPHER) *sk;
2087
2088 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2089 &ctx->cipher_list_by_id, str, ctx->cert);
2090 /*
2091 * ssl_create_cipher_list may return an empty stack if it was unable to
2092 * find a cipher matching the given rule string (for example if the rule
2093 * string specifies a cipher which has been disabled). This is not an
2094 * error as far as ssl_create_cipher_list is concerned, and hence
2095 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2096 */
2097 if (sk == NULL)
2098 return 0;
2099 else if (sk_SSL_CIPHER_num(sk) == 0) {
2100 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2101 return 0;
2102 }
2103 return 1;
2104 }
2105
2106 /** specify the ciphers to be used by the SSL */
2107 int SSL_set_cipher_list(SSL *s, const char *str)
2108 {
2109 STACK_OF(SSL_CIPHER) *sk;
2110
2111 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2112 &s->cipher_list_by_id, str, s->cert);
2113 /* see comment in SSL_CTX_set_cipher_list */
2114 if (sk == NULL)
2115 return 0;
2116 else if (sk_SSL_CIPHER_num(sk) == 0) {
2117 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2118 return 0;
2119 }
2120 return 1;
2121 }
2122
2123 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2124 {
2125 char *p;
2126 STACK_OF(SSL_CIPHER) *sk;
2127 const SSL_CIPHER *c;
2128 int i;
2129
2130 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2131 return (NULL);
2132
2133 p = buf;
2134 sk = s->session->ciphers;
2135
2136 if (sk_SSL_CIPHER_num(sk) == 0)
2137 return NULL;
2138
2139 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2140 int n;
2141
2142 c = sk_SSL_CIPHER_value(sk, i);
2143 n = strlen(c->name);
2144 if (n + 1 > len) {
2145 if (p != buf)
2146 --p;
2147 *p = '\0';
2148 return buf;
2149 }
2150 memcpy(p, c->name, n + 1);
2151 p += n;
2152 *(p++) = ':';
2153 len -= n + 1;
2154 }
2155 p[-1] = '\0';
2156 return (buf);
2157 }
2158
2159 /** return a servername extension value if provided in Client Hello, or NULL.
2160 * So far, only host_name types are defined (RFC 3546).
2161 */
2162
2163 const char *SSL_get_servername(const SSL *s, const int type)
2164 {
2165 if (type != TLSEXT_NAMETYPE_host_name)
2166 return NULL;
2167
2168 return s->session && !s->ext.hostname ?
2169 s->session->ext.hostname : s->ext.hostname;
2170 }
2171
2172 int SSL_get_servername_type(const SSL *s)
2173 {
2174 if (s->session
2175 && (!s->ext.hostname ? s->session->
2176 ext.hostname : s->ext.hostname))
2177 return TLSEXT_NAMETYPE_host_name;
2178 return -1;
2179 }
2180
2181 /*
2182 * SSL_select_next_proto implements the standard protocol selection. It is
2183 * expected that this function is called from the callback set by
2184 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2185 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2186 * not included in the length. A byte string of length 0 is invalid. No byte
2187 * string may be truncated. The current, but experimental algorithm for
2188 * selecting the protocol is: 1) If the server doesn't support NPN then this
2189 * is indicated to the callback. In this case, the client application has to
2190 * abort the connection or have a default application level protocol. 2) If
2191 * the server supports NPN, but advertises an empty list then the client
2192 * selects the first protocol in its list, but indicates via the API that this
2193 * fallback case was enacted. 3) Otherwise, the client finds the first
2194 * protocol in the server's list that it supports and selects this protocol.
2195 * This is because it's assumed that the server has better information about
2196 * which protocol a client should use. 4) If the client doesn't support any
2197 * of the server's advertised protocols, then this is treated the same as
2198 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2199 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2200 */
2201 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2202 const unsigned char *server,
2203 unsigned int server_len,
2204 const unsigned char *client, unsigned int client_len)
2205 {
2206 unsigned int i, j;
2207 const unsigned char *result;
2208 int status = OPENSSL_NPN_UNSUPPORTED;
2209
2210 /*
2211 * For each protocol in server preference order, see if we support it.
2212 */
2213 for (i = 0; i < server_len;) {
2214 for (j = 0; j < client_len;) {
2215 if (server[i] == client[j] &&
2216 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2217 /* We found a match */
2218 result = &server[i];
2219 status = OPENSSL_NPN_NEGOTIATED;
2220 goto found;
2221 }
2222 j += client[j];
2223 j++;
2224 }
2225 i += server[i];
2226 i++;
2227 }
2228
2229 /* There's no overlap between our protocols and the server's list. */
2230 result = client;
2231 status = OPENSSL_NPN_NO_OVERLAP;
2232
2233 found:
2234 *out = (unsigned char *)result + 1;
2235 *outlen = result[0];
2236 return status;
2237 }
2238
2239 #ifndef OPENSSL_NO_NEXTPROTONEG
2240 /*
2241 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2242 * client's requested protocol for this connection and returns 0. If the
2243 * client didn't request any protocol, then *data is set to NULL. Note that
2244 * the client can request any protocol it chooses. The value returned from
2245 * this function need not be a member of the list of supported protocols
2246 * provided by the callback.
2247 */
2248 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2249 unsigned *len)
2250 {
2251 *data = s->ext.npn;
2252 if (!*data) {
2253 *len = 0;
2254 } else {
2255 *len = (unsigned int)s->ext.npn_len;
2256 }
2257 }
2258
2259 /*
2260 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2261 * a TLS server needs a list of supported protocols for Next Protocol
2262 * Negotiation. The returned list must be in wire format. The list is
2263 * returned by setting |out| to point to it and |outlen| to its length. This
2264 * memory will not be modified, but one should assume that the SSL* keeps a
2265 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2266 * wishes to advertise. Otherwise, no such extension will be included in the
2267 * ServerHello.
2268 */
2269 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2270 SSL_CTX_npn_advertised_cb_func cb,
2271 void *arg)
2272 {
2273 ctx->ext.npn_advertised_cb = cb;
2274 ctx->ext.npn_advertised_cb_arg = arg;
2275 }
2276
2277 /*
2278 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2279 * client needs to select a protocol from the server's provided list. |out|
2280 * must be set to point to the selected protocol (which may be within |in|).
2281 * The length of the protocol name must be written into |outlen|. The
2282 * server's advertised protocols are provided in |in| and |inlen|. The
2283 * callback can assume that |in| is syntactically valid. The client must
2284 * select a protocol. It is fatal to the connection if this callback returns
2285 * a value other than SSL_TLSEXT_ERR_OK.
2286 */
2287 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2288 SSL_CTX_npn_select_cb_func cb,
2289 void *arg)
2290 {
2291 ctx->ext.npn_select_cb = cb;
2292 ctx->ext.npn_select_cb_arg = arg;
2293 }
2294 #endif
2295
2296 /*
2297 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2298 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2299 * length-prefixed strings). Returns 0 on success.
2300 */
2301 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2302 unsigned int protos_len)
2303 {
2304 OPENSSL_free(ctx->ext.alpn);
2305 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2306 if (ctx->ext.alpn == NULL) {
2307 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2308 return 1;
2309 }
2310 ctx->ext.alpn_len = protos_len;
2311
2312 return 0;
2313 }
2314
2315 /*
2316 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2317 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2318 * length-prefixed strings). Returns 0 on success.
2319 */
2320 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2321 unsigned int protos_len)
2322 {
2323 OPENSSL_free(ssl->ext.alpn);
2324 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2325 if (ssl->ext.alpn == NULL) {
2326 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2327 return 1;
2328 }
2329 ssl->ext.alpn_len = protos_len;
2330
2331 return 0;
2332 }
2333
2334 /*
2335 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2336 * called during ClientHello processing in order to select an ALPN protocol
2337 * from the client's list of offered protocols.
2338 */
2339 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2340 SSL_CTX_alpn_select_cb_func cb,
2341 void *arg)
2342 {
2343 ctx->ext.alpn_select_cb = cb;
2344 ctx->ext.alpn_select_cb_arg = arg;
2345 }
2346
2347 /*
2348 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2349 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2350 * (not including the leading length-prefix byte). If the server didn't
2351 * respond with a negotiated protocol then |*len| will be zero.
