]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Revert "GH614: Use memcpy()/strdup() when possible"
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_locl.h"
14 #include <openssl/objects.h>
15 #include <openssl/lhash.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include "internal/cryptlib.h"
24 #include "internal/rand.h"
25 #include "internal/refcount.h"
26
27 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
28
29 SSL3_ENC_METHOD ssl3_undef_enc_method = {
30 /*
31 * evil casts, but these functions are only called if there's a library
32 * bug
33 */
34 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
35 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
36 ssl_undefined_function,
37 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
38 ssl_undefined_function,
39 (int (*)(SSL *, int))ssl_undefined_function,
40 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
41 ssl_undefined_function,
42 NULL, /* client_finished_label */
43 0, /* client_finished_label_len */
44 NULL, /* server_finished_label */
45 0, /* server_finished_label_len */
46 (int (*)(int))ssl_undefined_function,
47 (int (*)(SSL *, unsigned char *, size_t, const char *,
48 size_t, const unsigned char *, size_t,
49 int use_context))ssl_undefined_function,
50 };
51
52 struct ssl_async_args {
53 SSL *s;
54 void *buf;
55 size_t num;
56 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
57 union {
58 int (*func_read) (SSL *, void *, size_t, size_t *);
59 int (*func_write) (SSL *, const void *, size_t, size_t *);
60 int (*func_other) (SSL *);
61 } f;
62 };
63
64 static const struct {
65 uint8_t mtype;
66 uint8_t ord;
67 int nid;
68 } dane_mds[] = {
69 {
70 DANETLS_MATCHING_FULL, 0, NID_undef
71 },
72 {
73 DANETLS_MATCHING_2256, 1, NID_sha256
74 },
75 {
76 DANETLS_MATCHING_2512, 2, NID_sha512
77 },
78 };
79
80 static int dane_ctx_enable(struct dane_ctx_st *dctx)
81 {
82 const EVP_MD **mdevp;
83 uint8_t *mdord;
84 uint8_t mdmax = DANETLS_MATCHING_LAST;
85 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
86 size_t i;
87
88 if (dctx->mdevp != NULL)
89 return 1;
90
91 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
92 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
93
94 if (mdord == NULL || mdevp == NULL) {
95 OPENSSL_free(mdord);
96 OPENSSL_free(mdevp);
97 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
98 return 0;
99 }
100
101 /* Install default entries */
102 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
103 const EVP_MD *md;
104
105 if (dane_mds[i].nid == NID_undef ||
106 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
107 continue;
108 mdevp[dane_mds[i].mtype] = md;
109 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
110 }
111
112 dctx->mdevp = mdevp;
113 dctx->mdord = mdord;
114 dctx->mdmax = mdmax;
115
116 return 1;
117 }
118
119 static void dane_ctx_final(struct dane_ctx_st *dctx)
120 {
121 OPENSSL_free(dctx->mdevp);
122 dctx->mdevp = NULL;
123
124 OPENSSL_free(dctx->mdord);
125 dctx->mdord = NULL;
126 dctx->mdmax = 0;
127 }
128
129 static void tlsa_free(danetls_record *t)
130 {
131 if (t == NULL)
132 return;
133 OPENSSL_free(t->data);
134 EVP_PKEY_free(t->spki);
135 OPENSSL_free(t);
136 }
137
138 static void dane_final(SSL_DANE *dane)
139 {
140 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
141 dane->trecs = NULL;
142
143 sk_X509_pop_free(dane->certs, X509_free);
144 dane->certs = NULL;
145
146 X509_free(dane->mcert);
147 dane->mcert = NULL;
148 dane->mtlsa = NULL;
149 dane->mdpth = -1;
150 dane->pdpth = -1;
151 }
152
153 /*
154 * dane_copy - Copy dane configuration, sans verification state.
155 */
156 static int ssl_dane_dup(SSL *to, SSL *from)
157 {
158 int num;
159 int i;
160
161 if (!DANETLS_ENABLED(&from->dane))
162 return 1;
163
164 dane_final(&to->dane);
165 to->dane.flags = from->dane.flags;
166 to->dane.dctx = &to->ctx->dane;
167 to->dane.trecs = sk_danetls_record_new_null();
168
169 if (to->dane.trecs == NULL) {
170 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
171 return 0;
172 }
173
174 num = sk_danetls_record_num(from->dane.trecs);
175 for (i = 0; i < num; ++i) {
176 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
177
178 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
179 t->data, t->dlen) <= 0)
180 return 0;
181 }
182 return 1;
183 }
184
185 static int dane_mtype_set(struct dane_ctx_st *dctx,
186 const EVP_MD *md, uint8_t mtype, uint8_t ord)
187 {
188 int i;
189
190 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
191 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
192 return 0;
193 }
194
195 if (mtype > dctx->mdmax) {
196 const EVP_MD **mdevp;
197 uint8_t *mdord;
198 int n = ((int)mtype) + 1;
199
200 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
201 if (mdevp == NULL) {
202 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
203 return -1;
204 }
205 dctx->mdevp = mdevp;
206
207 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
208 if (mdord == NULL) {
209 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
210 return -1;
211 }
212 dctx->mdord = mdord;
213
214 /* Zero-fill any gaps */
215 for (i = dctx->mdmax + 1; i < mtype; ++i) {
216 mdevp[i] = NULL;
217 mdord[i] = 0;
218 }
219
220 dctx->mdmax = mtype;
221 }
222
223 dctx->mdevp[mtype] = md;
224 /* Coerce ordinal of disabled matching types to 0 */
225 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
226
227 return 1;
228 }
229
230 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
231 {
232 if (mtype > dane->dctx->mdmax)
233 return NULL;
234 return dane->dctx->mdevp[mtype];
235 }
236
237 static int dane_tlsa_add(SSL_DANE *dane,
238 uint8_t usage,
239 uint8_t selector,
240 uint8_t mtype, unsigned char *data, size_t dlen)
241 {
242 danetls_record *t;
243 const EVP_MD *md = NULL;
244 int ilen = (int)dlen;
245 int i;
246 int num;
247
248 if (dane->trecs == NULL) {
249 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
250 return -1;
251 }
252
253 if (ilen < 0 || dlen != (size_t)ilen) {
254 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
255 return 0;
256 }
257
258 if (usage > DANETLS_USAGE_LAST) {
259 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
260 return 0;
261 }
262
263 if (selector > DANETLS_SELECTOR_LAST) {
264 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
265 return 0;
266 }
267
268 if (mtype != DANETLS_MATCHING_FULL) {
269 md = tlsa_md_get(dane, mtype);
270 if (md == NULL) {
271 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
272 return 0;
273 }
274 }
275
276 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
277 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
278 return 0;
279 }
280 if (!data) {
281 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
282 return 0;
283 }
284
285 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
286 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
287 return -1;
288 }
289
290 t->usage = usage;
291 t->selector = selector;
292 t->mtype = mtype;
293 t->data = OPENSSL_malloc(dlen);
294 if (t->data == NULL) {
295 tlsa_free(t);
296 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
297 return -1;
298 }
299 memcpy(t->data, data, dlen);
300 t->dlen = dlen;
301
302 /* Validate and cache full certificate or public key */
303 if (mtype == DANETLS_MATCHING_FULL) {
304 const unsigned char *p = data;
305 X509 *cert = NULL;
306 EVP_PKEY *pkey = NULL;
307
308 switch (selector) {
309 case DANETLS_SELECTOR_CERT:
310 if (!d2i_X509(&cert, &p, ilen) || p < data ||
311 dlen != (size_t)(p - data)) {
312 tlsa_free(t);
313 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
314 return 0;
315 }
316 if (X509_get0_pubkey(cert) == NULL) {
317 tlsa_free(t);
318 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
319 return 0;
320 }
321
322 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
323 X509_free(cert);
324 break;
325 }
326
327 /*
328 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
329 * records that contain full certificates of trust-anchors that are
330 * not present in the wire chain. For usage PKIX-TA(0), we augment
331 * the chain with untrusted Full(0) certificates from DNS, in case
332 * they are missing from the chain.
333 */
334 if ((dane->certs == NULL &&
335 (dane->certs = sk_X509_new_null()) == NULL) ||
336 !sk_X509_push(dane->certs, cert)) {
337 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
338 X509_free(cert);
339 tlsa_free(t);
340 return -1;
341 }
342 break;
343
344 case DANETLS_SELECTOR_SPKI:
345 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
346 dlen != (size_t)(p - data)) {
347 tlsa_free(t);
348 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
349 return 0;
350 }
351
352 /*
353 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
354 * records that contain full bare keys of trust-anchors that are
355 * not present in the wire chain.
356 */
357 if (usage == DANETLS_USAGE_DANE_TA)
358 t->spki = pkey;
359 else
360 EVP_PKEY_free(pkey);
361 break;
362 }
363 }
364
365 /*-
366 * Find the right insertion point for the new record.
367 *
368 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
369 * they can be processed first, as they require no chain building, and no
370 * expiration or hostname checks. Because DANE-EE(3) is numerically
371 * largest, this is accomplished via descending sort by "usage".
372 *
373 * We also sort in descending order by matching ordinal to simplify
374 * the implementation of digest agility in the verification code.
375 *
376 * The choice of order for the selector is not significant, so we
377 * use the same descending order for consistency.
378 */
379 num = sk_danetls_record_num(dane->trecs);
380 for (i = 0; i < num; ++i) {
381 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
382
383 if (rec->usage > usage)
384 continue;
385 if (rec->usage < usage)
386 break;
387 if (rec->selector > selector)
388 continue;
389 if (rec->selector < selector)
390 break;
391 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
392 continue;
393 break;
394 }
395
396 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
397 tlsa_free(t);
398 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
399 return -1;
400 }
401 dane->umask |= DANETLS_USAGE_BIT(usage);
402
403 return 1;
404 }
405
406 /*
407 * Return 0 if there is only one version configured and it was disabled
408 * at configure time. Return 1 otherwise.
409 */
410 static int ssl_check_allowed_versions(int min_version, int max_version)
411 {
412 int minisdtls = 0, maxisdtls = 0;
413
414 /* Figure out if we're doing DTLS versions or TLS versions */
415 if (min_version == DTLS1_BAD_VER
416 || min_version >> 8 == DTLS1_VERSION_MAJOR)
417 minisdtls = 1;
418 if (max_version == DTLS1_BAD_VER
419 || max_version >> 8 == DTLS1_VERSION_MAJOR)
420 maxisdtls = 1;
421 /* A wildcard version of 0 could be DTLS or TLS. */
422 if ((minisdtls && !maxisdtls && max_version != 0)
423 || (maxisdtls && !minisdtls && min_version != 0)) {
424 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
425 return 0;
426 }
427
428 if (minisdtls || maxisdtls) {
429 /* Do DTLS version checks. */
430 if (min_version == 0)
431 /* Ignore DTLS1_BAD_VER */
432 min_version = DTLS1_VERSION;
433 if (max_version == 0)
434 max_version = DTLS1_2_VERSION;
435 #ifdef OPENSSL_NO_DTLS1_2
436 if (max_version == DTLS1_2_VERSION)
437 max_version = DTLS1_VERSION;
438 #endif
439 #ifdef OPENSSL_NO_DTLS1
440 if (min_version == DTLS1_VERSION)
441 min_version = DTLS1_2_VERSION;
442 #endif
443 /* Done massaging versions; do the check. */
444 if (0
445 #ifdef OPENSSL_NO_DTLS1
446 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
447 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
448 #endif
449 #ifdef OPENSSL_NO_DTLS1_2
450 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
451 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
452 #endif
453 )
454 return 0;
455 } else {
456 /* Regular TLS version checks. */
457 if (min_version == 0)
458 min_version = SSL3_VERSION;
459 if (max_version == 0)
460 max_version = TLS1_3_VERSION;
461 #ifdef OPENSSL_NO_TLS1_3
462 if (max_version == TLS1_3_VERSION)
463 max_version = TLS1_2_VERSION;
464 #endif
465 #ifdef OPENSSL_NO_TLS1_2
466 if (max_version == TLS1_2_VERSION)
467 max_version = TLS1_1_VERSION;
468 #endif
469 #ifdef OPENSSL_NO_TLS1_1
470 if (max_version == TLS1_1_VERSION)
471 max_version = TLS1_VERSION;
472 #endif
473 #ifdef OPENSSL_NO_TLS1
474 if (max_version == TLS1_VERSION)
475 max_version = SSL3_VERSION;
476 #endif
477 #ifdef OPENSSL_NO_SSL3
478 if (min_version == SSL3_VERSION)
479 min_version = TLS1_VERSION;
480 #endif
481 #ifdef OPENSSL_NO_TLS1
482 if (min_version == TLS1_VERSION)
483 min_version = TLS1_1_VERSION;
484 #endif
485 #ifdef OPENSSL_NO_TLS1_1
486 if (min_version == TLS1_1_VERSION)
487 min_version = TLS1_2_VERSION;
488 #endif
489 #ifdef OPENSSL_NO_TLS1_2
490 if (min_version == TLS1_2_VERSION)
491 min_version = TLS1_3_VERSION;
492 #endif
493 /* Done massaging versions; do the check. */
494 if (0
495 #ifdef OPENSSL_NO_SSL3
496 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
497 #endif
498 #ifdef OPENSSL_NO_TLS1
499 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
500 #endif
501 #ifdef OPENSSL_NO_TLS1_1
502 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
503 #endif
504 #ifdef OPENSSL_NO_TLS1_2
505 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
506 #endif
507 #ifdef OPENSSL_NO_TLS1_3
508 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
509 #endif
510 )
511 return 0;
512 }
513 return 1;
514 }
515
516 static void clear_ciphers(SSL *s)
517 {
518 /* clear the current cipher */
519 ssl_clear_cipher_ctx(s);
520 ssl_clear_hash_ctx(&s->read_hash);
521 ssl_clear_hash_ctx(&s->write_hash);
522 }
523
524 int SSL_clear(SSL *s)
525 {
526 if (s->method == NULL) {
527 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
528 return 0;
529 }
530
531 if (ssl_clear_bad_session(s)) {
532 SSL_SESSION_free(s->session);
533 s->session = NULL;
534 }
535 SSL_SESSION_free(s->psksession);
536 s->psksession = NULL;
537 OPENSSL_free(s->psksession_id);
538 s->psksession_id = NULL;
539 s->psksession_id_len = 0;
540
541 s->error = 0;
542 s->hit = 0;
543 s->shutdown = 0;
544
545 if (s->renegotiate) {
546 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
547 return 0;
548 }
549
550 ossl_statem_clear(s);
551
552 s->version = s->method->version;
553 s->client_version = s->version;
554 s->rwstate = SSL_NOTHING;
555
556 BUF_MEM_free(s->init_buf);
557 s->init_buf = NULL;
558 clear_ciphers(s);
559 s->first_packet = 0;
560
561 s->key_update = SSL_KEY_UPDATE_NONE;
562
563 /* Reset DANE verification result state */
564 s->dane.mdpth = -1;
565 s->dane.pdpth = -1;
566 X509_free(s->dane.mcert);
567 s->dane.mcert = NULL;
568 s->dane.mtlsa = NULL;
569
570 /* Clear the verification result peername */
571 X509_VERIFY_PARAM_move_peername(s->param, NULL);
572
573 /*
574 * Check to see if we were changed into a different method, if so, revert
575 * back.
576 */
577 if (s->method != s->ctx->method) {
578 s->method->ssl_free(s);
579 s->method = s->ctx->method;
580 if (!s->method->ssl_new(s))
581 return 0;
582 } else {
583 if (!s->method->ssl_clear(s))
584 return 0;
585 }
586
587 RECORD_LAYER_clear(&s->rlayer);
588
589 return 1;
590 }
591
592 /** Used to change an SSL_CTXs default SSL method type */
593 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
594 {
595 STACK_OF(SSL_CIPHER) *sk;
596
597 ctx->method = meth;
598
599 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
600 &(ctx->cipher_list_by_id),
601 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
602 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
603 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
604 return (0);
605 }
606 return (1);
607 }
608
609 SSL *SSL_new(SSL_CTX *ctx)
610 {
611 SSL *s;
612
613 if (ctx == NULL) {
614 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
615 return (NULL);
616 }
617 if (ctx->method == NULL) {
618 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
619 return (NULL);
620 }
621
622 s = OPENSSL_zalloc(sizeof(*s));
623 if (s == NULL)
624 goto err;
625
626 s->lock = CRYPTO_THREAD_lock_new();
627 if (s->lock == NULL)
628 goto err;
629
630 /*
631 * If not using the standard RAND (say for fuzzing), then don't use a
632 * chained DRBG.
