]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Move ossl_assert
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_locl.h"
14 #include <openssl/objects.h>
15 #include <openssl/lhash.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include "internal/cryptlib.h"
24
25 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
26
27 SSL3_ENC_METHOD ssl3_undef_enc_method = {
28 /*
29 * evil casts, but these functions are only called if there's a library
30 * bug
31 */
32 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
33 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
34 ssl_undefined_function,
35 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
36 ssl_undefined_function,
37 (int (*)(SSL *, int))ssl_undefined_function,
38 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
39 ssl_undefined_function,
40 NULL, /* client_finished_label */
41 0, /* client_finished_label_len */
42 NULL, /* server_finished_label */
43 0, /* server_finished_label_len */
44 (int (*)(int))ssl_undefined_function,
45 (int (*)(SSL *, unsigned char *, size_t, const char *,
46 size_t, const unsigned char *, size_t,
47 int use_context))ssl_undefined_function,
48 };
49
50 struct ssl_async_args {
51 SSL *s;
52 void *buf;
53 size_t num;
54 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
55 union {
56 int (*func_read) (SSL *, void *, size_t, size_t *);
57 int (*func_write) (SSL *, const void *, size_t, size_t *);
58 int (*func_other) (SSL *);
59 } f;
60 };
61
62 static const struct {
63 uint8_t mtype;
64 uint8_t ord;
65 int nid;
66 } dane_mds[] = {
67 {
68 DANETLS_MATCHING_FULL, 0, NID_undef
69 },
70 {
71 DANETLS_MATCHING_2256, 1, NID_sha256
72 },
73 {
74 DANETLS_MATCHING_2512, 2, NID_sha512
75 },
76 };
77
78 static int dane_ctx_enable(struct dane_ctx_st *dctx)
79 {
80 const EVP_MD **mdevp;
81 uint8_t *mdord;
82 uint8_t mdmax = DANETLS_MATCHING_LAST;
83 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
84 size_t i;
85
86 if (dctx->mdevp != NULL)
87 return 1;
88
89 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
90 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
91
92 if (mdord == NULL || mdevp == NULL) {
93 OPENSSL_free(mdord);
94 OPENSSL_free(mdevp);
95 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
96 return 0;
97 }
98
99 /* Install default entries */
100 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
101 const EVP_MD *md;
102
103 if (dane_mds[i].nid == NID_undef ||
104 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
105 continue;
106 mdevp[dane_mds[i].mtype] = md;
107 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
108 }
109
110 dctx->mdevp = mdevp;
111 dctx->mdord = mdord;
112 dctx->mdmax = mdmax;
113
114 return 1;
115 }
116
117 static void dane_ctx_final(struct dane_ctx_st *dctx)
118 {
119 OPENSSL_free(dctx->mdevp);
120 dctx->mdevp = NULL;
121
122 OPENSSL_free(dctx->mdord);
123 dctx->mdord = NULL;
124 dctx->mdmax = 0;
125 }
126
127 static void tlsa_free(danetls_record *t)
128 {
129 if (t == NULL)
130 return;
131 OPENSSL_free(t->data);
132 EVP_PKEY_free(t->spki);
133 OPENSSL_free(t);
134 }
135
136 static void dane_final(SSL_DANE *dane)
137 {
138 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
139 dane->trecs = NULL;
140
141 sk_X509_pop_free(dane->certs, X509_free);
142 dane->certs = NULL;
143
144 X509_free(dane->mcert);
145 dane->mcert = NULL;
146 dane->mtlsa = NULL;
147 dane->mdpth = -1;
148 dane->pdpth = -1;
149 }
150
151 /*
152 * dane_copy - Copy dane configuration, sans verification state.
153 */
154 static int ssl_dane_dup(SSL *to, SSL *from)
155 {
156 int num;
157 int i;
158
159 if (!DANETLS_ENABLED(&from->dane))
160 return 1;
161
162 dane_final(&to->dane);
163 to->dane.flags = from->dane.flags;
164 to->dane.dctx = &to->ctx->dane;
165 to->dane.trecs = sk_danetls_record_new_null();
166
167 if (to->dane.trecs == NULL) {
168 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
169 return 0;
170 }
171
172 num = sk_danetls_record_num(from->dane.trecs);
173 for (i = 0; i < num; ++i) {
174 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
175
176 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
177 t->data, t->dlen) <= 0)
178 return 0;
179 }
180 return 1;
181 }
182
183 static int dane_mtype_set(struct dane_ctx_st *dctx,
184 const EVP_MD *md, uint8_t mtype, uint8_t ord)
185 {
186 int i;
187
188 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
189 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
190 return 0;
191 }
192
193 if (mtype > dctx->mdmax) {
194 const EVP_MD **mdevp;
195 uint8_t *mdord;
196 int n = ((int)mtype) + 1;
197
198 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
199 if (mdevp == NULL) {
200 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
201 return -1;
202 }
203 dctx->mdevp = mdevp;
204
205 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
206 if (mdord == NULL) {
207 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
208 return -1;
209 }
210 dctx->mdord = mdord;
211
212 /* Zero-fill any gaps */
213 for (i = dctx->mdmax + 1; i < mtype; ++i) {
214 mdevp[i] = NULL;
215 mdord[i] = 0;
216 }
217
218 dctx->mdmax = mtype;
219 }
220
221 dctx->mdevp[mtype] = md;
222 /* Coerce ordinal of disabled matching types to 0 */
223 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
224
225 return 1;
226 }
227
228 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
229 {
230 if (mtype > dane->dctx->mdmax)
231 return NULL;
232 return dane->dctx->mdevp[mtype];
233 }
234
235 static int dane_tlsa_add(SSL_DANE *dane,
236 uint8_t usage,
237 uint8_t selector,
238 uint8_t mtype, unsigned char *data, size_t dlen)
239 {
240 danetls_record *t;
241 const EVP_MD *md = NULL;
242 int ilen = (int)dlen;
243 int i;
244 int num;
245
246 if (dane->trecs == NULL) {
247 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
248 return -1;
249 }
250
251 if (ilen < 0 || dlen != (size_t)ilen) {
252 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
253 return 0;
254 }
255
256 if (usage > DANETLS_USAGE_LAST) {
257 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
258 return 0;
259 }
260
261 if (selector > DANETLS_SELECTOR_LAST) {
262 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
263 return 0;
264 }
265
266 if (mtype != DANETLS_MATCHING_FULL) {
267 md = tlsa_md_get(dane, mtype);
268 if (md == NULL) {
269 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
270 return 0;
271 }
272 }
273
274 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
275 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
276 return 0;
277 }
278 if (!data) {
279 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
280 return 0;
281 }
282
283 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
284 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
285 return -1;
286 }
287
288 t->usage = usage;
289 t->selector = selector;
290 t->mtype = mtype;
291 t->data = OPENSSL_malloc(dlen);
292 if (t->data == NULL) {
293 tlsa_free(t);
294 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
295 return -1;
296 }
297 memcpy(t->data, data, dlen);
298 t->dlen = dlen;
299
300 /* Validate and cache full certificate or public key */
301 if (mtype == DANETLS_MATCHING_FULL) {
302 const unsigned char *p = data;
303 X509 *cert = NULL;
304 EVP_PKEY *pkey = NULL;
305
306 switch (selector) {
307 case DANETLS_SELECTOR_CERT:
308 if (!d2i_X509(&cert, &p, ilen) || p < data ||
309 dlen != (size_t)(p - data)) {
310 tlsa_free(t);
311 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
312 return 0;
313 }
314 if (X509_get0_pubkey(cert) == NULL) {
315 tlsa_free(t);
316 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
317 return 0;
318 }
319
320 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
321 X509_free(cert);
322 break;
323 }
324
325 /*
326 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
327 * records that contain full certificates of trust-anchors that are
328 * not present in the wire chain. For usage PKIX-TA(0), we augment
329 * the chain with untrusted Full(0) certificates from DNS, in case
330 * they are missing from the chain.
331 */
332 if ((dane->certs == NULL &&
333 (dane->certs = sk_X509_new_null()) == NULL) ||
334 !sk_X509_push(dane->certs, cert)) {
335 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
336 X509_free(cert);
337 tlsa_free(t);
338 return -1;
339 }
340 break;
341
342 case DANETLS_SELECTOR_SPKI:
343 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
344 dlen != (size_t)(p - data)) {
345 tlsa_free(t);
346 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
347 return 0;
348 }
349
350 /*
351 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
352 * records that contain full bare keys of trust-anchors that are
353 * not present in the wire chain.
354 */
355 if (usage == DANETLS_USAGE_DANE_TA)
356 t->spki = pkey;
357 else
358 EVP_PKEY_free(pkey);
359 break;
360 }
361 }
362
363 /*-
364 * Find the right insertion point for the new record.
365 *
366 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
367 * they can be processed first, as they require no chain building, and no
368 * expiration or hostname checks. Because DANE-EE(3) is numerically
369 * largest, this is accomplished via descending sort by "usage".
370 *
371 * We also sort in descending order by matching ordinal to simplify
372 * the implementation of digest agility in the verification code.
373 *
374 * The choice of order for the selector is not significant, so we
375 * use the same descending order for consistency.
376 */
377 num = sk_danetls_record_num(dane->trecs);
378 for (i = 0; i < num; ++i) {
379 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
380
381 if (rec->usage > usage)
382 continue;
383 if (rec->usage < usage)
384 break;
385 if (rec->selector > selector)
386 continue;
387 if (rec->selector < selector)
388 break;
389 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
390 continue;
391 break;
392 }
393
394 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
395 tlsa_free(t);
396 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
397 return -1;
398 }
399 dane->umask |= DANETLS_USAGE_BIT(usage);
400
401 return 1;
402 }
403
404 /*
405 * Return 0 if there is only one version configured and it was disabled
406 * at configure time. Return 1 otherwise.
407 */
408 static int ssl_check_allowed_versions(int min_version, int max_version)
409 {
410 int minisdtls = 0, maxisdtls = 0;
411
412 /* Figure out if we're doing DTLS versions or TLS versions */
413 if (min_version == DTLS1_BAD_VER
414 || min_version >> 8 == DTLS1_VERSION_MAJOR)
415 minisdtls = 1;
416 if (max_version == DTLS1_BAD_VER
417 || max_version >> 8 == DTLS1_VERSION_MAJOR)
418 maxisdtls = 1;
419 /* A wildcard version of 0 could be DTLS or TLS. */
420 if ((minisdtls && !maxisdtls && max_version != 0)
421 || (maxisdtls && !minisdtls && min_version != 0)) {
422 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
423 return 0;
424 }
425
426 if (minisdtls || maxisdtls) {
427 /* Do DTLS version checks. */
428 if (min_version == 0)
429 /* Ignore DTLS1_BAD_VER */
430 min_version = DTLS1_VERSION;
431 if (max_version == 0)
432 max_version = DTLS1_2_VERSION;
433 #ifdef OPENSSL_NO_DTLS1_2
434 if (max_version == DTLS1_2_VERSION)
435 max_version = DTLS1_VERSION;
436 #endif
437 #ifdef OPENSSL_NO_DTLS1
438 if (min_version == DTLS1_VERSION)
439 min_version = DTLS1_2_VERSION;
440 #endif
441 /* Done massaging versions; do the check. */
442 if (0
443 #ifdef OPENSSL_NO_DTLS1
444 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
445 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
446 #endif
447 #ifdef OPENSSL_NO_DTLS1_2
448 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
449 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
450 #endif
451 )
452 return 0;
453 } else {
454 /* Regular TLS version checks. */
455 if (min_version == 0)
456 min_version = SSL3_VERSION;
457 if (max_version == 0)
458 max_version = TLS1_3_VERSION;
459 #ifdef OPENSSL_NO_TLS1_3
460 if (max_version == TLS1_3_VERSION)
461 max_version = TLS1_2_VERSION;
462 #endif
463 #ifdef OPENSSL_NO_TLS1_2
464 if (max_version == TLS1_2_VERSION)
465 max_version = TLS1_1_VERSION;
466 #endif
467 #ifdef OPENSSL_NO_TLS1_1
468 if (max_version == TLS1_1_VERSION)
469 max_version = TLS1_VERSION;
470 #endif
471 #ifdef OPENSSL_NO_TLS1
472 if (max_version == TLS1_VERSION)
473 max_version = SSL3_VERSION;
474 #endif
475 #ifdef OPENSSL_NO_SSL3
476 if (min_version == SSL3_VERSION)
477 min_version = TLS1_VERSION;
478 #endif
479 #ifdef OPENSSL_NO_TLS1
480 if (min_version == TLS1_VERSION)
481 min_version = TLS1_1_VERSION;
482 #endif
483 #ifdef OPENSSL_NO_TLS1_1
484 if (min_version == TLS1_1_VERSION)
485 min_version = TLS1_2_VERSION;
486 #endif
487 #ifdef OPENSSL_NO_TLS1_2
488 if (min_version == TLS1_2_VERSION)
489 min_version = TLS1_3_VERSION;
490 #endif
491 /* Done massaging versions; do the check. */
492 if (0
493 #ifdef OPENSSL_NO_SSL3
494 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
495 #endif
496 #ifdef OPENSSL_NO_TLS1
497 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
498 #endif
499 #ifdef OPENSSL_NO_TLS1_1
500 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
501 #endif
502 #ifdef OPENSSL_NO_TLS1_2
503 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
504 #endif
505 #ifdef OPENSSL_NO_TLS1_3
506 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
507 #endif
508 )
509 return 0;
510 }
511 return 1;
512 }
513
514 static void clear_ciphers(SSL *s)
515 {
516 /* clear the current cipher */
517 ssl_clear_cipher_ctx(s);
518 ssl_clear_hash_ctx(&s->read_hash);
519 ssl_clear_hash_ctx(&s->write_hash);
520 }
521
522 int SSL_clear(SSL *s)
523 {
524 if (s->method == NULL) {
525 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
526 return 0;
527 }
528
529 if (ssl_clear_bad_session(s)) {
530 SSL_SESSION_free(s->session);
531 s->session = NULL;
532 }
533 SSL_SESSION_free(s->psksession);
534 s->psksession = NULL;
535
536 s->error = 0;
537 s->hit = 0;
538 s->shutdown = 0;
539
540 if (s->renegotiate) {
541 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
542 return 0;
543 }
544
545 ossl_statem_clear(s);
546
547 s->version = s->method->version;
548 s->client_version = s->version;
549 s->rwstate = SSL_NOTHING;
550
551 BUF_MEM_free(s->init_buf);
552 s->init_buf = NULL;
553 clear_ciphers(s);
554 s->first_packet = 0;
555
556 s->key_update = SSL_KEY_UPDATE_NONE;
557
558 /* Reset DANE verification result state */
559 s->dane.mdpth = -1;
560 s->dane.pdpth = -1;
561 X509_free(s->dane.mcert);
562 s->dane.mcert = NULL;
563 s->dane.mtlsa = NULL;
564
565 /* Clear the verification result peername */
566 X509_VERIFY_PARAM_move_peername(s->param, NULL);
567
568 /*
569 * Check to see if we were changed into a different method, if so, revert
570 * back.
571 */
572 if (s->method != s->ctx->method) {
573 s->method->ssl_free(s);
574 s->method = s->ctx->method;
575 if (!s->method->ssl_new(s))
576 return 0;
577 } else {
578 if (!s->method->ssl_clear(s))
579 return 0;
580 }
581
582 RECORD_LAYER_clear(&s->rlayer);
583
584 return 1;
585 }
586
587 /** Used to change an SSL_CTXs default SSL method type */
588 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
589 {
590 STACK_OF(SSL_CIPHER) *sk;
591
592 ctx->method = meth;
593
594 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
595 &(ctx->cipher_list_by_id),
596 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
597 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
598 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
599 return (0);
600 }
601 return (1);
602 }
603
604 SSL *SSL_new(SSL_CTX *ctx)
605 {
606 SSL *s;
607
608 if (ctx == NULL) {
609 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
610 return (NULL);
611 }
612 if (ctx->method == NULL) {
613 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
614 return (NULL);
615 }
616
617 s = OPENSSL_zalloc(sizeof(*s));
618 if (s == NULL)
619 goto err;
620
621 s->lock = CRYPTO_THREAD_lock_new();
622 if (s->lock == NULL) {
623 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
624 OPENSSL_free(s);
625 return NULL;
626 }
627
628 RECORD_LAYER_init(&s->rlayer, s);
629
630 s->options = ctx->options;
631 s->dane.flags = ctx->dane.flags;
632 s->min_proto_version = ctx->min_proto_version;
633 s->max_proto_version = ctx->max_proto_version;
634 s->mode = ctx->mode;
635 s->max_cert_list = ctx->max_cert_list;
636 s->references = 1;
637 s->max_early_data = ctx->max_early_data;
638
639 /*
640 * Earlier library versions used to copy the pointer to the CERT, not
641 * its contents; only when setting new parameters for the per-SSL
642 * copy, ssl_cert_new would be called (and the direct reference to
643 * the per-SSL_CTX settings would be lost, but those still were
644 * indirectly accessed for various purposes, and for that reason they
645 * used to be known as s->ctx->default_cert). Now we don't look at the
646 * SSL_CTX's CERT after having duplicated it once.