2352 */
2353 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2354 unsigned int *len)
2355 {
2356 *data = NULL;
2357 if (ssl->s3)
2358 *data = ssl->s3->alpn_selected;
2359 if (*data == NULL)
2360 *len = 0;
2361 else
2362 *len = (unsigned int)ssl->s3->alpn_selected_len;
2363 }
2364
2365 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2366 const char *label, size_t llen,
2367 const unsigned char *p, size_t plen,
2368 int use_context)
2369 {
2370 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2371 return -1;
2372
2373 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2374 llen, p, plen,
2375 use_context);
2376 }
2377
2378 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2379 {
2380 unsigned long l;
2381
2382 l = (unsigned long)
2383 ((unsigned int)a->session_id[0]) |
2384 ((unsigned int)a->session_id[1] << 8L) |
2385 ((unsigned long)a->session_id[2] << 16L) |
2386 ((unsigned long)a->session_id[3] << 24L);
2387 return (l);
2388 }
2389
2390 /*
2391 * NB: If this function (or indeed the hash function which uses a sort of
2392 * coarser function than this one) is changed, ensure
2393 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2394 * being able to construct an SSL_SESSION that will collide with any existing
2395 * session with a matching session ID.
2396 */
2397 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2398 {
2399 if (a->ssl_version != b->ssl_version)
2400 return (1);
2401 if (a->session_id_length != b->session_id_length)
2402 return (1);
2403 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2404 }
2405
2406 /*
2407 * These wrapper functions should remain rather than redeclaring
2408 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2409 * variable. The reason is that the functions aren't static, they're exposed
2410 * via ssl.h.
2411 */
2412
2413 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2414 {
2415 SSL_CTX *ret = NULL;
2416
2417 if (meth == NULL) {
2418 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2419 return (NULL);
2420 }
2421
2422 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2423 return NULL;
2424
2425 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
2426 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
2427 return NULL;
2428 }
2429
2430 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2431 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2432 goto err;
2433 }
2434 ret = OPENSSL_zalloc(sizeof(*ret));
2435 if (ret == NULL)
2436 goto err;
2437
2438 ret->method = meth;
2439 ret->min_proto_version = 0;
2440 ret->max_proto_version = 0;
2441 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2442 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2443 /* We take the system default. */
2444 ret->session_timeout = meth->get_timeout();
2445 ret->references = 1;
2446 ret->lock = CRYPTO_THREAD_lock_new();
2447 if (ret->lock == NULL) {
2448 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2449 OPENSSL_free(ret);
2450 return NULL;
2451 }
2452 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2453 ret->verify_mode = SSL_VERIFY_NONE;
2454 if ((ret->cert = ssl_cert_new()) == NULL)
2455 goto err;
2456
2457 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2458 if (ret->sessions == NULL)
2459 goto err;
2460 ret->cert_store = X509_STORE_new();
2461 if (ret->cert_store == NULL)
2462 goto err;
2463 #ifndef OPENSSL_NO_CT
2464 ret->ctlog_store = CTLOG_STORE_new();
2465 if (ret->ctlog_store == NULL)
2466 goto err;
2467 #endif
2468 if (!ssl_create_cipher_list(ret->method,
2469 &ret->cipher_list, &ret->cipher_list_by_id,
2470 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2471 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2472 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2473 goto err2;
2474 }
2475
2476 ret->param = X509_VERIFY_PARAM_new();
2477 if (ret->param == NULL)
2478 goto err;
2479
2480 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2481 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2482 goto err2;
2483 }
2484 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2485 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2486 goto err2;
2487 }
2488
2489 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2490 goto err;
2491
2492 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2493 goto err;
2494
2495 /* No compression for DTLS */
2496 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2497 ret->comp_methods = SSL_COMP_get_compression_methods();
2498
2499 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2500 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2501
2502 /* Setup RFC5077 ticket keys */
2503 if ((RAND_bytes(ret->ext.tick_key_name,
2504 sizeof(ret->ext.tick_key_name)) <= 0)
2505 || (RAND_bytes(ret->ext.tick_hmac_key,
2506 sizeof(ret->ext.tick_hmac_key)) <= 0)
2507 || (RAND_bytes(ret->ext.tick_aes_key,
2508 sizeof(ret->ext.tick_aes_key)) <= 0))
2509 ret->options |= SSL_OP_NO_TICKET;
2510
2511 #ifndef OPENSSL_NO_SRP
2512 if (!SSL_CTX_SRP_CTX_init(ret))
2513 goto err;
2514 #endif
2515 #ifndef OPENSSL_NO_ENGINE
2516 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2517 # define eng_strx(x) #x
2518 # define eng_str(x) eng_strx(x)
2519 /* Use specific client engine automatically... ignore errors */
2520 {
2521 ENGINE *eng;
2522 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2523 if (!eng) {
2524 ERR_clear_error();
2525 ENGINE_load_builtin_engines();
2526 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2527 }
2528 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2529 ERR_clear_error();
2530 }
2531 # endif
2532 #endif
2533 /*
2534 * Default is to connect to non-RI servers. When RI is more widely
2535 * deployed might change this.
2536 */
2537 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2538 /*
2539 * Disable compression by default to prevent CRIME. Applications can
2540 * re-enable compression by configuring
2541 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2542 * or by using the SSL_CONF library.
2543 */
2544 ret->options |= SSL_OP_NO_COMPRESSION;
2545
2546 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
2547
2548 return ret;
2549 err:
2550 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2551 err2:
2552 SSL_CTX_free(ret);
2553 return NULL;
2554 }
2555
2556 int SSL_CTX_up_ref(SSL_CTX *ctx)
2557 {
2558 int i;
2559
2560 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
2561 return 0;
2562
2563 REF_PRINT_COUNT("SSL_CTX", ctx);
2564 REF_ASSERT_ISNT(i < 2);
2565 return ((i > 1) ? 1 : 0);
2566 }
2567
2568 void SSL_CTX_free(SSL_CTX *a)
2569 {
2570 int i;
2571
2572 if (a == NULL)
2573 return;
2574
2575 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
2576 REF_PRINT_COUNT("SSL_CTX", a);
2577 if (i > 0)
2578 return;
2579 REF_ASSERT_ISNT(i < 0);
2580
2581 X509_VERIFY_PARAM_free(a->param);
2582 dane_ctx_final(&a->dane);
2583
2584 /*
2585 * Free internal session cache. However: the remove_cb() may reference
2586 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2587 * after the sessions were flushed.
2588 * As the ex_data handling routines might also touch the session cache,
2589 * the most secure solution seems to be: empty (flush) the cache, then
2590 * free ex_data, then finally free the cache.
2591 * (See ticket [openssl.org #212].)
