]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
e_os.h removal from other headers and source files.
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "e_os.h"
14 #include "ssl_locl.h"
15 #include <openssl/objects.h>
16 #include <openssl/lhash.h>
17 #include <openssl/x509v3.h>
18 #include <openssl/rand.h>
19 #include <openssl/ocsp.h>
20 #include <openssl/dh.h>
21 #include <openssl/engine.h>
22 #include <openssl/async.h>
23 #include <openssl/ct.h>
24 #include "internal/cryptlib.h"
25 #include "internal/rand.h"
26
27 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
28
29 SSL3_ENC_METHOD ssl3_undef_enc_method = {
30 /*
31 * evil casts, but these functions are only called if there's a library
32 * bug
33 */
34 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
35 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
36 ssl_undefined_function,
37 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
38 ssl_undefined_function,
39 (int (*)(SSL *, int))ssl_undefined_function,
40 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
41 ssl_undefined_function,
42 NULL, /* client_finished_label */
43 0, /* client_finished_label_len */
44 NULL, /* server_finished_label */
45 0, /* server_finished_label_len */
46 (int (*)(int))ssl_undefined_function,
47 (int (*)(SSL *, unsigned char *, size_t, const char *,
48 size_t, const unsigned char *, size_t,
49 int use_context))ssl_undefined_function,
50 };
51
52 struct ssl_async_args {
53 SSL *s;
54 void *buf;
55 size_t num;
56 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
57 union {
58 int (*func_read) (SSL *, void *, size_t, size_t *);
59 int (*func_write) (SSL *, const void *, size_t, size_t *);
60 int (*func_other) (SSL *);
61 } f;
62 };
63
64 static const struct {
65 uint8_t mtype;
66 uint8_t ord;
67 int nid;
68 } dane_mds[] = {
69 {
70 DANETLS_MATCHING_FULL, 0, NID_undef
71 },
72 {
73 DANETLS_MATCHING_2256, 1, NID_sha256
74 },
75 {
76 DANETLS_MATCHING_2512, 2, NID_sha512
77 },
78 };
79
80 static int dane_ctx_enable(struct dane_ctx_st *dctx)
81 {
82 const EVP_MD **mdevp;
83 uint8_t *mdord;
84 uint8_t mdmax = DANETLS_MATCHING_LAST;
85 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
86 size_t i;
87
88 if (dctx->mdevp != NULL)
89 return 1;
90
91 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
92 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
93
94 if (mdord == NULL || mdevp == NULL) {
95 OPENSSL_free(mdord);
96 OPENSSL_free(mdevp);
97 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
98 return 0;
99 }
100
101 /* Install default entries */
102 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
103 const EVP_MD *md;
104
105 if (dane_mds[i].nid == NID_undef ||
106 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
107 continue;
108 mdevp[dane_mds[i].mtype] = md;
109 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
110 }
111
112 dctx->mdevp = mdevp;
113 dctx->mdord = mdord;
114 dctx->mdmax = mdmax;
115
116 return 1;
117 }
118
119 static void dane_ctx_final(struct dane_ctx_st *dctx)
120 {
121 OPENSSL_free(dctx->mdevp);
122 dctx->mdevp = NULL;
123
124 OPENSSL_free(dctx->mdord);
125 dctx->mdord = NULL;
126 dctx->mdmax = 0;
127 }
128
129 static void tlsa_free(danetls_record *t)
130 {
131 if (t == NULL)
132 return;
133 OPENSSL_free(t->data);
134 EVP_PKEY_free(t->spki);
135 OPENSSL_free(t);
136 }
137
138 static void dane_final(SSL_DANE *dane)
139 {
140 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
141 dane->trecs = NULL;
142
143 sk_X509_pop_free(dane->certs, X509_free);
144 dane->certs = NULL;
145
146 X509_free(dane->mcert);
147 dane->mcert = NULL;
148 dane->mtlsa = NULL;
149 dane->mdpth = -1;
150 dane->pdpth = -1;
151 }
152
153 /*
154 * dane_copy - Copy dane configuration, sans verification state.
155 */
156 static int ssl_dane_dup(SSL *to, SSL *from)
157 {
158 int num;
159 int i;
160
161 if (!DANETLS_ENABLED(&from->dane))
162 return 1;
163
164 dane_final(&to->dane);
165 to->dane.flags = from->dane.flags;
166 to->dane.dctx = &to->ctx->dane;
167 to->dane.trecs = sk_danetls_record_new_null();
168
169 if (to->dane.trecs == NULL) {
170 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
171 return 0;
172 }
173
174 num = sk_danetls_record_num(from->dane.trecs);
175 for (i = 0; i < num; ++i) {
176 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
177
178 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
179 t->data, t->dlen) <= 0)
180 return 0;
181 }
182 return 1;
183 }
184
185 static int dane_mtype_set(struct dane_ctx_st *dctx,
186 const EVP_MD *md, uint8_t mtype, uint8_t ord)
187 {
188 int i;
189
190 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
191 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
192 return 0;
193 }
194
195 if (mtype > dctx->mdmax) {
196 const EVP_MD **mdevp;
197 uint8_t *mdord;
198 int n = ((int)mtype) + 1;
199
200 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
201 if (mdevp == NULL) {
202 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
203 return -1;
204 }
205 dctx->mdevp = mdevp;
206
207 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
208 if (mdord == NULL) {
209 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
210 return -1;
211 }
212 dctx->mdord = mdord;
213
214 /* Zero-fill any gaps */
215 for (i = dctx->mdmax + 1; i < mtype; ++i) {
216 mdevp[i] = NULL;
217 mdord[i] = 0;
218 }
219
220 dctx->mdmax = mtype;
221 }
222
223 dctx->mdevp[mtype] = md;
224 /* Coerce ordinal of disabled matching types to 0 */
225 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
226
227 return 1;
228 }
229
230 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
231 {
232 if (mtype > dane->dctx->mdmax)
233 return NULL;
234 return dane->dctx->mdevp[mtype];
235 }
236
237 static int dane_tlsa_add(SSL_DANE *dane,
238 uint8_t usage,
239 uint8_t selector,
240 uint8_t mtype, unsigned char *data, size_t dlen)
241 {
242 danetls_record *t;
243 const EVP_MD *md = NULL;
244 int ilen = (int)dlen;
245 int i;
246 int num;
247
248 if (dane->trecs == NULL) {
249 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
250 return -1;
251 }
252
253 if (ilen < 0 || dlen != (size_t)ilen) {
254 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
255 return 0;
256 }
257
258 if (usage > DANETLS_USAGE_LAST) {
259 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
260 return 0;
261 }
262
263 if (selector > DANETLS_SELECTOR_LAST) {
264 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
265 return 0;
266 }
267
268 if (mtype != DANETLS_MATCHING_FULL) {
269 md = tlsa_md_get(dane, mtype);
270 if (md == NULL) {
271 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
272 return 0;
273 }
274 }
275
276 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
277 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
278 return 0;
279 }
280 if (!data) {
281 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
282 return 0;
283 }
284
285 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
286 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
287 return -1;
288 }
289
290 t->usage = usage;
291 t->selector = selector;
292 t->mtype = mtype;
293 t->data = OPENSSL_malloc(dlen);
294 if (t->data == NULL) {
295 tlsa_free(t);
296 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
297 return -1;
298 }
299 memcpy(t->data, data, dlen);
300 t->dlen = dlen;
301
302 /* Validate and cache full certificate or public key */
303 if (mtype == DANETLS_MATCHING_FULL) {
304 const unsigned char *p = data;
305 X509 *cert = NULL;
306 EVP_PKEY *pkey = NULL;
307
308 switch (selector) {
309 case DANETLS_SELECTOR_CERT:
310 if (!d2i_X509(&cert, &p, ilen) || p < data ||
311 dlen != (size_t)(p - data)) {
312 tlsa_free(t);
313 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
314 return 0;
315 }
316 if (X509_get0_pubkey(cert) == NULL) {
317 tlsa_free(t);
318 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
319 return 0;
320 }
321
322 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
323 X509_free(cert);
324 break;
325 }
326
327 /*
328 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
329 * records that contain full certificates of trust-anchors that are
330 * not present in the wire chain. For usage PKIX-TA(0), we augment
331 * the chain with untrusted Full(0) certificates from DNS, in case
332 * they are missing from the chain.
333 */
334 if ((dane->certs == NULL &&
335 (dane->certs = sk_X509_new_null()) == NULL) ||
336 !sk_X509_push(dane->certs, cert)) {
337 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
338 X509_free(cert);
339 tlsa_free(t);
340 return -1;
341 }
342 break;
343
344 case DANETLS_SELECTOR_SPKI:
345 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
346 dlen != (size_t)(p - data)) {
347 tlsa_free(t);
348 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
349 return 0;
350 }
351
352 /*
353 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
354 * records that contain full bare keys of trust-anchors that are
355 * not present in the wire chain.
356 */
357 if (usage == DANETLS_USAGE_DANE_TA)
358 t->spki = pkey;
359 else
360 EVP_PKEY_free(pkey);
361 break;
362 }
363 }
364
365 /*-
366 * Find the right insertion point for the new record.
367 *
368 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
369 * they can be processed first, as they require no chain building, and no
370 * expiration or hostname checks. Because DANE-EE(3) is numerically
371 * largest, this is accomplished via descending sort by "usage".
372 *
373 * We also sort in descending order by matching ordinal to simplify
374 * the implementation of digest agility in the verification code.
375 *
376 * The choice of order for the selector is not significant, so we
377 * use the same descending order for consistency.
378 */
379 num = sk_danetls_record_num(dane->trecs);
380 for (i = 0; i < num; ++i) {
381 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
382
383 if (rec->usage > usage)
384 continue;
385 if (rec->usage < usage)
386 break;
387 if (rec->selector > selector)
388 continue;
389 if (rec->selector < selector)
390 break;
391 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
392 continue;
393 break;
394 }
395
396 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
397 tlsa_free(t);
398 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
399 return -1;
400 }
401 dane->umask |= DANETLS_USAGE_BIT(usage);
402
403 return 1;
404 }
405
406 /*
407 * Return 0 if there is only one version configured and it was disabled
408 * at configure time. Return 1 otherwise.
409 */
410 static int ssl_check_allowed_versions(int min_version, int max_version)
411 {
412 int minisdtls = 0, maxisdtls = 0;
413
414 /* Figure out if we're doing DTLS versions or TLS versions */
415 if (min_version == DTLS1_BAD_VER
416 || min_version >> 8 == DTLS1_VERSION_MAJOR)
417 minisdtls = 1;
418 if (max_version == DTLS1_BAD_VER
419 || max_version >> 8 == DTLS1_VERSION_MAJOR)
420 maxisdtls = 1;
421 /* A wildcard version of 0 could be DTLS or TLS. */
422 if ((minisdtls && !maxisdtls && max_version != 0)
423 || (maxisdtls && !minisdtls && min_version != 0)) {
424 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
425 return 0;
426 }
427
428 if (minisdtls || maxisdtls) {
429 /* Do DTLS version checks. */
430 if (min_version == 0)
431 /* Ignore DTLS1_BAD_VER */
432 min_version = DTLS1_VERSION;
433 if (max_version == 0)
434 max_version = DTLS1_2_VERSION;
435 #ifdef OPENSSL_NO_DTLS1_2
436 if (max_version == DTLS1_2_VERSION)
437 max_version = DTLS1_VERSION;
438 #endif
439 #ifdef OPENSSL_NO_DTLS1
440 if (min_version == DTLS1_VERSION)
441 min_version = DTLS1_2_VERSION;
442 #endif
443 /* Done massaging versions; do the check. */
444 if (0
445 #ifdef OPENSSL_NO_DTLS1
446 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
447 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
448 #endif
449 #ifdef OPENSSL_NO_DTLS1_2
450 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
451 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
452 #endif
453 )
454 return 0;
455 } else {
456 /* Regular TLS version checks. */
457 if (min_version == 0)
458 min_version = SSL3_VERSION;
459 if (max_version == 0)
460 max_version = TLS1_3_VERSION;
461 #ifdef OPENSSL_NO_TLS1_3
462 if (max_version == TLS1_3_VERSION)
463 max_version = TLS1_2_VERSION;
464 #endif
465 #ifdef OPENSSL_NO_TLS1_2
466 if (max_version == TLS1_2_VERSION)
467 max_version = TLS1_1_VERSION;
468 #endif
469 #ifdef OPENSSL_NO_TLS1_1
470 if (max_version == TLS1_1_VERSION)
471 max_version = TLS1_VERSION;
472 #endif
473 #ifdef OPENSSL_NO_TLS1
474 if (max_version == TLS1_VERSION)
475 max_version = SSL3_VERSION;
476 #endif
477 #ifdef OPENSSL_NO_SSL3
478 if (min_version == SSL3_VERSION)
479 min_version = TLS1_VERSION;
480 #endif
481 #ifdef OPENSSL_NO_TLS1
482 if (min_version == TLS1_VERSION)
483 min_version = TLS1_1_VERSION;
484 #endif
485 #ifdef OPENSSL_NO_TLS1_1
486 if (min_version == TLS1_1_VERSION)
487 min_version = TLS1_2_VERSION;
488 #endif
489 #ifdef OPENSSL_NO_TLS1_2
490 if (min_version == TLS1_2_VERSION)
491 min_version = TLS1_3_VERSION;
492 #endif
493 /* Done massaging versions; do the check. */
494 if (0
495 #ifdef OPENSSL_NO_SSL3
496 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
497 #endif
498 #ifdef OPENSSL_NO_TLS1
499 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
500 #endif
501 #ifdef OPENSSL_NO_TLS1_1
502 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
503 #endif
504 #ifdef OPENSSL_NO_TLS1_2
505 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
506 #endif
507 #ifdef OPENSSL_NO_TLS1_3
508 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
509 #endif
510 )
511 return 0;
512 }
513 return 1;
514 }
515
516 static void clear_ciphers(SSL *s)
517 {
518 /* clear the current cipher */
519 ssl_clear_cipher_ctx(s);
520 ssl_clear_hash_ctx(&s->read_hash);
521 ssl_clear_hash_ctx(&s->write_hash);
522 }
523
524 int SSL_clear(SSL *s)
525 {
526 if (s->method == NULL) {
527 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
528 return 0;
529 }
530
531 if (ssl_clear_bad_session(s)) {
532 SSL_SESSION_free(s->session);
533 s->session = NULL;
534 }
535 SSL_SESSION_free(s->psksession);
536 s->psksession = NULL;
537
538 s->error = 0;
539 s->hit = 0;
540 s->shutdown = 0;
541
542 if (s->renegotiate) {
543 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
544 return 0;
545 }
546
547 ossl_statem_clear(s);
548
549 s->version = s->method->version;
550 s->client_version = s->version;
551 s->rwstate = SSL_NOTHING;
552
553 BUF_MEM_free(s->init_buf);
554 s->init_buf = NULL;
555 clear_ciphers(s);
556 s->first_packet = 0;
557
558 s->key_update = SSL_KEY_UPDATE_NONE;
559
560 /* Reset DANE verification result state */
561 s->dane.mdpth = -1;
562 s->dane.pdpth = -1;
563 X509_free(s->dane.mcert);
564 s->dane.mcert = NULL;
565 s->dane.mtlsa = NULL;
566
567 /* Clear the verification result peername */
568 X509_VERIFY_PARAM_move_peername(s->param, NULL);
569
570 /*
571 * Check to see if we were changed into a different method, if so, revert
572 * back.
573 */
574 if (s->method != s->ctx->method) {
575 s->method->ssl_free(s);
576 s->method = s->ctx->method;
577 if (!s->method->ssl_new(s))
578 return 0;
579 } else {
580 if (!s->method->ssl_clear(s))
581 return 0;
582 }
583
584 RECORD_LAYER_clear(&s->rlayer);
585
586 return 1;
587 }
588
589 /** Used to change an SSL_CTXs default SSL method type */
590 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
591 {
592 STACK_OF(SSL_CIPHER) *sk;
593
594 ctx->method = meth;
595
596 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
597 &(ctx->cipher_list_by_id),
598 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
599 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
600 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
601 return (0);
602 }
603 return (1);
604 }
605
606 SSL *SSL_new(SSL_CTX *ctx)
607 {
608 SSL *s;
609
610 if (ctx == NULL) {
611 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
612 return (NULL);
613 }
614 if (ctx->method == NULL) {
615 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
616 return (NULL);
617 }
618
619 s = OPENSSL_zalloc(sizeof(*s));
620 if (s == NULL)
621 goto err;
622
623 s->lock = CRYPTO_THREAD_lock_new();
624 if (s->lock == NULL)
625 goto err;
626
627 /*
628 * If not using the standard RAND (say for fuzzing), then don't use a
629 * chained DRBG.
