]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Fix SSL_clear() in TLSv1.3
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_locl.h"
14 #include <openssl/objects.h>
15 #include <openssl/lhash.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23
24 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
25
26 SSL3_ENC_METHOD ssl3_undef_enc_method = {
27 /*
28 * evil casts, but these functions are only called if there's a library
29 * bug
30 */
31 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
32 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
33 ssl_undefined_function,
34 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
35 ssl_undefined_function,
36 (int (*)(SSL *, int))ssl_undefined_function,
37 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
38 ssl_undefined_function,
39 NULL, /* client_finished_label */
40 0, /* client_finished_label_len */
41 NULL, /* server_finished_label */
42 0, /* server_finished_label_len */
43 (int (*)(int))ssl_undefined_function,
44 (int (*)(SSL *, unsigned char *, size_t, const char *,
45 size_t, const unsigned char *, size_t,
46 int use_context))ssl_undefined_function,
47 };
48
49 struct ssl_async_args {
50 SSL *s;
51 void *buf;
52 size_t num;
53 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
54 union {
55 int (*func_read) (SSL *, void *, size_t, size_t *);
56 int (*func_write) (SSL *, const void *, size_t, size_t *);
57 int (*func_other) (SSL *);
58 } f;
59 };
60
61 static const struct {
62 uint8_t mtype;
63 uint8_t ord;
64 int nid;
65 } dane_mds[] = {
66 {
67 DANETLS_MATCHING_FULL, 0, NID_undef
68 },
69 {
70 DANETLS_MATCHING_2256, 1, NID_sha256
71 },
72 {
73 DANETLS_MATCHING_2512, 2, NID_sha512
74 },
75 };
76
77 static int dane_ctx_enable(struct dane_ctx_st *dctx)
78 {
79 const EVP_MD **mdevp;
80 uint8_t *mdord;
81 uint8_t mdmax = DANETLS_MATCHING_LAST;
82 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
83 size_t i;
84
85 if (dctx->mdevp != NULL)
86 return 1;
87
88 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
89 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
90
91 if (mdord == NULL || mdevp == NULL) {
92 OPENSSL_free(mdord);
93 OPENSSL_free(mdevp);
94 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
95 return 0;
96 }
97
98 /* Install default entries */
99 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
100 const EVP_MD *md;
101
102 if (dane_mds[i].nid == NID_undef ||
103 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
104 continue;
105 mdevp[dane_mds[i].mtype] = md;
106 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
107 }
108
109 dctx->mdevp = mdevp;
110 dctx->mdord = mdord;
111 dctx->mdmax = mdmax;
112
113 return 1;
114 }
115
116 static void dane_ctx_final(struct dane_ctx_st *dctx)
117 {
118 OPENSSL_free(dctx->mdevp);
119 dctx->mdevp = NULL;
120
121 OPENSSL_free(dctx->mdord);
122 dctx->mdord = NULL;
123 dctx->mdmax = 0;
124 }
125
126 static void tlsa_free(danetls_record *t)
127 {
128 if (t == NULL)
129 return;
130 OPENSSL_free(t->data);
131 EVP_PKEY_free(t->spki);
132 OPENSSL_free(t);
133 }
134
135 static void dane_final(SSL_DANE *dane)
136 {
137 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
138 dane->trecs = NULL;
139
140 sk_X509_pop_free(dane->certs, X509_free);
141 dane->certs = NULL;
142
143 X509_free(dane->mcert);
144 dane->mcert = NULL;
145 dane->mtlsa = NULL;
146 dane->mdpth = -1;
147 dane->pdpth = -1;
148 }
149
150 /*
151 * dane_copy - Copy dane configuration, sans verification state.
152 */
153 static int ssl_dane_dup(SSL *to, SSL *from)
154 {
155 int num;
156 int i;
157
158 if (!DANETLS_ENABLED(&from->dane))
159 return 1;
160
161 dane_final(&to->dane);
162 to->dane.flags = from->dane.flags;
163 to->dane.dctx = &to->ctx->dane;
164 to->dane.trecs = sk_danetls_record_new_null();
165
166 if (to->dane.trecs == NULL) {
167 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
168 return 0;
169 }
170
171 num = sk_danetls_record_num(from->dane.trecs);
172 for (i = 0; i < num; ++i) {
173 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
174
175 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
176 t->data, t->dlen) <= 0)
177 return 0;
178 }
179 return 1;
180 }
181
182 static int dane_mtype_set(struct dane_ctx_st *dctx,
183 const EVP_MD *md, uint8_t mtype, uint8_t ord)
184 {
185 int i;
186
187 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
188 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
189 return 0;
190 }
191
192 if (mtype > dctx->mdmax) {
193 const EVP_MD **mdevp;
194 uint8_t *mdord;
195 int n = ((int)mtype) + 1;
196
197 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
198 if (mdevp == NULL) {
199 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
200 return -1;
201 }
202 dctx->mdevp = mdevp;
203
204 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
205 if (mdord == NULL) {
206 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
207 return -1;
208 }
209 dctx->mdord = mdord;
210
211 /* Zero-fill any gaps */
212 for (i = dctx->mdmax + 1; i < mtype; ++i) {
213 mdevp[i] = NULL;
214 mdord[i] = 0;
215 }
216
217 dctx->mdmax = mtype;
218 }
219
220 dctx->mdevp[mtype] = md;
221 /* Coerce ordinal of disabled matching types to 0 */
222 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
223
224 return 1;
225 }
226
227 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
228 {
229 if (mtype > dane->dctx->mdmax)
230 return NULL;
231 return dane->dctx->mdevp[mtype];
232 }
233
234 static int dane_tlsa_add(SSL_DANE *dane,
235 uint8_t usage,
236 uint8_t selector,
237 uint8_t mtype, unsigned char *data, size_t dlen)
238 {
239 danetls_record *t;
240 const EVP_MD *md = NULL;
241 int ilen = (int)dlen;
242 int i;
243 int num;
244
245 if (dane->trecs == NULL) {
246 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
247 return -1;
248 }
249
250 if (ilen < 0 || dlen != (size_t)ilen) {
251 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
252 return 0;
253 }
254
255 if (usage > DANETLS_USAGE_LAST) {
256 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
257 return 0;
258 }
259
260 if (selector > DANETLS_SELECTOR_LAST) {
261 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
262 return 0;
263 }
264
265 if (mtype != DANETLS_MATCHING_FULL) {
266 md = tlsa_md_get(dane, mtype);
267 if (md == NULL) {
268 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
269 return 0;
270 }
271 }
272
273 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
274 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
275 return 0;
276 }
277 if (!data) {
278 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
279 return 0;
280 }
281
282 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
283 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
284 return -1;
285 }
286
287 t->usage = usage;
288 t->selector = selector;
289 t->mtype = mtype;
290 t->data = OPENSSL_malloc(dlen);
291 if (t->data == NULL) {
292 tlsa_free(t);
293 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
294 return -1;
295 }
296 memcpy(t->data, data, dlen);
297 t->dlen = dlen;
298
299 /* Validate and cache full certificate or public key */
300 if (mtype == DANETLS_MATCHING_FULL) {
301 const unsigned char *p = data;
302 X509 *cert = NULL;
303 EVP_PKEY *pkey = NULL;
304
305 switch (selector) {
306 case DANETLS_SELECTOR_CERT:
307 if (!d2i_X509(&cert, &p, ilen) || p < data ||
308 dlen != (size_t)(p - data)) {
309 tlsa_free(t);
310 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
311 return 0;
312 }
313 if (X509_get0_pubkey(cert) == NULL) {
314 tlsa_free(t);
315 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
316 return 0;
317 }
318
319 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
320 X509_free(cert);
321 break;
322 }
323
324 /*
325 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
326 * records that contain full certificates of trust-anchors that are
327 * not present in the wire chain. For usage PKIX-TA(0), we augment
328 * the chain with untrusted Full(0) certificates from DNS, in case
329 * they are missing from the chain.
330 */
331 if ((dane->certs == NULL &&
332 (dane->certs = sk_X509_new_null()) == NULL) ||
333 !sk_X509_push(dane->certs, cert)) {
334 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
335 X509_free(cert);
336 tlsa_free(t);
337 return -1;
338 }
339 break;
340
341 case DANETLS_SELECTOR_SPKI:
342 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
343 dlen != (size_t)(p - data)) {
344 tlsa_free(t);
345 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
346 return 0;
347 }
348
349 /*
350 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
351 * records that contain full bare keys of trust-anchors that are
352 * not present in the wire chain.
353 */
354 if (usage == DANETLS_USAGE_DANE_TA)
355 t->spki = pkey;
356 else
357 EVP_PKEY_free(pkey);
358 break;
359 }
360 }
361
362 /*-
363 * Find the right insertion point for the new record.
364 *
365 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
366 * they can be processed first, as they require no chain building, and no
367 * expiration or hostname checks. Because DANE-EE(3) is numerically
368 * largest, this is accomplished via descending sort by "usage".
369 *
370 * We also sort in descending order by matching ordinal to simplify
371 * the implementation of digest agility in the verification code.
372 *
373 * The choice of order for the selector is not significant, so we
374 * use the same descending order for consistency.
375 */
376 num = sk_danetls_record_num(dane->trecs);
377 for (i = 0; i < num; ++i) {
378 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
379
380 if (rec->usage > usage)
381 continue;
382 if (rec->usage < usage)
383 break;
384 if (rec->selector > selector)
385 continue;
386 if (rec->selector < selector)
387 break;
388 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
389 continue;
390 break;
391 }
392
393 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
394 tlsa_free(t);
395 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
396 return -1;
397 }
398 dane->umask |= DANETLS_USAGE_BIT(usage);
399
400 return 1;
401 }
402
403 /*
404 * Return 0 if there is only one version configured and it was disabled
405 * at configure time. Return 1 otherwise.
406 */
407 static int ssl_check_allowed_versions(int min_version, int max_version)
408 {
409 int minisdtls = 0, maxisdtls = 0;
410
411 /* Figure out if we're doing DTLS versions or TLS versions */
412 if (min_version == DTLS1_BAD_VER
413 || min_version >> 8 == DTLS1_VERSION_MAJOR)
414 minisdtls = 1;
415 if (max_version == DTLS1_BAD_VER
416 || max_version >> 8 == DTLS1_VERSION_MAJOR)
417 maxisdtls = 1;
418 /* A wildcard version of 0 could be DTLS or TLS. */
419 if ((minisdtls && !maxisdtls && max_version != 0)
420 || (maxisdtls && !minisdtls && min_version != 0)) {
421 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
422 return 0;
423 }
424
425 if (minisdtls || maxisdtls) {
426 /* Do DTLS version checks. */
427 if (min_version == 0)
428 /* Ignore DTLS1_BAD_VER */
429 min_version = DTLS1_VERSION;
430 if (max_version == 0)
431 max_version = DTLS1_2_VERSION;
432 #ifdef OPENSSL_NO_DTLS1_2
433 if (max_version == DTLS1_2_VERSION)
434 max_version = DTLS1_VERSION;
435 #endif
436 #ifdef OPENSSL_NO_DTLS1
437 if (min_version == DTLS1_VERSION)
438 min_version = DTLS1_2_VERSION;
439 #endif
440 /* Done massaging versions; do the check. */
441 if (0
442 #ifdef OPENSSL_NO_DTLS1
443 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
444 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
445 #endif
446 #ifdef OPENSSL_NO_DTLS1_2
447 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
448 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
449 #endif
450 )
451 return 0;
452 } else {
453 /* Regular TLS version checks. */
454 if (min_version == 0)
455 min_version = SSL3_VERSION;
456 if (max_version == 0)
457 max_version = TLS1_3_VERSION;
458 #ifdef OPENSSL_NO_TLS1_3
459 if (max_version == TLS1_3_VERSION)
460 max_version = TLS1_2_VERSION;
461 #endif
462 #ifdef OPENSSL_NO_TLS1_2
463 if (max_version == TLS1_2_VERSION)
464 max_version = TLS1_1_VERSION;
465 #endif
466 #ifdef OPENSSL_NO_TLS1_1
467 if (max_version == TLS1_1_VERSION)
468 max_version = TLS1_VERSION;
469 #endif
470 #ifdef OPENSSL_NO_TLS1
471 if (max_version == TLS1_VERSION)
472 max_version = SSL3_VERSION;
473 #endif
474 #ifdef OPENSSL_NO_SSL3
475 if (min_version == SSL3_VERSION)
476 min_version = TLS1_VERSION;
477 #endif
478 #ifdef OPENSSL_NO_TLS1
479 if (min_version == TLS1_VERSION)
480 min_version = TLS1_1_VERSION;
481 #endif
482 #ifdef OPENSSL_NO_TLS1_1
483 if (min_version == TLS1_1_VERSION)
484 min_version = TLS1_2_VERSION;
485 #endif
486 #ifdef OPENSSL_NO_TLS1_2
487 if (min_version == TLS1_2_VERSION)
488 min_version = TLS1_3_VERSION;
489 #endif
490 /* Done massaging versions; do the check. */
491 if (0
492 #ifdef OPENSSL_NO_SSL3
493 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
494 #endif
495 #ifdef OPENSSL_NO_TLS1
496 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
497 #endif
498 #ifdef OPENSSL_NO_TLS1_1
499 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
500 #endif
501 #ifdef OPENSSL_NO_TLS1_2
502 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
503 #endif
504 #ifdef OPENSSL_NO_TLS1_3
505 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
506 #endif
507 )
508 return 0;
509 }
510 return 1;
511 }
512
513 static void clear_ciphers(SSL *s)
514 {
515 /* clear the current cipher */
516 ssl_clear_cipher_ctx(s);
517 ssl_clear_hash_ctx(&s->read_hash);
518 ssl_clear_hash_ctx(&s->write_hash);
519 }
520
521 int SSL_clear(SSL *s)
522 {
523 if (s->method == NULL) {
524 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
525 return 0;
526 }
527
528 if (ssl_clear_bad_session(s)) {
529 SSL_SESSION_free(s->session);
530 s->session = NULL;
531 }
532 SSL_SESSION_free(s->psksession);
533 s->psksession = NULL;
534
535 s->error = 0;
536 s->hit = 0;
537 s->shutdown = 0;
538
539 if (s->renegotiate) {
540 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
541 return 0;
542 }
543
544 ossl_statem_clear(s);
545
546 s->version = s->method->version;
547 s->client_version = s->version;
548 s->rwstate = SSL_NOTHING;
549
550 BUF_MEM_free(s->init_buf);
551 s->init_buf = NULL;
552 clear_ciphers(s);
553 s->first_packet = 0;
554
555 s->key_update = SSL_KEY_UPDATE_NONE;
556
557 /* Reset DANE verification result state */
558 s->dane.mdpth = -1;
559 s->dane.pdpth = -1;
560 X509_free(s->dane.mcert);
561 s->dane.mcert = NULL;
562 s->dane.mtlsa = NULL;
563
564 /* Clear the verification result peername */
565 X509_VERIFY_PARAM_move_peername(s->param, NULL);
566
567 /*
568 * Check to see if we were changed into a different method, if so, revert
569 * back. We always do this in TLSv1.3. Below that we only do it if we are
570 * not doing session-id reuse.
571 */
572 if (s->method != s->ctx->method
573 && (SSL_IS_TLS13(s)
574 || (!ossl_statem_get_in_handshake(s) && s->session == NULL))) {
575 s->method->ssl_free(s);
576 s->method = s->ctx->method;
577 if (!s->method->ssl_new(s))
578 return 0;
579 } else {
580 if (!s->method->ssl_clear(s))
581 return 0;
582 }
583
584 RECORD_LAYER_clear(&s->rlayer);
585
586 return 1;
587 }
588
589 /** Used to change an SSL_CTXs default SSL method type */
590 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
591 {
592 STACK_OF(SSL_CIPHER) *sk;
593
594 ctx->method = meth;
595
596 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
597 &(ctx->cipher_list_by_id),
598 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
599 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
600 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
601 return (0);
602 }
603 return (1);
604 }
605
606 SSL *SSL_new(SSL_CTX *ctx)
607 {
608 SSL *s;
609
610 if (ctx == NULL) {
611 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
612 return (NULL);
613 }
614 if (ctx->method == NULL) {
615 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
616 return (NULL);
617 }
618
619 s = OPENSSL_zalloc(sizeof(*s));
620 if (s == NULL)
621 goto err;
622
623 s->lock = CRYPTO_THREAD_lock_new();
624 if (s->lock == NULL) {
625 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
626 OPENSSL_free(s);
627 return NULL;
628 }
629
630 RECORD_LAYER_init(&s->rlayer, s);
631
632 s->options = ctx->options;
633 s->dane.flags = ctx->dane.flags;
634 s->min_proto_version = ctx->min_proto_version;
635 s->max_proto_version = ctx->max_proto_version;
636 s->mode = ctx->mode;
637 s->max_cert_list = ctx->max_cert_list;
638 s->references = 1;
639 s->max_early_data = ctx->max_early_data;
640
641 /*
642 * Earlier library versions used to copy the pointer to the CERT, not
643 * its contents; only when setting new parameters for the per-SSL
644 * copy, ssl_cert_new would be called (and the direct reference to
645 * the per-SSL_CTX settings would be lost, but those still were
646 * indirectly accessed for various purposes, and for that reason they
647 * used to be known as s->ctx->default_cert). Now we don't look at the
648 * SSL_CTX's CERT after having duplicated it once.