2592 */
2593 if (a->sessions != NULL)
2594 SSL_CTX_flush_sessions(a, 0);
2595
2596 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2597 lh_SSL_SESSION_free(a->sessions);
2598 X509_STORE_free(a->cert_store);
2599 #ifndef OPENSSL_NO_CT
2600 CTLOG_STORE_free(a->ctlog_store);
2601 #endif
2602 sk_SSL_CIPHER_free(a->cipher_list);
2603 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2604 ssl_cert_free(a->cert);
2605 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2606 sk_X509_pop_free(a->extra_certs, X509_free);
2607 a->comp_methods = NULL;
2608 #ifndef OPENSSL_NO_SRTP
2609 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2610 #endif
2611 #ifndef OPENSSL_NO_SRP
2612 SSL_CTX_SRP_CTX_free(a);
2613 #endif
2614 #ifndef OPENSSL_NO_ENGINE
2615 ENGINE_finish(a->client_cert_engine);
2616 #endif
2617
2618 #ifndef OPENSSL_NO_EC
2619 OPENSSL_free(a->ext.ecpointformats);
2620 OPENSSL_free(a->ext.supportedgroups);
2621 #endif
2622 OPENSSL_free(a->ext.alpn);
2623
2624 CRYPTO_THREAD_lock_free(a->lock);
2625
2626 OPENSSL_free(a);
2627 }
2628
2629 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2630 {
2631 ctx->default_passwd_callback = cb;
2632 }
2633
2634 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2635 {
2636 ctx->default_passwd_callback_userdata = u;
2637 }
2638
2639 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2640 {
2641 return ctx->default_passwd_callback;
2642 }
2643
2644 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2645 {
2646 return ctx->default_passwd_callback_userdata;
2647 }
2648
2649 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2650 {
2651 s->default_passwd_callback = cb;
2652 }
2653
2654 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2655 {
2656 s->default_passwd_callback_userdata = u;
2657 }
2658
2659 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2660 {
2661 return s->default_passwd_callback;
2662 }
2663
2664 void *SSL_get_default_passwd_cb_userdata(SSL *s)
2665 {
2666 return s->default_passwd_callback_userdata;
2667 }
2668
2669 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2670 int (*cb) (X509_STORE_CTX *, void *),
2671 void *arg)
2672 {
2673 ctx->app_verify_callback = cb;
2674 ctx->app_verify_arg = arg;
2675 }
2676
2677 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2678 int (*cb) (int, X509_STORE_CTX *))
2679 {
2680 ctx->verify_mode = mode;
2681 ctx->default_verify_callback = cb;
2682 }
2683
2684 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2685 {
2686 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2687 }
2688
2689 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
2690 {
2691 ssl_cert_set_cert_cb(c->cert, cb, arg);
2692 }
2693
2694 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2695 {
2696 ssl_cert_set_cert_cb(s->cert, cb, arg);
2697 }
2698
2699 void ssl_set_masks(SSL *s)
2700 {
2701 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
2702 CERT_PKEY *cpk;
2703 #endif
2704 CERT *c = s->cert;
2705 uint32_t *pvalid = s->s3->tmp.valid_flags;
2706 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2707 unsigned long mask_k, mask_a;
2708 #ifndef OPENSSL_NO_EC
2709 int have_ecc_cert, ecdsa_ok;
2710 X509 *x = NULL;
2711 #endif
2712 if (c == NULL)
2713 return;
2714
2715 #ifndef OPENSSL_NO_DH
2716 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2717 #else
2718 dh_tmp = 0;
2719 #endif
2720
2721 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
2722 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
2723 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
2724 #ifndef OPENSSL_NO_EC
2725 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
2726 #endif
2727 mask_k = 0;
2728 mask_a = 0;
2729
2730 #ifdef CIPHER_DEBUG
2731 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2732 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
2733 #endif
2734
2735 #ifndef OPENSSL_NO_GOST
2736 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2737 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2738 mask_k |= SSL_kGOST;
2739 mask_a |= SSL_aGOST12;
2740 }
2741 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2742 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2743 mask_k |= SSL_kGOST;
2744 mask_a |= SSL_aGOST12;
2745 }
2746 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2747 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2748 mask_k |= SSL_kGOST;
2749 mask_a |= SSL_aGOST01;
2750 }
2751 #endif
2752
2753 if (rsa_enc)
2754 mask_k |= SSL_kRSA;
2755
2756 if (dh_tmp)
2757 mask_k |= SSL_kDHE;
2758
2759 if (rsa_enc || rsa_sign) {
2760 mask_a |= SSL_aRSA;
2761 }
2762
2763 if (dsa_sign) {
2764 mask_a |= SSL_aDSS;
2765 }
2766
2767 mask_a |= SSL_aNULL;
2768
2769 /*
2770 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2771 * depending on the key usage extension.
2772 */
2773 #ifndef OPENSSL_NO_EC
2774 if (have_ecc_cert) {
2775 uint32_t ex_kusage;
2776 cpk = &c->pkeys[SSL_PKEY_ECC];
2777 x = cpk->x509;
2778 ex_kusage = X509_get_key_usage(x);
2779 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2780 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2781 ecdsa_ok = 0;
2782 if (ecdsa_ok)
2783 mask_a |= SSL_aECDSA;
2784 }
2785 #endif
2786
2787 #ifndef OPENSSL_NO_EC
2788 mask_k |= SSL_kECDHE;
2789 #endif
2790
2791 #ifndef OPENSSL_NO_PSK
2792 mask_k |= SSL_kPSK;
2793 mask_a |= SSL_aPSK;
2794 if (mask_k & SSL_kRSA)
2795 mask_k |= SSL_kRSAPSK;
2796 if (mask_k & SSL_kDHE)
2797 mask_k |= SSL_kDHEPSK;
2798 if (mask_k & SSL_kECDHE)
2799 mask_k |= SSL_kECDHEPSK;
2800 #endif
2801
2802 s->s3->tmp.mask_k = mask_k;
2803 s->s3->tmp.mask_a = mask_a;
2804 }
2805
2806 #ifndef OPENSSL_NO_EC
2807
2808 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2809 {
2810 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
2811 /* key usage, if present, must allow signing */
2812 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
2813 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2814 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2815 return 0;
2816 }
2817 }
2818 return 1; /* all checks are ok */
2819 }
2820
2821 #endif
2822
2823 static int ssl_get_server_cert_index(const SSL *s)
2824 {
2825 int idx;
2826
2827 /*
2828 * TODO(TLS1.3): In TLS1.3 the selected certificate is not based on the
2829 * ciphersuite. For now though it still is. Our only TLS1.3 ciphersuite
2830 * forces the use of an RSA cert. This will need to change.
2831 */
2832 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2833 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2834 idx = SSL_PKEY_RSA_SIGN;
2835 if (idx == SSL_PKEY_GOST_EC) {
2836 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2837 idx = SSL_PKEY_GOST12_512;
2838 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2839 idx = SSL_PKEY_GOST12_256;
2840 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2841 idx = SSL_PKEY_GOST01;
2842 else
2843 idx = -1;
2844 }
2845 if (idx == -1)
2846 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2847 return idx;
2848 }
2849
2850 CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
2851 {
2852 CERT *c;
2853 int i;
2854
2855 c = s->cert;
2856 if (!s->s3 || !s->s3->tmp.new_cipher)
2857 return NULL;
2858 ssl_set_masks(s);
2859
2860 i = ssl_get_server_cert_index(s);
2861
2862 /* This may or may not be an error. */
2863 if (i < 0)
2864 return NULL;
2865
2866 /* May be NULL. */
2867 return &c->pkeys[i];
2868 }
2869
2870 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2871 const EVP_MD **pmd)
2872 {
2873 unsigned long alg_a;
2874 CERT *c;
2875 int idx = -1;
2876
2877 alg_a = cipher->algorithm_auth;
2878 c = s->cert;
2879
2880 if ((alg_a & SSL_aDSS) && (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2881 idx = SSL_PKEY_DSA_SIGN;
2882 else if (alg_a & SSL_aRSA) {
2883 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2884 idx = SSL_PKEY_RSA_SIGN;
2885 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2886 idx = SSL_PKEY_RSA_ENC;
