]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Fix some style issues in returns
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15 /* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42 #include <assert.h>
43 #include <stdio.h>
44 #include "ssl_locl.h"
45 #include <openssl/objects.h>
46 #include <openssl/lhash.h>
47 #include <openssl/x509v3.h>
48 #include <openssl/rand.h>
49 #include <openssl/ocsp.h>
50 #include <openssl/dh.h>
51 #include <openssl/engine.h>
52 #include <openssl/async.h>
53 #include <openssl/ct.h>
54
55 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
56
57 SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
62 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
64 ssl_undefined_function,
65 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
68 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
69 ssl_undefined_function,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 (int (*)(int))ssl_undefined_function,
75 (int (*)(SSL *, unsigned char *, size_t, const char *,
76 size_t, const unsigned char *, size_t,
77 int use_context))ssl_undefined_function,
78 };
79
80 struct ssl_async_args {
81 SSL *s;
82 void *buf;
83 size_t num;
84 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
85 union {
86 int (*func_read) (SSL *, void *, size_t, size_t *);
87 int (*func_write) (SSL *, const void *, size_t, size_t *);
88 int (*func_other) (SSL *);
89 } f;
90 };
91
92 static const struct {
93 uint8_t mtype;
94 uint8_t ord;
95 int nid;
96 } dane_mds[] = {
97 {
98 DANETLS_MATCHING_FULL, 0, NID_undef
99 },
100 {
101 DANETLS_MATCHING_2256, 1, NID_sha256
102 },
103 {
104 DANETLS_MATCHING_2512, 2, NID_sha512
105 },
106 };
107
108 static int dane_ctx_enable(struct dane_ctx_st *dctx)
109 {
110 const EVP_MD **mdevp;
111 uint8_t *mdord;
112 uint8_t mdmax = DANETLS_MATCHING_LAST;
113 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
114 size_t i;
115
116 if (dctx->mdevp != NULL)
117 return 1;
118
119 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
120 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
121
122 if (mdord == NULL || mdevp == NULL) {
123 OPENSSL_free(mdord);
124 OPENSSL_free(mdevp);
125 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
126 return 0;
127 }
128
129 /* Install default entries */
130 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
131 const EVP_MD *md;
132
133 if (dane_mds[i].nid == NID_undef ||
134 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
135 continue;
136 mdevp[dane_mds[i].mtype] = md;
137 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
138 }
139
140 dctx->mdevp = mdevp;
141 dctx->mdord = mdord;
142 dctx->mdmax = mdmax;
143
144 return 1;
145 }
146
147 static void dane_ctx_final(struct dane_ctx_st *dctx)
148 {
149 OPENSSL_free(dctx->mdevp);
150 dctx->mdevp = NULL;
151
152 OPENSSL_free(dctx->mdord);
153 dctx->mdord = NULL;
154 dctx->mdmax = 0;
155 }
156
157 static void tlsa_free(danetls_record *t)
158 {
159 if (t == NULL)
160 return;
161 OPENSSL_free(t->data);
162 EVP_PKEY_free(t->spki);
163 OPENSSL_free(t);
164 }
165
166 static void dane_final(SSL_DANE *dane)
167 {
168 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
169 dane->trecs = NULL;
170
171 sk_X509_pop_free(dane->certs, X509_free);
172 dane->certs = NULL;
173
174 X509_free(dane->mcert);
175 dane->mcert = NULL;
176 dane->mtlsa = NULL;
177 dane->mdpth = -1;
178 dane->pdpth = -1;
179 }
180
181 /*
182 * dane_copy - Copy dane configuration, sans verification state.
183 */
184 static int ssl_dane_dup(SSL *to, SSL *from)
185 {
186 int num;
187 int i;
188
189 if (!DANETLS_ENABLED(&from->dane))
190 return 1;
191
192 dane_final(&to->dane);
193 to->dane.flags = from->dane.flags;
194 to->dane.dctx = &to->ctx->dane;
195 to->dane.trecs = sk_danetls_record_new_null();
196
197 if (to->dane.trecs == NULL) {
198 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
199 return 0;
200 }
201
202 num = sk_danetls_record_num(from->dane.trecs);
203 for (i = 0; i < num; ++i) {
204 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
205
206 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
207 t->data, t->dlen) <= 0)
208 return 0;
209 }
210 return 1;
211 }
212
213 static int dane_mtype_set(struct dane_ctx_st *dctx,
214 const EVP_MD *md, uint8_t mtype, uint8_t ord)
215 {
216 int i;
217
218 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
219 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
220 return 0;
221 }
222
223 if (mtype > dctx->mdmax) {
224 const EVP_MD **mdevp;
225 uint8_t *mdord;
226 int n = ((int)mtype) + 1;
227
228 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
229 if (mdevp == NULL) {
230 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
231 return -1;
232 }
233 dctx->mdevp = mdevp;
234
235 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
236 if (mdord == NULL) {
237 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
238 return -1;
239 }
240 dctx->mdord = mdord;
241
242 /* Zero-fill any gaps */
243 for (i = dctx->mdmax + 1; i < mtype; ++i) {
244 mdevp[i] = NULL;
245 mdord[i] = 0;
246 }
247
248 dctx->mdmax = mtype;
249 }
250
251 dctx->mdevp[mtype] = md;
252 /* Coerce ordinal of disabled matching types to 0 */
253 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
254
255 return 1;
256 }
257
258 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
259 {
260 if (mtype > dane->dctx->mdmax)
261 return NULL;
262 return dane->dctx->mdevp[mtype];
263 }
264
265 static int dane_tlsa_add(SSL_DANE *dane,
266 uint8_t usage,
267 uint8_t selector,
268 uint8_t mtype, unsigned char *data, size_t dlen)
269 {
270 danetls_record *t;
271 const EVP_MD *md = NULL;
272 int ilen = (int)dlen;
273 int i;
274 int num;
275
276 if (dane->trecs == NULL) {
277 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
278 return -1;
279 }
280
281 if (ilen < 0 || dlen != (size_t)ilen) {
282 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
283 return 0;
284 }
285
286 if (usage > DANETLS_USAGE_LAST) {
287 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
288 return 0;
289 }
290
291 if (selector > DANETLS_SELECTOR_LAST) {
292 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
293 return 0;
294 }
295
296 if (mtype != DANETLS_MATCHING_FULL) {
297 md = tlsa_md_get(dane, mtype);
298 if (md == NULL) {
299 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
300 return 0;
301 }
302 }
303
304 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
305 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
306 return 0;
307 }
308 if (!data) {
309 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
310 return 0;
311 }
312
313 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
314 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
315 return -1;
316 }
317
318 t->usage = usage;
319 t->selector = selector;
320 t->mtype = mtype;
321 t->data = OPENSSL_malloc(dlen);
322 if (t->data == NULL) {
323 tlsa_free(t);
324 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
325 return -1;
326 }
327 memcpy(t->data, data, dlen);
328 t->dlen = dlen;
329
330 /* Validate and cache full certificate or public key */
331 if (mtype == DANETLS_MATCHING_FULL) {
332 const unsigned char *p = data;
333 X509 *cert = NULL;
334 EVP_PKEY *pkey = NULL;
335
336 switch (selector) {
337 case DANETLS_SELECTOR_CERT:
338 if (!d2i_X509(&cert, &p, ilen) || p < data ||
339 dlen != (size_t)(p - data)) {
340 tlsa_free(t);
341 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
342 return 0;
343 }
344 if (X509_get0_pubkey(cert) == NULL) {
345 tlsa_free(t);
346 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
347 return 0;
348 }
349
350 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
351 X509_free(cert);
352 break;
353 }
354
355 /*
356 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
357 * records that contain full certificates of trust-anchors that are
358 * not present in the wire chain. For usage PKIX-TA(0), we augment
359 * the chain with untrusted Full(0) certificates from DNS, in case
360 * they are missing from the chain.
361 */
362 if ((dane->certs == NULL &&
363 (dane->certs = sk_X509_new_null()) == NULL) ||
364 !sk_X509_push(dane->certs, cert)) {
365 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
366 X509_free(cert);
367 tlsa_free(t);
368 return -1;
369 }
370 break;
371
372 case DANETLS_SELECTOR_SPKI:
373 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
374 dlen != (size_t)(p - data)) {
375 tlsa_free(t);
376 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
377 return 0;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
382 * records that contain full bare keys of trust-anchors that are
383 * not present in the wire chain.
384 */
385 if (usage == DANETLS_USAGE_DANE_TA)
386 t->spki = pkey;
387 else
388 EVP_PKEY_free(pkey);
389 break;
390 }
391 }
392
393 /*-
394 * Find the right insertion point for the new record.
395 *
396 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
397 * they can be processed first, as they require no chain building, and no
398 * expiration or hostname checks. Because DANE-EE(3) is numerically
399 * largest, this is accomplished via descending sort by "usage".
400 *
401 * We also sort in descending order by matching ordinal to simplify
402 * the implementation of digest agility in the verification code.
403 *
404 * The choice of order for the selector is not significant, so we
405 * use the same descending order for consistency.
406 */
407 num = sk_danetls_record_num(dane->trecs);
408 for (i = 0; i < num; ++i) {
409 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
410
411 if (rec->usage > usage)
412 continue;
413 if (rec->usage < usage)
414 break;
415 if (rec->selector > selector)
416 continue;
417 if (rec->selector < selector)
418 break;
419 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
420 continue;
421 break;
422 }
423
424 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
425 tlsa_free(t);
426 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
427 return -1;
428 }
429 dane->umask |= DANETLS_USAGE_BIT(usage);
430
431 return 1;
432 }
433
434 static void clear_ciphers(SSL *s)
435 {
436 /* clear the current cipher */
437 ssl_clear_cipher_ctx(s);
438 ssl_clear_hash_ctx(&s->read_hash);
439 ssl_clear_hash_ctx(&s->write_hash);
440 }
441
442 int SSL_clear(SSL *s)
443 {
444 if (s->method == NULL) {
445 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
446 return 0;
447 }
448
449 if (ssl_clear_bad_session(s)) {
450 SSL_SESSION_free(s->session);
451 s->session = NULL;
452 }
453
454 s->error = 0;
455 s->hit = 0;
456 s->shutdown = 0;
457
458 if (s->renegotiate) {
459 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
460 return 0;
461 }
462
463 ossl_statem_clear(s);
464
465 s->version = s->method->version;
466 s->client_version = s->version;
467 s->rwstate = SSL_NOTHING;
468
469 BUF_MEM_free(s->init_buf);
470 s->init_buf = NULL;
471 clear_ciphers(s);
472 s->first_packet = 0;
473
474 s->key_update = SSL_KEY_UPDATE_NONE;
475
476 /* Reset DANE verification result state */
477 s->dane.mdpth = -1;
478 s->dane.pdpth = -1;
479 X509_free(s->dane.mcert);
480 s->dane.mcert = NULL;
481 s->dane.mtlsa = NULL;
482
483 /* Clear the verification result peername */
484 X509_VERIFY_PARAM_move_peername(s->param, NULL);
485
486 /*
487 * Check to see if we were changed into a different method, if so, revert
488 * back if we are not doing session-id reuse.
489 */
490 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
491 && (s->method != s->ctx->method)) {
492 s->method->ssl_free(s);
493 s->method = s->ctx->method;
494 if (!s->method->ssl_new(s))
495 return 0;
496 } else
497 s->method->ssl_clear(s);
498
499 RECORD_LAYER_clear(&s->rlayer);
500
501 return 1;
502 }
503
504 /** Used to change an SSL_CTXs default SSL method type */
505 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
506 {
507 STACK_OF(SSL_CIPHER) *sk;
508
509 ctx->method = meth;
510
511 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
512 &(ctx->cipher_list_by_id),
513 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
514 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
515 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
516 return (0);
517 }
518 return (1);
519 }
520
521 SSL *SSL_new(SSL_CTX *ctx)
522 {
523 SSL *s;
524
525 if (ctx == NULL) {
526 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
527 return (NULL);
528 }
529 if (ctx->method == NULL) {
530 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
531 return (NULL);
532 }
533
534 s = OPENSSL_zalloc(sizeof(*s));
535 if (s == NULL)
536 goto err;
537
538 s->lock = CRYPTO_THREAD_lock_new();
539 if (s->lock == NULL) {
540 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
541 OPENSSL_free(s);
542 return NULL;
543 }
544
545 RECORD_LAYER_init(&s->rlayer, s);
546
547 s->options = ctx->options;
548 s->dane.flags = ctx->dane.flags;
549 s->min_proto_version = ctx->min_proto_version;
550 s->max_proto_version = ctx->max_proto_version;
551 s->mode = ctx->mode;
552 s->max_cert_list = ctx->max_cert_list;
553 s->references = 1;
554 s->max_early_data = ctx->max_early_data;
555
556 /*
557 * Earlier library versions used to copy the pointer to the CERT, not
558 * its contents; only when setting new parameters for the per-SSL
559 * copy, ssl_cert_new would be called (and the direct reference to
560 * the per-SSL_CTX settings would be lost, but those still were
561 * indirectly accessed for various purposes, and for that reason they
562 * used to be known as s->ctx->default_cert). Now we don't look at the
563 * SSL_CTX's CERT after having duplicated it once.
564 */
565 s->cert = ssl_cert_dup(ctx->cert);
566 if (s->cert == NULL)
567 goto err;
568
569 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
570 s->msg_callback = ctx->msg_callback;
571 s->msg_callback_arg = ctx->msg_callback_arg;
572 s->verify_mode = ctx->verify_mode;
573 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
574 s->record_padding_cb = ctx->record_padding_cb;
575 s->record_padding_arg = ctx->record_padding_arg;
576 s->block_padding = ctx->block_padding;
577 s->sid_ctx_length = ctx->sid_ctx_length;
578 if (!ossl_assert(s->sid_ctx_length <= sizeof s->sid_ctx))
579 goto err;
580 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
581 s->verify_callback = ctx->default_verify_callback;
582 s->generate_session_id = ctx->generate_session_id;
583
584 s->param = X509_VERIFY_PARAM_new();
585 if (s->param == NULL)
586 goto err;
587 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
588 s->quiet_shutdown = ctx->quiet_shutdown;
589 s->max_send_fragment = ctx->max_send_fragment;
590 s->split_send_fragment = ctx->split_send_fragment;
591 s->max_pipelines = ctx->max_pipelines;
592 if (s->max_pipelines > 1)
593 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
594 if (ctx->default_read_buf_len > 0)
595 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
596
597 SSL_CTX_up_ref(ctx);
598 s->ctx = ctx;
599 s->ext.debug_cb = 0;
600 s->ext.debug_arg = NULL;
601 s->ext.ticket_expected = 0;
602 s->ext.status_type = ctx->ext.status_type;
603 s->ext.status_expected = 0;
604 s->ext.ocsp.ids = NULL;
605 s->ext.ocsp.exts = NULL;
606 s->ext.ocsp.resp = NULL;
607 s->ext.ocsp.resp_len = 0;
608 SSL_CTX_up_ref(ctx);
609 s->session_ctx = ctx;
610 #ifndef OPENSSL_NO_EC
611 if (ctx->ext.ecpointformats) {
612 s->ext.ecpointformats =
613 OPENSSL_memdup(ctx->ext.ecpointformats,
614 ctx->ext.ecpointformats_len);
615 if (!s->ext.ecpointformats)
616 goto err;
617 s->ext.ecpointformats_len =
618 ctx->ext.ecpointformats_len;
619 }
620 if (ctx->ext.supportedgroups) {
621 s->ext.supportedgroups =
622 OPENSSL_memdup(ctx->ext.supportedgroups,
623 ctx->ext.supportedgroups_len);
624 if (!s->ext.supportedgroups)
625 goto err;
626 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
627 }
628 #endif
629 #ifndef OPENSSL_NO_NEXTPROTONEG
630 s->ext.npn = NULL;
631 #endif
632
633 if (s->ctx->ext.alpn) {
634 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
635 if (s->ext.alpn == NULL)
636 goto err;
637 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
638 s->ext.alpn_len = s->ctx->ext.alpn_len;
639 }
640
641 s->verified_chain = NULL;
642 s->verify_result = X509_V_OK;
643
644 s->default_passwd_callback = ctx->default_passwd_callback;
645 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
646
647 s->method = ctx->method;
648
649 s->key_update = SSL_KEY_UPDATE_NONE;
650
651 if (!s->method->ssl_new(s))
652 goto err;
653
654 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
655
656 if (!SSL_clear(s))
657 goto err;
658
659 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
660 goto err;
661
662 #ifndef OPENSSL_NO_PSK
663 s->psk_client_callback = ctx->psk_client_callback;
664 s->psk_server_callback = ctx->psk_server_callback;
665 #endif
666
667 s->job = NULL;
668
669 #ifndef OPENSSL_NO_CT
670 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
671 ctx->ct_validation_callback_arg))
672 goto err;
673 #endif
674
675 return s;
676 err:
677 SSL_free(s);
678 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
679 return NULL;
680 }
681
682 int SSL_is_dtls(const SSL *s)
683 {
684 return SSL_IS_DTLS(s) ? 1 : 0;
685 }
686
687 int SSL_up_ref(SSL *s)
688 {
689 int i;
690
691 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
692 return 0;
693
694 REF_PRINT_COUNT("SSL", s);
695 REF_ASSERT_ISNT(i < 2);
696 return ((i > 1) ? 1 : 0);
697 }
698
699 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
700 unsigned int sid_ctx_len)
701 {
702 if (sid_ctx_len > sizeof ctx->sid_ctx) {
703 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
704 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
705 return 0;
706 }
707 ctx->sid_ctx_length = sid_ctx_len;
708 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
709
710 return 1;
711 }
712
713 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
714 unsigned int sid_ctx_len)
715 {
716 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
717 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
718 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
719 return 0;
720 }
721 ssl->sid_ctx_length = sid_ctx_len;
722 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
723
724 return 1;
725 }
726
727 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
728 {
729 CRYPTO_THREAD_write_lock(ctx->lock);
730 ctx->generate_session_id = cb;
731 CRYPTO_THREAD_unlock(ctx->lock);
732 return 1;
733 }
734
735 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
736 {
737 CRYPTO_THREAD_write_lock(ssl->lock);
738 ssl->generate_session_id = cb;
739 CRYPTO_THREAD_unlock(ssl->lock);
740 return 1;
741 }
742
743 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
744 unsigned int id_len)
745 {
746 /*
747 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
748 * we can "construct" a session to give us the desired check - i.e. to
749 * find if there's a session in the hash table that would conflict with
750 * any new session built out of this id/id_len and the ssl_version in use
751 * by this SSL.
