]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Fix a typo in the SSL_get_max_early_data() declarations
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15 /* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42 #include <assert.h>
43 #include <stdio.h>
44 #include "ssl_locl.h"
45 #include <openssl/objects.h>
46 #include <openssl/lhash.h>
47 #include <openssl/x509v3.h>
48 #include <openssl/rand.h>
49 #include <openssl/ocsp.h>
50 #include <openssl/dh.h>
51 #include <openssl/engine.h>
52 #include <openssl/async.h>
53 #include <openssl/ct.h>
54
55 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
56
57 SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
62 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
64 ssl_undefined_function,
65 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
68 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
69 ssl_undefined_function,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 (int (*)(int))ssl_undefined_function,
75 (int (*)(SSL *, unsigned char *, size_t, const char *,
76 size_t, const unsigned char *, size_t,
77 int use_context))ssl_undefined_function,
78 };
79
80 struct ssl_async_args {
81 SSL *s;
82 void *buf;
83 size_t num;
84 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
85 union {
86 int (*func_read) (SSL *, void *, size_t, size_t *);
87 int (*func_write) (SSL *, const void *, size_t, size_t *);
88 int (*func_other) (SSL *);
89 } f;
90 };
91
92 static const struct {
93 uint8_t mtype;
94 uint8_t ord;
95 int nid;
96 } dane_mds[] = {
97 {
98 DANETLS_MATCHING_FULL, 0, NID_undef
99 },
100 {
101 DANETLS_MATCHING_2256, 1, NID_sha256
102 },
103 {
104 DANETLS_MATCHING_2512, 2, NID_sha512
105 },
106 };
107
108 static int dane_ctx_enable(struct dane_ctx_st *dctx)
109 {
110 const EVP_MD **mdevp;
111 uint8_t *mdord;
112 uint8_t mdmax = DANETLS_MATCHING_LAST;
113 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
114 size_t i;
115
116 if (dctx->mdevp != NULL)
117 return 1;
118
119 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
120 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
121
122 if (mdord == NULL || mdevp == NULL) {
123 OPENSSL_free(mdord);
124 OPENSSL_free(mdevp);
125 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
126 return 0;
127 }
128
129 /* Install default entries */
130 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
131 const EVP_MD *md;
132
133 if (dane_mds[i].nid == NID_undef ||
134 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
135 continue;
136 mdevp[dane_mds[i].mtype] = md;
137 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
138 }
139
140 dctx->mdevp = mdevp;
141 dctx->mdord = mdord;
142 dctx->mdmax = mdmax;
143
144 return 1;
145 }
146
147 static void dane_ctx_final(struct dane_ctx_st *dctx)
148 {
149 OPENSSL_free(dctx->mdevp);
150 dctx->mdevp = NULL;
151
152 OPENSSL_free(dctx->mdord);
153 dctx->mdord = NULL;
154 dctx->mdmax = 0;
155 }
156
157 static void tlsa_free(danetls_record *t)
158 {
159 if (t == NULL)
160 return;
161 OPENSSL_free(t->data);
162 EVP_PKEY_free(t->spki);
163 OPENSSL_free(t);
164 }
165
166 static void dane_final(SSL_DANE *dane)
167 {
168 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
169 dane->trecs = NULL;
170
171 sk_X509_pop_free(dane->certs, X509_free);
172 dane->certs = NULL;
173
174 X509_free(dane->mcert);
175 dane->mcert = NULL;
176 dane->mtlsa = NULL;
177 dane->mdpth = -1;
178 dane->pdpth = -1;
179 }
180
181 /*
182 * dane_copy - Copy dane configuration, sans verification state.
183 */
184 static int ssl_dane_dup(SSL *to, SSL *from)
185 {
186 int num;
187 int i;
188
189 if (!DANETLS_ENABLED(&from->dane))
190 return 1;
191
192 dane_final(&to->dane);
193 to->dane.flags = from->dane.flags;
194 to->dane.dctx = &to->ctx->dane;
195 to->dane.trecs = sk_danetls_record_new_null();
196
197 if (to->dane.trecs == NULL) {
198 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
199 return 0;
200 }
201
202 num = sk_danetls_record_num(from->dane.trecs);
203 for (i = 0; i < num; ++i) {
204 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
205
206 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
207 t->data, t->dlen) <= 0)
208 return 0;
209 }
210 return 1;
211 }
212
213 static int dane_mtype_set(struct dane_ctx_st *dctx,
214 const EVP_MD *md, uint8_t mtype, uint8_t ord)
215 {
216 int i;
217
218 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
219 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
220 return 0;
221 }
222
223 if (mtype > dctx->mdmax) {
224 const EVP_MD **mdevp;
225 uint8_t *mdord;
226 int n = ((int)mtype) + 1;
227
228 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
229 if (mdevp == NULL) {
230 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
231 return -1;
232 }
233 dctx->mdevp = mdevp;
234
235 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
236 if (mdord == NULL) {
237 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
238 return -1;
239 }
240 dctx->mdord = mdord;
241
242 /* Zero-fill any gaps */
243 for (i = dctx->mdmax + 1; i < mtype; ++i) {
244 mdevp[i] = NULL;
245 mdord[i] = 0;
246 }
247
248 dctx->mdmax = mtype;
249 }
250
251 dctx->mdevp[mtype] = md;
252 /* Coerce ordinal of disabled matching types to 0 */
253 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
254
255 return 1;
256 }
257
258 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
259 {
260 if (mtype > dane->dctx->mdmax)
261 return NULL;
262 return dane->dctx->mdevp[mtype];
263 }
264
265 static int dane_tlsa_add(SSL_DANE *dane,
266 uint8_t usage,
267 uint8_t selector,
268 uint8_t mtype, unsigned char *data, size_t dlen)
269 {
270 danetls_record *t;
271 const EVP_MD *md = NULL;
272 int ilen = (int)dlen;
273 int i;
274 int num;
275
276 if (dane->trecs == NULL) {
277 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
278 return -1;
279 }
280
281 if (ilen < 0 || dlen != (size_t)ilen) {
282 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
283 return 0;
284 }
285
286 if (usage > DANETLS_USAGE_LAST) {
287 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
288 return 0;
289 }
290
291 if (selector > DANETLS_SELECTOR_LAST) {
292 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
293 return 0;
294 }
295
296 if (mtype != DANETLS_MATCHING_FULL) {
297 md = tlsa_md_get(dane, mtype);
298 if (md == NULL) {
299 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
300 return 0;
301 }
302 }
303
304 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
305 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
306 return 0;
307 }
308 if (!data) {
309 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
310 return 0;
311 }
312
313 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
314 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
315 return -1;
316 }
317
318 t->usage = usage;
319 t->selector = selector;
320 t->mtype = mtype;
321 t->data = OPENSSL_malloc(dlen);
322 if (t->data == NULL) {
323 tlsa_free(t);
324 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
325 return -1;
326 }
327 memcpy(t->data, data, dlen);
328 t->dlen = dlen;
329
330 /* Validate and cache full certificate or public key */
331 if (mtype == DANETLS_MATCHING_FULL) {
332 const unsigned char *p = data;
333 X509 *cert = NULL;
334 EVP_PKEY *pkey = NULL;
335
336 switch (selector) {
337 case DANETLS_SELECTOR_CERT:
338 if (!d2i_X509(&cert, &p, ilen) || p < data ||
339 dlen != (size_t)(p - data)) {
340 tlsa_free(t);
341 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
342 return 0;
343 }
344 if (X509_get0_pubkey(cert) == NULL) {
345 tlsa_free(t);
346 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
347 return 0;
348 }
349
350 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
351 X509_free(cert);
352 break;
353 }
354
355 /*
356 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
357 * records that contain full certificates of trust-anchors that are
358 * not present in the wire chain. For usage PKIX-TA(0), we augment
359 * the chain with untrusted Full(0) certificates from DNS, in case
360 * they are missing from the chain.
361 */
362 if ((dane->certs == NULL &&
363 (dane->certs = sk_X509_new_null()) == NULL) ||
364 !sk_X509_push(dane->certs, cert)) {
365 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
366 X509_free(cert);
367 tlsa_free(t);
368 return -1;
369 }
370 break;
371
372 case DANETLS_SELECTOR_SPKI:
373 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
374 dlen != (size_t)(p - data)) {
375 tlsa_free(t);
376 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
377 return 0;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
382 * records that contain full bare keys of trust-anchors that are
383 * not present in the wire chain.
384 */
385 if (usage == DANETLS_USAGE_DANE_TA)
386 t->spki = pkey;
387 else
388 EVP_PKEY_free(pkey);
389 break;
390 }
391 }
392
393 /*-
394 * Find the right insertion point for the new record.
395 *
396 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
397 * they can be processed first, as they require no chain building, and no
398 * expiration or hostname checks. Because DANE-EE(3) is numerically
399 * largest, this is accomplished via descending sort by "usage".
400 *
401 * We also sort in descending order by matching ordinal to simplify
402 * the implementation of digest agility in the verification code.
403 *
404 * The choice of order for the selector is not significant, so we
405 * use the same descending order for consistency.
406 */
407 num = sk_danetls_record_num(dane->trecs);
408 for (i = 0; i < num; ++i) {
409 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
410
411 if (rec->usage > usage)
412 continue;
413 if (rec->usage < usage)
414 break;
415 if (rec->selector > selector)
416 continue;
417 if (rec->selector < selector)
418 break;
419 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
420 continue;
421 break;
422 }
423
424 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
425 tlsa_free(t);
426 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
427 return -1;
428 }
429 dane->umask |= DANETLS_USAGE_BIT(usage);
430
431 return 1;
432 }
433
434 static void clear_ciphers(SSL *s)
435 {
436 /* clear the current cipher */
437 ssl_clear_cipher_ctx(s);
438 ssl_clear_hash_ctx(&s->read_hash);
439 ssl_clear_hash_ctx(&s->write_hash);
440 }
441
442 int SSL_clear(SSL *s)
443 {
444 if (s->method == NULL) {
445 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
446 return (0);
447 }
448
449 if (ssl_clear_bad_session(s)) {
450 SSL_SESSION_free(s->session);
451 s->session = NULL;
452 }
453
454 s->error = 0;
455 s->hit = 0;
456 s->shutdown = 0;
457
458 if (s->renegotiate) {
459 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
460 return 0;
461 }
462
463 ossl_statem_clear(s);
464
465 s->version = s->method->version;
466 s->client_version = s->version;
467 s->rwstate = SSL_NOTHING;
468
469 BUF_MEM_free(s->init_buf);
470 s->init_buf = NULL;
471 clear_ciphers(s);
472 s->first_packet = 0;
473
474 s->key_update = SSL_KEY_UPDATE_NONE;
475
476 /* Reset DANE verification result state */
477 s->dane.mdpth = -1;
478 s->dane.pdpth = -1;
479 X509_free(s->dane.mcert);
480 s->dane.mcert = NULL;
481 s->dane.mtlsa = NULL;
482
483 /* Clear the verification result peername */
484 X509_VERIFY_PARAM_move_peername(s->param, NULL);
485
486 /*
487 * Check to see if we were changed into a different method, if so, revert
488 * back if we are not doing session-id reuse.
489 */
490 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
491 && (s->method != s->ctx->method)) {
492 s->method->ssl_free(s);
493 s->method = s->ctx->method;
494 if (!s->method->ssl_new(s))
495 return (0);
496 } else
497 s->method->ssl_clear(s);
498
499 RECORD_LAYER_clear(&s->rlayer);
500
501 return (1);
502 }
503
504 /** Used to change an SSL_CTXs default SSL method type */
505 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
506 {
507 STACK_OF(SSL_CIPHER) *sk;
508
509 ctx->method = meth;
510
511 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
512 &(ctx->cipher_list_by_id),
513 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
514 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
515 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
516 return (0);
517 }
518 return (1);
519 }
520
521 SSL *SSL_new(SSL_CTX *ctx)
522 {
523 SSL *s;
524
525 if (ctx == NULL) {
526 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
527 return (NULL);
528 }
529 if (ctx->method == NULL) {
530 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
531 return (NULL);
532 }
533
534 s = OPENSSL_zalloc(sizeof(*s));
535 if (s == NULL)
536 goto err;
537
538 s->lock = CRYPTO_THREAD_lock_new();
539 if (s->lock == NULL) {
540 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
541 OPENSSL_free(s);
542 return NULL;
543 }
544
545 RECORD_LAYER_init(&s->rlayer, s);
546
547 s->options = ctx->options;
548 s->dane.flags = ctx->dane.flags;
549 s->min_proto_version = ctx->min_proto_version;
550 s->max_proto_version = ctx->max_proto_version;
551 s->mode = ctx->mode;
552 s->max_cert_list = ctx->max_cert_list;
553 s->references = 1;
554 s->max_early_data = ctx->max_early_data;
555
556 /*
557 * Earlier library versions used to copy the pointer to the CERT, not
558 * its contents; only when setting new parameters for the per-SSL
559 * copy, ssl_cert_new would be called (and the direct reference to
560 * the per-SSL_CTX settings would be lost, but those still were
561 * indirectly accessed for various purposes, and for that reason they
562 * used to be known as s->ctx->default_cert). Now we don't look at the
563 * SSL_CTX's CERT after having duplicated it once.
564 */
565 s->cert = ssl_cert_dup(ctx->cert);
566 if (s->cert == NULL)
567 goto err;
568
569 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
570 s->msg_callback = ctx->msg_callback;
571 s->msg_callback_arg = ctx->msg_callback_arg;
572 s->verify_mode = ctx->verify_mode;
573 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
574 s->sid_ctx_length = ctx->sid_ctx_length;
575 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
576 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
577 s->verify_callback = ctx->default_verify_callback;
578 s->generate_session_id = ctx->generate_session_id;
579
580 s->param = X509_VERIFY_PARAM_new();
581 if (s->param == NULL)
582 goto err;
583 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
584 s->quiet_shutdown = ctx->quiet_shutdown;
585 s->max_send_fragment = ctx->max_send_fragment;
586 s->split_send_fragment = ctx->split_send_fragment;
587 s->max_pipelines = ctx->max_pipelines;
588 if (s->max_pipelines > 1)
589 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
590 if (ctx->default_read_buf_len > 0)
591 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
592
593 SSL_CTX_up_ref(ctx);
594 s->ctx = ctx;
595 s->ext.debug_cb = 0;
596 s->ext.debug_arg = NULL;
597 s->ext.ticket_expected = 0;
598 s->ext.status_type = ctx->ext.status_type;
599 s->ext.status_expected = 0;
600 s->ext.ocsp.ids = NULL;
601 s->ext.ocsp.exts = NULL;
602 s->ext.ocsp.resp = NULL;
603 s->ext.ocsp.resp_len = 0;
604 SSL_CTX_up_ref(ctx);
605 s->session_ctx = ctx;
606 #ifndef OPENSSL_NO_EC
607 if (ctx->ext.ecpointformats) {
608 s->ext.ecpointformats =
609 OPENSSL_memdup(ctx->ext.ecpointformats,
610 ctx->ext.ecpointformats_len);
611 if (!s->ext.ecpointformats)
612 goto err;
613 s->ext.ecpointformats_len =
614 ctx->ext.ecpointformats_len;
615 }
616 if (ctx->ext.supportedgroups) {
617 s->ext.supportedgroups =
618 OPENSSL_memdup(ctx->ext.supportedgroups,
619 ctx->ext.supportedgroups_len);
620 if (!s->ext.supportedgroups)
621 goto err;
622 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
623 }
624 #endif
625 #ifndef OPENSSL_NO_NEXTPROTONEG
626 s->ext.npn = NULL;
627 #endif
628
629 if (s->ctx->ext.alpn) {
630 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
631 if (s->ext.alpn == NULL)
632 goto err;
633 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
634 s->ext.alpn_len = s->ctx->ext.alpn_len;
635 }
636
637 s->verified_chain = NULL;
638 s->verify_result = X509_V_OK;
639
640 s->default_passwd_callback = ctx->default_passwd_callback;
641 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
642
643 s->method = ctx->method;
644
645 s->key_update = SSL_KEY_UPDATE_NONE;
646
647 if (!s->method->ssl_new(s))
648 goto err;
649
650 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
651
652 if (!SSL_clear(s))
653 goto err;
654
655 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
656 goto err;
657
658 #ifndef OPENSSL_NO_PSK
659 s->psk_client_callback = ctx->psk_client_callback;
660 s->psk_server_callback = ctx->psk_server_callback;
661 #endif
662
663 s->job = NULL;
664
665 #ifndef OPENSSL_NO_CT
666 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
667 ctx->ct_validation_callback_arg))
668 goto err;
669 #endif
670
671 return s;
672 err:
673 SSL_free(s);
674 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
675 return NULL;
676 }
677
678 int SSL_is_dtls(const SSL *s)
679 {
680 return SSL_IS_DTLS(s) ? 1 : 0;
681 }
682
683 int SSL_up_ref(SSL *s)
684 {
685 int i;
686
687 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
688 return 0;
689
690 REF_PRINT_COUNT("SSL", s);
691 REF_ASSERT_ISNT(i < 2);
692 return ((i > 1) ? 1 : 0);
693 }
694
695 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
696 unsigned int sid_ctx_len)
697 {
698 if (sid_ctx_len > sizeof ctx->sid_ctx) {
699 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
700 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
701 return 0;
702 }
703 ctx->sid_ctx_length = sid_ctx_len;
704 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
705
706 return 1;
707 }
708
709 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
710 unsigned int sid_ctx_len)
711 {
712 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
713 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
714 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
715 return 0;
716 }
717 ssl->sid_ctx_length = sid_ctx_len;
718 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
719
720 return 1;
721 }
722
723 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
724 {
725 CRYPTO_THREAD_write_lock(ctx->lock);
726 ctx->generate_session_id = cb;
727 CRYPTO_THREAD_unlock(ctx->lock);
728 return 1;
729 }
730
731 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
732 {
733 CRYPTO_THREAD_write_lock(ssl->lock);
734 ssl->generate_session_id = cb;
735 CRYPTO_THREAD_unlock(ssl->lock);
736 return 1;
737 }
738
739 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
740 unsigned int id_len)
741 {
742 /*
743 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
744 * we can "construct" a session to give us the desired check - i.e. to
745 * find if there's a session in the hash table that would conflict with
746 * any new session built out of this id/id_len and the ssl_version in use
747 * by this SSL.
