]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
dfa9e590946f12eccbf63b249a5841345c3ba1ed
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_locl.h"
14 #include <openssl/objects.h>
15 #include <openssl/x509v3.h>
16 #include <openssl/rand.h>
17 #include <openssl/rand_drbg.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include "internal/cryptlib.h"
24 #include "internal/refcount.h"
25
26 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
27 {
28 (void)r;
29 (void)s;
30 (void)t;
31 return ssl_undefined_function(ssl);
32 }
33
34 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
35 int t)
36 {
37 (void)r;
38 (void)s;
39 (void)t;
40 return ssl_undefined_function(ssl);
41 }
42
43 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
44 unsigned char *s, size_t t, size_t *u)
45 {
46 (void)r;
47 (void)s;
48 (void)t;
49 (void)u;
50 return ssl_undefined_function(ssl);
51 }
52
53 static int ssl_undefined_function_4(SSL *ssl, int r)
54 {
55 (void)r;
56 return ssl_undefined_function(ssl);
57 }
58
59 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
60 unsigned char *t)
61 {
62 (void)r;
63 (void)s;
64 (void)t;
65 return ssl_undefined_function(ssl);
66 }
67
68 static int ssl_undefined_function_6(int r)
69 {
70 (void)r;
71 return ssl_undefined_function(NULL);
72 }
73
74 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
75 const char *t, size_t u,
76 const unsigned char *v, size_t w, int x)
77 {
78 (void)r;
79 (void)s;
80 (void)t;
81 (void)u;
82 (void)v;
83 (void)w;
84 (void)x;
85 return ssl_undefined_function(ssl);
86 }
87
88 SSL3_ENC_METHOD ssl3_undef_enc_method = {
89 ssl_undefined_function_1,
90 ssl_undefined_function_2,
91 ssl_undefined_function,
92 ssl_undefined_function_3,
93 ssl_undefined_function_4,
94 ssl_undefined_function_5,
95 NULL, /* client_finished_label */
96 0, /* client_finished_label_len */
97 NULL, /* server_finished_label */
98 0, /* server_finished_label_len */
99 ssl_undefined_function_6,
100 ssl_undefined_function_7,
101 };
102
103 struct ssl_async_args {
104 SSL *s;
105 void *buf;
106 size_t num;
107 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
108 union {
109 int (*func_read) (SSL *, void *, size_t, size_t *);
110 int (*func_write) (SSL *, const void *, size_t, size_t *);
111 int (*func_other) (SSL *);
112 } f;
113 };
114
115 static const struct {
116 uint8_t mtype;
117 uint8_t ord;
118 int nid;
119 } dane_mds[] = {
120 {
121 DANETLS_MATCHING_FULL, 0, NID_undef
122 },
123 {
124 DANETLS_MATCHING_2256, 1, NID_sha256
125 },
126 {
127 DANETLS_MATCHING_2512, 2, NID_sha512
128 },
129 };
130
131 static int dane_ctx_enable(struct dane_ctx_st *dctx)
132 {
133 const EVP_MD **mdevp;
134 uint8_t *mdord;
135 uint8_t mdmax = DANETLS_MATCHING_LAST;
136 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
137 size_t i;
138
139 if (dctx->mdevp != NULL)
140 return 1;
141
142 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
143 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
144
145 if (mdord == NULL || mdevp == NULL) {
146 OPENSSL_free(mdord);
147 OPENSSL_free(mdevp);
148 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
149 return 0;
150 }
151
152 /* Install default entries */
153 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
154 const EVP_MD *md;
155
156 if (dane_mds[i].nid == NID_undef ||
157 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
158 continue;
159 mdevp[dane_mds[i].mtype] = md;
160 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
161 }
162
163 dctx->mdevp = mdevp;
164 dctx->mdord = mdord;
165 dctx->mdmax = mdmax;
166
167 return 1;
168 }
169
170 static void dane_ctx_final(struct dane_ctx_st *dctx)
171 {
172 OPENSSL_free(dctx->mdevp);
173 dctx->mdevp = NULL;
174
175 OPENSSL_free(dctx->mdord);
176 dctx->mdord = NULL;
177 dctx->mdmax = 0;
178 }
179
180 static void tlsa_free(danetls_record *t)
181 {
182 if (t == NULL)
183 return;
184 OPENSSL_free(t->data);
185 EVP_PKEY_free(t->spki);
186 OPENSSL_free(t);
187 }
188
189 static void dane_final(SSL_DANE *dane)
190 {
191 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
192 dane->trecs = NULL;
193
194 sk_X509_pop_free(dane->certs, X509_free);
195 dane->certs = NULL;
196
197 X509_free(dane->mcert);
198 dane->mcert = NULL;
199 dane->mtlsa = NULL;
200 dane->mdpth = -1;
201 dane->pdpth = -1;
202 }
203
204 /*
205 * dane_copy - Copy dane configuration, sans verification state.
206 */
207 static int ssl_dane_dup(SSL *to, SSL *from)
208 {
209 int num;
210 int i;
211
212 if (!DANETLS_ENABLED(&from->dane))
213 return 1;
214
215 num = sk_danetls_record_num(from->dane.trecs);
216 dane_final(&to->dane);
217 to->dane.flags = from->dane.flags;
218 to->dane.dctx = &to->ctx->dane;
219 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
220
221 if (to->dane.trecs == NULL) {
222 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
223 return 0;
224 }
225
226 for (i = 0; i < num; ++i) {
227 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
228
229 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
230 t->data, t->dlen) <= 0)
231 return 0;
232 }
233 return 1;
234 }
235
236 static int dane_mtype_set(struct dane_ctx_st *dctx,
237 const EVP_MD *md, uint8_t mtype, uint8_t ord)
238 {
239 int i;
240
241 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
242 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
243 return 0;
244 }
245
246 if (mtype > dctx->mdmax) {
247 const EVP_MD **mdevp;
248 uint8_t *mdord;
249 int n = ((int)mtype) + 1;
250
251 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
252 if (mdevp == NULL) {
253 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
254 return -1;
255 }
256 dctx->mdevp = mdevp;
257
258 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
259 if (mdord == NULL) {
260 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
261 return -1;
262 }
263 dctx->mdord = mdord;
264
265 /* Zero-fill any gaps */
266 for (i = dctx->mdmax + 1; i < mtype; ++i) {
267 mdevp[i] = NULL;
268 mdord[i] = 0;
269 }
270
271 dctx->mdmax = mtype;
272 }
273
274 dctx->mdevp[mtype] = md;
275 /* Coerce ordinal of disabled matching types to 0 */
276 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
277
278 return 1;
279 }
280
281 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
282 {
283 if (mtype > dane->dctx->mdmax)
284 return NULL;
285 return dane->dctx->mdevp[mtype];
286 }
287
288 static int dane_tlsa_add(SSL_DANE *dane,
289 uint8_t usage,
290 uint8_t selector,
291 uint8_t mtype, unsigned const char *data, size_t dlen)
292 {
293 danetls_record *t;
294 const EVP_MD *md = NULL;
295 int ilen = (int)dlen;
296 int i;
297 int num;
298
299 if (dane->trecs == NULL) {
300 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
301 return -1;
302 }
303
304 if (ilen < 0 || dlen != (size_t)ilen) {
305 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
306 return 0;
307 }
308
309 if (usage > DANETLS_USAGE_LAST) {
310 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
311 return 0;
312 }
313
314 if (selector > DANETLS_SELECTOR_LAST) {
315 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
316 return 0;
317 }
318
319 if (mtype != DANETLS_MATCHING_FULL) {
320 md = tlsa_md_get(dane, mtype);
321 if (md == NULL) {
322 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
323 return 0;
324 }
325 }
326
327 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
328 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
329 return 0;
330 }
331 if (!data) {
332 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
333 return 0;
334 }
335
336 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
337 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
338 return -1;
339 }
340
341 t->usage = usage;
342 t->selector = selector;
343 t->mtype = mtype;
344 t->data = OPENSSL_malloc(dlen);
345 if (t->data == NULL) {
346 tlsa_free(t);
347 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
348 return -1;
349 }
350 memcpy(t->data, data, dlen);
351 t->dlen = dlen;
352
353 /* Validate and cache full certificate or public key */
354 if (mtype == DANETLS_MATCHING_FULL) {
355 const unsigned char *p = data;
356 X509 *cert = NULL;
357 EVP_PKEY *pkey = NULL;
358
359 switch (selector) {
360 case DANETLS_SELECTOR_CERT:
361 if (!d2i_X509(&cert, &p, ilen) || p < data ||
362 dlen != (size_t)(p - data)) {
363 tlsa_free(t);
364 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
365 return 0;
366 }
367 if (X509_get0_pubkey(cert) == NULL) {
368 tlsa_free(t);
369 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
370 return 0;
371 }
372
373 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
374 X509_free(cert);
375 break;
376 }
377
378 /*
379 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
380 * records that contain full certificates of trust-anchors that are
381 * not present in the wire chain. For usage PKIX-TA(0), we augment
382 * the chain with untrusted Full(0) certificates from DNS, in case
383 * they are missing from the chain.
384 */
385 if ((dane->certs == NULL &&
386 (dane->certs = sk_X509_new_null()) == NULL) ||
387 !sk_X509_push(dane->certs, cert)) {
388 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
389 X509_free(cert);
390 tlsa_free(t);
391 return -1;
392 }
393 break;
394
395 case DANETLS_SELECTOR_SPKI:
396 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
397 dlen != (size_t)(p - data)) {
398 tlsa_free(t);
399 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
400 return 0;
401 }
402
403 /*
404 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
405 * records that contain full bare keys of trust-anchors that are
406 * not present in the wire chain.
407 */
408 if (usage == DANETLS_USAGE_DANE_TA)
409 t->spki = pkey;
410 else
411 EVP_PKEY_free(pkey);
412 break;
413 }
414 }
415
416 /*-
417 * Find the right insertion point for the new record.
418 *
419 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
420 * they can be processed first, as they require no chain building, and no
421 * expiration or hostname checks. Because DANE-EE(3) is numerically
422 * largest, this is accomplished via descending sort by "usage".
423 *
424 * We also sort in descending order by matching ordinal to simplify
425 * the implementation of digest agility in the verification code.
426 *
427 * The choice of order for the selector is not significant, so we
428 * use the same descending order for consistency.
429 */
430 num = sk_danetls_record_num(dane->trecs);
431 for (i = 0; i < num; ++i) {
432 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
433
434 if (rec->usage > usage)
435 continue;
436 if (rec->usage < usage)
437 break;
438 if (rec->selector > selector)
439 continue;
440 if (rec->selector < selector)
441 break;
442 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
443 continue;
444 break;
445 }
446
447 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
448 tlsa_free(t);
449 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
450 return -1;
451 }
452 dane->umask |= DANETLS_USAGE_BIT(usage);
453
454 return 1;
455 }
456
457 /*
458 * Return 0 if there is only one version configured and it was disabled
459 * at configure time. Return 1 otherwise.
460 */
461 static int ssl_check_allowed_versions(int min_version, int max_version)
462 {
463 int minisdtls = 0, maxisdtls = 0;
464
465 /* Figure out if we're doing DTLS versions or TLS versions */
466 if (min_version == DTLS1_BAD_VER
467 || min_version >> 8 == DTLS1_VERSION_MAJOR)
468 minisdtls = 1;
469 if (max_version == DTLS1_BAD_VER
470 || max_version >> 8 == DTLS1_VERSION_MAJOR)
471 maxisdtls = 1;
472 /* A wildcard version of 0 could be DTLS or TLS. */
473 if ((minisdtls && !maxisdtls && max_version != 0)
474 || (maxisdtls && !minisdtls && min_version != 0)) {
475 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
476 return 0;
477 }
478
479 if (minisdtls || maxisdtls) {
480 /* Do DTLS version checks. */
481 if (min_version == 0)
482 /* Ignore DTLS1_BAD_VER */
483 min_version = DTLS1_VERSION;
484 if (max_version == 0)
485 max_version = DTLS1_2_VERSION;
486 #ifdef OPENSSL_NO_DTLS1_2
487 if (max_version == DTLS1_2_VERSION)
488 max_version = DTLS1_VERSION;
489 #endif
490 #ifdef OPENSSL_NO_DTLS1
491 if (min_version == DTLS1_VERSION)
492 min_version = DTLS1_2_VERSION;
493 #endif
494 /* Done massaging versions; do the check. */
495 if (0
496 #ifdef OPENSSL_NO_DTLS1
497 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
498 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
499 #endif
500 #ifdef OPENSSL_NO_DTLS1_2
501 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
502 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
503 #endif
504 )
505 return 0;
506 } else {
507 /* Regular TLS version checks. */
508 if (min_version == 0)
509 min_version = SSL3_VERSION;
510 if (max_version == 0)
511 max_version = TLS1_3_VERSION;
512 #ifdef OPENSSL_NO_TLS1_3
513 if (max_version == TLS1_3_VERSION)
514 max_version = TLS1_2_VERSION;
515 #endif
516 #ifdef OPENSSL_NO_TLS1_2
517 if (max_version == TLS1_2_VERSION)
518 max_version = TLS1_1_VERSION;
519 #endif
520 #ifdef OPENSSL_NO_TLS1_1
521 if (max_version == TLS1_1_VERSION)
522 max_version = TLS1_VERSION;
523 #endif
524 #ifdef OPENSSL_NO_TLS1
525 if (max_version == TLS1_VERSION)
526 max_version = SSL3_VERSION;
527 #endif
528 #ifdef OPENSSL_NO_SSL3
529 if (min_version == SSL3_VERSION)
530 min_version = TLS1_VERSION;
531 #endif
532 #ifdef OPENSSL_NO_TLS1
533 if (min_version == TLS1_VERSION)
534 min_version = TLS1_1_VERSION;
535 #endif
536 #ifdef OPENSSL_NO_TLS1_1
537 if (min_version == TLS1_1_VERSION)
538 min_version = TLS1_2_VERSION;
539 #endif
540 #ifdef OPENSSL_NO_TLS1_2
541 if (min_version == TLS1_2_VERSION)
542 min_version = TLS1_3_VERSION;
543 #endif
544 /* Done massaging versions; do the check. */
545 if (0
546 #ifdef OPENSSL_NO_SSL3
547 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
548 #endif
549 #ifdef OPENSSL_NO_TLS1
550 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
551 #endif
552 #ifdef OPENSSL_NO_TLS1_1
553 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
554 #endif
555 #ifdef OPENSSL_NO_TLS1_2
556 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
557 #endif
558 #ifdef OPENSSL_NO_TLS1_3
559 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
560 #endif
561 )
562 return 0;
563 }
564 return 1;
565 }
566
567 static void clear_ciphers(SSL *s)
568 {
569 /* clear the current cipher */
570 ssl_clear_cipher_ctx(s);
571 ssl_clear_hash_ctx(&s->read_hash);
572 ssl_clear_hash_ctx(&s->write_hash);
573 }
574
575 int SSL_clear(SSL *s)
576 {
577 if (s->method == NULL) {
578 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
579 return 0;
580 }
581
582 if (ssl_clear_bad_session(s)) {
583 SSL_SESSION_free(s->session);
584 s->session = NULL;
585 }
586 SSL_SESSION_free(s->psksession);
587 s->psksession = NULL;
588 OPENSSL_free(s->psksession_id);
589 s->psksession_id = NULL;
590 s->psksession_id_len = 0;
591 s->hello_retry_request = 0;
592 s->sent_tickets = 0;
593
594 s->error = 0;
595 s->hit = 0;
596 s->shutdown = 0;
597
598 if (s->renegotiate) {
599 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
600 return 0;
601 }
602
603 ossl_statem_clear(s);
604
605 s->version = s->method->version;
606 s->client_version = s->version;
607 s->rwstate = SSL_NOTHING;
608
609 BUF_MEM_free(s->init_buf);
610 s->init_buf = NULL;
611 clear_ciphers(s);
612 s->first_packet = 0;
613
614 s->key_update = SSL_KEY_UPDATE_NONE;
615
616 EVP_MD_CTX_free(s->pha_dgst);
617 s->pha_dgst = NULL;
618
619 /* Reset DANE verification result state */
620 s->dane.mdpth = -1;
621 s->dane.pdpth = -1;
622 X509_free(s->dane.mcert);
623 s->dane.mcert = NULL;
624 s->dane.mtlsa = NULL;
625
626 /* Clear the verification result peername */
627 X509_VERIFY_PARAM_move_peername(s->param, NULL);
628
629 /*
630 * Check to see if we were changed into a different method, if so, revert
631 * back.
632 */
633 if (s->method != s->ctx->method) {
634 s->method->ssl_free(s);
635 s->method = s->ctx->method;
636 if (!s->method->ssl_new(s))
637 return 0;
638 } else {
639 if (!s->method->ssl_clear(s))
640 return 0;
641 }
642
643 RECORD_LAYER_clear(&s->rlayer);
644
645 return 1;
646 }
647
648 /** Used to change an SSL_CTXs default SSL method type */
649 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
650 {
651 STACK_OF(SSL_CIPHER) *sk;
652
653 ctx->method = meth;
654
655 if (!SSL_CTX_set_ciphersuites(ctx, TLS_DEFAULT_CIPHERSUITES)) {
656 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
657 return 0;
658 }
659 sk = ssl_create_cipher_list(ctx->method,
660 ctx->tls13_ciphersuites,
661 &(ctx->cipher_list),
662 &(ctx->cipher_list_by_id),
663 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
664 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
665 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
666 return 0;
667 }
668 return 1;
669 }
670
671 SSL *SSL_new(SSL_CTX *ctx)
672 {
673 SSL *s;
674
675 if (ctx == NULL) {
676 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
677 return NULL;
678 }
679 if (ctx->method == NULL) {
680 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
681 return NULL;
682 }
683
684 s = OPENSSL_zalloc(sizeof(*s));
685 if (s == NULL)
686 goto err;
687
688 s->references = 1;
689 s->lock = CRYPTO_THREAD_lock_new();
690 if (s->lock == NULL) {
691 OPENSSL_free(s);
692 s = NULL;
693 goto err;
694 }
695
696 RECORD_LAYER_init(&s->rlayer, s);
697
698 s->options = ctx->options;
699 s->dane.flags = ctx->dane.flags;
700 s->min_proto_version = ctx->min_proto_version;
701 s->max_proto_version = ctx->max_proto_version;
702 s->mode = ctx->mode;
703 s->max_cert_list = ctx->max_cert_list;
704 s->max_early_data = ctx->max_early_data;
705 s->recv_max_early_data = ctx->recv_max_early_data;
706 s->num_tickets = ctx->num_tickets;
707 s->pha_enabled = ctx->pha_enabled;
708
709 /* Shallow copy of the ciphersuites stack */
710 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
711 if (s->tls13_ciphersuites == NULL)
712 goto err;
713
714 /*
715 * Earlier library versions used to copy the pointer to the CERT, not
716 * its contents; only when setting new parameters for the per-SSL
717 * copy, ssl_cert_new would be called (and the direct reference to
718 * the per-SSL_CTX settings would be lost, but those still were
719 * indirectly accessed for various purposes, and for that reason they
720 * used to be known as s->ctx->default_cert). Now we don't look at the
721 * SSL_CTX's CERT after having duplicated it once.