633 */
634 if (RAND_get_rand_method() == RAND_OpenSSL()) {
635 s->drbg = RAND_DRBG_new(NID_aes_128_ctr, RAND_DRBG_FLAG_CTR_USE_DF,
636 RAND_DRBG_get0_global());
637 if (s->drbg == NULL
638 || RAND_DRBG_instantiate(s->drbg, NULL, 0) == 0) {
639 CRYPTO_THREAD_lock_free(s->lock);
640 goto err;
641 }
642 }
643
644 RECORD_LAYER_init(&s->rlayer, s);
645
646 s->options = ctx->options;
647 s->dane.flags = ctx->dane.flags;
648 s->min_proto_version = ctx->min_proto_version;
649 s->max_proto_version = ctx->max_proto_version;
650 s->mode = ctx->mode;
651 s->max_cert_list = ctx->max_cert_list;
652 s->references = 1;
653 s->max_early_data = ctx->max_early_data;
654
655 /*
656 * Earlier library versions used to copy the pointer to the CERT, not
657 * its contents; only when setting new parameters for the per-SSL
658 * copy, ssl_cert_new would be called (and the direct reference to
659 * the per-SSL_CTX settings would be lost, but those still were
660 * indirectly accessed for various purposes, and for that reason they
661 * used to be known as s->ctx->default_cert). Now we don't look at the
662 * SSL_CTX's CERT after having duplicated it once.
663 */
664 s->cert = ssl_cert_dup(ctx->cert);
665 if (s->cert == NULL)
666 goto err;
667
668 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
669 s->msg_callback = ctx->msg_callback;
670 s->msg_callback_arg = ctx->msg_callback_arg;
671 s->verify_mode = ctx->verify_mode;
672 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
673 s->record_padding_cb = ctx->record_padding_cb;
674 s->record_padding_arg = ctx->record_padding_arg;
675 s->block_padding = ctx->block_padding;
676 s->sid_ctx_length = ctx->sid_ctx_length;
677 if (!ossl_assert(s->sid_ctx_length <= sizeof s->sid_ctx))
678 goto err;
679 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
680 s->verify_callback = ctx->default_verify_callback;
681 s->generate_session_id = ctx->generate_session_id;
682
683 s->param = X509_VERIFY_PARAM_new();
684 if (s->param == NULL)
685 goto err;
686 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
687 s->quiet_shutdown = ctx->quiet_shutdown;
688 s->max_send_fragment = ctx->max_send_fragment;
689 s->split_send_fragment = ctx->split_send_fragment;
690 s->max_pipelines = ctx->max_pipelines;
691 if (s->max_pipelines > 1)
692 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
693 if (ctx->default_read_buf_len > 0)
694 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
695
696 SSL_CTX_up_ref(ctx);
697 s->ctx = ctx;
698 s->ext.debug_cb = 0;
699 s->ext.debug_arg = NULL;
700 s->ext.ticket_expected = 0;
701 s->ext.status_type = ctx->ext.status_type;
702 s->ext.status_expected = 0;
703 s->ext.ocsp.ids = NULL;
704 s->ext.ocsp.exts = NULL;
705 s->ext.ocsp.resp = NULL;
706 s->ext.ocsp.resp_len = 0;
707 SSL_CTX_up_ref(ctx);
708 s->session_ctx = ctx;
709 #ifndef OPENSSL_NO_EC
710 if (ctx->ext.ecpointformats) {
711 s->ext.ecpointformats =
712 OPENSSL_memdup(ctx->ext.ecpointformats,
713 ctx->ext.ecpointformats_len);
714 if (!s->ext.ecpointformats)
715 goto err;
716 s->ext.ecpointformats_len =
717 ctx->ext.ecpointformats_len;
718 }
719 if (ctx->ext.supportedgroups) {
720 s->ext.supportedgroups =
721 OPENSSL_memdup(ctx->ext.supportedgroups,
722 ctx->ext.supportedgroups_len);
723 if (!s->ext.supportedgroups)
724 goto err;
725 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
726 }
727 #endif
728 #ifndef OPENSSL_NO_NEXTPROTONEG
729 s->ext.npn = NULL;
730 #endif
731
732 if (s->ctx->ext.alpn) {
733 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
734 if (s->ext.alpn == NULL)
735 goto err;
736 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
737 s->ext.alpn_len = s->ctx->ext.alpn_len;
738 }
739
740 s->verified_chain = NULL;
741 s->verify_result = X509_V_OK;
742
743 s->default_passwd_callback = ctx->default_passwd_callback;
744 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
745
746 s->method = ctx->method;
747
748 s->key_update = SSL_KEY_UPDATE_NONE;
749
750 if (!s->method->ssl_new(s))
751 goto err;
752
753 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
754
755 if (!SSL_clear(s))
756 goto err;
757
758 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
759 goto err;
760
761 #ifndef OPENSSL_NO_PSK
762 s->psk_client_callback = ctx->psk_client_callback;
763 s->psk_server_callback = ctx->psk_server_callback;
764 #endif
765 s->psk_find_session_cb = ctx->psk_find_session_cb;
766 s->psk_use_session_cb = ctx->psk_use_session_cb;
767
768 s->job = NULL;
769
770 #ifndef OPENSSL_NO_CT
771 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
772 ctx->ct_validation_callback_arg))
773 goto err;
774 #endif
775
776 return s;
777 err:
778 SSL_free(s);
779 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
780 return NULL;
781 }
782
783 int SSL_is_dtls(const SSL *s)
784 {
785 return SSL_IS_DTLS(s) ? 1 : 0;
786 }
787
788 int SSL_up_ref(SSL *s)
789 {
790 int i;
791
792 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
793 return 0;
794
795 REF_PRINT_COUNT("SSL", s);
796 REF_ASSERT_ISNT(i < 2);
797 return ((i > 1) ? 1 : 0);
798 }
799
800 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
801 unsigned int sid_ctx_len)
802 {
803 if (sid_ctx_len > sizeof ctx->sid_ctx) {
804 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
805 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
806 return 0;
807 }
808 ctx->sid_ctx_length = sid_ctx_len;
809 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
810
811 return 1;
812 }
813
814 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
815 unsigned int sid_ctx_len)
816 {
817 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
818 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
819 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
820 return 0;
821 }
822 ssl->sid_ctx_length = sid_ctx_len;
823 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
824
825 return 1;
826 }
827
828 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
829 {
830 CRYPTO_THREAD_write_lock(ctx->lock);
831 ctx->generate_session_id = cb;
832 CRYPTO_THREAD_unlock(ctx->lock);
833 return 1;
834 }
835
836 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
837 {
838 CRYPTO_THREAD_write_lock(ssl->lock);
839 ssl->generate_session_id = cb;
840 CRYPTO_THREAD_unlock(ssl->lock);
841 return 1;
842 }
843
844 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
845 unsigned int id_len)
846 {
847 /*
848 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
849 * we can "construct" a session to give us the desired check - i.e. to
850 * find if there's a session in the hash table that would conflict with
851 * any new session built out of this id/id_len and the ssl_version in use
852 * by this SSL.
853 */
854 SSL_SESSION r, *p;
855
856 if (id_len > sizeof r.session_id)
857 return 0;
858
859 r.ssl_version = ssl->version;
860 r.session_id_length = id_len;
861 memcpy(r.session_id, id, id_len);
862
863 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
864 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
865 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
866 return (p != NULL);
867 }
868
869 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
870 {
871 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
872 }
873
874 int SSL_set_purpose(SSL *s, int purpose)
875 {
876 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
877 }
878
879 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
880 {
881 return X509_VERIFY_PARAM_set_trust(s->param, trust);
882 }
883
884 int SSL_set_trust(SSL *s, int trust)
885 {
886 return X509_VERIFY_PARAM_set_trust(s->param, trust);
887 }
888
889 int SSL_set1_host(SSL *s, const char *hostname)
890 {
891 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
892 }
893
894 int SSL_add1_host(SSL *s, const char *hostname)
895 {
896 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
897 }
898
899 void SSL_set_hostflags(SSL *s, unsigned int flags)
900 {
901 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
902 }
903
904 const char *SSL_get0_peername(SSL *s)
905 {
906 return X509_VERIFY_PARAM_get0_peername(s->param);
907 }
908
909 int SSL_CTX_dane_enable(SSL_CTX *ctx)
910 {
911 return dane_ctx_enable(&ctx->dane);
912 }
913
914 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
915 {
916 unsigned long orig = ctx->dane.flags;
917
918 ctx->dane.flags |= flags;
919 return orig;
920 }
921
922 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
923 {
924 unsigned long orig = ctx->dane.flags;
925
926 ctx->dane.flags &= ~flags;
927 return orig;
928 }
929
930 int SSL_dane_enable(SSL *s, const char *basedomain)
931 {
932 SSL_DANE *dane = &s->dane;
933
934 if (s->ctx->dane.mdmax == 0) {
935 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
936 return 0;
937 }
938 if (dane->trecs != NULL) {
939 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
940 return 0;
941 }
942
943 /*
944 * Default SNI name. This rejects empty names, while set1_host below
945 * accepts them and disables host name checks. To avoid side-effects with
946 * invalid input, set the SNI name first.
947 */
948 if (s->ext.hostname == NULL) {
949 if (!SSL_set_tlsext_host_name(s, basedomain)) {
950 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
951 return -1;
952 }
953 }
954
955 /* Primary RFC6125 reference identifier */
956 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
957 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
958 return -1;
959 }
960
961 dane->mdpth = -1;
962 dane->pdpth = -1;
963 dane->dctx = &s->ctx->dane;
964 dane->trecs = sk_danetls_record_new_null();
965
966 if (dane->trecs == NULL) {
967 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
968 return -1;
969 }
970 return 1;
971 }
972
973 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
974 {
975 unsigned long orig = ssl->dane.flags;
976
977 ssl->dane.flags |= flags;
978 return orig;
979 }
980
981 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
982 {
983 unsigned long orig = ssl->dane.flags;
984
985 ssl->dane.flags &= ~flags;
986 return orig;
987 }
988
989 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
990 {
991 SSL_DANE *dane = &s->dane;
992
993 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
994 return -1;
995 if (dane->mtlsa) {
996 if (mcert)
997 *mcert = dane->mcert;
998 if (mspki)
999 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1000 }
1001 return dane->mdpth;
1002 }
1003
1004 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1005 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1006 {
1007 SSL_DANE *dane = &s->dane;
1008
1009 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1010 return -1;
1011 if (dane->mtlsa) {
1012 if (usage)
1013 *usage = dane->mtlsa->usage;
1014 if (selector)
1015 *selector = dane->mtlsa->selector;
1016 if (mtype)
1017 *mtype = dane->mtlsa->mtype;
1018 if (data)
1019 *data = dane->mtlsa->data;
1020 if (dlen)
1021 *dlen = dane->mtlsa->dlen;
1022 }
1023 return dane->mdpth;
1024 }
1025
1026 SSL_DANE *SSL_get0_dane(SSL *s)
1027 {
1028 return &s->dane;
1029 }
1030
1031 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1032 uint8_t mtype, unsigned char *data, size_t dlen)
1033 {
1034 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1035 }
1036
1037 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1038 uint8_t ord)
1039 {
1040 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1041 }
1042
1043 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1044 {
1045 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1046 }
1047
1048 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1049 {
1050 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1051 }
1052
1053 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1054 {
1055 return ctx->param;
1056 }
1057
1058 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1059 {
1060 return ssl->param;
1061 }
1062
1063 void SSL_certs_clear(SSL *s)
1064 {
1065 ssl_cert_clear_certs(s->cert);
1066 }
1067
1068 void SSL_free(SSL *s)
1069 {
1070 int i;
1071
1072 if (s == NULL)
1073 return;
1074
1075 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1076 REF_PRINT_COUNT("SSL", s);
1077 if (i > 0)
1078 return;
1079 REF_ASSERT_ISNT(i < 0);
1080
1081 X509_VERIFY_PARAM_free(s->param);
1082 dane_final(&s->dane);
1083 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1084
1085 /* Ignore return value */
1086 ssl_free_wbio_buffer(s);
1087
1088 BIO_free_all(s->wbio);
1089 BIO_free_all(s->rbio);
1090
1091 BUF_MEM_free(s->init_buf);
1092
1093 /* add extra stuff */
1094 sk_SSL_CIPHER_free(s->cipher_list);
1095 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1096
1097 /* Make the next call work :-) */
1098 if (s->session != NULL) {
1099 ssl_clear_bad_session(s);
1100 SSL_SESSION_free(s->session);
1101 }
1102 SSL_SESSION_free(s->psksession);
1103 OPENSSL_free(s->psksession_id);
1104
1105 clear_ciphers(s);
1106
1107 ssl_cert_free(s->cert);
1108 /* Free up if allocated */
1109
1110 OPENSSL_free(s->ext.hostname);
1111 SSL_CTX_free(s->session_ctx);
1112 #ifndef OPENSSL_NO_EC
1113 OPENSSL_free(s->ext.ecpointformats);
1114 OPENSSL_free(s->ext.supportedgroups);
1115 #endif /* OPENSSL_NO_EC */
1116 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1117 #ifndef OPENSSL_NO_OCSP
1118 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1119 #endif
1120 #ifndef OPENSSL_NO_CT
1121 SCT_LIST_free(s->scts);
1122 OPENSSL_free(s->ext.scts);
1123 #endif
1124 OPENSSL_free(s->ext.ocsp.resp);
1125 OPENSSL_free(s->ext.alpn);
1126 OPENSSL_free(s->ext.tls13_cookie);
1127 OPENSSL_free(s->clienthello);
1128
1129 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1130
1131 sk_X509_pop_free(s->verified_chain, X509_free);
1132
1133 if (s->method != NULL)
1134 s->method->ssl_free(s);
1135
1136 RECORD_LAYER_release(&s->rlayer);
1137
1138 SSL_CTX_free(s->ctx);
1139
1140 ASYNC_WAIT_CTX_free(s->waitctx);
1141
1142 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1143 OPENSSL_free(s->ext.npn);
1144 #endif
1145
1146 #ifndef OPENSSL_NO_SRTP
1147 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1148 #endif
1149
1150 RAND_DRBG_free(s->drbg);
1151 CRYPTO_THREAD_lock_free(s->lock);
1152
1153 OPENSSL_free(s);
1154 }
1155
1156 void SSL_set0_rbio(SSL *s, BIO *rbio)
1157 {
1158 BIO_free_all(s->rbio);
1159 s->rbio = rbio;
1160 }
1161
1162 void SSL_set0_wbio(SSL *s, BIO *wbio)
1163 {
1164 /*
1165 * If the output buffering BIO is still in place, remove it
1166 */
1167 if (s->bbio != NULL)
1168 s->wbio = BIO_pop(s->wbio);
1169
1170 BIO_free_all(s->wbio);
1171 s->wbio = wbio;
1172
1173 /* Re-attach |bbio| to the new |wbio|. */
1174 if (s->bbio != NULL)
1175 s->wbio = BIO_push(s->bbio, s->wbio);
1176 }
1177
1178 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1179 {
1180 /*
1181 * For historical reasons, this function has many different cases in
1182 * ownership handling.
1183 */
1184
1185 /* If nothing has changed, do nothing */
1186 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1187 return;
1188
1189 /*
1190 * If the two arguments are equal then one fewer reference is granted by the
1191 * caller than we want to take
1192 */
1193 if (rbio != NULL && rbio == wbio)
1194 BIO_up_ref(rbio);
1195
1196 /*
1197 * If only the wbio is changed only adopt one reference.
1198 */
1199 if (rbio == SSL_get_rbio(s)) {
1200 SSL_set0_wbio(s, wbio);
1201 return;
1202 }
1203 /*
1204 * There is an asymmetry here for historical reasons. If only the rbio is
1205 * changed AND the rbio and wbio were originally different, then we only
1206 * adopt one reference.
1207 */
1208 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1209 SSL_set0_rbio(s, rbio);
1210 return;
1211 }
1212
1213 /* Otherwise, adopt both references. */
1214 SSL_set0_rbio(s, rbio);
1215 SSL_set0_wbio(s, wbio);
1216 }
1217
1218 BIO *SSL_get_rbio(const SSL *s)
1219 {
1220 return s->rbio;
1221 }
1222
1223 BIO *SSL_get_wbio(const SSL *s)
1224 {
1225 if (s->bbio != NULL) {
1226 /*
1227 * If |bbio| is active, the true caller-configured BIO is its
1228 * |next_bio|.