649 */
650 s->cert = ssl_cert_dup(ctx->cert);
651 if (s->cert == NULL)
652 goto err;
653
654 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
655 s->msg_callback = ctx->msg_callback;
656 s->msg_callback_arg = ctx->msg_callback_arg;
657 s->verify_mode = ctx->verify_mode;
658 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
659 s->record_padding_cb = ctx->record_padding_cb;
660 s->record_padding_arg = ctx->record_padding_arg;
661 s->block_padding = ctx->block_padding;
662 s->sid_ctx_length = ctx->sid_ctx_length;
663 if (!ossl_assert(s->sid_ctx_length <= sizeof s->sid_ctx))
664 goto err;
665 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
666 s->verify_callback = ctx->default_verify_callback;
667 s->generate_session_id = ctx->generate_session_id;
668
669 s->param = X509_VERIFY_PARAM_new();
670 if (s->param == NULL)
671 goto err;
672 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
673 s->quiet_shutdown = ctx->quiet_shutdown;
674 s->max_send_fragment = ctx->max_send_fragment;
675 s->split_send_fragment = ctx->split_send_fragment;
676 s->max_pipelines = ctx->max_pipelines;
677 if (s->max_pipelines > 1)
678 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
679 if (ctx->default_read_buf_len > 0)
680 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
681
682 SSL_CTX_up_ref(ctx);
683 s->ctx = ctx;
684 s->ext.debug_cb = 0;
685 s->ext.debug_arg = NULL;
686 s->ext.ticket_expected = 0;
687 s->ext.status_type = ctx->ext.status_type;
688 s->ext.status_expected = 0;
689 s->ext.ocsp.ids = NULL;
690 s->ext.ocsp.exts = NULL;
691 s->ext.ocsp.resp = NULL;
692 s->ext.ocsp.resp_len = 0;
693 SSL_CTX_up_ref(ctx);
694 s->session_ctx = ctx;
695 #ifndef OPENSSL_NO_EC
696 if (ctx->ext.ecpointformats) {
697 s->ext.ecpointformats =
698 OPENSSL_memdup(ctx->ext.ecpointformats,
699 ctx->ext.ecpointformats_len);
700 if (!s->ext.ecpointformats)
701 goto err;
702 s->ext.ecpointformats_len =
703 ctx->ext.ecpointformats_len;
704 }
705 if (ctx->ext.supportedgroups) {
706 s->ext.supportedgroups =
707 OPENSSL_memdup(ctx->ext.supportedgroups,
708 ctx->ext.supportedgroups_len);
709 if (!s->ext.supportedgroups)
710 goto err;
711 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
712 }
713 #endif
714 #ifndef OPENSSL_NO_NEXTPROTONEG
715 s->ext.npn = NULL;
716 #endif
717
718 if (s->ctx->ext.alpn) {
719 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
720 if (s->ext.alpn == NULL)
721 goto err;
722 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
723 s->ext.alpn_len = s->ctx->ext.alpn_len;
724 }
725
726 s->verified_chain = NULL;
727 s->verify_result = X509_V_OK;
728
729 s->default_passwd_callback = ctx->default_passwd_callback;
730 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
731
732 s->method = ctx->method;
733
734 s->key_update = SSL_KEY_UPDATE_NONE;
735
736 if (!s->method->ssl_new(s))
737 goto err;
738
739 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
740
741 if (!SSL_clear(s))
742 goto err;
743
744 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
745 goto err;
746
747 #ifndef OPENSSL_NO_PSK
748 s->psk_client_callback = ctx->psk_client_callback;
749 s->psk_server_callback = ctx->psk_server_callback;
750 #endif
751 s->psk_find_session_cb = ctx->psk_find_session_cb;
752 s->psk_use_session_cb = ctx->psk_use_session_cb;
753
754 s->job = NULL;
755
756 #ifndef OPENSSL_NO_CT
757 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
758 ctx->ct_validation_callback_arg))
759 goto err;
760 #endif
761
762 return s;
763 err:
764 SSL_free(s);
765 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
766 return NULL;
767 }
768
769 int SSL_is_dtls(const SSL *s)
770 {
771 return SSL_IS_DTLS(s) ? 1 : 0;
772 }
773
774 int SSL_up_ref(SSL *s)
775 {
776 int i;
777
778 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
779 return 0;
780
781 REF_PRINT_COUNT("SSL", s);
782 REF_ASSERT_ISNT(i < 2);
783 return ((i > 1) ? 1 : 0);
784 }
785
786 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
787 unsigned int sid_ctx_len)
788 {
789 if (sid_ctx_len > sizeof ctx->sid_ctx) {
790 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
791 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
792 return 0;
793 }
794 ctx->sid_ctx_length = sid_ctx_len;
795 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
796
797 return 1;
798 }
799
800 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
801 unsigned int sid_ctx_len)
802 {
803 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
804 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
805 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
806 return 0;
807 }
808 ssl->sid_ctx_length = sid_ctx_len;
809 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
810
811 return 1;
812 }
813
814 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
815 {
816 CRYPTO_THREAD_write_lock(ctx->lock);
817 ctx->generate_session_id = cb;
818 CRYPTO_THREAD_unlock(ctx->lock);
819 return 1;
820 }
821
822 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
823 {
824 CRYPTO_THREAD_write_lock(ssl->lock);
825 ssl->generate_session_id = cb;
826 CRYPTO_THREAD_unlock(ssl->lock);
827 return 1;
828 }
829
830 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
831 unsigned int id_len)
832 {
833 /*
834 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
835 * we can "construct" a session to give us the desired check - i.e. to
836 * find if there's a session in the hash table that would conflict with
837 * any new session built out of this id/id_len and the ssl_version in use
838 * by this SSL.
839 */
840 SSL_SESSION r, *p;
841
842 if (id_len > sizeof r.session_id)
843 return 0;
844
845 r.ssl_version = ssl->version;
846 r.session_id_length = id_len;
847 memcpy(r.session_id, id, id_len);
848
849 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
850 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
851 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
852 return (p != NULL);
853 }
854
855 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
856 {
857 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
858 }
859
860 int SSL_set_purpose(SSL *s, int purpose)
861 {
862 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
863 }
864
865 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
866 {
867 return X509_VERIFY_PARAM_set_trust(s->param, trust);
868 }
869
870 int SSL_set_trust(SSL *s, int trust)
871 {
872 return X509_VERIFY_PARAM_set_trust(s->param, trust);
873 }
874
875 int SSL_set1_host(SSL *s, const char *hostname)
876 {
877 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
878 }
879
880 int SSL_add1_host(SSL *s, const char *hostname)
881 {
882 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
883 }
884
885 void SSL_set_hostflags(SSL *s, unsigned int flags)
886 {
887 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
888 }
889
890 const char *SSL_get0_peername(SSL *s)
891 {
892 return X509_VERIFY_PARAM_get0_peername(s->param);
893 }
894
895 int SSL_CTX_dane_enable(SSL_CTX *ctx)
896 {
897 return dane_ctx_enable(&ctx->dane);
898 }
899
900 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
901 {
902 unsigned long orig = ctx->dane.flags;
903
904 ctx->dane.flags |= flags;
905 return orig;
906 }
907
908 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
909 {
910 unsigned long orig = ctx->dane.flags;
911
912 ctx->dane.flags &= ~flags;
913 return orig;
914 }
915
916 int SSL_dane_enable(SSL *s, const char *basedomain)
917 {
918 SSL_DANE *dane = &s->dane;
919
920 if (s->ctx->dane.mdmax == 0) {
921 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
922 return 0;
923 }
924 if (dane->trecs != NULL) {
925 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
926 return 0;
927 }
928
929 /*
930 * Default SNI name. This rejects empty names, while set1_host below
931 * accepts them and disables host name checks. To avoid side-effects with
932 * invalid input, set the SNI name first.
933 */
934 if (s->ext.hostname == NULL) {
935 if (!SSL_set_tlsext_host_name(s, basedomain)) {
936 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
937 return -1;
938 }
939 }
940
941 /* Primary RFC6125 reference identifier */
942 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
943 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
944 return -1;
945 }
946
947 dane->mdpth = -1;
948 dane->pdpth = -1;
949 dane->dctx = &s->ctx->dane;
950 dane->trecs = sk_danetls_record_new_null();
951
952 if (dane->trecs == NULL) {
953 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
954 return -1;
955 }
956 return 1;
957 }
958
959 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
960 {
961 unsigned long orig = ssl->dane.flags;
962
963 ssl->dane.flags |= flags;
964 return orig;
965 }
966
967 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
968 {
969 unsigned long orig = ssl->dane.flags;
970
971 ssl->dane.flags &= ~flags;
972 return orig;
973 }
974
975 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
976 {
977 SSL_DANE *dane = &s->dane;
978
979 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
980 return -1;
981 if (dane->mtlsa) {
982 if (mcert)
983 *mcert = dane->mcert;
984 if (mspki)
985 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
986 }
987 return dane->mdpth;
988 }
989
990 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
991 uint8_t *mtype, unsigned const char **data, size_t *dlen)
992 {
993 SSL_DANE *dane = &s->dane;
994
995 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
996 return -1;
997 if (dane->mtlsa) {
998 if (usage)
999 *usage = dane->mtlsa->usage;
1000 if (selector)
1001 *selector = dane->mtlsa->selector;
1002 if (mtype)
1003 *mtype = dane->mtlsa->mtype;
1004 if (data)
1005 *data = dane->mtlsa->data;
1006 if (dlen)
1007 *dlen = dane->mtlsa->dlen;
1008 }
1009 return dane->mdpth;
1010 }
1011
1012 SSL_DANE *SSL_get0_dane(SSL *s)
1013 {
1014 return &s->dane;
1015 }
1016
1017 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1018 uint8_t mtype, unsigned char *data, size_t dlen)
1019 {
1020 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1021 }
1022
1023 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1024 uint8_t ord)
1025 {
1026 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1027 }
1028
1029 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1030 {
1031 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1032 }
1033
1034 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1035 {
1036 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1037 }
1038
1039 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1040 {
1041 return ctx->param;
1042 }
1043
1044 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1045 {
1046 return ssl->param;
1047 }
1048
1049 void SSL_certs_clear(SSL *s)
1050 {
1051 ssl_cert_clear_certs(s->cert);
1052 }
1053
1054 void SSL_free(SSL *s)
1055 {
1056 int i;
1057
1058 if (s == NULL)
1059 return;
1060
1061 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1062 REF_PRINT_COUNT("SSL", s);
1063 if (i > 0)
1064 return;
1065 REF_ASSERT_ISNT(i < 0);
1066
1067 X509_VERIFY_PARAM_free(s->param);
1068 dane_final(&s->dane);
1069 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1070
1071 /* Ignore return value */
1072 ssl_free_wbio_buffer(s);
1073
1074 BIO_free_all(s->wbio);
1075 BIO_free_all(s->rbio);
1076
1077 BUF_MEM_free(s->init_buf);
1078
1079 /* add extra stuff */
1080 sk_SSL_CIPHER_free(s->cipher_list);
1081 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1082
1083 /* Make the next call work :-) */
1084 if (s->session != NULL) {
1085 ssl_clear_bad_session(s);
1086 SSL_SESSION_free(s->session);
1087 }
1088 SSL_SESSION_free(s->psksession);
1089
1090 clear_ciphers(s);
1091
1092 ssl_cert_free(s->cert);
1093 /* Free up if allocated */
1094
1095 OPENSSL_free(s->ext.hostname);
1096 SSL_CTX_free(s->session_ctx);
1097 #ifndef OPENSSL_NO_EC
1098 OPENSSL_free(s->ext.ecpointformats);
1099 OPENSSL_free(s->ext.supportedgroups);
1100 #endif /* OPENSSL_NO_EC */
1101 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1102 #ifndef OPENSSL_NO_OCSP
1103 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1104 #endif
1105 #ifndef OPENSSL_NO_CT
1106 SCT_LIST_free(s->scts);
1107 OPENSSL_free(s->ext.scts);
1108 #endif
1109 OPENSSL_free(s->ext.ocsp.resp);
1110 OPENSSL_free(s->ext.alpn);
1111 OPENSSL_free(s->ext.tls13_cookie);
1112 OPENSSL_free(s->clienthello);
1113
1114 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1115
1116 sk_X509_pop_free(s->verified_chain, X509_free);
1117
1118 if (s->method != NULL)
1119 s->method->ssl_free(s);
1120
1121 RECORD_LAYER_release(&s->rlayer);
1122
1123 SSL_CTX_free(s->ctx);
1124
1125 ASYNC_WAIT_CTX_free(s->waitctx);
1126
1127 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1128 OPENSSL_free(s->ext.npn);
1129 #endif
1130
1131 #ifndef OPENSSL_NO_SRTP
1132 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1133 #endif
1134
1135 CRYPTO_THREAD_lock_free(s->lock);
1136
1137 OPENSSL_free(s);
1138 }
1139
1140 void SSL_set0_rbio(SSL *s, BIO *rbio)
1141 {
1142 BIO_free_all(s->rbio);
1143 s->rbio = rbio;
1144 }
1145
1146 void SSL_set0_wbio(SSL *s, BIO *wbio)
1147 {
1148 /*
1149 * If the output buffering BIO is still in place, remove it
1150 */
1151 if (s->bbio != NULL)
1152 s->wbio = BIO_pop(s->wbio);
1153
1154 BIO_free_all(s->wbio);
1155 s->wbio = wbio;
1156
1157 /* Re-attach |bbio| to the new |wbio|. */
1158 if (s->bbio != NULL)
1159 s->wbio = BIO_push(s->bbio, s->wbio);
1160 }
1161
1162 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1163 {
1164 /*
1165 * For historical reasons, this function has many different cases in
1166 * ownership handling.
1167 */
1168
1169 /* If nothing has changed, do nothing */
1170 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1171 return;
1172
1173 /*
1174 * If the two arguments are equal then one fewer reference is granted by the
1175 * caller than we want to take
1176 */
1177 if (rbio != NULL && rbio == wbio)
1178 BIO_up_ref(rbio);
1179
1180 /*
1181 * If only the wbio is changed only adopt one reference.
1182 */
1183 if (rbio == SSL_get_rbio(s)) {
1184 SSL_set0_wbio(s, wbio);
1185 return;
1186 }
1187 /*
1188 * There is an asymmetry here for historical reasons. If only the rbio is
1189 * changed AND the rbio and wbio were originally different, then we only
1190 * adopt one reference.
1191 */
1192 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1193 SSL_set0_rbio(s, rbio);
1194 return;
1195 }
1196
1197 /* Otherwise, adopt both references. */
1198 SSL_set0_rbio(s, rbio);
1199 SSL_set0_wbio(s, wbio);
1200 }
1201
1202 BIO *SSL_get_rbio(const SSL *s)
1203 {
1204 return s->rbio;
1205 }
1206
1207 BIO *SSL_get_wbio(const SSL *s)
1208 {
1209 if (s->bbio != NULL) {
1210 /*
1211 * If |bbio| is active, the true caller-configured BIO is its
1212 * |next_bio|.
