]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Remove session checks from SSL_clear()
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_locl.h"
14 #include <openssl/objects.h>
15 #include <openssl/lhash.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23
24 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
25
26 SSL3_ENC_METHOD ssl3_undef_enc_method = {
27 /*
28 * evil casts, but these functions are only called if there's a library
29 * bug
30 */
31 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
32 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
33 ssl_undefined_function,
34 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
35 ssl_undefined_function,
36 (int (*)(SSL *, int))ssl_undefined_function,
37 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
38 ssl_undefined_function,
39 NULL, /* client_finished_label */
40 0, /* client_finished_label_len */
41 NULL, /* server_finished_label */
42 0, /* server_finished_label_len */
43 (int (*)(int))ssl_undefined_function,
44 (int (*)(SSL *, unsigned char *, size_t, const char *,
45 size_t, const unsigned char *, size_t,
46 int use_context))ssl_undefined_function,
47 };
48
49 struct ssl_async_args {
50 SSL *s;
51 void *buf;
52 size_t num;
53 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
54 union {
55 int (*func_read) (SSL *, void *, size_t, size_t *);
56 int (*func_write) (SSL *, const void *, size_t, size_t *);
57 int (*func_other) (SSL *);
58 } f;
59 };
60
61 static const struct {
62 uint8_t mtype;
63 uint8_t ord;
64 int nid;
65 } dane_mds[] = {
66 {
67 DANETLS_MATCHING_FULL, 0, NID_undef
68 },
69 {
70 DANETLS_MATCHING_2256, 1, NID_sha256
71 },
72 {
73 DANETLS_MATCHING_2512, 2, NID_sha512
74 },
75 };
76
77 static int dane_ctx_enable(struct dane_ctx_st *dctx)
78 {
79 const EVP_MD **mdevp;
80 uint8_t *mdord;
81 uint8_t mdmax = DANETLS_MATCHING_LAST;
82 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
83 size_t i;
84
85 if (dctx->mdevp != NULL)
86 return 1;
87
88 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
89 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
90
91 if (mdord == NULL || mdevp == NULL) {
92 OPENSSL_free(mdord);
93 OPENSSL_free(mdevp);
94 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
95 return 0;
96 }
97
98 /* Install default entries */
99 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
100 const EVP_MD *md;
101
102 if (dane_mds[i].nid == NID_undef ||
103 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
104 continue;
105 mdevp[dane_mds[i].mtype] = md;
106 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
107 }
108
109 dctx->mdevp = mdevp;
110 dctx->mdord = mdord;
111 dctx->mdmax = mdmax;
112
113 return 1;
114 }
115
116 static void dane_ctx_final(struct dane_ctx_st *dctx)
117 {
118 OPENSSL_free(dctx->mdevp);
119 dctx->mdevp = NULL;
120
121 OPENSSL_free(dctx->mdord);
122 dctx->mdord = NULL;
123 dctx->mdmax = 0;
124 }
125
126 static void tlsa_free(danetls_record *t)
127 {
128 if (t == NULL)
129 return;
130 OPENSSL_free(t->data);
131 EVP_PKEY_free(t->spki);
132 OPENSSL_free(t);
133 }
134
135 static void dane_final(SSL_DANE *dane)
136 {
137 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
138 dane->trecs = NULL;
139
140 sk_X509_pop_free(dane->certs, X509_free);
141 dane->certs = NULL;
142
143 X509_free(dane->mcert);
144 dane->mcert = NULL;
145 dane->mtlsa = NULL;
146 dane->mdpth = -1;
147 dane->pdpth = -1;
148 }
149
150 /*
151 * dane_copy - Copy dane configuration, sans verification state.
152 */
153 static int ssl_dane_dup(SSL *to, SSL *from)
154 {
155 int num;
156 int i;
157
158 if (!DANETLS_ENABLED(&from->dane))
159 return 1;
160
161 dane_final(&to->dane);
162 to->dane.flags = from->dane.flags;
163 to->dane.dctx = &to->ctx->dane;
164 to->dane.trecs = sk_danetls_record_new_null();
165
166 if (to->dane.trecs == NULL) {
167 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
168 return 0;
169 }
170
171 num = sk_danetls_record_num(from->dane.trecs);
172 for (i = 0; i < num; ++i) {
173 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
174
175 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
176 t->data, t->dlen) <= 0)
177 return 0;
178 }
179 return 1;
180 }
181
182 static int dane_mtype_set(struct dane_ctx_st *dctx,
183 const EVP_MD *md, uint8_t mtype, uint8_t ord)
184 {
185 int i;
186
187 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
188 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
189 return 0;
190 }
191
192 if (mtype > dctx->mdmax) {
193 const EVP_MD **mdevp;
194 uint8_t *mdord;
195 int n = ((int)mtype) + 1;
196
197 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
198 if (mdevp == NULL) {
199 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
200 return -1;
201 }
202 dctx->mdevp = mdevp;
203
204 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
205 if (mdord == NULL) {
206 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
207 return -1;
208 }
209 dctx->mdord = mdord;
210
211 /* Zero-fill any gaps */
212 for (i = dctx->mdmax + 1; i < mtype; ++i) {
213 mdevp[i] = NULL;
214 mdord[i] = 0;
215 }
216
217 dctx->mdmax = mtype;
218 }
219
220 dctx->mdevp[mtype] = md;
221 /* Coerce ordinal of disabled matching types to 0 */
222 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
223
224 return 1;
225 }
226
227 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
228 {
229 if (mtype > dane->dctx->mdmax)
230 return NULL;
231 return dane->dctx->mdevp[mtype];
232 }
233
234 static int dane_tlsa_add(SSL_DANE *dane,
235 uint8_t usage,
236 uint8_t selector,
237 uint8_t mtype, unsigned char *data, size_t dlen)
238 {
239 danetls_record *t;
240 const EVP_MD *md = NULL;
241 int ilen = (int)dlen;
242 int i;
243 int num;
244
245 if (dane->trecs == NULL) {
246 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
247 return -1;
248 }
249
250 if (ilen < 0 || dlen != (size_t)ilen) {
251 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
252 return 0;
253 }
254
255 if (usage > DANETLS_USAGE_LAST) {
256 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
257 return 0;
258 }
259
260 if (selector > DANETLS_SELECTOR_LAST) {
261 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
262 return 0;
263 }
264
265 if (mtype != DANETLS_MATCHING_FULL) {
266 md = tlsa_md_get(dane, mtype);
267 if (md == NULL) {
268 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
269 return 0;
270 }
271 }
272
273 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
274 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
275 return 0;
276 }
277 if (!data) {
278 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
279 return 0;
280 }
281
282 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
283 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
284 return -1;
285 }
286
287 t->usage = usage;
288 t->selector = selector;
289 t->mtype = mtype;
290 t->data = OPENSSL_malloc(dlen);
291 if (t->data == NULL) {
292 tlsa_free(t);
293 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
294 return -1;
295 }
296 memcpy(t->data, data, dlen);
297 t->dlen = dlen;
298
299 /* Validate and cache full certificate or public key */
300 if (mtype == DANETLS_MATCHING_FULL) {
301 const unsigned char *p = data;
302 X509 *cert = NULL;
303 EVP_PKEY *pkey = NULL;
304
305 switch (selector) {
306 case DANETLS_SELECTOR_CERT:
307 if (!d2i_X509(&cert, &p, ilen) || p < data ||
308 dlen != (size_t)(p - data)) {
309 tlsa_free(t);
310 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
311 return 0;
312 }
313 if (X509_get0_pubkey(cert) == NULL) {
314 tlsa_free(t);
315 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
316 return 0;
317 }
318
319 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
320 X509_free(cert);
321 break;
322 }
323
324 /*
325 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
326 * records that contain full certificates of trust-anchors that are
327 * not present in the wire chain. For usage PKIX-TA(0), we augment
328 * the chain with untrusted Full(0) certificates from DNS, in case
329 * they are missing from the chain.
330 */
331 if ((dane->certs == NULL &&
332 (dane->certs = sk_X509_new_null()) == NULL) ||
333 !sk_X509_push(dane->certs, cert)) {
334 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
335 X509_free(cert);
336 tlsa_free(t);
337 return -1;
338 }
339 break;
340
341 case DANETLS_SELECTOR_SPKI:
342 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
343 dlen != (size_t)(p - data)) {
344 tlsa_free(t);
345 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
346 return 0;
347 }
348
349 /*
350 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
351 * records that contain full bare keys of trust-anchors that are
352 * not present in the wire chain.
353 */
354 if (usage == DANETLS_USAGE_DANE_TA)
355 t->spki = pkey;
356 else
357 EVP_PKEY_free(pkey);
358 break;
359 }
360 }
361
362 /*-
363 * Find the right insertion point for the new record.
364 *
365 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
366 * they can be processed first, as they require no chain building, and no
367 * expiration or hostname checks. Because DANE-EE(3) is numerically
368 * largest, this is accomplished via descending sort by "usage".
369 *
370 * We also sort in descending order by matching ordinal to simplify
371 * the implementation of digest agility in the verification code.
372 *
373 * The choice of order for the selector is not significant, so we
374 * use the same descending order for consistency.
375 */
376 num = sk_danetls_record_num(dane->trecs);
377 for (i = 0; i < num; ++i) {
378 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
379
380 if (rec->usage > usage)
381 continue;
382 if (rec->usage < usage)
383 break;
384 if (rec->selector > selector)
385 continue;
386 if (rec->selector < selector)
387 break;
388 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
389 continue;
390 break;
391 }
392
393 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
394 tlsa_free(t);
395 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
396 return -1;
397 }
398 dane->umask |= DANETLS_USAGE_BIT(usage);
399
400 return 1;
401 }
402
403 /*
404 * Return 0 if there is only one version configured and it was disabled
405 * at configure time. Return 1 otherwise.
406 */
407 static int ssl_check_allowed_versions(int min_version, int max_version)
408 {
409 int minisdtls = 0, maxisdtls = 0;
410
411 /* Figure out if we're doing DTLS versions or TLS versions */
412 if (min_version == DTLS1_BAD_VER
413 || min_version >> 8 == DTLS1_VERSION_MAJOR)
414 minisdtls = 1;
415 if (max_version == DTLS1_BAD_VER
416 || max_version >> 8 == DTLS1_VERSION_MAJOR)
417 maxisdtls = 1;
418 /* A wildcard version of 0 could be DTLS or TLS. */
419 if ((minisdtls && !maxisdtls && max_version != 0)
420 || (maxisdtls && !minisdtls && min_version != 0)) {
421 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
422 return 0;
423 }
424
425 if (minisdtls || maxisdtls) {
426 /* Do DTLS version checks. */
427 if (min_version == 0)
428 /* Ignore DTLS1_BAD_VER */
429 min_version = DTLS1_VERSION;
430 if (max_version == 0)
431 max_version = DTLS1_2_VERSION;
432 #ifdef OPENSSL_NO_DTLS1_2
433 if (max_version == DTLS1_2_VERSION)
434 max_version = DTLS1_VERSION;
435 #endif
436 #ifdef OPENSSL_NO_DTLS1
437 if (min_version == DTLS1_VERSION)
438 min_version = DTLS1_2_VERSION;
439 #endif
440 /* Done massaging versions; do the check. */
441 if (0
442 #ifdef OPENSSL_NO_DTLS1
443 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
444 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
445 #endif
446 #ifdef OPENSSL_NO_DTLS1_2
447 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
448 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
449 #endif
450 )
451 return 0;
452 } else {
453 /* Regular TLS version checks. */
454 if (min_version == 0)
455 min_version = SSL3_VERSION;
456 if (max_version == 0)
457 max_version = TLS1_3_VERSION;
458 #ifdef OPENSSL_NO_TLS1_3
459 if (max_version == TLS1_3_VERSION)
460 max_version = TLS1_2_VERSION;
461 #endif
462 #ifdef OPENSSL_NO_TLS1_2
463 if (max_version == TLS1_2_VERSION)
464 max_version = TLS1_1_VERSION;
465 #endif
466 #ifdef OPENSSL_NO_TLS1_1
467 if (max_version == TLS1_1_VERSION)
468 max_version = TLS1_VERSION;
469 #endif
470 #ifdef OPENSSL_NO_TLS1
471 if (max_version == TLS1_VERSION)
472 max_version = SSL3_VERSION;
473 #endif
474 #ifdef OPENSSL_NO_SSL3
475 if (min_version == SSL3_VERSION)
476 min_version = TLS1_VERSION;
477 #endif
478 #ifdef OPENSSL_NO_TLS1
479 if (min_version == TLS1_VERSION)
480 min_version = TLS1_1_VERSION;
481 #endif
482 #ifdef OPENSSL_NO_TLS1_1
483 if (min_version == TLS1_1_VERSION)
484 min_version = TLS1_2_VERSION;
485 #endif
486 #ifdef OPENSSL_NO_TLS1_2
487 if (min_version == TLS1_2_VERSION)
488 min_version = TLS1_3_VERSION;
489 #endif
490 /* Done massaging versions; do the check. */
491 if (0
492 #ifdef OPENSSL_NO_SSL3
493 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
494 #endif
495 #ifdef OPENSSL_NO_TLS1
496 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
497 #endif
498 #ifdef OPENSSL_NO_TLS1_1
499 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
500 #endif
501 #ifdef OPENSSL_NO_TLS1_2
502 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
503 #endif
504 #ifdef OPENSSL_NO_TLS1_3
505 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
506 #endif
507 )
508 return 0;
509 }
510 return 1;
511 }
512
513 static void clear_ciphers(SSL *s)
514 {
515 /* clear the current cipher */
516 ssl_clear_cipher_ctx(s);
517 ssl_clear_hash_ctx(&s->read_hash);
518 ssl_clear_hash_ctx(&s->write_hash);
519 }
520
521 int SSL_clear(SSL *s)
522 {
523 if (s->method == NULL) {
524 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
525 return 0;
526 }
527
528 if (ssl_clear_bad_session(s)) {
529 SSL_SESSION_free(s->session);
530 s->session = NULL;
531 }
532 SSL_SESSION_free(s->psksession);
533 s->psksession = NULL;
534
535 s->error = 0;
536 s->hit = 0;
537 s->shutdown = 0;
538
539 if (s->renegotiate) {
540 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
541 return 0;
542 }
543
544 ossl_statem_clear(s);
545
546 s->version = s->method->version;
547 s->client_version = s->version;
548 s->rwstate = SSL_NOTHING;
549
550 BUF_MEM_free(s->init_buf);
551 s->init_buf = NULL;
552 clear_ciphers(s);
553 s->first_packet = 0;
554
555 s->key_update = SSL_KEY_UPDATE_NONE;
556
557 /* Reset DANE verification result state */
558 s->dane.mdpth = -1;
559 s->dane.pdpth = -1;
560 X509_free(s->dane.mcert);
561 s->dane.mcert = NULL;
562 s->dane.mtlsa = NULL;
563
564 /* Clear the verification result peername */
565 X509_VERIFY_PARAM_move_peername(s->param, NULL);
566
567 /*
568 * Check to see if we were changed into a different method, if so, revert
569 * back.
570 */
571 if (s->method != s->ctx->method) {
572 s->method->ssl_free(s);
573 s->method = s->ctx->method;
574 if (!s->method->ssl_new(s))
575 return 0;
576 } else {
577 if (!s->method->ssl_clear(s))
578 return 0;
579 }
580
581 RECORD_LAYER_clear(&s->rlayer);
582
583 return 1;
584 }
585
586 /** Used to change an SSL_CTXs default SSL method type */
587 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
588 {
589 STACK_OF(SSL_CIPHER) *sk;
590
591 ctx->method = meth;
592
593 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
594 &(ctx->cipher_list_by_id),
595 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
596 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
597 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
598 return (0);
599 }
600 return (1);
601 }
602
603 SSL *SSL_new(SSL_CTX *ctx)
604 {
605 SSL *s;
606
607 if (ctx == NULL) {
608 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
609 return (NULL);
610 }
611 if (ctx->method == NULL) {
612 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
613 return (NULL);
614 }
615
616 s = OPENSSL_zalloc(sizeof(*s));
617 if (s == NULL)
618 goto err;
619
620 s->lock = CRYPTO_THREAD_lock_new();
621 if (s->lock == NULL) {
622 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
623 OPENSSL_free(s);
624 return NULL;
625 }
626
627 RECORD_LAYER_init(&s->rlayer, s);
628
629 s->options = ctx->options;
630 s->dane.flags = ctx->dane.flags;
631 s->min_proto_version = ctx->min_proto_version;
632 s->max_proto_version = ctx->max_proto_version;
633 s->mode = ctx->mode;
634 s->max_cert_list = ctx->max_cert_list;
635 s->references = 1;
636 s->max_early_data = ctx->max_early_data;
637
638 /*
639 * Earlier library versions used to copy the pointer to the CERT, not
640 * its contents; only when setting new parameters for the per-SSL
641 * copy, ssl_cert_new would be called (and the direct reference to
642 * the per-SSL_CTX settings would be lost, but those still were
643 * indirectly accessed for various purposes, and for that reason they
644 * used to be known as s->ctx->default_cert). Now we don't look at the
645 * SSL_CTX's CERT after having duplicated it once.