752 */
753 SSL_SESSION r, *p;
754
755 if (id_len > sizeof r.session_id)
756 return 0;
757
758 r.ssl_version = ssl->version;
759 r.session_id_length = id_len;
760 memcpy(r.session_id, id, id_len);
761
762 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
763 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
764 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
765 return (p != NULL);
766 }
767
768 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
769 {
770 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
771 }
772
773 int SSL_set_purpose(SSL *s, int purpose)
774 {
775 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
776 }
777
778 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
779 {
780 return X509_VERIFY_PARAM_set_trust(s->param, trust);
781 }
782
783 int SSL_set_trust(SSL *s, int trust)
784 {
785 return X509_VERIFY_PARAM_set_trust(s->param, trust);
786 }
787
788 int SSL_set1_host(SSL *s, const char *hostname)
789 {
790 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
791 }
792
793 int SSL_add1_host(SSL *s, const char *hostname)
794 {
795 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
796 }
797
798 void SSL_set_hostflags(SSL *s, unsigned int flags)
799 {
800 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
801 }
802
803 const char *SSL_get0_peername(SSL *s)
804 {
805 return X509_VERIFY_PARAM_get0_peername(s->param);
806 }
807
808 int SSL_CTX_dane_enable(SSL_CTX *ctx)
809 {
810 return dane_ctx_enable(&ctx->dane);
811 }
812
813 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
814 {
815 unsigned long orig = ctx->dane.flags;
816
817 ctx->dane.flags |= flags;
818 return orig;
819 }
820
821 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
822 {
823 unsigned long orig = ctx->dane.flags;
824
825 ctx->dane.flags &= ~flags;
826 return orig;
827 }
828
829 int SSL_dane_enable(SSL *s, const char *basedomain)
830 {
831 SSL_DANE *dane = &s->dane;
832
833 if (s->ctx->dane.mdmax == 0) {
834 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
835 return 0;
836 }
837 if (dane->trecs != NULL) {
838 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
839 return 0;
840 }
841
842 /*
843 * Default SNI name. This rejects empty names, while set1_host below
844 * accepts them and disables host name checks. To avoid side-effects with
845 * invalid input, set the SNI name first.
846 */
847 if (s->ext.hostname == NULL) {
848 if (!SSL_set_tlsext_host_name(s, basedomain)) {
849 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
850 return -1;
851 }
852 }
853
854 /* Primary RFC6125 reference identifier */
855 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
856 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
857 return -1;
858 }
859
860 dane->mdpth = -1;
861 dane->pdpth = -1;
862 dane->dctx = &s->ctx->dane;
863 dane->trecs = sk_danetls_record_new_null();
864
865 if (dane->trecs == NULL) {
866 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
867 return -1;
868 }
869 return 1;
870 }
871
872 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
873 {
874 unsigned long orig = ssl->dane.flags;
875
876 ssl->dane.flags |= flags;
877 return orig;
878 }
879
880 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
881 {
882 unsigned long orig = ssl->dane.flags;
883
884 ssl->dane.flags &= ~flags;
885 return orig;
886 }
887
888 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
889 {
890 SSL_DANE *dane = &s->dane;
891
892 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
893 return -1;
894 if (dane->mtlsa) {
895 if (mcert)
896 *mcert = dane->mcert;
897 if (mspki)
898 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
899 }
900 return dane->mdpth;
901 }
902
903 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
904 uint8_t *mtype, unsigned const char **data, size_t *dlen)
905 {
906 SSL_DANE *dane = &s->dane;
907
908 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
909 return -1;
910 if (dane->mtlsa) {
911 if (usage)
912 *usage = dane->mtlsa->usage;
913 if (selector)
914 *selector = dane->mtlsa->selector;
915 if (mtype)
916 *mtype = dane->mtlsa->mtype;
917 if (data)
918 *data = dane->mtlsa->data;
919 if (dlen)
920 *dlen = dane->mtlsa->dlen;
921 }
922 return dane->mdpth;
923 }
924
925 SSL_DANE *SSL_get0_dane(SSL *s)
926 {
927 return &s->dane;
928 }
929
930 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
931 uint8_t mtype, unsigned char *data, size_t dlen)
932 {
933 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
934 }
935
936 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
937 uint8_t ord)
938 {
939 return dane_mtype_set(&ctx->dane, md, mtype, ord);
940 }
941
942 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
943 {
944 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
945 }
946
947 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
948 {
949 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
950 }
951
952 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
953 {
954 return ctx->param;
955 }
956
957 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
958 {
959 return ssl->param;
960 }
961
962 void SSL_certs_clear(SSL *s)
963 {
964 ssl_cert_clear_certs(s->cert);
965 }
966
967 void SSL_free(SSL *s)
968 {
969 int i;
970
971 if (s == NULL)
972 return;
973
974 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
975 REF_PRINT_COUNT("SSL", s);
976 if (i > 0)
977 return;
978 REF_ASSERT_ISNT(i < 0);
979
980 X509_VERIFY_PARAM_free(s->param);
981 dane_final(&s->dane);
982 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
983
984 ssl_free_wbio_buffer(s);
985
986 BIO_free_all(s->wbio);
987 BIO_free_all(s->rbio);
988
989 BUF_MEM_free(s->init_buf);
990
991 /* add extra stuff */
992 sk_SSL_CIPHER_free(s->cipher_list);
993 sk_SSL_CIPHER_free(s->cipher_list_by_id);
994
995 /* Make the next call work :-) */
996 if (s->session != NULL) {
997 ssl_clear_bad_session(s);
998 SSL_SESSION_free(s->session);
999 }
1000
1001 clear_ciphers(s);
1002
1003 ssl_cert_free(s->cert);
1004 /* Free up if allocated */
1005
1006 OPENSSL_free(s->ext.hostname);
1007 SSL_CTX_free(s->session_ctx);
1008 #ifndef OPENSSL_NO_EC
1009 OPENSSL_free(s->ext.ecpointformats);
1010 OPENSSL_free(s->ext.supportedgroups);
1011 #endif /* OPENSSL_NO_EC */
1012 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1013 #ifndef OPENSSL_NO_OCSP
1014 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1015 #endif
1016 #ifndef OPENSSL_NO_CT
1017 SCT_LIST_free(s->scts);
1018 OPENSSL_free(s->ext.scts);
1019 #endif
1020 OPENSSL_free(s->ext.ocsp.resp);
1021 OPENSSL_free(s->ext.alpn);
1022 OPENSSL_free(s->ext.tls13_cookie);
1023 OPENSSL_free(s->clienthello);
1024
1025 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1026
1027 sk_X509_pop_free(s->verified_chain, X509_free);
1028
1029 if (s->method != NULL)
1030 s->method->ssl_free(s);
1031
1032 RECORD_LAYER_release(&s->rlayer);
1033
1034 SSL_CTX_free(s->ctx);
1035
1036 ASYNC_WAIT_CTX_free(s->waitctx);
1037
1038 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1039 OPENSSL_free(s->ext.npn);
1040 #endif
1041
1042 #ifndef OPENSSL_NO_SRTP
1043 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1044 #endif
1045
1046 CRYPTO_THREAD_lock_free(s->lock);
1047
1048 OPENSSL_free(s);
1049 }
1050
1051 void SSL_set0_rbio(SSL *s, BIO *rbio)
1052 {
1053 BIO_free_all(s->rbio);
1054 s->rbio = rbio;
1055 }
1056
1057 void SSL_set0_wbio(SSL *s, BIO *wbio)
1058 {
1059 /*
1060 * If the output buffering BIO is still in place, remove it
1061 */
1062 if (s->bbio != NULL)
1063 s->wbio = BIO_pop(s->wbio);
1064
1065 BIO_free_all(s->wbio);
1066 s->wbio = wbio;
1067
1068 /* Re-attach |bbio| to the new |wbio|. */
1069 if (s->bbio != NULL)
1070 s->wbio = BIO_push(s->bbio, s->wbio);
1071 }
1072
1073 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1074 {
1075 /*
1076 * For historical reasons, this function has many different cases in
1077 * ownership handling.
1078 */
1079
1080 /* If nothing has changed, do nothing */
1081 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1082 return;
1083
1084 /*
1085 * If the two arguments are equal then one fewer reference is granted by the
1086 * caller than we want to take
1087 */
1088 if (rbio != NULL && rbio == wbio)
1089 BIO_up_ref(rbio);
1090
1091 /*
1092 * If only the wbio is changed only adopt one reference.
1093 */
1094 if (rbio == SSL_get_rbio(s)) {
1095 SSL_set0_wbio(s, wbio);
1096 return;
1097 }
1098 /*
1099 * There is an asymmetry here for historical reasons. If only the rbio is
1100 * changed AND the rbio and wbio were originally different, then we only
1101 * adopt one reference.
1102 */
1103 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1104 SSL_set0_rbio(s, rbio);
1105 return;
1106 }
1107
1108 /* Otherwise, adopt both references. */
1109 SSL_set0_rbio(s, rbio);
1110 SSL_set0_wbio(s, wbio);
1111 }
1112
1113 BIO *SSL_get_rbio(const SSL *s)
1114 {
1115 return s->rbio;
1116 }
1117
1118 BIO *SSL_get_wbio(const SSL *s)
1119 {
1120 if (s->bbio != NULL) {
1121 /*
1122 * If |bbio| is active, the true caller-configured BIO is its
1123 * |next_bio|.
1124 */
1125 return BIO_next(s->bbio);
1126 }
1127 return s->wbio;
1128 }
1129
1130 int SSL_get_fd(const SSL *s)
1131 {
1132 return SSL_get_rfd(s);
1133 }
1134
1135 int SSL_get_rfd(const SSL *s)
1136 {
1137 int ret = -1;
1138 BIO *b, *r;
1139
1140 b = SSL_get_rbio(s);
1141 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1142 if (r != NULL)
1143 BIO_get_fd(r, &ret);
1144 return (ret);
1145 }
1146
1147 int SSL_get_wfd(const SSL *s)
1148 {
1149 int ret = -1;
1150 BIO *b, *r;
1151
1152 b = SSL_get_wbio(s);
1153 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1154 if (r != NULL)
1155 BIO_get_fd(r, &ret);
1156 return (ret);
1157 }
1158
1159 #ifndef OPENSSL_NO_SOCK
1160 int SSL_set_fd(SSL *s, int fd)
1161 {
1162 int ret = 0;
1163 BIO *bio = NULL;
1164
1165 bio = BIO_new(BIO_s_socket());
1166
1167 if (bio == NULL) {
1168 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1169 goto err;
1170 }
1171 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1172 SSL_set_bio(s, bio, bio);
1173 ret = 1;
1174 err:
1175 return (ret);
1176 }
1177
1178 int SSL_set_wfd(SSL *s, int fd)
1179 {
1180 BIO *rbio = SSL_get_rbio(s);
1181
1182 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1183 || (int)BIO_get_fd(rbio, NULL) != fd) {
1184 BIO *bio = BIO_new(BIO_s_socket());
1185
1186 if (bio == NULL) {
1187 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1188 return 0;
1189 }
1190 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1191 SSL_set0_wbio(s, bio);
1192 } else {
1193 BIO_up_ref(rbio);
1194 SSL_set0_wbio(s, rbio);
1195 }
1196 return 1;
1197 }
1198
1199 int SSL_set_rfd(SSL *s, int fd)
1200 {
1201 BIO *wbio = SSL_get_wbio(s);
1202
1203 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1204 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1205 BIO *bio = BIO_new(BIO_s_socket());
1206
1207 if (bio == NULL) {
1208 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1209 return 0;
1210 }
1211 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1212 SSL_set0_rbio(s, bio);
1213 } else {
1214 BIO_up_ref(wbio);
1215 SSL_set0_rbio(s, wbio);
1216 }
1217
1218 return 1;
1219 }
1220 #endif
1221
1222 /* return length of latest Finished message we sent, copy to 'buf' */
1223 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1224 {
1225 size_t ret = 0;
1226
1227 if (s->s3 != NULL) {
1228 ret = s->s3->tmp.finish_md_len;
1229 if (count > ret)
1230 count = ret;
1231 memcpy(buf, s->s3->tmp.finish_md, count);
1232 }
1233 return ret;
1234 }
1235
1236 /* return length of latest Finished message we expected, copy to 'buf' */
1237 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1238 {
1239 size_t ret = 0;
1240
1241 if (s->s3 != NULL) {
1242 ret = s->s3->tmp.peer_finish_md_len;
1243 if (count > ret)
1244 count = ret;
1245 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1246 }
1247 return ret;
1248 }
1249
1250 int SSL_get_verify_mode(const SSL *s)
1251 {
1252 return (s->verify_mode);
1253 }
1254
1255 int SSL_get_verify_depth(const SSL *s)
1256 {
1257 return X509_VERIFY_PARAM_get_depth(s->param);
1258 }
1259
1260 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1261 return (s->verify_callback);
1262 }
1263
1264 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1265 {
1266 return (ctx->verify_mode);
1267 }
1268
1269 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1270 {
1271 return X509_VERIFY_PARAM_get_depth(ctx->param);
1272 }
1273
1274 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1275 return (ctx->default_verify_callback);
1276 }
1277
1278 void SSL_set_verify(SSL *s, int mode,
1279 int (*callback) (int ok, X509_STORE_CTX *ctx))
1280 {
1281 s->verify_mode = mode;
1282 if (callback != NULL)
1283 s->verify_callback = callback;
1284 }
1285
1286 void SSL_set_verify_depth(SSL *s, int depth)
1287 {
1288 X509_VERIFY_PARAM_set_depth(s->param, depth);
1289 }
1290
1291 void SSL_set_read_ahead(SSL *s, int yes)
1292 {
1293 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1294 }
1295
1296 int SSL_get_read_ahead(const SSL *s)
1297 {
1298 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1299 }
1300
1301 int SSL_pending(const SSL *s)
1302 {
1303 size_t pending = s->method->ssl_pending(s);
1304
1305 /*
1306 * SSL_pending cannot work properly if read-ahead is enabled
1307 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1308 * impossible to fix since SSL_pending cannot report errors that may be
1309 * observed while scanning the new data. (Note that SSL_pending() is
1310 * often used as a boolean value, so we'd better not return -1.)