1213 */
1214 return BIO_next(s->bbio);
1215 }
1216 return s->wbio;
1217 }
1218
1219 int SSL_get_fd(const SSL *s)
1220 {
1221 return SSL_get_rfd(s);
1222 }
1223
1224 int SSL_get_rfd(const SSL *s)
1225 {
1226 int ret = -1;
1227 BIO *b, *r;
1228
1229 b = SSL_get_rbio(s);
1230 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1231 if (r != NULL)
1232 BIO_get_fd(r, &ret);
1233 return (ret);
1234 }
1235
1236 int SSL_get_wfd(const SSL *s)
1237 {
1238 int ret = -1;
1239 BIO *b, *r;
1240
1241 b = SSL_get_wbio(s);
1242 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1243 if (r != NULL)
1244 BIO_get_fd(r, &ret);
1245 return (ret);
1246 }
1247
1248 #ifndef OPENSSL_NO_SOCK
1249 int SSL_set_fd(SSL *s, int fd)
1250 {
1251 int ret = 0;
1252 BIO *bio = NULL;
1253
1254 bio = BIO_new(BIO_s_socket());
1255
1256 if (bio == NULL) {
1257 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1258 goto err;
1259 }
1260 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1261 SSL_set_bio(s, bio, bio);
1262 ret = 1;
1263 err:
1264 return (ret);
1265 }
1266
1267 int SSL_set_wfd(SSL *s, int fd)
1268 {
1269 BIO *rbio = SSL_get_rbio(s);
1270
1271 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1272 || (int)BIO_get_fd(rbio, NULL) != fd) {
1273 BIO *bio = BIO_new(BIO_s_socket());
1274
1275 if (bio == NULL) {
1276 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1277 return 0;
1278 }
1279 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1280 SSL_set0_wbio(s, bio);
1281 } else {
1282 BIO_up_ref(rbio);
1283 SSL_set0_wbio(s, rbio);
1284 }
1285 return 1;
1286 }
1287
1288 int SSL_set_rfd(SSL *s, int fd)
1289 {
1290 BIO *wbio = SSL_get_wbio(s);
1291
1292 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1293 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1294 BIO *bio = BIO_new(BIO_s_socket());
1295
1296 if (bio == NULL) {
1297 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1298 return 0;
1299 }
1300 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1301 SSL_set0_rbio(s, bio);
1302 } else {
1303 BIO_up_ref(wbio);
1304 SSL_set0_rbio(s, wbio);
1305 }
1306
1307 return 1;
1308 }
1309 #endif
1310
1311 /* return length of latest Finished message we sent, copy to 'buf' */
1312 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1313 {
1314 size_t ret = 0;
1315
1316 if (s->s3 != NULL) {
1317 ret = s->s3->tmp.finish_md_len;
1318 if (count > ret)
1319 count = ret;
1320 memcpy(buf, s->s3->tmp.finish_md, count);
1321 }
1322 return ret;
1323 }
1324
1325 /* return length of latest Finished message we expected, copy to 'buf' */
1326 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1327 {
1328 size_t ret = 0;
1329
1330 if (s->s3 != NULL) {
1331 ret = s->s3->tmp.peer_finish_md_len;
1332 if (count > ret)
1333 count = ret;
1334 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1335 }
1336 return ret;
1337 }
1338
1339 int SSL_get_verify_mode(const SSL *s)
1340 {
1341 return (s->verify_mode);
1342 }
1343
1344 int SSL_get_verify_depth(const SSL *s)
1345 {
1346 return X509_VERIFY_PARAM_get_depth(s->param);
1347 }
1348
1349 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1350 return (s->verify_callback);
1351 }
1352
1353 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1354 {
1355 return (ctx->verify_mode);
1356 }
1357
1358 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1359 {
1360 return X509_VERIFY_PARAM_get_depth(ctx->param);
1361 }
1362
1363 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1364 return (ctx->default_verify_callback);
1365 }
1366
1367 void SSL_set_verify(SSL *s, int mode,
1368 int (*callback) (int ok, X509_STORE_CTX *ctx))
1369 {
1370 s->verify_mode = mode;
1371 if (callback != NULL)
1372 s->verify_callback = callback;
1373 }
1374
1375 void SSL_set_verify_depth(SSL *s, int depth)
1376 {
1377 X509_VERIFY_PARAM_set_depth(s->param, depth);
1378 }
1379
1380 void SSL_set_read_ahead(SSL *s, int yes)
1381 {
1382 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1383 }
1384
1385 int SSL_get_read_ahead(const SSL *s)
1386 {
1387 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1388 }
1389
1390 int SSL_pending(const SSL *s)
1391 {
1392 size_t pending = s->method->ssl_pending(s);
1393
1394 /*
1395 * SSL_pending cannot work properly if read-ahead is enabled
1396 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1397 * impossible to fix since SSL_pending cannot report errors that may be
1398 * observed while scanning the new data. (Note that SSL_pending() is
1399 * often used as a boolean value, so we'd better not return -1.)
1400 *
1401 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1402 * we just return INT_MAX.
1403 */
1404 return pending < INT_MAX ? (int)pending : INT_MAX;
1405 }
1406
1407 int SSL_has_pending(const SSL *s)
1408 {
1409 /*
1410 * Similar to SSL_pending() but returns a 1 to indicate that we have
1411 * unprocessed data available or 0 otherwise (as opposed to the number of
1412 * bytes available). Unlike SSL_pending() this will take into account
1413 * read_ahead data. A 1 return simply indicates that we have unprocessed
1414 * data. That data may not result in any application data, or we may fail
1415 * to parse the records for some reason.
1416 */
1417 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1418 return 1;
1419
1420 return RECORD_LAYER_read_pending(&s->rlayer);
1421 }
1422
1423 X509 *SSL_get_peer_certificate(const SSL *s)
1424 {
1425 X509 *r;
1426
1427 if ((s == NULL) || (s->session == NULL))
1428 r = NULL;
1429 else
1430 r = s->session->peer;
1431
1432 if (r == NULL)
1433 return (r);
1434
1435 X509_up_ref(r);
1436
1437 return (r);
1438 }
1439
1440 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1441 {
1442 STACK_OF(X509) *r;
1443
1444 if ((s == NULL) || (s->session == NULL))
1445 r = NULL;
1446 else
1447 r = s->session->peer_chain;
1448
1449 /*
1450 * If we are a client, cert_chain includes the peer's own certificate; if
1451 * we are a server, it does not.
1452 */
1453
1454 return (r);
1455 }
1456
1457 /*
1458 * Now in theory, since the calling process own 't' it should be safe to
1459 * modify. We need to be able to read f without being hassled
1460 */
1461 int SSL_copy_session_id(SSL *t, const SSL *f)
1462 {
1463 int i;
1464 /* Do we need to to SSL locking? */
1465 if (!SSL_set_session(t, SSL_get_session(f))) {
1466 return 0;
1467 }
1468
1469 /*
1470 * what if we are setup for one protocol version but want to talk another
1471 */
1472 if (t->method != f->method) {
1473 t->method->ssl_free(t);
1474 t->method = f->method;
1475 if (t->method->ssl_new(t) == 0)
1476 return 0;
1477 }
1478
1479 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1480 ssl_cert_free(t->cert);
1481 t->cert = f->cert;
1482 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1483 return 0;
1484 }
1485
1486 return 1;
1487 }
1488
1489 /* Fix this so it checks all the valid key/cert options */
1490 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1491 {
1492 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1493 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1494 return (0);
1495 }
1496 if (ctx->cert->key->privatekey == NULL) {
1497 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1498 return (0);
1499 }
1500 return (X509_check_private_key
1501 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1502 }
1503
1504 /* Fix this function so that it takes an optional type parameter */
1505 int SSL_check_private_key(const SSL *ssl)
1506 {
1507 if (ssl == NULL) {
1508 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1509 return (0);
1510 }
1511 if (ssl->cert->key->x509 == NULL) {
1512 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1513 return (0);
1514 }
1515 if (ssl->cert->key->privatekey == NULL) {
1516 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1517 return (0);
1518 }
1519 return (X509_check_private_key(ssl->cert->key->x509,
1520 ssl->cert->key->privatekey));
1521 }
1522
1523 int SSL_waiting_for_async(SSL *s)
1524 {
1525 if (s->job)
1526 return 1;
1527
1528 return 0;
1529 }
1530
1531 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1532 {
1533 ASYNC_WAIT_CTX *ctx = s->waitctx;
1534
1535 if (ctx == NULL)
1536 return 0;
1537 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1538 }
1539
1540 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1541 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1542 {
1543 ASYNC_WAIT_CTX *ctx = s->waitctx;
1544
1545 if (ctx == NULL)
1546 return 0;
1547 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1548 numdelfds);
1549 }
1550
1551 int SSL_accept(SSL *s)
1552 {
1553 if (s->handshake_func == NULL) {
1554 /* Not properly initialized yet */
1555 SSL_set_accept_state(s);
1556 }
1557
1558 return SSL_do_handshake(s);
1559 }
1560
1561 int SSL_connect(SSL *s)
1562 {
1563 if (s->handshake_func == NULL) {
1564 /* Not properly initialized yet */
1565 SSL_set_connect_state(s);
1566 }
1567
1568 return SSL_do_handshake(s);
1569 }
1570
1571 long SSL_get_default_timeout(const SSL *s)
1572 {
1573 return (s->method->get_timeout());
1574 }
1575
1576 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1577 int (*func) (void *))
1578 {
1579 int ret;
1580 if (s->waitctx == NULL) {
1581 s->waitctx = ASYNC_WAIT_CTX_new();
1582 if (s->waitctx == NULL)
1583 return -1;
1584 }
1585 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1586 sizeof(struct ssl_async_args))) {
1587 case ASYNC_ERR:
1588 s->rwstate = SSL_NOTHING;
1589 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1590 return -1;
1591 case ASYNC_PAUSE:
1592 s->rwstate = SSL_ASYNC_PAUSED;
1593 return -1;
1594 case ASYNC_NO_JOBS:
1595 s->rwstate = SSL_ASYNC_NO_JOBS;
1596 return -1;
1597 case ASYNC_FINISH:
1598 s->job = NULL;
1599 return ret;
1600 default:
1601 s->rwstate = SSL_NOTHING;
1602 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1603 /* Shouldn't happen */
1604 return -1;
1605 }
1606 }
1607
1608 static int ssl_io_intern(void *vargs)
1609 {
1610 struct ssl_async_args *args;
1611 SSL *s;
1612 void *buf;
1613 size_t num;
1614
1615 args = (struct ssl_async_args *)vargs;
1616 s = args->s;
1617 buf = args->buf;
1618 num = args->num;
1619 switch (args->type) {
1620 case READFUNC:
1621 return args->f.func_read(s, buf, num, &s->asyncrw);
1622 case WRITEFUNC:
1623 return args->f.func_write(s, buf, num, &s->asyncrw);
1624 case OTHERFUNC:
1625 return args->f.func_other(s);
1626 }
1627 return -1;
1628 }
1629
1630 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1631 {
1632 if (s->handshake_func == NULL) {
1633 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1634 return -1;
1635 }
1636
1637 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1638 s->rwstate = SSL_NOTHING;
1639 return 0;
1640 }
1641
1642 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1643 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1644 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1645 return 0;
1646 }
1647 /*
1648 * If we are a client and haven't received the ServerHello etc then we
1649 * better do that
1650 */
1651 ossl_statem_check_finish_init(s, 0);
1652
1653 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1654 struct ssl_async_args args;
1655 int ret;
1656
1657 args.s = s;
1658 args.buf = buf;
1659 args.num = num;
1660 args.type = READFUNC;
1661 args.f.func_read = s->method->ssl_read;
1662
1663 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1664 *readbytes = s->asyncrw;
1665 return ret;
1666 } else {
1667 return s->method->ssl_read(s, buf, num, readbytes);
1668 }
1669 }
1670
1671 int SSL_read(SSL *s, void *buf, int num)
1672 {
1673 int ret;
1674 size_t readbytes;
1675
1676 if (num < 0) {
1677 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1678 return -1;
1679 }
1680
1681 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1682
1683 /*
1684 * The cast is safe here because ret should be <= INT_MAX because num is
1685 * <= INT_MAX
1686 */
1687 if (ret > 0)
1688 ret = (int)readbytes;
1689
1690 return ret;
1691 }
1692
1693 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1694 {
1695 int ret = ssl_read_internal(s, buf, num, readbytes);
1696
1697 if (ret < 0)
1698 ret = 0;
1699 return ret;
1700 }
1701
1702 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1703 {
1704 int ret;
1705
1706 if (!s->server) {
1707 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1708 return SSL_READ_EARLY_DATA_ERROR;
1709 }
1710
1711 switch (s->early_data_state) {
1712 case SSL_EARLY_DATA_NONE:
1713 if (!SSL_in_before(s)) {
1714 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1715 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1716 return SSL_READ_EARLY_DATA_ERROR;
1717 }
1718 /* fall through */
1719
1720 case SSL_EARLY_DATA_ACCEPT_RETRY:
1721 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1722 ret = SSL_accept(s);
1723 if (ret <= 0) {
1724 /* NBIO or error */
1725 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1726 return SSL_READ_EARLY_DATA_ERROR;
1727 }
1728 /* fall through */
1729
1730 case SSL_EARLY_DATA_READ_RETRY:
1731 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1732 s->early_data_state = SSL_EARLY_DATA_READING;
1733 ret = SSL_read_ex(s, buf, num, readbytes);
1734 /*
1735 * State machine will update early_data_state to
1736 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1737 * message
1738 */
1739 if (ret > 0 || (ret <= 0 && s->early_data_state
1740 != SSL_EARLY_DATA_FINISHED_READING)) {
1741 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1742 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1743 : SSL_READ_EARLY_DATA_ERROR;
1744 }
1745 } else {
1746 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1747 }
1748 *readbytes = 0;
1749 return SSL_READ_EARLY_DATA_FINISH;
1750
1751 default:
1752 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1753 return SSL_READ_EARLY_DATA_ERROR;
1754 }
1755 }
1756
1757 int SSL_get_early_data_status(const SSL *s)
1758 {
1759 return s->ext.early_data;
1760 }
1761
1762 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1763 {
1764 if (s->handshake_func == NULL) {
1765 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1766 return -1;
1767 }
1768
1769 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1770 return 0;
1771 }
1772 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1773 struct ssl_async_args args;
1774 int ret;
1775
1776 args.s = s;
1777 args.buf = buf;
1778 args.num = num;
1779 args.type = READFUNC;
1780 args.f.func_read = s->method->ssl_peek;
1781
1782 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1783 *readbytes = s->asyncrw;
1784 return ret;
1785 } else {
1786 return s->method->ssl_peek(s, buf, num, readbytes);
1787 }
1788 }
1789
1790 int SSL_peek(SSL *s, void *buf, int num)
1791 {
1792 int ret;
1793 size_t readbytes;
1794
1795 if (num < 0) {
1796 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1797 return -1;
1798 }
1799
1800 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1801
1802 /*
1803 * The cast is safe here because ret should be <= INT_MAX because num is
1804 * <= INT_MAX
1805 */
1806 if (ret > 0)
1807 ret = (int)readbytes;
1808
1809 return ret;
1810 }
1811
1812
1813 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1814 {
1815 int ret = ssl_peek_internal(s, buf, num, readbytes);
1816
1817 if (ret < 0)
1818 ret = 0;
1819 return ret;
1820 }
1821
1822 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1823 {
1824 if (s->handshake_func == NULL) {
1825 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1826 return -1;
1827 }
1828
1829 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1830 s->rwstate = SSL_NOTHING;
1831 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1832 return -1;
1833 }
1834
1835 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1836 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1837 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1838 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1839 return 0;
1840 }
1841 /* If we are a client and haven't sent the Finished we better do that */
1842 ossl_statem_check_finish_init(s, 1);
1843
1844 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1845 int ret;
1846 struct ssl_async_args args;
1847
1848 args.s = s;
1849 args.buf = (void *)buf;
1850 args.num = num;
1851 args.type = WRITEFUNC;
1852 args.f.func_write = s->method->ssl_write;
1853
1854 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1855 *written = s->asyncrw;
1856 return ret;
1857 } else {
1858 return s->method->ssl_write(s, buf, num, written);
1859 }
1860 }
1861
1862 int SSL_write(SSL *s, const void *buf, int num)
1863 {
1864 int ret;
1865 size_t written;
1866
1867 if (num < 0) {
1868 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1869 return -1;
1870 }
1871
1872 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1873
1874 /*
1875 * The cast is safe here because ret should be <= INT_MAX because num is
1876 * <= INT_MAX
1877 */
1878 if (ret > 0)
1879 ret = (int)written;
1880
1881 return ret;
1882 }
1883
1884 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1885 {
1886 int ret = ssl_write_internal(s, buf, num, written);
1887
1888 if (ret < 0)
1889 ret = 0;
1890 return ret;
1891 }
1892
1893 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1894 {
1895 int ret, early_data_state;
1896
1897 switch (s->early_data_state) {
1898 case SSL_EARLY_DATA_NONE:
1899 if (s->server
1900 || !SSL_in_before(s)
1901 || s->session == NULL
1902 || s->session->ext.max_early_data == 0) {
1903 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1904 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1905 return 0;
1906 }
1907 /* fall through */
1908
1909 case SSL_EARLY_DATA_CONNECT_RETRY:
1910 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1911 ret = SSL_connect(s);
1912 if (ret <= 0) {
1913 /* NBIO or error */
1914 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1915 return 0;
1916 }
1917 /* fall through */
1918
1919 case SSL_EARLY_DATA_WRITE_RETRY:
1920 s->early_data_state = SSL_EARLY_DATA_WRITING;
1921 ret = SSL_write_ex(s, buf, num, written);
1922 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1923 return ret;
1924
1925 case SSL_EARLY_DATA_FINISHED_READING:
1926 case SSL_EARLY_DATA_READ_RETRY:
1927 early_data_state = s->early_data_state;
1928 /* We are a server writing to an unauthenticated client */
1929 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
1930 ret = SSL_write_ex(s, buf, num, written);
1931 s->early_data_state = early_data_state;
1932 return ret;
1933
1934 default:
1935 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1936 return 0;
1937 }
1938 }
1939
1940 int SSL_shutdown(SSL *s)
1941 {
1942 /*
1943 * Note that this function behaves differently from what one might
1944 * expect. Return values are 0 for no success (yet), 1 for success; but
1945 * calling it once is usually not enough, even if blocking I/O is used
1946 * (see ssl3_shutdown).