646 */
647 s->cert = ssl_cert_dup(ctx->cert);
648 if (s->cert == NULL)
649 goto err;
650
651 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
652 s->msg_callback = ctx->msg_callback;
653 s->msg_callback_arg = ctx->msg_callback_arg;
654 s->verify_mode = ctx->verify_mode;
655 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
656 s->record_padding_cb = ctx->record_padding_cb;
657 s->record_padding_arg = ctx->record_padding_arg;
658 s->block_padding = ctx->block_padding;
659 s->sid_ctx_length = ctx->sid_ctx_length;
660 if (!ossl_assert(s->sid_ctx_length <= sizeof s->sid_ctx))
661 goto err;
662 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
663 s->verify_callback = ctx->default_verify_callback;
664 s->generate_session_id = ctx->generate_session_id;
665
666 s->param = X509_VERIFY_PARAM_new();
667 if (s->param == NULL)
668 goto err;
669 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
670 s->quiet_shutdown = ctx->quiet_shutdown;
671 s->max_send_fragment = ctx->max_send_fragment;
672 s->split_send_fragment = ctx->split_send_fragment;
673 s->max_pipelines = ctx->max_pipelines;
674 if (s->max_pipelines > 1)
675 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
676 if (ctx->default_read_buf_len > 0)
677 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
678
679 SSL_CTX_up_ref(ctx);
680 s->ctx = ctx;
681 s->ext.debug_cb = 0;
682 s->ext.debug_arg = NULL;
683 s->ext.ticket_expected = 0;
684 s->ext.status_type = ctx->ext.status_type;
685 s->ext.status_expected = 0;
686 s->ext.ocsp.ids = NULL;
687 s->ext.ocsp.exts = NULL;
688 s->ext.ocsp.resp = NULL;
689 s->ext.ocsp.resp_len = 0;
690 SSL_CTX_up_ref(ctx);
691 s->session_ctx = ctx;
692 #ifndef OPENSSL_NO_EC
693 if (ctx->ext.ecpointformats) {
694 s->ext.ecpointformats =
695 OPENSSL_memdup(ctx->ext.ecpointformats,
696 ctx->ext.ecpointformats_len);
697 if (!s->ext.ecpointformats)
698 goto err;
699 s->ext.ecpointformats_len =
700 ctx->ext.ecpointformats_len;
701 }
702 if (ctx->ext.supportedgroups) {
703 s->ext.supportedgroups =
704 OPENSSL_memdup(ctx->ext.supportedgroups,
705 ctx->ext.supportedgroups_len);
706 if (!s->ext.supportedgroups)
707 goto err;
708 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
709 }
710 #endif
711 #ifndef OPENSSL_NO_NEXTPROTONEG
712 s->ext.npn = NULL;
713 #endif
714
715 if (s->ctx->ext.alpn) {
716 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
717 if (s->ext.alpn == NULL)
718 goto err;
719 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
720 s->ext.alpn_len = s->ctx->ext.alpn_len;
721 }
722
723 s->verified_chain = NULL;
724 s->verify_result = X509_V_OK;
725
726 s->default_passwd_callback = ctx->default_passwd_callback;
727 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
728
729 s->method = ctx->method;
730
731 s->key_update = SSL_KEY_UPDATE_NONE;
732
733 if (!s->method->ssl_new(s))
734 goto err;
735
736 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
737
738 if (!SSL_clear(s))
739 goto err;
740
741 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
742 goto err;
743
744 #ifndef OPENSSL_NO_PSK
745 s->psk_client_callback = ctx->psk_client_callback;
746 s->psk_server_callback = ctx->psk_server_callback;
747 #endif
748 s->psk_find_session_cb = ctx->psk_find_session_cb;
749 s->psk_use_session_cb = ctx->psk_use_session_cb;
750
751 s->job = NULL;
752
753 #ifndef OPENSSL_NO_CT
754 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
755 ctx->ct_validation_callback_arg))
756 goto err;
757 #endif
758
759 return s;
760 err:
761 SSL_free(s);
762 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
763 return NULL;
764 }
765
766 int SSL_is_dtls(const SSL *s)
767 {
768 return SSL_IS_DTLS(s) ? 1 : 0;
769 }
770
771 int SSL_up_ref(SSL *s)
772 {
773 int i;
774
775 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
776 return 0;
777
778 REF_PRINT_COUNT("SSL", s);
779 REF_ASSERT_ISNT(i < 2);
780 return ((i > 1) ? 1 : 0);
781 }
782
783 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
784 unsigned int sid_ctx_len)
785 {
786 if (sid_ctx_len > sizeof ctx->sid_ctx) {
787 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
788 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
789 return 0;
790 }
791 ctx->sid_ctx_length = sid_ctx_len;
792 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
793
794 return 1;
795 }
796
797 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
798 unsigned int sid_ctx_len)
799 {
800 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
801 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
802 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
803 return 0;
804 }
805 ssl->sid_ctx_length = sid_ctx_len;
806 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
807
808 return 1;
809 }
810
811 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
812 {
813 CRYPTO_THREAD_write_lock(ctx->lock);
814 ctx->generate_session_id = cb;
815 CRYPTO_THREAD_unlock(ctx->lock);
816 return 1;
817 }
818
819 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
820 {
821 CRYPTO_THREAD_write_lock(ssl->lock);
822 ssl->generate_session_id = cb;
823 CRYPTO_THREAD_unlock(ssl->lock);
824 return 1;
825 }
826
827 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
828 unsigned int id_len)
829 {
830 /*
831 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
832 * we can "construct" a session to give us the desired check - i.e. to
833 * find if there's a session in the hash table that would conflict with
834 * any new session built out of this id/id_len and the ssl_version in use
835 * by this SSL.
836 */
837 SSL_SESSION r, *p;
838
839 if (id_len > sizeof r.session_id)
840 return 0;
841
842 r.ssl_version = ssl->version;
843 r.session_id_length = id_len;
844 memcpy(r.session_id, id, id_len);
845
846 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
847 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
848 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
849 return (p != NULL);
850 }
851
852 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
853 {
854 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
855 }
856
857 int SSL_set_purpose(SSL *s, int purpose)
858 {
859 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
860 }
861
862 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
863 {
864 return X509_VERIFY_PARAM_set_trust(s->param, trust);
865 }
866
867 int SSL_set_trust(SSL *s, int trust)
868 {
869 return X509_VERIFY_PARAM_set_trust(s->param, trust);
870 }
871
872 int SSL_set1_host(SSL *s, const char *hostname)
873 {
874 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
875 }
876
877 int SSL_add1_host(SSL *s, const char *hostname)
878 {
879 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
880 }
881
882 void SSL_set_hostflags(SSL *s, unsigned int flags)
883 {
884 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
885 }
886
887 const char *SSL_get0_peername(SSL *s)
888 {
889 return X509_VERIFY_PARAM_get0_peername(s->param);
890 }
891
892 int SSL_CTX_dane_enable(SSL_CTX *ctx)
893 {
894 return dane_ctx_enable(&ctx->dane);
895 }
896
897 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
898 {
899 unsigned long orig = ctx->dane.flags;
900
901 ctx->dane.flags |= flags;
902 return orig;
903 }
904
905 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
906 {
907 unsigned long orig = ctx->dane.flags;
908
909 ctx->dane.flags &= ~flags;
910 return orig;
911 }
912
913 int SSL_dane_enable(SSL *s, const char *basedomain)
914 {
915 SSL_DANE *dane = &s->dane;
916
917 if (s->ctx->dane.mdmax == 0) {
918 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
919 return 0;
920 }
921 if (dane->trecs != NULL) {
922 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
923 return 0;
924 }
925
926 /*
927 * Default SNI name. This rejects empty names, while set1_host below
928 * accepts them and disables host name checks. To avoid side-effects with
929 * invalid input, set the SNI name first.
930 */
931 if (s->ext.hostname == NULL) {
932 if (!SSL_set_tlsext_host_name(s, basedomain)) {
933 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
934 return -1;
935 }
936 }
937
938 /* Primary RFC6125 reference identifier */
939 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
940 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
941 return -1;
942 }
943
944 dane->mdpth = -1;
945 dane->pdpth = -1;
946 dane->dctx = &s->ctx->dane;
947 dane->trecs = sk_danetls_record_new_null();
948
949 if (dane->trecs == NULL) {
950 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
951 return -1;
952 }
953 return 1;
954 }
955
956 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
957 {
958 unsigned long orig = ssl->dane.flags;
959
960 ssl->dane.flags |= flags;
961 return orig;
962 }
963
964 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
965 {
966 unsigned long orig = ssl->dane.flags;
967
968 ssl->dane.flags &= ~flags;
969 return orig;
970 }
971
972 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
973 {
974 SSL_DANE *dane = &s->dane;
975
976 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
977 return -1;
978 if (dane->mtlsa) {
979 if (mcert)
980 *mcert = dane->mcert;
981 if (mspki)
982 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
983 }
984 return dane->mdpth;
985 }
986
987 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
988 uint8_t *mtype, unsigned const char **data, size_t *dlen)
989 {
990 SSL_DANE *dane = &s->dane;
991
992 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
993 return -1;
994 if (dane->mtlsa) {
995 if (usage)
996 *usage = dane->mtlsa->usage;
997 if (selector)
998 *selector = dane->mtlsa->selector;
999 if (mtype)
1000 *mtype = dane->mtlsa->mtype;
1001 if (data)
1002 *data = dane->mtlsa->data;
1003 if (dlen)
1004 *dlen = dane->mtlsa->dlen;
1005 }
1006 return dane->mdpth;
1007 }
1008
1009 SSL_DANE *SSL_get0_dane(SSL *s)
1010 {
1011 return &s->dane;
1012 }
1013
1014 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1015 uint8_t mtype, unsigned char *data, size_t dlen)
1016 {
1017 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1018 }
1019
1020 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1021 uint8_t ord)
1022 {
1023 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1024 }
1025
1026 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1027 {
1028 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1029 }
1030
1031 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1032 {
1033 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1034 }
1035
1036 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1037 {
1038 return ctx->param;
1039 }
1040
1041 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1042 {
1043 return ssl->param;
1044 }
1045
1046 void SSL_certs_clear(SSL *s)
1047 {
1048 ssl_cert_clear_certs(s->cert);
1049 }
1050
1051 void SSL_free(SSL *s)
1052 {
1053 int i;
1054
1055 if (s == NULL)
1056 return;
1057
1058 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1059 REF_PRINT_COUNT("SSL", s);
1060 if (i > 0)
1061 return;
1062 REF_ASSERT_ISNT(i < 0);
1063
1064 X509_VERIFY_PARAM_free(s->param);
1065 dane_final(&s->dane);
1066 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1067
1068 /* Ignore return value */
1069 ssl_free_wbio_buffer(s);
1070
1071 BIO_free_all(s->wbio);
1072 BIO_free_all(s->rbio);
1073
1074 BUF_MEM_free(s->init_buf);
1075
1076 /* add extra stuff */
1077 sk_SSL_CIPHER_free(s->cipher_list);
1078 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1079
1080 /* Make the next call work :-) */
1081 if (s->session != NULL) {
1082 ssl_clear_bad_session(s);
1083 SSL_SESSION_free(s->session);
1084 }
1085 SSL_SESSION_free(s->psksession);
1086
1087 clear_ciphers(s);
1088
1089 ssl_cert_free(s->cert);
1090 /* Free up if allocated */
1091
1092 OPENSSL_free(s->ext.hostname);
1093 SSL_CTX_free(s->session_ctx);
1094 #ifndef OPENSSL_NO_EC
1095 OPENSSL_free(s->ext.ecpointformats);
1096 OPENSSL_free(s->ext.supportedgroups);
1097 #endif /* OPENSSL_NO_EC */
1098 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1099 #ifndef OPENSSL_NO_OCSP
1100 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1101 #endif
1102 #ifndef OPENSSL_NO_CT
1103 SCT_LIST_free(s->scts);
1104 OPENSSL_free(s->ext.scts);
1105 #endif
1106 OPENSSL_free(s->ext.ocsp.resp);
1107 OPENSSL_free(s->ext.alpn);
1108 OPENSSL_free(s->ext.tls13_cookie);
1109 OPENSSL_free(s->clienthello);
1110
1111 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1112
1113 sk_X509_pop_free(s->verified_chain, X509_free);
1114
1115 if (s->method != NULL)
1116 s->method->ssl_free(s);
1117
1118 RECORD_LAYER_release(&s->rlayer);
1119
1120 SSL_CTX_free(s->ctx);
1121
1122 ASYNC_WAIT_CTX_free(s->waitctx);
1123
1124 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1125 OPENSSL_free(s->ext.npn);
1126 #endif
1127
1128 #ifndef OPENSSL_NO_SRTP
1129 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1130 #endif
1131
1132 CRYPTO_THREAD_lock_free(s->lock);
1133
1134 OPENSSL_free(s);
1135 }
1136
1137 void SSL_set0_rbio(SSL *s, BIO *rbio)
1138 {
1139 BIO_free_all(s->rbio);
1140 s->rbio = rbio;
1141 }
1142
1143 void SSL_set0_wbio(SSL *s, BIO *wbio)
1144 {
1145 /*
1146 * If the output buffering BIO is still in place, remove it
1147 */
1148 if (s->bbio != NULL)
1149 s->wbio = BIO_pop(s->wbio);
1150
1151 BIO_free_all(s->wbio);
1152 s->wbio = wbio;
1153
1154 /* Re-attach |bbio| to the new |wbio|. */
1155 if (s->bbio != NULL)
1156 s->wbio = BIO_push(s->bbio, s->wbio);
1157 }
1158
1159 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1160 {
1161 /*
1162 * For historical reasons, this function has many different cases in
1163 * ownership handling.
1164 */
1165
1166 /* If nothing has changed, do nothing */
1167 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1168 return;
1169
1170 /*
1171 * If the two arguments are equal then one fewer reference is granted by the
1172 * caller than we want to take
1173 */
1174 if (rbio != NULL && rbio == wbio)
1175 BIO_up_ref(rbio);
1176
1177 /*
1178 * If only the wbio is changed only adopt one reference.
1179 */
1180 if (rbio == SSL_get_rbio(s)) {
1181 SSL_set0_wbio(s, wbio);
1182 return;
1183 }
1184 /*
1185 * There is an asymmetry here for historical reasons. If only the rbio is
1186 * changed AND the rbio and wbio were originally different, then we only
1187 * adopt one reference.
1188 */
1189 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1190 SSL_set0_rbio(s, rbio);
1191 return;
1192 }
1193
1194 /* Otherwise, adopt both references. */
1195 SSL_set0_rbio(s, rbio);
1196 SSL_set0_wbio(s, wbio);
1197 }
1198
1199 BIO *SSL_get_rbio(const SSL *s)
1200 {
1201 return s->rbio;
1202 }
1203
1204 BIO *SSL_get_wbio(const SSL *s)
1205 {
1206 if (s->bbio != NULL) {
1207 /*
1208 * If |bbio| is active, the true caller-configured BIO is its
1209 * |next_bio|.