630 */
631 if (RAND_get_rand_method() == RAND_OpenSSL()) {
632 s->drbg = RAND_DRBG_new(NID_aes_128_ctr, RAND_DRBG_FLAG_CTR_USE_DF,
633 RAND_DRBG_get0_global());
634 if (s->drbg == NULL
635 || RAND_DRBG_instantiate(s->drbg, NULL, 0) == 0) {
636 CRYPTO_THREAD_lock_free(s->lock);
637 goto err;
638 }
639 }
640
641 RECORD_LAYER_init(&s->rlayer, s);
642
643 s->options = ctx->options;
644 s->dane.flags = ctx->dane.flags;
645 s->min_proto_version = ctx->min_proto_version;
646 s->max_proto_version = ctx->max_proto_version;
647 s->mode = ctx->mode;
648 s->max_cert_list = ctx->max_cert_list;
649 s->references = 1;
650 s->max_early_data = ctx->max_early_data;
651
652 /*
653 * Earlier library versions used to copy the pointer to the CERT, not
654 * its contents; only when setting new parameters for the per-SSL
655 * copy, ssl_cert_new would be called (and the direct reference to
656 * the per-SSL_CTX settings would be lost, but those still were
657 * indirectly accessed for various purposes, and for that reason they
658 * used to be known as s->ctx->default_cert). Now we don't look at the
659 * SSL_CTX's CERT after having duplicated it once.
660 */
661 s->cert = ssl_cert_dup(ctx->cert);
662 if (s->cert == NULL)
663 goto err;
664
665 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
666 s->msg_callback = ctx->msg_callback;
667 s->msg_callback_arg = ctx->msg_callback_arg;
668 s->verify_mode = ctx->verify_mode;
669 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
670 s->record_padding_cb = ctx->record_padding_cb;
671 s->record_padding_arg = ctx->record_padding_arg;
672 s->block_padding = ctx->block_padding;
673 s->sid_ctx_length = ctx->sid_ctx_length;
674 if (!ossl_assert(s->sid_ctx_length <= sizeof s->sid_ctx))
675 goto err;
676 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
677 s->verify_callback = ctx->default_verify_callback;
678 s->generate_session_id = ctx->generate_session_id;
679
680 s->param = X509_VERIFY_PARAM_new();
681 if (s->param == NULL)
682 goto err;
683 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
684 s->quiet_shutdown = ctx->quiet_shutdown;
685 s->max_send_fragment = ctx->max_send_fragment;
686 s->split_send_fragment = ctx->split_send_fragment;
687 s->max_pipelines = ctx->max_pipelines;
688 if (s->max_pipelines > 1)
689 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
690 if (ctx->default_read_buf_len > 0)
691 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
692
693 SSL_CTX_up_ref(ctx);
694 s->ctx = ctx;
695 s->ext.debug_cb = 0;
696 s->ext.debug_arg = NULL;
697 s->ext.ticket_expected = 0;
698 s->ext.status_type = ctx->ext.status_type;
699 s->ext.status_expected = 0;
700 s->ext.ocsp.ids = NULL;
701 s->ext.ocsp.exts = NULL;
702 s->ext.ocsp.resp = NULL;
703 s->ext.ocsp.resp_len = 0;
704 SSL_CTX_up_ref(ctx);
705 s->session_ctx = ctx;
706 #ifndef OPENSSL_NO_EC
707 if (ctx->ext.ecpointformats) {
708 s->ext.ecpointformats =
709 OPENSSL_memdup(ctx->ext.ecpointformats,
710 ctx->ext.ecpointformats_len);
711 if (!s->ext.ecpointformats)
712 goto err;
713 s->ext.ecpointformats_len =
714 ctx->ext.ecpointformats_len;
715 }
716 if (ctx->ext.supportedgroups) {
717 s->ext.supportedgroups =
718 OPENSSL_memdup(ctx->ext.supportedgroups,
719 ctx->ext.supportedgroups_len);
720 if (!s->ext.supportedgroups)
721 goto err;
722 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
723 }
724 #endif
725 #ifndef OPENSSL_NO_NEXTPROTONEG
726 s->ext.npn = NULL;
727 #endif
728
729 if (s->ctx->ext.alpn) {
730 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
731 if (s->ext.alpn == NULL)
732 goto err;
733 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
734 s->ext.alpn_len = s->ctx->ext.alpn_len;
735 }
736
737 s->verified_chain = NULL;
738 s->verify_result = X509_V_OK;
739
740 s->default_passwd_callback = ctx->default_passwd_callback;
741 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
742
743 s->method = ctx->method;
744
745 s->key_update = SSL_KEY_UPDATE_NONE;
746
747 if (!s->method->ssl_new(s))
748 goto err;
749
750 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
751
752 if (!SSL_clear(s))
753 goto err;
754
755 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
756 goto err;
757
758 #ifndef OPENSSL_NO_PSK
759 s->psk_client_callback = ctx->psk_client_callback;
760 s->psk_server_callback = ctx->psk_server_callback;
761 #endif
762 s->psk_find_session_cb = ctx->psk_find_session_cb;
763 s->psk_use_session_cb = ctx->psk_use_session_cb;
764
765 s->job = NULL;
766
767 #ifndef OPENSSL_NO_CT
768 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
769 ctx->ct_validation_callback_arg))
770 goto err;
771 #endif
772
773 return s;
774 err:
775 SSL_free(s);
776 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
777 return NULL;
778 }
779
780 int SSL_is_dtls(const SSL *s)
781 {
782 return SSL_IS_DTLS(s) ? 1 : 0;
783 }
784
785 int SSL_up_ref(SSL *s)
786 {
787 int i;
788
789 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
790 return 0;
791
792 REF_PRINT_COUNT("SSL", s);
793 REF_ASSERT_ISNT(i < 2);
794 return ((i > 1) ? 1 : 0);
795 }
796
797 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
798 unsigned int sid_ctx_len)
799 {
800 if (sid_ctx_len > sizeof ctx->sid_ctx) {
801 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
802 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
803 return 0;
804 }
805 ctx->sid_ctx_length = sid_ctx_len;
806 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
807
808 return 1;
809 }
810
811 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
812 unsigned int sid_ctx_len)
813 {
814 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
815 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
816 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
817 return 0;
818 }
819 ssl->sid_ctx_length = sid_ctx_len;
820 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
821
822 return 1;
823 }
824
825 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
826 {
827 CRYPTO_THREAD_write_lock(ctx->lock);
828 ctx->generate_session_id = cb;
829 CRYPTO_THREAD_unlock(ctx->lock);
830 return 1;
831 }
832
833 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
834 {
835 CRYPTO_THREAD_write_lock(ssl->lock);
836 ssl->generate_session_id = cb;
837 CRYPTO_THREAD_unlock(ssl->lock);
838 return 1;
839 }
840
841 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
842 unsigned int id_len)
843 {
844 /*
845 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
846 * we can "construct" a session to give us the desired check - i.e. to
847 * find if there's a session in the hash table that would conflict with
848 * any new session built out of this id/id_len and the ssl_version in use
849 * by this SSL.
850 */
851 SSL_SESSION r, *p;
852
853 if (id_len > sizeof r.session_id)
854 return 0;
855
856 r.ssl_version = ssl->version;
857 r.session_id_length = id_len;
858 memcpy(r.session_id, id, id_len);
859
860 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
861 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
862 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
863 return (p != NULL);
864 }
865
866 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
867 {
868 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
869 }
870
871 int SSL_set_purpose(SSL *s, int purpose)
872 {
873 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
874 }
875
876 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
877 {
878 return X509_VERIFY_PARAM_set_trust(s->param, trust);
879 }
880
881 int SSL_set_trust(SSL *s, int trust)
882 {
883 return X509_VERIFY_PARAM_set_trust(s->param, trust);
884 }
885
886 int SSL_set1_host(SSL *s, const char *hostname)
887 {
888 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
889 }
890
891 int SSL_add1_host(SSL *s, const char *hostname)
892 {
893 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
894 }
895
896 void SSL_set_hostflags(SSL *s, unsigned int flags)
897 {
898 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
899 }
900
901 const char *SSL_get0_peername(SSL *s)
902 {
903 return X509_VERIFY_PARAM_get0_peername(s->param);
904 }
905
906 int SSL_CTX_dane_enable(SSL_CTX *ctx)
907 {
908 return dane_ctx_enable(&ctx->dane);
909 }
910
911 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
912 {
913 unsigned long orig = ctx->dane.flags;
914
915 ctx->dane.flags |= flags;
916 return orig;
917 }
918
919 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
920 {
921 unsigned long orig = ctx->dane.flags;
922
923 ctx->dane.flags &= ~flags;
924 return orig;
925 }
926
927 int SSL_dane_enable(SSL *s, const char *basedomain)
928 {
929 SSL_DANE *dane = &s->dane;
930
931 if (s->ctx->dane.mdmax == 0) {
932 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
933 return 0;
934 }
935 if (dane->trecs != NULL) {
936 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
937 return 0;
938 }
939
940 /*
941 * Default SNI name. This rejects empty names, while set1_host below
942 * accepts them and disables host name checks. To avoid side-effects with
943 * invalid input, set the SNI name first.
944 */
945 if (s->ext.hostname == NULL) {
946 if (!SSL_set_tlsext_host_name(s, basedomain)) {
947 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
948 return -1;
949 }
950 }
951
952 /* Primary RFC6125 reference identifier */
953 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
954 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
955 return -1;
956 }
957
958 dane->mdpth = -1;
959 dane->pdpth = -1;
960 dane->dctx = &s->ctx->dane;
961 dane->trecs = sk_danetls_record_new_null();
962
963 if (dane->trecs == NULL) {
964 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
965 return -1;
966 }
967 return 1;
968 }
969
970 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
971 {
972 unsigned long orig = ssl->dane.flags;
973
974 ssl->dane.flags |= flags;
975 return orig;
976 }
977
978 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
979 {
980 unsigned long orig = ssl->dane.flags;
981
982 ssl->dane.flags &= ~flags;
983 return orig;
984 }
985
986 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
987 {
988 SSL_DANE *dane = &s->dane;
989
990 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
991 return -1;
992 if (dane->mtlsa) {
993 if (mcert)
994 *mcert = dane->mcert;
995 if (mspki)
996 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
997 }
998 return dane->mdpth;
999 }
1000
1001 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1002 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1003 {
1004 SSL_DANE *dane = &s->dane;
1005
1006 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1007 return -1;
1008 if (dane->mtlsa) {
1009 if (usage)
1010 *usage = dane->mtlsa->usage;
1011 if (selector)
1012 *selector = dane->mtlsa->selector;
1013 if (mtype)
1014 *mtype = dane->mtlsa->mtype;
1015 if (data)
1016 *data = dane->mtlsa->data;
1017 if (dlen)
1018 *dlen = dane->mtlsa->dlen;
1019 }
1020 return dane->mdpth;
1021 }
1022
1023 SSL_DANE *SSL_get0_dane(SSL *s)
1024 {
1025 return &s->dane;
1026 }
1027
1028 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1029 uint8_t mtype, unsigned char *data, size_t dlen)
1030 {
1031 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1032 }
1033
1034 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1035 uint8_t ord)
1036 {
1037 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1038 }
1039
1040 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1041 {
1042 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1043 }
1044
1045 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1046 {
1047 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1048 }
1049
1050 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1051 {
1052 return ctx->param;
1053 }
1054
1055 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1056 {
1057 return ssl->param;
1058 }
1059
1060 void SSL_certs_clear(SSL *s)
1061 {
1062 ssl_cert_clear_certs(s->cert);
1063 }
1064
1065 void SSL_free(SSL *s)
1066 {
1067 int i;
1068
1069 if (s == NULL)
1070 return;
1071
1072 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1073 REF_PRINT_COUNT("SSL", s);
1074 if (i > 0)
1075 return;
1076 REF_ASSERT_ISNT(i < 0);
1077
1078 X509_VERIFY_PARAM_free(s->param);
1079 dane_final(&s->dane);
1080 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1081
1082 /* Ignore return value */
1083 ssl_free_wbio_buffer(s);
1084
1085 BIO_free_all(s->wbio);
1086 BIO_free_all(s->rbio);
1087
1088 BUF_MEM_free(s->init_buf);
1089
1090 /* add extra stuff */
1091 sk_SSL_CIPHER_free(s->cipher_list);
1092 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1093
1094 /* Make the next call work :-) */
1095 if (s->session != NULL) {
1096 ssl_clear_bad_session(s);
1097 SSL_SESSION_free(s->session);
1098 }
1099 SSL_SESSION_free(s->psksession);
1100
1101 clear_ciphers(s);
1102
1103 ssl_cert_free(s->cert);
1104 /* Free up if allocated */
1105
1106 OPENSSL_free(s->ext.hostname);
1107 SSL_CTX_free(s->session_ctx);
1108 #ifndef OPENSSL_NO_EC
1109 OPENSSL_free(s->ext.ecpointformats);
1110 OPENSSL_free(s->ext.supportedgroups);
1111 #endif /* OPENSSL_NO_EC */
1112 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1113 #ifndef OPENSSL_NO_OCSP
1114 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1115 #endif
1116 #ifndef OPENSSL_NO_CT
1117 SCT_LIST_free(s->scts);
1118 OPENSSL_free(s->ext.scts);
1119 #endif
1120 OPENSSL_free(s->ext.ocsp.resp);
1121 OPENSSL_free(s->ext.alpn);
1122 OPENSSL_free(s->ext.tls13_cookie);
1123 OPENSSL_free(s->clienthello);
1124
1125 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1126
1127 sk_X509_pop_free(s->verified_chain, X509_free);
1128
1129 if (s->method != NULL)
1130 s->method->ssl_free(s);
1131
1132 RECORD_LAYER_release(&s->rlayer);
1133
1134 SSL_CTX_free(s->ctx);
1135
1136 ASYNC_WAIT_CTX_free(s->waitctx);
1137
1138 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1139 OPENSSL_free(s->ext.npn);
1140 #endif
1141
1142 #ifndef OPENSSL_NO_SRTP
1143 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1144 #endif
1145
1146 RAND_DRBG_free(s->drbg);
1147 CRYPTO_THREAD_lock_free(s->lock);
1148
1149 OPENSSL_free(s);
1150 }
1151
1152 void SSL_set0_rbio(SSL *s, BIO *rbio)
1153 {
1154 BIO_free_all(s->rbio);
1155 s->rbio = rbio;
1156 }
1157
1158 void SSL_set0_wbio(SSL *s, BIO *wbio)
1159 {
1160 /*
1161 * If the output buffering BIO is still in place, remove it
1162 */
1163 if (s->bbio != NULL)
1164 s->wbio = BIO_pop(s->wbio);
1165
1166 BIO_free_all(s->wbio);
1167 s->wbio = wbio;
1168
1169 /* Re-attach |bbio| to the new |wbio|. */
1170 if (s->bbio != NULL)
1171 s->wbio = BIO_push(s->bbio, s->wbio);
1172 }
1173
1174 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1175 {
1176 /*
1177 * For historical reasons, this function has many different cases in
1178 * ownership handling.
1179 */
1180
1181 /* If nothing has changed, do nothing */
1182 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1183 return;
1184
1185 /*
1186 * If the two arguments are equal then one fewer reference is granted by the
1187 * caller than we want to take
1188 */
1189 if (rbio != NULL && rbio == wbio)
1190 BIO_up_ref(rbio);
1191
1192 /*
1193 * If only the wbio is changed only adopt one reference.
1194 */
1195 if (rbio == SSL_get_rbio(s)) {
1196 SSL_set0_wbio(s, wbio);
1197 return;
1198 }
1199 /*
1200 * There is an asymmetry here for historical reasons. If only the rbio is
1201 * changed AND the rbio and wbio were originally different, then we only
1202 * adopt one reference.
1203 */
1204 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1205 SSL_set0_rbio(s, rbio);
1206 return;
1207 }
1208
1209 /* Otherwise, adopt both references. */
1210 SSL_set0_rbio(s, rbio);
1211 SSL_set0_wbio(s, wbio);
1212 }
1213
1214 BIO *SSL_get_rbio(const SSL *s)
1215 {
1216 return s->rbio;
1217 }
1218
1219 BIO *SSL_get_wbio(const SSL *s)
1220 {
1221 if (s->bbio != NULL) {
1222 /*
1223 * If |bbio| is active, the true caller-configured BIO is its
1224 * |next_bio|.