1947 */
1948
1949 if (s->handshake_func == NULL) {
1950 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1951 return -1;
1952 }
1953
1954 if (!SSL_in_init(s)) {
1955 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1956 struct ssl_async_args args;
1957
1958 args.s = s;
1959 args.type = OTHERFUNC;
1960 args.f.func_other = s->method->ssl_shutdown;
1961
1962 return ssl_start_async_job(s, &args, ssl_io_intern);
1963 } else {
1964 return s->method->ssl_shutdown(s);
1965 }
1966 } else {
1967 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1968 return -1;
1969 }
1970 }
1971
1972 int SSL_key_update(SSL *s, int updatetype)
1973 {
1974 /*
1975 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
1976 * negotiated, and that it is appropriate to call SSL_key_update() instead
1977 * of SSL_renegotiate().
1978 */
1979 if (!SSL_IS_TLS13(s)) {
1980 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1981 return 0;
1982 }
1983
1984 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
1985 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
1986 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
1987 return 0;
1988 }
1989
1990 if (!SSL_is_init_finished(s)) {
1991 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
1992 return 0;
1993 }
1994
1995 ossl_statem_set_in_init(s, 1);
1996 s->key_update = updatetype;
1997 return 1;
1998 }
1999
2000 int SSL_get_key_update_type(SSL *s)
2001 {
2002 return s->key_update;
2003 }
2004
2005 int SSL_renegotiate(SSL *s)
2006 {
2007 if (SSL_IS_TLS13(s)) {
2008 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2009 return 0;
2010 }
2011
2012 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2013 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2014 return 0;
2015 }
2016
2017 s->renegotiate = 1;
2018 s->new_session = 1;
2019
2020 return (s->method->ssl_renegotiate(s));
2021 }
2022
2023 int SSL_renegotiate_abbreviated(SSL *s)
2024 {
2025 if (SSL_IS_TLS13(s)) {
2026 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2027 return 0;
2028 }
2029
2030 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2031 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2032 return 0;
2033 }
2034
2035 s->renegotiate = 1;
2036 s->new_session = 0;
2037
2038 return (s->method->ssl_renegotiate(s));
2039 }
2040
2041 int SSL_renegotiate_pending(SSL *s)
2042 {
2043 /*
2044 * becomes true when negotiation is requested; false again once a
2045 * handshake has finished
2046 */
2047 return (s->renegotiate != 0);
2048 }
2049
2050 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2051 {
2052 long l;
2053
2054 switch (cmd) {
2055 case SSL_CTRL_GET_READ_AHEAD:
2056 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
2057 case SSL_CTRL_SET_READ_AHEAD:
2058 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2059 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2060 return (l);
2061
2062 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2063 s->msg_callback_arg = parg;
2064 return 1;
2065
2066 case SSL_CTRL_MODE:
2067 return (s->mode |= larg);
2068 case SSL_CTRL_CLEAR_MODE:
2069 return (s->mode &= ~larg);
2070 case SSL_CTRL_GET_MAX_CERT_LIST:
2071 return (long)(s->max_cert_list);
2072 case SSL_CTRL_SET_MAX_CERT_LIST:
2073 if (larg < 0)
2074 return 0;
2075 l = (long)s->max_cert_list;
2076 s->max_cert_list = (size_t)larg;
2077 return l;
2078 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2079 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2080 return 0;
2081 s->max_send_fragment = larg;
2082 if (s->max_send_fragment < s->split_send_fragment)
2083 s->split_send_fragment = s->max_send_fragment;
2084 return 1;
2085 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2086 if ((size_t)larg > s->max_send_fragment || larg == 0)
2087 return 0;
2088 s->split_send_fragment = larg;
2089 return 1;
2090 case SSL_CTRL_SET_MAX_PIPELINES:
2091 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2092 return 0;
2093 s->max_pipelines = larg;
2094 if (larg > 1)
2095 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2096 return 1;
2097 case SSL_CTRL_GET_RI_SUPPORT:
2098 if (s->s3)
2099 return s->s3->send_connection_binding;
2100 else
2101 return 0;
2102 case SSL_CTRL_CERT_FLAGS:
2103 return (s->cert->cert_flags |= larg);
2104 case SSL_CTRL_CLEAR_CERT_FLAGS:
2105 return (s->cert->cert_flags &= ~larg);
2106
2107 case SSL_CTRL_GET_RAW_CIPHERLIST:
2108 if (parg) {
2109 if (s->s3->tmp.ciphers_raw == NULL)
2110 return 0;
2111 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2112 return (int)s->s3->tmp.ciphers_rawlen;
2113 } else {
2114 return TLS_CIPHER_LEN;
2115 }
2116 case SSL_CTRL_GET_EXTMS_SUPPORT:
2117 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2118 return -1;
2119 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2120 return 1;
2121 else
2122 return 0;
2123 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2124 return ssl_check_allowed_versions(larg, s->max_proto_version)
2125 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2126 &s->min_proto_version);
2127 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2128 return ssl_check_allowed_versions(s->min_proto_version, larg)
2129 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2130 &s->max_proto_version);
2131 default:
2132 return (s->method->ssl_ctrl(s, cmd, larg, parg));
2133 }
2134 }
2135
2136 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2137 {
2138 switch (cmd) {
2139 case SSL_CTRL_SET_MSG_CALLBACK:
2140 s->msg_callback = (void (*)
2141 (int write_p, int version, int content_type,
2142 const void *buf, size_t len, SSL *ssl,
2143 void *arg))(fp);
2144 return 1;
2145
2146 default:
2147 return (s->method->ssl_callback_ctrl(s, cmd, fp));
2148 }
2149 }
2150
2151 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2152 {
2153 return ctx->sessions;
2154 }
2155
2156 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2157 {
2158 long l;
2159 /* For some cases with ctx == NULL perform syntax checks */
2160 if (ctx == NULL) {
2161 switch (cmd) {
2162 #ifndef OPENSSL_NO_EC
2163 case SSL_CTRL_SET_GROUPS_LIST:
2164 return tls1_set_groups_list(NULL, NULL, parg);
2165 #endif
2166 case SSL_CTRL_SET_SIGALGS_LIST:
2167 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2168 return tls1_set_sigalgs_list(NULL, parg, 0);
2169 default:
2170 return 0;
2171 }
2172 }
2173
2174 switch (cmd) {
2175 case SSL_CTRL_GET_READ_AHEAD:
2176 return (ctx->read_ahead);
2177 case SSL_CTRL_SET_READ_AHEAD:
2178 l = ctx->read_ahead;
2179 ctx->read_ahead = larg;
2180 return (l);
2181
2182 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2183 ctx->msg_callback_arg = parg;
2184 return 1;
2185
2186 case SSL_CTRL_GET_MAX_CERT_LIST:
2187 return (long)(ctx->max_cert_list);
2188 case SSL_CTRL_SET_MAX_CERT_LIST:
2189 if (larg < 0)
2190 return 0;
2191 l = (long)ctx->max_cert_list;
2192 ctx->max_cert_list = (size_t)larg;
2193 return l;
2194
2195 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2196 if (larg < 0)
2197 return 0;
2198 l = (long)ctx->session_cache_size;
2199 ctx->session_cache_size = (size_t)larg;
2200 return l;
2201 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2202 return (long)(ctx->session_cache_size);
2203 case SSL_CTRL_SET_SESS_CACHE_MODE:
2204 l = ctx->session_cache_mode;
2205 ctx->session_cache_mode = larg;
2206 return (l);
2207 case SSL_CTRL_GET_SESS_CACHE_MODE:
2208 return (ctx->session_cache_mode);
2209
2210 case SSL_CTRL_SESS_NUMBER:
2211 return (lh_SSL_SESSION_num_items(ctx->sessions));
2212 case SSL_CTRL_SESS_CONNECT:
2213 return (ctx->stats.sess_connect);
2214 case SSL_CTRL_SESS_CONNECT_GOOD:
2215 return (ctx->stats.sess_connect_good);
2216 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2217 return (ctx->stats.sess_connect_renegotiate);
2218 case SSL_CTRL_SESS_ACCEPT:
2219 return (ctx->stats.sess_accept);
2220 case SSL_CTRL_SESS_ACCEPT_GOOD:
2221 return (ctx->stats.sess_accept_good);
2222 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2223 return (ctx->stats.sess_accept_renegotiate);
2224 case SSL_CTRL_SESS_HIT:
2225 return (ctx->stats.sess_hit);
2226 case SSL_CTRL_SESS_CB_HIT:
2227 return (ctx->stats.sess_cb_hit);
2228 case SSL_CTRL_SESS_MISSES:
2229 return (ctx->stats.sess_miss);
2230 case SSL_CTRL_SESS_TIMEOUTS:
2231 return (ctx->stats.sess_timeout);
2232 case SSL_CTRL_SESS_CACHE_FULL:
2233 return (ctx->stats.sess_cache_full);
2234 case SSL_CTRL_MODE:
2235 return (ctx->mode |= larg);
2236 case SSL_CTRL_CLEAR_MODE:
2237 return (ctx->mode &= ~larg);
2238 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2239 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2240 return 0;
2241 ctx->max_send_fragment = larg;
2242 if (ctx->max_send_fragment < ctx->split_send_fragment)
2243 ctx->split_send_fragment = ctx->max_send_fragment;
2244 return 1;
2245 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2246 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2247 return 0;
2248 ctx->split_send_fragment = larg;
2249 return 1;
2250 case SSL_CTRL_SET_MAX_PIPELINES:
2251 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2252 return 0;
2253 ctx->max_pipelines = larg;
2254 return 1;
2255 case SSL_CTRL_CERT_FLAGS:
2256 return (ctx->cert->cert_flags |= larg);
2257 case SSL_CTRL_CLEAR_CERT_FLAGS:
2258 return (ctx->cert->cert_flags &= ~larg);
2259 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2260 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2261 && ssl_set_version_bound(ctx->method->version, (int)larg,
2262 &ctx->min_proto_version);
2263 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2264 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2265 && ssl_set_version_bound(ctx->method->version, (int)larg,
2266 &ctx->max_proto_version);
2267 default:
2268 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2269 }
2270 }
2271
2272 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2273 {
2274 switch (cmd) {
2275 case SSL_CTRL_SET_MSG_CALLBACK:
2276 ctx->msg_callback = (void (*)
2277 (int write_p, int version, int content_type,
2278 const void *buf, size_t len, SSL *ssl,
2279 void *arg))(fp);
2280 return 1;
2281
2282 default:
2283 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2284 }
2285 }
2286
2287 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2288 {
2289 if (a->id > b->id)
2290 return 1;
2291 if (a->id < b->id)
2292 return -1;
2293 return 0;
2294 }
2295
2296 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2297 const SSL_CIPHER *const *bp)
2298 {
2299 if ((*ap)->id > (*bp)->id)
2300 return 1;
2301 if ((*ap)->id < (*bp)->id)
2302 return -1;
2303 return 0;
2304 }
2305
2306 /** return a STACK of the ciphers available for the SSL and in order of
2307 * preference */
2308 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2309 {
2310 if (s != NULL) {
2311 if (s->cipher_list != NULL) {
2312 return (s->cipher_list);
2313 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2314 return (s->ctx->cipher_list);
2315 }
2316 }
2317 return (NULL);
2318 }
2319
2320 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2321 {
2322 if ((s == NULL) || (s->session == NULL) || !s->server)
2323 return NULL;
2324 return s->session->ciphers;
2325 }
2326
2327 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2328 {
2329 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2330 int i;
2331 ciphers = SSL_get_ciphers(s);
2332 if (!ciphers)
2333 return NULL;
2334 ssl_set_client_disabled(s);
2335 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2336 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2337 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2338 if (!sk)
2339 sk = sk_SSL_CIPHER_new_null();
2340 if (!sk)
2341 return NULL;
2342 if (!sk_SSL_CIPHER_push(sk, c)) {
2343 sk_SSL_CIPHER_free(sk);
2344 return NULL;
2345 }
2346 }
2347 }
2348 return sk;
2349 }
2350
2351 /** return a STACK of the ciphers available for the SSL and in order of
2352 * algorithm id */
2353 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2354 {
2355 if (s != NULL) {
2356 if (s->cipher_list_by_id != NULL) {
2357 return (s->cipher_list_by_id);
2358 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2359 return (s->ctx->cipher_list_by_id);
2360 }
2361 }
2362 return (NULL);
2363 }
2364
2365 /** The old interface to get the same thing as SSL_get_ciphers() */
2366 const char *SSL_get_cipher_list(const SSL *s, int n)
2367 {
2368 const SSL_CIPHER *c;
2369 STACK_OF(SSL_CIPHER) *sk;
2370
2371 if (s == NULL)
2372 return (NULL);
2373 sk = SSL_get_ciphers(s);
2374 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2375 return (NULL);
2376 c = sk_SSL_CIPHER_value(sk, n);
2377 if (c == NULL)
2378 return (NULL);
2379 return (c->name);
2380 }
2381
2382 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2383 * preference */
2384 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2385 {
2386 if (ctx != NULL)
2387 return ctx->cipher_list;
2388 return NULL;
2389 }
2390
2391 /** specify the ciphers to be used by default by the SSL_CTX */
2392 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2393 {
2394 STACK_OF(SSL_CIPHER) *sk;
2395
2396 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2397 &ctx->cipher_list_by_id, str, ctx->cert);
2398 /*
2399 * ssl_create_cipher_list may return an empty stack if it was unable to
2400 * find a cipher matching the given rule string (for example if the rule
2401 * string specifies a cipher which has been disabled). This is not an
2402 * error as far as ssl_create_cipher_list is concerned, and hence
2403 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2404 */
2405 if (sk == NULL)
2406 return 0;
2407 else if (sk_SSL_CIPHER_num(sk) == 0) {
2408 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2409 return 0;
2410 }
2411 return 1;
2412 }
2413
2414 /** specify the ciphers to be used by the SSL */
2415 int SSL_set_cipher_list(SSL *s, const char *str)
2416 {
2417 STACK_OF(SSL_CIPHER) *sk;
2418
2419 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2420 &s->cipher_list_by_id, str, s->cert);
2421 /* see comment in SSL_CTX_set_cipher_list */
2422 if (sk == NULL)
2423 return 0;
2424 else if (sk_SSL_CIPHER_num(sk) == 0) {
2425 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2426 return 0;
2427 }
2428 return 1;
2429 }
2430
2431 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2432 {
2433 char *p;
2434 STACK_OF(SSL_CIPHER) *sk;
2435 const SSL_CIPHER *c;
2436 int i;
2437
2438 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2439 return (NULL);
2440
2441 p = buf;
2442 sk = s->session->ciphers;
2443
2444 if (sk_SSL_CIPHER_num(sk) == 0)
2445 return NULL;
2446
2447 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2448 int n;
2449
2450 c = sk_SSL_CIPHER_value(sk, i);
2451 n = strlen(c->name);
2452 if (n + 1 > len) {
2453 if (p != buf)
2454 --p;
2455 *p = '\0';
2456 return buf;
2457 }
2458 memcpy(p, c->name, n + 1);
2459 p += n;
2460 *(p++) = ':';
2461 len -= n + 1;
2462 }
2463 p[-1] = '\0';
2464 return (buf);
2465 }
2466
2467 /** return a servername extension value if provided in Client Hello, or NULL.
2468 * So far, only host_name types are defined (RFC 3546).
2469 */
2470
2471 const char *SSL_get_servername(const SSL *s, const int type)
2472 {
2473 if (type != TLSEXT_NAMETYPE_host_name)
2474 return NULL;
2475
2476 return s->session && !s->ext.hostname ?
2477 s->session->ext.hostname : s->ext.hostname;
2478 }
2479
2480 int SSL_get_servername_type(const SSL *s)
2481 {
2482 if (s->session
2483 && (!s->ext.hostname ? s->session->
2484 ext.hostname : s->ext.hostname))
2485 return TLSEXT_NAMETYPE_host_name;
2486 return -1;
2487 }
2488
2489 /*
2490 * SSL_select_next_proto implements the standard protocol selection. It is
2491 * expected that this function is called from the callback set by
2492 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2493 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2494 * not included in the length. A byte string of length 0 is invalid. No byte
2495 * string may be truncated. The current, but experimental algorithm for
2496 * selecting the protocol is: 1) If the server doesn't support NPN then this
2497 * is indicated to the callback. In this case, the client application has to
2498 * abort the connection or have a default application level protocol. 2) If
2499 * the server supports NPN, but advertises an empty list then the client
2500 * selects the first protocol in its list, but indicates via the API that this
2501 * fallback case was enacted. 3) Otherwise, the client finds the first
2502 * protocol in the server's list that it supports and selects this protocol.