1210 */
1211 return BIO_next(s->bbio);
1212 }
1213 return s->wbio;
1214 }
1215
1216 int SSL_get_fd(const SSL *s)
1217 {
1218 return SSL_get_rfd(s);
1219 }
1220
1221 int SSL_get_rfd(const SSL *s)
1222 {
1223 int ret = -1;
1224 BIO *b, *r;
1225
1226 b = SSL_get_rbio(s);
1227 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1228 if (r != NULL)
1229 BIO_get_fd(r, &ret);
1230 return (ret);
1231 }
1232
1233 int SSL_get_wfd(const SSL *s)
1234 {
1235 int ret = -1;
1236 BIO *b, *r;
1237
1238 b = SSL_get_wbio(s);
1239 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1240 if (r != NULL)
1241 BIO_get_fd(r, &ret);
1242 return (ret);
1243 }
1244
1245 #ifndef OPENSSL_NO_SOCK
1246 int SSL_set_fd(SSL *s, int fd)
1247 {
1248 int ret = 0;
1249 BIO *bio = NULL;
1250
1251 bio = BIO_new(BIO_s_socket());
1252
1253 if (bio == NULL) {
1254 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1255 goto err;
1256 }
1257 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1258 SSL_set_bio(s, bio, bio);
1259 ret = 1;
1260 err:
1261 return (ret);
1262 }
1263
1264 int SSL_set_wfd(SSL *s, int fd)
1265 {
1266 BIO *rbio = SSL_get_rbio(s);
1267
1268 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1269 || (int)BIO_get_fd(rbio, NULL) != fd) {
1270 BIO *bio = BIO_new(BIO_s_socket());
1271
1272 if (bio == NULL) {
1273 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1274 return 0;
1275 }
1276 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1277 SSL_set0_wbio(s, bio);
1278 } else {
1279 BIO_up_ref(rbio);
1280 SSL_set0_wbio(s, rbio);
1281 }
1282 return 1;
1283 }
1284
1285 int SSL_set_rfd(SSL *s, int fd)
1286 {
1287 BIO *wbio = SSL_get_wbio(s);
1288
1289 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1290 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1291 BIO *bio = BIO_new(BIO_s_socket());
1292
1293 if (bio == NULL) {
1294 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1295 return 0;
1296 }
1297 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1298 SSL_set0_rbio(s, bio);
1299 } else {
1300 BIO_up_ref(wbio);
1301 SSL_set0_rbio(s, wbio);
1302 }
1303
1304 return 1;
1305 }
1306 #endif
1307
1308 /* return length of latest Finished message we sent, copy to 'buf' */
1309 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1310 {
1311 size_t ret = 0;
1312
1313 if (s->s3 != NULL) {
1314 ret = s->s3->tmp.finish_md_len;
1315 if (count > ret)
1316 count = ret;
1317 memcpy(buf, s->s3->tmp.finish_md, count);
1318 }
1319 return ret;
1320 }
1321
1322 /* return length of latest Finished message we expected, copy to 'buf' */
1323 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1324 {
1325 size_t ret = 0;
1326
1327 if (s->s3 != NULL) {
1328 ret = s->s3->tmp.peer_finish_md_len;
1329 if (count > ret)
1330 count = ret;
1331 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1332 }
1333 return ret;
1334 }
1335
1336 int SSL_get_verify_mode(const SSL *s)
1337 {
1338 return (s->verify_mode);
1339 }
1340
1341 int SSL_get_verify_depth(const SSL *s)
1342 {
1343 return X509_VERIFY_PARAM_get_depth(s->param);
1344 }
1345
1346 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1347 return (s->verify_callback);
1348 }
1349
1350 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1351 {
1352 return (ctx->verify_mode);
1353 }
1354
1355 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1356 {
1357 return X509_VERIFY_PARAM_get_depth(ctx->param);
1358 }
1359
1360 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1361 return (ctx->default_verify_callback);
1362 }
1363
1364 void SSL_set_verify(SSL *s, int mode,
1365 int (*callback) (int ok, X509_STORE_CTX *ctx))
1366 {
1367 s->verify_mode = mode;
1368 if (callback != NULL)
1369 s->verify_callback = callback;
1370 }
1371
1372 void SSL_set_verify_depth(SSL *s, int depth)
1373 {
1374 X509_VERIFY_PARAM_set_depth(s->param, depth);
1375 }
1376
1377 void SSL_set_read_ahead(SSL *s, int yes)
1378 {
1379 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1380 }
1381
1382 int SSL_get_read_ahead(const SSL *s)
1383 {
1384 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1385 }
1386
1387 int SSL_pending(const SSL *s)
1388 {
1389 size_t pending = s->method->ssl_pending(s);
1390
1391 /*
1392 * SSL_pending cannot work properly if read-ahead is enabled
1393 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1394 * impossible to fix since SSL_pending cannot report errors that may be
1395 * observed while scanning the new data. (Note that SSL_pending() is
1396 * often used as a boolean value, so we'd better not return -1.)
1397 *
1398 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1399 * we just return INT_MAX.
1400 */
1401 return pending < INT_MAX ? (int)pending : INT_MAX;
1402 }
1403
1404 int SSL_has_pending(const SSL *s)
1405 {
1406 /*
1407 * Similar to SSL_pending() but returns a 1 to indicate that we have
1408 * unprocessed data available or 0 otherwise (as opposed to the number of
1409 * bytes available). Unlike SSL_pending() this will take into account
1410 * read_ahead data. A 1 return simply indicates that we have unprocessed
1411 * data. That data may not result in any application data, or we may fail
1412 * to parse the records for some reason.
1413 */
1414 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1415 return 1;
1416
1417 return RECORD_LAYER_read_pending(&s->rlayer);
1418 }
1419
1420 X509 *SSL_get_peer_certificate(const SSL *s)
1421 {
1422 X509 *r;
1423
1424 if ((s == NULL) || (s->session == NULL))
1425 r = NULL;
1426 else
1427 r = s->session->peer;
1428
1429 if (r == NULL)
1430 return (r);
1431
1432 X509_up_ref(r);
1433
1434 return (r);
1435 }
1436
1437 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1438 {
1439 STACK_OF(X509) *r;
1440
1441 if ((s == NULL) || (s->session == NULL))
1442 r = NULL;
1443 else
1444 r = s->session->peer_chain;
1445
1446 /*
1447 * If we are a client, cert_chain includes the peer's own certificate; if
1448 * we are a server, it does not.
1449 */
1450
1451 return (r);
1452 }
1453
1454 /*
1455 * Now in theory, since the calling process own 't' it should be safe to
1456 * modify. We need to be able to read f without being hassled
1457 */
1458 int SSL_copy_session_id(SSL *t, const SSL *f)
1459 {
1460 int i;
1461 /* Do we need to to SSL locking? */
1462 if (!SSL_set_session(t, SSL_get_session(f))) {
1463 return 0;
1464 }
1465
1466 /*
1467 * what if we are setup for one protocol version but want to talk another
1468 */
1469 if (t->method != f->method) {
1470 t->method->ssl_free(t);
1471 t->method = f->method;
1472 if (t->method->ssl_new(t) == 0)
1473 return 0;
1474 }
1475
1476 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1477 ssl_cert_free(t->cert);
1478 t->cert = f->cert;
1479 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1480 return 0;
1481 }
1482
1483 return 1;
1484 }
1485
1486 /* Fix this so it checks all the valid key/cert options */
1487 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1488 {
1489 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1490 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1491 return (0);
1492 }
1493 if (ctx->cert->key->privatekey == NULL) {
1494 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1495 return (0);
1496 }
1497 return (X509_check_private_key
1498 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1499 }
1500
1501 /* Fix this function so that it takes an optional type parameter */
1502 int SSL_check_private_key(const SSL *ssl)
1503 {
1504 if (ssl == NULL) {
1505 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1506 return (0);
1507 }
1508 if (ssl->cert->key->x509 == NULL) {
1509 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1510 return (0);
1511 }
1512 if (ssl->cert->key->privatekey == NULL) {
1513 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1514 return (0);
1515 }
1516 return (X509_check_private_key(ssl->cert->key->x509,
1517 ssl->cert->key->privatekey));
1518 }
1519
1520 int SSL_waiting_for_async(SSL *s)
1521 {
1522 if (s->job)
1523 return 1;
1524
1525 return 0;
1526 }
1527
1528 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1529 {
1530 ASYNC_WAIT_CTX *ctx = s->waitctx;
1531
1532 if (ctx == NULL)
1533 return 0;
1534 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1535 }
1536
1537 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1538 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1539 {
1540 ASYNC_WAIT_CTX *ctx = s->waitctx;
1541
1542 if (ctx == NULL)
1543 return 0;
1544 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1545 numdelfds);
1546 }
1547
1548 int SSL_accept(SSL *s)
1549 {
1550 if (s->handshake_func == NULL) {
1551 /* Not properly initialized yet */
1552 SSL_set_accept_state(s);
1553 }
1554
1555 return SSL_do_handshake(s);
1556 }
1557
1558 int SSL_connect(SSL *s)
1559 {
1560 if (s->handshake_func == NULL) {
1561 /* Not properly initialized yet */
1562 SSL_set_connect_state(s);
1563 }
1564
1565 return SSL_do_handshake(s);
1566 }
1567
1568 long SSL_get_default_timeout(const SSL *s)
1569 {
1570 return (s->method->get_timeout());
1571 }
1572
1573 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1574 int (*func) (void *))
1575 {
1576 int ret;
1577 if (s->waitctx == NULL) {
1578 s->waitctx = ASYNC_WAIT_CTX_new();
1579 if (s->waitctx == NULL)
1580 return -1;
1581 }
1582 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1583 sizeof(struct ssl_async_args))) {
1584 case ASYNC_ERR:
1585 s->rwstate = SSL_NOTHING;
1586 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1587 return -1;
1588 case ASYNC_PAUSE:
1589 s->rwstate = SSL_ASYNC_PAUSED;
1590 return -1;
1591 case ASYNC_NO_JOBS:
1592 s->rwstate = SSL_ASYNC_NO_JOBS;
1593 return -1;
1594 case ASYNC_FINISH:
1595 s->job = NULL;
1596 return ret;
1597 default:
1598 s->rwstate = SSL_NOTHING;
1599 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1600 /* Shouldn't happen */
1601 return -1;
1602 }
1603 }
1604
1605 static int ssl_io_intern(void *vargs)
1606 {
1607 struct ssl_async_args *args;
1608 SSL *s;
1609 void *buf;
1610 size_t num;
1611
1612 args = (struct ssl_async_args *)vargs;
1613 s = args->s;
1614 buf = args->buf;
1615 num = args->num;
1616 switch (args->type) {
1617 case READFUNC:
1618 return args->f.func_read(s, buf, num, &s->asyncrw);
1619 case WRITEFUNC:
1620 return args->f.func_write(s, buf, num, &s->asyncrw);
1621 case OTHERFUNC:
1622 return args->f.func_other(s);
1623 }
1624 return -1;
1625 }
1626
1627 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1628 {
1629 if (s->handshake_func == NULL) {
1630 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1631 return -1;
1632 }
1633
1634 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1635 s->rwstate = SSL_NOTHING;
1636 return 0;
1637 }
1638
1639 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1640 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1641 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1642 return 0;
1643 }
1644 /*
1645 * If we are a client and haven't received the ServerHello etc then we
1646 * better do that
1647 */
1648 ossl_statem_check_finish_init(s, 0);
1649
1650 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1651 struct ssl_async_args args;
1652 int ret;
1653
1654 args.s = s;
1655 args.buf = buf;
1656 args.num = num;
1657 args.type = READFUNC;
1658 args.f.func_read = s->method->ssl_read;
1659
1660 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1661 *readbytes = s->asyncrw;
1662 return ret;
1663 } else {
1664 return s->method->ssl_read(s, buf, num, readbytes);
1665 }
1666 }
1667
1668 int SSL_read(SSL *s, void *buf, int num)
1669 {
1670 int ret;
1671 size_t readbytes;
1672
1673 if (num < 0) {
1674 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1675 return -1;
1676 }
1677
1678 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1679
1680 /*
1681 * The cast is safe here because ret should be <= INT_MAX because num is
1682 * <= INT_MAX
1683 */
1684 if (ret > 0)
1685 ret = (int)readbytes;
1686
1687 return ret;
1688 }
1689
1690 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1691 {
1692 int ret = ssl_read_internal(s, buf, num, readbytes);
1693
1694 if (ret < 0)
1695 ret = 0;
1696 return ret;
1697 }
1698
1699 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1700 {
1701 int ret;
1702
1703 if (!s->server) {
1704 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1705 return SSL_READ_EARLY_DATA_ERROR;
1706 }
1707
1708 switch (s->early_data_state) {
1709 case SSL_EARLY_DATA_NONE:
1710 if (!SSL_in_before(s)) {
1711 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1712 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1713 return SSL_READ_EARLY_DATA_ERROR;
1714 }
1715 /* fall through */
1716
1717 case SSL_EARLY_DATA_ACCEPT_RETRY:
1718 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1719 ret = SSL_accept(s);
1720 if (ret <= 0) {
1721 /* NBIO or error */
1722 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1723 return SSL_READ_EARLY_DATA_ERROR;
1724 }
1725 /* fall through */
1726
1727 case SSL_EARLY_DATA_READ_RETRY:
1728 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1729 s->early_data_state = SSL_EARLY_DATA_READING;
1730 ret = SSL_read_ex(s, buf, num, readbytes);
1731 /*
1732 * State machine will update early_data_state to
1733 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1734 * message
1735 */
1736 if (ret > 0 || (ret <= 0 && s->early_data_state
1737 != SSL_EARLY_DATA_FINISHED_READING)) {
1738 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1739 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1740 : SSL_READ_EARLY_DATA_ERROR;
1741 }
1742 } else {
1743 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1744 }
1745 *readbytes = 0;
1746 return SSL_READ_EARLY_DATA_FINISH;
1747
1748 default:
1749 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1750 return SSL_READ_EARLY_DATA_ERROR;
1751 }
1752 }
1753
1754 int SSL_get_early_data_status(const SSL *s)
1755 {
1756 return s->ext.early_data;
1757 }
1758
1759 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1760 {
1761 if (s->handshake_func == NULL) {
1762 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1763 return -1;
1764 }
1765
1766 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1767 return 0;
1768 }
1769 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1770 struct ssl_async_args args;
1771 int ret;
1772
1773 args.s = s;
1774 args.buf = buf;
1775 args.num = num;
1776 args.type = READFUNC;
1777 args.f.func_read = s->method->ssl_peek;
1778
1779 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1780 *readbytes = s->asyncrw;
1781 return ret;
1782 } else {
1783 return s->method->ssl_peek(s, buf, num, readbytes);
1784 }
1785 }
1786
1787 int SSL_peek(SSL *s, void *buf, int num)
1788 {
1789 int ret;
1790 size_t readbytes;
1791
1792 if (num < 0) {
1793 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1794 return -1;
1795 }
1796
1797 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1798
1799 /*
1800 * The cast is safe here because ret should be <= INT_MAX because num is
1801 * <= INT_MAX
1802 */
1803 if (ret > 0)
1804 ret = (int)readbytes;
1805
1806 return ret;
1807 }
1808
1809
1810 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1811 {
1812 int ret = ssl_peek_internal(s, buf, num, readbytes);
1813
1814 if (ret < 0)
1815 ret = 0;
1816 return ret;
1817 }
1818
1819 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1820 {
1821 if (s->handshake_func == NULL) {
1822 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1823 return -1;
1824 }
1825
1826 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1827 s->rwstate = SSL_NOTHING;
1828 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1829 return -1;
1830 }
1831
1832 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1833 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1834 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1835 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1836 return 0;
1837 }
1838 /* If we are a client and haven't sent the Finished we better do that */
1839 ossl_statem_check_finish_init(s, 1);
1840
1841 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1842 int ret;
1843 struct ssl_async_args args;
1844
1845 args.s = s;
1846 args.buf = (void *)buf;
1847 args.num = num;
1848 args.type = WRITEFUNC;
1849 args.f.func_write = s->method->ssl_write;
1850
1851 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1852 *written = s->asyncrw;
1853 return ret;
1854 } else {
1855 return s->method->ssl_write(s, buf, num, written);
1856 }
1857 }
1858
1859 int SSL_write(SSL *s, const void *buf, int num)
1860 {
1861 int ret;
1862 size_t written;
1863
1864 if (num < 0) {
1865 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1866 return -1;
1867 }
1868
1869 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1870
1871 /*
1872 * The cast is safe here because ret should be <= INT_MAX because num is
1873 * <= INT_MAX
1874 */
1875 if (ret > 0)
1876 ret = (int)written;
1877
1878 return ret;
1879 }
1880
1881 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1882 {
1883 int ret = ssl_write_internal(s, buf, num, written);
1884
1885 if (ret < 0)
1886 ret = 0;
1887 return ret;
1888 }
1889
1890 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1891 {
1892 int ret, early_data_state;
1893
1894 switch (s->early_data_state) {
1895 case SSL_EARLY_DATA_NONE:
1896 if (s->server
1897 || !SSL_in_before(s)
1898 || s->session == NULL
1899 || s->session->ext.max_early_data == 0) {
1900 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1901 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1902 return 0;
1903 }
1904 /* fall through */
1905
1906 case SSL_EARLY_DATA_CONNECT_RETRY:
1907 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1908 ret = SSL_connect(s);
1909 if (ret <= 0) {
1910 /* NBIO or error */
1911 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1912 return 0;
1913 }
1914 /* fall through */
1915
1916 case SSL_EARLY_DATA_WRITE_RETRY:
1917 s->early_data_state = SSL_EARLY_DATA_WRITING;
1918 ret = SSL_write_ex(s, buf, num, written);
1919 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1920 return ret;
1921
1922 case SSL_EARLY_DATA_FINISHED_READING:
1923 case SSL_EARLY_DATA_READ_RETRY:
1924 early_data_state = s->early_data_state;
1925 /* We are a server writing to an unauthenticated client */
1926 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
1927 ret = SSL_write_ex(s, buf, num, written);
1928 s->early_data_state = early_data_state;
1929 return ret;
1930
1931 default:
1932 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1933 return 0;
1934 }
1935 }
1936
1937 int SSL_shutdown(SSL *s)
1938 {
1939 /*
1940 * Note that this function behaves differently from what one might
1941 * expect. Return values are 0 for no success (yet), 1 for success; but
1942 * calling it once is usually not enough, even if blocking I/O is used
1943 * (see ssl3_shutdown).