1225 */
1226 return BIO_next(s->bbio);
1227 }
1228 return s->wbio;
1229 }
1230
1231 int SSL_get_fd(const SSL *s)
1232 {
1233 return SSL_get_rfd(s);
1234 }
1235
1236 int SSL_get_rfd(const SSL *s)
1237 {
1238 int ret = -1;
1239 BIO *b, *r;
1240
1241 b = SSL_get_rbio(s);
1242 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1243 if (r != NULL)
1244 BIO_get_fd(r, &ret);
1245 return (ret);
1246 }
1247
1248 int SSL_get_wfd(const SSL *s)
1249 {
1250 int ret = -1;
1251 BIO *b, *r;
1252
1253 b = SSL_get_wbio(s);
1254 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1255 if (r != NULL)
1256 BIO_get_fd(r, &ret);
1257 return (ret);
1258 }
1259
1260 #ifndef OPENSSL_NO_SOCK
1261 int SSL_set_fd(SSL *s, int fd)
1262 {
1263 int ret = 0;
1264 BIO *bio = NULL;
1265
1266 bio = BIO_new(BIO_s_socket());
1267
1268 if (bio == NULL) {
1269 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1270 goto err;
1271 }
1272 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1273 SSL_set_bio(s, bio, bio);
1274 ret = 1;
1275 err:
1276 return (ret);
1277 }
1278
1279 int SSL_set_wfd(SSL *s, int fd)
1280 {
1281 BIO *rbio = SSL_get_rbio(s);
1282
1283 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1284 || (int)BIO_get_fd(rbio, NULL) != fd) {
1285 BIO *bio = BIO_new(BIO_s_socket());
1286
1287 if (bio == NULL) {
1288 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1289 return 0;
1290 }
1291 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1292 SSL_set0_wbio(s, bio);
1293 } else {
1294 BIO_up_ref(rbio);
1295 SSL_set0_wbio(s, rbio);
1296 }
1297 return 1;
1298 }
1299
1300 int SSL_set_rfd(SSL *s, int fd)
1301 {
1302 BIO *wbio = SSL_get_wbio(s);
1303
1304 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1305 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1306 BIO *bio = BIO_new(BIO_s_socket());
1307
1308 if (bio == NULL) {
1309 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1310 return 0;
1311 }
1312 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1313 SSL_set0_rbio(s, bio);
1314 } else {
1315 BIO_up_ref(wbio);
1316 SSL_set0_rbio(s, wbio);
1317 }
1318
1319 return 1;
1320 }
1321 #endif
1322
1323 /* return length of latest Finished message we sent, copy to 'buf' */
1324 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1325 {
1326 size_t ret = 0;
1327
1328 if (s->s3 != NULL) {
1329 ret = s->s3->tmp.finish_md_len;
1330 if (count > ret)
1331 count = ret;
1332 memcpy(buf, s->s3->tmp.finish_md, count);
1333 }
1334 return ret;
1335 }
1336
1337 /* return length of latest Finished message we expected, copy to 'buf' */
1338 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1339 {
1340 size_t ret = 0;
1341
1342 if (s->s3 != NULL) {
1343 ret = s->s3->tmp.peer_finish_md_len;
1344 if (count > ret)
1345 count = ret;
1346 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1347 }
1348 return ret;
1349 }
1350
1351 int SSL_get_verify_mode(const SSL *s)
1352 {
1353 return (s->verify_mode);
1354 }
1355
1356 int SSL_get_verify_depth(const SSL *s)
1357 {
1358 return X509_VERIFY_PARAM_get_depth(s->param);
1359 }
1360
1361 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1362 return (s->verify_callback);
1363 }
1364
1365 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1366 {
1367 return (ctx->verify_mode);
1368 }
1369
1370 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1371 {
1372 return X509_VERIFY_PARAM_get_depth(ctx->param);
1373 }
1374
1375 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1376 return (ctx->default_verify_callback);
1377 }
1378
1379 void SSL_set_verify(SSL *s, int mode,
1380 int (*callback) (int ok, X509_STORE_CTX *ctx))
1381 {
1382 s->verify_mode = mode;
1383 if (callback != NULL)
1384 s->verify_callback = callback;
1385 }
1386
1387 void SSL_set_verify_depth(SSL *s, int depth)
1388 {
1389 X509_VERIFY_PARAM_set_depth(s->param, depth);
1390 }
1391
1392 void SSL_set_read_ahead(SSL *s, int yes)
1393 {
1394 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1395 }
1396
1397 int SSL_get_read_ahead(const SSL *s)
1398 {
1399 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1400 }
1401
1402 int SSL_pending(const SSL *s)
1403 {
1404 size_t pending = s->method->ssl_pending(s);
1405
1406 /*
1407 * SSL_pending cannot work properly if read-ahead is enabled
1408 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1409 * impossible to fix since SSL_pending cannot report errors that may be
1410 * observed while scanning the new data. (Note that SSL_pending() is
1411 * often used as a boolean value, so we'd better not return -1.)
1412 *
1413 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1414 * we just return INT_MAX.
1415 */
1416 return pending < INT_MAX ? (int)pending : INT_MAX;
1417 }
1418
1419 int SSL_has_pending(const SSL *s)
1420 {
1421 /*
1422 * Similar to SSL_pending() but returns a 1 to indicate that we have
1423 * unprocessed data available or 0 otherwise (as opposed to the number of
1424 * bytes available). Unlike SSL_pending() this will take into account
1425 * read_ahead data. A 1 return simply indicates that we have unprocessed
1426 * data. That data may not result in any application data, or we may fail
1427 * to parse the records for some reason.
1428 */
1429 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1430 return 1;
1431
1432 return RECORD_LAYER_read_pending(&s->rlayer);
1433 }
1434
1435 X509 *SSL_get_peer_certificate(const SSL *s)
1436 {
1437 X509 *r;
1438
1439 if ((s == NULL) || (s->session == NULL))
1440 r = NULL;
1441 else
1442 r = s->session->peer;
1443
1444 if (r == NULL)
1445 return (r);
1446
1447 X509_up_ref(r);
1448
1449 return (r);
1450 }
1451
1452 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1453 {
1454 STACK_OF(X509) *r;
1455
1456 if ((s == NULL) || (s->session == NULL))
1457 r = NULL;
1458 else
1459 r = s->session->peer_chain;
1460
1461 /*
1462 * If we are a client, cert_chain includes the peer's own certificate; if
1463 * we are a server, it does not.
1464 */
1465
1466 return (r);
1467 }
1468
1469 /*
1470 * Now in theory, since the calling process own 't' it should be safe to
1471 * modify. We need to be able to read f without being hassled
1472 */
1473 int SSL_copy_session_id(SSL *t, const SSL *f)
1474 {
1475 int i;
1476 /* Do we need to to SSL locking? */
1477 if (!SSL_set_session(t, SSL_get_session(f))) {
1478 return 0;
1479 }
1480
1481 /*
1482 * what if we are setup for one protocol version but want to talk another
1483 */
1484 if (t->method != f->method) {
1485 t->method->ssl_free(t);
1486 t->method = f->method;
1487 if (t->method->ssl_new(t) == 0)
1488 return 0;
1489 }
1490
1491 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1492 ssl_cert_free(t->cert);
1493 t->cert = f->cert;
1494 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1495 return 0;
1496 }
1497
1498 return 1;
1499 }
1500
1501 /* Fix this so it checks all the valid key/cert options */
1502 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1503 {
1504 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1505 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1506 return (0);
1507 }
1508 if (ctx->cert->key->privatekey == NULL) {
1509 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1510 return (0);
1511 }
1512 return (X509_check_private_key
1513 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1514 }
1515
1516 /* Fix this function so that it takes an optional type parameter */
1517 int SSL_check_private_key(const SSL *ssl)
1518 {
1519 if (ssl == NULL) {
1520 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1521 return (0);
1522 }
1523 if (ssl->cert->key->x509 == NULL) {
1524 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1525 return (0);
1526 }
1527 if (ssl->cert->key->privatekey == NULL) {
1528 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1529 return (0);
1530 }
1531 return (X509_check_private_key(ssl->cert->key->x509,
1532 ssl->cert->key->privatekey));
1533 }
1534
1535 int SSL_waiting_for_async(SSL *s)
1536 {
1537 if (s->job)
1538 return 1;
1539
1540 return 0;
1541 }
1542
1543 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1544 {
1545 ASYNC_WAIT_CTX *ctx = s->waitctx;
1546
1547 if (ctx == NULL)
1548 return 0;
1549 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1550 }
1551
1552 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1553 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1554 {
1555 ASYNC_WAIT_CTX *ctx = s->waitctx;
1556
1557 if (ctx == NULL)
1558 return 0;
1559 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1560 numdelfds);
1561 }
1562
1563 int SSL_accept(SSL *s)
1564 {
1565 if (s->handshake_func == NULL) {
1566 /* Not properly initialized yet */
1567 SSL_set_accept_state(s);
1568 }
1569
1570 return SSL_do_handshake(s);
1571 }
1572
1573 int SSL_connect(SSL *s)
1574 {
1575 if (s->handshake_func == NULL) {
1576 /* Not properly initialized yet */
1577 SSL_set_connect_state(s);
1578 }
1579
1580 return SSL_do_handshake(s);
1581 }
1582
1583 long SSL_get_default_timeout(const SSL *s)
1584 {
1585 return (s->method->get_timeout());
1586 }
1587
1588 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1589 int (*func) (void *))
1590 {
1591 int ret;
1592 if (s->waitctx == NULL) {
1593 s->waitctx = ASYNC_WAIT_CTX_new();
1594 if (s->waitctx == NULL)
1595 return -1;
1596 }
1597 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1598 sizeof(struct ssl_async_args))) {
1599 case ASYNC_ERR:
1600 s->rwstate = SSL_NOTHING;
1601 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1602 return -1;
1603 case ASYNC_PAUSE:
1604 s->rwstate = SSL_ASYNC_PAUSED;
1605 return -1;
1606 case ASYNC_NO_JOBS:
1607 s->rwstate = SSL_ASYNC_NO_JOBS;
1608 return -1;
1609 case ASYNC_FINISH:
1610 s->job = NULL;
1611 return ret;
1612 default:
1613 s->rwstate = SSL_NOTHING;
1614 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1615 /* Shouldn't happen */
1616 return -1;
1617 }
1618 }
1619
1620 static int ssl_io_intern(void *vargs)
1621 {
1622 struct ssl_async_args *args;
1623 SSL *s;
1624 void *buf;
1625 size_t num;
1626
1627 args = (struct ssl_async_args *)vargs;
1628 s = args->s;
1629 buf = args->buf;
1630 num = args->num;
1631 switch (args->type) {
1632 case READFUNC:
1633 return args->f.func_read(s, buf, num, &s->asyncrw);
1634 case WRITEFUNC:
1635 return args->f.func_write(s, buf, num, &s->asyncrw);
1636 case OTHERFUNC:
1637 return args->f.func_other(s);
1638 }
1639 return -1;
1640 }
1641
1642 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1643 {
1644 if (s->handshake_func == NULL) {
1645 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1646 return -1;
1647 }
1648
1649 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1650 s->rwstate = SSL_NOTHING;
1651 return 0;
1652 }
1653
1654 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1655 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1656 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1657 return 0;
1658 }
1659 /*
1660 * If we are a client and haven't received the ServerHello etc then we
1661 * better do that
1662 */
1663 ossl_statem_check_finish_init(s, 0);
1664
1665 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1666 struct ssl_async_args args;
1667 int ret;
1668
1669 args.s = s;
1670 args.buf = buf;
1671 args.num = num;
1672 args.type = READFUNC;
1673 args.f.func_read = s->method->ssl_read;
1674
1675 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1676 *readbytes = s->asyncrw;
1677 return ret;
1678 } else {
1679 return s->method->ssl_read(s, buf, num, readbytes);
1680 }
1681 }
1682
1683 int SSL_read(SSL *s, void *buf, int num)
1684 {
1685 int ret;
1686 size_t readbytes;
1687
1688 if (num < 0) {
1689 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1690 return -1;
1691 }
1692
1693 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1694
1695 /*
1696 * The cast is safe here because ret should be <= INT_MAX because num is
1697 * <= INT_MAX
1698 */
1699 if (ret > 0)
1700 ret = (int)readbytes;
1701
1702 return ret;
1703 }
1704
1705 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1706 {
1707 int ret = ssl_read_internal(s, buf, num, readbytes);
1708
1709 if (ret < 0)
1710 ret = 0;
1711 return ret;
1712 }
1713
1714 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1715 {
1716 int ret;
1717
1718 if (!s->server) {
1719 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1720 return SSL_READ_EARLY_DATA_ERROR;
1721 }
1722
1723 switch (s->early_data_state) {
1724 case SSL_EARLY_DATA_NONE:
1725 if (!SSL_in_before(s)) {
1726 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1727 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1728 return SSL_READ_EARLY_DATA_ERROR;
1729 }
1730 /* fall through */
1731
1732 case SSL_EARLY_DATA_ACCEPT_RETRY:
1733 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1734 ret = SSL_accept(s);
1735 if (ret <= 0) {
1736 /* NBIO or error */
1737 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1738 return SSL_READ_EARLY_DATA_ERROR;
1739 }
1740 /* fall through */
1741
1742 case SSL_EARLY_DATA_READ_RETRY:
1743 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1744 s->early_data_state = SSL_EARLY_DATA_READING;
1745 ret = SSL_read_ex(s, buf, num, readbytes);
1746 /*
1747 * State machine will update early_data_state to
1748 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1749 * message
1750 */
1751 if (ret > 0 || (ret <= 0 && s->early_data_state
1752 != SSL_EARLY_DATA_FINISHED_READING)) {
1753 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1754 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1755 : SSL_READ_EARLY_DATA_ERROR;
1756 }
1757 } else {
1758 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1759 }
1760 *readbytes = 0;
1761 return SSL_READ_EARLY_DATA_FINISH;
1762
1763 default:
1764 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1765 return SSL_READ_EARLY_DATA_ERROR;
1766 }
1767 }
1768
1769 int SSL_get_early_data_status(const SSL *s)
1770 {
1771 return s->ext.early_data;
1772 }
1773
1774 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1775 {
1776 if (s->handshake_func == NULL) {
1777 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1778 return -1;
1779 }
1780
1781 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1782 return 0;
1783 }
1784 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1785 struct ssl_async_args args;
1786 int ret;
1787
1788 args.s = s;
1789 args.buf = buf;
1790 args.num = num;
1791 args.type = READFUNC;
1792 args.f.func_read = s->method->ssl_peek;
1793
1794 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1795 *readbytes = s->asyncrw;
1796 return ret;
1797 } else {
1798 return s->method->ssl_peek(s, buf, num, readbytes);
1799 }
1800 }
1801
1802 int SSL_peek(SSL *s, void *buf, int num)
1803 {
1804 int ret;
1805 size_t readbytes;
1806
1807 if (num < 0) {
1808 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1809 return -1;
1810 }
1811
1812 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1813
1814 /*
1815 * The cast is safe here because ret should be <= INT_MAX because num is
1816 * <= INT_MAX
1817 */
1818 if (ret > 0)
1819 ret = (int)readbytes;
1820
1821 return ret;
1822 }
1823
1824
1825 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1826 {
1827 int ret = ssl_peek_internal(s, buf, num, readbytes);
1828
1829 if (ret < 0)
1830 ret = 0;
1831 return ret;
1832 }
1833
1834 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1835 {
1836 if (s->handshake_func == NULL) {
1837 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1838 return -1;
1839 }
1840
1841 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1842 s->rwstate = SSL_NOTHING;
1843 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1844 return -1;
1845 }
1846
1847 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1848 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1849 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1850 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1851 return 0;
1852 }
1853 /* If we are a client and haven't sent the Finished we better do that */
1854 ossl_statem_check_finish_init(s, 1);
1855
1856 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1857 int ret;
1858 struct ssl_async_args args;
1859
1860 args.s = s;
1861 args.buf = (void *)buf;
1862 args.num = num;
1863 args.type = WRITEFUNC;
1864 args.f.func_write = s->method->ssl_write;
1865
1866 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1867 *written = s->asyncrw;
1868 return ret;
1869 } else {
1870 return s->method->ssl_write(s, buf, num, written);
1871 }
1872 }
1873
1874 int SSL_write(SSL *s, const void *buf, int num)
1875 {
1876 int ret;
1877 size_t written;
1878
1879 if (num < 0) {
1880 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1881 return -1;
1882 }
1883
1884 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1885
1886 /*
1887 * The cast is safe here because ret should be <= INT_MAX because num is
1888 * <= INT_MAX
1889 */
1890 if (ret > 0)
1891 ret = (int)written;
1892
1893 return ret;
1894 }
1895
1896 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1897 {
1898 int ret = ssl_write_internal(s, buf, num, written);
1899
1900 if (ret < 0)
1901 ret = 0;
1902 return ret;
1903 }
1904
1905 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1906 {
1907 int ret, early_data_state;
1908
1909 switch (s->early_data_state) {
1910 case SSL_EARLY_DATA_NONE:
1911 if (s->server
1912 || !SSL_in_before(s)
1913 || s->session == NULL
1914 || s->session->ext.max_early_data == 0) {
1915 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1916 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1917 return 0;
1918 }
1919 /* fall through */
1920
1921 case SSL_EARLY_DATA_CONNECT_RETRY:
1922 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1923 ret = SSL_connect(s);
1924 if (ret <= 0) {
1925 /* NBIO or error */
1926 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1927 return 0;
1928 }
1929 /* fall through */
1930
1931 case SSL_EARLY_DATA_WRITE_RETRY:
1932 s->early_data_state = SSL_EARLY_DATA_WRITING;
1933 ret = SSL_write_ex(s, buf, num, written);
1934 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1935 return ret;
1936
1937 case SSL_EARLY_DATA_FINISHED_READING:
1938 case SSL_EARLY_DATA_READ_RETRY:
1939 early_data_state = s->early_data_state;
1940 /* We are a server writing to an unauthenticated client */
1941 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
1942 ret = SSL_write_ex(s, buf, num, written);
1943 s->early_data_state = early_data_state;
1944 return ret;
1945
1946 default:
1947 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1948 return 0;
1949 }
1950 }
1951
1952 int SSL_shutdown(SSL *s)
1953 {
1954 /*
1955 * Note that this function behaves differently from what one might
1956 * expect. Return values are 0 for no success (yet), 1 for success; but
1957 * calling it once is usually not enough, even if blocking I/O is used
1958 * (see ssl3_shutdown).