1311 *
1312 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1313 * we just return INT_MAX.
1314 */
1315 return pending < INT_MAX ? (int)pending : INT_MAX;
1316 }
1317
1318 int SSL_has_pending(const SSL *s)
1319 {
1320 /*
1321 * Similar to SSL_pending() but returns a 1 to indicate that we have
1322 * unprocessed data available or 0 otherwise (as opposed to the number of
1323 * bytes available). Unlike SSL_pending() this will take into account
1324 * read_ahead data. A 1 return simply indicates that we have unprocessed
1325 * data. That data may not result in any application data, or we may fail
1326 * to parse the records for some reason.
1327 */
1328 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1329 return 1;
1330
1331 return RECORD_LAYER_read_pending(&s->rlayer);
1332 }
1333
1334 X509 *SSL_get_peer_certificate(const SSL *s)
1335 {
1336 X509 *r;
1337
1338 if ((s == NULL) || (s->session == NULL))
1339 r = NULL;
1340 else
1341 r = s->session->peer;
1342
1343 if (r == NULL)
1344 return (r);
1345
1346 X509_up_ref(r);
1347
1348 return (r);
1349 }
1350
1351 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1352 {
1353 STACK_OF(X509) *r;
1354
1355 if ((s == NULL) || (s->session == NULL))
1356 r = NULL;
1357 else
1358 r = s->session->peer_chain;
1359
1360 /*
1361 * If we are a client, cert_chain includes the peer's own certificate; if
1362 * we are a server, it does not.
1363 */
1364
1365 return (r);
1366 }
1367
1368 /*
1369 * Now in theory, since the calling process own 't' it should be safe to
1370 * modify. We need to be able to read f without being hassled
1371 */
1372 int SSL_copy_session_id(SSL *t, const SSL *f)
1373 {
1374 int i;
1375 /* Do we need to to SSL locking? */
1376 if (!SSL_set_session(t, SSL_get_session(f))) {
1377 return 0;
1378 }
1379
1380 /*
1381 * what if we are setup for one protocol version but want to talk another
1382 */
1383 if (t->method != f->method) {
1384 t->method->ssl_free(t);
1385 t->method = f->method;
1386 if (t->method->ssl_new(t) == 0)
1387 return 0;
1388 }
1389
1390 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1391 ssl_cert_free(t->cert);
1392 t->cert = f->cert;
1393 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1394 return 0;
1395 }
1396
1397 return 1;
1398 }
1399
1400 /* Fix this so it checks all the valid key/cert options */
1401 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1402 {
1403 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1404 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1405 return (0);
1406 }
1407 if (ctx->cert->key->privatekey == NULL) {
1408 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1409 return (0);
1410 }
1411 return (X509_check_private_key
1412 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1413 }
1414
1415 /* Fix this function so that it takes an optional type parameter */
1416 int SSL_check_private_key(const SSL *ssl)
1417 {
1418 if (ssl == NULL) {
1419 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1420 return (0);
1421 }
1422 if (ssl->cert->key->x509 == NULL) {
1423 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1424 return (0);
1425 }
1426 if (ssl->cert->key->privatekey == NULL) {
1427 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1428 return (0);
1429 }
1430 return (X509_check_private_key(ssl->cert->key->x509,
1431 ssl->cert->key->privatekey));
1432 }
1433
1434 int SSL_waiting_for_async(SSL *s)
1435 {
1436 if (s->job)
1437 return 1;
1438
1439 return 0;
1440 }
1441
1442 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1443 {
1444 ASYNC_WAIT_CTX *ctx = s->waitctx;
1445
1446 if (ctx == NULL)
1447 return 0;
1448 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1449 }
1450
1451 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1452 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1453 {
1454 ASYNC_WAIT_CTX *ctx = s->waitctx;
1455
1456 if (ctx == NULL)
1457 return 0;
1458 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1459 numdelfds);
1460 }
1461
1462 int SSL_accept(SSL *s)
1463 {
1464 if (s->handshake_func == NULL) {
1465 /* Not properly initialized yet */
1466 SSL_set_accept_state(s);
1467 }
1468
1469 return SSL_do_handshake(s);
1470 }
1471
1472 int SSL_connect(SSL *s)
1473 {
1474 if (s->handshake_func == NULL) {
1475 /* Not properly initialized yet */
1476 SSL_set_connect_state(s);
1477 }
1478
1479 return SSL_do_handshake(s);
1480 }
1481
1482 long SSL_get_default_timeout(const SSL *s)
1483 {
1484 return (s->method->get_timeout());
1485 }
1486
1487 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1488 int (*func) (void *))
1489 {
1490 int ret;
1491 if (s->waitctx == NULL) {
1492 s->waitctx = ASYNC_WAIT_CTX_new();
1493 if (s->waitctx == NULL)
1494 return -1;
1495 }
1496 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1497 sizeof(struct ssl_async_args))) {
1498 case ASYNC_ERR:
1499 s->rwstate = SSL_NOTHING;
1500 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1501 return -1;
1502 case ASYNC_PAUSE:
1503 s->rwstate = SSL_ASYNC_PAUSED;
1504 return -1;
1505 case ASYNC_NO_JOBS:
1506 s->rwstate = SSL_ASYNC_NO_JOBS;
1507 return -1;
1508 case ASYNC_FINISH:
1509 s->job = NULL;
1510 return ret;
1511 default:
1512 s->rwstate = SSL_NOTHING;
1513 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1514 /* Shouldn't happen */
1515 return -1;
1516 }
1517 }
1518
1519 static int ssl_io_intern(void *vargs)
1520 {
1521 struct ssl_async_args *args;
1522 SSL *s;
1523 void *buf;
1524 size_t num;
1525
1526 args = (struct ssl_async_args *)vargs;
1527 s = args->s;
1528 buf = args->buf;
1529 num = args->num;
1530 switch (args->type) {
1531 case READFUNC:
1532 return args->f.func_read(s, buf, num, &s->asyncrw);
1533 case WRITEFUNC:
1534 return args->f.func_write(s, buf, num, &s->asyncrw);
1535 case OTHERFUNC:
1536 return args->f.func_other(s);
1537 }
1538 return -1;
1539 }
1540
1541 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1542 {
1543 if (s->handshake_func == NULL) {
1544 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1545 return -1;
1546 }
1547
1548 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1549 s->rwstate = SSL_NOTHING;
1550 return 0;
1551 }
1552
1553 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1554 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1555 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1556 return 0;
1557 }
1558 /*
1559 * If we are a client and haven't received the ServerHello etc then we
1560 * better do that
1561 */
1562 ossl_statem_check_finish_init(s, 0);
1563
1564 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1565 struct ssl_async_args args;
1566 int ret;
1567
1568 args.s = s;
1569 args.buf = buf;
1570 args.num = num;
1571 args.type = READFUNC;
1572 args.f.func_read = s->method->ssl_read;
1573
1574 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1575 *readbytes = s->asyncrw;
1576 return ret;
1577 } else {
1578 return s->method->ssl_read(s, buf, num, readbytes);
1579 }
1580 }
1581
1582 int SSL_read(SSL *s, void *buf, int num)
1583 {
1584 int ret;
1585 size_t readbytes;
1586
1587 if (num < 0) {
1588 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1589 return -1;
1590 }
1591
1592 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1593
1594 /*
1595 * The cast is safe here because ret should be <= INT_MAX because num is
1596 * <= INT_MAX
1597 */
1598 if (ret > 0)
1599 ret = (int)readbytes;
1600
1601 return ret;
1602 }
1603
1604 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1605 {
1606 int ret = ssl_read_internal(s, buf, num, readbytes);
1607
1608 if (ret < 0)
1609 ret = 0;
1610 return ret;
1611 }
1612
1613 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1614 {
1615 int ret;
1616
1617 if (!s->server) {
1618 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1619 return SSL_READ_EARLY_DATA_ERROR;
1620 }
1621
1622 switch (s->early_data_state) {
1623 case SSL_EARLY_DATA_NONE:
1624 if (!SSL_in_before(s)) {
1625 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1626 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1627 return SSL_READ_EARLY_DATA_ERROR;
1628 }
1629 /* fall through */
1630
1631 case SSL_EARLY_DATA_ACCEPT_RETRY:
1632 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1633 ret = SSL_accept(s);
1634 if (ret <= 0) {
1635 /* NBIO or error */
1636 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1637 return SSL_READ_EARLY_DATA_ERROR;
1638 }
1639 /* fall through */
1640
1641 case SSL_EARLY_DATA_READ_RETRY:
1642 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1643 s->early_data_state = SSL_EARLY_DATA_READING;
1644 ret = SSL_read_ex(s, buf, num, readbytes);
1645 /*
1646 * State machine will update early_data_state to
1647 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1648 * message
1649 */
1650 if (ret > 0 || (ret <= 0 && s->early_data_state
1651 != SSL_EARLY_DATA_FINISHED_READING)) {
1652 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1653 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1654 : SSL_READ_EARLY_DATA_ERROR;
1655 }
1656 } else {
1657 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1658 }
1659 *readbytes = 0;
1660 return SSL_READ_EARLY_DATA_FINISH;
1661
1662 default:
1663 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1664 return SSL_READ_EARLY_DATA_ERROR;
1665 }
1666 }
1667
1668 int SSL_get_early_data_status(const SSL *s)
1669 {
1670 return s->ext.early_data;
1671 }
1672
1673 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1674 {
1675 if (s->handshake_func == NULL) {
1676 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1677 return -1;
1678 }
1679
1680 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1681 return 0;
1682 }
1683 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1684 struct ssl_async_args args;
1685 int ret;
1686
1687 args.s = s;
1688 args.buf = buf;
1689 args.num = num;
1690 args.type = READFUNC;
1691 args.f.func_read = s->method->ssl_peek;
1692
1693 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1694 *readbytes = s->asyncrw;
1695 return ret;
1696 } else {
1697 return s->method->ssl_peek(s, buf, num, readbytes);
1698 }
1699 }
1700
1701 int SSL_peek(SSL *s, void *buf, int num)
1702 {
1703 int ret;
1704 size_t readbytes;
1705
1706 if (num < 0) {
1707 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1708 return -1;
1709 }
1710
1711 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1712
1713 /*
1714 * The cast is safe here because ret should be <= INT_MAX because num is
1715 * <= INT_MAX
1716 */
1717 if (ret > 0)
1718 ret = (int)readbytes;
1719
1720 return ret;
1721 }
1722
1723
1724 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1725 {
1726 int ret = ssl_peek_internal(s, buf, num, readbytes);
1727
1728 if (ret < 0)
1729 ret = 0;
1730 return ret;
1731 }
1732
1733 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1734 {
1735 if (s->handshake_func == NULL) {
1736 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1737 return -1;
1738 }
1739
1740 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1741 s->rwstate = SSL_NOTHING;
1742 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1743 return -1;
1744 }
1745
1746 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1747 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1748 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1749 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1750 return 0;
1751 }
1752 /* If we are a client and haven't sent the Finished we better do that */
1753 ossl_statem_check_finish_init(s, 1);
1754
1755 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1756 int ret;
1757 struct ssl_async_args args;
1758
1759 args.s = s;
1760 args.buf = (void *)buf;
1761 args.num = num;
1762 args.type = WRITEFUNC;
1763 args.f.func_write = s->method->ssl_write;
1764
1765 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1766 *written = s->asyncrw;
1767 return ret;
1768 } else {
1769 return s->method->ssl_write(s, buf, num, written);
1770 }
1771 }
1772
1773 int SSL_write(SSL *s, const void *buf, int num)
1774 {
1775 int ret;
1776 size_t written;
1777
1778 if (num < 0) {
1779 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1780 return -1;
1781 }
1782
1783 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1784
1785 /*
1786 * The cast is safe here because ret should be <= INT_MAX because num is
1787 * <= INT_MAX
1788 */
1789 if (ret > 0)
1790 ret = (int)written;
1791
1792 return ret;
1793 }
1794
1795 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1796 {
1797 int ret = ssl_write_internal(s, buf, num, written);
1798
1799 if (ret < 0)
1800 ret = 0;
1801 return ret;
1802 }
1803
1804 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1805 {
1806 int ret, early_data_state;
1807
1808 switch (s->early_data_state) {
1809 case SSL_EARLY_DATA_NONE:
1810 if (s->server
1811 || !SSL_in_before(s)
1812 || s->session == NULL
1813 || s->session->ext.max_early_data == 0) {
1814 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1815 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1816 return 0;
1817 }
1818 /* fall through */
1819
1820 case SSL_EARLY_DATA_CONNECT_RETRY:
1821 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1822 ret = SSL_connect(s);
1823 if (ret <= 0) {
1824 /* NBIO or error */
1825 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1826 return 0;
1827 }
1828 /* fall through */
1829
1830 case SSL_EARLY_DATA_WRITE_RETRY:
1831 s->early_data_state = SSL_EARLY_DATA_WRITING;
1832 ret = SSL_write_ex(s, buf, num, written);
1833 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1834 return ret;
1835
1836 case SSL_EARLY_DATA_FINISHED_READING:
1837 case SSL_EARLY_DATA_READ_RETRY:
1838 early_data_state = s->early_data_state;
1839 /* We are a server writing to an unauthenticated client */
1840 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
1841 ret = SSL_write_ex(s, buf, num, written);
1842 s->early_data_state = early_data_state;
1843 return ret;
1844
1845 default:
1846 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1847 return 0;
1848 }
1849 }
1850
1851 int SSL_shutdown(SSL *s)
1852 {
1853 /*
1854 * Note that this function behaves differently from what one might
1855 * expect. Return values are 0 for no success (yet), 1 for success; but
1856 * calling it once is usually not enough, even if blocking I/O is used
1857 * (see ssl3_shutdown).
1858 */
1859
1860 if (s->handshake_func == NULL) {
1861 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1862 return -1;
1863 }
1864
1865 if (!SSL_in_init(s)) {
1866 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1867 struct ssl_async_args args;
1868
1869 args.s = s;
1870 args.type = OTHERFUNC;
1871 args.f.func_other = s->method->ssl_shutdown;
1872
1873 return ssl_start_async_job(s, &args, ssl_io_intern);
1874 } else {
1875 return s->method->ssl_shutdown(s);
1876 }
1877 } else {
1878 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1879 return -1;
1880 }
1881 }
1882
1883 int SSL_key_update(SSL *s, int updatetype)
1884 {
1885 /*
1886 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
1887 * negotiated, and that it is appropriate to call SSL_key_update() instead
1888 * of SSL_renegotiate().
