]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Restore s->early_data_state with the original value
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15 /* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42 #include <assert.h>
43 #include <stdio.h>
44 #include "ssl_locl.h"
45 #include <openssl/objects.h>
46 #include <openssl/lhash.h>
47 #include <openssl/x509v3.h>
48 #include <openssl/rand.h>
49 #include <openssl/ocsp.h>
50 #include <openssl/dh.h>
51 #include <openssl/engine.h>
52 #include <openssl/async.h>
53 #include <openssl/ct.h>
54
55 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
56
57 SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
62 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
64 ssl_undefined_function,
65 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
68 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
69 ssl_undefined_function,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 (int (*)(int))ssl_undefined_function,
75 (int (*)(SSL *, unsigned char *, size_t, const char *,
76 size_t, const unsigned char *, size_t,
77 int use_context))ssl_undefined_function,
78 };
79
80 struct ssl_async_args {
81 SSL *s;
82 void *buf;
83 size_t num;
84 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
85 union {
86 int (*func_read) (SSL *, void *, size_t, size_t *);
87 int (*func_write) (SSL *, const void *, size_t, size_t *);
88 int (*func_other) (SSL *);
89 } f;
90 };
91
92 static const struct {
93 uint8_t mtype;
94 uint8_t ord;
95 int nid;
96 } dane_mds[] = {
97 {
98 DANETLS_MATCHING_FULL, 0, NID_undef
99 },
100 {
101 DANETLS_MATCHING_2256, 1, NID_sha256
102 },
103 {
104 DANETLS_MATCHING_2512, 2, NID_sha512
105 },
106 };
107
108 static int dane_ctx_enable(struct dane_ctx_st *dctx)
109 {
110 const EVP_MD **mdevp;
111 uint8_t *mdord;
112 uint8_t mdmax = DANETLS_MATCHING_LAST;
113 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
114 size_t i;
115
116 if (dctx->mdevp != NULL)
117 return 1;
118
119 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
120 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
121
122 if (mdord == NULL || mdevp == NULL) {
123 OPENSSL_free(mdord);
124 OPENSSL_free(mdevp);
125 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
126 return 0;
127 }
128
129 /* Install default entries */
130 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
131 const EVP_MD *md;
132
133 if (dane_mds[i].nid == NID_undef ||
134 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
135 continue;
136 mdevp[dane_mds[i].mtype] = md;
137 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
138 }
139
140 dctx->mdevp = mdevp;
141 dctx->mdord = mdord;
142 dctx->mdmax = mdmax;
143
144 return 1;
145 }
146
147 static void dane_ctx_final(struct dane_ctx_st *dctx)
148 {
149 OPENSSL_free(dctx->mdevp);
150 dctx->mdevp = NULL;
151
152 OPENSSL_free(dctx->mdord);
153 dctx->mdord = NULL;
154 dctx->mdmax = 0;
155 }
156
157 static void tlsa_free(danetls_record *t)
158 {
159 if (t == NULL)
160 return;
161 OPENSSL_free(t->data);
162 EVP_PKEY_free(t->spki);
163 OPENSSL_free(t);
164 }
165
166 static void dane_final(SSL_DANE *dane)
167 {
168 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
169 dane->trecs = NULL;
170
171 sk_X509_pop_free(dane->certs, X509_free);
172 dane->certs = NULL;
173
174 X509_free(dane->mcert);
175 dane->mcert = NULL;
176 dane->mtlsa = NULL;
177 dane->mdpth = -1;
178 dane->pdpth = -1;
179 }
180
181 /*
182 * dane_copy - Copy dane configuration, sans verification state.
183 */
184 static int ssl_dane_dup(SSL *to, SSL *from)
185 {
186 int num;
187 int i;
188
189 if (!DANETLS_ENABLED(&from->dane))
190 return 1;
191
192 dane_final(&to->dane);
193 to->dane.flags = from->dane.flags;
194 to->dane.dctx = &to->ctx->dane;
195 to->dane.trecs = sk_danetls_record_new_null();
196
197 if (to->dane.trecs == NULL) {
198 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
199 return 0;
200 }
201
202 num = sk_danetls_record_num(from->dane.trecs);
203 for (i = 0; i < num; ++i) {
204 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
205
206 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
207 t->data, t->dlen) <= 0)
208 return 0;
209 }
210 return 1;
211 }
212
213 static int dane_mtype_set(struct dane_ctx_st *dctx,
214 const EVP_MD *md, uint8_t mtype, uint8_t ord)
215 {
216 int i;
217
218 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
219 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
220 return 0;
221 }
222
223 if (mtype > dctx->mdmax) {
224 const EVP_MD **mdevp;
225 uint8_t *mdord;
226 int n = ((int)mtype) + 1;
227
228 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
229 if (mdevp == NULL) {
230 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
231 return -1;
232 }
233 dctx->mdevp = mdevp;
234
235 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
236 if (mdord == NULL) {
237 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
238 return -1;
239 }
240 dctx->mdord = mdord;
241
242 /* Zero-fill any gaps */
243 for (i = dctx->mdmax + 1; i < mtype; ++i) {
244 mdevp[i] = NULL;
245 mdord[i] = 0;
246 }
247
248 dctx->mdmax = mtype;
249 }
250
251 dctx->mdevp[mtype] = md;
252 /* Coerce ordinal of disabled matching types to 0 */
253 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
254
255 return 1;
256 }
257
258 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
259 {
260 if (mtype > dane->dctx->mdmax)
261 return NULL;
262 return dane->dctx->mdevp[mtype];
263 }
264
265 static int dane_tlsa_add(SSL_DANE *dane,
266 uint8_t usage,
267 uint8_t selector,
268 uint8_t mtype, unsigned char *data, size_t dlen)
269 {
270 danetls_record *t;
271 const EVP_MD *md = NULL;
272 int ilen = (int)dlen;
273 int i;
274 int num;
275
276 if (dane->trecs == NULL) {
277 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
278 return -1;
279 }
280
281 if (ilen < 0 || dlen != (size_t)ilen) {
282 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
283 return 0;
284 }
285
286 if (usage > DANETLS_USAGE_LAST) {
287 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
288 return 0;
289 }
290
291 if (selector > DANETLS_SELECTOR_LAST) {
292 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
293 return 0;
294 }
295
296 if (mtype != DANETLS_MATCHING_FULL) {
297 md = tlsa_md_get(dane, mtype);
298 if (md == NULL) {
299 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
300 return 0;
301 }
302 }
303
304 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
305 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
306 return 0;
307 }
308 if (!data) {
309 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
310 return 0;
311 }
312
313 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
314 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
315 return -1;
316 }
317
318 t->usage = usage;
319 t->selector = selector;
320 t->mtype = mtype;
321 t->data = OPENSSL_malloc(dlen);
322 if (t->data == NULL) {
323 tlsa_free(t);
324 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
325 return -1;
326 }
327 memcpy(t->data, data, dlen);
328 t->dlen = dlen;
329
330 /* Validate and cache full certificate or public key */
331 if (mtype == DANETLS_MATCHING_FULL) {
332 const unsigned char *p = data;
333 X509 *cert = NULL;
334 EVP_PKEY *pkey = NULL;
335
336 switch (selector) {
337 case DANETLS_SELECTOR_CERT:
338 if (!d2i_X509(&cert, &p, ilen) || p < data ||
339 dlen != (size_t)(p - data)) {
340 tlsa_free(t);
341 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
342 return 0;
343 }
344 if (X509_get0_pubkey(cert) == NULL) {
345 tlsa_free(t);
346 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
347 return 0;
348 }
349
350 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
351 X509_free(cert);
352 break;
353 }
354
355 /*
356 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
357 * records that contain full certificates of trust-anchors that are
358 * not present in the wire chain. For usage PKIX-TA(0), we augment
359 * the chain with untrusted Full(0) certificates from DNS, in case
360 * they are missing from the chain.
361 */
362 if ((dane->certs == NULL &&
363 (dane->certs = sk_X509_new_null()) == NULL) ||
364 !sk_X509_push(dane->certs, cert)) {
365 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
366 X509_free(cert);
367 tlsa_free(t);
368 return -1;
369 }
370 break;
371
372 case DANETLS_SELECTOR_SPKI:
373 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
374 dlen != (size_t)(p - data)) {
375 tlsa_free(t);
376 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
377 return 0;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
382 * records that contain full bare keys of trust-anchors that are
383 * not present in the wire chain.
384 */
385 if (usage == DANETLS_USAGE_DANE_TA)
386 t->spki = pkey;
387 else
388 EVP_PKEY_free(pkey);
389 break;
390 }
391 }
392
393 /*-
394 * Find the right insertion point for the new record.
395 *
396 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
397 * they can be processed first, as they require no chain building, and no
398 * expiration or hostname checks. Because DANE-EE(3) is numerically
399 * largest, this is accomplished via descending sort by "usage".
400 *
401 * We also sort in descending order by matching ordinal to simplify
402 * the implementation of digest agility in the verification code.
403 *
404 * The choice of order for the selector is not significant, so we
405 * use the same descending order for consistency.
406 */
407 num = sk_danetls_record_num(dane->trecs);
408 for (i = 0; i < num; ++i) {
409 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
410
411 if (rec->usage > usage)
412 continue;
413 if (rec->usage < usage)
414 break;
415 if (rec->selector > selector)
416 continue;
417 if (rec->selector < selector)
418 break;
419 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
420 continue;
421 break;
422 }
423
424 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
425 tlsa_free(t);
426 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
427 return -1;
428 }
429 dane->umask |= DANETLS_USAGE_BIT(usage);
430
431 return 1;
432 }
433
434 static void clear_ciphers(SSL *s)
435 {
436 /* clear the current cipher */
437 ssl_clear_cipher_ctx(s);
438 ssl_clear_hash_ctx(&s->read_hash);
439 ssl_clear_hash_ctx(&s->write_hash);
440 }
441
442 int SSL_clear(SSL *s)
443 {
444 if (s->method == NULL) {
445 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
446 return (0);
447 }
448
449 if (ssl_clear_bad_session(s)) {
450 SSL_SESSION_free(s->session);
451 s->session = NULL;
452 }
453
454 s->error = 0;
455 s->hit = 0;
456 s->shutdown = 0;
457
458 if (s->renegotiate) {
459 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
460 return 0;
461 }
462
463 ossl_statem_clear(s);
464
465 s->version = s->method->version;
466 s->client_version = s->version;
467 s->rwstate = SSL_NOTHING;
468
469 BUF_MEM_free(s->init_buf);
470 s->init_buf = NULL;
471 clear_ciphers(s);
472 s->first_packet = 0;
473
474 s->key_update = SSL_KEY_UPDATE_NONE;
475
476 /* Reset DANE verification result state */
477 s->dane.mdpth = -1;
478 s->dane.pdpth = -1;
479 X509_free(s->dane.mcert);
480 s->dane.mcert = NULL;
481 s->dane.mtlsa = NULL;
482
483 /* Clear the verification result peername */
484 X509_VERIFY_PARAM_move_peername(s->param, NULL);
485
486 /*
487 * Check to see if we were changed into a different method, if so, revert
488 * back if we are not doing session-id reuse.
489 */
490 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
491 && (s->method != s->ctx->method)) {
492 s->method->ssl_free(s);
493 s->method = s->ctx->method;
494 if (!s->method->ssl_new(s))
495 return (0);
496 } else
497 s->method->ssl_clear(s);
498
499 RECORD_LAYER_clear(&s->rlayer);
500
501 return (1);
502 }
503
504 /** Used to change an SSL_CTXs default SSL method type */
505 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
506 {
507 STACK_OF(SSL_CIPHER) *sk;
508
509 ctx->method = meth;
510
511 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
512 &(ctx->cipher_list_by_id),
513 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
514 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
515 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
516 return (0);
517 }
518 return (1);
519 }
520
521 SSL *SSL_new(SSL_CTX *ctx)
522 {
523 SSL *s;
524
525 if (ctx == NULL) {
526 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
527 return (NULL);
528 }
529 if (ctx->method == NULL) {
530 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
531 return (NULL);
532 }
533
534 s = OPENSSL_zalloc(sizeof(*s));
535 if (s == NULL)
536 goto err;
537
538 s->lock = CRYPTO_THREAD_lock_new();
539 if (s->lock == NULL) {
540 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
541 OPENSSL_free(s);
542 return NULL;
543 }
544
545 RECORD_LAYER_init(&s->rlayer, s);
546
547 s->options = ctx->options;
548 s->dane.flags = ctx->dane.flags;
549 s->min_proto_version = ctx->min_proto_version;
550 s->max_proto_version = ctx->max_proto_version;
551 s->mode = ctx->mode;
552 s->max_cert_list = ctx->max_cert_list;
553 s->references = 1;
554 s->max_early_data = ctx->max_early_data;
555
556 /*
557 * Earlier library versions used to copy the pointer to the CERT, not
558 * its contents; only when setting new parameters for the per-SSL
559 * copy, ssl_cert_new would be called (and the direct reference to
560 * the per-SSL_CTX settings would be lost, but those still were
561 * indirectly accessed for various purposes, and for that reason they
562 * used to be known as s->ctx->default_cert). Now we don't look at the
563 * SSL_CTX's CERT after having duplicated it once.