1944 */
1945
1946 if (s->handshake_func == NULL) {
1947 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1948 return -1;
1949 }
1950
1951 if (!SSL_in_init(s)) {
1952 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1953 struct ssl_async_args args;
1954
1955 args.s = s;
1956 args.type = OTHERFUNC;
1957 args.f.func_other = s->method->ssl_shutdown;
1958
1959 return ssl_start_async_job(s, &args, ssl_io_intern);
1960 } else {
1961 return s->method->ssl_shutdown(s);
1962 }
1963 } else {
1964 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1965 return -1;
1966 }
1967 }
1968
1969 int SSL_key_update(SSL *s, int updatetype)
1970 {
1971 /*
1972 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
1973 * negotiated, and that it is appropriate to call SSL_key_update() instead
1974 * of SSL_renegotiate().
1975 */
1976 if (!SSL_IS_TLS13(s)) {
1977 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1978 return 0;
1979 }
1980
1981 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
1982 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
1983 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
1984 return 0;
1985 }
1986
1987 if (!SSL_is_init_finished(s)) {
1988 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
1989 return 0;
1990 }
1991
1992 ossl_statem_set_in_init(s, 1);
1993 s->key_update = updatetype;
1994 return 1;
1995 }
1996
1997 int SSL_get_key_update_type(SSL *s)
1998 {
1999 return s->key_update;
2000 }
2001
2002 int SSL_renegotiate(SSL *s)
2003 {
2004 if (SSL_IS_TLS13(s)) {
2005 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2006 return 0;
2007 }
2008
2009 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2010 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2011 return 0;
2012 }
2013
2014 s->renegotiate = 1;
2015 s->new_session = 1;
2016
2017 return (s->method->ssl_renegotiate(s));
2018 }
2019
2020 int SSL_renegotiate_abbreviated(SSL *s)
2021 {
2022 if (SSL_IS_TLS13(s)) {
2023 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2024 return 0;
2025 }
2026
2027 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2028 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2029 return 0;
2030 }
2031
2032 s->renegotiate = 1;
2033 s->new_session = 0;
2034
2035 return (s->method->ssl_renegotiate(s));
2036 }
2037
2038 int SSL_renegotiate_pending(SSL *s)
2039 {
2040 /*
2041 * becomes true when negotiation is requested; false again once a
2042 * handshake has finished
2043 */
2044 return (s->renegotiate != 0);
2045 }
2046
2047 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2048 {
2049 long l;
2050
2051 switch (cmd) {
2052 case SSL_CTRL_GET_READ_AHEAD:
2053 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
2054 case SSL_CTRL_SET_READ_AHEAD:
2055 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2056 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2057 return (l);
2058
2059 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2060 s->msg_callback_arg = parg;
2061 return 1;
2062
2063 case SSL_CTRL_MODE:
2064 return (s->mode |= larg);
2065 case SSL_CTRL_CLEAR_MODE:
2066 return (s->mode &= ~larg);
2067 case SSL_CTRL_GET_MAX_CERT_LIST:
2068 return (long)(s->max_cert_list);
2069 case SSL_CTRL_SET_MAX_CERT_LIST:
2070 if (larg < 0)
2071 return 0;
2072 l = (long)s->max_cert_list;
2073 s->max_cert_list = (size_t)larg;
2074 return l;
2075 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2076 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2077 return 0;
2078 s->max_send_fragment = larg;
2079 if (s->max_send_fragment < s->split_send_fragment)
2080 s->split_send_fragment = s->max_send_fragment;
2081 return 1;
2082 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2083 if ((size_t)larg > s->max_send_fragment || larg == 0)
2084 return 0;
2085 s->split_send_fragment = larg;
2086 return 1;
2087 case SSL_CTRL_SET_MAX_PIPELINES:
2088 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2089 return 0;
2090 s->max_pipelines = larg;
2091 if (larg > 1)
2092 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2093 return 1;
2094 case SSL_CTRL_GET_RI_SUPPORT:
2095 if (s->s3)
2096 return s->s3->send_connection_binding;
2097 else
2098 return 0;
2099 case SSL_CTRL_CERT_FLAGS:
2100 return (s->cert->cert_flags |= larg);
2101 case SSL_CTRL_CLEAR_CERT_FLAGS:
2102 return (s->cert->cert_flags &= ~larg);
2103
2104 case SSL_CTRL_GET_RAW_CIPHERLIST:
2105 if (parg) {
2106 if (s->s3->tmp.ciphers_raw == NULL)
2107 return 0;
2108 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2109 return (int)s->s3->tmp.ciphers_rawlen;
2110 } else {
2111 return TLS_CIPHER_LEN;
2112 }
2113 case SSL_CTRL_GET_EXTMS_SUPPORT:
2114 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2115 return -1;
2116 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2117 return 1;
2118 else
2119 return 0;
2120 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2121 return ssl_check_allowed_versions(larg, s->max_proto_version)
2122 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2123 &s->min_proto_version);
2124 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2125 return ssl_check_allowed_versions(s->min_proto_version, larg)
2126 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2127 &s->max_proto_version);
2128 default:
2129 return (s->method->ssl_ctrl(s, cmd, larg, parg));
2130 }
2131 }
2132
2133 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2134 {
2135 switch (cmd) {
2136 case SSL_CTRL_SET_MSG_CALLBACK:
2137 s->msg_callback = (void (*)
2138 (int write_p, int version, int content_type,
2139 const void *buf, size_t len, SSL *ssl,
2140 void *arg))(fp);
2141 return 1;
2142
2143 default:
2144 return (s->method->ssl_callback_ctrl(s, cmd, fp));
2145 }
2146 }
2147
2148 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2149 {
2150 return ctx->sessions;
2151 }
2152
2153 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2154 {
2155 long l;
2156 /* For some cases with ctx == NULL perform syntax checks */
2157 if (ctx == NULL) {
2158 switch (cmd) {
2159 #ifndef OPENSSL_NO_EC
2160 case SSL_CTRL_SET_GROUPS_LIST:
2161 return tls1_set_groups_list(NULL, NULL, parg);
2162 #endif
2163 case SSL_CTRL_SET_SIGALGS_LIST:
2164 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2165 return tls1_set_sigalgs_list(NULL, parg, 0);
2166 default:
2167 return 0;
2168 }
2169 }
2170
2171 switch (cmd) {
2172 case SSL_CTRL_GET_READ_AHEAD:
2173 return (ctx->read_ahead);
2174 case SSL_CTRL_SET_READ_AHEAD:
2175 l = ctx->read_ahead;
2176 ctx->read_ahead = larg;
2177 return (l);
2178
2179 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2180 ctx->msg_callback_arg = parg;
2181 return 1;
2182
2183 case SSL_CTRL_GET_MAX_CERT_LIST:
2184 return (long)(ctx->max_cert_list);
2185 case SSL_CTRL_SET_MAX_CERT_LIST:
2186 if (larg < 0)
2187 return 0;
2188 l = (long)ctx->max_cert_list;
2189 ctx->max_cert_list = (size_t)larg;
2190 return l;
2191
2192 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2193 if (larg < 0)
2194 return 0;
2195 l = (long)ctx->session_cache_size;
2196 ctx->session_cache_size = (size_t)larg;
2197 return l;
2198 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2199 return (long)(ctx->session_cache_size);
2200 case SSL_CTRL_SET_SESS_CACHE_MODE:
2201 l = ctx->session_cache_mode;
2202 ctx->session_cache_mode = larg;
2203 return (l);
2204 case SSL_CTRL_GET_SESS_CACHE_MODE:
2205 return (ctx->session_cache_mode);
2206
2207 case SSL_CTRL_SESS_NUMBER:
2208 return (lh_SSL_SESSION_num_items(ctx->sessions));
2209 case SSL_CTRL_SESS_CONNECT:
2210 return (ctx->stats.sess_connect);
2211 case SSL_CTRL_SESS_CONNECT_GOOD:
2212 return (ctx->stats.sess_connect_good);
2213 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2214 return (ctx->stats.sess_connect_renegotiate);
2215 case SSL_CTRL_SESS_ACCEPT:
2216 return (ctx->stats.sess_accept);
2217 case SSL_CTRL_SESS_ACCEPT_GOOD:
2218 return (ctx->stats.sess_accept_good);
2219 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2220 return (ctx->stats.sess_accept_renegotiate);
2221 case SSL_CTRL_SESS_HIT:
2222 return (ctx->stats.sess_hit);
2223 case SSL_CTRL_SESS_CB_HIT:
2224 return (ctx->stats.sess_cb_hit);
2225 case SSL_CTRL_SESS_MISSES:
2226 return (ctx->stats.sess_miss);
2227 case SSL_CTRL_SESS_TIMEOUTS:
2228 return (ctx->stats.sess_timeout);
2229 case SSL_CTRL_SESS_CACHE_FULL:
2230 return (ctx->stats.sess_cache_full);
2231 case SSL_CTRL_MODE:
2232 return (ctx->mode |= larg);
2233 case SSL_CTRL_CLEAR_MODE:
2234 return (ctx->mode &= ~larg);
2235 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2236 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2237 return 0;
2238 ctx->max_send_fragment = larg;
2239 if (ctx->max_send_fragment < ctx->split_send_fragment)
2240 ctx->split_send_fragment = ctx->max_send_fragment;
2241 return 1;
2242 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2243 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2244 return 0;
2245 ctx->split_send_fragment = larg;
2246 return 1;
2247 case SSL_CTRL_SET_MAX_PIPELINES:
2248 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2249 return 0;
2250 ctx->max_pipelines = larg;
2251 return 1;
2252 case SSL_CTRL_CERT_FLAGS:
2253 return (ctx->cert->cert_flags |= larg);
2254 case SSL_CTRL_CLEAR_CERT_FLAGS:
2255 return (ctx->cert->cert_flags &= ~larg);
2256 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2257 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2258 && ssl_set_version_bound(ctx->method->version, (int)larg,
2259 &ctx->min_proto_version);
2260 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2261 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2262 && ssl_set_version_bound(ctx->method->version, (int)larg,
2263 &ctx->max_proto_version);
2264 default:
2265 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2266 }
2267 }
2268
2269 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2270 {
2271 switch (cmd) {
2272 case SSL_CTRL_SET_MSG_CALLBACK:
2273 ctx->msg_callback = (void (*)
2274 (int write_p, int version, int content_type,
2275 const void *buf, size_t len, SSL *ssl,
2276 void *arg))(fp);
2277 return 1;
2278
2279 default:
2280 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2281 }
2282 }
2283
2284 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2285 {
2286 if (a->id > b->id)
2287 return 1;
2288 if (a->id < b->id)
2289 return -1;
2290 return 0;
2291 }
2292
2293 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2294 const SSL_CIPHER *const *bp)
2295 {
2296 if ((*ap)->id > (*bp)->id)
2297 return 1;
2298 if ((*ap)->id < (*bp)->id)
2299 return -1;
2300 return 0;
2301 }
2302
2303 /** return a STACK of the ciphers available for the SSL and in order of
2304 * preference */
2305 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2306 {
2307 if (s != NULL) {
2308 if (s->cipher_list != NULL) {
2309 return (s->cipher_list);
2310 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2311 return (s->ctx->cipher_list);
2312 }
2313 }
2314 return (NULL);
2315 }
2316
2317 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2318 {
2319 if ((s == NULL) || (s->session == NULL) || !s->server)
2320 return NULL;
2321 return s->session->ciphers;
2322 }
2323
2324 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2325 {
2326 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2327 int i;
2328 ciphers = SSL_get_ciphers(s);
2329 if (!ciphers)
2330 return NULL;
2331 ssl_set_client_disabled(s);
2332 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2333 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2334 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2335 if (!sk)
2336 sk = sk_SSL_CIPHER_new_null();
2337 if (!sk)
2338 return NULL;
2339 if (!sk_SSL_CIPHER_push(sk, c)) {
2340 sk_SSL_CIPHER_free(sk);
2341 return NULL;
2342 }
2343 }
2344 }
2345 return sk;
2346 }
2347
2348 /** return a STACK of the ciphers available for the SSL and in order of
2349 * algorithm id */
2350 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2351 {
2352 if (s != NULL) {
2353 if (s->cipher_list_by_id != NULL) {
2354 return (s->cipher_list_by_id);
2355 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2356 return (s->ctx->cipher_list_by_id);
2357 }
2358 }
2359 return (NULL);
2360 }
2361
2362 /** The old interface to get the same thing as SSL_get_ciphers() */
2363 const char *SSL_get_cipher_list(const SSL *s, int n)
2364 {
2365 const SSL_CIPHER *c;
2366 STACK_OF(SSL_CIPHER) *sk;
2367
2368 if (s == NULL)
2369 return (NULL);
2370 sk = SSL_get_ciphers(s);
2371 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2372 return (NULL);
2373 c = sk_SSL_CIPHER_value(sk, n);
2374 if (c == NULL)
2375 return (NULL);
2376 return (c->name);
2377 }
2378
2379 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2380 * preference */
2381 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2382 {
2383 if (ctx != NULL)
2384 return ctx->cipher_list;
2385 return NULL;
2386 }
2387
2388 /** specify the ciphers to be used by default by the SSL_CTX */
2389 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2390 {
2391 STACK_OF(SSL_CIPHER) *sk;
2392
2393 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2394 &ctx->cipher_list_by_id, str, ctx->cert);
2395 /*
2396 * ssl_create_cipher_list may return an empty stack if it was unable to
2397 * find a cipher matching the given rule string (for example if the rule
2398 * string specifies a cipher which has been disabled). This is not an
2399 * error as far as ssl_create_cipher_list is concerned, and hence
2400 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2401 */
2402 if (sk == NULL)
2403 return 0;
2404 else if (sk_SSL_CIPHER_num(sk) == 0) {
2405 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2406 return 0;
2407 }
2408 return 1;
2409 }
2410
2411 /** specify the ciphers to be used by the SSL */
2412 int SSL_set_cipher_list(SSL *s, const char *str)
2413 {
2414 STACK_OF(SSL_CIPHER) *sk;
2415
2416 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2417 &s->cipher_list_by_id, str, s->cert);
2418 /* see comment in SSL_CTX_set_cipher_list */
2419 if (sk == NULL)
2420 return 0;
2421 else if (sk_SSL_CIPHER_num(sk) == 0) {
2422 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2423 return 0;
2424 }
2425 return 1;
2426 }
2427
2428 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2429 {
2430 char *p;
2431 STACK_OF(SSL_CIPHER) *sk;
2432 const SSL_CIPHER *c;
2433 int i;
2434
2435 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2436 return (NULL);
2437
2438 p = buf;
2439 sk = s->session->ciphers;
2440
2441 if (sk_SSL_CIPHER_num(sk) == 0)
2442 return NULL;
2443
2444 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2445 int n;
2446
2447 c = sk_SSL_CIPHER_value(sk, i);
2448 n = strlen(c->name);
2449 if (n + 1 > len) {
2450 if (p != buf)
2451 --p;
2452 *p = '\0';
2453 return buf;
2454 }
2455 memcpy(p, c->name, n + 1);
2456 p += n;
2457 *(p++) = ':';
2458 len -= n + 1;
2459 }
2460 p[-1] = '\0';
2461 return (buf);
2462 }
2463
2464 /** return a servername extension value if provided in Client Hello, or NULL.
2465 * So far, only host_name types are defined (RFC 3546).
2466 */
2467
2468 const char *SSL_get_servername(const SSL *s, const int type)
2469 {
2470 if (type != TLSEXT_NAMETYPE_host_name)
2471 return NULL;
2472
2473 return s->session && !s->ext.hostname ?
2474 s->session->ext.hostname : s->ext.hostname;
2475 }
2476
2477 int SSL_get_servername_type(const SSL *s)
2478 {
2479 if (s->session
2480 && (!s->ext.hostname ? s->session->
2481 ext.hostname : s->ext.hostname))
2482 return TLSEXT_NAMETYPE_host_name;
2483 return -1;
2484 }
2485
2486 /*
2487 * SSL_select_next_proto implements the standard protocol selection. It is
2488 * expected that this function is called from the callback set by
2489 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2490 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2491 * not included in the length. A byte string of length 0 is invalid. No byte
2492 * string may be truncated. The current, but experimental algorithm for
2493 * selecting the protocol is: 1) If the server doesn't support NPN then this
2494 * is indicated to the callback. In this case, the client application has to
2495 * abort the connection or have a default application level protocol. 2) If
2496 * the server supports NPN, but advertises an empty list then the client
2497 * selects the first protocol in its list, but indicates via the API that this
2498 * fallback case was enacted. 3) Otherwise, the client finds the first
2499 * protocol in the server's list that it supports and selects this protocol.
2500 * This is because it's assumed that the server has better information about
2501 * which protocol a client should use. 4) If the client doesn't support any
2502 * of the server's advertised protocols, then this is treated the same as
2503 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2504 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2505 */
2506 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2507 const unsigned char *server,
2508 unsigned int server_len,
2509 const unsigned char *client, unsigned int client_len)
2510 {
2511 unsigned int i, j;
2512 const unsigned char *result;
2513 int status = OPENSSL_NPN_UNSUPPORTED;
2514
2515 /*
2516 * For each protocol in server preference order, see if we support it.