2503 * This is because it's assumed that the server has better information about
2504 * which protocol a client should use. 4) If the client doesn't support any
2505 * of the server's advertised protocols, then this is treated the same as
2506 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2507 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2508 */
2509 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2510 const unsigned char *server,
2511 unsigned int server_len,
2512 const unsigned char *client, unsigned int client_len)
2513 {
2514 unsigned int i, j;
2515 const unsigned char *result;
2516 int status = OPENSSL_NPN_UNSUPPORTED;
2517
2518 /*
2519 * For each protocol in server preference order, see if we support it.
2520 */
2521 for (i = 0; i < server_len;) {
2522 for (j = 0; j < client_len;) {
2523 if (server[i] == client[j] &&
2524 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2525 /* We found a match */
2526 result = &server[i];
2527 status = OPENSSL_NPN_NEGOTIATED;
2528 goto found;
2529 }
2530 j += client[j];
2531 j++;
2532 }
2533 i += server[i];
2534 i++;
2535 }
2536
2537 /* There's no overlap between our protocols and the server's list. */
2538 result = client;
2539 status = OPENSSL_NPN_NO_OVERLAP;
2540
2541 found:
2542 *out = (unsigned char *)result + 1;
2543 *outlen = result[0];
2544 return status;
2545 }
2546
2547 #ifndef OPENSSL_NO_NEXTPROTONEG
2548 /*
2549 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2550 * client's requested protocol for this connection and returns 0. If the
2551 * client didn't request any protocol, then *data is set to NULL. Note that
2552 * the client can request any protocol it chooses. The value returned from
2553 * this function need not be a member of the list of supported protocols
2554 * provided by the callback.
2555 */
2556 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2557 unsigned *len)
2558 {
2559 *data = s->ext.npn;
2560 if (!*data) {
2561 *len = 0;
2562 } else {
2563 *len = (unsigned int)s->ext.npn_len;
2564 }
2565 }
2566
2567 /*
2568 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2569 * a TLS server needs a list of supported protocols for Next Protocol
2570 * Negotiation. The returned list must be in wire format. The list is
2571 * returned by setting |out| to point to it and |outlen| to its length. This
2572 * memory will not be modified, but one should assume that the SSL* keeps a
2573 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2574 * wishes to advertise. Otherwise, no such extension will be included in the
2575 * ServerHello.
2576 */
2577 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2578 SSL_CTX_npn_advertised_cb_func cb,
2579 void *arg)
2580 {
2581 ctx->ext.npn_advertised_cb = cb;
2582 ctx->ext.npn_advertised_cb_arg = arg;
2583 }
2584
2585 /*
2586 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2587 * client needs to select a protocol from the server's provided list. |out|
2588 * must be set to point to the selected protocol (which may be within |in|).
2589 * The length of the protocol name must be written into |outlen|. The
2590 * server's advertised protocols are provided in |in| and |inlen|. The
2591 * callback can assume that |in| is syntactically valid. The client must
2592 * select a protocol. It is fatal to the connection if this callback returns
2593 * a value other than SSL_TLSEXT_ERR_OK.
2594 */
2595 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2596 SSL_CTX_npn_select_cb_func cb,
2597 void *arg)
2598 {
2599 ctx->ext.npn_select_cb = cb;
2600 ctx->ext.npn_select_cb_arg = arg;
2601 }
2602 #endif
2603
2604 /*
2605 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2606 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2607 * length-prefixed strings). Returns 0 on success.
2608 */
2609 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2610 unsigned int protos_len)
2611 {
2612 OPENSSL_free(ctx->ext.alpn);
2613 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2614 if (ctx->ext.alpn == NULL) {
2615 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2616 return 1;
2617 }
2618 ctx->ext.alpn_len = protos_len;
2619
2620 return 0;
2621 }
2622
2623 /*
2624 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2625 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2626 * length-prefixed strings). Returns 0 on success.
2627 */
2628 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2629 unsigned int protos_len)
2630 {
2631 OPENSSL_free(ssl->ext.alpn);
2632 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2633 if (ssl->ext.alpn == NULL) {
2634 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2635 return 1;
2636 }
2637 ssl->ext.alpn_len = protos_len;
2638
2639 return 0;
2640 }
2641
2642 /*
2643 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2644 * called during ClientHello processing in order to select an ALPN protocol
2645 * from the client's list of offered protocols.
2646 */
2647 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2648 SSL_CTX_alpn_select_cb_func cb,
2649 void *arg)
2650 {
2651 ctx->ext.alpn_select_cb = cb;
2652 ctx->ext.alpn_select_cb_arg = arg;
2653 }
2654
2655 /*
2656 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2657 * On return it sets |*data| to point to |*len| bytes of protocol name
2658 * (not including the leading length-prefix byte). If the server didn't
2659 * respond with a negotiated protocol then |*len| will be zero.
2660 */
2661 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2662 unsigned int *len)
2663 {
2664 *data = NULL;
2665 if (ssl->s3)
2666 *data = ssl->s3->alpn_selected;
2667 if (*data == NULL)
2668 *len = 0;
2669 else
2670 *len = (unsigned int)ssl->s3->alpn_selected_len;
2671 }
2672
2673 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2674 const char *label, size_t llen,
2675 const unsigned char *context, size_t contextlen,
2676 int use_context)
2677 {
2678 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2679 return -1;
2680
2681 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2682 llen, context,
2683 contextlen, use_context);
2684 }
2685
2686 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2687 {
2688 const unsigned char *session_id = a->session_id;
2689 unsigned long l;
2690 unsigned char tmp_storage[4];
2691
2692 if (a->session_id_length < sizeof(tmp_storage)) {
2693 memset(tmp_storage, 0, sizeof(tmp_storage));
2694 memcpy(tmp_storage, a->session_id, a->session_id_length);
2695 session_id = tmp_storage;
2696 }
2697
2698 l = (unsigned long)
2699 ((unsigned long)session_id[0]) |
2700 ((unsigned long)session_id[1] << 8L) |
2701 ((unsigned long)session_id[2] << 16L) |
2702 ((unsigned long)session_id[3] << 24L);
2703 return (l);
2704 }
2705
2706 /*
2707 * NB: If this function (or indeed the hash function which uses a sort of
2708 * coarser function than this one) is changed, ensure
2709 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2710 * being able to construct an SSL_SESSION that will collide with any existing
2711 * session with a matching session ID.
2712 */
2713 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2714 {
2715 if (a->ssl_version != b->ssl_version)
2716 return (1);
2717 if (a->session_id_length != b->session_id_length)
2718 return (1);
2719 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2720 }
2721
2722 /*
2723 * These wrapper functions should remain rather than redeclaring
2724 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2725 * variable. The reason is that the functions aren't static, they're exposed
2726 * via ssl.h.
2727 */
2728
2729 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2730 {
2731 SSL_CTX *ret = NULL;
2732
2733 if (meth == NULL) {
2734 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2735 return (NULL);
2736 }
2737
2738 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2739 return NULL;
2740
2741 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2742 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2743 goto err;
2744 }
2745 ret = OPENSSL_zalloc(sizeof(*ret));
2746 if (ret == NULL)
2747 goto err;
2748
2749 ret->method = meth;
2750 ret->min_proto_version = 0;
2751 ret->max_proto_version = 0;
2752 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2753 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2754 /* We take the system default. */
2755 ret->session_timeout = meth->get_timeout();
2756 ret->references = 1;
2757 ret->lock = CRYPTO_THREAD_lock_new();
2758 if (ret->lock == NULL) {
2759 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2760 OPENSSL_free(ret);
2761 return NULL;
2762 }
2763 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2764 ret->verify_mode = SSL_VERIFY_NONE;
2765 if ((ret->cert = ssl_cert_new()) == NULL)
2766 goto err;
2767
2768 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2769 if (ret->sessions == NULL)
2770 goto err;
2771 ret->cert_store = X509_STORE_new();
2772 if (ret->cert_store == NULL)
2773 goto err;
2774 #ifndef OPENSSL_NO_CT
2775 ret->ctlog_store = CTLOG_STORE_new();
2776 if (ret->ctlog_store == NULL)
2777 goto err;
2778 #endif
2779 if (!ssl_create_cipher_list(ret->method,
2780 &ret->cipher_list, &ret->cipher_list_by_id,
2781 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2782 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2783 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2784 goto err2;
2785 }
2786
2787 ret->param = X509_VERIFY_PARAM_new();
2788 if (ret->param == NULL)
2789 goto err;
2790
2791 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2792 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2793 goto err2;
2794 }
2795 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2796 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2797 goto err2;
2798 }
2799
2800 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2801 goto err;
2802
2803 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2804 goto err;
2805
2806 /* No compression for DTLS */
2807 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2808 ret->comp_methods = SSL_COMP_get_compression_methods();
2809
2810 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2811 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2812
2813 /* Setup RFC5077 ticket keys */
2814 if ((RAND_bytes(ret->ext.tick_key_name,
2815 sizeof(ret->ext.tick_key_name)) <= 0)
2816 || (RAND_bytes(ret->ext.tick_hmac_key,
2817 sizeof(ret->ext.tick_hmac_key)) <= 0)
2818 || (RAND_bytes(ret->ext.tick_aes_key,
2819 sizeof(ret->ext.tick_aes_key)) <= 0))
2820 ret->options |= SSL_OP_NO_TICKET;
2821
2822 #ifndef OPENSSL_NO_SRP
2823 if (!SSL_CTX_SRP_CTX_init(ret))
2824 goto err;
2825 #endif
2826 #ifndef OPENSSL_NO_ENGINE
2827 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2828 # define eng_strx(x) #x
2829 # define eng_str(x) eng_strx(x)
2830 /* Use specific client engine automatically... ignore errors */
2831 {
2832 ENGINE *eng;
2833 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2834 if (!eng) {
2835 ERR_clear_error();
2836 ENGINE_load_builtin_engines();
2837 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2838 }
2839 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2840 ERR_clear_error();
2841 }
2842 # endif
2843 #endif
2844 /*
2845 * Default is to connect to non-RI servers. When RI is more widely
2846 * deployed might change this.
2847 */
2848 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2849 /*
2850 * Disable compression by default to prevent CRIME. Applications can
2851 * re-enable compression by configuring
2852 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2853 * or by using the SSL_CONF library.
2854 */
2855 ret->options |= SSL_OP_NO_COMPRESSION;
2856
2857 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
2858
2859 /*
2860 * Default max early data is a fully loaded single record. Could be split
2861 * across multiple records in practice
2862 */
2863 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2864
2865 return ret;
2866 err:
2867 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2868 err2:
2869 SSL_CTX_free(ret);
2870 return NULL;
2871 }
2872
2873 int SSL_CTX_up_ref(SSL_CTX *ctx)
2874 {
2875 int i;
2876
2877 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
2878 return 0;
2879
2880 REF_PRINT_COUNT("SSL_CTX", ctx);
2881 REF_ASSERT_ISNT(i < 2);
2882 return ((i > 1) ? 1 : 0);
2883 }
2884
2885 void SSL_CTX_free(SSL_CTX *a)
2886 {
2887 int i;
2888
2889 if (a == NULL)
2890 return;
2891
2892 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
2893 REF_PRINT_COUNT("SSL_CTX", a);
2894 if (i > 0)
2895 return;
2896 REF_ASSERT_ISNT(i < 0);
2897
2898 X509_VERIFY_PARAM_free(a->param);
2899 dane_ctx_final(&a->dane);
2900
2901 /*
2902 * Free internal session cache. However: the remove_cb() may reference
2903 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2904 * after the sessions were flushed.
2905 * As the ex_data handling routines might also touch the session cache,
2906 * the most secure solution seems to be: empty (flush) the cache, then
2907 * free ex_data, then finally free the cache.
2908 * (See ticket [openssl.org #212].)
2909 */
2910 if (a->sessions != NULL)
2911 SSL_CTX_flush_sessions(a, 0);
2912
2913 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2914 lh_SSL_SESSION_free(a->sessions);
2915 X509_STORE_free(a->cert_store);
2916 #ifndef OPENSSL_NO_CT
2917 CTLOG_STORE_free(a->ctlog_store);
2918 #endif
2919 sk_SSL_CIPHER_free(a->cipher_list);
2920 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2921 ssl_cert_free(a->cert);
2922 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
2923 sk_X509_pop_free(a->extra_certs, X509_free);
2924 a->comp_methods = NULL;
2925 #ifndef OPENSSL_NO_SRTP
2926 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2927 #endif
2928 #ifndef OPENSSL_NO_SRP
2929 SSL_CTX_SRP_CTX_free(a);
2930 #endif
2931 #ifndef OPENSSL_NO_ENGINE
2932 ENGINE_finish(a->client_cert_engine);
2933 #endif
2934
2935 #ifndef OPENSSL_NO_EC
2936 OPENSSL_free(a->ext.ecpointformats);
2937 OPENSSL_free(a->ext.supportedgroups);
2938 #endif
2939 OPENSSL_free(a->ext.alpn);
2940
2941 CRYPTO_THREAD_lock_free(a->lock);
2942
2943 OPENSSL_free(a);
2944 }
2945
2946 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2947 {
2948 ctx->default_passwd_callback = cb;
2949 }
2950
2951 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2952 {
2953 ctx->default_passwd_callback_userdata = u;
2954 }
2955
2956 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2957 {
2958 return ctx->default_passwd_callback;
2959 }
2960
2961 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2962 {
2963 return ctx->default_passwd_callback_userdata;
2964 }
2965
2966 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2967 {
2968 s->default_passwd_callback = cb;
2969 }
2970
2971 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2972 {
2973 s->default_passwd_callback_userdata = u;
2974 }
2975
2976 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2977 {
2978 return s->default_passwd_callback;
2979 }
2980
2981 void *SSL_get_default_passwd_cb_userdata(SSL *s)
2982 {
2983 return s->default_passwd_callback_userdata;
2984 }
2985
2986 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2987 int (*cb) (X509_STORE_CTX *, void *),
2988 void *arg)
2989 {
2990 ctx->app_verify_callback = cb;
2991 ctx->app_verify_arg = arg;
2992 }
2993
2994 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2995 int (*cb) (int, X509_STORE_CTX *))
2996 {
2997 ctx->verify_mode = mode;
2998 ctx->default_verify_callback = cb;
2999 }
3000
3001 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3002 {
3003 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3004 }
3005
3006 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3007 {
3008 ssl_cert_set_cert_cb(c->cert, cb, arg);
3009 }
3010
3011 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3012 {
3013 ssl_cert_set_cert_cb(s->cert, cb, arg);
3014 }
3015
3016 void ssl_set_masks(SSL *s)
3017 {
3018 CERT *c = s->cert;
3019 uint32_t *pvalid = s->s3->tmp.valid_flags;
3020 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3021 unsigned long mask_k, mask_a;
3022 #ifndef OPENSSL_NO_EC
3023 int have_ecc_cert, ecdsa_ok;
3024 #endif
3025 if (c == NULL)
3026 return;
3027
3028 #ifndef OPENSSL_NO_DH
3029 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3030 #else
3031 dh_tmp = 0;
3032 #endif
3033
3034 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3035 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3036 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3037 #ifndef OPENSSL_NO_EC
3038 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3039 #endif
3040 mask_k = 0;
3041 mask_a = 0;
3042
3043 #ifdef CIPHER_DEBUG
3044 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3045 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3046 #endif
3047
3048 #ifndef OPENSSL_NO_GOST
3049 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3050 mask_k |= SSL_kGOST;
3051 mask_a |= SSL_aGOST12;
3052 }
3053 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3054 mask_k |= SSL_kGOST;
3055 mask_a |= SSL_aGOST12;
3056 }
3057 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3058 mask_k |= SSL_kGOST;
3059 mask_a |= SSL_aGOST01;
3060 }
3061 #endif
3062
3063 if (rsa_enc)
3064 mask_k |= SSL_kRSA;
3065
3066 if (dh_tmp)
3067 mask_k |= SSL_kDHE;
3068
3069 if (rsa_enc || rsa_sign) {
3070 mask_a |= SSL_aRSA;
3071 }
3072
3073 if (dsa_sign) {
3074 mask_a |= SSL_aDSS;
3075 }
3076
3077 mask_a |= SSL_aNULL;
3078
3079 /*
3080 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3081 * depending on the key usage extension.