1229 */
1230 return BIO_next(s->bbio);
1231 }
1232 return s->wbio;
1233 }
1234
1235 int SSL_get_fd(const SSL *s)
1236 {
1237 return SSL_get_rfd(s);
1238 }
1239
1240 int SSL_get_rfd(const SSL *s)
1241 {
1242 int ret = -1;
1243 BIO *b, *r;
1244
1245 b = SSL_get_rbio(s);
1246 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1247 if (r != NULL)
1248 BIO_get_fd(r, &ret);
1249 return (ret);
1250 }
1251
1252 int SSL_get_wfd(const SSL *s)
1253 {
1254 int ret = -1;
1255 BIO *b, *r;
1256
1257 b = SSL_get_wbio(s);
1258 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1259 if (r != NULL)
1260 BIO_get_fd(r, &ret);
1261 return (ret);
1262 }
1263
1264 #ifndef OPENSSL_NO_SOCK
1265 int SSL_set_fd(SSL *s, int fd)
1266 {
1267 int ret = 0;
1268 BIO *bio = NULL;
1269
1270 bio = BIO_new(BIO_s_socket());
1271
1272 if (bio == NULL) {
1273 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1274 goto err;
1275 }
1276 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1277 SSL_set_bio(s, bio, bio);
1278 ret = 1;
1279 err:
1280 return (ret);
1281 }
1282
1283 int SSL_set_wfd(SSL *s, int fd)
1284 {
1285 BIO *rbio = SSL_get_rbio(s);
1286
1287 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1288 || (int)BIO_get_fd(rbio, NULL) != fd) {
1289 BIO *bio = BIO_new(BIO_s_socket());
1290
1291 if (bio == NULL) {
1292 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1293 return 0;
1294 }
1295 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1296 SSL_set0_wbio(s, bio);
1297 } else {
1298 BIO_up_ref(rbio);
1299 SSL_set0_wbio(s, rbio);
1300 }
1301 return 1;
1302 }
1303
1304 int SSL_set_rfd(SSL *s, int fd)
1305 {
1306 BIO *wbio = SSL_get_wbio(s);
1307
1308 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1309 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1310 BIO *bio = BIO_new(BIO_s_socket());
1311
1312 if (bio == NULL) {
1313 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1314 return 0;
1315 }
1316 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1317 SSL_set0_rbio(s, bio);
1318 } else {
1319 BIO_up_ref(wbio);
1320 SSL_set0_rbio(s, wbio);
1321 }
1322
1323 return 1;
1324 }
1325 #endif
1326
1327 /* return length of latest Finished message we sent, copy to 'buf' */
1328 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1329 {
1330 size_t ret = 0;
1331
1332 if (s->s3 != NULL) {
1333 ret = s->s3->tmp.finish_md_len;
1334 if (count > ret)
1335 count = ret;
1336 memcpy(buf, s->s3->tmp.finish_md, count);
1337 }
1338 return ret;
1339 }
1340
1341 /* return length of latest Finished message we expected, copy to 'buf' */
1342 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1343 {
1344 size_t ret = 0;
1345
1346 if (s->s3 != NULL) {
1347 ret = s->s3->tmp.peer_finish_md_len;
1348 if (count > ret)
1349 count = ret;
1350 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1351 }
1352 return ret;
1353 }
1354
1355 int SSL_get_verify_mode(const SSL *s)
1356 {
1357 return (s->verify_mode);
1358 }
1359
1360 int SSL_get_verify_depth(const SSL *s)
1361 {
1362 return X509_VERIFY_PARAM_get_depth(s->param);
1363 }
1364
1365 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1366 return (s->verify_callback);
1367 }
1368
1369 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1370 {
1371 return (ctx->verify_mode);
1372 }
1373
1374 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1375 {
1376 return X509_VERIFY_PARAM_get_depth(ctx->param);
1377 }
1378
1379 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1380 return (ctx->default_verify_callback);
1381 }
1382
1383 void SSL_set_verify(SSL *s, int mode,
1384 int (*callback) (int ok, X509_STORE_CTX *ctx))
1385 {
1386 s->verify_mode = mode;
1387 if (callback != NULL)
1388 s->verify_callback = callback;
1389 }
1390
1391 void SSL_set_verify_depth(SSL *s, int depth)
1392 {
1393 X509_VERIFY_PARAM_set_depth(s->param, depth);
1394 }
1395
1396 void SSL_set_read_ahead(SSL *s, int yes)
1397 {
1398 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1399 }
1400
1401 int SSL_get_read_ahead(const SSL *s)
1402 {
1403 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1404 }
1405
1406 int SSL_pending(const SSL *s)
1407 {
1408 size_t pending = s->method->ssl_pending(s);
1409
1410 /*
1411 * SSL_pending cannot work properly if read-ahead is enabled
1412 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1413 * impossible to fix since SSL_pending cannot report errors that may be
1414 * observed while scanning the new data. (Note that SSL_pending() is
1415 * often used as a boolean value, so we'd better not return -1.)
1416 *
1417 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1418 * we just return INT_MAX.
1419 */
1420 return pending < INT_MAX ? (int)pending : INT_MAX;
1421 }
1422
1423 int SSL_has_pending(const SSL *s)
1424 {
1425 /*
1426 * Similar to SSL_pending() but returns a 1 to indicate that we have
1427 * unprocessed data available or 0 otherwise (as opposed to the number of
1428 * bytes available). Unlike SSL_pending() this will take into account
1429 * read_ahead data. A 1 return simply indicates that we have unprocessed
1430 * data. That data may not result in any application data, or we may fail
1431 * to parse the records for some reason.
1432 */
1433 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1434 return 1;
1435
1436 return RECORD_LAYER_read_pending(&s->rlayer);
1437 }
1438
1439 X509 *SSL_get_peer_certificate(const SSL *s)
1440 {
1441 X509 *r;
1442
1443 if ((s == NULL) || (s->session == NULL))
1444 r = NULL;
1445 else
1446 r = s->session->peer;
1447
1448 if (r == NULL)
1449 return (r);
1450
1451 X509_up_ref(r);
1452
1453 return (r);
1454 }
1455
1456 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1457 {
1458 STACK_OF(X509) *r;
1459
1460 if ((s == NULL) || (s->session == NULL))
1461 r = NULL;
1462 else
1463 r = s->session->peer_chain;
1464
1465 /*
1466 * If we are a client, cert_chain includes the peer's own certificate; if
1467 * we are a server, it does not.
1468 */
1469
1470 return (r);
1471 }
1472
1473 /*
1474 * Now in theory, since the calling process own 't' it should be safe to
1475 * modify. We need to be able to read f without being hassled
1476 */
1477 int SSL_copy_session_id(SSL *t, const SSL *f)
1478 {
1479 int i;
1480 /* Do we need to to SSL locking? */
1481 if (!SSL_set_session(t, SSL_get_session(f))) {
1482 return 0;
1483 }
1484
1485 /*
1486 * what if we are setup for one protocol version but want to talk another
1487 */
1488 if (t->method != f->method) {
1489 t->method->ssl_free(t);
1490 t->method = f->method;
1491 if (t->method->ssl_new(t) == 0)
1492 return 0;
1493 }
1494
1495 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1496 ssl_cert_free(t->cert);
1497 t->cert = f->cert;
1498 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1499 return 0;
1500 }
1501
1502 return 1;
1503 }
1504
1505 /* Fix this so it checks all the valid key/cert options */
1506 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1507 {
1508 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1509 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1510 return (0);
1511 }
1512 if (ctx->cert->key->privatekey == NULL) {
1513 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1514 return (0);
1515 }
1516 return (X509_check_private_key
1517 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1518 }
1519
1520 /* Fix this function so that it takes an optional type parameter */
1521 int SSL_check_private_key(const SSL *ssl)
1522 {
1523 if (ssl == NULL) {
1524 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1525 return (0);
1526 }
1527 if (ssl->cert->key->x509 == NULL) {
1528 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1529 return (0);
1530 }
1531 if (ssl->cert->key->privatekey == NULL) {
1532 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1533 return (0);
1534 }
1535 return (X509_check_private_key(ssl->cert->key->x509,
1536 ssl->cert->key->privatekey));
1537 }
1538
1539 int SSL_waiting_for_async(SSL *s)
1540 {
1541 if (s->job)
1542 return 1;
1543
1544 return 0;
1545 }
1546
1547 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1548 {
1549 ASYNC_WAIT_CTX *ctx = s->waitctx;
1550
1551 if (ctx == NULL)
1552 return 0;
1553 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1554 }
1555
1556 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1557 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1558 {
1559 ASYNC_WAIT_CTX *ctx = s->waitctx;
1560
1561 if (ctx == NULL)
1562 return 0;
1563 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1564 numdelfds);
1565 }
1566
1567 int SSL_accept(SSL *s)
1568 {
1569 if (s->handshake_func == NULL) {
1570 /* Not properly initialized yet */
1571 SSL_set_accept_state(s);
1572 }
1573
1574 return SSL_do_handshake(s);
1575 }
1576
1577 int SSL_connect(SSL *s)
1578 {
1579 if (s->handshake_func == NULL) {
1580 /* Not properly initialized yet */
1581 SSL_set_connect_state(s);
1582 }
1583
1584 return SSL_do_handshake(s);
1585 }
1586
1587 long SSL_get_default_timeout(const SSL *s)
1588 {
1589 return (s->method->get_timeout());
1590 }
1591
1592 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1593 int (*func) (void *))
1594 {
1595 int ret;
1596 if (s->waitctx == NULL) {
1597 s->waitctx = ASYNC_WAIT_CTX_new();
1598 if (s->waitctx == NULL)
1599 return -1;
1600 }
1601 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1602 sizeof(struct ssl_async_args))) {
1603 case ASYNC_ERR:
1604 s->rwstate = SSL_NOTHING;
1605 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1606 return -1;
1607 case ASYNC_PAUSE:
1608 s->rwstate = SSL_ASYNC_PAUSED;
1609 return -1;
1610 case ASYNC_NO_JOBS:
1611 s->rwstate = SSL_ASYNC_NO_JOBS;
1612 return -1;
1613 case ASYNC_FINISH:
1614 s->job = NULL;
1615 return ret;
1616 default:
1617 s->rwstate = SSL_NOTHING;
1618 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1619 /* Shouldn't happen */
1620 return -1;
1621 }
1622 }
1623
1624 static int ssl_io_intern(void *vargs)
1625 {
1626 struct ssl_async_args *args;
1627 SSL *s;
1628 void *buf;
1629 size_t num;
1630
1631 args = (struct ssl_async_args *)vargs;
1632 s = args->s;
1633 buf = args->buf;
1634 num = args->num;
1635 switch (args->type) {
1636 case READFUNC:
1637 return args->f.func_read(s, buf, num, &s->asyncrw);
1638 case WRITEFUNC:
1639 return args->f.func_write(s, buf, num, &s->asyncrw);
1640 case OTHERFUNC:
1641 return args->f.func_other(s);
1642 }
1643 return -1;
1644 }
1645
1646 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1647 {
1648 if (s->handshake_func == NULL) {
1649 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1650 return -1;
1651 }
1652
1653 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1654 s->rwstate = SSL_NOTHING;
1655 return 0;
1656 }
1657
1658 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1659 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1660 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1661 return 0;
1662 }
1663 /*
1664 * If we are a client and haven't received the ServerHello etc then we
1665 * better do that
1666 */
1667 ossl_statem_check_finish_init(s, 0);
1668
1669 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1670 struct ssl_async_args args;
1671 int ret;
1672
1673 args.s = s;
1674 args.buf = buf;
1675 args.num = num;
1676 args.type = READFUNC;
1677 args.f.func_read = s->method->ssl_read;
1678
1679 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1680 *readbytes = s->asyncrw;
1681 return ret;
1682 } else {
1683 return s->method->ssl_read(s, buf, num, readbytes);
1684 }
1685 }
1686
1687 int SSL_read(SSL *s, void *buf, int num)
1688 {
1689 int ret;
1690 size_t readbytes;
1691
1692 if (num < 0) {
1693 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1694 return -1;
1695 }
1696
1697 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1698
1699 /*
1700 * The cast is safe here because ret should be <= INT_MAX because num is
1701 * <= INT_MAX
1702 */
1703 if (ret > 0)
1704 ret = (int)readbytes;
1705
1706 return ret;
1707 }
1708
1709 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1710 {
1711 int ret = ssl_read_internal(s, buf, num, readbytes);
1712
1713 if (ret < 0)
1714 ret = 0;
1715 return ret;
1716 }
1717
1718 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1719 {
1720 int ret;
1721
1722 if (!s->server) {
1723 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1724 return SSL_READ_EARLY_DATA_ERROR;
1725 }
1726
1727 switch (s->early_data_state) {
1728 case SSL_EARLY_DATA_NONE:
1729 if (!SSL_in_before(s)) {
1730 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1731 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1732 return SSL_READ_EARLY_DATA_ERROR;
1733 }
1734 /* fall through */
1735
1736 case SSL_EARLY_DATA_ACCEPT_RETRY:
1737 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1738 ret = SSL_accept(s);
1739 if (ret <= 0) {
1740 /* NBIO or error */
1741 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1742 return SSL_READ_EARLY_DATA_ERROR;
1743 }
1744 /* fall through */
1745
1746 case SSL_EARLY_DATA_READ_RETRY:
1747 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1748 s->early_data_state = SSL_EARLY_DATA_READING;
1749 ret = SSL_read_ex(s, buf, num, readbytes);
1750 /*
1751 * State machine will update early_data_state to
1752 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1753 * message
1754 */
1755 if (ret > 0 || (ret <= 0 && s->early_data_state
1756 != SSL_EARLY_DATA_FINISHED_READING)) {
1757 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1758 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1759 : SSL_READ_EARLY_DATA_ERROR;
1760 }
1761 } else {
1762 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1763 }
1764 *readbytes = 0;
1765 return SSL_READ_EARLY_DATA_FINISH;
1766
1767 default:
1768 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1769 return SSL_READ_EARLY_DATA_ERROR;
1770 }
1771 }
1772
1773 int SSL_get_early_data_status(const SSL *s)
1774 {
1775 return s->ext.early_data;
1776 }
1777
1778 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1779 {
1780 if (s->handshake_func == NULL) {
1781 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1782 return -1;
1783 }
1784
1785 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1786 return 0;
1787 }
1788 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1789 struct ssl_async_args args;
1790 int ret;
1791
1792 args.s = s;
1793 args.buf = buf;
1794 args.num = num;
1795 args.type = READFUNC;
1796 args.f.func_read = s->method->ssl_peek;
1797
1798 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1799 *readbytes = s->asyncrw;
1800 return ret;
1801 } else {
1802 return s->method->ssl_peek(s, buf, num, readbytes);
1803 }
1804 }
1805
1806 int SSL_peek(SSL *s, void *buf, int num)
1807 {
1808 int ret;
1809 size_t readbytes;
1810
1811 if (num < 0) {
1812 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1813 return -1;
1814 }
1815
1816 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1817
1818 /*
1819 * The cast is safe here because ret should be <= INT_MAX because num is
1820 * <= INT_MAX
1821 */
1822 if (ret > 0)
1823 ret = (int)readbytes;
1824
1825 return ret;
1826 }
1827
1828
1829 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1830 {
1831 int ret = ssl_peek_internal(s, buf, num, readbytes);
1832
1833 if (ret < 0)
1834 ret = 0;
1835 return ret;
1836 }
1837
1838 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1839 {
1840 if (s->handshake_func == NULL) {
1841 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1842 return -1;
1843 }
1844
1845 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1846 s->rwstate = SSL_NOTHING;
1847 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1848 return -1;
1849 }
1850
1851 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1852 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1853 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1854 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1855 return 0;
1856 }
1857 /* If we are a client and haven't sent the Finished we better do that */
1858 ossl_statem_check_finish_init(s, 1);
1859
1860 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1861 int ret;
1862 struct ssl_async_args args;
1863
1864 args.s = s;
1865 args.buf = (void *)buf;
1866 args.num = num;
1867 args.type = WRITEFUNC;
1868 args.f.func_write = s->method->ssl_write;
1869
1870 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1871 *written = s->asyncrw;
1872 return ret;
1873 } else {
1874 return s->method->ssl_write(s, buf, num, written);
1875 }
1876 }
1877
1878 int SSL_write(SSL *s, const void *buf, int num)
1879 {
1880 int ret;
1881 size_t written;
1882
1883 if (num < 0) {
1884 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1885 return -1;
1886 }
1887
1888 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1889
1890 /*
1891 * The cast is safe here because ret should be <= INT_MAX because num is
1892 * <= INT_MAX
1893 */
1894 if (ret > 0)
1895 ret = (int)written;
1896
1897 return ret;
1898 }
1899
1900 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1901 {
1902 int ret = ssl_write_internal(s, buf, num, written);
1903
1904 if (ret < 0)
1905 ret = 0;
1906 return ret;
1907 }
1908
1909 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1910 {
1911 int ret, early_data_state;
1912
1913 switch (s->early_data_state) {
1914 case SSL_EARLY_DATA_NONE:
1915 if (s->server
1916 || !SSL_in_before(s)
1917 || ((s->session == NULL || s->session->ext.max_early_data == 0)
1918 && (s->psk_use_session_cb == NULL))) {
1919 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1920 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1921 return 0;
1922 }
1923 /* fall through */
1924
1925 case SSL_EARLY_DATA_CONNECT_RETRY:
1926 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1927 ret = SSL_connect(s);
1928 if (ret <= 0) {
1929 /* NBIO or error */
1930 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1931 return 0;
1932 }
1933 /* fall through */
1934
1935 case SSL_EARLY_DATA_WRITE_RETRY:
1936 s->early_data_state = SSL_EARLY_DATA_WRITING;
1937 ret = SSL_write_ex(s, buf, num, written);
1938 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1939 return ret;
1940
1941 case SSL_EARLY_DATA_FINISHED_READING:
1942 case SSL_EARLY_DATA_READ_RETRY:
1943 early_data_state = s->early_data_state;
1944 /* We are a server writing to an unauthenticated client */
1945 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
1946 ret = SSL_write_ex(s, buf, num, written);
1947 s->early_data_state = early_data_state;
1948 return ret;
1949
1950 default:
1951 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1952 return 0;
1953 }
1954 }
1955
1956 int SSL_shutdown(SSL *s)
1957 {
1958 /*
1959 * Note that this function behaves differently from what one might
1960 * expect. Return values are 0 for no success (yet), 1 for success; but
1961 * calling it once is usually not enough, even if blocking I/O is used
1962 * (see ssl3_shutdown).