2517 */
2518 for (i = 0; i < server_len;) {
2519 for (j = 0; j < client_len;) {
2520 if (server[i] == client[j] &&
2521 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2522 /* We found a match */
2523 result = &server[i];
2524 status = OPENSSL_NPN_NEGOTIATED;
2525 goto found;
2526 }
2527 j += client[j];
2528 j++;
2529 }
2530 i += server[i];
2531 i++;
2532 }
2533
2534 /* There's no overlap between our protocols and the server's list. */
2535 result = client;
2536 status = OPENSSL_NPN_NO_OVERLAP;
2537
2538 found:
2539 *out = (unsigned char *)result + 1;
2540 *outlen = result[0];
2541 return status;
2542 }
2543
2544 #ifndef OPENSSL_NO_NEXTPROTONEG
2545 /*
2546 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2547 * client's requested protocol for this connection and returns 0. If the
2548 * client didn't request any protocol, then *data is set to NULL. Note that
2549 * the client can request any protocol it chooses. The value returned from
2550 * this function need not be a member of the list of supported protocols
2551 * provided by the callback.
2552 */
2553 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2554 unsigned *len)
2555 {
2556 *data = s->ext.npn;
2557 if (!*data) {
2558 *len = 0;
2559 } else {
2560 *len = (unsigned int)s->ext.npn_len;
2561 }
2562 }
2563
2564 /*
2565 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2566 * a TLS server needs a list of supported protocols for Next Protocol
2567 * Negotiation. The returned list must be in wire format. The list is
2568 * returned by setting |out| to point to it and |outlen| to its length. This
2569 * memory will not be modified, but one should assume that the SSL* keeps a
2570 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2571 * wishes to advertise. Otherwise, no such extension will be included in the
2572 * ServerHello.
2573 */
2574 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2575 SSL_CTX_npn_advertised_cb_func cb,
2576 void *arg)
2577 {
2578 ctx->ext.npn_advertised_cb = cb;
2579 ctx->ext.npn_advertised_cb_arg = arg;
2580 }
2581
2582 /*
2583 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2584 * client needs to select a protocol from the server's provided list. |out|
2585 * must be set to point to the selected protocol (which may be within |in|).
2586 * The length of the protocol name must be written into |outlen|. The
2587 * server's advertised protocols are provided in |in| and |inlen|. The
2588 * callback can assume that |in| is syntactically valid. The client must
2589 * select a protocol. It is fatal to the connection if this callback returns
2590 * a value other than SSL_TLSEXT_ERR_OK.
2591 */
2592 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2593 SSL_CTX_npn_select_cb_func cb,
2594 void *arg)
2595 {
2596 ctx->ext.npn_select_cb = cb;
2597 ctx->ext.npn_select_cb_arg = arg;
2598 }
2599 #endif
2600
2601 /*
2602 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2603 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2604 * length-prefixed strings). Returns 0 on success.
2605 */
2606 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2607 unsigned int protos_len)
2608 {
2609 OPENSSL_free(ctx->ext.alpn);
2610 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2611 if (ctx->ext.alpn == NULL) {
2612 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2613 return 1;
2614 }
2615 ctx->ext.alpn_len = protos_len;
2616
2617 return 0;
2618 }
2619
2620 /*
2621 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2622 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2623 * length-prefixed strings). Returns 0 on success.
2624 */
2625 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2626 unsigned int protos_len)
2627 {
2628 OPENSSL_free(ssl->ext.alpn);
2629 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2630 if (ssl->ext.alpn == NULL) {
2631 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2632 return 1;
2633 }
2634 ssl->ext.alpn_len = protos_len;
2635
2636 return 0;
2637 }
2638
2639 /*
2640 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2641 * called during ClientHello processing in order to select an ALPN protocol
2642 * from the client's list of offered protocols.
2643 */
2644 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2645 SSL_CTX_alpn_select_cb_func cb,
2646 void *arg)
2647 {
2648 ctx->ext.alpn_select_cb = cb;
2649 ctx->ext.alpn_select_cb_arg = arg;
2650 }
2651
2652 /*
2653 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2654 * On return it sets |*data| to point to |*len| bytes of protocol name
2655 * (not including the leading length-prefix byte). If the server didn't
2656 * respond with a negotiated protocol then |*len| will be zero.
2657 */
2658 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2659 unsigned int *len)
2660 {
2661 *data = NULL;
2662 if (ssl->s3)
2663 *data = ssl->s3->alpn_selected;
2664 if (*data == NULL)
2665 *len = 0;
2666 else
2667 *len = (unsigned int)ssl->s3->alpn_selected_len;
2668 }
2669
2670 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2671 const char *label, size_t llen,
2672 const unsigned char *context, size_t contextlen,
2673 int use_context)
2674 {
2675 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2676 return -1;
2677
2678 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2679 llen, context,
2680 contextlen, use_context);
2681 }
2682
2683 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2684 {
2685 const unsigned char *session_id = a->session_id;
2686 unsigned long l;
2687 unsigned char tmp_storage[4];
2688
2689 if (a->session_id_length < sizeof(tmp_storage)) {
2690 memset(tmp_storage, 0, sizeof(tmp_storage));
2691 memcpy(tmp_storage, a->session_id, a->session_id_length);
2692 session_id = tmp_storage;
2693 }
2694
2695 l = (unsigned long)
2696 ((unsigned long)session_id[0]) |
2697 ((unsigned long)session_id[1] << 8L) |
2698 ((unsigned long)session_id[2] << 16L) |
2699 ((unsigned long)session_id[3] << 24L);
2700 return (l);
2701 }
2702
2703 /*
2704 * NB: If this function (or indeed the hash function which uses a sort of
2705 * coarser function than this one) is changed, ensure
2706 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2707 * being able to construct an SSL_SESSION that will collide with any existing
2708 * session with a matching session ID.
2709 */
2710 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2711 {
2712 if (a->ssl_version != b->ssl_version)
2713 return (1);
2714 if (a->session_id_length != b->session_id_length)
2715 return (1);
2716 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2717 }
2718
2719 /*
2720 * These wrapper functions should remain rather than redeclaring
2721 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2722 * variable. The reason is that the functions aren't static, they're exposed
2723 * via ssl.h.
2724 */
2725
2726 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2727 {
2728 SSL_CTX *ret = NULL;
2729
2730 if (meth == NULL) {
2731 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2732 return (NULL);
2733 }
2734
2735 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2736 return NULL;
2737
2738 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2739 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2740 goto err;
2741 }
2742 ret = OPENSSL_zalloc(sizeof(*ret));
2743 if (ret == NULL)
2744 goto err;
2745
2746 ret->method = meth;
2747 ret->min_proto_version = 0;
2748 ret->max_proto_version = 0;
2749 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2750 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2751 /* We take the system default. */
2752 ret->session_timeout = meth->get_timeout();
2753 ret->references = 1;
2754 ret->lock = CRYPTO_THREAD_lock_new();
2755 if (ret->lock == NULL) {
2756 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2757 OPENSSL_free(ret);
2758 return NULL;
2759 }
2760 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2761 ret->verify_mode = SSL_VERIFY_NONE;
2762 if ((ret->cert = ssl_cert_new()) == NULL)
2763 goto err;
2764
2765 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2766 if (ret->sessions == NULL)
2767 goto err;
2768 ret->cert_store = X509_STORE_new();
2769 if (ret->cert_store == NULL)
2770 goto err;
2771 #ifndef OPENSSL_NO_CT
2772 ret->ctlog_store = CTLOG_STORE_new();
2773 if (ret->ctlog_store == NULL)
2774 goto err;
2775 #endif
2776 if (!ssl_create_cipher_list(ret->method,
2777 &ret->cipher_list, &ret->cipher_list_by_id,
2778 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2779 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2780 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2781 goto err2;
2782 }
2783
2784 ret->param = X509_VERIFY_PARAM_new();
2785 if (ret->param == NULL)
2786 goto err;
2787
2788 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2789 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2790 goto err2;
2791 }
2792 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2793 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2794 goto err2;
2795 }
2796
2797 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2798 goto err;
2799
2800 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2801 goto err;
2802
2803 /* No compression for DTLS */
2804 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2805 ret->comp_methods = SSL_COMP_get_compression_methods();
2806
2807 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2808 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2809
2810 /* Setup RFC5077 ticket keys */
2811 if ((RAND_bytes(ret->ext.tick_key_name,
2812 sizeof(ret->ext.tick_key_name)) <= 0)
2813 || (RAND_bytes(ret->ext.tick_hmac_key,
2814 sizeof(ret->ext.tick_hmac_key)) <= 0)
2815 || (RAND_bytes(ret->ext.tick_aes_key,
2816 sizeof(ret->ext.tick_aes_key)) <= 0))
2817 ret->options |= SSL_OP_NO_TICKET;
2818
2819 #ifndef OPENSSL_NO_SRP
2820 if (!SSL_CTX_SRP_CTX_init(ret))
2821 goto err;
2822 #endif
2823 #ifndef OPENSSL_NO_ENGINE
2824 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2825 # define eng_strx(x) #x
2826 # define eng_str(x) eng_strx(x)
2827 /* Use specific client engine automatically... ignore errors */
2828 {
2829 ENGINE *eng;
2830 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2831 if (!eng) {
2832 ERR_clear_error();
2833 ENGINE_load_builtin_engines();
2834 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2835 }
2836 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2837 ERR_clear_error();
2838 }
2839 # endif
2840 #endif
2841 /*
2842 * Default is to connect to non-RI servers. When RI is more widely
2843 * deployed might change this.
2844 */
2845 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2846 /*
2847 * Disable compression by default to prevent CRIME. Applications can
2848 * re-enable compression by configuring
2849 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2850 * or by using the SSL_CONF library.
2851 */
2852 ret->options |= SSL_OP_NO_COMPRESSION;
2853
2854 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
2855
2856 /*
2857 * Default max early data is a fully loaded single record. Could be split
2858 * across multiple records in practice
2859 */
2860 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2861
2862 return ret;
2863 err:
2864 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2865 err2:
2866 SSL_CTX_free(ret);
2867 return NULL;
2868 }
2869
2870 int SSL_CTX_up_ref(SSL_CTX *ctx)
2871 {
2872 int i;
2873
2874 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
2875 return 0;
2876
2877 REF_PRINT_COUNT("SSL_CTX", ctx);
2878 REF_ASSERT_ISNT(i < 2);
2879 return ((i > 1) ? 1 : 0);
2880 }
2881
2882 void SSL_CTX_free(SSL_CTX *a)
2883 {
2884 int i;
2885
2886 if (a == NULL)
2887 return;
2888
2889 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
2890 REF_PRINT_COUNT("SSL_CTX", a);
2891 if (i > 0)
2892 return;
2893 REF_ASSERT_ISNT(i < 0);
2894
2895 X509_VERIFY_PARAM_free(a->param);
2896 dane_ctx_final(&a->dane);
2897
2898 /*
2899 * Free internal session cache. However: the remove_cb() may reference
2900 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2901 * after the sessions were flushed.
2902 * As the ex_data handling routines might also touch the session cache,
2903 * the most secure solution seems to be: empty (flush) the cache, then
2904 * free ex_data, then finally free the cache.
2905 * (See ticket [openssl.org #212].)
2906 */
2907 if (a->sessions != NULL)
2908 SSL_CTX_flush_sessions(a, 0);
2909
2910 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2911 lh_SSL_SESSION_free(a->sessions);
2912 X509_STORE_free(a->cert_store);
2913 #ifndef OPENSSL_NO_CT
2914 CTLOG_STORE_free(a->ctlog_store);
2915 #endif
2916 sk_SSL_CIPHER_free(a->cipher_list);
2917 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2918 ssl_cert_free(a->cert);
2919 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
2920 sk_X509_pop_free(a->extra_certs, X509_free);
2921 a->comp_methods = NULL;
2922 #ifndef OPENSSL_NO_SRTP
2923 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2924 #endif
2925 #ifndef OPENSSL_NO_SRP
2926 SSL_CTX_SRP_CTX_free(a);
2927 #endif
2928 #ifndef OPENSSL_NO_ENGINE
2929 ENGINE_finish(a->client_cert_engine);
2930 #endif
2931
2932 #ifndef OPENSSL_NO_EC
2933 OPENSSL_free(a->ext.ecpointformats);
2934 OPENSSL_free(a->ext.supportedgroups);
2935 #endif
2936 OPENSSL_free(a->ext.alpn);
2937
2938 CRYPTO_THREAD_lock_free(a->lock);
2939
2940 OPENSSL_free(a);
2941 }
2942
2943 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2944 {
2945 ctx->default_passwd_callback = cb;
2946 }
2947
2948 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2949 {
2950 ctx->default_passwd_callback_userdata = u;
2951 }
2952
2953 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2954 {
2955 return ctx->default_passwd_callback;
2956 }
2957
2958 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2959 {
2960 return ctx->default_passwd_callback_userdata;
2961 }
2962
2963 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2964 {
2965 s->default_passwd_callback = cb;
2966 }
2967
2968 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2969 {
2970 s->default_passwd_callback_userdata = u;
2971 }
2972
2973 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2974 {
2975 return s->default_passwd_callback;
2976 }
2977
2978 void *SSL_get_default_passwd_cb_userdata(SSL *s)
2979 {
2980 return s->default_passwd_callback_userdata;
2981 }
2982
2983 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2984 int (*cb) (X509_STORE_CTX *, void *),
2985 void *arg)
2986 {
2987 ctx->app_verify_callback = cb;
2988 ctx->app_verify_arg = arg;
2989 }
2990
2991 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2992 int (*cb) (int, X509_STORE_CTX *))
2993 {
2994 ctx->verify_mode = mode;
2995 ctx->default_verify_callback = cb;
2996 }
2997
2998 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2999 {
3000 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3001 }
3002
3003 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3004 {
3005 ssl_cert_set_cert_cb(c->cert, cb, arg);
3006 }
3007
3008 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3009 {
3010 ssl_cert_set_cert_cb(s->cert, cb, arg);
3011 }
3012
3013 void ssl_set_masks(SSL *s)
3014 {
3015 CERT *c = s->cert;
3016 uint32_t *pvalid = s->s3->tmp.valid_flags;
3017 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3018 unsigned long mask_k, mask_a;
3019 #ifndef OPENSSL_NO_EC
3020 int have_ecc_cert, ecdsa_ok;
3021 #endif
3022 if (c == NULL)
3023 return;
3024
3025 #ifndef OPENSSL_NO_DH
3026 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3027 #else
3028 dh_tmp = 0;
3029 #endif
3030
3031 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3032 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3033 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3034 #ifndef OPENSSL_NO_EC
3035 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3036 #endif
3037 mask_k = 0;
3038 mask_a = 0;
3039
3040 #ifdef CIPHER_DEBUG
3041 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3042 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3043 #endif
3044
3045 #ifndef OPENSSL_NO_GOST
3046 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3047 mask_k |= SSL_kGOST;
3048 mask_a |= SSL_aGOST12;
3049 }
3050 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3051 mask_k |= SSL_kGOST;
3052 mask_a |= SSL_aGOST12;
3053 }
3054 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3055 mask_k |= SSL_kGOST;
3056 mask_a |= SSL_aGOST01;
3057 }
3058 #endif
3059
3060 if (rsa_enc)
3061 mask_k |= SSL_kRSA;
3062
3063 if (dh_tmp)
3064 mask_k |= SSL_kDHE;
3065
3066 if (rsa_enc || rsa_sign) {
3067 mask_a |= SSL_aRSA;
3068 }
3069
3070 if (dsa_sign) {
3071 mask_a |= SSL_aDSS;
3072 }
3073
3074 mask_a |= SSL_aNULL;
3075
3076 /*
3077 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3078 * depending on the key usage extension.
