]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Raise an error on syscall failure in tls_retry_write_records
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/rand_drbg.h>
19 #include <openssl/ocsp.h>
20 #include <openssl/dh.h>
21 #include <openssl/engine.h>
22 #include <openssl/async.h>
23 #include <openssl/ct.h>
24 #include <openssl/trace.h>
25 #include "internal/cryptlib.h"
26 #include "internal/refcount.h"
27 #include "internal/ktls.h"
28
29 DEFINE_STACK_OF(X509)
30 DEFINE_STACK_OF(X509_NAME)
31 DEFINE_STACK_OF_CONST(SSL_CIPHER)
32 DEFINE_STACK_OF(X509_EXTENSION)
33 DEFINE_STACK_OF(OCSP_RESPID)
34 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
35 DEFINE_STACK_OF(SCT)
36
37 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
38 {
39 (void)r;
40 (void)s;
41 (void)t;
42 return ssl_undefined_function(ssl);
43 }
44
45 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
46 int t)
47 {
48 (void)r;
49 (void)s;
50 (void)t;
51 return ssl_undefined_function(ssl);
52 }
53
54 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
55 unsigned char *s, size_t t, size_t *u)
56 {
57 (void)r;
58 (void)s;
59 (void)t;
60 (void)u;
61 return ssl_undefined_function(ssl);
62 }
63
64 static int ssl_undefined_function_4(SSL *ssl, int r)
65 {
66 (void)r;
67 return ssl_undefined_function(ssl);
68 }
69
70 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
71 unsigned char *t)
72 {
73 (void)r;
74 (void)s;
75 (void)t;
76 return ssl_undefined_function(ssl);
77 }
78
79 static int ssl_undefined_function_6(int r)
80 {
81 (void)r;
82 return ssl_undefined_function(NULL);
83 }
84
85 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
86 const char *t, size_t u,
87 const unsigned char *v, size_t w, int x)
88 {
89 (void)r;
90 (void)s;
91 (void)t;
92 (void)u;
93 (void)v;
94 (void)w;
95 (void)x;
96 return ssl_undefined_function(ssl);
97 }
98
99 SSL3_ENC_METHOD ssl3_undef_enc_method = {
100 ssl_undefined_function_1,
101 ssl_undefined_function_2,
102 ssl_undefined_function,
103 ssl_undefined_function_3,
104 ssl_undefined_function_4,
105 ssl_undefined_function_5,
106 NULL, /* client_finished_label */
107 0, /* client_finished_label_len */
108 NULL, /* server_finished_label */
109 0, /* server_finished_label_len */
110 ssl_undefined_function_6,
111 ssl_undefined_function_7,
112 };
113
114 struct ssl_async_args {
115 SSL *s;
116 void *buf;
117 size_t num;
118 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
119 union {
120 int (*func_read) (SSL *, void *, size_t, size_t *);
121 int (*func_write) (SSL *, const void *, size_t, size_t *);
122 int (*func_other) (SSL *);
123 } f;
124 };
125
126 static const struct {
127 uint8_t mtype;
128 uint8_t ord;
129 int nid;
130 } dane_mds[] = {
131 {
132 DANETLS_MATCHING_FULL, 0, NID_undef
133 },
134 {
135 DANETLS_MATCHING_2256, 1, NID_sha256
136 },
137 {
138 DANETLS_MATCHING_2512, 2, NID_sha512
139 },
140 };
141
142 static int dane_ctx_enable(struct dane_ctx_st *dctx)
143 {
144 const EVP_MD **mdevp;
145 uint8_t *mdord;
146 uint8_t mdmax = DANETLS_MATCHING_LAST;
147 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
148 size_t i;
149
150 if (dctx->mdevp != NULL)
151 return 1;
152
153 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
154 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
155
156 if (mdord == NULL || mdevp == NULL) {
157 OPENSSL_free(mdord);
158 OPENSSL_free(mdevp);
159 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
160 return 0;
161 }
162
163 /* Install default entries */
164 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
165 const EVP_MD *md;
166
167 if (dane_mds[i].nid == NID_undef ||
168 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
169 continue;
170 mdevp[dane_mds[i].mtype] = md;
171 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
172 }
173
174 dctx->mdevp = mdevp;
175 dctx->mdord = mdord;
176 dctx->mdmax = mdmax;
177
178 return 1;
179 }
180
181 static void dane_ctx_final(struct dane_ctx_st *dctx)
182 {
183 OPENSSL_free(dctx->mdevp);
184 dctx->mdevp = NULL;
185
186 OPENSSL_free(dctx->mdord);
187 dctx->mdord = NULL;
188 dctx->mdmax = 0;
189 }
190
191 static void tlsa_free(danetls_record *t)
192 {
193 if (t == NULL)
194 return;
195 OPENSSL_free(t->data);
196 EVP_PKEY_free(t->spki);
197 OPENSSL_free(t);
198 }
199
200 static void dane_final(SSL_DANE *dane)
201 {
202 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
203 dane->trecs = NULL;
204
205 sk_X509_pop_free(dane->certs, X509_free);
206 dane->certs = NULL;
207
208 X509_free(dane->mcert);
209 dane->mcert = NULL;
210 dane->mtlsa = NULL;
211 dane->mdpth = -1;
212 dane->pdpth = -1;
213 }
214
215 /*
216 * dane_copy - Copy dane configuration, sans verification state.
217 */
218 static int ssl_dane_dup(SSL *to, SSL *from)
219 {
220 int num;
221 int i;
222
223 if (!DANETLS_ENABLED(&from->dane))
224 return 1;
225
226 num = sk_danetls_record_num(from->dane.trecs);
227 dane_final(&to->dane);
228 to->dane.flags = from->dane.flags;
229 to->dane.dctx = &to->ctx->dane;
230 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
231
232 if (to->dane.trecs == NULL) {
233 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
234 return 0;
235 }
236
237 for (i = 0; i < num; ++i) {
238 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
239
240 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
241 t->data, t->dlen) <= 0)
242 return 0;
243 }
244 return 1;
245 }
246
247 static int dane_mtype_set(struct dane_ctx_st *dctx,
248 const EVP_MD *md, uint8_t mtype, uint8_t ord)
249 {
250 int i;
251
252 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
253 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
254 return 0;
255 }
256
257 if (mtype > dctx->mdmax) {
258 const EVP_MD **mdevp;
259 uint8_t *mdord;
260 int n = ((int)mtype) + 1;
261
262 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
263 if (mdevp == NULL) {
264 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
265 return -1;
266 }
267 dctx->mdevp = mdevp;
268
269 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
270 if (mdord == NULL) {
271 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
272 return -1;
273 }
274 dctx->mdord = mdord;
275
276 /* Zero-fill any gaps */
277 for (i = dctx->mdmax + 1; i < mtype; ++i) {
278 mdevp[i] = NULL;
279 mdord[i] = 0;
280 }
281
282 dctx->mdmax = mtype;
283 }
284
285 dctx->mdevp[mtype] = md;
286 /* Coerce ordinal of disabled matching types to 0 */
287 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
288
289 return 1;
290 }
291
292 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
293 {
294 if (mtype > dane->dctx->mdmax)
295 return NULL;
296 return dane->dctx->mdevp[mtype];
297 }
298
299 static int dane_tlsa_add(SSL_DANE *dane,
300 uint8_t usage,
301 uint8_t selector,
302 uint8_t mtype, unsigned const char *data, size_t dlen)
303 {
304 danetls_record *t;
305 const EVP_MD *md = NULL;
306 int ilen = (int)dlen;
307 int i;
308 int num;
309
310 if (dane->trecs == NULL) {
311 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
312 return -1;
313 }
314
315 if (ilen < 0 || dlen != (size_t)ilen) {
316 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
317 return 0;
318 }
319
320 if (usage > DANETLS_USAGE_LAST) {
321 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
322 return 0;
323 }
324
325 if (selector > DANETLS_SELECTOR_LAST) {
326 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
327 return 0;
328 }
329
330 if (mtype != DANETLS_MATCHING_FULL) {
331 md = tlsa_md_get(dane, mtype);
332 if (md == NULL) {
333 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
334 return 0;
335 }
336 }
337
338 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
339 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
340 return 0;
341 }
342 if (!data) {
343 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
344 return 0;
345 }
346
347 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
348 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
349 return -1;
350 }
351
352 t->usage = usage;
353 t->selector = selector;
354 t->mtype = mtype;
355 t->data = OPENSSL_malloc(dlen);
356 if (t->data == NULL) {
357 tlsa_free(t);
358 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
359 return -1;
360 }
361 memcpy(t->data, data, dlen);
362 t->dlen = dlen;
363
364 /* Validate and cache full certificate or public key */
365 if (mtype == DANETLS_MATCHING_FULL) {
366 const unsigned char *p = data;
367 X509 *cert = NULL;
368 EVP_PKEY *pkey = NULL;
369
370 switch (selector) {
371 case DANETLS_SELECTOR_CERT:
372 if (!d2i_X509(&cert, &p, ilen) || p < data ||
373 dlen != (size_t)(p - data)) {
374 tlsa_free(t);
375 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
376 return 0;
377 }
378 if (X509_get0_pubkey(cert) == NULL) {
379 tlsa_free(t);
380 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
381 return 0;
382 }
383
384 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
385 X509_free(cert);
386 break;
387 }
388
389 /*
390 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
391 * records that contain full certificates of trust-anchors that are
392 * not present in the wire chain. For usage PKIX-TA(0), we augment
393 * the chain with untrusted Full(0) certificates from DNS, in case
394 * they are missing from the chain.
395 */
396 if ((dane->certs == NULL &&
397 (dane->certs = sk_X509_new_null()) == NULL) ||
398 !sk_X509_push(dane->certs, cert)) {
399 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
400 X509_free(cert);
401 tlsa_free(t);
402 return -1;
403 }
404 break;
405
406 case DANETLS_SELECTOR_SPKI:
407 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
408 dlen != (size_t)(p - data)) {
409 tlsa_free(t);
410 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
411 return 0;
412 }
413
414 /*
415 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
416 * records that contain full bare keys of trust-anchors that are
417 * not present in the wire chain.
418 */
419 if (usage == DANETLS_USAGE_DANE_TA)
420 t->spki = pkey;
421 else
422 EVP_PKEY_free(pkey);
423 break;
424 }
425 }
426
427 /*-
428 * Find the right insertion point for the new record.
429 *
430 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
431 * they can be processed first, as they require no chain building, and no
432 * expiration or hostname checks. Because DANE-EE(3) is numerically
433 * largest, this is accomplished via descending sort by "usage".
434 *
435 * We also sort in descending order by matching ordinal to simplify
436 * the implementation of digest agility in the verification code.
437 *
438 * The choice of order for the selector is not significant, so we
439 * use the same descending order for consistency.
440 */
441 num = sk_danetls_record_num(dane->trecs);
442 for (i = 0; i < num; ++i) {
443 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
444
445 if (rec->usage > usage)
446 continue;
447 if (rec->usage < usage)
448 break;
449 if (rec->selector > selector)
450 continue;
451 if (rec->selector < selector)
452 break;
453 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
454 continue;
455 break;
456 }
457
458 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
459 tlsa_free(t);
460 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
461 return -1;
462 }
463 dane->umask |= DANETLS_USAGE_BIT(usage);
464
465 return 1;
466 }
467
468 /*
469 * Return 0 if there is only one version configured and it was disabled
470 * at configure time. Return 1 otherwise.
471 */
472 static int ssl_check_allowed_versions(int min_version, int max_version)
473 {
474 int minisdtls = 0, maxisdtls = 0;
475
476 /* Figure out if we're doing DTLS versions or TLS versions */
477 if (min_version == DTLS1_BAD_VER
478 || min_version >> 8 == DTLS1_VERSION_MAJOR)
479 minisdtls = 1;
480 if (max_version == DTLS1_BAD_VER
481 || max_version >> 8 == DTLS1_VERSION_MAJOR)
482 maxisdtls = 1;
483 /* A wildcard version of 0 could be DTLS or TLS. */
484 if ((minisdtls && !maxisdtls && max_version != 0)
485 || (maxisdtls && !minisdtls && min_version != 0)) {
486 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
487 return 0;
488 }
489
490 if (minisdtls || maxisdtls) {
491 /* Do DTLS version checks. */
492 if (min_version == 0)
493 /* Ignore DTLS1_BAD_VER */
494 min_version = DTLS1_VERSION;
495 if (max_version == 0)
496 max_version = DTLS1_2_VERSION;
497 #ifdef OPENSSL_NO_DTLS1_2
498 if (max_version == DTLS1_2_VERSION)
499 max_version = DTLS1_VERSION;
500 #endif
501 #ifdef OPENSSL_NO_DTLS1
502 if (min_version == DTLS1_VERSION)
503 min_version = DTLS1_2_VERSION;
504 #endif
505 /* Done massaging versions; do the check. */
506 if (0
507 #ifdef OPENSSL_NO_DTLS1
508 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
509 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
510 #endif
511 #ifdef OPENSSL_NO_DTLS1_2
512 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
513 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
514 #endif
515 )
516 return 0;
517 } else {
518 /* Regular TLS version checks. */
519 if (min_version == 0)
520 min_version = SSL3_VERSION;
521 if (max_version == 0)
522 max_version = TLS1_3_VERSION;
523 #ifdef OPENSSL_NO_TLS1_3
524 if (max_version == TLS1_3_VERSION)
525 max_version = TLS1_2_VERSION;
526 #endif
527 #ifdef OPENSSL_NO_TLS1_2
528 if (max_version == TLS1_2_VERSION)
529 max_version = TLS1_1_VERSION;
530 #endif
531 #ifdef OPENSSL_NO_TLS1_1
532 if (max_version == TLS1_1_VERSION)
533 max_version = TLS1_VERSION;
534 #endif
535 #ifdef OPENSSL_NO_TLS1
536 if (max_version == TLS1_VERSION)
537 max_version = SSL3_VERSION;
538 #endif
539 #ifdef OPENSSL_NO_SSL3
540 if (min_version == SSL3_VERSION)
541 min_version = TLS1_VERSION;
542 #endif
543 #ifdef OPENSSL_NO_TLS1
544 if (min_version == TLS1_VERSION)
545 min_version = TLS1_1_VERSION;
546 #endif
547 #ifdef OPENSSL_NO_TLS1_1
548 if (min_version == TLS1_1_VERSION)
549 min_version = TLS1_2_VERSION;
550 #endif
551 #ifdef OPENSSL_NO_TLS1_2
552 if (min_version == TLS1_2_VERSION)
553 min_version = TLS1_3_VERSION;
554 #endif
555 /* Done massaging versions; do the check. */
556 if (0
557 #ifdef OPENSSL_NO_SSL3
558 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
559 #endif
560 #ifdef OPENSSL_NO_TLS1
561 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
562 #endif
563 #ifdef OPENSSL_NO_TLS1_1
564 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
565 #endif
566 #ifdef OPENSSL_NO_TLS1_2
567 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
568 #endif
569 #ifdef OPENSSL_NO_TLS1_3
570 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
571 #endif
572 )
573 return 0;
574 }
575 return 1;
576 }
577
578 static void clear_ciphers(SSL *s)
579 {
580 /* clear the current cipher */
581 ssl_clear_cipher_ctx(s);
582 ssl_clear_hash_ctx(&s->read_hash);
583 ssl_clear_hash_ctx(&s->write_hash);
584 }
585
586 int SSL_clear(SSL *s)
587 {
588 if (s->method == NULL) {
589 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
590 return 0;
591 }
592
593 if (ssl_clear_bad_session(s)) {
594 SSL_SESSION_free(s->session);
595 s->session = NULL;
596 }
597 SSL_SESSION_free(s->psksession);
598 s->psksession = NULL;
599 OPENSSL_free(s->psksession_id);
600 s->psksession_id = NULL;
601 s->psksession_id_len = 0;
602 s->hello_retry_request = 0;
603 s->sent_tickets = 0;
604
605 s->error = 0;
606 s->hit = 0;
607 s->shutdown = 0;
608
609 if (s->renegotiate) {
610 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
611 return 0;
612 }
613
614 ossl_statem_clear(s);
615
616 s->version = s->method->version;
617 s->client_version = s->version;
618 s->rwstate = SSL_NOTHING;
619
620 BUF_MEM_free(s->init_buf);
621 s->init_buf = NULL;
622 clear_ciphers(s);
623 s->first_packet = 0;
624
625 s->key_update = SSL_KEY_UPDATE_NONE;
626
627 EVP_MD_CTX_free(s->pha_dgst);
628 s->pha_dgst = NULL;
629
630 /* Reset DANE verification result state */
631 s->dane.mdpth = -1;
632 s->dane.pdpth = -1;
633 X509_free(s->dane.mcert);
634 s->dane.mcert = NULL;
635 s->dane.mtlsa = NULL;
636
637 /* Clear the verification result peername */
638 X509_VERIFY_PARAM_move_peername(s->param, NULL);
639
640 /* Clear any shared connection state */
641 OPENSSL_free(s->shared_sigalgs);
642 s->shared_sigalgs = NULL;
643 s->shared_sigalgslen = 0;
644
645 /*
646 * Check to see if we were changed into a different method, if so, revert
647 * back.
648 */
649 if (s->method != s->ctx->method) {
650 s->method->ssl_free(s);
651 s->method = s->ctx->method;
652 if (!s->method->ssl_new(s))
653 return 0;
654 } else {
655 if (!s->method->ssl_clear(s))
656 return 0;
657 }
658
659 RECORD_LAYER_clear(&s->rlayer);
660
661 return 1;
662 }
663
664 /** Used to change an SSL_CTXs default SSL method type */
665 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
666 {
667 STACK_OF(SSL_CIPHER) *sk;
668
669 ctx->method = meth;
670
671 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
672 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
673 return 0;
674 }
675 sk = ssl_create_cipher_list(ctx->method,
676 ctx->tls13_ciphersuites,
677 &(ctx->cipher_list),
678 &(ctx->cipher_list_by_id),
679 OSSL_default_cipher_list(), ctx->cert);
680 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
681 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
682 return 0;
683 }
684 return 1;
685 }
686
687 SSL *SSL_new(SSL_CTX *ctx)
688 {
689 SSL *s;
690
691 if (ctx == NULL) {
692 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
693 return NULL;
694 }
695 if (ctx->method == NULL) {
696 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
697 return NULL;
698 }
699
700 s = OPENSSL_zalloc(sizeof(*s));
701 if (s == NULL)
702 goto err;
703
704 s->references = 1;
705 s->lock = CRYPTO_THREAD_lock_new();
706 if (s->lock == NULL) {
707 OPENSSL_free(s);
708 s = NULL;
709 goto err;
710 }
711
712 RECORD_LAYER_init(&s->rlayer, s);
713
714 s->options = ctx->options;
715 s->dane.flags = ctx->dane.flags;
716 s->min_proto_version = ctx->min_proto_version;
717 s->max_proto_version = ctx->max_proto_version;
718 s->mode = ctx->mode;
719 s->max_cert_list = ctx->max_cert_list;
720 s->max_early_data = ctx->max_early_data;
721 s->recv_max_early_data = ctx->recv_max_early_data;
722 s->num_tickets = ctx->num_tickets;
723 s->pha_enabled = ctx->pha_enabled;
724
725 /* Shallow copy of the ciphersuites stack */
726 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
727 if (s->tls13_ciphersuites == NULL)
728 goto err;
729
730 /*
731 * Earlier library versions used to copy the pointer to the CERT, not
732 * its contents; only when setting new parameters for the per-SSL
733 * copy, ssl_cert_new would be called (and the direct reference to
734 * the per-SSL_CTX settings would be lost, but those still were
735 * indirectly accessed for various purposes, and for that reason they
736 * used to be known as s->ctx->default_cert). Now we don't look at the
737 * SSL_CTX's CERT after having duplicated it once.