1959 */
1960
1961 if (s->handshake_func == NULL) {
1962 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1963 return -1;
1964 }
1965
1966 if (!SSL_in_init(s)) {
1967 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1968 struct ssl_async_args args;
1969
1970 args.s = s;
1971 args.type = OTHERFUNC;
1972 args.f.func_other = s->method->ssl_shutdown;
1973
1974 return ssl_start_async_job(s, &args, ssl_io_intern);
1975 } else {
1976 return s->method->ssl_shutdown(s);
1977 }
1978 } else {
1979 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1980 return -1;
1981 }
1982 }
1983
1984 int SSL_key_update(SSL *s, int updatetype)
1985 {
1986 /*
1987 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
1988 * negotiated, and that it is appropriate to call SSL_key_update() instead
1989 * of SSL_renegotiate().
1990 */
1991 if (!SSL_IS_TLS13(s)) {
1992 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1993 return 0;
1994 }
1995
1996 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
1997 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
1998 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
1999 return 0;
2000 }
2001
2002 if (!SSL_is_init_finished(s)) {
2003 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2004 return 0;
2005 }
2006
2007 ossl_statem_set_in_init(s, 1);
2008 s->key_update = updatetype;
2009 return 1;
2010 }
2011
2012 int SSL_get_key_update_type(SSL *s)
2013 {
2014 return s->key_update;
2015 }
2016
2017 int SSL_renegotiate(SSL *s)
2018 {
2019 if (SSL_IS_TLS13(s)) {
2020 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2021 return 0;
2022 }
2023
2024 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2025 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2026 return 0;
2027 }
2028
2029 s->renegotiate = 1;
2030 s->new_session = 1;
2031
2032 return (s->method->ssl_renegotiate(s));
2033 }
2034
2035 int SSL_renegotiate_abbreviated(SSL *s)
2036 {
2037 if (SSL_IS_TLS13(s)) {
2038 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2039 return 0;
2040 }
2041
2042 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2043 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2044 return 0;
2045 }
2046
2047 s->renegotiate = 1;
2048 s->new_session = 0;
2049
2050 return (s->method->ssl_renegotiate(s));
2051 }
2052
2053 int SSL_renegotiate_pending(SSL *s)
2054 {
2055 /*
2056 * becomes true when negotiation is requested; false again once a
2057 * handshake has finished
2058 */
2059 return (s->renegotiate != 0);
2060 }
2061
2062 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2063 {
2064 long l;
2065
2066 switch (cmd) {
2067 case SSL_CTRL_GET_READ_AHEAD:
2068 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
2069 case SSL_CTRL_SET_READ_AHEAD:
2070 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2071 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2072 return (l);
2073
2074 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2075 s->msg_callback_arg = parg;
2076 return 1;
2077
2078 case SSL_CTRL_MODE:
2079 return (s->mode |= larg);
2080 case SSL_CTRL_CLEAR_MODE:
2081 return (s->mode &= ~larg);
2082 case SSL_CTRL_GET_MAX_CERT_LIST:
2083 return (long)(s->max_cert_list);
2084 case SSL_CTRL_SET_MAX_CERT_LIST:
2085 if (larg < 0)
2086 return 0;
2087 l = (long)s->max_cert_list;
2088 s->max_cert_list = (size_t)larg;
2089 return l;
2090 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2091 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2092 return 0;
2093 s->max_send_fragment = larg;
2094 if (s->max_send_fragment < s->split_send_fragment)
2095 s->split_send_fragment = s->max_send_fragment;
2096 return 1;
2097 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2098 if ((size_t)larg > s->max_send_fragment || larg == 0)
2099 return 0;
2100 s->split_send_fragment = larg;
2101 return 1;
2102 case SSL_CTRL_SET_MAX_PIPELINES:
2103 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2104 return 0;
2105 s->max_pipelines = larg;
2106 if (larg > 1)
2107 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2108 return 1;
2109 case SSL_CTRL_GET_RI_SUPPORT:
2110 if (s->s3)
2111 return s->s3->send_connection_binding;
2112 else
2113 return 0;
2114 case SSL_CTRL_CERT_FLAGS:
2115 return (s->cert->cert_flags |= larg);
2116 case SSL_CTRL_CLEAR_CERT_FLAGS:
2117 return (s->cert->cert_flags &= ~larg);
2118
2119 case SSL_CTRL_GET_RAW_CIPHERLIST:
2120 if (parg) {
2121 if (s->s3->tmp.ciphers_raw == NULL)
2122 return 0;
2123 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2124 return (int)s->s3->tmp.ciphers_rawlen;
2125 } else {
2126 return TLS_CIPHER_LEN;
2127 }
2128 case SSL_CTRL_GET_EXTMS_SUPPORT:
2129 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2130 return -1;
2131 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2132 return 1;
2133 else
2134 return 0;
2135 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2136 return ssl_check_allowed_versions(larg, s->max_proto_version)
2137 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2138 &s->min_proto_version);
2139 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2140 return ssl_check_allowed_versions(s->min_proto_version, larg)
2141 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2142 &s->max_proto_version);
2143 default:
2144 return (s->method->ssl_ctrl(s, cmd, larg, parg));
2145 }
2146 }
2147
2148 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2149 {
2150 switch (cmd) {
2151 case SSL_CTRL_SET_MSG_CALLBACK:
2152 s->msg_callback = (void (*)
2153 (int write_p, int version, int content_type,
2154 const void *buf, size_t len, SSL *ssl,
2155 void *arg))(fp);
2156 return 1;
2157
2158 default:
2159 return (s->method->ssl_callback_ctrl(s, cmd, fp));
2160 }
2161 }
2162
2163 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2164 {
2165 return ctx->sessions;
2166 }
2167
2168 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2169 {
2170 long l;
2171 /* For some cases with ctx == NULL perform syntax checks */
2172 if (ctx == NULL) {
2173 switch (cmd) {
2174 #ifndef OPENSSL_NO_EC
2175 case SSL_CTRL_SET_GROUPS_LIST:
2176 return tls1_set_groups_list(NULL, NULL, parg);
2177 #endif
2178 case SSL_CTRL_SET_SIGALGS_LIST:
2179 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2180 return tls1_set_sigalgs_list(NULL, parg, 0);
2181 default:
2182 return 0;
2183 }
2184 }
2185
2186 switch (cmd) {
2187 case SSL_CTRL_GET_READ_AHEAD:
2188 return (ctx->read_ahead);
2189 case SSL_CTRL_SET_READ_AHEAD:
2190 l = ctx->read_ahead;
2191 ctx->read_ahead = larg;
2192 return (l);
2193
2194 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2195 ctx->msg_callback_arg = parg;
2196 return 1;
2197
2198 case SSL_CTRL_GET_MAX_CERT_LIST:
2199 return (long)(ctx->max_cert_list);
2200 case SSL_CTRL_SET_MAX_CERT_LIST:
2201 if (larg < 0)
2202 return 0;
2203 l = (long)ctx->max_cert_list;
2204 ctx->max_cert_list = (size_t)larg;
2205 return l;
2206
2207 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2208 if (larg < 0)
2209 return 0;
2210 l = (long)ctx->session_cache_size;
2211 ctx->session_cache_size = (size_t)larg;
2212 return l;
2213 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2214 return (long)(ctx->session_cache_size);
2215 case SSL_CTRL_SET_SESS_CACHE_MODE:
2216 l = ctx->session_cache_mode;
2217 ctx->session_cache_mode = larg;
2218 return (l);
2219 case SSL_CTRL_GET_SESS_CACHE_MODE:
2220 return (ctx->session_cache_mode);
2221
2222 case SSL_CTRL_SESS_NUMBER:
2223 return (lh_SSL_SESSION_num_items(ctx->sessions));
2224 case SSL_CTRL_SESS_CONNECT:
2225 return (ctx->stats.sess_connect);
2226 case SSL_CTRL_SESS_CONNECT_GOOD:
2227 return (ctx->stats.sess_connect_good);
2228 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2229 return (ctx->stats.sess_connect_renegotiate);
2230 case SSL_CTRL_SESS_ACCEPT:
2231 return (ctx->stats.sess_accept);
2232 case SSL_CTRL_SESS_ACCEPT_GOOD:
2233 return (ctx->stats.sess_accept_good);
2234 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2235 return (ctx->stats.sess_accept_renegotiate);
2236 case SSL_CTRL_SESS_HIT:
2237 return (ctx->stats.sess_hit);
2238 case SSL_CTRL_SESS_CB_HIT:
2239 return (ctx->stats.sess_cb_hit);
2240 case SSL_CTRL_SESS_MISSES:
2241 return (ctx->stats.sess_miss);
2242 case SSL_CTRL_SESS_TIMEOUTS:
2243 return (ctx->stats.sess_timeout);
2244 case SSL_CTRL_SESS_CACHE_FULL:
2245 return (ctx->stats.sess_cache_full);
2246 case SSL_CTRL_MODE:
2247 return (ctx->mode |= larg);
2248 case SSL_CTRL_CLEAR_MODE:
2249 return (ctx->mode &= ~larg);
2250 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2251 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2252 return 0;
2253 ctx->max_send_fragment = larg;
2254 if (ctx->max_send_fragment < ctx->split_send_fragment)
2255 ctx->split_send_fragment = ctx->max_send_fragment;
2256 return 1;
2257 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2258 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2259 return 0;
2260 ctx->split_send_fragment = larg;
2261 return 1;
2262 case SSL_CTRL_SET_MAX_PIPELINES:
2263 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2264 return 0;
2265 ctx->max_pipelines = larg;
2266 return 1;
2267 case SSL_CTRL_CERT_FLAGS:
2268 return (ctx->cert->cert_flags |= larg);
2269 case SSL_CTRL_CLEAR_CERT_FLAGS:
2270 return (ctx->cert->cert_flags &= ~larg);
2271 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2272 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2273 && ssl_set_version_bound(ctx->method->version, (int)larg,
2274 &ctx->min_proto_version);
2275 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2276 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2277 && ssl_set_version_bound(ctx->method->version, (int)larg,
2278 &ctx->max_proto_version);
2279 default:
2280 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2281 }
2282 }
2283
2284 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2285 {
2286 switch (cmd) {
2287 case SSL_CTRL_SET_MSG_CALLBACK:
2288 ctx->msg_callback = (void (*)
2289 (int write_p, int version, int content_type,
2290 const void *buf, size_t len, SSL *ssl,
2291 void *arg))(fp);
2292 return 1;
2293
2294 default:
2295 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2296 }
2297 }
2298
2299 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2300 {
2301 if (a->id > b->id)
2302 return 1;
2303 if (a->id < b->id)
2304 return -1;
2305 return 0;
2306 }
2307
2308 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2309 const SSL_CIPHER *const *bp)
2310 {
2311 if ((*ap)->id > (*bp)->id)
2312 return 1;
2313 if ((*ap)->id < (*bp)->id)
2314 return -1;
2315 return 0;
2316 }
2317
2318 /** return a STACK of the ciphers available for the SSL and in order of
2319 * preference */
2320 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2321 {
2322 if (s != NULL) {
2323 if (s->cipher_list != NULL) {
2324 return (s->cipher_list);
2325 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2326 return (s->ctx->cipher_list);
2327 }
2328 }
2329 return (NULL);
2330 }
2331
2332 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2333 {
2334 if ((s == NULL) || (s->session == NULL) || !s->server)
2335 return NULL;
2336 return s->session->ciphers;
2337 }
2338
2339 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2340 {
2341 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2342 int i;
2343 ciphers = SSL_get_ciphers(s);
2344 if (!ciphers)
2345 return NULL;
2346 ssl_set_client_disabled(s);
2347 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2348 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2349 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2350 if (!sk)
2351 sk = sk_SSL_CIPHER_new_null();
2352 if (!sk)
2353 return NULL;
2354 if (!sk_SSL_CIPHER_push(sk, c)) {
2355 sk_SSL_CIPHER_free(sk);
2356 return NULL;
2357 }
2358 }
2359 }
2360 return sk;
2361 }
2362
2363 /** return a STACK of the ciphers available for the SSL and in order of
2364 * algorithm id */
2365 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2366 {
2367 if (s != NULL) {
2368 if (s->cipher_list_by_id != NULL) {
2369 return (s->cipher_list_by_id);
2370 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2371 return (s->ctx->cipher_list_by_id);
2372 }
2373 }
2374 return (NULL);
2375 }
2376
2377 /** The old interface to get the same thing as SSL_get_ciphers() */
2378 const char *SSL_get_cipher_list(const SSL *s, int n)
2379 {
2380 const SSL_CIPHER *c;
2381 STACK_OF(SSL_CIPHER) *sk;
2382
2383 if (s == NULL)
2384 return (NULL);
2385 sk = SSL_get_ciphers(s);
2386 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2387 return (NULL);
2388 c = sk_SSL_CIPHER_value(sk, n);
2389 if (c == NULL)
2390 return (NULL);
2391 return (c->name);
2392 }
2393
2394 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2395 * preference */
2396 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2397 {
2398 if (ctx != NULL)
2399 return ctx->cipher_list;
2400 return NULL;
2401 }
2402
2403 /** specify the ciphers to be used by default by the SSL_CTX */
2404 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2405 {
2406 STACK_OF(SSL_CIPHER) *sk;
2407
2408 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2409 &ctx->cipher_list_by_id, str, ctx->cert);
2410 /*
2411 * ssl_create_cipher_list may return an empty stack if it was unable to
2412 * find a cipher matching the given rule string (for example if the rule
2413 * string specifies a cipher which has been disabled). This is not an
2414 * error as far as ssl_create_cipher_list is concerned, and hence
2415 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2416 */
2417 if (sk == NULL)
2418 return 0;
2419 else if (sk_SSL_CIPHER_num(sk) == 0) {
2420 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2421 return 0;
2422 }
2423 return 1;
2424 }
2425
2426 /** specify the ciphers to be used by the SSL */
2427 int SSL_set_cipher_list(SSL *s, const char *str)
2428 {
2429 STACK_OF(SSL_CIPHER) *sk;
2430
2431 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2432 &s->cipher_list_by_id, str, s->cert);
2433 /* see comment in SSL_CTX_set_cipher_list */
2434 if (sk == NULL)
2435 return 0;
2436 else if (sk_SSL_CIPHER_num(sk) == 0) {
2437 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2438 return 0;
2439 }
2440 return 1;
2441 }
2442
2443 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2444 {
2445 char *p;
2446 STACK_OF(SSL_CIPHER) *sk;
2447 const SSL_CIPHER *c;
2448 int i;
2449
2450 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2451 return (NULL);
2452
2453 p = buf;
2454 sk = s->session->ciphers;
2455
2456 if (sk_SSL_CIPHER_num(sk) == 0)
2457 return NULL;
2458
2459 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2460 int n;
2461
2462 c = sk_SSL_CIPHER_value(sk, i);
2463 n = strlen(c->name);
2464 if (n + 1 > len) {
2465 if (p != buf)
2466 --p;
2467 *p = '\0';
2468 return buf;
2469 }
2470 memcpy(p, c->name, n + 1);
2471 p += n;
2472 *(p++) = ':';
2473 len -= n + 1;
2474 }
2475 p[-1] = '\0';
2476 return (buf);
2477 }
2478
2479 /** return a servername extension value if provided in Client Hello, or NULL.
2480 * So far, only host_name types are defined (RFC 3546).
2481 */
2482
2483 const char *SSL_get_servername(const SSL *s, const int type)
2484 {
2485 if (type != TLSEXT_NAMETYPE_host_name)
2486 return NULL;
2487
2488 return s->session && !s->ext.hostname ?
2489 s->session->ext.hostname : s->ext.hostname;
2490 }
2491
2492 int SSL_get_servername_type(const SSL *s)
2493 {
2494 if (s->session
2495 && (!s->ext.hostname ? s->session->
2496 ext.hostname : s->ext.hostname))
2497 return TLSEXT_NAMETYPE_host_name;
2498 return -1;
2499 }
2500
2501 /*
2502 * SSL_select_next_proto implements the standard protocol selection. It is
2503 * expected that this function is called from the callback set by
2504 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2505 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2506 * not included in the length. A byte string of length 0 is invalid. No byte
2507 * string may be truncated. The current, but experimental algorithm for
2508 * selecting the protocol is: 1) If the server doesn't support NPN then this
2509 * is indicated to the callback. In this case, the client application has to
2510 * abort the connection or have a default application level protocol. 2) If
2511 * the server supports NPN, but advertises an empty list then the client
2512 * selects the first protocol in its list, but indicates via the API that this
2513 * fallback case was enacted. 3) Otherwise, the client finds the first
2514 * protocol in the server's list that it supports and selects this protocol.
2515 * This is because it's assumed that the server has better information about
2516 * which protocol a client should use. 4) If the client doesn't support any
2517 * of the server's advertised protocols, then this is treated the same as
2518 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2519 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2520 */
2521 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2522 const unsigned char *server,
2523 unsigned int server_len,
2524 const unsigned char *client, unsigned int client_len)
2525 {
2526 unsigned int i, j;
2527 const unsigned char *result;
2528 int status = OPENSSL_NPN_UNSUPPORTED;
2529
2530 /*
2531 * For each protocol in server preference order, see if we support it.