564 */
565 s->cert = ssl_cert_dup(ctx->cert);
566 if (s->cert == NULL)
567 goto err;
568
569 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
570 s->msg_callback = ctx->msg_callback;
571 s->msg_callback_arg = ctx->msg_callback_arg;
572 s->verify_mode = ctx->verify_mode;
573 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
574 s->sid_ctx_length = ctx->sid_ctx_length;
575 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
576 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
577 s->verify_callback = ctx->default_verify_callback;
578 s->generate_session_id = ctx->generate_session_id;
579
580 s->param = X509_VERIFY_PARAM_new();
581 if (s->param == NULL)
582 goto err;
583 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
584 s->quiet_shutdown = ctx->quiet_shutdown;
585 s->max_send_fragment = ctx->max_send_fragment;
586 s->split_send_fragment = ctx->split_send_fragment;
587 s->max_pipelines = ctx->max_pipelines;
588 if (s->max_pipelines > 1)
589 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
590 if (ctx->default_read_buf_len > 0)
591 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
592
593 SSL_CTX_up_ref(ctx);
594 s->ctx = ctx;
595 s->ext.debug_cb = 0;
596 s->ext.debug_arg = NULL;
597 s->ext.ticket_expected = 0;
598 s->ext.status_type = ctx->ext.status_type;
599 s->ext.status_expected = 0;
600 s->ext.ocsp.ids = NULL;
601 s->ext.ocsp.exts = NULL;
602 s->ext.ocsp.resp = NULL;
603 s->ext.ocsp.resp_len = 0;
604 SSL_CTX_up_ref(ctx);
605 s->session_ctx = ctx;
606 #ifndef OPENSSL_NO_EC
607 if (ctx->ext.ecpointformats) {
608 s->ext.ecpointformats =
609 OPENSSL_memdup(ctx->ext.ecpointformats,
610 ctx->ext.ecpointformats_len);
611 if (!s->ext.ecpointformats)
612 goto err;
613 s->ext.ecpointformats_len =
614 ctx->ext.ecpointformats_len;
615 }
616 if (ctx->ext.supportedgroups) {
617 s->ext.supportedgroups =
618 OPENSSL_memdup(ctx->ext.supportedgroups,
619 ctx->ext.supportedgroups_len);
620 if (!s->ext.supportedgroups)
621 goto err;
622 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
623 }
624 #endif
625 #ifndef OPENSSL_NO_NEXTPROTONEG
626 s->ext.npn = NULL;
627 #endif
628
629 if (s->ctx->ext.alpn) {
630 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
631 if (s->ext.alpn == NULL)
632 goto err;
633 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
634 s->ext.alpn_len = s->ctx->ext.alpn_len;
635 }
636
637 s->verified_chain = NULL;
638 s->verify_result = X509_V_OK;
639
640 s->default_passwd_callback = ctx->default_passwd_callback;
641 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
642
643 s->method = ctx->method;
644
645 s->key_update = SSL_KEY_UPDATE_NONE;
646
647 if (!s->method->ssl_new(s))
648 goto err;
649
650 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
651
652 if (!SSL_clear(s))
653 goto err;
654
655 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
656 goto err;
657
658 #ifndef OPENSSL_NO_PSK
659 s->psk_client_callback = ctx->psk_client_callback;
660 s->psk_server_callback = ctx->psk_server_callback;
661 #endif
662
663 s->job = NULL;
664
665 #ifndef OPENSSL_NO_CT
666 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
667 ctx->ct_validation_callback_arg))
668 goto err;
669 #endif
670
671 return s;
672 err:
673 SSL_free(s);
674 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
675 return NULL;
676 }
677
678 int SSL_is_dtls(const SSL *s)
679 {
680 return SSL_IS_DTLS(s) ? 1 : 0;
681 }
682
683 int SSL_up_ref(SSL *s)
684 {
685 int i;
686
687 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
688 return 0;
689
690 REF_PRINT_COUNT("SSL", s);
691 REF_ASSERT_ISNT(i < 2);
692 return ((i > 1) ? 1 : 0);
693 }
694
695 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
696 unsigned int sid_ctx_len)
697 {
698 if (sid_ctx_len > sizeof ctx->sid_ctx) {
699 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
700 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
701 return 0;
702 }
703 ctx->sid_ctx_length = sid_ctx_len;
704 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
705
706 return 1;
707 }
708
709 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
710 unsigned int sid_ctx_len)
711 {
712 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
713 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
714 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
715 return 0;
716 }
717 ssl->sid_ctx_length = sid_ctx_len;
718 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
719
720 return 1;
721 }
722
723 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
724 {
725 CRYPTO_THREAD_write_lock(ctx->lock);
726 ctx->generate_session_id = cb;
727 CRYPTO_THREAD_unlock(ctx->lock);
728 return 1;
729 }
730
731 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
732 {
733 CRYPTO_THREAD_write_lock(ssl->lock);
734 ssl->generate_session_id = cb;
735 CRYPTO_THREAD_unlock(ssl->lock);
736 return 1;
737 }
738
739 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
740 unsigned int id_len)
741 {
742 /*
743 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
744 * we can "construct" a session to give us the desired check - i.e. to
745 * find if there's a session in the hash table that would conflict with
746 * any new session built out of this id/id_len and the ssl_version in use
747 * by this SSL.
748 */
749 SSL_SESSION r, *p;
750
751 if (id_len > sizeof r.session_id)
752 return 0;
753
754 r.ssl_version = ssl->version;
755 r.session_id_length = id_len;
756 memcpy(r.session_id, id, id_len);
757
758 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
759 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
760 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
761 return (p != NULL);
762 }
763
764 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
765 {
766 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
767 }
768
769 int SSL_set_purpose(SSL *s, int purpose)
770 {
771 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
772 }
773
774 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
775 {
776 return X509_VERIFY_PARAM_set_trust(s->param, trust);
777 }
778
779 int SSL_set_trust(SSL *s, int trust)
780 {
781 return X509_VERIFY_PARAM_set_trust(s->param, trust);
782 }
783
784 int SSL_set1_host(SSL *s, const char *hostname)
785 {
786 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
787 }
788
789 int SSL_add1_host(SSL *s, const char *hostname)
790 {
791 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
792 }
793
794 void SSL_set_hostflags(SSL *s, unsigned int flags)
795 {
796 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
797 }
798
799 const char *SSL_get0_peername(SSL *s)
800 {
801 return X509_VERIFY_PARAM_get0_peername(s->param);
802 }
803
804 int SSL_CTX_dane_enable(SSL_CTX *ctx)
805 {
806 return dane_ctx_enable(&ctx->dane);
807 }
808
809 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
810 {
811 unsigned long orig = ctx->dane.flags;
812
813 ctx->dane.flags |= flags;
814 return orig;
815 }
816
817 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
818 {
819 unsigned long orig = ctx->dane.flags;
820
821 ctx->dane.flags &= ~flags;
822 return orig;
823 }
824
825 int SSL_dane_enable(SSL *s, const char *basedomain)
826 {
827 SSL_DANE *dane = &s->dane;
828
829 if (s->ctx->dane.mdmax == 0) {
830 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
831 return 0;
832 }
833 if (dane->trecs != NULL) {
834 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
835 return 0;
836 }
837
838 /*
839 * Default SNI name. This rejects empty names, while set1_host below
840 * accepts them and disables host name checks. To avoid side-effects with
841 * invalid input, set the SNI name first.
842 */
843 if (s->ext.hostname == NULL) {
844 if (!SSL_set_tlsext_host_name(s, basedomain)) {
845 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
846 return -1;
847 }
848 }
849
850 /* Primary RFC6125 reference identifier */
851 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
852 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
853 return -1;
854 }
855
856 dane->mdpth = -1;
857 dane->pdpth = -1;
858 dane->dctx = &s->ctx->dane;
859 dane->trecs = sk_danetls_record_new_null();
860
861 if (dane->trecs == NULL) {
862 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
863 return -1;
864 }
865 return 1;
866 }
867
868 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
869 {
870 unsigned long orig = ssl->dane.flags;
871
872 ssl->dane.flags |= flags;
873 return orig;
874 }
875
876 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
877 {
878 unsigned long orig = ssl->dane.flags;
879
880 ssl->dane.flags &= ~flags;
881 return orig;
882 }
883
884 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
885 {
886 SSL_DANE *dane = &s->dane;
887
888 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
889 return -1;
890 if (dane->mtlsa) {
891 if (mcert)
892 *mcert = dane->mcert;
893 if (mspki)
894 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
895 }
896 return dane->mdpth;
897 }
898
899 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
900 uint8_t *mtype, unsigned const char **data, size_t *dlen)
901 {
902 SSL_DANE *dane = &s->dane;
903
904 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
905 return -1;
906 if (dane->mtlsa) {
907 if (usage)
908 *usage = dane->mtlsa->usage;
909 if (selector)
910 *selector = dane->mtlsa->selector;
911 if (mtype)
912 *mtype = dane->mtlsa->mtype;
913 if (data)
914 *data = dane->mtlsa->data;
915 if (dlen)
916 *dlen = dane->mtlsa->dlen;
917 }
918 return dane->mdpth;
919 }
920
921 SSL_DANE *SSL_get0_dane(SSL *s)
922 {
923 return &s->dane;
924 }
925
926 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
927 uint8_t mtype, unsigned char *data, size_t dlen)
928 {
929 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
930 }
931
932 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
933 uint8_t ord)
934 {
935 return dane_mtype_set(&ctx->dane, md, mtype, ord);
936 }
937
938 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
939 {
940 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
941 }
942
943 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
944 {
945 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
946 }
947
948 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
949 {
950 return ctx->param;
951 }
952
953 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
954 {
955 return ssl->param;
956 }
957
958 void SSL_certs_clear(SSL *s)
959 {
960 ssl_cert_clear_certs(s->cert);
961 }
962
963 void SSL_free(SSL *s)
964 {
965 int i;
966
967 if (s == NULL)
968 return;
969
970 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
971 REF_PRINT_COUNT("SSL", s);
972 if (i > 0)
973 return;
974 REF_ASSERT_ISNT(i < 0);
975
976 X509_VERIFY_PARAM_free(s->param);
977 dane_final(&s->dane);
978 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
979
980 ssl_free_wbio_buffer(s);
981
982 BIO_free_all(s->wbio);
983 BIO_free_all(s->rbio);
984
985 BUF_MEM_free(s->init_buf);
986
987 /* add extra stuff */
988 sk_SSL_CIPHER_free(s->cipher_list);
989 sk_SSL_CIPHER_free(s->cipher_list_by_id);
990
991 /* Make the next call work :-) */
992 if (s->session != NULL) {
993 ssl_clear_bad_session(s);
994 SSL_SESSION_free(s->session);
995 }
996
997 clear_ciphers(s);
998
999 ssl_cert_free(s->cert);
1000 /* Free up if allocated */
1001
1002 OPENSSL_free(s->ext.hostname);
1003 SSL_CTX_free(s->session_ctx);
1004 #ifndef OPENSSL_NO_EC
1005 OPENSSL_free(s->ext.ecpointformats);
1006 OPENSSL_free(s->ext.supportedgroups);
1007 #endif /* OPENSSL_NO_EC */
1008 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1009 #ifndef OPENSSL_NO_OCSP
1010 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1011 #endif
1012 #ifndef OPENSSL_NO_CT
1013 SCT_LIST_free(s->scts);
1014 OPENSSL_free(s->ext.scts);
1015 #endif
1016 OPENSSL_free(s->ext.ocsp.resp);
1017 OPENSSL_free(s->ext.alpn);
1018 OPENSSL_free(s->ext.tls13_cookie);
1019 OPENSSL_free(s->clienthello);
1020
1021 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
1022
1023 sk_X509_pop_free(s->verified_chain, X509_free);
1024
1025 if (s->method != NULL)
1026 s->method->ssl_free(s);
1027
1028 RECORD_LAYER_release(&s->rlayer);
1029
1030 SSL_CTX_free(s->ctx);
1031
1032 ASYNC_WAIT_CTX_free(s->waitctx);
1033
1034 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1035 OPENSSL_free(s->ext.npn);
1036 #endif
1037
1038 #ifndef OPENSSL_NO_SRTP
1039 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1040 #endif
1041
1042 CRYPTO_THREAD_lock_free(s->lock);
1043
1044 OPENSSL_free(s);
1045 }
1046
1047 void SSL_set0_rbio(SSL *s, BIO *rbio)
1048 {
1049 BIO_free_all(s->rbio);
1050 s->rbio = rbio;
1051 }
1052
1053 void SSL_set0_wbio(SSL *s, BIO *wbio)
1054 {
1055 /*
1056 * If the output buffering BIO is still in place, remove it
1057 */
1058 if (s->bbio != NULL)
1059 s->wbio = BIO_pop(s->wbio);
1060
1061 BIO_free_all(s->wbio);
1062 s->wbio = wbio;
1063
1064 /* Re-attach |bbio| to the new |wbio|. */
1065 if (s->bbio != NULL)
1066 s->wbio = BIO_push(s->bbio, s->wbio);
1067 }
1068
1069 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1070 {
1071 /*
1072 * For historical reasons, this function has many different cases in
1073 * ownership handling.