748 */
749 SSL_SESSION r, *p;
750
751 if (id_len > sizeof r.session_id)
752 return 0;
753
754 r.ssl_version = ssl->version;
755 r.session_id_length = id_len;
756 memcpy(r.session_id, id, id_len);
757
758 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
759 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
760 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
761 return (p != NULL);
762 }
763
764 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
765 {
766 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
767 }
768
769 int SSL_set_purpose(SSL *s, int purpose)
770 {
771 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
772 }
773
774 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
775 {
776 return X509_VERIFY_PARAM_set_trust(s->param, trust);
777 }
778
779 int SSL_set_trust(SSL *s, int trust)
780 {
781 return X509_VERIFY_PARAM_set_trust(s->param, trust);
782 }
783
784 int SSL_set1_host(SSL *s, const char *hostname)
785 {
786 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
787 }
788
789 int SSL_add1_host(SSL *s, const char *hostname)
790 {
791 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
792 }
793
794 void SSL_set_hostflags(SSL *s, unsigned int flags)
795 {
796 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
797 }
798
799 const char *SSL_get0_peername(SSL *s)
800 {
801 return X509_VERIFY_PARAM_get0_peername(s->param);
802 }
803
804 int SSL_CTX_dane_enable(SSL_CTX *ctx)
805 {
806 return dane_ctx_enable(&ctx->dane);
807 }
808
809 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
810 {
811 unsigned long orig = ctx->dane.flags;
812
813 ctx->dane.flags |= flags;
814 return orig;
815 }
816
817 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
818 {
819 unsigned long orig = ctx->dane.flags;
820
821 ctx->dane.flags &= ~flags;
822 return orig;
823 }
824
825 int SSL_dane_enable(SSL *s, const char *basedomain)
826 {
827 SSL_DANE *dane = &s->dane;
828
829 if (s->ctx->dane.mdmax == 0) {
830 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
831 return 0;
832 }
833 if (dane->trecs != NULL) {
834 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
835 return 0;
836 }
837
838 /*
839 * Default SNI name. This rejects empty names, while set1_host below
840 * accepts them and disables host name checks. To avoid side-effects with
841 * invalid input, set the SNI name first.
842 */
843 if (s->ext.hostname == NULL) {
844 if (!SSL_set_tlsext_host_name(s, basedomain)) {
845 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
846 return -1;
847 }
848 }
849
850 /* Primary RFC6125 reference identifier */
851 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
852 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
853 return -1;
854 }
855
856 dane->mdpth = -1;
857 dane->pdpth = -1;
858 dane->dctx = &s->ctx->dane;
859 dane->trecs = sk_danetls_record_new_null();
860
861 if (dane->trecs == NULL) {
862 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
863 return -1;
864 }
865 return 1;
866 }
867
868 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
869 {
870 unsigned long orig = ssl->dane.flags;
871
872 ssl->dane.flags |= flags;
873 return orig;
874 }
875
876 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
877 {
878 unsigned long orig = ssl->dane.flags;
879
880 ssl->dane.flags &= ~flags;
881 return orig;
882 }
883
884 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
885 {
886 SSL_DANE *dane = &s->dane;
887
888 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
889 return -1;
890 if (dane->mtlsa) {
891 if (mcert)
892 *mcert = dane->mcert;
893 if (mspki)
894 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
895 }
896 return dane->mdpth;
897 }
898
899 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
900 uint8_t *mtype, unsigned const char **data, size_t *dlen)
901 {
902 SSL_DANE *dane = &s->dane;
903
904 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
905 return -1;
906 if (dane->mtlsa) {
907 if (usage)
908 *usage = dane->mtlsa->usage;
909 if (selector)
910 *selector = dane->mtlsa->selector;
911 if (mtype)
912 *mtype = dane->mtlsa->mtype;
913 if (data)
914 *data = dane->mtlsa->data;
915 if (dlen)
916 *dlen = dane->mtlsa->dlen;
917 }
918 return dane->mdpth;
919 }
920
921 SSL_DANE *SSL_get0_dane(SSL *s)
922 {
923 return &s->dane;
924 }
925
926 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
927 uint8_t mtype, unsigned char *data, size_t dlen)
928 {
929 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
930 }
931
932 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
933 uint8_t ord)
934 {
935 return dane_mtype_set(&ctx->dane, md, mtype, ord);
936 }
937
938 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
939 {
940 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
941 }
942
943 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
944 {
945 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
946 }
947
948 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
949 {
950 return ctx->param;
951 }
952
953 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
954 {
955 return ssl->param;
956 }
957
958 void SSL_certs_clear(SSL *s)
959 {
960 ssl_cert_clear_certs(s->cert);
961 }
962
963 void SSL_free(SSL *s)
964 {
965 int i;
966
967 if (s == NULL)
968 return;
969
970 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
971 REF_PRINT_COUNT("SSL", s);
972 if (i > 0)
973 return;
974 REF_ASSERT_ISNT(i < 0);
975
976 X509_VERIFY_PARAM_free(s->param);
977 dane_final(&s->dane);
978 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
979
980 ssl_free_wbio_buffer(s);
981
982 BIO_free_all(s->wbio);
983 BIO_free_all(s->rbio);
984
985 BUF_MEM_free(s->init_buf);
986
987 /* add extra stuff */
988 sk_SSL_CIPHER_free(s->cipher_list);
989 sk_SSL_CIPHER_free(s->cipher_list_by_id);
990
991 /* Make the next call work :-) */
992 if (s->session != NULL) {
993 ssl_clear_bad_session(s);
994 SSL_SESSION_free(s->session);
995 }
996
997 clear_ciphers(s);
998
999 ssl_cert_free(s->cert);
1000 /* Free up if allocated */
1001
1002 OPENSSL_free(s->ext.hostname);
1003 SSL_CTX_free(s->session_ctx);
1004 #ifndef OPENSSL_NO_EC
1005 OPENSSL_free(s->ext.ecpointformats);
1006 OPENSSL_free(s->ext.supportedgroups);
1007 #endif /* OPENSSL_NO_EC */
1008 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1009 #ifndef OPENSSL_NO_OCSP
1010 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1011 #endif
1012 #ifndef OPENSSL_NO_CT
1013 SCT_LIST_free(s->scts);
1014 OPENSSL_free(s->ext.scts);
1015 #endif
1016 OPENSSL_free(s->ext.ocsp.resp);
1017 OPENSSL_free(s->ext.alpn);
1018 OPENSSL_free(s->ext.tls13_cookie);
1019 OPENSSL_free(s->clienthello);
1020
1021 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
1022
1023 sk_X509_pop_free(s->verified_chain, X509_free);
1024
1025 if (s->method != NULL)
1026 s->method->ssl_free(s);
1027
1028 RECORD_LAYER_release(&s->rlayer);
1029
1030 SSL_CTX_free(s->ctx);
1031
1032 ASYNC_WAIT_CTX_free(s->waitctx);
1033
1034 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1035 OPENSSL_free(s->ext.npn);
1036 #endif
1037
1038 #ifndef OPENSSL_NO_SRTP
1039 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1040 #endif
1041
1042 CRYPTO_THREAD_lock_free(s->lock);
1043
1044 OPENSSL_free(s);
1045 }
1046
1047 void SSL_set0_rbio(SSL *s, BIO *rbio)
1048 {
1049 BIO_free_all(s->rbio);
1050 s->rbio = rbio;
1051 }
1052
1053 void SSL_set0_wbio(SSL *s, BIO *wbio)
1054 {
1055 /*
1056 * If the output buffering BIO is still in place, remove it
1057 */
1058 if (s->bbio != NULL)
1059 s->wbio = BIO_pop(s->wbio);
1060
1061 BIO_free_all(s->wbio);
1062 s->wbio = wbio;
1063
1064 /* Re-attach |bbio| to the new |wbio|. */
1065 if (s->bbio != NULL)
1066 s->wbio = BIO_push(s->bbio, s->wbio);
1067 }
1068
1069 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1070 {
1071 /*
1072 * For historical reasons, this function has many different cases in
1073 * ownership handling.
1074 */
1075
1076 /* If nothing has changed, do nothing */
1077 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1078 return;
1079
1080 /*
1081 * If the two arguments are equal then one fewer reference is granted by the
1082 * caller than we want to take
1083 */
1084 if (rbio != NULL && rbio == wbio)
1085 BIO_up_ref(rbio);
1086
1087 /*
1088 * If only the wbio is changed only adopt one reference.
1089 */
1090 if (rbio == SSL_get_rbio(s)) {
1091 SSL_set0_wbio(s, wbio);
1092 return;
1093 }
1094 /*
1095 * There is an asymmetry here for historical reasons. If only the rbio is
1096 * changed AND the rbio and wbio were originally different, then we only
1097 * adopt one reference.
1098 */
1099 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1100 SSL_set0_rbio(s, rbio);
1101 return;
1102 }
1103
1104 /* Otherwise, adopt both references. */
1105 SSL_set0_rbio(s, rbio);
1106 SSL_set0_wbio(s, wbio);
1107 }
1108
1109 BIO *SSL_get_rbio(const SSL *s)
1110 {
1111 return s->rbio;
1112 }
1113
1114 BIO *SSL_get_wbio(const SSL *s)
1115 {
1116 if (s->bbio != NULL) {
1117 /*
1118 * If |bbio| is active, the true caller-configured BIO is its
1119 * |next_bio|.
1120 */
1121 return BIO_next(s->bbio);
1122 }
1123 return s->wbio;
1124 }
1125
1126 int SSL_get_fd(const SSL *s)
1127 {
1128 return SSL_get_rfd(s);
1129 }
1130
1131 int SSL_get_rfd(const SSL *s)
1132 {
1133 int ret = -1;
1134 BIO *b, *r;
1135
1136 b = SSL_get_rbio(s);
1137 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1138 if (r != NULL)
1139 BIO_get_fd(r, &ret);
1140 return (ret);
1141 }
1142
1143 int SSL_get_wfd(const SSL *s)
1144 {
1145 int ret = -1;
1146 BIO *b, *r;
1147
1148 b = SSL_get_wbio(s);
1149 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1150 if (r != NULL)
1151 BIO_get_fd(r, &ret);
1152 return (ret);
1153 }
1154
1155 #ifndef OPENSSL_NO_SOCK
1156 int SSL_set_fd(SSL *s, int fd)
1157 {
1158 int ret = 0;
1159 BIO *bio = NULL;
1160
1161 bio = BIO_new(BIO_s_socket());
1162
1163 if (bio == NULL) {
1164 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1165 goto err;
1166 }
1167 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1168 SSL_set_bio(s, bio, bio);
1169 ret = 1;
1170 err:
1171 return (ret);
1172 }
1173
1174 int SSL_set_wfd(SSL *s, int fd)
1175 {
1176 BIO *rbio = SSL_get_rbio(s);
1177
1178 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1179 || (int)BIO_get_fd(rbio, NULL) != fd) {
1180 BIO *bio = BIO_new(BIO_s_socket());
1181
1182 if (bio == NULL) {
1183 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1184 return 0;
1185 }
1186 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1187 SSL_set0_wbio(s, bio);
1188 } else {
1189 BIO_up_ref(rbio);
1190 SSL_set0_wbio(s, rbio);
1191 }
1192 return 1;
1193 }
1194
1195 int SSL_set_rfd(SSL *s, int fd)
1196 {
1197 BIO *wbio = SSL_get_wbio(s);
1198
1199 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1200 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1201 BIO *bio = BIO_new(BIO_s_socket());
1202
1203 if (bio == NULL) {
1204 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1205 return 0;
1206 }
1207 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1208 SSL_set0_rbio(s, bio);
1209 } else {
1210 BIO_up_ref(wbio);
1211 SSL_set0_rbio(s, wbio);
1212 }
1213
1214 return 1;
1215 }
1216 #endif
1217
1218 /* return length of latest Finished message we sent, copy to 'buf' */
1219 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1220 {
1221 size_t ret = 0;
1222
1223 if (s->s3 != NULL) {
1224 ret = s->s3->tmp.finish_md_len;
1225 if (count > ret)
1226 count = ret;
1227 memcpy(buf, s->s3->tmp.finish_md, count);
1228 }
1229 return ret;
1230 }
1231
1232 /* return length of latest Finished message we expected, copy to 'buf' */
1233 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1234 {
1235 size_t ret = 0;
1236
1237 if (s->s3 != NULL) {
1238 ret = s->s3->tmp.peer_finish_md_len;
1239 if (count > ret)
1240 count = ret;
1241 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1242 }
1243 return ret;
1244 }
1245
1246 int SSL_get_verify_mode(const SSL *s)
1247 {
1248 return (s->verify_mode);
1249 }
1250
1251 int SSL_get_verify_depth(const SSL *s)
1252 {
1253 return X509_VERIFY_PARAM_get_depth(s->param);
1254 }
1255
1256 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1257 return (s->verify_callback);
1258 }
1259
1260 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1261 {
1262 return (ctx->verify_mode);
1263 }
1264
1265 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1266 {
1267 return X509_VERIFY_PARAM_get_depth(ctx->param);
1268 }
1269
1270 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1271 return (ctx->default_verify_callback);
1272 }
1273
1274 void SSL_set_verify(SSL *s, int mode,
1275 int (*callback) (int ok, X509_STORE_CTX *ctx))
1276 {
1277 s->verify_mode = mode;
1278 if (callback != NULL)
1279 s->verify_callback = callback;
1280 }
1281
1282 void SSL_set_verify_depth(SSL *s, int depth)
1283 {
1284 X509_VERIFY_PARAM_set_depth(s->param, depth);
1285 }
1286
1287 void SSL_set_read_ahead(SSL *s, int yes)
1288 {
1289 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1290 }
1291
1292 int SSL_get_read_ahead(const SSL *s)
1293 {
1294 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1295 }
1296
1297 int SSL_pending(const SSL *s)
1298 {
1299 size_t pending = s->method->ssl_pending(s);
1300
1301 /*
1302 * SSL_pending cannot work properly if read-ahead is enabled
1303 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1304 * impossible to fix since SSL_pending cannot report errors that may be
1305 * observed while scanning the new data. (Note that SSL_pending() is
1306 * often used as a boolean value, so we'd better not return -1.)