2532 */
2533 for (i = 0; i < server_len;) {
2534 for (j = 0; j < client_len;) {
2535 if (server[i] == client[j] &&
2536 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2537 /* We found a match */
2538 result = &server[i];
2539 status = OPENSSL_NPN_NEGOTIATED;
2540 goto found;
2541 }
2542 j += client[j];
2543 j++;
2544 }
2545 i += server[i];
2546 i++;
2547 }
2548
2549 /* There's no overlap between our protocols and the server's list. */
2550 result = client;
2551 status = OPENSSL_NPN_NO_OVERLAP;
2552
2553 found:
2554 *out = (unsigned char *)result + 1;
2555 *outlen = result[0];
2556 return status;
2557 }
2558
2559 #ifndef OPENSSL_NO_NEXTPROTONEG
2560 /*
2561 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2562 * client's requested protocol for this connection and returns 0. If the
2563 * client didn't request any protocol, then *data is set to NULL. Note that
2564 * the client can request any protocol it chooses. The value returned from
2565 * this function need not be a member of the list of supported protocols
2566 * provided by the callback.
2567 */
2568 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2569 unsigned *len)
2570 {
2571 *data = s->ext.npn;
2572 if (!*data) {
2573 *len = 0;
2574 } else {
2575 *len = (unsigned int)s->ext.npn_len;
2576 }
2577 }
2578
2579 /*
2580 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2581 * a TLS server needs a list of supported protocols for Next Protocol
2582 * Negotiation. The returned list must be in wire format. The list is
2583 * returned by setting |out| to point to it and |outlen| to its length. This
2584 * memory will not be modified, but one should assume that the SSL* keeps a
2585 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2586 * wishes to advertise. Otherwise, no such extension will be included in the
2587 * ServerHello.
2588 */
2589 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2590 SSL_CTX_npn_advertised_cb_func cb,
2591 void *arg)
2592 {
2593 ctx->ext.npn_advertised_cb = cb;
2594 ctx->ext.npn_advertised_cb_arg = arg;
2595 }
2596
2597 /*
2598 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2599 * client needs to select a protocol from the server's provided list. |out|
2600 * must be set to point to the selected protocol (which may be within |in|).
2601 * The length of the protocol name must be written into |outlen|. The
2602 * server's advertised protocols are provided in |in| and |inlen|. The
2603 * callback can assume that |in| is syntactically valid. The client must
2604 * select a protocol. It is fatal to the connection if this callback returns
2605 * a value other than SSL_TLSEXT_ERR_OK.
2606 */
2607 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2608 SSL_CTX_npn_select_cb_func cb,
2609 void *arg)
2610 {
2611 ctx->ext.npn_select_cb = cb;
2612 ctx->ext.npn_select_cb_arg = arg;
2613 }
2614 #endif
2615
2616 /*
2617 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2618 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2619 * length-prefixed strings). Returns 0 on success.
2620 */
2621 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2622 unsigned int protos_len)
2623 {
2624 OPENSSL_free(ctx->ext.alpn);
2625 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2626 if (ctx->ext.alpn == NULL) {
2627 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2628 return 1;
2629 }
2630 ctx->ext.alpn_len = protos_len;
2631
2632 return 0;
2633 }
2634
2635 /*
2636 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2637 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2638 * length-prefixed strings). Returns 0 on success.
2639 */
2640 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2641 unsigned int protos_len)
2642 {
2643 OPENSSL_free(ssl->ext.alpn);
2644 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2645 if (ssl->ext.alpn == NULL) {
2646 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2647 return 1;
2648 }
2649 ssl->ext.alpn_len = protos_len;
2650
2651 return 0;
2652 }
2653
2654 /*
2655 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2656 * called during ClientHello processing in order to select an ALPN protocol
2657 * from the client's list of offered protocols.
2658 */
2659 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2660 SSL_CTX_alpn_select_cb_func cb,
2661 void *arg)
2662 {
2663 ctx->ext.alpn_select_cb = cb;
2664 ctx->ext.alpn_select_cb_arg = arg;
2665 }
2666
2667 /*
2668 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2669 * On return it sets |*data| to point to |*len| bytes of protocol name
2670 * (not including the leading length-prefix byte). If the server didn't
2671 * respond with a negotiated protocol then |*len| will be zero.
2672 */
2673 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2674 unsigned int *len)
2675 {
2676 *data = NULL;
2677 if (ssl->s3)
2678 *data = ssl->s3->alpn_selected;
2679 if (*data == NULL)
2680 *len = 0;
2681 else
2682 *len = (unsigned int)ssl->s3->alpn_selected_len;
2683 }
2684
2685 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2686 const char *label, size_t llen,
2687 const unsigned char *context, size_t contextlen,
2688 int use_context)
2689 {
2690 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2691 return -1;
2692
2693 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2694 llen, context,
2695 contextlen, use_context);
2696 }
2697
2698 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2699 {
2700 const unsigned char *session_id = a->session_id;
2701 unsigned long l;
2702 unsigned char tmp_storage[4];
2703
2704 if (a->session_id_length < sizeof(tmp_storage)) {
2705 memset(tmp_storage, 0, sizeof(tmp_storage));
2706 memcpy(tmp_storage, a->session_id, a->session_id_length);
2707 session_id = tmp_storage;
2708 }
2709
2710 l = (unsigned long)
2711 ((unsigned long)session_id[0]) |
2712 ((unsigned long)session_id[1] << 8L) |
2713 ((unsigned long)session_id[2] << 16L) |
2714 ((unsigned long)session_id[3] << 24L);
2715 return (l);
2716 }
2717
2718 /*
2719 * NB: If this function (or indeed the hash function which uses a sort of
2720 * coarser function than this one) is changed, ensure
2721 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2722 * being able to construct an SSL_SESSION that will collide with any existing
2723 * session with a matching session ID.
2724 */
2725 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2726 {
2727 if (a->ssl_version != b->ssl_version)
2728 return (1);
2729 if (a->session_id_length != b->session_id_length)
2730 return (1);
2731 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2732 }
2733
2734 /*
2735 * These wrapper functions should remain rather than redeclaring
2736 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2737 * variable. The reason is that the functions aren't static, they're exposed
2738 * via ssl.h.
2739 */
2740
2741 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2742 {
2743 SSL_CTX *ret = NULL;
2744
2745 if (meth == NULL) {
2746 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2747 return (NULL);
2748 }
2749
2750 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2751 return NULL;
2752
2753 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2754 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2755 goto err;
2756 }
2757 ret = OPENSSL_zalloc(sizeof(*ret));
2758 if (ret == NULL)
2759 goto err;
2760
2761 ret->method = meth;
2762 ret->min_proto_version = 0;
2763 ret->max_proto_version = 0;
2764 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2765 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2766 /* We take the system default. */
2767 ret->session_timeout = meth->get_timeout();
2768 ret->references = 1;
2769 ret->lock = CRYPTO_THREAD_lock_new();
2770 if (ret->lock == NULL) {
2771 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2772 OPENSSL_free(ret);
2773 return NULL;
2774 }
2775 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2776 ret->verify_mode = SSL_VERIFY_NONE;
2777 if ((ret->cert = ssl_cert_new()) == NULL)
2778 goto err;
2779
2780 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2781 if (ret->sessions == NULL)
2782 goto err;
2783 ret->cert_store = X509_STORE_new();
2784 if (ret->cert_store == NULL)
2785 goto err;
2786 #ifndef OPENSSL_NO_CT
2787 ret->ctlog_store = CTLOG_STORE_new();
2788 if (ret->ctlog_store == NULL)
2789 goto err;
2790 #endif
2791 if (!ssl_create_cipher_list(ret->method,
2792 &ret->cipher_list, &ret->cipher_list_by_id,
2793 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2794 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2795 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2796 goto err2;
2797 }
2798
2799 ret->param = X509_VERIFY_PARAM_new();
2800 if (ret->param == NULL)
2801 goto err;
2802
2803 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2804 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2805 goto err2;
2806 }
2807 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2808 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2809 goto err2;
2810 }
2811
2812 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2813 goto err;
2814
2815 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2816 goto err;
2817
2818 /* No compression for DTLS */
2819 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2820 ret->comp_methods = SSL_COMP_get_compression_methods();
2821
2822 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2823 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2824
2825 /* Setup RFC5077 ticket keys */
2826 if ((RAND_bytes(ret->ext.tick_key_name,
2827 sizeof(ret->ext.tick_key_name)) <= 0)
2828 || (RAND_bytes(ret->ext.tick_hmac_key,
2829 sizeof(ret->ext.tick_hmac_key)) <= 0)
2830 || (RAND_bytes(ret->ext.tick_aes_key,
2831 sizeof(ret->ext.tick_aes_key)) <= 0))
2832 ret->options |= SSL_OP_NO_TICKET;
2833
2834 #ifndef OPENSSL_NO_SRP
2835 if (!SSL_CTX_SRP_CTX_init(ret))
2836 goto err;
2837 #endif
2838 #ifndef OPENSSL_NO_ENGINE
2839 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2840 # define eng_strx(x) #x
2841 # define eng_str(x) eng_strx(x)
2842 /* Use specific client engine automatically... ignore errors */
2843 {
2844 ENGINE *eng;
2845 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2846 if (!eng) {
2847 ERR_clear_error();
2848 ENGINE_load_builtin_engines();
2849 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2850 }
2851 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2852 ERR_clear_error();
2853 }
2854 # endif
2855 #endif
2856 /*
2857 * Default is to connect to non-RI servers. When RI is more widely
2858 * deployed might change this.
2859 */
2860 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2861 /*
2862 * Disable compression by default to prevent CRIME. Applications can
2863 * re-enable compression by configuring
2864 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2865 * or by using the SSL_CONF library.
2866 */
2867 ret->options |= SSL_OP_NO_COMPRESSION;
2868
2869 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
2870
2871 /*
2872 * Default max early data is a fully loaded single record. Could be split
2873 * across multiple records in practice
2874 */
2875 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2876
2877 return ret;
2878 err:
2879 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2880 err2:
2881 SSL_CTX_free(ret);
2882 return NULL;
2883 }
2884
2885 int SSL_CTX_up_ref(SSL_CTX *ctx)
2886 {
2887 int i;
2888
2889 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
2890 return 0;
2891
2892 REF_PRINT_COUNT("SSL_CTX", ctx);
2893 REF_ASSERT_ISNT(i < 2);
2894 return ((i > 1) ? 1 : 0);
2895 }
2896
2897 void SSL_CTX_free(SSL_CTX *a)
2898 {
2899 int i;
2900
2901 if (a == NULL)
2902 return;
2903
2904 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
2905 REF_PRINT_COUNT("SSL_CTX", a);
2906 if (i > 0)
2907 return;
2908 REF_ASSERT_ISNT(i < 0);
2909
2910 X509_VERIFY_PARAM_free(a->param);
2911 dane_ctx_final(&a->dane);
2912
2913 /*
2914 * Free internal session cache. However: the remove_cb() may reference
2915 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2916 * after the sessions were flushed.
2917 * As the ex_data handling routines might also touch the session cache,
2918 * the most secure solution seems to be: empty (flush) the cache, then
2919 * free ex_data, then finally free the cache.
2920 * (See ticket [openssl.org #212].)
2921 */
2922 if (a->sessions != NULL)
2923 SSL_CTX_flush_sessions(a, 0);
2924
2925 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2926 lh_SSL_SESSION_free(a->sessions);
2927 X509_STORE_free(a->cert_store);
2928 #ifndef OPENSSL_NO_CT
2929 CTLOG_STORE_free(a->ctlog_store);
2930 #endif
2931 sk_SSL_CIPHER_free(a->cipher_list);
2932 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2933 ssl_cert_free(a->cert);
2934 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
2935 sk_X509_pop_free(a->extra_certs, X509_free);
2936 a->comp_methods = NULL;
2937 #ifndef OPENSSL_NO_SRTP
2938 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2939 #endif
2940 #ifndef OPENSSL_NO_SRP
2941 SSL_CTX_SRP_CTX_free(a);
2942 #endif
2943 #ifndef OPENSSL_NO_ENGINE
2944 ENGINE_finish(a->client_cert_engine);
2945 #endif
2946
2947 #ifndef OPENSSL_NO_EC
2948 OPENSSL_free(a->ext.ecpointformats);
2949 OPENSSL_free(a->ext.supportedgroups);
2950 #endif
2951 OPENSSL_free(a->ext.alpn);
2952
2953 CRYPTO_THREAD_lock_free(a->lock);
2954
2955 OPENSSL_free(a);
2956 }
2957
2958 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2959 {
2960 ctx->default_passwd_callback = cb;
2961 }
2962
2963 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2964 {
2965 ctx->default_passwd_callback_userdata = u;
2966 }
2967
2968 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2969 {
2970 return ctx->default_passwd_callback;
2971 }
2972
2973 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2974 {
2975 return ctx->default_passwd_callback_userdata;
2976 }
2977
2978 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2979 {
2980 s->default_passwd_callback = cb;
2981 }
2982
2983 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2984 {
2985 s->default_passwd_callback_userdata = u;
2986 }
2987
2988 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2989 {
2990 return s->default_passwd_callback;
2991 }
2992
2993 void *SSL_get_default_passwd_cb_userdata(SSL *s)
2994 {
2995 return s->default_passwd_callback_userdata;
2996 }
2997
2998 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2999 int (*cb) (X509_STORE_CTX *, void *),
3000 void *arg)
3001 {
3002 ctx->app_verify_callback = cb;
3003 ctx->app_verify_arg = arg;
3004 }
3005
3006 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3007 int (*cb) (int, X509_STORE_CTX *))
3008 {
3009 ctx->verify_mode = mode;
3010 ctx->default_verify_callback = cb;
3011 }
3012
3013 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3014 {
3015 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3016 }
3017
3018 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3019 {
3020 ssl_cert_set_cert_cb(c->cert, cb, arg);
3021 }
3022
3023 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3024 {
3025 ssl_cert_set_cert_cb(s->cert, cb, arg);
3026 }
3027
3028 void ssl_set_masks(SSL *s)
3029 {
3030 CERT *c = s->cert;
3031 uint32_t *pvalid = s->s3->tmp.valid_flags;
3032 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3033 unsigned long mask_k, mask_a;
3034 #ifndef OPENSSL_NO_EC
3035 int have_ecc_cert, ecdsa_ok;
3036 #endif
3037 if (c == NULL)
3038 return;
3039
3040 #ifndef OPENSSL_NO_DH
3041 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3042 #else
3043 dh_tmp = 0;
3044 #endif
3045
3046 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3047 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3048 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3049 #ifndef OPENSSL_NO_EC
3050 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3051 #endif
3052 mask_k = 0;
3053 mask_a = 0;
3054
3055 #ifdef CIPHER_DEBUG
3056 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3057 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3058 #endif
3059
3060 #ifndef OPENSSL_NO_GOST
3061 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3062 mask_k |= SSL_kGOST;
3063 mask_a |= SSL_aGOST12;
3064 }
3065 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3066 mask_k |= SSL_kGOST;
3067 mask_a |= SSL_aGOST12;
3068 }
3069 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3070 mask_k |= SSL_kGOST;
3071 mask_a |= SSL_aGOST01;
3072 }
3073 #endif
3074
3075 if (rsa_enc)
3076 mask_k |= SSL_kRSA;
3077
3078 if (dh_tmp)
3079 mask_k |= SSL_kDHE;
3080
3081 if (rsa_enc || rsa_sign) {
3082 mask_a |= SSL_aRSA;
3083 }
3084
3085 if (dsa_sign) {
3086 mask_a |= SSL_aDSS;
3087 }
3088
3089 mask_a |= SSL_aNULL;
3090
3091 /*
3092 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3093 * depending on the key usage extension.