738 */
739 s->cert = ssl_cert_dup(ctx->cert);
740 if (s->cert == NULL)
741 goto err;
742
743 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
744 s->msg_callback = ctx->msg_callback;
745 s->msg_callback_arg = ctx->msg_callback_arg;
746 s->verify_mode = ctx->verify_mode;
747 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
748 s->record_padding_cb = ctx->record_padding_cb;
749 s->record_padding_arg = ctx->record_padding_arg;
750 s->block_padding = ctx->block_padding;
751 s->sid_ctx_length = ctx->sid_ctx_length;
752 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
753 goto err;
754 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
755 s->verify_callback = ctx->default_verify_callback;
756 s->generate_session_id = ctx->generate_session_id;
757
758 s->param = X509_VERIFY_PARAM_new();
759 if (s->param == NULL)
760 goto err;
761 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
762 s->quiet_shutdown = ctx->quiet_shutdown;
763
764 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
765 s->max_send_fragment = ctx->max_send_fragment;
766 s->split_send_fragment = ctx->split_send_fragment;
767 s->max_pipelines = ctx->max_pipelines;
768 if (s->max_pipelines > 1)
769 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
770 if (ctx->default_read_buf_len > 0)
771 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
772
773 SSL_CTX_up_ref(ctx);
774 s->ctx = ctx;
775 s->ext.debug_cb = 0;
776 s->ext.debug_arg = NULL;
777 s->ext.ticket_expected = 0;
778 s->ext.status_type = ctx->ext.status_type;
779 s->ext.status_expected = 0;
780 s->ext.ocsp.ids = NULL;
781 s->ext.ocsp.exts = NULL;
782 s->ext.ocsp.resp = NULL;
783 s->ext.ocsp.resp_len = 0;
784 SSL_CTX_up_ref(ctx);
785 s->session_ctx = ctx;
786 #ifndef OPENSSL_NO_EC
787 if (ctx->ext.ecpointformats) {
788 s->ext.ecpointformats =
789 OPENSSL_memdup(ctx->ext.ecpointformats,
790 ctx->ext.ecpointformats_len);
791 if (!s->ext.ecpointformats)
792 goto err;
793 s->ext.ecpointformats_len =
794 ctx->ext.ecpointformats_len;
795 }
796 #endif
797 if (ctx->ext.supportedgroups) {
798 s->ext.supportedgroups =
799 OPENSSL_memdup(ctx->ext.supportedgroups,
800 ctx->ext.supportedgroups_len
801 * sizeof(*ctx->ext.supportedgroups));
802 if (!s->ext.supportedgroups)
803 goto err;
804 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
805 }
806
807 #ifndef OPENSSL_NO_NEXTPROTONEG
808 s->ext.npn = NULL;
809 #endif
810
811 if (s->ctx->ext.alpn) {
812 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
813 if (s->ext.alpn == NULL)
814 goto err;
815 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
816 s->ext.alpn_len = s->ctx->ext.alpn_len;
817 }
818
819 s->verified_chain = NULL;
820 s->verify_result = X509_V_OK;
821
822 s->default_passwd_callback = ctx->default_passwd_callback;
823 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
824
825 s->method = ctx->method;
826
827 s->key_update = SSL_KEY_UPDATE_NONE;
828
829 s->allow_early_data_cb = ctx->allow_early_data_cb;
830 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
831
832 if (!s->method->ssl_new(s))
833 goto err;
834
835 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
836
837 if (!SSL_clear(s))
838 goto err;
839
840 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
841 goto err;
842
843 #ifndef OPENSSL_NO_PSK
844 s->psk_client_callback = ctx->psk_client_callback;
845 s->psk_server_callback = ctx->psk_server_callback;
846 #endif
847 s->psk_find_session_cb = ctx->psk_find_session_cb;
848 s->psk_use_session_cb = ctx->psk_use_session_cb;
849
850 s->async_cb = ctx->async_cb;
851 s->async_cb_arg = ctx->async_cb_arg;
852
853 s->job = NULL;
854
855 #ifndef OPENSSL_NO_CT
856 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
857 ctx->ct_validation_callback_arg))
858 goto err;
859 #endif
860
861 return s;
862 err:
863 SSL_free(s);
864 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
865 return NULL;
866 }
867
868 int SSL_is_dtls(const SSL *s)
869 {
870 return SSL_IS_DTLS(s) ? 1 : 0;
871 }
872
873 int SSL_up_ref(SSL *s)
874 {
875 int i;
876
877 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
878 return 0;
879
880 REF_PRINT_COUNT("SSL", s);
881 REF_ASSERT_ISNT(i < 2);
882 return ((i > 1) ? 1 : 0);
883 }
884
885 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
886 unsigned int sid_ctx_len)
887 {
888 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
889 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
890 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
891 return 0;
892 }
893 ctx->sid_ctx_length = sid_ctx_len;
894 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
895
896 return 1;
897 }
898
899 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
900 unsigned int sid_ctx_len)
901 {
902 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
903 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
904 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
905 return 0;
906 }
907 ssl->sid_ctx_length = sid_ctx_len;
908 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
909
910 return 1;
911 }
912
913 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
914 {
915 CRYPTO_THREAD_write_lock(ctx->lock);
916 ctx->generate_session_id = cb;
917 CRYPTO_THREAD_unlock(ctx->lock);
918 return 1;
919 }
920
921 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
922 {
923 CRYPTO_THREAD_write_lock(ssl->lock);
924 ssl->generate_session_id = cb;
925 CRYPTO_THREAD_unlock(ssl->lock);
926 return 1;
927 }
928
929 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
930 unsigned int id_len)
931 {
932 /*
933 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
934 * we can "construct" a session to give us the desired check - i.e. to
935 * find if there's a session in the hash table that would conflict with
936 * any new session built out of this id/id_len and the ssl_version in use
937 * by this SSL.
938 */
939 SSL_SESSION r, *p;
940
941 if (id_len > sizeof(r.session_id))
942 return 0;
943
944 r.ssl_version = ssl->version;
945 r.session_id_length = id_len;
946 memcpy(r.session_id, id, id_len);
947
948 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
949 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
950 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
951 return (p != NULL);
952 }
953
954 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
955 {
956 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
957 }
958
959 int SSL_set_purpose(SSL *s, int purpose)
960 {
961 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
962 }
963
964 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
965 {
966 return X509_VERIFY_PARAM_set_trust(s->param, trust);
967 }
968
969 int SSL_set_trust(SSL *s, int trust)
970 {
971 return X509_VERIFY_PARAM_set_trust(s->param, trust);
972 }
973
974 int SSL_set1_host(SSL *s, const char *hostname)
975 {
976 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
977 }
978
979 int SSL_add1_host(SSL *s, const char *hostname)
980 {
981 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
982 }
983
984 void SSL_set_hostflags(SSL *s, unsigned int flags)
985 {
986 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
987 }
988
989 const char *SSL_get0_peername(SSL *s)
990 {
991 return X509_VERIFY_PARAM_get0_peername(s->param);
992 }
993
994 int SSL_CTX_dane_enable(SSL_CTX *ctx)
995 {
996 return dane_ctx_enable(&ctx->dane);
997 }
998
999 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1000 {
1001 unsigned long orig = ctx->dane.flags;
1002
1003 ctx->dane.flags |= flags;
1004 return orig;
1005 }
1006
1007 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1008 {
1009 unsigned long orig = ctx->dane.flags;
1010
1011 ctx->dane.flags &= ~flags;
1012 return orig;
1013 }
1014
1015 int SSL_dane_enable(SSL *s, const char *basedomain)
1016 {
1017 SSL_DANE *dane = &s->dane;
1018
1019 if (s->ctx->dane.mdmax == 0) {
1020 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1021 return 0;
1022 }
1023 if (dane->trecs != NULL) {
1024 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1025 return 0;
1026 }
1027
1028 /*
1029 * Default SNI name. This rejects empty names, while set1_host below
1030 * accepts them and disables host name checks. To avoid side-effects with
1031 * invalid input, set the SNI name first.
1032 */
1033 if (s->ext.hostname == NULL) {
1034 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1035 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1036 return -1;
1037 }
1038 }
1039
1040 /* Primary RFC6125 reference identifier */
1041 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1042 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1043 return -1;
1044 }
1045
1046 dane->mdpth = -1;
1047 dane->pdpth = -1;
1048 dane->dctx = &s->ctx->dane;
1049 dane->trecs = sk_danetls_record_new_null();
1050
1051 if (dane->trecs == NULL) {
1052 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1053 return -1;
1054 }
1055 return 1;
1056 }
1057
1058 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1059 {
1060 unsigned long orig = ssl->dane.flags;
1061
1062 ssl->dane.flags |= flags;
1063 return orig;
1064 }
1065
1066 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1067 {
1068 unsigned long orig = ssl->dane.flags;
1069
1070 ssl->dane.flags &= ~flags;
1071 return orig;
1072 }
1073
1074 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1075 {
1076 SSL_DANE *dane = &s->dane;
1077
1078 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1079 return -1;
1080 if (dane->mtlsa) {
1081 if (mcert)
1082 *mcert = dane->mcert;
1083 if (mspki)
1084 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1085 }
1086 return dane->mdpth;
1087 }
1088
1089 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1090 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1091 {
1092 SSL_DANE *dane = &s->dane;
1093
1094 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1095 return -1;
1096 if (dane->mtlsa) {
1097 if (usage)
1098 *usage = dane->mtlsa->usage;
1099 if (selector)
1100 *selector = dane->mtlsa->selector;
1101 if (mtype)
1102 *mtype = dane->mtlsa->mtype;
1103 if (data)
1104 *data = dane->mtlsa->data;
1105 if (dlen)
1106 *dlen = dane->mtlsa->dlen;
1107 }
1108 return dane->mdpth;
1109 }
1110
1111 SSL_DANE *SSL_get0_dane(SSL *s)
1112 {
1113 return &s->dane;
1114 }
1115
1116 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1117 uint8_t mtype, unsigned const char *data, size_t dlen)
1118 {
1119 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1120 }
1121
1122 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1123 uint8_t ord)
1124 {
1125 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1126 }
1127
1128 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1129 {
1130 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1131 }
1132
1133 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1134 {
1135 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1136 }
1137
1138 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1139 {
1140 return ctx->param;
1141 }
1142
1143 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1144 {
1145 return ssl->param;
1146 }
1147
1148 void SSL_certs_clear(SSL *s)
1149 {
1150 ssl_cert_clear_certs(s->cert);
1151 }
1152
1153 void SSL_free(SSL *s)
1154 {
1155 int i;
1156
1157 if (s == NULL)
1158 return;
1159 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1160 REF_PRINT_COUNT("SSL", s);
1161 if (i > 0)
1162 return;
1163 REF_ASSERT_ISNT(i < 0);
1164
1165 X509_VERIFY_PARAM_free(s->param);
1166 dane_final(&s->dane);
1167 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1168
1169 RECORD_LAYER_release(&s->rlayer);
1170
1171 /* Ignore return value */
1172 ssl_free_wbio_buffer(s);
1173
1174 BIO_free_all(s->wbio);
1175 s->wbio = NULL;
1176 BIO_free_all(s->rbio);
1177 s->rbio = NULL;
1178
1179 BUF_MEM_free(s->init_buf);
1180
1181 /* add extra stuff */
1182 sk_SSL_CIPHER_free(s->cipher_list);
1183 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1184 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1185 sk_SSL_CIPHER_free(s->peer_ciphers);
1186
1187 /* Make the next call work :-) */
1188 if (s->session != NULL) {
1189 ssl_clear_bad_session(s);
1190 SSL_SESSION_free(s->session);
1191 }
1192 SSL_SESSION_free(s->psksession);
1193 OPENSSL_free(s->psksession_id);
1194
1195 clear_ciphers(s);
1196
1197 ssl_cert_free(s->cert);
1198 OPENSSL_free(s->shared_sigalgs);
1199 /* Free up if allocated */
1200
1201 OPENSSL_free(s->ext.hostname);
1202 SSL_CTX_free(s->session_ctx);
1203 #ifndef OPENSSL_NO_EC
1204 OPENSSL_free(s->ext.ecpointformats);
1205 OPENSSL_free(s->ext.peer_ecpointformats);
1206 #endif /* OPENSSL_NO_EC */
1207 OPENSSL_free(s->ext.supportedgroups);
1208 OPENSSL_free(s->ext.peer_supportedgroups);
1209 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1210 #ifndef OPENSSL_NO_OCSP
1211 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1212 #endif
1213 #ifndef OPENSSL_NO_CT
1214 SCT_LIST_free(s->scts);
1215 OPENSSL_free(s->ext.scts);
1216 #endif
1217 OPENSSL_free(s->ext.ocsp.resp);
1218 OPENSSL_free(s->ext.alpn);
1219 OPENSSL_free(s->ext.tls13_cookie);
1220 OPENSSL_free(s->clienthello);
1221 OPENSSL_free(s->pha_context);
1222 EVP_MD_CTX_free(s->pha_dgst);
1223
1224 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1225 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1226
1227 sk_X509_pop_free(s->verified_chain, X509_free);
1228
1229 if (s->method != NULL)
1230 s->method->ssl_free(s);
1231
1232 SSL_CTX_free(s->ctx);
1233
1234 ASYNC_WAIT_CTX_free(s->waitctx);
1235
1236 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1237 OPENSSL_free(s->ext.npn);
1238 #endif
1239
1240 #ifndef OPENSSL_NO_SRTP
1241 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1242 #endif
1243
1244 CRYPTO_THREAD_lock_free(s->lock);
1245
1246 OPENSSL_free(s);
1247 }
1248
1249 void SSL_set0_rbio(SSL *s, BIO *rbio)
1250 {
1251 BIO_free_all(s->rbio);
1252 s->rbio = rbio;
1253 }
1254
1255 void SSL_set0_wbio(SSL *s, BIO *wbio)
1256 {
1257 /*
1258 * If the output buffering BIO is still in place, remove it
1259 */
1260 if (s->bbio != NULL)
1261 s->wbio = BIO_pop(s->wbio);
1262
1263 BIO_free_all(s->wbio);
1264 s->wbio = wbio;
1265
1266 /* Re-attach |bbio| to the new |wbio|. */
1267 if (s->bbio != NULL)
1268 s->wbio = BIO_push(s->bbio, s->wbio);
1269 }
1270
1271 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1272 {
1273 /*
1274 * For historical reasons, this function has many different cases in
1275 * ownership handling.
1276 */
1277
1278 /* If nothing has changed, do nothing */
1279 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1280 return;
1281
1282 /*
1283 * If the two arguments are equal then one fewer reference is granted by the
1284 * caller than we want to take
1285 */
1286 if (rbio != NULL && rbio == wbio)
1287 BIO_up_ref(rbio);
1288
1289 /*
1290 * If only the wbio is changed only adopt one reference.
1291 */
1292 if (rbio == SSL_get_rbio(s)) {
1293 SSL_set0_wbio(s, wbio);
1294 return;
1295 }
1296 /*
1297 * There is an asymmetry here for historical reasons. If only the rbio is
1298 * changed AND the rbio and wbio were originally different, then we only
1299 * adopt one reference.
1300 */
1301 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1302 SSL_set0_rbio(s, rbio);
1303 return;
1304 }
1305
1306 /* Otherwise, adopt both references. */
1307 SSL_set0_rbio(s, rbio);
1308 SSL_set0_wbio(s, wbio);
1309 }
1310
1311 BIO *SSL_get_rbio(const SSL *s)
1312 {
1313 return s->rbio;
1314 }
1315
1316 BIO *SSL_get_wbio(const SSL *s)
1317 {
1318 if (s->bbio != NULL) {
1319 /*
1320 * If |bbio| is active, the true caller-configured BIO is its
1321 * |next_bio|.
1322 */
1323 return BIO_next(s->bbio);
1324 }
1325 return s->wbio;
1326 }
1327
1328 int SSL_get_fd(const SSL *s)
1329 {
1330 return SSL_get_rfd(s);
1331 }
1332
1333 int SSL_get_rfd(const SSL *s)
1334 {
1335 int ret = -1;
1336 BIO *b, *r;
1337
1338 b = SSL_get_rbio(s);
1339 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1340 if (r != NULL)
1341 BIO_get_fd(r, &ret);
1342 return ret;
1343 }
1344
1345 int SSL_get_wfd(const SSL *s)
1346 {
1347 int ret = -1;
1348 BIO *b, *r;
1349
1350 b = SSL_get_wbio(s);
1351 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1352 if (r != NULL)
1353 BIO_get_fd(r, &ret);
1354 return ret;
1355 }
1356
1357 #ifndef OPENSSL_NO_SOCK
1358 int SSL_set_fd(SSL *s, int fd)
1359 {
1360 int ret = 0;
1361 BIO *bio = NULL;
1362
1363 bio = BIO_new(BIO_s_socket());
1364
1365 if (bio == NULL) {
1366 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1367 goto err;
1368 }
1369 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1370 SSL_set_bio(s, bio, bio);
1371 #ifndef OPENSSL_NO_KTLS
1372 /*
1373 * The new socket is created successfully regardless of ktls_enable.
1374 * ktls_enable doesn't change any functionality of the socket, except
1375 * changing the setsockopt to enable the processing of ktls_start.
1376 * Thus, it is not a problem to call it for non-TLS sockets.
1377 */
1378 ktls_enable(fd);
1379 #endif /* OPENSSL_NO_KTLS */
1380 ret = 1;
1381 err:
1382 return ret;
1383 }
1384
1385 int SSL_set_wfd(SSL *s, int fd)
1386 {
1387 BIO *rbio = SSL_get_rbio(s);
1388
1389 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1390 || (int)BIO_get_fd(rbio, NULL) != fd) {
1391 BIO *bio = BIO_new(BIO_s_socket());
1392
1393 if (bio == NULL) {
1394 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1395 return 0;
1396 }
1397 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1398 SSL_set0_wbio(s, bio);
1399 #ifndef OPENSSL_NO_KTLS
1400 /*
1401 * The new socket is created successfully regardless of ktls_enable.
1402 * ktls_enable doesn't change any functionality of the socket, except
1403 * changing the setsockopt to enable the processing of ktls_start.
1404 * Thus, it is not a problem to call it for non-TLS sockets.
1405 */
1406 ktls_enable(fd);
1407 #endif /* OPENSSL_NO_KTLS */
1408 } else {
1409 BIO_up_ref(rbio);
1410 SSL_set0_wbio(s, rbio);
1411 }
1412 return 1;
1413 }
1414
1415 int SSL_set_rfd(SSL *s, int fd)
1416 {
1417 BIO *wbio = SSL_get_wbio(s);
1418
1419 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1420 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1421 BIO *bio = BIO_new(BIO_s_socket());
1422
1423 if (bio == NULL) {
1424 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1425 return 0;
1426 }
1427 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1428 SSL_set0_rbio(s, bio);
1429 } else {
1430 BIO_up_ref(wbio);
1431 SSL_set0_rbio(s, wbio);
1432 }
1433
1434 return 1;
1435 }
1436 #endif
1437
1438 /* return length of latest Finished message we sent, copy to 'buf' */
1439 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1440 {
1441 size_t ret = 0;
1442
1443 ret = s->s3.tmp.finish_md_len;
1444 if (count > ret)
1445 count = ret;
1446 memcpy(buf, s->s3.tmp.finish_md, count);
1447 return ret;
1448 }
1449
1450 /* return length of latest Finished message we expected, copy to 'buf' */
1451 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1452 {
1453 size_t ret = 0;
1454
1455 ret = s->s3.tmp.peer_finish_md_len;
1456 if (count > ret)
1457 count = ret;
1458 memcpy(buf, s->s3.tmp.peer_finish_md, count);
1459 return ret;
1460 }
1461
1462 int SSL_get_verify_mode(const SSL *s)
1463 {
1464 return s->verify_mode;
1465 }
1466
1467 int SSL_get_verify_depth(const SSL *s)
1468 {
1469 return X509_VERIFY_PARAM_get_depth(s->param);
1470 }
1471
1472 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1473 return s->verify_callback;
1474 }
1475
1476 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1477 {
1478 return ctx->verify_mode;
1479 }
1480
1481 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1482 {
1483 return X509_VERIFY_PARAM_get_depth(ctx->param);
1484 }
1485
1486 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1487 return ctx->default_verify_callback;
1488 }
1489
1490 void SSL_set_verify(SSL *s, int mode,
1491 int (*callback) (int ok, X509_STORE_CTX *ctx))
1492 {
1493 s->verify_mode = mode;
1494 if (callback != NULL)
1495 s->verify_callback = callback;
1496 }
1497
1498 void SSL_set_verify_depth(SSL *s, int depth)
1499 {
1500 X509_VERIFY_PARAM_set_depth(s->param, depth);
1501 }
1502
1503 void SSL_set_read_ahead(SSL *s, int yes)
1504 {
1505 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1506 }
1507
1508 int SSL_get_read_ahead(const SSL *s)
1509 {
1510 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1511 }
1512
1513 int SSL_pending(const SSL *s)
1514 {
1515 size_t pending = s->method->ssl_pending(s);
1516
1517 /*
1518 * SSL_pending cannot work properly if read-ahead is enabled
1519 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1520 * impossible to fix since SSL_pending cannot report errors that may be
1521 * observed while scanning the new data. (Note that SSL_pending() is
1522 * often used as a boolean value, so we'd better not return -1.)