722 */
723 s->cert = ssl_cert_dup(ctx->cert);
724 if (s->cert == NULL)
725 goto err;
726
727 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
728 s->msg_callback = ctx->msg_callback;
729 s->msg_callback_arg = ctx->msg_callback_arg;
730 s->verify_mode = ctx->verify_mode;
731 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
732 s->record_padding_cb = ctx->record_padding_cb;
733 s->record_padding_arg = ctx->record_padding_arg;
734 s->block_padding = ctx->block_padding;
735 s->sid_ctx_length = ctx->sid_ctx_length;
736 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
737 goto err;
738 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
739 s->verify_callback = ctx->default_verify_callback;
740 s->generate_session_id = ctx->generate_session_id;
741
742 s->param = X509_VERIFY_PARAM_new();
743 if (s->param == NULL)
744 goto err;
745 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
746 s->quiet_shutdown = ctx->quiet_shutdown;
747
748 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
749 s->max_send_fragment = ctx->max_send_fragment;
750 s->split_send_fragment = ctx->split_send_fragment;
751 s->max_pipelines = ctx->max_pipelines;
752 if (s->max_pipelines > 1)
753 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
754 if (ctx->default_read_buf_len > 0)
755 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
756
757 SSL_CTX_up_ref(ctx);
758 s->ctx = ctx;
759 s->ext.debug_cb = 0;
760 s->ext.debug_arg = NULL;
761 s->ext.ticket_expected = 0;
762 s->ext.status_type = ctx->ext.status_type;
763 s->ext.status_expected = 0;
764 s->ext.ocsp.ids = NULL;
765 s->ext.ocsp.exts = NULL;
766 s->ext.ocsp.resp = NULL;
767 s->ext.ocsp.resp_len = 0;
768 SSL_CTX_up_ref(ctx);
769 s->session_ctx = ctx;
770 #ifndef OPENSSL_NO_EC
771 if (ctx->ext.ecpointformats) {
772 s->ext.ecpointformats =
773 OPENSSL_memdup(ctx->ext.ecpointformats,
774 ctx->ext.ecpointformats_len);
775 if (!s->ext.ecpointformats)
776 goto err;
777 s->ext.ecpointformats_len =
778 ctx->ext.ecpointformats_len;
779 }
780 if (ctx->ext.supportedgroups) {
781 s->ext.supportedgroups =
782 OPENSSL_memdup(ctx->ext.supportedgroups,
783 ctx->ext.supportedgroups_len
784 * sizeof(*ctx->ext.supportedgroups));
785 if (!s->ext.supportedgroups)
786 goto err;
787 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
788 }
789 #endif
790 #ifndef OPENSSL_NO_NEXTPROTONEG
791 s->ext.npn = NULL;
792 #endif
793
794 if (s->ctx->ext.alpn) {
795 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
796 if (s->ext.alpn == NULL)
797 goto err;
798 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
799 s->ext.alpn_len = s->ctx->ext.alpn_len;
800 }
801
802 s->verified_chain = NULL;
803 s->verify_result = X509_V_OK;
804
805 s->default_passwd_callback = ctx->default_passwd_callback;
806 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
807
808 s->method = ctx->method;
809
810 s->key_update = SSL_KEY_UPDATE_NONE;
811
812 s->allow_early_data_cb = ctx->allow_early_data_cb;
813 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
814
815 if (!s->method->ssl_new(s))
816 goto err;
817
818 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
819
820 if (!SSL_clear(s))
821 goto err;
822
823 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
824 goto err;
825
826 #ifndef OPENSSL_NO_PSK
827 s->psk_client_callback = ctx->psk_client_callback;
828 s->psk_server_callback = ctx->psk_server_callback;
829 #endif
830 s->psk_find_session_cb = ctx->psk_find_session_cb;
831 s->psk_use_session_cb = ctx->psk_use_session_cb;
832
833 s->job = NULL;
834
835 #ifndef OPENSSL_NO_CT
836 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
837 ctx->ct_validation_callback_arg))
838 goto err;
839 #endif
840
841 return s;
842 err:
843 SSL_free(s);
844 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
845 return NULL;
846 }
847
848 int SSL_is_dtls(const SSL *s)
849 {
850 return SSL_IS_DTLS(s) ? 1 : 0;
851 }
852
853 int SSL_up_ref(SSL *s)
854 {
855 int i;
856
857 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
858 return 0;
859
860 REF_PRINT_COUNT("SSL", s);
861 REF_ASSERT_ISNT(i < 2);
862 return ((i > 1) ? 1 : 0);
863 }
864
865 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
866 unsigned int sid_ctx_len)
867 {
868 if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
869 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
870 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
871 return 0;
872 }
873 ctx->sid_ctx_length = sid_ctx_len;
874 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
875
876 return 1;
877 }
878
879 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
880 unsigned int sid_ctx_len)
881 {
882 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
883 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
884 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
885 return 0;
886 }
887 ssl->sid_ctx_length = sid_ctx_len;
888 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
889
890 return 1;
891 }
892
893 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
894 {
895 CRYPTO_THREAD_write_lock(ctx->lock);
896 ctx->generate_session_id = cb;
897 CRYPTO_THREAD_unlock(ctx->lock);
898 return 1;
899 }
900
901 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
902 {
903 CRYPTO_THREAD_write_lock(ssl->lock);
904 ssl->generate_session_id = cb;
905 CRYPTO_THREAD_unlock(ssl->lock);
906 return 1;
907 }
908
909 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
910 unsigned int id_len)
911 {
912 /*
913 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
914 * we can "construct" a session to give us the desired check - i.e. to
915 * find if there's a session in the hash table that would conflict with
916 * any new session built out of this id/id_len and the ssl_version in use
917 * by this SSL.
918 */
919 SSL_SESSION r, *p;
920
921 if (id_len > sizeof(r.session_id))
922 return 0;
923
924 r.ssl_version = ssl->version;
925 r.session_id_length = id_len;
926 memcpy(r.session_id, id, id_len);
927
928 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
929 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
930 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
931 return (p != NULL);
932 }
933
934 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
935 {
936 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
937 }
938
939 int SSL_set_purpose(SSL *s, int purpose)
940 {
941 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
942 }
943
944 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
945 {
946 return X509_VERIFY_PARAM_set_trust(s->param, trust);
947 }
948
949 int SSL_set_trust(SSL *s, int trust)
950 {
951 return X509_VERIFY_PARAM_set_trust(s->param, trust);
952 }
953
954 int SSL_set1_host(SSL *s, const char *hostname)
955 {
956 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
957 }
958
959 int SSL_add1_host(SSL *s, const char *hostname)
960 {
961 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
962 }
963
964 void SSL_set_hostflags(SSL *s, unsigned int flags)
965 {
966 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
967 }
968
969 const char *SSL_get0_peername(SSL *s)
970 {
971 return X509_VERIFY_PARAM_get0_peername(s->param);
972 }
973
974 int SSL_CTX_dane_enable(SSL_CTX *ctx)
975 {
976 return dane_ctx_enable(&ctx->dane);
977 }
978
979 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
980 {
981 unsigned long orig = ctx->dane.flags;
982
983 ctx->dane.flags |= flags;
984 return orig;
985 }
986
987 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
988 {
989 unsigned long orig = ctx->dane.flags;
990
991 ctx->dane.flags &= ~flags;
992 return orig;
993 }
994
995 int SSL_dane_enable(SSL *s, const char *basedomain)
996 {
997 SSL_DANE *dane = &s->dane;
998
999 if (s->ctx->dane.mdmax == 0) {
1000 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1001 return 0;
1002 }
1003 if (dane->trecs != NULL) {
1004 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1005 return 0;
1006 }
1007
1008 /*
1009 * Default SNI name. This rejects empty names, while set1_host below
1010 * accepts them and disables host name checks. To avoid side-effects with
1011 * invalid input, set the SNI name first.
1012 */
1013 if (s->ext.hostname == NULL) {
1014 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1015 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1016 return -1;
1017 }
1018 }
1019
1020 /* Primary RFC6125 reference identifier */
1021 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1022 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1023 return -1;
1024 }
1025
1026 dane->mdpth = -1;
1027 dane->pdpth = -1;
1028 dane->dctx = &s->ctx->dane;
1029 dane->trecs = sk_danetls_record_new_null();
1030
1031 if (dane->trecs == NULL) {
1032 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1033 return -1;
1034 }
1035 return 1;
1036 }
1037
1038 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1039 {
1040 unsigned long orig = ssl->dane.flags;
1041
1042 ssl->dane.flags |= flags;
1043 return orig;
1044 }
1045
1046 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1047 {
1048 unsigned long orig = ssl->dane.flags;
1049
1050 ssl->dane.flags &= ~flags;
1051 return orig;
1052 }
1053
1054 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1055 {
1056 SSL_DANE *dane = &s->dane;
1057
1058 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1059 return -1;
1060 if (dane->mtlsa) {
1061 if (mcert)
1062 *mcert = dane->mcert;
1063 if (mspki)
1064 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1065 }
1066 return dane->mdpth;
1067 }
1068
1069 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1070 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1071 {
1072 SSL_DANE *dane = &s->dane;
1073
1074 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1075 return -1;
1076 if (dane->mtlsa) {
1077 if (usage)
1078 *usage = dane->mtlsa->usage;
1079 if (selector)
1080 *selector = dane->mtlsa->selector;
1081 if (mtype)
1082 *mtype = dane->mtlsa->mtype;
1083 if (data)
1084 *data = dane->mtlsa->data;
1085 if (dlen)
1086 *dlen = dane->mtlsa->dlen;
1087 }
1088 return dane->mdpth;
1089 }
1090
1091 SSL_DANE *SSL_get0_dane(SSL *s)
1092 {
1093 return &s->dane;
1094 }
1095
1096 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1097 uint8_t mtype, unsigned const char *data, size_t dlen)
1098 {
1099 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1100 }
1101
1102 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1103 uint8_t ord)
1104 {
1105 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1106 }
1107
1108 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1109 {
1110 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1111 }
1112
1113 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1114 {
1115 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1116 }
1117
1118 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1119 {
1120 return ctx->param;
1121 }
1122
1123 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1124 {
1125 return ssl->param;
1126 }
1127
1128 void SSL_certs_clear(SSL *s)
1129 {
1130 ssl_cert_clear_certs(s->cert);
1131 }
1132
1133 void SSL_free(SSL *s)
1134 {
1135 int i;
1136
1137 if (s == NULL)
1138 return;
1139 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1140 REF_PRINT_COUNT("SSL", s);
1141 if (i > 0)
1142 return;
1143 REF_ASSERT_ISNT(i < 0);
1144
1145 X509_VERIFY_PARAM_free(s->param);
1146 dane_final(&s->dane);
1147 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1148
1149 /* Ignore return value */
1150 ssl_free_wbio_buffer(s);
1151
1152 BIO_free_all(s->wbio);
1153 BIO_free_all(s->rbio);
1154
1155 BUF_MEM_free(s->init_buf);
1156
1157 /* add extra stuff */
1158 sk_SSL_CIPHER_free(s->cipher_list);
1159 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1160 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1161
1162 /* Make the next call work :-) */
1163 if (s->session != NULL) {
1164 ssl_clear_bad_session(s);
1165 SSL_SESSION_free(s->session);
1166 }
1167 SSL_SESSION_free(s->psksession);
1168 OPENSSL_free(s->psksession_id);
1169
1170 clear_ciphers(s);
1171
1172 ssl_cert_free(s->cert);
1173 /* Free up if allocated */
1174
1175 OPENSSL_free(s->ext.hostname);
1176 SSL_CTX_free(s->session_ctx);
1177 #ifndef OPENSSL_NO_EC
1178 OPENSSL_free(s->ext.ecpointformats);
1179 OPENSSL_free(s->ext.supportedgroups);
1180 #endif /* OPENSSL_NO_EC */
1181 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1182 #ifndef OPENSSL_NO_OCSP
1183 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1184 #endif
1185 #ifndef OPENSSL_NO_CT
1186 SCT_LIST_free(s->scts);
1187 OPENSSL_free(s->ext.scts);
1188 #endif
1189 OPENSSL_free(s->ext.ocsp.resp);
1190 OPENSSL_free(s->ext.alpn);
1191 OPENSSL_free(s->ext.tls13_cookie);
1192 OPENSSL_free(s->clienthello);
1193 OPENSSL_free(s->pha_context);
1194 EVP_MD_CTX_free(s->pha_dgst);
1195
1196 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1197 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1198
1199 sk_X509_pop_free(s->verified_chain, X509_free);
1200
1201 if (s->method != NULL)
1202 s->method->ssl_free(s);
1203
1204 RECORD_LAYER_release(&s->rlayer);
1205
1206 SSL_CTX_free(s->ctx);
1207
1208 ASYNC_WAIT_CTX_free(s->waitctx);
1209
1210 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1211 OPENSSL_free(s->ext.npn);
1212 #endif
1213
1214 #ifndef OPENSSL_NO_SRTP
1215 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1216 #endif
1217
1218 CRYPTO_THREAD_lock_free(s->lock);
1219
1220 OPENSSL_free(s);
1221 }
1222
1223 void SSL_set0_rbio(SSL *s, BIO *rbio)
1224 {
1225 BIO_free_all(s->rbio);
1226 s->rbio = rbio;
1227 }
1228
1229 void SSL_set0_wbio(SSL *s, BIO *wbio)
1230 {
1231 /*
1232 * If the output buffering BIO is still in place, remove it
1233 */
1234 if (s->bbio != NULL)
1235 s->wbio = BIO_pop(s->wbio);
1236
1237 BIO_free_all(s->wbio);
1238 s->wbio = wbio;
1239
1240 /* Re-attach |bbio| to the new |wbio|. */
1241 if (s->bbio != NULL)
1242 s->wbio = BIO_push(s->bbio, s->wbio);
1243 }
1244
1245 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1246 {
1247 /*
1248 * For historical reasons, this function has many different cases in
1249 * ownership handling.
1250 */
1251
1252 /* If nothing has changed, do nothing */
1253 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1254 return;
1255
1256 /*
1257 * If the two arguments are equal then one fewer reference is granted by the
1258 * caller than we want to take
1259 */
1260 if (rbio != NULL && rbio == wbio)
1261 BIO_up_ref(rbio);
1262
1263 /*
1264 * If only the wbio is changed only adopt one reference.
1265 */
1266 if (rbio == SSL_get_rbio(s)) {
1267 SSL_set0_wbio(s, wbio);
1268 return;
1269 }
1270 /*
1271 * There is an asymmetry here for historical reasons. If only the rbio is
1272 * changed AND the rbio and wbio were originally different, then we only
1273 * adopt one reference.
1274 */
1275 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1276 SSL_set0_rbio(s, rbio);
1277 return;
1278 }
1279
1280 /* Otherwise, adopt both references. */
1281 SSL_set0_rbio(s, rbio);
1282 SSL_set0_wbio(s, wbio);
1283 }
1284
1285 BIO *SSL_get_rbio(const SSL *s)
1286 {
1287 return s->rbio;
1288 }
1289
1290 BIO *SSL_get_wbio(const SSL *s)
1291 {
1292 if (s->bbio != NULL) {
1293 /*
1294 * If |bbio| is active, the true caller-configured BIO is its
1295 * |next_bio|.
1296 */
1297 return BIO_next(s->bbio);
1298 }
1299 return s->wbio;
1300 }
1301
1302 int SSL_get_fd(const SSL *s)
1303 {
1304 return SSL_get_rfd(s);
1305 }
1306
1307 int SSL_get_rfd(const SSL *s)
1308 {
1309 int ret = -1;
1310 BIO *b, *r;
1311
1312 b = SSL_get_rbio(s);
1313 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1314 if (r != NULL)
1315 BIO_get_fd(r, &ret);
1316 return ret;
1317 }
1318
1319 int SSL_get_wfd(const SSL *s)
1320 {
1321 int ret = -1;
1322 BIO *b, *r;
1323
1324 b = SSL_get_wbio(s);
1325 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1326 if (r != NULL)
1327 BIO_get_fd(r, &ret);
1328 return ret;
1329 }
1330
1331 #ifndef OPENSSL_NO_SOCK
1332 int SSL_set_fd(SSL *s, int fd)
1333 {
1334 int ret = 0;
1335 BIO *bio = NULL;
1336
1337 bio = BIO_new(BIO_s_socket());
1338
1339 if (bio == NULL) {
1340 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1341 goto err;
1342 }
1343 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1344 SSL_set_bio(s, bio, bio);
1345 ret = 1;
1346 err:
1347 return ret;
1348 }
1349
1350 int SSL_set_wfd(SSL *s, int fd)
1351 {
1352 BIO *rbio = SSL_get_rbio(s);
1353
1354 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1355 || (int)BIO_get_fd(rbio, NULL) != fd) {
1356 BIO *bio = BIO_new(BIO_s_socket());
1357
1358 if (bio == NULL) {
1359 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1360 return 0;
1361 }
1362 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1363 SSL_set0_wbio(s, bio);
1364 } else {
1365 BIO_up_ref(rbio);
1366 SSL_set0_wbio(s, rbio);
1367 }
1368 return 1;
1369 }
1370
1371 int SSL_set_rfd(SSL *s, int fd)
1372 {
1373 BIO *wbio = SSL_get_wbio(s);
1374
1375 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1376 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1377 BIO *bio = BIO_new(BIO_s_socket());
1378
1379 if (bio == NULL) {
1380 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1381 return 0;
1382 }
1383 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1384 SSL_set0_rbio(s, bio);
1385 } else {
1386 BIO_up_ref(wbio);
1387 SSL_set0_rbio(s, wbio);
1388 }
1389
1390 return 1;
1391 }
1392 #endif
1393
1394 /* return length of latest Finished message we sent, copy to 'buf' */
1395 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1396 {
1397 size_t ret = 0;
1398
1399 if (s->s3 != NULL) {
1400 ret = s->s3->tmp.finish_md_len;
1401 if (count > ret)
1402 count = ret;
1403 memcpy(buf, s->s3->tmp.finish_md, count);
1404 }
1405 return ret;
1406 }
1407
1408 /* return length of latest Finished message we expected, copy to 'buf' */
1409 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1410 {
1411 size_t ret = 0;
1412
1413 if (s->s3 != NULL) {
1414 ret = s->s3->tmp.peer_finish_md_len;
1415 if (count > ret)
1416 count = ret;
1417 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1418 }
1419 return ret;
1420 }
1421
1422 int SSL_get_verify_mode(const SSL *s)
1423 {
1424 return s->verify_mode;
1425 }
1426
1427 int SSL_get_verify_depth(const SSL *s)
1428 {
1429 return X509_VERIFY_PARAM_get_depth(s->param);
1430 }
1431
1432 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1433 return s->verify_callback;
1434 }
1435
1436 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1437 {
1438 return ctx->verify_mode;
1439 }
1440
1441 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1442 {
1443 return X509_VERIFY_PARAM_get_depth(ctx->param);
1444 }
1445
1446 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1447 return ctx->default_verify_callback;
1448 }
1449
1450 void SSL_set_verify(SSL *s, int mode,
1451 int (*callback) (int ok, X509_STORE_CTX *ctx))
1452 {
1453 s->verify_mode = mode;
1454 if (callback != NULL)
1455 s->verify_callback = callback;
1456 }
1457
1458 void SSL_set_verify_depth(SSL *s, int depth)
1459 {
1460 X509_VERIFY_PARAM_set_depth(s->param, depth);
1461 }
1462
1463 void SSL_set_read_ahead(SSL *s, int yes)
1464 {
1465 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1466 }
1467
1468 int SSL_get_read_ahead(const SSL *s)
1469 {
1470 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1471 }
1472
1473 int SSL_pending(const SSL *s)
1474 {
1475 size_t pending = s->method->ssl_pending(s);
1476
1477 /*
1478 * SSL_pending cannot work properly if read-ahead is enabled
1479 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1480 * impossible to fix since SSL_pending cannot report errors that may be
1481 * observed while scanning the new data. (Note that SSL_pending() is
1482 * often used as a boolean value, so we'd better not return -1.)