3079 */
3080 #ifndef OPENSSL_NO_EC
3081 if (have_ecc_cert) {
3082 uint32_t ex_kusage;
3083 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3084 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3085 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3086 ecdsa_ok = 0;
3087 if (ecdsa_ok)
3088 mask_a |= SSL_aECDSA;
3089 }
3090 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3091 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3092 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3093 && TLS1_get_version(s) == TLS1_2_VERSION)
3094 mask_a |= SSL_aECDSA;
3095 #endif
3096
3097 #ifndef OPENSSL_NO_EC
3098 mask_k |= SSL_kECDHE;
3099 #endif
3100
3101 #ifndef OPENSSL_NO_PSK
3102 mask_k |= SSL_kPSK;
3103 mask_a |= SSL_aPSK;
3104 if (mask_k & SSL_kRSA)
3105 mask_k |= SSL_kRSAPSK;
3106 if (mask_k & SSL_kDHE)
3107 mask_k |= SSL_kDHEPSK;
3108 if (mask_k & SSL_kECDHE)
3109 mask_k |= SSL_kECDHEPSK;
3110 #endif
3111
3112 s->s3->tmp.mask_k = mask_k;
3113 s->s3->tmp.mask_a = mask_a;
3114 }
3115
3116 #ifndef OPENSSL_NO_EC
3117
3118 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3119 {
3120 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3121 /* key usage, if present, must allow signing */
3122 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3123 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3124 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3125 return 0;
3126 }
3127 }
3128 return 1; /* all checks are ok */
3129 }
3130
3131 #endif
3132
3133 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3134 size_t *serverinfo_length)
3135 {
3136 CERT_PKEY *cpk = s->s3->tmp.cert;
3137 *serverinfo_length = 0;
3138
3139 if (cpk == NULL || cpk->serverinfo == NULL)
3140 return 0;
3141
3142 *serverinfo = cpk->serverinfo;
3143 *serverinfo_length = cpk->serverinfo_length;
3144 return 1;
3145 }
3146
3147 void ssl_update_cache(SSL *s, int mode)
3148 {
3149 int i;
3150
3151 /*
3152 * If the session_id_length is 0, we are not supposed to cache it, and it
3153 * would be rather hard to do anyway :-)
3154 */
3155 if (s->session->session_id_length == 0)
3156 return;
3157
3158 i = s->session_ctx->session_cache_mode;
3159 if ((i & mode) && (!s->hit)
3160 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
3161 || SSL_CTX_add_session(s->session_ctx, s->session))
3162 && (s->session_ctx->new_session_cb != NULL)) {
3163 SSL_SESSION_up_ref(s->session);
3164 if (!s->session_ctx->new_session_cb(s, s->session))
3165 SSL_SESSION_free(s->session);
3166 }
3167
3168 /* auto flush every 255 connections */
3169 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3170 if ((((mode & SSL_SESS_CACHE_CLIENT)
3171 ? s->session_ctx->stats.sess_connect_good
3172 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
3173 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3174 }
3175 }
3176 }
3177
3178 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3179 {
3180 return ctx->method;
3181 }
3182
3183 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3184 {
3185 return (s->method);
3186 }
3187
3188 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3189 {
3190 int ret = 1;
3191
3192 if (s->method != meth) {
3193 const SSL_METHOD *sm = s->method;
3194 int (*hf) (SSL *) = s->handshake_func;
3195
3196 if (sm->version == meth->version)
3197 s->method = meth;
3198 else {
3199 sm->ssl_free(s);
3200 s->method = meth;
3201 ret = s->method->ssl_new(s);
3202 }
3203
3204 if (hf == sm->ssl_connect)
3205 s->handshake_func = meth->ssl_connect;
3206 else if (hf == sm->ssl_accept)
3207 s->handshake_func = meth->ssl_accept;
3208 }
3209 return (ret);
3210 }
3211
3212 int SSL_get_error(const SSL *s, int i)
3213 {
3214 int reason;
3215 unsigned long l;
3216 BIO *bio;
3217
3218 if (i > 0)
3219 return (SSL_ERROR_NONE);
3220
3221 /*
3222 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3223 * where we do encode the error
3224 */
3225 if ((l = ERR_peek_error()) != 0) {
3226 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3227 return (SSL_ERROR_SYSCALL);
3228 else
3229 return (SSL_ERROR_SSL);
3230 }
3231
3232 if (SSL_want_read(s)) {
3233 bio = SSL_get_rbio(s);
3234 if (BIO_should_read(bio))
3235 return (SSL_ERROR_WANT_READ);
3236 else if (BIO_should_write(bio))
3237 /*
3238 * This one doesn't make too much sense ... We never try to write
3239 * to the rbio, and an application program where rbio and wbio
3240 * are separate couldn't even know what it should wait for.
3241 * However if we ever set s->rwstate incorrectly (so that we have
3242 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3243 * wbio *are* the same, this test works around that bug; so it
3244 * might be safer to keep it.
3245 */
3246 return (SSL_ERROR_WANT_WRITE);
3247 else if (BIO_should_io_special(bio)) {
3248 reason = BIO_get_retry_reason(bio);
3249 if (reason == BIO_RR_CONNECT)
3250 return (SSL_ERROR_WANT_CONNECT);
3251 else if (reason == BIO_RR_ACCEPT)
3252 return (SSL_ERROR_WANT_ACCEPT);
3253 else
3254 return (SSL_ERROR_SYSCALL); /* unknown */
3255 }
3256 }
3257
3258 if (SSL_want_write(s)) {
3259 /* Access wbio directly - in order to use the buffered bio if present */
3260 bio = s->wbio;
3261 if (BIO_should_write(bio))
3262 return (SSL_ERROR_WANT_WRITE);
3263 else if (BIO_should_read(bio))
3264 /*
3265 * See above (SSL_want_read(s) with BIO_should_write(bio))
3266 */
3267 return (SSL_ERROR_WANT_READ);
3268 else if (BIO_should_io_special(bio)) {
3269 reason = BIO_get_retry_reason(bio);
3270 if (reason == BIO_RR_CONNECT)
3271 return (SSL_ERROR_WANT_CONNECT);
3272 else if (reason == BIO_RR_ACCEPT)
3273 return (SSL_ERROR_WANT_ACCEPT);
3274 else
3275 return (SSL_ERROR_SYSCALL);
3276 }
3277 }
3278 if (SSL_want_x509_lookup(s))
3279 return (SSL_ERROR_WANT_X509_LOOKUP);
3280 if (SSL_want_async(s))
3281 return SSL_ERROR_WANT_ASYNC;
3282 if (SSL_want_async_job(s))
3283 return SSL_ERROR_WANT_ASYNC_JOB;
3284 if (SSL_want_early(s))
3285 return SSL_ERROR_WANT_EARLY;
3286
3287 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3288 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3289 return (SSL_ERROR_ZERO_RETURN);
3290
3291 return (SSL_ERROR_SYSCALL);
3292 }
3293
3294 static int ssl_do_handshake_intern(void *vargs)
3295 {
3296 struct ssl_async_args *args;
3297 SSL *s;
3298
3299 args = (struct ssl_async_args *)vargs;
3300 s = args->s;
3301
3302 return s->handshake_func(s);
3303 }
3304
3305 int SSL_do_handshake(SSL *s)
3306 {
3307 int ret = 1;
3308
3309 if (s->handshake_func == NULL) {
3310 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3311 return -1;
3312 }
3313
3314 ossl_statem_check_finish_init(s, -1);
3315
3316 s->method->ssl_renegotiate_check(s, 0);
3317
3318 if (SSL_in_init(s) || SSL_in_before(s)) {
3319 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3320 struct ssl_async_args args;
3321
3322 args.s = s;
3323
3324 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3325 } else {
3326 ret = s->handshake_func(s);
3327 }
3328 }
3329 return ret;
3330 }
3331
3332 void SSL_set_accept_state(SSL *s)
3333 {
3334 s->server = 1;
3335 s->shutdown = 0;
3336 ossl_statem_clear(s);
3337 s->handshake_func = s->method->ssl_accept;
3338 clear_ciphers(s);
3339 }
3340
3341 void SSL_set_connect_state(SSL *s)
3342 {
3343 s->server = 0;
3344 s->shutdown = 0;
3345 ossl_statem_clear(s);
3346 s->handshake_func = s->method->ssl_connect;
3347 clear_ciphers(s);
3348 }
3349
3350 int ssl_undefined_function(SSL *s)
3351 {
3352 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3353 return (0);
3354 }
3355
3356 int ssl_undefined_void_function(void)
3357 {
3358 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3359 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3360 return (0);
3361 }
3362
3363 int ssl_undefined_const_function(const SSL *s)
3364 {
3365 return (0);
3366 }
3367
3368 const SSL_METHOD *ssl_bad_method(int ver)
3369 {
3370 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3371 return (NULL);
3372 }
3373
3374 const char *ssl_protocol_to_string(int version)
3375 {
3376 switch(version)
3377 {
3378 case TLS1_3_VERSION:
3379 return "TLSv1.3";
3380
3381 case TLS1_2_VERSION:
3382 return "TLSv1.2";
3383
3384 case TLS1_1_VERSION:
3385 return "TLSv1.1";
3386
3387 case TLS1_VERSION:
3388 return "TLSv1";
3389
3390 case SSL3_VERSION:
3391 return "SSLv3";
3392
3393 case DTLS1_BAD_VER:
3394 return "DTLSv0.9";
3395
3396 case DTLS1_VERSION:
3397 return "DTLSv1";
3398
3399 case DTLS1_2_VERSION:
3400 return "DTLSv1.2";
3401
3402 default:
3403 return "unknown";
3404 }
3405 }
3406
3407 const char *SSL_get_version(const SSL *s)
3408 {
3409 return ssl_protocol_to_string(s->version);
3410 }
3411
3412 SSL *SSL_dup(SSL *s)
3413 {
3414 STACK_OF(X509_NAME) *sk;
3415 X509_NAME *xn;
3416 SSL *ret;
3417 int i;
3418
3419 /* If we're not quiescent, just up_ref! */
3420 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3421 CRYPTO_UP_REF(&s->references, &i, s->lock);
3422 return s;
3423 }
3424
3425 /*
3426 * Otherwise, copy configuration state, and session if set.
3427 */
3428 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3429 return (NULL);
3430
3431 if (s->session != NULL) {
3432 /*
3433 * Arranges to share the same session via up_ref. This "copies"
3434 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3435 */
3436 if (!SSL_copy_session_id(ret, s))
3437 goto err;
3438 } else {
3439 /*
3440 * No session has been established yet, so we have to expect that
3441 * s->cert or ret->cert will be changed later -- they should not both
3442 * point to the same object, and thus we can't use
3443 * SSL_copy_session_id.
3444 */
3445 if (!SSL_set_ssl_method(ret, s->method))
3446 goto err;
3447
3448 if (s->cert != NULL) {
3449 ssl_cert_free(ret->cert);
3450 ret->cert = ssl_cert_dup(s->cert);
3451 if (ret->cert == NULL)
3452 goto err;
3453 }
3454
3455 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3456 (int)s->sid_ctx_length))
3457 goto err;
3458 }
3459
3460 if (!ssl_dane_dup(ret, s))
3461 goto err;
3462 ret->version = s->version;
3463 ret->options = s->options;
3464 ret->mode = s->mode;
3465 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3466 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3467 ret->msg_callback = s->msg_callback;
3468 ret->msg_callback_arg = s->msg_callback_arg;
3469 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3470 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3471 ret->generate_session_id = s->generate_session_id;
3472
3473 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3474
3475 /* copy app data, a little dangerous perhaps */
3476 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3477 goto err;
3478
3479 /* setup rbio, and wbio */
3480 if (s->rbio != NULL) {
3481 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3482 goto err;
3483 }
3484 if (s->wbio != NULL) {
3485 if (s->wbio != s->rbio) {
3486 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3487 goto err;
3488 } else {
3489 BIO_up_ref(ret->rbio);
3490 ret->wbio = ret->rbio;
3491 }
3492 }
3493
3494 ret->server = s->server;
3495 if (s->handshake_func) {
3496 if (s->server)
3497 SSL_set_accept_state(ret);
3498 else
3499 SSL_set_connect_state(ret);
3500 }
3501 ret->shutdown = s->shutdown;
3502 ret->hit = s->hit;
3503
3504 ret->default_passwd_callback = s->default_passwd_callback;
3505 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3506
3507 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3508
3509 /* dup the cipher_list and cipher_list_by_id stacks */
3510 if (s->cipher_list != NULL) {
3511 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3512 goto err;
3513 }
3514 if (s->cipher_list_by_id != NULL)
3515 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3516 == NULL)
3517 goto err;
3518
3519 /* Dup the client_CA list */
3520 if (s->ca_names != NULL) {
3521 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
3522 goto err;
3523 ret->ca_names = sk;
3524 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3525 xn = sk_X509_NAME_value(sk, i);
3526 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3527 X509_NAME_free(xn);
3528 goto err;
3529 }
3530 }
3531 }
3532 return ret;
3533
3534 err:
3535 SSL_free(ret);
3536 return NULL;
3537 }
3538
3539 void ssl_clear_cipher_ctx(SSL *s)
3540 {
3541 if (s->enc_read_ctx != NULL) {
3542 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3543 s->enc_read_ctx = NULL;
3544 }
3545 if (s->enc_write_ctx != NULL) {
3546 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3547 s->enc_write_ctx = NULL;
3548 }
3549 #ifndef OPENSSL_NO_COMP
3550 COMP_CTX_free(s->expand);
3551 s->expand = NULL;
3552 COMP_CTX_free(s->compress);
3553 s->compress = NULL;
3554 #endif
3555 }
3556
3557 X509 *SSL_get_certificate(const SSL *s)
3558 {
3559 if (s->cert != NULL)
3560 return (s->cert->key->x509);
3561 else
3562 return (NULL);
3563 }
3564
3565 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3566 {
3567 if (s->cert != NULL)
3568 return (s->cert->key->privatekey);
3569 else
3570 return (NULL);
3571 }
3572
3573 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3574 {
3575 if (ctx->cert != NULL)
3576 return ctx->cert->key->x509;
3577 else
3578 return NULL;
3579 }
3580
3581 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3582 {
3583 if (ctx->cert != NULL)
3584 return ctx->cert->key->privatekey;
3585 else
3586 return NULL;
3587 }
3588
3589 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3590 {
3591 if ((s->session != NULL) && (s->session->cipher != NULL))
3592 return (s->session->cipher);
3593 return (NULL);
3594 }
3595
3596 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3597 {
3598 #ifndef OPENSSL_NO_COMP
3599 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3600 #else
3601 return NULL;
3602 #endif
3603 }
3604
3605 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3606 {
3607 #ifndef OPENSSL_NO_COMP
3608 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3609 #else
3610 return NULL;
3611 #endif
3612 }
3613
3614 int ssl_init_wbio_buffer(SSL *s)
3615 {
3616 BIO *bbio;
3617
3618 if (s->bbio != NULL) {
3619 /* Already buffered. */
3620 return 1;
3621 }
3622
3623 bbio = BIO_new(BIO_f_buffer());
3624 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3625 BIO_free(bbio);
3626 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3627 return 0;
3628 }
3629 s->bbio = bbio;
3630 s->wbio = BIO_push(bbio, s->wbio);
3631
3632 return 1;
3633 }
3634
3635 int ssl_free_wbio_buffer(SSL *s)
3636 {
3637 /* callers ensure s is never null */
3638 if (s->bbio == NULL)
3639 return 1;
3640
3641 s->wbio = BIO_pop(s->wbio);
3642 if (!ossl_assert(s->wbio != NULL))
3643 return 0;
3644 BIO_free(s->bbio);
3645 s->bbio = NULL;
3646
3647 return 1;
3648 }
3649
3650 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3651 {
3652 ctx->quiet_shutdown = mode;
3653 }
3654
3655 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3656 {
3657 return (ctx->quiet_shutdown);
3658 }
3659
3660 void SSL_set_quiet_shutdown(SSL *s, int mode)
3661 {
3662 s->quiet_shutdown = mode;
3663 }
3664
3665 int SSL_get_quiet_shutdown(const SSL *s)
3666 {
3667 return (s->quiet_shutdown);
3668 }
3669
3670 void SSL_set_shutdown(SSL *s, int mode)
3671 {
3672 s->shutdown = mode;
3673 }
3674
3675 int SSL_get_shutdown(const SSL *s)
3676 {
3677 return s->shutdown;
3678 }
3679
3680 int SSL_version(const SSL *s)
3681 {
3682 return s->version;
3683 }
3684
3685 int SSL_client_version(const SSL *s)
3686 {
3687 return s->client_version;
3688 }
3689
3690 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3691 {
3692 return ssl->ctx;
3693 }
3694
3695 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3696 {
3697 CERT *new_cert;
3698 if (ssl->ctx == ctx)
3699 return ssl->ctx;
3700 if (ctx == NULL)
3701 ctx = ssl->session_ctx;
3702 new_cert = ssl_cert_dup(ctx->cert);
3703 if (new_cert == NULL) {
3704 return NULL;
3705 }
3706
3707 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3708 ssl_cert_free(new_cert);
3709 return NULL;
3710 }
3711
3712 ssl_cert_free(ssl->cert);
3713 ssl->cert = new_cert;
3714
3715 /*
3716 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3717 * so setter APIs must prevent invalid lengths from entering the system.
3718 */
3719 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3720 return NULL;
3721
3722 /*
3723 * If the session ID context matches that of the parent SSL_CTX,
3724 * inherit it from the new SSL_CTX as well. If however the context does
3725 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3726 * leave it unchanged.