1963 */
1964
1965 if (s->handshake_func == NULL) {
1966 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1967 return -1;
1968 }
1969
1970 if (!SSL_in_init(s)) {
1971 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1972 struct ssl_async_args args;
1973
1974 args.s = s;
1975 args.type = OTHERFUNC;
1976 args.f.func_other = s->method->ssl_shutdown;
1977
1978 return ssl_start_async_job(s, &args, ssl_io_intern);
1979 } else {
1980 return s->method->ssl_shutdown(s);
1981 }
1982 } else {
1983 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1984 return -1;
1985 }
1986 }
1987
1988 int SSL_key_update(SSL *s, int updatetype)
1989 {
1990 /*
1991 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
1992 * negotiated, and that it is appropriate to call SSL_key_update() instead
1993 * of SSL_renegotiate().
1994 */
1995 if (!SSL_IS_TLS13(s)) {
1996 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1997 return 0;
1998 }
1999
2000 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2001 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2002 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2003 return 0;
2004 }
2005
2006 if (!SSL_is_init_finished(s)) {
2007 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2008 return 0;
2009 }
2010
2011 ossl_statem_set_in_init(s, 1);
2012 s->key_update = updatetype;
2013 return 1;
2014 }
2015
2016 int SSL_get_key_update_type(SSL *s)
2017 {
2018 return s->key_update;
2019 }
2020
2021 int SSL_renegotiate(SSL *s)
2022 {
2023 if (SSL_IS_TLS13(s)) {
2024 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2025 return 0;
2026 }
2027
2028 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2029 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2030 return 0;
2031 }
2032
2033 s->renegotiate = 1;
2034 s->new_session = 1;
2035
2036 return (s->method->ssl_renegotiate(s));
2037 }
2038
2039 int SSL_renegotiate_abbreviated(SSL *s)
2040 {
2041 if (SSL_IS_TLS13(s)) {
2042 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2043 return 0;
2044 }
2045
2046 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2047 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2048 return 0;
2049 }
2050
2051 s->renegotiate = 1;
2052 s->new_session = 0;
2053
2054 return (s->method->ssl_renegotiate(s));
2055 }
2056
2057 int SSL_renegotiate_pending(SSL *s)
2058 {
2059 /*
2060 * becomes true when negotiation is requested; false again once a
2061 * handshake has finished
2062 */
2063 return (s->renegotiate != 0);
2064 }
2065
2066 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2067 {
2068 long l;
2069
2070 switch (cmd) {
2071 case SSL_CTRL_GET_READ_AHEAD:
2072 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
2073 case SSL_CTRL_SET_READ_AHEAD:
2074 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2075 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2076 return (l);
2077
2078 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2079 s->msg_callback_arg = parg;
2080 return 1;
2081
2082 case SSL_CTRL_MODE:
2083 return (s->mode |= larg);
2084 case SSL_CTRL_CLEAR_MODE:
2085 return (s->mode &= ~larg);
2086 case SSL_CTRL_GET_MAX_CERT_LIST:
2087 return (long)(s->max_cert_list);
2088 case SSL_CTRL_SET_MAX_CERT_LIST:
2089 if (larg < 0)
2090 return 0;
2091 l = (long)s->max_cert_list;
2092 s->max_cert_list = (size_t)larg;
2093 return l;
2094 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2095 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2096 return 0;
2097 s->max_send_fragment = larg;
2098 if (s->max_send_fragment < s->split_send_fragment)
2099 s->split_send_fragment = s->max_send_fragment;
2100 return 1;
2101 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2102 if ((size_t)larg > s->max_send_fragment || larg == 0)
2103 return 0;
2104 s->split_send_fragment = larg;
2105 return 1;
2106 case SSL_CTRL_SET_MAX_PIPELINES:
2107 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2108 return 0;
2109 s->max_pipelines = larg;
2110 if (larg > 1)
2111 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2112 return 1;
2113 case SSL_CTRL_GET_RI_SUPPORT:
2114 if (s->s3)
2115 return s->s3->send_connection_binding;
2116 else
2117 return 0;
2118 case SSL_CTRL_CERT_FLAGS:
2119 return (s->cert->cert_flags |= larg);
2120 case SSL_CTRL_CLEAR_CERT_FLAGS:
2121 return (s->cert->cert_flags &= ~larg);
2122
2123 case SSL_CTRL_GET_RAW_CIPHERLIST:
2124 if (parg) {
2125 if (s->s3->tmp.ciphers_raw == NULL)
2126 return 0;
2127 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2128 return (int)s->s3->tmp.ciphers_rawlen;
2129 } else {
2130 return TLS_CIPHER_LEN;
2131 }
2132 case SSL_CTRL_GET_EXTMS_SUPPORT:
2133 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2134 return -1;
2135 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2136 return 1;
2137 else
2138 return 0;
2139 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2140 return ssl_check_allowed_versions(larg, s->max_proto_version)
2141 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2142 &s->min_proto_version);
2143 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2144 return ssl_check_allowed_versions(s->min_proto_version, larg)
2145 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2146 &s->max_proto_version);
2147 default:
2148 return (s->method->ssl_ctrl(s, cmd, larg, parg));
2149 }
2150 }
2151
2152 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2153 {
2154 switch (cmd) {
2155 case SSL_CTRL_SET_MSG_CALLBACK:
2156 s->msg_callback = (void (*)
2157 (int write_p, int version, int content_type,
2158 const void *buf, size_t len, SSL *ssl,
2159 void *arg))(fp);
2160 return 1;
2161
2162 default:
2163 return (s->method->ssl_callback_ctrl(s, cmd, fp));
2164 }
2165 }
2166
2167 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2168 {
2169 return ctx->sessions;
2170 }
2171
2172 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2173 {
2174 long l;
2175 /* For some cases with ctx == NULL perform syntax checks */
2176 if (ctx == NULL) {
2177 switch (cmd) {
2178 #ifndef OPENSSL_NO_EC
2179 case SSL_CTRL_SET_GROUPS_LIST:
2180 return tls1_set_groups_list(NULL, NULL, parg);
2181 #endif
2182 case SSL_CTRL_SET_SIGALGS_LIST:
2183 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2184 return tls1_set_sigalgs_list(NULL, parg, 0);
2185 default:
2186 return 0;
2187 }
2188 }
2189
2190 switch (cmd) {
2191 case SSL_CTRL_GET_READ_AHEAD:
2192 return (ctx->read_ahead);
2193 case SSL_CTRL_SET_READ_AHEAD:
2194 l = ctx->read_ahead;
2195 ctx->read_ahead = larg;
2196 return (l);
2197
2198 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2199 ctx->msg_callback_arg = parg;
2200 return 1;
2201
2202 case SSL_CTRL_GET_MAX_CERT_LIST:
2203 return (long)(ctx->max_cert_list);
2204 case SSL_CTRL_SET_MAX_CERT_LIST:
2205 if (larg < 0)
2206 return 0;
2207 l = (long)ctx->max_cert_list;
2208 ctx->max_cert_list = (size_t)larg;
2209 return l;
2210
2211 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2212 if (larg < 0)
2213 return 0;
2214 l = (long)ctx->session_cache_size;
2215 ctx->session_cache_size = (size_t)larg;
2216 return l;
2217 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2218 return (long)(ctx->session_cache_size);
2219 case SSL_CTRL_SET_SESS_CACHE_MODE:
2220 l = ctx->session_cache_mode;
2221 ctx->session_cache_mode = larg;
2222 return (l);
2223 case SSL_CTRL_GET_SESS_CACHE_MODE:
2224 return (ctx->session_cache_mode);
2225
2226 case SSL_CTRL_SESS_NUMBER:
2227 return (lh_SSL_SESSION_num_items(ctx->sessions));
2228 case SSL_CTRL_SESS_CONNECT:
2229 return (ctx->stats.sess_connect);
2230 case SSL_CTRL_SESS_CONNECT_GOOD:
2231 return (ctx->stats.sess_connect_good);
2232 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2233 return (ctx->stats.sess_connect_renegotiate);
2234 case SSL_CTRL_SESS_ACCEPT:
2235 return (ctx->stats.sess_accept);
2236 case SSL_CTRL_SESS_ACCEPT_GOOD:
2237 return (ctx->stats.sess_accept_good);
2238 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2239 return (ctx->stats.sess_accept_renegotiate);
2240 case SSL_CTRL_SESS_HIT:
2241 return (ctx->stats.sess_hit);
2242 case SSL_CTRL_SESS_CB_HIT:
2243 return (ctx->stats.sess_cb_hit);
2244 case SSL_CTRL_SESS_MISSES:
2245 return (ctx->stats.sess_miss);
2246 case SSL_CTRL_SESS_TIMEOUTS:
2247 return (ctx->stats.sess_timeout);
2248 case SSL_CTRL_SESS_CACHE_FULL:
2249 return (ctx->stats.sess_cache_full);
2250 case SSL_CTRL_MODE:
2251 return (ctx->mode |= larg);
2252 case SSL_CTRL_CLEAR_MODE:
2253 return (ctx->mode &= ~larg);
2254 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2255 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2256 return 0;
2257 ctx->max_send_fragment = larg;
2258 if (ctx->max_send_fragment < ctx->split_send_fragment)
2259 ctx->split_send_fragment = ctx->max_send_fragment;
2260 return 1;
2261 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2262 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2263 return 0;
2264 ctx->split_send_fragment = larg;
2265 return 1;
2266 case SSL_CTRL_SET_MAX_PIPELINES:
2267 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2268 return 0;
2269 ctx->max_pipelines = larg;
2270 return 1;
2271 case SSL_CTRL_CERT_FLAGS:
2272 return (ctx->cert->cert_flags |= larg);
2273 case SSL_CTRL_CLEAR_CERT_FLAGS:
2274 return (ctx->cert->cert_flags &= ~larg);
2275 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2276 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2277 && ssl_set_version_bound(ctx->method->version, (int)larg,
2278 &ctx->min_proto_version);
2279 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2280 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2281 && ssl_set_version_bound(ctx->method->version, (int)larg,
2282 &ctx->max_proto_version);
2283 default:
2284 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2285 }
2286 }
2287
2288 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2289 {
2290 switch (cmd) {
2291 case SSL_CTRL_SET_MSG_CALLBACK:
2292 ctx->msg_callback = (void (*)
2293 (int write_p, int version, int content_type,
2294 const void *buf, size_t len, SSL *ssl,
2295 void *arg))(fp);
2296 return 1;
2297
2298 default:
2299 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2300 }
2301 }
2302
2303 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2304 {
2305 if (a->id > b->id)
2306 return 1;
2307 if (a->id < b->id)
2308 return -1;
2309 return 0;
2310 }
2311
2312 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2313 const SSL_CIPHER *const *bp)
2314 {
2315 if ((*ap)->id > (*bp)->id)
2316 return 1;
2317 if ((*ap)->id < (*bp)->id)
2318 return -1;
2319 return 0;
2320 }
2321
2322 /** return a STACK of the ciphers available for the SSL and in order of
2323 * preference */
2324 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2325 {
2326 if (s != NULL) {
2327 if (s->cipher_list != NULL) {
2328 return (s->cipher_list);
2329 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2330 return (s->ctx->cipher_list);
2331 }
2332 }
2333 return (NULL);
2334 }
2335
2336 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2337 {
2338 if ((s == NULL) || (s->session == NULL) || !s->server)
2339 return NULL;
2340 return s->session->ciphers;
2341 }
2342
2343 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2344 {
2345 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2346 int i;
2347 ciphers = SSL_get_ciphers(s);
2348 if (!ciphers)
2349 return NULL;
2350 ssl_set_client_disabled(s);
2351 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2352 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2353 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2354 if (!sk)
2355 sk = sk_SSL_CIPHER_new_null();
2356 if (!sk)
2357 return NULL;
2358 if (!sk_SSL_CIPHER_push(sk, c)) {
2359 sk_SSL_CIPHER_free(sk);
2360 return NULL;
2361 }
2362 }
2363 }
2364 return sk;
2365 }
2366
2367 /** return a STACK of the ciphers available for the SSL and in order of
2368 * algorithm id */
2369 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2370 {
2371 if (s != NULL) {
2372 if (s->cipher_list_by_id != NULL) {
2373 return (s->cipher_list_by_id);
2374 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2375 return (s->ctx->cipher_list_by_id);
2376 }
2377 }
2378 return (NULL);
2379 }
2380
2381 /** The old interface to get the same thing as SSL_get_ciphers() */
2382 const char *SSL_get_cipher_list(const SSL *s, int n)
2383 {
2384 const SSL_CIPHER *c;
2385 STACK_OF(SSL_CIPHER) *sk;
2386
2387 if (s == NULL)
2388 return (NULL);
2389 sk = SSL_get_ciphers(s);
2390 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2391 return (NULL);
2392 c = sk_SSL_CIPHER_value(sk, n);
2393 if (c == NULL)
2394 return (NULL);
2395 return (c->name);
2396 }
2397
2398 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2399 * preference */
2400 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2401 {
2402 if (ctx != NULL)
2403 return ctx->cipher_list;
2404 return NULL;
2405 }
2406
2407 /** specify the ciphers to be used by default by the SSL_CTX */
2408 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2409 {
2410 STACK_OF(SSL_CIPHER) *sk;
2411
2412 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2413 &ctx->cipher_list_by_id, str, ctx->cert);
2414 /*
2415 * ssl_create_cipher_list may return an empty stack if it was unable to
2416 * find a cipher matching the given rule string (for example if the rule
2417 * string specifies a cipher which has been disabled). This is not an
2418 * error as far as ssl_create_cipher_list is concerned, and hence
2419 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2420 */
2421 if (sk == NULL)
2422 return 0;
2423 else if (sk_SSL_CIPHER_num(sk) == 0) {
2424 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2425 return 0;
2426 }
2427 return 1;
2428 }
2429
2430 /** specify the ciphers to be used by the SSL */
2431 int SSL_set_cipher_list(SSL *s, const char *str)
2432 {
2433 STACK_OF(SSL_CIPHER) *sk;
2434
2435 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2436 &s->cipher_list_by_id, str, s->cert);
2437 /* see comment in SSL_CTX_set_cipher_list */
2438 if (sk == NULL)
2439 return 0;
2440 else if (sk_SSL_CIPHER_num(sk) == 0) {
2441 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2442 return 0;
2443 }
2444 return 1;
2445 }
2446
2447 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2448 {
2449 char *p;
2450 STACK_OF(SSL_CIPHER) *sk;
2451 const SSL_CIPHER *c;
2452 int i;
2453
2454 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2455 return (NULL);
2456
2457 p = buf;
2458 sk = s->session->ciphers;
2459
2460 if (sk_SSL_CIPHER_num(sk) == 0)
2461 return NULL;
2462
2463 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2464 int n;
2465
2466 c = sk_SSL_CIPHER_value(sk, i);
2467 n = strlen(c->name);
2468 if (n + 1 > len) {
2469 if (p != buf)
2470 --p;
2471 *p = '\0';
2472 return buf;
2473 }
2474 strcpy(p, c->name);
2475 p += n;
2476 *(p++) = ':';
2477 len -= n + 1;
2478 }
2479 p[-1] = '\0';
2480 return (buf);
2481 }
2482
2483 /** return a servername extension value if provided in Client Hello, or NULL.
2484 * So far, only host_name types are defined (RFC 3546).
2485 */
2486
2487 const char *SSL_get_servername(const SSL *s, const int type)
2488 {
2489 if (type != TLSEXT_NAMETYPE_host_name)
2490 return NULL;
2491
2492 return s->session && !s->ext.hostname ?
2493 s->session->ext.hostname : s->ext.hostname;
2494 }
2495
2496 int SSL_get_servername_type(const SSL *s)
2497 {
2498 if (s->session
2499 && (!s->ext.hostname ? s->session->
2500 ext.hostname : s->ext.hostname))
2501 return TLSEXT_NAMETYPE_host_name;
2502 return -1;
2503 }
2504
2505 /*
2506 * SSL_select_next_proto implements the standard protocol selection. It is
2507 * expected that this function is called from the callback set by
2508 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2509 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2510 * not included in the length. A byte string of length 0 is invalid. No byte
2511 * string may be truncated. The current, but experimental algorithm for
2512 * selecting the protocol is: 1) If the server doesn't support NPN then this
2513 * is indicated to the callback. In this case, the client application has to
2514 * abort the connection or have a default application level protocol. 2) If
2515 * the server supports NPN, but advertises an empty list then the client
2516 * selects the first protocol in its list, but indicates via the API that this
2517 * fallback case was enacted. 3) Otherwise, the client finds the first
2518 * protocol in the server's list that it supports and selects this protocol.
2519 * This is because it's assumed that the server has better information about
2520 * which protocol a client should use. 4) If the client doesn't support any
2521 * of the server's advertised protocols, then this is treated the same as
2522 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2523 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2524 */
2525 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2526 const unsigned char *server,
2527 unsigned int server_len,
2528 const unsigned char *client, unsigned int client_len)
2529 {
2530 unsigned int i, j;
2531 const unsigned char *result;
2532 int status = OPENSSL_NPN_UNSUPPORTED;
2533
2534 /*
2535 * For each protocol in server preference order, see if we support it.