647 */
648 s->cert = ssl_cert_dup(ctx->cert);
649 if (s->cert == NULL)
650 goto err;
651
652 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
653 s->msg_callback = ctx->msg_callback;
654 s->msg_callback_arg = ctx->msg_callback_arg;
655 s->verify_mode = ctx->verify_mode;
656 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
657 s->record_padding_cb = ctx->record_padding_cb;
658 s->record_padding_arg = ctx->record_padding_arg;
659 s->block_padding = ctx->block_padding;
660 s->sid_ctx_length = ctx->sid_ctx_length;
661 if (!ossl_assert(s->sid_ctx_length <= sizeof s->sid_ctx))
662 goto err;
663 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
664 s->verify_callback = ctx->default_verify_callback;
665 s->generate_session_id = ctx->generate_session_id;
666
667 s->param = X509_VERIFY_PARAM_new();
668 if (s->param == NULL)
669 goto err;
670 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
671 s->quiet_shutdown = ctx->quiet_shutdown;
672 s->max_send_fragment = ctx->max_send_fragment;
673 s->split_send_fragment = ctx->split_send_fragment;
674 s->max_pipelines = ctx->max_pipelines;
675 if (s->max_pipelines > 1)
676 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
677 if (ctx->default_read_buf_len > 0)
678 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
679
680 SSL_CTX_up_ref(ctx);
681 s->ctx = ctx;
682 s->ext.debug_cb = 0;
683 s->ext.debug_arg = NULL;
684 s->ext.ticket_expected = 0;
685 s->ext.status_type = ctx->ext.status_type;
686 s->ext.status_expected = 0;
687 s->ext.ocsp.ids = NULL;
688 s->ext.ocsp.exts = NULL;
689 s->ext.ocsp.resp = NULL;
690 s->ext.ocsp.resp_len = 0;
691 SSL_CTX_up_ref(ctx);
692 s->session_ctx = ctx;
693 #ifndef OPENSSL_NO_EC
694 if (ctx->ext.ecpointformats) {
695 s->ext.ecpointformats =
696 OPENSSL_memdup(ctx->ext.ecpointformats,
697 ctx->ext.ecpointformats_len);
698 if (!s->ext.ecpointformats)
699 goto err;
700 s->ext.ecpointformats_len =
701 ctx->ext.ecpointformats_len;
702 }
703 if (ctx->ext.supportedgroups) {
704 s->ext.supportedgroups =
705 OPENSSL_memdup(ctx->ext.supportedgroups,
706 ctx->ext.supportedgroups_len);
707 if (!s->ext.supportedgroups)
708 goto err;
709 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
710 }
711 #endif
712 #ifndef OPENSSL_NO_NEXTPROTONEG
713 s->ext.npn = NULL;
714 #endif
715
716 if (s->ctx->ext.alpn) {
717 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
718 if (s->ext.alpn == NULL)
719 goto err;
720 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
721 s->ext.alpn_len = s->ctx->ext.alpn_len;
722 }
723
724 s->verified_chain = NULL;
725 s->verify_result = X509_V_OK;
726
727 s->default_passwd_callback = ctx->default_passwd_callback;
728 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
729
730 s->method = ctx->method;
731
732 s->key_update = SSL_KEY_UPDATE_NONE;
733
734 if (!s->method->ssl_new(s))
735 goto err;
736
737 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
738
739 if (!SSL_clear(s))
740 goto err;
741
742 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
743 goto err;
744
745 #ifndef OPENSSL_NO_PSK
746 s->psk_client_callback = ctx->psk_client_callback;
747 s->psk_server_callback = ctx->psk_server_callback;
748 #endif
749 s->psk_find_session_cb = ctx->psk_find_session_cb;
750 s->psk_use_session_cb = ctx->psk_use_session_cb;
751
752 s->job = NULL;
753
754 #ifndef OPENSSL_NO_CT
755 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
756 ctx->ct_validation_callback_arg))
757 goto err;
758 #endif
759
760 return s;
761 err:
762 SSL_free(s);
763 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
764 return NULL;
765 }
766
767 int SSL_is_dtls(const SSL *s)
768 {
769 return SSL_IS_DTLS(s) ? 1 : 0;
770 }
771
772 int SSL_up_ref(SSL *s)
773 {
774 int i;
775
776 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
777 return 0;
778
779 REF_PRINT_COUNT("SSL", s);
780 REF_ASSERT_ISNT(i < 2);
781 return ((i > 1) ? 1 : 0);
782 }
783
784 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
785 unsigned int sid_ctx_len)
786 {
787 if (sid_ctx_len > sizeof ctx->sid_ctx) {
788 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
789 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
790 return 0;
791 }
792 ctx->sid_ctx_length = sid_ctx_len;
793 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
794
795 return 1;
796 }
797
798 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
799 unsigned int sid_ctx_len)
800 {
801 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
802 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
803 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
804 return 0;
805 }
806 ssl->sid_ctx_length = sid_ctx_len;
807 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
808
809 return 1;
810 }
811
812 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
813 {
814 CRYPTO_THREAD_write_lock(ctx->lock);
815 ctx->generate_session_id = cb;
816 CRYPTO_THREAD_unlock(ctx->lock);
817 return 1;
818 }
819
820 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
821 {
822 CRYPTO_THREAD_write_lock(ssl->lock);
823 ssl->generate_session_id = cb;
824 CRYPTO_THREAD_unlock(ssl->lock);
825 return 1;
826 }
827
828 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
829 unsigned int id_len)
830 {
831 /*
832 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
833 * we can "construct" a session to give us the desired check - i.e. to
834 * find if there's a session in the hash table that would conflict with
835 * any new session built out of this id/id_len and the ssl_version in use
836 * by this SSL.
837 */
838 SSL_SESSION r, *p;
839
840 if (id_len > sizeof r.session_id)
841 return 0;
842
843 r.ssl_version = ssl->version;
844 r.session_id_length = id_len;
845 memcpy(r.session_id, id, id_len);
846
847 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
848 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
849 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
850 return (p != NULL);
851 }
852
853 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
854 {
855 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
856 }
857
858 int SSL_set_purpose(SSL *s, int purpose)
859 {
860 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
861 }
862
863 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
864 {
865 return X509_VERIFY_PARAM_set_trust(s->param, trust);
866 }
867
868 int SSL_set_trust(SSL *s, int trust)
869 {
870 return X509_VERIFY_PARAM_set_trust(s->param, trust);
871 }
872
873 int SSL_set1_host(SSL *s, const char *hostname)
874 {
875 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
876 }
877
878 int SSL_add1_host(SSL *s, const char *hostname)
879 {
880 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
881 }
882
883 void SSL_set_hostflags(SSL *s, unsigned int flags)
884 {
885 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
886 }
887
888 const char *SSL_get0_peername(SSL *s)
889 {
890 return X509_VERIFY_PARAM_get0_peername(s->param);
891 }
892
893 int SSL_CTX_dane_enable(SSL_CTX *ctx)
894 {
895 return dane_ctx_enable(&ctx->dane);
896 }
897
898 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
899 {
900 unsigned long orig = ctx->dane.flags;
901
902 ctx->dane.flags |= flags;
903 return orig;
904 }
905
906 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
907 {
908 unsigned long orig = ctx->dane.flags;
909
910 ctx->dane.flags &= ~flags;
911 return orig;
912 }
913
914 int SSL_dane_enable(SSL *s, const char *basedomain)
915 {
916 SSL_DANE *dane = &s->dane;
917
918 if (s->ctx->dane.mdmax == 0) {
919 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
920 return 0;
921 }
922 if (dane->trecs != NULL) {
923 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
924 return 0;
925 }
926
927 /*
928 * Default SNI name. This rejects empty names, while set1_host below
929 * accepts them and disables host name checks. To avoid side-effects with
930 * invalid input, set the SNI name first.
931 */
932 if (s->ext.hostname == NULL) {
933 if (!SSL_set_tlsext_host_name(s, basedomain)) {
934 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
935 return -1;
936 }
937 }
938
939 /* Primary RFC6125 reference identifier */
940 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
941 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
942 return -1;
943 }
944
945 dane->mdpth = -1;
946 dane->pdpth = -1;
947 dane->dctx = &s->ctx->dane;
948 dane->trecs = sk_danetls_record_new_null();
949
950 if (dane->trecs == NULL) {
951 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
952 return -1;
953 }
954 return 1;
955 }
956
957 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
958 {
959 unsigned long orig = ssl->dane.flags;
960
961 ssl->dane.flags |= flags;
962 return orig;
963 }
964
965 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
966 {
967 unsigned long orig = ssl->dane.flags;
968
969 ssl->dane.flags &= ~flags;
970 return orig;
971 }
972
973 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
974 {
975 SSL_DANE *dane = &s->dane;
976
977 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
978 return -1;
979 if (dane->mtlsa) {
980 if (mcert)
981 *mcert = dane->mcert;
982 if (mspki)
983 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
984 }
985 return dane->mdpth;
986 }
987
988 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
989 uint8_t *mtype, unsigned const char **data, size_t *dlen)
990 {
991 SSL_DANE *dane = &s->dane;
992
993 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
994 return -1;
995 if (dane->mtlsa) {
996 if (usage)
997 *usage = dane->mtlsa->usage;
998 if (selector)
999 *selector = dane->mtlsa->selector;
1000 if (mtype)
1001 *mtype = dane->mtlsa->mtype;
1002 if (data)
1003 *data = dane->mtlsa->data;
1004 if (dlen)
1005 *dlen = dane->mtlsa->dlen;
1006 }
1007 return dane->mdpth;
1008 }
1009
1010 SSL_DANE *SSL_get0_dane(SSL *s)
1011 {
1012 return &s->dane;
1013 }
1014
1015 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1016 uint8_t mtype, unsigned char *data, size_t dlen)
1017 {
1018 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1019 }
1020
1021 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1022 uint8_t ord)
1023 {
1024 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1025 }
1026
1027 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1028 {
1029 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1030 }
1031
1032 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1033 {
1034 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1035 }
1036
1037 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1038 {
1039 return ctx->param;
1040 }
1041
1042 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1043 {
1044 return ssl->param;
1045 }
1046
1047 void SSL_certs_clear(SSL *s)
1048 {
1049 ssl_cert_clear_certs(s->cert);
1050 }
1051
1052 void SSL_free(SSL *s)
1053 {
1054 int i;
1055
1056 if (s == NULL)
1057 return;
1058
1059 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1060 REF_PRINT_COUNT("SSL", s);
1061 if (i > 0)
1062 return;
1063 REF_ASSERT_ISNT(i < 0);
1064
1065 X509_VERIFY_PARAM_free(s->param);
1066 dane_final(&s->dane);
1067 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1068
1069 /* Ignore return value */
1070 ssl_free_wbio_buffer(s);
1071
1072 BIO_free_all(s->wbio);
1073 BIO_free_all(s->rbio);
1074
1075 BUF_MEM_free(s->init_buf);
1076
1077 /* add extra stuff */
1078 sk_SSL_CIPHER_free(s->cipher_list);
1079 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1080
1081 /* Make the next call work :-) */
1082 if (s->session != NULL) {
1083 ssl_clear_bad_session(s);
1084 SSL_SESSION_free(s->session);
1085 }
1086 SSL_SESSION_free(s->psksession);
1087
1088 clear_ciphers(s);
1089
1090 ssl_cert_free(s->cert);
1091 /* Free up if allocated */
1092
1093 OPENSSL_free(s->ext.hostname);
1094 SSL_CTX_free(s->session_ctx);
1095 #ifndef OPENSSL_NO_EC
1096 OPENSSL_free(s->ext.ecpointformats);
1097 OPENSSL_free(s->ext.supportedgroups);
1098 #endif /* OPENSSL_NO_EC */
1099 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1100 #ifndef OPENSSL_NO_OCSP
1101 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1102 #endif
1103 #ifndef OPENSSL_NO_CT
1104 SCT_LIST_free(s->scts);
1105 OPENSSL_free(s->ext.scts);
1106 #endif
1107 OPENSSL_free(s->ext.ocsp.resp);
1108 OPENSSL_free(s->ext.alpn);
1109 OPENSSL_free(s->ext.tls13_cookie);
1110 OPENSSL_free(s->clienthello);
1111
1112 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1113
1114 sk_X509_pop_free(s->verified_chain, X509_free);
1115
1116 if (s->method != NULL)
1117 s->method->ssl_free(s);
1118
1119 RECORD_LAYER_release(&s->rlayer);
1120
1121 SSL_CTX_free(s->ctx);
1122
1123 ASYNC_WAIT_CTX_free(s->waitctx);
1124
1125 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1126 OPENSSL_free(s->ext.npn);
1127 #endif
1128
1129 #ifndef OPENSSL_NO_SRTP
1130 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1131 #endif
1132
1133 CRYPTO_THREAD_lock_free(s->lock);
1134
1135 OPENSSL_free(s);
1136 }
1137
1138 void SSL_set0_rbio(SSL *s, BIO *rbio)
1139 {
1140 BIO_free_all(s->rbio);
1141 s->rbio = rbio;
1142 }
1143
1144 void SSL_set0_wbio(SSL *s, BIO *wbio)
1145 {
1146 /*
1147 * If the output buffering BIO is still in place, remove it
1148 */
1149 if (s->bbio != NULL)
1150 s->wbio = BIO_pop(s->wbio);
1151
1152 BIO_free_all(s->wbio);
1153 s->wbio = wbio;
1154
1155 /* Re-attach |bbio| to the new |wbio|. */
1156 if (s->bbio != NULL)
1157 s->wbio = BIO_push(s->bbio, s->wbio);
1158 }
1159
1160 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1161 {
1162 /*
1163 * For historical reasons, this function has many different cases in
1164 * ownership handling.
1165 */
1166
1167 /* If nothing has changed, do nothing */
1168 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1169 return;
1170
1171 /*
1172 * If the two arguments are equal then one fewer reference is granted by the
1173 * caller than we want to take
1174 */
1175 if (rbio != NULL && rbio == wbio)
1176 BIO_up_ref(rbio);
1177
1178 /*
1179 * If only the wbio is changed only adopt one reference.
1180 */
1181 if (rbio == SSL_get_rbio(s)) {
1182 SSL_set0_wbio(s, wbio);
1183 return;
1184 }
1185 /*
1186 * There is an asymmetry here for historical reasons. If only the rbio is
1187 * changed AND the rbio and wbio were originally different, then we only
1188 * adopt one reference.
1189 */
1190 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1191 SSL_set0_rbio(s, rbio);
1192 return;
1193 }
1194
1195 /* Otherwise, adopt both references. */
1196 SSL_set0_rbio(s, rbio);
1197 SSL_set0_wbio(s, wbio);
1198 }
1199
1200 BIO *SSL_get_rbio(const SSL *s)
1201 {
1202 return s->rbio;
1203 }
1204
1205 BIO *SSL_get_wbio(const SSL *s)
1206 {
1207 if (s->bbio != NULL) {
1208 /*
1209 * If |bbio| is active, the true caller-configured BIO is its
1210 * |next_bio|.