1483 *
1484 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1485 * we just return INT_MAX.
1486 */
1487 return pending < INT_MAX ? (int)pending : INT_MAX;
1488 }
1489
1490 int SSL_has_pending(const SSL *s)
1491 {
1492 /*
1493 * Similar to SSL_pending() but returns a 1 to indicate that we have
1494 * unprocessed data available or 0 otherwise (as opposed to the number of
1495 * bytes available). Unlike SSL_pending() this will take into account
1496 * read_ahead data. A 1 return simply indicates that we have unprocessed
1497 * data. That data may not result in any application data, or we may fail
1498 * to parse the records for some reason.
1499 */
1500 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1501 return 1;
1502
1503 return RECORD_LAYER_read_pending(&s->rlayer);
1504 }
1505
1506 X509 *SSL_get_peer_certificate(const SSL *s)
1507 {
1508 X509 *r;
1509
1510 if ((s == NULL) || (s->session == NULL))
1511 r = NULL;
1512 else
1513 r = s->session->peer;
1514
1515 if (r == NULL)
1516 return r;
1517
1518 X509_up_ref(r);
1519
1520 return r;
1521 }
1522
1523 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1524 {
1525 STACK_OF(X509) *r;
1526
1527 if ((s == NULL) || (s->session == NULL))
1528 r = NULL;
1529 else
1530 r = s->session->peer_chain;
1531
1532 /*
1533 * If we are a client, cert_chain includes the peer's own certificate; if
1534 * we are a server, it does not.
1535 */
1536
1537 return r;
1538 }
1539
1540 /*
1541 * Now in theory, since the calling process own 't' it should be safe to
1542 * modify. We need to be able to read f without being hassled
1543 */
1544 int SSL_copy_session_id(SSL *t, const SSL *f)
1545 {
1546 int i;
1547 /* Do we need to to SSL locking? */
1548 if (!SSL_set_session(t, SSL_get_session(f))) {
1549 return 0;
1550 }
1551
1552 /*
1553 * what if we are setup for one protocol version but want to talk another
1554 */
1555 if (t->method != f->method) {
1556 t->method->ssl_free(t);
1557 t->method = f->method;
1558 if (t->method->ssl_new(t) == 0)
1559 return 0;
1560 }
1561
1562 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1563 ssl_cert_free(t->cert);
1564 t->cert = f->cert;
1565 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1566 return 0;
1567 }
1568
1569 return 1;
1570 }
1571
1572 /* Fix this so it checks all the valid key/cert options */
1573 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1574 {
1575 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1576 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1577 return 0;
1578 }
1579 if (ctx->cert->key->privatekey == NULL) {
1580 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1581 return 0;
1582 }
1583 return X509_check_private_key
1584 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1585 }
1586
1587 /* Fix this function so that it takes an optional type parameter */
1588 int SSL_check_private_key(const SSL *ssl)
1589 {
1590 if (ssl == NULL) {
1591 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1592 return 0;
1593 }
1594 if (ssl->cert->key->x509 == NULL) {
1595 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1596 return 0;
1597 }
1598 if (ssl->cert->key->privatekey == NULL) {
1599 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1600 return 0;
1601 }
1602 return X509_check_private_key(ssl->cert->key->x509,
1603 ssl->cert->key->privatekey);
1604 }
1605
1606 int SSL_waiting_for_async(SSL *s)
1607 {
1608 if (s->job)
1609 return 1;
1610
1611 return 0;
1612 }
1613
1614 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1615 {
1616 ASYNC_WAIT_CTX *ctx = s->waitctx;
1617
1618 if (ctx == NULL)
1619 return 0;
1620 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1621 }
1622
1623 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1624 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1625 {
1626 ASYNC_WAIT_CTX *ctx = s->waitctx;
1627
1628 if (ctx == NULL)
1629 return 0;
1630 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1631 numdelfds);
1632 }
1633
1634 int SSL_accept(SSL *s)
1635 {
1636 if (s->handshake_func == NULL) {
1637 /* Not properly initialized yet */
1638 SSL_set_accept_state(s);
1639 }
1640
1641 return SSL_do_handshake(s);
1642 }
1643
1644 int SSL_connect(SSL *s)
1645 {
1646 if (s->handshake_func == NULL) {
1647 /* Not properly initialized yet */
1648 SSL_set_connect_state(s);
1649 }
1650
1651 return SSL_do_handshake(s);
1652 }
1653
1654 long SSL_get_default_timeout(const SSL *s)
1655 {
1656 return s->method->get_timeout();
1657 }
1658
1659 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1660 int (*func) (void *))
1661 {
1662 int ret;
1663 if (s->waitctx == NULL) {
1664 s->waitctx = ASYNC_WAIT_CTX_new();
1665 if (s->waitctx == NULL)
1666 return -1;
1667 }
1668 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1669 sizeof(struct ssl_async_args))) {
1670 case ASYNC_ERR:
1671 s->rwstate = SSL_NOTHING;
1672 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1673 return -1;
1674 case ASYNC_PAUSE:
1675 s->rwstate = SSL_ASYNC_PAUSED;
1676 return -1;
1677 case ASYNC_NO_JOBS:
1678 s->rwstate = SSL_ASYNC_NO_JOBS;
1679 return -1;
1680 case ASYNC_FINISH:
1681 s->job = NULL;
1682 return ret;
1683 default:
1684 s->rwstate = SSL_NOTHING;
1685 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1686 /* Shouldn't happen */
1687 return -1;
1688 }
1689 }
1690
1691 static int ssl_io_intern(void *vargs)
1692 {
1693 struct ssl_async_args *args;
1694 SSL *s;
1695 void *buf;
1696 size_t num;
1697
1698 args = (struct ssl_async_args *)vargs;
1699 s = args->s;
1700 buf = args->buf;
1701 num = args->num;
1702 switch (args->type) {
1703 case READFUNC:
1704 return args->f.func_read(s, buf, num, &s->asyncrw);
1705 case WRITEFUNC:
1706 return args->f.func_write(s, buf, num, &s->asyncrw);
1707 case OTHERFUNC:
1708 return args->f.func_other(s);
1709 }
1710 return -1;
1711 }
1712
1713 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1714 {
1715 if (s->handshake_func == NULL) {
1716 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1717 return -1;
1718 }
1719
1720 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1721 s->rwstate = SSL_NOTHING;
1722 return 0;
1723 }
1724
1725 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1726 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1727 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1728 return 0;
1729 }
1730 /*
1731 * If we are a client and haven't received the ServerHello etc then we
1732 * better do that
1733 */
1734 ossl_statem_check_finish_init(s, 0);
1735
1736 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1737 struct ssl_async_args args;
1738 int ret;
1739
1740 args.s = s;
1741 args.buf = buf;
1742 args.num = num;
1743 args.type = READFUNC;
1744 args.f.func_read = s->method->ssl_read;
1745
1746 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1747 *readbytes = s->asyncrw;
1748 return ret;
1749 } else {
1750 return s->method->ssl_read(s, buf, num, readbytes);
1751 }
1752 }
1753
1754 int SSL_read(SSL *s, void *buf, int num)
1755 {
1756 int ret;
1757 size_t readbytes;
1758
1759 if (num < 0) {
1760 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1761 return -1;
1762 }
1763
1764 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1765
1766 /*
1767 * The cast is safe here because ret should be <= INT_MAX because num is
1768 * <= INT_MAX
1769 */
1770 if (ret > 0)
1771 ret = (int)readbytes;
1772
1773 return ret;
1774 }
1775
1776 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1777 {
1778 int ret = ssl_read_internal(s, buf, num, readbytes);
1779
1780 if (ret < 0)
1781 ret = 0;
1782 return ret;
1783 }
1784
1785 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1786 {
1787 int ret;
1788
1789 if (!s->server) {
1790 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1791 return SSL_READ_EARLY_DATA_ERROR;
1792 }
1793
1794 switch (s->early_data_state) {
1795 case SSL_EARLY_DATA_NONE:
1796 if (!SSL_in_before(s)) {
1797 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1798 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1799 return SSL_READ_EARLY_DATA_ERROR;
1800 }
1801 /* fall through */
1802
1803 case SSL_EARLY_DATA_ACCEPT_RETRY:
1804 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1805 ret = SSL_accept(s);
1806 if (ret <= 0) {
1807 /* NBIO or error */
1808 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1809 return SSL_READ_EARLY_DATA_ERROR;
1810 }
1811 /* fall through */
1812
1813 case SSL_EARLY_DATA_READ_RETRY:
1814 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1815 s->early_data_state = SSL_EARLY_DATA_READING;
1816 ret = SSL_read_ex(s, buf, num, readbytes);
1817 /*
1818 * State machine will update early_data_state to
1819 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1820 * message
1821 */
1822 if (ret > 0 || (ret <= 0 && s->early_data_state
1823 != SSL_EARLY_DATA_FINISHED_READING)) {
1824 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1825 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1826 : SSL_READ_EARLY_DATA_ERROR;
1827 }
1828 } else {
1829 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1830 }
1831 *readbytes = 0;
1832 return SSL_READ_EARLY_DATA_FINISH;
1833
1834 default:
1835 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1836 return SSL_READ_EARLY_DATA_ERROR;
1837 }
1838 }
1839
1840 int SSL_get_early_data_status(const SSL *s)
1841 {
1842 return s->ext.early_data;
1843 }
1844
1845 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1846 {
1847 if (s->handshake_func == NULL) {
1848 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1849 return -1;
1850 }
1851
1852 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1853 return 0;
1854 }
1855 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1856 struct ssl_async_args args;
1857 int ret;
1858
1859 args.s = s;
1860 args.buf = buf;
1861 args.num = num;
1862 args.type = READFUNC;
1863 args.f.func_read = s->method->ssl_peek;
1864
1865 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1866 *readbytes = s->asyncrw;
1867 return ret;
1868 } else {
1869 return s->method->ssl_peek(s, buf, num, readbytes);
1870 }
1871 }
1872
1873 int SSL_peek(SSL *s, void *buf, int num)
1874 {
1875 int ret;
1876 size_t readbytes;
1877
1878 if (num < 0) {
1879 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1880 return -1;
1881 }
1882
1883 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1884
1885 /*
1886 * The cast is safe here because ret should be <= INT_MAX because num is
1887 * <= INT_MAX
1888 */
1889 if (ret > 0)
1890 ret = (int)readbytes;
1891
1892 return ret;
1893 }
1894
1895
1896 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1897 {
1898 int ret = ssl_peek_internal(s, buf, num, readbytes);
1899
1900 if (ret < 0)
1901 ret = 0;
1902 return ret;
1903 }
1904
1905 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1906 {
1907 if (s->handshake_func == NULL) {
1908 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1909 return -1;
1910 }
1911
1912 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1913 s->rwstate = SSL_NOTHING;
1914 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1915 return -1;
1916 }
1917
1918 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1919 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1920 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1921 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1922 return 0;
1923 }
1924 /* If we are a client and haven't sent the Finished we better do that */
1925 ossl_statem_check_finish_init(s, 1);
1926
1927 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1928 int ret;
1929 struct ssl_async_args args;
1930
1931 args.s = s;
1932 args.buf = (void *)buf;
1933 args.num = num;
1934 args.type = WRITEFUNC;
1935 args.f.func_write = s->method->ssl_write;
1936
1937 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1938 *written = s->asyncrw;
1939 return ret;
1940 } else {
1941 return s->method->ssl_write(s, buf, num, written);
1942 }
1943 }
1944
1945 int SSL_write(SSL *s, const void *buf, int num)
1946 {
1947 int ret;
1948 size_t written;
1949
1950 if (num < 0) {
1951 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1952 return -1;
1953 }
1954
1955 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1956
1957 /*
1958 * The cast is safe here because ret should be <= INT_MAX because num is
1959 * <= INT_MAX
1960 */
1961 if (ret > 0)
1962 ret = (int)written;
1963
1964 return ret;
1965 }
1966
1967 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1968 {
1969 int ret = ssl_write_internal(s, buf, num, written);
1970
1971 if (ret < 0)
1972 ret = 0;
1973 return ret;
1974 }
1975
1976 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1977 {
1978 int ret, early_data_state;
1979 size_t writtmp;
1980 uint32_t partialwrite;
1981
1982 switch (s->early_data_state) {
1983 case SSL_EARLY_DATA_NONE:
1984 if (s->server
1985 || !SSL_in_before(s)
1986 || ((s->session == NULL || s->session->ext.max_early_data == 0)
1987 && (s->psk_use_session_cb == NULL))) {
1988 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1989 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1990 return 0;
1991 }
1992 /* fall through */
1993
1994 case SSL_EARLY_DATA_CONNECT_RETRY:
1995 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1996 ret = SSL_connect(s);
1997 if (ret <= 0) {
1998 /* NBIO or error */
1999 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2000 return 0;
2001 }
2002 /* fall through */
2003
2004 case SSL_EARLY_DATA_WRITE_RETRY:
2005 s->early_data_state = SSL_EARLY_DATA_WRITING;
2006 /*
2007 * We disable partial write for early data because we don't keep track
2008 * of how many bytes we've written between the SSL_write_ex() call and
2009 * the flush if the flush needs to be retried)
2010 */
2011 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2012 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2013 ret = SSL_write_ex(s, buf, num, &writtmp);
2014 s->mode |= partialwrite;
2015 if (!ret) {
2016 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2017 return ret;
2018 }
2019 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2020 /* fall through */
2021
2022 case SSL_EARLY_DATA_WRITE_FLUSH:
2023 /* The buffering BIO is still in place so we need to flush it */
2024 if (statem_flush(s) != 1)
2025 return 0;
2026 *written = num;
2027 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2028 return 1;
2029
2030 case SSL_EARLY_DATA_FINISHED_READING:
2031 case SSL_EARLY_DATA_READ_RETRY:
2032 early_data_state = s->early_data_state;
2033 /* We are a server writing to an unauthenticated client */
2034 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2035 ret = SSL_write_ex(s, buf, num, written);
2036 /* The buffering BIO is still in place */
2037 if (ret)
2038 (void)BIO_flush(s->wbio);
2039 s->early_data_state = early_data_state;
2040 return ret;
2041
2042 default:
2043 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2044 return 0;
2045 }
2046 }
2047
2048 int SSL_shutdown(SSL *s)
2049 {
2050 /*
2051 * Note that this function behaves differently from what one might
2052 * expect. Return values are 0 for no success (yet), 1 for success; but
2053 * calling it once is usually not enough, even if blocking I/O is used
2054 * (see ssl3_shutdown).
2055 */
2056
2057 if (s->handshake_func == NULL) {
2058 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2059 return -1;
2060 }
2061
2062 if (!SSL_in_init(s)) {
2063 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2064 struct ssl_async_args args;
2065
2066 args.s = s;
2067 args.type = OTHERFUNC;
2068 args.f.func_other = s->method->ssl_shutdown;
2069
2070 return ssl_start_async_job(s, &args, ssl_io_intern);
2071 } else {
2072 return s->method->ssl_shutdown(s);
2073 }
2074 } else {
2075 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2076 return -1;
2077 }
2078 }
2079
2080 int SSL_key_update(SSL *s, int updatetype)
2081 {
2082 /*
2083 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
2084 * negotiated, and that it is appropriate to call SSL_key_update() instead
2085 * of SSL_renegotiate().