1523 *
1524 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1525 * we just return INT_MAX.
1526 */
1527 return pending < INT_MAX ? (int)pending : INT_MAX;
1528 }
1529
1530 int SSL_has_pending(const SSL *s)
1531 {
1532 /*
1533 * Similar to SSL_pending() but returns a 1 to indicate that we have
1534 * unprocessed data available or 0 otherwise (as opposed to the number of
1535 * bytes available). Unlike SSL_pending() this will take into account
1536 * read_ahead data. A 1 return simply indicates that we have unprocessed
1537 * data. That data may not result in any application data, or we may fail
1538 * to parse the records for some reason.
1539 */
1540 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1541 return 1;
1542
1543 return RECORD_LAYER_read_pending(&s->rlayer);
1544 }
1545
1546 X509 *SSL_get_peer_certificate(const SSL *s)
1547 {
1548 X509 *r;
1549
1550 if ((s == NULL) || (s->session == NULL))
1551 r = NULL;
1552 else
1553 r = s->session->peer;
1554
1555 if (r == NULL)
1556 return r;
1557
1558 X509_up_ref(r);
1559
1560 return r;
1561 }
1562
1563 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1564 {
1565 STACK_OF(X509) *r;
1566
1567 if ((s == NULL) || (s->session == NULL))
1568 r = NULL;
1569 else
1570 r = s->session->peer_chain;
1571
1572 /*
1573 * If we are a client, cert_chain includes the peer's own certificate; if
1574 * we are a server, it does not.
1575 */
1576
1577 return r;
1578 }
1579
1580 /*
1581 * Now in theory, since the calling process own 't' it should be safe to
1582 * modify. We need to be able to read f without being hassled
1583 */
1584 int SSL_copy_session_id(SSL *t, const SSL *f)
1585 {
1586 int i;
1587 /* Do we need to to SSL locking? */
1588 if (!SSL_set_session(t, SSL_get_session(f))) {
1589 return 0;
1590 }
1591
1592 /*
1593 * what if we are setup for one protocol version but want to talk another
1594 */
1595 if (t->method != f->method) {
1596 t->method->ssl_free(t);
1597 t->method = f->method;
1598 if (t->method->ssl_new(t) == 0)
1599 return 0;
1600 }
1601
1602 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1603 ssl_cert_free(t->cert);
1604 t->cert = f->cert;
1605 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1606 return 0;
1607 }
1608
1609 return 1;
1610 }
1611
1612 /* Fix this so it checks all the valid key/cert options */
1613 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1614 {
1615 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1616 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1617 return 0;
1618 }
1619 if (ctx->cert->key->privatekey == NULL) {
1620 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1621 return 0;
1622 }
1623 return X509_check_private_key
1624 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1625 }
1626
1627 /* Fix this function so that it takes an optional type parameter */
1628 int SSL_check_private_key(const SSL *ssl)
1629 {
1630 if (ssl == NULL) {
1631 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1632 return 0;
1633 }
1634 if (ssl->cert->key->x509 == NULL) {
1635 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1636 return 0;
1637 }
1638 if (ssl->cert->key->privatekey == NULL) {
1639 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1640 return 0;
1641 }
1642 return X509_check_private_key(ssl->cert->key->x509,
1643 ssl->cert->key->privatekey);
1644 }
1645
1646 int SSL_waiting_for_async(SSL *s)
1647 {
1648 if (s->job)
1649 return 1;
1650
1651 return 0;
1652 }
1653
1654 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1655 {
1656 ASYNC_WAIT_CTX *ctx = s->waitctx;
1657
1658 if (ctx == NULL)
1659 return 0;
1660 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1661 }
1662
1663 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1664 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1665 {
1666 ASYNC_WAIT_CTX *ctx = s->waitctx;
1667
1668 if (ctx == NULL)
1669 return 0;
1670 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1671 numdelfds);
1672 }
1673
1674 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1675 {
1676 ctx->async_cb = callback;
1677 return 1;
1678 }
1679
1680 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1681 {
1682 ctx->async_cb_arg = arg;
1683 return 1;
1684 }
1685
1686 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1687 {
1688 s->async_cb = callback;
1689 return 1;
1690 }
1691
1692 int SSL_set_async_callback_arg(SSL *s, void *arg)
1693 {
1694 s->async_cb_arg = arg;
1695 return 1;
1696 }
1697
1698 int SSL_get_async_status(SSL *s, int *status)
1699 {
1700 ASYNC_WAIT_CTX *ctx = s->waitctx;
1701
1702 if (ctx == NULL)
1703 return 0;
1704 *status = ASYNC_WAIT_CTX_get_status(ctx);
1705 return 1;
1706 }
1707
1708 int SSL_accept(SSL *s)
1709 {
1710 if (s->handshake_func == NULL) {
1711 /* Not properly initialized yet */
1712 SSL_set_accept_state(s);
1713 }
1714
1715 return SSL_do_handshake(s);
1716 }
1717
1718 int SSL_connect(SSL *s)
1719 {
1720 if (s->handshake_func == NULL) {
1721 /* Not properly initialized yet */
1722 SSL_set_connect_state(s);
1723 }
1724
1725 return SSL_do_handshake(s);
1726 }
1727
1728 long SSL_get_default_timeout(const SSL *s)
1729 {
1730 return s->method->get_timeout();
1731 }
1732
1733 static int ssl_async_wait_ctx_cb(void *arg)
1734 {
1735 SSL *s = (SSL *)arg;
1736
1737 return s->async_cb(s, s->async_cb_arg);
1738 }
1739
1740 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1741 int (*func) (void *))
1742 {
1743 int ret;
1744 if (s->waitctx == NULL) {
1745 s->waitctx = ASYNC_WAIT_CTX_new();
1746 if (s->waitctx == NULL)
1747 return -1;
1748 if (s->async_cb != NULL
1749 && !ASYNC_WAIT_CTX_set_callback
1750 (s->waitctx, ssl_async_wait_ctx_cb, s))
1751 return -1;
1752 }
1753 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1754 sizeof(struct ssl_async_args))) {
1755 case ASYNC_ERR:
1756 s->rwstate = SSL_NOTHING;
1757 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1758 return -1;
1759 case ASYNC_PAUSE:
1760 s->rwstate = SSL_ASYNC_PAUSED;
1761 return -1;
1762 case ASYNC_NO_JOBS:
1763 s->rwstate = SSL_ASYNC_NO_JOBS;
1764 return -1;
1765 case ASYNC_FINISH:
1766 s->job = NULL;
1767 return ret;
1768 default:
1769 s->rwstate = SSL_NOTHING;
1770 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1771 /* Shouldn't happen */
1772 return -1;
1773 }
1774 }
1775
1776 static int ssl_io_intern(void *vargs)
1777 {
1778 struct ssl_async_args *args;
1779 SSL *s;
1780 void *buf;
1781 size_t num;
1782
1783 args = (struct ssl_async_args *)vargs;
1784 s = args->s;
1785 buf = args->buf;
1786 num = args->num;
1787 switch (args->type) {
1788 case READFUNC:
1789 return args->f.func_read(s, buf, num, &s->asyncrw);
1790 case WRITEFUNC:
1791 return args->f.func_write(s, buf, num, &s->asyncrw);
1792 case OTHERFUNC:
1793 return args->f.func_other(s);
1794 }
1795 return -1;
1796 }
1797
1798 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1799 {
1800 if (s->handshake_func == NULL) {
1801 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1802 return -1;
1803 }
1804
1805 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1806 s->rwstate = SSL_NOTHING;
1807 return 0;
1808 }
1809
1810 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1811 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1812 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1813 return 0;
1814 }
1815 /*
1816 * If we are a client and haven't received the ServerHello etc then we
1817 * better do that
1818 */
1819 ossl_statem_check_finish_init(s, 0);
1820
1821 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1822 struct ssl_async_args args;
1823 int ret;
1824
1825 args.s = s;
1826 args.buf = buf;
1827 args.num = num;
1828 args.type = READFUNC;
1829 args.f.func_read = s->method->ssl_read;
1830
1831 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1832 *readbytes = s->asyncrw;
1833 return ret;
1834 } else {
1835 return s->method->ssl_read(s, buf, num, readbytes);
1836 }
1837 }
1838
1839 int SSL_read(SSL *s, void *buf, int num)
1840 {
1841 int ret;
1842 size_t readbytes;
1843
1844 if (num < 0) {
1845 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1846 return -1;
1847 }
1848
1849 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1850
1851 /*
1852 * The cast is safe here because ret should be <= INT_MAX because num is
1853 * <= INT_MAX
1854 */
1855 if (ret > 0)
1856 ret = (int)readbytes;
1857
1858 return ret;
1859 }
1860
1861 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1862 {
1863 int ret = ssl_read_internal(s, buf, num, readbytes);
1864
1865 if (ret < 0)
1866 ret = 0;
1867 return ret;
1868 }
1869
1870 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1871 {
1872 int ret;
1873
1874 if (!s->server) {
1875 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1876 return SSL_READ_EARLY_DATA_ERROR;
1877 }
1878
1879 switch (s->early_data_state) {
1880 case SSL_EARLY_DATA_NONE:
1881 if (!SSL_in_before(s)) {
1882 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1883 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1884 return SSL_READ_EARLY_DATA_ERROR;
1885 }
1886 /* fall through */
1887
1888 case SSL_EARLY_DATA_ACCEPT_RETRY:
1889 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1890 ret = SSL_accept(s);
1891 if (ret <= 0) {
1892 /* NBIO or error */
1893 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1894 return SSL_READ_EARLY_DATA_ERROR;
1895 }
1896 /* fall through */
1897
1898 case SSL_EARLY_DATA_READ_RETRY:
1899 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1900 s->early_data_state = SSL_EARLY_DATA_READING;
1901 ret = SSL_read_ex(s, buf, num, readbytes);
1902 /*
1903 * State machine will update early_data_state to
1904 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1905 * message
1906 */
1907 if (ret > 0 || (ret <= 0 && s->early_data_state
1908 != SSL_EARLY_DATA_FINISHED_READING)) {
1909 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1910 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1911 : SSL_READ_EARLY_DATA_ERROR;
1912 }
1913 } else {
1914 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1915 }
1916 *readbytes = 0;
1917 return SSL_READ_EARLY_DATA_FINISH;
1918
1919 default:
1920 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1921 return SSL_READ_EARLY_DATA_ERROR;
1922 }
1923 }
1924
1925 int SSL_get_early_data_status(const SSL *s)
1926 {
1927 return s->ext.early_data;
1928 }
1929
1930 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1931 {
1932 if (s->handshake_func == NULL) {
1933 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1934 return -1;
1935 }
1936
1937 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1938 return 0;
1939 }
1940 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1941 struct ssl_async_args args;
1942 int ret;
1943
1944 args.s = s;
1945 args.buf = buf;
1946 args.num = num;
1947 args.type = READFUNC;
1948 args.f.func_read = s->method->ssl_peek;
1949
1950 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1951 *readbytes = s->asyncrw;
1952 return ret;
1953 } else {
1954 return s->method->ssl_peek(s, buf, num, readbytes);
1955 }
1956 }
1957
1958 int SSL_peek(SSL *s, void *buf, int num)
1959 {
1960 int ret;
1961 size_t readbytes;
1962
1963 if (num < 0) {
1964 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1965 return -1;
1966 }
1967
1968 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1969
1970 /*
1971 * The cast is safe here because ret should be <= INT_MAX because num is
1972 * <= INT_MAX
1973 */
1974 if (ret > 0)
1975 ret = (int)readbytes;
1976
1977 return ret;
1978 }
1979
1980
1981 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1982 {
1983 int ret = ssl_peek_internal(s, buf, num, readbytes);
1984
1985 if (ret < 0)
1986 ret = 0;
1987 return ret;
1988 }
1989
1990 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1991 {
1992 if (s->handshake_func == NULL) {
1993 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1994 return -1;
1995 }
1996
1997 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1998 s->rwstate = SSL_NOTHING;
1999 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2000 return -1;
2001 }
2002
2003 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2004 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2005 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2006 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2007 return 0;
2008 }
2009 /* If we are a client and haven't sent the Finished we better do that */
2010 ossl_statem_check_finish_init(s, 1);
2011
2012 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2013 int ret;
2014 struct ssl_async_args args;
2015
2016 args.s = s;
2017 args.buf = (void *)buf;
2018 args.num = num;
2019 args.type = WRITEFUNC;
2020 args.f.func_write = s->method->ssl_write;
2021
2022 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2023 *written = s->asyncrw;
2024 return ret;
2025 } else {
2026 return s->method->ssl_write(s, buf, num, written);
2027 }
2028 }
2029
2030 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2031 {
2032 ossl_ssize_t ret;
2033
2034 if (s->handshake_func == NULL) {
2035 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2036 return -1;
2037 }
2038
2039 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2040 s->rwstate = SSL_NOTHING;
2041 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_PROTOCOL_IS_SHUTDOWN);
2042 return -1;
2043 }
2044
2045 if (!BIO_get_ktls_send(s->wbio)) {
2046 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2047 return -1;
2048 }
2049
2050 /* If we have an alert to send, lets send it */
2051 if (s->s3.alert_dispatch) {
2052 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2053 if (ret <= 0) {
2054 /* SSLfatal() already called if appropriate */
2055 return ret;
2056 }
2057 /* if it went, fall through and send more stuff */
2058 }
2059
2060 s->rwstate = SSL_WRITING;
2061 if (BIO_flush(s->wbio) <= 0) {
2062 if (!BIO_should_retry(s->wbio)) {
2063 s->rwstate = SSL_NOTHING;
2064 } else {
2065 #ifdef EAGAIN
2066 set_sys_error(EAGAIN);
2067 #endif
2068 }
2069 return -1;
2070 }
2071
2072 #ifdef OPENSSL_NO_KTLS
2073 ERR_raise_data(ERR_LIB_SYS, ERR_R_INTERNAL_ERROR, "calling sendfile()");
2074 return -1;
2075 #else
2076 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2077 if (ret < 0) {
2078 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2079 if ((get_last_sys_error() == EAGAIN) ||
2080 (get_last_sys_error() == EINTR) ||
2081 (get_last_sys_error() == EBUSY))
2082 BIO_set_retry_write(s->wbio);
2083 else
2084 #endif
2085 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2086 return ret;
2087 }
2088 s->rwstate = SSL_NOTHING;
2089 return ret;
2090 #endif
2091 }
2092
2093 int SSL_write(SSL *s, const void *buf, int num)
2094 {
2095 int ret;
2096 size_t written;
2097
2098 if (num < 0) {
2099 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
2100 return -1;
2101 }
2102
2103 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2104
2105 /*
2106 * The cast is safe here because ret should be <= INT_MAX because num is
2107 * <= INT_MAX
2108 */
2109 if (ret > 0)
2110 ret = (int)written;
2111
2112 return ret;
2113 }
2114
2115 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2116 {
2117 int ret = ssl_write_internal(s, buf, num, written);
2118
2119 if (ret < 0)
2120 ret = 0;
2121 return ret;
2122 }
2123
2124 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2125 {
2126 int ret, early_data_state;
2127 size_t writtmp;
2128 uint32_t partialwrite;
2129
2130 switch (s->early_data_state) {
2131 case SSL_EARLY_DATA_NONE:
2132 if (s->server
2133 || !SSL_in_before(s)
2134 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2135 && (s->psk_use_session_cb == NULL))) {
2136 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2137 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2138 return 0;
2139 }
2140 /* fall through */
2141
2142 case SSL_EARLY_DATA_CONNECT_RETRY:
2143 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2144 ret = SSL_connect(s);
2145 if (ret <= 0) {
2146 /* NBIO or error */
2147 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2148 return 0;
2149 }
2150 /* fall through */
2151
2152 case SSL_EARLY_DATA_WRITE_RETRY:
2153 s->early_data_state = SSL_EARLY_DATA_WRITING;
2154 /*
2155 * We disable partial write for early data because we don't keep track
2156 * of how many bytes we've written between the SSL_write_ex() call and
2157 * the flush if the flush needs to be retried)
2158 */
2159 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2160 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2161 ret = SSL_write_ex(s, buf, num, &writtmp);
2162 s->mode |= partialwrite;
2163 if (!ret) {
2164 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2165 return ret;
2166 }
2167 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2168 /* fall through */
2169
2170 case SSL_EARLY_DATA_WRITE_FLUSH:
2171 /* The buffering BIO is still in place so we need to flush it */
2172 if (statem_flush(s) != 1)
2173 return 0;
2174 *written = num;
2175 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2176 return 1;
2177
2178 case SSL_EARLY_DATA_FINISHED_READING:
2179 case SSL_EARLY_DATA_READ_RETRY:
2180 early_data_state = s->early_data_state;
2181 /* We are a server writing to an unauthenticated client */
2182 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2183 ret = SSL_write_ex(s, buf, num, written);
2184 /* The buffering BIO is still in place */
2185 if (ret)
2186 (void)BIO_flush(s->wbio);
2187 s->early_data_state = early_data_state;
2188 return ret;
2189
2190 default:
2191 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2192 return 0;
2193 }
2194 }
2195
2196 int SSL_shutdown(SSL *s)
2197 {
2198 /*
2199 * Note that this function behaves differently from what one might
2200 * expect. Return values are 0 for no success (yet), 1 for success; but
2201 * calling it once is usually not enough, even if blocking I/O is used
2202 * (see ssl3_shutdown).
2203 */
2204
2205 if (s->handshake_func == NULL) {
2206 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2207 return -1;
2208 }
2209
2210 if (!SSL_in_init(s)) {
2211 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2212 struct ssl_async_args args;
2213
2214 args.s = s;
2215 args.type = OTHERFUNC;
2216 args.f.func_other = s->method->ssl_shutdown;
2217
2218 return ssl_start_async_job(s, &args, ssl_io_intern);
2219 } else {
2220 return s->method->ssl_shutdown(s);
2221 }
2222 } else {
2223 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2224 return -1;
2225 }
2226 }
2227
2228 int SSL_key_update(SSL *s, int updatetype)
2229 {
2230 /*
2231 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
2232 * negotiated, and that it is appropriate to call SSL_key_update() instead
2233 * of SSL_renegotiate().