1889 */
1890 if (!SSL_IS_TLS13(s)) {
1891 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1892 return 0;
1893 }
1894
1895 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
1896 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
1897 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
1898 return 0;
1899 }
1900
1901 if (!SSL_is_init_finished(s)) {
1902 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
1903 return 0;
1904 }
1905
1906 ossl_statem_set_in_init(s, 1);
1907 s->key_update = updatetype;
1908 return 1;
1909 }
1910
1911 int SSL_get_key_update_type(SSL *s)
1912 {
1913 return s->key_update;
1914 }
1915
1916 int SSL_renegotiate(SSL *s)
1917 {
1918 if (SSL_IS_TLS13(s)) {
1919 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
1920 return 0;
1921 }
1922
1923 if (s->renegotiate == 0)
1924 s->renegotiate = 1;
1925
1926 s->new_session = 1;
1927
1928 return (s->method->ssl_renegotiate(s));
1929 }
1930
1931 int SSL_renegotiate_abbreviated(SSL *s)
1932 {
1933 if (SSL_IS_TLS13(s))
1934 return 0;
1935
1936 if (s->renegotiate == 0)
1937 s->renegotiate = 1;
1938
1939 s->new_session = 0;
1940
1941 return (s->method->ssl_renegotiate(s));
1942 }
1943
1944 int SSL_renegotiate_pending(SSL *s)
1945 {
1946 /*
1947 * becomes true when negotiation is requested; false again once a
1948 * handshake has finished
1949 */
1950 return (s->renegotiate != 0);
1951 }
1952
1953 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1954 {
1955 long l;
1956
1957 switch (cmd) {
1958 case SSL_CTRL_GET_READ_AHEAD:
1959 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1960 case SSL_CTRL_SET_READ_AHEAD:
1961 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1962 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1963 return (l);
1964
1965 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1966 s->msg_callback_arg = parg;
1967 return 1;
1968
1969 case SSL_CTRL_MODE:
1970 return (s->mode |= larg);
1971 case SSL_CTRL_CLEAR_MODE:
1972 return (s->mode &= ~larg);
1973 case SSL_CTRL_GET_MAX_CERT_LIST:
1974 return (long)(s->max_cert_list);
1975 case SSL_CTRL_SET_MAX_CERT_LIST:
1976 if (larg < 0)
1977 return 0;
1978 l = (long)s->max_cert_list;
1979 s->max_cert_list = (size_t)larg;
1980 return l;
1981 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1982 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1983 return 0;
1984 s->max_send_fragment = larg;
1985 if (s->max_send_fragment < s->split_send_fragment)
1986 s->split_send_fragment = s->max_send_fragment;
1987 return 1;
1988 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1989 if ((size_t)larg > s->max_send_fragment || larg == 0)
1990 return 0;
1991 s->split_send_fragment = larg;
1992 return 1;
1993 case SSL_CTRL_SET_MAX_PIPELINES:
1994 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1995 return 0;
1996 s->max_pipelines = larg;
1997 if (larg > 1)
1998 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
1999 return 1;
2000 case SSL_CTRL_GET_RI_SUPPORT:
2001 if (s->s3)
2002 return s->s3->send_connection_binding;
2003 else
2004 return 0;
2005 case SSL_CTRL_CERT_FLAGS:
2006 return (s->cert->cert_flags |= larg);
2007 case SSL_CTRL_CLEAR_CERT_FLAGS:
2008 return (s->cert->cert_flags &= ~larg);
2009
2010 case SSL_CTRL_GET_RAW_CIPHERLIST:
2011 if (parg) {
2012 if (s->s3->tmp.ciphers_raw == NULL)
2013 return 0;
2014 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2015 return (int)s->s3->tmp.ciphers_rawlen;
2016 } else {
2017 return TLS_CIPHER_LEN;
2018 }
2019 case SSL_CTRL_GET_EXTMS_SUPPORT:
2020 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2021 return -1;
2022 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2023 return 1;
2024 else
2025 return 0;
2026 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2027 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2028 &s->min_proto_version);
2029 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2030 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2031 &s->max_proto_version);
2032 default:
2033 return (s->method->ssl_ctrl(s, cmd, larg, parg));
2034 }
2035 }
2036
2037 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2038 {
2039 switch (cmd) {
2040 case SSL_CTRL_SET_MSG_CALLBACK:
2041 s->msg_callback = (void (*)
2042 (int write_p, int version, int content_type,
2043 const void *buf, size_t len, SSL *ssl,
2044 void *arg))(fp);
2045 return 1;
2046
2047 default:
2048 return (s->method->ssl_callback_ctrl(s, cmd, fp));
2049 }
2050 }
2051
2052 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2053 {
2054 return ctx->sessions;
2055 }
2056
2057 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2058 {
2059 long l;
2060 /* For some cases with ctx == NULL perform syntax checks */
2061 if (ctx == NULL) {
2062 switch (cmd) {
2063 #ifndef OPENSSL_NO_EC
2064 case SSL_CTRL_SET_GROUPS_LIST:
2065 return tls1_set_groups_list(NULL, NULL, parg);
2066 #endif
2067 case SSL_CTRL_SET_SIGALGS_LIST:
2068 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2069 return tls1_set_sigalgs_list(NULL, parg, 0);
2070 default:
2071 return 0;
2072 }
2073 }
2074
2075 switch (cmd) {
2076 case SSL_CTRL_GET_READ_AHEAD:
2077 return (ctx->read_ahead);
2078 case SSL_CTRL_SET_READ_AHEAD:
2079 l = ctx->read_ahead;
2080 ctx->read_ahead = larg;
2081 return (l);
2082
2083 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2084 ctx->msg_callback_arg = parg;
2085 return 1;
2086
2087 case SSL_CTRL_GET_MAX_CERT_LIST:
2088 return (long)(ctx->max_cert_list);
2089 case SSL_CTRL_SET_MAX_CERT_LIST:
2090 if (larg < 0)
2091 return 0;
2092 l = (long)ctx->max_cert_list;
2093 ctx->max_cert_list = (size_t)larg;
2094 return l;
2095
2096 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2097 if (larg < 0)
2098 return 0;
2099 l = (long)ctx->session_cache_size;
2100 ctx->session_cache_size = (size_t)larg;
2101 return l;
2102 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2103 return (long)(ctx->session_cache_size);
2104 case SSL_CTRL_SET_SESS_CACHE_MODE:
2105 l = ctx->session_cache_mode;
2106 ctx->session_cache_mode = larg;
2107 return (l);
2108 case SSL_CTRL_GET_SESS_CACHE_MODE:
2109 return (ctx->session_cache_mode);
2110
2111 case SSL_CTRL_SESS_NUMBER:
2112 return (lh_SSL_SESSION_num_items(ctx->sessions));
2113 case SSL_CTRL_SESS_CONNECT:
2114 return (ctx->stats.sess_connect);
2115 case SSL_CTRL_SESS_CONNECT_GOOD:
2116 return (ctx->stats.sess_connect_good);
2117 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2118 return (ctx->stats.sess_connect_renegotiate);
2119 case SSL_CTRL_SESS_ACCEPT:
2120 return (ctx->stats.sess_accept);
2121 case SSL_CTRL_SESS_ACCEPT_GOOD:
2122 return (ctx->stats.sess_accept_good);
2123 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2124 return (ctx->stats.sess_accept_renegotiate);
2125 case SSL_CTRL_SESS_HIT:
2126 return (ctx->stats.sess_hit);
2127 case SSL_CTRL_SESS_CB_HIT:
2128 return (ctx->stats.sess_cb_hit);
2129 case SSL_CTRL_SESS_MISSES:
2130 return (ctx->stats.sess_miss);
2131 case SSL_CTRL_SESS_TIMEOUTS:
2132 return (ctx->stats.sess_timeout);
2133 case SSL_CTRL_SESS_CACHE_FULL:
2134 return (ctx->stats.sess_cache_full);
2135 case SSL_CTRL_MODE:
2136 return (ctx->mode |= larg);
2137 case SSL_CTRL_CLEAR_MODE:
2138 return (ctx->mode &= ~larg);
2139 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2140 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2141 return 0;
2142 ctx->max_send_fragment = larg;
2143 if (ctx->max_send_fragment < ctx->split_send_fragment)
2144 ctx->split_send_fragment = ctx->max_send_fragment;
2145 return 1;
2146 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2147 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2148 return 0;
2149 ctx->split_send_fragment = larg;
2150 return 1;
2151 case SSL_CTRL_SET_MAX_PIPELINES:
2152 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2153 return 0;
2154 ctx->max_pipelines = larg;
2155 return 1;
2156 case SSL_CTRL_CERT_FLAGS:
2157 return (ctx->cert->cert_flags |= larg);
2158 case SSL_CTRL_CLEAR_CERT_FLAGS:
2159 return (ctx->cert->cert_flags &= ~larg);
2160 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2161 return ssl_set_version_bound(ctx->method->version, (int)larg,
2162 &ctx->min_proto_version);
2163 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2164 return ssl_set_version_bound(ctx->method->version, (int)larg,
2165 &ctx->max_proto_version);
2166 default:
2167 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2168 }
2169 }
2170
2171 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2172 {
2173 switch (cmd) {
2174 case SSL_CTRL_SET_MSG_CALLBACK:
2175 ctx->msg_callback = (void (*)
2176 (int write_p, int version, int content_type,
2177 const void *buf, size_t len, SSL *ssl,
2178 void *arg))(fp);
2179 return 1;
2180
2181 default:
2182 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2183 }
2184 }
2185
2186 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2187 {
2188 if (a->id > b->id)
2189 return 1;
2190 if (a->id < b->id)
2191 return -1;
2192 return 0;
2193 }
2194
2195 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2196 const SSL_CIPHER *const *bp)
2197 {
2198 if ((*ap)->id > (*bp)->id)
2199 return 1;
2200 if ((*ap)->id < (*bp)->id)
2201 return -1;
2202 return 0;
2203 }
2204
2205 /** return a STACK of the ciphers available for the SSL and in order of
2206 * preference */
2207 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2208 {
2209 if (s != NULL) {
2210 if (s->cipher_list != NULL) {
2211 return (s->cipher_list);
2212 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2213 return (s->ctx->cipher_list);
2214 }
2215 }
2216 return (NULL);
2217 }
2218
2219 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2220 {
2221 if ((s == NULL) || (s->session == NULL) || !s->server)
2222 return NULL;
2223 return s->session->ciphers;
2224 }
2225
2226 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2227 {
2228 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2229 int i;
2230 ciphers = SSL_get_ciphers(s);
2231 if (!ciphers)
2232 return NULL;
2233 ssl_set_client_disabled(s);
2234 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2235 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2236 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2237 if (!sk)
2238 sk = sk_SSL_CIPHER_new_null();
2239 if (!sk)
2240 return NULL;
2241 if (!sk_SSL_CIPHER_push(sk, c)) {
2242 sk_SSL_CIPHER_free(sk);
2243 return NULL;
2244 }
2245 }
2246 }
2247 return sk;
2248 }
2249
2250 /** return a STACK of the ciphers available for the SSL and in order of
2251 * algorithm id */
2252 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2253 {
2254 if (s != NULL) {
2255 if (s->cipher_list_by_id != NULL) {
2256 return (s->cipher_list_by_id);
2257 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2258 return (s->ctx->cipher_list_by_id);
2259 }
2260 }
2261 return (NULL);
2262 }
2263
2264 /** The old interface to get the same thing as SSL_get_ciphers() */
2265 const char *SSL_get_cipher_list(const SSL *s, int n)
2266 {
2267 const SSL_CIPHER *c;
2268 STACK_OF(SSL_CIPHER) *sk;
2269
2270 if (s == NULL)
2271 return (NULL);
2272 sk = SSL_get_ciphers(s);
2273 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2274 return (NULL);
2275 c = sk_SSL_CIPHER_value(sk, n);
2276 if (c == NULL)
2277 return (NULL);
2278 return (c->name);
2279 }
2280
2281 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2282 * preference */
2283 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2284 {
2285 if (ctx != NULL)
2286 return ctx->cipher_list;
2287 return NULL;
2288 }
2289
2290 /** specify the ciphers to be used by default by the SSL_CTX */
2291 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2292 {
2293 STACK_OF(SSL_CIPHER) *sk;
2294
2295 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2296 &ctx->cipher_list_by_id, str, ctx->cert);
2297 /*
2298 * ssl_create_cipher_list may return an empty stack if it was unable to
2299 * find a cipher matching the given rule string (for example if the rule
2300 * string specifies a cipher which has been disabled). This is not an
2301 * error as far as ssl_create_cipher_list is concerned, and hence
2302 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2303 */
2304 if (sk == NULL)
2305 return 0;
2306 else if (sk_SSL_CIPHER_num(sk) == 0) {
2307 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2308 return 0;
2309 }
2310 return 1;
2311 }
2312
2313 /** specify the ciphers to be used by the SSL */
2314 int SSL_set_cipher_list(SSL *s, const char *str)
2315 {
2316 STACK_OF(SSL_CIPHER) *sk;
2317
2318 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2319 &s->cipher_list_by_id, str, s->cert);
2320 /* see comment in SSL_CTX_set_cipher_list */
2321 if (sk == NULL)
2322 return 0;
2323 else if (sk_SSL_CIPHER_num(sk) == 0) {
2324 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2325 return 0;
2326 }
2327 return 1;
2328 }
2329
2330 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2331 {
2332 char *p;
2333 STACK_OF(SSL_CIPHER) *sk;
2334 const SSL_CIPHER *c;
2335 int i;
2336
2337 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2338 return (NULL);
2339
2340 p = buf;
2341 sk = s->session->ciphers;
2342
2343 if (sk_SSL_CIPHER_num(sk) == 0)
2344 return NULL;
2345
2346 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2347 int n;
2348
2349 c = sk_SSL_CIPHER_value(sk, i);
2350 n = strlen(c->name);
2351 if (n + 1 > len) {
2352 if (p != buf)
2353 --p;
2354 *p = '\0';
2355 return buf;
2356 }
2357 memcpy(p, c->name, n + 1);
2358 p += n;
2359 *(p++) = ':';
2360 len -= n + 1;
2361 }
2362 p[-1] = '\0';
2363 return (buf);
2364 }
2365
2366 /** return a servername extension value if provided in Client Hello, or NULL.
2367 * So far, only host_name types are defined (RFC 3546).
2368 */
2369
2370 const char *SSL_get_servername(const SSL *s, const int type)
2371 {
2372 if (type != TLSEXT_NAMETYPE_host_name)
2373 return NULL;
2374
2375 return s->session && !s->ext.hostname ?
2376 s->session->ext.hostname : s->ext.hostname;
2377 }
2378
2379 int SSL_get_servername_type(const SSL *s)
2380 {
2381 if (s->session
2382 && (!s->ext.hostname ? s->session->
2383 ext.hostname : s->ext.hostname))
2384 return TLSEXT_NAMETYPE_host_name;
2385 return -1;
2386 }
2387
2388 /*
2389 * SSL_select_next_proto implements the standard protocol selection. It is
2390 * expected that this function is called from the callback set by
2391 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2392 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2393 * not included in the length. A byte string of length 0 is invalid. No byte
2394 * string may be truncated. The current, but experimental algorithm for
2395 * selecting the protocol is: 1) If the server doesn't support NPN then this
2396 * is indicated to the callback. In this case, the client application has to
2397 * abort the connection or have a default application level protocol. 2) If
2398 * the server supports NPN, but advertises an empty list then the client
2399 * selects the first protocol in its list, but indicates via the API that this
2400 * fallback case was enacted. 3) Otherwise, the client finds the first
2401 * protocol in the server's list that it supports and selects this protocol.
2402 * This is because it's assumed that the server has better information about
2403 * which protocol a client should use. 4) If the client doesn't support any
2404 * of the server's advertised protocols, then this is treated the same as
2405 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2406 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2407 */
2408 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2409 const unsigned char *server,
2410 unsigned int server_len,
2411 const unsigned char *client, unsigned int client_len)
2412 {
2413 unsigned int i, j;
2414 const unsigned char *result;
2415 int status = OPENSSL_NPN_UNSUPPORTED;
2416
2417 /*
2418 * For each protocol in server preference order, see if we support it.
2419 */
2420 for (i = 0; i < server_len;) {
2421 for (j = 0; j < client_len;) {
2422 if (server[i] == client[j] &&
2423 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2424 /* We found a match */
2425 result = &server[i];
2426 status = OPENSSL_NPN_NEGOTIATED;
2427 goto found;
2428 }
2429 j += client[j];
2430 j++;
2431 }
2432 i += server[i];
2433 i++;
2434 }
2435
2436 /* There's no overlap between our protocols and the server's list. */
2437 result = client;
2438 status = OPENSSL_NPN_NO_OVERLAP;
2439
2440 found:
2441 *out = (unsigned char *)result + 1;
2442 *outlen = result[0];
2443 return status;
2444 }
2445
2446 #ifndef OPENSSL_NO_NEXTPROTONEG
2447 /*
2448 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2449 * client's requested protocol for this connection and returns 0. If the
2450 * client didn't request any protocol, then *data is set to NULL. Note that
2451 * the client can request any protocol it chooses. The value returned from
2452 * this function need not be a member of the list of supported protocols
2453 * provided by the callback.