1074 */
1075
1076 /* If nothing has changed, do nothing */
1077 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1078 return;
1079
1080 /*
1081 * If the two arguments are equal then one fewer reference is granted by the
1082 * caller than we want to take
1083 */
1084 if (rbio != NULL && rbio == wbio)
1085 BIO_up_ref(rbio);
1086
1087 /*
1088 * If only the wbio is changed only adopt one reference.
1089 */
1090 if (rbio == SSL_get_rbio(s)) {
1091 SSL_set0_wbio(s, wbio);
1092 return;
1093 }
1094 /*
1095 * There is an asymmetry here for historical reasons. If only the rbio is
1096 * changed AND the rbio and wbio were originally different, then we only
1097 * adopt one reference.
1098 */
1099 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1100 SSL_set0_rbio(s, rbio);
1101 return;
1102 }
1103
1104 /* Otherwise, adopt both references. */
1105 SSL_set0_rbio(s, rbio);
1106 SSL_set0_wbio(s, wbio);
1107 }
1108
1109 BIO *SSL_get_rbio(const SSL *s)
1110 {
1111 return s->rbio;
1112 }
1113
1114 BIO *SSL_get_wbio(const SSL *s)
1115 {
1116 if (s->bbio != NULL) {
1117 /*
1118 * If |bbio| is active, the true caller-configured BIO is its
1119 * |next_bio|.
1120 */
1121 return BIO_next(s->bbio);
1122 }
1123 return s->wbio;
1124 }
1125
1126 int SSL_get_fd(const SSL *s)
1127 {
1128 return SSL_get_rfd(s);
1129 }
1130
1131 int SSL_get_rfd(const SSL *s)
1132 {
1133 int ret = -1;
1134 BIO *b, *r;
1135
1136 b = SSL_get_rbio(s);
1137 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1138 if (r != NULL)
1139 BIO_get_fd(r, &ret);
1140 return (ret);
1141 }
1142
1143 int SSL_get_wfd(const SSL *s)
1144 {
1145 int ret = -1;
1146 BIO *b, *r;
1147
1148 b = SSL_get_wbio(s);
1149 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1150 if (r != NULL)
1151 BIO_get_fd(r, &ret);
1152 return (ret);
1153 }
1154
1155 #ifndef OPENSSL_NO_SOCK
1156 int SSL_set_fd(SSL *s, int fd)
1157 {
1158 int ret = 0;
1159 BIO *bio = NULL;
1160
1161 bio = BIO_new(BIO_s_socket());
1162
1163 if (bio == NULL) {
1164 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1165 goto err;
1166 }
1167 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1168 SSL_set_bio(s, bio, bio);
1169 ret = 1;
1170 err:
1171 return (ret);
1172 }
1173
1174 int SSL_set_wfd(SSL *s, int fd)
1175 {
1176 BIO *rbio = SSL_get_rbio(s);
1177
1178 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1179 || (int)BIO_get_fd(rbio, NULL) != fd) {
1180 BIO *bio = BIO_new(BIO_s_socket());
1181
1182 if (bio == NULL) {
1183 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1184 return 0;
1185 }
1186 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1187 SSL_set0_wbio(s, bio);
1188 } else {
1189 BIO_up_ref(rbio);
1190 SSL_set0_wbio(s, rbio);
1191 }
1192 return 1;
1193 }
1194
1195 int SSL_set_rfd(SSL *s, int fd)
1196 {
1197 BIO *wbio = SSL_get_wbio(s);
1198
1199 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1200 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1201 BIO *bio = BIO_new(BIO_s_socket());
1202
1203 if (bio == NULL) {
1204 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1205 return 0;
1206 }
1207 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1208 SSL_set0_rbio(s, bio);
1209 } else {
1210 BIO_up_ref(wbio);
1211 SSL_set0_rbio(s, wbio);
1212 }
1213
1214 return 1;
1215 }
1216 #endif
1217
1218 /* return length of latest Finished message we sent, copy to 'buf' */
1219 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1220 {
1221 size_t ret = 0;
1222
1223 if (s->s3 != NULL) {
1224 ret = s->s3->tmp.finish_md_len;
1225 if (count > ret)
1226 count = ret;
1227 memcpy(buf, s->s3->tmp.finish_md, count);
1228 }
1229 return ret;
1230 }
1231
1232 /* return length of latest Finished message we expected, copy to 'buf' */
1233 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1234 {
1235 size_t ret = 0;
1236
1237 if (s->s3 != NULL) {
1238 ret = s->s3->tmp.peer_finish_md_len;
1239 if (count > ret)
1240 count = ret;
1241 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1242 }
1243 return ret;
1244 }
1245
1246 int SSL_get_verify_mode(const SSL *s)
1247 {
1248 return (s->verify_mode);
1249 }
1250
1251 int SSL_get_verify_depth(const SSL *s)
1252 {
1253 return X509_VERIFY_PARAM_get_depth(s->param);
1254 }
1255
1256 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1257 return (s->verify_callback);
1258 }
1259
1260 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1261 {
1262 return (ctx->verify_mode);
1263 }
1264
1265 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1266 {
1267 return X509_VERIFY_PARAM_get_depth(ctx->param);
1268 }
1269
1270 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1271 return (ctx->default_verify_callback);
1272 }
1273
1274 void SSL_set_verify(SSL *s, int mode,
1275 int (*callback) (int ok, X509_STORE_CTX *ctx))
1276 {
1277 s->verify_mode = mode;
1278 if (callback != NULL)
1279 s->verify_callback = callback;
1280 }
1281
1282 void SSL_set_verify_depth(SSL *s, int depth)
1283 {
1284 X509_VERIFY_PARAM_set_depth(s->param, depth);
1285 }
1286
1287 void SSL_set_read_ahead(SSL *s, int yes)
1288 {
1289 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1290 }
1291
1292 int SSL_get_read_ahead(const SSL *s)
1293 {
1294 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1295 }
1296
1297 int SSL_pending(const SSL *s)
1298 {
1299 size_t pending = s->method->ssl_pending(s);
1300
1301 /*
1302 * SSL_pending cannot work properly if read-ahead is enabled
1303 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1304 * impossible to fix since SSL_pending cannot report errors that may be
1305 * observed while scanning the new data. (Note that SSL_pending() is
1306 * often used as a boolean value, so we'd better not return -1.)
1307 *
1308 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1309 * we just return INT_MAX.
1310 */
1311 return pending < INT_MAX ? (int)pending : INT_MAX;
1312 }
1313
1314 int SSL_has_pending(const SSL *s)
1315 {
1316 /*
1317 * Similar to SSL_pending() but returns a 1 to indicate that we have
1318 * unprocessed data available or 0 otherwise (as opposed to the number of
1319 * bytes available). Unlike SSL_pending() this will take into account
1320 * read_ahead data. A 1 return simply indicates that we have unprocessed
1321 * data. That data may not result in any application data, or we may fail
1322 * to parse the records for some reason.
1323 */
1324 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1325 return 1;
1326
1327 return RECORD_LAYER_read_pending(&s->rlayer);
1328 }
1329
1330 X509 *SSL_get_peer_certificate(const SSL *s)
1331 {
1332 X509 *r;
1333
1334 if ((s == NULL) || (s->session == NULL))
1335 r = NULL;
1336 else
1337 r = s->session->peer;
1338
1339 if (r == NULL)
1340 return (r);
1341
1342 X509_up_ref(r);
1343
1344 return (r);
1345 }
1346
1347 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1348 {
1349 STACK_OF(X509) *r;
1350
1351 if ((s == NULL) || (s->session == NULL))
1352 r = NULL;
1353 else
1354 r = s->session->peer_chain;
1355
1356 /*
1357 * If we are a client, cert_chain includes the peer's own certificate; if
1358 * we are a server, it does not.
1359 */
1360
1361 return (r);
1362 }
1363
1364 /*
1365 * Now in theory, since the calling process own 't' it should be safe to
1366 * modify. We need to be able to read f without being hassled
1367 */
1368 int SSL_copy_session_id(SSL *t, const SSL *f)
1369 {
1370 int i;
1371 /* Do we need to to SSL locking? */
1372 if (!SSL_set_session(t, SSL_get_session(f))) {
1373 return 0;
1374 }
1375
1376 /*
1377 * what if we are setup for one protocol version but want to talk another
1378 */
1379 if (t->method != f->method) {
1380 t->method->ssl_free(t);
1381 t->method = f->method;
1382 if (t->method->ssl_new(t) == 0)
1383 return 0;
1384 }
1385
1386 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1387 ssl_cert_free(t->cert);
1388 t->cert = f->cert;
1389 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1390 return 0;
1391 }
1392
1393 return 1;
1394 }
1395
1396 /* Fix this so it checks all the valid key/cert options */
1397 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1398 {
1399 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1400 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1401 return (0);
1402 }
1403 if (ctx->cert->key->privatekey == NULL) {
1404 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1405 return (0);
1406 }
1407 return (X509_check_private_key
1408 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1409 }
1410
1411 /* Fix this function so that it takes an optional type parameter */
1412 int SSL_check_private_key(const SSL *ssl)
1413 {
1414 if (ssl == NULL) {
1415 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1416 return (0);
1417 }
1418 if (ssl->cert->key->x509 == NULL) {
1419 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1420 return (0);
1421 }
1422 if (ssl->cert->key->privatekey == NULL) {
1423 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1424 return (0);
1425 }
1426 return (X509_check_private_key(ssl->cert->key->x509,
1427 ssl->cert->key->privatekey));
1428 }
1429
1430 int SSL_waiting_for_async(SSL *s)
1431 {
1432 if (s->job)
1433 return 1;
1434
1435 return 0;
1436 }
1437
1438 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1439 {
1440 ASYNC_WAIT_CTX *ctx = s->waitctx;
1441
1442 if (ctx == NULL)
1443 return 0;
1444 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1445 }
1446
1447 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1448 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1449 {
1450 ASYNC_WAIT_CTX *ctx = s->waitctx;
1451
1452 if (ctx == NULL)
1453 return 0;
1454 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1455 numdelfds);
1456 }
1457
1458 int SSL_accept(SSL *s)
1459 {
1460 if (s->handshake_func == NULL) {
1461 /* Not properly initialized yet */
1462 SSL_set_accept_state(s);
1463 }
1464
1465 return SSL_do_handshake(s);
1466 }
1467
1468 int SSL_connect(SSL *s)
1469 {
1470 if (s->handshake_func == NULL) {
1471 /* Not properly initialized yet */
1472 SSL_set_connect_state(s);
1473 }
1474
1475 return SSL_do_handshake(s);
1476 }
1477
1478 long SSL_get_default_timeout(const SSL *s)
1479 {
1480 return (s->method->get_timeout());
1481 }
1482
1483 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1484 int (*func) (void *))
1485 {
1486 int ret;
1487 if (s->waitctx == NULL) {
1488 s->waitctx = ASYNC_WAIT_CTX_new();
1489 if (s->waitctx == NULL)
1490 return -1;
1491 }
1492 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1493 sizeof(struct ssl_async_args))) {
1494 case ASYNC_ERR:
1495 s->rwstate = SSL_NOTHING;
1496 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1497 return -1;
1498 case ASYNC_PAUSE:
1499 s->rwstate = SSL_ASYNC_PAUSED;
1500 return -1;
1501 case ASYNC_NO_JOBS:
1502 s->rwstate = SSL_ASYNC_NO_JOBS;
1503 return -1;
1504 case ASYNC_FINISH:
1505 s->job = NULL;
1506 return ret;
1507 default:
1508 s->rwstate = SSL_NOTHING;
1509 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1510 /* Shouldn't happen */
1511 return -1;
1512 }
1513 }
1514
1515 static int ssl_io_intern(void *vargs)
1516 {
1517 struct ssl_async_args *args;
1518 SSL *s;
1519 void *buf;
1520 size_t num;
1521
1522 args = (struct ssl_async_args *)vargs;
1523 s = args->s;
1524 buf = args->buf;
1525 num = args->num;
1526 switch (args->type) {
1527 case READFUNC:
1528 return args->f.func_read(s, buf, num, &s->asyncrw);
1529 case WRITEFUNC:
1530 return args->f.func_write(s, buf, num, &s->asyncrw);
1531 case OTHERFUNC:
1532 return args->f.func_other(s);
1533 }
1534 return -1;
1535 }
1536
1537 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1538 {
1539 if (s->handshake_func == NULL) {
1540 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1541 return -1;
1542 }
1543
1544 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1545 s->rwstate = SSL_NOTHING;
1546 return 0;
1547 }
1548
1549 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1550 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1551 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1552 return 0;
1553 }
1554 /*
1555 * If we are a client and haven't received the ServerHello etc then we
1556 * better do that
1557 */
1558 ossl_statem_check_finish_init(s, 0);
1559
1560 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1561 struct ssl_async_args args;
1562 int ret;
1563
1564 args.s = s;
1565 args.buf = buf;
1566 args.num = num;
1567 args.type = READFUNC;
1568 args.f.func_read = s->method->ssl_read;
1569
1570 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1571 *readbytes = s->asyncrw;
1572 return ret;
1573 } else {