1307 *
1308 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1309 * we just return INT_MAX.
1310 */
1311 return pending < INT_MAX ? (int)pending : INT_MAX;
1312 }
1313
1314 int SSL_has_pending(const SSL *s)
1315 {
1316 /*
1317 * Similar to SSL_pending() but returns a 1 to indicate that we have
1318 * unprocessed data available or 0 otherwise (as opposed to the number of
1319 * bytes available). Unlike SSL_pending() this will take into account
1320 * read_ahead data. A 1 return simply indicates that we have unprocessed
1321 * data. That data may not result in any application data, or we may fail
1322 * to parse the records for some reason.
1323 */
1324 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1325 return 1;
1326
1327 return RECORD_LAYER_read_pending(&s->rlayer);
1328 }
1329
1330 X509 *SSL_get_peer_certificate(const SSL *s)
1331 {
1332 X509 *r;
1333
1334 if ((s == NULL) || (s->session == NULL))
1335 r = NULL;
1336 else
1337 r = s->session->peer;
1338
1339 if (r == NULL)
1340 return (r);
1341
1342 X509_up_ref(r);
1343
1344 return (r);
1345 }
1346
1347 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1348 {
1349 STACK_OF(X509) *r;
1350
1351 if ((s == NULL) || (s->session == NULL))
1352 r = NULL;
1353 else
1354 r = s->session->peer_chain;
1355
1356 /*
1357 * If we are a client, cert_chain includes the peer's own certificate; if
1358 * we are a server, it does not.
1359 */
1360
1361 return (r);
1362 }
1363
1364 /*
1365 * Now in theory, since the calling process own 't' it should be safe to
1366 * modify. We need to be able to read f without being hassled
1367 */
1368 int SSL_copy_session_id(SSL *t, const SSL *f)
1369 {
1370 int i;
1371 /* Do we need to to SSL locking? */
1372 if (!SSL_set_session(t, SSL_get_session(f))) {
1373 return 0;
1374 }
1375
1376 /*
1377 * what if we are setup for one protocol version but want to talk another
1378 */
1379 if (t->method != f->method) {
1380 t->method->ssl_free(t);
1381 t->method = f->method;
1382 if (t->method->ssl_new(t) == 0)
1383 return 0;
1384 }
1385
1386 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1387 ssl_cert_free(t->cert);
1388 t->cert = f->cert;
1389 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1390 return 0;
1391 }
1392
1393 return 1;
1394 }
1395
1396 /* Fix this so it checks all the valid key/cert options */
1397 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1398 {
1399 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1400 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1401 return (0);
1402 }
1403 if (ctx->cert->key->privatekey == NULL) {
1404 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1405 return (0);
1406 }
1407 return (X509_check_private_key
1408 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1409 }
1410
1411 /* Fix this function so that it takes an optional type parameter */
1412 int SSL_check_private_key(const SSL *ssl)
1413 {
1414 if (ssl == NULL) {
1415 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1416 return (0);
1417 }
1418 if (ssl->cert->key->x509 == NULL) {
1419 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1420 return (0);
1421 }
1422 if (ssl->cert->key->privatekey == NULL) {
1423 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1424 return (0);
1425 }
1426 return (X509_check_private_key(ssl->cert->key->x509,
1427 ssl->cert->key->privatekey));
1428 }
1429
1430 int SSL_waiting_for_async(SSL *s)
1431 {
1432 if (s->job)
1433 return 1;
1434
1435 return 0;
1436 }
1437
1438 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1439 {
1440 ASYNC_WAIT_CTX *ctx = s->waitctx;
1441
1442 if (ctx == NULL)
1443 return 0;
1444 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1445 }
1446
1447 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1448 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1449 {
1450 ASYNC_WAIT_CTX *ctx = s->waitctx;
1451
1452 if (ctx == NULL)
1453 return 0;
1454 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1455 numdelfds);
1456 }
1457
1458 int SSL_accept(SSL *s)
1459 {
1460 if (s->handshake_func == NULL) {
1461 /* Not properly initialized yet */
1462 SSL_set_accept_state(s);
1463 }
1464
1465 return SSL_do_handshake(s);
1466 }
1467
1468 int SSL_connect(SSL *s)
1469 {
1470 if (s->handshake_func == NULL) {
1471 /* Not properly initialized yet */
1472 SSL_set_connect_state(s);
1473 }
1474
1475 return SSL_do_handshake(s);
1476 }
1477
1478 long SSL_get_default_timeout(const SSL *s)
1479 {
1480 return (s->method->get_timeout());
1481 }
1482
1483 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1484 int (*func) (void *))
1485 {
1486 int ret;
1487 if (s->waitctx == NULL) {
1488 s->waitctx = ASYNC_WAIT_CTX_new();
1489 if (s->waitctx == NULL)
1490 return -1;
1491 }
1492 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1493 sizeof(struct ssl_async_args))) {
1494 case ASYNC_ERR:
1495 s->rwstate = SSL_NOTHING;
1496 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1497 return -1;
1498 case ASYNC_PAUSE:
1499 s->rwstate = SSL_ASYNC_PAUSED;
1500 return -1;
1501 case ASYNC_NO_JOBS:
1502 s->rwstate = SSL_ASYNC_NO_JOBS;
1503 return -1;
1504 case ASYNC_FINISH:
1505 s->job = NULL;
1506 return ret;
1507 default:
1508 s->rwstate = SSL_NOTHING;
1509 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1510 /* Shouldn't happen */
1511 return -1;
1512 }
1513 }
1514
1515 static int ssl_io_intern(void *vargs)
1516 {
1517 struct ssl_async_args *args;
1518 SSL *s;
1519 void *buf;
1520 size_t num;
1521
1522 args = (struct ssl_async_args *)vargs;
1523 s = args->s;
1524 buf = args->buf;
1525 num = args->num;
1526 switch (args->type) {
1527 case READFUNC:
1528 return args->f.func_read(s, buf, num, &s->asyncrw);
1529 case WRITEFUNC:
1530 return args->f.func_write(s, buf, num, &s->asyncrw);
1531 case OTHERFUNC:
1532 return args->f.func_other(s);
1533 }
1534 return -1;
1535 }
1536
1537 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1538 {
1539 if (s->handshake_func == NULL) {
1540 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1541 return -1;
1542 }
1543
1544 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1545 s->rwstate = SSL_NOTHING;
1546 return 0;
1547 }
1548
1549 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1550 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1551 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1552 return 0;
1553 }
1554 /*
1555 * If we are a client and haven't received the ServerHello etc then we
1556 * better do that
1557 */
1558 ossl_statem_check_finish_init(s, 0);
1559
1560 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1561 struct ssl_async_args args;
1562 int ret;
1563
1564 args.s = s;
1565 args.buf = buf;
1566 args.num = num;
1567 args.type = READFUNC;
1568 args.f.func_read = s->method->ssl_read;
1569
1570 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1571 *readbytes = s->asyncrw;
1572 return ret;
1573 } else {
1574 return s->method->ssl_read(s, buf, num, readbytes);
1575 }
1576 }
1577
1578 int SSL_read(SSL *s, void *buf, int num)
1579 {
1580 int ret;
1581 size_t readbytes;
1582
1583 if (num < 0) {
1584 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1585 return -1;
1586 }
1587
1588 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1589
1590 /*
1591 * The cast is safe here because ret should be <= INT_MAX because num is
1592 * <= INT_MAX
1593 */
1594 if (ret > 0)
1595 ret = (int)readbytes;
1596
1597 return ret;
1598 }
1599
1600 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1601 {
1602 int ret = ssl_read_internal(s, buf, num, readbytes);
1603
1604 if (ret < 0)
1605 ret = 0;
1606 return ret;
1607 }
1608
1609 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1610 {
1611 int ret;
1612
1613 if (!s->server) {
1614 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1615 return SSL_READ_EARLY_DATA_ERROR;
1616 }
1617
1618 switch (s->early_data_state) {
1619 case SSL_EARLY_DATA_NONE:
1620 if (!SSL_in_before(s)) {
1621 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1622 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1623 return SSL_READ_EARLY_DATA_ERROR;
1624 }
1625 /* fall through */
1626
1627 case SSL_EARLY_DATA_ACCEPT_RETRY:
1628 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1629 ret = SSL_accept(s);
1630 if (ret <= 0) {
1631 /* NBIO or error */
1632 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1633 return SSL_READ_EARLY_DATA_ERROR;
1634 }
1635 /* fall through */
1636
1637 case SSL_EARLY_DATA_READ_RETRY:
1638 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1639 s->early_data_state = SSL_EARLY_DATA_READING;
1640 ret = SSL_read_ex(s, buf, num, readbytes);
1641 /*
1642 * State machine will update early_data_state to
1643 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1644 * message
1645 */
1646 if (ret > 0 || (ret <= 0 && s->early_data_state
1647 != SSL_EARLY_DATA_FINISHED_READING)) {
1648 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1649 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1650 : SSL_READ_EARLY_DATA_ERROR;
1651 }
1652 } else {
1653 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1654 }
1655 *readbytes = 0;
1656 return SSL_READ_EARLY_DATA_FINISH;
1657
1658 default:
1659 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1660 return SSL_READ_EARLY_DATA_ERROR;
1661 }
1662 }
1663
1664 int SSL_get_early_data_status(const SSL *s)
1665 {
1666 return s->ext.early_data;
1667 }
1668
1669 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1670 {
1671 if (s->handshake_func == NULL) {
1672 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1673 return -1;
1674 }
1675
1676 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1677 return 0;
1678 }
1679 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1680 struct ssl_async_args args;
1681 int ret;
1682
1683 args.s = s;
1684 args.buf = buf;
1685 args.num = num;
1686 args.type = READFUNC;
1687 args.f.func_read = s->method->ssl_peek;
1688
1689 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1690 *readbytes = s->asyncrw;
1691 return ret;
1692 } else {
1693 return s->method->ssl_peek(s, buf, num, readbytes);
1694 }
1695 }
1696
1697 int SSL_peek(SSL *s, void *buf, int num)
1698 {
1699 int ret;
1700 size_t readbytes;
1701
1702 if (num < 0) {
1703 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1704 return -1;
1705 }
1706
1707 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1708
1709 /*
1710 * The cast is safe here because ret should be <= INT_MAX because num is
1711 * <= INT_MAX
1712 */
1713 if (ret > 0)
1714 ret = (int)readbytes;
1715
1716 return ret;
1717 }
1718
1719
1720 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1721 {
1722 int ret = ssl_peek_internal(s, buf, num, readbytes);
1723
1724 if (ret < 0)
1725 ret = 0;
1726 return ret;
1727 }
1728
1729 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1730 {
1731 if (s->handshake_func == NULL) {
1732 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1733 return -1;
1734 }
1735
1736 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1737 s->rwstate = SSL_NOTHING;
1738 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1739 return -1;
1740 }
1741
1742 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1743 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1744 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1745 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1746 return 0;
1747 }
1748 /* If we are a client and haven't sent the Finished we better do that */
1749 ossl_statem_check_finish_init(s, 1);
1750
1751 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1752 int ret;
1753 struct ssl_async_args args;
1754
1755 args.s = s;
1756 args.buf = (void *)buf;
1757 args.num = num;
1758 args.type = WRITEFUNC;
1759 args.f.func_write = s->method->ssl_write;
1760
1761 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1762 *written = s->asyncrw;
1763 return ret;
1764 } else {
1765 return s->method->ssl_write(s, buf, num, written);
1766 }
1767 }
1768
1769 int SSL_write(SSL *s, const void *buf, int num)
1770 {
1771 int ret;
1772 size_t written;
1773
1774 if (num < 0) {
1775 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1776 return -1;
1777 }
1778
1779 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1780
1781 /*
1782 * The cast is safe here because ret should be <= INT_MAX because num is
1783 * <= INT_MAX
1784 */
1785 if (ret > 0)
1786 ret = (int)written;
1787
1788 return ret;
1789 }
1790
1791 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1792 {
1793 int ret = ssl_write_internal(s, buf, num, written);
1794
1795 if (ret < 0)
1796 ret = 0;
1797 return ret;
1798 }
1799
1800 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1801 {
1802 int ret;
1803
1804 switch (s->early_data_state) {
1805 case SSL_EARLY_DATA_NONE:
1806 if (s->server
1807 || !SSL_in_before(s)
1808 || s->session == NULL
1809 || s->session->ext.max_early_data == 0) {
1810 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1811 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1812 return 0;
1813 }
1814 /* fall through */
1815
1816 case SSL_EARLY_DATA_CONNECT_RETRY:
1817 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1818 ret = SSL_connect(s);
1819 if (ret <= 0) {
1820 /* NBIO or error */
1821 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1822 return 0;
1823 }
1824 /* fall through */
1825
1826 case SSL_EARLY_DATA_WRITE_RETRY:
1827 s->early_data_state = SSL_EARLY_DATA_WRITING;
1828 ret = SSL_write_ex(s, buf, num, written);
1829 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1830 return ret;
1831
1832 case SSL_EARLY_DATA_FINISHED_READING:
1833 case SSL_EARLY_DATA_READ_RETRY:
1834 /* We are a server writing to an unauthenticated client */
1835 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
1836 ret = SSL_write_ex(s, buf, num, written);
1837 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1838 return ret;
1839
1840 default:
1841 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1842 return 0;
1843 }
1844 }
1845
1846 int SSL_shutdown(SSL *s)
1847 {
1848 /*
1849 * Note that this function behaves differently from what one might
1850 * expect. Return values are 0 for no success (yet), 1 for success; but
1851 * calling it once is usually not enough, even if blocking I/O is used
1852 * (see ssl3_shutdown).
1853 */
1854
1855 if (s->handshake_func == NULL) {
1856 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1857 return -1;
1858 }
1859
1860 if (!SSL_in_init(s)) {
1861 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1862 struct ssl_async_args args;
1863
1864 args.s = s;
1865 args.type = OTHERFUNC;
1866 args.f.func_other = s->method->ssl_shutdown;
1867
1868 return ssl_start_async_job(s, &args, ssl_io_intern);
1869 } else {
1870 return s->method->ssl_shutdown(s);
1871 }
1872 } else {
1873 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1874 return -1;
1875 }
1876 }
1877
1878 int SSL_key_update(SSL *s, int updatetype)
1879 {
1880 /*
1881 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
1882 * negotiated, and that it is appropriate to call SSL_key_update() instead
1883 * of SSL_renegotiate().