2536 */
2537 for (i = 0; i < server_len;) {
2538 for (j = 0; j < client_len;) {
2539 if (server[i] == client[j] &&
2540 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2541 /* We found a match */
2542 result = &server[i];
2543 status = OPENSSL_NPN_NEGOTIATED;
2544 goto found;
2545 }
2546 j += client[j];
2547 j++;
2548 }
2549 i += server[i];
2550 i++;
2551 }
2552
2553 /* There's no overlap between our protocols and the server's list. */
2554 result = client;
2555 status = OPENSSL_NPN_NO_OVERLAP;
2556
2557 found:
2558 *out = (unsigned char *)result + 1;
2559 *outlen = result[0];
2560 return status;
2561 }
2562
2563 #ifndef OPENSSL_NO_NEXTPROTONEG
2564 /*
2565 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2566 * client's requested protocol for this connection and returns 0. If the
2567 * client didn't request any protocol, then *data is set to NULL. Note that
2568 * the client can request any protocol it chooses. The value returned from
2569 * this function need not be a member of the list of supported protocols
2570 * provided by the callback.
2571 */
2572 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2573 unsigned *len)
2574 {
2575 *data = s->ext.npn;
2576 if (!*data) {
2577 *len = 0;
2578 } else {
2579 *len = (unsigned int)s->ext.npn_len;
2580 }
2581 }
2582
2583 /*
2584 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2585 * a TLS server needs a list of supported protocols for Next Protocol
2586 * Negotiation. The returned list must be in wire format. The list is
2587 * returned by setting |out| to point to it and |outlen| to its length. This
2588 * memory will not be modified, but one should assume that the SSL* keeps a
2589 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2590 * wishes to advertise. Otherwise, no such extension will be included in the
2591 * ServerHello.
2592 */
2593 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2594 SSL_CTX_npn_advertised_cb_func cb,
2595 void *arg)
2596 {
2597 ctx->ext.npn_advertised_cb = cb;
2598 ctx->ext.npn_advertised_cb_arg = arg;
2599 }
2600
2601 /*
2602 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2603 * client needs to select a protocol from the server's provided list. |out|
2604 * must be set to point to the selected protocol (which may be within |in|).
2605 * The length of the protocol name must be written into |outlen|. The
2606 * server's advertised protocols are provided in |in| and |inlen|. The
2607 * callback can assume that |in| is syntactically valid. The client must
2608 * select a protocol. It is fatal to the connection if this callback returns
2609 * a value other than SSL_TLSEXT_ERR_OK.
2610 */
2611 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2612 SSL_CTX_npn_select_cb_func cb,
2613 void *arg)
2614 {
2615 ctx->ext.npn_select_cb = cb;
2616 ctx->ext.npn_select_cb_arg = arg;
2617 }
2618 #endif
2619
2620 /*
2621 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2622 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2623 * length-prefixed strings). Returns 0 on success.
2624 */
2625 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2626 unsigned int protos_len)
2627 {
2628 OPENSSL_free(ctx->ext.alpn);
2629 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2630 if (ctx->ext.alpn == NULL) {
2631 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2632 return 1;
2633 }
2634 ctx->ext.alpn_len = protos_len;
2635
2636 return 0;
2637 }
2638
2639 /*
2640 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2641 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2642 * length-prefixed strings). Returns 0 on success.
2643 */
2644 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2645 unsigned int protos_len)
2646 {
2647 OPENSSL_free(ssl->ext.alpn);
2648 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2649 if (ssl->ext.alpn == NULL) {
2650 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2651 return 1;
2652 }
2653 ssl->ext.alpn_len = protos_len;
2654
2655 return 0;
2656 }
2657
2658 /*
2659 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2660 * called during ClientHello processing in order to select an ALPN protocol
2661 * from the client's list of offered protocols.
2662 */
2663 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2664 SSL_CTX_alpn_select_cb_func cb,
2665 void *arg)
2666 {
2667 ctx->ext.alpn_select_cb = cb;
2668 ctx->ext.alpn_select_cb_arg = arg;
2669 }
2670
2671 /*
2672 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2673 * On return it sets |*data| to point to |*len| bytes of protocol name
2674 * (not including the leading length-prefix byte). If the server didn't
2675 * respond with a negotiated protocol then |*len| will be zero.
2676 */
2677 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2678 unsigned int *len)
2679 {
2680 *data = NULL;
2681 if (ssl->s3)
2682 *data = ssl->s3->alpn_selected;
2683 if (*data == NULL)
2684 *len = 0;
2685 else
2686 *len = (unsigned int)ssl->s3->alpn_selected_len;
2687 }
2688
2689 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2690 const char *label, size_t llen,
2691 const unsigned char *context, size_t contextlen,
2692 int use_context)
2693 {
2694 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2695 return -1;
2696
2697 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2698 llen, context,
2699 contextlen, use_context);
2700 }
2701
2702 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2703 {
2704 const unsigned char *session_id = a->session_id;
2705 unsigned long l;
2706 unsigned char tmp_storage[4];
2707
2708 if (a->session_id_length < sizeof(tmp_storage)) {
2709 memset(tmp_storage, 0, sizeof(tmp_storage));
2710 memcpy(tmp_storage, a->session_id, a->session_id_length);
2711 session_id = tmp_storage;
2712 }
2713
2714 l = (unsigned long)
2715 ((unsigned long)session_id[0]) |
2716 ((unsigned long)session_id[1] << 8L) |
2717 ((unsigned long)session_id[2] << 16L) |
2718 ((unsigned long)session_id[3] << 24L);
2719 return (l);
2720 }
2721
2722 /*
2723 * NB: If this function (or indeed the hash function which uses a sort of
2724 * coarser function than this one) is changed, ensure
2725 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2726 * being able to construct an SSL_SESSION that will collide with any existing
2727 * session with a matching session ID.
2728 */
2729 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2730 {
2731 if (a->ssl_version != b->ssl_version)
2732 return (1);
2733 if (a->session_id_length != b->session_id_length)
2734 return (1);
2735 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2736 }
2737
2738 /*
2739 * These wrapper functions should remain rather than redeclaring
2740 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2741 * variable. The reason is that the functions aren't static, they're exposed
2742 * via ssl.h.
2743 */
2744
2745 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2746 {
2747 SSL_CTX *ret = NULL;
2748
2749 if (meth == NULL) {
2750 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2751 return (NULL);
2752 }
2753
2754 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2755 return NULL;
2756
2757 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2758 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2759 goto err;
2760 }
2761 ret = OPENSSL_zalloc(sizeof(*ret));
2762 if (ret == NULL)
2763 goto err;
2764
2765 ret->method = meth;
2766 ret->min_proto_version = 0;
2767 ret->max_proto_version = 0;
2768 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2769 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2770 /* We take the system default. */
2771 ret->session_timeout = meth->get_timeout();
2772 ret->references = 1;
2773 ret->lock = CRYPTO_THREAD_lock_new();
2774 if (ret->lock == NULL) {
2775 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2776 OPENSSL_free(ret);
2777 return NULL;
2778 }
2779 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2780 ret->verify_mode = SSL_VERIFY_NONE;
2781 if ((ret->cert = ssl_cert_new()) == NULL)
2782 goto err;
2783
2784 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2785 if (ret->sessions == NULL)
2786 goto err;
2787 ret->cert_store = X509_STORE_new();
2788 if (ret->cert_store == NULL)
2789 goto err;
2790 #ifndef OPENSSL_NO_CT
2791 ret->ctlog_store = CTLOG_STORE_new();
2792 if (ret->ctlog_store == NULL)
2793 goto err;
2794 #endif
2795 if (!ssl_create_cipher_list(ret->method,
2796 &ret->cipher_list, &ret->cipher_list_by_id,
2797 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2798 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2799 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2800 goto err2;
2801 }
2802
2803 ret->param = X509_VERIFY_PARAM_new();
2804 if (ret->param == NULL)
2805 goto err;
2806
2807 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2808 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2809 goto err2;
2810 }
2811 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2812 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2813 goto err2;
2814 }
2815
2816 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2817 goto err;
2818
2819 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2820 goto err;
2821
2822 /* No compression for DTLS */
2823 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2824 ret->comp_methods = SSL_COMP_get_compression_methods();
2825
2826 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2827 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2828
2829 /* Setup RFC5077 ticket keys */
2830 if ((RAND_bytes(ret->ext.tick_key_name,
2831 sizeof(ret->ext.tick_key_name)) <= 0)
2832 || (RAND_bytes(ret->ext.tick_hmac_key,
2833 sizeof(ret->ext.tick_hmac_key)) <= 0)
2834 || (RAND_bytes(ret->ext.tick_aes_key,
2835 sizeof(ret->ext.tick_aes_key)) <= 0))
2836 ret->options |= SSL_OP_NO_TICKET;
2837
2838 #ifndef OPENSSL_NO_SRP
2839 if (!SSL_CTX_SRP_CTX_init(ret))
2840 goto err;
2841 #endif
2842 #ifndef OPENSSL_NO_ENGINE
2843 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2844 # define eng_strx(x) #x
2845 # define eng_str(x) eng_strx(x)
2846 /* Use specific client engine automatically... ignore errors */
2847 {
2848 ENGINE *eng;
2849 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2850 if (!eng) {
2851 ERR_clear_error();
2852 ENGINE_load_builtin_engines();
2853 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2854 }
2855 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2856 ERR_clear_error();
2857 }
2858 # endif
2859 #endif
2860 /*
2861 * Default is to connect to non-RI servers. When RI is more widely
2862 * deployed might change this.
2863 */
2864 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2865 /*
2866 * Disable compression by default to prevent CRIME. Applications can
2867 * re-enable compression by configuring
2868 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2869 * or by using the SSL_CONF library.
2870 */
2871 ret->options |= SSL_OP_NO_COMPRESSION;
2872
2873 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
2874
2875 /*
2876 * Default max early data is a fully loaded single record. Could be split
2877 * across multiple records in practice
2878 */
2879 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2880
2881 return ret;
2882 err:
2883 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2884 err2:
2885 SSL_CTX_free(ret);
2886 return NULL;
2887 }
2888
2889 int SSL_CTX_up_ref(SSL_CTX *ctx)
2890 {
2891 int i;
2892
2893 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
2894 return 0;
2895
2896 REF_PRINT_COUNT("SSL_CTX", ctx);
2897 REF_ASSERT_ISNT(i < 2);
2898 return ((i > 1) ? 1 : 0);
2899 }
2900
2901 void SSL_CTX_free(SSL_CTX *a)
2902 {
2903 int i;
2904
2905 if (a == NULL)
2906 return;
2907
2908 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
2909 REF_PRINT_COUNT("SSL_CTX", a);
2910 if (i > 0)
2911 return;
2912 REF_ASSERT_ISNT(i < 0);
2913
2914 X509_VERIFY_PARAM_free(a->param);
2915 dane_ctx_final(&a->dane);
2916
2917 /*
2918 * Free internal session cache. However: the remove_cb() may reference
2919 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2920 * after the sessions were flushed.
2921 * As the ex_data handling routines might also touch the session cache,
2922 * the most secure solution seems to be: empty (flush) the cache, then
2923 * free ex_data, then finally free the cache.
2924 * (See ticket [openssl.org #212].)
2925 */
2926 if (a->sessions != NULL)
2927 SSL_CTX_flush_sessions(a, 0);
2928
2929 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2930 lh_SSL_SESSION_free(a->sessions);
2931 X509_STORE_free(a->cert_store);
2932 #ifndef OPENSSL_NO_CT
2933 CTLOG_STORE_free(a->ctlog_store);
2934 #endif
2935 sk_SSL_CIPHER_free(a->cipher_list);
2936 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2937 ssl_cert_free(a->cert);
2938 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
2939 sk_X509_pop_free(a->extra_certs, X509_free);
2940 a->comp_methods = NULL;
2941 #ifndef OPENSSL_NO_SRTP
2942 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2943 #endif
2944 #ifndef OPENSSL_NO_SRP
2945 SSL_CTX_SRP_CTX_free(a);
2946 #endif
2947 #ifndef OPENSSL_NO_ENGINE
2948 ENGINE_finish(a->client_cert_engine);
2949 #endif
2950
2951 #ifndef OPENSSL_NO_EC
2952 OPENSSL_free(a->ext.ecpointformats);
2953 OPENSSL_free(a->ext.supportedgroups);
2954 #endif
2955 OPENSSL_free(a->ext.alpn);
2956
2957 CRYPTO_THREAD_lock_free(a->lock);
2958
2959 OPENSSL_free(a);
2960 }
2961
2962 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2963 {
2964 ctx->default_passwd_callback = cb;
2965 }
2966
2967 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2968 {
2969 ctx->default_passwd_callback_userdata = u;
2970 }
2971
2972 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2973 {
2974 return ctx->default_passwd_callback;
2975 }
2976
2977 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2978 {
2979 return ctx->default_passwd_callback_userdata;
2980 }
2981
2982 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2983 {
2984 s->default_passwd_callback = cb;
2985 }
2986
2987 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2988 {
2989 s->default_passwd_callback_userdata = u;
2990 }
2991
2992 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2993 {
2994 return s->default_passwd_callback;
2995 }
2996
2997 void *SSL_get_default_passwd_cb_userdata(SSL *s)
2998 {
2999 return s->default_passwd_callback_userdata;
3000 }
3001
3002 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3003 int (*cb) (X509_STORE_CTX *, void *),
3004 void *arg)
3005 {
3006 ctx->app_verify_callback = cb;
3007 ctx->app_verify_arg = arg;
3008 }
3009
3010 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3011 int (*cb) (int, X509_STORE_CTX *))
3012 {
3013 ctx->verify_mode = mode;
3014 ctx->default_verify_callback = cb;
3015 }
3016
3017 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3018 {
3019 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3020 }
3021
3022 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3023 {
3024 ssl_cert_set_cert_cb(c->cert, cb, arg);
3025 }
3026
3027 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3028 {
3029 ssl_cert_set_cert_cb(s->cert, cb, arg);
3030 }
3031
3032 void ssl_set_masks(SSL *s)
3033 {
3034 CERT *c = s->cert;
3035 uint32_t *pvalid = s->s3->tmp.valid_flags;
3036 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3037 unsigned long mask_k, mask_a;
3038 #ifndef OPENSSL_NO_EC
3039 int have_ecc_cert, ecdsa_ok;
3040 #endif
3041 if (c == NULL)
3042 return;
3043
3044 #ifndef OPENSSL_NO_DH
3045 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3046 #else
3047 dh_tmp = 0;
3048 #endif
3049
3050 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3051 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3052 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3053 #ifndef OPENSSL_NO_EC
3054 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3055 #endif
3056 mask_k = 0;
3057 mask_a = 0;
3058
3059 #ifdef CIPHER_DEBUG
3060 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3061 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3062 #endif
3063
3064 #ifndef OPENSSL_NO_GOST
3065 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3066 mask_k |= SSL_kGOST;
3067 mask_a |= SSL_aGOST12;
3068 }
3069 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3070 mask_k |= SSL_kGOST;
3071 mask_a |= SSL_aGOST12;
3072 }
3073 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3074 mask_k |= SSL_kGOST;
3075 mask_a |= SSL_aGOST01;
3076 }
3077 #endif
3078
3079 if (rsa_enc)
3080 mask_k |= SSL_kRSA;
3081
3082 if (dh_tmp)
3083 mask_k |= SSL_kDHE;
3084
3085 if (rsa_enc || rsa_sign) {
3086 mask_a |= SSL_aRSA;
3087 }
3088
3089 if (dsa_sign) {
3090 mask_a |= SSL_aDSS;
3091 }
3092
3093 mask_a |= SSL_aNULL;
3094
3095 /*
3096 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3097 * depending on the key usage extension.