2234 */
2235 if (!SSL_IS_TLS13(s)) {
2236 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2237 return 0;
2238 }
2239
2240 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2241 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2242 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2243 return 0;
2244 }
2245
2246 if (!SSL_is_init_finished(s)) {
2247 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2248 return 0;
2249 }
2250
2251 ossl_statem_set_in_init(s, 1);
2252 s->key_update = updatetype;
2253 return 1;
2254 }
2255
2256 int SSL_get_key_update_type(const SSL *s)
2257 {
2258 return s->key_update;
2259 }
2260
2261 int SSL_renegotiate(SSL *s)
2262 {
2263 if (SSL_IS_TLS13(s)) {
2264 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2265 return 0;
2266 }
2267
2268 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2269 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2270 return 0;
2271 }
2272
2273 s->renegotiate = 1;
2274 s->new_session = 1;
2275
2276 return s->method->ssl_renegotiate(s);
2277 }
2278
2279 int SSL_renegotiate_abbreviated(SSL *s)
2280 {
2281 if (SSL_IS_TLS13(s)) {
2282 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2283 return 0;
2284 }
2285
2286 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2287 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2288 return 0;
2289 }
2290
2291 s->renegotiate = 1;
2292 s->new_session = 0;
2293
2294 return s->method->ssl_renegotiate(s);
2295 }
2296
2297 int SSL_renegotiate_pending(const SSL *s)
2298 {
2299 /*
2300 * becomes true when negotiation is requested; false again once a
2301 * handshake has finished
2302 */
2303 return (s->renegotiate != 0);
2304 }
2305
2306 int SSL_new_session_ticket(SSL *s)
2307 {
2308 if (SSL_in_init(s) || SSL_IS_FIRST_HANDSHAKE(s) || !s->server
2309 || !SSL_IS_TLS13(s))
2310 return 0;
2311 s->ext.extra_tickets_expected++;
2312 return 1;
2313 }
2314
2315 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2316 {
2317 long l;
2318
2319 switch (cmd) {
2320 case SSL_CTRL_GET_READ_AHEAD:
2321 return RECORD_LAYER_get_read_ahead(&s->rlayer);
2322 case SSL_CTRL_SET_READ_AHEAD:
2323 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2324 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2325 return l;
2326
2327 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2328 s->msg_callback_arg = parg;
2329 return 1;
2330
2331 case SSL_CTRL_MODE:
2332 return (s->mode |= larg);
2333 case SSL_CTRL_CLEAR_MODE:
2334 return (s->mode &= ~larg);
2335 case SSL_CTRL_GET_MAX_CERT_LIST:
2336 return (long)s->max_cert_list;
2337 case SSL_CTRL_SET_MAX_CERT_LIST:
2338 if (larg < 0)
2339 return 0;
2340 l = (long)s->max_cert_list;
2341 s->max_cert_list = (size_t)larg;
2342 return l;
2343 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2344 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2345 return 0;
2346 #ifndef OPENSSL_NO_KTLS
2347 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2348 return 0;
2349 #endif /* OPENSSL_NO_KTLS */
2350 s->max_send_fragment = larg;
2351 if (s->max_send_fragment < s->split_send_fragment)
2352 s->split_send_fragment = s->max_send_fragment;
2353 return 1;
2354 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2355 if ((size_t)larg > s->max_send_fragment || larg == 0)
2356 return 0;
2357 s->split_send_fragment = larg;
2358 return 1;
2359 case SSL_CTRL_SET_MAX_PIPELINES:
2360 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2361 return 0;
2362 s->max_pipelines = larg;
2363 if (larg > 1)
2364 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2365 return 1;
2366 case SSL_CTRL_GET_RI_SUPPORT:
2367 return s->s3.send_connection_binding;
2368 case SSL_CTRL_CERT_FLAGS:
2369 return (s->cert->cert_flags |= larg);
2370 case SSL_CTRL_CLEAR_CERT_FLAGS:
2371 return (s->cert->cert_flags &= ~larg);
2372
2373 case SSL_CTRL_GET_RAW_CIPHERLIST:
2374 if (parg) {
2375 if (s->s3.tmp.ciphers_raw == NULL)
2376 return 0;
2377 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2378 return (int)s->s3.tmp.ciphers_rawlen;
2379 } else {
2380 return TLS_CIPHER_LEN;
2381 }
2382 case SSL_CTRL_GET_EXTMS_SUPPORT:
2383 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2384 return -1;
2385 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2386 return 1;
2387 else
2388 return 0;
2389 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2390 return ssl_check_allowed_versions(larg, s->max_proto_version)
2391 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2392 &s->min_proto_version);
2393 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2394 return s->min_proto_version;
2395 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2396 return ssl_check_allowed_versions(s->min_proto_version, larg)
2397 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2398 &s->max_proto_version);
2399 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2400 return s->max_proto_version;
2401 default:
2402 return s->method->ssl_ctrl(s, cmd, larg, parg);
2403 }
2404 }
2405
2406 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2407 {
2408 switch (cmd) {
2409 case SSL_CTRL_SET_MSG_CALLBACK:
2410 s->msg_callback = (void (*)
2411 (int write_p, int version, int content_type,
2412 const void *buf, size_t len, SSL *ssl,
2413 void *arg))(fp);
2414 return 1;
2415
2416 default:
2417 return s->method->ssl_callback_ctrl(s, cmd, fp);
2418 }
2419 }
2420
2421 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2422 {
2423 return ctx->sessions;
2424 }
2425
2426 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2427 {
2428 long l;
2429 /* For some cases with ctx == NULL perform syntax checks */
2430 if (ctx == NULL) {
2431 switch (cmd) {
2432 #ifndef OPENSSL_NO_EC
2433 case SSL_CTRL_SET_GROUPS_LIST:
2434 return tls1_set_groups_list(NULL, NULL, parg);
2435 #endif
2436 case SSL_CTRL_SET_SIGALGS_LIST:
2437 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2438 return tls1_set_sigalgs_list(NULL, parg, 0);
2439 default:
2440 return 0;
2441 }
2442 }
2443
2444 switch (cmd) {
2445 case SSL_CTRL_GET_READ_AHEAD:
2446 return ctx->read_ahead;
2447 case SSL_CTRL_SET_READ_AHEAD:
2448 l = ctx->read_ahead;
2449 ctx->read_ahead = larg;
2450 return l;
2451
2452 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2453 ctx->msg_callback_arg = parg;
2454 return 1;
2455
2456 case SSL_CTRL_GET_MAX_CERT_LIST:
2457 return (long)ctx->max_cert_list;
2458 case SSL_CTRL_SET_MAX_CERT_LIST:
2459 if (larg < 0)
2460 return 0;
2461 l = (long)ctx->max_cert_list;
2462 ctx->max_cert_list = (size_t)larg;
2463 return l;
2464
2465 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2466 if (larg < 0)
2467 return 0;
2468 l = (long)ctx->session_cache_size;
2469 ctx->session_cache_size = (size_t)larg;
2470 return l;
2471 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2472 return (long)ctx->session_cache_size;
2473 case SSL_CTRL_SET_SESS_CACHE_MODE:
2474 l = ctx->session_cache_mode;
2475 ctx->session_cache_mode = larg;
2476 return l;
2477 case SSL_CTRL_GET_SESS_CACHE_MODE:
2478 return ctx->session_cache_mode;
2479
2480 case SSL_CTRL_SESS_NUMBER:
2481 return lh_SSL_SESSION_num_items(ctx->sessions);
2482 case SSL_CTRL_SESS_CONNECT:
2483 return tsan_load(&ctx->stats.sess_connect);
2484 case SSL_CTRL_SESS_CONNECT_GOOD:
2485 return tsan_load(&ctx->stats.sess_connect_good);
2486 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2487 return tsan_load(&ctx->stats.sess_connect_renegotiate);
2488 case SSL_CTRL_SESS_ACCEPT:
2489 return tsan_load(&ctx->stats.sess_accept);
2490 case SSL_CTRL_SESS_ACCEPT_GOOD:
2491 return tsan_load(&ctx->stats.sess_accept_good);
2492 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2493 return tsan_load(&ctx->stats.sess_accept_renegotiate);
2494 case SSL_CTRL_SESS_HIT:
2495 return tsan_load(&ctx->stats.sess_hit);
2496 case SSL_CTRL_SESS_CB_HIT:
2497 return tsan_load(&ctx->stats.sess_cb_hit);
2498 case SSL_CTRL_SESS_MISSES:
2499 return tsan_load(&ctx->stats.sess_miss);
2500 case SSL_CTRL_SESS_TIMEOUTS:
2501 return tsan_load(&ctx->stats.sess_timeout);
2502 case SSL_CTRL_SESS_CACHE_FULL:
2503 return tsan_load(&ctx->stats.sess_cache_full);
2504 case SSL_CTRL_MODE:
2505 return (ctx->mode |= larg);
2506 case SSL_CTRL_CLEAR_MODE:
2507 return (ctx->mode &= ~larg);
2508 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2509 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2510 return 0;
2511 ctx->max_send_fragment = larg;
2512 if (ctx->max_send_fragment < ctx->split_send_fragment)
2513 ctx->split_send_fragment = ctx->max_send_fragment;
2514 return 1;
2515 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2516 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2517 return 0;
2518 ctx->split_send_fragment = larg;
2519 return 1;
2520 case SSL_CTRL_SET_MAX_PIPELINES:
2521 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2522 return 0;
2523 ctx->max_pipelines = larg;
2524 return 1;
2525 case SSL_CTRL_CERT_FLAGS:
2526 return (ctx->cert->cert_flags |= larg);
2527 case SSL_CTRL_CLEAR_CERT_FLAGS:
2528 return (ctx->cert->cert_flags &= ~larg);
2529 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2530 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2531 && ssl_set_version_bound(ctx->method->version, (int)larg,
2532 &ctx->min_proto_version);
2533 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2534 return ctx->min_proto_version;
2535 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2536 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2537 && ssl_set_version_bound(ctx->method->version, (int)larg,
2538 &ctx->max_proto_version);
2539 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2540 return ctx->max_proto_version;
2541 default:
2542 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2543 }
2544 }
2545
2546 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2547 {
2548 switch (cmd) {
2549 case SSL_CTRL_SET_MSG_CALLBACK:
2550 ctx->msg_callback = (void (*)
2551 (int write_p, int version, int content_type,
2552 const void *buf, size_t len, SSL *ssl,
2553 void *arg))(fp);
2554 return 1;
2555
2556 default:
2557 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2558 }
2559 }
2560
2561 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2562 {
2563 if (a->id > b->id)
2564 return 1;
2565 if (a->id < b->id)
2566 return -1;
2567 return 0;
2568 }
2569
2570 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2571 const SSL_CIPHER *const *bp)
2572 {
2573 if ((*ap)->id > (*bp)->id)
2574 return 1;
2575 if ((*ap)->id < (*bp)->id)
2576 return -1;
2577 return 0;
2578 }
2579
2580 /** return a STACK of the ciphers available for the SSL and in order of
2581 * preference */
2582 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2583 {
2584 if (s != NULL) {
2585 if (s->cipher_list != NULL) {
2586 return s->cipher_list;
2587 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2588 return s->ctx->cipher_list;
2589 }
2590 }
2591 return NULL;
2592 }
2593
2594 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2595 {
2596 if ((s == NULL) || !s->server)
2597 return NULL;
2598 return s->peer_ciphers;
2599 }
2600
2601 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2602 {
2603 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2604 int i;
2605
2606 ciphers = SSL_get_ciphers(s);
2607 if (!ciphers)
2608 return NULL;
2609 if (!ssl_set_client_disabled(s))
2610 return NULL;
2611 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2612 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2613 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2614 if (!sk)
2615 sk = sk_SSL_CIPHER_new_null();
2616 if (!sk)
2617 return NULL;
2618 if (!sk_SSL_CIPHER_push(sk, c)) {
2619 sk_SSL_CIPHER_free(sk);
2620 return NULL;
2621 }
2622 }
2623 }
2624 return sk;
2625 }
2626
2627 /** return a STACK of the ciphers available for the SSL and in order of
2628 * algorithm id */
2629 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2630 {
2631 if (s != NULL) {
2632 if (s->cipher_list_by_id != NULL) {
2633 return s->cipher_list_by_id;
2634 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2635 return s->ctx->cipher_list_by_id;
2636 }
2637 }
2638 return NULL;
2639 }
2640
2641 /** The old interface to get the same thing as SSL_get_ciphers() */
2642 const char *SSL_get_cipher_list(const SSL *s, int n)
2643 {
2644 const SSL_CIPHER *c;
2645 STACK_OF(SSL_CIPHER) *sk;
2646
2647 if (s == NULL)
2648 return NULL;
2649 sk = SSL_get_ciphers(s);
2650 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2651 return NULL;
2652 c = sk_SSL_CIPHER_value(sk, n);
2653 if (c == NULL)
2654 return NULL;
2655 return c->name;
2656 }
2657
2658 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2659 * preference */
2660 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2661 {
2662 if (ctx != NULL)
2663 return ctx->cipher_list;
2664 return NULL;
2665 }
2666
2667 /*
2668 * Distinguish between ciphers controlled by set_ciphersuite() and
2669 * set_cipher_list() when counting.
2670 */
2671 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2672 {
2673 int i, num = 0;
2674 const SSL_CIPHER *c;
2675
2676 if (sk == NULL)
2677 return 0;
2678 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2679 c = sk_SSL_CIPHER_value(sk, i);
2680 if (c->min_tls >= TLS1_3_VERSION)
2681 continue;
2682 num++;
2683 }
2684 return num;
2685 }
2686
2687 /** specify the ciphers to be used by default by the SSL_CTX */
2688 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2689 {
2690 STACK_OF(SSL_CIPHER) *sk;
2691
2692 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2693 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2694 ctx->cert);
2695 /*
2696 * ssl_create_cipher_list may return an empty stack if it was unable to
2697 * find a cipher matching the given rule string (for example if the rule
2698 * string specifies a cipher which has been disabled). This is not an
2699 * error as far as ssl_create_cipher_list is concerned, and hence
2700 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2701 */
2702 if (sk == NULL)
2703 return 0;
2704 else if (cipher_list_tls12_num(sk) == 0) {
2705 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2706 return 0;
2707 }
2708 return 1;
2709 }
2710
2711 /** specify the ciphers to be used by the SSL */
2712 int SSL_set_cipher_list(SSL *s, const char *str)
2713 {
2714 STACK_OF(SSL_CIPHER) *sk;
2715
2716 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2717 &s->cipher_list, &s->cipher_list_by_id, str,
2718 s->cert);
2719 /* see comment in SSL_CTX_set_cipher_list */
2720 if (sk == NULL)
2721 return 0;
2722 else if (cipher_list_tls12_num(sk) == 0) {
2723 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2724 return 0;
2725 }
2726 return 1;
2727 }
2728
2729 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2730 {
2731 char *p;
2732 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2733 const SSL_CIPHER *c;
2734 int i;
2735
2736 if (!s->server
2737 || s->peer_ciphers == NULL
2738 || size < 2)
2739 return NULL;
2740
2741 p = buf;
2742 clntsk = s->peer_ciphers;
2743 srvrsk = SSL_get_ciphers(s);
2744 if (clntsk == NULL || srvrsk == NULL)
2745 return NULL;
2746
2747 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2748 return NULL;
2749
2750 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2751 int n;
2752
2753 c = sk_SSL_CIPHER_value(clntsk, i);
2754 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2755 continue;
2756
2757 n = strlen(c->name);
2758 if (n + 1 > size) {
2759 if (p != buf)
2760 --p;
2761 *p = '\0';
2762 return buf;
2763 }
2764 strcpy(p, c->name);
2765 p += n;
2766 *(p++) = ':';
2767 size -= n + 1;
2768 }
2769 p[-1] = '\0';
2770 return buf;
2771 }
2772
2773 /**
2774 * Return the requested servername (SNI) value. Note that the behaviour varies
2775 * depending on:
2776 * - whether this is called by the client or the server,
2777 * - if we are before or during/after the handshake,
2778 * - if a resumption or normal handshake is being attempted/has occurred
2779 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
2780 *
2781 * Note that only the host_name type is defined (RFC 3546).
2782 */
2783 const char *SSL_get_servername(const SSL *s, const int type)
2784 {
2785 /*
2786 * If we don't know if we are the client or the server yet then we assume
2787 * client.
2788 */
2789 int server = s->handshake_func == NULL ? 0 : s->server;
2790 if (type != TLSEXT_NAMETYPE_host_name)
2791 return NULL;
2792
2793 if (server) {
2794 /**
2795 * Server side
2796 * In TLSv1.3 on the server SNI is not associated with the session
2797 * but in TLSv1.2 or below it is.
2798 *
2799 * Before the handshake:
2800 * - return NULL
2801 *
2802 * During/after the handshake (TLSv1.2 or below resumption occurred):
2803 * - If a servername was accepted by the server in the original
2804 * handshake then it will return that servername, or NULL otherwise.
2805 *
2806 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2807 * - The function will return the servername requested by the client in
2808 * this handshake or NULL if none was requested.
2809 */
2810 if (s->hit && !SSL_IS_TLS13(s))
2811 return s->session->ext.hostname;
2812 } else {
2813 /**
2814 * Client side
2815 *
2816 * Before the handshake:
2817 * - If a servername has been set via a call to
2818 * SSL_set_tlsext_host_name() then it will return that servername
2819 * - If one has not been set, but a TLSv1.2 resumption is being
2820 * attempted and the session from the original handshake had a
2821 * servername accepted by the server then it will return that
2822 * servername
2823 * - Otherwise it returns NULL
2824 *
2825 * During/after the handshake (TLSv1.2 or below resumption occurred):
2826 * - If the session from the orignal handshake had a servername accepted
2827 * by the server then it will return that servername.
2828 * - Otherwise it returns the servername set via
2829 * SSL_set_tlsext_host_name() (or NULL if it was not called).
2830 *
2831 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2832 * - It will return the servername set via SSL_set_tlsext_host_name()
2833 * (or NULL if it was not called).
2834 */
2835 if (SSL_in_before(s)) {
2836 if (s->ext.hostname == NULL
2837 && s->session != NULL
2838 && s->session->ssl_version != TLS1_3_VERSION)
2839 return s->session->ext.hostname;
2840 } else {
2841 if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
2842 return s->session->ext.hostname;
2843 }
2844 }
2845
2846 return s->ext.hostname;
2847 }
2848
2849 int SSL_get_servername_type(const SSL *s)
2850 {
2851 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
2852 return TLSEXT_NAMETYPE_host_name;
2853 return -1;
2854 }
2855
2856 /*
2857 * SSL_select_next_proto implements the standard protocol selection. It is
2858 * expected that this function is called from the callback set by
2859 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2860 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2861 * not included in the length. A byte string of length 0 is invalid. No byte
2862 * string may be truncated. The current, but experimental algorithm for
2863 * selecting the protocol is: 1) If the server doesn't support NPN then this
2864 * is indicated to the callback. In this case, the client application has to
2865 * abort the connection or have a default application level protocol. 2) If
2866 * the server supports NPN, but advertises an empty list then the client
2867 * selects the first protocol in its list, but indicates via the API that this
2868 * fallback case was enacted. 3) Otherwise, the client finds the first
2869 * protocol in the server's list that it supports and selects this protocol.
2870 * This is because it's assumed that the server has better information about
2871 * which protocol a client should use. 4) If the client doesn't support any
2872 * of the server's advertised protocols, then this is treated the same as
2873 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2874 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2875 */
2876 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2877 const unsigned char *server,
2878 unsigned int server_len,
2879 const unsigned char *client, unsigned int client_len)
2880 {
2881 unsigned int i, j;
2882 const unsigned char *result;
2883 int status = OPENSSL_NPN_UNSUPPORTED;
2884
2885 /*
2886 * For each protocol in server preference order, see if we support it.
2887 */
2888 for (i = 0; i < server_len;) {
2889 for (j = 0; j < client_len;) {
2890 if (server[i] == client[j] &&
2891 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2892 /* We found a match */
2893 result = &server[i];
2894 status = OPENSSL_NPN_NEGOTIATED;
2895 goto found;
2896 }
2897 j += client[j];
2898 j++;
2899 }
2900 i += server[i];
2901 i++;
2902 }
2903
2904 /* There's no overlap between our protocols and the server's list. */
2905 result = client;
2906 status = OPENSSL_NPN_NO_OVERLAP;
2907
2908 found:
2909 *out = (unsigned char *)result + 1;
2910 *outlen = result[0];
2911 return status;
2912 }
2913
2914 #ifndef OPENSSL_NO_NEXTPROTONEG
2915 /*
2916 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2917 * client's requested protocol for this connection and returns 0. If the
2918 * client didn't request any protocol, then *data is set to NULL. Note that
2919 * the client can request any protocol it chooses. The value returned from
2920 * this function need not be a member of the list of supported protocols
2921 * provided by the callback.
2922 */
2923 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2924 unsigned *len)
2925 {
2926 *data = s->ext.npn;
2927 if (*data == NULL) {
2928 *len = 0;
2929 } else {
2930 *len = (unsigned int)s->ext.npn_len;
2931 }
2932 }
2933
2934 /*
2935 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2936 * a TLS server needs a list of supported protocols for Next Protocol
2937 * Negotiation. The returned list must be in wire format. The list is
2938 * returned by setting |out| to point to it and |outlen| to its length. This
2939 * memory will not be modified, but one should assume that the SSL* keeps a
2940 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2941 * wishes to advertise. Otherwise, no such extension will be included in the
2942 * ServerHello.