3094 */
3095 #ifndef OPENSSL_NO_EC
3096 if (have_ecc_cert) {
3097 uint32_t ex_kusage;
3098 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3099 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3100 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3101 ecdsa_ok = 0;
3102 if (ecdsa_ok)
3103 mask_a |= SSL_aECDSA;
3104 }
3105 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3106 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3107 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3108 && TLS1_get_version(s) == TLS1_2_VERSION)
3109 mask_a |= SSL_aECDSA;
3110 #endif
3111
3112 #ifndef OPENSSL_NO_EC
3113 mask_k |= SSL_kECDHE;
3114 #endif
3115
3116 #ifndef OPENSSL_NO_PSK
3117 mask_k |= SSL_kPSK;
3118 mask_a |= SSL_aPSK;
3119 if (mask_k & SSL_kRSA)
3120 mask_k |= SSL_kRSAPSK;
3121 if (mask_k & SSL_kDHE)
3122 mask_k |= SSL_kDHEPSK;
3123 if (mask_k & SSL_kECDHE)
3124 mask_k |= SSL_kECDHEPSK;
3125 #endif
3126
3127 s->s3->tmp.mask_k = mask_k;
3128 s->s3->tmp.mask_a = mask_a;
3129 }
3130
3131 #ifndef OPENSSL_NO_EC
3132
3133 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3134 {
3135 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3136 /* key usage, if present, must allow signing */
3137 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3138 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3139 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3140 return 0;
3141 }
3142 }
3143 return 1; /* all checks are ok */
3144 }
3145
3146 #endif
3147
3148 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3149 size_t *serverinfo_length)
3150 {
3151 CERT_PKEY *cpk = s->s3->tmp.cert;
3152 *serverinfo_length = 0;
3153
3154 if (cpk == NULL || cpk->serverinfo == NULL)
3155 return 0;
3156
3157 *serverinfo = cpk->serverinfo;
3158 *serverinfo_length = cpk->serverinfo_length;
3159 return 1;
3160 }
3161
3162 void ssl_update_cache(SSL *s, int mode)
3163 {
3164 int i;
3165
3166 /*
3167 * If the session_id_length is 0, we are not supposed to cache it, and it
3168 * would be rather hard to do anyway :-)
3169 */
3170 if (s->session->session_id_length == 0)
3171 return;
3172
3173 i = s->session_ctx->session_cache_mode;
3174 if ((i & mode) != 0
3175 && (!s->hit || SSL_IS_TLS13(s))
3176 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0
3177 || SSL_CTX_add_session(s->session_ctx, s->session))
3178 && s->session_ctx->new_session_cb != NULL) {
3179 SSL_SESSION_up_ref(s->session);
3180 if (!s->session_ctx->new_session_cb(s, s->session))
3181 SSL_SESSION_free(s->session);
3182 }
3183
3184 /* auto flush every 255 connections */
3185 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3186 if ((((mode & SSL_SESS_CACHE_CLIENT)
3187 ? s->session_ctx->stats.sess_connect_good
3188 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
3189 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3190 }
3191 }
3192 }
3193
3194 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3195 {
3196 return ctx->method;
3197 }
3198
3199 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3200 {
3201 return (s->method);
3202 }
3203
3204 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3205 {
3206 int ret = 1;
3207
3208 if (s->method != meth) {
3209 const SSL_METHOD *sm = s->method;
3210 int (*hf) (SSL *) = s->handshake_func;
3211
3212 if (sm->version == meth->version)
3213 s->method = meth;
3214 else {
3215 sm->ssl_free(s);
3216 s->method = meth;
3217 ret = s->method->ssl_new(s);
3218 }
3219
3220 if (hf == sm->ssl_connect)
3221 s->handshake_func = meth->ssl_connect;
3222 else if (hf == sm->ssl_accept)
3223 s->handshake_func = meth->ssl_accept;
3224 }
3225 return (ret);
3226 }
3227
3228 int SSL_get_error(const SSL *s, int i)
3229 {
3230 int reason;
3231 unsigned long l;
3232 BIO *bio;
3233
3234 if (i > 0)
3235 return (SSL_ERROR_NONE);
3236
3237 /*
3238 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3239 * where we do encode the error
3240 */
3241 if ((l = ERR_peek_error()) != 0) {
3242 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3243 return (SSL_ERROR_SYSCALL);
3244 else
3245 return (SSL_ERROR_SSL);
3246 }
3247
3248 if (SSL_want_read(s)) {
3249 bio = SSL_get_rbio(s);
3250 if (BIO_should_read(bio))
3251 return (SSL_ERROR_WANT_READ);
3252 else if (BIO_should_write(bio))
3253 /*
3254 * This one doesn't make too much sense ... We never try to write
3255 * to the rbio, and an application program where rbio and wbio
3256 * are separate couldn't even know what it should wait for.
3257 * However if we ever set s->rwstate incorrectly (so that we have
3258 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3259 * wbio *are* the same, this test works around that bug; so it
3260 * might be safer to keep it.
3261 */
3262 return (SSL_ERROR_WANT_WRITE);
3263 else if (BIO_should_io_special(bio)) {
3264 reason = BIO_get_retry_reason(bio);
3265 if (reason == BIO_RR_CONNECT)
3266 return (SSL_ERROR_WANT_CONNECT);
3267 else if (reason == BIO_RR_ACCEPT)
3268 return (SSL_ERROR_WANT_ACCEPT);
3269 else
3270 return (SSL_ERROR_SYSCALL); /* unknown */
3271 }
3272 }
3273
3274 if (SSL_want_write(s)) {
3275 /* Access wbio directly - in order to use the buffered bio if present */
3276 bio = s->wbio;
3277 if (BIO_should_write(bio))
3278 return (SSL_ERROR_WANT_WRITE);
3279 else if (BIO_should_read(bio))
3280 /*
3281 * See above (SSL_want_read(s) with BIO_should_write(bio))
3282 */
3283 return (SSL_ERROR_WANT_READ);
3284 else if (BIO_should_io_special(bio)) {
3285 reason = BIO_get_retry_reason(bio);
3286 if (reason == BIO_RR_CONNECT)
3287 return (SSL_ERROR_WANT_CONNECT);
3288 else if (reason == BIO_RR_ACCEPT)
3289 return (SSL_ERROR_WANT_ACCEPT);
3290 else
3291 return (SSL_ERROR_SYSCALL);
3292 }
3293 }
3294 if (SSL_want_x509_lookup(s))
3295 return (SSL_ERROR_WANT_X509_LOOKUP);
3296 if (SSL_want_async(s))
3297 return SSL_ERROR_WANT_ASYNC;
3298 if (SSL_want_async_job(s))
3299 return SSL_ERROR_WANT_ASYNC_JOB;
3300 if (SSL_want_early(s))
3301 return SSL_ERROR_WANT_EARLY;
3302
3303 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3304 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3305 return (SSL_ERROR_ZERO_RETURN);
3306
3307 return (SSL_ERROR_SYSCALL);
3308 }
3309
3310 static int ssl_do_handshake_intern(void *vargs)
3311 {
3312 struct ssl_async_args *args;
3313 SSL *s;
3314
3315 args = (struct ssl_async_args *)vargs;
3316 s = args->s;
3317
3318 return s->handshake_func(s);
3319 }
3320
3321 int SSL_do_handshake(SSL *s)
3322 {
3323 int ret = 1;
3324
3325 if (s->handshake_func == NULL) {
3326 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3327 return -1;
3328 }
3329
3330 ossl_statem_check_finish_init(s, -1);
3331
3332 s->method->ssl_renegotiate_check(s, 0);
3333
3334 if (SSL_is_server(s)) {
3335 /* clear SNI settings at server-side */
3336 OPENSSL_free(s->ext.hostname);
3337 s->ext.hostname = NULL;
3338 }
3339
3340 if (SSL_in_init(s) || SSL_in_before(s)) {
3341 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3342 struct ssl_async_args args;
3343
3344 args.s = s;
3345
3346 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3347 } else {
3348 ret = s->handshake_func(s);
3349 }
3350 }
3351 return ret;
3352 }
3353
3354 void SSL_set_accept_state(SSL *s)
3355 {
3356 s->server = 1;
3357 s->shutdown = 0;
3358 ossl_statem_clear(s);
3359 s->handshake_func = s->method->ssl_accept;
3360 clear_ciphers(s);
3361 }
3362
3363 void SSL_set_connect_state(SSL *s)
3364 {
3365 s->server = 0;
3366 s->shutdown = 0;
3367 ossl_statem_clear(s);
3368 s->handshake_func = s->method->ssl_connect;
3369 clear_ciphers(s);
3370 }
3371
3372 int ssl_undefined_function(SSL *s)
3373 {
3374 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3375 return (0);
3376 }
3377
3378 int ssl_undefined_void_function(void)
3379 {
3380 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3381 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3382 return (0);
3383 }
3384
3385 int ssl_undefined_const_function(const SSL *s)
3386 {
3387 return (0);
3388 }
3389
3390 const SSL_METHOD *ssl_bad_method(int ver)
3391 {
3392 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3393 return (NULL);
3394 }
3395
3396 const char *ssl_protocol_to_string(int version)
3397 {
3398 switch(version)
3399 {
3400 case TLS1_3_VERSION:
3401 return "TLSv1.3";
3402
3403 case TLS1_2_VERSION:
3404 return "TLSv1.2";
3405
3406 case TLS1_1_VERSION:
3407 return "TLSv1.1";
3408
3409 case TLS1_VERSION:
3410 return "TLSv1";
3411
3412 case SSL3_VERSION:
3413 return "SSLv3";
3414
3415 case DTLS1_BAD_VER:
3416 return "DTLSv0.9";
3417
3418 case DTLS1_VERSION:
3419 return "DTLSv1";
3420
3421 case DTLS1_2_VERSION:
3422 return "DTLSv1.2";
3423
3424 default:
3425 return "unknown";
3426 }
3427 }
3428
3429 const char *SSL_get_version(const SSL *s)
3430 {
3431 return ssl_protocol_to_string(s->version);
3432 }
3433
3434 SSL *SSL_dup(SSL *s)
3435 {
3436 STACK_OF(X509_NAME) *sk;
3437 X509_NAME *xn;
3438 SSL *ret;
3439 int i;
3440
3441 /* If we're not quiescent, just up_ref! */
3442 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3443 CRYPTO_UP_REF(&s->references, &i, s->lock);
3444 return s;
3445 }
3446
3447 /*
3448 * Otherwise, copy configuration state, and session if set.
3449 */
3450 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3451 return (NULL);
3452
3453 if (s->session != NULL) {
3454 /*
3455 * Arranges to share the same session via up_ref. This "copies"
3456 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3457 */
3458 if (!SSL_copy_session_id(ret, s))
3459 goto err;
3460 } else {
3461 /*
3462 * No session has been established yet, so we have to expect that
3463 * s->cert or ret->cert will be changed later -- they should not both
3464 * point to the same object, and thus we can't use
3465 * SSL_copy_session_id.
3466 */
3467 if (!SSL_set_ssl_method(ret, s->method))
3468 goto err;
3469
3470 if (s->cert != NULL) {
3471 ssl_cert_free(ret->cert);
3472 ret->cert = ssl_cert_dup(s->cert);
3473 if (ret->cert == NULL)
3474 goto err;
3475 }
3476
3477 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3478 (int)s->sid_ctx_length))
3479 goto err;
3480 }
3481
3482 if (!ssl_dane_dup(ret, s))
3483 goto err;
3484 ret->version = s->version;
3485 ret->options = s->options;
3486 ret->mode = s->mode;
3487 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3488 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3489 ret->msg_callback = s->msg_callback;
3490 ret->msg_callback_arg = s->msg_callback_arg;
3491 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3492 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3493 ret->generate_session_id = s->generate_session_id;
3494
3495 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3496
3497 /* copy app data, a little dangerous perhaps */
3498 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3499 goto err;
3500
3501 /* setup rbio, and wbio */
3502 if (s->rbio != NULL) {
3503 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3504 goto err;
3505 }
3506 if (s->wbio != NULL) {
3507 if (s->wbio != s->rbio) {
3508 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3509 goto err;
3510 } else {
3511 BIO_up_ref(ret->rbio);
3512 ret->wbio = ret->rbio;
3513 }
3514 }
3515
3516 ret->server = s->server;
3517 if (s->handshake_func) {
3518 if (s->server)
3519 SSL_set_accept_state(ret);
3520 else
3521 SSL_set_connect_state(ret);
3522 }
3523 ret->shutdown = s->shutdown;
3524 ret->hit = s->hit;
3525
3526 ret->default_passwd_callback = s->default_passwd_callback;
3527 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3528
3529 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3530
3531 /* dup the cipher_list and cipher_list_by_id stacks */
3532 if (s->cipher_list != NULL) {
3533 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3534 goto err;
3535 }
3536 if (s->cipher_list_by_id != NULL)
3537 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3538 == NULL)
3539 goto err;
3540
3541 /* Dup the client_CA list */
3542 if (s->ca_names != NULL) {
3543 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
3544 goto err;
3545 ret->ca_names = sk;
3546 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3547 xn = sk_X509_NAME_value(sk, i);
3548 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3549 X509_NAME_free(xn);
3550 goto err;
3551 }
3552 }
3553 }
3554 return ret;
3555
3556 err:
3557 SSL_free(ret);
3558 return NULL;
3559 }
3560
3561 void ssl_clear_cipher_ctx(SSL *s)
3562 {
3563 if (s->enc_read_ctx != NULL) {
3564 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3565 s->enc_read_ctx = NULL;
3566 }
3567 if (s->enc_write_ctx != NULL) {
3568 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3569 s->enc_write_ctx = NULL;
3570 }
3571 #ifndef OPENSSL_NO_COMP
3572 COMP_CTX_free(s->expand);
3573 s->expand = NULL;
3574 COMP_CTX_free(s->compress);
3575 s->compress = NULL;
3576 #endif
3577 }
3578
3579 X509 *SSL_get_certificate(const SSL *s)
3580 {
3581 if (s->cert != NULL)
3582 return (s->cert->key->x509);
3583 else
3584 return (NULL);
3585 }
3586
3587 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3588 {
3589 if (s->cert != NULL)
3590 return (s->cert->key->privatekey);
3591 else
3592 return (NULL);
3593 }
3594
3595 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3596 {
3597 if (ctx->cert != NULL)
3598 return ctx->cert->key->x509;
3599 else
3600 return NULL;
3601 }
3602
3603 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3604 {
3605 if (ctx->cert != NULL)
3606 return ctx->cert->key->privatekey;
3607 else
3608 return NULL;
3609 }
3610
3611 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3612 {
3613 if ((s->session != NULL) && (s->session->cipher != NULL))
3614 return (s->session->cipher);
3615 return (NULL);
3616 }
3617
3618 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3619 {
3620 return s->s3->tmp.new_cipher;
3621 }
3622
3623 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3624 {
3625 #ifndef OPENSSL_NO_COMP
3626 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3627 #else
3628 return NULL;
3629 #endif
3630 }
3631
3632 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3633 {
3634 #ifndef OPENSSL_NO_COMP
3635 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3636 #else
3637 return NULL;
3638 #endif
3639 }
3640
3641 int ssl_init_wbio_buffer(SSL *s)
3642 {
3643 BIO *bbio;
3644
3645 if (s->bbio != NULL) {
3646 /* Already buffered. */
3647 return 1;
3648 }
3649
3650 bbio = BIO_new(BIO_f_buffer());
3651 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3652 BIO_free(bbio);
3653 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3654 return 0;
3655 }
3656 s->bbio = bbio;
3657 s->wbio = BIO_push(bbio, s->wbio);
3658
3659 return 1;
3660 }
3661
3662 int ssl_free_wbio_buffer(SSL *s)
3663 {
3664 /* callers ensure s is never null */
3665 if (s->bbio == NULL)
3666 return 1;
3667
3668 s->wbio = BIO_pop(s->wbio);
3669 if (!ossl_assert(s->wbio != NULL))
3670 return 0;
3671 BIO_free(s->bbio);
3672 s->bbio = NULL;
3673
3674 return 1;
3675 }
3676
3677 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3678 {
3679 ctx->quiet_shutdown = mode;
3680 }
3681
3682 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3683 {
3684 return (ctx->quiet_shutdown);
3685 }
3686
3687 void SSL_set_quiet_shutdown(SSL *s, int mode)
3688 {
3689 s->quiet_shutdown = mode;
3690 }
3691
3692 int SSL_get_quiet_shutdown(const SSL *s)
3693 {
3694 return (s->quiet_shutdown);
3695 }
3696
3697 void SSL_set_shutdown(SSL *s, int mode)
3698 {
3699 s->shutdown = mode;
3700 }
3701
3702 int SSL_get_shutdown(const SSL *s)
3703 {
3704 return s->shutdown;
3705 }
3706
3707 int SSL_version(const SSL *s)
3708 {
3709 return s->version;
3710 }
3711
3712 int SSL_client_version(const SSL *s)
3713 {
3714 return s->client_version;
3715 }
3716
3717 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3718 {
3719 return ssl->ctx;
3720 }
3721
3722 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3723 {
3724 CERT *new_cert;
3725 if (ssl->ctx == ctx)
3726 return ssl->ctx;
3727 if (ctx == NULL)
3728 ctx = ssl->session_ctx;
3729 new_cert = ssl_cert_dup(ctx->cert);
3730 if (new_cert == NULL) {
3731 return NULL;
3732 }
3733
3734 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3735 ssl_cert_free(new_cert);
3736 return NULL;
3737 }
3738
3739 ssl_cert_free(ssl->cert);
3740 ssl->cert = new_cert;
3741
3742 /*
3743 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3744 * so setter APIs must prevent invalid lengths from entering the system.
3745 */
3746 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3747 return NULL;
3748
3749 /*
3750 * If the session ID context matches that of the parent SSL_CTX,
3751 * inherit it from the new SSL_CTX as well. If however the context does
3752 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3753 * leave it unchanged.