3082 */
3083 #ifndef OPENSSL_NO_EC
3084 if (have_ecc_cert) {
3085 uint32_t ex_kusage;
3086 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3087 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3088 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3089 ecdsa_ok = 0;
3090 if (ecdsa_ok)
3091 mask_a |= SSL_aECDSA;
3092 }
3093 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3094 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3095 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3096 && TLS1_get_version(s) == TLS1_2_VERSION)
3097 mask_a |= SSL_aECDSA;
3098 #endif
3099
3100 #ifndef OPENSSL_NO_EC
3101 mask_k |= SSL_kECDHE;
3102 #endif
3103
3104 #ifndef OPENSSL_NO_PSK
3105 mask_k |= SSL_kPSK;
3106 mask_a |= SSL_aPSK;
3107 if (mask_k & SSL_kRSA)
3108 mask_k |= SSL_kRSAPSK;
3109 if (mask_k & SSL_kDHE)
3110 mask_k |= SSL_kDHEPSK;
3111 if (mask_k & SSL_kECDHE)
3112 mask_k |= SSL_kECDHEPSK;
3113 #endif
3114
3115 s->s3->tmp.mask_k = mask_k;
3116 s->s3->tmp.mask_a = mask_a;
3117 }
3118
3119 #ifndef OPENSSL_NO_EC
3120
3121 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3122 {
3123 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3124 /* key usage, if present, must allow signing */
3125 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3126 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3127 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3128 return 0;
3129 }
3130 }
3131 return 1; /* all checks are ok */
3132 }
3133
3134 #endif
3135
3136 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3137 size_t *serverinfo_length)
3138 {
3139 CERT_PKEY *cpk = s->s3->tmp.cert;
3140 *serverinfo_length = 0;
3141
3142 if (cpk == NULL || cpk->serverinfo == NULL)
3143 return 0;
3144
3145 *serverinfo = cpk->serverinfo;
3146 *serverinfo_length = cpk->serverinfo_length;
3147 return 1;
3148 }
3149
3150 void ssl_update_cache(SSL *s, int mode)
3151 {
3152 int i;
3153
3154 /*
3155 * If the session_id_length is 0, we are not supposed to cache it, and it
3156 * would be rather hard to do anyway :-)
3157 */
3158 if (s->session->session_id_length == 0)
3159 return;
3160
3161 i = s->session_ctx->session_cache_mode;
3162 if ((i & mode) && (!s->hit)
3163 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
3164 || SSL_CTX_add_session(s->session_ctx, s->session))
3165 && (s->session_ctx->new_session_cb != NULL)) {
3166 SSL_SESSION_up_ref(s->session);
3167 if (!s->session_ctx->new_session_cb(s, s->session))
3168 SSL_SESSION_free(s->session);
3169 }
3170
3171 /* auto flush every 255 connections */
3172 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3173 if ((((mode & SSL_SESS_CACHE_CLIENT)
3174 ? s->session_ctx->stats.sess_connect_good
3175 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
3176 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3177 }
3178 }
3179 }
3180
3181 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3182 {
3183 return ctx->method;
3184 }
3185
3186 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3187 {
3188 return (s->method);
3189 }
3190
3191 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3192 {
3193 int ret = 1;
3194
3195 if (s->method != meth) {
3196 const SSL_METHOD *sm = s->method;
3197 int (*hf) (SSL *) = s->handshake_func;
3198
3199 if (sm->version == meth->version)
3200 s->method = meth;
3201 else {
3202 sm->ssl_free(s);
3203 s->method = meth;
3204 ret = s->method->ssl_new(s);
3205 }
3206
3207 if (hf == sm->ssl_connect)
3208 s->handshake_func = meth->ssl_connect;
3209 else if (hf == sm->ssl_accept)
3210 s->handshake_func = meth->ssl_accept;
3211 }
3212 return (ret);
3213 }
3214
3215 int SSL_get_error(const SSL *s, int i)
3216 {
3217 int reason;
3218 unsigned long l;
3219 BIO *bio;
3220
3221 if (i > 0)
3222 return (SSL_ERROR_NONE);
3223
3224 /*
3225 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3226 * where we do encode the error
3227 */
3228 if ((l = ERR_peek_error()) != 0) {
3229 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3230 return (SSL_ERROR_SYSCALL);
3231 else
3232 return (SSL_ERROR_SSL);
3233 }
3234
3235 if (SSL_want_read(s)) {
3236 bio = SSL_get_rbio(s);
3237 if (BIO_should_read(bio))
3238 return (SSL_ERROR_WANT_READ);
3239 else if (BIO_should_write(bio))
3240 /*
3241 * This one doesn't make too much sense ... We never try to write
3242 * to the rbio, and an application program where rbio and wbio
3243 * are separate couldn't even know what it should wait for.
3244 * However if we ever set s->rwstate incorrectly (so that we have
3245 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3246 * wbio *are* the same, this test works around that bug; so it
3247 * might be safer to keep it.
3248 */
3249 return (SSL_ERROR_WANT_WRITE);
3250 else if (BIO_should_io_special(bio)) {
3251 reason = BIO_get_retry_reason(bio);
3252 if (reason == BIO_RR_CONNECT)
3253 return (SSL_ERROR_WANT_CONNECT);
3254 else if (reason == BIO_RR_ACCEPT)
3255 return (SSL_ERROR_WANT_ACCEPT);
3256 else
3257 return (SSL_ERROR_SYSCALL); /* unknown */
3258 }
3259 }
3260
3261 if (SSL_want_write(s)) {
3262 /* Access wbio directly - in order to use the buffered bio if present */
3263 bio = s->wbio;
3264 if (BIO_should_write(bio))
3265 return (SSL_ERROR_WANT_WRITE);
3266 else if (BIO_should_read(bio))
3267 /*
3268 * See above (SSL_want_read(s) with BIO_should_write(bio))
3269 */
3270 return (SSL_ERROR_WANT_READ);
3271 else if (BIO_should_io_special(bio)) {
3272 reason = BIO_get_retry_reason(bio);
3273 if (reason == BIO_RR_CONNECT)
3274 return (SSL_ERROR_WANT_CONNECT);
3275 else if (reason == BIO_RR_ACCEPT)
3276 return (SSL_ERROR_WANT_ACCEPT);
3277 else
3278 return (SSL_ERROR_SYSCALL);
3279 }
3280 }
3281 if (SSL_want_x509_lookup(s))
3282 return (SSL_ERROR_WANT_X509_LOOKUP);
3283 if (SSL_want_async(s))
3284 return SSL_ERROR_WANT_ASYNC;
3285 if (SSL_want_async_job(s))
3286 return SSL_ERROR_WANT_ASYNC_JOB;
3287 if (SSL_want_early(s))
3288 return SSL_ERROR_WANT_EARLY;
3289
3290 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3291 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3292 return (SSL_ERROR_ZERO_RETURN);
3293
3294 return (SSL_ERROR_SYSCALL);
3295 }
3296
3297 static int ssl_do_handshake_intern(void *vargs)
3298 {
3299 struct ssl_async_args *args;
3300 SSL *s;
3301
3302 args = (struct ssl_async_args *)vargs;
3303 s = args->s;
3304
3305 return s->handshake_func(s);
3306 }
3307
3308 int SSL_do_handshake(SSL *s)
3309 {
3310 int ret = 1;
3311
3312 if (s->handshake_func == NULL) {
3313 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3314 return -1;
3315 }
3316
3317 ossl_statem_check_finish_init(s, -1);
3318
3319 s->method->ssl_renegotiate_check(s, 0);
3320
3321 if (SSL_in_init(s) || SSL_in_before(s)) {
3322 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3323 struct ssl_async_args args;
3324
3325 args.s = s;
3326
3327 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3328 } else {
3329 ret = s->handshake_func(s);
3330 }
3331 }
3332 return ret;
3333 }
3334
3335 void SSL_set_accept_state(SSL *s)
3336 {
3337 s->server = 1;
3338 s->shutdown = 0;
3339 ossl_statem_clear(s);
3340 s->handshake_func = s->method->ssl_accept;
3341 clear_ciphers(s);
3342 }
3343
3344 void SSL_set_connect_state(SSL *s)
3345 {
3346 s->server = 0;
3347 s->shutdown = 0;
3348 ossl_statem_clear(s);
3349 s->handshake_func = s->method->ssl_connect;
3350 clear_ciphers(s);
3351 }
3352
3353 int ssl_undefined_function(SSL *s)
3354 {
3355 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3356 return (0);
3357 }
3358
3359 int ssl_undefined_void_function(void)
3360 {
3361 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3362 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3363 return (0);
3364 }
3365
3366 int ssl_undefined_const_function(const SSL *s)
3367 {
3368 return (0);
3369 }
3370
3371 const SSL_METHOD *ssl_bad_method(int ver)
3372 {
3373 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3374 return (NULL);
3375 }
3376
3377 const char *ssl_protocol_to_string(int version)
3378 {
3379 switch(version)
3380 {
3381 case TLS1_3_VERSION:
3382 return "TLSv1.3";
3383
3384 case TLS1_2_VERSION:
3385 return "TLSv1.2";
3386
3387 case TLS1_1_VERSION:
3388 return "TLSv1.1";
3389
3390 case TLS1_VERSION:
3391 return "TLSv1";
3392
3393 case SSL3_VERSION:
3394 return "SSLv3";
3395
3396 case DTLS1_BAD_VER:
3397 return "DTLSv0.9";
3398
3399 case DTLS1_VERSION:
3400 return "DTLSv1";
3401
3402 case DTLS1_2_VERSION:
3403 return "DTLSv1.2";
3404
3405 default:
3406 return "unknown";
3407 }
3408 }
3409
3410 const char *SSL_get_version(const SSL *s)
3411 {
3412 return ssl_protocol_to_string(s->version);
3413 }
3414
3415 SSL *SSL_dup(SSL *s)
3416 {
3417 STACK_OF(X509_NAME) *sk;
3418 X509_NAME *xn;
3419 SSL *ret;
3420 int i;
3421
3422 /* If we're not quiescent, just up_ref! */
3423 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3424 CRYPTO_UP_REF(&s->references, &i, s->lock);
3425 return s;
3426 }
3427
3428 /*
3429 * Otherwise, copy configuration state, and session if set.
3430 */
3431 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3432 return (NULL);
3433
3434 if (s->session != NULL) {
3435 /*
3436 * Arranges to share the same session via up_ref. This "copies"
3437 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3438 */
3439 if (!SSL_copy_session_id(ret, s))
3440 goto err;
3441 } else {
3442 /*
3443 * No session has been established yet, so we have to expect that
3444 * s->cert or ret->cert will be changed later -- they should not both
3445 * point to the same object, and thus we can't use
3446 * SSL_copy_session_id.
3447 */
3448 if (!SSL_set_ssl_method(ret, s->method))
3449 goto err;
3450
3451 if (s->cert != NULL) {
3452 ssl_cert_free(ret->cert);
3453 ret->cert = ssl_cert_dup(s->cert);
3454 if (ret->cert == NULL)
3455 goto err;
3456 }
3457
3458 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3459 (int)s->sid_ctx_length))
3460 goto err;
3461 }
3462
3463 if (!ssl_dane_dup(ret, s))
3464 goto err;
3465 ret->version = s->version;
3466 ret->options = s->options;
3467 ret->mode = s->mode;
3468 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3469 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3470 ret->msg_callback = s->msg_callback;
3471 ret->msg_callback_arg = s->msg_callback_arg;
3472 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3473 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3474 ret->generate_session_id = s->generate_session_id;
3475
3476 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3477
3478 /* copy app data, a little dangerous perhaps */
3479 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3480 goto err;
3481
3482 /* setup rbio, and wbio */
3483 if (s->rbio != NULL) {
3484 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3485 goto err;
3486 }
3487 if (s->wbio != NULL) {
3488 if (s->wbio != s->rbio) {
3489 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3490 goto err;
3491 } else {
3492 BIO_up_ref(ret->rbio);
3493 ret->wbio = ret->rbio;
3494 }
3495 }
3496
3497 ret->server = s->server;
3498 if (s->handshake_func) {
3499 if (s->server)
3500 SSL_set_accept_state(ret);
3501 else
3502 SSL_set_connect_state(ret);
3503 }
3504 ret->shutdown = s->shutdown;
3505 ret->hit = s->hit;
3506
3507 ret->default_passwd_callback = s->default_passwd_callback;
3508 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3509
3510 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3511
3512 /* dup the cipher_list and cipher_list_by_id stacks */
3513 if (s->cipher_list != NULL) {
3514 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3515 goto err;
3516 }
3517 if (s->cipher_list_by_id != NULL)
3518 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3519 == NULL)
3520 goto err;
3521
3522 /* Dup the client_CA list */
3523 if (s->ca_names != NULL) {
3524 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
3525 goto err;
3526 ret->ca_names = sk;
3527 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3528 xn = sk_X509_NAME_value(sk, i);
3529 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3530 X509_NAME_free(xn);
3531 goto err;
3532 }
3533 }
3534 }
3535 return ret;
3536
3537 err:
3538 SSL_free(ret);
3539 return NULL;
3540 }
3541
3542 void ssl_clear_cipher_ctx(SSL *s)
3543 {
3544 if (s->enc_read_ctx != NULL) {
3545 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3546 s->enc_read_ctx = NULL;
3547 }
3548 if (s->enc_write_ctx != NULL) {
3549 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3550 s->enc_write_ctx = NULL;
3551 }
3552 #ifndef OPENSSL_NO_COMP
3553 COMP_CTX_free(s->expand);
3554 s->expand = NULL;
3555 COMP_CTX_free(s->compress);
3556 s->compress = NULL;
3557 #endif
3558 }
3559
3560 X509 *SSL_get_certificate(const SSL *s)
3561 {
3562 if (s->cert != NULL)
3563 return (s->cert->key->x509);
3564 else
3565 return (NULL);
3566 }
3567
3568 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3569 {
3570 if (s->cert != NULL)
3571 return (s->cert->key->privatekey);
3572 else
3573 return (NULL);
3574 }
3575
3576 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3577 {
3578 if (ctx->cert != NULL)
3579 return ctx->cert->key->x509;
3580 else
3581 return NULL;
3582 }
3583
3584 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3585 {
3586 if (ctx->cert != NULL)
3587 return ctx->cert->key->privatekey;
3588 else
3589 return NULL;
3590 }
3591
3592 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3593 {
3594 if ((s->session != NULL) && (s->session->cipher != NULL))
3595 return (s->session->cipher);
3596 return (NULL);
3597 }
3598
3599 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3600 {
3601 #ifndef OPENSSL_NO_COMP
3602 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3603 #else
3604 return NULL;
3605 #endif
3606 }
3607
3608 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3609 {
3610 #ifndef OPENSSL_NO_COMP
3611 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3612 #else
3613 return NULL;
3614 #endif
3615 }
3616
3617 int ssl_init_wbio_buffer(SSL *s)
3618 {
3619 BIO *bbio;
3620
3621 if (s->bbio != NULL) {
3622 /* Already buffered. */
3623 return 1;
3624 }
3625
3626 bbio = BIO_new(BIO_f_buffer());
3627 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3628 BIO_free(bbio);
3629 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3630 return 0;
3631 }
3632 s->bbio = bbio;
3633 s->wbio = BIO_push(bbio, s->wbio);
3634
3635 return 1;
3636 }
3637
3638 int ssl_free_wbio_buffer(SSL *s)
3639 {
3640 /* callers ensure s is never null */
3641 if (s->bbio == NULL)
3642 return 1;
3643
3644 s->wbio = BIO_pop(s->wbio);
3645 if (!ossl_assert(s->wbio != NULL))
3646 return 0;
3647 BIO_free(s->bbio);
3648 s->bbio = NULL;
3649
3650 return 1;
3651 }
3652
3653 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3654 {
3655 ctx->quiet_shutdown = mode;
3656 }
3657
3658 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3659 {
3660 return (ctx->quiet_shutdown);
3661 }
3662
3663 void SSL_set_quiet_shutdown(SSL *s, int mode)
3664 {
3665 s->quiet_shutdown = mode;
3666 }
3667
3668 int SSL_get_quiet_shutdown(const SSL *s)
3669 {
3670 return (s->quiet_shutdown);
3671 }
3672
3673 void SSL_set_shutdown(SSL *s, int mode)
3674 {
3675 s->shutdown = mode;
3676 }
3677
3678 int SSL_get_shutdown(const SSL *s)
3679 {
3680 return s->shutdown;
3681 }
3682
3683 int SSL_version(const SSL *s)
3684 {
3685 return s->version;
3686 }
3687
3688 int SSL_client_version(const SSL *s)
3689 {
3690 return s->client_version;
3691 }
3692
3693 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3694 {
3695 return ssl->ctx;
3696 }
3697
3698 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3699 {
3700 CERT *new_cert;
3701 if (ssl->ctx == ctx)
3702 return ssl->ctx;
3703 if (ctx == NULL)
3704 ctx = ssl->session_ctx;
3705 new_cert = ssl_cert_dup(ctx->cert);
3706 if (new_cert == NULL) {
3707 return NULL;
3708 }
3709
3710 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3711 ssl_cert_free(new_cert);
3712 return NULL;
3713 }
3714
3715 ssl_cert_free(ssl->cert);
3716 ssl->cert = new_cert;
3717
3718 /*
3719 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3720 * so setter APIs must prevent invalid lengths from entering the system.
3721 */
3722 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3723 return NULL;
3724
3725 /*
3726 * If the session ID context matches that of the parent SSL_CTX,
3727 * inherit it from the new SSL_CTX as well. If however the context does
3728 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3729 * leave it unchanged.