2086 */
2087 if (!SSL_IS_TLS13(s)) {
2088 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2089 return 0;
2090 }
2091
2092 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2093 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2094 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2095 return 0;
2096 }
2097
2098 if (!SSL_is_init_finished(s)) {
2099 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2100 return 0;
2101 }
2102
2103 ossl_statem_set_in_init(s, 1);
2104 s->key_update = updatetype;
2105 return 1;
2106 }
2107
2108 int SSL_get_key_update_type(SSL *s)
2109 {
2110 return s->key_update;
2111 }
2112
2113 int SSL_renegotiate(SSL *s)
2114 {
2115 if (SSL_IS_TLS13(s)) {
2116 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2117 return 0;
2118 }
2119
2120 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2121 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2122 return 0;
2123 }
2124
2125 s->renegotiate = 1;
2126 s->new_session = 1;
2127
2128 return s->method->ssl_renegotiate(s);
2129 }
2130
2131 int SSL_renegotiate_abbreviated(SSL *s)
2132 {
2133 if (SSL_IS_TLS13(s)) {
2134 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2135 return 0;
2136 }
2137
2138 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2139 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2140 return 0;
2141 }
2142
2143 s->renegotiate = 1;
2144 s->new_session = 0;
2145
2146 return s->method->ssl_renegotiate(s);
2147 }
2148
2149 int SSL_renegotiate_pending(SSL *s)
2150 {
2151 /*
2152 * becomes true when negotiation is requested; false again once a
2153 * handshake has finished
2154 */
2155 return (s->renegotiate != 0);
2156 }
2157
2158 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2159 {
2160 long l;
2161
2162 switch (cmd) {
2163 case SSL_CTRL_GET_READ_AHEAD:
2164 return RECORD_LAYER_get_read_ahead(&s->rlayer);
2165 case SSL_CTRL_SET_READ_AHEAD:
2166 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2167 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2168 return l;
2169
2170 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2171 s->msg_callback_arg = parg;
2172 return 1;
2173
2174 case SSL_CTRL_MODE:
2175 return (s->mode |= larg);
2176 case SSL_CTRL_CLEAR_MODE:
2177 return (s->mode &= ~larg);
2178 case SSL_CTRL_GET_MAX_CERT_LIST:
2179 return (long)s->max_cert_list;
2180 case SSL_CTRL_SET_MAX_CERT_LIST:
2181 if (larg < 0)
2182 return 0;
2183 l = (long)s->max_cert_list;
2184 s->max_cert_list = (size_t)larg;
2185 return l;
2186 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2187 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2188 return 0;
2189 s->max_send_fragment = larg;
2190 if (s->max_send_fragment < s->split_send_fragment)
2191 s->split_send_fragment = s->max_send_fragment;
2192 return 1;
2193 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2194 if ((size_t)larg > s->max_send_fragment || larg == 0)
2195 return 0;
2196 s->split_send_fragment = larg;
2197 return 1;
2198 case SSL_CTRL_SET_MAX_PIPELINES:
2199 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2200 return 0;
2201 s->max_pipelines = larg;
2202 if (larg > 1)
2203 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2204 return 1;
2205 case SSL_CTRL_GET_RI_SUPPORT:
2206 if (s->s3)
2207 return s->s3->send_connection_binding;
2208 else
2209 return 0;
2210 case SSL_CTRL_CERT_FLAGS:
2211 return (s->cert->cert_flags |= larg);
2212 case SSL_CTRL_CLEAR_CERT_FLAGS:
2213 return (s->cert->cert_flags &= ~larg);
2214
2215 case SSL_CTRL_GET_RAW_CIPHERLIST:
2216 if (parg) {
2217 if (s->s3->tmp.ciphers_raw == NULL)
2218 return 0;
2219 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2220 return (int)s->s3->tmp.ciphers_rawlen;
2221 } else {
2222 return TLS_CIPHER_LEN;
2223 }
2224 case SSL_CTRL_GET_EXTMS_SUPPORT:
2225 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2226 return -1;
2227 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2228 return 1;
2229 else
2230 return 0;
2231 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2232 return ssl_check_allowed_versions(larg, s->max_proto_version)
2233 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2234 &s->min_proto_version);
2235 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2236 return s->min_proto_version;
2237 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2238 return ssl_check_allowed_versions(s->min_proto_version, larg)
2239 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2240 &s->max_proto_version);
2241 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2242 return s->max_proto_version;
2243 default:
2244 return s->method->ssl_ctrl(s, cmd, larg, parg);
2245 }
2246 }
2247
2248 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2249 {
2250 switch (cmd) {
2251 case SSL_CTRL_SET_MSG_CALLBACK:
2252 s->msg_callback = (void (*)
2253 (int write_p, int version, int content_type,
2254 const void *buf, size_t len, SSL *ssl,
2255 void *arg))(fp);
2256 return 1;
2257
2258 default:
2259 return s->method->ssl_callback_ctrl(s, cmd, fp);
2260 }
2261 }
2262
2263 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2264 {
2265 return ctx->sessions;
2266 }
2267
2268 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2269 {
2270 long l;
2271 /* For some cases with ctx == NULL perform syntax checks */
2272 if (ctx == NULL) {
2273 switch (cmd) {
2274 #ifndef OPENSSL_NO_EC
2275 case SSL_CTRL_SET_GROUPS_LIST:
2276 return tls1_set_groups_list(NULL, NULL, parg);
2277 #endif
2278 case SSL_CTRL_SET_SIGALGS_LIST:
2279 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2280 return tls1_set_sigalgs_list(NULL, parg, 0);
2281 default:
2282 return 0;
2283 }
2284 }
2285
2286 switch (cmd) {
2287 case SSL_CTRL_GET_READ_AHEAD:
2288 return ctx->read_ahead;
2289 case SSL_CTRL_SET_READ_AHEAD:
2290 l = ctx->read_ahead;
2291 ctx->read_ahead = larg;
2292 return l;
2293
2294 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2295 ctx->msg_callback_arg = parg;
2296 return 1;
2297
2298 case SSL_CTRL_GET_MAX_CERT_LIST:
2299 return (long)ctx->max_cert_list;
2300 case SSL_CTRL_SET_MAX_CERT_LIST:
2301 if (larg < 0)
2302 return 0;
2303 l = (long)ctx->max_cert_list;
2304 ctx->max_cert_list = (size_t)larg;
2305 return l;
2306
2307 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2308 if (larg < 0)
2309 return 0;
2310 l = (long)ctx->session_cache_size;
2311 ctx->session_cache_size = (size_t)larg;
2312 return l;
2313 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2314 return (long)ctx->session_cache_size;
2315 case SSL_CTRL_SET_SESS_CACHE_MODE:
2316 l = ctx->session_cache_mode;
2317 ctx->session_cache_mode = larg;
2318 return l;
2319 case SSL_CTRL_GET_SESS_CACHE_MODE:
2320 return ctx->session_cache_mode;
2321
2322 case SSL_CTRL_SESS_NUMBER:
2323 return lh_SSL_SESSION_num_items(ctx->sessions);
2324 case SSL_CTRL_SESS_CONNECT:
2325 return tsan_load(&ctx->stats.sess_connect);
2326 case SSL_CTRL_SESS_CONNECT_GOOD:
2327 return tsan_load(&ctx->stats.sess_connect_good);
2328 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2329 return tsan_load(&ctx->stats.sess_connect_renegotiate);
2330 case SSL_CTRL_SESS_ACCEPT:
2331 return tsan_load(&ctx->stats.sess_accept);
2332 case SSL_CTRL_SESS_ACCEPT_GOOD:
2333 return tsan_load(&ctx->stats.sess_accept_good);
2334 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2335 return tsan_load(&ctx->stats.sess_accept_renegotiate);
2336 case SSL_CTRL_SESS_HIT:
2337 return tsan_load(&ctx->stats.sess_hit);
2338 case SSL_CTRL_SESS_CB_HIT:
2339 return tsan_load(&ctx->stats.sess_cb_hit);
2340 case SSL_CTRL_SESS_MISSES:
2341 return tsan_load(&ctx->stats.sess_miss);
2342 case SSL_CTRL_SESS_TIMEOUTS:
2343 return tsan_load(&ctx->stats.sess_timeout);
2344 case SSL_CTRL_SESS_CACHE_FULL:
2345 return tsan_load(&ctx->stats.sess_cache_full);
2346 case SSL_CTRL_MODE:
2347 return (ctx->mode |= larg);
2348 case SSL_CTRL_CLEAR_MODE:
2349 return (ctx->mode &= ~larg);
2350 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2351 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2352 return 0;
2353 ctx->max_send_fragment = larg;
2354 if (ctx->max_send_fragment < ctx->split_send_fragment)
2355 ctx->split_send_fragment = ctx->max_send_fragment;
2356 return 1;
2357 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2358 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2359 return 0;
2360 ctx->split_send_fragment = larg;
2361 return 1;
2362 case SSL_CTRL_SET_MAX_PIPELINES:
2363 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2364 return 0;
2365 ctx->max_pipelines = larg;
2366 return 1;
2367 case SSL_CTRL_CERT_FLAGS:
2368 return (ctx->cert->cert_flags |= larg);
2369 case SSL_CTRL_CLEAR_CERT_FLAGS:
2370 return (ctx->cert->cert_flags &= ~larg);
2371 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2372 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2373 && ssl_set_version_bound(ctx->method->version, (int)larg,
2374 &ctx->min_proto_version);
2375 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2376 return ctx->min_proto_version;
2377 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2378 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2379 && ssl_set_version_bound(ctx->method->version, (int)larg,
2380 &ctx->max_proto_version);
2381 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2382 return ctx->max_proto_version;
2383 default:
2384 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2385 }
2386 }
2387
2388 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2389 {
2390 switch (cmd) {
2391 case SSL_CTRL_SET_MSG_CALLBACK:
2392 ctx->msg_callback = (void (*)
2393 (int write_p, int version, int content_type,
2394 const void *buf, size_t len, SSL *ssl,
2395 void *arg))(fp);
2396 return 1;
2397
2398 default:
2399 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2400 }
2401 }
2402
2403 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2404 {
2405 if (a->id > b->id)
2406 return 1;
2407 if (a->id < b->id)
2408 return -1;
2409 return 0;
2410 }
2411
2412 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2413 const SSL_CIPHER *const *bp)
2414 {
2415 if ((*ap)->id > (*bp)->id)
2416 return 1;
2417 if ((*ap)->id < (*bp)->id)
2418 return -1;
2419 return 0;
2420 }
2421
2422 /** return a STACK of the ciphers available for the SSL and in order of
2423 * preference */
2424 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2425 {
2426 if (s != NULL) {
2427 if (s->cipher_list != NULL) {
2428 return s->cipher_list;
2429 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2430 return s->ctx->cipher_list;
2431 }
2432 }
2433 return NULL;
2434 }
2435
2436 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2437 {
2438 if ((s == NULL) || (s->session == NULL) || !s->server)
2439 return NULL;
2440 return s->session->ciphers;
2441 }
2442
2443 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2444 {
2445 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2446 int i;
2447
2448 ciphers = SSL_get_ciphers(s);
2449 if (!ciphers)
2450 return NULL;
2451 if (!ssl_set_client_disabled(s))
2452 return NULL;
2453 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2454 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2455 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2456 if (!sk)
2457 sk = sk_SSL_CIPHER_new_null();
2458 if (!sk)
2459 return NULL;
2460 if (!sk_SSL_CIPHER_push(sk, c)) {
2461 sk_SSL_CIPHER_free(sk);
2462 return NULL;
2463 }
2464 }
2465 }
2466 return sk;
2467 }
2468
2469 /** return a STACK of the ciphers available for the SSL and in order of
2470 * algorithm id */
2471 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2472 {
2473 if (s != NULL) {
2474 if (s->cipher_list_by_id != NULL) {
2475 return s->cipher_list_by_id;
2476 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2477 return s->ctx->cipher_list_by_id;
2478 }
2479 }
2480 return NULL;
2481 }
2482
2483 /** The old interface to get the same thing as SSL_get_ciphers() */
2484 const char *SSL_get_cipher_list(const SSL *s, int n)
2485 {
2486 const SSL_CIPHER *c;
2487 STACK_OF(SSL_CIPHER) *sk;
2488
2489 if (s == NULL)
2490 return NULL;
2491 sk = SSL_get_ciphers(s);
2492 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2493 return NULL;
2494 c = sk_SSL_CIPHER_value(sk, n);
2495 if (c == NULL)
2496 return NULL;
2497 return c->name;
2498 }
2499
2500 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2501 * preference */
2502 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2503 {
2504 if (ctx != NULL)
2505 return ctx->cipher_list;
2506 return NULL;
2507 }
2508
2509 /** specify the ciphers to be used by default by the SSL_CTX */
2510 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2511 {
2512 STACK_OF(SSL_CIPHER) *sk;
2513
2514 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2515 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2516 ctx->cert);
2517 /*
2518 * ssl_create_cipher_list may return an empty stack if it was unable to
2519 * find a cipher matching the given rule string (for example if the rule
2520 * string specifies a cipher which has been disabled). This is not an
2521 * error as far as ssl_create_cipher_list is concerned, and hence
2522 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2523 */
2524 if (sk == NULL)
2525 return 0;
2526 else if (sk_SSL_CIPHER_num(sk) == 0) {
2527 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2528 return 0;
2529 }
2530 return 1;
2531 }
2532
2533 /** specify the ciphers to be used by the SSL */
2534 int SSL_set_cipher_list(SSL *s, const char *str)
2535 {
2536 STACK_OF(SSL_CIPHER) *sk;
2537
2538 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2539 &s->cipher_list, &s->cipher_list_by_id, str,
2540 s->cert);
2541 /* see comment in SSL_CTX_set_cipher_list */
2542 if (sk == NULL)
2543 return 0;
2544 else if (sk_SSL_CIPHER_num(sk) == 0) {
2545 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2546 return 0;
2547 }
2548 return 1;
2549 }
2550
2551 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2552 {
2553 char *p;
2554 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2555 const SSL_CIPHER *c;
2556 int i;
2557
2558 if (!s->server
2559 || s->session == NULL
2560 || s->session->ciphers == NULL
2561 || size < 2)
2562 return NULL;
2563
2564 p = buf;
2565 clntsk = s->session->ciphers;
2566 srvrsk = SSL_get_ciphers(s);
2567 if (clntsk == NULL || srvrsk == NULL)
2568 return NULL;
2569
2570 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2571 return NULL;
2572
2573 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2574 int n;
2575
2576 c = sk_SSL_CIPHER_value(clntsk, i);
2577 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2578 continue;
2579
2580 n = strlen(c->name);
2581 if (n + 1 > size) {
2582 if (p != buf)
2583 --p;
2584 *p = '\0';
2585 return buf;
2586 }
2587 strcpy(p, c->name);
2588 p += n;
2589 *(p++) = ':';
2590 size -= n + 1;
2591 }
2592 p[-1] = '\0';
2593 return buf;
2594 }
2595
2596 /** return a servername extension value if provided in Client Hello, or NULL.
2597 * So far, only host_name types are defined (RFC 3546).
2598 */
2599
2600 const char *SSL_get_servername(const SSL *s, const int type)
2601 {
2602 if (type != TLSEXT_NAMETYPE_host_name)
2603 return NULL;
2604
2605 /*
2606 * SNI is not negotiated in pre-TLS-1.3 resumption flows, so fake up an
2607 * SNI value to return if we are resuming/resumed. N.B. that we still
2608 * call the relevant callbacks for such resumption flows, and callbacks
2609 * might error out if there is not a SNI value available.
2610 */
2611 if (s->hit)
2612 return s->session->ext.hostname;
2613 return s->ext.hostname;
2614 }
2615
2616 int SSL_get_servername_type(const SSL *s)
2617 {
2618 if (s->session
2619 && (!s->ext.hostname ? s->session->
2620 ext.hostname : s->ext.hostname))
2621 return TLSEXT_NAMETYPE_host_name;
2622 return -1;
2623 }
2624
2625 /*
2626 * SSL_select_next_proto implements the standard protocol selection. It is
2627 * expected that this function is called from the callback set by
2628 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2629 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2630 * not included in the length. A byte string of length 0 is invalid. No byte
2631 * string may be truncated. The current, but experimental algorithm for
2632 * selecting the protocol is: 1) If the server doesn't support NPN then this
2633 * is indicated to the callback. In this case, the client application has to
2634 * abort the connection or have a default application level protocol. 2) If
2635 * the server supports NPN, but advertises an empty list then the client
2636 * selects the first protocol in its list, but indicates via the API that this
2637 * fallback case was enacted. 3) Otherwise, the client finds the first
2638 * protocol in the server's list that it supports and selects this protocol.
2639 * This is because it's assumed that the server has better information about
2640 * which protocol a client should use. 4) If the client doesn't support any
2641 * of the server's advertised protocols, then this is treated the same as
2642 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2643 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2644 */
2645 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2646 const unsigned char *server,
2647 unsigned int server_len,
2648 const unsigned char *client, unsigned int client_len)
2649 {
2650 unsigned int i, j;
2651 const unsigned char *result;
2652 int status = OPENSSL_NPN_UNSUPPORTED;
2653
2654 /*
2655 * For each protocol in server preference order, see if we support it.
2656 */
2657 for (i = 0; i < server_len;) {
2658 for (j = 0; j < client_len;) {
2659 if (server[i] == client[j] &&
2660 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2661 /* We found a match */
2662 result = &server[i];
2663 status = OPENSSL_NPN_NEGOTIATED;
2664 goto found;
2665 }
2666 j += client[j];
2667 j++;
2668 }
2669 i += server[i];
2670 i++;
2671 }
2672
2673 /* There's no overlap between our protocols and the server's list. */
2674 result = client;
2675 status = OPENSSL_NPN_NO_OVERLAP;
2676
2677 found:
2678 *out = (unsigned char *)result + 1;
2679 *outlen = result[0];
2680 return status;
2681 }
2682
2683 #ifndef OPENSSL_NO_NEXTPROTONEG
2684 /*
2685 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2686 * client's requested protocol for this connection and returns 0. If the
2687 * client didn't request any protocol, then *data is set to NULL. Note that
2688 * the client can request any protocol it chooses. The value returned from
2689 * this function need not be a member of the list of supported protocols
2690 * provided by the callback.
2691 */
2692 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2693 unsigned *len)
2694 {
2695 *data = s->ext.npn;
2696 if (!*data) {
2697 *len = 0;
2698 } else {
2699 *len = (unsigned int)s->ext.npn_len;
2700 }
2701 }
2702
2703 /*
2704 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2705 * a TLS server needs a list of supported protocols for Next Protocol
2706 * Negotiation. The returned list must be in wire format. The list is
2707 * returned by setting |out| to point to it and |outlen| to its length. This
2708 * memory will not be modified, but one should assume that the SSL* keeps a
2709 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2710 * wishes to advertise. Otherwise, no such extension will be included in the
2711 * ServerHello.
2712 */
2713 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2714 SSL_CTX_npn_advertised_cb_func cb,
2715 void *arg)
2716 {
2717 ctx->ext.npn_advertised_cb = cb;
2718 ctx->ext.npn_advertised_cb_arg = arg;
2719 }
2720
2721 /*
2722 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2723 * client needs to select a protocol from the server's provided list. |out|
2724 * must be set to point to the selected protocol (which may be within |in|).
2725 * The length of the protocol name must be written into |outlen|. The
2726 * server's advertised protocols are provided in |in| and |inlen|. The
2727 * callback can assume that |in| is syntactically valid. The client must
2728 * select a protocol. It is fatal to the connection if this callback returns
2729 * a value other than SSL_TLSEXT_ERR_OK.