1211 */
1212 return BIO_next(s->bbio);
1213 }
1214 return s->wbio;
1215 }
1216
1217 int SSL_get_fd(const SSL *s)
1218 {
1219 return SSL_get_rfd(s);
1220 }
1221
1222 int SSL_get_rfd(const SSL *s)
1223 {
1224 int ret = -1;
1225 BIO *b, *r;
1226
1227 b = SSL_get_rbio(s);
1228 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1229 if (r != NULL)
1230 BIO_get_fd(r, &ret);
1231 return (ret);
1232 }
1233
1234 int SSL_get_wfd(const SSL *s)
1235 {
1236 int ret = -1;
1237 BIO *b, *r;
1238
1239 b = SSL_get_wbio(s);
1240 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1241 if (r != NULL)
1242 BIO_get_fd(r, &ret);
1243 return (ret);
1244 }
1245
1246 #ifndef OPENSSL_NO_SOCK
1247 int SSL_set_fd(SSL *s, int fd)
1248 {
1249 int ret = 0;
1250 BIO *bio = NULL;
1251
1252 bio = BIO_new(BIO_s_socket());
1253
1254 if (bio == NULL) {
1255 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1256 goto err;
1257 }
1258 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1259 SSL_set_bio(s, bio, bio);
1260 ret = 1;
1261 err:
1262 return (ret);
1263 }
1264
1265 int SSL_set_wfd(SSL *s, int fd)
1266 {
1267 BIO *rbio = SSL_get_rbio(s);
1268
1269 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1270 || (int)BIO_get_fd(rbio, NULL) != fd) {
1271 BIO *bio = BIO_new(BIO_s_socket());
1272
1273 if (bio == NULL) {
1274 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1275 return 0;
1276 }
1277 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1278 SSL_set0_wbio(s, bio);
1279 } else {
1280 BIO_up_ref(rbio);
1281 SSL_set0_wbio(s, rbio);
1282 }
1283 return 1;
1284 }
1285
1286 int SSL_set_rfd(SSL *s, int fd)
1287 {
1288 BIO *wbio = SSL_get_wbio(s);
1289
1290 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1291 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1292 BIO *bio = BIO_new(BIO_s_socket());
1293
1294 if (bio == NULL) {
1295 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1296 return 0;
1297 }
1298 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1299 SSL_set0_rbio(s, bio);
1300 } else {
1301 BIO_up_ref(wbio);
1302 SSL_set0_rbio(s, wbio);
1303 }
1304
1305 return 1;
1306 }
1307 #endif
1308
1309 /* return length of latest Finished message we sent, copy to 'buf' */
1310 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1311 {
1312 size_t ret = 0;
1313
1314 if (s->s3 != NULL) {
1315 ret = s->s3->tmp.finish_md_len;
1316 if (count > ret)
1317 count = ret;
1318 memcpy(buf, s->s3->tmp.finish_md, count);
1319 }
1320 return ret;
1321 }
1322
1323 /* return length of latest Finished message we expected, copy to 'buf' */
1324 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1325 {
1326 size_t ret = 0;
1327
1328 if (s->s3 != NULL) {
1329 ret = s->s3->tmp.peer_finish_md_len;
1330 if (count > ret)
1331 count = ret;
1332 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1333 }
1334 return ret;
1335 }
1336
1337 int SSL_get_verify_mode(const SSL *s)
1338 {
1339 return (s->verify_mode);
1340 }
1341
1342 int SSL_get_verify_depth(const SSL *s)
1343 {
1344 return X509_VERIFY_PARAM_get_depth(s->param);
1345 }
1346
1347 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1348 return (s->verify_callback);
1349 }
1350
1351 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1352 {
1353 return (ctx->verify_mode);
1354 }
1355
1356 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1357 {
1358 return X509_VERIFY_PARAM_get_depth(ctx->param);
1359 }
1360
1361 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1362 return (ctx->default_verify_callback);
1363 }
1364
1365 void SSL_set_verify(SSL *s, int mode,
1366 int (*callback) (int ok, X509_STORE_CTX *ctx))
1367 {
1368 s->verify_mode = mode;
1369 if (callback != NULL)
1370 s->verify_callback = callback;
1371 }
1372
1373 void SSL_set_verify_depth(SSL *s, int depth)
1374 {
1375 X509_VERIFY_PARAM_set_depth(s->param, depth);
1376 }
1377
1378 void SSL_set_read_ahead(SSL *s, int yes)
1379 {
1380 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1381 }
1382
1383 int SSL_get_read_ahead(const SSL *s)
1384 {
1385 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1386 }
1387
1388 int SSL_pending(const SSL *s)
1389 {
1390 size_t pending = s->method->ssl_pending(s);
1391
1392 /*
1393 * SSL_pending cannot work properly if read-ahead is enabled
1394 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1395 * impossible to fix since SSL_pending cannot report errors that may be
1396 * observed while scanning the new data. (Note that SSL_pending() is
1397 * often used as a boolean value, so we'd better not return -1.)
1398 *
1399 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1400 * we just return INT_MAX.
1401 */
1402 return pending < INT_MAX ? (int)pending : INT_MAX;
1403 }
1404
1405 int SSL_has_pending(const SSL *s)
1406 {
1407 /*
1408 * Similar to SSL_pending() but returns a 1 to indicate that we have
1409 * unprocessed data available or 0 otherwise (as opposed to the number of
1410 * bytes available). Unlike SSL_pending() this will take into account
1411 * read_ahead data. A 1 return simply indicates that we have unprocessed
1412 * data. That data may not result in any application data, or we may fail
1413 * to parse the records for some reason.
1414 */
1415 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1416 return 1;
1417
1418 return RECORD_LAYER_read_pending(&s->rlayer);
1419 }
1420
1421 X509 *SSL_get_peer_certificate(const SSL *s)
1422 {
1423 X509 *r;
1424
1425 if ((s == NULL) || (s->session == NULL))
1426 r = NULL;
1427 else
1428 r = s->session->peer;
1429
1430 if (r == NULL)
1431 return (r);
1432
1433 X509_up_ref(r);
1434
1435 return (r);
1436 }
1437
1438 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1439 {
1440 STACK_OF(X509) *r;
1441
1442 if ((s == NULL) || (s->session == NULL))
1443 r = NULL;
1444 else
1445 r = s->session->peer_chain;
1446
1447 /*
1448 * If we are a client, cert_chain includes the peer's own certificate; if
1449 * we are a server, it does not.
1450 */
1451
1452 return (r);
1453 }
1454
1455 /*
1456 * Now in theory, since the calling process own 't' it should be safe to
1457 * modify. We need to be able to read f without being hassled
1458 */
1459 int SSL_copy_session_id(SSL *t, const SSL *f)
1460 {
1461 int i;
1462 /* Do we need to to SSL locking? */
1463 if (!SSL_set_session(t, SSL_get_session(f))) {
1464 return 0;
1465 }
1466
1467 /*
1468 * what if we are setup for one protocol version but want to talk another
1469 */
1470 if (t->method != f->method) {
1471 t->method->ssl_free(t);
1472 t->method = f->method;
1473 if (t->method->ssl_new(t) == 0)
1474 return 0;
1475 }
1476
1477 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1478 ssl_cert_free(t->cert);
1479 t->cert = f->cert;
1480 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1481 return 0;
1482 }
1483
1484 return 1;
1485 }
1486
1487 /* Fix this so it checks all the valid key/cert options */
1488 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1489 {
1490 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1491 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1492 return (0);
1493 }
1494 if (ctx->cert->key->privatekey == NULL) {
1495 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1496 return (0);
1497 }
1498 return (X509_check_private_key
1499 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1500 }
1501
1502 /* Fix this function so that it takes an optional type parameter */
1503 int SSL_check_private_key(const SSL *ssl)
1504 {
1505 if (ssl == NULL) {
1506 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1507 return (0);
1508 }
1509 if (ssl->cert->key->x509 == NULL) {
1510 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1511 return (0);
1512 }
1513 if (ssl->cert->key->privatekey == NULL) {
1514 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1515 return (0);
1516 }
1517 return (X509_check_private_key(ssl->cert->key->x509,
1518 ssl->cert->key->privatekey));
1519 }
1520
1521 int SSL_waiting_for_async(SSL *s)
1522 {
1523 if (s->job)
1524 return 1;
1525
1526 return 0;
1527 }
1528
1529 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1530 {
1531 ASYNC_WAIT_CTX *ctx = s->waitctx;
1532
1533 if (ctx == NULL)
1534 return 0;
1535 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1536 }
1537
1538 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1539 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1540 {
1541 ASYNC_WAIT_CTX *ctx = s->waitctx;
1542
1543 if (ctx == NULL)
1544 return 0;
1545 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1546 numdelfds);
1547 }
1548
1549 int SSL_accept(SSL *s)
1550 {
1551 if (s->handshake_func == NULL) {
1552 /* Not properly initialized yet */
1553 SSL_set_accept_state(s);
1554 }
1555
1556 return SSL_do_handshake(s);
1557 }
1558
1559 int SSL_connect(SSL *s)
1560 {
1561 if (s->handshake_func == NULL) {
1562 /* Not properly initialized yet */
1563 SSL_set_connect_state(s);
1564 }
1565
1566 return SSL_do_handshake(s);
1567 }
1568
1569 long SSL_get_default_timeout(const SSL *s)
1570 {
1571 return (s->method->get_timeout());
1572 }
1573
1574 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1575 int (*func) (void *))
1576 {
1577 int ret;
1578 if (s->waitctx == NULL) {
1579 s->waitctx = ASYNC_WAIT_CTX_new();
1580 if (s->waitctx == NULL)
1581 return -1;
1582 }
1583 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1584 sizeof(struct ssl_async_args))) {
1585 case ASYNC_ERR:
1586 s->rwstate = SSL_NOTHING;
1587 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1588 return -1;
1589 case ASYNC_PAUSE:
1590 s->rwstate = SSL_ASYNC_PAUSED;
1591 return -1;
1592 case ASYNC_NO_JOBS:
1593 s->rwstate = SSL_ASYNC_NO_JOBS;
1594 return -1;
1595 case ASYNC_FINISH:
1596 s->job = NULL;
1597 return ret;
1598 default:
1599 s->rwstate = SSL_NOTHING;
1600 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1601 /* Shouldn't happen */
1602 return -1;
1603 }
1604 }
1605
1606 static int ssl_io_intern(void *vargs)
1607 {
1608 struct ssl_async_args *args;
1609 SSL *s;
1610 void *buf;
1611 size_t num;
1612
1613 args = (struct ssl_async_args *)vargs;
1614 s = args->s;
1615 buf = args->buf;
1616 num = args->num;
1617 switch (args->type) {
1618 case READFUNC:
1619 return args->f.func_read(s, buf, num, &s->asyncrw);
1620 case WRITEFUNC:
1621 return args->f.func_write(s, buf, num, &s->asyncrw);
1622 case OTHERFUNC:
1623 return args->f.func_other(s);
1624 }
1625 return -1;
1626 }
1627
1628 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1629 {
1630 if (s->handshake_func == NULL) {
1631 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1632 return -1;
1633 }
1634
1635 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1636 s->rwstate = SSL_NOTHING;
1637 return 0;
1638 }
1639
1640 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1641 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1642 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1643 return 0;
1644 }
1645 /*
1646 * If we are a client and haven't received the ServerHello etc then we
1647 * better do that
1648 */
1649 ossl_statem_check_finish_init(s, 0);
1650
1651 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1652 struct ssl_async_args args;
1653 int ret;
1654
1655 args.s = s;
1656 args.buf = buf;
1657 args.num = num;
1658 args.type = READFUNC;
1659 args.f.func_read = s->method->ssl_read;
1660
1661 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1662 *readbytes = s->asyncrw;
1663 return ret;
1664 } else {
1665 return s->method->ssl_read(s, buf, num, readbytes);
1666 }
1667 }
1668
1669 int SSL_read(SSL *s, void *buf, int num)
1670 {
1671 int ret;
1672 size_t readbytes;
1673
1674 if (num < 0) {
1675 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1676 return -1;
1677 }
1678
1679 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1680
1681 /*
1682 * The cast is safe here because ret should be <= INT_MAX because num is
1683 * <= INT_MAX
1684 */
1685 if (ret > 0)
1686 ret = (int)readbytes;
1687
1688 return ret;
1689 }
1690
1691 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1692 {
1693 int ret = ssl_read_internal(s, buf, num, readbytes);
1694
1695 if (ret < 0)
1696 ret = 0;
1697 return ret;
1698 }
1699
1700 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1701 {
1702 int ret;
1703
1704 if (!s->server) {
1705 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1706 return SSL_READ_EARLY_DATA_ERROR;
1707 }
1708
1709 switch (s->early_data_state) {
1710 case SSL_EARLY_DATA_NONE:
1711 if (!SSL_in_before(s)) {
1712 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1713 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1714 return SSL_READ_EARLY_DATA_ERROR;
1715 }
1716 /* fall through */
1717
1718 case SSL_EARLY_DATA_ACCEPT_RETRY:
1719 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1720 ret = SSL_accept(s);
1721 if (ret <= 0) {
1722 /* NBIO or error */
1723 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1724 return SSL_READ_EARLY_DATA_ERROR;
1725 }
1726 /* fall through */
1727
1728 case SSL_EARLY_DATA_READ_RETRY:
1729 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1730 s->early_data_state = SSL_EARLY_DATA_READING;
1731 ret = SSL_read_ex(s, buf, num, readbytes);
1732 /*
1733 * State machine will update early_data_state to
1734 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1735 * message
1736 */
1737 if (ret > 0 || (ret <= 0 && s->early_data_state
1738 != SSL_EARLY_DATA_FINISHED_READING)) {
1739 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1740 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1741 : SSL_READ_EARLY_DATA_ERROR;
1742 }
1743 } else {
1744 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1745 }
1746 *readbytes = 0;
1747 return SSL_READ_EARLY_DATA_FINISH;
1748
1749 default:
1750 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1751 return SSL_READ_EARLY_DATA_ERROR;
1752 }
1753 }
1754
1755 int SSL_get_early_data_status(const SSL *s)
1756 {
1757 return s->ext.early_data;
1758 }
1759
1760 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1761 {
1762 if (s->handshake_func == NULL) {
1763 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1764 return -1;
1765 }
1766
1767 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1768 return 0;
1769 }
1770 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1771 struct ssl_async_args args;
1772 int ret;
1773
1774 args.s = s;
1775 args.buf = buf;
1776 args.num = num;
1777 args.type = READFUNC;
1778 args.f.func_read = s->method->ssl_peek;
1779
1780 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1781 *readbytes = s->asyncrw;
1782 return ret;
1783 } else {
1784 return s->method->ssl_peek(s, buf, num, readbytes);
1785 }
1786 }
1787
1788 int SSL_peek(SSL *s, void *buf, int num)
1789 {
1790 int ret;
1791 size_t readbytes;
1792
1793 if (num < 0) {
1794 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1795 return -1;
1796 }
1797
1798 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1799
1800 /*
1801 * The cast is safe here because ret should be <= INT_MAX because num is
1802 * <= INT_MAX
1803 */
1804 if (ret > 0)
1805 ret = (int)readbytes;
1806
1807 return ret;
1808 }
1809
1810
1811 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1812 {
1813 int ret = ssl_peek_internal(s, buf, num, readbytes);
1814
1815 if (ret < 0)
1816 ret = 0;
1817 return ret;
1818 }
1819
1820 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1821 {
1822 if (s->handshake_func == NULL) {
1823 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1824 return -1;
1825 }
1826
1827 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1828 s->rwstate = SSL_NOTHING;
1829 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1830 return -1;
1831 }
1832
1833 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1834 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1835 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1836 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1837 return 0;
1838 }
1839 /* If we are a client and haven't sent the Finished we better do that */
1840 ossl_statem_check_finish_init(s, 1);
1841
1842 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1843 int ret;
1844 struct ssl_async_args args;
1845
1846 args.s = s;
1847 args.buf = (void *)buf;
1848 args.num = num;
1849 args.type = WRITEFUNC;
1850 args.f.func_write = s->method->ssl_write;
1851
1852 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1853 *written = s->asyncrw;
1854 return ret;
1855 } else {
1856 return s->method->ssl_write(s, buf, num, written);
1857 }
1858 }
1859
1860 int SSL_write(SSL *s, const void *buf, int num)
1861 {
1862 int ret;
1863 size_t written;
1864
1865 if (num < 0) {
1866 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1867 return -1;
1868 }
1869
1870 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1871
1872 /*
1873 * The cast is safe here because ret should be <= INT_MAX because num is
1874 * <= INT_MAX
1875 */
1876 if (ret > 0)
1877 ret = (int)written;
1878
1879 return ret;
1880 }
1881
1882 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1883 {
1884 int ret = ssl_write_internal(s, buf, num, written);
1885
1886 if (ret < 0)
1887 ret = 0;
1888 return ret;
1889 }
1890
1891 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1892 {
1893 int ret, early_data_state;
1894
1895 switch (s->early_data_state) {
1896 case SSL_EARLY_DATA_NONE:
1897 if (s->server
1898 || !SSL_in_before(s)
1899 || s->session == NULL
1900 || s->session->ext.max_early_data == 0) {
1901 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1902 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1903 return 0;
1904 }
1905 /* fall through */
1906
1907 case SSL_EARLY_DATA_CONNECT_RETRY:
1908 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1909 ret = SSL_connect(s);
1910 if (ret <= 0) {
1911 /* NBIO or error */
1912 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1913 return 0;
1914 }
1915 /* fall through */
1916
1917 case SSL_EARLY_DATA_WRITE_RETRY:
1918 s->early_data_state = SSL_EARLY_DATA_WRITING;
1919 ret = SSL_write_ex(s, buf, num, written);
1920 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1921 return ret;
1922
1923 case SSL_EARLY_DATA_FINISHED_READING:
1924 case SSL_EARLY_DATA_READ_RETRY:
1925 early_data_state = s->early_data_state;
1926 /* We are a server writing to an unauthenticated client */
1927 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
1928 ret = SSL_write_ex(s, buf, num, written);
1929 s->early_data_state = early_data_state;
1930 return ret;
1931
1932 default:
1933 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1934 return 0;
1935 }
1936 }
1937
1938 int SSL_shutdown(SSL *s)
1939 {
1940 /*
1941 * Note that this function behaves differently from what one might
1942 * expect. Return values are 0 for no success (yet), 1 for success; but
1943 * calling it once is usually not enough, even if blocking I/O is used
1944 * (see ssl3_shutdown).