1884 */
1885 if (!SSL_IS_TLS13(s)) {
1886 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1887 return 0;
1888 }
1889
1890 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
1891 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
1892 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
1893 return 0;
1894 }
1895
1896 if (!SSL_is_init_finished(s)) {
1897 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
1898 return 0;
1899 }
1900
1901 ossl_statem_set_in_init(s, 1);
1902 s->key_update = updatetype;
1903 return 1;
1904 }
1905
1906 int SSL_get_key_update_type(SSL *s)
1907 {
1908 return s->key_update;
1909 }
1910
1911 int SSL_renegotiate(SSL *s)
1912 {
1913 if (SSL_IS_TLS13(s)) {
1914 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
1915 return 0;
1916 }
1917
1918 if (s->renegotiate == 0)
1919 s->renegotiate = 1;
1920
1921 s->new_session = 1;
1922
1923 return (s->method->ssl_renegotiate(s));
1924 }
1925
1926 int SSL_renegotiate_abbreviated(SSL *s)
1927 {
1928 if (SSL_IS_TLS13(s))
1929 return 0;
1930
1931 if (s->renegotiate == 0)
1932 s->renegotiate = 1;
1933
1934 s->new_session = 0;
1935
1936 return (s->method->ssl_renegotiate(s));
1937 }
1938
1939 int SSL_renegotiate_pending(SSL *s)
1940 {
1941 /*
1942 * becomes true when negotiation is requested; false again once a
1943 * handshake has finished
1944 */
1945 return (s->renegotiate != 0);
1946 }
1947
1948 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1949 {
1950 long l;
1951
1952 switch (cmd) {
1953 case SSL_CTRL_GET_READ_AHEAD:
1954 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1955 case SSL_CTRL_SET_READ_AHEAD:
1956 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1957 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1958 return (l);
1959
1960 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1961 s->msg_callback_arg = parg;
1962 return 1;
1963
1964 case SSL_CTRL_MODE:
1965 return (s->mode |= larg);
1966 case SSL_CTRL_CLEAR_MODE:
1967 return (s->mode &= ~larg);
1968 case SSL_CTRL_GET_MAX_CERT_LIST:
1969 return (long)(s->max_cert_list);
1970 case SSL_CTRL_SET_MAX_CERT_LIST:
1971 if (larg < 0)
1972 return 0;
1973 l = (long)s->max_cert_list;
1974 s->max_cert_list = (size_t)larg;
1975 return l;
1976 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1977 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1978 return 0;
1979 s->max_send_fragment = larg;
1980 if (s->max_send_fragment < s->split_send_fragment)
1981 s->split_send_fragment = s->max_send_fragment;
1982 return 1;
1983 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1984 if ((size_t)larg > s->max_send_fragment || larg == 0)
1985 return 0;
1986 s->split_send_fragment = larg;
1987 return 1;
1988 case SSL_CTRL_SET_MAX_PIPELINES:
1989 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1990 return 0;
1991 s->max_pipelines = larg;
1992 if (larg > 1)
1993 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
1994 return 1;
1995 case SSL_CTRL_GET_RI_SUPPORT:
1996 if (s->s3)
1997 return s->s3->send_connection_binding;
1998 else
1999 return 0;
2000 case SSL_CTRL_CERT_FLAGS:
2001 return (s->cert->cert_flags |= larg);
2002 case SSL_CTRL_CLEAR_CERT_FLAGS:
2003 return (s->cert->cert_flags &= ~larg);
2004
2005 case SSL_CTRL_GET_RAW_CIPHERLIST:
2006 if (parg) {
2007 if (s->s3->tmp.ciphers_raw == NULL)
2008 return 0;
2009 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2010 return (int)s->s3->tmp.ciphers_rawlen;
2011 } else {
2012 return TLS_CIPHER_LEN;
2013 }
2014 case SSL_CTRL_GET_EXTMS_SUPPORT:
2015 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2016 return -1;
2017 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2018 return 1;
2019 else
2020 return 0;
2021 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2022 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2023 &s->min_proto_version);
2024 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2025 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2026 &s->max_proto_version);
2027 default:
2028 return (s->method->ssl_ctrl(s, cmd, larg, parg));
2029 }
2030 }
2031
2032 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2033 {
2034 switch (cmd) {
2035 case SSL_CTRL_SET_MSG_CALLBACK:
2036 s->msg_callback = (void (*)
2037 (int write_p, int version, int content_type,
2038 const void *buf, size_t len, SSL *ssl,
2039 void *arg))(fp);
2040 return 1;
2041
2042 default:
2043 return (s->method->ssl_callback_ctrl(s, cmd, fp));
2044 }
2045 }
2046
2047 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2048 {
2049 return ctx->sessions;
2050 }
2051
2052 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2053 {
2054 long l;
2055 /* For some cases with ctx == NULL perform syntax checks */
2056 if (ctx == NULL) {
2057 switch (cmd) {
2058 #ifndef OPENSSL_NO_EC
2059 case SSL_CTRL_SET_GROUPS_LIST:
2060 return tls1_set_groups_list(NULL, NULL, parg);
2061 #endif
2062 case SSL_CTRL_SET_SIGALGS_LIST:
2063 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2064 return tls1_set_sigalgs_list(NULL, parg, 0);
2065 default:
2066 return 0;
2067 }
2068 }
2069
2070 switch (cmd) {
2071 case SSL_CTRL_GET_READ_AHEAD:
2072 return (ctx->read_ahead);
2073 case SSL_CTRL_SET_READ_AHEAD:
2074 l = ctx->read_ahead;
2075 ctx->read_ahead = larg;
2076 return (l);
2077
2078 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2079 ctx->msg_callback_arg = parg;
2080 return 1;
2081
2082 case SSL_CTRL_GET_MAX_CERT_LIST:
2083 return (long)(ctx->max_cert_list);
2084 case SSL_CTRL_SET_MAX_CERT_LIST:
2085 if (larg < 0)
2086 return 0;
2087 l = (long)ctx->max_cert_list;
2088 ctx->max_cert_list = (size_t)larg;
2089 return l;
2090
2091 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2092 if (larg < 0)
2093 return 0;
2094 l = (long)ctx->session_cache_size;
2095 ctx->session_cache_size = (size_t)larg;
2096 return l;
2097 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2098 return (long)(ctx->session_cache_size);
2099 case SSL_CTRL_SET_SESS_CACHE_MODE:
2100 l = ctx->session_cache_mode;
2101 ctx->session_cache_mode = larg;
2102 return (l);
2103 case SSL_CTRL_GET_SESS_CACHE_MODE:
2104 return (ctx->session_cache_mode);
2105
2106 case SSL_CTRL_SESS_NUMBER:
2107 return (lh_SSL_SESSION_num_items(ctx->sessions));
2108 case SSL_CTRL_SESS_CONNECT:
2109 return (ctx->stats.sess_connect);
2110 case SSL_CTRL_SESS_CONNECT_GOOD:
2111 return (ctx->stats.sess_connect_good);
2112 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2113 return (ctx->stats.sess_connect_renegotiate);
2114 case SSL_CTRL_SESS_ACCEPT:
2115 return (ctx->stats.sess_accept);
2116 case SSL_CTRL_SESS_ACCEPT_GOOD:
2117 return (ctx->stats.sess_accept_good);
2118 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2119 return (ctx->stats.sess_accept_renegotiate);
2120 case SSL_CTRL_SESS_HIT:
2121 return (ctx->stats.sess_hit);
2122 case SSL_CTRL_SESS_CB_HIT:
2123 return (ctx->stats.sess_cb_hit);
2124 case SSL_CTRL_SESS_MISSES:
2125 return (ctx->stats.sess_miss);
2126 case SSL_CTRL_SESS_TIMEOUTS:
2127 return (ctx->stats.sess_timeout);
2128 case SSL_CTRL_SESS_CACHE_FULL:
2129 return (ctx->stats.sess_cache_full);
2130 case SSL_CTRL_MODE:
2131 return (ctx->mode |= larg);
2132 case SSL_CTRL_CLEAR_MODE:
2133 return (ctx->mode &= ~larg);
2134 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2135 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2136 return 0;
2137 ctx->max_send_fragment = larg;
2138 if (ctx->max_send_fragment < ctx->split_send_fragment)
2139 ctx->split_send_fragment = ctx->max_send_fragment;
2140 return 1;
2141 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2142 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2143 return 0;
2144 ctx->split_send_fragment = larg;
2145 return 1;
2146 case SSL_CTRL_SET_MAX_PIPELINES:
2147 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2148 return 0;
2149 ctx->max_pipelines = larg;
2150 return 1;
2151 case SSL_CTRL_CERT_FLAGS:
2152 return (ctx->cert->cert_flags |= larg);
2153 case SSL_CTRL_CLEAR_CERT_FLAGS:
2154 return (ctx->cert->cert_flags &= ~larg);
2155 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2156 return ssl_set_version_bound(ctx->method->version, (int)larg,
2157 &ctx->min_proto_version);
2158 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2159 return ssl_set_version_bound(ctx->method->version, (int)larg,
2160 &ctx->max_proto_version);
2161 default:
2162 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2163 }
2164 }
2165
2166 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2167 {
2168 switch (cmd) {
2169 case SSL_CTRL_SET_MSG_CALLBACK:
2170 ctx->msg_callback = (void (*)
2171 (int write_p, int version, int content_type,
2172 const void *buf, size_t len, SSL *ssl,
2173 void *arg))(fp);
2174 return 1;
2175
2176 default:
2177 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2178 }
2179 }
2180
2181 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2182 {
2183 if (a->id > b->id)
2184 return 1;
2185 if (a->id < b->id)
2186 return -1;
2187 return 0;
2188 }
2189
2190 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2191 const SSL_CIPHER *const *bp)
2192 {
2193 if ((*ap)->id > (*bp)->id)
2194 return 1;
2195 if ((*ap)->id < (*bp)->id)
2196 return -1;
2197 return 0;
2198 }
2199
2200 /** return a STACK of the ciphers available for the SSL and in order of
2201 * preference */
2202 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2203 {
2204 if (s != NULL) {
2205 if (s->cipher_list != NULL) {
2206 return (s->cipher_list);
2207 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2208 return (s->ctx->cipher_list);
2209 }
2210 }
2211 return (NULL);
2212 }
2213
2214 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2215 {
2216 if ((s == NULL) || (s->session == NULL) || !s->server)
2217 return NULL;
2218 return s->session->ciphers;
2219 }
2220
2221 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2222 {
2223 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2224 int i;
2225 ciphers = SSL_get_ciphers(s);
2226 if (!ciphers)
2227 return NULL;
2228 ssl_set_client_disabled(s);
2229 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2230 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2231 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
2232 if (!sk)
2233 sk = sk_SSL_CIPHER_new_null();
2234 if (!sk)
2235 return NULL;
2236 if (!sk_SSL_CIPHER_push(sk, c)) {
2237 sk_SSL_CIPHER_free(sk);
2238 return NULL;
2239 }
2240 }
2241 }
2242 return sk;
2243 }
2244
2245 /** return a STACK of the ciphers available for the SSL and in order of
2246 * algorithm id */
2247 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2248 {
2249 if (s != NULL) {
2250 if (s->cipher_list_by_id != NULL) {
2251 return (s->cipher_list_by_id);
2252 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2253 return (s->ctx->cipher_list_by_id);
2254 }
2255 }
2256 return (NULL);
2257 }
2258
2259 /** The old interface to get the same thing as SSL_get_ciphers() */
2260 const char *SSL_get_cipher_list(const SSL *s, int n)
2261 {
2262 const SSL_CIPHER *c;
2263 STACK_OF(SSL_CIPHER) *sk;
2264
2265 if (s == NULL)
2266 return (NULL);
2267 sk = SSL_get_ciphers(s);
2268 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2269 return (NULL);
2270 c = sk_SSL_CIPHER_value(sk, n);
2271 if (c == NULL)
2272 return (NULL);
2273 return (c->name);
2274 }
2275
2276 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2277 * preference */
2278 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2279 {
2280 if (ctx != NULL)
2281 return ctx->cipher_list;
2282 return NULL;
2283 }
2284
2285 /** specify the ciphers to be used by default by the SSL_CTX */
2286 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2287 {
2288 STACK_OF(SSL_CIPHER) *sk;
2289
2290 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2291 &ctx->cipher_list_by_id, str, ctx->cert);
2292 /*
2293 * ssl_create_cipher_list may return an empty stack if it was unable to
2294 * find a cipher matching the given rule string (for example if the rule
2295 * string specifies a cipher which has been disabled). This is not an
2296 * error as far as ssl_create_cipher_list is concerned, and hence
2297 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2298 */
2299 if (sk == NULL)
2300 return 0;
2301 else if (sk_SSL_CIPHER_num(sk) == 0) {
2302 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2303 return 0;
2304 }
2305 return 1;
2306 }
2307
2308 /** specify the ciphers to be used by the SSL */
2309 int SSL_set_cipher_list(SSL *s, const char *str)
2310 {
2311 STACK_OF(SSL_CIPHER) *sk;
2312
2313 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2314 &s->cipher_list_by_id, str, s->cert);
2315 /* see comment in SSL_CTX_set_cipher_list */
2316 if (sk == NULL)
2317 return 0;
2318 else if (sk_SSL_CIPHER_num(sk) == 0) {
2319 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2320 return 0;
2321 }
2322 return 1;
2323 }
2324
2325 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2326 {
2327 char *p;
2328 STACK_OF(SSL_CIPHER) *sk;
2329 const SSL_CIPHER *c;
2330 int i;
2331
2332 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2333 return (NULL);
2334
2335 p = buf;
2336 sk = s->session->ciphers;
2337
2338 if (sk_SSL_CIPHER_num(sk) == 0)
2339 return NULL;
2340
2341 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2342 int n;
2343
2344 c = sk_SSL_CIPHER_value(sk, i);
2345 n = strlen(c->name);
2346 if (n + 1 > len) {
2347 if (p != buf)
2348 --p;
2349 *p = '\0';
2350 return buf;
2351 }
2352 memcpy(p, c->name, n + 1);
2353 p += n;
2354 *(p++) = ':';
2355 len -= n + 1;
2356 }
2357 p[-1] = '\0';
2358 return (buf);
2359 }
2360
2361 /** return a servername extension value if provided in Client Hello, or NULL.
2362 * So far, only host_name types are defined (RFC 3546).
2363 */
2364
2365 const char *SSL_get_servername(const SSL *s, const int type)
2366 {
2367 if (type != TLSEXT_NAMETYPE_host_name)
2368 return NULL;
2369
2370 return s->session && !s->ext.hostname ?
2371 s->session->ext.hostname : s->ext.hostname;
2372 }
2373
2374 int SSL_get_servername_type(const SSL *s)
2375 {
2376 if (s->session
2377 && (!s->ext.hostname ? s->session->
2378 ext.hostname : s->ext.hostname))
2379 return TLSEXT_NAMETYPE_host_name;
2380 return -1;
2381 }
2382
2383 /*
2384 * SSL_select_next_proto implements the standard protocol selection. It is
2385 * expected that this function is called from the callback set by
2386 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2387 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2388 * not included in the length. A byte string of length 0 is invalid. No byte
2389 * string may be truncated. The current, but experimental algorithm for
2390 * selecting the protocol is: 1) If the server doesn't support NPN then this
2391 * is indicated to the callback. In this case, the client application has to
2392 * abort the connection or have a default application level protocol. 2) If
2393 * the server supports NPN, but advertises an empty list then the client
2394 * selects the first protocol in its list, but indicates via the API that this
2395 * fallback case was enacted. 3) Otherwise, the client finds the first
2396 * protocol in the server's list that it supports and selects this protocol.
2397 * This is because it's assumed that the server has better information about
2398 * which protocol a client should use. 4) If the client doesn't support any
2399 * of the server's advertised protocols, then this is treated the same as
2400 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2401 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2402 */
2403 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2404 const unsigned char *server,
2405 unsigned int server_len,
2406 const unsigned char *client, unsigned int client_len)
2407 {
2408 unsigned int i, j;
2409 const unsigned char *result;
2410 int status = OPENSSL_NPN_UNSUPPORTED;
2411
2412 /*
2413 * For each protocol in server preference order, see if we support it.
2414 */
2415 for (i = 0; i < server_len;) {
2416 for (j = 0; j < client_len;) {
2417 if (server[i] == client[j] &&
2418 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2419 /* We found a match */
2420 result = &server[i];
2421 status = OPENSSL_NPN_NEGOTIATED;
2422 goto found;
2423 }
2424 j += client[j];
2425 j++;
2426 }
2427 i += server[i];
2428 i++;
2429 }
2430
2431 /* There's no overlap between our protocols and the server's list. */
2432 result = client;
2433 status = OPENSSL_NPN_NO_OVERLAP;
2434
2435 found:
2436 *out = (unsigned char *)result + 1;
2437 *outlen = result[0];
2438 return status;
2439 }
2440
2441 #ifndef OPENSSL_NO_NEXTPROTONEG
2442 /*
2443 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2444 * client's requested protocol for this connection and returns 0. If the
2445 * client didn't request any protocol, then *data is set to NULL. Note that
2446 * the client can request any protocol it chooses. The value returned from
2447 * this function need not be a member of the list of supported protocols
2448 * provided by the callback.