3727 */
3728 if ((ssl->ctx != NULL) &&
3729 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3730 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3731 ssl->sid_ctx_length = ctx->sid_ctx_length;
3732 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3733 }
3734
3735 SSL_CTX_up_ref(ctx);
3736 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3737 ssl->ctx = ctx;
3738
3739 return ssl->ctx;
3740 }
3741
3742 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3743 {
3744 return (X509_STORE_set_default_paths(ctx->cert_store));
3745 }
3746
3747 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3748 {
3749 X509_LOOKUP *lookup;
3750
3751 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3752 if (lookup == NULL)
3753 return 0;
3754 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3755
3756 /* Clear any errors if the default directory does not exist */
3757 ERR_clear_error();
3758
3759 return 1;
3760 }
3761
3762 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3763 {
3764 X509_LOOKUP *lookup;
3765
3766 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3767 if (lookup == NULL)
3768 return 0;
3769
3770 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3771
3772 /* Clear any errors if the default file does not exist */
3773 ERR_clear_error();
3774
3775 return 1;
3776 }
3777
3778 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3779 const char *CApath)
3780 {
3781 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3782 }
3783
3784 void SSL_set_info_callback(SSL *ssl,
3785 void (*cb) (const SSL *ssl, int type, int val))
3786 {
3787 ssl->info_callback = cb;
3788 }
3789
3790 /*
3791 * One compiler (Diab DCC) doesn't like argument names in returned function
3792 * pointer.
3793 */
3794 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3795 int /* type */ ,
3796 int /* val */ ) {
3797 return ssl->info_callback;
3798 }
3799
3800 void SSL_set_verify_result(SSL *ssl, long arg)
3801 {
3802 ssl->verify_result = arg;
3803 }
3804
3805 long SSL_get_verify_result(const SSL *ssl)
3806 {
3807 return (ssl->verify_result);
3808 }
3809
3810 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3811 {
3812 if (outlen == 0)
3813 return sizeof(ssl->s3->client_random);
3814 if (outlen > sizeof(ssl->s3->client_random))
3815 outlen = sizeof(ssl->s3->client_random);
3816 memcpy(out, ssl->s3->client_random, outlen);
3817 return outlen;
3818 }
3819
3820 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3821 {
3822 if (outlen == 0)
3823 return sizeof(ssl->s3->server_random);
3824 if (outlen > sizeof(ssl->s3->server_random))
3825 outlen = sizeof(ssl->s3->server_random);
3826 memcpy(out, ssl->s3->server_random, outlen);
3827 return outlen;
3828 }
3829
3830 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3831 unsigned char *out, size_t outlen)
3832 {
3833 if (outlen == 0)
3834 return session->master_key_length;
3835 if (outlen > session->master_key_length)
3836 outlen = session->master_key_length;
3837 memcpy(out, session->master_key, outlen);
3838 return outlen;
3839 }
3840
3841 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
3842 size_t len)
3843 {
3844 if (len > sizeof(sess->master_key))
3845 return 0;
3846
3847 memcpy(sess->master_key, in, len);
3848 sess->master_key_length = len;
3849 return 1;
3850 }
3851
3852
3853 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3854 {
3855 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3856 }
3857
3858 void *SSL_get_ex_data(const SSL *s, int idx)
3859 {
3860 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3861 }
3862
3863 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3864 {
3865 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3866 }
3867
3868 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3869 {
3870 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3871 }
3872
3873 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3874 {
3875 return (ctx->cert_store);
3876 }
3877
3878 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3879 {
3880 X509_STORE_free(ctx->cert_store);
3881 ctx->cert_store = store;
3882 }
3883
3884 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3885 {
3886 if (store != NULL)
3887 X509_STORE_up_ref(store);
3888 SSL_CTX_set_cert_store(ctx, store);
3889 }
3890
3891 int SSL_want(const SSL *s)
3892 {
3893 return (s->rwstate);
3894 }
3895
3896 /**
3897 * \brief Set the callback for generating temporary DH keys.
3898 * \param ctx the SSL context.
3899 * \param dh the callback
3900 */
3901
3902 #ifndef OPENSSL_NO_DH
3903 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3904 DH *(*dh) (SSL *ssl, int is_export,
3905 int keylength))
3906 {
3907 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3908 }
3909
3910 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3911 int keylength))
3912 {
3913 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3914 }
3915 #endif
3916
3917 #ifndef OPENSSL_NO_PSK
3918 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3919 {
3920 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3921 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3922 return 0;
3923 }
3924 OPENSSL_free(ctx->cert->psk_identity_hint);
3925 if (identity_hint != NULL) {
3926 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3927 if (ctx->cert->psk_identity_hint == NULL)
3928 return 0;
3929 } else
3930 ctx->cert->psk_identity_hint = NULL;
3931 return 1;
3932 }
3933
3934 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3935 {
3936 if (s == NULL)
3937 return 0;
3938
3939 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3940 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3941 return 0;
3942 }
3943 OPENSSL_free(s->cert->psk_identity_hint);
3944 if (identity_hint != NULL) {
3945 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3946 if (s->cert->psk_identity_hint == NULL)
3947 return 0;
3948 } else
3949 s->cert->psk_identity_hint = NULL;
3950 return 1;
3951 }
3952
3953 const char *SSL_get_psk_identity_hint(const SSL *s)
3954 {
3955 if (s == NULL || s->session == NULL)
3956 return NULL;
3957 return (s->session->psk_identity_hint);
3958 }
3959
3960 const char *SSL_get_psk_identity(const SSL *s)
3961 {
3962 if (s == NULL || s->session == NULL)
3963 return NULL;
3964 return (s->session->psk_identity);
3965 }
3966
3967 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
3968 {
3969 s->psk_client_callback = cb;
3970 }
3971
3972 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
3973 {
3974 ctx->psk_client_callback = cb;
3975 }
3976
3977 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
3978 {
3979 s->psk_server_callback = cb;
3980 }
3981
3982 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
3983 {
3984 ctx->psk_server_callback = cb;
3985 }
3986 #endif
3987
3988 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
3989 {
3990 s->psk_find_session_cb = cb;
3991 }
3992
3993 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
3994 SSL_psk_find_session_cb_func cb)
3995 {
3996 ctx->psk_find_session_cb = cb;
3997 }
3998
3999 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4000 {
4001 s->psk_use_session_cb = cb;
4002 }
4003
4004 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4005 SSL_psk_use_session_cb_func cb)
4006 {
4007 ctx->psk_use_session_cb = cb;
4008 }
4009
4010 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4011 void (*cb) (int write_p, int version,
4012 int content_type, const void *buf,
4013 size_t len, SSL *ssl, void *arg))
4014 {
4015 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4016 }
4017
4018 void SSL_set_msg_callback(SSL *ssl,
4019 void (*cb) (int write_p, int version,
4020 int content_type, const void *buf,
4021 size_t len, SSL *ssl, void *arg))
4022 {
4023 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4024 }
4025
4026 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4027 int (*cb) (SSL *ssl,
4028 int
4029 is_forward_secure))
4030 {
4031 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4032 (void (*)(void))cb);
4033 }
4034
4035 void SSL_set_not_resumable_session_callback(SSL *ssl,
4036 int (*cb) (SSL *ssl,
4037 int is_forward_secure))
4038 {
4039 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4040 (void (*)(void))cb);
4041 }
4042
4043 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4044 size_t (*cb) (SSL *ssl, int type,
4045 size_t len, void *arg))
4046 {
4047 ctx->record_padding_cb = cb;
4048 }
4049
4050 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4051 {
4052 ctx->record_padding_arg = arg;
4053 }
4054
4055 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4056 {
4057 return ctx->record_padding_arg;
4058 }
4059
4060 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4061 {
4062 /* block size of 0 or 1 is basically no padding */
4063 if (block_size == 1)
4064 ctx->block_padding = 0;
4065 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4066 ctx->block_padding = block_size;
4067 else
4068 return 0;
4069 return 1;
4070 }
4071
4072 void SSL_set_record_padding_callback(SSL *ssl,
4073 size_t (*cb) (SSL *ssl, int type,
4074 size_t len, void *arg))
4075 {
4076 ssl->record_padding_cb = cb;
4077 }
4078
4079 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4080 {
4081 ssl->record_padding_arg = arg;
4082 }
4083
4084 void *SSL_get_record_padding_callback_arg(SSL *ssl)
4085 {
4086 return ssl->record_padding_arg;
4087 }
4088
4089 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4090 {
4091 /* block size of 0 or 1 is basically no padding */
4092 if (block_size == 1)
4093 ssl->block_padding = 0;
4094 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4095 ssl->block_padding = block_size;
4096 else
4097 return 0;
4098 return 1;
4099 }
4100
4101 /*
4102 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4103 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4104 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4105 * Returns the newly allocated ctx;
4106 */
4107
4108 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4109 {
4110 ssl_clear_hash_ctx(hash);
4111 *hash = EVP_MD_CTX_new();
4112 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4113 EVP_MD_CTX_free(*hash);
4114 *hash = NULL;
4115 return NULL;
4116 }
4117 return *hash;
4118 }
4119
4120 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4121 {
4122
4123 EVP_MD_CTX_free(*hash);
4124 *hash = NULL;
4125 }
4126
4127 /* Retrieve handshake hashes */
4128 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4129 size_t *hashlen)
4130 {
4131 EVP_MD_CTX *ctx = NULL;
4132 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4133 int hashleni = EVP_MD_CTX_size(hdgst);
4134 int ret = 0;
4135
4136 if (hashleni < 0 || (size_t)hashleni > outlen)
4137 goto err;
4138
4139 ctx = EVP_MD_CTX_new();
4140 if (ctx == NULL)
4141 goto err;
4142
4143 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4144 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
4145 goto err;
4146
4147 *hashlen = hashleni;
4148
4149 ret = 1;
4150 err:
4151 EVP_MD_CTX_free(ctx);
4152 return ret;
4153 }
4154
4155 int SSL_session_reused(SSL *s)
4156 {
4157 return s->hit;
4158 }
4159
4160 int SSL_is_server(const SSL *s)
4161 {
4162 return s->server;
4163 }
4164
4165 #if OPENSSL_API_COMPAT < 0x10100000L
4166 void SSL_set_debug(SSL *s, int debug)
4167 {
4168 /* Old function was do-nothing anyway... */
4169 (void)s;
4170 (void)debug;
4171 }
4172 #endif
4173
4174 void SSL_set_security_level(SSL *s, int level)
4175 {
4176 s->cert->sec_level = level;
4177 }
4178
4179 int SSL_get_security_level(const SSL *s)
4180 {
4181 return s->cert->sec_level;
4182 }
4183
4184 void SSL_set_security_callback(SSL *s,
4185 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4186 int op, int bits, int nid,
4187 void *other, void *ex))
4188 {
4189 s->cert->sec_cb = cb;
4190 }
4191
4192 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4193 const SSL_CTX *ctx, int op,
4194 int bits, int nid, void *other,
4195 void *ex) {
4196 return s->cert->sec_cb;
4197 }
4198
4199 void SSL_set0_security_ex_data(SSL *s, void *ex)
4200 {
4201 s->cert->sec_ex = ex;
4202 }
4203
4204 void *SSL_get0_security_ex_data(const SSL *s)
4205 {
4206 return s->cert->sec_ex;
4207 }
4208
4209 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4210 {
4211 ctx->cert->sec_level = level;
4212 }
4213
4214 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4215 {
4216 return ctx->cert->sec_level;
4217 }
4218
4219 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4220 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4221 int op, int bits, int nid,
4222 void *other, void *ex))
4223 {
4224 ctx->cert->sec_cb = cb;
4225 }
4226
4227 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4228 const SSL_CTX *ctx,
4229 int op, int bits,
4230 int nid,
4231 void *other,
4232 void *ex) {
4233 return ctx->cert->sec_cb;
4234 }
4235
4236 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4237 {
4238 ctx->cert->sec_ex = ex;
4239 }
4240
4241 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4242 {
4243 return ctx->cert->sec_ex;
4244 }
4245
4246 /*
4247 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4248 * can return unsigned long, instead of the generic long return value from the
4249 * control interface.
4250 */
4251 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4252 {
4253 return ctx->options;
4254 }
4255
4256 unsigned long SSL_get_options(const SSL *s)
4257 {
4258 return s->options;
4259 }
4260
4261 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4262 {
4263 return ctx->options |= op;
4264 }
4265
4266 unsigned long SSL_set_options(SSL *s, unsigned long op)
4267 {
4268 return s->options |= op;
4269 }
4270
4271 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4272 {
4273 return ctx->options &= ~op;
4274 }
4275
4276 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4277 {
4278 return s->options &= ~op;
4279 }
4280
4281 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4282 {
4283 return s->verified_chain;
4284 }
4285
4286 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4287
4288 #ifndef OPENSSL_NO_CT
4289
4290 /*
4291 * Moves SCTs from the |src| stack to the |dst| stack.
4292 * The source of each SCT will be set to |origin|.
4293 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4294 * the caller.
4295 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4296 */
4297 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4298 sct_source_t origin)
4299 {
4300 int scts_moved = 0;
4301 SCT *sct = NULL;
4302
4303 if (*dst == NULL) {
4304 *dst = sk_SCT_new_null();
4305 if (*dst == NULL) {
4306 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4307 goto err;
4308 }
4309 }
4310
4311 while ((sct = sk_SCT_pop(src)) != NULL) {
4312 if (SCT_set_source(sct, origin) != 1)
4313 goto err;
4314
4315 if (sk_SCT_push(*dst, sct) <= 0)
4316 goto err;
4317 scts_moved += 1;
4318 }
4319
4320 return scts_moved;
4321 err:
4322 if (sct != NULL)
4323 sk_SCT_push(src, sct); /* Put the SCT back */
4324 return -1;
4325 }
4326
4327 /*
4328 * Look for data collected during ServerHello and parse if found.
4329 * Returns the number of SCTs extracted.
4330 */
4331 static int ct_extract_tls_extension_scts(SSL *s)
4332 {
4333 int scts_extracted = 0;
4334
4335 if (s->ext.scts != NULL) {
4336 const unsigned char *p = s->ext.scts;
4337 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4338
4339 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4340
4341 SCT_LIST_free(scts);
4342 }
4343
4344 return scts_extracted;
4345 }
4346
4347 /*
4348 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4349 * contains an SCT X509 extension. They will be stored in |s->scts|.
4350 * Returns:
4351 * - The number of SCTs extracted, assuming an OCSP response exists.
4352 * - 0 if no OCSP response exists or it contains no SCTs.
4353 * - A negative integer if an error occurs.
4354 */
4355 static int ct_extract_ocsp_response_scts(SSL *s)
4356 {
4357 # ifndef OPENSSL_NO_OCSP
4358 int scts_extracted = 0;
4359 const unsigned char *p;
4360 OCSP_BASICRESP *br = NULL;
4361 OCSP_RESPONSE *rsp = NULL;
4362 STACK_OF(SCT) *scts = NULL;
4363 int i;
4364
4365 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4366 goto err;
4367
4368 p = s->ext.ocsp.resp;
4369 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4370 if (rsp == NULL)
4371 goto err;
4372
4373 br = OCSP_response_get1_basic(rsp);
4374 if (br == NULL)
4375 goto err;
4376
4377 for (i = 0; i < OCSP_resp_count(br); ++i) {
4378 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4379
4380 if (single == NULL)
4381 continue;
4382
4383 scts =
4384 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4385 scts_extracted =
4386 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4387 if (scts_extracted < 0)
4388 goto err;
4389 }
4390 err:
4391 SCT_LIST_free(scts);
4392 OCSP_BASICRESP_free(br);
4393 OCSP_RESPONSE_free(rsp);
4394 return scts_extracted;
4395 # else
4396 /* Behave as if no OCSP response exists */
4397 return 0;
4398 # endif
4399 }
4400
4401 /*
4402 * Attempts to extract SCTs from the peer certificate.
4403 * Return the number of SCTs extracted, or a negative integer if an error
4404 * occurs.
4405 */
4406 static int ct_extract_x509v3_extension_scts(SSL *s)
4407 {
4408 int scts_extracted = 0;
4409 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4410
4411 if (cert != NULL) {
4412 STACK_OF(SCT) *scts =
4413 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4414
4415 scts_extracted =
4416 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4417
4418 SCT_LIST_free(scts);
4419 }
4420
4421 return scts_extracted;
4422 }
4423
4424 /*
4425 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4426 * response (if it exists) and X509v3 extensions in the certificate.
4427 * Returns NULL if an error occurs.
4428 */
4429 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4430 {
4431 if (!s->scts_parsed) {
4432 if (ct_extract_tls_extension_scts(s) < 0 ||
4433 ct_extract_ocsp_response_scts(s) < 0 ||
4434 ct_extract_x509v3_extension_scts(s) < 0)
4435 goto err;
4436
4437 s->scts_parsed = 1;
4438 }
4439 return s->scts;
4440 err:
4441 return NULL;
4442 }
4443
4444 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4445 const STACK_OF(SCT) *scts, void *unused_arg)
4446 {
4447 return 1;
4448 }
4449
4450 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4451 const STACK_OF(SCT) *scts, void *unused_arg)
4452 {
4453 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4454 int i;
4455
4456 for (i = 0; i < count; ++i) {
4457 SCT *sct = sk_SCT_value(scts, i);
4458 int status = SCT_get_validation_status(sct);
4459
4460 if (status == SCT_VALIDATION_STATUS_VALID)
4461 return 1;
4462 }
4463 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4464 return 0;
4465 }
4466
4467 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4468 void *arg)
4469 {
4470 /*
4471 * Since code exists that uses the custom extension handler for CT, look
4472 * for this and throw an error if they have already registered to use CT.