1945 */
1946
1947 if (s->handshake_func == NULL) {
1948 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1949 return -1;
1950 }
1951
1952 if (!SSL_in_init(s)) {
1953 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1954 struct ssl_async_args args;
1955
1956 args.s = s;
1957 args.type = OTHERFUNC;
1958 args.f.func_other = s->method->ssl_shutdown;
1959
1960 return ssl_start_async_job(s, &args, ssl_io_intern);
1961 } else {
1962 return s->method->ssl_shutdown(s);
1963 }
1964 } else {
1965 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1966 return -1;
1967 }
1968 }
1969
1970 int SSL_key_update(SSL *s, int updatetype)
1971 {
1972 /*
1973 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
1974 * negotiated, and that it is appropriate to call SSL_key_update() instead
1975 * of SSL_renegotiate().
1976 */
1977 if (!SSL_IS_TLS13(s)) {
1978 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1979 return 0;
1980 }
1981
1982 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
1983 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
1984 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
1985 return 0;
1986 }
1987
1988 if (!SSL_is_init_finished(s)) {
1989 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
1990 return 0;
1991 }
1992
1993 ossl_statem_set_in_init(s, 1);
1994 s->key_update = updatetype;
1995 return 1;
1996 }
1997
1998 int SSL_get_key_update_type(SSL *s)
1999 {
2000 return s->key_update;
2001 }
2002
2003 int SSL_renegotiate(SSL *s)
2004 {
2005 if (SSL_IS_TLS13(s)) {
2006 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2007 return 0;
2008 }
2009
2010 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2011 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2012 return 0;
2013 }
2014
2015 s->renegotiate = 1;
2016 s->new_session = 1;
2017
2018 return (s->method->ssl_renegotiate(s));
2019 }
2020
2021 int SSL_renegotiate_abbreviated(SSL *s)
2022 {
2023 if (SSL_IS_TLS13(s)) {
2024 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2025 return 0;
2026 }
2027
2028 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2029 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2030 return 0;
2031 }
2032
2033 s->renegotiate = 1;
2034 s->new_session = 0;
2035
2036 return (s->method->ssl_renegotiate(s));
2037 }
2038
2039 int SSL_renegotiate_pending(SSL *s)
2040 {
2041 /*
2042 * becomes true when negotiation is requested; false again once a
2043 * handshake has finished
2044 */
2045 return (s->renegotiate != 0);
2046 }
2047
2048 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2049 {
2050 long l;
2051
2052 switch (cmd) {
2053 case SSL_CTRL_GET_READ_AHEAD:
2054 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
2055 case SSL_CTRL_SET_READ_AHEAD:
2056 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2057 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2058 return (l);
2059
2060 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2061 s->msg_callback_arg = parg;
2062 return 1;
2063
2064 case SSL_CTRL_MODE:
2065 return (s->mode |= larg);
2066 case SSL_CTRL_CLEAR_MODE:
2067 return (s->mode &= ~larg);
2068 case SSL_CTRL_GET_MAX_CERT_LIST:
2069 return (long)(s->max_cert_list);
2070 case SSL_CTRL_SET_MAX_CERT_LIST:
2071 if (larg < 0)
2072 return 0;
2073 l = (long)s->max_cert_list;
2074 s->max_cert_list = (size_t)larg;
2075 return l;
2076 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2077 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2078 return 0;
2079 s->max_send_fragment = larg;
2080 if (s->max_send_fragment < s->split_send_fragment)
2081 s->split_send_fragment = s->max_send_fragment;
2082 return 1;
2083 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2084 if ((size_t)larg > s->max_send_fragment || larg == 0)
2085 return 0;
2086 s->split_send_fragment = larg;
2087 return 1;
2088 case SSL_CTRL_SET_MAX_PIPELINES:
2089 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2090 return 0;
2091 s->max_pipelines = larg;
2092 if (larg > 1)
2093 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2094 return 1;
2095 case SSL_CTRL_GET_RI_SUPPORT:
2096 if (s->s3)
2097 return s->s3->send_connection_binding;
2098 else
2099 return 0;
2100 case SSL_CTRL_CERT_FLAGS:
2101 return (s->cert->cert_flags |= larg);
2102 case SSL_CTRL_CLEAR_CERT_FLAGS:
2103 return (s->cert->cert_flags &= ~larg);
2104
2105 case SSL_CTRL_GET_RAW_CIPHERLIST:
2106 if (parg) {
2107 if (s->s3->tmp.ciphers_raw == NULL)
2108 return 0;
2109 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2110 return (int)s->s3->tmp.ciphers_rawlen;
2111 } else {
2112 return TLS_CIPHER_LEN;
2113 }
2114 case SSL_CTRL_GET_EXTMS_SUPPORT:
2115 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2116 return -1;
2117 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2118 return 1;
2119 else
2120 return 0;
2121 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2122 return ssl_check_allowed_versions(larg, s->max_proto_version)
2123 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2124 &s->min_proto_version);
2125 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2126 return ssl_check_allowed_versions(s->min_proto_version, larg)
2127 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2128 &s->max_proto_version);
2129 default:
2130 return (s->method->ssl_ctrl(s, cmd, larg, parg));
2131 }
2132 }
2133
2134 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2135 {
2136 switch (cmd) {
2137 case SSL_CTRL_SET_MSG_CALLBACK:
2138 s->msg_callback = (void (*)
2139 (int write_p, int version, int content_type,
2140 const void *buf, size_t len, SSL *ssl,
2141 void *arg))(fp);
2142 return 1;
2143
2144 default:
2145 return (s->method->ssl_callback_ctrl(s, cmd, fp));
2146 }
2147 }
2148
2149 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2150 {
2151 return ctx->sessions;
2152 }
2153
2154 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2155 {
2156 long l;
2157 /* For some cases with ctx == NULL perform syntax checks */
2158 if (ctx == NULL) {
2159 switch (cmd) {
2160 #ifndef OPENSSL_NO_EC
2161 case SSL_CTRL_SET_GROUPS_LIST:
2162 return tls1_set_groups_list(NULL, NULL, parg);
2163 #endif
2164 case SSL_CTRL_SET_SIGALGS_LIST:
2165 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2166 return tls1_set_sigalgs_list(NULL, parg, 0);
2167 default:
2168 return 0;
2169 }
2170 }
2171
2172 switch (cmd) {
2173 case SSL_CTRL_GET_READ_AHEAD:
2174 return (ctx->read_ahead);
2175 case SSL_CTRL_SET_READ_AHEAD:
2176 l = ctx->read_ahead;
2177 ctx->read_ahead = larg;
2178 return (l);
2179
2180 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2181 ctx->msg_callback_arg = parg;
2182 return 1;
2183
2184 case SSL_CTRL_GET_MAX_CERT_LIST:
2185 return (long)(ctx->max_cert_list);
2186 case SSL_CTRL_SET_MAX_CERT_LIST:
2187 if (larg < 0)
2188 return 0;
2189 l = (long)ctx->max_cert_list;
2190 ctx->max_cert_list = (size_t)larg;
2191 return l;
2192
2193 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2194 if (larg < 0)
2195 return 0;
2196 l = (long)ctx->session_cache_size;
2197 ctx->session_cache_size = (size_t)larg;
2198 return l;
2199 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2200 return (long)(ctx->session_cache_size);
2201 case SSL_CTRL_SET_SESS_CACHE_MODE:
2202 l = ctx->session_cache_mode;
2203 ctx->session_cache_mode = larg;
2204 return (l);
2205 case SSL_CTRL_GET_SESS_CACHE_MODE:
2206 return (ctx->session_cache_mode);
2207
2208 case SSL_CTRL_SESS_NUMBER:
2209 return (lh_SSL_SESSION_num_items(ctx->sessions));
2210 case SSL_CTRL_SESS_CONNECT:
2211 return (ctx->stats.sess_connect);
2212 case SSL_CTRL_SESS_CONNECT_GOOD:
2213 return (ctx->stats.sess_connect_good);
2214 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2215 return (ctx->stats.sess_connect_renegotiate);
2216 case SSL_CTRL_SESS_ACCEPT:
2217 return (ctx->stats.sess_accept);
2218 case SSL_CTRL_SESS_ACCEPT_GOOD:
2219 return (ctx->stats.sess_accept_good);
2220 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2221 return (ctx->stats.sess_accept_renegotiate);
2222 case SSL_CTRL_SESS_HIT:
2223 return (ctx->stats.sess_hit);
2224 case SSL_CTRL_SESS_CB_HIT:
2225 return (ctx->stats.sess_cb_hit);
2226 case SSL_CTRL_SESS_MISSES:
2227 return (ctx->stats.sess_miss);
2228 case SSL_CTRL_SESS_TIMEOUTS:
2229 return (ctx->stats.sess_timeout);
2230 case SSL_CTRL_SESS_CACHE_FULL:
2231 return (ctx->stats.sess_cache_full);
2232 case SSL_CTRL_MODE:
2233 return (ctx->mode |= larg);
2234 case SSL_CTRL_CLEAR_MODE:
2235 return (ctx->mode &= ~larg);
2236 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2237 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2238 return 0;
2239 ctx->max_send_fragment = larg;
2240 if (ctx->max_send_fragment < ctx->split_send_fragment)
2241 ctx->split_send_fragment = ctx->max_send_fragment;
2242 return 1;
2243 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2244 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2245 return 0;
2246 ctx->split_send_fragment = larg;
2247 return 1;
2248 case SSL_CTRL_SET_MAX_PIPELINES:
2249 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2250 return 0;
2251 ctx->max_pipelines = larg;
2252 return 1;
2253 case SSL_CTRL_CERT_FLAGS:
2254 return (ctx->cert->cert_flags |= larg);
2255 case SSL_CTRL_CLEAR_CERT_FLAGS:
2256 return (ctx->cert->cert_flags &= ~larg);
2257 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2258 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2259 && ssl_set_version_bound(ctx->method->version, (int)larg,
2260 &ctx->min_proto_version);
2261 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2262 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2263 && ssl_set_version_bound(ctx->method->version, (int)larg,
2264 &ctx->max_proto_version);
2265 default:
2266 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2267 }
2268 }
2269
2270 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2271 {
2272 switch (cmd) {
2273 case SSL_CTRL_SET_MSG_CALLBACK:
2274 ctx->msg_callback = (void (*)
2275 (int write_p, int version, int content_type,
2276 const void *buf, size_t len, SSL *ssl,
2277 void *arg))(fp);
2278 return 1;
2279
2280 default:
2281 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2282 }
2283 }
2284
2285 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2286 {
2287 if (a->id > b->id)
2288 return 1;
2289 if (a->id < b->id)
2290 return -1;
2291 return 0;
2292 }
2293
2294 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2295 const SSL_CIPHER *const *bp)
2296 {
2297 if ((*ap)->id > (*bp)->id)
2298 return 1;
2299 if ((*ap)->id < (*bp)->id)
2300 return -1;
2301 return 0;
2302 }
2303
2304 /** return a STACK of the ciphers available for the SSL and in order of
2305 * preference */
2306 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2307 {
2308 if (s != NULL) {
2309 if (s->cipher_list != NULL) {
2310 return (s->cipher_list);
2311 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2312 return (s->ctx->cipher_list);
2313 }
2314 }
2315 return (NULL);
2316 }
2317
2318 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2319 {
2320 if ((s == NULL) || (s->session == NULL) || !s->server)
2321 return NULL;
2322 return s->session->ciphers;
2323 }
2324
2325 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2326 {
2327 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2328 int i;
2329 ciphers = SSL_get_ciphers(s);
2330 if (!ciphers)
2331 return NULL;
2332 ssl_set_client_disabled(s);
2333 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2334 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2335 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2336 if (!sk)
2337 sk = sk_SSL_CIPHER_new_null();
2338 if (!sk)
2339 return NULL;
2340 if (!sk_SSL_CIPHER_push(sk, c)) {
2341 sk_SSL_CIPHER_free(sk);
2342 return NULL;
2343 }
2344 }
2345 }
2346 return sk;
2347 }
2348
2349 /** return a STACK of the ciphers available for the SSL and in order of
2350 * algorithm id */
2351 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2352 {
2353 if (s != NULL) {
2354 if (s->cipher_list_by_id != NULL) {
2355 return (s->cipher_list_by_id);
2356 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2357 return (s->ctx->cipher_list_by_id);
2358 }
2359 }
2360 return (NULL);
2361 }
2362
2363 /** The old interface to get the same thing as SSL_get_ciphers() */
2364 const char *SSL_get_cipher_list(const SSL *s, int n)
2365 {
2366 const SSL_CIPHER *c;
2367 STACK_OF(SSL_CIPHER) *sk;
2368
2369 if (s == NULL)
2370 return (NULL);
2371 sk = SSL_get_ciphers(s);
2372 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2373 return (NULL);
2374 c = sk_SSL_CIPHER_value(sk, n);
2375 if (c == NULL)
2376 return (NULL);
2377 return (c->name);
2378 }
2379
2380 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2381 * preference */
2382 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2383 {
2384 if (ctx != NULL)
2385 return ctx->cipher_list;
2386 return NULL;
2387 }
2388
2389 /** specify the ciphers to be used by default by the SSL_CTX */
2390 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2391 {
2392 STACK_OF(SSL_CIPHER) *sk;
2393
2394 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2395 &ctx->cipher_list_by_id, str, ctx->cert);
2396 /*
2397 * ssl_create_cipher_list may return an empty stack if it was unable to
2398 * find a cipher matching the given rule string (for example if the rule
2399 * string specifies a cipher which has been disabled). This is not an
2400 * error as far as ssl_create_cipher_list is concerned, and hence
2401 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2402 */
2403 if (sk == NULL)
2404 return 0;
2405 else if (sk_SSL_CIPHER_num(sk) == 0) {
2406 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2407 return 0;
2408 }
2409 return 1;
2410 }
2411
2412 /** specify the ciphers to be used by the SSL */
2413 int SSL_set_cipher_list(SSL *s, const char *str)
2414 {
2415 STACK_OF(SSL_CIPHER) *sk;
2416
2417 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2418 &s->cipher_list_by_id, str, s->cert);
2419 /* see comment in SSL_CTX_set_cipher_list */
2420 if (sk == NULL)
2421 return 0;
2422 else if (sk_SSL_CIPHER_num(sk) == 0) {
2423 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2424 return 0;
2425 }
2426 return 1;
2427 }
2428
2429 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2430 {
2431 char *p;
2432 STACK_OF(SSL_CIPHER) *sk;
2433 const SSL_CIPHER *c;
2434 int i;
2435
2436 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2437 return (NULL);
2438
2439 p = buf;
2440 sk = s->session->ciphers;
2441
2442 if (sk_SSL_CIPHER_num(sk) == 0)
2443 return NULL;
2444
2445 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2446 int n;
2447
2448 c = sk_SSL_CIPHER_value(sk, i);
2449 n = strlen(c->name);
2450 if (n + 1 > len) {
2451 if (p != buf)
2452 --p;
2453 *p = '\0';
2454 return buf;
2455 }
2456 memcpy(p, c->name, n + 1);
2457 p += n;
2458 *(p++) = ':';
2459 len -= n + 1;
2460 }
2461 p[-1] = '\0';
2462 return (buf);
2463 }
2464
2465 /** return a servername extension value if provided in Client Hello, or NULL.
2466 * So far, only host_name types are defined (RFC 3546).
2467 */
2468
2469 const char *SSL_get_servername(const SSL *s, const int type)
2470 {
2471 if (type != TLSEXT_NAMETYPE_host_name)
2472 return NULL;
2473
2474 return s->session && !s->ext.hostname ?
2475 s->session->ext.hostname : s->ext.hostname;
2476 }
2477
2478 int SSL_get_servername_type(const SSL *s)
2479 {
2480 if (s->session
2481 && (!s->ext.hostname ? s->session->
2482 ext.hostname : s->ext.hostname))
2483 return TLSEXT_NAMETYPE_host_name;
2484 return -1;
2485 }
2486
2487 /*
2488 * SSL_select_next_proto implements the standard protocol selection. It is
2489 * expected that this function is called from the callback set by
2490 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2491 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2492 * not included in the length. A byte string of length 0 is invalid. No byte
2493 * string may be truncated. The current, but experimental algorithm for
2494 * selecting the protocol is: 1) If the server doesn't support NPN then this
2495 * is indicated to the callback. In this case, the client application has to
2496 * abort the connection or have a default application level protocol. 2) If
2497 * the server supports NPN, but advertises an empty list then the client
2498 * selects the first protocol in its list, but indicates via the API that this
2499 * fallback case was enacted. 3) Otherwise, the client finds the first
2500 * protocol in the server's list that it supports and selects this protocol.
2501 * This is because it's assumed that the server has better information about
2502 * which protocol a client should use. 4) If the client doesn't support any
2503 * of the server's advertised protocols, then this is treated the same as
2504 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2505 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2506 */
2507 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2508 const unsigned char *server,
2509 unsigned int server_len,
2510 const unsigned char *client, unsigned int client_len)
2511 {
2512 unsigned int i, j;
2513 const unsigned char *result;
2514 int status = OPENSSL_NPN_UNSUPPORTED;
2515
2516 /*
2517 * For each protocol in server preference order, see if we support it.