2449 */
2450 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2451 unsigned *len)
2452 {
2453 *data = s->ext.npn;
2454 if (!*data) {
2455 *len = 0;
2456 } else {
2457 *len = (unsigned int)s->ext.npn_len;
2458 }
2459 }
2460
2461 /*
2462 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2463 * a TLS server needs a list of supported protocols for Next Protocol
2464 * Negotiation. The returned list must be in wire format. The list is
2465 * returned by setting |out| to point to it and |outlen| to its length. This
2466 * memory will not be modified, but one should assume that the SSL* keeps a
2467 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2468 * wishes to advertise. Otherwise, no such extension will be included in the
2469 * ServerHello.
2470 */
2471 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2472 SSL_CTX_npn_advertised_cb_func cb,
2473 void *arg)
2474 {
2475 ctx->ext.npn_advertised_cb = cb;
2476 ctx->ext.npn_advertised_cb_arg = arg;
2477 }
2478
2479 /*
2480 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2481 * client needs to select a protocol from the server's provided list. |out|
2482 * must be set to point to the selected protocol (which may be within |in|).
2483 * The length of the protocol name must be written into |outlen|. The
2484 * server's advertised protocols are provided in |in| and |inlen|. The
2485 * callback can assume that |in| is syntactically valid. The client must
2486 * select a protocol. It is fatal to the connection if this callback returns
2487 * a value other than SSL_TLSEXT_ERR_OK.
2488 */
2489 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2490 SSL_CTX_npn_select_cb_func cb,
2491 void *arg)
2492 {
2493 ctx->ext.npn_select_cb = cb;
2494 ctx->ext.npn_select_cb_arg = arg;
2495 }
2496 #endif
2497
2498 /*
2499 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2500 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2501 * length-prefixed strings). Returns 0 on success.
2502 */
2503 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2504 unsigned int protos_len)
2505 {
2506 OPENSSL_free(ctx->ext.alpn);
2507 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2508 if (ctx->ext.alpn == NULL) {
2509 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2510 return 1;
2511 }
2512 ctx->ext.alpn_len = protos_len;
2513
2514 return 0;
2515 }
2516
2517 /*
2518 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2519 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2520 * length-prefixed strings). Returns 0 on success.
2521 */
2522 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2523 unsigned int protos_len)
2524 {
2525 OPENSSL_free(ssl->ext.alpn);
2526 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2527 if (ssl->ext.alpn == NULL) {
2528 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2529 return 1;
2530 }
2531 ssl->ext.alpn_len = protos_len;
2532
2533 return 0;
2534 }
2535
2536 /*
2537 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2538 * called during ClientHello processing in order to select an ALPN protocol
2539 * from the client's list of offered protocols.
2540 */
2541 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2542 SSL_CTX_alpn_select_cb_func cb,
2543 void *arg)
2544 {
2545 ctx->ext.alpn_select_cb = cb;
2546 ctx->ext.alpn_select_cb_arg = arg;
2547 }
2548
2549 /*
2550 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2551 * On return it sets |*data| to point to |*len| bytes of protocol name
2552 * (not including the leading length-prefix byte). If the server didn't
2553 * respond with a negotiated protocol then |*len| will be zero.
2554 */
2555 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2556 unsigned int *len)
2557 {
2558 *data = NULL;
2559 if (ssl->s3)
2560 *data = ssl->s3->alpn_selected;
2561 if (*data == NULL)
2562 *len = 0;
2563 else
2564 *len = (unsigned int)ssl->s3->alpn_selected_len;
2565 }
2566
2567 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2568 const char *label, size_t llen,
2569 const unsigned char *p, size_t plen,
2570 int use_context)
2571 {
2572 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2573 return -1;
2574
2575 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2576 llen, p, plen,
2577 use_context);
2578 }
2579
2580 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2581 {
2582 const unsigned char *session_id = a->session_id;
2583 unsigned long l;
2584 unsigned char tmp_storage[4];
2585
2586 if (a->session_id_length < sizeof(tmp_storage)) {
2587 memset(tmp_storage, 0, sizeof(tmp_storage));
2588 memcpy(tmp_storage, a->session_id, a->session_id_length);
2589 session_id = tmp_storage;
2590 }
2591
2592 l = (unsigned long)
2593 ((unsigned long)session_id[0]) |
2594 ((unsigned long)session_id[1] << 8L) |
2595 ((unsigned long)session_id[2] << 16L) |
2596 ((unsigned long)session_id[3] << 24L);
2597 return (l);
2598 }
2599
2600 /*
2601 * NB: If this function (or indeed the hash function which uses a sort of
2602 * coarser function than this one) is changed, ensure
2603 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2604 * being able to construct an SSL_SESSION that will collide with any existing
2605 * session with a matching session ID.
2606 */
2607 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2608 {
2609 if (a->ssl_version != b->ssl_version)
2610 return (1);
2611 if (a->session_id_length != b->session_id_length)
2612 return (1);
2613 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2614 }
2615
2616 /*
2617 * These wrapper functions should remain rather than redeclaring
2618 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2619 * variable. The reason is that the functions aren't static, they're exposed
2620 * via ssl.h.
2621 */
2622
2623 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2624 {
2625 SSL_CTX *ret = NULL;
2626
2627 if (meth == NULL) {
2628 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2629 return (NULL);
2630 }
2631
2632 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2633 return NULL;
2634
2635 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2636 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2637 goto err;
2638 }
2639 ret = OPENSSL_zalloc(sizeof(*ret));
2640 if (ret == NULL)
2641 goto err;
2642
2643 ret->method = meth;
2644 ret->min_proto_version = 0;
2645 ret->max_proto_version = 0;
2646 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2647 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2648 /* We take the system default. */
2649 ret->session_timeout = meth->get_timeout();
2650 ret->references = 1;
2651 ret->lock = CRYPTO_THREAD_lock_new();
2652 if (ret->lock == NULL) {
2653 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2654 OPENSSL_free(ret);
2655 return NULL;
2656 }
2657 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2658 ret->verify_mode = SSL_VERIFY_NONE;
2659 if ((ret->cert = ssl_cert_new()) == NULL)
2660 goto err;
2661
2662 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2663 if (ret->sessions == NULL)
2664 goto err;
2665 ret->cert_store = X509_STORE_new();
2666 if (ret->cert_store == NULL)
2667 goto err;
2668 #ifndef OPENSSL_NO_CT
2669 ret->ctlog_store = CTLOG_STORE_new();
2670 if (ret->ctlog_store == NULL)
2671 goto err;
2672 #endif
2673 if (!ssl_create_cipher_list(ret->method,
2674 &ret->cipher_list, &ret->cipher_list_by_id,
2675 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2676 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2677 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2678 goto err2;
2679 }
2680
2681 ret->param = X509_VERIFY_PARAM_new();
2682 if (ret->param == NULL)
2683 goto err;
2684
2685 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2686 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2687 goto err2;
2688 }
2689 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2690 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2691 goto err2;
2692 }
2693
2694 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2695 goto err;
2696
2697 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2698 goto err;
2699
2700 /* No compression for DTLS */
2701 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2702 ret->comp_methods = SSL_COMP_get_compression_methods();
2703
2704 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2705 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2706
2707 /* Setup RFC5077 ticket keys */
2708 if ((RAND_bytes(ret->ext.tick_key_name,
2709 sizeof(ret->ext.tick_key_name)) <= 0)
2710 || (RAND_bytes(ret->ext.tick_hmac_key,
2711 sizeof(ret->ext.tick_hmac_key)) <= 0)
2712 || (RAND_bytes(ret->ext.tick_aes_key,
2713 sizeof(ret->ext.tick_aes_key)) <= 0))
2714 ret->options |= SSL_OP_NO_TICKET;
2715
2716 #ifndef OPENSSL_NO_SRP
2717 if (!SSL_CTX_SRP_CTX_init(ret))
2718 goto err;
2719 #endif
2720 #ifndef OPENSSL_NO_ENGINE
2721 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2722 # define eng_strx(x) #x
2723 # define eng_str(x) eng_strx(x)
2724 /* Use specific client engine automatically... ignore errors */
2725 {
2726 ENGINE *eng;
2727 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2728 if (!eng) {
2729 ERR_clear_error();
2730 ENGINE_load_builtin_engines();
2731 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2732 }
2733 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2734 ERR_clear_error();
2735 }
2736 # endif
2737 #endif
2738 /*
2739 * Default is to connect to non-RI servers. When RI is more widely
2740 * deployed might change this.
2741 */
2742 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2743 /*
2744 * Disable compression by default to prevent CRIME. Applications can
2745 * re-enable compression by configuring
2746 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2747 * or by using the SSL_CONF library.
2748 */
2749 ret->options |= SSL_OP_NO_COMPRESSION;
2750
2751 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
2752
2753 /*
2754 * Default max early data is a fully loaded single record. Could be split
2755 * across multiple records in practice
2756 */
2757 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2758
2759 return ret;
2760 err:
2761 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2762 err2:
2763 SSL_CTX_free(ret);
2764 return NULL;
2765 }
2766
2767 int SSL_CTX_up_ref(SSL_CTX *ctx)
2768 {
2769 int i;
2770
2771 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
2772 return 0;
2773
2774 REF_PRINT_COUNT("SSL_CTX", ctx);
2775 REF_ASSERT_ISNT(i < 2);
2776 return ((i > 1) ? 1 : 0);
2777 }
2778
2779 void SSL_CTX_free(SSL_CTX *a)
2780 {
2781 int i;
2782
2783 if (a == NULL)
2784 return;
2785
2786 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
2787 REF_PRINT_COUNT("SSL_CTX", a);
2788 if (i > 0)
2789 return;
2790 REF_ASSERT_ISNT(i < 0);
2791
2792 X509_VERIFY_PARAM_free(a->param);
2793 dane_ctx_final(&a->dane);
2794
2795 /*
2796 * Free internal session cache. However: the remove_cb() may reference
2797 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2798 * after the sessions were flushed.
2799 * As the ex_data handling routines might also touch the session cache,
2800 * the most secure solution seems to be: empty (flush) the cache, then
2801 * free ex_data, then finally free the cache.
2802 * (See ticket [openssl.org #212].)
2803 */
2804 if (a->sessions != NULL)
2805 SSL_CTX_flush_sessions(a, 0);
2806
2807 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2808 lh_SSL_SESSION_free(a->sessions);
2809 X509_STORE_free(a->cert_store);
2810 #ifndef OPENSSL_NO_CT
2811 CTLOG_STORE_free(a->ctlog_store);
2812 #endif
2813 sk_SSL_CIPHER_free(a->cipher_list);
2814 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2815 ssl_cert_free(a->cert);
2816 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2817 sk_X509_pop_free(a->extra_certs, X509_free);
2818 a->comp_methods = NULL;
2819 #ifndef OPENSSL_NO_SRTP
2820 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2821 #endif
2822 #ifndef OPENSSL_NO_SRP
2823 SSL_CTX_SRP_CTX_free(a);
2824 #endif
2825 #ifndef OPENSSL_NO_ENGINE
2826 ENGINE_finish(a->client_cert_engine);
2827 #endif
2828
2829 #ifndef OPENSSL_NO_EC
2830 OPENSSL_free(a->ext.ecpointformats);
2831 OPENSSL_free(a->ext.supportedgroups);
2832 #endif
2833 OPENSSL_free(a->ext.alpn);
2834
2835 CRYPTO_THREAD_lock_free(a->lock);
2836
2837 OPENSSL_free(a);
2838 }
2839
2840 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2841 {
2842 ctx->default_passwd_callback = cb;
2843 }
2844
2845 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2846 {
2847 ctx->default_passwd_callback_userdata = u;
2848 }
2849
2850 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2851 {
2852 return ctx->default_passwd_callback;
2853 }
2854
2855 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2856 {
2857 return ctx->default_passwd_callback_userdata;
2858 }
2859
2860 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2861 {
2862 s->default_passwd_callback = cb;
2863 }
2864
2865 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2866 {
2867 s->default_passwd_callback_userdata = u;
2868 }
2869
2870 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2871 {
2872 return s->default_passwd_callback;
2873 }
2874
2875 void *SSL_get_default_passwd_cb_userdata(SSL *s)
2876 {
2877 return s->default_passwd_callback_userdata;
2878 }
2879
2880 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2881 int (*cb) (X509_STORE_CTX *, void *),
2882 void *arg)
2883 {
2884 ctx->app_verify_callback = cb;
2885 ctx->app_verify_arg = arg;
2886 }
2887
2888 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2889 int (*cb) (int, X509_STORE_CTX *))
2890 {
2891 ctx->verify_mode = mode;
2892 ctx->default_verify_callback = cb;
2893 }
2894
2895 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2896 {
2897 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2898 }
2899
2900 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
2901 {
2902 ssl_cert_set_cert_cb(c->cert, cb, arg);
2903 }
2904
2905 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2906 {
2907 ssl_cert_set_cert_cb(s->cert, cb, arg);
2908 }
2909
2910 void ssl_set_masks(SSL *s)
2911 {
2912 CERT *c = s->cert;
2913 uint32_t *pvalid = s->s3->tmp.valid_flags;
2914 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2915 unsigned long mask_k, mask_a;
2916 #ifndef OPENSSL_NO_EC
2917 int have_ecc_cert, ecdsa_ok;
2918 #endif
2919 if (c == NULL)
2920 return;
2921
2922 #ifndef OPENSSL_NO_DH
2923 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2924 #else
2925 dh_tmp = 0;
2926 #endif
2927
2928 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2929 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2930 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
2931 #ifndef OPENSSL_NO_EC
2932 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
2933 #endif
2934 mask_k = 0;
2935 mask_a = 0;
2936
2937 #ifdef CIPHER_DEBUG
2938 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2939 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
2940 #endif
2941
2942 #ifndef OPENSSL_NO_GOST
2943 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
2944 mask_k |= SSL_kGOST;
2945 mask_a |= SSL_aGOST12;
2946 }
2947 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
2948 mask_k |= SSL_kGOST;
2949 mask_a |= SSL_aGOST12;
2950 }
2951 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
2952 mask_k |= SSL_kGOST;
2953 mask_a |= SSL_aGOST01;
2954 }
2955 #endif
2956
2957 if (rsa_enc)
2958 mask_k |= SSL_kRSA;
2959
2960 if (dh_tmp)
2961 mask_k |= SSL_kDHE;
2962
2963 if (rsa_enc || rsa_sign) {
2964 mask_a |= SSL_aRSA;
2965 }
2966
2967 if (dsa_sign) {
2968 mask_a |= SSL_aDSS;
2969 }
2970
2971 mask_a |= SSL_aNULL;
2972
2973 /*
2974 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2975 * depending on the key usage extension.