3754 */
3755 if ((ssl->ctx != NULL) &&
3756 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3757 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3758 ssl->sid_ctx_length = ctx->sid_ctx_length;
3759 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3760 }
3761
3762 SSL_CTX_up_ref(ctx);
3763 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3764 ssl->ctx = ctx;
3765
3766 return ssl->ctx;
3767 }
3768
3769 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3770 {
3771 return (X509_STORE_set_default_paths(ctx->cert_store));
3772 }
3773
3774 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3775 {
3776 X509_LOOKUP *lookup;
3777
3778 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3779 if (lookup == NULL)
3780 return 0;
3781 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3782
3783 /* Clear any errors if the default directory does not exist */
3784 ERR_clear_error();
3785
3786 return 1;
3787 }
3788
3789 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3790 {
3791 X509_LOOKUP *lookup;
3792
3793 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3794 if (lookup == NULL)
3795 return 0;
3796
3797 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3798
3799 /* Clear any errors if the default file does not exist */
3800 ERR_clear_error();
3801
3802 return 1;
3803 }
3804
3805 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3806 const char *CApath)
3807 {
3808 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3809 }
3810
3811 void SSL_set_info_callback(SSL *ssl,
3812 void (*cb) (const SSL *ssl, int type, int val))
3813 {
3814 ssl->info_callback = cb;
3815 }
3816
3817 /*
3818 * One compiler (Diab DCC) doesn't like argument names in returned function
3819 * pointer.
3820 */
3821 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3822 int /* type */ ,
3823 int /* val */ ) {
3824 return ssl->info_callback;
3825 }
3826
3827 void SSL_set_verify_result(SSL *ssl, long arg)
3828 {
3829 ssl->verify_result = arg;
3830 }
3831
3832 long SSL_get_verify_result(const SSL *ssl)
3833 {
3834 return (ssl->verify_result);
3835 }
3836
3837 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3838 {
3839 if (outlen == 0)
3840 return sizeof(ssl->s3->client_random);
3841 if (outlen > sizeof(ssl->s3->client_random))
3842 outlen = sizeof(ssl->s3->client_random);
3843 memcpy(out, ssl->s3->client_random, outlen);
3844 return outlen;
3845 }
3846
3847 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3848 {
3849 if (outlen == 0)
3850 return sizeof(ssl->s3->server_random);
3851 if (outlen > sizeof(ssl->s3->server_random))
3852 outlen = sizeof(ssl->s3->server_random);
3853 memcpy(out, ssl->s3->server_random, outlen);
3854 return outlen;
3855 }
3856
3857 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3858 unsigned char *out, size_t outlen)
3859 {
3860 if (outlen == 0)
3861 return session->master_key_length;
3862 if (outlen > session->master_key_length)
3863 outlen = session->master_key_length;
3864 memcpy(out, session->master_key, outlen);
3865 return outlen;
3866 }
3867
3868 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
3869 size_t len)
3870 {
3871 if (len > sizeof(sess->master_key))
3872 return 0;
3873
3874 memcpy(sess->master_key, in, len);
3875 sess->master_key_length = len;
3876 return 1;
3877 }
3878
3879
3880 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3881 {
3882 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3883 }
3884
3885 void *SSL_get_ex_data(const SSL *s, int idx)
3886 {
3887 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3888 }
3889
3890 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3891 {
3892 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3893 }
3894
3895 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3896 {
3897 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3898 }
3899
3900 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3901 {
3902 return (ctx->cert_store);
3903 }
3904
3905 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3906 {
3907 X509_STORE_free(ctx->cert_store);
3908 ctx->cert_store = store;
3909 }
3910
3911 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3912 {
3913 if (store != NULL)
3914 X509_STORE_up_ref(store);
3915 SSL_CTX_set_cert_store(ctx, store);
3916 }
3917
3918 int SSL_want(const SSL *s)
3919 {
3920 return (s->rwstate);
3921 }
3922
3923 /**
3924 * \brief Set the callback for generating temporary DH keys.
3925 * \param ctx the SSL context.
3926 * \param dh the callback
3927 */
3928
3929 #ifndef OPENSSL_NO_DH
3930 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3931 DH *(*dh) (SSL *ssl, int is_export,
3932 int keylength))
3933 {
3934 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3935 }
3936
3937 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3938 int keylength))
3939 {
3940 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3941 }
3942 #endif
3943
3944 #ifndef OPENSSL_NO_PSK
3945 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3946 {
3947 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3948 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3949 return 0;
3950 }
3951 OPENSSL_free(ctx->cert->psk_identity_hint);
3952 if (identity_hint != NULL) {
3953 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3954 if (ctx->cert->psk_identity_hint == NULL)
3955 return 0;
3956 } else
3957 ctx->cert->psk_identity_hint = NULL;
3958 return 1;
3959 }
3960
3961 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3962 {
3963 if (s == NULL)
3964 return 0;
3965
3966 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3967 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3968 return 0;
3969 }
3970 OPENSSL_free(s->cert->psk_identity_hint);
3971 if (identity_hint != NULL) {
3972 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3973 if (s->cert->psk_identity_hint == NULL)
3974 return 0;
3975 } else
3976 s->cert->psk_identity_hint = NULL;
3977 return 1;
3978 }
3979
3980 const char *SSL_get_psk_identity_hint(const SSL *s)
3981 {
3982 if (s == NULL || s->session == NULL)
3983 return NULL;
3984 return (s->session->psk_identity_hint);
3985 }
3986
3987 const char *SSL_get_psk_identity(const SSL *s)
3988 {
3989 if (s == NULL || s->session == NULL)
3990 return NULL;
3991 return (s->session->psk_identity);
3992 }
3993
3994 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
3995 {
3996 s->psk_client_callback = cb;
3997 }
3998
3999 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4000 {
4001 ctx->psk_client_callback = cb;
4002 }
4003
4004 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4005 {
4006 s->psk_server_callback = cb;
4007 }
4008
4009 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4010 {
4011 ctx->psk_server_callback = cb;
4012 }
4013 #endif
4014
4015 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4016 {
4017 s->psk_find_session_cb = cb;
4018 }
4019
4020 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4021 SSL_psk_find_session_cb_func cb)
4022 {
4023 ctx->psk_find_session_cb = cb;
4024 }
4025
4026 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4027 {
4028 s->psk_use_session_cb = cb;
4029 }
4030
4031 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4032 SSL_psk_use_session_cb_func cb)
4033 {
4034 ctx->psk_use_session_cb = cb;
4035 }
4036
4037 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4038 void (*cb) (int write_p, int version,
4039 int content_type, const void *buf,
4040 size_t len, SSL *ssl, void *arg))
4041 {
4042 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4043 }
4044
4045 void SSL_set_msg_callback(SSL *ssl,
4046 void (*cb) (int write_p, int version,
4047 int content_type, const void *buf,
4048 size_t len, SSL *ssl, void *arg))
4049 {
4050 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4051 }
4052
4053 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4054 int (*cb) (SSL *ssl,
4055 int
4056 is_forward_secure))
4057 {
4058 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4059 (void (*)(void))cb);
4060 }
4061
4062 void SSL_set_not_resumable_session_callback(SSL *ssl,
4063 int (*cb) (SSL *ssl,
4064 int is_forward_secure))
4065 {
4066 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4067 (void (*)(void))cb);
4068 }
4069
4070 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4071 size_t (*cb) (SSL *ssl, int type,
4072 size_t len, void *arg))
4073 {
4074 ctx->record_padding_cb = cb;
4075 }
4076
4077 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4078 {
4079 ctx->record_padding_arg = arg;
4080 }
4081
4082 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4083 {
4084 return ctx->record_padding_arg;
4085 }
4086
4087 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4088 {
4089 /* block size of 0 or 1 is basically no padding */
4090 if (block_size == 1)
4091 ctx->block_padding = 0;
4092 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4093 ctx->block_padding = block_size;
4094 else
4095 return 0;
4096 return 1;
4097 }
4098
4099 void SSL_set_record_padding_callback(SSL *ssl,
4100 size_t (*cb) (SSL *ssl, int type,
4101 size_t len, void *arg))
4102 {
4103 ssl->record_padding_cb = cb;
4104 }
4105
4106 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4107 {
4108 ssl->record_padding_arg = arg;
4109 }
4110
4111 void *SSL_get_record_padding_callback_arg(SSL *ssl)
4112 {
4113 return ssl->record_padding_arg;
4114 }
4115
4116 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4117 {
4118 /* block size of 0 or 1 is basically no padding */
4119 if (block_size == 1)
4120 ssl->block_padding = 0;
4121 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4122 ssl->block_padding = block_size;
4123 else
4124 return 0;
4125 return 1;
4126 }
4127
4128 /*
4129 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4130 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4131 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4132 * Returns the newly allocated ctx;
4133 */
4134
4135 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4136 {
4137 ssl_clear_hash_ctx(hash);
4138 *hash = EVP_MD_CTX_new();
4139 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4140 EVP_MD_CTX_free(*hash);
4141 *hash = NULL;
4142 return NULL;
4143 }
4144 return *hash;
4145 }
4146
4147 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4148 {
4149
4150 EVP_MD_CTX_free(*hash);
4151 *hash = NULL;
4152 }
4153
4154 /* Retrieve handshake hashes */
4155 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4156 size_t *hashlen)
4157 {
4158 EVP_MD_CTX *ctx = NULL;
4159 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4160 int hashleni = EVP_MD_CTX_size(hdgst);
4161 int ret = 0;
4162
4163 if (hashleni < 0 || (size_t)hashleni > outlen)
4164 goto err;
4165
4166 ctx = EVP_MD_CTX_new();
4167 if (ctx == NULL)
4168 goto err;
4169
4170 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4171 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
4172 goto err;
4173
4174 *hashlen = hashleni;
4175
4176 ret = 1;
4177 err:
4178 EVP_MD_CTX_free(ctx);
4179 return ret;
4180 }
4181
4182 int SSL_session_reused(SSL *s)
4183 {
4184 return s->hit;
4185 }
4186
4187 int SSL_is_server(const SSL *s)
4188 {
4189 return s->server;
4190 }
4191
4192 #if OPENSSL_API_COMPAT < 0x10100000L
4193 void SSL_set_debug(SSL *s, int debug)
4194 {
4195 /* Old function was do-nothing anyway... */
4196 (void)s;
4197 (void)debug;
4198 }
4199 #endif
4200
4201 void SSL_set_security_level(SSL *s, int level)
4202 {
4203 s->cert->sec_level = level;
4204 }
4205
4206 int SSL_get_security_level(const SSL *s)
4207 {
4208 return s->cert->sec_level;
4209 }
4210
4211 void SSL_set_security_callback(SSL *s,
4212 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4213 int op, int bits, int nid,
4214 void *other, void *ex))
4215 {
4216 s->cert->sec_cb = cb;
4217 }
4218
4219 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4220 const SSL_CTX *ctx, int op,
4221 int bits, int nid, void *other,
4222 void *ex) {
4223 return s->cert->sec_cb;
4224 }
4225
4226 void SSL_set0_security_ex_data(SSL *s, void *ex)
4227 {
4228 s->cert->sec_ex = ex;
4229 }
4230
4231 void *SSL_get0_security_ex_data(const SSL *s)
4232 {
4233 return s->cert->sec_ex;
4234 }
4235
4236 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4237 {
4238 ctx->cert->sec_level = level;
4239 }
4240
4241 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4242 {
4243 return ctx->cert->sec_level;
4244 }
4245
4246 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4247 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4248 int op, int bits, int nid,
4249 void *other, void *ex))
4250 {
4251 ctx->cert->sec_cb = cb;
4252 }
4253
4254 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4255 const SSL_CTX *ctx,
4256 int op, int bits,
4257 int nid,
4258 void *other,
4259 void *ex) {
4260 return ctx->cert->sec_cb;
4261 }
4262
4263 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4264 {
4265 ctx->cert->sec_ex = ex;
4266 }
4267
4268 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4269 {
4270 return ctx->cert->sec_ex;
4271 }
4272
4273 /*
4274 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4275 * can return unsigned long, instead of the generic long return value from the
4276 * control interface.
4277 */
4278 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4279 {
4280 return ctx->options;
4281 }
4282
4283 unsigned long SSL_get_options(const SSL *s)
4284 {
4285 return s->options;
4286 }
4287
4288 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4289 {
4290 return ctx->options |= op;
4291 }
4292
4293 unsigned long SSL_set_options(SSL *s, unsigned long op)
4294 {
4295 return s->options |= op;
4296 }
4297
4298 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4299 {
4300 return ctx->options &= ~op;
4301 }
4302
4303 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4304 {
4305 return s->options &= ~op;
4306 }
4307
4308 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4309 {
4310 return s->verified_chain;
4311 }
4312
4313 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4314
4315 #ifndef OPENSSL_NO_CT
4316
4317 /*
4318 * Moves SCTs from the |src| stack to the |dst| stack.
4319 * The source of each SCT will be set to |origin|.
4320 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4321 * the caller.
4322 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4323 */
4324 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4325 sct_source_t origin)
4326 {
4327 int scts_moved = 0;
4328 SCT *sct = NULL;
4329
4330 if (*dst == NULL) {
4331 *dst = sk_SCT_new_null();
4332 if (*dst == NULL) {
4333 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4334 goto err;
4335 }
4336 }
4337
4338 while ((sct = sk_SCT_pop(src)) != NULL) {
4339 if (SCT_set_source(sct, origin) != 1)
4340 goto err;
4341
4342 if (sk_SCT_push(*dst, sct) <= 0)
4343 goto err;
4344 scts_moved += 1;
4345 }
4346
4347 return scts_moved;
4348 err:
4349 if (sct != NULL)
4350 sk_SCT_push(src, sct); /* Put the SCT back */
4351 return -1;
4352 }
4353
4354 /*
4355 * Look for data collected during ServerHello and parse if found.
4356 * Returns the number of SCTs extracted.
4357 */
4358 static int ct_extract_tls_extension_scts(SSL *s)
4359 {
4360 int scts_extracted = 0;
4361
4362 if (s->ext.scts != NULL) {
4363 const unsigned char *p = s->ext.scts;
4364 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4365
4366 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4367
4368 SCT_LIST_free(scts);
4369 }
4370
4371 return scts_extracted;
4372 }
4373
4374 /*
4375 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4376 * contains an SCT X509 extension. They will be stored in |s->scts|.
4377 * Returns:
4378 * - The number of SCTs extracted, assuming an OCSP response exists.
4379 * - 0 if no OCSP response exists or it contains no SCTs.
4380 * - A negative integer if an error occurs.
4381 */
4382 static int ct_extract_ocsp_response_scts(SSL *s)
4383 {
4384 # ifndef OPENSSL_NO_OCSP
4385 int scts_extracted = 0;
4386 const unsigned char *p;
4387 OCSP_BASICRESP *br = NULL;
4388 OCSP_RESPONSE *rsp = NULL;
4389 STACK_OF(SCT) *scts = NULL;
4390 int i;
4391
4392 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4393 goto err;
4394
4395 p = s->ext.ocsp.resp;
4396 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4397 if (rsp == NULL)
4398 goto err;
4399
4400 br = OCSP_response_get1_basic(rsp);
4401 if (br == NULL)
4402 goto err;
4403
4404 for (i = 0; i < OCSP_resp_count(br); ++i) {
4405 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4406
4407 if (single == NULL)
4408 continue;
4409
4410 scts =
4411 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4412 scts_extracted =
4413 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4414 if (scts_extracted < 0)
4415 goto err;
4416 }
4417 err:
4418 SCT_LIST_free(scts);
4419 OCSP_BASICRESP_free(br);
4420 OCSP_RESPONSE_free(rsp);
4421 return scts_extracted;
4422 # else
4423 /* Behave as if no OCSP response exists */
4424 return 0;
4425 # endif
4426 }
4427
4428 /*
4429 * Attempts to extract SCTs from the peer certificate.
4430 * Return the number of SCTs extracted, or a negative integer if an error
4431 * occurs.
4432 */
4433 static int ct_extract_x509v3_extension_scts(SSL *s)
4434 {
4435 int scts_extracted = 0;
4436 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4437
4438 if (cert != NULL) {
4439 STACK_OF(SCT) *scts =
4440 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4441
4442 scts_extracted =
4443 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4444
4445 SCT_LIST_free(scts);
4446 }
4447
4448 return scts_extracted;
4449 }
4450
4451 /*
4452 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4453 * response (if it exists) and X509v3 extensions in the certificate.
4454 * Returns NULL if an error occurs.
4455 */
4456 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4457 {
4458 if (!s->scts_parsed) {
4459 if (ct_extract_tls_extension_scts(s) < 0 ||
4460 ct_extract_ocsp_response_scts(s) < 0 ||
4461 ct_extract_x509v3_extension_scts(s) < 0)
4462 goto err;
4463
4464 s->scts_parsed = 1;
4465 }
4466 return s->scts;
4467 err:
4468 return NULL;
4469 }
4470
4471 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4472 const STACK_OF(SCT) *scts, void *unused_arg)
4473 {
4474 return 1;
4475 }
4476
4477 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4478 const STACK_OF(SCT) *scts, void *unused_arg)
4479 {
4480 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4481 int i;
4482
4483 for (i = 0; i < count; ++i) {
4484 SCT *sct = sk_SCT_value(scts, i);
4485 int status = SCT_get_validation_status(sct);
4486
4487 if (status == SCT_VALIDATION_STATUS_VALID)
4488 return 1;
4489 }
4490 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4491 return 0;
4492 }
4493
4494 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4495 void *arg)
4496 {
4497 /*
4498 * Since code exists that uses the custom extension handler for CT, look
4499 * for this and throw an error if they have already registered to use CT.