3730 */
3731 if ((ssl->ctx != NULL) &&
3732 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3733 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3734 ssl->sid_ctx_length = ctx->sid_ctx_length;
3735 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3736 }
3737
3738 SSL_CTX_up_ref(ctx);
3739 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3740 ssl->ctx = ctx;
3741
3742 return ssl->ctx;
3743 }
3744
3745 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3746 {
3747 return (X509_STORE_set_default_paths(ctx->cert_store));
3748 }
3749
3750 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3751 {
3752 X509_LOOKUP *lookup;
3753
3754 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3755 if (lookup == NULL)
3756 return 0;
3757 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3758
3759 /* Clear any errors if the default directory does not exist */
3760 ERR_clear_error();
3761
3762 return 1;
3763 }
3764
3765 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3766 {
3767 X509_LOOKUP *lookup;
3768
3769 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3770 if (lookup == NULL)
3771 return 0;
3772
3773 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3774
3775 /* Clear any errors if the default file does not exist */
3776 ERR_clear_error();
3777
3778 return 1;
3779 }
3780
3781 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3782 const char *CApath)
3783 {
3784 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3785 }
3786
3787 void SSL_set_info_callback(SSL *ssl,
3788 void (*cb) (const SSL *ssl, int type, int val))
3789 {
3790 ssl->info_callback = cb;
3791 }
3792
3793 /*
3794 * One compiler (Diab DCC) doesn't like argument names in returned function
3795 * pointer.
3796 */
3797 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3798 int /* type */ ,
3799 int /* val */ ) {
3800 return ssl->info_callback;
3801 }
3802
3803 void SSL_set_verify_result(SSL *ssl, long arg)
3804 {
3805 ssl->verify_result = arg;
3806 }
3807
3808 long SSL_get_verify_result(const SSL *ssl)
3809 {
3810 return (ssl->verify_result);
3811 }
3812
3813 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3814 {
3815 if (outlen == 0)
3816 return sizeof(ssl->s3->client_random);
3817 if (outlen > sizeof(ssl->s3->client_random))
3818 outlen = sizeof(ssl->s3->client_random);
3819 memcpy(out, ssl->s3->client_random, outlen);
3820 return outlen;
3821 }
3822
3823 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3824 {
3825 if (outlen == 0)
3826 return sizeof(ssl->s3->server_random);
3827 if (outlen > sizeof(ssl->s3->server_random))
3828 outlen = sizeof(ssl->s3->server_random);
3829 memcpy(out, ssl->s3->server_random, outlen);
3830 return outlen;
3831 }
3832
3833 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3834 unsigned char *out, size_t outlen)
3835 {
3836 if (outlen == 0)
3837 return session->master_key_length;
3838 if (outlen > session->master_key_length)
3839 outlen = session->master_key_length;
3840 memcpy(out, session->master_key, outlen);
3841 return outlen;
3842 }
3843
3844 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
3845 size_t len)
3846 {
3847 if (len > sizeof(sess->master_key))
3848 return 0;
3849
3850 memcpy(sess->master_key, in, len);
3851 sess->master_key_length = len;
3852 return 1;
3853 }
3854
3855
3856 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3857 {
3858 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3859 }
3860
3861 void *SSL_get_ex_data(const SSL *s, int idx)
3862 {
3863 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3864 }
3865
3866 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3867 {
3868 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3869 }
3870
3871 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3872 {
3873 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3874 }
3875
3876 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3877 {
3878 return (ctx->cert_store);
3879 }
3880
3881 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3882 {
3883 X509_STORE_free(ctx->cert_store);
3884 ctx->cert_store = store;
3885 }
3886
3887 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3888 {
3889 if (store != NULL)
3890 X509_STORE_up_ref(store);
3891 SSL_CTX_set_cert_store(ctx, store);
3892 }
3893
3894 int SSL_want(const SSL *s)
3895 {
3896 return (s->rwstate);
3897 }
3898
3899 /**
3900 * \brief Set the callback for generating temporary DH keys.
3901 * \param ctx the SSL context.
3902 * \param dh the callback
3903 */
3904
3905 #ifndef OPENSSL_NO_DH
3906 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3907 DH *(*dh) (SSL *ssl, int is_export,
3908 int keylength))
3909 {
3910 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3911 }
3912
3913 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3914 int keylength))
3915 {
3916 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3917 }
3918 #endif
3919
3920 #ifndef OPENSSL_NO_PSK
3921 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3922 {
3923 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3924 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3925 return 0;
3926 }
3927 OPENSSL_free(ctx->cert->psk_identity_hint);
3928 if (identity_hint != NULL) {
3929 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3930 if (ctx->cert->psk_identity_hint == NULL)
3931 return 0;
3932 } else
3933 ctx->cert->psk_identity_hint = NULL;
3934 return 1;
3935 }
3936
3937 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3938 {
3939 if (s == NULL)
3940 return 0;
3941
3942 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3943 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3944 return 0;
3945 }
3946 OPENSSL_free(s->cert->psk_identity_hint);
3947 if (identity_hint != NULL) {
3948 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3949 if (s->cert->psk_identity_hint == NULL)
3950 return 0;
3951 } else
3952 s->cert->psk_identity_hint = NULL;
3953 return 1;
3954 }
3955
3956 const char *SSL_get_psk_identity_hint(const SSL *s)
3957 {
3958 if (s == NULL || s->session == NULL)
3959 return NULL;
3960 return (s->session->psk_identity_hint);
3961 }
3962
3963 const char *SSL_get_psk_identity(const SSL *s)
3964 {
3965 if (s == NULL || s->session == NULL)
3966 return NULL;
3967 return (s->session->psk_identity);
3968 }
3969
3970 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
3971 {
3972 s->psk_client_callback = cb;
3973 }
3974
3975 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
3976 {
3977 ctx->psk_client_callback = cb;
3978 }
3979
3980 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
3981 {
3982 s->psk_server_callback = cb;
3983 }
3984
3985 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
3986 {
3987 ctx->psk_server_callback = cb;
3988 }
3989 #endif
3990
3991 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
3992 {
3993 s->psk_find_session_cb = cb;
3994 }
3995
3996 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
3997 SSL_psk_find_session_cb_func cb)
3998 {
3999 ctx->psk_find_session_cb = cb;
4000 }
4001
4002 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4003 {
4004 s->psk_use_session_cb = cb;
4005 }
4006
4007 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4008 SSL_psk_use_session_cb_func cb)
4009 {
4010 ctx->psk_use_session_cb = cb;
4011 }
4012
4013 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4014 void (*cb) (int write_p, int version,
4015 int content_type, const void *buf,
4016 size_t len, SSL *ssl, void *arg))
4017 {
4018 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4019 }
4020
4021 void SSL_set_msg_callback(SSL *ssl,
4022 void (*cb) (int write_p, int version,
4023 int content_type, const void *buf,
4024 size_t len, SSL *ssl, void *arg))
4025 {
4026 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4027 }
4028
4029 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4030 int (*cb) (SSL *ssl,
4031 int
4032 is_forward_secure))
4033 {
4034 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4035 (void (*)(void))cb);
4036 }
4037
4038 void SSL_set_not_resumable_session_callback(SSL *ssl,
4039 int (*cb) (SSL *ssl,
4040 int is_forward_secure))
4041 {
4042 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4043 (void (*)(void))cb);
4044 }
4045
4046 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4047 size_t (*cb) (SSL *ssl, int type,
4048 size_t len, void *arg))
4049 {
4050 ctx->record_padding_cb = cb;
4051 }
4052
4053 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4054 {
4055 ctx->record_padding_arg = arg;
4056 }
4057
4058 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4059 {
4060 return ctx->record_padding_arg;
4061 }
4062
4063 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4064 {
4065 /* block size of 0 or 1 is basically no padding */
4066 if (block_size == 1)
4067 ctx->block_padding = 0;
4068 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4069 ctx->block_padding = block_size;
4070 else
4071 return 0;
4072 return 1;
4073 }
4074
4075 void SSL_set_record_padding_callback(SSL *ssl,
4076 size_t (*cb) (SSL *ssl, int type,
4077 size_t len, void *arg))
4078 {
4079 ssl->record_padding_cb = cb;
4080 }
4081
4082 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4083 {
4084 ssl->record_padding_arg = arg;
4085 }
4086
4087 void *SSL_get_record_padding_callback_arg(SSL *ssl)
4088 {
4089 return ssl->record_padding_arg;
4090 }
4091
4092 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4093 {
4094 /* block size of 0 or 1 is basically no padding */
4095 if (block_size == 1)
4096 ssl->block_padding = 0;
4097 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4098 ssl->block_padding = block_size;
4099 else
4100 return 0;
4101 return 1;
4102 }
4103
4104 /*
4105 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4106 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4107 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4108 * Returns the newly allocated ctx;
4109 */
4110
4111 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4112 {
4113 ssl_clear_hash_ctx(hash);
4114 *hash = EVP_MD_CTX_new();
4115 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4116 EVP_MD_CTX_free(*hash);
4117 *hash = NULL;
4118 return NULL;
4119 }
4120 return *hash;
4121 }
4122
4123 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4124 {
4125
4126 EVP_MD_CTX_free(*hash);
4127 *hash = NULL;
4128 }
4129
4130 /* Retrieve handshake hashes */
4131 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4132 size_t *hashlen)
4133 {
4134 EVP_MD_CTX *ctx = NULL;
4135 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4136 int hashleni = EVP_MD_CTX_size(hdgst);
4137 int ret = 0;
4138
4139 if (hashleni < 0 || (size_t)hashleni > outlen)
4140 goto err;
4141
4142 ctx = EVP_MD_CTX_new();
4143 if (ctx == NULL)
4144 goto err;
4145
4146 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4147 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
4148 goto err;
4149
4150 *hashlen = hashleni;
4151
4152 ret = 1;
4153 err:
4154 EVP_MD_CTX_free(ctx);
4155 return ret;
4156 }
4157
4158 int SSL_session_reused(SSL *s)
4159 {
4160 return s->hit;
4161 }
4162
4163 int SSL_is_server(const SSL *s)
4164 {
4165 return s->server;
4166 }
4167
4168 #if OPENSSL_API_COMPAT < 0x10100000L
4169 void SSL_set_debug(SSL *s, int debug)
4170 {
4171 /* Old function was do-nothing anyway... */
4172 (void)s;
4173 (void)debug;
4174 }
4175 #endif
4176
4177 void SSL_set_security_level(SSL *s, int level)
4178 {
4179 s->cert->sec_level = level;
4180 }
4181
4182 int SSL_get_security_level(const SSL *s)
4183 {
4184 return s->cert->sec_level;
4185 }
4186
4187 void SSL_set_security_callback(SSL *s,
4188 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4189 int op, int bits, int nid,
4190 void *other, void *ex))
4191 {
4192 s->cert->sec_cb = cb;
4193 }
4194
4195 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4196 const SSL_CTX *ctx, int op,
4197 int bits, int nid, void *other,
4198 void *ex) {
4199 return s->cert->sec_cb;
4200 }
4201
4202 void SSL_set0_security_ex_data(SSL *s, void *ex)
4203 {
4204 s->cert->sec_ex = ex;
4205 }
4206
4207 void *SSL_get0_security_ex_data(const SSL *s)
4208 {
4209 return s->cert->sec_ex;
4210 }
4211
4212 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4213 {
4214 ctx->cert->sec_level = level;
4215 }
4216
4217 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4218 {
4219 return ctx->cert->sec_level;
4220 }
4221
4222 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4223 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4224 int op, int bits, int nid,
4225 void *other, void *ex))
4226 {
4227 ctx->cert->sec_cb = cb;
4228 }
4229
4230 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4231 const SSL_CTX *ctx,
4232 int op, int bits,
4233 int nid,
4234 void *other,
4235 void *ex) {
4236 return ctx->cert->sec_cb;
4237 }
4238
4239 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4240 {
4241 ctx->cert->sec_ex = ex;
4242 }
4243
4244 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4245 {
4246 return ctx->cert->sec_ex;
4247 }
4248
4249 /*
4250 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4251 * can return unsigned long, instead of the generic long return value from the
4252 * control interface.
4253 */
4254 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4255 {
4256 return ctx->options;
4257 }
4258
4259 unsigned long SSL_get_options(const SSL *s)
4260 {
4261 return s->options;
4262 }
4263
4264 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4265 {
4266 return ctx->options |= op;
4267 }
4268
4269 unsigned long SSL_set_options(SSL *s, unsigned long op)
4270 {
4271 return s->options |= op;
4272 }
4273
4274 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4275 {
4276 return ctx->options &= ~op;
4277 }
4278
4279 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4280 {
4281 return s->options &= ~op;
4282 }
4283
4284 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4285 {
4286 return s->verified_chain;
4287 }
4288
4289 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4290
4291 #ifndef OPENSSL_NO_CT
4292
4293 /*
4294 * Moves SCTs from the |src| stack to the |dst| stack.
4295 * The source of each SCT will be set to |origin|.
4296 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4297 * the caller.
4298 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4299 */
4300 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4301 sct_source_t origin)
4302 {
4303 int scts_moved = 0;
4304 SCT *sct = NULL;
4305
4306 if (*dst == NULL) {
4307 *dst = sk_SCT_new_null();
4308 if (*dst == NULL) {
4309 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4310 goto err;
4311 }
4312 }
4313
4314 while ((sct = sk_SCT_pop(src)) != NULL) {
4315 if (SCT_set_source(sct, origin) != 1)
4316 goto err;
4317
4318 if (sk_SCT_push(*dst, sct) <= 0)
4319 goto err;
4320 scts_moved += 1;
4321 }
4322
4323 return scts_moved;
4324 err:
4325 if (sct != NULL)
4326 sk_SCT_push(src, sct); /* Put the SCT back */
4327 return -1;
4328 }
4329
4330 /*
4331 * Look for data collected during ServerHello and parse if found.
4332 * Returns the number of SCTs extracted.
4333 */
4334 static int ct_extract_tls_extension_scts(SSL *s)
4335 {
4336 int scts_extracted = 0;
4337
4338 if (s->ext.scts != NULL) {
4339 const unsigned char *p = s->ext.scts;
4340 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4341
4342 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4343
4344 SCT_LIST_free(scts);
4345 }
4346
4347 return scts_extracted;
4348 }
4349
4350 /*
4351 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4352 * contains an SCT X509 extension. They will be stored in |s->scts|.
4353 * Returns:
4354 * - The number of SCTs extracted, assuming an OCSP response exists.
4355 * - 0 if no OCSP response exists or it contains no SCTs.
4356 * - A negative integer if an error occurs.
4357 */
4358 static int ct_extract_ocsp_response_scts(SSL *s)
4359 {
4360 # ifndef OPENSSL_NO_OCSP
4361 int scts_extracted = 0;
4362 const unsigned char *p;
4363 OCSP_BASICRESP *br = NULL;
4364 OCSP_RESPONSE *rsp = NULL;
4365 STACK_OF(SCT) *scts = NULL;
4366 int i;
4367
4368 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4369 goto err;
4370
4371 p = s->ext.ocsp.resp;
4372 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4373 if (rsp == NULL)
4374 goto err;
4375
4376 br = OCSP_response_get1_basic(rsp);
4377 if (br == NULL)
4378 goto err;
4379
4380 for (i = 0; i < OCSP_resp_count(br); ++i) {
4381 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4382
4383 if (single == NULL)
4384 continue;
4385
4386 scts =
4387 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4388 scts_extracted =
4389 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4390 if (scts_extracted < 0)
4391 goto err;
4392 }
4393 err:
4394 SCT_LIST_free(scts);
4395 OCSP_BASICRESP_free(br);
4396 OCSP_RESPONSE_free(rsp);
4397 return scts_extracted;
4398 # else
4399 /* Behave as if no OCSP response exists */
4400 return 0;
4401 # endif
4402 }
4403
4404 /*
4405 * Attempts to extract SCTs from the peer certificate.
4406 * Return the number of SCTs extracted, or a negative integer if an error
4407 * occurs.
4408 */
4409 static int ct_extract_x509v3_extension_scts(SSL *s)
4410 {
4411 int scts_extracted = 0;
4412 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4413
4414 if (cert != NULL) {
4415 STACK_OF(SCT) *scts =
4416 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4417
4418 scts_extracted =
4419 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4420
4421 SCT_LIST_free(scts);
4422 }
4423
4424 return scts_extracted;
4425 }
4426
4427 /*
4428 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4429 * response (if it exists) and X509v3 extensions in the certificate.
4430 * Returns NULL if an error occurs.
4431 */
4432 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4433 {
4434 if (!s->scts_parsed) {
4435 if (ct_extract_tls_extension_scts(s) < 0 ||
4436 ct_extract_ocsp_response_scts(s) < 0 ||
4437 ct_extract_x509v3_extension_scts(s) < 0)
4438 goto err;
4439
4440 s->scts_parsed = 1;
4441 }
4442 return s->scts;
4443 err:
4444 return NULL;
4445 }
4446
4447 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4448 const STACK_OF(SCT) *scts, void *unused_arg)
4449 {
4450 return 1;
4451 }
4452
4453 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4454 const STACK_OF(SCT) *scts, void *unused_arg)
4455 {
4456 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4457 int i;
4458
4459 for (i = 0; i < count; ++i) {
4460 SCT *sct = sk_SCT_value(scts, i);
4461 int status = SCT_get_validation_status(sct);
4462
4463 if (status == SCT_VALIDATION_STATUS_VALID)
4464 return 1;
4465 }
4466 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4467 return 0;
4468 }
4469
4470 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4471 void *arg)
4472 {
4473 /*
4474 * Since code exists that uses the custom extension handler for CT, look
4475 * for this and throw an error if they have already registered to use CT.