2730 */
2731 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2732 SSL_CTX_npn_select_cb_func cb,
2733 void *arg)
2734 {
2735 ctx->ext.npn_select_cb = cb;
2736 ctx->ext.npn_select_cb_arg = arg;
2737 }
2738 #endif
2739
2740 /*
2741 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2742 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2743 * length-prefixed strings). Returns 0 on success.
2744 */
2745 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2746 unsigned int protos_len)
2747 {
2748 OPENSSL_free(ctx->ext.alpn);
2749 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2750 if (ctx->ext.alpn == NULL) {
2751 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2752 return 1;
2753 }
2754 ctx->ext.alpn_len = protos_len;
2755
2756 return 0;
2757 }
2758
2759 /*
2760 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2761 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2762 * length-prefixed strings). Returns 0 on success.
2763 */
2764 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2765 unsigned int protos_len)
2766 {
2767 OPENSSL_free(ssl->ext.alpn);
2768 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2769 if (ssl->ext.alpn == NULL) {
2770 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2771 return 1;
2772 }
2773 ssl->ext.alpn_len = protos_len;
2774
2775 return 0;
2776 }
2777
2778 /*
2779 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2780 * called during ClientHello processing in order to select an ALPN protocol
2781 * from the client's list of offered protocols.
2782 */
2783 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2784 SSL_CTX_alpn_select_cb_func cb,
2785 void *arg)
2786 {
2787 ctx->ext.alpn_select_cb = cb;
2788 ctx->ext.alpn_select_cb_arg = arg;
2789 }
2790
2791 /*
2792 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2793 * On return it sets |*data| to point to |*len| bytes of protocol name
2794 * (not including the leading length-prefix byte). If the server didn't
2795 * respond with a negotiated protocol then |*len| will be zero.
2796 */
2797 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2798 unsigned int *len)
2799 {
2800 *data = NULL;
2801 if (ssl->s3)
2802 *data = ssl->s3->alpn_selected;
2803 if (*data == NULL)
2804 *len = 0;
2805 else
2806 *len = (unsigned int)ssl->s3->alpn_selected_len;
2807 }
2808
2809 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2810 const char *label, size_t llen,
2811 const unsigned char *context, size_t contextlen,
2812 int use_context)
2813 {
2814 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2815 return -1;
2816
2817 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2818 llen, context,
2819 contextlen, use_context);
2820 }
2821
2822 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
2823 const char *label, size_t llen,
2824 const unsigned char *context,
2825 size_t contextlen)
2826 {
2827 if (s->version != TLS1_3_VERSION)
2828 return 0;
2829
2830 return tls13_export_keying_material_early(s, out, olen, label, llen,
2831 context, contextlen);
2832 }
2833
2834 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2835 {
2836 const unsigned char *session_id = a->session_id;
2837 unsigned long l;
2838 unsigned char tmp_storage[4];
2839
2840 if (a->session_id_length < sizeof(tmp_storage)) {
2841 memset(tmp_storage, 0, sizeof(tmp_storage));
2842 memcpy(tmp_storage, a->session_id, a->session_id_length);
2843 session_id = tmp_storage;
2844 }
2845
2846 l = (unsigned long)
2847 ((unsigned long)session_id[0]) |
2848 ((unsigned long)session_id[1] << 8L) |
2849 ((unsigned long)session_id[2] << 16L) |
2850 ((unsigned long)session_id[3] << 24L);
2851 return l;
2852 }
2853
2854 /*
2855 * NB: If this function (or indeed the hash function which uses a sort of
2856 * coarser function than this one) is changed, ensure
2857 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2858 * being able to construct an SSL_SESSION that will collide with any existing
2859 * session with a matching session ID.
2860 */
2861 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2862 {
2863 if (a->ssl_version != b->ssl_version)
2864 return 1;
2865 if (a->session_id_length != b->session_id_length)
2866 return 1;
2867 return memcmp(a->session_id, b->session_id, a->session_id_length);
2868 }
2869
2870 /*
2871 * These wrapper functions should remain rather than redeclaring
2872 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2873 * variable. The reason is that the functions aren't static, they're exposed
2874 * via ssl.h.
2875 */
2876
2877 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2878 {
2879 SSL_CTX *ret = NULL;
2880
2881 if (meth == NULL) {
2882 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2883 return NULL;
2884 }
2885
2886 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2887 return NULL;
2888
2889 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2890 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2891 goto err;
2892 }
2893 ret = OPENSSL_zalloc(sizeof(*ret));
2894 if (ret == NULL)
2895 goto err;
2896
2897 ret->method = meth;
2898 ret->min_proto_version = 0;
2899 ret->max_proto_version = 0;
2900 ret->mode = SSL_MODE_AUTO_RETRY;
2901 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2902 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2903 /* We take the system default. */
2904 ret->session_timeout = meth->get_timeout();
2905 ret->references = 1;
2906 ret->lock = CRYPTO_THREAD_lock_new();
2907 if (ret->lock == NULL) {
2908 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2909 OPENSSL_free(ret);
2910 return NULL;
2911 }
2912 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2913 ret->verify_mode = SSL_VERIFY_NONE;
2914 if ((ret->cert = ssl_cert_new()) == NULL)
2915 goto err;
2916
2917 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2918 if (ret->sessions == NULL)
2919 goto err;
2920 ret->cert_store = X509_STORE_new();
2921 if (ret->cert_store == NULL)
2922 goto err;
2923 #ifndef OPENSSL_NO_CT
2924 ret->ctlog_store = CTLOG_STORE_new();
2925 if (ret->ctlog_store == NULL)
2926 goto err;
2927 #endif
2928
2929 if (!SSL_CTX_set_ciphersuites(ret, TLS_DEFAULT_CIPHERSUITES))
2930 goto err;
2931
2932 if (!ssl_create_cipher_list(ret->method,
2933 ret->tls13_ciphersuites,
2934 &ret->cipher_list, &ret->cipher_list_by_id,
2935 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2936 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2937 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2938 goto err2;
2939 }
2940
2941 ret->param = X509_VERIFY_PARAM_new();
2942 if (ret->param == NULL)
2943 goto err;
2944
2945 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2946 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2947 goto err2;
2948 }
2949 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2950 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2951 goto err2;
2952 }
2953
2954 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2955 goto err;
2956
2957 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
2958 goto err;
2959
2960 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2961 goto err;
2962
2963 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
2964 goto err;
2965
2966 /* No compression for DTLS */
2967 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2968 ret->comp_methods = SSL_COMP_get_compression_methods();
2969
2970 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2971 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2972
2973 /* Setup RFC5077 ticket keys */
2974 if ((RAND_bytes(ret->ext.tick_key_name,
2975 sizeof(ret->ext.tick_key_name)) <= 0)
2976 || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
2977 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
2978 || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
2979 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
2980 ret->options |= SSL_OP_NO_TICKET;
2981
2982 if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
2983 sizeof(ret->ext.cookie_hmac_key)) <= 0)
2984 goto err;
2985
2986 #ifndef OPENSSL_NO_SRP
2987 if (!SSL_CTX_SRP_CTX_init(ret))
2988 goto err;
2989 #endif
2990 #ifndef OPENSSL_NO_ENGINE
2991 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2992 # define eng_strx(x) #x
2993 # define eng_str(x) eng_strx(x)
2994 /* Use specific client engine automatically... ignore errors */
2995 {
2996 ENGINE *eng;
2997 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2998 if (!eng) {
2999 ERR_clear_error();
3000 ENGINE_load_builtin_engines();
3001 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3002 }
3003 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3004 ERR_clear_error();
3005 }
3006 # endif
3007 #endif
3008 /*
3009 * Default is to connect to non-RI servers. When RI is more widely
3010 * deployed might change this.
3011 */
3012 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
3013 /*
3014 * Disable compression by default to prevent CRIME. Applications can
3015 * re-enable compression by configuring
3016 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3017 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3018 * middlebox compatibility by default. This may be disabled by default in
3019 * a later OpenSSL version.
3020 */
3021 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3022
3023 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3024
3025 /*
3026 * We cannot usefully set a default max_early_data here (which gets
3027 * propagated in SSL_new(), for the following reason: setting the
3028 * SSL field causes tls_construct_stoc_early_data() to tell the
3029 * client that early data will be accepted when constructing a TLS 1.3
3030 * session ticket, and the client will accordingly send us early data
3031 * when using that ticket (if the client has early data to send).
3032 * However, in order for the early data to actually be consumed by
3033 * the application, the application must also have calls to
3034 * SSL_read_early_data(); otherwise we'll just skip past the early data
3035 * and ignore it. So, since the application must add calls to
3036 * SSL_read_early_data(), we also require them to add
3037 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3038 * eliminating the bandwidth-wasting early data in the case described
3039 * above.
3040 */
3041 ret->max_early_data = 0;
3042
3043 /*
3044 * Default recv_max_early_data is a fully loaded single record. Could be
3045 * split across multiple records in practice. We set this differently to
3046 * max_early_data so that, in the default case, we do not advertise any
3047 * support for early_data, but if a client were to send us some (e.g.
3048 * because of an old, stale ticket) then we will tolerate it and skip over
3049 * it.
3050 */
3051 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3052
3053 /* By default we send two session tickets automatically in TLSv1.3 */
3054 ret->num_tickets = 2;
3055
3056 ssl_ctx_system_config(ret);
3057
3058 return ret;
3059 err:
3060 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3061 err2:
3062 SSL_CTX_free(ret);
3063 return NULL;
3064 }
3065
3066 int SSL_CTX_up_ref(SSL_CTX *ctx)
3067 {
3068 int i;
3069
3070 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3071 return 0;
3072
3073 REF_PRINT_COUNT("SSL_CTX", ctx);
3074 REF_ASSERT_ISNT(i < 2);
3075 return ((i > 1) ? 1 : 0);
3076 }
3077
3078 void SSL_CTX_free(SSL_CTX *a)
3079 {
3080 int i;
3081
3082 if (a == NULL)
3083 return;
3084
3085 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3086 REF_PRINT_COUNT("SSL_CTX", a);
3087 if (i > 0)
3088 return;
3089 REF_ASSERT_ISNT(i < 0);
3090
3091 X509_VERIFY_PARAM_free(a->param);
3092 dane_ctx_final(&a->dane);
3093
3094 /*
3095 * Free internal session cache. However: the remove_cb() may reference
3096 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3097 * after the sessions were flushed.
3098 * As the ex_data handling routines might also touch the session cache,
3099 * the most secure solution seems to be: empty (flush) the cache, then
3100 * free ex_data, then finally free the cache.
3101 * (See ticket [openssl.org #212].)
3102 */
3103 if (a->sessions != NULL)
3104 SSL_CTX_flush_sessions(a, 0);
3105
3106 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3107 lh_SSL_SESSION_free(a->sessions);
3108 X509_STORE_free(a->cert_store);
3109 #ifndef OPENSSL_NO_CT
3110 CTLOG_STORE_free(a->ctlog_store);
3111 #endif
3112 sk_SSL_CIPHER_free(a->cipher_list);
3113 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3114 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3115 ssl_cert_free(a->cert);
3116 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3117 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
3118 sk_X509_pop_free(a->extra_certs, X509_free);
3119 a->comp_methods = NULL;
3120 #ifndef OPENSSL_NO_SRTP
3121 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3122 #endif
3123 #ifndef OPENSSL_NO_SRP
3124 SSL_CTX_SRP_CTX_free(a);
3125 #endif
3126 #ifndef OPENSSL_NO_ENGINE
3127 ENGINE_finish(a->client_cert_engine);
3128 #endif
3129
3130 #ifndef OPENSSL_NO_EC
3131 OPENSSL_free(a->ext.ecpointformats);
3132 OPENSSL_free(a->ext.supportedgroups);
3133 #endif
3134 OPENSSL_free(a->ext.alpn);
3135 OPENSSL_secure_free(a->ext.secure);
3136
3137 CRYPTO_THREAD_lock_free(a->lock);
3138
3139 OPENSSL_free(a);
3140 }
3141
3142 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3143 {
3144 ctx->default_passwd_callback = cb;
3145 }
3146
3147 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3148 {
3149 ctx->default_passwd_callback_userdata = u;
3150 }
3151
3152 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3153 {
3154 return ctx->default_passwd_callback;
3155 }
3156
3157 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3158 {
3159 return ctx->default_passwd_callback_userdata;
3160 }
3161
3162 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3163 {
3164 s->default_passwd_callback = cb;
3165 }
3166
3167 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3168 {
3169 s->default_passwd_callback_userdata = u;
3170 }
3171
3172 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3173 {
3174 return s->default_passwd_callback;
3175 }
3176
3177 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3178 {
3179 return s->default_passwd_callback_userdata;
3180 }
3181
3182 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3183 int (*cb) (X509_STORE_CTX *, void *),
3184 void *arg)
3185 {
3186 ctx->app_verify_callback = cb;
3187 ctx->app_verify_arg = arg;
3188 }
3189
3190 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3191 int (*cb) (int, X509_STORE_CTX *))
3192 {
3193 ctx->verify_mode = mode;
3194 ctx->default_verify_callback = cb;
3195 }
3196
3197 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3198 {
3199 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3200 }
3201
3202 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3203 {
3204 ssl_cert_set_cert_cb(c->cert, cb, arg);
3205 }
3206
3207 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3208 {
3209 ssl_cert_set_cert_cb(s->cert, cb, arg);
3210 }
3211
3212 void ssl_set_masks(SSL *s)
3213 {
3214 CERT *c = s->cert;
3215 uint32_t *pvalid = s->s3->tmp.valid_flags;
3216 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3217 unsigned long mask_k, mask_a;
3218 #ifndef OPENSSL_NO_EC
3219 int have_ecc_cert, ecdsa_ok;
3220 #endif
3221 if (c == NULL)
3222 return;
3223
3224 #ifndef OPENSSL_NO_DH
3225 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3226 #else
3227 dh_tmp = 0;
3228 #endif
3229
3230 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3231 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3232 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3233 #ifndef OPENSSL_NO_EC
3234 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3235 #endif
3236 mask_k = 0;
3237 mask_a = 0;
3238
3239 #ifdef CIPHER_DEBUG
3240 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3241 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3242 #endif
3243
3244 #ifndef OPENSSL_NO_GOST
3245 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3246 mask_k |= SSL_kGOST;
3247 mask_a |= SSL_aGOST12;
3248 }
3249 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3250 mask_k |= SSL_kGOST;
3251 mask_a |= SSL_aGOST12;
3252 }
3253 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3254 mask_k |= SSL_kGOST;
3255 mask_a |= SSL_aGOST01;
3256 }
3257 #endif
3258
3259 if (rsa_enc)
3260 mask_k |= SSL_kRSA;
3261
3262 if (dh_tmp)
3263 mask_k |= SSL_kDHE;
3264
3265 /*
3266 * If we only have an RSA-PSS certificate allow RSA authentication
3267 * if TLS 1.2 and peer supports it.
3268 */
3269
3270 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3271 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3272 && TLS1_get_version(s) == TLS1_2_VERSION))
3273 mask_a |= SSL_aRSA;
3274
3275 if (dsa_sign) {
3276 mask_a |= SSL_aDSS;
3277 }
3278
3279 mask_a |= SSL_aNULL;
3280
3281 /*
3282 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3283 * depending on the key usage extension.
3284 */
3285 #ifndef OPENSSL_NO_EC
3286 if (have_ecc_cert) {
3287 uint32_t ex_kusage;
3288 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3289 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3290 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3291 ecdsa_ok = 0;
3292 if (ecdsa_ok)
3293 mask_a |= SSL_aECDSA;
3294 }
3295 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3296 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3297 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3298 && TLS1_get_version(s) == TLS1_2_VERSION)
3299 mask_a |= SSL_aECDSA;
3300
3301 /* Allow Ed448 for TLS 1.2 if peer supports it */
3302 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3303 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3304 && TLS1_get_version(s) == TLS1_2_VERSION)
3305 mask_a |= SSL_aECDSA;
3306 #endif
3307
3308 #ifndef OPENSSL_NO_EC
3309 mask_k |= SSL_kECDHE;
3310 #endif
3311
3312 #ifndef OPENSSL_NO_PSK
3313 mask_k |= SSL_kPSK;
3314 mask_a |= SSL_aPSK;
3315 if (mask_k & SSL_kRSA)
3316 mask_k |= SSL_kRSAPSK;
3317 if (mask_k & SSL_kDHE)
3318 mask_k |= SSL_kDHEPSK;
3319 if (mask_k & SSL_kECDHE)
3320 mask_k |= SSL_kECDHEPSK;
3321 #endif
3322
3323 s->s3->tmp.mask_k = mask_k;
3324 s->s3->tmp.mask_a = mask_a;
3325 }
3326
3327 #ifndef OPENSSL_NO_EC
3328
3329 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3330 {
3331 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3332 /* key usage, if present, must allow signing */
3333 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3334 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3335 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3336 return 0;
3337 }
3338 }
3339 return 1; /* all checks are ok */
3340 }
3341
3342 #endif
3343
3344 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3345 size_t *serverinfo_length)
3346 {
3347 CERT_PKEY *cpk = s->s3->tmp.cert;
3348 *serverinfo_length = 0;
3349
3350 if (cpk == NULL || cpk->serverinfo == NULL)
3351 return 0;
3352
3353 *serverinfo = cpk->serverinfo;
3354 *serverinfo_length = cpk->serverinfo_length;
3355 return 1;
3356 }
3357
3358 void ssl_update_cache(SSL *s, int mode)
3359 {
3360 int i;
3361
3362 /*
3363 * If the session_id_length is 0, we are not supposed to cache it, and it
3364 * would be rather hard to do anyway :-)
3365 */
3366 if (s->session->session_id_length == 0)
3367 return;
3368
3369 /*
3370 * If sid_ctx_length is 0 there is no specific application context
3371 * associated with this session, so when we try to resume it and
3372 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3373 * indication that this is actually a session for the proper application
3374 * context, and the *handshake* will fail, not just the resumption attempt.