3098 */
3099 #ifndef OPENSSL_NO_EC
3100 if (have_ecc_cert) {
3101 uint32_t ex_kusage;
3102 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3103 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3104 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3105 ecdsa_ok = 0;
3106 if (ecdsa_ok)
3107 mask_a |= SSL_aECDSA;
3108 }
3109 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3110 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3111 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3112 && TLS1_get_version(s) == TLS1_2_VERSION)
3113 mask_a |= SSL_aECDSA;
3114 #endif
3115
3116 #ifndef OPENSSL_NO_EC
3117 mask_k |= SSL_kECDHE;
3118 #endif
3119
3120 #ifndef OPENSSL_NO_PSK
3121 mask_k |= SSL_kPSK;
3122 mask_a |= SSL_aPSK;
3123 if (mask_k & SSL_kRSA)
3124 mask_k |= SSL_kRSAPSK;
3125 if (mask_k & SSL_kDHE)
3126 mask_k |= SSL_kDHEPSK;
3127 if (mask_k & SSL_kECDHE)
3128 mask_k |= SSL_kECDHEPSK;
3129 #endif
3130
3131 s->s3->tmp.mask_k = mask_k;
3132 s->s3->tmp.mask_a = mask_a;
3133 }
3134
3135 #ifndef OPENSSL_NO_EC
3136
3137 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3138 {
3139 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3140 /* key usage, if present, must allow signing */
3141 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3142 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3143 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3144 return 0;
3145 }
3146 }
3147 return 1; /* all checks are ok */
3148 }
3149
3150 #endif
3151
3152 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3153 size_t *serverinfo_length)
3154 {
3155 CERT_PKEY *cpk = s->s3->tmp.cert;
3156 *serverinfo_length = 0;
3157
3158 if (cpk == NULL || cpk->serverinfo == NULL)
3159 return 0;
3160
3161 *serverinfo = cpk->serverinfo;
3162 *serverinfo_length = cpk->serverinfo_length;
3163 return 1;
3164 }
3165
3166 void ssl_update_cache(SSL *s, int mode)
3167 {
3168 int i;
3169
3170 /*
3171 * If the session_id_length is 0, we are not supposed to cache it, and it
3172 * would be rather hard to do anyway :-)
3173 */
3174 if (s->session->session_id_length == 0)
3175 return;
3176
3177 i = s->session_ctx->session_cache_mode;
3178 if ((i & mode) != 0
3179 && (!s->hit || SSL_IS_TLS13(s))
3180 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0
3181 || SSL_CTX_add_session(s->session_ctx, s->session))
3182 && s->session_ctx->new_session_cb != NULL) {
3183 SSL_SESSION_up_ref(s->session);
3184 if (!s->session_ctx->new_session_cb(s, s->session))
3185 SSL_SESSION_free(s->session);
3186 }
3187
3188 /* auto flush every 255 connections */
3189 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3190 if ((((mode & SSL_SESS_CACHE_CLIENT)
3191 ? s->session_ctx->stats.sess_connect_good
3192 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
3193 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3194 }
3195 }
3196 }
3197
3198 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3199 {
3200 return ctx->method;
3201 }
3202
3203 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3204 {
3205 return (s->method);
3206 }
3207
3208 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3209 {
3210 int ret = 1;
3211
3212 if (s->method != meth) {
3213 const SSL_METHOD *sm = s->method;
3214 int (*hf) (SSL *) = s->handshake_func;
3215
3216 if (sm->version == meth->version)
3217 s->method = meth;
3218 else {
3219 sm->ssl_free(s);
3220 s->method = meth;
3221 ret = s->method->ssl_new(s);
3222 }
3223
3224 if (hf == sm->ssl_connect)
3225 s->handshake_func = meth->ssl_connect;
3226 else if (hf == sm->ssl_accept)
3227 s->handshake_func = meth->ssl_accept;
3228 }
3229 return (ret);
3230 }
3231
3232 int SSL_get_error(const SSL *s, int i)
3233 {
3234 int reason;
3235 unsigned long l;
3236 BIO *bio;
3237
3238 if (i > 0)
3239 return (SSL_ERROR_NONE);
3240
3241 /*
3242 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3243 * where we do encode the error
3244 */
3245 if ((l = ERR_peek_error()) != 0) {
3246 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3247 return (SSL_ERROR_SYSCALL);
3248 else
3249 return (SSL_ERROR_SSL);
3250 }
3251
3252 if (SSL_want_read(s)) {
3253 bio = SSL_get_rbio(s);
3254 if (BIO_should_read(bio))
3255 return (SSL_ERROR_WANT_READ);
3256 else if (BIO_should_write(bio))
3257 /*
3258 * This one doesn't make too much sense ... We never try to write
3259 * to the rbio, and an application program where rbio and wbio
3260 * are separate couldn't even know what it should wait for.
3261 * However if we ever set s->rwstate incorrectly (so that we have
3262 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3263 * wbio *are* the same, this test works around that bug; so it
3264 * might be safer to keep it.
3265 */
3266 return (SSL_ERROR_WANT_WRITE);
3267 else if (BIO_should_io_special(bio)) {
3268 reason = BIO_get_retry_reason(bio);
3269 if (reason == BIO_RR_CONNECT)
3270 return (SSL_ERROR_WANT_CONNECT);
3271 else if (reason == BIO_RR_ACCEPT)
3272 return (SSL_ERROR_WANT_ACCEPT);
3273 else
3274 return (SSL_ERROR_SYSCALL); /* unknown */
3275 }
3276 }
3277
3278 if (SSL_want_write(s)) {
3279 /* Access wbio directly - in order to use the buffered bio if present */
3280 bio = s->wbio;
3281 if (BIO_should_write(bio))
3282 return (SSL_ERROR_WANT_WRITE);
3283 else if (BIO_should_read(bio))
3284 /*
3285 * See above (SSL_want_read(s) with BIO_should_write(bio))
3286 */
3287 return (SSL_ERROR_WANT_READ);
3288 else if (BIO_should_io_special(bio)) {
3289 reason = BIO_get_retry_reason(bio);
3290 if (reason == BIO_RR_CONNECT)
3291 return (SSL_ERROR_WANT_CONNECT);
3292 else if (reason == BIO_RR_ACCEPT)
3293 return (SSL_ERROR_WANT_ACCEPT);
3294 else
3295 return (SSL_ERROR_SYSCALL);
3296 }
3297 }
3298 if (SSL_want_x509_lookup(s))
3299 return (SSL_ERROR_WANT_X509_LOOKUP);
3300 if (SSL_want_async(s))
3301 return SSL_ERROR_WANT_ASYNC;
3302 if (SSL_want_async_job(s))
3303 return SSL_ERROR_WANT_ASYNC_JOB;
3304 if (SSL_want_client_hello_cb(s))
3305 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3306
3307 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3308 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3309 return (SSL_ERROR_ZERO_RETURN);
3310
3311 return (SSL_ERROR_SYSCALL);
3312 }
3313
3314 static int ssl_do_handshake_intern(void *vargs)
3315 {
3316 struct ssl_async_args *args;
3317 SSL *s;
3318
3319 args = (struct ssl_async_args *)vargs;
3320 s = args->s;
3321
3322 return s->handshake_func(s);
3323 }
3324
3325 int SSL_do_handshake(SSL *s)
3326 {
3327 int ret = 1;
3328
3329 if (s->handshake_func == NULL) {
3330 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3331 return -1;
3332 }
3333
3334 ossl_statem_check_finish_init(s, -1);
3335
3336 s->method->ssl_renegotiate_check(s, 0);
3337
3338 if (SSL_is_server(s)) {
3339 /* clear SNI settings at server-side */
3340 OPENSSL_free(s->ext.hostname);
3341 s->ext.hostname = NULL;
3342 }
3343
3344 if (SSL_in_init(s) || SSL_in_before(s)) {
3345 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3346 struct ssl_async_args args;
3347
3348 args.s = s;
3349
3350 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3351 } else {
3352 ret = s->handshake_func(s);
3353 }
3354 }
3355 return ret;
3356 }
3357
3358 void SSL_set_accept_state(SSL *s)
3359 {
3360 s->server = 1;
3361 s->shutdown = 0;
3362 ossl_statem_clear(s);
3363 s->handshake_func = s->method->ssl_accept;
3364 clear_ciphers(s);
3365 }
3366
3367 void SSL_set_connect_state(SSL *s)
3368 {
3369 s->server = 0;
3370 s->shutdown = 0;
3371 ossl_statem_clear(s);
3372 s->handshake_func = s->method->ssl_connect;
3373 clear_ciphers(s);
3374 }
3375
3376 int ssl_undefined_function(SSL *s)
3377 {
3378 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3379 return (0);
3380 }
3381
3382 int ssl_undefined_void_function(void)
3383 {
3384 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3385 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3386 return (0);
3387 }
3388
3389 int ssl_undefined_const_function(const SSL *s)
3390 {
3391 return (0);
3392 }
3393
3394 const SSL_METHOD *ssl_bad_method(int ver)
3395 {
3396 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3397 return (NULL);
3398 }
3399
3400 const char *ssl_protocol_to_string(int version)
3401 {
3402 switch(version)
3403 {
3404 case TLS1_3_VERSION:
3405 return "TLSv1.3";
3406
3407 case TLS1_2_VERSION:
3408 return "TLSv1.2";
3409
3410 case TLS1_1_VERSION:
3411 return "TLSv1.1";
3412
3413 case TLS1_VERSION:
3414 return "TLSv1";
3415
3416 case SSL3_VERSION:
3417 return "SSLv3";
3418
3419 case DTLS1_BAD_VER:
3420 return "DTLSv0.9";
3421
3422 case DTLS1_VERSION:
3423 return "DTLSv1";
3424
3425 case DTLS1_2_VERSION:
3426 return "DTLSv1.2";
3427
3428 default:
3429 return "unknown";
3430 }
3431 }
3432
3433 const char *SSL_get_version(const SSL *s)
3434 {
3435 return ssl_protocol_to_string(s->version);
3436 }
3437
3438 SSL *SSL_dup(SSL *s)
3439 {
3440 STACK_OF(X509_NAME) *sk;
3441 X509_NAME *xn;
3442 SSL *ret;
3443 int i;
3444
3445 /* If we're not quiescent, just up_ref! */
3446 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3447 CRYPTO_UP_REF(&s->references, &i, s->lock);
3448 return s;
3449 }
3450
3451 /*
3452 * Otherwise, copy configuration state, and session if set.
3453 */
3454 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3455 return (NULL);
3456
3457 if (s->session != NULL) {
3458 /*
3459 * Arranges to share the same session via up_ref. This "copies"
3460 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3461 */
3462 if (!SSL_copy_session_id(ret, s))
3463 goto err;
3464 } else {
3465 /*
3466 * No session has been established yet, so we have to expect that
3467 * s->cert or ret->cert will be changed later -- they should not both
3468 * point to the same object, and thus we can't use
3469 * SSL_copy_session_id.
3470 */
3471 if (!SSL_set_ssl_method(ret, s->method))
3472 goto err;
3473
3474 if (s->cert != NULL) {
3475 ssl_cert_free(ret->cert);
3476 ret->cert = ssl_cert_dup(s->cert);
3477 if (ret->cert == NULL)
3478 goto err;
3479 }
3480
3481 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3482 (int)s->sid_ctx_length))
3483 goto err;
3484 }
3485
3486 if (!ssl_dane_dup(ret, s))
3487 goto err;
3488 ret->version = s->version;
3489 ret->options = s->options;
3490 ret->mode = s->mode;
3491 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3492 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3493 ret->msg_callback = s->msg_callback;
3494 ret->msg_callback_arg = s->msg_callback_arg;
3495 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3496 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3497 ret->generate_session_id = s->generate_session_id;
3498
3499 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3500
3501 /* copy app data, a little dangerous perhaps */
3502 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3503 goto err;
3504
3505 /* setup rbio, and wbio */
3506 if (s->rbio != NULL) {
3507 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3508 goto err;
3509 }
3510 if (s->wbio != NULL) {
3511 if (s->wbio != s->rbio) {
3512 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3513 goto err;
3514 } else {
3515 BIO_up_ref(ret->rbio);
3516 ret->wbio = ret->rbio;
3517 }
3518 }
3519
3520 ret->server = s->server;
3521 if (s->handshake_func) {
3522 if (s->server)
3523 SSL_set_accept_state(ret);
3524 else
3525 SSL_set_connect_state(ret);
3526 }
3527 ret->shutdown = s->shutdown;
3528 ret->hit = s->hit;
3529
3530 ret->default_passwd_callback = s->default_passwd_callback;
3531 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3532
3533 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3534
3535 /* dup the cipher_list and cipher_list_by_id stacks */
3536 if (s->cipher_list != NULL) {
3537 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3538 goto err;
3539 }
3540 if (s->cipher_list_by_id != NULL)
3541 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3542 == NULL)
3543 goto err;
3544
3545 /* Dup the client_CA list */
3546 if (s->ca_names != NULL) {
3547 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
3548 goto err;
3549 ret->ca_names = sk;
3550 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3551 xn = sk_X509_NAME_value(sk, i);
3552 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3553 X509_NAME_free(xn);
3554 goto err;
3555 }
3556 }
3557 }
3558 return ret;
3559
3560 err:
3561 SSL_free(ret);
3562 return NULL;
3563 }
3564
3565 void ssl_clear_cipher_ctx(SSL *s)
3566 {
3567 if (s->enc_read_ctx != NULL) {
3568 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3569 s->enc_read_ctx = NULL;
3570 }
3571 if (s->enc_write_ctx != NULL) {
3572 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3573 s->enc_write_ctx = NULL;
3574 }
3575 #ifndef OPENSSL_NO_COMP
3576 COMP_CTX_free(s->expand);
3577 s->expand = NULL;
3578 COMP_CTX_free(s->compress);
3579 s->compress = NULL;
3580 #endif
3581 }
3582
3583 X509 *SSL_get_certificate(const SSL *s)
3584 {
3585 if (s->cert != NULL)
3586 return (s->cert->key->x509);
3587 else
3588 return (NULL);
3589 }
3590
3591 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3592 {
3593 if (s->cert != NULL)
3594 return (s->cert->key->privatekey);
3595 else
3596 return (NULL);
3597 }
3598
3599 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3600 {
3601 if (ctx->cert != NULL)
3602 return ctx->cert->key->x509;
3603 else
3604 return NULL;
3605 }
3606
3607 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3608 {
3609 if (ctx->cert != NULL)
3610 return ctx->cert->key->privatekey;
3611 else
3612 return NULL;
3613 }
3614
3615 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3616 {
3617 if ((s->session != NULL) && (s->session->cipher != NULL))
3618 return (s->session->cipher);
3619 return (NULL);
3620 }
3621
3622 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3623 {
3624 return s->s3->tmp.new_cipher;
3625 }
3626
3627 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3628 {
3629 #ifndef OPENSSL_NO_COMP
3630 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3631 #else
3632 return NULL;
3633 #endif
3634 }
3635
3636 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3637 {
3638 #ifndef OPENSSL_NO_COMP
3639 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3640 #else
3641 return NULL;
3642 #endif
3643 }
3644
3645 int ssl_init_wbio_buffer(SSL *s)
3646 {
3647 BIO *bbio;
3648
3649 if (s->bbio != NULL) {
3650 /* Already buffered. */
3651 return 1;
3652 }
3653
3654 bbio = BIO_new(BIO_f_buffer());
3655 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3656 BIO_free(bbio);
3657 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3658 return 0;
3659 }
3660 s->bbio = bbio;
3661 s->wbio = BIO_push(bbio, s->wbio);
3662
3663 return 1;
3664 }
3665
3666 int ssl_free_wbio_buffer(SSL *s)
3667 {
3668 /* callers ensure s is never null */
3669 if (s->bbio == NULL)
3670 return 1;
3671
3672 s->wbio = BIO_pop(s->wbio);
3673 if (!ossl_assert(s->wbio != NULL))
3674 return 0;
3675 BIO_free(s->bbio);
3676 s->bbio = NULL;
3677
3678 return 1;
3679 }
3680
3681 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3682 {
3683 ctx->quiet_shutdown = mode;
3684 }
3685
3686 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3687 {
3688 return (ctx->quiet_shutdown);
3689 }
3690
3691 void SSL_set_quiet_shutdown(SSL *s, int mode)
3692 {
3693 s->quiet_shutdown = mode;
3694 }
3695
3696 int SSL_get_quiet_shutdown(const SSL *s)
3697 {
3698 return (s->quiet_shutdown);
3699 }
3700
3701 void SSL_set_shutdown(SSL *s, int mode)
3702 {
3703 s->shutdown = mode;
3704 }
3705
3706 int SSL_get_shutdown(const SSL *s)
3707 {
3708 return s->shutdown;
3709 }
3710
3711 int SSL_version(const SSL *s)
3712 {
3713 return s->version;
3714 }
3715
3716 int SSL_client_version(const SSL *s)
3717 {
3718 return s->client_version;
3719 }
3720
3721 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3722 {
3723 return ssl->ctx;
3724 }
3725
3726 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3727 {
3728 CERT *new_cert;
3729 if (ssl->ctx == ctx)
3730 return ssl->ctx;
3731 if (ctx == NULL)
3732 ctx = ssl->session_ctx;
3733 new_cert = ssl_cert_dup(ctx->cert);
3734 if (new_cert == NULL) {
3735 return NULL;
3736 }
3737
3738 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3739 ssl_cert_free(new_cert);
3740 return NULL;
3741 }
3742
3743 ssl_cert_free(ssl->cert);
3744 ssl->cert = new_cert;
3745
3746 /*
3747 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3748 * so setter APIs must prevent invalid lengths from entering the system.
3749 */
3750 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3751 return NULL;
3752
3753 /*
3754 * If the session ID context matches that of the parent SSL_CTX,
3755 * inherit it from the new SSL_CTX as well. If however the context does
3756 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3757 * leave it unchanged.