2887 } else if ((alg_a & SSL_aECDSA) &&
2888 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2889 idx = SSL_PKEY_ECC;
2890 if (idx == -1) {
2891 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2892 return (NULL);
2893 }
2894 if (pmd)
2895 *pmd = s->s3->tmp.md[idx];
2896 return c->pkeys[idx].privatekey;
2897 }
2898
2899 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2900 size_t *serverinfo_length)
2901 {
2902 CERT *c = NULL;
2903 int i = 0;
2904 *serverinfo_length = 0;
2905
2906 c = s->cert;
2907 i = ssl_get_server_cert_index(s);
2908
2909 if (i == -1)
2910 return 0;
2911 if (c->pkeys[i].serverinfo == NULL)
2912 return 0;
2913
2914 *serverinfo = c->pkeys[i].serverinfo;
2915 *serverinfo_length = c->pkeys[i].serverinfo_length;
2916 return 1;
2917 }
2918
2919 void ssl_update_cache(SSL *s, int mode)
2920 {
2921 int i;
2922
2923 /*
2924 * If the session_id_length is 0, we are not supposed to cache it, and it
2925 * would be rather hard to do anyway :-)
2926 */
2927 if (s->session->session_id_length == 0)
2928 return;
2929
2930 i = s->session_ctx->session_cache_mode;
2931 if ((i & mode) && (!s->hit)
2932 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2933 || SSL_CTX_add_session(s->session_ctx, s->session))
2934 && (s->session_ctx->new_session_cb != NULL)) {
2935 SSL_SESSION_up_ref(s->session);
2936 if (!s->session_ctx->new_session_cb(s, s->session))
2937 SSL_SESSION_free(s->session);
2938 }
2939
2940 /* auto flush every 255 connections */
2941 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2942 if ((((mode & SSL_SESS_CACHE_CLIENT)
2943 ? s->session_ctx->stats.sess_connect_good
2944 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2945 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2946 }
2947 }
2948 }
2949
2950 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2951 {
2952 return ctx->method;
2953 }
2954
2955 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2956 {
2957 return (s->method);
2958 }
2959
2960 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2961 {
2962 int ret = 1;
2963
2964 if (s->method != meth) {
2965 const SSL_METHOD *sm = s->method;
2966 int (*hf) (SSL *) = s->handshake_func;
2967
2968 if (sm->version == meth->version)
2969 s->method = meth;
2970 else {
2971 sm->ssl_free(s);
2972 s->method = meth;
2973 ret = s->method->ssl_new(s);
2974 }
2975
2976 if (hf == sm->ssl_connect)
2977 s->handshake_func = meth->ssl_connect;
2978 else if (hf == sm->ssl_accept)
2979 s->handshake_func = meth->ssl_accept;
2980 }
2981 return (ret);
2982 }
2983
2984 int SSL_get_error(const SSL *s, int i)
2985 {
2986 int reason;
2987 unsigned long l;
2988 BIO *bio;
2989
2990 if (i > 0)
2991 return (SSL_ERROR_NONE);
2992
2993 /*
2994 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2995 * where we do encode the error
2996 */
2997 if ((l = ERR_peek_error()) != 0) {
2998 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2999 return (SSL_ERROR_SYSCALL);
3000 else
3001 return (SSL_ERROR_SSL);
3002 }
3003
3004 if (SSL_want_read(s)) {
3005 bio = SSL_get_rbio(s);
3006 if (BIO_should_read(bio))
3007 return (SSL_ERROR_WANT_READ);
3008 else if (BIO_should_write(bio))
3009 /*
3010 * This one doesn't make too much sense ... We never try to write
3011 * to the rbio, and an application program where rbio and wbio
3012 * are separate couldn't even know what it should wait for.
3013 * However if we ever set s->rwstate incorrectly (so that we have
3014 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3015 * wbio *are* the same, this test works around that bug; so it
3016 * might be safer to keep it.
3017 */
3018 return (SSL_ERROR_WANT_WRITE);
3019 else if (BIO_should_io_special(bio)) {
3020 reason = BIO_get_retry_reason(bio);
3021 if (reason == BIO_RR_CONNECT)
3022 return (SSL_ERROR_WANT_CONNECT);
3023 else if (reason == BIO_RR_ACCEPT)
3024 return (SSL_ERROR_WANT_ACCEPT);
3025 else
3026 return (SSL_ERROR_SYSCALL); /* unknown */
3027 }
3028 }
3029
3030 if (SSL_want_write(s)) {
3031 /*
3032 * Access wbio directly - in order to use the buffered bio if
3033 * present
3034 */
3035 bio = s->wbio;
3036 if (BIO_should_write(bio))
3037 return (SSL_ERROR_WANT_WRITE);
3038 else if (BIO_should_read(bio))
3039 /*
3040 * See above (SSL_want_read(s) with BIO_should_write(bio))
3041 */
3042 return (SSL_ERROR_WANT_READ);
3043 else if (BIO_should_io_special(bio)) {
3044 reason = BIO_get_retry_reason(bio);
3045 if (reason == BIO_RR_CONNECT)
3046 return (SSL_ERROR_WANT_CONNECT);
3047 else if (reason == BIO_RR_ACCEPT)
3048 return (SSL_ERROR_WANT_ACCEPT);
3049 else
3050 return (SSL_ERROR_SYSCALL);
3051 }
3052 }
3053 if (SSL_want_x509_lookup(s)) {
3054 return (SSL_ERROR_WANT_X509_LOOKUP);
3055 }
3056 if (SSL_want_async(s)) {
3057 return SSL_ERROR_WANT_ASYNC;
3058 }
3059 if (SSL_want_async_job(s)) {
3060 return SSL_ERROR_WANT_ASYNC_JOB;
3061 }
3062
3063 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3064 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3065 return (SSL_ERROR_ZERO_RETURN);
3066
3067 return (SSL_ERROR_SYSCALL);
3068 }
3069
3070 static int ssl_do_handshake_intern(void *vargs)
3071 {
3072 struct ssl_async_args *args;
3073 SSL *s;
3074
3075 args = (struct ssl_async_args *)vargs;
3076 s = args->s;
3077
3078 return s->handshake_func(s);
3079 }
3080
3081 int SSL_do_handshake(SSL *s)
3082 {
3083 int ret = 1;
3084
3085 if (s->handshake_func == NULL) {
3086 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3087 return -1;
3088 }
3089
3090 s->method->ssl_renegotiate_check(s);
3091
3092 if (SSL_in_init(s) || SSL_in_before(s)) {
3093 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3094 struct ssl_async_args args;
3095
3096 args.s = s;
3097
3098 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3099 } else {
3100 ret = s->handshake_func(s);
3101 }
3102 }
3103 return ret;
3104 }
3105
3106 void SSL_set_accept_state(SSL *s)
3107 {
3108 s->server = 1;
3109 s->shutdown = 0;
3110 ossl_statem_clear(s);
3111 s->handshake_func = s->method->ssl_accept;
3112 clear_ciphers(s);
3113 }
3114
3115 void SSL_set_connect_state(SSL *s)
3116 {
3117 s->server = 0;
3118 s->shutdown = 0;
3119 ossl_statem_clear(s);
3120 s->handshake_func = s->method->ssl_connect;
3121 clear_ciphers(s);
3122 }
3123
3124 int ssl_undefined_function(SSL *s)
3125 {
3126 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3127 return (0);
3128 }
3129
3130 int ssl_undefined_void_function(void)
3131 {
3132 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3133 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3134 return (0);
3135 }
3136
3137 int ssl_undefined_const_function(const SSL *s)
3138 {
3139 return (0);
3140 }
3141
3142 const SSL_METHOD *ssl_bad_method(int ver)
3143 {
3144 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3145 return (NULL);
3146 }
3147
3148 const char *ssl_protocol_to_string(int version)
3149 {
3150 switch(version)
3151 {
3152 case TLS1_3_VERSION:
3153 return "TLSv1.3";
3154
3155 case TLS1_2_VERSION:
3156 return "TLSv1.2";
3157
3158 case TLS1_1_VERSION:
3159 return "TLSv1.1";
3160
3161 case TLS1_VERSION:
3162 return "TLSv1";
3163
3164 case SSL3_VERSION:
3165 return "SSLv3";
3166
3167 case DTLS1_BAD_VER:
3168 return "DTLSv0.9";
3169
3170 case DTLS1_VERSION:
3171 return "DTLSv1";
3172
3173 case DTLS1_2_VERSION:
3174 return "DTLSv1.2";
3175
3176 default:
3177 return "unknown";
3178 }
3179 }
3180
3181 const char *SSL_get_version(const SSL *s)
3182 {
3183 return ssl_protocol_to_string(s->version);
3184 }
3185
3186 SSL *SSL_dup(SSL *s)
3187 {
3188 STACK_OF(X509_NAME) *sk;
3189 X509_NAME *xn;
3190 SSL *ret;
3191 int i;
3192
3193 /* If we're not quiescent, just up_ref! */
3194 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3195 CRYPTO_UP_REF(&s->references, &i, s->lock);
3196 return s;
3197 }
3198
3199 /*
3200 * Otherwise, copy configuration state, and session if set.