3375 * Do not cache (on the server) these sessions that are not resumable
3376 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3377 */
3378 if (s->server && s->session->sid_ctx_length == 0
3379 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3380 return;
3381
3382 i = s->session_ctx->session_cache_mode;
3383 if ((i & mode) != 0
3384 && (!s->hit || SSL_IS_TLS13(s))) {
3385 /*
3386 * Add the session to the internal cache. In server side TLSv1.3 we
3387 * normally don't do this because by default it's a full stateless ticket
3388 * with only a dummy session id so there is no reason to cache it,
3389 * unless:
3390 * - we are doing early_data, in which case we cache so that we can
3391 * detect replays
3392 * - the application has set a remove_session_cb so needs to know about
3393 * session timeout events
3394 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3395 */
3396 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3397 && (!SSL_IS_TLS13(s)
3398 || !s->server
3399 || (s->max_early_data > 0
3400 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
3401 || s->session_ctx->remove_session_cb != NULL
3402 || (s->options & SSL_OP_NO_TICKET) != 0))
3403 SSL_CTX_add_session(s->session_ctx, s->session);
3404
3405 /*
3406 * Add the session to the external cache. We do this even in server side
3407 * TLSv1.3 without early data because some applications just want to
3408 * know about the creation of a session and aren't doing a full cache.
3409 */
3410 if (s->session_ctx->new_session_cb != NULL) {
3411 SSL_SESSION_up_ref(s->session);
3412 if (!s->session_ctx->new_session_cb(s, s->session))
3413 SSL_SESSION_free(s->session);
3414 }
3415 }
3416
3417 /* auto flush every 255 connections */
3418 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3419 TSAN_QUALIFIER int *stat;
3420 if (mode & SSL_SESS_CACHE_CLIENT)
3421 stat = &s->session_ctx->stats.sess_connect_good;
3422 else
3423 stat = &s->session_ctx->stats.sess_accept_good;
3424 if ((tsan_load(stat) & 0xff) == 0xff)
3425 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3426 }
3427 }
3428
3429 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3430 {
3431 return ctx->method;
3432 }
3433
3434 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3435 {
3436 return s->method;
3437 }
3438
3439 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3440 {
3441 int ret = 1;
3442
3443 if (s->method != meth) {
3444 const SSL_METHOD *sm = s->method;
3445 int (*hf) (SSL *) = s->handshake_func;
3446
3447 if (sm->version == meth->version)
3448 s->method = meth;
3449 else {
3450 sm->ssl_free(s);
3451 s->method = meth;
3452 ret = s->method->ssl_new(s);
3453 }
3454
3455 if (hf == sm->ssl_connect)
3456 s->handshake_func = meth->ssl_connect;
3457 else if (hf == sm->ssl_accept)
3458 s->handshake_func = meth->ssl_accept;
3459 }
3460 return ret;
3461 }
3462
3463 int SSL_get_error(const SSL *s, int i)
3464 {
3465 int reason;
3466 unsigned long l;
3467 BIO *bio;
3468
3469 if (i > 0)
3470 return SSL_ERROR_NONE;
3471
3472 /*
3473 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3474 * where we do encode the error
3475 */
3476 if ((l = ERR_peek_error()) != 0) {
3477 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3478 return SSL_ERROR_SYSCALL;
3479 else
3480 return SSL_ERROR_SSL;
3481 }
3482
3483 if (SSL_want_read(s)) {
3484 bio = SSL_get_rbio(s);
3485 if (BIO_should_read(bio))
3486 return SSL_ERROR_WANT_READ;
3487 else if (BIO_should_write(bio))
3488 /*
3489 * This one doesn't make too much sense ... We never try to write
3490 * to the rbio, and an application program where rbio and wbio
3491 * are separate couldn't even know what it should wait for.
3492 * However if we ever set s->rwstate incorrectly (so that we have
3493 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3494 * wbio *are* the same, this test works around that bug; so it
3495 * might be safer to keep it.
3496 */
3497 return SSL_ERROR_WANT_WRITE;
3498 else if (BIO_should_io_special(bio)) {
3499 reason = BIO_get_retry_reason(bio);
3500 if (reason == BIO_RR_CONNECT)
3501 return SSL_ERROR_WANT_CONNECT;
3502 else if (reason == BIO_RR_ACCEPT)
3503 return SSL_ERROR_WANT_ACCEPT;
3504 else
3505 return SSL_ERROR_SYSCALL; /* unknown */
3506 }
3507 }
3508
3509 if (SSL_want_write(s)) {
3510 /* Access wbio directly - in order to use the buffered bio if present */
3511 bio = s->wbio;
3512 if (BIO_should_write(bio))
3513 return SSL_ERROR_WANT_WRITE;
3514 else if (BIO_should_read(bio))
3515 /*
3516 * See above (SSL_want_read(s) with BIO_should_write(bio))
3517 */
3518 return SSL_ERROR_WANT_READ;
3519 else if (BIO_should_io_special(bio)) {
3520 reason = BIO_get_retry_reason(bio);
3521 if (reason == BIO_RR_CONNECT)
3522 return SSL_ERROR_WANT_CONNECT;
3523 else if (reason == BIO_RR_ACCEPT)
3524 return SSL_ERROR_WANT_ACCEPT;
3525 else
3526 return SSL_ERROR_SYSCALL;
3527 }
3528 }
3529 if (SSL_want_x509_lookup(s))
3530 return SSL_ERROR_WANT_X509_LOOKUP;
3531 if (SSL_want_async(s))
3532 return SSL_ERROR_WANT_ASYNC;
3533 if (SSL_want_async_job(s))
3534 return SSL_ERROR_WANT_ASYNC_JOB;
3535 if (SSL_want_client_hello_cb(s))
3536 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3537
3538 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3539 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3540 return SSL_ERROR_ZERO_RETURN;
3541
3542 return SSL_ERROR_SYSCALL;
3543 }
3544
3545 static int ssl_do_handshake_intern(void *vargs)
3546 {
3547 struct ssl_async_args *args;
3548 SSL *s;
3549
3550 args = (struct ssl_async_args *)vargs;
3551 s = args->s;
3552
3553 return s->handshake_func(s);
3554 }
3555
3556 int SSL_do_handshake(SSL *s)
3557 {
3558 int ret = 1;
3559
3560 if (s->handshake_func == NULL) {
3561 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3562 return -1;
3563 }
3564
3565 ossl_statem_check_finish_init(s, -1);
3566
3567 s->method->ssl_renegotiate_check(s, 0);
3568
3569 if (SSL_in_init(s) || SSL_in_before(s)) {
3570 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3571 struct ssl_async_args args;
3572
3573 args.s = s;
3574
3575 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3576 } else {
3577 ret = s->handshake_func(s);
3578 }
3579 }
3580 return ret;
3581 }
3582
3583 void SSL_set_accept_state(SSL *s)
3584 {
3585 s->server = 1;
3586 s->shutdown = 0;
3587 ossl_statem_clear(s);
3588 s->handshake_func = s->method->ssl_accept;
3589 clear_ciphers(s);
3590 }
3591
3592 void SSL_set_connect_state(SSL *s)
3593 {
3594 s->server = 0;
3595 s->shutdown = 0;
3596 ossl_statem_clear(s);
3597 s->handshake_func = s->method->ssl_connect;
3598 clear_ciphers(s);
3599 }
3600
3601 int ssl_undefined_function(SSL *s)
3602 {
3603 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3604 return 0;
3605 }
3606
3607 int ssl_undefined_void_function(void)
3608 {
3609 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3610 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3611 return 0;
3612 }
3613
3614 int ssl_undefined_const_function(const SSL *s)
3615 {
3616 return 0;
3617 }
3618
3619 const SSL_METHOD *ssl_bad_method(int ver)
3620 {
3621 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3622 return NULL;
3623 }
3624
3625 const char *ssl_protocol_to_string(int version)
3626 {
3627 switch(version)
3628 {
3629 case TLS1_3_VERSION:
3630 return "TLSv1.3";
3631
3632 case TLS1_2_VERSION:
3633 return "TLSv1.2";
3634
3635 case TLS1_1_VERSION:
3636 return "TLSv1.1";
3637
3638 case TLS1_VERSION:
3639 return "TLSv1";
3640
3641 case SSL3_VERSION:
3642 return "SSLv3";
3643
3644 case DTLS1_BAD_VER:
3645 return "DTLSv0.9";
3646
3647 case DTLS1_VERSION:
3648 return "DTLSv1";
3649
3650 case DTLS1_2_VERSION:
3651 return "DTLSv1.2";
3652
3653 default:
3654 return "unknown";
3655 }
3656 }
3657
3658 const char *SSL_get_version(const SSL *s)
3659 {
3660 return ssl_protocol_to_string(s->version);
3661 }
3662
3663 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
3664 {
3665 STACK_OF(X509_NAME) *sk;
3666 X509_NAME *xn;
3667 int i;
3668
3669 if (src == NULL) {
3670 *dst = NULL;
3671 return 1;
3672 }
3673
3674 if ((sk = sk_X509_NAME_new_null()) == NULL)
3675 return 0;
3676 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3677 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3678 if (xn == NULL) {
3679 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3680 return 0;
3681 }
3682 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3683 X509_NAME_free(xn);
3684 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3685 return 0;
3686 }
3687 }
3688 *dst = sk;
3689
3690 return 1;
3691 }
3692
3693 SSL *SSL_dup(SSL *s)
3694 {
3695 SSL *ret;
3696 int i;
3697
3698 /* If we're not quiescent, just up_ref! */
3699 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3700 CRYPTO_UP_REF(&s->references, &i, s->lock);
3701 return s;
3702 }
3703
3704 /*
3705 * Otherwise, copy configuration state, and session if set.
3706 */
3707 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3708 return NULL;
3709
3710 if (s->session != NULL) {
3711 /*
3712 * Arranges to share the same session via up_ref. This "copies"
3713 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3714 */
3715 if (!SSL_copy_session_id(ret, s))
3716 goto err;
3717 } else {
3718 /*
3719 * No session has been established yet, so we have to expect that
3720 * s->cert or ret->cert will be changed later -- they should not both
3721 * point to the same object, and thus we can't use
3722 * SSL_copy_session_id.
3723 */
3724 if (!SSL_set_ssl_method(ret, s->method))
3725 goto err;
3726
3727 if (s->cert != NULL) {
3728 ssl_cert_free(ret->cert);
3729 ret->cert = ssl_cert_dup(s->cert);
3730 if (ret->cert == NULL)
3731 goto err;
3732 }
3733
3734 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3735 (int)s->sid_ctx_length))
3736 goto err;
3737 }
3738
3739 if (!ssl_dane_dup(ret, s))
3740 goto err;
3741 ret->version = s->version;
3742 ret->options = s->options;
3743 ret->mode = s->mode;
3744 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3745 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3746 ret->msg_callback = s->msg_callback;
3747 ret->msg_callback_arg = s->msg_callback_arg;
3748 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3749 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3750 ret->generate_session_id = s->generate_session_id;
3751
3752 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3753
3754 /* copy app data, a little dangerous perhaps */
3755 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3756 goto err;
3757
3758 /* setup rbio, and wbio */
3759 if (s->rbio != NULL) {
3760 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3761 goto err;
3762 }
3763 if (s->wbio != NULL) {
3764 if (s->wbio != s->rbio) {
3765 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3766 goto err;
3767 } else {
3768 BIO_up_ref(ret->rbio);
3769 ret->wbio = ret->rbio;
3770 }
3771 }
3772
3773 ret->server = s->server;
3774 if (s->handshake_func) {
3775 if (s->server)
3776 SSL_set_accept_state(ret);
3777 else
3778 SSL_set_connect_state(ret);
3779 }
3780 ret->shutdown = s->shutdown;
3781 ret->hit = s->hit;
3782
3783 ret->default_passwd_callback = s->default_passwd_callback;
3784 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3785
3786 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3787
3788 /* dup the cipher_list and cipher_list_by_id stacks */
3789 if (s->cipher_list != NULL) {
3790 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3791 goto err;
3792 }
3793 if (s->cipher_list_by_id != NULL)
3794 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3795 == NULL)
3796 goto err;
3797
3798 /* Dup the client_CA list */
3799 if (!dup_ca_names(&ret->ca_names, s->ca_names)
3800 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
3801 goto err;
3802
3803 return ret;
3804
3805 err:
3806 SSL_free(ret);
3807 return NULL;
3808 }
3809
3810 void ssl_clear_cipher_ctx(SSL *s)
3811 {
3812 if (s->enc_read_ctx != NULL) {
3813 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3814 s->enc_read_ctx = NULL;
3815 }
3816 if (s->enc_write_ctx != NULL) {
3817 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3818 s->enc_write_ctx = NULL;
3819 }
3820 #ifndef OPENSSL_NO_COMP
3821 COMP_CTX_free(s->expand);
3822 s->expand = NULL;
3823 COMP_CTX_free(s->compress);
3824 s->compress = NULL;
3825 #endif
3826 }
3827
3828 X509 *SSL_get_certificate(const SSL *s)
3829 {
3830 if (s->cert != NULL)
3831 return s->cert->key->x509;
3832 else
3833 return NULL;
3834 }
3835
3836 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3837 {
3838 if (s->cert != NULL)
3839 return s->cert->key->privatekey;
3840 else
3841 return NULL;
3842 }
3843
3844 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3845 {
3846 if (ctx->cert != NULL)
3847 return ctx->cert->key->x509;
3848 else
3849 return NULL;
3850 }
3851
3852 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3853 {
3854 if (ctx->cert != NULL)
3855 return ctx->cert->key->privatekey;
3856 else
3857 return NULL;
3858 }
3859
3860 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3861 {
3862 if ((s->session != NULL) && (s->session->cipher != NULL))
3863 return s->session->cipher;
3864 return NULL;
3865 }
3866
3867 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3868 {
3869 return s->s3->tmp.new_cipher;
3870 }
3871
3872 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3873 {
3874 #ifndef OPENSSL_NO_COMP
3875 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3876 #else
3877 return NULL;
3878 #endif
3879 }
3880
3881 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3882 {
3883 #ifndef OPENSSL_NO_COMP
3884 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3885 #else
3886 return NULL;
3887 #endif
3888 }
3889
3890 int ssl_init_wbio_buffer(SSL *s)
3891 {
3892 BIO *bbio;
3893
3894 if (s->bbio != NULL) {
3895 /* Already buffered. */
3896 return 1;
3897 }
3898
3899 bbio = BIO_new(BIO_f_buffer());
3900 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3901 BIO_free(bbio);
3902 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3903 return 0;
3904 }
3905 s->bbio = bbio;
3906 s->wbio = BIO_push(bbio, s->wbio);
3907
3908 return 1;
3909 }
3910
3911 int ssl_free_wbio_buffer(SSL *s)
3912 {
3913 /* callers ensure s is never null */
3914 if (s->bbio == NULL)
3915 return 1;
3916
3917 s->wbio = BIO_pop(s->wbio);
3918 BIO_free(s->bbio);
3919 s->bbio = NULL;
3920
3921 return 1;
3922 }
3923
3924 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3925 {
3926 ctx->quiet_shutdown = mode;
3927 }
3928
3929 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3930 {
3931 return ctx->quiet_shutdown;
3932 }
3933
3934 void SSL_set_quiet_shutdown(SSL *s, int mode)
3935 {
3936 s->quiet_shutdown = mode;
3937 }
3938
3939 int SSL_get_quiet_shutdown(const SSL *s)
3940 {
3941 return s->quiet_shutdown;
3942 }
3943
3944 void SSL_set_shutdown(SSL *s, int mode)
3945 {
3946 s->shutdown = mode;
3947 }
3948
3949 int SSL_get_shutdown(const SSL *s)
3950 {
3951 return s->shutdown;
3952 }
3953
3954 int SSL_version(const SSL *s)
3955 {
3956 return s->version;
3957 }
3958
3959 int SSL_client_version(const SSL *s)
3960 {
3961 return s->client_version;
3962 }
3963
3964 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3965 {
3966 return ssl->ctx;
3967 }
3968
3969 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3970 {
3971 CERT *new_cert;
3972 if (ssl->ctx == ctx)
3973 return ssl->ctx;
3974 if (ctx == NULL)
3975 ctx = ssl->session_ctx;
3976 new_cert = ssl_cert_dup(ctx->cert);
3977 if (new_cert == NULL) {
3978 return NULL;
3979 }
3980
3981 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3982 ssl_cert_free(new_cert);
3983 return NULL;
3984 }
3985
3986 ssl_cert_free(ssl->cert);
3987 ssl->cert = new_cert;
3988
3989 /*
3990 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3991 * so setter APIs must prevent invalid lengths from entering the system.
3992 */
3993 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3994 return NULL;
3995
3996 /*
3997 * If the session ID context matches that of the parent SSL_CTX,
3998 * inherit it from the new SSL_CTX as well. If however the context does
3999 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4000 * leave it unchanged.
4001 */
4002 if ((ssl->ctx != NULL) &&
4003 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4004 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4005 ssl->sid_ctx_length = ctx->sid_ctx_length;
4006 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4007 }
4008
4009 SSL_CTX_up_ref(ctx);
4010 SSL_CTX_free(ssl->ctx); /* decrement reference count */
4011 ssl->ctx = ctx;
4012
4013 return ssl->ctx;
4014 }
4015
4016 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4017 {
4018 return X509_STORE_set_default_paths(ctx->cert_store);
4019 }
4020
4021 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4022 {
4023 X509_LOOKUP *lookup;
4024
4025 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4026 if (lookup == NULL)
4027 return 0;
4028 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4029
4030 /* Clear any errors if the default directory does not exist */
4031 ERR_clear_error();
4032
4033 return 1;
4034 }
4035
4036 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4037 {
4038 X509_LOOKUP *lookup;
4039
4040 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4041 if (lookup == NULL)
4042 return 0;
4043
4044 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4045
4046 /* Clear any errors if the default file does not exist */
4047 ERR_clear_error();
4048
4049 return 1;
4050 }
4051
4052 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4053 const char *CApath)
4054 {
4055 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
4056 }
4057
4058 void SSL_set_info_callback(SSL *ssl,
4059 void (*cb) (const SSL *ssl, int type, int val))
4060 {
4061 ssl->info_callback = cb;
4062 }
4063
4064 /*
4065 * One compiler (Diab DCC) doesn't like argument names in returned function
4066 * pointer.