2518 */
2519 for (i = 0; i < server_len;) {
2520 for (j = 0; j < client_len;) {
2521 if (server[i] == client[j] &&
2522 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2523 /* We found a match */
2524 result = &server[i];
2525 status = OPENSSL_NPN_NEGOTIATED;
2526 goto found;
2527 }
2528 j += client[j];
2529 j++;
2530 }
2531 i += server[i];
2532 i++;
2533 }
2534
2535 /* There's no overlap between our protocols and the server's list. */
2536 result = client;
2537 status = OPENSSL_NPN_NO_OVERLAP;
2538
2539 found:
2540 *out = (unsigned char *)result + 1;
2541 *outlen = result[0];
2542 return status;
2543 }
2544
2545 #ifndef OPENSSL_NO_NEXTPROTONEG
2546 /*
2547 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2548 * client's requested protocol for this connection and returns 0. If the
2549 * client didn't request any protocol, then *data is set to NULL. Note that
2550 * the client can request any protocol it chooses. The value returned from
2551 * this function need not be a member of the list of supported protocols
2552 * provided by the callback.
2553 */
2554 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2555 unsigned *len)
2556 {
2557 *data = s->ext.npn;
2558 if (!*data) {
2559 *len = 0;
2560 } else {
2561 *len = (unsigned int)s->ext.npn_len;
2562 }
2563 }
2564
2565 /*
2566 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2567 * a TLS server needs a list of supported protocols for Next Protocol
2568 * Negotiation. The returned list must be in wire format. The list is
2569 * returned by setting |out| to point to it and |outlen| to its length. This
2570 * memory will not be modified, but one should assume that the SSL* keeps a
2571 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2572 * wishes to advertise. Otherwise, no such extension will be included in the
2573 * ServerHello.
2574 */
2575 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2576 SSL_CTX_npn_advertised_cb_func cb,
2577 void *arg)
2578 {
2579 ctx->ext.npn_advertised_cb = cb;
2580 ctx->ext.npn_advertised_cb_arg = arg;
2581 }
2582
2583 /*
2584 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2585 * client needs to select a protocol from the server's provided list. |out|
2586 * must be set to point to the selected protocol (which may be within |in|).
2587 * The length of the protocol name must be written into |outlen|. The
2588 * server's advertised protocols are provided in |in| and |inlen|. The
2589 * callback can assume that |in| is syntactically valid. The client must
2590 * select a protocol. It is fatal to the connection if this callback returns
2591 * a value other than SSL_TLSEXT_ERR_OK.
2592 */
2593 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2594 SSL_CTX_npn_select_cb_func cb,
2595 void *arg)
2596 {
2597 ctx->ext.npn_select_cb = cb;
2598 ctx->ext.npn_select_cb_arg = arg;
2599 }
2600 #endif
2601
2602 /*
2603 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2604 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2605 * length-prefixed strings). Returns 0 on success.
2606 */
2607 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2608 unsigned int protos_len)
2609 {
2610 OPENSSL_free(ctx->ext.alpn);
2611 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2612 if (ctx->ext.alpn == NULL) {
2613 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2614 return 1;
2615 }
2616 ctx->ext.alpn_len = protos_len;
2617
2618 return 0;
2619 }
2620
2621 /*
2622 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2623 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2624 * length-prefixed strings). Returns 0 on success.
2625 */
2626 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2627 unsigned int protos_len)
2628 {
2629 OPENSSL_free(ssl->ext.alpn);
2630 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2631 if (ssl->ext.alpn == NULL) {
2632 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2633 return 1;
2634 }
2635 ssl->ext.alpn_len = protos_len;
2636
2637 return 0;
2638 }
2639
2640 /*
2641 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2642 * called during ClientHello processing in order to select an ALPN protocol
2643 * from the client's list of offered protocols.
2644 */
2645 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2646 SSL_CTX_alpn_select_cb_func cb,
2647 void *arg)
2648 {
2649 ctx->ext.alpn_select_cb = cb;
2650 ctx->ext.alpn_select_cb_arg = arg;
2651 }
2652
2653 /*
2654 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2655 * On return it sets |*data| to point to |*len| bytes of protocol name
2656 * (not including the leading length-prefix byte). If the server didn't
2657 * respond with a negotiated protocol then |*len| will be zero.
2658 */
2659 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2660 unsigned int *len)
2661 {
2662 *data = NULL;
2663 if (ssl->s3)
2664 *data = ssl->s3->alpn_selected;
2665 if (*data == NULL)
2666 *len = 0;
2667 else
2668 *len = (unsigned int)ssl->s3->alpn_selected_len;
2669 }
2670
2671 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2672 const char *label, size_t llen,
2673 const unsigned char *context, size_t contextlen,
2674 int use_context)
2675 {
2676 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2677 return -1;
2678
2679 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2680 llen, context,
2681 contextlen, use_context);
2682 }
2683
2684 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2685 {
2686 const unsigned char *session_id = a->session_id;
2687 unsigned long l;
2688 unsigned char tmp_storage[4];
2689
2690 if (a->session_id_length < sizeof(tmp_storage)) {
2691 memset(tmp_storage, 0, sizeof(tmp_storage));
2692 memcpy(tmp_storage, a->session_id, a->session_id_length);
2693 session_id = tmp_storage;
2694 }
2695
2696 l = (unsigned long)
2697 ((unsigned long)session_id[0]) |
2698 ((unsigned long)session_id[1] << 8L) |
2699 ((unsigned long)session_id[2] << 16L) |
2700 ((unsigned long)session_id[3] << 24L);
2701 return (l);
2702 }
2703
2704 /*
2705 * NB: If this function (or indeed the hash function which uses a sort of
2706 * coarser function than this one) is changed, ensure
2707 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2708 * being able to construct an SSL_SESSION that will collide with any existing
2709 * session with a matching session ID.
2710 */
2711 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2712 {
2713 if (a->ssl_version != b->ssl_version)
2714 return (1);
2715 if (a->session_id_length != b->session_id_length)
2716 return (1);
2717 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2718 }
2719
2720 /*
2721 * These wrapper functions should remain rather than redeclaring
2722 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2723 * variable. The reason is that the functions aren't static, they're exposed
2724 * via ssl.h.
2725 */
2726
2727 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2728 {
2729 SSL_CTX *ret = NULL;
2730
2731 if (meth == NULL) {
2732 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2733 return (NULL);
2734 }
2735
2736 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2737 return NULL;
2738
2739 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2740 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2741 goto err;
2742 }
2743 ret = OPENSSL_zalloc(sizeof(*ret));
2744 if (ret == NULL)
2745 goto err;
2746
2747 ret->method = meth;
2748 ret->min_proto_version = 0;
2749 ret->max_proto_version = 0;
2750 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2751 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2752 /* We take the system default. */
2753 ret->session_timeout = meth->get_timeout();
2754 ret->references = 1;
2755 ret->lock = CRYPTO_THREAD_lock_new();
2756 if (ret->lock == NULL) {
2757 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2758 OPENSSL_free(ret);
2759 return NULL;
2760 }
2761 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2762 ret->verify_mode = SSL_VERIFY_NONE;
2763 if ((ret->cert = ssl_cert_new()) == NULL)
2764 goto err;
2765
2766 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2767 if (ret->sessions == NULL)
2768 goto err;
2769 ret->cert_store = X509_STORE_new();
2770 if (ret->cert_store == NULL)
2771 goto err;
2772 #ifndef OPENSSL_NO_CT
2773 ret->ctlog_store = CTLOG_STORE_new();
2774 if (ret->ctlog_store == NULL)
2775 goto err;
2776 #endif
2777 if (!ssl_create_cipher_list(ret->method,
2778 &ret->cipher_list, &ret->cipher_list_by_id,
2779 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2780 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2781 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2782 goto err2;
2783 }
2784
2785 ret->param = X509_VERIFY_PARAM_new();
2786 if (ret->param == NULL)
2787 goto err;
2788
2789 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2790 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2791 goto err2;
2792 }
2793 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2794 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2795 goto err2;
2796 }
2797
2798 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2799 goto err;
2800
2801 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2802 goto err;
2803
2804 /* No compression for DTLS */
2805 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2806 ret->comp_methods = SSL_COMP_get_compression_methods();
2807
2808 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2809 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2810
2811 /* Setup RFC5077 ticket keys */
2812 if ((RAND_bytes(ret->ext.tick_key_name,
2813 sizeof(ret->ext.tick_key_name)) <= 0)
2814 || (RAND_bytes(ret->ext.tick_hmac_key,
2815 sizeof(ret->ext.tick_hmac_key)) <= 0)
2816 || (RAND_bytes(ret->ext.tick_aes_key,
2817 sizeof(ret->ext.tick_aes_key)) <= 0))
2818 ret->options |= SSL_OP_NO_TICKET;
2819
2820 #ifndef OPENSSL_NO_SRP
2821 if (!SSL_CTX_SRP_CTX_init(ret))
2822 goto err;
2823 #endif
2824 #ifndef OPENSSL_NO_ENGINE
2825 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2826 # define eng_strx(x) #x
2827 # define eng_str(x) eng_strx(x)
2828 /* Use specific client engine automatically... ignore errors */
2829 {
2830 ENGINE *eng;
2831 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2832 if (!eng) {
2833 ERR_clear_error();
2834 ENGINE_load_builtin_engines();
2835 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2836 }
2837 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2838 ERR_clear_error();
2839 }
2840 # endif
2841 #endif
2842 /*
2843 * Default is to connect to non-RI servers. When RI is more widely
2844 * deployed might change this.
2845 */
2846 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2847 /*
2848 * Disable compression by default to prevent CRIME. Applications can
2849 * re-enable compression by configuring
2850 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2851 * or by using the SSL_CONF library.
2852 */
2853 ret->options |= SSL_OP_NO_COMPRESSION;
2854
2855 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
2856
2857 /*
2858 * Default max early data is a fully loaded single record. Could be split
2859 * across multiple records in practice
2860 */
2861 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2862
2863 return ret;
2864 err:
2865 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2866 err2:
2867 SSL_CTX_free(ret);
2868 return NULL;
2869 }
2870
2871 int SSL_CTX_up_ref(SSL_CTX *ctx)
2872 {
2873 int i;
2874
2875 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
2876 return 0;
2877
2878 REF_PRINT_COUNT("SSL_CTX", ctx);
2879 REF_ASSERT_ISNT(i < 2);
2880 return ((i > 1) ? 1 : 0);
2881 }
2882
2883 void SSL_CTX_free(SSL_CTX *a)
2884 {
2885 int i;
2886
2887 if (a == NULL)
2888 return;
2889
2890 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
2891 REF_PRINT_COUNT("SSL_CTX", a);
2892 if (i > 0)
2893 return;
2894 REF_ASSERT_ISNT(i < 0);
2895
2896 X509_VERIFY_PARAM_free(a->param);
2897 dane_ctx_final(&a->dane);
2898
2899 /*
2900 * Free internal session cache. However: the remove_cb() may reference
2901 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2902 * after the sessions were flushed.
2903 * As the ex_data handling routines might also touch the session cache,
2904 * the most secure solution seems to be: empty (flush) the cache, then
2905 * free ex_data, then finally free the cache.
2906 * (See ticket [openssl.org #212].)
2907 */
2908 if (a->sessions != NULL)
2909 SSL_CTX_flush_sessions(a, 0);
2910
2911 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2912 lh_SSL_SESSION_free(a->sessions);
2913 X509_STORE_free(a->cert_store);
2914 #ifndef OPENSSL_NO_CT
2915 CTLOG_STORE_free(a->ctlog_store);
2916 #endif
2917 sk_SSL_CIPHER_free(a->cipher_list);
2918 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2919 ssl_cert_free(a->cert);
2920 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
2921 sk_X509_pop_free(a->extra_certs, X509_free);
2922 a->comp_methods = NULL;
2923 #ifndef OPENSSL_NO_SRTP
2924 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2925 #endif
2926 #ifndef OPENSSL_NO_SRP
2927 SSL_CTX_SRP_CTX_free(a);
2928 #endif
2929 #ifndef OPENSSL_NO_ENGINE
2930 ENGINE_finish(a->client_cert_engine);
2931 #endif
2932
2933 #ifndef OPENSSL_NO_EC
2934 OPENSSL_free(a->ext.ecpointformats);
2935 OPENSSL_free(a->ext.supportedgroups);
2936 #endif
2937 OPENSSL_free(a->ext.alpn);
2938
2939 CRYPTO_THREAD_lock_free(a->lock);
2940
2941 OPENSSL_free(a);
2942 }
2943
2944 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2945 {
2946 ctx->default_passwd_callback = cb;
2947 }
2948
2949 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2950 {
2951 ctx->default_passwd_callback_userdata = u;
2952 }
2953
2954 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2955 {
2956 return ctx->default_passwd_callback;
2957 }
2958
2959 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2960 {
2961 return ctx->default_passwd_callback_userdata;
2962 }
2963
2964 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2965 {
2966 s->default_passwd_callback = cb;
2967 }
2968
2969 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2970 {
2971 s->default_passwd_callback_userdata = u;
2972 }
2973
2974 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2975 {
2976 return s->default_passwd_callback;
2977 }
2978
2979 void *SSL_get_default_passwd_cb_userdata(SSL *s)
2980 {
2981 return s->default_passwd_callback_userdata;
2982 }
2983
2984 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2985 int (*cb) (X509_STORE_CTX *, void *),
2986 void *arg)
2987 {
2988 ctx->app_verify_callback = cb;
2989 ctx->app_verify_arg = arg;
2990 }
2991
2992 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2993 int (*cb) (int, X509_STORE_CTX *))
2994 {
2995 ctx->verify_mode = mode;
2996 ctx->default_verify_callback = cb;
2997 }
2998
2999 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3000 {
3001 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3002 }
3003
3004 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3005 {
3006 ssl_cert_set_cert_cb(c->cert, cb, arg);
3007 }
3008
3009 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3010 {
3011 ssl_cert_set_cert_cb(s->cert, cb, arg);
3012 }
3013
3014 void ssl_set_masks(SSL *s)
3015 {
3016 CERT *c = s->cert;
3017 uint32_t *pvalid = s->s3->tmp.valid_flags;
3018 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3019 unsigned long mask_k, mask_a;
3020 #ifndef OPENSSL_NO_EC
3021 int have_ecc_cert, ecdsa_ok;
3022 #endif
3023 if (c == NULL)
3024 return;
3025
3026 #ifndef OPENSSL_NO_DH
3027 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
3028 #else
3029 dh_tmp = 0;
3030 #endif
3031
3032 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3033 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3034 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3035 #ifndef OPENSSL_NO_EC
3036 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3037 #endif
3038 mask_k = 0;
3039 mask_a = 0;
3040
3041 #ifdef CIPHER_DEBUG
3042 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3043 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3044 #endif
3045
3046 #ifndef OPENSSL_NO_GOST
3047 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3048 mask_k |= SSL_kGOST;
3049 mask_a |= SSL_aGOST12;
3050 }
3051 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3052 mask_k |= SSL_kGOST;
3053 mask_a |= SSL_aGOST12;
3054 }
3055 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3056 mask_k |= SSL_kGOST;
3057 mask_a |= SSL_aGOST01;
3058 }
3059 #endif
3060
3061 if (rsa_enc)
3062 mask_k |= SSL_kRSA;
3063
3064 if (dh_tmp)
3065 mask_k |= SSL_kDHE;
3066
3067 if (rsa_enc || rsa_sign) {
3068 mask_a |= SSL_aRSA;
3069 }
3070
3071 if (dsa_sign) {
3072 mask_a |= SSL_aDSS;
3073 }
3074
3075 mask_a |= SSL_aNULL;
3076
3077 /*
3078 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3079 * depending on the key usage extension.