3201 */
3202 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3203 return (NULL);
3204
3205 if (s->session != NULL) {
3206 /*
3207 * Arranges to share the same session via up_ref. This "copies"
3208 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3209 */
3210 if (!SSL_copy_session_id(ret, s))
3211 goto err;
3212 } else {
3213 /*
3214 * No session has been established yet, so we have to expect that
3215 * s->cert or ret->cert will be changed later -- they should not both
3216 * point to the same object, and thus we can't use
3217 * SSL_copy_session_id.
3218 */
3219 if (!SSL_set_ssl_method(ret, s->method))
3220 goto err;
3221
3222 if (s->cert != NULL) {
3223 ssl_cert_free(ret->cert);
3224 ret->cert = ssl_cert_dup(s->cert);
3225 if (ret->cert == NULL)
3226 goto err;
3227 }
3228
3229 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3230 (int)s->sid_ctx_length))
3231 goto err;
3232 }
3233
3234 if (!ssl_dane_dup(ret, s))
3235 goto err;
3236 ret->version = s->version;
3237 ret->options = s->options;
3238 ret->mode = s->mode;
3239 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3240 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3241 ret->msg_callback = s->msg_callback;
3242 ret->msg_callback_arg = s->msg_callback_arg;
3243 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3244 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3245 ret->generate_session_id = s->generate_session_id;
3246
3247 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3248
3249 /* copy app data, a little dangerous perhaps */
3250 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3251 goto err;
3252
3253 /* setup rbio, and wbio */
3254 if (s->rbio != NULL) {
3255 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3256 goto err;
3257 }
3258 if (s->wbio != NULL) {
3259 if (s->wbio != s->rbio) {
3260 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3261 goto err;
3262 } else {
3263 BIO_up_ref(ret->rbio);
3264 ret->wbio = ret->rbio;
3265 }
3266 }
3267
3268 ret->server = s->server;
3269 if (s->handshake_func) {
3270 if (s->server)
3271 SSL_set_accept_state(ret);
3272 else
3273 SSL_set_connect_state(ret);
3274 }
3275 ret->shutdown = s->shutdown;
3276 ret->hit = s->hit;
3277
3278 ret->default_passwd_callback = s->default_passwd_callback;
3279 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3280
3281 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3282
3283 /* dup the cipher_list and cipher_list_by_id stacks */
3284 if (s->cipher_list != NULL) {
3285 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3286 goto err;
3287 }
3288 if (s->cipher_list_by_id != NULL)
3289 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3290 == NULL)
3291 goto err;
3292
3293 /* Dup the client_CA list */
3294 if (s->client_CA != NULL) {
3295 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3296 goto err;
3297 ret->client_CA = sk;
3298 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3299 xn = sk_X509_NAME_value(sk, i);
3300 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3301 X509_NAME_free(xn);
3302 goto err;
3303 }
3304 }
3305 }
3306 return ret;
3307
3308 err:
3309 SSL_free(ret);
3310 return NULL;
3311 }
3312
3313 void ssl_clear_cipher_ctx(SSL *s)
3314 {
3315 if (s->enc_read_ctx != NULL) {
3316 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3317 s->enc_read_ctx = NULL;
3318 }
3319 if (s->enc_write_ctx != NULL) {
3320 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3321 s->enc_write_ctx = NULL;
3322 }
3323 #ifndef OPENSSL_NO_COMP
3324 COMP_CTX_free(s->expand);
3325 s->expand = NULL;
3326 COMP_CTX_free(s->compress);
3327 s->compress = NULL;
3328 #endif
3329 }
3330
3331 X509 *SSL_get_certificate(const SSL *s)
3332 {
3333 if (s->cert != NULL)
3334 return (s->cert->key->x509);
3335 else
3336 return (NULL);
3337 }
3338
3339 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3340 {
3341 if (s->cert != NULL)
3342 return (s->cert->key->privatekey);
3343 else
3344 return (NULL);
3345 }
3346
3347 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3348 {
3349 if (ctx->cert != NULL)
3350 return ctx->cert->key->x509;
3351 else
3352 return NULL;
3353 }
3354
3355 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3356 {
3357 if (ctx->cert != NULL)
3358 return ctx->cert->key->privatekey;
3359 else
3360 return NULL;
3361 }
3362
3363 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3364 {
3365 if ((s->session != NULL) && (s->session->cipher != NULL))
3366 return (s->session->cipher);
3367 return (NULL);
3368 }
3369
3370 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3371 {
3372 #ifndef OPENSSL_NO_COMP
3373 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3374 #else
3375 return NULL;
3376 #endif
3377 }
3378
3379 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3380 {
3381 #ifndef OPENSSL_NO_COMP
3382 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3383 #else
3384 return NULL;
3385 #endif
3386 }
3387
3388 int ssl_init_wbio_buffer(SSL *s)
3389 {
3390 BIO *bbio;
3391
3392 if (s->bbio != NULL) {
3393 /* Already buffered. */
3394 return 1;
3395 }
3396
3397 bbio = BIO_new(BIO_f_buffer());
3398 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3399 BIO_free(bbio);
3400 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3401 return 0;
3402 }
3403 s->bbio = bbio;
3404 s->wbio = BIO_push(bbio, s->wbio);
3405
3406 return 1;
3407 }
3408
3409 void ssl_free_wbio_buffer(SSL *s)
3410 {
3411 /* callers ensure s is never null */
3412 if (s->bbio == NULL)
3413 return;
3414
3415 s->wbio = BIO_pop(s->wbio);
3416 assert(s->wbio != NULL);
3417 BIO_free(s->bbio);
3418 s->bbio = NULL;
3419 }
3420
3421 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3422 {
3423 ctx->quiet_shutdown = mode;
3424 }
3425
3426 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3427 {
3428 return (ctx->quiet_shutdown);
3429 }
3430
3431 void SSL_set_quiet_shutdown(SSL *s, int mode)
3432 {
3433 s->quiet_shutdown = mode;
3434 }
3435
3436 int SSL_get_quiet_shutdown(const SSL *s)
3437 {
3438 return (s->quiet_shutdown);
3439 }
3440
3441 void SSL_set_shutdown(SSL *s, int mode)
3442 {
3443 s->shutdown = mode;
3444 }
3445
3446 int SSL_get_shutdown(const SSL *s)
3447 {
3448 return s->shutdown;
3449 }
3450
3451 int SSL_version(const SSL *s)
3452 {
3453 return s->version;
3454 }
3455
3456 int SSL_client_version(const SSL *s)
3457 {
3458 return s->client_version;
3459 }
3460
3461 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3462 {
3463 return ssl->ctx;
3464 }
3465
3466 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3467 {
3468 CERT *new_cert;
3469 if (ssl->ctx == ctx)
3470 return ssl->ctx;
3471 if (ctx == NULL)
3472 ctx = ssl->initial_ctx;
3473 new_cert = ssl_cert_dup(ctx->cert);
3474 if (new_cert == NULL) {
3475 return NULL;
3476 }
3477 ssl_cert_free(ssl->cert);
3478 ssl->cert = new_cert;
3479
3480 /*
3481 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3482 * so setter APIs must prevent invalid lengths from entering the system.
3483 */
3484 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3485
3486 /*
3487 * If the session ID context matches that of the parent SSL_CTX,
3488 * inherit it from the new SSL_CTX as well. If however the context does
3489 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3490 * leave it unchanged.
3491 */
3492 if ((ssl->ctx != NULL) &&
3493 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3494 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3495 ssl->sid_ctx_length = ctx->sid_ctx_length;
3496 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3497 }
3498
3499 SSL_CTX_up_ref(ctx);
3500 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3501 ssl->ctx = ctx;
3502
3503 return ssl->ctx;
3504 }
3505
3506 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3507 {
3508 return (X509_STORE_set_default_paths(ctx->cert_store));
3509 }
3510
3511 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3512 {
3513 X509_LOOKUP *lookup;
3514
3515 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3516 if (lookup == NULL)
3517 return 0;
3518 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3519
3520 /* Clear any errors if the default directory does not exist */
3521 ERR_clear_error();
3522
3523 return 1;
3524 }
3525
3526 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3527 {
3528 X509_LOOKUP *lookup;
3529
3530 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3531 if (lookup == NULL)
3532 return 0;
3533
3534 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3535
3536 /* Clear any errors if the default file does not exist */
3537 ERR_clear_error();
3538
3539 return 1;
3540 }
3541
3542 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3543 const char *CApath)
3544 {
3545 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3546 }
3547
3548 void SSL_set_info_callback(SSL *ssl,
3549 void (*cb) (const SSL *ssl, int type, int val))
3550 {
3551 ssl->info_callback = cb;
3552 }
3553
3554 /*
3555 * One compiler (Diab DCC) doesn't like argument names in returned function
3556 * pointer.