2976 */
2977 #ifndef OPENSSL_NO_EC
2978 if (have_ecc_cert) {
2979 uint32_t ex_kusage;
2980 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
2981 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2982 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2983 ecdsa_ok = 0;
2984 if (ecdsa_ok)
2985 mask_a |= SSL_aECDSA;
2986 }
2987 #endif
2988
2989 #ifndef OPENSSL_NO_EC
2990 mask_k |= SSL_kECDHE;
2991 #endif
2992
2993 #ifndef OPENSSL_NO_PSK
2994 mask_k |= SSL_kPSK;
2995 mask_a |= SSL_aPSK;
2996 if (mask_k & SSL_kRSA)
2997 mask_k |= SSL_kRSAPSK;
2998 if (mask_k & SSL_kDHE)
2999 mask_k |= SSL_kDHEPSK;
3000 if (mask_k & SSL_kECDHE)
3001 mask_k |= SSL_kECDHEPSK;
3002 #endif
3003
3004 s->s3->tmp.mask_k = mask_k;
3005 s->s3->tmp.mask_a = mask_a;
3006 }
3007
3008 #ifndef OPENSSL_NO_EC
3009
3010 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3011 {
3012 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3013 /* key usage, if present, must allow signing */
3014 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3015 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3016 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3017 return 0;
3018 }
3019 }
3020 return 1; /* all checks are ok */
3021 }
3022
3023 #endif
3024
3025 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3026 size_t *serverinfo_length)
3027 {
3028 CERT_PKEY *cpk = s->s3->tmp.cert;
3029 *serverinfo_length = 0;
3030
3031 if (cpk == NULL || cpk->serverinfo == NULL)
3032 return 0;
3033
3034 *serverinfo = cpk->serverinfo;
3035 *serverinfo_length = cpk->serverinfo_length;
3036 return 1;
3037 }
3038
3039 void ssl_update_cache(SSL *s, int mode)
3040 {
3041 int i;
3042
3043 /*
3044 * If the session_id_length is 0, we are not supposed to cache it, and it
3045 * would be rather hard to do anyway :-)
3046 */
3047 if (s->session->session_id_length == 0)
3048 return;
3049
3050 i = s->session_ctx->session_cache_mode;
3051 if ((i & mode) && (!s->hit)
3052 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
3053 || SSL_CTX_add_session(s->session_ctx, s->session))
3054 && (s->session_ctx->new_session_cb != NULL)) {
3055 SSL_SESSION_up_ref(s->session);
3056 if (!s->session_ctx->new_session_cb(s, s->session))
3057 SSL_SESSION_free(s->session);
3058 }
3059
3060 /* auto flush every 255 connections */
3061 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3062 if ((((mode & SSL_SESS_CACHE_CLIENT)
3063 ? s->session_ctx->stats.sess_connect_good
3064 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
3065 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3066 }
3067 }
3068 }
3069
3070 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3071 {
3072 return ctx->method;
3073 }
3074
3075 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3076 {
3077 return (s->method);
3078 }
3079
3080 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3081 {
3082 int ret = 1;
3083
3084 if (s->method != meth) {
3085 const SSL_METHOD *sm = s->method;
3086 int (*hf) (SSL *) = s->handshake_func;
3087
3088 if (sm->version == meth->version)
3089 s->method = meth;
3090 else {
3091 sm->ssl_free(s);
3092 s->method = meth;
3093 ret = s->method->ssl_new(s);
3094 }
3095
3096 if (hf == sm->ssl_connect)
3097 s->handshake_func = meth->ssl_connect;
3098 else if (hf == sm->ssl_accept)
3099 s->handshake_func = meth->ssl_accept;
3100 }
3101 return (ret);
3102 }
3103
3104 int SSL_get_error(const SSL *s, int i)
3105 {
3106 int reason;
3107 unsigned long l;
3108 BIO *bio;
3109
3110 if (i > 0)
3111 return (SSL_ERROR_NONE);
3112
3113 /*
3114 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3115 * where we do encode the error
3116 */
3117 if ((l = ERR_peek_error()) != 0) {
3118 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3119 return (SSL_ERROR_SYSCALL);
3120 else
3121 return (SSL_ERROR_SSL);
3122 }
3123
3124 if (SSL_want_read(s)) {
3125 bio = SSL_get_rbio(s);
3126 if (BIO_should_read(bio))
3127 return (SSL_ERROR_WANT_READ);
3128 else if (BIO_should_write(bio))
3129 /*
3130 * This one doesn't make too much sense ... We never try to write
3131 * to the rbio, and an application program where rbio and wbio
3132 * are separate couldn't even know what it should wait for.
3133 * However if we ever set s->rwstate incorrectly (so that we have
3134 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3135 * wbio *are* the same, this test works around that bug; so it
3136 * might be safer to keep it.
3137 */
3138 return (SSL_ERROR_WANT_WRITE);
3139 else if (BIO_should_io_special(bio)) {
3140 reason = BIO_get_retry_reason(bio);
3141 if (reason == BIO_RR_CONNECT)
3142 return (SSL_ERROR_WANT_CONNECT);
3143 else if (reason == BIO_RR_ACCEPT)
3144 return (SSL_ERROR_WANT_ACCEPT);
3145 else
3146 return (SSL_ERROR_SYSCALL); /* unknown */
3147 }
3148 }
3149
3150 if (SSL_want_write(s)) {
3151 /* Access wbio directly - in order to use the buffered bio if present */
3152 bio = s->wbio;
3153 if (BIO_should_write(bio))
3154 return (SSL_ERROR_WANT_WRITE);
3155 else if (BIO_should_read(bio))
3156 /*
3157 * See above (SSL_want_read(s) with BIO_should_write(bio))
3158 */
3159 return (SSL_ERROR_WANT_READ);
3160 else if (BIO_should_io_special(bio)) {
3161 reason = BIO_get_retry_reason(bio);
3162 if (reason == BIO_RR_CONNECT)
3163 return (SSL_ERROR_WANT_CONNECT);
3164 else if (reason == BIO_RR_ACCEPT)
3165 return (SSL_ERROR_WANT_ACCEPT);
3166 else
3167 return (SSL_ERROR_SYSCALL);
3168 }
3169 }
3170 if (SSL_want_x509_lookup(s))
3171 return (SSL_ERROR_WANT_X509_LOOKUP);
3172 if (SSL_want_async(s))
3173 return SSL_ERROR_WANT_ASYNC;
3174 if (SSL_want_async_job(s))
3175 return SSL_ERROR_WANT_ASYNC_JOB;
3176 if (SSL_want_early(s))
3177 return SSL_ERROR_WANT_EARLY;
3178
3179 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3180 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3181 return (SSL_ERROR_ZERO_RETURN);
3182
3183 return (SSL_ERROR_SYSCALL);
3184 }
3185
3186 static int ssl_do_handshake_intern(void *vargs)
3187 {
3188 struct ssl_async_args *args;
3189 SSL *s;
3190
3191 args = (struct ssl_async_args *)vargs;
3192 s = args->s;
3193
3194 return s->handshake_func(s);
3195 }
3196
3197 int SSL_do_handshake(SSL *s)
3198 {
3199 int ret = 1;
3200
3201 if (s->handshake_func == NULL) {
3202 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3203 return -1;
3204 }
3205
3206 ossl_statem_check_finish_init(s, -1);
3207
3208 s->method->ssl_renegotiate_check(s, 0);
3209
3210 if (SSL_in_init(s) || SSL_in_before(s)) {
3211 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3212 struct ssl_async_args args;
3213
3214 args.s = s;
3215
3216 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3217 } else {
3218 ret = s->handshake_func(s);
3219 }
3220 }
3221 return ret;
3222 }
3223
3224 void SSL_set_accept_state(SSL *s)
3225 {
3226 s->server = 1;
3227 s->shutdown = 0;
3228 ossl_statem_clear(s);
3229 s->handshake_func = s->method->ssl_accept;
3230 clear_ciphers(s);
3231 }
3232
3233 void SSL_set_connect_state(SSL *s)
3234 {
3235 s->server = 0;
3236 s->shutdown = 0;
3237 ossl_statem_clear(s);
3238 s->handshake_func = s->method->ssl_connect;
3239 clear_ciphers(s);
3240 }
3241
3242 int ssl_undefined_function(SSL *s)
3243 {
3244 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3245 return (0);
3246 }
3247
3248 int ssl_undefined_void_function(void)
3249 {
3250 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3251 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3252 return (0);
3253 }
3254
3255 int ssl_undefined_const_function(const SSL *s)
3256 {
3257 return (0);
3258 }
3259
3260 const SSL_METHOD *ssl_bad_method(int ver)
3261 {
3262 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3263 return (NULL);
3264 }
3265
3266 const char *ssl_protocol_to_string(int version)
3267 {
3268 switch(version)
3269 {
3270 case TLS1_3_VERSION:
3271 return "TLSv1.3";
3272
3273 case TLS1_2_VERSION:
3274 return "TLSv1.2";
3275
3276 case TLS1_1_VERSION:
3277 return "TLSv1.1";
3278
3279 case TLS1_VERSION:
3280 return "TLSv1";
3281
3282 case SSL3_VERSION:
3283 return "SSLv3";
3284
3285 case DTLS1_BAD_VER:
3286 return "DTLSv0.9";
3287
3288 case DTLS1_VERSION:
3289 return "DTLSv1";
3290
3291 case DTLS1_2_VERSION:
3292 return "DTLSv1.2";
3293
3294 default:
3295 return "unknown";
3296 }
3297 }
3298
3299 const char *SSL_get_version(const SSL *s)
3300 {
3301 return ssl_protocol_to_string(s->version);
3302 }
3303
3304 SSL *SSL_dup(SSL *s)
3305 {
3306 STACK_OF(X509_NAME) *sk;
3307 X509_NAME *xn;
3308 SSL *ret;
3309 int i;
3310
3311 /* If we're not quiescent, just up_ref! */
3312 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3313 CRYPTO_UP_REF(&s->references, &i, s->lock);
3314 return s;
3315 }
3316
3317 /*
3318 * Otherwise, copy configuration state, and session if set.
3319 */
3320 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3321 return (NULL);
3322
3323 if (s->session != NULL) {
3324 /*
3325 * Arranges to share the same session via up_ref. This "copies"
3326 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3327 */
3328 if (!SSL_copy_session_id(ret, s))
3329 goto err;
3330 } else {
3331 /*
3332 * No session has been established yet, so we have to expect that
3333 * s->cert or ret->cert will be changed later -- they should not both
3334 * point to the same object, and thus we can't use
3335 * SSL_copy_session_id.
3336 */
3337 if (!SSL_set_ssl_method(ret, s->method))
3338 goto err;
3339
3340 if (s->cert != NULL) {
3341 ssl_cert_free(ret->cert);
3342 ret->cert = ssl_cert_dup(s->cert);
3343 if (ret->cert == NULL)
3344 goto err;
3345 }
3346
3347 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3348 (int)s->sid_ctx_length))
3349 goto err;
3350 }
3351
3352 if (!ssl_dane_dup(ret, s))
3353 goto err;
3354 ret->version = s->version;
3355 ret->options = s->options;
3356 ret->mode = s->mode;
3357 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3358 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3359 ret->msg_callback = s->msg_callback;
3360 ret->msg_callback_arg = s->msg_callback_arg;
3361 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3362 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3363 ret->generate_session_id = s->generate_session_id;
3364
3365 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3366
3367 /* copy app data, a little dangerous perhaps */
3368 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3369 goto err;
3370
3371 /* setup rbio, and wbio */
3372 if (s->rbio != NULL) {
3373 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3374 goto err;
3375 }
3376 if (s->wbio != NULL) {
3377 if (s->wbio != s->rbio) {
3378 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3379 goto err;
3380 } else {
3381 BIO_up_ref(ret->rbio);
3382 ret->wbio = ret->rbio;
3383 }
3384 }
3385
3386 ret->server = s->server;
3387 if (s->handshake_func) {
3388 if (s->server)
3389 SSL_set_accept_state(ret);
3390 else
3391 SSL_set_connect_state(ret);
3392 }
3393 ret->shutdown = s->shutdown;
3394 ret->hit = s->hit;
3395
3396 ret->default_passwd_callback = s->default_passwd_callback;
3397 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3398
3399 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3400
3401 /* dup the cipher_list and cipher_list_by_id stacks */
3402 if (s->cipher_list != NULL) {
3403 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3404 goto err;
3405 }
3406 if (s->cipher_list_by_id != NULL)
3407 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3408 == NULL)
3409 goto err;
3410
3411 /* Dup the client_CA list */
3412 if (s->client_CA != NULL) {
3413 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3414 goto err;
3415 ret->client_CA = sk;
3416 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3417 xn = sk_X509_NAME_value(sk, i);
3418 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3419 X509_NAME_free(xn);
3420 goto err;
3421 }
3422 }
3423 }
3424 return ret;
3425
3426 err:
3427 SSL_free(ret);
3428 return NULL;
3429 }
3430
3431 void ssl_clear_cipher_ctx(SSL *s)
3432 {
3433 if (s->enc_read_ctx != NULL) {
3434 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3435 s->enc_read_ctx = NULL;
3436 }
3437 if (s->enc_write_ctx != NULL) {
3438 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3439 s->enc_write_ctx = NULL;
3440 }
3441 #ifndef OPENSSL_NO_COMP
3442 COMP_CTX_free(s->expand);
3443 s->expand = NULL;
3444 COMP_CTX_free(s->compress);
3445 s->compress = NULL;
3446 #endif
3447 }
3448
3449 X509 *SSL_get_certificate(const SSL *s)
3450 {
3451 if (s->cert != NULL)
3452 return (s->cert->key->x509);
3453 else
3454 return (NULL);
3455 }
3456
3457 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3458 {
3459 if (s->cert != NULL)
3460 return (s->cert->key->privatekey);
3461 else
3462 return (NULL);
3463 }
3464
3465 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3466 {
3467 if (ctx->cert != NULL)
3468 return ctx->cert->key->x509;
3469 else
3470 return NULL;
3471 }
3472
3473 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3474 {
3475 if (ctx->cert != NULL)
3476 return ctx->cert->key->privatekey;
3477 else
3478 return NULL;
3479 }
3480
3481 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3482 {
3483 if ((s->session != NULL) && (s->session->cipher != NULL))
3484 return (s->session->cipher);
3485 return (NULL);
3486 }
3487
3488 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3489 {
3490 #ifndef OPENSSL_NO_COMP
3491 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3492 #else
3493 return NULL;
3494 #endif
3495 }
3496
3497 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3498 {
3499 #ifndef OPENSSL_NO_COMP
3500 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3501 #else
3502 return NULL;
3503 #endif
3504 }
3505
3506 int ssl_init_wbio_buffer(SSL *s)
3507 {
3508 BIO *bbio;
3509
3510 if (s->bbio != NULL) {
3511 /* Already buffered. */
3512 return 1;
3513 }
3514
3515 bbio = BIO_new(BIO_f_buffer());
3516 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3517 BIO_free(bbio);
3518 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3519 return 0;
3520 }
3521 s->bbio = bbio;
3522 s->wbio = BIO_push(bbio, s->wbio);
3523
3524 return 1;
3525 }
3526
3527 void ssl_free_wbio_buffer(SSL *s)
3528 {
3529 /* callers ensure s is never null */
3530 if (s->bbio == NULL)
3531 return;
3532
3533 s->wbio = BIO_pop(s->wbio);
3534 assert(s->wbio != NULL);
3535 BIO_free(s->bbio);
3536 s->bbio = NULL;
3537 }
3538
3539 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3540 {
3541 ctx->quiet_shutdown = mode;
3542 }
3543
3544 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3545 {
3546 return (ctx->quiet_shutdown);
3547 }
3548
3549 void SSL_set_quiet_shutdown(SSL *s, int mode)
3550 {
3551 s->quiet_shutdown = mode;
3552 }
3553
3554 int SSL_get_quiet_shutdown(const SSL *s)
3555 {
3556 return (s->quiet_shutdown);
3557 }
3558
3559 void SSL_set_shutdown(SSL *s, int mode)
3560 {
3561 s->shutdown = mode;
3562 }
3563
3564 int SSL_get_shutdown(const SSL *s)
3565 {
3566 return s->shutdown;
3567 }
3568
3569 int SSL_version(const SSL *s)
3570 {
3571 return s->version;
3572 }
3573
3574 int SSL_client_version(const SSL *s)
3575 {
3576 return s->client_version;
3577 }
3578
3579 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3580 {
3581 return ssl->ctx;
3582 }
3583
3584 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3585 {
3586 CERT *new_cert;
3587 if (ssl->ctx == ctx)
3588 return ssl->ctx;
3589 if (ctx == NULL)
3590 ctx = ssl->session_ctx;
3591 new_cert = ssl_cert_dup(ctx->cert);
3592 if (new_cert == NULL) {
3593 return NULL;
3594 }
3595 ssl_cert_free(ssl->cert);
3596 ssl->cert = new_cert;
3597
3598 /*
3599 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3600 * so setter APIs must prevent invalid lengths from entering the system.