2454 */
2455 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2456 unsigned *len)
2457 {
2458 *data = s->ext.npn;
2459 if (!*data) {
2460 *len = 0;
2461 } else {
2462 *len = (unsigned int)s->ext.npn_len;
2463 }
2464 }
2465
2466 /*
2467 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2468 * a TLS server needs a list of supported protocols for Next Protocol
2469 * Negotiation. The returned list must be in wire format. The list is
2470 * returned by setting |out| to point to it and |outlen| to its length. This
2471 * memory will not be modified, but one should assume that the SSL* keeps a
2472 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2473 * wishes to advertise. Otherwise, no such extension will be included in the
2474 * ServerHello.
2475 */
2476 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2477 SSL_CTX_npn_advertised_cb_func cb,
2478 void *arg)
2479 {
2480 ctx->ext.npn_advertised_cb = cb;
2481 ctx->ext.npn_advertised_cb_arg = arg;
2482 }
2483
2484 /*
2485 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2486 * client needs to select a protocol from the server's provided list. |out|
2487 * must be set to point to the selected protocol (which may be within |in|).
2488 * The length of the protocol name must be written into |outlen|. The
2489 * server's advertised protocols are provided in |in| and |inlen|. The
2490 * callback can assume that |in| is syntactically valid. The client must
2491 * select a protocol. It is fatal to the connection if this callback returns
2492 * a value other than SSL_TLSEXT_ERR_OK.
2493 */
2494 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2495 SSL_CTX_npn_select_cb_func cb,
2496 void *arg)
2497 {
2498 ctx->ext.npn_select_cb = cb;
2499 ctx->ext.npn_select_cb_arg = arg;
2500 }
2501 #endif
2502
2503 /*
2504 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2505 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2506 * length-prefixed strings). Returns 0 on success.
2507 */
2508 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2509 unsigned int protos_len)
2510 {
2511 OPENSSL_free(ctx->ext.alpn);
2512 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2513 if (ctx->ext.alpn == NULL) {
2514 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2515 return 1;
2516 }
2517 ctx->ext.alpn_len = protos_len;
2518
2519 return 0;
2520 }
2521
2522 /*
2523 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2524 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2525 * length-prefixed strings). Returns 0 on success.
2526 */
2527 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2528 unsigned int protos_len)
2529 {
2530 OPENSSL_free(ssl->ext.alpn);
2531 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2532 if (ssl->ext.alpn == NULL) {
2533 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2534 return 1;
2535 }
2536 ssl->ext.alpn_len = protos_len;
2537
2538 return 0;
2539 }
2540
2541 /*
2542 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2543 * called during ClientHello processing in order to select an ALPN protocol
2544 * from the client's list of offered protocols.
2545 */
2546 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2547 SSL_CTX_alpn_select_cb_func cb,
2548 void *arg)
2549 {
2550 ctx->ext.alpn_select_cb = cb;
2551 ctx->ext.alpn_select_cb_arg = arg;
2552 }
2553
2554 /*
2555 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2556 * On return it sets |*data| to point to |*len| bytes of protocol name
2557 * (not including the leading length-prefix byte). If the server didn't
2558 * respond with a negotiated protocol then |*len| will be zero.
2559 */
2560 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2561 unsigned int *len)
2562 {
2563 *data = NULL;
2564 if (ssl->s3)
2565 *data = ssl->s3->alpn_selected;
2566 if (*data == NULL)
2567 *len = 0;
2568 else
2569 *len = (unsigned int)ssl->s3->alpn_selected_len;
2570 }
2571
2572 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2573 const char *label, size_t llen,
2574 const unsigned char *p, size_t plen,
2575 int use_context)
2576 {
2577 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2578 return -1;
2579
2580 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2581 llen, p, plen,
2582 use_context);
2583 }
2584
2585 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2586 {
2587 const unsigned char *session_id = a->session_id;
2588 unsigned long l;
2589 unsigned char tmp_storage[4];
2590
2591 if (a->session_id_length < sizeof(tmp_storage)) {
2592 memset(tmp_storage, 0, sizeof(tmp_storage));
2593 memcpy(tmp_storage, a->session_id, a->session_id_length);
2594 session_id = tmp_storage;
2595 }
2596
2597 l = (unsigned long)
2598 ((unsigned long)session_id[0]) |
2599 ((unsigned long)session_id[1] << 8L) |
2600 ((unsigned long)session_id[2] << 16L) |
2601 ((unsigned long)session_id[3] << 24L);
2602 return (l);
2603 }
2604
2605 /*
2606 * NB: If this function (or indeed the hash function which uses a sort of
2607 * coarser function than this one) is changed, ensure
2608 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2609 * being able to construct an SSL_SESSION that will collide with any existing
2610 * session with a matching session ID.
2611 */
2612 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2613 {
2614 if (a->ssl_version != b->ssl_version)
2615 return (1);
2616 if (a->session_id_length != b->session_id_length)
2617 return (1);
2618 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2619 }
2620
2621 /*
2622 * These wrapper functions should remain rather than redeclaring
2623 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2624 * variable. The reason is that the functions aren't static, they're exposed
2625 * via ssl.h.
2626 */
2627
2628 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2629 {
2630 SSL_CTX *ret = NULL;
2631
2632 if (meth == NULL) {
2633 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2634 return (NULL);
2635 }
2636
2637 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2638 return NULL;
2639
2640 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2641 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2642 goto err;
2643 }
2644 ret = OPENSSL_zalloc(sizeof(*ret));
2645 if (ret == NULL)
2646 goto err;
2647
2648 ret->method = meth;
2649 ret->min_proto_version = 0;
2650 ret->max_proto_version = 0;
2651 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2652 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2653 /* We take the system default. */
2654 ret->session_timeout = meth->get_timeout();
2655 ret->references = 1;
2656 ret->lock = CRYPTO_THREAD_lock_new();
2657 if (ret->lock == NULL) {
2658 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2659 OPENSSL_free(ret);
2660 return NULL;
2661 }
2662 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2663 ret->verify_mode = SSL_VERIFY_NONE;
2664 if ((ret->cert = ssl_cert_new()) == NULL)
2665 goto err;
2666
2667 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2668 if (ret->sessions == NULL)
2669 goto err;
2670 ret->cert_store = X509_STORE_new();
2671 if (ret->cert_store == NULL)
2672 goto err;
2673 #ifndef OPENSSL_NO_CT
2674 ret->ctlog_store = CTLOG_STORE_new();
2675 if (ret->ctlog_store == NULL)
2676 goto err;
2677 #endif
2678 if (!ssl_create_cipher_list(ret->method,
2679 &ret->cipher_list, &ret->cipher_list_by_id,
2680 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2681 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2682 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2683 goto err2;
2684 }
2685
2686 ret->param = X509_VERIFY_PARAM_new();
2687 if (ret->param == NULL)
2688 goto err;
2689
2690 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2691 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2692 goto err2;
2693 }
2694 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2695 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2696 goto err2;
2697 }
2698
2699 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2700 goto err;
2701
2702 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2703 goto err;
2704
2705 /* No compression for DTLS */
2706 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2707 ret->comp_methods = SSL_COMP_get_compression_methods();
2708
2709 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2710 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2711
2712 /* Setup RFC5077 ticket keys */
2713 if ((RAND_bytes(ret->ext.tick_key_name,
2714 sizeof(ret->ext.tick_key_name)) <= 0)
2715 || (RAND_bytes(ret->ext.tick_hmac_key,
2716 sizeof(ret->ext.tick_hmac_key)) <= 0)
2717 || (RAND_bytes(ret->ext.tick_aes_key,
2718 sizeof(ret->ext.tick_aes_key)) <= 0))
2719 ret->options |= SSL_OP_NO_TICKET;
2720
2721 #ifndef OPENSSL_NO_SRP
2722 if (!SSL_CTX_SRP_CTX_init(ret))
2723 goto err;
2724 #endif
2725 #ifndef OPENSSL_NO_ENGINE
2726 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2727 # define eng_strx(x) #x
2728 # define eng_str(x) eng_strx(x)
2729 /* Use specific client engine automatically... ignore errors */
2730 {
2731 ENGINE *eng;
2732 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2733 if (!eng) {
2734 ERR_clear_error();
2735 ENGINE_load_builtin_engines();
2736 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2737 }
2738 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2739 ERR_clear_error();
2740 }
2741 # endif
2742 #endif
2743 /*
2744 * Default is to connect to non-RI servers. When RI is more widely
2745 * deployed might change this.
2746 */
2747 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2748 /*
2749 * Disable compression by default to prevent CRIME. Applications can
2750 * re-enable compression by configuring
2751 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2752 * or by using the SSL_CONF library.
2753 */
2754 ret->options |= SSL_OP_NO_COMPRESSION;
2755
2756 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
2757
2758 /*
2759 * Default max early data is a fully loaded single record. Could be split
2760 * across multiple records in practice
2761 */
2762 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2763
2764 return ret;
2765 err:
2766 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2767 err2:
2768 SSL_CTX_free(ret);
2769 return NULL;
2770 }
2771
2772 int SSL_CTX_up_ref(SSL_CTX *ctx)
2773 {
2774 int i;
2775
2776 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
2777 return 0;
2778
2779 REF_PRINT_COUNT("SSL_CTX", ctx);
2780 REF_ASSERT_ISNT(i < 2);
2781 return ((i > 1) ? 1 : 0);
2782 }
2783
2784 void SSL_CTX_free(SSL_CTX *a)
2785 {
2786 int i;
2787
2788 if (a == NULL)
2789 return;
2790
2791 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
2792 REF_PRINT_COUNT("SSL_CTX", a);
2793 if (i > 0)
2794 return;
2795 REF_ASSERT_ISNT(i < 0);
2796
2797 X509_VERIFY_PARAM_free(a->param);
2798 dane_ctx_final(&a->dane);
2799
2800 /*
2801 * Free internal session cache. However: the remove_cb() may reference
2802 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2803 * after the sessions were flushed.
2804 * As the ex_data handling routines might also touch the session cache,
2805 * the most secure solution seems to be: empty (flush) the cache, then
2806 * free ex_data, then finally free the cache.
2807 * (See ticket [openssl.org #212].)
2808 */
2809 if (a->sessions != NULL)
2810 SSL_CTX_flush_sessions(a, 0);
2811
2812 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2813 lh_SSL_SESSION_free(a->sessions);
2814 X509_STORE_free(a->cert_store);
2815 #ifndef OPENSSL_NO_CT
2816 CTLOG_STORE_free(a->ctlog_store);
2817 #endif
2818 sk_SSL_CIPHER_free(a->cipher_list);
2819 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2820 ssl_cert_free(a->cert);
2821 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
2822 sk_X509_pop_free(a->extra_certs, X509_free);
2823 a->comp_methods = NULL;
2824 #ifndef OPENSSL_NO_SRTP
2825 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2826 #endif
2827 #ifndef OPENSSL_NO_SRP
2828 SSL_CTX_SRP_CTX_free(a);
2829 #endif
2830 #ifndef OPENSSL_NO_ENGINE
2831 ENGINE_finish(a->client_cert_engine);
2832 #endif
2833
2834 #ifndef OPENSSL_NO_EC
2835 OPENSSL_free(a->ext.ecpointformats);
2836 OPENSSL_free(a->ext.supportedgroups);
2837 #endif
2838 OPENSSL_free(a->ext.alpn);
2839
2840 CRYPTO_THREAD_lock_free(a->lock);
2841
2842 OPENSSL_free(a);
2843 }
2844
2845 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2846 {
2847 ctx->default_passwd_callback = cb;
2848 }
2849
2850 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2851 {
2852 ctx->default_passwd_callback_userdata = u;
2853 }
2854
2855 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2856 {
2857 return ctx->default_passwd_callback;
2858 }
2859
2860 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2861 {
2862 return ctx->default_passwd_callback_userdata;
2863 }
2864
2865 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2866 {
2867 s->default_passwd_callback = cb;
2868 }
2869
2870 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2871 {
2872 s->default_passwd_callback_userdata = u;
2873 }
2874
2875 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2876 {
2877 return s->default_passwd_callback;
2878 }
2879
2880 void *SSL_get_default_passwd_cb_userdata(SSL *s)
2881 {
2882 return s->default_passwd_callback_userdata;
2883 }
2884
2885 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2886 int (*cb) (X509_STORE_CTX *, void *),
2887 void *arg)
2888 {
2889 ctx->app_verify_callback = cb;
2890 ctx->app_verify_arg = arg;
2891 }
2892
2893 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2894 int (*cb) (int, X509_STORE_CTX *))
2895 {
2896 ctx->verify_mode = mode;
2897 ctx->default_verify_callback = cb;
2898 }
2899
2900 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2901 {
2902 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2903 }
2904
2905 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
2906 {
2907 ssl_cert_set_cert_cb(c->cert, cb, arg);
2908 }
2909
2910 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2911 {
2912 ssl_cert_set_cert_cb(s->cert, cb, arg);
2913 }
2914
2915 void ssl_set_masks(SSL *s)
2916 {
2917 CERT *c = s->cert;
2918 uint32_t *pvalid = s->s3->tmp.valid_flags;
2919 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2920 unsigned long mask_k, mask_a;
2921 #ifndef OPENSSL_NO_EC
2922 int have_ecc_cert, ecdsa_ok;
2923 #endif
2924 if (c == NULL)
2925 return;
2926
2927 #ifndef OPENSSL_NO_DH
2928 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2929 #else
2930 dh_tmp = 0;
2931 #endif
2932
2933 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2934 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2935 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
2936 #ifndef OPENSSL_NO_EC
2937 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
2938 #endif
2939 mask_k = 0;
2940 mask_a = 0;
2941
2942 #ifdef CIPHER_DEBUG
2943 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2944 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
2945 #endif
2946
2947 #ifndef OPENSSL_NO_GOST
2948 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
2949 mask_k |= SSL_kGOST;
2950 mask_a |= SSL_aGOST12;
2951 }
2952 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
2953 mask_k |= SSL_kGOST;
2954 mask_a |= SSL_aGOST12;
2955 }
2956 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
2957 mask_k |= SSL_kGOST;
2958 mask_a |= SSL_aGOST01;
2959 }
2960 #endif
2961
2962 if (rsa_enc)
2963 mask_k |= SSL_kRSA;
2964
2965 if (dh_tmp)
2966 mask_k |= SSL_kDHE;
2967
2968 if (rsa_enc || rsa_sign) {
2969 mask_a |= SSL_aRSA;
2970 }
2971
2972 if (dsa_sign) {
2973 mask_a |= SSL_aDSS;
2974 }
2975
2976 mask_a |= SSL_aNULL;
2977
2978 /*
2979 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2980 * depending on the key usage extension.