2943 */
2944 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2945 SSL_CTX_npn_advertised_cb_func cb,
2946 void *arg)
2947 {
2948 ctx->ext.npn_advertised_cb = cb;
2949 ctx->ext.npn_advertised_cb_arg = arg;
2950 }
2951
2952 /*
2953 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2954 * client needs to select a protocol from the server's provided list. |out|
2955 * must be set to point to the selected protocol (which may be within |in|).
2956 * The length of the protocol name must be written into |outlen|. The
2957 * server's advertised protocols are provided in |in| and |inlen|. The
2958 * callback can assume that |in| is syntactically valid. The client must
2959 * select a protocol. It is fatal to the connection if this callback returns
2960 * a value other than SSL_TLSEXT_ERR_OK.
2961 */
2962 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2963 SSL_CTX_npn_select_cb_func cb,
2964 void *arg)
2965 {
2966 ctx->ext.npn_select_cb = cb;
2967 ctx->ext.npn_select_cb_arg = arg;
2968 }
2969 #endif
2970
2971 /*
2972 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2973 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2974 * length-prefixed strings). Returns 0 on success.
2975 */
2976 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2977 unsigned int protos_len)
2978 {
2979 OPENSSL_free(ctx->ext.alpn);
2980 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2981 if (ctx->ext.alpn == NULL) {
2982 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2983 return 1;
2984 }
2985 ctx->ext.alpn_len = protos_len;
2986
2987 return 0;
2988 }
2989
2990 /*
2991 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2992 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2993 * length-prefixed strings). Returns 0 on success.
2994 */
2995 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2996 unsigned int protos_len)
2997 {
2998 OPENSSL_free(ssl->ext.alpn);
2999 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
3000 if (ssl->ext.alpn == NULL) {
3001 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
3002 return 1;
3003 }
3004 ssl->ext.alpn_len = protos_len;
3005
3006 return 0;
3007 }
3008
3009 /*
3010 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3011 * called during ClientHello processing in order to select an ALPN protocol
3012 * from the client's list of offered protocols.
3013 */
3014 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3015 SSL_CTX_alpn_select_cb_func cb,
3016 void *arg)
3017 {
3018 ctx->ext.alpn_select_cb = cb;
3019 ctx->ext.alpn_select_cb_arg = arg;
3020 }
3021
3022 /*
3023 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3024 * On return it sets |*data| to point to |*len| bytes of protocol name
3025 * (not including the leading length-prefix byte). If the server didn't
3026 * respond with a negotiated protocol then |*len| will be zero.
3027 */
3028 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3029 unsigned int *len)
3030 {
3031 *data = ssl->s3.alpn_selected;
3032 if (*data == NULL)
3033 *len = 0;
3034 else
3035 *len = (unsigned int)ssl->s3.alpn_selected_len;
3036 }
3037
3038 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3039 const char *label, size_t llen,
3040 const unsigned char *context, size_t contextlen,
3041 int use_context)
3042 {
3043 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
3044 return -1;
3045
3046 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
3047 llen, context,
3048 contextlen, use_context);
3049 }
3050
3051 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3052 const char *label, size_t llen,
3053 const unsigned char *context,
3054 size_t contextlen)
3055 {
3056 if (s->version != TLS1_3_VERSION)
3057 return 0;
3058
3059 return tls13_export_keying_material_early(s, out, olen, label, llen,
3060 context, contextlen);
3061 }
3062
3063 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3064 {
3065 const unsigned char *session_id = a->session_id;
3066 unsigned long l;
3067 unsigned char tmp_storage[4];
3068
3069 if (a->session_id_length < sizeof(tmp_storage)) {
3070 memset(tmp_storage, 0, sizeof(tmp_storage));
3071 memcpy(tmp_storage, a->session_id, a->session_id_length);
3072 session_id = tmp_storage;
3073 }
3074
3075 l = (unsigned long)
3076 ((unsigned long)session_id[0]) |
3077 ((unsigned long)session_id[1] << 8L) |
3078 ((unsigned long)session_id[2] << 16L) |
3079 ((unsigned long)session_id[3] << 24L);
3080 return l;
3081 }
3082
3083 /*
3084 * NB: If this function (or indeed the hash function which uses a sort of
3085 * coarser function than this one) is changed, ensure
3086 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3087 * being able to construct an SSL_SESSION that will collide with any existing
3088 * session with a matching session ID.
3089 */
3090 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3091 {
3092 if (a->ssl_version != b->ssl_version)
3093 return 1;
3094 if (a->session_id_length != b->session_id_length)
3095 return 1;
3096 return memcmp(a->session_id, b->session_id, a->session_id_length);
3097 }
3098
3099 /*
3100 * These wrapper functions should remain rather than redeclaring
3101 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3102 * variable. The reason is that the functions aren't static, they're exposed
3103 * via ssl.h.
3104 */
3105
3106 SSL_CTX *SSL_CTX_new_with_libctx(OPENSSL_CTX *libctx, const char *propq,
3107 const SSL_METHOD *meth)
3108 {
3109 SSL_CTX *ret = NULL;
3110
3111 if (meth == NULL) {
3112 SSLerr(0, SSL_R_NULL_SSL_METHOD_PASSED);
3113 return NULL;
3114 }
3115
3116 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3117 return NULL;
3118
3119 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3120 SSLerr(0, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3121 goto err;
3122 }
3123 ret = OPENSSL_zalloc(sizeof(*ret));
3124 if (ret == NULL)
3125 goto err;
3126
3127 ret->libctx = libctx;
3128 if (propq != NULL) {
3129 ret->propq = OPENSSL_strdup(propq);
3130 if (ret->propq == NULL)
3131 goto err;
3132 }
3133
3134 ret->method = meth;
3135 ret->min_proto_version = 0;
3136 ret->max_proto_version = 0;
3137 ret->mode = SSL_MODE_AUTO_RETRY;
3138 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3139 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3140 /* We take the system default. */
3141 ret->session_timeout = meth->get_timeout();
3142 ret->references = 1;
3143 ret->lock = CRYPTO_THREAD_lock_new();
3144 if (ret->lock == NULL) {
3145 SSLerr(0, ERR_R_MALLOC_FAILURE);
3146 OPENSSL_free(ret);
3147 return NULL;
3148 }
3149 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3150 ret->verify_mode = SSL_VERIFY_NONE;
3151 if ((ret->cert = ssl_cert_new()) == NULL)
3152 goto err;
3153
3154 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3155 if (ret->sessions == NULL)
3156 goto err;
3157 ret->cert_store = X509_STORE_new();
3158 if (ret->cert_store == NULL)
3159 goto err;
3160 #ifndef OPENSSL_NO_CT
3161 ret->ctlog_store = CTLOG_STORE_new_with_libctx(libctx, propq);
3162 if (ret->ctlog_store == NULL)
3163 goto err;
3164 #endif
3165
3166 /* initialize cipher/digest methods table */
3167 if (!ssl_load_ciphers(ret))
3168 goto err2;
3169 /* initialise sig algs */
3170 if (!ssl_setup_sig_algs(ret))
3171 goto err2;
3172
3173
3174 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
3175 goto err;
3176
3177 if (!ssl_create_cipher_list(ret->method,
3178 ret->tls13_ciphersuites,
3179 &ret->cipher_list, &ret->cipher_list_by_id,
3180 OSSL_default_cipher_list(), ret->cert)
3181 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3182 SSLerr(0, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3183 goto err2;
3184 }
3185
3186 ret->param = X509_VERIFY_PARAM_new();
3187 if (ret->param == NULL)
3188 goto err;
3189
3190 /*
3191 * If these aren't available from the provider we'll get NULL returns.
3192 * That's fine but will cause errors later if SSLv3 is negotiated
3193 */
3194 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3195 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3196
3197 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
3198 goto err;
3199
3200 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3201 goto err;
3202
3203 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3204 goto err;
3205
3206 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3207 goto err;
3208
3209 /* No compression for DTLS */
3210 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3211 ret->comp_methods = SSL_COMP_get_compression_methods();
3212
3213 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3214 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3215
3216 /* Setup RFC5077 ticket keys */
3217 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3218 sizeof(ret->ext.tick_key_name)) <= 0)
3219 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3220 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3221 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3222 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
3223 ret->options |= SSL_OP_NO_TICKET;
3224
3225 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3226 sizeof(ret->ext.cookie_hmac_key)) <= 0)
3227 goto err;
3228
3229 #ifndef OPENSSL_NO_SRP
3230 if (!SSL_CTX_SRP_CTX_init(ret))
3231 goto err;
3232 #endif
3233 #ifndef OPENSSL_NO_ENGINE
3234 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3235 # define eng_strx(x) #x
3236 # define eng_str(x) eng_strx(x)
3237 /* Use specific client engine automatically... ignore errors */
3238 {
3239 ENGINE *eng;
3240 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3241 if (!eng) {
3242 ERR_clear_error();
3243 ENGINE_load_builtin_engines();
3244 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3245 }
3246 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3247 ERR_clear_error();
3248 }
3249 # endif
3250 #endif
3251 /*
3252 * Default is to connect to non-RI servers. When RI is more widely
3253 * deployed might change this.
3254 */
3255 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
3256 /*
3257 * Disable compression by default to prevent CRIME. Applications can
3258 * re-enable compression by configuring
3259 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3260 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3261 * middlebox compatibility by default. This may be disabled by default in
3262 * a later OpenSSL version.
3263 */
3264 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3265
3266 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3267
3268 /*
3269 * We cannot usefully set a default max_early_data here (which gets
3270 * propagated in SSL_new(), for the following reason: setting the
3271 * SSL field causes tls_construct_stoc_early_data() to tell the
3272 * client that early data will be accepted when constructing a TLS 1.3
3273 * session ticket, and the client will accordingly send us early data
3274 * when using that ticket (if the client has early data to send).
3275 * However, in order for the early data to actually be consumed by
3276 * the application, the application must also have calls to
3277 * SSL_read_early_data(); otherwise we'll just skip past the early data
3278 * and ignore it. So, since the application must add calls to
3279 * SSL_read_early_data(), we also require them to add
3280 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3281 * eliminating the bandwidth-wasting early data in the case described
3282 * above.
3283 */
3284 ret->max_early_data = 0;
3285
3286 /*
3287 * Default recv_max_early_data is a fully loaded single record. Could be
3288 * split across multiple records in practice. We set this differently to
3289 * max_early_data so that, in the default case, we do not advertise any
3290 * support for early_data, but if a client were to send us some (e.g.
3291 * because of an old, stale ticket) then we will tolerate it and skip over
3292 * it.
3293 */
3294 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3295
3296 /* By default we send two session tickets automatically in TLSv1.3 */
3297 ret->num_tickets = 2;
3298
3299 ssl_ctx_system_config(ret);
3300
3301 return ret;
3302 err:
3303 SSLerr(0, ERR_R_MALLOC_FAILURE);
3304 err2:
3305 SSL_CTX_free(ret);
3306 return NULL;
3307 }
3308
3309 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3310 {
3311 return SSL_CTX_new_with_libctx(NULL, NULL, meth);
3312 }
3313
3314 int SSL_CTX_up_ref(SSL_CTX *ctx)
3315 {
3316 int i;
3317
3318 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3319 return 0;
3320
3321 REF_PRINT_COUNT("SSL_CTX", ctx);
3322 REF_ASSERT_ISNT(i < 2);
3323 return ((i > 1) ? 1 : 0);
3324 }
3325
3326 void SSL_CTX_free(SSL_CTX *a)
3327 {
3328 int i;
3329
3330 if (a == NULL)
3331 return;
3332
3333 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3334 REF_PRINT_COUNT("SSL_CTX", a);
3335 if (i > 0)
3336 return;
3337 REF_ASSERT_ISNT(i < 0);
3338
3339 X509_VERIFY_PARAM_free(a->param);
3340 dane_ctx_final(&a->dane);
3341
3342 /*
3343 * Free internal session cache. However: the remove_cb() may reference
3344 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3345 * after the sessions were flushed.
3346 * As the ex_data handling routines might also touch the session cache,
3347 * the most secure solution seems to be: empty (flush) the cache, then
3348 * free ex_data, then finally free the cache.
3349 * (See ticket [openssl.org #212].)
3350 */
3351 if (a->sessions != NULL)
3352 SSL_CTX_flush_sessions(a, 0);
3353
3354 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3355 lh_SSL_SESSION_free(a->sessions);
3356 X509_STORE_free(a->cert_store);
3357 #ifndef OPENSSL_NO_CT
3358 CTLOG_STORE_free(a->ctlog_store);
3359 #endif
3360 sk_SSL_CIPHER_free(a->cipher_list);
3361 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3362 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3363 ssl_cert_free(a->cert);
3364 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3365 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
3366 sk_X509_pop_free(a->extra_certs, X509_free);
3367 a->comp_methods = NULL;
3368 #ifndef OPENSSL_NO_SRTP
3369 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3370 #endif
3371 #ifndef OPENSSL_NO_SRP
3372 SSL_CTX_SRP_CTX_free(a);
3373 #endif
3374 #ifndef OPENSSL_NO_ENGINE
3375 ENGINE_finish(a->client_cert_engine);
3376 #endif
3377
3378 #ifndef OPENSSL_NO_EC
3379 OPENSSL_free(a->ext.ecpointformats);
3380 #endif
3381 OPENSSL_free(a->ext.supportedgroups);
3382 OPENSSL_free(a->ext.alpn);
3383 OPENSSL_secure_free(a->ext.secure);
3384
3385 ssl_evp_md_free(a->md5);
3386 ssl_evp_md_free(a->sha1);
3387
3388 for (i = 0; i < SSL_ENC_NUM_IDX; i++)
3389 ssl_evp_cipher_free(a->ssl_cipher_methods[i]);
3390 for (i = 0; i < SSL_MD_NUM_IDX; i++)
3391 ssl_evp_md_free(a->ssl_digest_methods[i]);
3392
3393 OPENSSL_free(a->sigalg_lookup_cache);
3394
3395 CRYPTO_THREAD_lock_free(a->lock);
3396
3397 OPENSSL_free(a->propq);
3398
3399 OPENSSL_free(a);
3400 }
3401
3402 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3403 {
3404 ctx->default_passwd_callback = cb;
3405 }
3406
3407 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3408 {
3409 ctx->default_passwd_callback_userdata = u;
3410 }
3411
3412 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3413 {
3414 return ctx->default_passwd_callback;
3415 }
3416
3417 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3418 {
3419 return ctx->default_passwd_callback_userdata;
3420 }
3421
3422 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3423 {
3424 s->default_passwd_callback = cb;
3425 }
3426
3427 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3428 {
3429 s->default_passwd_callback_userdata = u;
3430 }
3431
3432 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3433 {
3434 return s->default_passwd_callback;
3435 }
3436
3437 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3438 {
3439 return s->default_passwd_callback_userdata;
3440 }
3441
3442 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3443 int (*cb) (X509_STORE_CTX *, void *),
3444 void *arg)
3445 {
3446 ctx->app_verify_callback = cb;
3447 ctx->app_verify_arg = arg;
3448 }
3449
3450 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3451 int (*cb) (int, X509_STORE_CTX *))
3452 {
3453 ctx->verify_mode = mode;
3454 ctx->default_verify_callback = cb;
3455 }
3456
3457 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3458 {
3459 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3460 }
3461
3462 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3463 {
3464 ssl_cert_set_cert_cb(c->cert, cb, arg);
3465 }
3466
3467 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3468 {
3469 ssl_cert_set_cert_cb(s->cert, cb, arg);
3470 }
3471
3472 void ssl_set_masks(SSL *s)
3473 {
3474 CERT *c = s->cert;
3475 uint32_t *pvalid = s->s3.tmp.valid_flags;
3476 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3477 unsigned long mask_k, mask_a;
3478 #ifndef OPENSSL_NO_EC
3479 int have_ecc_cert, ecdsa_ok;
3480 #endif
3481 if (c == NULL)
3482 return;
3483
3484 #ifndef OPENSSL_NO_DH
3485 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3486 #else
3487 dh_tmp = 0;
3488 #endif
3489
3490 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3491 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3492 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3493 #ifndef OPENSSL_NO_EC
3494 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3495 #endif
3496 mask_k = 0;
3497 mask_a = 0;
3498
3499 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3500 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3501
3502 #ifndef OPENSSL_NO_GOST
3503 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3504 mask_k |= SSL_kGOST | SSL_kGOST18;
3505 mask_a |= SSL_aGOST12;
3506 }
3507 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3508 mask_k |= SSL_kGOST | SSL_kGOST18;
3509 mask_a |= SSL_aGOST12;
3510 }
3511 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3512 mask_k |= SSL_kGOST;
3513 mask_a |= SSL_aGOST01;
3514 }
3515 #endif
3516
3517 if (rsa_enc)
3518 mask_k |= SSL_kRSA;
3519
3520 if (dh_tmp)
3521 mask_k |= SSL_kDHE;
3522
3523 /*
3524 * If we only have an RSA-PSS certificate allow RSA authentication
3525 * if TLS 1.2 and peer supports it.
3526 */
3527
3528 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3529 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3530 && TLS1_get_version(s) == TLS1_2_VERSION))
3531 mask_a |= SSL_aRSA;
3532
3533 if (dsa_sign) {
3534 mask_a |= SSL_aDSS;
3535 }
3536
3537 mask_a |= SSL_aNULL;
3538
3539 /*
3540 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3541 * depending on the key usage extension.
3542 */
3543 #ifndef OPENSSL_NO_EC
3544 if (have_ecc_cert) {
3545 uint32_t ex_kusage;
3546 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3547 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3548 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3549 ecdsa_ok = 0;
3550 if (ecdsa_ok)
3551 mask_a |= SSL_aECDSA;
3552 }
3553 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3554 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3555 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3556 && TLS1_get_version(s) == TLS1_2_VERSION)
3557 mask_a |= SSL_aECDSA;
3558
3559 /* Allow Ed448 for TLS 1.2 if peer supports it */
3560 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3561 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3562 && TLS1_get_version(s) == TLS1_2_VERSION)
3563 mask_a |= SSL_aECDSA;
3564 #endif
3565
3566 #ifndef OPENSSL_NO_EC
3567 mask_k |= SSL_kECDHE;
3568 #endif
3569
3570 #ifndef OPENSSL_NO_PSK
3571 mask_k |= SSL_kPSK;
3572 mask_a |= SSL_aPSK;
3573 if (mask_k & SSL_kRSA)
3574 mask_k |= SSL_kRSAPSK;
3575 if (mask_k & SSL_kDHE)
3576 mask_k |= SSL_kDHEPSK;
3577 if (mask_k & SSL_kECDHE)
3578 mask_k |= SSL_kECDHEPSK;
3579 #endif
3580
3581 s->s3.tmp.mask_k = mask_k;
3582 s->s3.tmp.mask_a = mask_a;
3583 }
3584
3585 #ifndef OPENSSL_NO_EC
3586
3587 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3588 {
3589 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3590 /* key usage, if present, must allow signing */
3591 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3592 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3593 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3594 return 0;
3595 }
3596 }
3597 return 1; /* all checks are ok */
3598 }
3599
3600 #endif
3601
3602 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3603 size_t *serverinfo_length)
3604 {
3605 CERT_PKEY *cpk = s->s3.tmp.cert;
3606 *serverinfo_length = 0;
3607
3608 if (cpk == NULL || cpk->serverinfo == NULL)
3609 return 0;
3610
3611 *serverinfo = cpk->serverinfo;
3612 *serverinfo_length = cpk->serverinfo_length;
3613 return 1;
3614 }
3615
3616 void ssl_update_cache(SSL *s, int mode)
3617 {
3618 int i;
3619
3620 /*
3621 * If the session_id_length is 0, we are not supposed to cache it, and it
3622 * would be rather hard to do anyway :-)
3623 */
3624 if (s->session->session_id_length == 0)
3625 return;
3626
3627 /*
3628 * If sid_ctx_length is 0 there is no specific application context
3629 * associated with this session, so when we try to resume it and
3630 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3631 * indication that this is actually a session for the proper application
3632 * context, and the *handshake* will fail, not just the resumption attempt.