3601 */
3602 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3603
3604 /*
3605 * If the session ID context matches that of the parent SSL_CTX,
3606 * inherit it from the new SSL_CTX as well. If however the context does
3607 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3608 * leave it unchanged.
3609 */
3610 if ((ssl->ctx != NULL) &&
3611 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3612 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3613 ssl->sid_ctx_length = ctx->sid_ctx_length;
3614 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3615 }
3616
3617 SSL_CTX_up_ref(ctx);
3618 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3619 ssl->ctx = ctx;
3620
3621 return ssl->ctx;
3622 }
3623
3624 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3625 {
3626 return (X509_STORE_set_default_paths(ctx->cert_store));
3627 }
3628
3629 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3630 {
3631 X509_LOOKUP *lookup;
3632
3633 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3634 if (lookup == NULL)
3635 return 0;
3636 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3637
3638 /* Clear any errors if the default directory does not exist */
3639 ERR_clear_error();
3640
3641 return 1;
3642 }
3643
3644 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3645 {
3646 X509_LOOKUP *lookup;
3647
3648 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3649 if (lookup == NULL)
3650 return 0;
3651
3652 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3653
3654 /* Clear any errors if the default file does not exist */
3655 ERR_clear_error();
3656
3657 return 1;
3658 }
3659
3660 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3661 const char *CApath)
3662 {
3663 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3664 }
3665
3666 void SSL_set_info_callback(SSL *ssl,
3667 void (*cb) (const SSL *ssl, int type, int val))
3668 {
3669 ssl->info_callback = cb;
3670 }
3671
3672 /*
3673 * One compiler (Diab DCC) doesn't like argument names in returned function
3674 * pointer.
3675 */
3676 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3677 int /* type */ ,
3678 int /* val */ ) {
3679 return ssl->info_callback;
3680 }
3681
3682 void SSL_set_verify_result(SSL *ssl, long arg)
3683 {
3684 ssl->verify_result = arg;
3685 }
3686
3687 long SSL_get_verify_result(const SSL *ssl)
3688 {
3689 return (ssl->verify_result);
3690 }
3691
3692 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3693 {
3694 if (outlen == 0)
3695 return sizeof(ssl->s3->client_random);
3696 if (outlen > sizeof(ssl->s3->client_random))
3697 outlen = sizeof(ssl->s3->client_random);
3698 memcpy(out, ssl->s3->client_random, outlen);
3699 return outlen;
3700 }
3701
3702 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3703 {
3704 if (outlen == 0)
3705 return sizeof(ssl->s3->server_random);
3706 if (outlen > sizeof(ssl->s3->server_random))
3707 outlen = sizeof(ssl->s3->server_random);
3708 memcpy(out, ssl->s3->server_random, outlen);
3709 return outlen;
3710 }
3711
3712 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3713 unsigned char *out, size_t outlen)
3714 {
3715 if (outlen == 0)
3716 return session->master_key_length;
3717 if (outlen > session->master_key_length)
3718 outlen = session->master_key_length;
3719 memcpy(out, session->master_key, outlen);
3720 return outlen;
3721 }
3722
3723 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3724 {
3725 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3726 }
3727
3728 void *SSL_get_ex_data(const SSL *s, int idx)
3729 {
3730 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3731 }
3732
3733 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3734 {
3735 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3736 }
3737
3738 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3739 {
3740 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3741 }
3742
3743 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3744 {
3745 return (ctx->cert_store);
3746 }
3747
3748 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3749 {
3750 X509_STORE_free(ctx->cert_store);
3751 ctx->cert_store = store;
3752 }
3753
3754 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3755 {
3756 if (store != NULL)
3757 X509_STORE_up_ref(store);
3758 SSL_CTX_set_cert_store(ctx, store);
3759 }
3760
3761 int SSL_want(const SSL *s)
3762 {
3763 return (s->rwstate);
3764 }
3765
3766 /**
3767 * \brief Set the callback for generating temporary DH keys.
3768 * \param ctx the SSL context.
3769 * \param dh the callback
3770 */
3771
3772 #ifndef OPENSSL_NO_DH
3773 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3774 DH *(*dh) (SSL *ssl, int is_export,
3775 int keylength))
3776 {
3777 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3778 }
3779
3780 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3781 int keylength))
3782 {
3783 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3784 }
3785 #endif
3786
3787 #ifndef OPENSSL_NO_PSK
3788 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3789 {
3790 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3791 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3792 return 0;
3793 }
3794 OPENSSL_free(ctx->cert->psk_identity_hint);
3795 if (identity_hint != NULL) {
3796 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3797 if (ctx->cert->psk_identity_hint == NULL)
3798 return 0;
3799 } else
3800 ctx->cert->psk_identity_hint = NULL;
3801 return 1;
3802 }
3803
3804 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3805 {
3806 if (s == NULL)
3807 return 0;
3808
3809 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3810 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3811 return 0;
3812 }
3813 OPENSSL_free(s->cert->psk_identity_hint);
3814 if (identity_hint != NULL) {
3815 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3816 if (s->cert->psk_identity_hint == NULL)
3817 return 0;
3818 } else
3819 s->cert->psk_identity_hint = NULL;
3820 return 1;
3821 }
3822
3823 const char *SSL_get_psk_identity_hint(const SSL *s)
3824 {
3825 if (s == NULL || s->session == NULL)
3826 return NULL;
3827 return (s->session->psk_identity_hint);
3828 }
3829
3830 const char *SSL_get_psk_identity(const SSL *s)
3831 {
3832 if (s == NULL || s->session == NULL)
3833 return NULL;
3834 return (s->session->psk_identity);
3835 }
3836
3837 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
3838 {
3839 s->psk_client_callback = cb;
3840 }
3841
3842 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
3843 {
3844 ctx->psk_client_callback = cb;
3845 }
3846
3847 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
3848 {
3849 s->psk_server_callback = cb;
3850 }
3851
3852 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
3853 {
3854 ctx->psk_server_callback = cb;
3855 }
3856 #endif
3857
3858 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3859 void (*cb) (int write_p, int version,
3860 int content_type, const void *buf,
3861 size_t len, SSL *ssl, void *arg))
3862 {
3863 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3864 }
3865
3866 void SSL_set_msg_callback(SSL *ssl,
3867 void (*cb) (int write_p, int version,
3868 int content_type, const void *buf,
3869 size_t len, SSL *ssl, void *arg))
3870 {
3871 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3872 }
3873
3874 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3875 int (*cb) (SSL *ssl,
3876 int
3877 is_forward_secure))
3878 {
3879 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3880 (void (*)(void))cb);
3881 }
3882
3883 void SSL_set_not_resumable_session_callback(SSL *ssl,
3884 int (*cb) (SSL *ssl,
3885 int is_forward_secure))
3886 {
3887 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3888 (void (*)(void))cb);
3889 }
3890
3891 /*
3892 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3893 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
3894 * If EVP_MD pointer is passed, initializes ctx with this |md|.
3895 * Returns the newly allocated ctx;
3896 */
3897
3898 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3899 {
3900 ssl_clear_hash_ctx(hash);
3901 *hash = EVP_MD_CTX_new();
3902 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3903 EVP_MD_CTX_free(*hash);
3904 *hash = NULL;
3905 return NULL;
3906 }
3907 return *hash;
3908 }
3909
3910 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3911 {
3912
3913 EVP_MD_CTX_free(*hash);
3914 *hash = NULL;
3915 }
3916
3917 /* Retrieve handshake hashes */
3918 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
3919 size_t *hashlen)
3920 {
3921 EVP_MD_CTX *ctx = NULL;
3922 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3923 int hashleni = EVP_MD_CTX_size(hdgst);
3924 int ret = 0;
3925
3926 if (hashleni < 0 || (size_t)hashleni > outlen)
3927 goto err;
3928
3929 ctx = EVP_MD_CTX_new();
3930 if (ctx == NULL)
3931 goto err;
3932
3933 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3934 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
3935 goto err;
3936
3937 *hashlen = hashleni;
3938
3939 ret = 1;
3940 err:
3941 EVP_MD_CTX_free(ctx);
3942 return ret;
3943 }
3944
3945 int SSL_session_reused(SSL *s)
3946 {
3947 return s->hit;
3948 }
3949
3950 int SSL_is_server(SSL *s)
3951 {
3952 return s->server;
3953 }
3954
3955 #if OPENSSL_API_COMPAT < 0x10100000L
3956 void SSL_set_debug(SSL *s, int debug)
3957 {
3958 /* Old function was do-nothing anyway... */
3959 (void)s;
3960 (void)debug;
3961 }
3962 #endif
3963
3964 void SSL_set_security_level(SSL *s, int level)
3965 {
3966 s->cert->sec_level = level;
3967 }
3968
3969 int SSL_get_security_level(const SSL *s)
3970 {
3971 return s->cert->sec_level;
3972 }
3973
3974 void SSL_set_security_callback(SSL *s,
3975 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3976 int op, int bits, int nid,
3977 void *other, void *ex))
3978 {
3979 s->cert->sec_cb = cb;
3980 }
3981
3982 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
3983 const SSL_CTX *ctx, int op,
3984 int bits, int nid, void *other,
3985 void *ex) {
3986 return s->cert->sec_cb;
3987 }
3988
3989 void SSL_set0_security_ex_data(SSL *s, void *ex)
3990 {
3991 s->cert->sec_ex = ex;
3992 }
3993
3994 void *SSL_get0_security_ex_data(const SSL *s)
3995 {
3996 return s->cert->sec_ex;
3997 }
3998
3999 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4000 {
4001 ctx->cert->sec_level = level;
4002 }
4003
4004 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4005 {
4006 return ctx->cert->sec_level;
4007 }
4008
4009 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4010 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4011 int op, int bits, int nid,
4012 void *other, void *ex))
4013 {
4014 ctx->cert->sec_cb = cb;
4015 }
4016
4017 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4018 const SSL_CTX *ctx,
4019 int op, int bits,
4020 int nid,
4021 void *other,
4022 void *ex) {
4023 return ctx->cert->sec_cb;
4024 }
4025
4026 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4027 {
4028 ctx->cert->sec_ex = ex;
4029 }
4030
4031 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4032 {
4033 return ctx->cert->sec_ex;
4034 }
4035
4036 /*
4037 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4038 * can return unsigned long, instead of the generic long return value from the
4039 * control interface.
4040 */
4041 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4042 {
4043 return ctx->options;
4044 }
4045
4046 unsigned long SSL_get_options(const SSL *s)
4047 {
4048 return s->options;
4049 }
4050
4051 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4052 {
4053 return ctx->options |= op;
4054 }
4055
4056 unsigned long SSL_set_options(SSL *s, unsigned long op)
4057 {
4058 return s->options |= op;
4059 }
4060
4061 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4062 {
4063 return ctx->options &= ~op;
4064 }
4065
4066 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4067 {
4068 return s->options &= ~op;
4069 }
4070
4071 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4072 {
4073 return s->verified_chain;
4074 }
4075
4076 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4077
4078 #ifndef OPENSSL_NO_CT
4079
4080 /*
4081 * Moves SCTs from the |src| stack to the |dst| stack.
4082 * The source of each SCT will be set to |origin|.
4083 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4084 * the caller.
4085 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4086 */
4087 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4088 sct_source_t origin)
4089 {
4090 int scts_moved = 0;
4091 SCT *sct = NULL;
4092
4093 if (*dst == NULL) {
4094 *dst = sk_SCT_new_null();
4095 if (*dst == NULL) {
4096 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4097 goto err;
4098 }
4099 }
4100
4101 while ((sct = sk_SCT_pop(src)) != NULL) {
4102 if (SCT_set_source(sct, origin) != 1)
4103 goto err;
4104
4105 if (sk_SCT_push(*dst, sct) <= 0)
4106 goto err;
4107 scts_moved += 1;
4108 }
4109
4110 return scts_moved;
4111 err:
4112 if (sct != NULL)
4113 sk_SCT_push(src, sct); /* Put the SCT back */
4114 return -1;
4115 }
4116
4117 /*
4118 * Look for data collected during ServerHello and parse if found.
4119 * Returns the number of SCTs extracted.
4120 */
4121 static int ct_extract_tls_extension_scts(SSL *s)
4122 {
4123 int scts_extracted = 0;
4124
4125 if (s->ext.scts != NULL) {
4126 const unsigned char *p = s->ext.scts;
4127 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4128
4129 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4130
4131 SCT_LIST_free(scts);
4132 }
4133
4134 return scts_extracted;
4135 }
4136
4137 /*
4138 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4139 * contains an SCT X509 extension. They will be stored in |s->scts|.
4140 * Returns:
4141 * - The number of SCTs extracted, assuming an OCSP response exists.
4142 * - 0 if no OCSP response exists or it contains no SCTs.
4143 * - A negative integer if an error occurs.
4144 */
4145 static int ct_extract_ocsp_response_scts(SSL *s)
4146 {
4147 # ifndef OPENSSL_NO_OCSP
4148 int scts_extracted = 0;
4149 const unsigned char *p;
4150 OCSP_BASICRESP *br = NULL;
4151 OCSP_RESPONSE *rsp = NULL;
4152 STACK_OF(SCT) *scts = NULL;
4153 int i;
4154
4155 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4156 goto err;
4157
4158 p = s->ext.ocsp.resp;
4159 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4160 if (rsp == NULL)
4161 goto err;
4162
4163 br = OCSP_response_get1_basic(rsp);
4164 if (br == NULL)
4165 goto err;
4166
4167 for (i = 0; i < OCSP_resp_count(br); ++i) {
4168 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4169
4170 if (single == NULL)
4171 continue;
4172
4173 scts =
4174 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4175 scts_extracted =
4176 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4177 if (scts_extracted < 0)
4178 goto err;
4179 }
4180 err:
4181 SCT_LIST_free(scts);
4182 OCSP_BASICRESP_free(br);
4183 OCSP_RESPONSE_free(rsp);
4184 return scts_extracted;
4185 # else
4186 /* Behave as if no OCSP response exists */
4187 return 0;
4188 # endif
4189 }
4190
4191 /*
4192 * Attempts to extract SCTs from the peer certificate.
4193 * Return the number of SCTs extracted, or a negative integer if an error
4194 * occurs.
4195 */
4196 static int ct_extract_x509v3_extension_scts(SSL *s)
4197 {
4198 int scts_extracted = 0;
4199 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4200
4201 if (cert != NULL) {
4202 STACK_OF(SCT) *scts =
4203 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4204
4205 scts_extracted =
4206 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4207
4208 SCT_LIST_free(scts);
4209 }
4210
4211 return scts_extracted;
4212 }
4213
4214 /*
4215 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4216 * response (if it exists) and X509v3 extensions in the certificate.
4217 * Returns NULL if an error occurs.
4218 */
4219 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4220 {
4221 if (!s->scts_parsed) {
4222 if (ct_extract_tls_extension_scts(s) < 0 ||
4223 ct_extract_ocsp_response_scts(s) < 0 ||
4224 ct_extract_x509v3_extension_scts(s) < 0)
4225 goto err;
4226
4227 s->scts_parsed = 1;
4228 }
4229 return s->scts;
4230 err:
4231 return NULL;
4232 }
4233
4234 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4235 const STACK_OF(SCT) *scts, void *unused_arg)
4236 {
4237 return 1;
4238 }
4239
4240 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4241 const STACK_OF(SCT) *scts, void *unused_arg)
4242 {
4243 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4244 int i;
4245
4246 for (i = 0; i < count; ++i) {
4247 SCT *sct = sk_SCT_value(scts, i);
4248 int status = SCT_get_validation_status(sct);
4249
4250 if (status == SCT_VALIDATION_STATUS_VALID)
4251 return 1;
4252 }
4253 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4254 return 0;
4255 }
4256
4257 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4258 void *arg)
4259 {
4260 /*
4261 * Since code exists that uses the custom extension handler for CT, look
4262 * for this and throw an error if they have already registered to use CT.