4067 */
4068 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4069 int /* type */ ,
4070 int /* val */ ) {
4071 return ssl->info_callback;
4072 }
4073
4074 void SSL_set_verify_result(SSL *ssl, long arg)
4075 {
4076 ssl->verify_result = arg;
4077 }
4078
4079 long SSL_get_verify_result(const SSL *ssl)
4080 {
4081 return ssl->verify_result;
4082 }
4083
4084 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4085 {
4086 if (outlen == 0)
4087 return sizeof(ssl->s3->client_random);
4088 if (outlen > sizeof(ssl->s3->client_random))
4089 outlen = sizeof(ssl->s3->client_random);
4090 memcpy(out, ssl->s3->client_random, outlen);
4091 return outlen;
4092 }
4093
4094 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4095 {
4096 if (outlen == 0)
4097 return sizeof(ssl->s3->server_random);
4098 if (outlen > sizeof(ssl->s3->server_random))
4099 outlen = sizeof(ssl->s3->server_random);
4100 memcpy(out, ssl->s3->server_random, outlen);
4101 return outlen;
4102 }
4103
4104 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4105 unsigned char *out, size_t outlen)
4106 {
4107 if (outlen == 0)
4108 return session->master_key_length;
4109 if (outlen > session->master_key_length)
4110 outlen = session->master_key_length;
4111 memcpy(out, session->master_key, outlen);
4112 return outlen;
4113 }
4114
4115 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4116 size_t len)
4117 {
4118 if (len > sizeof(sess->master_key))
4119 return 0;
4120
4121 memcpy(sess->master_key, in, len);
4122 sess->master_key_length = len;
4123 return 1;
4124 }
4125
4126
4127 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4128 {
4129 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4130 }
4131
4132 void *SSL_get_ex_data(const SSL *s, int idx)
4133 {
4134 return CRYPTO_get_ex_data(&s->ex_data, idx);
4135 }
4136
4137 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4138 {
4139 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4140 }
4141
4142 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4143 {
4144 return CRYPTO_get_ex_data(&s->ex_data, idx);
4145 }
4146
4147 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4148 {
4149 return ctx->cert_store;
4150 }
4151
4152 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4153 {
4154 X509_STORE_free(ctx->cert_store);
4155 ctx->cert_store = store;
4156 }
4157
4158 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4159 {
4160 if (store != NULL)
4161 X509_STORE_up_ref(store);
4162 SSL_CTX_set_cert_store(ctx, store);
4163 }
4164
4165 int SSL_want(const SSL *s)
4166 {
4167 return s->rwstate;
4168 }
4169
4170 /**
4171 * \brief Set the callback for generating temporary DH keys.
4172 * \param ctx the SSL context.
4173 * \param dh the callback
4174 */
4175
4176 #ifndef OPENSSL_NO_DH
4177 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4178 DH *(*dh) (SSL *ssl, int is_export,
4179 int keylength))
4180 {
4181 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4182 }
4183
4184 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4185 int keylength))
4186 {
4187 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4188 }
4189 #endif
4190
4191 #ifndef OPENSSL_NO_PSK
4192 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4193 {
4194 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4195 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4196 return 0;
4197 }
4198 OPENSSL_free(ctx->cert->psk_identity_hint);
4199 if (identity_hint != NULL) {
4200 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4201 if (ctx->cert->psk_identity_hint == NULL)
4202 return 0;
4203 } else
4204 ctx->cert->psk_identity_hint = NULL;
4205 return 1;
4206 }
4207
4208 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4209 {
4210 if (s == NULL)
4211 return 0;
4212
4213 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4214 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4215 return 0;
4216 }
4217 OPENSSL_free(s->cert->psk_identity_hint);
4218 if (identity_hint != NULL) {
4219 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4220 if (s->cert->psk_identity_hint == NULL)
4221 return 0;
4222 } else
4223 s->cert->psk_identity_hint = NULL;
4224 return 1;
4225 }
4226
4227 const char *SSL_get_psk_identity_hint(const SSL *s)
4228 {
4229 if (s == NULL || s->session == NULL)
4230 return NULL;
4231 return s->session->psk_identity_hint;
4232 }
4233
4234 const char *SSL_get_psk_identity(const SSL *s)
4235 {
4236 if (s == NULL || s->session == NULL)
4237 return NULL;
4238 return s->session->psk_identity;
4239 }
4240
4241 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4242 {
4243 s->psk_client_callback = cb;
4244 }
4245
4246 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4247 {
4248 ctx->psk_client_callback = cb;
4249 }
4250
4251 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4252 {
4253 s->psk_server_callback = cb;
4254 }
4255
4256 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4257 {
4258 ctx->psk_server_callback = cb;
4259 }
4260 #endif
4261
4262 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4263 {
4264 s->psk_find_session_cb = cb;
4265 }
4266
4267 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4268 SSL_psk_find_session_cb_func cb)
4269 {
4270 ctx->psk_find_session_cb = cb;
4271 }
4272
4273 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4274 {
4275 s->psk_use_session_cb = cb;
4276 }
4277
4278 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4279 SSL_psk_use_session_cb_func cb)
4280 {
4281 ctx->psk_use_session_cb = cb;
4282 }
4283
4284 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4285 void (*cb) (int write_p, int version,
4286 int content_type, const void *buf,
4287 size_t len, SSL *ssl, void *arg))
4288 {
4289 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4290 }
4291
4292 void SSL_set_msg_callback(SSL *ssl,
4293 void (*cb) (int write_p, int version,
4294 int content_type, const void *buf,
4295 size_t len, SSL *ssl, void *arg))
4296 {
4297 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4298 }
4299
4300 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4301 int (*cb) (SSL *ssl,
4302 int
4303 is_forward_secure))
4304 {
4305 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4306 (void (*)(void))cb);
4307 }
4308
4309 void SSL_set_not_resumable_session_callback(SSL *ssl,
4310 int (*cb) (SSL *ssl,
4311 int is_forward_secure))
4312 {
4313 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4314 (void (*)(void))cb);
4315 }
4316
4317 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4318 size_t (*cb) (SSL *ssl, int type,
4319 size_t len, void *arg))
4320 {
4321 ctx->record_padding_cb = cb;
4322 }
4323
4324 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4325 {
4326 ctx->record_padding_arg = arg;
4327 }
4328
4329 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4330 {
4331 return ctx->record_padding_arg;
4332 }
4333
4334 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4335 {
4336 /* block size of 0 or 1 is basically no padding */
4337 if (block_size == 1)
4338 ctx->block_padding = 0;
4339 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4340 ctx->block_padding = block_size;
4341 else
4342 return 0;
4343 return 1;
4344 }
4345
4346 void SSL_set_record_padding_callback(SSL *ssl,
4347 size_t (*cb) (SSL *ssl, int type,
4348 size_t len, void *arg))
4349 {
4350 ssl->record_padding_cb = cb;
4351 }
4352
4353 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4354 {
4355 ssl->record_padding_arg = arg;
4356 }
4357
4358 void *SSL_get_record_padding_callback_arg(SSL *ssl)
4359 {
4360 return ssl->record_padding_arg;
4361 }
4362
4363 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4364 {
4365 /* block size of 0 or 1 is basically no padding */
4366 if (block_size == 1)
4367 ssl->block_padding = 0;
4368 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4369 ssl->block_padding = block_size;
4370 else
4371 return 0;
4372 return 1;
4373 }
4374
4375 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4376 {
4377 s->num_tickets = num_tickets;
4378
4379 return 1;
4380 }
4381
4382 size_t SSL_get_num_tickets(SSL *s)
4383 {
4384 return s->num_tickets;
4385 }
4386
4387 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4388 {
4389 ctx->num_tickets = num_tickets;
4390
4391 return 1;
4392 }
4393
4394 size_t SSL_CTX_get_num_tickets(SSL_CTX *ctx)
4395 {
4396 return ctx->num_tickets;
4397 }
4398
4399 /*
4400 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4401 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4402 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4403 * Returns the newly allocated ctx;
4404 */
4405
4406 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4407 {
4408 ssl_clear_hash_ctx(hash);
4409 *hash = EVP_MD_CTX_new();
4410 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4411 EVP_MD_CTX_free(*hash);
4412 *hash = NULL;
4413 return NULL;
4414 }
4415 return *hash;
4416 }
4417
4418 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4419 {
4420
4421 EVP_MD_CTX_free(*hash);
4422 *hash = NULL;
4423 }
4424
4425 /* Retrieve handshake hashes */
4426 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4427 size_t *hashlen)
4428 {
4429 EVP_MD_CTX *ctx = NULL;
4430 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4431 int hashleni = EVP_MD_CTX_size(hdgst);
4432 int ret = 0;
4433
4434 if (hashleni < 0 || (size_t)hashleni > outlen) {
4435 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4436 ERR_R_INTERNAL_ERROR);
4437 goto err;
4438 }
4439
4440 ctx = EVP_MD_CTX_new();
4441 if (ctx == NULL)
4442 goto err;
4443
4444 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4445 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4446 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4447 ERR_R_INTERNAL_ERROR);
4448 goto err;
4449 }
4450
4451 *hashlen = hashleni;
4452
4453 ret = 1;
4454 err:
4455 EVP_MD_CTX_free(ctx);
4456 return ret;
4457 }
4458
4459 int SSL_session_reused(SSL *s)
4460 {
4461 return s->hit;
4462 }
4463
4464 int SSL_is_server(const SSL *s)
4465 {
4466 return s->server;
4467 }
4468
4469 #if !OPENSSL_API_1_1_0
4470 void SSL_set_debug(SSL *s, int debug)
4471 {
4472 /* Old function was do-nothing anyway... */
4473 (void)s;
4474 (void)debug;
4475 }
4476 #endif
4477
4478 void SSL_set_security_level(SSL *s, int level)
4479 {
4480 s->cert->sec_level = level;
4481 }
4482
4483 int SSL_get_security_level(const SSL *s)
4484 {
4485 return s->cert->sec_level;
4486 }
4487
4488 void SSL_set_security_callback(SSL *s,
4489 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4490 int op, int bits, int nid,
4491 void *other, void *ex))
4492 {
4493 s->cert->sec_cb = cb;
4494 }
4495
4496 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4497 const SSL_CTX *ctx, int op,
4498 int bits, int nid, void *other,
4499 void *ex) {
4500 return s->cert->sec_cb;
4501 }
4502
4503 void SSL_set0_security_ex_data(SSL *s, void *ex)
4504 {
4505 s->cert->sec_ex = ex;
4506 }
4507
4508 void *SSL_get0_security_ex_data(const SSL *s)
4509 {
4510 return s->cert->sec_ex;
4511 }
4512
4513 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4514 {
4515 ctx->cert->sec_level = level;
4516 }
4517
4518 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4519 {
4520 return ctx->cert->sec_level;
4521 }
4522
4523 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4524 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4525 int op, int bits, int nid,
4526 void *other, void *ex))
4527 {
4528 ctx->cert->sec_cb = cb;
4529 }
4530
4531 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4532 const SSL_CTX *ctx,
4533 int op, int bits,
4534 int nid,
4535 void *other,
4536 void *ex) {
4537 return ctx->cert->sec_cb;
4538 }
4539
4540 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4541 {
4542 ctx->cert->sec_ex = ex;
4543 }
4544
4545 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4546 {
4547 return ctx->cert->sec_ex;
4548 }
4549
4550 /*
4551 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4552 * can return unsigned long, instead of the generic long return value from the
4553 * control interface.
4554 */
4555 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4556 {
4557 return ctx->options;
4558 }
4559
4560 unsigned long SSL_get_options(const SSL *s)
4561 {
4562 return s->options;
4563 }
4564
4565 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4566 {
4567 return ctx->options |= op;
4568 }
4569
4570 unsigned long SSL_set_options(SSL *s, unsigned long op)
4571 {
4572 return s->options |= op;
4573 }
4574
4575 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4576 {
4577 return ctx->options &= ~op;
4578 }
4579
4580 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4581 {
4582 return s->options &= ~op;
4583 }
4584
4585 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4586 {
4587 return s->verified_chain;
4588 }
4589
4590 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4591
4592 #ifndef OPENSSL_NO_CT
4593
4594 /*
4595 * Moves SCTs from the |src| stack to the |dst| stack.
4596 * The source of each SCT will be set to |origin|.
4597 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4598 * the caller.
4599 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4600 */
4601 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4602 sct_source_t origin)
4603 {
4604 int scts_moved = 0;
4605 SCT *sct = NULL;
4606
4607 if (*dst == NULL) {
4608 *dst = sk_SCT_new_null();
4609 if (*dst == NULL) {
4610 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4611 goto err;
4612 }
4613 }
4614
4615 while ((sct = sk_SCT_pop(src)) != NULL) {
4616 if (SCT_set_source(sct, origin) != 1)
4617 goto err;
4618
4619 if (sk_SCT_push(*dst, sct) <= 0)
4620 goto err;
4621 scts_moved += 1;
4622 }
4623
4624 return scts_moved;
4625 err:
4626 if (sct != NULL)
4627 sk_SCT_push(src, sct); /* Put the SCT back */
4628 return -1;
4629 }
4630
4631 /*
4632 * Look for data collected during ServerHello and parse if found.
4633 * Returns the number of SCTs extracted.
4634 */
4635 static int ct_extract_tls_extension_scts(SSL *s)
4636 {
4637 int scts_extracted = 0;
4638
4639 if (s->ext.scts != NULL) {
4640 const unsigned char *p = s->ext.scts;
4641 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4642
4643 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4644
4645 SCT_LIST_free(scts);
4646 }
4647
4648 return scts_extracted;
4649 }
4650
4651 /*
4652 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4653 * contains an SCT X509 extension. They will be stored in |s->scts|.
4654 * Returns:
4655 * - The number of SCTs extracted, assuming an OCSP response exists.
4656 * - 0 if no OCSP response exists or it contains no SCTs.
4657 * - A negative integer if an error occurs.
4658 */
4659 static int ct_extract_ocsp_response_scts(SSL *s)
4660 {
4661 # ifndef OPENSSL_NO_OCSP
4662 int scts_extracted = 0;
4663 const unsigned char *p;
4664 OCSP_BASICRESP *br = NULL;
4665 OCSP_RESPONSE *rsp = NULL;
4666 STACK_OF(SCT) *scts = NULL;
4667 int i;
4668
4669 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4670 goto err;
4671
4672 p = s->ext.ocsp.resp;
4673 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4674 if (rsp == NULL)
4675 goto err;
4676
4677 br = OCSP_response_get1_basic(rsp);
4678 if (br == NULL)
4679 goto err;
4680
4681 for (i = 0; i < OCSP_resp_count(br); ++i) {
4682 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4683
4684 if (single == NULL)
4685 continue;
4686
4687 scts =
4688 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4689 scts_extracted =
4690 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4691 if (scts_extracted < 0)
4692 goto err;
4693 }
4694 err:
4695 SCT_LIST_free(scts);
4696 OCSP_BASICRESP_free(br);
4697 OCSP_RESPONSE_free(rsp);
4698 return scts_extracted;
4699 # else
4700 /* Behave as if no OCSP response exists */
4701 return 0;
4702 # endif
4703 }
4704
4705 /*
4706 * Attempts to extract SCTs from the peer certificate.
4707 * Return the number of SCTs extracted, or a negative integer if an error
4708 * occurs.
4709 */
4710 static int ct_extract_x509v3_extension_scts(SSL *s)
4711 {
4712 int scts_extracted = 0;
4713 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4714
4715 if (cert != NULL) {
4716 STACK_OF(SCT) *scts =
4717 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4718
4719 scts_extracted =
4720 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4721
4722 SCT_LIST_free(scts);
4723 }
4724
4725 return scts_extracted;
4726 }
4727
4728 /*
4729 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4730 * response (if it exists) and X509v3 extensions in the certificate.
4731 * Returns NULL if an error occurs.
4732 */
4733 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4734 {
4735 if (!s->scts_parsed) {
4736 if (ct_extract_tls_extension_scts(s) < 0 ||
4737 ct_extract_ocsp_response_scts(s) < 0 ||
4738 ct_extract_x509v3_extension_scts(s) < 0)
4739 goto err;
4740
4741 s->scts_parsed = 1;
4742 }
4743 return s->scts;
4744 err:
4745 return NULL;
4746 }
4747
4748 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4749 const STACK_OF(SCT) *scts, void *unused_arg)
4750 {
4751 return 1;
4752 }
4753
4754 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4755 const STACK_OF(SCT) *scts, void *unused_arg)
4756 {
4757 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4758 int i;
4759
4760 for (i = 0; i < count; ++i) {
4761 SCT *sct = sk_SCT_value(scts, i);
4762 int status = SCT_get_validation_status(sct);
4763
4764 if (status == SCT_VALIDATION_STATUS_VALID)
4765 return 1;
4766 }
4767 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4768 return 0;
4769 }
4770
4771 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4772 void *arg)
4773 {
4774 /*
4775 * Since code exists that uses the custom extension handler for CT, look
4776 * for this and throw an error if they have already registered to use CT.
4777 */
4778 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4779 TLSEXT_TYPE_signed_certificate_timestamp))
4780 {
4781 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4782 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4783 return 0;
4784 }
4785
4786 if (callback != NULL) {
4787 /*
4788 * If we are validating CT, then we MUST accept SCTs served via OCSP
4789 */
4790 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4791 return 0;
4792 }
4793
4794 s->ct_validation_callback = callback;
4795 s->ct_validation_callback_arg = arg;
4796
4797 return 1;
4798 }
4799
4800 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4801 ssl_ct_validation_cb callback, void *arg)
4802 {
4803 /*
4804 * Since code exists that uses the custom extension handler for CT, look for
4805 * this and throw an error if they have already registered to use CT.
4806 */
4807 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4808 TLSEXT_TYPE_signed_certificate_timestamp))
4809 {
4810 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4811 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4812 return 0;
4813 }
4814
4815 ctx->ct_validation_callback = callback;
4816 ctx->ct_validation_callback_arg = arg;
4817 return 1;
4818 }
4819
4820 int SSL_ct_is_enabled(const SSL *s)
4821 {
4822 return s->ct_validation_callback != NULL;
4823 }
4824
4825 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4826 {
4827 return ctx->ct_validation_callback != NULL;
4828 }
4829
4830 int ssl_validate_ct(SSL *s)
4831 {
4832 int ret = 0;
4833 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4834 X509 *issuer;
4835 SSL_DANE *dane = &s->dane;
4836 CT_POLICY_EVAL_CTX *ctx = NULL;
4837 const STACK_OF(SCT) *scts;
4838
4839 /*
4840 * If no callback is set, the peer is anonymous, or its chain is invalid,
4841 * skip SCT validation - just return success. Applications that continue
4842 * handshakes without certificates, with unverified chains, or pinned leaf
4843 * certificates are outside the scope of the WebPKI and CT.
4844 *
4845 * The above exclusions notwithstanding the vast majority of peers will
4846 * have rather ordinary certificate chains validated by typical
4847 * applications that perform certificate verification and therefore will
4848 * process SCTs when enabled.