3633 * Do not cache (on the server) these sessions that are not resumable
3634 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3635 */
3636 if (s->server && s->session->sid_ctx_length == 0
3637 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3638 return;
3639
3640 i = s->session_ctx->session_cache_mode;
3641 if ((i & mode) != 0
3642 && (!s->hit || SSL_IS_TLS13(s))) {
3643 /*
3644 * Add the session to the internal cache. In server side TLSv1.3 we
3645 * normally don't do this because by default it's a full stateless ticket
3646 * with only a dummy session id so there is no reason to cache it,
3647 * unless:
3648 * - we are doing early_data, in which case we cache so that we can
3649 * detect replays
3650 * - the application has set a remove_session_cb so needs to know about
3651 * session timeout events
3652 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3653 */
3654 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3655 && (!SSL_IS_TLS13(s)
3656 || !s->server
3657 || (s->max_early_data > 0
3658 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
3659 || s->session_ctx->remove_session_cb != NULL
3660 || (s->options & SSL_OP_NO_TICKET) != 0))
3661 SSL_CTX_add_session(s->session_ctx, s->session);
3662
3663 /*
3664 * Add the session to the external cache. We do this even in server side
3665 * TLSv1.3 without early data because some applications just want to
3666 * know about the creation of a session and aren't doing a full cache.
3667 */
3668 if (s->session_ctx->new_session_cb != NULL) {
3669 SSL_SESSION_up_ref(s->session);
3670 if (!s->session_ctx->new_session_cb(s, s->session))
3671 SSL_SESSION_free(s->session);
3672 }
3673 }
3674
3675 /* auto flush every 255 connections */
3676 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3677 TSAN_QUALIFIER int *stat;
3678 if (mode & SSL_SESS_CACHE_CLIENT)
3679 stat = &s->session_ctx->stats.sess_connect_good;
3680 else
3681 stat = &s->session_ctx->stats.sess_accept_good;
3682 if ((tsan_load(stat) & 0xff) == 0xff)
3683 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3684 }
3685 }
3686
3687 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3688 {
3689 return ctx->method;
3690 }
3691
3692 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
3693 {
3694 return s->method;
3695 }
3696
3697 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3698 {
3699 int ret = 1;
3700
3701 if (s->method != meth) {
3702 const SSL_METHOD *sm = s->method;
3703 int (*hf) (SSL *) = s->handshake_func;
3704
3705 if (sm->version == meth->version)
3706 s->method = meth;
3707 else {
3708 sm->ssl_free(s);
3709 s->method = meth;
3710 ret = s->method->ssl_new(s);
3711 }
3712
3713 if (hf == sm->ssl_connect)
3714 s->handshake_func = meth->ssl_connect;
3715 else if (hf == sm->ssl_accept)
3716 s->handshake_func = meth->ssl_accept;
3717 }
3718 return ret;
3719 }
3720
3721 int SSL_get_error(const SSL *s, int i)
3722 {
3723 int reason;
3724 unsigned long l;
3725 BIO *bio;
3726
3727 if (i > 0)
3728 return SSL_ERROR_NONE;
3729
3730 /*
3731 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3732 * where we do encode the error
3733 */
3734 if ((l = ERR_peek_error()) != 0) {
3735 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3736 return SSL_ERROR_SYSCALL;
3737 else
3738 return SSL_ERROR_SSL;
3739 }
3740
3741 if (SSL_want_read(s)) {
3742 bio = SSL_get_rbio(s);
3743 if (BIO_should_read(bio))
3744 return SSL_ERROR_WANT_READ;
3745 else if (BIO_should_write(bio))
3746 /*
3747 * This one doesn't make too much sense ... We never try to write
3748 * to the rbio, and an application program where rbio and wbio
3749 * are separate couldn't even know what it should wait for.
3750 * However if we ever set s->rwstate incorrectly (so that we have
3751 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3752 * wbio *are* the same, this test works around that bug; so it
3753 * might be safer to keep it.
3754 */
3755 return SSL_ERROR_WANT_WRITE;
3756 else if (BIO_should_io_special(bio)) {
3757 reason = BIO_get_retry_reason(bio);
3758 if (reason == BIO_RR_CONNECT)
3759 return SSL_ERROR_WANT_CONNECT;
3760 else if (reason == BIO_RR_ACCEPT)
3761 return SSL_ERROR_WANT_ACCEPT;
3762 else
3763 return SSL_ERROR_SYSCALL; /* unknown */
3764 }
3765 }
3766
3767 if (SSL_want_write(s)) {
3768 /* Access wbio directly - in order to use the buffered bio if present */
3769 bio = s->wbio;
3770 if (BIO_should_write(bio))
3771 return SSL_ERROR_WANT_WRITE;
3772 else if (BIO_should_read(bio))
3773 /*
3774 * See above (SSL_want_read(s) with BIO_should_write(bio))
3775 */
3776 return SSL_ERROR_WANT_READ;
3777 else if (BIO_should_io_special(bio)) {
3778 reason = BIO_get_retry_reason(bio);
3779 if (reason == BIO_RR_CONNECT)
3780 return SSL_ERROR_WANT_CONNECT;
3781 else if (reason == BIO_RR_ACCEPT)
3782 return SSL_ERROR_WANT_ACCEPT;
3783 else
3784 return SSL_ERROR_SYSCALL;
3785 }
3786 }
3787 if (SSL_want_x509_lookup(s))
3788 return SSL_ERROR_WANT_X509_LOOKUP;
3789 if (SSL_want_async(s))
3790 return SSL_ERROR_WANT_ASYNC;
3791 if (SSL_want_async_job(s))
3792 return SSL_ERROR_WANT_ASYNC_JOB;
3793 if (SSL_want_client_hello_cb(s))
3794 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3795
3796 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3797 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
3798 return SSL_ERROR_ZERO_RETURN;
3799
3800 return SSL_ERROR_SYSCALL;
3801 }
3802
3803 static int ssl_do_handshake_intern(void *vargs)
3804 {
3805 struct ssl_async_args *args;
3806 SSL *s;
3807
3808 args = (struct ssl_async_args *)vargs;
3809 s = args->s;
3810
3811 return s->handshake_func(s);
3812 }
3813
3814 int SSL_do_handshake(SSL *s)
3815 {
3816 int ret = 1;
3817
3818 if (s->handshake_func == NULL) {
3819 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3820 return -1;
3821 }
3822
3823 ossl_statem_check_finish_init(s, -1);
3824
3825 s->method->ssl_renegotiate_check(s, 0);
3826
3827 if (SSL_in_init(s) || SSL_in_before(s)) {
3828 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3829 struct ssl_async_args args;
3830
3831 args.s = s;
3832
3833 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3834 } else {
3835 ret = s->handshake_func(s);
3836 }
3837 }
3838 return ret;
3839 }
3840
3841 void SSL_set_accept_state(SSL *s)
3842 {
3843 s->server = 1;
3844 s->shutdown = 0;
3845 ossl_statem_clear(s);
3846 s->handshake_func = s->method->ssl_accept;
3847 clear_ciphers(s);
3848 }
3849
3850 void SSL_set_connect_state(SSL *s)
3851 {
3852 s->server = 0;
3853 s->shutdown = 0;
3854 ossl_statem_clear(s);
3855 s->handshake_func = s->method->ssl_connect;
3856 clear_ciphers(s);
3857 }
3858
3859 int ssl_undefined_function(SSL *s)
3860 {
3861 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3862 return 0;
3863 }
3864
3865 int ssl_undefined_void_function(void)
3866 {
3867 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3868 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3869 return 0;
3870 }
3871
3872 int ssl_undefined_const_function(const SSL *s)
3873 {
3874 return 0;
3875 }
3876
3877 const SSL_METHOD *ssl_bad_method(int ver)
3878 {
3879 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3880 return NULL;
3881 }
3882
3883 const char *ssl_protocol_to_string(int version)
3884 {
3885 switch(version)
3886 {
3887 case TLS1_3_VERSION:
3888 return "TLSv1.3";
3889
3890 case TLS1_2_VERSION:
3891 return "TLSv1.2";
3892
3893 case TLS1_1_VERSION:
3894 return "TLSv1.1";
3895
3896 case TLS1_VERSION:
3897 return "TLSv1";
3898
3899 case SSL3_VERSION:
3900 return "SSLv3";
3901
3902 case DTLS1_BAD_VER:
3903 return "DTLSv0.9";
3904
3905 case DTLS1_VERSION:
3906 return "DTLSv1";
3907
3908 case DTLS1_2_VERSION:
3909 return "DTLSv1.2";
3910
3911 default:
3912 return "unknown";
3913 }
3914 }
3915
3916 const char *SSL_get_version(const SSL *s)
3917 {
3918 return ssl_protocol_to_string(s->version);
3919 }
3920
3921 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
3922 {
3923 STACK_OF(X509_NAME) *sk;
3924 X509_NAME *xn;
3925 int i;
3926
3927 if (src == NULL) {
3928 *dst = NULL;
3929 return 1;
3930 }
3931
3932 if ((sk = sk_X509_NAME_new_null()) == NULL)
3933 return 0;
3934 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3935 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3936 if (xn == NULL) {
3937 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3938 return 0;
3939 }
3940 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3941 X509_NAME_free(xn);
3942 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3943 return 0;
3944 }
3945 }
3946 *dst = sk;
3947
3948 return 1;
3949 }
3950
3951 SSL *SSL_dup(SSL *s)
3952 {
3953 SSL *ret;
3954 int i;
3955
3956 /* If we're not quiescent, just up_ref! */
3957 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3958 CRYPTO_UP_REF(&s->references, &i, s->lock);
3959 return s;
3960 }
3961
3962 /*
3963 * Otherwise, copy configuration state, and session if set.
3964 */
3965 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3966 return NULL;
3967
3968 if (s->session != NULL) {
3969 /*
3970 * Arranges to share the same session via up_ref. This "copies"
3971 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3972 */
3973 if (!SSL_copy_session_id(ret, s))
3974 goto err;
3975 } else {
3976 /*
3977 * No session has been established yet, so we have to expect that
3978 * s->cert or ret->cert will be changed later -- they should not both
3979 * point to the same object, and thus we can't use
3980 * SSL_copy_session_id.
3981 */
3982 if (!SSL_set_ssl_method(ret, s->method))
3983 goto err;
3984
3985 if (s->cert != NULL) {
3986 ssl_cert_free(ret->cert);
3987 ret->cert = ssl_cert_dup(s->cert);
3988 if (ret->cert == NULL)
3989 goto err;
3990 }
3991
3992 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3993 (int)s->sid_ctx_length))
3994 goto err;
3995 }
3996
3997 if (!ssl_dane_dup(ret, s))
3998 goto err;
3999 ret->version = s->version;
4000 ret->options = s->options;
4001 ret->mode = s->mode;
4002 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4003 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4004 ret->msg_callback = s->msg_callback;
4005 ret->msg_callback_arg = s->msg_callback_arg;
4006 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4007 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4008 ret->generate_session_id = s->generate_session_id;
4009
4010 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4011
4012 /* copy app data, a little dangerous perhaps */
4013 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4014 goto err;
4015
4016 /* setup rbio, and wbio */
4017 if (s->rbio != NULL) {
4018 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
4019 goto err;
4020 }
4021 if (s->wbio != NULL) {
4022 if (s->wbio != s->rbio) {
4023 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
4024 goto err;
4025 } else {
4026 BIO_up_ref(ret->rbio);
4027 ret->wbio = ret->rbio;
4028 }
4029 }
4030
4031 ret->server = s->server;
4032 if (s->handshake_func) {
4033 if (s->server)
4034 SSL_set_accept_state(ret);
4035 else
4036 SSL_set_connect_state(ret);
4037 }
4038 ret->shutdown = s->shutdown;
4039 ret->hit = s->hit;
4040
4041 ret->default_passwd_callback = s->default_passwd_callback;
4042 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
4043
4044 X509_VERIFY_PARAM_inherit(ret->param, s->param);
4045
4046 /* dup the cipher_list and cipher_list_by_id stacks */
4047 if (s->cipher_list != NULL) {
4048 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
4049 goto err;
4050 }
4051 if (s->cipher_list_by_id != NULL)
4052 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
4053 == NULL)
4054 goto err;
4055
4056 /* Dup the client_CA list */
4057 if (!dup_ca_names(&ret->ca_names, s->ca_names)
4058 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
4059 goto err;
4060
4061 return ret;
4062
4063 err:
4064 SSL_free(ret);
4065 return NULL;
4066 }
4067
4068 void ssl_clear_cipher_ctx(SSL *s)
4069 {
4070 if (s->enc_read_ctx != NULL) {
4071 EVP_CIPHER_CTX_free(s->enc_read_ctx);
4072 s->enc_read_ctx = NULL;
4073 }
4074 if (s->enc_write_ctx != NULL) {
4075 EVP_CIPHER_CTX_free(s->enc_write_ctx);
4076 s->enc_write_ctx = NULL;
4077 }
4078 #ifndef OPENSSL_NO_COMP
4079 COMP_CTX_free(s->expand);
4080 s->expand = NULL;
4081 COMP_CTX_free(s->compress);
4082 s->compress = NULL;
4083 #endif
4084 }
4085
4086 X509 *SSL_get_certificate(const SSL *s)
4087 {
4088 if (s->cert != NULL)
4089 return s->cert->key->x509;
4090 else
4091 return NULL;
4092 }
4093
4094 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4095 {
4096 if (s->cert != NULL)
4097 return s->cert->key->privatekey;
4098 else
4099 return NULL;
4100 }
4101
4102 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4103 {
4104 if (ctx->cert != NULL)
4105 return ctx->cert->key->x509;
4106 else
4107 return NULL;
4108 }
4109
4110 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4111 {
4112 if (ctx->cert != NULL)
4113 return ctx->cert->key->privatekey;
4114 else
4115 return NULL;
4116 }
4117
4118 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4119 {
4120 if ((s->session != NULL) && (s->session->cipher != NULL))
4121 return s->session->cipher;
4122 return NULL;
4123 }
4124
4125 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4126 {
4127 return s->s3.tmp.new_cipher;
4128 }
4129
4130 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4131 {
4132 #ifndef OPENSSL_NO_COMP
4133 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4134 #else
4135 return NULL;
4136 #endif
4137 }
4138
4139 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4140 {
4141 #ifndef OPENSSL_NO_COMP
4142 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4143 #else
4144 return NULL;
4145 #endif
4146 }
4147
4148 int ssl_init_wbio_buffer(SSL *s)
4149 {
4150 BIO *bbio;
4151
4152 if (s->bbio != NULL) {
4153 /* Already buffered. */
4154 return 1;
4155 }
4156
4157 bbio = BIO_new(BIO_f_buffer());
4158 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4159 BIO_free(bbio);
4160 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
4161 return 0;
4162 }
4163 s->bbio = bbio;
4164 s->wbio = BIO_push(bbio, s->wbio);
4165
4166 return 1;
4167 }
4168
4169 int ssl_free_wbio_buffer(SSL *s)
4170 {
4171 /* callers ensure s is never null */
4172 if (s->bbio == NULL)
4173 return 1;
4174
4175 s->wbio = BIO_pop(s->wbio);
4176 BIO_free(s->bbio);
4177 s->bbio = NULL;
4178
4179 return 1;
4180 }
4181
4182 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4183 {
4184 ctx->quiet_shutdown = mode;
4185 }
4186
4187 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
4188 {
4189 return ctx->quiet_shutdown;
4190 }
4191
4192 void SSL_set_quiet_shutdown(SSL *s, int mode)
4193 {
4194 s->quiet_shutdown = mode;
4195 }
4196
4197 int SSL_get_quiet_shutdown(const SSL *s)
4198 {
4199 return s->quiet_shutdown;
4200 }
4201
4202 void SSL_set_shutdown(SSL *s, int mode)
4203 {
4204 s->shutdown = mode;
4205 }
4206
4207 int SSL_get_shutdown(const SSL *s)
4208 {
4209 return s->shutdown;
4210 }
4211
4212 int SSL_version(const SSL *s)
4213 {
4214 return s->version;
4215 }
4216
4217 int SSL_client_version(const SSL *s)
4218 {
4219 return s->client_version;
4220 }
4221
4222 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
4223 {
4224 return ssl->ctx;
4225 }
4226
4227 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4228 {
4229 CERT *new_cert;
4230 if (ssl->ctx == ctx)
4231 return ssl->ctx;
4232 if (ctx == NULL)
4233 ctx = ssl->session_ctx;
4234 new_cert = ssl_cert_dup(ctx->cert);
4235 if (new_cert == NULL) {
4236 return NULL;
4237 }
4238
4239 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4240 ssl_cert_free(new_cert);
4241 return NULL;
4242 }
4243
4244 ssl_cert_free(ssl->cert);
4245 ssl->cert = new_cert;
4246
4247 /*
4248 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4249 * so setter APIs must prevent invalid lengths from entering the system.
4250 */
4251 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4252 return NULL;
4253
4254 /*
4255 * If the session ID context matches that of the parent SSL_CTX,
4256 * inherit it from the new SSL_CTX as well. If however the context does
4257 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4258 * leave it unchanged.
4259 */
4260 if ((ssl->ctx != NULL) &&
4261 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4262 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4263 ssl->sid_ctx_length = ctx->sid_ctx_length;
4264 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4265 }
4266
4267 SSL_CTX_up_ref(ctx);
4268 SSL_CTX_free(ssl->ctx); /* decrement reference count */
4269 ssl->ctx = ctx;
4270
4271 return ssl->ctx;
4272 }
4273
4274 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4275 {
4276 return X509_STORE_set_default_paths(ctx->cert_store);
4277 }
4278
4279 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4280 {
4281 X509_LOOKUP *lookup;
4282
4283 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4284 if (lookup == NULL)
4285 return 0;
4286
4287 /* We ignore errors, in case the directory doesn't exist */
4288 ERR_set_mark();
4289
4290 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4291
4292 ERR_pop_to_mark();
4293
4294 return 1;
4295 }
4296
4297 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4298 {
4299 X509_LOOKUP *lookup;
4300
4301 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4302 if (lookup == NULL)
4303 return 0;
4304
4305 /* We ignore errors, in case the directory doesn't exist */
4306 ERR_set_mark();
4307
4308 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4309
4310 ERR_pop_to_mark();
4311
4312 return 1;
4313 }
4314
4315 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
4316 {
4317 X509_LOOKUP *lookup;
4318
4319 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
4320 if (lookup == NULL)
4321 return 0;
4322
4323 /* We ignore errors, in case the directory doesn't exist */
4324 ERR_set_mark();
4325
4326 X509_LOOKUP_add_store(lookup, NULL);
4327
4328 ERR_pop_to_mark();
4329
4330 return 1;
4331 }
4332
4333 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
4334 {
4335 return X509_STORE_load_file(ctx->cert_store, CAfile);
4336 }
4337
4338 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
4339 {
4340 return X509_STORE_load_path(ctx->cert_store, CApath);
4341 }
4342
4343 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
4344 {
4345 return X509_STORE_load_store(ctx->cert_store, CAstore);
4346 }
4347
4348 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4349 const char *CApath)
4350 {
4351 if (CAfile == NULL && CApath == NULL)
4352 return 0;
4353 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
4354 return 0;
4355 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
4356 return 0;
4357 return 1;
4358 }
4359
4360 void SSL_set_info_callback(SSL *ssl,
4361 void (*cb) (const SSL *ssl, int type, int val))
4362 {
4363 ssl->info_callback = cb;
4364 }
4365
4366 /*
4367 * One compiler (Diab DCC) doesn't like argument names in returned function
4368 * pointer.