3080 */
3081 #ifndef OPENSSL_NO_EC
3082 if (have_ecc_cert) {
3083 uint32_t ex_kusage;
3084 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3085 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3086 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3087 ecdsa_ok = 0;
3088 if (ecdsa_ok)
3089 mask_a |= SSL_aECDSA;
3090 }
3091 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3092 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3093 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3094 && TLS1_get_version(s) == TLS1_2_VERSION)
3095 mask_a |= SSL_aECDSA;
3096 #endif
3097
3098 #ifndef OPENSSL_NO_EC
3099 mask_k |= SSL_kECDHE;
3100 #endif
3101
3102 #ifndef OPENSSL_NO_PSK
3103 mask_k |= SSL_kPSK;
3104 mask_a |= SSL_aPSK;
3105 if (mask_k & SSL_kRSA)
3106 mask_k |= SSL_kRSAPSK;
3107 if (mask_k & SSL_kDHE)
3108 mask_k |= SSL_kDHEPSK;
3109 if (mask_k & SSL_kECDHE)
3110 mask_k |= SSL_kECDHEPSK;
3111 #endif
3112
3113 s->s3->tmp.mask_k = mask_k;
3114 s->s3->tmp.mask_a = mask_a;
3115 }
3116
3117 #ifndef OPENSSL_NO_EC
3118
3119 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3120 {
3121 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3122 /* key usage, if present, must allow signing */
3123 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3124 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3125 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3126 return 0;
3127 }
3128 }
3129 return 1; /* all checks are ok */
3130 }
3131
3132 #endif
3133
3134 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3135 size_t *serverinfo_length)
3136 {
3137 CERT_PKEY *cpk = s->s3->tmp.cert;
3138 *serverinfo_length = 0;
3139
3140 if (cpk == NULL || cpk->serverinfo == NULL)
3141 return 0;
3142
3143 *serverinfo = cpk->serverinfo;
3144 *serverinfo_length = cpk->serverinfo_length;
3145 return 1;
3146 }
3147
3148 void ssl_update_cache(SSL *s, int mode)
3149 {
3150 int i;
3151
3152 /*
3153 * If the session_id_length is 0, we are not supposed to cache it, and it
3154 * would be rather hard to do anyway :-)
3155 */
3156 if (s->session->session_id_length == 0)
3157 return;
3158
3159 i = s->session_ctx->session_cache_mode;
3160 if ((i & mode) != 0
3161 && (!s->hit || SSL_IS_TLS13(s))
3162 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0
3163 || SSL_CTX_add_session(s->session_ctx, s->session))
3164 && s->session_ctx->new_session_cb != NULL) {
3165 SSL_SESSION_up_ref(s->session);
3166 if (!s->session_ctx->new_session_cb(s, s->session))
3167 SSL_SESSION_free(s->session);
3168 }
3169
3170 /* auto flush every 255 connections */
3171 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3172 if ((((mode & SSL_SESS_CACHE_CLIENT)
3173 ? s->session_ctx->stats.sess_connect_good
3174 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
3175 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3176 }
3177 }
3178 }
3179
3180 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3181 {
3182 return ctx->method;
3183 }
3184
3185 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3186 {
3187 return (s->method);
3188 }
3189
3190 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3191 {
3192 int ret = 1;
3193
3194 if (s->method != meth) {
3195 const SSL_METHOD *sm = s->method;
3196 int (*hf) (SSL *) = s->handshake_func;
3197
3198 if (sm->version == meth->version)
3199 s->method = meth;
3200 else {
3201 sm->ssl_free(s);
3202 s->method = meth;
3203 ret = s->method->ssl_new(s);
3204 }
3205
3206 if (hf == sm->ssl_connect)
3207 s->handshake_func = meth->ssl_connect;
3208 else if (hf == sm->ssl_accept)
3209 s->handshake_func = meth->ssl_accept;
3210 }
3211 return (ret);
3212 }
3213
3214 int SSL_get_error(const SSL *s, int i)
3215 {
3216 int reason;
3217 unsigned long l;
3218 BIO *bio;
3219
3220 if (i > 0)
3221 return (SSL_ERROR_NONE);
3222
3223 /*
3224 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3225 * where we do encode the error
3226 */
3227 if ((l = ERR_peek_error()) != 0) {
3228 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3229 return (SSL_ERROR_SYSCALL);
3230 else
3231 return (SSL_ERROR_SSL);
3232 }
3233
3234 if (SSL_want_read(s)) {
3235 bio = SSL_get_rbio(s);
3236 if (BIO_should_read(bio))
3237 return (SSL_ERROR_WANT_READ);
3238 else if (BIO_should_write(bio))
3239 /*
3240 * This one doesn't make too much sense ... We never try to write
3241 * to the rbio, and an application program where rbio and wbio
3242 * are separate couldn't even know what it should wait for.
3243 * However if we ever set s->rwstate incorrectly (so that we have
3244 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3245 * wbio *are* the same, this test works around that bug; so it
3246 * might be safer to keep it.
3247 */
3248 return (SSL_ERROR_WANT_WRITE);
3249 else if (BIO_should_io_special(bio)) {
3250 reason = BIO_get_retry_reason(bio);
3251 if (reason == BIO_RR_CONNECT)
3252 return (SSL_ERROR_WANT_CONNECT);
3253 else if (reason == BIO_RR_ACCEPT)
3254 return (SSL_ERROR_WANT_ACCEPT);
3255 else
3256 return (SSL_ERROR_SYSCALL); /* unknown */
3257 }
3258 }
3259
3260 if (SSL_want_write(s)) {
3261 /* Access wbio directly - in order to use the buffered bio if present */
3262 bio = s->wbio;
3263 if (BIO_should_write(bio))
3264 return (SSL_ERROR_WANT_WRITE);
3265 else if (BIO_should_read(bio))
3266 /*
3267 * See above (SSL_want_read(s) with BIO_should_write(bio))
3268 */
3269 return (SSL_ERROR_WANT_READ);
3270 else if (BIO_should_io_special(bio)) {
3271 reason = BIO_get_retry_reason(bio);
3272 if (reason == BIO_RR_CONNECT)
3273 return (SSL_ERROR_WANT_CONNECT);
3274 else if (reason == BIO_RR_ACCEPT)
3275 return (SSL_ERROR_WANT_ACCEPT);
3276 else
3277 return (SSL_ERROR_SYSCALL);
3278 }
3279 }
3280 if (SSL_want_x509_lookup(s))
3281 return (SSL_ERROR_WANT_X509_LOOKUP);
3282 if (SSL_want_async(s))
3283 return SSL_ERROR_WANT_ASYNC;
3284 if (SSL_want_async_job(s))
3285 return SSL_ERROR_WANT_ASYNC_JOB;
3286 if (SSL_want_early(s))
3287 return SSL_ERROR_WANT_EARLY;
3288
3289 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3290 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3291 return (SSL_ERROR_ZERO_RETURN);
3292
3293 return (SSL_ERROR_SYSCALL);
3294 }
3295
3296 static int ssl_do_handshake_intern(void *vargs)
3297 {
3298 struct ssl_async_args *args;
3299 SSL *s;
3300
3301 args = (struct ssl_async_args *)vargs;
3302 s = args->s;
3303
3304 return s->handshake_func(s);
3305 }
3306
3307 int SSL_do_handshake(SSL *s)
3308 {
3309 int ret = 1;
3310
3311 if (s->handshake_func == NULL) {
3312 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3313 return -1;
3314 }
3315
3316 ossl_statem_check_finish_init(s, -1);
3317
3318 s->method->ssl_renegotiate_check(s, 0);
3319
3320 if (SSL_is_server(s)) {
3321 /* clear SNI settings at server-side */
3322 OPENSSL_free(s->ext.hostname);
3323 s->ext.hostname = NULL;
3324 }
3325
3326 if (SSL_in_init(s) || SSL_in_before(s)) {
3327 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3328 struct ssl_async_args args;
3329
3330 args.s = s;
3331
3332 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3333 } else {
3334 ret = s->handshake_func(s);
3335 }
3336 }
3337 return ret;
3338 }
3339
3340 void SSL_set_accept_state(SSL *s)
3341 {
3342 s->server = 1;
3343 s->shutdown = 0;
3344 ossl_statem_clear(s);
3345 s->handshake_func = s->method->ssl_accept;
3346 clear_ciphers(s);
3347 }
3348
3349 void SSL_set_connect_state(SSL *s)
3350 {
3351 s->server = 0;
3352 s->shutdown = 0;
3353 ossl_statem_clear(s);
3354 s->handshake_func = s->method->ssl_connect;
3355 clear_ciphers(s);
3356 }
3357
3358 int ssl_undefined_function(SSL *s)
3359 {
3360 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3361 return (0);
3362 }
3363
3364 int ssl_undefined_void_function(void)
3365 {
3366 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3367 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3368 return (0);
3369 }
3370
3371 int ssl_undefined_const_function(const SSL *s)
3372 {
3373 return (0);
3374 }
3375
3376 const SSL_METHOD *ssl_bad_method(int ver)
3377 {
3378 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3379 return (NULL);
3380 }
3381
3382 const char *ssl_protocol_to_string(int version)
3383 {
3384 switch(version)
3385 {
3386 case TLS1_3_VERSION:
3387 return "TLSv1.3";
3388
3389 case TLS1_2_VERSION:
3390 return "TLSv1.2";
3391
3392 case TLS1_1_VERSION:
3393 return "TLSv1.1";
3394
3395 case TLS1_VERSION:
3396 return "TLSv1";
3397
3398 case SSL3_VERSION:
3399 return "SSLv3";
3400
3401 case DTLS1_BAD_VER:
3402 return "DTLSv0.9";
3403
3404 case DTLS1_VERSION:
3405 return "DTLSv1";
3406
3407 case DTLS1_2_VERSION:
3408 return "DTLSv1.2";
3409
3410 default:
3411 return "unknown";
3412 }
3413 }
3414
3415 const char *SSL_get_version(const SSL *s)
3416 {
3417 return ssl_protocol_to_string(s->version);
3418 }
3419
3420 SSL *SSL_dup(SSL *s)
3421 {
3422 STACK_OF(X509_NAME) *sk;
3423 X509_NAME *xn;
3424 SSL *ret;
3425 int i;
3426
3427 /* If we're not quiescent, just up_ref! */
3428 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3429 CRYPTO_UP_REF(&s->references, &i, s->lock);
3430 return s;
3431 }
3432
3433 /*
3434 * Otherwise, copy configuration state, and session if set.
3435 */
3436 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3437 return (NULL);
3438
3439 if (s->session != NULL) {
3440 /*
3441 * Arranges to share the same session via up_ref. This "copies"
3442 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3443 */
3444 if (!SSL_copy_session_id(ret, s))
3445 goto err;
3446 } else {
3447 /*
3448 * No session has been established yet, so we have to expect that
3449 * s->cert or ret->cert will be changed later -- they should not both
3450 * point to the same object, and thus we can't use
3451 * SSL_copy_session_id.
3452 */
3453 if (!SSL_set_ssl_method(ret, s->method))
3454 goto err;
3455
3456 if (s->cert != NULL) {
3457 ssl_cert_free(ret->cert);
3458 ret->cert = ssl_cert_dup(s->cert);
3459 if (ret->cert == NULL)
3460 goto err;
3461 }
3462
3463 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3464 (int)s->sid_ctx_length))
3465 goto err;
3466 }
3467
3468 if (!ssl_dane_dup(ret, s))
3469 goto err;
3470 ret->version = s->version;
3471 ret->options = s->options;
3472 ret->mode = s->mode;
3473 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3474 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3475 ret->msg_callback = s->msg_callback;
3476 ret->msg_callback_arg = s->msg_callback_arg;
3477 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3478 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3479 ret->generate_session_id = s->generate_session_id;
3480
3481 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3482
3483 /* copy app data, a little dangerous perhaps */
3484 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3485 goto err;
3486
3487 /* setup rbio, and wbio */
3488 if (s->rbio != NULL) {
3489 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3490 goto err;
3491 }
3492 if (s->wbio != NULL) {
3493 if (s->wbio != s->rbio) {
3494 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3495 goto err;
3496 } else {
3497 BIO_up_ref(ret->rbio);
3498 ret->wbio = ret->rbio;
3499 }
3500 }
3501
3502 ret->server = s->server;
3503 if (s->handshake_func) {
3504 if (s->server)
3505 SSL_set_accept_state(ret);
3506 else
3507 SSL_set_connect_state(ret);
3508 }
3509 ret->shutdown = s->shutdown;
3510 ret->hit = s->hit;
3511
3512 ret->default_passwd_callback = s->default_passwd_callback;
3513 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3514
3515 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3516
3517 /* dup the cipher_list and cipher_list_by_id stacks */
3518 if (s->cipher_list != NULL) {
3519 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3520 goto err;
3521 }
3522 if (s->cipher_list_by_id != NULL)
3523 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3524 == NULL)
3525 goto err;
3526
3527 /* Dup the client_CA list */
3528 if (s->ca_names != NULL) {
3529 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
3530 goto err;
3531 ret->ca_names = sk;
3532 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3533 xn = sk_X509_NAME_value(sk, i);
3534 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3535 X509_NAME_free(xn);
3536 goto err;
3537 }
3538 }
3539 }
3540 return ret;
3541
3542 err:
3543 SSL_free(ret);
3544 return NULL;
3545 }
3546
3547 void ssl_clear_cipher_ctx(SSL *s)
3548 {
3549 if (s->enc_read_ctx != NULL) {
3550 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3551 s->enc_read_ctx = NULL;
3552 }
3553 if (s->enc_write_ctx != NULL) {
3554 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3555 s->enc_write_ctx = NULL;
3556 }
3557 #ifndef OPENSSL_NO_COMP
3558 COMP_CTX_free(s->expand);
3559 s->expand = NULL;
3560 COMP_CTX_free(s->compress);
3561 s->compress = NULL;
3562 #endif
3563 }
3564
3565 X509 *SSL_get_certificate(const SSL *s)
3566 {
3567 if (s->cert != NULL)
3568 return (s->cert->key->x509);
3569 else
3570 return (NULL);
3571 }
3572
3573 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3574 {
3575 if (s->cert != NULL)
3576 return (s->cert->key->privatekey);
3577 else
3578 return (NULL);
3579 }
3580
3581 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3582 {
3583 if (ctx->cert != NULL)
3584 return ctx->cert->key->x509;
3585 else
3586 return NULL;
3587 }
3588
3589 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3590 {
3591 if (ctx->cert != NULL)
3592 return ctx->cert->key->privatekey;
3593 else
3594 return NULL;
3595 }
3596
3597 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3598 {
3599 if ((s->session != NULL) && (s->session->cipher != NULL))
3600 return (s->session->cipher);
3601 return (NULL);
3602 }
3603
3604 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3605 {
3606 #ifndef OPENSSL_NO_COMP
3607 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3608 #else
3609 return NULL;
3610 #endif
3611 }
3612
3613 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3614 {
3615 #ifndef OPENSSL_NO_COMP
3616 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3617 #else
3618 return NULL;
3619 #endif
3620 }
3621
3622 int ssl_init_wbio_buffer(SSL *s)
3623 {
3624 BIO *bbio;
3625
3626 if (s->bbio != NULL) {
3627 /* Already buffered. */
3628 return 1;
3629 }
3630
3631 bbio = BIO_new(BIO_f_buffer());
3632 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3633 BIO_free(bbio);
3634 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3635 return 0;
3636 }
3637 s->bbio = bbio;
3638 s->wbio = BIO_push(bbio, s->wbio);
3639
3640 return 1;
3641 }
3642
3643 int ssl_free_wbio_buffer(SSL *s)
3644 {
3645 /* callers ensure s is never null */
3646 if (s->bbio == NULL)
3647 return 1;
3648
3649 s->wbio = BIO_pop(s->wbio);
3650 if (!ossl_assert(s->wbio != NULL))
3651 return 0;
3652 BIO_free(s->bbio);
3653 s->bbio = NULL;
3654
3655 return 1;
3656 }
3657
3658 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3659 {
3660 ctx->quiet_shutdown = mode;
3661 }
3662
3663 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3664 {
3665 return (ctx->quiet_shutdown);
3666 }
3667
3668 void SSL_set_quiet_shutdown(SSL *s, int mode)
3669 {
3670 s->quiet_shutdown = mode;
3671 }
3672
3673 int SSL_get_quiet_shutdown(const SSL *s)
3674 {
3675 return (s->quiet_shutdown);
3676 }
3677
3678 void SSL_set_shutdown(SSL *s, int mode)
3679 {
3680 s->shutdown = mode;
3681 }
3682
3683 int SSL_get_shutdown(const SSL *s)
3684 {
3685 return s->shutdown;
3686 }
3687
3688 int SSL_version(const SSL *s)
3689 {
3690 return s->version;
3691 }
3692
3693 int SSL_client_version(const SSL *s)
3694 {
3695 return s->client_version;
3696 }
3697
3698 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3699 {
3700 return ssl->ctx;
3701 }
3702
3703 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3704 {
3705 CERT *new_cert;
3706 if (ssl->ctx == ctx)
3707 return ssl->ctx;
3708 if (ctx == NULL)
3709 ctx = ssl->session_ctx;
3710 new_cert = ssl_cert_dup(ctx->cert);
3711 if (new_cert == NULL) {
3712 return NULL;
3713 }
3714
3715 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3716 ssl_cert_free(new_cert);
3717 return NULL;
3718 }
3719
3720 ssl_cert_free(ssl->cert);
3721 ssl->cert = new_cert;
3722
3723 /*
3724 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3725 * so setter APIs must prevent invalid lengths from entering the system.
3726 */
3727 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3728 return NULL;
3729
3730 /*
3731 * If the session ID context matches that of the parent SSL_CTX,
3732 * inherit it from the new SSL_CTX as well. If however the context does
3733 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3734 * leave it unchanged.