1574 return s->method->ssl_read(s, buf, num, readbytes);
1575 }
1576 }
1577
1578 int SSL_read(SSL *s, void *buf, int num)
1579 {
1580 int ret;
1581 size_t readbytes;
1582
1583 if (num < 0) {
1584 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1585 return -1;
1586 }
1587
1588 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1589
1590 /*
1591 * The cast is safe here because ret should be <= INT_MAX because num is
1592 * <= INT_MAX
1593 */
1594 if (ret > 0)
1595 ret = (int)readbytes;
1596
1597 return ret;
1598 }
1599
1600 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1601 {
1602 int ret = ssl_read_internal(s, buf, num, readbytes);
1603
1604 if (ret < 0)
1605 ret = 0;
1606 return ret;
1607 }
1608
1609 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1610 {
1611 int ret;
1612
1613 if (!s->server) {
1614 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1615 return SSL_READ_EARLY_DATA_ERROR;
1616 }
1617
1618 switch (s->early_data_state) {
1619 case SSL_EARLY_DATA_NONE:
1620 if (!SSL_in_before(s)) {
1621 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1622 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1623 return SSL_READ_EARLY_DATA_ERROR;
1624 }
1625 /* fall through */
1626
1627 case SSL_EARLY_DATA_ACCEPT_RETRY:
1628 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1629 ret = SSL_accept(s);
1630 if (ret <= 0) {
1631 /* NBIO or error */
1632 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1633 return SSL_READ_EARLY_DATA_ERROR;
1634 }
1635 /* fall through */
1636
1637 case SSL_EARLY_DATA_READ_RETRY:
1638 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1639 s->early_data_state = SSL_EARLY_DATA_READING;
1640 ret = SSL_read_ex(s, buf, num, readbytes);
1641 /*
1642 * State machine will update early_data_state to
1643 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1644 * message
1645 */
1646 if (ret > 0 || (ret <= 0 && s->early_data_state
1647 != SSL_EARLY_DATA_FINISHED_READING)) {
1648 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1649 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1650 : SSL_READ_EARLY_DATA_ERROR;
1651 }
1652 } else {
1653 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1654 }
1655 *readbytes = 0;
1656 return SSL_READ_EARLY_DATA_FINISH;
1657
1658 default:
1659 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1660 return SSL_READ_EARLY_DATA_ERROR;
1661 }
1662 }
1663
1664 int SSL_get_early_data_status(const SSL *s)
1665 {
1666 return s->ext.early_data;
1667 }
1668
1669 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1670 {
1671 if (s->handshake_func == NULL) {
1672 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1673 return -1;
1674 }
1675
1676 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1677 return 0;
1678 }
1679 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1680 struct ssl_async_args args;
1681 int ret;
1682
1683 args.s = s;
1684 args.buf = buf;
1685 args.num = num;
1686 args.type = READFUNC;
1687 args.f.func_read = s->method->ssl_peek;
1688
1689 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1690 *readbytes = s->asyncrw;
1691 return ret;
1692 } else {
1693 return s->method->ssl_peek(s, buf, num, readbytes);
1694 }
1695 }
1696
1697 int SSL_peek(SSL *s, void *buf, int num)
1698 {
1699 int ret;
1700 size_t readbytes;
1701
1702 if (num < 0) {
1703 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1704 return -1;
1705 }
1706
1707 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1708
1709 /*
1710 * The cast is safe here because ret should be <= INT_MAX because num is
1711 * <= INT_MAX
1712 */
1713 if (ret > 0)
1714 ret = (int)readbytes;
1715
1716 return ret;
1717 }
1718
1719
1720 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1721 {
1722 int ret = ssl_peek_internal(s, buf, num, readbytes);
1723
1724 if (ret < 0)
1725 ret = 0;
1726 return ret;
1727 }
1728
1729 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1730 {
1731 if (s->handshake_func == NULL) {
1732 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1733 return -1;
1734 }
1735
1736 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1737 s->rwstate = SSL_NOTHING;
1738 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1739 return -1;
1740 }
1741
1742 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1743 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1744 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1745 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1746 return 0;
1747 }
1748 /* If we are a client and haven't sent the Finished we better do that */
1749 ossl_statem_check_finish_init(s, 1);
1750
1751 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1752 int ret;
1753 struct ssl_async_args args;
1754
1755 args.s = s;
1756 args.buf = (void *)buf;
1757 args.num = num;
1758 args.type = WRITEFUNC;
1759 args.f.func_write = s->method->ssl_write;
1760
1761 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1762 *written = s->asyncrw;
1763 return ret;
1764 } else {
1765 return s->method->ssl_write(s, buf, num, written);
1766 }
1767 }
1768
1769 int SSL_write(SSL *s, const void *buf, int num)
1770 {
1771 int ret;
1772 size_t written;
1773
1774 if (num < 0) {
1775 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1776 return -1;
1777 }
1778
1779 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1780
1781 /*
1782 * The cast is safe here because ret should be <= INT_MAX because num is
1783 * <= INT_MAX
1784 */
1785 if (ret > 0)
1786 ret = (int)written;
1787
1788 return ret;
1789 }
1790
1791 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1792 {
1793 int ret = ssl_write_internal(s, buf, num, written);
1794
1795 if (ret < 0)
1796 ret = 0;
1797 return ret;
1798 }
1799
1800 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1801 {
1802 int ret;
1803
1804 switch (s->early_data_state) {
1805 case SSL_EARLY_DATA_NONE:
1806 if (s->server
1807 || !SSL_in_before(s)
1808 || s->session == NULL
1809 || s->session->ext.max_early_data == 0) {
1810 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1811 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1812 return 0;
1813 }
1814 /* fall through */
1815
1816 case SSL_EARLY_DATA_CONNECT_RETRY:
1817 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1818 ret = SSL_connect(s);
1819 if (ret <= 0) {
1820 /* NBIO or error */
1821 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1822 return 0;
1823 }
1824 /* fall through */
1825
1826 case SSL_EARLY_DATA_WRITE_RETRY:
1827 s->early_data_state = SSL_EARLY_DATA_WRITING;
1828 ret = SSL_write_ex(s, buf, num, written);
1829 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1830 return ret;
1831
1832 case SSL_EARLY_DATA_FINISHED_READING:
1833 case SSL_EARLY_DATA_READ_RETRY: {
1834 int early_data_state = s->early_data_state;
1835 /* We are a server writing to an unauthenticated client */
1836 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
1837 ret = SSL_write_ex(s, buf, num, written);
1838 s->early_data_state = early_data_state;
1839 return ret;
1840 }
1841
1842 default:
1843 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1844 return 0;
1845 }
1846 }
1847
1848 int SSL_shutdown(SSL *s)
1849 {
1850 /*
1851 * Note that this function behaves differently from what one might
1852 * expect. Return values are 0 for no success (yet), 1 for success; but
1853 * calling it once is usually not enough, even if blocking I/O is used
1854 * (see ssl3_shutdown).
1855 */
1856
1857 if (s->handshake_func == NULL) {
1858 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1859 return -1;
1860 }
1861
1862 if (!SSL_in_init(s)) {
1863 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1864 struct ssl_async_args args;
1865
1866 args.s = s;
1867 args.type = OTHERFUNC;
1868 args.f.func_other = s->method->ssl_shutdown;
1869
1870 return ssl_start_async_job(s, &args, ssl_io_intern);
1871 } else {
1872 return s->method->ssl_shutdown(s);
1873 }
1874 } else {
1875 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1876 return -1;
1877 }
1878 }
1879
1880 int SSL_key_update(SSL *s, int updatetype)
1881 {
1882 /*
1883 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
1884 * negotiated, and that it is appropriate to call SSL_key_update() instead
1885 * of SSL_renegotiate().
1886 */
1887 if (!SSL_IS_TLS13(s)) {
1888 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1889 return 0;
1890 }
1891
1892 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
1893 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
1894 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
1895 return 0;
1896 }
1897
1898 if (!SSL_is_init_finished(s)) {
1899 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
1900 return 0;
1901 }
1902
1903 ossl_statem_set_in_init(s, 1);
1904 s->key_update = updatetype;
1905 return 1;
1906 }
1907
1908 int SSL_get_key_update_type(SSL *s)
1909 {
1910 return s->key_update;
1911 }
1912
1913 int SSL_renegotiate(SSL *s)
1914 {
1915 if (SSL_IS_TLS13(s)) {
1916 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
1917 return 0;
1918 }
1919
1920 if (s->renegotiate == 0)
1921 s->renegotiate = 1;
1922
1923 s->new_session = 1;
1924
1925 return (s->method->ssl_renegotiate(s));
1926 }
1927
1928 int SSL_renegotiate_abbreviated(SSL *s)
1929 {
1930 if (SSL_IS_TLS13(s))
1931 return 0;
1932
1933 if (s->renegotiate == 0)
1934 s->renegotiate = 1;
1935
1936 s->new_session = 0;
1937
1938 return (s->method->ssl_renegotiate(s));
1939 }
1940
1941 int SSL_renegotiate_pending(SSL *s)
1942 {
1943 /*
1944 * becomes true when negotiation is requested; false again once a
1945 * handshake has finished
1946 */
1947 return (s->renegotiate != 0);
1948 }
1949
1950 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1951 {
1952 long l;
1953
1954 switch (cmd) {
1955 case SSL_CTRL_GET_READ_AHEAD:
1956 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1957 case SSL_CTRL_SET_READ_AHEAD:
1958 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1959 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1960 return (l);
1961
1962 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1963 s->msg_callback_arg = parg;
1964 return 1;
1965
1966 case SSL_CTRL_MODE:
1967 return (s->mode |= larg);
1968 case SSL_CTRL_CLEAR_MODE:
1969 return (s->mode &= ~larg);
1970 case SSL_CTRL_GET_MAX_CERT_LIST:
1971 return (long)(s->max_cert_list);
1972 case SSL_CTRL_SET_MAX_CERT_LIST:
1973 if (larg < 0)
1974 return 0;
1975 l = (long)s->max_cert_list;
1976 s->max_cert_list = (size_t)larg;
1977 return l;
1978 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1979 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1980 return 0;
1981 s->max_send_fragment = larg;
1982 if (s->max_send_fragment < s->split_send_fragment)
1983 s->split_send_fragment = s->max_send_fragment;
1984 return 1;
1985 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1986 if ((size_t)larg > s->max_send_fragment || larg == 0)
1987 return 0;
1988 s->split_send_fragment = larg;
1989 return 1;
1990 case SSL_CTRL_SET_MAX_PIPELINES:
1991 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1992 return 0;
1993 s->max_pipelines = larg;
1994 if (larg > 1)
1995 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
1996 return 1;
1997 case SSL_CTRL_GET_RI_SUPPORT:
1998 if (s->s3)
1999 return s->s3->send_connection_binding;
2000 else
2001 return 0;
2002 case SSL_CTRL_CERT_FLAGS:
2003 return (s->cert->cert_flags |= larg);
2004 case SSL_CTRL_CLEAR_CERT_FLAGS:
2005 return (s->cert->cert_flags &= ~larg);
2006
2007 case SSL_CTRL_GET_RAW_CIPHERLIST:
2008 if (parg) {
2009 if (s->s3->tmp.ciphers_raw == NULL)
2010 return 0;
2011 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2012 return (int)s->s3->tmp.ciphers_rawlen;
2013 } else {
2014 return TLS_CIPHER_LEN;
2015 }
2016 case SSL_CTRL_GET_EXTMS_SUPPORT:
2017 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2018 return -1;
2019 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2020 return 1;
2021 else
2022 return 0;
2023 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2024 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2025 &s->min_proto_version);
2026 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2027 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2028 &s->max_proto_version);
2029 default:
2030 return (s->method->ssl_ctrl(s, cmd, larg, parg));
2031 }
2032 }
2033
2034 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2035 {
2036 switch (cmd) {
2037 case SSL_CTRL_SET_MSG_CALLBACK:
2038 s->msg_callback = (void (*)
2039 (int write_p, int version, int content_type,
2040 const void *buf, size_t len, SSL *ssl,
2041 void *arg))(fp);
2042 return 1;
2043
2044 default:
2045 return (s->method->ssl_callback_ctrl(s, cmd, fp));
2046 }
2047 }
2048
2049 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2050 {
2051 return ctx->sessions;
2052 }
2053
2054 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2055 {
2056 long l;
2057 /* For some cases with ctx == NULL perform syntax checks */
2058 if (ctx == NULL) {
2059 switch (cmd) {
2060 #ifndef OPENSSL_NO_EC
2061 case SSL_CTRL_SET_GROUPS_LIST:
2062 return tls1_set_groups_list(NULL, NULL, parg);
2063 #endif
2064 case SSL_CTRL_SET_SIGALGS_LIST:
2065 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2066 return tls1_set_sigalgs_list(NULL, parg, 0);
2067 default:
2068 return 0;
2069 }
2070 }
2071
2072 switch (cmd) {
2073 case SSL_CTRL_GET_READ_AHEAD:
2074 return (ctx->read_ahead);
2075 case SSL_CTRL_SET_READ_AHEAD:
2076 l = ctx->read_ahead;
2077 ctx->read_ahead = larg;
2078 return (l);
2079
2080 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2081 ctx->msg_callback_arg = parg;
2082 return 1;
2083
2084 case SSL_CTRL_GET_MAX_CERT_LIST:
2085 return (long)(ctx->max_cert_list);
2086 case SSL_CTRL_SET_MAX_CERT_LIST:
2087 if (larg < 0)
2088 return 0;
2089 l = (long)ctx->max_cert_list;
2090 ctx->max_cert_list = (size_t)larg;
2091 return l;
2092
2093 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2094 if (larg < 0)
2095 return 0;
2096 l = (long)ctx->session_cache_size;
2097 ctx->session_cache_size = (size_t)larg;
2098 return l;
2099 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2100 return (long)(ctx->session_cache_size);
2101 case SSL_CTRL_SET_SESS_CACHE_MODE:
2102 l = ctx->session_cache_mode;
2103 ctx->session_cache_mode = larg;
2104 return (l);
2105 case SSL_CTRL_GET_SESS_CACHE_MODE:
2106 return (ctx->session_cache_mode);
2107
2108 case SSL_CTRL_SESS_NUMBER:
2109 return (lh_SSL_SESSION_num_items(ctx->sessions));
2110 case SSL_CTRL_SESS_CONNECT:
2111 return (ctx->stats.sess_connect);
2112 case SSL_CTRL_SESS_CONNECT_GOOD:
2113 return (ctx->stats.sess_connect_good);
2114 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2115 return (ctx->stats.sess_connect_renegotiate);
2116 case SSL_CTRL_SESS_ACCEPT:
2117 return (ctx->stats.sess_accept);
2118 case SSL_CTRL_SESS_ACCEPT_GOOD:
2119 return (ctx->stats.sess_accept_good);
2120 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2121 return (ctx->stats.sess_accept_renegotiate);
2122 case SSL_CTRL_SESS_HIT:
2123 return (ctx->stats.sess_hit);
2124 case SSL_CTRL_SESS_CB_HIT:
2125 return (ctx->stats.sess_cb_hit);
2126 case SSL_CTRL_SESS_MISSES:
2127 return (ctx->stats.sess_miss);
2128 case SSL_CTRL_SESS_TIMEOUTS:
2129 return (ctx->stats.sess_timeout);
2130 case SSL_CTRL_SESS_CACHE_FULL:
2131 return (ctx->stats.sess_cache_full);
2132 case SSL_CTRL_MODE:
2133 return (ctx->mode |= larg);
2134 case SSL_CTRL_CLEAR_MODE:
2135 return (ctx->mode &= ~larg);
2136 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2137 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2138 return 0;
2139 ctx->max_send_fragment = larg;
2140 if (ctx->max_send_fragment < ctx->split_send_fragment)
2141 ctx->split_send_fragment = ctx->max_send_fragment;
2142 return 1;
2143 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2144 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2145 return 0;
2146 ctx->split_send_fragment = larg;
2147 return 1;
2148 case SSL_CTRL_SET_MAX_PIPELINES:
2149 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2150 return 0;
2151 ctx->max_pipelines = larg;
2152 return 1;
2153 case SSL_CTRL_CERT_FLAGS:
2154 return (ctx->cert->cert_flags |= larg);
2155 case SSL_CTRL_CLEAR_CERT_FLAGS:
2156 return (ctx->cert->cert_flags &= ~larg);
2157 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2158 return ssl_set_version_bound(ctx->method->version, (int)larg,
2159 &ctx->min_proto_version);
2160 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2161 return ssl_set_version_bound(ctx->method->version, (int)larg,
2162 &ctx->max_proto_version);
2163 default:
2164 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2165 }
2166 }
2167
2168 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2169 {
2170 switch (cmd) {
2171 case SSL_CTRL_SET_MSG_CALLBACK:
2172 ctx->msg_callback = (void (*)
2173 (int write_p, int version, int content_type,
2174 const void *buf, size_t len, SSL *ssl,
2175 void *arg))(fp);
2176 return 1;
2177
2178 default:
2179 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2180 }
2181 }
2182
2183 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2184 {
2185 if (a->id > b->id)
2186 return 1;
2187 if (a->id < b->id)
2188 return -1;
2189 return 0;
2190 }
2191
2192 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2193 const SSL_CIPHER *const *bp)
2194 {
2195 if ((*ap)->id > (*bp)->id)
2196 return 1;
2197 if ((*ap)->id < (*bp)->id)
2198 return -1;
2199 return 0;
2200 }
2201
2202 /** return a STACK of the ciphers available for the SSL and in order of
2203 * preference */
2204 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2205 {
2206 if (s != NULL) {
2207 if (s->cipher_list != NULL) {
2208 return (s->cipher_list);
2209 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2210 return (s->ctx->cipher_list);
2211 }
2212 }
2213 return (NULL);
2214 }
2215
2216 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2217 {
2218 if ((s == NULL) || (s->session == NULL) || !s->server)
2219 return NULL;
2220 return s->session->ciphers;
2221 }
2222
2223 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2224 {
2225 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2226 int i;
2227 ciphers = SSL_get_ciphers(s);
2228 if (!ciphers)
2229 return NULL;
2230 ssl_set_client_disabled(s);
2231 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2232 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2233 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
2234 if (!sk)
2235 sk = sk_SSL_CIPHER_new_null();
2236 if (!sk)
2237 return NULL;
2238 if (!sk_SSL_CIPHER_push(sk, c)) {
2239 sk_SSL_CIPHER_free(sk);
2240 return NULL;
2241 }
2242 }
2243 }
2244 return sk;
2245 }
2246
2247 /** return a STACK of the ciphers available for the SSL and in order of
2248 * algorithm id */
2249 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2250 {
2251 if (s != NULL) {
2252 if (s->cipher_list_by_id != NULL) {
2253 return (s->cipher_list_by_id);
2254 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2255 return (s->ctx->cipher_list_by_id);
2256 }
2257 }
2258 return (NULL);
2259 }
2260
2261 /** The old interface to get the same thing as SSL_get_ciphers() */
2262 const char *SSL_get_cipher_list(const SSL *s, int n)
2263 {
2264 const SSL_CIPHER *c;
2265 STACK_OF(SSL_CIPHER) *sk;
2266
2267 if (s == NULL)
2268 return (NULL);
2269 sk = SSL_get_ciphers(s);
2270 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2271 return (NULL);
2272 c = sk_SSL_CIPHER_value(sk, n);
2273 if (c == NULL)
2274 return (NULL);
2275 return (c->name);
2276 }
2277
2278 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2279 * preference */
2280 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2281 {
2282 if (ctx != NULL)
2283 return ctx->cipher_list;
2284 return NULL;
2285 }
2286
2287 /** specify the ciphers to be used by default by the SSL_CTX */
2288 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2289 {
2290 STACK_OF(SSL_CIPHER) *sk;
2291
2292 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2293 &ctx->cipher_list_by_id, str, ctx->cert);
2294 /*
2295 * ssl_create_cipher_list may return an empty stack if it was unable to
2296 * find a cipher matching the given rule string (for example if the rule
2297 * string specifies a cipher which has been disabled). This is not an
2298 * error as far as ssl_create_cipher_list is concerned, and hence
2299 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2300 */
2301 if (sk == NULL)
2302 return 0;
2303 else if (sk_SSL_CIPHER_num(sk) == 0) {
2304 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2305 return 0;
2306 }
2307 return 1;
2308 }
2309
2310 /** specify the ciphers to be used by the SSL */
2311 int SSL_set_cipher_list(SSL *s, const char *str)
2312 {
2313 STACK_OF(SSL_CIPHER) *sk;
2314
2315 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2316 &s->cipher_list_by_id, str, s->cert);
2317 /* see comment in SSL_CTX_set_cipher_list */
2318 if (sk == NULL)
2319 return 0;
2320 else if (sk_SSL_CIPHER_num(sk) == 0) {
2321 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2322 return 0;
2323 }
2324 return 1;
2325 }
2326
2327 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2328 {
2329 char *p;
2330 STACK_OF(SSL_CIPHER) *sk;
2331 const SSL_CIPHER *c;
2332 int i;
2333
2334 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2335 return (NULL);
2336
2337 p = buf;
2338 sk = s->session->ciphers;
2339
2340 if (sk_SSL_CIPHER_num(sk) == 0)
2341 return NULL;
2342
2343 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2344 int n;
2345
2346 c = sk_SSL_CIPHER_value(sk, i);
2347 n = strlen(c->name);
2348 if (n + 1 > len) {
2349 if (p != buf)
2350 --p;
2351 *p = '\0';
2352 return buf;
2353 }
2354 memcpy(p, c->name, n + 1);
2355 p += n;
2356 *(p++) = ':';
2357 len -= n + 1;
2358 }
2359 p[-1] = '\0';
2360 return (buf);
2361 }
2362
2363 /** return a servername extension value if provided in Client Hello, or NULL.
2364 * So far, only host_name types are defined (RFC 3546).
2365 */
2366
2367 const char *SSL_get_servername(const SSL *s, const int type)
2368 {
2369 if (type != TLSEXT_NAMETYPE_host_name)
2370 return NULL;
2371
2372 return s->session && !s->ext.hostname ?
2373 s->session->ext.hostname : s->ext.hostname;
2374 }
2375
2376 int SSL_get_servername_type(const SSL *s)
2377 {
2378 if (s->session
2379 && (!s->ext.hostname ? s->session->
2380 ext.hostname : s->ext.hostname))
2381 return TLSEXT_NAMETYPE_host_name;
2382 return -1;
2383 }
2384
2385 /*
2386 * SSL_select_next_proto implements the standard protocol selection. It is
2387 * expected that this function is called from the callback set by
2388 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2389 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2390 * not included in the length. A byte string of length 0 is invalid. No byte
2391 * string may be truncated. The current, but experimental algorithm for
2392 * selecting the protocol is: 1) If the server doesn't support NPN then this
2393 * is indicated to the callback. In this case, the client application has to
2394 * abort the connection or have a default application level protocol. 2) If
2395 * the server supports NPN, but advertises an empty list then the client
2396 * selects the first protocol in its list, but indicates via the API that this
2397 * fallback case was enacted. 3) Otherwise, the client finds the first
2398 * protocol in the server's list that it supports and selects this protocol.
2399 * This is because it's assumed that the server has better information about
2400 * which protocol a client should use. 4) If the client doesn't support any
2401 * of the server's advertised protocols, then this is treated the same as
2402 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2403 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2404 */
2405 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2406 const unsigned char *server,
2407 unsigned int server_len,
2408 const unsigned char *client, unsigned int client_len)
2409 {
2410 unsigned int i, j;
2411 const unsigned char *result;
2412 int status = OPENSSL_NPN_UNSUPPORTED;
2413
2414 /*
2415 * For each protocol in server preference order, see if we support it.
2416 */
2417 for (i = 0; i < server_len;) {
2418 for (j = 0; j < client_len;) {
2419 if (server[i] == client[j] &&
2420 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2421 /* We found a match */
2422 result = &server[i];
2423 status = OPENSSL_NPN_NEGOTIATED;
2424 goto found;
2425 }
2426 j += client[j];
2427 j++;
2428 }
2429 i += server[i];
2430 i++;
2431 }
2432
2433 /* There's no overlap between our protocols and the server's list. */
2434 result = client;
2435 status = OPENSSL_NPN_NO_OVERLAP;
2436
2437 found:
2438 *out = (unsigned char *)result + 1;
2439 *outlen = result[0];
2440 return status;
2441 }
2442
2443 #ifndef OPENSSL_NO_NEXTPROTONEG
2444 /*
2445 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2446 * client's requested protocol for this connection and returns 0. If the
2447 * client didn't request any protocol, then *data is set to NULL. Note that
2448 * the client can request any protocol it chooses. The value returned from
2449 * this function need not be a member of the list of supported protocols
2450 * provided by the callback.