3557 */
3558 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3559 int /* type */ ,
3560 int /* val */ ) {
3561 return ssl->info_callback;
3562 }
3563
3564 void SSL_set_verify_result(SSL *ssl, long arg)
3565 {
3566 ssl->verify_result = arg;
3567 }
3568
3569 long SSL_get_verify_result(const SSL *ssl)
3570 {
3571 return (ssl->verify_result);
3572 }
3573
3574 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3575 {
3576 if (outlen == 0)
3577 return sizeof(ssl->s3->client_random);
3578 if (outlen > sizeof(ssl->s3->client_random))
3579 outlen = sizeof(ssl->s3->client_random);
3580 memcpy(out, ssl->s3->client_random, outlen);
3581 return outlen;
3582 }
3583
3584 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3585 {
3586 if (outlen == 0)
3587 return sizeof(ssl->s3->server_random);
3588 if (outlen > sizeof(ssl->s3->server_random))
3589 outlen = sizeof(ssl->s3->server_random);
3590 memcpy(out, ssl->s3->server_random, outlen);
3591 return outlen;
3592 }
3593
3594 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3595 unsigned char *out, size_t outlen)
3596 {
3597 if (outlen == 0)
3598 return session->master_key_length;
3599 if (outlen > session->master_key_length)
3600 outlen = session->master_key_length;
3601 memcpy(out, session->master_key, outlen);
3602 return outlen;
3603 }
3604
3605 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3606 {
3607 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3608 }
3609
3610 void *SSL_get_ex_data(const SSL *s, int idx)
3611 {
3612 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3613 }
3614
3615 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3616 {
3617 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3618 }
3619
3620 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3621 {
3622 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3623 }
3624
3625 int ssl_ok(SSL *s)
3626 {
3627 return (1);
3628 }
3629
3630 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3631 {
3632 return (ctx->cert_store);
3633 }
3634
3635 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3636 {
3637 X509_STORE_free(ctx->cert_store);
3638 ctx->cert_store = store;
3639 }
3640
3641 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3642 {
3643 if (store != NULL)
3644 X509_STORE_up_ref(store);
3645 SSL_CTX_set_cert_store(ctx, store);
3646 }
3647
3648 int SSL_want(const SSL *s)
3649 {
3650 return (s->rwstate);
3651 }
3652
3653 /**
3654 * \brief Set the callback for generating temporary DH keys.
3655 * \param ctx the SSL context.
3656 * \param dh the callback
3657 */
3658
3659 #ifndef OPENSSL_NO_DH
3660 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3661 DH *(*dh) (SSL *ssl, int is_export,
3662 int keylength))
3663 {
3664 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3665 }
3666
3667 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3668 int keylength))
3669 {
3670 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3671 }
3672 #endif
3673
3674 #ifndef OPENSSL_NO_PSK
3675 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3676 {
3677 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3678 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3679 return 0;
3680 }
3681 OPENSSL_free(ctx->cert->psk_identity_hint);
3682 if (identity_hint != NULL) {
3683 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3684 if (ctx->cert->psk_identity_hint == NULL)
3685 return 0;
3686 } else
3687 ctx->cert->psk_identity_hint = NULL;
3688 return 1;
3689 }
3690
3691 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3692 {
3693 if (s == NULL)
3694 return 0;
3695
3696 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3697 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3698 return 0;
3699 }
3700 OPENSSL_free(s->cert->psk_identity_hint);
3701 if (identity_hint != NULL) {
3702 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3703 if (s->cert->psk_identity_hint == NULL)
3704 return 0;
3705 } else
3706 s->cert->psk_identity_hint = NULL;
3707 return 1;
3708 }
3709
3710 const char *SSL_get_psk_identity_hint(const SSL *s)
3711 {
3712 if (s == NULL || s->session == NULL)
3713 return NULL;
3714 return (s->session->psk_identity_hint);
3715 }
3716
3717 const char *SSL_get_psk_identity(const SSL *s)
3718 {
3719 if (s == NULL || s->session == NULL)
3720 return NULL;
3721 return (s->session->psk_identity);
3722 }
3723
3724 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
3725 {
3726 s->psk_client_callback = cb;
3727 }
3728
3729 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
3730 {
3731 ctx->psk_client_callback = cb;
3732 }
3733
3734 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
3735 {
3736 s->psk_server_callback = cb;
3737 }
3738
3739 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
3740 {
3741 ctx->psk_server_callback = cb;
3742 }
3743 #endif
3744
3745 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3746 void (*cb) (int write_p, int version,
3747 int content_type, const void *buf,
3748 size_t len, SSL *ssl, void *arg))
3749 {
3750 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3751 }
3752
3753 void SSL_set_msg_callback(SSL *ssl,
3754 void (*cb) (int write_p, int version,
3755 int content_type, const void *buf,
3756 size_t len, SSL *ssl, void *arg))
3757 {
3758 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3759 }
3760
3761 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3762 int (*cb) (SSL *ssl,
3763 int
3764 is_forward_secure))
3765 {
3766 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3767 (void (*)(void))cb);
3768 }
3769
3770 void SSL_set_not_resumable_session_callback(SSL *ssl,
3771 int (*cb) (SSL *ssl,
3772 int is_forward_secure))
3773 {
3774 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3775 (void (*)(void))cb);
3776 }
3777
3778 /*
3779 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3780 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
3781 * If EVP_MD pointer is passed, initializes ctx with this md.
3782 * Returns the newly allocated ctx;
3783 */
3784
3785 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3786 {
3787 ssl_clear_hash_ctx(hash);
3788 *hash = EVP_MD_CTX_new();
3789 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3790 EVP_MD_CTX_free(*hash);
3791 *hash = NULL;
3792 return NULL;
3793 }
3794 return *hash;
3795 }
3796
3797 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3798 {
3799
3800 EVP_MD_CTX_free(*hash);
3801 *hash = NULL;
3802 }
3803
3804 /* Retrieve handshake hashes */
3805 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
3806 size_t *hashlen)
3807 {
3808 EVP_MD_CTX *ctx = NULL;
3809 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3810 int hashleni = EVP_MD_CTX_size(hdgst);
3811 int ret = 0;
3812
3813 if (hashleni < 0 || (size_t)hashleni > outlen)
3814 goto err;
3815
3816 ctx = EVP_MD_CTX_new();
3817 if (ctx == NULL)
3818 goto err;
3819
3820 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3821 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
3822 goto err;
3823
3824 *hashlen = hashleni;
3825
3826 ret = 1;
3827 err:
3828 EVP_MD_CTX_free(ctx);
3829 return ret;
3830 }
3831
3832 int SSL_session_reused(SSL *s)
3833 {
3834 return s->hit;
3835 }
3836
3837 int SSL_is_server(SSL *s)
3838 {
3839 return s->server;
3840 }
3841
3842 #if OPENSSL_API_COMPAT < 0x10100000L
3843 void SSL_set_debug(SSL *s, int debug)
3844 {
3845 /* Old function was do-nothing anyway... */
3846 (void)s;
3847 (void)debug;
3848 }
3849 #endif
3850
3851 void SSL_set_security_level(SSL *s, int level)
3852 {
3853 s->cert->sec_level = level;
3854 }
3855
3856 int SSL_get_security_level(const SSL *s)
3857 {
3858 return s->cert->sec_level;
3859 }
3860
3861 void SSL_set_security_callback(SSL *s,
3862 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3863 int op, int bits, int nid,
3864 void *other, void *ex))
3865 {
3866 s->cert->sec_cb = cb;
3867 }
3868
3869 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
3870 const SSL_CTX *ctx, int op,
3871 int bits, int nid, void *other,
3872 void *ex) {
3873 return s->cert->sec_cb;
3874 }
3875
3876 void SSL_set0_security_ex_data(SSL *s, void *ex)
3877 {
3878 s->cert->sec_ex = ex;
3879 }
3880
3881 void *SSL_get0_security_ex_data(const SSL *s)
3882 {
3883 return s->cert->sec_ex;
3884 }
3885
3886 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3887 {
3888 ctx->cert->sec_level = level;
3889 }
3890
3891 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3892 {
3893 return ctx->cert->sec_level;
3894 }
3895
3896 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3897 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3898 int op, int bits, int nid,
3899 void *other, void *ex))
3900 {
3901 ctx->cert->sec_cb = cb;
3902 }
3903
3904 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
3905 const SSL_CTX *ctx,
3906 int op, int bits,
3907 int nid,
3908 void *other,
3909 void *ex) {
3910 return ctx->cert->sec_cb;
3911 }
3912
3913 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3914 {
3915 ctx->cert->sec_ex = ex;
3916 }
3917
3918 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3919 {
3920 return ctx->cert->sec_ex;
3921 }
3922
3923 /*
3924 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3925 * can return unsigned long, instead of the generic long return value from the
3926 * control interface.