2981 */
2982 #ifndef OPENSSL_NO_EC
2983 if (have_ecc_cert) {
2984 uint32_t ex_kusage;
2985 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
2986 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2987 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2988 ecdsa_ok = 0;
2989 if (ecdsa_ok)
2990 mask_a |= SSL_aECDSA;
2991 }
2992 #endif
2993
2994 #ifndef OPENSSL_NO_EC
2995 mask_k |= SSL_kECDHE;
2996 #endif
2997
2998 #ifndef OPENSSL_NO_PSK
2999 mask_k |= SSL_kPSK;
3000 mask_a |= SSL_aPSK;
3001 if (mask_k & SSL_kRSA)
3002 mask_k |= SSL_kRSAPSK;
3003 if (mask_k & SSL_kDHE)
3004 mask_k |= SSL_kDHEPSK;
3005 if (mask_k & SSL_kECDHE)
3006 mask_k |= SSL_kECDHEPSK;
3007 #endif
3008
3009 s->s3->tmp.mask_k = mask_k;
3010 s->s3->tmp.mask_a = mask_a;
3011 }
3012
3013 #ifndef OPENSSL_NO_EC
3014
3015 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3016 {
3017 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3018 /* key usage, if present, must allow signing */
3019 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3020 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3021 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3022 return 0;
3023 }
3024 }
3025 return 1; /* all checks are ok */
3026 }
3027
3028 #endif
3029
3030 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3031 size_t *serverinfo_length)
3032 {
3033 CERT_PKEY *cpk = s->s3->tmp.cert;
3034 *serverinfo_length = 0;
3035
3036 if (cpk == NULL || cpk->serverinfo == NULL)
3037 return 0;
3038
3039 *serverinfo = cpk->serverinfo;
3040 *serverinfo_length = cpk->serverinfo_length;
3041 return 1;
3042 }
3043
3044 void ssl_update_cache(SSL *s, int mode)
3045 {
3046 int i;
3047
3048 /*
3049 * If the session_id_length is 0, we are not supposed to cache it, and it
3050 * would be rather hard to do anyway :-)
3051 */
3052 if (s->session->session_id_length == 0)
3053 return;
3054
3055 i = s->session_ctx->session_cache_mode;
3056 if ((i & mode) && (!s->hit)
3057 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
3058 || SSL_CTX_add_session(s->session_ctx, s->session))
3059 && (s->session_ctx->new_session_cb != NULL)) {
3060 SSL_SESSION_up_ref(s->session);
3061 if (!s->session_ctx->new_session_cb(s, s->session))
3062 SSL_SESSION_free(s->session);
3063 }
3064
3065 /* auto flush every 255 connections */
3066 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3067 if ((((mode & SSL_SESS_CACHE_CLIENT)
3068 ? s->session_ctx->stats.sess_connect_good
3069 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
3070 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3071 }
3072 }
3073 }
3074
3075 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3076 {
3077 return ctx->method;
3078 }
3079
3080 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3081 {
3082 return (s->method);
3083 }
3084
3085 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3086 {
3087 int ret = 1;
3088
3089 if (s->method != meth) {
3090 const SSL_METHOD *sm = s->method;
3091 int (*hf) (SSL *) = s->handshake_func;
3092
3093 if (sm->version == meth->version)
3094 s->method = meth;
3095 else {
3096 sm->ssl_free(s);
3097 s->method = meth;
3098 ret = s->method->ssl_new(s);
3099 }
3100
3101 if (hf == sm->ssl_connect)
3102 s->handshake_func = meth->ssl_connect;
3103 else if (hf == sm->ssl_accept)
3104 s->handshake_func = meth->ssl_accept;
3105 }
3106 return (ret);
3107 }
3108
3109 int SSL_get_error(const SSL *s, int i)
3110 {
3111 int reason;
3112 unsigned long l;
3113 BIO *bio;
3114
3115 if (i > 0)
3116 return (SSL_ERROR_NONE);
3117
3118 /*
3119 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3120 * where we do encode the error
3121 */
3122 if ((l = ERR_peek_error()) != 0) {
3123 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3124 return (SSL_ERROR_SYSCALL);
3125 else
3126 return (SSL_ERROR_SSL);
3127 }
3128
3129 if (SSL_want_read(s)) {
3130 bio = SSL_get_rbio(s);
3131 if (BIO_should_read(bio))
3132 return (SSL_ERROR_WANT_READ);
3133 else if (BIO_should_write(bio))
3134 /*
3135 * This one doesn't make too much sense ... We never try to write
3136 * to the rbio, and an application program where rbio and wbio
3137 * are separate couldn't even know what it should wait for.
3138 * However if we ever set s->rwstate incorrectly (so that we have
3139 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3140 * wbio *are* the same, this test works around that bug; so it
3141 * might be safer to keep it.
3142 */
3143 return (SSL_ERROR_WANT_WRITE);
3144 else if (BIO_should_io_special(bio)) {
3145 reason = BIO_get_retry_reason(bio);
3146 if (reason == BIO_RR_CONNECT)
3147 return (SSL_ERROR_WANT_CONNECT);
3148 else if (reason == BIO_RR_ACCEPT)
3149 return (SSL_ERROR_WANT_ACCEPT);
3150 else
3151 return (SSL_ERROR_SYSCALL); /* unknown */
3152 }
3153 }
3154
3155 if (SSL_want_write(s)) {
3156 /* Access wbio directly - in order to use the buffered bio if present */
3157 bio = s->wbio;
3158 if (BIO_should_write(bio))
3159 return (SSL_ERROR_WANT_WRITE);
3160 else if (BIO_should_read(bio))
3161 /*
3162 * See above (SSL_want_read(s) with BIO_should_write(bio))
3163 */
3164 return (SSL_ERROR_WANT_READ);
3165 else if (BIO_should_io_special(bio)) {
3166 reason = BIO_get_retry_reason(bio);
3167 if (reason == BIO_RR_CONNECT)
3168 return (SSL_ERROR_WANT_CONNECT);
3169 else if (reason == BIO_RR_ACCEPT)
3170 return (SSL_ERROR_WANT_ACCEPT);
3171 else
3172 return (SSL_ERROR_SYSCALL);
3173 }
3174 }
3175 if (SSL_want_x509_lookup(s))
3176 return (SSL_ERROR_WANT_X509_LOOKUP);
3177 if (SSL_want_async(s))
3178 return SSL_ERROR_WANT_ASYNC;
3179 if (SSL_want_async_job(s))
3180 return SSL_ERROR_WANT_ASYNC_JOB;
3181 if (SSL_want_early(s))
3182 return SSL_ERROR_WANT_EARLY;
3183
3184 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3185 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3186 return (SSL_ERROR_ZERO_RETURN);
3187
3188 return (SSL_ERROR_SYSCALL);
3189 }
3190
3191 static int ssl_do_handshake_intern(void *vargs)
3192 {
3193 struct ssl_async_args *args;
3194 SSL *s;
3195
3196 args = (struct ssl_async_args *)vargs;
3197 s = args->s;
3198
3199 return s->handshake_func(s);
3200 }
3201
3202 int SSL_do_handshake(SSL *s)
3203 {
3204 int ret = 1;
3205
3206 if (s->handshake_func == NULL) {
3207 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3208 return -1;
3209 }
3210
3211 ossl_statem_check_finish_init(s, -1);
3212
3213 s->method->ssl_renegotiate_check(s, 0);
3214
3215 if (SSL_in_init(s) || SSL_in_before(s)) {
3216 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3217 struct ssl_async_args args;
3218
3219 args.s = s;
3220
3221 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3222 } else {
3223 ret = s->handshake_func(s);
3224 }
3225 }
3226 return ret;
3227 }
3228
3229 void SSL_set_accept_state(SSL *s)
3230 {
3231 s->server = 1;
3232 s->shutdown = 0;
3233 ossl_statem_clear(s);
3234 s->handshake_func = s->method->ssl_accept;
3235 clear_ciphers(s);
3236 }
3237
3238 void SSL_set_connect_state(SSL *s)
3239 {
3240 s->server = 0;
3241 s->shutdown = 0;
3242 ossl_statem_clear(s);
3243 s->handshake_func = s->method->ssl_connect;
3244 clear_ciphers(s);
3245 }
3246
3247 int ssl_undefined_function(SSL *s)
3248 {
3249 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3250 return (0);
3251 }
3252
3253 int ssl_undefined_void_function(void)
3254 {
3255 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3256 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3257 return (0);
3258 }
3259
3260 int ssl_undefined_const_function(const SSL *s)
3261 {
3262 return (0);
3263 }
3264
3265 const SSL_METHOD *ssl_bad_method(int ver)
3266 {
3267 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3268 return (NULL);
3269 }
3270
3271 const char *ssl_protocol_to_string(int version)
3272 {
3273 switch(version)
3274 {
3275 case TLS1_3_VERSION:
3276 return "TLSv1.3";
3277
3278 case TLS1_2_VERSION:
3279 return "TLSv1.2";
3280
3281 case TLS1_1_VERSION:
3282 return "TLSv1.1";
3283
3284 case TLS1_VERSION:
3285 return "TLSv1";
3286
3287 case SSL3_VERSION:
3288 return "SSLv3";
3289
3290 case DTLS1_BAD_VER:
3291 return "DTLSv0.9";
3292
3293 case DTLS1_VERSION:
3294 return "DTLSv1";
3295
3296 case DTLS1_2_VERSION:
3297 return "DTLSv1.2";
3298
3299 default:
3300 return "unknown";
3301 }
3302 }
3303
3304 const char *SSL_get_version(const SSL *s)
3305 {
3306 return ssl_protocol_to_string(s->version);
3307 }
3308
3309 SSL *SSL_dup(SSL *s)
3310 {
3311 STACK_OF(X509_NAME) *sk;
3312 X509_NAME *xn;
3313 SSL *ret;
3314 int i;
3315
3316 /* If we're not quiescent, just up_ref! */
3317 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3318 CRYPTO_UP_REF(&s->references, &i, s->lock);
3319 return s;
3320 }
3321
3322 /*
3323 * Otherwise, copy configuration state, and session if set.
3324 */
3325 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3326 return (NULL);
3327
3328 if (s->session != NULL) {
3329 /*
3330 * Arranges to share the same session via up_ref. This "copies"
3331 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3332 */
3333 if (!SSL_copy_session_id(ret, s))
3334 goto err;
3335 } else {
3336 /*
3337 * No session has been established yet, so we have to expect that
3338 * s->cert or ret->cert will be changed later -- they should not both
3339 * point to the same object, and thus we can't use
3340 * SSL_copy_session_id.
3341 */
3342 if (!SSL_set_ssl_method(ret, s->method))
3343 goto err;
3344
3345 if (s->cert != NULL) {
3346 ssl_cert_free(ret->cert);
3347 ret->cert = ssl_cert_dup(s->cert);
3348 if (ret->cert == NULL)
3349 goto err;
3350 }
3351
3352 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3353 (int)s->sid_ctx_length))
3354 goto err;
3355 }
3356
3357 if (!ssl_dane_dup(ret, s))
3358 goto err;
3359 ret->version = s->version;
3360 ret->options = s->options;
3361 ret->mode = s->mode;
3362 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3363 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3364 ret->msg_callback = s->msg_callback;
3365 ret->msg_callback_arg = s->msg_callback_arg;
3366 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3367 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3368 ret->generate_session_id = s->generate_session_id;
3369
3370 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3371
3372 /* copy app data, a little dangerous perhaps */
3373 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3374 goto err;
3375
3376 /* setup rbio, and wbio */
3377 if (s->rbio != NULL) {
3378 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3379 goto err;
3380 }
3381 if (s->wbio != NULL) {
3382 if (s->wbio != s->rbio) {
3383 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3384 goto err;
3385 } else {
3386 BIO_up_ref(ret->rbio);
3387 ret->wbio = ret->rbio;
3388 }
3389 }
3390
3391 ret->server = s->server;
3392 if (s->handshake_func) {
3393 if (s->server)
3394 SSL_set_accept_state(ret);
3395 else
3396 SSL_set_connect_state(ret);
3397 }
3398 ret->shutdown = s->shutdown;
3399 ret->hit = s->hit;
3400
3401 ret->default_passwd_callback = s->default_passwd_callback;
3402 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3403
3404 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3405
3406 /* dup the cipher_list and cipher_list_by_id stacks */
3407 if (s->cipher_list != NULL) {
3408 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3409 goto err;
3410 }
3411 if (s->cipher_list_by_id != NULL)
3412 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3413 == NULL)
3414 goto err;
3415
3416 /* Dup the client_CA list */
3417 if (s->ca_names != NULL) {
3418 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
3419 goto err;
3420 ret->ca_names = sk;
3421 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3422 xn = sk_X509_NAME_value(sk, i);
3423 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3424 X509_NAME_free(xn);
3425 goto err;
3426 }
3427 }
3428 }
3429 return ret;
3430
3431 err:
3432 SSL_free(ret);
3433 return NULL;
3434 }
3435
3436 void ssl_clear_cipher_ctx(SSL *s)
3437 {
3438 if (s->enc_read_ctx != NULL) {
3439 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3440 s->enc_read_ctx = NULL;
3441 }
3442 if (s->enc_write_ctx != NULL) {
3443 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3444 s->enc_write_ctx = NULL;
3445 }
3446 #ifndef OPENSSL_NO_COMP
3447 COMP_CTX_free(s->expand);
3448 s->expand = NULL;
3449 COMP_CTX_free(s->compress);
3450 s->compress = NULL;
3451 #endif
3452 }
3453
3454 X509 *SSL_get_certificate(const SSL *s)
3455 {
3456 if (s->cert != NULL)
3457 return (s->cert->key->x509);
3458 else
3459 return (NULL);
3460 }
3461
3462 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3463 {
3464 if (s->cert != NULL)
3465 return (s->cert->key->privatekey);
3466 else
3467 return (NULL);
3468 }
3469
3470 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3471 {
3472 if (ctx->cert != NULL)
3473 return ctx->cert->key->x509;
3474 else
3475 return NULL;
3476 }
3477
3478 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3479 {
3480 if (ctx->cert != NULL)
3481 return ctx->cert->key->privatekey;
3482 else
3483 return NULL;
3484 }
3485
3486 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3487 {
3488 if ((s->session != NULL) && (s->session->cipher != NULL))
3489 return (s->session->cipher);
3490 return (NULL);
3491 }
3492
3493 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3494 {
3495 #ifndef OPENSSL_NO_COMP
3496 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3497 #else
3498 return NULL;
3499 #endif
3500 }
3501
3502 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3503 {
3504 #ifndef OPENSSL_NO_COMP
3505 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3506 #else
3507 return NULL;
3508 #endif
3509 }
3510
3511 int ssl_init_wbio_buffer(SSL *s)
3512 {
3513 BIO *bbio;
3514
3515 if (s->bbio != NULL) {
3516 /* Already buffered. */
3517 return 1;
3518 }
3519
3520 bbio = BIO_new(BIO_f_buffer());
3521 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3522 BIO_free(bbio);
3523 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3524 return 0;
3525 }
3526 s->bbio = bbio;
3527 s->wbio = BIO_push(bbio, s->wbio);
3528
3529 return 1;
3530 }
3531
3532 void ssl_free_wbio_buffer(SSL *s)
3533 {
3534 /* callers ensure s is never null */
3535 if (s->bbio == NULL)
3536 return;
3537
3538 s->wbio = BIO_pop(s->wbio);
3539 assert(s->wbio != NULL);
3540 BIO_free(s->bbio);
3541 s->bbio = NULL;
3542 }
3543
3544 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3545 {
3546 ctx->quiet_shutdown = mode;
3547 }
3548
3549 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3550 {
3551 return (ctx->quiet_shutdown);
3552 }
3553
3554 void SSL_set_quiet_shutdown(SSL *s, int mode)
3555 {
3556 s->quiet_shutdown = mode;
3557 }
3558
3559 int SSL_get_quiet_shutdown(const SSL *s)
3560 {
3561 return (s->quiet_shutdown);
3562 }
3563
3564 void SSL_set_shutdown(SSL *s, int mode)
3565 {
3566 s->shutdown = mode;
3567 }
3568
3569 int SSL_get_shutdown(const SSL *s)
3570 {
3571 return s->shutdown;
3572 }
3573
3574 int SSL_version(const SSL *s)
3575 {
3576 return s->version;
3577 }
3578
3579 int SSL_client_version(const SSL *s)
3580 {
3581 return s->client_version;
3582 }
3583
3584 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3585 {
3586 return ssl->ctx;
3587 }
3588
3589 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3590 {
3591 CERT *new_cert;
3592 if (ssl->ctx == ctx)
3593 return ssl->ctx;
3594 if (ctx == NULL)
3595 ctx = ssl->session_ctx;
3596 new_cert = ssl_cert_dup(ctx->cert);
3597 if (new_cert == NULL) {
3598 return NULL;
3599 }
3600
3601 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3602 ssl_cert_free(new_cert);
3603 return NULL;
3604 }
3605
3606 ssl_cert_free(ssl->cert);
3607 ssl->cert = new_cert;
3608
3609 /*
3610 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3611 * so setter APIs must prevent invalid lengths from entering the system.
3612 */
3613 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3614 return NULL;
3615
3616 /*
3617 * If the session ID context matches that of the parent SSL_CTX,
3618 * inherit it from the new SSL_CTX as well. If however the context does
3619 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3620 * leave it unchanged.