4369 */
4370 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4371 int /* type */ ,
4372 int /* val */ ) {
4373 return ssl->info_callback;
4374 }
4375
4376 void SSL_set_verify_result(SSL *ssl, long arg)
4377 {
4378 ssl->verify_result = arg;
4379 }
4380
4381 long SSL_get_verify_result(const SSL *ssl)
4382 {
4383 return ssl->verify_result;
4384 }
4385
4386 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4387 {
4388 if (outlen == 0)
4389 return sizeof(ssl->s3.client_random);
4390 if (outlen > sizeof(ssl->s3.client_random))
4391 outlen = sizeof(ssl->s3.client_random);
4392 memcpy(out, ssl->s3.client_random, outlen);
4393 return outlen;
4394 }
4395
4396 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4397 {
4398 if (outlen == 0)
4399 return sizeof(ssl->s3.server_random);
4400 if (outlen > sizeof(ssl->s3.server_random))
4401 outlen = sizeof(ssl->s3.server_random);
4402 memcpy(out, ssl->s3.server_random, outlen);
4403 return outlen;
4404 }
4405
4406 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4407 unsigned char *out, size_t outlen)
4408 {
4409 if (outlen == 0)
4410 return session->master_key_length;
4411 if (outlen > session->master_key_length)
4412 outlen = session->master_key_length;
4413 memcpy(out, session->master_key, outlen);
4414 return outlen;
4415 }
4416
4417 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4418 size_t len)
4419 {
4420 if (len > sizeof(sess->master_key))
4421 return 0;
4422
4423 memcpy(sess->master_key, in, len);
4424 sess->master_key_length = len;
4425 return 1;
4426 }
4427
4428
4429 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4430 {
4431 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4432 }
4433
4434 void *SSL_get_ex_data(const SSL *s, int idx)
4435 {
4436 return CRYPTO_get_ex_data(&s->ex_data, idx);
4437 }
4438
4439 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4440 {
4441 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4442 }
4443
4444 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4445 {
4446 return CRYPTO_get_ex_data(&s->ex_data, idx);
4447 }
4448
4449 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4450 {
4451 return ctx->cert_store;
4452 }
4453
4454 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4455 {
4456 X509_STORE_free(ctx->cert_store);
4457 ctx->cert_store = store;
4458 }
4459
4460 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4461 {
4462 if (store != NULL)
4463 X509_STORE_up_ref(store);
4464 SSL_CTX_set_cert_store(ctx, store);
4465 }
4466
4467 int SSL_want(const SSL *s)
4468 {
4469 return s->rwstate;
4470 }
4471
4472 /**
4473 * \brief Set the callback for generating temporary DH keys.
4474 * \param ctx the SSL context.
4475 * \param dh the callback
4476 */
4477
4478 #ifndef OPENSSL_NO_DH
4479 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4480 DH *(*dh) (SSL *ssl, int is_export,
4481 int keylength))
4482 {
4483 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4484 }
4485
4486 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4487 int keylength))
4488 {
4489 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4490 }
4491 #endif
4492
4493 #ifndef OPENSSL_NO_PSK
4494 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4495 {
4496 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4497 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4498 return 0;
4499 }
4500 OPENSSL_free(ctx->cert->psk_identity_hint);
4501 if (identity_hint != NULL) {
4502 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4503 if (ctx->cert->psk_identity_hint == NULL)
4504 return 0;
4505 } else
4506 ctx->cert->psk_identity_hint = NULL;
4507 return 1;
4508 }
4509
4510 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4511 {
4512 if (s == NULL)
4513 return 0;
4514
4515 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4516 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4517 return 0;
4518 }
4519 OPENSSL_free(s->cert->psk_identity_hint);
4520 if (identity_hint != NULL) {
4521 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4522 if (s->cert->psk_identity_hint == NULL)
4523 return 0;
4524 } else
4525 s->cert->psk_identity_hint = NULL;
4526 return 1;
4527 }
4528
4529 const char *SSL_get_psk_identity_hint(const SSL *s)
4530 {
4531 if (s == NULL || s->session == NULL)
4532 return NULL;
4533 return s->session->psk_identity_hint;
4534 }
4535
4536 const char *SSL_get_psk_identity(const SSL *s)
4537 {
4538 if (s == NULL || s->session == NULL)
4539 return NULL;
4540 return s->session->psk_identity;
4541 }
4542
4543 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4544 {
4545 s->psk_client_callback = cb;
4546 }
4547
4548 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4549 {
4550 ctx->psk_client_callback = cb;
4551 }
4552
4553 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4554 {
4555 s->psk_server_callback = cb;
4556 }
4557
4558 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4559 {
4560 ctx->psk_server_callback = cb;
4561 }
4562 #endif
4563
4564 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4565 {
4566 s->psk_find_session_cb = cb;
4567 }
4568
4569 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4570 SSL_psk_find_session_cb_func cb)
4571 {
4572 ctx->psk_find_session_cb = cb;
4573 }
4574
4575 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4576 {
4577 s->psk_use_session_cb = cb;
4578 }
4579
4580 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4581 SSL_psk_use_session_cb_func cb)
4582 {
4583 ctx->psk_use_session_cb = cb;
4584 }
4585
4586 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4587 void (*cb) (int write_p, int version,
4588 int content_type, const void *buf,
4589 size_t len, SSL *ssl, void *arg))
4590 {
4591 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4592 }
4593
4594 void SSL_set_msg_callback(SSL *ssl,
4595 void (*cb) (int write_p, int version,
4596 int content_type, const void *buf,
4597 size_t len, SSL *ssl, void *arg))
4598 {
4599 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4600 }
4601
4602 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4603 int (*cb) (SSL *ssl,
4604 int
4605 is_forward_secure))
4606 {
4607 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4608 (void (*)(void))cb);
4609 }
4610
4611 void SSL_set_not_resumable_session_callback(SSL *ssl,
4612 int (*cb) (SSL *ssl,
4613 int is_forward_secure))
4614 {
4615 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4616 (void (*)(void))cb);
4617 }
4618
4619 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4620 size_t (*cb) (SSL *ssl, int type,
4621 size_t len, void *arg))
4622 {
4623 ctx->record_padding_cb = cb;
4624 }
4625
4626 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4627 {
4628 ctx->record_padding_arg = arg;
4629 }
4630
4631 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
4632 {
4633 return ctx->record_padding_arg;
4634 }
4635
4636 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4637 {
4638 /* block size of 0 or 1 is basically no padding */
4639 if (block_size == 1)
4640 ctx->block_padding = 0;
4641 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4642 ctx->block_padding = block_size;
4643 else
4644 return 0;
4645 return 1;
4646 }
4647
4648 void SSL_set_record_padding_callback(SSL *ssl,
4649 size_t (*cb) (SSL *ssl, int type,
4650 size_t len, void *arg))
4651 {
4652 ssl->record_padding_cb = cb;
4653 }
4654
4655 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4656 {
4657 ssl->record_padding_arg = arg;
4658 }
4659
4660 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
4661 {
4662 return ssl->record_padding_arg;
4663 }
4664
4665 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4666 {
4667 /* block size of 0 or 1 is basically no padding */
4668 if (block_size == 1)
4669 ssl->block_padding = 0;
4670 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4671 ssl->block_padding = block_size;
4672 else
4673 return 0;
4674 return 1;
4675 }
4676
4677 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4678 {
4679 s->num_tickets = num_tickets;
4680
4681 return 1;
4682 }
4683
4684 size_t SSL_get_num_tickets(const SSL *s)
4685 {
4686 return s->num_tickets;
4687 }
4688
4689 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4690 {
4691 ctx->num_tickets = num_tickets;
4692
4693 return 1;
4694 }
4695
4696 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
4697 {
4698 return ctx->num_tickets;
4699 }
4700
4701 /*
4702 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4703 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4704 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4705 * Returns the newly allocated ctx;
4706 */
4707
4708 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4709 {
4710 ssl_clear_hash_ctx(hash);
4711 *hash = EVP_MD_CTX_new();
4712 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4713 EVP_MD_CTX_free(*hash);
4714 *hash = NULL;
4715 return NULL;
4716 }
4717 return *hash;
4718 }
4719
4720 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4721 {
4722
4723 EVP_MD_CTX_free(*hash);
4724 *hash = NULL;
4725 }
4726
4727 /* Retrieve handshake hashes */
4728 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4729 size_t *hashlen)
4730 {
4731 EVP_MD_CTX *ctx = NULL;
4732 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
4733 int hashleni = EVP_MD_CTX_size(hdgst);
4734 int ret = 0;
4735
4736 if (hashleni < 0 || (size_t)hashleni > outlen) {
4737 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4738 ERR_R_INTERNAL_ERROR);
4739 goto err;
4740 }
4741
4742 ctx = EVP_MD_CTX_new();
4743 if (ctx == NULL)
4744 goto err;
4745
4746 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4747 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4748 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4749 ERR_R_INTERNAL_ERROR);
4750 goto err;
4751 }
4752
4753 *hashlen = hashleni;
4754
4755 ret = 1;
4756 err:
4757 EVP_MD_CTX_free(ctx);
4758 return ret;
4759 }
4760
4761 int SSL_session_reused(const SSL *s)
4762 {
4763 return s->hit;
4764 }
4765
4766 int SSL_is_server(const SSL *s)
4767 {
4768 return s->server;
4769 }
4770
4771 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
4772 void SSL_set_debug(SSL *s, int debug)
4773 {
4774 /* Old function was do-nothing anyway... */
4775 (void)s;
4776 (void)debug;
4777 }
4778 #endif
4779
4780 void SSL_set_security_level(SSL *s, int level)
4781 {
4782 s->cert->sec_level = level;
4783 }
4784
4785 int SSL_get_security_level(const SSL *s)
4786 {
4787 return s->cert->sec_level;
4788 }
4789
4790 void SSL_set_security_callback(SSL *s,
4791 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4792 int op, int bits, int nid,
4793 void *other, void *ex))
4794 {
4795 s->cert->sec_cb = cb;
4796 }
4797
4798 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4799 const SSL_CTX *ctx, int op,
4800 int bits, int nid, void *other,
4801 void *ex) {
4802 return s->cert->sec_cb;
4803 }
4804
4805 void SSL_set0_security_ex_data(SSL *s, void *ex)
4806 {
4807 s->cert->sec_ex = ex;
4808 }
4809
4810 void *SSL_get0_security_ex_data(const SSL *s)
4811 {
4812 return s->cert->sec_ex;
4813 }
4814
4815 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4816 {
4817 ctx->cert->sec_level = level;
4818 }
4819
4820 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4821 {
4822 return ctx->cert->sec_level;
4823 }
4824
4825 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4826 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4827 int op, int bits, int nid,
4828 void *other, void *ex))
4829 {
4830 ctx->cert->sec_cb = cb;
4831 }
4832
4833 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4834 const SSL_CTX *ctx,
4835 int op, int bits,
4836 int nid,
4837 void *other,
4838 void *ex) {
4839 return ctx->cert->sec_cb;
4840 }
4841
4842 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4843 {
4844 ctx->cert->sec_ex = ex;
4845 }
4846
4847 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4848 {
4849 return ctx->cert->sec_ex;
4850 }
4851
4852 /*
4853 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4854 * can return unsigned long, instead of the generic long return value from the
4855 * control interface.
4856 */
4857 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4858 {
4859 return ctx->options;
4860 }
4861
4862 unsigned long SSL_get_options(const SSL *s)
4863 {
4864 return s->options;
4865 }
4866
4867 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4868 {
4869 return ctx->options |= op;
4870 }
4871
4872 unsigned long SSL_set_options(SSL *s, unsigned long op)
4873 {
4874 return s->options |= op;
4875 }
4876
4877 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4878 {
4879 return ctx->options &= ~op;
4880 }
4881
4882 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4883 {
4884 return s->options &= ~op;
4885 }
4886
4887 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4888 {
4889 return s->verified_chain;
4890 }
4891
4892 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4893
4894 #ifndef OPENSSL_NO_CT
4895
4896 /*
4897 * Moves SCTs from the |src| stack to the |dst| stack.
4898 * The source of each SCT will be set to |origin|.
4899 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4900 * the caller.
4901 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4902 */
4903 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4904 sct_source_t origin)
4905 {
4906 int scts_moved = 0;
4907 SCT *sct = NULL;
4908
4909 if (*dst == NULL) {
4910 *dst = sk_SCT_new_null();
4911 if (*dst == NULL) {
4912 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4913 goto err;
4914 }
4915 }
4916
4917 while ((sct = sk_SCT_pop(src)) != NULL) {
4918 if (SCT_set_source(sct, origin) != 1)
4919 goto err;
4920
4921 if (sk_SCT_push(*dst, sct) <= 0)
4922 goto err;
4923 scts_moved += 1;
4924 }
4925
4926 return scts_moved;
4927 err:
4928 if (sct != NULL)
4929 sk_SCT_push(src, sct); /* Put the SCT back */
4930 return -1;
4931 }
4932
4933 /*
4934 * Look for data collected during ServerHello and parse if found.
4935 * Returns the number of SCTs extracted.
4936 */
4937 static int ct_extract_tls_extension_scts(SSL *s)
4938 {
4939 int scts_extracted = 0;
4940
4941 if (s->ext.scts != NULL) {
4942 const unsigned char *p = s->ext.scts;
4943 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4944
4945 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4946
4947 SCT_LIST_free(scts);
4948 }
4949
4950 return scts_extracted;
4951 }
4952
4953 /*
4954 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4955 * contains an SCT X509 extension. They will be stored in |s->scts|.
4956 * Returns:
4957 * - The number of SCTs extracted, assuming an OCSP response exists.
4958 * - 0 if no OCSP response exists or it contains no SCTs.
4959 * - A negative integer if an error occurs.
4960 */
4961 static int ct_extract_ocsp_response_scts(SSL *s)
4962 {
4963 # ifndef OPENSSL_NO_OCSP
4964 int scts_extracted = 0;
4965 const unsigned char *p;
4966 OCSP_BASICRESP *br = NULL;
4967 OCSP_RESPONSE *rsp = NULL;
4968 STACK_OF(SCT) *scts = NULL;
4969 int i;
4970
4971 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4972 goto err;
4973
4974 p = s->ext.ocsp.resp;
4975 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4976 if (rsp == NULL)
4977 goto err;
4978
4979 br = OCSP_response_get1_basic(rsp);
4980 if (br == NULL)
4981 goto err;
4982
4983 for (i = 0; i < OCSP_resp_count(br); ++i) {
4984 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4985
4986 if (single == NULL)
4987 continue;
4988
4989 scts =
4990 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4991 scts_extracted =
4992 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4993 if (scts_extracted < 0)
4994 goto err;
4995 }
4996 err:
4997 SCT_LIST_free(scts);
4998 OCSP_BASICRESP_free(br);
4999 OCSP_RESPONSE_free(rsp);
5000 return scts_extracted;
5001 # else
5002 /* Behave as if no OCSP response exists */
5003 return 0;
5004 # endif
5005 }
5006
5007 /*
5008 * Attempts to extract SCTs from the peer certificate.
5009 * Return the number of SCTs extracted, or a negative integer if an error
5010 * occurs.
5011 */
5012 static int ct_extract_x509v3_extension_scts(SSL *s)
5013 {
5014 int scts_extracted = 0;
5015 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5016
5017 if (cert != NULL) {
5018 STACK_OF(SCT) *scts =
5019 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5020
5021 scts_extracted =
5022 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5023
5024 SCT_LIST_free(scts);
5025 }
5026
5027 return scts_extracted;
5028 }
5029
5030 /*
5031 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5032 * response (if it exists) and X509v3 extensions in the certificate.
5033 * Returns NULL if an error occurs.
5034 */
5035 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5036 {
5037 if (!s->scts_parsed) {
5038 if (ct_extract_tls_extension_scts(s) < 0 ||
5039 ct_extract_ocsp_response_scts(s) < 0 ||
5040 ct_extract_x509v3_extension_scts(s) < 0)
5041 goto err;
5042
5043 s->scts_parsed = 1;
5044 }
5045 return s->scts;
5046 err:
5047 return NULL;
5048 }
5049
5050 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
5051 const STACK_OF(SCT) *scts, void *unused_arg)
5052 {
5053 return 1;
5054 }
5055
5056 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
5057 const STACK_OF(SCT) *scts, void *unused_arg)
5058 {
5059 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5060 int i;
5061
5062 for (i = 0; i < count; ++i) {
5063 SCT *sct = sk_SCT_value(scts, i);
5064 int status = SCT_get_validation_status(sct);
5065
5066 if (status == SCT_VALIDATION_STATUS_VALID)
5067 return 1;
5068 }
5069 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
5070 return 0;
5071 }
5072
5073 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5074 void *arg)
5075 {
5076 /*
5077 * Since code exists that uses the custom extension handler for CT, look
5078 * for this and throw an error if they have already registered to use CT.
5079 */
5080 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
5081 TLSEXT_TYPE_signed_certificate_timestamp))
5082 {
5083 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
5084 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5085 return 0;
5086 }
5087
5088 if (callback != NULL) {
5089 /*
5090 * If we are validating CT, then we MUST accept SCTs served via OCSP
5091 */
5092 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
5093 return 0;
5094 }
5095
5096 s->ct_validation_callback = callback;
5097 s->ct_validation_callback_arg = arg;
5098
5099 return 1;
5100 }
5101
5102 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
5103 ssl_ct_validation_cb callback, void *arg)
5104 {
5105 /*
5106 * Since code exists that uses the custom extension handler for CT, look for
5107 * this and throw an error if they have already registered to use CT.
5108 */
5109 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
5110 TLSEXT_TYPE_signed_certificate_timestamp))
5111 {
5112 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
5113 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5114 return 0;
5115 }
5116
5117 ctx->ct_validation_callback = callback;
5118 ctx->ct_validation_callback_arg = arg;
5119 return 1;
5120 }
5121
5122 int SSL_ct_is_enabled(const SSL *s)
5123 {
5124 return s->ct_validation_callback != NULL;
5125 }
5126
5127 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
5128 {
5129 return ctx->ct_validation_callback != NULL;
5130 }
5131
5132 int ssl_validate_ct(SSL *s)
5133 {
5134 int ret = 0;
5135 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5136 X509 *issuer;
5137 SSL_DANE *dane = &s->dane;
5138 CT_POLICY_EVAL_CTX *ctx = NULL;
5139 const STACK_OF(SCT) *scts;
5140
5141 /*
5142 * If no callback is set, the peer is anonymous, or its chain is invalid,
5143 * skip SCT validation - just return success. Applications that continue
5144 * handshakes without certificates, with unverified chains, or pinned leaf
5145 * certificates are outside the scope of the WebPKI and CT.
5146 *
5147 * The above exclusions notwithstanding the vast majority of peers will
5148 * have rather ordinary certificate chains validated by typical
5149 * applications that perform certificate verification and therefore will
5150 * process SCTs when enabled.
5151 */
5152 if (s->ct_validation_callback == NULL || cert == NULL ||
5153 s->verify_result != X509_V_OK ||
5154 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
5155 return 1;
5156
5157 /*
5158 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5159 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5160 */
5161 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5162 switch (dane->mtlsa->usage) {
5163 case DANETLS_USAGE_DANE_TA:
5164 case DANETLS_USAGE_DANE_EE:
5165 return 1;
5166 }
5167 }
5168
5169 ctx = CT_POLICY_EVAL_CTX_new_with_libctx(s->ctx->libctx, s->ctx->propq);
5170 if (ctx == NULL) {
5171 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
5172 ERR_R_MALLOC_FAILURE);
5173 goto end;
5174 }
5175
5176 issuer = sk_X509_value(s->verified_chain, 1);
5177 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5178 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5179 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
5180 CT_POLICY_EVAL_CTX_set_time(
5181 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
5182
5183 scts = SSL_get0_peer_scts(s);
5184
5185 /*
5186 * This function returns success (> 0) only when all the SCTs are valid, 0
5187 * when some are invalid, and < 0 on various internal errors (out of
5188 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5189 * reason to abort the handshake, that decision is up to the callback.
5190 * Therefore, we error out only in the unexpected case that the return
5191 * value is negative.
5192 *
5193 * XXX: One might well argue that the return value of this function is an
5194 * unfortunate design choice. Its job is only to determine the validation
5195 * status of each of the provided SCTs. So long as it correctly separates
5196 * the wheat from the chaff it should return success. Failure in this case
5197 * ought to correspond to an inability to carry out its duties.