2451 */
2452 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2453 unsigned *len)
2454 {
2455 *data = s->ext.npn;
2456 if (!*data) {
2457 *len = 0;
2458 } else {
2459 *len = (unsigned int)s->ext.npn_len;
2460 }
2461 }
2462
2463 /*
2464 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2465 * a TLS server needs a list of supported protocols for Next Protocol
2466 * Negotiation. The returned list must be in wire format. The list is
2467 * returned by setting |out| to point to it and |outlen| to its length. This
2468 * memory will not be modified, but one should assume that the SSL* keeps a
2469 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2470 * wishes to advertise. Otherwise, no such extension will be included in the
2471 * ServerHello.
2472 */
2473 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2474 SSL_CTX_npn_advertised_cb_func cb,
2475 void *arg)
2476 {
2477 ctx->ext.npn_advertised_cb = cb;
2478 ctx->ext.npn_advertised_cb_arg = arg;
2479 }
2480
2481 /*
2482 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2483 * client needs to select a protocol from the server's provided list. |out|
2484 * must be set to point to the selected protocol (which may be within |in|).
2485 * The length of the protocol name must be written into |outlen|. The
2486 * server's advertised protocols are provided in |in| and |inlen|. The
2487 * callback can assume that |in| is syntactically valid. The client must
2488 * select a protocol. It is fatal to the connection if this callback returns
2489 * a value other than SSL_TLSEXT_ERR_OK.
2490 */
2491 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2492 SSL_CTX_npn_select_cb_func cb,
2493 void *arg)
2494 {
2495 ctx->ext.npn_select_cb = cb;
2496 ctx->ext.npn_select_cb_arg = arg;
2497 }
2498 #endif
2499
2500 /*
2501 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2502 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2503 * length-prefixed strings). Returns 0 on success.
2504 */
2505 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2506 unsigned int protos_len)
2507 {
2508 OPENSSL_free(ctx->ext.alpn);
2509 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2510 if (ctx->ext.alpn == NULL) {
2511 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2512 return 1;
2513 }
2514 ctx->ext.alpn_len = protos_len;
2515
2516 return 0;
2517 }
2518
2519 /*
2520 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2521 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2522 * length-prefixed strings). Returns 0 on success.
2523 */
2524 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2525 unsigned int protos_len)
2526 {
2527 OPENSSL_free(ssl->ext.alpn);
2528 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2529 if (ssl->ext.alpn == NULL) {
2530 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2531 return 1;
2532 }
2533 ssl->ext.alpn_len = protos_len;
2534
2535 return 0;
2536 }
2537
2538 /*
2539 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2540 * called during ClientHello processing in order to select an ALPN protocol
2541 * from the client's list of offered protocols.
2542 */
2543 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2544 SSL_CTX_alpn_select_cb_func cb,
2545 void *arg)
2546 {
2547 ctx->ext.alpn_select_cb = cb;
2548 ctx->ext.alpn_select_cb_arg = arg;
2549 }
2550
2551 /*
2552 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2553 * On return it sets |*data| to point to |*len| bytes of protocol name
2554 * (not including the leading length-prefix byte). If the server didn't
2555 * respond with a negotiated protocol then |*len| will be zero.
2556 */
2557 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2558 unsigned int *len)
2559 {
2560 *data = NULL;
2561 if (ssl->s3)
2562 *data = ssl->s3->alpn_selected;
2563 if (*data == NULL)
2564 *len = 0;
2565 else
2566 *len = (unsigned int)ssl->s3->alpn_selected_len;
2567 }
2568
2569 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2570 const char *label, size_t llen,
2571 const unsigned char *p, size_t plen,
2572 int use_context)
2573 {
2574 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2575 return -1;
2576
2577 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2578 llen, p, plen,
2579 use_context);
2580 }
2581
2582 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2583 {
2584 const unsigned char *session_id = a->session_id;
2585 unsigned long l;
2586 unsigned char tmp_storage[4];
2587
2588 if (a->session_id_length < sizeof(tmp_storage)) {
2589 memset(tmp_storage, 0, sizeof(tmp_storage));
2590 memcpy(tmp_storage, a->session_id, a->session_id_length);
2591 session_id = tmp_storage;
2592 }
2593
2594 l = (unsigned long)
2595 ((unsigned long)session_id[0]) |
2596 ((unsigned long)session_id[1] << 8L) |
2597 ((unsigned long)session_id[2] << 16L) |
2598 ((unsigned long)session_id[3] << 24L);
2599 return (l);
2600 }
2601
2602 /*
2603 * NB: If this function (or indeed the hash function which uses a sort of
2604 * coarser function than this one) is changed, ensure
2605 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2606 * being able to construct an SSL_SESSION that will collide with any existing
2607 * session with a matching session ID.
2608 */
2609 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2610 {
2611 if (a->ssl_version != b->ssl_version)
2612 return (1);
2613 if (a->session_id_length != b->session_id_length)
2614 return (1);
2615 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2616 }
2617
2618 /*
2619 * These wrapper functions should remain rather than redeclaring
2620 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2621 * variable. The reason is that the functions aren't static, they're exposed
2622 * via ssl.h.
2623 */
2624
2625 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2626 {
2627 SSL_CTX *ret = NULL;
2628
2629 if (meth == NULL) {
2630 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2631 return (NULL);
2632 }
2633
2634 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2635 return NULL;
2636
2637 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2638 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2639 goto err;
2640 }
2641 ret = OPENSSL_zalloc(sizeof(*ret));
2642 if (ret == NULL)
2643 goto err;
2644
2645 ret->method = meth;
2646 ret->min_proto_version = 0;
2647 ret->max_proto_version = 0;
2648 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2649 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2650 /* We take the system default. */
2651 ret->session_timeout = meth->get_timeout();
2652 ret->references = 1;
2653 ret->lock = CRYPTO_THREAD_lock_new();
2654 if (ret->lock == NULL) {
2655 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2656 OPENSSL_free(ret);
2657 return NULL;
2658 }
2659 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2660 ret->verify_mode = SSL_VERIFY_NONE;
2661 if ((ret->cert = ssl_cert_new()) == NULL)
2662 goto err;
2663
2664 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2665 if (ret->sessions == NULL)
2666 goto err;
2667 ret->cert_store = X509_STORE_new();
2668 if (ret->cert_store == NULL)
2669 goto err;
2670 #ifndef OPENSSL_NO_CT
2671 ret->ctlog_store = CTLOG_STORE_new();
2672 if (ret->ctlog_store == NULL)
2673 goto err;
2674 #endif
2675 if (!ssl_create_cipher_list(ret->method,
2676 &ret->cipher_list, &ret->cipher_list_by_id,
2677 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2678 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2679 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2680 goto err2;
2681 }
2682
2683 ret->param = X509_VERIFY_PARAM_new();
2684 if (ret->param == NULL)
2685 goto err;
2686
2687 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2688 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2689 goto err2;
2690 }
2691 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2692 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2693 goto err2;
2694 }
2695
2696 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2697 goto err;
2698
2699 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2700 goto err;
2701
2702 /* No compression for DTLS */
2703 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2704 ret->comp_methods = SSL_COMP_get_compression_methods();
2705
2706 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2707 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2708
2709 /* Setup RFC5077 ticket keys */
2710 if ((RAND_bytes(ret->ext.tick_key_name,
2711 sizeof(ret->ext.tick_key_name)) <= 0)
2712 || (RAND_bytes(ret->ext.tick_hmac_key,
2713 sizeof(ret->ext.tick_hmac_key)) <= 0)
2714 || (RAND_bytes(ret->ext.tick_aes_key,
2715 sizeof(ret->ext.tick_aes_key)) <= 0))
2716 ret->options |= SSL_OP_NO_TICKET;
2717
2718 #ifndef OPENSSL_NO_SRP
2719 if (!SSL_CTX_SRP_CTX_init(ret))
2720 goto err;
2721 #endif
2722 #ifndef OPENSSL_NO_ENGINE
2723 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2724 # define eng_strx(x) #x
2725 # define eng_str(x) eng_strx(x)
2726 /* Use specific client engine automatically... ignore errors */
2727 {
2728 ENGINE *eng;
2729 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2730 if (!eng) {
2731 ERR_clear_error();
2732 ENGINE_load_builtin_engines();
2733 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2734 }
2735 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2736 ERR_clear_error();
2737 }
2738 # endif
2739 #endif
2740 /*
2741 * Default is to connect to non-RI servers. When RI is more widely
2742 * deployed might change this.
2743 */
2744 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2745 /*
2746 * Disable compression by default to prevent CRIME. Applications can
2747 * re-enable compression by configuring
2748 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2749 * or by using the SSL_CONF library.
2750 */
2751 ret->options |= SSL_OP_NO_COMPRESSION;
2752
2753 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
2754
2755 /*
2756 * Default max early data is a fully loaded single record. Could be split
2757 * across multiple records in practice
2758 */
2759 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2760
2761 return ret;
2762 err:
2763 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2764 err2:
2765 SSL_CTX_free(ret);
2766 return NULL;
2767 }
2768
2769 int SSL_CTX_up_ref(SSL_CTX *ctx)
2770 {
2771 int i;
2772
2773 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
2774 return 0;
2775
2776 REF_PRINT_COUNT("SSL_CTX", ctx);
2777 REF_ASSERT_ISNT(i < 2);
2778 return ((i > 1) ? 1 : 0);
2779 }
2780
2781 void SSL_CTX_free(SSL_CTX *a)
2782 {
2783 int i;
2784
2785 if (a == NULL)
2786 return;
2787
2788 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
2789 REF_PRINT_COUNT("SSL_CTX", a);
2790 if (i > 0)
2791 return;
2792 REF_ASSERT_ISNT(i < 0);
2793
2794 X509_VERIFY_PARAM_free(a->param);
2795 dane_ctx_final(&a->dane);
2796
2797 /*
2798 * Free internal session cache. However: the remove_cb() may reference
2799 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2800 * after the sessions were flushed.
2801 * As the ex_data handling routines might also touch the session cache,
2802 * the most secure solution seems to be: empty (flush) the cache, then
2803 * free ex_data, then finally free the cache.
2804 * (See ticket [openssl.org #212].)
2805 */
2806 if (a->sessions != NULL)
2807 SSL_CTX_flush_sessions(a, 0);
2808
2809 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2810 lh_SSL_SESSION_free(a->sessions);
2811 X509_STORE_free(a->cert_store);
2812 #ifndef OPENSSL_NO_CT
2813 CTLOG_STORE_free(a->ctlog_store);
2814 #endif
2815 sk_SSL_CIPHER_free(a->cipher_list);
2816 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2817 ssl_cert_free(a->cert);
2818 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2819 sk_X509_pop_free(a->extra_certs, X509_free);
2820 a->comp_methods = NULL;
2821 #ifndef OPENSSL_NO_SRTP
2822 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2823 #endif
2824 #ifndef OPENSSL_NO_SRP
2825 SSL_CTX_SRP_CTX_free(a);
2826 #endif
2827 #ifndef OPENSSL_NO_ENGINE
2828 ENGINE_finish(a->client_cert_engine);
2829 #endif
2830
2831 #ifndef OPENSSL_NO_EC
2832 OPENSSL_free(a->ext.ecpointformats);
2833 OPENSSL_free(a->ext.supportedgroups);
2834 #endif
2835 OPENSSL_free(a->ext.alpn);
2836
2837 CRYPTO_THREAD_lock_free(a->lock);
2838
2839 OPENSSL_free(a);
2840 }
2841
2842 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2843 {
2844 ctx->default_passwd_callback = cb;
2845 }
2846
2847 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2848 {
2849 ctx->default_passwd_callback_userdata = u;
2850 }
2851
2852 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2853 {
2854 return ctx->default_passwd_callback;
2855 }
2856
2857 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2858 {
2859 return ctx->default_passwd_callback_userdata;
2860 }
2861
2862 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2863 {
2864 s->default_passwd_callback = cb;
2865 }
2866
2867 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2868 {
2869 s->default_passwd_callback_userdata = u;
2870 }
2871
2872 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2873 {
2874 return s->default_passwd_callback;
2875 }
2876
2877 void *SSL_get_default_passwd_cb_userdata(SSL *s)
2878 {
2879 return s->default_passwd_callback_userdata;
2880 }
2881
2882 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2883 int (*cb) (X509_STORE_CTX *, void *),
2884 void *arg)
2885 {
2886 ctx->app_verify_callback = cb;
2887 ctx->app_verify_arg = arg;
2888 }
2889
2890 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2891 int (*cb) (int, X509_STORE_CTX *))
2892 {
2893 ctx->verify_mode = mode;
2894 ctx->default_verify_callback = cb;
2895 }
2896
2897 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2898 {
2899 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2900 }
2901
2902 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
2903 {
2904 ssl_cert_set_cert_cb(c->cert, cb, arg);
2905 }
2906
2907 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2908 {
2909 ssl_cert_set_cert_cb(s->cert, cb, arg);
2910 }
2911
2912 void ssl_set_masks(SSL *s)
2913 {
2914 CERT *c = s->cert;
2915 uint32_t *pvalid = s->s3->tmp.valid_flags;
2916 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2917 unsigned long mask_k, mask_a;
2918 #ifndef OPENSSL_NO_EC
2919 int have_ecc_cert, ecdsa_ok;
2920 #endif
2921 if (c == NULL)
2922 return;
2923
2924 #ifndef OPENSSL_NO_DH
2925 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2926 #else
2927 dh_tmp = 0;
2928 #endif
2929
2930 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2931 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2932 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
2933 #ifndef OPENSSL_NO_EC
2934 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
2935 #endif
2936 mask_k = 0;
2937 mask_a = 0;
2938
2939 #ifdef CIPHER_DEBUG
2940 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2941 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
2942 #endif
2943
2944 #ifndef OPENSSL_NO_GOST
2945 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
2946 mask_k |= SSL_kGOST;
2947 mask_a |= SSL_aGOST12;
2948 }
2949 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
2950 mask_k |= SSL_kGOST;
2951 mask_a |= SSL_aGOST12;
2952 }
2953 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
2954 mask_k |= SSL_kGOST;
2955 mask_a |= SSL_aGOST01;
2956 }
2957 #endif
2958
2959 if (rsa_enc)
2960 mask_k |= SSL_kRSA;
2961
2962 if (dh_tmp)
2963 mask_k |= SSL_kDHE;
2964
2965 if (rsa_enc || rsa_sign) {
2966 mask_a |= SSL_aRSA;
2967 }
2968
2969 if (dsa_sign) {
2970 mask_a |= SSL_aDSS;
2971 }
2972
2973 mask_a |= SSL_aNULL;
2974
2975 /*
2976 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2977 * depending on the key usage extension.