3621 */
3622 if ((ssl->ctx != NULL) &&
3623 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3624 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3625 ssl->sid_ctx_length = ctx->sid_ctx_length;
3626 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3627 }
3628
3629 SSL_CTX_up_ref(ctx);
3630 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3631 ssl->ctx = ctx;
3632
3633 return ssl->ctx;
3634 }
3635
3636 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3637 {
3638 return (X509_STORE_set_default_paths(ctx->cert_store));
3639 }
3640
3641 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3642 {
3643 X509_LOOKUP *lookup;
3644
3645 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3646 if (lookup == NULL)
3647 return 0;
3648 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3649
3650 /* Clear any errors if the default directory does not exist */
3651 ERR_clear_error();
3652
3653 return 1;
3654 }
3655
3656 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3657 {
3658 X509_LOOKUP *lookup;
3659
3660 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3661 if (lookup == NULL)
3662 return 0;
3663
3664 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3665
3666 /* Clear any errors if the default file does not exist */
3667 ERR_clear_error();
3668
3669 return 1;
3670 }
3671
3672 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3673 const char *CApath)
3674 {
3675 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3676 }
3677
3678 void SSL_set_info_callback(SSL *ssl,
3679 void (*cb) (const SSL *ssl, int type, int val))
3680 {
3681 ssl->info_callback = cb;
3682 }
3683
3684 /*
3685 * One compiler (Diab DCC) doesn't like argument names in returned function
3686 * pointer.
3687 */
3688 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3689 int /* type */ ,
3690 int /* val */ ) {
3691 return ssl->info_callback;
3692 }
3693
3694 void SSL_set_verify_result(SSL *ssl, long arg)
3695 {
3696 ssl->verify_result = arg;
3697 }
3698
3699 long SSL_get_verify_result(const SSL *ssl)
3700 {
3701 return (ssl->verify_result);
3702 }
3703
3704 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3705 {
3706 if (outlen == 0)
3707 return sizeof(ssl->s3->client_random);
3708 if (outlen > sizeof(ssl->s3->client_random))
3709 outlen = sizeof(ssl->s3->client_random);
3710 memcpy(out, ssl->s3->client_random, outlen);
3711 return outlen;
3712 }
3713
3714 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3715 {
3716 if (outlen == 0)
3717 return sizeof(ssl->s3->server_random);
3718 if (outlen > sizeof(ssl->s3->server_random))
3719 outlen = sizeof(ssl->s3->server_random);
3720 memcpy(out, ssl->s3->server_random, outlen);
3721 return outlen;
3722 }
3723
3724 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3725 unsigned char *out, size_t outlen)
3726 {
3727 if (outlen == 0)
3728 return session->master_key_length;
3729 if (outlen > session->master_key_length)
3730 outlen = session->master_key_length;
3731 memcpy(out, session->master_key, outlen);
3732 return outlen;
3733 }
3734
3735 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3736 {
3737 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3738 }
3739
3740 void *SSL_get_ex_data(const SSL *s, int idx)
3741 {
3742 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3743 }
3744
3745 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3746 {
3747 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3748 }
3749
3750 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3751 {
3752 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3753 }
3754
3755 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3756 {
3757 return (ctx->cert_store);
3758 }
3759
3760 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3761 {
3762 X509_STORE_free(ctx->cert_store);
3763 ctx->cert_store = store;
3764 }
3765
3766 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3767 {
3768 if (store != NULL)
3769 X509_STORE_up_ref(store);
3770 SSL_CTX_set_cert_store(ctx, store);
3771 }
3772
3773 int SSL_want(const SSL *s)
3774 {
3775 return (s->rwstate);
3776 }
3777
3778 /**
3779 * \brief Set the callback for generating temporary DH keys.
3780 * \param ctx the SSL context.
3781 * \param dh the callback
3782 */
3783
3784 #ifndef OPENSSL_NO_DH
3785 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3786 DH *(*dh) (SSL *ssl, int is_export,
3787 int keylength))
3788 {
3789 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3790 }
3791
3792 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3793 int keylength))
3794 {
3795 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3796 }
3797 #endif
3798
3799 #ifndef OPENSSL_NO_PSK
3800 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3801 {
3802 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3803 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3804 return 0;
3805 }
3806 OPENSSL_free(ctx->cert->psk_identity_hint);
3807 if (identity_hint != NULL) {
3808 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3809 if (ctx->cert->psk_identity_hint == NULL)
3810 return 0;
3811 } else
3812 ctx->cert->psk_identity_hint = NULL;
3813 return 1;
3814 }
3815
3816 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3817 {
3818 if (s == NULL)
3819 return 0;
3820
3821 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3822 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3823 return 0;
3824 }
3825 OPENSSL_free(s->cert->psk_identity_hint);
3826 if (identity_hint != NULL) {
3827 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3828 if (s->cert->psk_identity_hint == NULL)
3829 return 0;
3830 } else
3831 s->cert->psk_identity_hint = NULL;
3832 return 1;
3833 }
3834
3835 const char *SSL_get_psk_identity_hint(const SSL *s)
3836 {
3837 if (s == NULL || s->session == NULL)
3838 return NULL;
3839 return (s->session->psk_identity_hint);
3840 }
3841
3842 const char *SSL_get_psk_identity(const SSL *s)
3843 {
3844 if (s == NULL || s->session == NULL)
3845 return NULL;
3846 return (s->session->psk_identity);
3847 }
3848
3849 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
3850 {
3851 s->psk_client_callback = cb;
3852 }
3853
3854 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
3855 {
3856 ctx->psk_client_callback = cb;
3857 }
3858
3859 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
3860 {
3861 s->psk_server_callback = cb;
3862 }
3863
3864 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
3865 {
3866 ctx->psk_server_callback = cb;
3867 }
3868 #endif
3869
3870 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3871 void (*cb) (int write_p, int version,
3872 int content_type, const void *buf,
3873 size_t len, SSL *ssl, void *arg))
3874 {
3875 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3876 }
3877
3878 void SSL_set_msg_callback(SSL *ssl,
3879 void (*cb) (int write_p, int version,
3880 int content_type, const void *buf,
3881 size_t len, SSL *ssl, void *arg))
3882 {
3883 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3884 }
3885
3886 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3887 int (*cb) (SSL *ssl,
3888 int
3889 is_forward_secure))
3890 {
3891 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3892 (void (*)(void))cb);
3893 }
3894
3895 void SSL_set_not_resumable_session_callback(SSL *ssl,
3896 int (*cb) (SSL *ssl,
3897 int is_forward_secure))
3898 {
3899 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3900 (void (*)(void))cb);
3901 }
3902
3903 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
3904 size_t (*cb) (SSL *ssl, int type,
3905 size_t len, void *arg))
3906 {
3907 ctx->record_padding_cb = cb;
3908 }
3909
3910 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
3911 {
3912 ctx->record_padding_arg = arg;
3913 }
3914
3915 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
3916 {
3917 return ctx->record_padding_arg;
3918 }
3919
3920 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
3921 {
3922 /* block size of 0 or 1 is basically no padding */
3923 if (block_size == 1)
3924 ctx->block_padding = 0;
3925 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
3926 ctx->block_padding = block_size;
3927 else
3928 return 0;
3929 return 1;
3930 }
3931
3932 void SSL_set_record_padding_callback(SSL *ssl,
3933 size_t (*cb) (SSL *ssl, int type,
3934 size_t len, void *arg))
3935 {
3936 ssl->record_padding_cb = cb;
3937 }
3938
3939 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
3940 {
3941 ssl->record_padding_arg = arg;
3942 }
3943
3944 void *SSL_get_record_padding_callback_arg(SSL *ssl)
3945 {
3946 return ssl->record_padding_arg;
3947 }
3948
3949 int SSL_set_block_padding(SSL *ssl, size_t block_size)
3950 {
3951 /* block size of 0 or 1 is basically no padding */
3952 if (block_size == 1)
3953 ssl->block_padding = 0;
3954 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
3955 ssl->block_padding = block_size;
3956 else
3957 return 0;
3958 return 1;
3959 }
3960
3961 /*
3962 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3963 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
3964 * If EVP_MD pointer is passed, initializes ctx with this |md|.
3965 * Returns the newly allocated ctx;
3966 */
3967
3968 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3969 {
3970 ssl_clear_hash_ctx(hash);
3971 *hash = EVP_MD_CTX_new();
3972 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3973 EVP_MD_CTX_free(*hash);
3974 *hash = NULL;
3975 return NULL;
3976 }
3977 return *hash;
3978 }
3979
3980 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3981 {
3982
3983 EVP_MD_CTX_free(*hash);
3984 *hash = NULL;
3985 }
3986
3987 /* Retrieve handshake hashes */
3988 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
3989 size_t *hashlen)
3990 {
3991 EVP_MD_CTX *ctx = NULL;
3992 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3993 int hashleni = EVP_MD_CTX_size(hdgst);
3994 int ret = 0;
3995
3996 if (hashleni < 0 || (size_t)hashleni > outlen)
3997 goto err;
3998
3999 ctx = EVP_MD_CTX_new();
4000 if (ctx == NULL)
4001 goto err;
4002
4003 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4004 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
4005 goto err;
4006
4007 *hashlen = hashleni;
4008
4009 ret = 1;
4010 err:
4011 EVP_MD_CTX_free(ctx);
4012 return ret;
4013 }
4014
4015 int SSL_session_reused(SSL *s)
4016 {
4017 return s->hit;
4018 }
4019
4020 int SSL_is_server(const SSL *s)
4021 {
4022 return s->server;
4023 }
4024
4025 #if OPENSSL_API_COMPAT < 0x10100000L
4026 void SSL_set_debug(SSL *s, int debug)
4027 {
4028 /* Old function was do-nothing anyway... */
4029 (void)s;
4030 (void)debug;
4031 }
4032 #endif
4033
4034 void SSL_set_security_level(SSL *s, int level)
4035 {
4036 s->cert->sec_level = level;
4037 }
4038
4039 int SSL_get_security_level(const SSL *s)
4040 {
4041 return s->cert->sec_level;
4042 }
4043
4044 void SSL_set_security_callback(SSL *s,
4045 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4046 int op, int bits, int nid,
4047 void *other, void *ex))
4048 {
4049 s->cert->sec_cb = cb;
4050 }
4051
4052 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4053 const SSL_CTX *ctx, int op,
4054 int bits, int nid, void *other,
4055 void *ex) {
4056 return s->cert->sec_cb;
4057 }
4058
4059 void SSL_set0_security_ex_data(SSL *s, void *ex)
4060 {
4061 s->cert->sec_ex = ex;
4062 }
4063
4064 void *SSL_get0_security_ex_data(const SSL *s)
4065 {
4066 return s->cert->sec_ex;
4067 }
4068
4069 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4070 {
4071 ctx->cert->sec_level = level;
4072 }
4073
4074 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4075 {
4076 return ctx->cert->sec_level;
4077 }
4078
4079 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4080 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4081 int op, int bits, int nid,
4082 void *other, void *ex))
4083 {
4084 ctx->cert->sec_cb = cb;
4085 }
4086
4087 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4088 const SSL_CTX *ctx,
4089 int op, int bits,
4090 int nid,
4091 void *other,
4092 void *ex) {
4093 return ctx->cert->sec_cb;
4094 }
4095
4096 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4097 {
4098 ctx->cert->sec_ex = ex;
4099 }
4100
4101 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4102 {
4103 return ctx->cert->sec_ex;
4104 }
4105
4106 /*
4107 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4108 * can return unsigned long, instead of the generic long return value from the
4109 * control interface.
4110 */
4111 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4112 {
4113 return ctx->options;
4114 }
4115
4116 unsigned long SSL_get_options(const SSL *s)
4117 {
4118 return s->options;
4119 }
4120
4121 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4122 {
4123 return ctx->options |= op;
4124 }
4125
4126 unsigned long SSL_set_options(SSL *s, unsigned long op)
4127 {
4128 return s->options |= op;
4129 }
4130
4131 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4132 {
4133 return ctx->options &= ~op;
4134 }
4135
4136 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4137 {
4138 return s->options &= ~op;
4139 }
4140
4141 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4142 {
4143 return s->verified_chain;
4144 }
4145
4146 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4147
4148 #ifndef OPENSSL_NO_CT
4149
4150 /*
4151 * Moves SCTs from the |src| stack to the |dst| stack.
4152 * The source of each SCT will be set to |origin|.
4153 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4154 * the caller.
4155 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4156 */
4157 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4158 sct_source_t origin)
4159 {
4160 int scts_moved = 0;
4161 SCT *sct = NULL;
4162
4163 if (*dst == NULL) {
4164 *dst = sk_SCT_new_null();
4165 if (*dst == NULL) {
4166 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4167 goto err;
4168 }
4169 }
4170
4171 while ((sct = sk_SCT_pop(src)) != NULL) {
4172 if (SCT_set_source(sct, origin) != 1)
4173 goto err;
4174
4175 if (sk_SCT_push(*dst, sct) <= 0)
4176 goto err;
4177 scts_moved += 1;
4178 }
4179
4180 return scts_moved;
4181 err:
4182 if (sct != NULL)
4183 sk_SCT_push(src, sct); /* Put the SCT back */
4184 return -1;
4185 }
4186
4187 /*
4188 * Look for data collected during ServerHello and parse if found.
4189 * Returns the number of SCTs extracted.
4190 */
4191 static int ct_extract_tls_extension_scts(SSL *s)
4192 {
4193 int scts_extracted = 0;
4194
4195 if (s->ext.scts != NULL) {
4196 const unsigned char *p = s->ext.scts;
4197 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4198
4199 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4200
4201 SCT_LIST_free(scts);
4202 }
4203
4204 return scts_extracted;
4205 }
4206
4207 /*
4208 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4209 * contains an SCT X509 extension. They will be stored in |s->scts|.
4210 * Returns:
4211 * - The number of SCTs extracted, assuming an OCSP response exists.
4212 * - 0 if no OCSP response exists or it contains no SCTs.
4213 * - A negative integer if an error occurs.
4214 */
4215 static int ct_extract_ocsp_response_scts(SSL *s)
4216 {
4217 # ifndef OPENSSL_NO_OCSP
4218 int scts_extracted = 0;
4219 const unsigned char *p;
4220 OCSP_BASICRESP *br = NULL;
4221 OCSP_RESPONSE *rsp = NULL;
4222 STACK_OF(SCT) *scts = NULL;
4223 int i;
4224
4225 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4226 goto err;
4227
4228 p = s->ext.ocsp.resp;
4229 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4230 if (rsp == NULL)
4231 goto err;
4232
4233 br = OCSP_response_get1_basic(rsp);
4234 if (br == NULL)
4235 goto err;
4236
4237 for (i = 0; i < OCSP_resp_count(br); ++i) {
4238 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4239
4240 if (single == NULL)
4241 continue;
4242
4243 scts =
4244 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4245 scts_extracted =
4246 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4247 if (scts_extracted < 0)
4248 goto err;
4249 }
4250 err:
4251 SCT_LIST_free(scts);
4252 OCSP_BASICRESP_free(br);
4253 OCSP_RESPONSE_free(rsp);
4254 return scts_extracted;
4255 # else
4256 /* Behave as if no OCSP response exists */
4257 return 0;
4258 # endif
4259 }
4260
4261 /*
4262 * Attempts to extract SCTs from the peer certificate.
4263 * Return the number of SCTs extracted, or a negative integer if an error
4264 * occurs.
4265 */
4266 static int ct_extract_x509v3_extension_scts(SSL *s)
4267 {
4268 int scts_extracted = 0;
4269 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4270
4271 if (cert != NULL) {
4272 STACK_OF(SCT) *scts =
4273 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4274
4275 scts_extracted =
4276 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4277
4278 SCT_LIST_free(scts);
4279 }
4280
4281 return scts_extracted;
4282 }
4283
4284 /*
4285 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4286 * response (if it exists) and X509v3 extensions in the certificate.
4287 * Returns NULL if an error occurs.
4288 */
4289 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4290 {
4291 if (!s->scts_parsed) {
4292 if (ct_extract_tls_extension_scts(s) < 0 ||
4293 ct_extract_ocsp_response_scts(s) < 0 ||
4294 ct_extract_x509v3_extension_scts(s) < 0)
4295 goto err;
4296
4297 s->scts_parsed = 1;
4298 }
4299 return s->scts;
4300 err:
4301 return NULL;
4302 }
4303
4304 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4305 const STACK_OF(SCT) *scts, void *unused_arg)
4306 {
4307 return 1;
4308 }
4309
4310 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4311 const STACK_OF(SCT) *scts, void *unused_arg)
4312 {
4313 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4314 int i;
4315
4316 for (i = 0; i < count; ++i) {
4317 SCT *sct = sk_SCT_value(scts, i);
4318 int status = SCT_get_validation_status(sct);
4319
4320 if (status == SCT_VALIDATION_STATUS_VALID)
4321 return 1;
4322 }
4323 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4324 return 0;
4325 }
4326
4327 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4328 void *arg)
4329 {
4330 /*
4331 * Since code exists that uses the custom extension handler for CT, look
4332 * for this and throw an error if they have already registered to use CT.