3735 */
3736 if ((ssl->ctx != NULL) &&
3737 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3738 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3739 ssl->sid_ctx_length = ctx->sid_ctx_length;
3740 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3741 }
3742
3743 SSL_CTX_up_ref(ctx);
3744 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3745 ssl->ctx = ctx;
3746
3747 return ssl->ctx;
3748 }
3749
3750 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3751 {
3752 return (X509_STORE_set_default_paths(ctx->cert_store));
3753 }
3754
3755 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3756 {
3757 X509_LOOKUP *lookup;
3758
3759 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3760 if (lookup == NULL)
3761 return 0;
3762 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3763
3764 /* Clear any errors if the default directory does not exist */
3765 ERR_clear_error();
3766
3767 return 1;
3768 }
3769
3770 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3771 {
3772 X509_LOOKUP *lookup;
3773
3774 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3775 if (lookup == NULL)
3776 return 0;
3777
3778 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3779
3780 /* Clear any errors if the default file does not exist */
3781 ERR_clear_error();
3782
3783 return 1;
3784 }
3785
3786 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3787 const char *CApath)
3788 {
3789 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3790 }
3791
3792 void SSL_set_info_callback(SSL *ssl,
3793 void (*cb) (const SSL *ssl, int type, int val))
3794 {
3795 ssl->info_callback = cb;
3796 }
3797
3798 /*
3799 * One compiler (Diab DCC) doesn't like argument names in returned function
3800 * pointer.
3801 */
3802 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3803 int /* type */ ,
3804 int /* val */ ) {
3805 return ssl->info_callback;
3806 }
3807
3808 void SSL_set_verify_result(SSL *ssl, long arg)
3809 {
3810 ssl->verify_result = arg;
3811 }
3812
3813 long SSL_get_verify_result(const SSL *ssl)
3814 {
3815 return (ssl->verify_result);
3816 }
3817
3818 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3819 {
3820 if (outlen == 0)
3821 return sizeof(ssl->s3->client_random);
3822 if (outlen > sizeof(ssl->s3->client_random))
3823 outlen = sizeof(ssl->s3->client_random);
3824 memcpy(out, ssl->s3->client_random, outlen);
3825 return outlen;
3826 }
3827
3828 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3829 {
3830 if (outlen == 0)
3831 return sizeof(ssl->s3->server_random);
3832 if (outlen > sizeof(ssl->s3->server_random))
3833 outlen = sizeof(ssl->s3->server_random);
3834 memcpy(out, ssl->s3->server_random, outlen);
3835 return outlen;
3836 }
3837
3838 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3839 unsigned char *out, size_t outlen)
3840 {
3841 if (outlen == 0)
3842 return session->master_key_length;
3843 if (outlen > session->master_key_length)
3844 outlen = session->master_key_length;
3845 memcpy(out, session->master_key, outlen);
3846 return outlen;
3847 }
3848
3849 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
3850 size_t len)
3851 {
3852 if (len > sizeof(sess->master_key))
3853 return 0;
3854
3855 memcpy(sess->master_key, in, len);
3856 sess->master_key_length = len;
3857 return 1;
3858 }
3859
3860
3861 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3862 {
3863 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3864 }
3865
3866 void *SSL_get_ex_data(const SSL *s, int idx)
3867 {
3868 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3869 }
3870
3871 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3872 {
3873 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3874 }
3875
3876 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3877 {
3878 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3879 }
3880
3881 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3882 {
3883 return (ctx->cert_store);
3884 }
3885
3886 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3887 {
3888 X509_STORE_free(ctx->cert_store);
3889 ctx->cert_store = store;
3890 }
3891
3892 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3893 {
3894 if (store != NULL)
3895 X509_STORE_up_ref(store);
3896 SSL_CTX_set_cert_store(ctx, store);
3897 }
3898
3899 int SSL_want(const SSL *s)
3900 {
3901 return (s->rwstate);
3902 }
3903
3904 /**
3905 * \brief Set the callback for generating temporary DH keys.
3906 * \param ctx the SSL context.
3907 * \param dh the callback
3908 */
3909
3910 #ifndef OPENSSL_NO_DH
3911 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3912 DH *(*dh) (SSL *ssl, int is_export,
3913 int keylength))
3914 {
3915 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3916 }
3917
3918 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3919 int keylength))
3920 {
3921 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3922 }
3923 #endif
3924
3925 #ifndef OPENSSL_NO_PSK
3926 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3927 {
3928 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3929 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3930 return 0;
3931 }
3932 OPENSSL_free(ctx->cert->psk_identity_hint);
3933 if (identity_hint != NULL) {
3934 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3935 if (ctx->cert->psk_identity_hint == NULL)
3936 return 0;
3937 } else
3938 ctx->cert->psk_identity_hint = NULL;
3939 return 1;
3940 }
3941
3942 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3943 {
3944 if (s == NULL)
3945 return 0;
3946
3947 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3948 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3949 return 0;
3950 }
3951 OPENSSL_free(s->cert->psk_identity_hint);
3952 if (identity_hint != NULL) {
3953 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3954 if (s->cert->psk_identity_hint == NULL)
3955 return 0;
3956 } else
3957 s->cert->psk_identity_hint = NULL;
3958 return 1;
3959 }
3960
3961 const char *SSL_get_psk_identity_hint(const SSL *s)
3962 {
3963 if (s == NULL || s->session == NULL)
3964 return NULL;
3965 return (s->session->psk_identity_hint);
3966 }
3967
3968 const char *SSL_get_psk_identity(const SSL *s)
3969 {
3970 if (s == NULL || s->session == NULL)
3971 return NULL;
3972 return (s->session->psk_identity);
3973 }
3974
3975 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
3976 {
3977 s->psk_client_callback = cb;
3978 }
3979
3980 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
3981 {
3982 ctx->psk_client_callback = cb;
3983 }
3984
3985 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
3986 {
3987 s->psk_server_callback = cb;
3988 }
3989
3990 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
3991 {
3992 ctx->psk_server_callback = cb;
3993 }
3994 #endif
3995
3996 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
3997 {
3998 s->psk_find_session_cb = cb;
3999 }
4000
4001 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4002 SSL_psk_find_session_cb_func cb)
4003 {
4004 ctx->psk_find_session_cb = cb;
4005 }
4006
4007 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4008 {
4009 s->psk_use_session_cb = cb;
4010 }
4011
4012 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4013 SSL_psk_use_session_cb_func cb)
4014 {
4015 ctx->psk_use_session_cb = cb;
4016 }
4017
4018 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4019 void (*cb) (int write_p, int version,
4020 int content_type, const void *buf,
4021 size_t len, SSL *ssl, void *arg))
4022 {
4023 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4024 }
4025
4026 void SSL_set_msg_callback(SSL *ssl,
4027 void (*cb) (int write_p, int version,
4028 int content_type, const void *buf,
4029 size_t len, SSL *ssl, void *arg))
4030 {
4031 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4032 }
4033
4034 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4035 int (*cb) (SSL *ssl,
4036 int
4037 is_forward_secure))
4038 {
4039 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4040 (void (*)(void))cb);
4041 }
4042
4043 void SSL_set_not_resumable_session_callback(SSL *ssl,
4044 int (*cb) (SSL *ssl,
4045 int is_forward_secure))
4046 {
4047 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4048 (void (*)(void))cb);
4049 }
4050
4051 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4052 size_t (*cb) (SSL *ssl, int type,
4053 size_t len, void *arg))
4054 {
4055 ctx->record_padding_cb = cb;
4056 }
4057
4058 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4059 {
4060 ctx->record_padding_arg = arg;
4061 }
4062
4063 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4064 {
4065 return ctx->record_padding_arg;
4066 }
4067
4068 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4069 {
4070 /* block size of 0 or 1 is basically no padding */
4071 if (block_size == 1)
4072 ctx->block_padding = 0;
4073 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4074 ctx->block_padding = block_size;
4075 else
4076 return 0;
4077 return 1;
4078 }
4079
4080 void SSL_set_record_padding_callback(SSL *ssl,
4081 size_t (*cb) (SSL *ssl, int type,
4082 size_t len, void *arg))
4083 {
4084 ssl->record_padding_cb = cb;
4085 }
4086
4087 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4088 {
4089 ssl->record_padding_arg = arg;
4090 }
4091
4092 void *SSL_get_record_padding_callback_arg(SSL *ssl)
4093 {
4094 return ssl->record_padding_arg;
4095 }
4096
4097 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4098 {
4099 /* block size of 0 or 1 is basically no padding */
4100 if (block_size == 1)
4101 ssl->block_padding = 0;
4102 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4103 ssl->block_padding = block_size;
4104 else
4105 return 0;
4106 return 1;
4107 }
4108
4109 /*
4110 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4111 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4112 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4113 * Returns the newly allocated ctx;
4114 */
4115
4116 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4117 {
4118 ssl_clear_hash_ctx(hash);
4119 *hash = EVP_MD_CTX_new();
4120 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4121 EVP_MD_CTX_free(*hash);
4122 *hash = NULL;
4123 return NULL;
4124 }
4125 return *hash;
4126 }
4127
4128 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4129 {
4130
4131 EVP_MD_CTX_free(*hash);
4132 *hash = NULL;
4133 }
4134
4135 /* Retrieve handshake hashes */
4136 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4137 size_t *hashlen)
4138 {
4139 EVP_MD_CTX *ctx = NULL;
4140 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4141 int hashleni = EVP_MD_CTX_size(hdgst);
4142 int ret = 0;
4143
4144 if (hashleni < 0 || (size_t)hashleni > outlen)
4145 goto err;
4146
4147 ctx = EVP_MD_CTX_new();
4148 if (ctx == NULL)
4149 goto err;
4150
4151 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4152 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
4153 goto err;
4154
4155 *hashlen = hashleni;
4156
4157 ret = 1;
4158 err:
4159 EVP_MD_CTX_free(ctx);
4160 return ret;
4161 }
4162
4163 int SSL_session_reused(SSL *s)
4164 {
4165 return s->hit;
4166 }
4167
4168 int SSL_is_server(const SSL *s)
4169 {
4170 return s->server;
4171 }
4172
4173 #if OPENSSL_API_COMPAT < 0x10100000L
4174 void SSL_set_debug(SSL *s, int debug)
4175 {
4176 /* Old function was do-nothing anyway... */
4177 (void)s;
4178 (void)debug;
4179 }
4180 #endif
4181
4182 void SSL_set_security_level(SSL *s, int level)
4183 {
4184 s->cert->sec_level = level;
4185 }
4186
4187 int SSL_get_security_level(const SSL *s)
4188 {
4189 return s->cert->sec_level;
4190 }
4191
4192 void SSL_set_security_callback(SSL *s,
4193 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4194 int op, int bits, int nid,
4195 void *other, void *ex))
4196 {
4197 s->cert->sec_cb = cb;
4198 }
4199
4200 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4201 const SSL_CTX *ctx, int op,
4202 int bits, int nid, void *other,
4203 void *ex) {
4204 return s->cert->sec_cb;
4205 }
4206
4207 void SSL_set0_security_ex_data(SSL *s, void *ex)
4208 {
4209 s->cert->sec_ex = ex;
4210 }
4211
4212 void *SSL_get0_security_ex_data(const SSL *s)
4213 {
4214 return s->cert->sec_ex;
4215 }
4216
4217 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4218 {
4219 ctx->cert->sec_level = level;
4220 }
4221
4222 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4223 {
4224 return ctx->cert->sec_level;
4225 }
4226
4227 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4228 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4229 int op, int bits, int nid,
4230 void *other, void *ex))
4231 {
4232 ctx->cert->sec_cb = cb;
4233 }
4234
4235 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4236 const SSL_CTX *ctx,
4237 int op, int bits,
4238 int nid,
4239 void *other,
4240 void *ex) {
4241 return ctx->cert->sec_cb;
4242 }
4243
4244 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4245 {
4246 ctx->cert->sec_ex = ex;
4247 }
4248
4249 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4250 {
4251 return ctx->cert->sec_ex;
4252 }
4253
4254 /*
4255 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4256 * can return unsigned long, instead of the generic long return value from the
4257 * control interface.
4258 */
4259 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4260 {
4261 return ctx->options;
4262 }
4263
4264 unsigned long SSL_get_options(const SSL *s)
4265 {
4266 return s->options;
4267 }
4268
4269 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4270 {
4271 return ctx->options |= op;
4272 }
4273
4274 unsigned long SSL_set_options(SSL *s, unsigned long op)
4275 {
4276 return s->options |= op;
4277 }
4278
4279 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4280 {
4281 return ctx->options &= ~op;
4282 }
4283
4284 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4285 {
4286 return s->options &= ~op;
4287 }
4288
4289 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4290 {
4291 return s->verified_chain;
4292 }
4293
4294 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4295
4296 #ifndef OPENSSL_NO_CT
4297
4298 /*
4299 * Moves SCTs from the |src| stack to the |dst| stack.
4300 * The source of each SCT will be set to |origin|.
4301 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4302 * the caller.
4303 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4304 */
4305 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4306 sct_source_t origin)
4307 {
4308 int scts_moved = 0;
4309 SCT *sct = NULL;
4310
4311 if (*dst == NULL) {
4312 *dst = sk_SCT_new_null();
4313 if (*dst == NULL) {
4314 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4315 goto err;
4316 }
4317 }
4318
4319 while ((sct = sk_SCT_pop(src)) != NULL) {
4320 if (SCT_set_source(sct, origin) != 1)
4321 goto err;
4322
4323 if (sk_SCT_push(*dst, sct) <= 0)
4324 goto err;
4325 scts_moved += 1;
4326 }
4327
4328 return scts_moved;
4329 err:
4330 if (sct != NULL)
4331 sk_SCT_push(src, sct); /* Put the SCT back */
4332 return -1;
4333 }
4334
4335 /*
4336 * Look for data collected during ServerHello and parse if found.
4337 * Returns the number of SCTs extracted.
4338 */
4339 static int ct_extract_tls_extension_scts(SSL *s)
4340 {
4341 int scts_extracted = 0;
4342
4343 if (s->ext.scts != NULL) {
4344 const unsigned char *p = s->ext.scts;
4345 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4346
4347 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4348
4349 SCT_LIST_free(scts);
4350 }
4351
4352 return scts_extracted;
4353 }
4354
4355 /*
4356 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4357 * contains an SCT X509 extension. They will be stored in |s->scts|.
4358 * Returns:
4359 * - The number of SCTs extracted, assuming an OCSP response exists.
4360 * - 0 if no OCSP response exists or it contains no SCTs.
4361 * - A negative integer if an error occurs.
4362 */
4363 static int ct_extract_ocsp_response_scts(SSL *s)
4364 {
4365 # ifndef OPENSSL_NO_OCSP
4366 int scts_extracted = 0;
4367 const unsigned char *p;
4368 OCSP_BASICRESP *br = NULL;
4369 OCSP_RESPONSE *rsp = NULL;
4370 STACK_OF(SCT) *scts = NULL;
4371 int i;
4372
4373 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4374 goto err;
4375
4376 p = s->ext.ocsp.resp;
4377 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4378 if (rsp == NULL)
4379 goto err;
4380
4381 br = OCSP_response_get1_basic(rsp);
4382 if (br == NULL)
4383 goto err;
4384
4385 for (i = 0; i < OCSP_resp_count(br); ++i) {
4386 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4387
4388 if (single == NULL)
4389 continue;
4390
4391 scts =
4392 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4393 scts_extracted =
4394 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4395 if (scts_extracted < 0)
4396 goto err;
4397 }
4398 err:
4399 SCT_LIST_free(scts);
4400 OCSP_BASICRESP_free(br);
4401 OCSP_RESPONSE_free(rsp);
4402 return scts_extracted;
4403 # else
4404 /* Behave as if no OCSP response exists */
4405 return 0;
4406 # endif
4407 }
4408
4409 /*
4410 * Attempts to extract SCTs from the peer certificate.
4411 * Return the number of SCTs extracted, or a negative integer if an error
4412 * occurs.
4413 */
4414 static int ct_extract_x509v3_extension_scts(SSL *s)
4415 {
4416 int scts_extracted = 0;
4417 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4418
4419 if (cert != NULL) {
4420 STACK_OF(SCT) *scts =
4421 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4422
4423 scts_extracted =
4424 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4425
4426 SCT_LIST_free(scts);
4427 }
4428
4429 return scts_extracted;
4430 }
4431
4432 /*
4433 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4434 * response (if it exists) and X509v3 extensions in the certificate.
4435 * Returns NULL if an error occurs.
4436 */
4437 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4438 {
4439 if (!s->scts_parsed) {
4440 if (ct_extract_tls_extension_scts(s) < 0 ||
4441 ct_extract_ocsp_response_scts(s) < 0 ||
4442 ct_extract_x509v3_extension_scts(s) < 0)
4443 goto err;
4444
4445 s->scts_parsed = 1;
4446 }
4447 return s->scts;
4448 err:
4449 return NULL;
4450 }
4451
4452 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4453 const STACK_OF(SCT) *scts, void *unused_arg)
4454 {
4455 return 1;
4456 }
4457
4458 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4459 const STACK_OF(SCT) *scts, void *unused_arg)
4460 {
4461 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4462 int i;
4463
4464 for (i = 0; i < count; ++i) {
4465 SCT *sct = sk_SCT_value(scts, i);
4466 int status = SCT_get_validation_status(sct);
4467
4468 if (status == SCT_VALIDATION_STATUS_VALID)
4469 return 1;
4470 }
4471 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4472 return 0;
4473 }
4474
4475 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4476 void *arg)
4477 {
4478 /*
4479 * Since code exists that uses the custom extension handler for CT, look
4480 * for this and throw an error if they have already registered to use CT.