3927 */
3928 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3929 {
3930 return ctx->options;
3931 }
3932
3933 unsigned long SSL_get_options(const SSL *s)
3934 {
3935 return s->options;
3936 }
3937
3938 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3939 {
3940 return ctx->options |= op;
3941 }
3942
3943 unsigned long SSL_set_options(SSL *s, unsigned long op)
3944 {
3945 return s->options |= op;
3946 }
3947
3948 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3949 {
3950 return ctx->options &= ~op;
3951 }
3952
3953 unsigned long SSL_clear_options(SSL *s, unsigned long op)
3954 {
3955 return s->options &= ~op;
3956 }
3957
3958 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3959 {
3960 return s->verified_chain;
3961 }
3962
3963 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
3964
3965 #ifndef OPENSSL_NO_CT
3966
3967 /*
3968 * Moves SCTs from the |src| stack to the |dst| stack.
3969 * The source of each SCT will be set to |origin|.
3970 * If |dst| points to a NULL pointer, a new stack will be created and owned by
3971 * the caller.
3972 * Returns the number of SCTs moved, or a negative integer if an error occurs.
3973 */
3974 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
3975 sct_source_t origin)
3976 {
3977 int scts_moved = 0;
3978 SCT *sct = NULL;
3979
3980 if (*dst == NULL) {
3981 *dst = sk_SCT_new_null();
3982 if (*dst == NULL) {
3983 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
3984 goto err;
3985 }
3986 }
3987
3988 while ((sct = sk_SCT_pop(src)) != NULL) {
3989 if (SCT_set_source(sct, origin) != 1)
3990 goto err;
3991
3992 if (sk_SCT_push(*dst, sct) <= 0)
3993 goto err;
3994 scts_moved += 1;
3995 }
3996
3997 return scts_moved;
3998 err:
3999 if (sct != NULL)
4000 sk_SCT_push(src, sct); /* Put the SCT back */
4001 return -1;
4002 }
4003
4004 /*
4005 * Look for data collected during ServerHello and parse if found.
4006 * Returns the number of SCTs extracted.
4007 */
4008 static int ct_extract_tls_extension_scts(SSL *s)
4009 {
4010 int scts_extracted = 0;
4011
4012 if (s->ext.scts != NULL) {
4013 const unsigned char *p = s->ext.scts;
4014 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4015
4016 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4017
4018 SCT_LIST_free(scts);
4019 }
4020
4021 return scts_extracted;
4022 }
4023
4024 /*
4025 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4026 * contains an SCT X509 extension. They will be stored in |s->scts|.
4027 * Returns:
4028 * - The number of SCTs extracted, assuming an OCSP response exists.
4029 * - 0 if no OCSP response exists or it contains no SCTs.
4030 * - A negative integer if an error occurs.
4031 */
4032 static int ct_extract_ocsp_response_scts(SSL *s)
4033 {
4034 # ifndef OPENSSL_NO_OCSP
4035 int scts_extracted = 0;
4036 const unsigned char *p;
4037 OCSP_BASICRESP *br = NULL;
4038 OCSP_RESPONSE *rsp = NULL;
4039 STACK_OF(SCT) *scts = NULL;
4040 int i;
4041
4042 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4043 goto err;
4044
4045 p = s->ext.ocsp.resp;
4046 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4047 if (rsp == NULL)
4048 goto err;
4049
4050 br = OCSP_response_get1_basic(rsp);
4051 if (br == NULL)
4052 goto err;
4053
4054 for (i = 0; i < OCSP_resp_count(br); ++i) {
4055 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4056
4057 if (single == NULL)
4058 continue;
4059
4060 scts =
4061 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4062 scts_extracted =
4063 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4064 if (scts_extracted < 0)
4065 goto err;
4066 }
4067 err:
4068 SCT_LIST_free(scts);
4069 OCSP_BASICRESP_free(br);
4070 OCSP_RESPONSE_free(rsp);
4071 return scts_extracted;
4072 # else
4073 /* Behave as if no OCSP response exists */
4074 return 0;
4075 # endif
4076 }
4077
4078 /*
4079 * Attempts to extract SCTs from the peer certificate.
4080 * Return the number of SCTs extracted, or a negative integer if an error
4081 * occurs.
4082 */
4083 static int ct_extract_x509v3_extension_scts(SSL *s)
4084 {
4085 int scts_extracted = 0;
4086 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4087
4088 if (cert != NULL) {
4089 STACK_OF(SCT) *scts =
4090 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4091
4092 scts_extracted =
4093 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4094
4095 SCT_LIST_free(scts);
4096 }
4097
4098 return scts_extracted;
4099 }
4100
4101 /*
4102 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4103 * response (if it exists) and X509v3 extensions in the certificate.
4104 * Returns NULL if an error occurs.
4105 */
4106 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4107 {
4108 if (!s->scts_parsed) {
4109 if (ct_extract_tls_extension_scts(s) < 0 ||
4110 ct_extract_ocsp_response_scts(s) < 0 ||
4111 ct_extract_x509v3_extension_scts(s) < 0)
4112 goto err;
4113
4114 s->scts_parsed = 1;
4115 }
4116 return s->scts;
4117 err:
4118 return NULL;
4119 }
4120
4121 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4122 const STACK_OF(SCT) *scts, void *unused_arg)
4123 {
4124 return 1;
4125 }
4126
4127 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4128 const STACK_OF(SCT) *scts, void *unused_arg)
4129 {
4130 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4131 int i;
4132
4133 for (i = 0; i < count; ++i) {
4134 SCT *sct = sk_SCT_value(scts, i);
4135 int status = SCT_get_validation_status(sct);
4136
4137 if (status == SCT_VALIDATION_STATUS_VALID)
4138 return 1;
4139 }
4140 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4141 return 0;
4142 }
4143
4144 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4145 void *arg)
4146 {
4147 /*
4148 * Since code exists that uses the custom extension handler for CT, look
4149 * for this and throw an error if they have already registered to use CT.
4150 */
4151 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4152 TLSEXT_TYPE_signed_certificate_timestamp))
4153 {
4154 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4155 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4156 return 0;
4157 }
4158
4159 if (callback != NULL) {
4160 /*
4161 * If we are validating CT, then we MUST accept SCTs served via OCSP
4162 */
4163 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4164 return 0;
4165 }
4166
4167 s->ct_validation_callback = callback;
4168 s->ct_validation_callback_arg = arg;
4169
4170 return 1;
4171 }
4172
4173 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4174 ssl_ct_validation_cb callback, void *arg)
4175 {
4176 /*
4177 * Since code exists that uses the custom extension handler for CT, look for
4178 * this and throw an error if they have already registered to use CT.