4333 */
4334 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4335 TLSEXT_TYPE_signed_certificate_timestamp))
4336 {
4337 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4338 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4339 return 0;
4340 }
4341
4342 if (callback != NULL) {
4343 /*
4344 * If we are validating CT, then we MUST accept SCTs served via OCSP
4345 */
4346 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4347 return 0;
4348 }
4349
4350 s->ct_validation_callback = callback;
4351 s->ct_validation_callback_arg = arg;
4352
4353 return 1;
4354 }
4355
4356 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4357 ssl_ct_validation_cb callback, void *arg)
4358 {
4359 /*
4360 * Since code exists that uses the custom extension handler for CT, look for
4361 * this and throw an error if they have already registered to use CT.
4362 */
4363 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4364 TLSEXT_TYPE_signed_certificate_timestamp))
4365 {
4366 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4367 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4368 return 0;
4369 }
4370
4371 ctx->ct_validation_callback = callback;
4372 ctx->ct_validation_callback_arg = arg;
4373 return 1;
4374 }
4375
4376 int SSL_ct_is_enabled(const SSL *s)
4377 {
4378 return s->ct_validation_callback != NULL;
4379 }
4380
4381 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4382 {
4383 return ctx->ct_validation_callback != NULL;
4384 }
4385
4386 int ssl_validate_ct(SSL *s)
4387 {
4388 int ret = 0;
4389 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4390 X509 *issuer;
4391 SSL_DANE *dane = &s->dane;
4392 CT_POLICY_EVAL_CTX *ctx = NULL;
4393 const STACK_OF(SCT) *scts;
4394
4395 /*
4396 * If no callback is set, the peer is anonymous, or its chain is invalid,
4397 * skip SCT validation - just return success. Applications that continue
4398 * handshakes without certificates, with unverified chains, or pinned leaf
4399 * certificates are outside the scope of the WebPKI and CT.
4400 *
4401 * The above exclusions notwithstanding the vast majority of peers will
4402 * have rather ordinary certificate chains validated by typical
4403 * applications that perform certificate verification and therefore will
4404 * process SCTs when enabled.
4405 */
4406 if (s->ct_validation_callback == NULL || cert == NULL ||
4407 s->verify_result != X509_V_OK ||
4408 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4409 return 1;
4410
4411 /*
4412 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4413 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4414 */
4415 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4416 switch (dane->mtlsa->usage) {
4417 case DANETLS_USAGE_DANE_TA:
4418 case DANETLS_USAGE_DANE_EE:
4419 return 1;
4420 }
4421 }
4422
4423 ctx = CT_POLICY_EVAL_CTX_new();
4424 if (ctx == NULL) {
4425 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4426 goto end;
4427 }
4428
4429 issuer = sk_X509_value(s->verified_chain, 1);
4430 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4431 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4432 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4433 CT_POLICY_EVAL_CTX_set_time(
4434 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4435
4436 scts = SSL_get0_peer_scts(s);
4437
4438 /*
4439 * This function returns success (> 0) only when all the SCTs are valid, 0
4440 * when some are invalid, and < 0 on various internal errors (out of
4441 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4442 * reason to abort the handshake, that decision is up to the callback.
4443 * Therefore, we error out only in the unexpected case that the return
4444 * value is negative.
4445 *
4446 * XXX: One might well argue that the return value of this function is an
4447 * unfortunate design choice. Its job is only to determine the validation
4448 * status of each of the provided SCTs. So long as it correctly separates
4449 * the wheat from the chaff it should return success. Failure in this case
4450 * ought to correspond to an inability to carry out its duties.
4451 */
4452 if (SCT_LIST_validate(scts, ctx) < 0) {
4453 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4454 goto end;
4455 }
4456
4457 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4458 if (ret < 0)
4459 ret = 0; /* This function returns 0 on failure */
4460
4461 end:
4462 CT_POLICY_EVAL_CTX_free(ctx);
4463 /*
4464 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4465 * failure return code here. Also the application may wish the complete
4466 * the handshake, and then disconnect cleanly at a higher layer, after
4467 * checking the verification status of the completed connection.
4468 *
4469 * We therefore force a certificate verification failure which will be
4470 * visible via SSL_get_verify_result() and cached as part of any resumed
4471 * session.
4472 *
4473 * Note: the permissive callback is for information gathering only, always
4474 * returns success, and does not affect verification status. Only the
4475 * strict callback or a custom application-specified callback can trigger
4476 * connection failure or record a verification error.
4477 */
4478 if (ret <= 0)
4479 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4480 return ret;
4481 }
4482
4483 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4484 {
4485 switch (validation_mode) {
4486 default:
4487 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4488 return 0;
4489 case SSL_CT_VALIDATION_PERMISSIVE:
4490 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4491 case SSL_CT_VALIDATION_STRICT:
4492 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4493 }
4494 }
4495
4496 int SSL_enable_ct(SSL *s, int validation_mode)
4497 {
4498 switch (validation_mode) {
4499 default:
4500 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4501 return 0;
4502 case SSL_CT_VALIDATION_PERMISSIVE:
4503 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4504 case SSL_CT_VALIDATION_STRICT:
4505 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4506 }
4507 }
4508
4509 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4510 {
4511 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4512 }
4513
4514 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4515 {
4516 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4517 }
4518
4519 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4520 {
4521 CTLOG_STORE_free(ctx->ctlog_store);
4522 ctx->ctlog_store = logs;
4523 }
4524
4525 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4526 {
4527 return ctx->ctlog_store;
4528 }
4529
4530 #endif /* OPENSSL_NO_CT */
4531
4532 void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg)
4533 {
4534 c->early_cb = cb;
4535 c->early_cb_arg = arg;
4536 }
4537
4538 int SSL_early_isv2(SSL *s)
4539 {
4540 if (s->clienthello == NULL)
4541 return 0;
4542 return s->clienthello->isv2;
4543 }
4544
4545 unsigned int SSL_early_get0_legacy_version(SSL *s)
4546 {
4547 if (s->clienthello == NULL)
4548 return 0;
4549 return s->clienthello->legacy_version;
4550 }
4551
4552 size_t SSL_early_get0_random(SSL *s, const unsigned char **out)
4553 {
4554 if (s->clienthello == NULL)
4555 return 0;
4556 if (out != NULL)
4557 *out = s->clienthello->random;
4558 return SSL3_RANDOM_SIZE;
4559 }
4560
4561 size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out)
4562 {
4563 if (s->clienthello == NULL)
4564 return 0;
4565 if (out != NULL)
4566 *out = s->clienthello->session_id;
4567 return s->clienthello->session_id_len;
4568 }
4569
4570 size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out)
4571 {
4572 if (s->clienthello == NULL)
4573 return 0;
4574 if (out != NULL)
4575 *out = PACKET_data(&s->clienthello->ciphersuites);
4576 return PACKET_remaining(&s->clienthello->ciphersuites);
4577 }
4578
4579 size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out)
4580 {
4581 if (s->clienthello == NULL)
4582 return 0;
4583 if (out != NULL)
4584 *out = s->clienthello->compressions;
4585 return s->clienthello->compressions_len;
4586 }
4587
4588 int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
4589 size_t *outlen)
4590 {
4591 size_t i;
4592 RAW_EXTENSION *r;
4593
4594 if (s->clienthello == NULL)
4595 return 0;
4596 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4597 r = s->clienthello->pre_proc_exts + i;
4598 if (r->present && r->type == type) {
4599 if (out != NULL)
4600 *out = PACKET_data(&r->data);
4601 if (outlen != NULL)
4602 *outlen = PACKET_remaining(&r->data);
4603 return 1;
4604 }
4605 }
4606 return 0;
4607 }
4608
4609 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4610 {
4611 ctx->keylog_callback = cb;
4612 }
4613
4614 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4615 {
4616 return ctx->keylog_callback;
4617 }
4618
4619 static int nss_keylog_int(const char *prefix,
4620 SSL *ssl,
4621 const uint8_t *parameter_1,
4622 size_t parameter_1_len,
4623 const uint8_t *parameter_2,
4624 size_t parameter_2_len)
4625 {
4626 char *out = NULL;
4627 char *cursor = NULL;
4628 size_t out_len = 0;
4629 size_t i;
4630 size_t prefix_len;
4631
4632 if (ssl->ctx->keylog_callback == NULL) return 1;
4633
4634 /*
4635 * Our output buffer will contain the following strings, rendered with
4636 * space characters in between, terminated by a NULL character: first the
4637 * prefix, then the first parameter, then the second parameter. The
4638 * meaning of each parameter depends on the specific key material being
4639 * logged. Note that the first and second parameters are encoded in
4640 * hexadecimal, so we need a buffer that is twice their lengths.
4641 */
4642 prefix_len = strlen(prefix);
4643 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4644 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4645 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4646 return 0;
4647 }
4648
4649 strcpy(cursor, prefix);
4650 cursor += prefix_len;
4651 *cursor++ = ' ';
4652
4653 for (i = 0; i < parameter_1_len; i++) {
4654 sprintf(cursor, "%02x", parameter_1[i]);
4655 cursor += 2;
4656 }
4657 *cursor++ = ' ';
4658
4659 for (i = 0; i < parameter_2_len; i++) {
4660 sprintf(cursor, "%02x", parameter_2[i]);
4661 cursor += 2;
4662 }
4663 *cursor = '\0';
4664
4665 ssl->ctx->keylog_callback(ssl, (const char *)out);
4666 OPENSSL_free(out);
4667 return 1;
4668
4669 }
4670
4671 int ssl_log_rsa_client_key_exchange(SSL *ssl,
4672 const uint8_t *encrypted_premaster,
4673 size_t encrypted_premaster_len,
4674 const uint8_t *premaster,
4675 size_t premaster_len)
4676 {
4677 if (encrypted_premaster_len < 8) {
4678 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4679 return 0;
4680 }
4681
4682 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
4683 return nss_keylog_int("RSA",
4684 ssl,
4685 encrypted_premaster,
4686 8,
4687 premaster,
4688 premaster_len);
4689 }
4690
4691 int ssl_log_secret(SSL *ssl,
4692 const char *label,
4693 const uint8_t *secret,
4694 size_t secret_len)
4695 {
4696 return nss_keylog_int(label,
4697 ssl,
4698 ssl->s3->client_random,
4699 SSL3_RANDOM_SIZE,
4700 secret,
4701 secret_len);
4702 }
4703
4704 #define SSLV2_CIPHER_LEN 3
4705
4706 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4707 int *al)
4708 {
4709 int n;
4710
4711 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4712
4713 if (PACKET_remaining(cipher_suites) == 0) {
4714 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
4715 *al = SSL_AD_ILLEGAL_PARAMETER;
4716 return 0;
4717 }
4718
4719 if (PACKET_remaining(cipher_suites) % n != 0) {
4720 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
4721 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4722 *al = SSL_AD_DECODE_ERROR;
4723 return 0;
4724 }
4725
4726 OPENSSL_free(s->s3->tmp.ciphers_raw);
4727 s->s3->tmp.ciphers_raw = NULL;
4728 s->s3->tmp.ciphers_rawlen = 0;
4729
4730 if (sslv2format) {
4731 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4732 PACKET sslv2ciphers = *cipher_suites;
4733 unsigned int leadbyte;
4734 unsigned char *raw;
4735
4736 /*
4737 * We store the raw ciphers list in SSLv3+ format so we need to do some
4738 * preprocessing to convert the list first. If there are any SSLv2 only
4739 * ciphersuites with a non-zero leading byte then we are going to
4740 * slightly over allocate because we won't store those. But that isn't a
4741 * problem.
4742 */
4743 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4744 s->s3->tmp.ciphers_raw = raw;
4745 if (raw == NULL) {
4746 *al = SSL_AD_INTERNAL_ERROR;
4747 goto err;
4748 }
4749 for (s->s3->tmp.ciphers_rawlen = 0;
4750 PACKET_remaining(&sslv2ciphers) > 0;
4751 raw += TLS_CIPHER_LEN) {
4752 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4753 || (leadbyte == 0
4754 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4755 TLS_CIPHER_LEN))
4756 || (leadbyte != 0
4757 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
4758 *al = SSL_AD_DECODE_ERROR;
4759 OPENSSL_free(s->s3->tmp.ciphers_raw);
4760 s->s3->tmp.ciphers_raw = NULL;
4761 s->s3->tmp.ciphers_rawlen = 0;
4762 goto err;
4763 }
4764 if (leadbyte == 0)
4765 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
4766 }
4767 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
4768 &s->s3->tmp.ciphers_rawlen)) {
4769 *al = SSL_AD_INTERNAL_ERROR;
4770 goto err;
4771 }
4772 return 1;
4773 err:
4774 return 0;
4775 }
4776
4777 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
4778 int isv2format, STACK_OF(SSL_CIPHER) **sk,
4779 STACK_OF(SSL_CIPHER) **scsvs)
4780 {
4781 int alert;
4782 PACKET pkt;
4783
4784 if (!PACKET_buf_init(&pkt, bytes, len))
4785 return 0;
4786 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
4787 }
4788
4789 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
4790 STACK_OF(SSL_CIPHER) **skp,
4791 STACK_OF(SSL_CIPHER) **scsvs_out,
4792 int sslv2format, int *al)
4793 {
4794 const SSL_CIPHER *c;
4795 STACK_OF(SSL_CIPHER) *sk = NULL;
4796 STACK_OF(SSL_CIPHER) *scsvs = NULL;
4797 int n;
4798 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
4799 unsigned char cipher[SSLV2_CIPHER_LEN];
4800
4801 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4802
4803 if (PACKET_remaining(cipher_suites) == 0) {
4804 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
4805 *al = SSL_AD_ILLEGAL_PARAMETER;
4806 return 0;
4807 }
4808
4809 if (PACKET_remaining(cipher_suites) % n != 0) {
4810 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
4811 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4812 *al = SSL_AD_DECODE_ERROR;
4813 return 0;
4814 }
4815
4816 sk = sk_SSL_CIPHER_new_null();
4817 scsvs = sk_SSL_CIPHER_new_null();
4818 if (sk == NULL || scsvs == NULL) {
4819 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4820 *al = SSL_AD_INTERNAL_ERROR;
4821 goto err;
4822 }
4823
4824 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
4825 /*
4826 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
4827 * first byte set to zero, while true SSLv2 ciphers have a non-zero
4828 * first byte. We don't support any true SSLv2 ciphers, so skip them.
4829 */
4830 if (sslv2format && cipher[0] != '\0')
4831 continue;
4832
4833 /* For SSLv2-compat, ignore leading 0-byte. */
4834 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
4835 if (c != NULL) {
4836 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
4837 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
4838 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4839 *al = SSL_AD_INTERNAL_ERROR;
4840 goto err;
4841 }
4842 }
4843 }
4844 if (PACKET_remaining(cipher_suites) > 0) {
4845 *al = SSL_AD_DECODE_ERROR;
4846 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
4847 goto err;
4848 }
4849
4850 if (skp != NULL)
4851 *skp = sk;
4852 else
4853 sk_SSL_CIPHER_free(sk);
4854 if (scsvs_out != NULL)
4855 *scsvs_out = scsvs;
4856 else
4857 sk_SSL_CIPHER_free(scsvs);
4858 return 1;
4859 err:
4860 sk_SSL_CIPHER_free(sk);
4861 sk_SSL_CIPHER_free(scsvs);
4862 return 0;
4863 }
4864
4865 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
4866 {
4867 ctx->max_early_data = max_early_data;
4868
4869 return 1;
4870 }
4871
4872 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
4873 {
4874 return ctx->max_early_data;
4875 }
4876
4877 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
4878 {
4879 s->max_early_data = max_early_data;
4880
4881 return 1;
4882 }
4883
4884 uint32_t SSL_get_max_early_data(const SSL *s)
4885 {
4886 return s->max_early_data;
4887 }