4481 */
4482 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4483 TLSEXT_TYPE_signed_certificate_timestamp))
4484 {
4485 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4486 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4487 return 0;
4488 }
4489
4490 if (callback != NULL) {
4491 /*
4492 * If we are validating CT, then we MUST accept SCTs served via OCSP
4493 */
4494 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4495 return 0;
4496 }
4497
4498 s->ct_validation_callback = callback;
4499 s->ct_validation_callback_arg = arg;
4500
4501 return 1;
4502 }
4503
4504 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4505 ssl_ct_validation_cb callback, void *arg)
4506 {
4507 /*
4508 * Since code exists that uses the custom extension handler for CT, look for
4509 * this and throw an error if they have already registered to use CT.
4510 */
4511 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4512 TLSEXT_TYPE_signed_certificate_timestamp))
4513 {
4514 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4515 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4516 return 0;
4517 }
4518
4519 ctx->ct_validation_callback = callback;
4520 ctx->ct_validation_callback_arg = arg;
4521 return 1;
4522 }
4523
4524 int SSL_ct_is_enabled(const SSL *s)
4525 {
4526 return s->ct_validation_callback != NULL;
4527 }
4528
4529 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4530 {
4531 return ctx->ct_validation_callback != NULL;
4532 }
4533
4534 int ssl_validate_ct(SSL *s)
4535 {
4536 int ret = 0;
4537 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4538 X509 *issuer;
4539 SSL_DANE *dane = &s->dane;
4540 CT_POLICY_EVAL_CTX *ctx = NULL;
4541 const STACK_OF(SCT) *scts;
4542
4543 /*
4544 * If no callback is set, the peer is anonymous, or its chain is invalid,
4545 * skip SCT validation - just return success. Applications that continue
4546 * handshakes without certificates, with unverified chains, or pinned leaf
4547 * certificates are outside the scope of the WebPKI and CT.
4548 *
4549 * The above exclusions notwithstanding the vast majority of peers will
4550 * have rather ordinary certificate chains validated by typical
4551 * applications that perform certificate verification and therefore will
4552 * process SCTs when enabled.
4553 */
4554 if (s->ct_validation_callback == NULL || cert == NULL ||
4555 s->verify_result != X509_V_OK ||
4556 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4557 return 1;
4558
4559 /*
4560 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4561 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4562 */
4563 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4564 switch (dane->mtlsa->usage) {
4565 case DANETLS_USAGE_DANE_TA:
4566 case DANETLS_USAGE_DANE_EE:
4567 return 1;
4568 }
4569 }
4570
4571 ctx = CT_POLICY_EVAL_CTX_new();
4572 if (ctx == NULL) {
4573 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4574 goto end;
4575 }
4576
4577 issuer = sk_X509_value(s->verified_chain, 1);
4578 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4579 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4580 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4581 CT_POLICY_EVAL_CTX_set_time(
4582 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4583
4584 scts = SSL_get0_peer_scts(s);
4585
4586 /*
4587 * This function returns success (> 0) only when all the SCTs are valid, 0
4588 * when some are invalid, and < 0 on various internal errors (out of
4589 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4590 * reason to abort the handshake, that decision is up to the callback.
4591 * Therefore, we error out only in the unexpected case that the return
4592 * value is negative.
4593 *
4594 * XXX: One might well argue that the return value of this function is an
4595 * unfortunate design choice. Its job is only to determine the validation
4596 * status of each of the provided SCTs. So long as it correctly separates
4597 * the wheat from the chaff it should return success. Failure in this case
4598 * ought to correspond to an inability to carry out its duties.
4599 */
4600 if (SCT_LIST_validate(scts, ctx) < 0) {
4601 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4602 goto end;
4603 }
4604
4605 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4606 if (ret < 0)
4607 ret = 0; /* This function returns 0 on failure */
4608
4609 end:
4610 CT_POLICY_EVAL_CTX_free(ctx);
4611 /*
4612 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4613 * failure return code here. Also the application may wish the complete
4614 * the handshake, and then disconnect cleanly at a higher layer, after
4615 * checking the verification status of the completed connection.
4616 *
4617 * We therefore force a certificate verification failure which will be
4618 * visible via SSL_get_verify_result() and cached as part of any resumed
4619 * session.
4620 *
4621 * Note: the permissive callback is for information gathering only, always
4622 * returns success, and does not affect verification status. Only the
4623 * strict callback or a custom application-specified callback can trigger
4624 * connection failure or record a verification error.
4625 */
4626 if (ret <= 0)
4627 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4628 return ret;
4629 }
4630
4631 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4632 {
4633 switch (validation_mode) {
4634 default:
4635 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4636 return 0;
4637 case SSL_CT_VALIDATION_PERMISSIVE:
4638 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4639 case SSL_CT_VALIDATION_STRICT:
4640 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4641 }
4642 }
4643
4644 int SSL_enable_ct(SSL *s, int validation_mode)
4645 {
4646 switch (validation_mode) {
4647 default:
4648 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4649 return 0;
4650 case SSL_CT_VALIDATION_PERMISSIVE:
4651 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4652 case SSL_CT_VALIDATION_STRICT:
4653 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4654 }
4655 }
4656
4657 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4658 {
4659 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4660 }
4661
4662 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4663 {
4664 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4665 }
4666
4667 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4668 {
4669 CTLOG_STORE_free(ctx->ctlog_store);
4670 ctx->ctlog_store = logs;
4671 }
4672
4673 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4674 {
4675 return ctx->ctlog_store;
4676 }
4677
4678 #endif /* OPENSSL_NO_CT */
4679
4680 void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg)
4681 {
4682 c->early_cb = cb;
4683 c->early_cb_arg = arg;
4684 }
4685
4686 int SSL_early_isv2(SSL *s)
4687 {
4688 if (s->clienthello == NULL)
4689 return 0;
4690 return s->clienthello->isv2;
4691 }
4692
4693 unsigned int SSL_early_get0_legacy_version(SSL *s)
4694 {
4695 if (s->clienthello == NULL)
4696 return 0;
4697 return s->clienthello->legacy_version;
4698 }
4699
4700 size_t SSL_early_get0_random(SSL *s, const unsigned char **out)
4701 {
4702 if (s->clienthello == NULL)
4703 return 0;
4704 if (out != NULL)
4705 *out = s->clienthello->random;
4706 return SSL3_RANDOM_SIZE;
4707 }
4708
4709 size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out)
4710 {
4711 if (s->clienthello == NULL)
4712 return 0;
4713 if (out != NULL)
4714 *out = s->clienthello->session_id;
4715 return s->clienthello->session_id_len;
4716 }
4717
4718 size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out)
4719 {
4720 if (s->clienthello == NULL)
4721 return 0;
4722 if (out != NULL)
4723 *out = PACKET_data(&s->clienthello->ciphersuites);
4724 return PACKET_remaining(&s->clienthello->ciphersuites);
4725 }
4726
4727 size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out)
4728 {
4729 if (s->clienthello == NULL)
4730 return 0;
4731 if (out != NULL)
4732 *out = s->clienthello->compressions;
4733 return s->clienthello->compressions_len;
4734 }
4735
4736 int SSL_early_get1_extensions_present(SSL *s, int **out, size_t *outlen)
4737 {
4738 RAW_EXTENSION *ext;
4739 int *present;
4740 size_t num = 0, i;
4741
4742 if (s->clienthello == NULL || out == NULL || outlen == NULL)
4743 return 0;
4744 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4745 ext = s->clienthello->pre_proc_exts + i;
4746 if (ext->present)
4747 num++;
4748 }
4749 present = OPENSSL_malloc(sizeof(*present) * num);
4750 if (present == NULL)
4751 return 0;
4752 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4753 ext = s->clienthello->pre_proc_exts + i;
4754 if (ext->present) {
4755 if (ext->received_order >= num)
4756 goto err;
4757 present[ext->received_order] = ext->type;
4758 }
4759 }
4760 *out = present;
4761 *outlen = num;
4762 return 1;
4763 err:
4764 OPENSSL_free(present);
4765 return 0;
4766 }
4767
4768 int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
4769 size_t *outlen)
4770 {
4771 size_t i;
4772 RAW_EXTENSION *r;
4773
4774 if (s->clienthello == NULL)
4775 return 0;
4776 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4777 r = s->clienthello->pre_proc_exts + i;
4778 if (r->present && r->type == type) {
4779 if (out != NULL)
4780 *out = PACKET_data(&r->data);
4781 if (outlen != NULL)
4782 *outlen = PACKET_remaining(&r->data);
4783 return 1;
4784 }
4785 }
4786 return 0;
4787 }
4788
4789 int SSL_free_buffers(SSL *ssl)
4790 {
4791 RECORD_LAYER *rl = &ssl->rlayer;
4792
4793 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
4794 return 0;
4795
4796 RECORD_LAYER_release(rl);
4797 return 1;
4798 }
4799
4800 int SSL_alloc_buffers(SSL *ssl)
4801 {
4802 return ssl3_setup_buffers(ssl);
4803 }
4804
4805 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4806 {
4807 ctx->keylog_callback = cb;
4808 }
4809
4810 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4811 {
4812 return ctx->keylog_callback;
4813 }
4814
4815 static int nss_keylog_int(const char *prefix,
4816 SSL *ssl,
4817 const uint8_t *parameter_1,
4818 size_t parameter_1_len,
4819 const uint8_t *parameter_2,
4820 size_t parameter_2_len)
4821 {
4822 char *out = NULL;
4823 char *cursor = NULL;
4824 size_t out_len = 0;
4825 size_t i;
4826 size_t prefix_len;
4827
4828 if (ssl->ctx->keylog_callback == NULL) return 1;
4829
4830 /*
4831 * Our output buffer will contain the following strings, rendered with
4832 * space characters in between, terminated by a NULL character: first the
4833 * prefix, then the first parameter, then the second parameter. The
4834 * meaning of each parameter depends on the specific key material being
4835 * logged. Note that the first and second parameters are encoded in
4836 * hexadecimal, so we need a buffer that is twice their lengths.
4837 */
4838 prefix_len = strlen(prefix);
4839 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4840 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4841 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4842 return 0;
4843 }
4844
4845 strcpy(cursor, prefix);
4846 cursor += prefix_len;
4847 *cursor++ = ' ';
4848
4849 for (i = 0; i < parameter_1_len; i++) {
4850 sprintf(cursor, "%02x", parameter_1[i]);
4851 cursor += 2;
4852 }
4853 *cursor++ = ' ';
4854
4855 for (i = 0; i < parameter_2_len; i++) {
4856 sprintf(cursor, "%02x", parameter_2[i]);
4857 cursor += 2;
4858 }
4859 *cursor = '\0';
4860
4861 ssl->ctx->keylog_callback(ssl, (const char *)out);
4862 OPENSSL_free(out);
4863 return 1;
4864
4865 }
4866
4867 int ssl_log_rsa_client_key_exchange(SSL *ssl,
4868 const uint8_t *encrypted_premaster,
4869 size_t encrypted_premaster_len,
4870 const uint8_t *premaster,
4871 size_t premaster_len)
4872 {
4873 if (encrypted_premaster_len < 8) {
4874 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4875 return 0;
4876 }
4877
4878 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
4879 return nss_keylog_int("RSA",
4880 ssl,
4881 encrypted_premaster,
4882 8,
4883 premaster,
4884 premaster_len);
4885 }
4886
4887 int ssl_log_secret(SSL *ssl,
4888 const char *label,
4889 const uint8_t *secret,
4890 size_t secret_len)
4891 {
4892 return nss_keylog_int(label,
4893 ssl,
4894 ssl->s3->client_random,
4895 SSL3_RANDOM_SIZE,
4896 secret,
4897 secret_len);
4898 }
4899
4900 #define SSLV2_CIPHER_LEN 3
4901
4902 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4903 int *al)
4904 {
4905 int n;
4906
4907 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4908
4909 if (PACKET_remaining(cipher_suites) == 0) {
4910 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
4911 *al = SSL_AD_ILLEGAL_PARAMETER;
4912 return 0;
4913 }
4914
4915 if (PACKET_remaining(cipher_suites) % n != 0) {
4916 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
4917 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4918 *al = SSL_AD_DECODE_ERROR;
4919 return 0;
4920 }
4921
4922 OPENSSL_free(s->s3->tmp.ciphers_raw);
4923 s->s3->tmp.ciphers_raw = NULL;
4924 s->s3->tmp.ciphers_rawlen = 0;
4925
4926 if (sslv2format) {
4927 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4928 PACKET sslv2ciphers = *cipher_suites;
4929 unsigned int leadbyte;
4930 unsigned char *raw;
4931
4932 /*
4933 * We store the raw ciphers list in SSLv3+ format so we need to do some
4934 * preprocessing to convert the list first. If there are any SSLv2 only
4935 * ciphersuites with a non-zero leading byte then we are going to
4936 * slightly over allocate because we won't store those. But that isn't a
4937 * problem.
4938 */
4939 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4940 s->s3->tmp.ciphers_raw = raw;
4941 if (raw == NULL) {
4942 *al = SSL_AD_INTERNAL_ERROR;
4943 goto err;
4944 }
4945 for (s->s3->tmp.ciphers_rawlen = 0;
4946 PACKET_remaining(&sslv2ciphers) > 0;
4947 raw += TLS_CIPHER_LEN) {
4948 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4949 || (leadbyte == 0
4950 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4951 TLS_CIPHER_LEN))
4952 || (leadbyte != 0
4953 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
4954 *al = SSL_AD_DECODE_ERROR;
4955 OPENSSL_free(s->s3->tmp.ciphers_raw);
4956 s->s3->tmp.ciphers_raw = NULL;
4957 s->s3->tmp.ciphers_rawlen = 0;
4958 goto err;
4959 }
4960 if (leadbyte == 0)
4961 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
4962 }
4963 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
4964 &s->s3->tmp.ciphers_rawlen)) {
4965 *al = SSL_AD_INTERNAL_ERROR;
4966 goto err;
4967 }
4968 return 1;
4969 err:
4970 return 0;
4971 }
4972
4973 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
4974 int isv2format, STACK_OF(SSL_CIPHER) **sk,
4975 STACK_OF(SSL_CIPHER) **scsvs)
4976 {
4977 int alert;
4978 PACKET pkt;
4979
4980 if (!PACKET_buf_init(&pkt, bytes, len))
4981 return 0;
4982 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
4983 }
4984
4985 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
4986 STACK_OF(SSL_CIPHER) **skp,
4987 STACK_OF(SSL_CIPHER) **scsvs_out,
4988 int sslv2format, int *al)
4989 {
4990 const SSL_CIPHER *c;
4991 STACK_OF(SSL_CIPHER) *sk = NULL;
4992 STACK_OF(SSL_CIPHER) *scsvs = NULL;
4993 int n;
4994 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
4995 unsigned char cipher[SSLV2_CIPHER_LEN];
4996
4997 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4998
4999 if (PACKET_remaining(cipher_suites) == 0) {
5000 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
5001 *al = SSL_AD_ILLEGAL_PARAMETER;
5002 return 0;
5003 }
5004
5005 if (PACKET_remaining(cipher_suites) % n != 0) {
5006 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5007 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5008 *al = SSL_AD_DECODE_ERROR;
5009 return 0;
5010 }
5011
5012 sk = sk_SSL_CIPHER_new_null();
5013 scsvs = sk_SSL_CIPHER_new_null();
5014 if (sk == NULL || scsvs == NULL) {
5015 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5016 *al = SSL_AD_INTERNAL_ERROR;
5017 goto err;
5018 }
5019
5020 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5021 /*
5022 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5023 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5024 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5025 */
5026 if (sslv2format && cipher[0] != '\0')
5027 continue;
5028
5029 /* For SSLv2-compat, ignore leading 0-byte. */
5030 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5031 if (c != NULL) {
5032 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5033 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5034 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5035 *al = SSL_AD_INTERNAL_ERROR;
5036 goto err;
5037 }
5038 }
5039 }
5040 if (PACKET_remaining(cipher_suites) > 0) {
5041 *al = SSL_AD_DECODE_ERROR;
5042 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
5043 goto err;
5044 }
5045
5046 if (skp != NULL)
5047 *skp = sk;
5048 else
5049 sk_SSL_CIPHER_free(sk);
5050 if (scsvs_out != NULL)
5051 *scsvs_out = scsvs;
5052 else
5053 sk_SSL_CIPHER_free(scsvs);
5054 return 1;
5055 err:
5056 sk_SSL_CIPHER_free(sk);
5057 sk_SSL_CIPHER_free(scsvs);
5058 return 0;
5059 }
5060
5061 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5062 {
5063 ctx->max_early_data = max_early_data;
5064
5065 return 1;
5066 }
5067
5068 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5069 {
5070 return ctx->max_early_data;
5071 }
5072
5073 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5074 {
5075 s->max_early_data = max_early_data;
5076
5077 return 1;
5078 }
5079
5080 uint32_t SSL_get_max_early_data(const SSL *s)
5081 {
5082 return s->max_early_data;
5083 }