4500 */
4501 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4502 TLSEXT_TYPE_signed_certificate_timestamp))
4503 {
4504 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4505 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4506 return 0;
4507 }
4508
4509 if (callback != NULL) {
4510 /*
4511 * If we are validating CT, then we MUST accept SCTs served via OCSP
4512 */
4513 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4514 return 0;
4515 }
4516
4517 s->ct_validation_callback = callback;
4518 s->ct_validation_callback_arg = arg;
4519
4520 return 1;
4521 }
4522
4523 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4524 ssl_ct_validation_cb callback, void *arg)
4525 {
4526 /*
4527 * Since code exists that uses the custom extension handler for CT, look for
4528 * this and throw an error if they have already registered to use CT.
4529 */
4530 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4531 TLSEXT_TYPE_signed_certificate_timestamp))
4532 {
4533 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4534 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4535 return 0;
4536 }
4537
4538 ctx->ct_validation_callback = callback;
4539 ctx->ct_validation_callback_arg = arg;
4540 return 1;
4541 }
4542
4543 int SSL_ct_is_enabled(const SSL *s)
4544 {
4545 return s->ct_validation_callback != NULL;
4546 }
4547
4548 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4549 {
4550 return ctx->ct_validation_callback != NULL;
4551 }
4552
4553 int ssl_validate_ct(SSL *s)
4554 {
4555 int ret = 0;
4556 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4557 X509 *issuer;
4558 SSL_DANE *dane = &s->dane;
4559 CT_POLICY_EVAL_CTX *ctx = NULL;
4560 const STACK_OF(SCT) *scts;
4561
4562 /*
4563 * If no callback is set, the peer is anonymous, or its chain is invalid,
4564 * skip SCT validation - just return success. Applications that continue
4565 * handshakes without certificates, with unverified chains, or pinned leaf
4566 * certificates are outside the scope of the WebPKI and CT.
4567 *
4568 * The above exclusions notwithstanding the vast majority of peers will
4569 * have rather ordinary certificate chains validated by typical
4570 * applications that perform certificate verification and therefore will
4571 * process SCTs when enabled.
4572 */
4573 if (s->ct_validation_callback == NULL || cert == NULL ||
4574 s->verify_result != X509_V_OK ||
4575 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4576 return 1;
4577
4578 /*
4579 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4580 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4581 */
4582 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4583 switch (dane->mtlsa->usage) {
4584 case DANETLS_USAGE_DANE_TA:
4585 case DANETLS_USAGE_DANE_EE:
4586 return 1;
4587 }
4588 }
4589
4590 ctx = CT_POLICY_EVAL_CTX_new();
4591 if (ctx == NULL) {
4592 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4593 goto end;
4594 }
4595
4596 issuer = sk_X509_value(s->verified_chain, 1);
4597 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4598 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4599 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4600 CT_POLICY_EVAL_CTX_set_time(
4601 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4602
4603 scts = SSL_get0_peer_scts(s);
4604
4605 /*
4606 * This function returns success (> 0) only when all the SCTs are valid, 0
4607 * when some are invalid, and < 0 on various internal errors (out of
4608 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4609 * reason to abort the handshake, that decision is up to the callback.
4610 * Therefore, we error out only in the unexpected case that the return
4611 * value is negative.
4612 *
4613 * XXX: One might well argue that the return value of this function is an
4614 * unfortunate design choice. Its job is only to determine the validation
4615 * status of each of the provided SCTs. So long as it correctly separates
4616 * the wheat from the chaff it should return success. Failure in this case
4617 * ought to correspond to an inability to carry out its duties.
4618 */
4619 if (SCT_LIST_validate(scts, ctx) < 0) {
4620 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4621 goto end;
4622 }
4623
4624 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4625 if (ret < 0)
4626 ret = 0; /* This function returns 0 on failure */
4627
4628 end:
4629 CT_POLICY_EVAL_CTX_free(ctx);
4630 /*
4631 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4632 * failure return code here. Also the application may wish the complete
4633 * the handshake, and then disconnect cleanly at a higher layer, after
4634 * checking the verification status of the completed connection.
4635 *
4636 * We therefore force a certificate verification failure which will be
4637 * visible via SSL_get_verify_result() and cached as part of any resumed
4638 * session.
4639 *
4640 * Note: the permissive callback is for information gathering only, always
4641 * returns success, and does not affect verification status. Only the
4642 * strict callback or a custom application-specified callback can trigger
4643 * connection failure or record a verification error.
4644 */
4645 if (ret <= 0)
4646 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4647 return ret;
4648 }
4649
4650 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4651 {
4652 switch (validation_mode) {
4653 default:
4654 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4655 return 0;
4656 case SSL_CT_VALIDATION_PERMISSIVE:
4657 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4658 case SSL_CT_VALIDATION_STRICT:
4659 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4660 }
4661 }
4662
4663 int SSL_enable_ct(SSL *s, int validation_mode)
4664 {
4665 switch (validation_mode) {
4666 default:
4667 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4668 return 0;
4669 case SSL_CT_VALIDATION_PERMISSIVE:
4670 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4671 case SSL_CT_VALIDATION_STRICT:
4672 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4673 }
4674 }
4675
4676 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4677 {
4678 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4679 }
4680
4681 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4682 {
4683 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4684 }
4685
4686 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4687 {
4688 CTLOG_STORE_free(ctx->ctlog_store);
4689 ctx->ctlog_store = logs;
4690 }
4691
4692 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4693 {
4694 return ctx->ctlog_store;
4695 }
4696
4697 #endif /* OPENSSL_NO_CT */
4698
4699 void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg)
4700 {
4701 c->early_cb = cb;
4702 c->early_cb_arg = arg;
4703 }
4704
4705 int SSL_early_isv2(SSL *s)
4706 {
4707 if (s->clienthello == NULL)
4708 return 0;
4709 return s->clienthello->isv2;
4710 }
4711
4712 unsigned int SSL_early_get0_legacy_version(SSL *s)
4713 {
4714 if (s->clienthello == NULL)
4715 return 0;
4716 return s->clienthello->legacy_version;
4717 }
4718
4719 size_t SSL_early_get0_random(SSL *s, const unsigned char **out)
4720 {
4721 if (s->clienthello == NULL)
4722 return 0;
4723 if (out != NULL)
4724 *out = s->clienthello->random;
4725 return SSL3_RANDOM_SIZE;
4726 }
4727
4728 size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out)
4729 {
4730 if (s->clienthello == NULL)
4731 return 0;
4732 if (out != NULL)
4733 *out = s->clienthello->session_id;
4734 return s->clienthello->session_id_len;
4735 }
4736
4737 size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out)
4738 {
4739 if (s->clienthello == NULL)
4740 return 0;
4741 if (out != NULL)
4742 *out = PACKET_data(&s->clienthello->ciphersuites);
4743 return PACKET_remaining(&s->clienthello->ciphersuites);
4744 }
4745
4746 size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out)
4747 {
4748 if (s->clienthello == NULL)
4749 return 0;
4750 if (out != NULL)
4751 *out = s->clienthello->compressions;
4752 return s->clienthello->compressions_len;
4753 }
4754
4755 int SSL_early_get1_extensions_present(SSL *s, int **out, size_t *outlen)
4756 {
4757 RAW_EXTENSION *ext;
4758 int *present;
4759 size_t num = 0, i;
4760
4761 if (s->clienthello == NULL || out == NULL || outlen == NULL)
4762 return 0;
4763 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4764 ext = s->clienthello->pre_proc_exts + i;
4765 if (ext->present)
4766 num++;
4767 }
4768 present = OPENSSL_malloc(sizeof(*present) * num);
4769 if (present == NULL)
4770 return 0;
4771 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4772 ext = s->clienthello->pre_proc_exts + i;
4773 if (ext->present) {
4774 if (ext->received_order >= num)
4775 goto err;
4776 present[ext->received_order] = ext->type;
4777 }
4778 }
4779 *out = present;
4780 *outlen = num;
4781 return 1;
4782 err:
4783 OPENSSL_free(present);
4784 return 0;
4785 }
4786
4787 int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
4788 size_t *outlen)
4789 {
4790 size_t i;
4791 RAW_EXTENSION *r;
4792
4793 if (s->clienthello == NULL)
4794 return 0;
4795 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4796 r = s->clienthello->pre_proc_exts + i;
4797 if (r->present && r->type == type) {
4798 if (out != NULL)
4799 *out = PACKET_data(&r->data);
4800 if (outlen != NULL)
4801 *outlen = PACKET_remaining(&r->data);
4802 return 1;
4803 }
4804 }
4805 return 0;
4806 }
4807
4808 int SSL_free_buffers(SSL *ssl)
4809 {
4810 RECORD_LAYER *rl = &ssl->rlayer;
4811
4812 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
4813 return 0;
4814
4815 RECORD_LAYER_release(rl);
4816 return 1;
4817 }
4818
4819 int SSL_alloc_buffers(SSL *ssl)
4820 {
4821 return ssl3_setup_buffers(ssl);
4822 }
4823
4824 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4825 {
4826 ctx->keylog_callback = cb;
4827 }
4828
4829 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4830 {
4831 return ctx->keylog_callback;
4832 }
4833
4834 static int nss_keylog_int(const char *prefix,
4835 SSL *ssl,
4836 const uint8_t *parameter_1,
4837 size_t parameter_1_len,
4838 const uint8_t *parameter_2,
4839 size_t parameter_2_len)
4840 {
4841 char *out = NULL;
4842 char *cursor = NULL;
4843 size_t out_len = 0;
4844 size_t i;
4845 size_t prefix_len;
4846
4847 if (ssl->ctx->keylog_callback == NULL) return 1;
4848
4849 /*
4850 * Our output buffer will contain the following strings, rendered with
4851 * space characters in between, terminated by a NULL character: first the
4852 * prefix, then the first parameter, then the second parameter. The
4853 * meaning of each parameter depends on the specific key material being
4854 * logged. Note that the first and second parameters are encoded in
4855 * hexadecimal, so we need a buffer that is twice their lengths.
4856 */
4857 prefix_len = strlen(prefix);
4858 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4859 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4860 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4861 return 0;
4862 }
4863
4864 strcpy(cursor, prefix);
4865 cursor += prefix_len;
4866 *cursor++ = ' ';
4867
4868 for (i = 0; i < parameter_1_len; i++) {
4869 sprintf(cursor, "%02x", parameter_1[i]);
4870 cursor += 2;
4871 }
4872 *cursor++ = ' ';
4873
4874 for (i = 0; i < parameter_2_len; i++) {
4875 sprintf(cursor, "%02x", parameter_2[i]);
4876 cursor += 2;
4877 }
4878 *cursor = '\0';
4879
4880 ssl->ctx->keylog_callback(ssl, (const char *)out);
4881 OPENSSL_free(out);
4882 return 1;
4883
4884 }
4885
4886 int ssl_log_rsa_client_key_exchange(SSL *ssl,
4887 const uint8_t *encrypted_premaster,
4888 size_t encrypted_premaster_len,
4889 const uint8_t *premaster,
4890 size_t premaster_len)
4891 {
4892 if (encrypted_premaster_len < 8) {
4893 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4894 return 0;
4895 }
4896
4897 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
4898 return nss_keylog_int("RSA",
4899 ssl,
4900 encrypted_premaster,
4901 8,
4902 premaster,
4903 premaster_len);
4904 }
4905
4906 int ssl_log_secret(SSL *ssl,
4907 const char *label,
4908 const uint8_t *secret,
4909 size_t secret_len)
4910 {
4911 return nss_keylog_int(label,
4912 ssl,
4913 ssl->s3->client_random,
4914 SSL3_RANDOM_SIZE,
4915 secret,
4916 secret_len);
4917 }
4918
4919 #define SSLV2_CIPHER_LEN 3
4920
4921 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4922 int *al)
4923 {
4924 int n;
4925
4926 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4927
4928 if (PACKET_remaining(cipher_suites) == 0) {
4929 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
4930 *al = SSL_AD_ILLEGAL_PARAMETER;
4931 return 0;
4932 }
4933
4934 if (PACKET_remaining(cipher_suites) % n != 0) {
4935 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
4936 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4937 *al = SSL_AD_DECODE_ERROR;
4938 return 0;
4939 }
4940
4941 OPENSSL_free(s->s3->tmp.ciphers_raw);
4942 s->s3->tmp.ciphers_raw = NULL;
4943 s->s3->tmp.ciphers_rawlen = 0;
4944
4945 if (sslv2format) {
4946 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4947 PACKET sslv2ciphers = *cipher_suites;
4948 unsigned int leadbyte;
4949 unsigned char *raw;
4950
4951 /*
4952 * We store the raw ciphers list in SSLv3+ format so we need to do some
4953 * preprocessing to convert the list first. If there are any SSLv2 only
4954 * ciphersuites with a non-zero leading byte then we are going to
4955 * slightly over allocate because we won't store those. But that isn't a
4956 * problem.
4957 */
4958 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4959 s->s3->tmp.ciphers_raw = raw;
4960 if (raw == NULL) {
4961 *al = SSL_AD_INTERNAL_ERROR;
4962 goto err;
4963 }
4964 for (s->s3->tmp.ciphers_rawlen = 0;
4965 PACKET_remaining(&sslv2ciphers) > 0;
4966 raw += TLS_CIPHER_LEN) {
4967 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4968 || (leadbyte == 0
4969 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4970 TLS_CIPHER_LEN))
4971 || (leadbyte != 0
4972 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
4973 *al = SSL_AD_DECODE_ERROR;
4974 OPENSSL_free(s->s3->tmp.ciphers_raw);
4975 s->s3->tmp.ciphers_raw = NULL;
4976 s->s3->tmp.ciphers_rawlen = 0;
4977 goto err;
4978 }
4979 if (leadbyte == 0)
4980 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
4981 }
4982 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
4983 &s->s3->tmp.ciphers_rawlen)) {
4984 *al = SSL_AD_INTERNAL_ERROR;
4985 goto err;
4986 }
4987 return 1;
4988 err:
4989 return 0;
4990 }
4991
4992 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
4993 int isv2format, STACK_OF(SSL_CIPHER) **sk,
4994 STACK_OF(SSL_CIPHER) **scsvs)
4995 {
4996 int alert;
4997 PACKET pkt;
4998
4999 if (!PACKET_buf_init(&pkt, bytes, len))
5000 return 0;
5001 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
5002 }
5003
5004 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5005 STACK_OF(SSL_CIPHER) **skp,
5006 STACK_OF(SSL_CIPHER) **scsvs_out,
5007 int sslv2format, int *al)
5008 {
5009 const SSL_CIPHER *c;
5010 STACK_OF(SSL_CIPHER) *sk = NULL;
5011 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5012 int n;
5013 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5014 unsigned char cipher[SSLV2_CIPHER_LEN];
5015
5016 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5017
5018 if (PACKET_remaining(cipher_suites) == 0) {
5019 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5020 *al = SSL_AD_ILLEGAL_PARAMETER;
5021 return 0;
5022 }
5023
5024 if (PACKET_remaining(cipher_suites) % n != 0) {
5025 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5026 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5027 *al = SSL_AD_DECODE_ERROR;
5028 return 0;
5029 }
5030
5031 sk = sk_SSL_CIPHER_new_null();
5032 scsvs = sk_SSL_CIPHER_new_null();
5033 if (sk == NULL || scsvs == NULL) {
5034 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5035 *al = SSL_AD_INTERNAL_ERROR;
5036 goto err;
5037 }
5038
5039 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5040 /*
5041 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5042 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5043 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5044 */
5045 if (sslv2format && cipher[0] != '\0')
5046 continue;
5047
5048 /* For SSLv2-compat, ignore leading 0-byte. */
5049 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5050 if (c != NULL) {
5051 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5052 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5053 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5054 *al = SSL_AD_INTERNAL_ERROR;
5055 goto err;
5056 }
5057 }
5058 }
5059 if (PACKET_remaining(cipher_suites) > 0) {
5060 *al = SSL_AD_DECODE_ERROR;
5061 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5062 goto err;
5063 }
5064
5065 if (skp != NULL)
5066 *skp = sk;
5067 else
5068 sk_SSL_CIPHER_free(sk);
5069 if (scsvs_out != NULL)
5070 *scsvs_out = scsvs;
5071 else
5072 sk_SSL_CIPHER_free(scsvs);
5073 return 1;
5074 err:
5075 sk_SSL_CIPHER_free(sk);
5076 sk_SSL_CIPHER_free(scsvs);
5077 return 0;
5078 }
5079
5080 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5081 {
5082 ctx->max_early_data = max_early_data;
5083
5084 return 1;
5085 }
5086
5087 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5088 {
5089 return ctx->max_early_data;
5090 }
5091
5092 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5093 {
5094 s->max_early_data = max_early_data;
5095
5096 return 1;
5097 }
5098
5099 uint32_t SSL_get_max_early_data(const SSL *s)
5100 {
5101 return s->max_early_data;
5102 }
5103
5104 int ssl_randbytes(SSL *s, unsigned char *rnd, size_t size)
5105 {
5106 if (s->drbg != NULL)
5107 return RAND_DRBG_generate(s->drbg, rnd, size, 0, NULL, 0);
5108 return RAND_bytes(rnd, (int)size);
5109 }