5198 */
5199 if (SCT_LIST_validate(scts, ctx) < 0) {
5200 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5201 SSL_R_SCT_VERIFICATION_FAILED);
5202 goto end;
5203 }
5204
5205 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5206 if (ret < 0)
5207 ret = 0; /* This function returns 0 on failure */
5208 if (!ret)
5209 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5210 SSL_R_CALLBACK_FAILED);
5211
5212 end:
5213 CT_POLICY_EVAL_CTX_free(ctx);
5214 /*
5215 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5216 * failure return code here. Also the application may wish the complete
5217 * the handshake, and then disconnect cleanly at a higher layer, after
5218 * checking the verification status of the completed connection.
5219 *
5220 * We therefore force a certificate verification failure which will be
5221 * visible via SSL_get_verify_result() and cached as part of any resumed
5222 * session.
5223 *
5224 * Note: the permissive callback is for information gathering only, always
5225 * returns success, and does not affect verification status. Only the
5226 * strict callback or a custom application-specified callback can trigger
5227 * connection failure or record a verification error.
5228 */
5229 if (ret <= 0)
5230 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
5231 return ret;
5232 }
5233
5234 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5235 {
5236 switch (validation_mode) {
5237 default:
5238 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5239 return 0;
5240 case SSL_CT_VALIDATION_PERMISSIVE:
5241 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5242 case SSL_CT_VALIDATION_STRICT:
5243 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5244 }
5245 }
5246
5247 int SSL_enable_ct(SSL *s, int validation_mode)
5248 {
5249 switch (validation_mode) {
5250 default:
5251 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5252 return 0;
5253 case SSL_CT_VALIDATION_PERMISSIVE:
5254 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5255 case SSL_CT_VALIDATION_STRICT:
5256 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5257 }
5258 }
5259
5260 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5261 {
5262 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
5263 }
5264
5265 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5266 {
5267 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5268 }
5269
5270 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
5271 {
5272 CTLOG_STORE_free(ctx->ctlog_store);
5273 ctx->ctlog_store = logs;
5274 }
5275
5276 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5277 {
5278 return ctx->ctlog_store;
5279 }
5280
5281 #endif /* OPENSSL_NO_CT */
5282
5283 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5284 void *arg)
5285 {
5286 c->client_hello_cb = cb;
5287 c->client_hello_cb_arg = arg;
5288 }
5289
5290 int SSL_client_hello_isv2(SSL *s)
5291 {
5292 if (s->clienthello == NULL)
5293 return 0;
5294 return s->clienthello->isv2;
5295 }
5296
5297 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
5298 {
5299 if (s->clienthello == NULL)
5300 return 0;
5301 return s->clienthello->legacy_version;
5302 }
5303
5304 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
5305 {
5306 if (s->clienthello == NULL)
5307 return 0;
5308 if (out != NULL)
5309 *out = s->clienthello->random;
5310 return SSL3_RANDOM_SIZE;
5311 }
5312
5313 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
5314 {
5315 if (s->clienthello == NULL)
5316 return 0;
5317 if (out != NULL)
5318 *out = s->clienthello->session_id;
5319 return s->clienthello->session_id_len;
5320 }
5321
5322 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
5323 {
5324 if (s->clienthello == NULL)
5325 return 0;
5326 if (out != NULL)
5327 *out = PACKET_data(&s->clienthello->ciphersuites);
5328 return PACKET_remaining(&s->clienthello->ciphersuites);
5329 }
5330
5331 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
5332 {
5333 if (s->clienthello == NULL)
5334 return 0;
5335 if (out != NULL)
5336 *out = s->clienthello->compressions;
5337 return s->clienthello->compressions_len;
5338 }
5339
5340 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5341 {
5342 RAW_EXTENSION *ext;
5343 int *present;
5344 size_t num = 0, i;
5345
5346 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5347 return 0;
5348 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5349 ext = s->clienthello->pre_proc_exts + i;
5350 if (ext->present)
5351 num++;
5352 }
5353 if (num == 0) {
5354 *out = NULL;
5355 *outlen = 0;
5356 return 1;
5357 }
5358 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5359 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5360 ERR_R_MALLOC_FAILURE);
5361 return 0;
5362 }
5363 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5364 ext = s->clienthello->pre_proc_exts + i;
5365 if (ext->present) {
5366 if (ext->received_order >= num)
5367 goto err;
5368 present[ext->received_order] = ext->type;
5369 }
5370 }
5371 *out = present;
5372 *outlen = num;
5373 return 1;
5374 err:
5375 OPENSSL_free(present);
5376 return 0;
5377 }
5378
5379 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5380 size_t *outlen)
5381 {
5382 size_t i;
5383 RAW_EXTENSION *r;
5384
5385 if (s->clienthello == NULL)
5386 return 0;
5387 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5388 r = s->clienthello->pre_proc_exts + i;
5389 if (r->present && r->type == type) {
5390 if (out != NULL)
5391 *out = PACKET_data(&r->data);
5392 if (outlen != NULL)
5393 *outlen = PACKET_remaining(&r->data);
5394 return 1;
5395 }
5396 }
5397 return 0;
5398 }
5399
5400 int SSL_free_buffers(SSL *ssl)
5401 {
5402 RECORD_LAYER *rl = &ssl->rlayer;
5403
5404 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5405 return 0;
5406
5407 RECORD_LAYER_release(rl);
5408 return 1;
5409 }
5410
5411 int SSL_alloc_buffers(SSL *ssl)
5412 {
5413 return ssl3_setup_buffers(ssl);
5414 }
5415
5416 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5417 {
5418 ctx->keylog_callback = cb;
5419 }
5420
5421 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5422 {
5423 return ctx->keylog_callback;
5424 }
5425
5426 static int nss_keylog_int(const char *prefix,
5427 SSL *ssl,
5428 const uint8_t *parameter_1,
5429 size_t parameter_1_len,
5430 const uint8_t *parameter_2,
5431 size_t parameter_2_len)
5432 {
5433 char *out = NULL;
5434 char *cursor = NULL;
5435 size_t out_len = 0;
5436 size_t i;
5437 size_t prefix_len;
5438
5439 if (ssl->ctx->keylog_callback == NULL)
5440 return 1;
5441
5442 /*
5443 * Our output buffer will contain the following strings, rendered with
5444 * space characters in between, terminated by a NULL character: first the
5445 * prefix, then the first parameter, then the second parameter. The
5446 * meaning of each parameter depends on the specific key material being
5447 * logged. Note that the first and second parameters are encoded in
5448 * hexadecimal, so we need a buffer that is twice their lengths.
5449 */
5450 prefix_len = strlen(prefix);
5451 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
5452 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5453 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5454 ERR_R_MALLOC_FAILURE);
5455 return 0;
5456 }
5457
5458 strcpy(cursor, prefix);
5459 cursor += prefix_len;
5460 *cursor++ = ' ';
5461
5462 for (i = 0; i < parameter_1_len; i++) {
5463 sprintf(cursor, "%02x", parameter_1[i]);
5464 cursor += 2;
5465 }
5466 *cursor++ = ' ';
5467
5468 for (i = 0; i < parameter_2_len; i++) {
5469 sprintf(cursor, "%02x", parameter_2[i]);
5470 cursor += 2;
5471 }
5472 *cursor = '\0';
5473
5474 ssl->ctx->keylog_callback(ssl, (const char *)out);
5475 OPENSSL_clear_free(out, out_len);
5476 return 1;
5477
5478 }
5479
5480 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5481 const uint8_t *encrypted_premaster,
5482 size_t encrypted_premaster_len,
5483 const uint8_t *premaster,
5484 size_t premaster_len)
5485 {
5486 if (encrypted_premaster_len < 8) {
5487 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5488 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5489 return 0;
5490 }
5491
5492 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5493 return nss_keylog_int("RSA",
5494 ssl,
5495 encrypted_premaster,
5496 8,
5497 premaster,
5498 premaster_len);
5499 }
5500
5501 int ssl_log_secret(SSL *ssl,
5502 const char *label,
5503 const uint8_t *secret,
5504 size_t secret_len)
5505 {
5506 return nss_keylog_int(label,
5507 ssl,
5508 ssl->s3.client_random,
5509 SSL3_RANDOM_SIZE,
5510 secret,
5511 secret_len);
5512 }
5513
5514 #define SSLV2_CIPHER_LEN 3
5515
5516 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5517 {
5518 int n;
5519
5520 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5521
5522 if (PACKET_remaining(cipher_suites) == 0) {
5523 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5524 SSL_R_NO_CIPHERS_SPECIFIED);
5525 return 0;
5526 }
5527
5528 if (PACKET_remaining(cipher_suites) % n != 0) {
5529 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5530 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5531 return 0;
5532 }
5533
5534 OPENSSL_free(s->s3.tmp.ciphers_raw);
5535 s->s3.tmp.ciphers_raw = NULL;
5536 s->s3.tmp.ciphers_rawlen = 0;
5537
5538 if (sslv2format) {
5539 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5540 PACKET sslv2ciphers = *cipher_suites;
5541 unsigned int leadbyte;
5542 unsigned char *raw;
5543
5544 /*
5545 * We store the raw ciphers list in SSLv3+ format so we need to do some
5546 * preprocessing to convert the list first. If there are any SSLv2 only
5547 * ciphersuites with a non-zero leading byte then we are going to
5548 * slightly over allocate because we won't store those. But that isn't a
5549 * problem.
5550 */
5551 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5552 s->s3.tmp.ciphers_raw = raw;
5553 if (raw == NULL) {
5554 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5555 ERR_R_MALLOC_FAILURE);
5556 return 0;
5557 }
5558 for (s->s3.tmp.ciphers_rawlen = 0;
5559 PACKET_remaining(&sslv2ciphers) > 0;
5560 raw += TLS_CIPHER_LEN) {
5561 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5562 || (leadbyte == 0
5563 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5564 TLS_CIPHER_LEN))
5565 || (leadbyte != 0
5566 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5567 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5568 SSL_R_BAD_PACKET);
5569 OPENSSL_free(s->s3.tmp.ciphers_raw);
5570 s->s3.tmp.ciphers_raw = NULL;
5571 s->s3.tmp.ciphers_rawlen = 0;
5572 return 0;
5573 }
5574 if (leadbyte == 0)
5575 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5576 }
5577 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5578 &s->s3.tmp.ciphers_rawlen)) {
5579 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5580 ERR_R_INTERNAL_ERROR);
5581 return 0;
5582 }
5583 return 1;
5584 }
5585
5586 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5587 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5588 STACK_OF(SSL_CIPHER) **scsvs)
5589 {
5590 PACKET pkt;
5591
5592 if (!PACKET_buf_init(&pkt, bytes, len))
5593 return 0;
5594 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5595 }
5596
5597 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5598 STACK_OF(SSL_CIPHER) **skp,
5599 STACK_OF(SSL_CIPHER) **scsvs_out,
5600 int sslv2format, int fatal)
5601 {
5602 const SSL_CIPHER *c;
5603 STACK_OF(SSL_CIPHER) *sk = NULL;
5604 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5605 int n;
5606 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5607 unsigned char cipher[SSLV2_CIPHER_LEN];
5608
5609 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5610
5611 if (PACKET_remaining(cipher_suites) == 0) {
5612 if (fatal)
5613 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5614 SSL_R_NO_CIPHERS_SPECIFIED);
5615 else
5616 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5617 return 0;
5618 }
5619
5620 if (PACKET_remaining(cipher_suites) % n != 0) {
5621 if (fatal)
5622 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5623 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5624 else
5625 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5626 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5627 return 0;
5628 }
5629
5630 sk = sk_SSL_CIPHER_new_null();
5631 scsvs = sk_SSL_CIPHER_new_null();
5632 if (sk == NULL || scsvs == NULL) {
5633 if (fatal)
5634 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5635 ERR_R_MALLOC_FAILURE);
5636 else
5637 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5638 goto err;
5639 }
5640
5641 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5642 /*
5643 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5644 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5645 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5646 */
5647 if (sslv2format && cipher[0] != '\0')
5648 continue;
5649
5650 /* For SSLv2-compat, ignore leading 0-byte. */
5651 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5652 if (c != NULL) {
5653 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5654 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5655 if (fatal)
5656 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5657 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5658 else
5659 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5660 goto err;
5661 }
5662 }
5663 }
5664 if (PACKET_remaining(cipher_suites) > 0) {
5665 if (fatal)
5666 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5667 SSL_R_BAD_LENGTH);
5668 else
5669 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5670 goto err;
5671 }
5672
5673 if (skp != NULL)
5674 *skp = sk;
5675 else
5676 sk_SSL_CIPHER_free(sk);
5677 if (scsvs_out != NULL)
5678 *scsvs_out = scsvs;
5679 else
5680 sk_SSL_CIPHER_free(scsvs);
5681 return 1;
5682 err:
5683 sk_SSL_CIPHER_free(sk);
5684 sk_SSL_CIPHER_free(scsvs);
5685 return 0;
5686 }
5687
5688 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5689 {
5690 ctx->max_early_data = max_early_data;
5691
5692 return 1;
5693 }
5694
5695 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5696 {
5697 return ctx->max_early_data;
5698 }
5699
5700 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5701 {
5702 s->max_early_data = max_early_data;
5703
5704 return 1;
5705 }
5706
5707 uint32_t SSL_get_max_early_data(const SSL *s)
5708 {
5709 return s->max_early_data;
5710 }
5711
5712 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5713 {
5714 ctx->recv_max_early_data = recv_max_early_data;
5715
5716 return 1;
5717 }
5718
5719 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5720 {
5721 return ctx->recv_max_early_data;
5722 }
5723
5724 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5725 {
5726 s->recv_max_early_data = recv_max_early_data;
5727
5728 return 1;
5729 }
5730
5731 uint32_t SSL_get_recv_max_early_data(const SSL *s)
5732 {
5733 return s->recv_max_early_data;
5734 }
5735
5736 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5737 {
5738 /* Return any active Max Fragment Len extension */
5739 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5740 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5741
5742 /* return current SSL connection setting */
5743 return ssl->max_send_fragment;
5744 }
5745
5746 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5747 {
5748 /* Return a value regarding an active Max Fragment Len extension */
5749 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5750 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5751 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5752
5753 /* else limit |split_send_fragment| to current |max_send_fragment| */
5754 if (ssl->split_send_fragment > ssl->max_send_fragment)
5755 return ssl->max_send_fragment;
5756
5757 /* return current SSL connection setting */
5758 return ssl->split_send_fragment;
5759 }
5760
5761 int SSL_stateless(SSL *s)
5762 {
5763 int ret;
5764
5765 /* Ensure there is no state left over from a previous invocation */
5766 if (!SSL_clear(s))
5767 return 0;
5768
5769 ERR_clear_error();
5770
5771 s->s3.flags |= TLS1_FLAGS_STATELESS;
5772 ret = SSL_accept(s);
5773 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
5774
5775 if (ret > 0 && s->ext.cookieok)
5776 return 1;
5777
5778 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5779 return 0;
5780
5781 return -1;
5782 }
5783
5784 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5785 {
5786 ctx->pha_enabled = val;
5787 }
5788
5789 void SSL_set_post_handshake_auth(SSL *ssl, int val)
5790 {
5791 ssl->pha_enabled = val;
5792 }
5793
5794 int SSL_verify_client_post_handshake(SSL *ssl)
5795 {
5796 if (!SSL_IS_TLS13(ssl)) {
5797 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5798 return 0;
5799 }
5800 if (!ssl->server) {
5801 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5802 return 0;
5803 }
5804
5805 if (!SSL_is_init_finished(ssl)) {
5806 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5807 return 0;
5808 }
5809
5810 switch (ssl->post_handshake_auth) {
5811 case SSL_PHA_NONE:
5812 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5813 return 0;
5814 default:
5815 case SSL_PHA_EXT_SENT:
5816 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5817 return 0;
5818 case SSL_PHA_EXT_RECEIVED:
5819 break;
5820 case SSL_PHA_REQUEST_PENDING:
5821 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5822 return 0;
5823 case SSL_PHA_REQUESTED:
5824 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5825 return 0;
5826 }
5827
5828 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5829
5830 /* checks verify_mode and algorithm_auth */
5831 if (!send_certificate_request(ssl)) {
5832 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5833 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5834 return 0;
5835 }
5836
5837 ossl_statem_set_in_init(ssl, 1);
5838 return 1;
5839 }
5840
5841 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5842 SSL_CTX_generate_session_ticket_fn gen_cb,
5843 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5844 void *arg)
5845 {
5846 ctx->generate_ticket_cb = gen_cb;
5847 ctx->decrypt_ticket_cb = dec_cb;
5848 ctx->ticket_cb_data = arg;
5849 return 1;
5850 }
5851
5852 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5853 SSL_allow_early_data_cb_fn cb,
5854 void *arg)
5855 {
5856 ctx->allow_early_data_cb = cb;
5857 ctx->allow_early_data_cb_data = arg;
5858 }
5859
5860 void SSL_set_allow_early_data_cb(SSL *s,
5861 SSL_allow_early_data_cb_fn cb,
5862 void *arg)
5863 {
5864 s->allow_early_data_cb = cb;
5865 s->allow_early_data_cb_data = arg;
5866 }
5867
5868 const EVP_CIPHER *ssl_evp_cipher_fetch(OPENSSL_CTX *libctx,
5869 int nid,
5870 const char *properties)
5871 {
5872 EVP_CIPHER *ciph;
5873
5874 #ifndef OPENSSL_NO_ENGINE
5875 ENGINE *eng;
5876
5877 /*
5878 * If there is an Engine available for this cipher we use the "implicit"
5879 * form to ensure we use that engine later.
5880 */
5881 eng = ENGINE_get_cipher_engine(nid);
5882 if (eng != NULL) {
5883 ENGINE_finish(eng);
5884 return EVP_get_cipherbynid(nid);
5885 }
5886 #endif
5887
5888 /* Otherwise we do an explicit fetch. This may fail and that could be ok */
5889 ERR_set_mark();
5890 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
5891 ERR_pop_to_mark();
5892 return ciph;
5893 }
5894
5895
5896 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
5897 {
5898 /* Don't up-ref an implicit EVP_CIPHER */
5899 if (EVP_CIPHER_provider(cipher) == NULL)
5900 return 1;
5901
5902 /*
5903 * The cipher was explicitly fetched and therefore it is safe to cast
5904 * away the const
5905 */
5906 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
5907 }
5908
5909 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
5910 {
5911 if (cipher == NULL)
5912 return;
5913
5914 if (EVP_CIPHER_provider(cipher) != NULL) {
5915 /*
5916 * The cipher was explicitly fetched and therefore it is safe to cast
5917 * away the const
5918 */
5919 EVP_CIPHER_free((EVP_CIPHER *)cipher);
5920 }
5921 }
5922
5923 const EVP_MD *ssl_evp_md_fetch(OPENSSL_CTX *libctx,
5924 int nid,
5925 const char *properties)
5926 {
5927 EVP_MD *md;
5928
5929 #ifndef OPENSSL_NO_ENGINE
5930 ENGINE *eng;
5931
5932 /*
5933 * If there is an Engine available for this digest we use the "implicit"
5934 * form to ensure we use that engine later.
5935 */
5936 eng = ENGINE_get_digest_engine(nid);
5937 if (eng != NULL) {
5938 ENGINE_finish(eng);
5939 return EVP_get_digestbynid(nid);
5940 }
5941 #endif
5942
5943 /* Otherwise we do an explicit fetch */
5944 ERR_set_mark();
5945 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
5946 ERR_pop_to_mark();
5947 return md;
5948 }
5949
5950 int ssl_evp_md_up_ref(const EVP_MD *md)
5951 {
5952 /* Don't up-ref an implicit EVP_MD */
5953 if (EVP_MD_provider(md) == NULL)
5954 return 1;
5955
5956 /*
5957 * The digest was explicitly fetched and therefore it is safe to cast
5958 * away the const
5959 */
5960 return EVP_MD_up_ref((EVP_MD *)md);
5961 }
5962
5963 void ssl_evp_md_free(const EVP_MD *md)
5964 {
5965 if (md == NULL)
5966 return;
5967
5968 if (EVP_MD_provider(md) != NULL) {
5969 /*
5970 * The digest was explicitly fetched and therefore it is safe to cast
5971 * away the const
5972 */
5973 EVP_MD_free((EVP_MD *)md);
5974 }
5975 }