4263 */
4264 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4265 TLSEXT_TYPE_signed_certificate_timestamp))
4266 {
4267 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4268 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4269 return 0;
4270 }
4271
4272 if (callback != NULL) {
4273 /*
4274 * If we are validating CT, then we MUST accept SCTs served via OCSP
4275 */
4276 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4277 return 0;
4278 }
4279
4280 s->ct_validation_callback = callback;
4281 s->ct_validation_callback_arg = arg;
4282
4283 return 1;
4284 }
4285
4286 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4287 ssl_ct_validation_cb callback, void *arg)
4288 {
4289 /*
4290 * Since code exists that uses the custom extension handler for CT, look for
4291 * this and throw an error if they have already registered to use CT.
4292 */
4293 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4294 TLSEXT_TYPE_signed_certificate_timestamp))
4295 {
4296 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4297 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4298 return 0;
4299 }
4300
4301 ctx->ct_validation_callback = callback;
4302 ctx->ct_validation_callback_arg = arg;
4303 return 1;
4304 }
4305
4306 int SSL_ct_is_enabled(const SSL *s)
4307 {
4308 return s->ct_validation_callback != NULL;
4309 }
4310
4311 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4312 {
4313 return ctx->ct_validation_callback != NULL;
4314 }
4315
4316 int ssl_validate_ct(SSL *s)
4317 {
4318 int ret = 0;
4319 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4320 X509 *issuer;
4321 SSL_DANE *dane = &s->dane;
4322 CT_POLICY_EVAL_CTX *ctx = NULL;
4323 const STACK_OF(SCT) *scts;
4324
4325 /*
4326 * If no callback is set, the peer is anonymous, or its chain is invalid,
4327 * skip SCT validation - just return success. Applications that continue
4328 * handshakes without certificates, with unverified chains, or pinned leaf
4329 * certificates are outside the scope of the WebPKI and CT.
4330 *
4331 * The above exclusions notwithstanding the vast majority of peers will
4332 * have rather ordinary certificate chains validated by typical
4333 * applications that perform certificate verification and therefore will
4334 * process SCTs when enabled.
4335 */
4336 if (s->ct_validation_callback == NULL || cert == NULL ||
4337 s->verify_result != X509_V_OK ||
4338 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4339 return 1;
4340
4341 /*
4342 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4343 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4344 */
4345 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4346 switch (dane->mtlsa->usage) {
4347 case DANETLS_USAGE_DANE_TA:
4348 case DANETLS_USAGE_DANE_EE:
4349 return 1;
4350 }
4351 }
4352
4353 ctx = CT_POLICY_EVAL_CTX_new();
4354 if (ctx == NULL) {
4355 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4356 goto end;
4357 }
4358
4359 issuer = sk_X509_value(s->verified_chain, 1);
4360 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4361 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4362 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4363 CT_POLICY_EVAL_CTX_set_time(ctx, SSL_SESSION_get_time(SSL_get0_session(s)));
4364
4365 scts = SSL_get0_peer_scts(s);
4366
4367 /*
4368 * This function returns success (> 0) only when all the SCTs are valid, 0
4369 * when some are invalid, and < 0 on various internal errors (out of
4370 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4371 * reason to abort the handshake, that decision is up to the callback.
4372 * Therefore, we error out only in the unexpected case that the return
4373 * value is negative.
4374 *
4375 * XXX: One might well argue that the return value of this function is an
4376 * unfortunate design choice. Its job is only to determine the validation
4377 * status of each of the provided SCTs. So long as it correctly separates
4378 * the wheat from the chaff it should return success. Failure in this case
4379 * ought to correspond to an inability to carry out its duties.
4380 */
4381 if (SCT_LIST_validate(scts, ctx) < 0) {
4382 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4383 goto end;
4384 }
4385
4386 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4387 if (ret < 0)
4388 ret = 0; /* This function returns 0 on failure */
4389
4390 end:
4391 CT_POLICY_EVAL_CTX_free(ctx);
4392 /*
4393 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4394 * failure return code here. Also the application may wish the complete
4395 * the handshake, and then disconnect cleanly at a higher layer, after
4396 * checking the verification status of the completed connection.
4397 *
4398 * We therefore force a certificate verification failure which will be
4399 * visible via SSL_get_verify_result() and cached as part of any resumed
4400 * session.
4401 *
4402 * Note: the permissive callback is for information gathering only, always
4403 * returns success, and does not affect verification status. Only the
4404 * strict callback or a custom application-specified callback can trigger
4405 * connection failure or record a verification error.
4406 */
4407 if (ret <= 0)
4408 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4409 return ret;
4410 }
4411
4412 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4413 {
4414 switch (validation_mode) {
4415 default:
4416 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4417 return 0;
4418 case SSL_CT_VALIDATION_PERMISSIVE:
4419 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4420 case SSL_CT_VALIDATION_STRICT:
4421 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4422 }
4423 }
4424
4425 int SSL_enable_ct(SSL *s, int validation_mode)
4426 {
4427 switch (validation_mode) {
4428 default:
4429 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4430 return 0;
4431 case SSL_CT_VALIDATION_PERMISSIVE:
4432 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4433 case SSL_CT_VALIDATION_STRICT:
4434 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4435 }
4436 }
4437
4438 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4439 {
4440 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4441 }
4442
4443 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4444 {
4445 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4446 }
4447
4448 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4449 {
4450 CTLOG_STORE_free(ctx->ctlog_store);
4451 ctx->ctlog_store = logs;
4452 }
4453
4454 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4455 {
4456 return ctx->ctlog_store;
4457 }
4458
4459 #endif /* OPENSSL_NO_CT */
4460
4461 void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg)
4462 {
4463 c->early_cb = cb;
4464 c->early_cb_arg = arg;
4465 }
4466
4467 int SSL_early_isv2(SSL *s)
4468 {
4469 if (s->clienthello == NULL)
4470 return 0;
4471 return s->clienthello->isv2;
4472 }
4473
4474 unsigned int SSL_early_get0_legacy_version(SSL *s)
4475 {
4476 if (s->clienthello == NULL)
4477 return 0;
4478 return s->clienthello->legacy_version;
4479 }
4480
4481 size_t SSL_early_get0_random(SSL *s, const unsigned char **out)
4482 {
4483 if (s->clienthello == NULL)
4484 return 0;
4485 if (out != NULL)
4486 *out = s->clienthello->random;
4487 return SSL3_RANDOM_SIZE;
4488 }
4489
4490 size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out)
4491 {
4492 if (s->clienthello == NULL)
4493 return 0;
4494 if (out != NULL)
4495 *out = s->clienthello->session_id;
4496 return s->clienthello->session_id_len;
4497 }
4498
4499 size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out)
4500 {
4501 if (s->clienthello == NULL)
4502 return 0;
4503 if (out != NULL)
4504 *out = PACKET_data(&s->clienthello->ciphersuites);
4505 return PACKET_remaining(&s->clienthello->ciphersuites);
4506 }
4507
4508 size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out)
4509 {
4510 if (s->clienthello == NULL)
4511 return 0;
4512 if (out != NULL)
4513 *out = s->clienthello->compressions;
4514 return s->clienthello->compressions_len;
4515 }
4516
4517 int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
4518 size_t *outlen)
4519 {
4520 size_t i;
4521 RAW_EXTENSION *r;
4522
4523 if (s->clienthello == NULL)
4524 return 0;
4525 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4526 r = s->clienthello->pre_proc_exts + i;
4527 if (r->present && r->type == type) {
4528 if (out != NULL)
4529 *out = PACKET_data(&r->data);
4530 if (outlen != NULL)
4531 *outlen = PACKET_remaining(&r->data);
4532 return 1;
4533 }
4534 }
4535 return 0;
4536 }
4537
4538 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4539 {
4540 ctx->keylog_callback = cb;
4541 }
4542
4543 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4544 {
4545 return ctx->keylog_callback;
4546 }
4547
4548 static int nss_keylog_int(const char *prefix,
4549 SSL *ssl,
4550 const uint8_t *parameter_1,
4551 size_t parameter_1_len,
4552 const uint8_t *parameter_2,
4553 size_t parameter_2_len)
4554 {
4555 char *out = NULL;
4556 char *cursor = NULL;
4557 size_t out_len = 0;
4558 size_t i;
4559 size_t prefix_len;
4560
4561 if (ssl->ctx->keylog_callback == NULL) return 1;
4562
4563 /*
4564 * Our output buffer will contain the following strings, rendered with
4565 * space characters in between, terminated by a NULL character: first the
4566 * prefix, then the first parameter, then the second parameter. The
4567 * meaning of each parameter depends on the specific key material being
4568 * logged. Note that the first and second parameters are encoded in
4569 * hexadecimal, so we need a buffer that is twice their lengths.
4570 */
4571 prefix_len = strlen(prefix);
4572 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4573 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4574 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4575 return 0;
4576 }
4577
4578 strcpy(cursor, prefix);
4579 cursor += prefix_len;
4580 *cursor++ = ' ';
4581
4582 for (i = 0; i < parameter_1_len; i++) {
4583 sprintf(cursor, "%02x", parameter_1[i]);
4584 cursor += 2;
4585 }
4586 *cursor++ = ' ';
4587
4588 for (i = 0; i < parameter_2_len; i++) {
4589 sprintf(cursor, "%02x", parameter_2[i]);
4590 cursor += 2;
4591 }
4592 *cursor = '\0';
4593
4594 ssl->ctx->keylog_callback(ssl, (const char *)out);
4595 OPENSSL_free(out);
4596 return 1;
4597
4598 }
4599
4600 int ssl_log_rsa_client_key_exchange(SSL *ssl,
4601 const uint8_t *encrypted_premaster,
4602 size_t encrypted_premaster_len,
4603 const uint8_t *premaster,
4604 size_t premaster_len)
4605 {
4606 if (encrypted_premaster_len < 8) {
4607 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4608 return 0;
4609 }
4610
4611 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
4612 return nss_keylog_int("RSA",
4613 ssl,
4614 encrypted_premaster,
4615 8,
4616 premaster,
4617 premaster_len);
4618 }
4619
4620 int ssl_log_secret(SSL *ssl,
4621 const char *label,
4622 const uint8_t *secret,
4623 size_t secret_len)
4624 {
4625 return nss_keylog_int(label,
4626 ssl,
4627 ssl->s3->client_random,
4628 SSL3_RANDOM_SIZE,
4629 secret,
4630 secret_len);
4631 }
4632
4633 #define SSLV2_CIPHER_LEN 3
4634
4635 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4636 int *al)
4637 {
4638 int n;
4639
4640 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4641
4642 if (PACKET_remaining(cipher_suites) == 0) {
4643 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
4644 *al = SSL_AD_ILLEGAL_PARAMETER;
4645 return 0;
4646 }
4647
4648 if (PACKET_remaining(cipher_suites) % n != 0) {
4649 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
4650 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4651 *al = SSL_AD_DECODE_ERROR;
4652 return 0;
4653 }
4654
4655 OPENSSL_free(s->s3->tmp.ciphers_raw);
4656 s->s3->tmp.ciphers_raw = NULL;
4657 s->s3->tmp.ciphers_rawlen = 0;
4658
4659 if (sslv2format) {
4660 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4661 PACKET sslv2ciphers = *cipher_suites;
4662 unsigned int leadbyte;
4663 unsigned char *raw;
4664
4665 /*
4666 * We store the raw ciphers list in SSLv3+ format so we need to do some
4667 * preprocessing to convert the list first. If there are any SSLv2 only
4668 * ciphersuites with a non-zero leading byte then we are going to
4669 * slightly over allocate because we won't store those. But that isn't a
4670 * problem.
4671 */
4672 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4673 s->s3->tmp.ciphers_raw = raw;
4674 if (raw == NULL) {
4675 *al = SSL_AD_INTERNAL_ERROR;
4676 goto err;
4677 }
4678 for (s->s3->tmp.ciphers_rawlen = 0;
4679 PACKET_remaining(&sslv2ciphers) > 0;
4680 raw += TLS_CIPHER_LEN) {
4681 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4682 || (leadbyte == 0
4683 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4684 TLS_CIPHER_LEN))
4685 || (leadbyte != 0
4686 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
4687 *al = SSL_AD_INTERNAL_ERROR;
4688 OPENSSL_free(s->s3->tmp.ciphers_raw);
4689 s->s3->tmp.ciphers_raw = NULL;
4690 s->s3->tmp.ciphers_rawlen = 0;
4691 goto err;
4692 }
4693 if (leadbyte == 0)
4694 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
4695 }
4696 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
4697 &s->s3->tmp.ciphers_rawlen)) {
4698 *al = SSL_AD_INTERNAL_ERROR;
4699 goto err;
4700 }
4701 return 1;
4702 err:
4703 return 0;
4704 }
4705
4706 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
4707 int isv2format, STACK_OF(SSL_CIPHER) **sk,
4708 STACK_OF(SSL_CIPHER) **scsvs)
4709 {
4710 int alert;
4711 PACKET pkt;
4712
4713 if (!PACKET_buf_init(&pkt, bytes, len))
4714 return 0;
4715 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
4716 }
4717
4718 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
4719 STACK_OF(SSL_CIPHER) **skp,
4720 STACK_OF(SSL_CIPHER) **scsvs_out,
4721 int sslv2format, int *al)
4722 {
4723 const SSL_CIPHER *c;
4724 STACK_OF(SSL_CIPHER) *sk = NULL;
4725 STACK_OF(SSL_CIPHER) *scsvs = NULL;
4726 int n;
4727 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
4728 unsigned char cipher[SSLV2_CIPHER_LEN];
4729
4730 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4731
4732 if (PACKET_remaining(cipher_suites) == 0) {
4733 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
4734 *al = SSL_AD_ILLEGAL_PARAMETER;
4735 return 0;
4736 }
4737
4738 if (PACKET_remaining(cipher_suites) % n != 0) {
4739 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
4740 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4741 *al = SSL_AD_DECODE_ERROR;
4742 return 0;
4743 }
4744
4745 sk = sk_SSL_CIPHER_new_null();
4746 scsvs = sk_SSL_CIPHER_new_null();
4747 if (sk == NULL || scsvs == NULL) {
4748 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4749 *al = SSL_AD_INTERNAL_ERROR;
4750 goto err;
4751 }
4752
4753 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
4754 /*
4755 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
4756 * first byte set to zero, while true SSLv2 ciphers have a non-zero
4757 * first byte. We don't support any true SSLv2 ciphers, so skip them.
4758 */
4759 if (sslv2format && cipher[0] != '\0')
4760 continue;
4761
4762 /* For SSLv2-compat, ignore leading 0-byte. */
4763 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
4764 if (c != NULL) {
4765 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
4766 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
4767 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4768 *al = SSL_AD_INTERNAL_ERROR;
4769 goto err;
4770 }
4771 }
4772 }
4773 if (PACKET_remaining(cipher_suites) > 0) {
4774 *al = SSL_AD_INTERNAL_ERROR;
4775 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
4776 goto err;
4777 }
4778
4779 if (skp != NULL)
4780 *skp = sk;
4781 else
4782 sk_SSL_CIPHER_free(sk);
4783 if (scsvs_out != NULL)
4784 *scsvs_out = scsvs;
4785 else
4786 sk_SSL_CIPHER_free(scsvs);
4787 return 1;
4788 err:
4789 sk_SSL_CIPHER_free(sk);
4790 sk_SSL_CIPHER_free(scsvs);
4791 return 0;
4792 }
4793
4794 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
4795 {
4796 ctx->max_early_data = max_early_data;
4797
4798 return 1;
4799 }
4800
4801 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
4802 {
4803 return ctx->max_early_data;
4804 }
4805
4806 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
4807 {
4808 s->max_early_data = max_early_data;
4809
4810 return 1;
4811 }
4812
4813 uint32_t SSL_get_max_early_data(const SSL *s)
4814 {
4815 return s->max_early_data;
4816 }