4473 */
4474 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4475 TLSEXT_TYPE_signed_certificate_timestamp))
4476 {
4477 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4478 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4479 return 0;
4480 }
4481
4482 if (callback != NULL) {
4483 /*
4484 * If we are validating CT, then we MUST accept SCTs served via OCSP
4485 */
4486 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4487 return 0;
4488 }
4489
4490 s->ct_validation_callback = callback;
4491 s->ct_validation_callback_arg = arg;
4492
4493 return 1;
4494 }
4495
4496 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4497 ssl_ct_validation_cb callback, void *arg)
4498 {
4499 /*
4500 * Since code exists that uses the custom extension handler for CT, look for
4501 * this and throw an error if they have already registered to use CT.
4502 */
4503 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4504 TLSEXT_TYPE_signed_certificate_timestamp))
4505 {
4506 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4507 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4508 return 0;
4509 }
4510
4511 ctx->ct_validation_callback = callback;
4512 ctx->ct_validation_callback_arg = arg;
4513 return 1;
4514 }
4515
4516 int SSL_ct_is_enabled(const SSL *s)
4517 {
4518 return s->ct_validation_callback != NULL;
4519 }
4520
4521 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4522 {
4523 return ctx->ct_validation_callback != NULL;
4524 }
4525
4526 int ssl_validate_ct(SSL *s)
4527 {
4528 int ret = 0;
4529 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4530 X509 *issuer;
4531 SSL_DANE *dane = &s->dane;
4532 CT_POLICY_EVAL_CTX *ctx = NULL;
4533 const STACK_OF(SCT) *scts;
4534
4535 /*
4536 * If no callback is set, the peer is anonymous, or its chain is invalid,
4537 * skip SCT validation - just return success. Applications that continue
4538 * handshakes without certificates, with unverified chains, or pinned leaf
4539 * certificates are outside the scope of the WebPKI and CT.
4540 *
4541 * The above exclusions notwithstanding the vast majority of peers will
4542 * have rather ordinary certificate chains validated by typical
4543 * applications that perform certificate verification and therefore will
4544 * process SCTs when enabled.
4545 */
4546 if (s->ct_validation_callback == NULL || cert == NULL ||
4547 s->verify_result != X509_V_OK ||
4548 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4549 return 1;
4550
4551 /*
4552 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4553 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4554 */
4555 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4556 switch (dane->mtlsa->usage) {
4557 case DANETLS_USAGE_DANE_TA:
4558 case DANETLS_USAGE_DANE_EE:
4559 return 1;
4560 }
4561 }
4562
4563 ctx = CT_POLICY_EVAL_CTX_new();
4564 if (ctx == NULL) {
4565 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4566 goto end;
4567 }
4568
4569 issuer = sk_X509_value(s->verified_chain, 1);
4570 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4571 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4572 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4573 CT_POLICY_EVAL_CTX_set_time(
4574 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4575
4576 scts = SSL_get0_peer_scts(s);
4577
4578 /*
4579 * This function returns success (> 0) only when all the SCTs are valid, 0
4580 * when some are invalid, and < 0 on various internal errors (out of
4581 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4582 * reason to abort the handshake, that decision is up to the callback.
4583 * Therefore, we error out only in the unexpected case that the return
4584 * value is negative.
4585 *
4586 * XXX: One might well argue that the return value of this function is an
4587 * unfortunate design choice. Its job is only to determine the validation
4588 * status of each of the provided SCTs. So long as it correctly separates
4589 * the wheat from the chaff it should return success. Failure in this case
4590 * ought to correspond to an inability to carry out its duties.
4591 */
4592 if (SCT_LIST_validate(scts, ctx) < 0) {
4593 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4594 goto end;
4595 }
4596
4597 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4598 if (ret < 0)
4599 ret = 0; /* This function returns 0 on failure */
4600
4601 end:
4602 CT_POLICY_EVAL_CTX_free(ctx);
4603 /*
4604 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4605 * failure return code here. Also the application may wish the complete
4606 * the handshake, and then disconnect cleanly at a higher layer, after
4607 * checking the verification status of the completed connection.
4608 *
4609 * We therefore force a certificate verification failure which will be
4610 * visible via SSL_get_verify_result() and cached as part of any resumed
4611 * session.
4612 *
4613 * Note: the permissive callback is for information gathering only, always
4614 * returns success, and does not affect verification status. Only the
4615 * strict callback or a custom application-specified callback can trigger
4616 * connection failure or record a verification error.
4617 */
4618 if (ret <= 0)
4619 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4620 return ret;
4621 }
4622
4623 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4624 {
4625 switch (validation_mode) {
4626 default:
4627 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4628 return 0;
4629 case SSL_CT_VALIDATION_PERMISSIVE:
4630 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4631 case SSL_CT_VALIDATION_STRICT:
4632 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4633 }
4634 }
4635
4636 int SSL_enable_ct(SSL *s, int validation_mode)
4637 {
4638 switch (validation_mode) {
4639 default:
4640 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4641 return 0;
4642 case SSL_CT_VALIDATION_PERMISSIVE:
4643 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4644 case SSL_CT_VALIDATION_STRICT:
4645 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4646 }
4647 }
4648
4649 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4650 {
4651 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4652 }
4653
4654 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4655 {
4656 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4657 }
4658
4659 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4660 {
4661 CTLOG_STORE_free(ctx->ctlog_store);
4662 ctx->ctlog_store = logs;
4663 }
4664
4665 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4666 {
4667 return ctx->ctlog_store;
4668 }
4669
4670 #endif /* OPENSSL_NO_CT */
4671
4672 void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg)
4673 {
4674 c->early_cb = cb;
4675 c->early_cb_arg = arg;
4676 }
4677
4678 int SSL_early_isv2(SSL *s)
4679 {
4680 if (s->clienthello == NULL)
4681 return 0;
4682 return s->clienthello->isv2;
4683 }
4684
4685 unsigned int SSL_early_get0_legacy_version(SSL *s)
4686 {
4687 if (s->clienthello == NULL)
4688 return 0;
4689 return s->clienthello->legacy_version;
4690 }
4691
4692 size_t SSL_early_get0_random(SSL *s, const unsigned char **out)
4693 {
4694 if (s->clienthello == NULL)
4695 return 0;
4696 if (out != NULL)
4697 *out = s->clienthello->random;
4698 return SSL3_RANDOM_SIZE;
4699 }
4700
4701 size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out)
4702 {
4703 if (s->clienthello == NULL)
4704 return 0;
4705 if (out != NULL)
4706 *out = s->clienthello->session_id;
4707 return s->clienthello->session_id_len;
4708 }
4709
4710 size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out)
4711 {
4712 if (s->clienthello == NULL)
4713 return 0;
4714 if (out != NULL)
4715 *out = PACKET_data(&s->clienthello->ciphersuites);
4716 return PACKET_remaining(&s->clienthello->ciphersuites);
4717 }
4718
4719 size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out)
4720 {
4721 if (s->clienthello == NULL)
4722 return 0;
4723 if (out != NULL)
4724 *out = s->clienthello->compressions;
4725 return s->clienthello->compressions_len;
4726 }
4727
4728 int SSL_early_get1_extensions_present(SSL *s, int **out, size_t *outlen)
4729 {
4730 RAW_EXTENSION *ext;
4731 int *present;
4732 size_t num = 0, i;
4733
4734 if (s->clienthello == NULL || out == NULL || outlen == NULL)
4735 return 0;
4736 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4737 ext = s->clienthello->pre_proc_exts + i;
4738 if (ext->present)
4739 num++;
4740 }
4741 present = OPENSSL_malloc(sizeof(*present) * num);
4742 if (present == NULL)
4743 return 0;
4744 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4745 ext = s->clienthello->pre_proc_exts + i;
4746 if (ext->present) {
4747 if (ext->received_order >= num)
4748 goto err;
4749 present[ext->received_order] = ext->type;
4750 }
4751 }
4752 *out = present;
4753 *outlen = num;
4754 return 1;
4755 err:
4756 OPENSSL_free(present);
4757 return 0;
4758 }
4759
4760 int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
4761 size_t *outlen)
4762 {
4763 size_t i;
4764 RAW_EXTENSION *r;
4765
4766 if (s->clienthello == NULL)
4767 return 0;
4768 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4769 r = s->clienthello->pre_proc_exts + i;
4770 if (r->present && r->type == type) {
4771 if (out != NULL)
4772 *out = PACKET_data(&r->data);
4773 if (outlen != NULL)
4774 *outlen = PACKET_remaining(&r->data);
4775 return 1;
4776 }
4777 }
4778 return 0;
4779 }
4780
4781 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4782 {
4783 ctx->keylog_callback = cb;
4784 }
4785
4786 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4787 {
4788 return ctx->keylog_callback;
4789 }
4790
4791 static int nss_keylog_int(const char *prefix,
4792 SSL *ssl,
4793 const uint8_t *parameter_1,
4794 size_t parameter_1_len,
4795 const uint8_t *parameter_2,
4796 size_t parameter_2_len)
4797 {
4798 char *out = NULL;
4799 char *cursor = NULL;
4800 size_t out_len = 0;
4801 size_t i;
4802 size_t prefix_len;
4803
4804 if (ssl->ctx->keylog_callback == NULL) return 1;
4805
4806 /*
4807 * Our output buffer will contain the following strings, rendered with
4808 * space characters in between, terminated by a NULL character: first the
4809 * prefix, then the first parameter, then the second parameter. The
4810 * meaning of each parameter depends on the specific key material being
4811 * logged. Note that the first and second parameters are encoded in
4812 * hexadecimal, so we need a buffer that is twice their lengths.
4813 */
4814 prefix_len = strlen(prefix);
4815 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4816 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4817 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4818 return 0;
4819 }
4820
4821 strcpy(cursor, prefix);
4822 cursor += prefix_len;
4823 *cursor++ = ' ';
4824
4825 for (i = 0; i < parameter_1_len; i++) {
4826 sprintf(cursor, "%02x", parameter_1[i]);
4827 cursor += 2;
4828 }
4829 *cursor++ = ' ';
4830
4831 for (i = 0; i < parameter_2_len; i++) {
4832 sprintf(cursor, "%02x", parameter_2[i]);
4833 cursor += 2;
4834 }
4835 *cursor = '\0';
4836
4837 ssl->ctx->keylog_callback(ssl, (const char *)out);
4838 OPENSSL_free(out);
4839 return 1;
4840
4841 }
4842
4843 int ssl_log_rsa_client_key_exchange(SSL *ssl,
4844 const uint8_t *encrypted_premaster,
4845 size_t encrypted_premaster_len,
4846 const uint8_t *premaster,
4847 size_t premaster_len)
4848 {
4849 if (encrypted_premaster_len < 8) {
4850 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4851 return 0;
4852 }
4853
4854 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
4855 return nss_keylog_int("RSA",
4856 ssl,
4857 encrypted_premaster,
4858 8,
4859 premaster,
4860 premaster_len);
4861 }
4862
4863 int ssl_log_secret(SSL *ssl,
4864 const char *label,
4865 const uint8_t *secret,
4866 size_t secret_len)
4867 {
4868 return nss_keylog_int(label,
4869 ssl,
4870 ssl->s3->client_random,
4871 SSL3_RANDOM_SIZE,
4872 secret,
4873 secret_len);
4874 }
4875
4876 #define SSLV2_CIPHER_LEN 3
4877
4878 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4879 int *al)
4880 {
4881 int n;
4882
4883 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4884
4885 if (PACKET_remaining(cipher_suites) == 0) {
4886 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
4887 *al = SSL_AD_ILLEGAL_PARAMETER;
4888 return 0;
4889 }
4890
4891 if (PACKET_remaining(cipher_suites) % n != 0) {
4892 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
4893 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4894 *al = SSL_AD_DECODE_ERROR;
4895 return 0;
4896 }
4897
4898 OPENSSL_free(s->s3->tmp.ciphers_raw);
4899 s->s3->tmp.ciphers_raw = NULL;
4900 s->s3->tmp.ciphers_rawlen = 0;
4901
4902 if (sslv2format) {
4903 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4904 PACKET sslv2ciphers = *cipher_suites;
4905 unsigned int leadbyte;
4906 unsigned char *raw;
4907
4908 /*
4909 * We store the raw ciphers list in SSLv3+ format so we need to do some
4910 * preprocessing to convert the list first. If there are any SSLv2 only
4911 * ciphersuites with a non-zero leading byte then we are going to
4912 * slightly over allocate because we won't store those. But that isn't a
4913 * problem.
4914 */
4915 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4916 s->s3->tmp.ciphers_raw = raw;
4917 if (raw == NULL) {
4918 *al = SSL_AD_INTERNAL_ERROR;
4919 goto err;
4920 }
4921 for (s->s3->tmp.ciphers_rawlen = 0;
4922 PACKET_remaining(&sslv2ciphers) > 0;
4923 raw += TLS_CIPHER_LEN) {
4924 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4925 || (leadbyte == 0
4926 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4927 TLS_CIPHER_LEN))
4928 || (leadbyte != 0
4929 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
4930 *al = SSL_AD_DECODE_ERROR;
4931 OPENSSL_free(s->s3->tmp.ciphers_raw);
4932 s->s3->tmp.ciphers_raw = NULL;
4933 s->s3->tmp.ciphers_rawlen = 0;
4934 goto err;
4935 }
4936 if (leadbyte == 0)
4937 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
4938 }
4939 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
4940 &s->s3->tmp.ciphers_rawlen)) {
4941 *al = SSL_AD_INTERNAL_ERROR;
4942 goto err;
4943 }
4944 return 1;
4945 err:
4946 return 0;
4947 }
4948
4949 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
4950 int isv2format, STACK_OF(SSL_CIPHER) **sk,
4951 STACK_OF(SSL_CIPHER) **scsvs)
4952 {
4953 int alert;
4954 PACKET pkt;
4955
4956 if (!PACKET_buf_init(&pkt, bytes, len))
4957 return 0;
4958 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
4959 }
4960
4961 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
4962 STACK_OF(SSL_CIPHER) **skp,
4963 STACK_OF(SSL_CIPHER) **scsvs_out,
4964 int sslv2format, int *al)
4965 {
4966 const SSL_CIPHER *c;
4967 STACK_OF(SSL_CIPHER) *sk = NULL;
4968 STACK_OF(SSL_CIPHER) *scsvs = NULL;
4969 int n;
4970 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
4971 unsigned char cipher[SSLV2_CIPHER_LEN];
4972
4973 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4974
4975 if (PACKET_remaining(cipher_suites) == 0) {
4976 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
4977 *al = SSL_AD_ILLEGAL_PARAMETER;
4978 return 0;
4979 }
4980
4981 if (PACKET_remaining(cipher_suites) % n != 0) {
4982 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
4983 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4984 *al = SSL_AD_DECODE_ERROR;
4985 return 0;
4986 }
4987
4988 sk = sk_SSL_CIPHER_new_null();
4989 scsvs = sk_SSL_CIPHER_new_null();
4990 if (sk == NULL || scsvs == NULL) {
4991 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4992 *al = SSL_AD_INTERNAL_ERROR;
4993 goto err;
4994 }
4995
4996 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
4997 /*
4998 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
4999 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5000 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5001 */
5002 if (sslv2format && cipher[0] != '\0')
5003 continue;
5004
5005 /* For SSLv2-compat, ignore leading 0-byte. */
5006 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5007 if (c != NULL) {
5008 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5009 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5010 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5011 *al = SSL_AD_INTERNAL_ERROR;
5012 goto err;
5013 }
5014 }
5015 }
5016 if (PACKET_remaining(cipher_suites) > 0) {
5017 *al = SSL_AD_DECODE_ERROR;
5018 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5019 goto err;
5020 }
5021
5022 if (skp != NULL)
5023 *skp = sk;
5024 else
5025 sk_SSL_CIPHER_free(sk);
5026 if (scsvs_out != NULL)
5027 *scsvs_out = scsvs;
5028 else
5029 sk_SSL_CIPHER_free(scsvs);
5030 return 1;
5031 err:
5032 sk_SSL_CIPHER_free(sk);
5033 sk_SSL_CIPHER_free(scsvs);
5034 return 0;
5035 }
5036
5037 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5038 {
5039 ctx->max_early_data = max_early_data;
5040
5041 return 1;
5042 }
5043
5044 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5045 {
5046 return ctx->max_early_data;
5047 }
5048
5049 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5050 {
5051 s->max_early_data = max_early_data;
5052
5053 return 1;
5054 }
5055
5056 uint32_t SSL_get_max_early_data(const SSL *s)
5057 {
5058 return s->max_early_data;
5059 }