2978 */
2979 #ifndef OPENSSL_NO_EC
2980 if (have_ecc_cert) {
2981 uint32_t ex_kusage;
2982 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
2983 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2984 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2985 ecdsa_ok = 0;
2986 if (ecdsa_ok)
2987 mask_a |= SSL_aECDSA;
2988 }
2989 #endif
2990
2991 #ifndef OPENSSL_NO_EC
2992 mask_k |= SSL_kECDHE;
2993 #endif
2994
2995 #ifndef OPENSSL_NO_PSK
2996 mask_k |= SSL_kPSK;
2997 mask_a |= SSL_aPSK;
2998 if (mask_k & SSL_kRSA)
2999 mask_k |= SSL_kRSAPSK;
3000 if (mask_k & SSL_kDHE)
3001 mask_k |= SSL_kDHEPSK;
3002 if (mask_k & SSL_kECDHE)
3003 mask_k |= SSL_kECDHEPSK;
3004 #endif
3005
3006 s->s3->tmp.mask_k = mask_k;
3007 s->s3->tmp.mask_a = mask_a;
3008 }
3009
3010 #ifndef OPENSSL_NO_EC
3011
3012 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3013 {
3014 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3015 /* key usage, if present, must allow signing */
3016 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3017 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3018 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3019 return 0;
3020 }
3021 }
3022 return 1; /* all checks are ok */
3023 }
3024
3025 #endif
3026
3027 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3028 size_t *serverinfo_length)
3029 {
3030 CERT_PKEY *cpk = s->s3->tmp.cert;
3031 *serverinfo_length = 0;
3032
3033 if (cpk == NULL || cpk->serverinfo == NULL)
3034 return 0;
3035
3036 *serverinfo = cpk->serverinfo;
3037 *serverinfo_length = cpk->serverinfo_length;
3038 return 1;
3039 }
3040
3041 void ssl_update_cache(SSL *s, int mode)
3042 {
3043 int i;
3044
3045 /*
3046 * If the session_id_length is 0, we are not supposed to cache it, and it
3047 * would be rather hard to do anyway :-)
3048 */
3049 if (s->session->session_id_length == 0)
3050 return;
3051
3052 i = s->session_ctx->session_cache_mode;
3053 if ((i & mode) && (!s->hit)
3054 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
3055 || SSL_CTX_add_session(s->session_ctx, s->session))
3056 && (s->session_ctx->new_session_cb != NULL)) {
3057 SSL_SESSION_up_ref(s->session);
3058 if (!s->session_ctx->new_session_cb(s, s->session))
3059 SSL_SESSION_free(s->session);
3060 }
3061
3062 /* auto flush every 255 connections */
3063 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3064 if ((((mode & SSL_SESS_CACHE_CLIENT)
3065 ? s->session_ctx->stats.sess_connect_good
3066 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
3067 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3068 }
3069 }
3070 }
3071
3072 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3073 {
3074 return ctx->method;
3075 }
3076
3077 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3078 {
3079 return (s->method);
3080 }
3081
3082 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3083 {
3084 int ret = 1;
3085
3086 if (s->method != meth) {
3087 const SSL_METHOD *sm = s->method;
3088 int (*hf) (SSL *) = s->handshake_func;
3089
3090 if (sm->version == meth->version)
3091 s->method = meth;
3092 else {
3093 sm->ssl_free(s);
3094 s->method = meth;
3095 ret = s->method->ssl_new(s);
3096 }
3097
3098 if (hf == sm->ssl_connect)
3099 s->handshake_func = meth->ssl_connect;
3100 else if (hf == sm->ssl_accept)
3101 s->handshake_func = meth->ssl_accept;
3102 }
3103 return (ret);
3104 }
3105
3106 int SSL_get_error(const SSL *s, int i)
3107 {
3108 int reason;
3109 unsigned long l;
3110 BIO *bio;
3111
3112 if (i > 0)
3113 return (SSL_ERROR_NONE);
3114
3115 /*
3116 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3117 * where we do encode the error
3118 */
3119 if ((l = ERR_peek_error()) != 0) {
3120 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3121 return (SSL_ERROR_SYSCALL);
3122 else
3123 return (SSL_ERROR_SSL);
3124 }
3125
3126 if (SSL_want_read(s)) {
3127 bio = SSL_get_rbio(s);
3128 if (BIO_should_read(bio))
3129 return (SSL_ERROR_WANT_READ);
3130 else if (BIO_should_write(bio))
3131 /*
3132 * This one doesn't make too much sense ... We never try to write
3133 * to the rbio, and an application program where rbio and wbio
3134 * are separate couldn't even know what it should wait for.
3135 * However if we ever set s->rwstate incorrectly (so that we have
3136 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3137 * wbio *are* the same, this test works around that bug; so it
3138 * might be safer to keep it.
3139 */
3140 return (SSL_ERROR_WANT_WRITE);
3141 else if (BIO_should_io_special(bio)) {
3142 reason = BIO_get_retry_reason(bio);
3143 if (reason == BIO_RR_CONNECT)
3144 return (SSL_ERROR_WANT_CONNECT);
3145 else if (reason == BIO_RR_ACCEPT)
3146 return (SSL_ERROR_WANT_ACCEPT);
3147 else
3148 return (SSL_ERROR_SYSCALL); /* unknown */
3149 }
3150 }
3151
3152 if (SSL_want_write(s)) {
3153 /* Access wbio directly - in order to use the buffered bio if present */
3154 bio = s->wbio;
3155 if (BIO_should_write(bio))
3156 return (SSL_ERROR_WANT_WRITE);
3157 else if (BIO_should_read(bio))
3158 /*
3159 * See above (SSL_want_read(s) with BIO_should_write(bio))
3160 */
3161 return (SSL_ERROR_WANT_READ);
3162 else if (BIO_should_io_special(bio)) {
3163 reason = BIO_get_retry_reason(bio);
3164 if (reason == BIO_RR_CONNECT)
3165 return (SSL_ERROR_WANT_CONNECT);
3166 else if (reason == BIO_RR_ACCEPT)
3167 return (SSL_ERROR_WANT_ACCEPT);
3168 else
3169 return (SSL_ERROR_SYSCALL);
3170 }
3171 }
3172 if (SSL_want_x509_lookup(s))
3173 return (SSL_ERROR_WANT_X509_LOOKUP);
3174 if (SSL_want_async(s))
3175 return SSL_ERROR_WANT_ASYNC;
3176 if (SSL_want_async_job(s))
3177 return SSL_ERROR_WANT_ASYNC_JOB;
3178 if (SSL_want_early(s))
3179 return SSL_ERROR_WANT_EARLY;
3180
3181 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3182 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3183 return (SSL_ERROR_ZERO_RETURN);
3184
3185 return (SSL_ERROR_SYSCALL);
3186 }
3187
3188 static int ssl_do_handshake_intern(void *vargs)
3189 {
3190 struct ssl_async_args *args;
3191 SSL *s;
3192
3193 args = (struct ssl_async_args *)vargs;
3194 s = args->s;
3195
3196 return s->handshake_func(s);
3197 }
3198
3199 int SSL_do_handshake(SSL *s)
3200 {
3201 int ret = 1;
3202
3203 if (s->handshake_func == NULL) {
3204 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3205 return -1;
3206 }
3207
3208 ossl_statem_check_finish_init(s, -1);
3209
3210 s->method->ssl_renegotiate_check(s, 0);
3211
3212 if (SSL_in_init(s) || SSL_in_before(s)) {
3213 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3214 struct ssl_async_args args;
3215
3216 args.s = s;
3217
3218 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3219 } else {
3220 ret = s->handshake_func(s);
3221 }
3222 }
3223 return ret;
3224 }
3225
3226 void SSL_set_accept_state(SSL *s)
3227 {
3228 s->server = 1;
3229 s->shutdown = 0;
3230 ossl_statem_clear(s);
3231 s->handshake_func = s->method->ssl_accept;
3232 clear_ciphers(s);
3233 }
3234
3235 void SSL_set_connect_state(SSL *s)
3236 {
3237 s->server = 0;
3238 s->shutdown = 0;
3239 ossl_statem_clear(s);
3240 s->handshake_func = s->method->ssl_connect;
3241 clear_ciphers(s);
3242 }
3243
3244 int ssl_undefined_function(SSL *s)
3245 {
3246 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3247 return (0);
3248 }
3249
3250 int ssl_undefined_void_function(void)
3251 {
3252 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3253 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3254 return (0);
3255 }
3256
3257 int ssl_undefined_const_function(const SSL *s)
3258 {
3259 return (0);
3260 }
3261
3262 const SSL_METHOD *ssl_bad_method(int ver)
3263 {
3264 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3265 return (NULL);
3266 }
3267
3268 const char *ssl_protocol_to_string(int version)
3269 {
3270 switch(version)
3271 {
3272 case TLS1_3_VERSION:
3273 return "TLSv1.3";
3274
3275 case TLS1_2_VERSION:
3276 return "TLSv1.2";
3277
3278 case TLS1_1_VERSION:
3279 return "TLSv1.1";
3280
3281 case TLS1_VERSION:
3282 return "TLSv1";
3283
3284 case SSL3_VERSION:
3285 return "SSLv3";
3286
3287 case DTLS1_BAD_VER:
3288 return "DTLSv0.9";
3289
3290 case DTLS1_VERSION:
3291 return "DTLSv1";
3292
3293 case DTLS1_2_VERSION:
3294 return "DTLSv1.2";
3295
3296 default:
3297 return "unknown";
3298 }
3299 }
3300
3301 const char *SSL_get_version(const SSL *s)
3302 {
3303 return ssl_protocol_to_string(s->version);
3304 }
3305
3306 SSL *SSL_dup(SSL *s)
3307 {
3308 STACK_OF(X509_NAME) *sk;
3309 X509_NAME *xn;
3310 SSL *ret;
3311 int i;
3312
3313 /* If we're not quiescent, just up_ref! */
3314 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3315 CRYPTO_UP_REF(&s->references, &i, s->lock);
3316 return s;
3317 }
3318
3319 /*
3320 * Otherwise, copy configuration state, and session if set.
3321 */
3322 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3323 return (NULL);
3324
3325 if (s->session != NULL) {
3326 /*
3327 * Arranges to share the same session via up_ref. This "copies"
3328 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3329 */
3330 if (!SSL_copy_session_id(ret, s))
3331 goto err;
3332 } else {
3333 /*
3334 * No session has been established yet, so we have to expect that
3335 * s->cert or ret->cert will be changed later -- they should not both
3336 * point to the same object, and thus we can't use
3337 * SSL_copy_session_id.