4476 */
4477 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4478 TLSEXT_TYPE_signed_certificate_timestamp))
4479 {
4480 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4481 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4482 return 0;
4483 }
4484
4485 if (callback != NULL) {
4486 /*
4487 * If we are validating CT, then we MUST accept SCTs served via OCSP
4488 */
4489 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4490 return 0;
4491 }
4492
4493 s->ct_validation_callback = callback;
4494 s->ct_validation_callback_arg = arg;
4495
4496 return 1;
4497 }
4498
4499 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4500 ssl_ct_validation_cb callback, void *arg)
4501 {
4502 /*
4503 * Since code exists that uses the custom extension handler for CT, look for
4504 * this and throw an error if they have already registered to use CT.
4505 */
4506 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4507 TLSEXT_TYPE_signed_certificate_timestamp))
4508 {
4509 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4510 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4511 return 0;
4512 }
4513
4514 ctx->ct_validation_callback = callback;
4515 ctx->ct_validation_callback_arg = arg;
4516 return 1;
4517 }
4518
4519 int SSL_ct_is_enabled(const SSL *s)
4520 {
4521 return s->ct_validation_callback != NULL;
4522 }
4523
4524 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4525 {
4526 return ctx->ct_validation_callback != NULL;
4527 }
4528
4529 int ssl_validate_ct(SSL *s)
4530 {
4531 int ret = 0;
4532 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4533 X509 *issuer;
4534 SSL_DANE *dane = &s->dane;
4535 CT_POLICY_EVAL_CTX *ctx = NULL;
4536 const STACK_OF(SCT) *scts;
4537
4538 /*
4539 * If no callback is set, the peer is anonymous, or its chain is invalid,
4540 * skip SCT validation - just return success. Applications that continue
4541 * handshakes without certificates, with unverified chains, or pinned leaf
4542 * certificates are outside the scope of the WebPKI and CT.
4543 *
4544 * The above exclusions notwithstanding the vast majority of peers will
4545 * have rather ordinary certificate chains validated by typical
4546 * applications that perform certificate verification and therefore will
4547 * process SCTs when enabled.
4548 */
4549 if (s->ct_validation_callback == NULL || cert == NULL ||
4550 s->verify_result != X509_V_OK ||
4551 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4552 return 1;
4553
4554 /*
4555 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4556 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4557 */
4558 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4559 switch (dane->mtlsa->usage) {
4560 case DANETLS_USAGE_DANE_TA:
4561 case DANETLS_USAGE_DANE_EE:
4562 return 1;
4563 }
4564 }
4565
4566 ctx = CT_POLICY_EVAL_CTX_new();
4567 if (ctx == NULL) {
4568 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4569 goto end;
4570 }
4571
4572 issuer = sk_X509_value(s->verified_chain, 1);
4573 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4574 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4575 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4576 CT_POLICY_EVAL_CTX_set_time(
4577 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4578
4579 scts = SSL_get0_peer_scts(s);
4580
4581 /*
4582 * This function returns success (> 0) only when all the SCTs are valid, 0
4583 * when some are invalid, and < 0 on various internal errors (out of
4584 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4585 * reason to abort the handshake, that decision is up to the callback.
4586 * Therefore, we error out only in the unexpected case that the return
4587 * value is negative.
4588 *
4589 * XXX: One might well argue that the return value of this function is an
4590 * unfortunate design choice. Its job is only to determine the validation
4591 * status of each of the provided SCTs. So long as it correctly separates
4592 * the wheat from the chaff it should return success. Failure in this case
4593 * ought to correspond to an inability to carry out its duties.
4594 */
4595 if (SCT_LIST_validate(scts, ctx) < 0) {
4596 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4597 goto end;
4598 }
4599
4600 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4601 if (ret < 0)
4602 ret = 0; /* This function returns 0 on failure */
4603
4604 end:
4605 CT_POLICY_EVAL_CTX_free(ctx);
4606 /*
4607 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4608 * failure return code here. Also the application may wish the complete
4609 * the handshake, and then disconnect cleanly at a higher layer, after
4610 * checking the verification status of the completed connection.
4611 *
4612 * We therefore force a certificate verification failure which will be
4613 * visible via SSL_get_verify_result() and cached as part of any resumed
4614 * session.
4615 *
4616 * Note: the permissive callback is for information gathering only, always
4617 * returns success, and does not affect verification status. Only the
4618 * strict callback or a custom application-specified callback can trigger
4619 * connection failure or record a verification error.
4620 */
4621 if (ret <= 0)
4622 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4623 return ret;
4624 }
4625
4626 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4627 {
4628 switch (validation_mode) {
4629 default:
4630 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4631 return 0;
4632 case SSL_CT_VALIDATION_PERMISSIVE:
4633 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4634 case SSL_CT_VALIDATION_STRICT:
4635 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4636 }
4637 }
4638
4639 int SSL_enable_ct(SSL *s, int validation_mode)
4640 {
4641 switch (validation_mode) {
4642 default:
4643 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4644 return 0;
4645 case SSL_CT_VALIDATION_PERMISSIVE:
4646 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4647 case SSL_CT_VALIDATION_STRICT:
4648 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4649 }
4650 }
4651
4652 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4653 {
4654 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4655 }
4656
4657 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4658 {
4659 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4660 }
4661
4662 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4663 {
4664 CTLOG_STORE_free(ctx->ctlog_store);
4665 ctx->ctlog_store = logs;
4666 }
4667
4668 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4669 {
4670 return ctx->ctlog_store;
4671 }
4672
4673 #endif /* OPENSSL_NO_CT */
4674
4675 void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg)
4676 {
4677 c->early_cb = cb;
4678 c->early_cb_arg = arg;
4679 }
4680
4681 int SSL_early_isv2(SSL *s)
4682 {
4683 if (s->clienthello == NULL)
4684 return 0;
4685 return s->clienthello->isv2;
4686 }
4687
4688 unsigned int SSL_early_get0_legacy_version(SSL *s)
4689 {
4690 if (s->clienthello == NULL)
4691 return 0;
4692 return s->clienthello->legacy_version;
4693 }
4694
4695 size_t SSL_early_get0_random(SSL *s, const unsigned char **out)
4696 {
4697 if (s->clienthello == NULL)
4698 return 0;
4699 if (out != NULL)
4700 *out = s->clienthello->random;
4701 return SSL3_RANDOM_SIZE;
4702 }
4703
4704 size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out)
4705 {
4706 if (s->clienthello == NULL)
4707 return 0;
4708 if (out != NULL)
4709 *out = s->clienthello->session_id;
4710 return s->clienthello->session_id_len;
4711 }
4712
4713 size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out)
4714 {
4715 if (s->clienthello == NULL)
4716 return 0;
4717 if (out != NULL)
4718 *out = PACKET_data(&s->clienthello->ciphersuites);
4719 return PACKET_remaining(&s->clienthello->ciphersuites);
4720 }
4721
4722 size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out)
4723 {
4724 if (s->clienthello == NULL)
4725 return 0;
4726 if (out != NULL)
4727 *out = s->clienthello->compressions;
4728 return s->clienthello->compressions_len;
4729 }
4730
4731 int SSL_early_get1_extensions_present(SSL *s, int **out, size_t *outlen)
4732 {
4733 RAW_EXTENSION *ext;
4734 int *present;
4735 size_t num = 0, i;
4736
4737 if (s->clienthello == NULL || out == NULL || outlen == NULL)
4738 return 0;
4739 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4740 ext = s->clienthello->pre_proc_exts + i;
4741 if (ext->present)
4742 num++;
4743 }
4744 present = OPENSSL_malloc(sizeof(*present) * num);
4745 if (present == NULL)
4746 return 0;
4747 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4748 ext = s->clienthello->pre_proc_exts + i;
4749 if (ext->present) {
4750 if (ext->received_order >= num)
4751 goto err;
4752 present[ext->received_order] = ext->type;
4753 }
4754 }
4755 *out = present;
4756 *outlen = num;
4757 return 1;
4758 err:
4759 OPENSSL_free(present);
4760 return 0;
4761 }
4762
4763 int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
4764 size_t *outlen)
4765 {
4766 size_t i;
4767 RAW_EXTENSION *r;
4768
4769 if (s->clienthello == NULL)
4770 return 0;
4771 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4772 r = s->clienthello->pre_proc_exts + i;
4773 if (r->present && r->type == type) {
4774 if (out != NULL)
4775 *out = PACKET_data(&r->data);
4776 if (outlen != NULL)
4777 *outlen = PACKET_remaining(&r->data);
4778 return 1;
4779 }
4780 }
4781 return 0;
4782 }
4783
4784 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4785 {
4786 ctx->keylog_callback = cb;
4787 }
4788
4789 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4790 {
4791 return ctx->keylog_callback;
4792 }
4793
4794 static int nss_keylog_int(const char *prefix,
4795 SSL *ssl,
4796 const uint8_t *parameter_1,
4797 size_t parameter_1_len,
4798 const uint8_t *parameter_2,
4799 size_t parameter_2_len)
4800 {
4801 char *out = NULL;
4802 char *cursor = NULL;
4803 size_t out_len = 0;
4804 size_t i;
4805 size_t prefix_len;
4806
4807 if (ssl->ctx->keylog_callback == NULL) return 1;
4808
4809 /*
4810 * Our output buffer will contain the following strings, rendered with
4811 * space characters in between, terminated by a NULL character: first the
4812 * prefix, then the first parameter, then the second parameter. The
4813 * meaning of each parameter depends on the specific key material being
4814 * logged. Note that the first and second parameters are encoded in
4815 * hexadecimal, so we need a buffer that is twice their lengths.
4816 */
4817 prefix_len = strlen(prefix);
4818 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4819 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4820 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4821 return 0;
4822 }
4823
4824 strcpy(cursor, prefix);
4825 cursor += prefix_len;
4826 *cursor++ = ' ';
4827
4828 for (i = 0; i < parameter_1_len; i++) {
4829 sprintf(cursor, "%02x", parameter_1[i]);
4830 cursor += 2;
4831 }
4832 *cursor++ = ' ';
4833
4834 for (i = 0; i < parameter_2_len; i++) {
4835 sprintf(cursor, "%02x", parameter_2[i]);
4836 cursor += 2;
4837 }
4838 *cursor = '\0';
4839
4840 ssl->ctx->keylog_callback(ssl, (const char *)out);
4841 OPENSSL_free(out);
4842 return 1;
4843
4844 }
4845
4846 int ssl_log_rsa_client_key_exchange(SSL *ssl,
4847 const uint8_t *encrypted_premaster,
4848 size_t encrypted_premaster_len,
4849 const uint8_t *premaster,
4850 size_t premaster_len)
4851 {
4852 if (encrypted_premaster_len < 8) {
4853 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4854 return 0;
4855 }
4856
4857 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
4858 return nss_keylog_int("RSA",
4859 ssl,
4860 encrypted_premaster,
4861 8,
4862 premaster,
4863 premaster_len);
4864 }
4865
4866 int ssl_log_secret(SSL *ssl,
4867 const char *label,
4868 const uint8_t *secret,
4869 size_t secret_len)
4870 {
4871 return nss_keylog_int(label,
4872 ssl,
4873 ssl->s3->client_random,
4874 SSL3_RANDOM_SIZE,
4875 secret,
4876 secret_len);
4877 }
4878
4879 #define SSLV2_CIPHER_LEN 3
4880
4881 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4882 int *al)
4883 {
4884 int n;
4885
4886 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4887
4888 if (PACKET_remaining(cipher_suites) == 0) {
4889 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
4890 *al = SSL_AD_ILLEGAL_PARAMETER;
4891 return 0;
4892 }
4893
4894 if (PACKET_remaining(cipher_suites) % n != 0) {
4895 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
4896 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4897 *al = SSL_AD_DECODE_ERROR;
4898 return 0;
4899 }
4900
4901 OPENSSL_free(s->s3->tmp.ciphers_raw);
4902 s->s3->tmp.ciphers_raw = NULL;
4903 s->s3->tmp.ciphers_rawlen = 0;
4904
4905 if (sslv2format) {
4906 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4907 PACKET sslv2ciphers = *cipher_suites;
4908 unsigned int leadbyte;
4909 unsigned char *raw;
4910
4911 /*
4912 * We store the raw ciphers list in SSLv3+ format so we need to do some
4913 * preprocessing to convert the list first. If there are any SSLv2 only
4914 * ciphersuites with a non-zero leading byte then we are going to
4915 * slightly over allocate because we won't store those. But that isn't a
4916 * problem.
4917 */
4918 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4919 s->s3->tmp.ciphers_raw = raw;
4920 if (raw == NULL) {
4921 *al = SSL_AD_INTERNAL_ERROR;
4922 goto err;
4923 }
4924 for (s->s3->tmp.ciphers_rawlen = 0;
4925 PACKET_remaining(&sslv2ciphers) > 0;
4926 raw += TLS_CIPHER_LEN) {
4927 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4928 || (leadbyte == 0
4929 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4930 TLS_CIPHER_LEN))
4931 || (leadbyte != 0
4932 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
4933 *al = SSL_AD_DECODE_ERROR;
4934 OPENSSL_free(s->s3->tmp.ciphers_raw);
4935 s->s3->tmp.ciphers_raw = NULL;
4936 s->s3->tmp.ciphers_rawlen = 0;
4937 goto err;
4938 }
4939 if (leadbyte == 0)
4940 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
4941 }
4942 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
4943 &s->s3->tmp.ciphers_rawlen)) {
4944 *al = SSL_AD_INTERNAL_ERROR;
4945 goto err;
4946 }
4947 return 1;
4948 err:
4949 return 0;
4950 }
4951
4952 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
4953 int isv2format, STACK_OF(SSL_CIPHER) **sk,
4954 STACK_OF(SSL_CIPHER) **scsvs)
4955 {
4956 int alert;
4957 PACKET pkt;
4958
4959 if (!PACKET_buf_init(&pkt, bytes, len))
4960 return 0;
4961 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
4962 }
4963
4964 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
4965 STACK_OF(SSL_CIPHER) **skp,
4966 STACK_OF(SSL_CIPHER) **scsvs_out,
4967 int sslv2format, int *al)
4968 {
4969 const SSL_CIPHER *c;
4970 STACK_OF(SSL_CIPHER) *sk = NULL;
4971 STACK_OF(SSL_CIPHER) *scsvs = NULL;
4972 int n;
4973 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
4974 unsigned char cipher[SSLV2_CIPHER_LEN];
4975
4976 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4977
4978 if (PACKET_remaining(cipher_suites) == 0) {
4979 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
4980 *al = SSL_AD_ILLEGAL_PARAMETER;
4981 return 0;
4982 }
4983
4984 if (PACKET_remaining(cipher_suites) % n != 0) {
4985 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
4986 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4987 *al = SSL_AD_DECODE_ERROR;
4988 return 0;
4989 }
4990
4991 sk = sk_SSL_CIPHER_new_null();
4992 scsvs = sk_SSL_CIPHER_new_null();
4993 if (sk == NULL || scsvs == NULL) {
4994 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4995 *al = SSL_AD_INTERNAL_ERROR;
4996 goto err;
4997 }
4998
4999 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5000 /*
5001 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5002 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5003 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5004 */
5005 if (sslv2format && cipher[0] != '\0')
5006 continue;
5007
5008 /* For SSLv2-compat, ignore leading 0-byte. */
5009 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5010 if (c != NULL) {
5011 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5012 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5013 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5014 *al = SSL_AD_INTERNAL_ERROR;
5015 goto err;
5016 }
5017 }
5018 }
5019 if (PACKET_remaining(cipher_suites) > 0) {
5020 *al = SSL_AD_DECODE_ERROR;
5021 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5022 goto err;
5023 }
5024
5025 if (skp != NULL)
5026 *skp = sk;
5027 else
5028 sk_SSL_CIPHER_free(sk);
5029 if (scsvs_out != NULL)
5030 *scsvs_out = scsvs;
5031 else
5032 sk_SSL_CIPHER_free(scsvs);
5033 return 1;
5034 err:
5035 sk_SSL_CIPHER_free(sk);
5036 sk_SSL_CIPHER_free(scsvs);
5037 return 0;
5038 }
5039
5040 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5041 {
5042 ctx->max_early_data = max_early_data;
5043
5044 return 1;
5045 }
5046
5047 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5048 {
5049 return ctx->max_early_data;
5050 }
5051
5052 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5053 {
5054 s->max_early_data = max_early_data;
5055
5056 return 1;
5057 }
5058
5059 uint32_t SSL_get_max_early_data(const SSL *s)
5060 {
5061 return s->max_early_data;
5062 }