3758 */
3759 if ((ssl->ctx != NULL) &&
3760 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3761 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3762 ssl->sid_ctx_length = ctx->sid_ctx_length;
3763 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3764 }
3765
3766 SSL_CTX_up_ref(ctx);
3767 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3768 ssl->ctx = ctx;
3769
3770 return ssl->ctx;
3771 }
3772
3773 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3774 {
3775 return (X509_STORE_set_default_paths(ctx->cert_store));
3776 }
3777
3778 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3779 {
3780 X509_LOOKUP *lookup;
3781
3782 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3783 if (lookup == NULL)
3784 return 0;
3785 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3786
3787 /* Clear any errors if the default directory does not exist */
3788 ERR_clear_error();
3789
3790 return 1;
3791 }
3792
3793 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3794 {
3795 X509_LOOKUP *lookup;
3796
3797 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3798 if (lookup == NULL)
3799 return 0;
3800
3801 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3802
3803 /* Clear any errors if the default file does not exist */
3804 ERR_clear_error();
3805
3806 return 1;
3807 }
3808
3809 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3810 const char *CApath)
3811 {
3812 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3813 }
3814
3815 void SSL_set_info_callback(SSL *ssl,
3816 void (*cb) (const SSL *ssl, int type, int val))
3817 {
3818 ssl->info_callback = cb;
3819 }
3820
3821 /*
3822 * One compiler (Diab DCC) doesn't like argument names in returned function
3823 * pointer.
3824 */
3825 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3826 int /* type */ ,
3827 int /* val */ ) {
3828 return ssl->info_callback;
3829 }
3830
3831 void SSL_set_verify_result(SSL *ssl, long arg)
3832 {
3833 ssl->verify_result = arg;
3834 }
3835
3836 long SSL_get_verify_result(const SSL *ssl)
3837 {
3838 return (ssl->verify_result);
3839 }
3840
3841 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3842 {
3843 if (outlen == 0)
3844 return sizeof(ssl->s3->client_random);
3845 if (outlen > sizeof(ssl->s3->client_random))
3846 outlen = sizeof(ssl->s3->client_random);
3847 memcpy(out, ssl->s3->client_random, outlen);
3848 return outlen;
3849 }
3850
3851 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3852 {
3853 if (outlen == 0)
3854 return sizeof(ssl->s3->server_random);
3855 if (outlen > sizeof(ssl->s3->server_random))
3856 outlen = sizeof(ssl->s3->server_random);
3857 memcpy(out, ssl->s3->server_random, outlen);
3858 return outlen;
3859 }
3860
3861 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3862 unsigned char *out, size_t outlen)
3863 {
3864 if (outlen == 0)
3865 return session->master_key_length;
3866 if (outlen > session->master_key_length)
3867 outlen = session->master_key_length;
3868 memcpy(out, session->master_key, outlen);
3869 return outlen;
3870 }
3871
3872 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
3873 size_t len)
3874 {
3875 if (len > sizeof(sess->master_key))
3876 return 0;
3877
3878 memcpy(sess->master_key, in, len);
3879 sess->master_key_length = len;
3880 return 1;
3881 }
3882
3883
3884 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3885 {
3886 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3887 }
3888
3889 void *SSL_get_ex_data(const SSL *s, int idx)
3890 {
3891 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3892 }
3893
3894 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3895 {
3896 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3897 }
3898
3899 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3900 {
3901 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3902 }
3903
3904 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3905 {
3906 return (ctx->cert_store);
3907 }
3908
3909 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3910 {
3911 X509_STORE_free(ctx->cert_store);
3912 ctx->cert_store = store;
3913 }
3914
3915 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3916 {
3917 if (store != NULL)
3918 X509_STORE_up_ref(store);
3919 SSL_CTX_set_cert_store(ctx, store);
3920 }
3921
3922 int SSL_want(const SSL *s)
3923 {
3924 return (s->rwstate);
3925 }
3926
3927 /**
3928 * \brief Set the callback for generating temporary DH keys.
3929 * \param ctx the SSL context.
3930 * \param dh the callback
3931 */
3932
3933 #ifndef OPENSSL_NO_DH
3934 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3935 DH *(*dh) (SSL *ssl, int is_export,
3936 int keylength))
3937 {
3938 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3939 }
3940
3941 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3942 int keylength))
3943 {
3944 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3945 }
3946 #endif
3947
3948 #ifndef OPENSSL_NO_PSK
3949 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3950 {
3951 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3952 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3953 return 0;
3954 }
3955 OPENSSL_free(ctx->cert->psk_identity_hint);
3956 if (identity_hint != NULL) {
3957 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3958 if (ctx->cert->psk_identity_hint == NULL)
3959 return 0;
3960 } else
3961 ctx->cert->psk_identity_hint = NULL;
3962 return 1;
3963 }
3964
3965 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3966 {
3967 if (s == NULL)
3968 return 0;
3969
3970 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3971 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3972 return 0;
3973 }
3974 OPENSSL_free(s->cert->psk_identity_hint);
3975 if (identity_hint != NULL) {
3976 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3977 if (s->cert->psk_identity_hint == NULL)
3978 return 0;
3979 } else
3980 s->cert->psk_identity_hint = NULL;
3981 return 1;
3982 }
3983
3984 const char *SSL_get_psk_identity_hint(const SSL *s)
3985 {
3986 if (s == NULL || s->session == NULL)
3987 return NULL;
3988 return (s->session->psk_identity_hint);
3989 }
3990
3991 const char *SSL_get_psk_identity(const SSL *s)
3992 {
3993 if (s == NULL || s->session == NULL)
3994 return NULL;
3995 return (s->session->psk_identity);
3996 }
3997
3998 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
3999 {
4000 s->psk_client_callback = cb;
4001 }
4002
4003 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4004 {
4005 ctx->psk_client_callback = cb;
4006 }
4007
4008 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4009 {
4010 s->psk_server_callback = cb;
4011 }
4012
4013 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4014 {
4015 ctx->psk_server_callback = cb;
4016 }
4017 #endif
4018
4019 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4020 {
4021 s->psk_find_session_cb = cb;
4022 }
4023
4024 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4025 SSL_psk_find_session_cb_func cb)
4026 {
4027 ctx->psk_find_session_cb = cb;
4028 }
4029
4030 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4031 {
4032 s->psk_use_session_cb = cb;
4033 }
4034
4035 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4036 SSL_psk_use_session_cb_func cb)
4037 {
4038 ctx->psk_use_session_cb = cb;
4039 }
4040
4041 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4042 void (*cb) (int write_p, int version,
4043 int content_type, const void *buf,
4044 size_t len, SSL *ssl, void *arg))
4045 {
4046 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4047 }
4048
4049 void SSL_set_msg_callback(SSL *ssl,
4050 void (*cb) (int write_p, int version,
4051 int content_type, const void *buf,
4052 size_t len, SSL *ssl, void *arg))
4053 {
4054 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4055 }
4056
4057 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4058 int (*cb) (SSL *ssl,
4059 int
4060 is_forward_secure))
4061 {
4062 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4063 (void (*)(void))cb);
4064 }
4065
4066 void SSL_set_not_resumable_session_callback(SSL *ssl,
4067 int (*cb) (SSL *ssl,
4068 int is_forward_secure))
4069 {
4070 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4071 (void (*)(void))cb);
4072 }
4073
4074 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4075 size_t (*cb) (SSL *ssl, int type,
4076 size_t len, void *arg))
4077 {
4078 ctx->record_padding_cb = cb;
4079 }
4080
4081 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4082 {
4083 ctx->record_padding_arg = arg;
4084 }
4085
4086 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4087 {
4088 return ctx->record_padding_arg;
4089 }
4090
4091 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4092 {
4093 /* block size of 0 or 1 is basically no padding */
4094 if (block_size == 1)
4095 ctx->block_padding = 0;
4096 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4097 ctx->block_padding = block_size;
4098 else
4099 return 0;
4100 return 1;
4101 }
4102
4103 void SSL_set_record_padding_callback(SSL *ssl,
4104 size_t (*cb) (SSL *ssl, int type,
4105 size_t len, void *arg))
4106 {
4107 ssl->record_padding_cb = cb;
4108 }
4109
4110 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4111 {
4112 ssl->record_padding_arg = arg;
4113 }
4114
4115 void *SSL_get_record_padding_callback_arg(SSL *ssl)
4116 {
4117 return ssl->record_padding_arg;
4118 }
4119
4120 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4121 {
4122 /* block size of 0 or 1 is basically no padding */
4123 if (block_size == 1)
4124 ssl->block_padding = 0;
4125 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4126 ssl->block_padding = block_size;
4127 else
4128 return 0;
4129 return 1;
4130 }
4131
4132 /*
4133 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4134 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4135 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4136 * Returns the newly allocated ctx;
4137 */
4138
4139 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4140 {
4141 ssl_clear_hash_ctx(hash);
4142 *hash = EVP_MD_CTX_new();
4143 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4144 EVP_MD_CTX_free(*hash);
4145 *hash = NULL;
4146 return NULL;
4147 }
4148 return *hash;
4149 }
4150
4151 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4152 {
4153
4154 EVP_MD_CTX_free(*hash);
4155 *hash = NULL;
4156 }
4157
4158 /* Retrieve handshake hashes */
4159 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4160 size_t *hashlen)
4161 {
4162 EVP_MD_CTX *ctx = NULL;
4163 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4164 int hashleni = EVP_MD_CTX_size(hdgst);
4165 int ret = 0;
4166
4167 if (hashleni < 0 || (size_t)hashleni > outlen)
4168 goto err;
4169
4170 ctx = EVP_MD_CTX_new();
4171 if (ctx == NULL)
4172 goto err;
4173
4174 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4175 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
4176 goto err;
4177
4178 *hashlen = hashleni;
4179
4180 ret = 1;
4181 err:
4182 EVP_MD_CTX_free(ctx);
4183 return ret;
4184 }
4185
4186 int SSL_session_reused(SSL *s)
4187 {
4188 return s->hit;
4189 }
4190
4191 int SSL_is_server(const SSL *s)
4192 {
4193 return s->server;
4194 }
4195
4196 #if OPENSSL_API_COMPAT < 0x10100000L
4197 void SSL_set_debug(SSL *s, int debug)
4198 {
4199 /* Old function was do-nothing anyway... */
4200 (void)s;
4201 (void)debug;
4202 }
4203 #endif
4204
4205 void SSL_set_security_level(SSL *s, int level)
4206 {
4207 s->cert->sec_level = level;
4208 }
4209
4210 int SSL_get_security_level(const SSL *s)
4211 {
4212 return s->cert->sec_level;
4213 }
4214
4215 void SSL_set_security_callback(SSL *s,
4216 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4217 int op, int bits, int nid,
4218 void *other, void *ex))
4219 {
4220 s->cert->sec_cb = cb;
4221 }
4222
4223 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4224 const SSL_CTX *ctx, int op,
4225 int bits, int nid, void *other,
4226 void *ex) {
4227 return s->cert->sec_cb;
4228 }
4229
4230 void SSL_set0_security_ex_data(SSL *s, void *ex)
4231 {
4232 s->cert->sec_ex = ex;
4233 }
4234
4235 void *SSL_get0_security_ex_data(const SSL *s)
4236 {
4237 return s->cert->sec_ex;
4238 }
4239
4240 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4241 {
4242 ctx->cert->sec_level = level;
4243 }
4244
4245 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4246 {
4247 return ctx->cert->sec_level;
4248 }
4249
4250 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4251 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4252 int op, int bits, int nid,
4253 void *other, void *ex))
4254 {
4255 ctx->cert->sec_cb = cb;
4256 }
4257
4258 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4259 const SSL_CTX *ctx,
4260 int op, int bits,
4261 int nid,
4262 void *other,
4263 void *ex) {
4264 return ctx->cert->sec_cb;
4265 }
4266
4267 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4268 {
4269 ctx->cert->sec_ex = ex;
4270 }
4271
4272 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4273 {
4274 return ctx->cert->sec_ex;
4275 }
4276
4277 /*
4278 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4279 * can return unsigned long, instead of the generic long return value from the
4280 * control interface.
4281 */
4282 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4283 {
4284 return ctx->options;
4285 }
4286
4287 unsigned long SSL_get_options(const SSL *s)
4288 {
4289 return s->options;
4290 }
4291
4292 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4293 {
4294 return ctx->options |= op;
4295 }
4296
4297 unsigned long SSL_set_options(SSL *s, unsigned long op)
4298 {
4299 return s->options |= op;
4300 }
4301
4302 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4303 {
4304 return ctx->options &= ~op;
4305 }
4306
4307 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4308 {
4309 return s->options &= ~op;
4310 }
4311
4312 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4313 {
4314 return s->verified_chain;
4315 }
4316
4317 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4318
4319 #ifndef OPENSSL_NO_CT
4320
4321 /*
4322 * Moves SCTs from the |src| stack to the |dst| stack.
4323 * The source of each SCT will be set to |origin|.
4324 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4325 * the caller.
4326 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4327 */
4328 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4329 sct_source_t origin)
4330 {
4331 int scts_moved = 0;
4332 SCT *sct = NULL;
4333
4334 if (*dst == NULL) {
4335 *dst = sk_SCT_new_null();
4336 if (*dst == NULL) {
4337 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4338 goto err;
4339 }
4340 }
4341
4342 while ((sct = sk_SCT_pop(src)) != NULL) {
4343 if (SCT_set_source(sct, origin) != 1)
4344 goto err;
4345
4346 if (sk_SCT_push(*dst, sct) <= 0)
4347 goto err;
4348 scts_moved += 1;
4349 }
4350
4351 return scts_moved;
4352 err:
4353 if (sct != NULL)
4354 sk_SCT_push(src, sct); /* Put the SCT back */
4355 return -1;
4356 }
4357
4358 /*
4359 * Look for data collected during ServerHello and parse if found.
4360 * Returns the number of SCTs extracted.
4361 */
4362 static int ct_extract_tls_extension_scts(SSL *s)
4363 {
4364 int scts_extracted = 0;
4365
4366 if (s->ext.scts != NULL) {
4367 const unsigned char *p = s->ext.scts;
4368 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4369
4370 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4371
4372 SCT_LIST_free(scts);
4373 }
4374
4375 return scts_extracted;
4376 }
4377
4378 /*
4379 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4380 * contains an SCT X509 extension. They will be stored in |s->scts|.
4381 * Returns:
4382 * - The number of SCTs extracted, assuming an OCSP response exists.
4383 * - 0 if no OCSP response exists or it contains no SCTs.
4384 * - A negative integer if an error occurs.
4385 */
4386 static int ct_extract_ocsp_response_scts(SSL *s)
4387 {
4388 # ifndef OPENSSL_NO_OCSP
4389 int scts_extracted = 0;
4390 const unsigned char *p;
4391 OCSP_BASICRESP *br = NULL;
4392 OCSP_RESPONSE *rsp = NULL;
4393 STACK_OF(SCT) *scts = NULL;
4394 int i;
4395
4396 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4397 goto err;
4398
4399 p = s->ext.ocsp.resp;
4400 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4401 if (rsp == NULL)
4402 goto err;
4403
4404 br = OCSP_response_get1_basic(rsp);
4405 if (br == NULL)
4406 goto err;
4407
4408 for (i = 0; i < OCSP_resp_count(br); ++i) {
4409 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4410
4411 if (single == NULL)
4412 continue;
4413
4414 scts =
4415 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4416 scts_extracted =
4417 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4418 if (scts_extracted < 0)
4419 goto err;
4420 }
4421 err:
4422 SCT_LIST_free(scts);
4423 OCSP_BASICRESP_free(br);
4424 OCSP_RESPONSE_free(rsp);
4425 return scts_extracted;
4426 # else
4427 /* Behave as if no OCSP response exists */
4428 return 0;
4429 # endif
4430 }
4431
4432 /*
4433 * Attempts to extract SCTs from the peer certificate.
4434 * Return the number of SCTs extracted, or a negative integer if an error
4435 * occurs.
4436 */
4437 static int ct_extract_x509v3_extension_scts(SSL *s)
4438 {
4439 int scts_extracted = 0;
4440 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4441
4442 if (cert != NULL) {
4443 STACK_OF(SCT) *scts =
4444 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4445
4446 scts_extracted =
4447 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4448
4449 SCT_LIST_free(scts);
4450 }
4451
4452 return scts_extracted;
4453 }
4454
4455 /*
4456 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4457 * response (if it exists) and X509v3 extensions in the certificate.
4458 * Returns NULL if an error occurs.
4459 */
4460 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4461 {
4462 if (!s->scts_parsed) {
4463 if (ct_extract_tls_extension_scts(s) < 0 ||
4464 ct_extract_ocsp_response_scts(s) < 0 ||
4465 ct_extract_x509v3_extension_scts(s) < 0)
4466 goto err;
4467
4468 s->scts_parsed = 1;
4469 }
4470 return s->scts;
4471 err:
4472 return NULL;
4473 }
4474
4475 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4476 const STACK_OF(SCT) *scts, void *unused_arg)
4477 {
4478 return 1;
4479 }
4480
4481 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4482 const STACK_OF(SCT) *scts, void *unused_arg)
4483 {
4484 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4485 int i;
4486
4487 for (i = 0; i < count; ++i) {
4488 SCT *sct = sk_SCT_value(scts, i);
4489 int status = SCT_get_validation_status(sct);
4490
4491 if (status == SCT_VALIDATION_STATUS_VALID)
4492 return 1;
4493 }
4494 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4495 return 0;
4496 }
4497
4498 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4499 void *arg)
4500 {
4501 /*
4502 * Since code exists that uses the custom extension handler for CT, look
4503 * for this and throw an error if they have already registered to use CT.