4179 */
4180 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4181 TLSEXT_TYPE_signed_certificate_timestamp))
4182 {
4183 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4184 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4185 return 0;
4186 }
4187
4188 ctx->ct_validation_callback = callback;
4189 ctx->ct_validation_callback_arg = arg;
4190 return 1;
4191 }
4192
4193 int SSL_ct_is_enabled(const SSL *s)
4194 {
4195 return s->ct_validation_callback != NULL;
4196 }
4197
4198 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4199 {
4200 return ctx->ct_validation_callback != NULL;
4201 }
4202
4203 int ssl_validate_ct(SSL *s)
4204 {
4205 int ret = 0;
4206 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4207 X509 *issuer;
4208 SSL_DANE *dane = &s->dane;
4209 CT_POLICY_EVAL_CTX *ctx = NULL;
4210 const STACK_OF(SCT) *scts;
4211
4212 /*
4213 * If no callback is set, the peer is anonymous, or its chain is invalid,
4214 * skip SCT validation - just return success. Applications that continue
4215 * handshakes without certificates, with unverified chains, or pinned leaf
4216 * certificates are outside the scope of the WebPKI and CT.
4217 *
4218 * The above exclusions notwithstanding the vast majority of peers will
4219 * have rather ordinary certificate chains validated by typical
4220 * applications that perform certificate verification and therefore will
4221 * process SCTs when enabled.
4222 */
4223 if (s->ct_validation_callback == NULL || cert == NULL ||
4224 s->verify_result != X509_V_OK ||
4225 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4226 return 1;
4227
4228 /*
4229 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4230 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4231 */
4232 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4233 switch (dane->mtlsa->usage) {
4234 case DANETLS_USAGE_DANE_TA:
4235 case DANETLS_USAGE_DANE_EE:
4236 return 1;
4237 }
4238 }
4239
4240 ctx = CT_POLICY_EVAL_CTX_new();
4241 if (ctx == NULL) {
4242 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4243 goto end;
4244 }
4245
4246 issuer = sk_X509_value(s->verified_chain, 1);
4247 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4248 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4249 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4250 CT_POLICY_EVAL_CTX_set_time(ctx, SSL_SESSION_get_time(SSL_get0_session(s)));
4251
4252 scts = SSL_get0_peer_scts(s);
4253
4254 /*
4255 * This function returns success (> 0) only when all the SCTs are valid, 0
4256 * when some are invalid, and < 0 on various internal errors (out of
4257 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4258 * reason to abort the handshake, that decision is up to the callback.
4259 * Therefore, we error out only in the unexpected case that the return
4260 * value is negative.
4261 *
4262 * XXX: One might well argue that the return value of this function is an
4263 * unfortunate design choice. Its job is only to determine the validation
4264 * status of each of the provided SCTs. So long as it correctly separates
4265 * the wheat from the chaff it should return success. Failure in this case
4266 * ought to correspond to an inability to carry out its duties.
4267 */
4268 if (SCT_LIST_validate(scts, ctx) < 0) {
4269 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4270 goto end;
4271 }
4272
4273 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4274 if (ret < 0)
4275 ret = 0; /* This function returns 0 on failure */
4276
4277 end:
4278 CT_POLICY_EVAL_CTX_free(ctx);
4279 /*
4280 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4281 * failure return code here. Also the application may wish the complete
4282 * the handshake, and then disconnect cleanly at a higher layer, after
4283 * checking the verification status of the completed connection.
4284 *
4285 * We therefore force a certificate verification failure which will be
4286 * visible via SSL_get_verify_result() and cached as part of any resumed
4287 * session.
4288 *
4289 * Note: the permissive callback is for information gathering only, always
4290 * returns success, and does not affect verification status. Only the
4291 * strict callback or a custom application-specified callback can trigger
4292 * connection failure or record a verification error.
4293 */
4294 if (ret <= 0)
4295 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4296 return ret;
4297 }
4298
4299 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4300 {
4301 switch (validation_mode) {
4302 default:
4303 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4304 return 0;
4305 case SSL_CT_VALIDATION_PERMISSIVE:
4306 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4307 case SSL_CT_VALIDATION_STRICT:
4308 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4309 }
4310 }
4311
4312 int SSL_enable_ct(SSL *s, int validation_mode)
4313 {
4314 switch (validation_mode) {
4315 default:
4316 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4317 return 0;
4318 case SSL_CT_VALIDATION_PERMISSIVE:
4319 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4320 case SSL_CT_VALIDATION_STRICT:
4321 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4322 }
4323 }
4324
4325 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4326 {
4327 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4328 }
4329
4330 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4331 {
4332 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4333 }
4334
4335 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4336 {
4337 CTLOG_STORE_free(ctx->ctlog_store);
4338 ctx->ctlog_store = logs;
4339 }
4340
4341 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4342 {
4343 return ctx->ctlog_store;
4344 }
4345
4346 #endif
4347
4348 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4349 {
4350 ctx->keylog_callback = cb;
4351 }
4352
4353 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4354 {
4355 return ctx->keylog_callback;
4356 }
4357
4358 static int nss_keylog_int(const char *prefix,
4359 SSL *ssl,
4360 const uint8_t *parameter_1,
4361 size_t parameter_1_len,
4362 const uint8_t *parameter_2,
4363 size_t parameter_2_len)
4364 {
4365 char *out = NULL;
4366 char *cursor = NULL;
4367 size_t out_len = 0;
4368 size_t i;
4369 size_t prefix_len;
4370
4371 if (ssl->ctx->keylog_callback == NULL) return 1;
4372
4373 /*
4374 * Our output buffer will contain the following strings, rendered with
4375 * space characters in between, terminated by a NULL character: first the
4376 * prefix, then the first parameter, then the second parameter. The
4377 * meaning of each parameter depends on the specific key material being
4378 * logged. Note that the first and second parameters are encoded in
4379 * hexadecimal, so we need a buffer that is twice their lengths.
4380 */
4381 prefix_len = strlen(prefix);
4382 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4383 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4384 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4385 return 0;
4386 }
4387
4388 strcpy(cursor, prefix);
4389 cursor += prefix_len;
4390 *cursor++ = ' ';
4391
4392 for (i = 0; i < parameter_1_len; i++) {
4393 sprintf(cursor, "%02x", parameter_1[i]);
4394 cursor += 2;
4395 }
4396 *cursor++ = ' ';
4397
4398 for (i = 0; i < parameter_2_len; i++) {
4399 sprintf(cursor, "%02x", parameter_2[i]);
4400 cursor += 2;
4401 }
4402 *cursor = '\0';
4403
4404 ssl->ctx->keylog_callback(ssl, (const char *)out);
4405 OPENSSL_free(out);
4406 return 1;
4407
4408 }
4409
4410 int ssl_log_rsa_client_key_exchange(SSL *ssl,
4411 const uint8_t *encrypted_premaster,
4412 size_t encrypted_premaster_len,
4413 const uint8_t *premaster,
4414 size_t premaster_len)
4415 {
4416 if (encrypted_premaster_len < 8) {
4417 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4418 return 0;
4419 }
4420
4421 return nss_keylog_int("RSA",
4422 ssl,
4423 encrypted_premaster,
4424 encrypted_premaster_len,
4425 premaster,
4426 premaster_len);
4427 }
4428
4429 int ssl_log_master_secret(SSL *ssl,
4430 const uint8_t *client_random,
4431 size_t client_random_len,
4432 const uint8_t *master,
4433 size_t master_len)
4434 {
4435 /*
4436 * TLSv1.3 changes the derivation of the master secret compared to earlier
4437 * TLS versions, meaning that logging it out is less useful. Instead we
4438 * want to log out other secrets: specifically, the handshake and
4439 * application traffic secrets. For this reason, if this function is called
4440 * for TLSv1.3 we don't bother logging, and just return success
4441 * immediately.
4442 */
4443 if (SSL_IS_TLS13(ssl)) return 1;
4444
4445 if (client_random_len != 32) {
4446 SSLerr(SSL_F_SSL_LOG_MASTER_SECRET, ERR_R_INTERNAL_ERROR);
4447 return 0;
4448 }
4449
4450 return nss_keylog_int("CLIENT_RANDOM",
4451 ssl,
4452 client_random,
4453 client_random_len,
4454 master,
4455 master_len);
4456 }
4457