4849 */
4850 if (s->ct_validation_callback == NULL || cert == NULL ||
4851 s->verify_result != X509_V_OK ||
4852 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4853 return 1;
4854
4855 /*
4856 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4857 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4858 */
4859 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4860 switch (dane->mtlsa->usage) {
4861 case DANETLS_USAGE_DANE_TA:
4862 case DANETLS_USAGE_DANE_EE:
4863 return 1;
4864 }
4865 }
4866
4867 ctx = CT_POLICY_EVAL_CTX_new();
4868 if (ctx == NULL) {
4869 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
4870 ERR_R_MALLOC_FAILURE);
4871 goto end;
4872 }
4873
4874 issuer = sk_X509_value(s->verified_chain, 1);
4875 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4876 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4877 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4878 CT_POLICY_EVAL_CTX_set_time(
4879 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4880
4881 scts = SSL_get0_peer_scts(s);
4882
4883 /*
4884 * This function returns success (> 0) only when all the SCTs are valid, 0
4885 * when some are invalid, and < 0 on various internal errors (out of
4886 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4887 * reason to abort the handshake, that decision is up to the callback.
4888 * Therefore, we error out only in the unexpected case that the return
4889 * value is negative.
4890 *
4891 * XXX: One might well argue that the return value of this function is an
4892 * unfortunate design choice. Its job is only to determine the validation
4893 * status of each of the provided SCTs. So long as it correctly separates
4894 * the wheat from the chaff it should return success. Failure in this case
4895 * ought to correspond to an inability to carry out its duties.
4896 */
4897 if (SCT_LIST_validate(scts, ctx) < 0) {
4898 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4899 SSL_R_SCT_VERIFICATION_FAILED);
4900 goto end;
4901 }
4902
4903 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4904 if (ret < 0)
4905 ret = 0; /* This function returns 0 on failure */
4906 if (!ret)
4907 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4908 SSL_R_CALLBACK_FAILED);
4909
4910 end:
4911 CT_POLICY_EVAL_CTX_free(ctx);
4912 /*
4913 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4914 * failure return code here. Also the application may wish the complete
4915 * the handshake, and then disconnect cleanly at a higher layer, after
4916 * checking the verification status of the completed connection.
4917 *
4918 * We therefore force a certificate verification failure which will be
4919 * visible via SSL_get_verify_result() and cached as part of any resumed
4920 * session.
4921 *
4922 * Note: the permissive callback is for information gathering only, always
4923 * returns success, and does not affect verification status. Only the
4924 * strict callback or a custom application-specified callback can trigger
4925 * connection failure or record a verification error.
4926 */
4927 if (ret <= 0)
4928 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4929 return ret;
4930 }
4931
4932 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4933 {
4934 switch (validation_mode) {
4935 default:
4936 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4937 return 0;
4938 case SSL_CT_VALIDATION_PERMISSIVE:
4939 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4940 case SSL_CT_VALIDATION_STRICT:
4941 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4942 }
4943 }
4944
4945 int SSL_enable_ct(SSL *s, int validation_mode)
4946 {
4947 switch (validation_mode) {
4948 default:
4949 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4950 return 0;
4951 case SSL_CT_VALIDATION_PERMISSIVE:
4952 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4953 case SSL_CT_VALIDATION_STRICT:
4954 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4955 }
4956 }
4957
4958 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4959 {
4960 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4961 }
4962
4963 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4964 {
4965 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4966 }
4967
4968 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4969 {
4970 CTLOG_STORE_free(ctx->ctlog_store);
4971 ctx->ctlog_store = logs;
4972 }
4973
4974 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4975 {
4976 return ctx->ctlog_store;
4977 }
4978
4979 #endif /* OPENSSL_NO_CT */
4980
4981 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
4982 void *arg)
4983 {
4984 c->client_hello_cb = cb;
4985 c->client_hello_cb_arg = arg;
4986 }
4987
4988 int SSL_client_hello_isv2(SSL *s)
4989 {
4990 if (s->clienthello == NULL)
4991 return 0;
4992 return s->clienthello->isv2;
4993 }
4994
4995 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
4996 {
4997 if (s->clienthello == NULL)
4998 return 0;
4999 return s->clienthello->legacy_version;
5000 }
5001
5002 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
5003 {
5004 if (s->clienthello == NULL)
5005 return 0;
5006 if (out != NULL)
5007 *out = s->clienthello->random;
5008 return SSL3_RANDOM_SIZE;
5009 }
5010
5011 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
5012 {
5013 if (s->clienthello == NULL)
5014 return 0;
5015 if (out != NULL)
5016 *out = s->clienthello->session_id;
5017 return s->clienthello->session_id_len;
5018 }
5019
5020 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
5021 {
5022 if (s->clienthello == NULL)
5023 return 0;
5024 if (out != NULL)
5025 *out = PACKET_data(&s->clienthello->ciphersuites);
5026 return PACKET_remaining(&s->clienthello->ciphersuites);
5027 }
5028
5029 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
5030 {
5031 if (s->clienthello == NULL)
5032 return 0;
5033 if (out != NULL)
5034 *out = s->clienthello->compressions;
5035 return s->clienthello->compressions_len;
5036 }
5037
5038 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5039 {
5040 RAW_EXTENSION *ext;
5041 int *present;
5042 size_t num = 0, i;
5043
5044 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5045 return 0;
5046 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5047 ext = s->clienthello->pre_proc_exts + i;
5048 if (ext->present)
5049 num++;
5050 }
5051 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5052 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5053 ERR_R_MALLOC_FAILURE);
5054 return 0;
5055 }
5056 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5057 ext = s->clienthello->pre_proc_exts + i;
5058 if (ext->present) {
5059 if (ext->received_order >= num)
5060 goto err;
5061 present[ext->received_order] = ext->type;
5062 }
5063 }
5064 *out = present;
5065 *outlen = num;
5066 return 1;
5067 err:
5068 OPENSSL_free(present);
5069 return 0;
5070 }
5071
5072 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5073 size_t *outlen)
5074 {
5075 size_t i;
5076 RAW_EXTENSION *r;
5077
5078 if (s->clienthello == NULL)
5079 return 0;
5080 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5081 r = s->clienthello->pre_proc_exts + i;
5082 if (r->present && r->type == type) {
5083 if (out != NULL)
5084 *out = PACKET_data(&r->data);
5085 if (outlen != NULL)
5086 *outlen = PACKET_remaining(&r->data);
5087 return 1;
5088 }
5089 }
5090 return 0;
5091 }
5092
5093 int SSL_free_buffers(SSL *ssl)
5094 {
5095 RECORD_LAYER *rl = &ssl->rlayer;
5096
5097 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5098 return 0;
5099
5100 RECORD_LAYER_release(rl);
5101 return 1;
5102 }
5103
5104 int SSL_alloc_buffers(SSL *ssl)
5105 {
5106 return ssl3_setup_buffers(ssl);
5107 }
5108
5109 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5110 {
5111 ctx->keylog_callback = cb;
5112 }
5113
5114 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5115 {
5116 return ctx->keylog_callback;
5117 }
5118
5119 static int nss_keylog_int(const char *prefix,
5120 SSL *ssl,
5121 const uint8_t *parameter_1,
5122 size_t parameter_1_len,
5123 const uint8_t *parameter_2,
5124 size_t parameter_2_len)
5125 {
5126 char *out = NULL;
5127 char *cursor = NULL;
5128 size_t out_len = 0;
5129 size_t i;
5130 size_t prefix_len;
5131
5132 if (ssl->ctx->keylog_callback == NULL)
5133 return 1;
5134
5135 /*
5136 * Our output buffer will contain the following strings, rendered with
5137 * space characters in between, terminated by a NULL character: first the
5138 * prefix, then the first parameter, then the second parameter. The
5139 * meaning of each parameter depends on the specific key material being
5140 * logged. Note that the first and second parameters are encoded in
5141 * hexadecimal, so we need a buffer that is twice their lengths.
5142 */
5143 prefix_len = strlen(prefix);
5144 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
5145 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5146 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5147 ERR_R_MALLOC_FAILURE);
5148 return 0;
5149 }
5150
5151 strcpy(cursor, prefix);
5152 cursor += prefix_len;
5153 *cursor++ = ' ';
5154
5155 for (i = 0; i < parameter_1_len; i++) {
5156 sprintf(cursor, "%02x", parameter_1[i]);
5157 cursor += 2;
5158 }
5159 *cursor++ = ' ';
5160
5161 for (i = 0; i < parameter_2_len; i++) {
5162 sprintf(cursor, "%02x", parameter_2[i]);
5163 cursor += 2;
5164 }
5165 *cursor = '\0';
5166
5167 ssl->ctx->keylog_callback(ssl, (const char *)out);
5168 OPENSSL_clear_free(out, out_len);
5169 return 1;
5170
5171 }
5172
5173 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5174 const uint8_t *encrypted_premaster,
5175 size_t encrypted_premaster_len,
5176 const uint8_t *premaster,
5177 size_t premaster_len)
5178 {
5179 if (encrypted_premaster_len < 8) {
5180 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5181 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5182 return 0;
5183 }
5184
5185 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5186 return nss_keylog_int("RSA",
5187 ssl,
5188 encrypted_premaster,
5189 8,
5190 premaster,
5191 premaster_len);
5192 }
5193
5194 int ssl_log_secret(SSL *ssl,
5195 const char *label,
5196 const uint8_t *secret,
5197 size_t secret_len)
5198 {
5199 return nss_keylog_int(label,
5200 ssl,
5201 ssl->s3->client_random,
5202 SSL3_RANDOM_SIZE,
5203 secret,
5204 secret_len);
5205 }
5206
5207 #define SSLV2_CIPHER_LEN 3
5208
5209 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5210 {
5211 int n;
5212
5213 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5214
5215 if (PACKET_remaining(cipher_suites) == 0) {
5216 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5217 SSL_R_NO_CIPHERS_SPECIFIED);
5218 return 0;
5219 }
5220
5221 if (PACKET_remaining(cipher_suites) % n != 0) {
5222 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5223 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5224 return 0;
5225 }
5226
5227 OPENSSL_free(s->s3->tmp.ciphers_raw);
5228 s->s3->tmp.ciphers_raw = NULL;
5229 s->s3->tmp.ciphers_rawlen = 0;
5230
5231 if (sslv2format) {
5232 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5233 PACKET sslv2ciphers = *cipher_suites;
5234 unsigned int leadbyte;
5235 unsigned char *raw;
5236
5237 /*
5238 * We store the raw ciphers list in SSLv3+ format so we need to do some
5239 * preprocessing to convert the list first. If there are any SSLv2 only
5240 * ciphersuites with a non-zero leading byte then we are going to
5241 * slightly over allocate because we won't store those. But that isn't a
5242 * problem.
5243 */
5244 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5245 s->s3->tmp.ciphers_raw = raw;
5246 if (raw == NULL) {
5247 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5248 ERR_R_MALLOC_FAILURE);
5249 return 0;
5250 }
5251 for (s->s3->tmp.ciphers_rawlen = 0;
5252 PACKET_remaining(&sslv2ciphers) > 0;
5253 raw += TLS_CIPHER_LEN) {
5254 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5255 || (leadbyte == 0
5256 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5257 TLS_CIPHER_LEN))
5258 || (leadbyte != 0
5259 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5260 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5261 SSL_R_BAD_PACKET);
5262 OPENSSL_free(s->s3->tmp.ciphers_raw);
5263 s->s3->tmp.ciphers_raw = NULL;
5264 s->s3->tmp.ciphers_rawlen = 0;
5265 return 0;
5266 }
5267 if (leadbyte == 0)
5268 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5269 }
5270 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5271 &s->s3->tmp.ciphers_rawlen)) {
5272 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5273 ERR_R_INTERNAL_ERROR);
5274 return 0;
5275 }
5276 return 1;
5277 }
5278
5279 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5280 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5281 STACK_OF(SSL_CIPHER) **scsvs)
5282 {
5283 PACKET pkt;
5284
5285 if (!PACKET_buf_init(&pkt, bytes, len))
5286 return 0;
5287 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5288 }
5289
5290 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5291 STACK_OF(SSL_CIPHER) **skp,
5292 STACK_OF(SSL_CIPHER) **scsvs_out,
5293 int sslv2format, int fatal)
5294 {
5295 const SSL_CIPHER *c;
5296 STACK_OF(SSL_CIPHER) *sk = NULL;
5297 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5298 int n;
5299 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5300 unsigned char cipher[SSLV2_CIPHER_LEN];
5301
5302 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5303
5304 if (PACKET_remaining(cipher_suites) == 0) {
5305 if (fatal)
5306 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5307 SSL_R_NO_CIPHERS_SPECIFIED);
5308 else
5309 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5310 return 0;
5311 }
5312
5313 if (PACKET_remaining(cipher_suites) % n != 0) {
5314 if (fatal)
5315 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5316 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5317 else
5318 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5319 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5320 return 0;
5321 }
5322
5323 sk = sk_SSL_CIPHER_new_null();
5324 scsvs = sk_SSL_CIPHER_new_null();
5325 if (sk == NULL || scsvs == NULL) {
5326 if (fatal)
5327 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5328 ERR_R_MALLOC_FAILURE);
5329 else
5330 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5331 goto err;
5332 }
5333
5334 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5335 /*
5336 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5337 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5338 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5339 */
5340 if (sslv2format && cipher[0] != '\0')
5341 continue;
5342
5343 /* For SSLv2-compat, ignore leading 0-byte. */
5344 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5345 if (c != NULL) {
5346 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5347 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5348 if (fatal)
5349 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5350 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5351 else
5352 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5353 goto err;
5354 }
5355 }
5356 }
5357 if (PACKET_remaining(cipher_suites) > 0) {
5358 if (fatal)
5359 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5360 SSL_R_BAD_LENGTH);
5361 else
5362 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5363 goto err;
5364 }
5365
5366 if (skp != NULL)
5367 *skp = sk;
5368 else
5369 sk_SSL_CIPHER_free(sk);
5370 if (scsvs_out != NULL)
5371 *scsvs_out = scsvs;
5372 else
5373 sk_SSL_CIPHER_free(scsvs);
5374 return 1;
5375 err:
5376 sk_SSL_CIPHER_free(sk);
5377 sk_SSL_CIPHER_free(scsvs);
5378 return 0;
5379 }
5380
5381 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5382 {
5383 ctx->max_early_data = max_early_data;
5384
5385 return 1;
5386 }
5387
5388 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5389 {
5390 return ctx->max_early_data;
5391 }
5392
5393 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5394 {
5395 s->max_early_data = max_early_data;
5396
5397 return 1;
5398 }
5399
5400 uint32_t SSL_get_max_early_data(const SSL *s)
5401 {
5402 return s->max_early_data;
5403 }
5404
5405 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5406 {
5407 ctx->recv_max_early_data = recv_max_early_data;
5408
5409 return 1;
5410 }
5411
5412 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5413 {
5414 return ctx->recv_max_early_data;
5415 }
5416
5417 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5418 {
5419 s->recv_max_early_data = recv_max_early_data;
5420
5421 return 1;
5422 }
5423
5424 uint32_t SSL_get_recv_max_early_data(const SSL *s)
5425 {
5426 return s->recv_max_early_data;
5427 }
5428
5429 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5430 {
5431 /* Return any active Max Fragment Len extension */
5432 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5433 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5434
5435 /* return current SSL connection setting */
5436 return ssl->max_send_fragment;
5437 }
5438
5439 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5440 {
5441 /* Return a value regarding an active Max Fragment Len extension */
5442 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5443 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5444 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5445
5446 /* else limit |split_send_fragment| to current |max_send_fragment| */
5447 if (ssl->split_send_fragment > ssl->max_send_fragment)
5448 return ssl->max_send_fragment;
5449
5450 /* return current SSL connection setting */
5451 return ssl->split_send_fragment;
5452 }
5453
5454 int SSL_stateless(SSL *s)
5455 {
5456 int ret;
5457
5458 /* Ensure there is no state left over from a previous invocation */
5459 if (!SSL_clear(s))
5460 return 0;
5461
5462 ERR_clear_error();
5463
5464 s->s3->flags |= TLS1_FLAGS_STATELESS;
5465 ret = SSL_accept(s);
5466 s->s3->flags &= ~TLS1_FLAGS_STATELESS;
5467
5468 if (ret > 0 && s->ext.cookieok)
5469 return 1;
5470
5471 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5472 return 0;
5473
5474 return -1;
5475 }
5476
5477 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5478 {
5479 ctx->pha_enabled = val;
5480 }
5481
5482 void SSL_set_post_handshake_auth(SSL *ssl, int val)
5483 {
5484 ssl->pha_enabled = val;
5485 }
5486
5487 int SSL_verify_client_post_handshake(SSL *ssl)
5488 {
5489 if (!SSL_IS_TLS13(ssl)) {
5490 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5491 return 0;
5492 }
5493 if (!ssl->server) {
5494 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5495 return 0;
5496 }
5497
5498 if (!SSL_is_init_finished(ssl)) {
5499 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5500 return 0;
5501 }
5502
5503 switch (ssl->post_handshake_auth) {
5504 case SSL_PHA_NONE:
5505 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5506 return 0;
5507 default:
5508 case SSL_PHA_EXT_SENT:
5509 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5510 return 0;
5511 case SSL_PHA_EXT_RECEIVED:
5512 break;
5513 case SSL_PHA_REQUEST_PENDING:
5514 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5515 return 0;
5516 case SSL_PHA_REQUESTED:
5517 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5518 return 0;
5519 }
5520
5521 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5522
5523 /* checks verify_mode and algorithm_auth */
5524 if (!send_certificate_request(ssl)) {
5525 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5526 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5527 return 0;
5528 }
5529
5530 ossl_statem_set_in_init(ssl, 1);
5531 return 1;
5532 }
5533
5534 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5535 SSL_CTX_generate_session_ticket_fn gen_cb,
5536 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5537 void *arg)
5538 {
5539 ctx->generate_ticket_cb = gen_cb;
5540 ctx->decrypt_ticket_cb = dec_cb;
5541 ctx->ticket_cb_data = arg;
5542 return 1;
5543 }
5544
5545 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5546 SSL_allow_early_data_cb_fn cb,
5547 void *arg)
5548 {
5549 ctx->allow_early_data_cb = cb;
5550 ctx->allow_early_data_cb_data = arg;
5551 }
5552
5553 void SSL_set_allow_early_data_cb(SSL *s,
5554 SSL_allow_early_data_cb_fn cb,
5555 void *arg)
5556 {
5557 s->allow_early_data_cb = cb;
5558 s->allow_early_data_cb_data = arg;
5559 }