4504 */
4505 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4506 TLSEXT_TYPE_signed_certificate_timestamp))
4507 {
4508 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4509 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4510 return 0;
4511 }
4512
4513 if (callback != NULL) {
4514 /*
4515 * If we are validating CT, then we MUST accept SCTs served via OCSP
4516 */
4517 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4518 return 0;
4519 }
4520
4521 s->ct_validation_callback = callback;
4522 s->ct_validation_callback_arg = arg;
4523
4524 return 1;
4525 }
4526
4527 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4528 ssl_ct_validation_cb callback, void *arg)
4529 {
4530 /*
4531 * Since code exists that uses the custom extension handler for CT, look for
4532 * this and throw an error if they have already registered to use CT.
4533 */
4534 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4535 TLSEXT_TYPE_signed_certificate_timestamp))
4536 {
4537 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4538 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4539 return 0;
4540 }
4541
4542 ctx->ct_validation_callback = callback;
4543 ctx->ct_validation_callback_arg = arg;
4544 return 1;
4545 }
4546
4547 int SSL_ct_is_enabled(const SSL *s)
4548 {
4549 return s->ct_validation_callback != NULL;
4550 }
4551
4552 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4553 {
4554 return ctx->ct_validation_callback != NULL;
4555 }
4556
4557 int ssl_validate_ct(SSL *s)
4558 {
4559 int ret = 0;
4560 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4561 X509 *issuer;
4562 SSL_DANE *dane = &s->dane;
4563 CT_POLICY_EVAL_CTX *ctx = NULL;
4564 const STACK_OF(SCT) *scts;
4565
4566 /*
4567 * If no callback is set, the peer is anonymous, or its chain is invalid,
4568 * skip SCT validation - just return success. Applications that continue
4569 * handshakes without certificates, with unverified chains, or pinned leaf
4570 * certificates are outside the scope of the WebPKI and CT.
4571 *
4572 * The above exclusions notwithstanding the vast majority of peers will
4573 * have rather ordinary certificate chains validated by typical
4574 * applications that perform certificate verification and therefore will
4575 * process SCTs when enabled.
4576 */
4577 if (s->ct_validation_callback == NULL || cert == NULL ||
4578 s->verify_result != X509_V_OK ||
4579 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4580 return 1;
4581
4582 /*
4583 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4584 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4585 */
4586 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4587 switch (dane->mtlsa->usage) {
4588 case DANETLS_USAGE_DANE_TA:
4589 case DANETLS_USAGE_DANE_EE:
4590 return 1;
4591 }
4592 }
4593
4594 ctx = CT_POLICY_EVAL_CTX_new();
4595 if (ctx == NULL) {
4596 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4597 goto end;
4598 }
4599
4600 issuer = sk_X509_value(s->verified_chain, 1);
4601 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4602 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4603 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4604 CT_POLICY_EVAL_CTX_set_time(
4605 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4606
4607 scts = SSL_get0_peer_scts(s);
4608
4609 /*
4610 * This function returns success (> 0) only when all the SCTs are valid, 0
4611 * when some are invalid, and < 0 on various internal errors (out of
4612 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4613 * reason to abort the handshake, that decision is up to the callback.
4614 * Therefore, we error out only in the unexpected case that the return
4615 * value is negative.
4616 *
4617 * XXX: One might well argue that the return value of this function is an
4618 * unfortunate design choice. Its job is only to determine the validation
4619 * status of each of the provided SCTs. So long as it correctly separates
4620 * the wheat from the chaff it should return success. Failure in this case
4621 * ought to correspond to an inability to carry out its duties.
4622 */
4623 if (SCT_LIST_validate(scts, ctx) < 0) {
4624 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4625 goto end;
4626 }
4627
4628 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4629 if (ret < 0)
4630 ret = 0; /* This function returns 0 on failure */
4631
4632 end:
4633 CT_POLICY_EVAL_CTX_free(ctx);
4634 /*
4635 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4636 * failure return code here. Also the application may wish the complete
4637 * the handshake, and then disconnect cleanly at a higher layer, after
4638 * checking the verification status of the completed connection.
4639 *
4640 * We therefore force a certificate verification failure which will be
4641 * visible via SSL_get_verify_result() and cached as part of any resumed
4642 * session.
4643 *
4644 * Note: the permissive callback is for information gathering only, always
4645 * returns success, and does not affect verification status. Only the
4646 * strict callback or a custom application-specified callback can trigger
4647 * connection failure or record a verification error.
4648 */
4649 if (ret <= 0)
4650 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4651 return ret;
4652 }
4653
4654 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4655 {
4656 switch (validation_mode) {
4657 default:
4658 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4659 return 0;
4660 case SSL_CT_VALIDATION_PERMISSIVE:
4661 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4662 case SSL_CT_VALIDATION_STRICT:
4663 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4664 }
4665 }
4666
4667 int SSL_enable_ct(SSL *s, int validation_mode)
4668 {
4669 switch (validation_mode) {
4670 default:
4671 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4672 return 0;
4673 case SSL_CT_VALIDATION_PERMISSIVE:
4674 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4675 case SSL_CT_VALIDATION_STRICT:
4676 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4677 }
4678 }
4679
4680 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4681 {
4682 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4683 }
4684
4685 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4686 {
4687 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4688 }
4689
4690 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4691 {
4692 CTLOG_STORE_free(ctx->ctlog_store);
4693 ctx->ctlog_store = logs;
4694 }
4695
4696 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4697 {
4698 return ctx->ctlog_store;
4699 }
4700
4701 #endif /* OPENSSL_NO_CT */
4702
4703 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
4704 void *arg)
4705 {
4706 c->client_hello_cb = cb;
4707 c->client_hello_cb_arg = arg;
4708 }
4709
4710 int SSL_client_hello_isv2(SSL *s)
4711 {
4712 if (s->clienthello == NULL)
4713 return 0;
4714 return s->clienthello->isv2;
4715 }
4716
4717 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
4718 {
4719 if (s->clienthello == NULL)
4720 return 0;
4721 return s->clienthello->legacy_version;
4722 }
4723
4724 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
4725 {
4726 if (s->clienthello == NULL)
4727 return 0;
4728 if (out != NULL)
4729 *out = s->clienthello->random;
4730 return SSL3_RANDOM_SIZE;
4731 }
4732
4733 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
4734 {
4735 if (s->clienthello == NULL)
4736 return 0;
4737 if (out != NULL)
4738 *out = s->clienthello->session_id;
4739 return s->clienthello->session_id_len;
4740 }
4741
4742 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
4743 {
4744 if (s->clienthello == NULL)
4745 return 0;
4746 if (out != NULL)
4747 *out = PACKET_data(&s->clienthello->ciphersuites);
4748 return PACKET_remaining(&s->clienthello->ciphersuites);
4749 }
4750
4751 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
4752 {
4753 if (s->clienthello == NULL)
4754 return 0;
4755 if (out != NULL)
4756 *out = s->clienthello->compressions;
4757 return s->clienthello->compressions_len;
4758 }
4759
4760 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
4761 {
4762 RAW_EXTENSION *ext;
4763 int *present;
4764 size_t num = 0, i;
4765
4766 if (s->clienthello == NULL || out == NULL || outlen == NULL)
4767 return 0;
4768 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4769 ext = s->clienthello->pre_proc_exts + i;
4770 if (ext->present)
4771 num++;
4772 }
4773 present = OPENSSL_malloc(sizeof(*present) * num);
4774 if (present == NULL)
4775 return 0;
4776 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4777 ext = s->clienthello->pre_proc_exts + i;
4778 if (ext->present) {
4779 if (ext->received_order >= num)
4780 goto err;
4781 present[ext->received_order] = ext->type;
4782 }
4783 }
4784 *out = present;
4785 *outlen = num;
4786 return 1;
4787 err:
4788 OPENSSL_free(present);
4789 return 0;
4790 }
4791
4792 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
4793 size_t *outlen)
4794 {
4795 size_t i;
4796 RAW_EXTENSION *r;
4797
4798 if (s->clienthello == NULL)
4799 return 0;
4800 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4801 r = s->clienthello->pre_proc_exts + i;
4802 if (r->present && r->type == type) {
4803 if (out != NULL)
4804 *out = PACKET_data(&r->data);
4805 if (outlen != NULL)
4806 *outlen = PACKET_remaining(&r->data);
4807 return 1;
4808 }
4809 }
4810 return 0;
4811 }
4812
4813 int SSL_free_buffers(SSL *ssl)
4814 {
4815 RECORD_LAYER *rl = &ssl->rlayer;
4816
4817 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
4818 return 0;
4819
4820 RECORD_LAYER_release(rl);
4821 return 1;
4822 }
4823
4824 int SSL_alloc_buffers(SSL *ssl)
4825 {
4826 return ssl3_setup_buffers(ssl);
4827 }
4828
4829 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4830 {
4831 ctx->keylog_callback = cb;
4832 }
4833
4834 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4835 {
4836 return ctx->keylog_callback;
4837 }
4838
4839 static int nss_keylog_int(const char *prefix,
4840 SSL *ssl,
4841 const uint8_t *parameter_1,
4842 size_t parameter_1_len,
4843 const uint8_t *parameter_2,
4844 size_t parameter_2_len)
4845 {
4846 char *out = NULL;
4847 char *cursor = NULL;
4848 size_t out_len = 0;
4849 size_t i;
4850 size_t prefix_len;
4851
4852 if (ssl->ctx->keylog_callback == NULL) return 1;
4853
4854 /*
4855 * Our output buffer will contain the following strings, rendered with
4856 * space characters in between, terminated by a NULL character: first the
4857 * prefix, then the first parameter, then the second parameter. The
4858 * meaning of each parameter depends on the specific key material being
4859 * logged. Note that the first and second parameters are encoded in
4860 * hexadecimal, so we need a buffer that is twice their lengths.
4861 */
4862 prefix_len = strlen(prefix);
4863 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4864 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4865 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4866 return 0;
4867 }
4868
4869 strcpy(cursor, prefix);
4870 cursor += prefix_len;
4871 *cursor++ = ' ';
4872
4873 for (i = 0; i < parameter_1_len; i++) {
4874 sprintf(cursor, "%02x", parameter_1[i]);
4875 cursor += 2;
4876 }
4877 *cursor++ = ' ';
4878
4879 for (i = 0; i < parameter_2_len; i++) {
4880 sprintf(cursor, "%02x", parameter_2[i]);
4881 cursor += 2;
4882 }
4883 *cursor = '\0';
4884
4885 ssl->ctx->keylog_callback(ssl, (const char *)out);
4886 OPENSSL_free(out);
4887 return 1;
4888
4889 }
4890
4891 int ssl_log_rsa_client_key_exchange(SSL *ssl,
4892 const uint8_t *encrypted_premaster,
4893 size_t encrypted_premaster_len,
4894 const uint8_t *premaster,
4895 size_t premaster_len)
4896 {
4897 if (encrypted_premaster_len < 8) {
4898 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4899 return 0;
4900 }
4901
4902 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
4903 return nss_keylog_int("RSA",
4904 ssl,
4905 encrypted_premaster,
4906 8,
4907 premaster,
4908 premaster_len);
4909 }
4910
4911 int ssl_log_secret(SSL *ssl,
4912 const char *label,
4913 const uint8_t *secret,
4914 size_t secret_len)
4915 {
4916 return nss_keylog_int(label,
4917 ssl,
4918 ssl->s3->client_random,
4919 SSL3_RANDOM_SIZE,
4920 secret,
4921 secret_len);
4922 }
4923
4924 #define SSLV2_CIPHER_LEN 3
4925
4926 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4927 int *al)
4928 {
4929 int n;
4930
4931 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4932
4933 if (PACKET_remaining(cipher_suites) == 0) {
4934 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
4935 *al = SSL_AD_ILLEGAL_PARAMETER;
4936 return 0;
4937 }
4938
4939 if (PACKET_remaining(cipher_suites) % n != 0) {
4940 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
4941 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4942 *al = SSL_AD_DECODE_ERROR;
4943 return 0;
4944 }
4945
4946 OPENSSL_free(s->s3->tmp.ciphers_raw);
4947 s->s3->tmp.ciphers_raw = NULL;
4948 s->s3->tmp.ciphers_rawlen = 0;
4949
4950 if (sslv2format) {
4951 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4952 PACKET sslv2ciphers = *cipher_suites;
4953 unsigned int leadbyte;
4954 unsigned char *raw;
4955
4956 /*
4957 * We store the raw ciphers list in SSLv3+ format so we need to do some
4958 * preprocessing to convert the list first. If there are any SSLv2 only
4959 * ciphersuites with a non-zero leading byte then we are going to
4960 * slightly over allocate because we won't store those. But that isn't a
4961 * problem.
4962 */
4963 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4964 s->s3->tmp.ciphers_raw = raw;
4965 if (raw == NULL) {
4966 *al = SSL_AD_INTERNAL_ERROR;
4967 goto err;
4968 }
4969 for (s->s3->tmp.ciphers_rawlen = 0;
4970 PACKET_remaining(&sslv2ciphers) > 0;
4971 raw += TLS_CIPHER_LEN) {
4972 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4973 || (leadbyte == 0
4974 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4975 TLS_CIPHER_LEN))
4976 || (leadbyte != 0
4977 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
4978 *al = SSL_AD_DECODE_ERROR;
4979 OPENSSL_free(s->s3->tmp.ciphers_raw);
4980 s->s3->tmp.ciphers_raw = NULL;
4981 s->s3->tmp.ciphers_rawlen = 0;
4982 goto err;
4983 }
4984 if (leadbyte == 0)
4985 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
4986 }
4987 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
4988 &s->s3->tmp.ciphers_rawlen)) {
4989 *al = SSL_AD_INTERNAL_ERROR;
4990 goto err;
4991 }
4992 return 1;
4993 err:
4994 return 0;
4995 }
4996
4997 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
4998 int isv2format, STACK_OF(SSL_CIPHER) **sk,
4999 STACK_OF(SSL_CIPHER) **scsvs)
5000 {
5001 int alert;
5002 PACKET pkt;
5003
5004 if (!PACKET_buf_init(&pkt, bytes, len))
5005 return 0;
5006 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
5007 }
5008
5009 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5010 STACK_OF(SSL_CIPHER) **skp,
5011 STACK_OF(SSL_CIPHER) **scsvs_out,
5012 int sslv2format, int *al)
5013 {
5014 const SSL_CIPHER *c;
5015 STACK_OF(SSL_CIPHER) *sk = NULL;
5016 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5017 int n;
5018 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5019 unsigned char cipher[SSLV2_CIPHER_LEN];
5020
5021 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5022
5023 if (PACKET_remaining(cipher_suites) == 0) {
5024 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5025 *al = SSL_AD_ILLEGAL_PARAMETER;
5026 return 0;
5027 }
5028
5029 if (PACKET_remaining(cipher_suites) % n != 0) {
5030 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5031 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5032 *al = SSL_AD_DECODE_ERROR;
5033 return 0;
5034 }
5035
5036 sk = sk_SSL_CIPHER_new_null();
5037 scsvs = sk_SSL_CIPHER_new_null();
5038 if (sk == NULL || scsvs == NULL) {
5039 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5040 *al = SSL_AD_INTERNAL_ERROR;
5041 goto err;
5042 }
5043
5044 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5045 /*
5046 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5047 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5048 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5049 */
5050 if (sslv2format && cipher[0] != '\0')
5051 continue;
5052
5053 /* For SSLv2-compat, ignore leading 0-byte. */
5054 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5055 if (c != NULL) {
5056 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5057 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5058 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5059 *al = SSL_AD_INTERNAL_ERROR;
5060 goto err;
5061 }
5062 }
5063 }
5064 if (PACKET_remaining(cipher_suites) > 0) {
5065 *al = SSL_AD_DECODE_ERROR;
5066 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5067 goto err;
5068 }
5069
5070 if (skp != NULL)
5071 *skp = sk;
5072 else
5073 sk_SSL_CIPHER_free(sk);
5074 if (scsvs_out != NULL)
5075 *scsvs_out = scsvs;
5076 else
5077 sk_SSL_CIPHER_free(scsvs);
5078 return 1;
5079 err:
5080 sk_SSL_CIPHER_free(sk);
5081 sk_SSL_CIPHER_free(scsvs);
5082 return 0;
5083 }
5084
5085 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5086 {
5087 ctx->max_early_data = max_early_data;
5088
5089 return 1;
5090 }
5091
5092 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5093 {
5094 return ctx->max_early_data;
5095 }
5096
5097 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5098 {
5099 s->max_early_data = max_early_data;
5100
5101 return 1;
5102 }
5103
5104 uint32_t SSL_get_max_early_data(const SSL *s)
5105 {
5106 return s->max_early_data;
5107 }
5108
5109 int ssl_randbytes(SSL *s, unsigned char *rnd, size_t size)
5110 {
5111 if (s->drbg != NULL)
5112 return RAND_DRBG_generate(s->drbg, rnd, size, 0, NULL, 0);
5113 return RAND_bytes(rnd, (int)size);
5114 }