3338 */
3339 if (!SSL_set_ssl_method(ret, s->method))
3340 goto err;
3341
3342 if (s->cert != NULL) {
3343 ssl_cert_free(ret->cert);
3344 ret->cert = ssl_cert_dup(s->cert);
3345 if (ret->cert == NULL)
3346 goto err;
3347 }
3348
3349 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3350 (int)s->sid_ctx_length))
3351 goto err;
3352 }
3353
3354 if (!ssl_dane_dup(ret, s))
3355 goto err;
3356 ret->version = s->version;
3357 ret->options = s->options;
3358 ret->mode = s->mode;
3359 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3360 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3361 ret->msg_callback = s->msg_callback;
3362 ret->msg_callback_arg = s->msg_callback_arg;
3363 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3364 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3365 ret->generate_session_id = s->generate_session_id;
3366
3367 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3368
3369 /* copy app data, a little dangerous perhaps */
3370 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3371 goto err;
3372
3373 /* setup rbio, and wbio */
3374 if (s->rbio != NULL) {
3375 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3376 goto err;
3377 }
3378 if (s->wbio != NULL) {
3379 if (s->wbio != s->rbio) {
3380 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3381 goto err;
3382 } else {
3383 BIO_up_ref(ret->rbio);
3384 ret->wbio = ret->rbio;
3385 }
3386 }
3387
3388 ret->server = s->server;
3389 if (s->handshake_func) {
3390 if (s->server)
3391 SSL_set_accept_state(ret);
3392 else
3393 SSL_set_connect_state(ret);
3394 }
3395 ret->shutdown = s->shutdown;
3396 ret->hit = s->hit;
3397
3398 ret->default_passwd_callback = s->default_passwd_callback;
3399 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3400
3401 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3402
3403 /* dup the cipher_list and cipher_list_by_id stacks */
3404 if (s->cipher_list != NULL) {
3405 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3406 goto err;
3407 }
3408 if (s->cipher_list_by_id != NULL)
3409 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3410 == NULL)
3411 goto err;
3412
3413 /* Dup the client_CA list */
3414 if (s->client_CA != NULL) {
3415 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3416 goto err;
3417 ret->client_CA = sk;
3418 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3419 xn = sk_X509_NAME_value(sk, i);
3420 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3421 X509_NAME_free(xn);
3422 goto err;
3423 }
3424 }
3425 }
3426 return ret;
3427
3428 err:
3429 SSL_free(ret);
3430 return NULL;
3431 }
3432
3433 void ssl_clear_cipher_ctx(SSL *s)
3434 {
3435 if (s->enc_read_ctx != NULL) {
3436 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3437 s->enc_read_ctx = NULL;
3438 }
3439 if (s->enc_write_ctx != NULL) {
3440 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3441 s->enc_write_ctx = NULL;
3442 }
3443 #ifndef OPENSSL_NO_COMP
3444 COMP_CTX_free(s->expand);
3445 s->expand = NULL;
3446 COMP_CTX_free(s->compress);
3447 s->compress = NULL;
3448 #endif
3449 }
3450
3451 X509 *SSL_get_certificate(const SSL *s)
3452 {
3453 if (s->cert != NULL)
3454 return (s->cert->key->x509);
3455 else
3456 return (NULL);
3457 }
3458
3459 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3460 {
3461 if (s->cert != NULL)
3462 return (s->cert->key->privatekey);
3463 else
3464 return (NULL);
3465 }
3466
3467 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3468 {
3469 if (ctx->cert != NULL)
3470 return ctx->cert->key->x509;
3471 else
3472 return NULL;
3473 }
3474
3475 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3476 {
3477 if (ctx->cert != NULL)
3478 return ctx->cert->key->privatekey;
3479 else
3480 return NULL;
3481 }
3482
3483 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3484 {
3485 if ((s->session != NULL) && (s->session->cipher != NULL))
3486 return (s->session->cipher);
3487 return (NULL);
3488 }
3489
3490 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3491 {
3492 #ifndef OPENSSL_NO_COMP
3493 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3494 #else
3495 return NULL;
3496 #endif
3497 }
3498
3499 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3500 {
3501 #ifndef OPENSSL_NO_COMP
3502 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3503 #else
3504 return NULL;
3505 #endif
3506 }
3507
3508 int ssl_init_wbio_buffer(SSL *s)
3509 {
3510 BIO *bbio;
3511
3512 if (s->bbio != NULL) {
3513 /* Already buffered. */
3514 return 1;
3515 }
3516
3517 bbio = BIO_new(BIO_f_buffer());
3518 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3519 BIO_free(bbio);
3520 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3521 return 0;
3522 }
3523 s->bbio = bbio;
3524 s->wbio = BIO_push(bbio, s->wbio);
3525
3526 return 1;
3527 }
3528
3529 void ssl_free_wbio_buffer(SSL *s)
3530 {
3531 /* callers ensure s is never null */
3532 if (s->bbio == NULL)
3533 return;
3534
3535 s->wbio = BIO_pop(s->wbio);
3536 assert(s->wbio != NULL);
3537 BIO_free(s->bbio);
3538 s->bbio = NULL;
3539 }
3540
3541 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3542 {
3543 ctx->quiet_shutdown = mode;
3544 }
3545
3546 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3547 {
3548 return (ctx->quiet_shutdown);
3549 }
3550
3551 void SSL_set_quiet_shutdown(SSL *s, int mode)
3552 {
3553 s->quiet_shutdown = mode;
3554 }
3555
3556 int SSL_get_quiet_shutdown(const SSL *s)
3557 {
3558 return (s->quiet_shutdown);
3559 }
3560
3561 void SSL_set_shutdown(SSL *s, int mode)
3562 {
3563 s->shutdown = mode;
3564 }
3565
3566 int SSL_get_shutdown(const SSL *s)
3567 {
3568 return s->shutdown;
3569 }
3570
3571 int SSL_version(const SSL *s)
3572 {
3573 return s->version;
3574 }
3575
3576 int SSL_client_version(const SSL *s)
3577 {
3578 return s->client_version;
3579 }
3580
3581 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3582 {
3583 return ssl->ctx;
3584 }
3585
3586 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3587 {
3588 CERT *new_cert;
3589 if (ssl->ctx == ctx)
3590 return ssl->ctx;
3591 if (ctx == NULL)
3592 ctx = ssl->session_ctx;
3593 new_cert = ssl_cert_dup(ctx->cert);
3594 if (new_cert == NULL) {
3595 return NULL;
3596 }
3597 ssl_cert_free(ssl->cert);
3598 ssl->cert = new_cert;
3599
3600 /*
3601 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3602 * so setter APIs must prevent invalid lengths from entering the system.
3603 */
3604 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3605
3606 /*
3607 * If the session ID context matches that of the parent SSL_CTX,
3608 * inherit it from the new SSL_CTX as well. If however the context does
3609 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3610 * leave it unchanged.
3611 */
3612 if ((ssl->ctx != NULL) &&
3613 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3614 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3615 ssl->sid_ctx_length = ctx->sid_ctx_length;
3616 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3617 }
3618
3619 SSL_CTX_up_ref(ctx);
3620 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3621 ssl->ctx = ctx;
3622
3623 return ssl->ctx;
3624 }
3625
3626 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3627 {
3628 return (X509_STORE_set_default_paths(ctx->cert_store));
3629 }
3630
3631 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3632 {
3633 X509_LOOKUP *lookup;
3634
3635 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3636 if (lookup == NULL)
3637 return 0;
3638 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3639
3640 /* Clear any errors if the default directory does not exist */
3641 ERR_clear_error();
3642
3643 return 1;
3644 }
3645
3646 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3647 {
3648 X509_LOOKUP *lookup;
3649
3650 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3651 if (lookup == NULL)
3652 return 0;
3653
3654 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3655
3656 /* Clear any errors if the default file does not exist */
3657 ERR_clear_error();
3658
3659 return 1;
3660 }
3661
3662 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3663 const char *CApath)
3664 {
3665 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3666 }
3667
3668 void SSL_set_info_callback(SSL *ssl,
3669 void (*cb) (const SSL *ssl, int type, int val))
3670 {
3671 ssl->info_callback = cb;
3672 }
3673
3674 /*
3675 * One compiler (Diab DCC) doesn't like argument names in returned function
3676 * pointer.
3677 */
3678 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3679 int /* type */ ,
3680 int /* val */ ) {
3681 return ssl->info_callback;
3682 }
3683
3684 void SSL_set_verify_result(SSL *ssl, long arg)
3685 {
3686 ssl->verify_result = arg;
3687 }
3688
3689 long SSL_get_verify_result(const SSL *ssl)
3690 {
3691 return (ssl->verify_result);
3692 }
3693
3694 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3695 {
3696 if (outlen == 0)
3697 return sizeof(ssl->s3->client_random);
3698 if (outlen > sizeof(ssl->s3->client_random))
3699 outlen = sizeof(ssl->s3->client_random);
3700 memcpy(out, ssl->s3->client_random, outlen);
3701 return outlen;
3702 }
3703
3704 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3705 {
3706 if (outlen == 0)
3707 return sizeof(ssl->s3->server_random);
3708 if (outlen > sizeof(ssl->s3->server_random))
3709 outlen = sizeof(ssl->s3->server_random);
3710 memcpy(out, ssl->s3->server_random, outlen);
3711 return outlen;
3712 }
3713
3714 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3715 unsigned char *out, size_t outlen)
3716 {
3717 if (outlen == 0)
3718 return session->master_key_length;
3719 if (outlen > session->master_key_length)
3720 outlen = session->master_key_length;
3721 memcpy(out, session->master_key, outlen);
3722 return outlen;
3723 }
3724
3725 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3726 {
3727 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3728 }
3729
3730 void *SSL_get_ex_data(const SSL *s, int idx)
3731 {
3732 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3733 }
3734
3735 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3736 {
3737 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3738 }
3739
3740 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3741 {
3742 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3743 }
3744
3745 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3746 {
3747 return (ctx->cert_store);
3748 }
3749
3750 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3751 {
3752 X509_STORE_free(ctx->cert_store);
3753 ctx->cert_store = store;
3754 }
3755
3756 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3757 {
3758 if (store != NULL)
3759 X509_STORE_up_ref(store);
3760 SSL_CTX_set_cert_store(ctx, store);
3761 }
3762
3763 int SSL_want(const SSL *s)
3764 {
3765 return (s->rwstate);
3766 }
3767
3768 /**
3769 * \brief Set the callback for generating temporary DH keys.
3770 * \param ctx the SSL context.
3771 * \param dh the callback
3772 */
3773
3774 #ifndef OPENSSL_NO_DH
3775 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3776 DH *(*dh) (SSL *ssl, int is_export,
3777 int keylength))
3778 {
3779 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3780 }
3781
3782 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3783 int keylength))
3784 {
3785 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3786 }
3787 #endif
3788
3789 #ifndef OPENSSL_NO_PSK
3790 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3791 {
3792 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3793 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3794 return 0;
3795 }
3796 OPENSSL_free(ctx->cert->psk_identity_hint);
3797 if (identity_hint != NULL) {
3798 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3799 if (ctx->cert->psk_identity_hint == NULL)
3800 return 0;
3801 } else
3802 ctx->cert->psk_identity_hint = NULL;
3803 return 1;
3804 }
3805
3806 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3807 {
3808 if (s == NULL)
3809 return 0;
3810
3811 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3812 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3813 return 0;
3814 }
3815 OPENSSL_free(s->cert->psk_identity_hint);
3816 if (identity_hint != NULL) {
3817 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3818 if (s->cert->psk_identity_hint == NULL)
3819 return 0;
3820 } else
3821 s->cert->psk_identity_hint = NULL;
3822 return 1;
3823 }
3824
3825 const char *SSL_get_psk_identity_hint(const SSL *s)
3826 {
3827 if (s == NULL || s->session == NULL)
3828 return NULL;
3829 return (s->session->psk_identity_hint);
3830 }
3831
3832 const char *SSL_get_psk_identity(const SSL *s)
3833 {
3834 if (s == NULL || s->session == NULL)
3835 return NULL;
3836 return (s->session->psk_identity);
3837 }
3838
3839 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
3840 {
3841 s->psk_client_callback = cb;
3842 }
3843
3844 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
3845 {
3846 ctx->psk_client_callback = cb;
3847 }
3848
3849 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
3850 {
3851 s->psk_server_callback = cb;
3852 }
3853
3854 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
3855 {
3856 ctx->psk_server_callback = cb;
3857 }
3858 #endif
3859
3860 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3861 void (*cb) (int write_p, int version,
3862 int content_type, const void *buf,
3863 size_t len, SSL *ssl, void *arg))
3864 {
3865 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3866 }
3867
3868 void SSL_set_msg_callback(SSL *ssl,
3869 void (*cb) (int write_p, int version,
3870 int content_type, const void *buf,
3871 size_t len, SSL *ssl, void *arg))
3872 {
3873 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3874 }
3875
3876 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3877 int (*cb) (SSL *ssl,
3878 int
3879 is_forward_secure))
3880 {
3881 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3882 (void (*)(void))cb);
3883 }
3884
3885 void SSL_set_not_resumable_session_callback(SSL *ssl,
3886 int (*cb) (SSL *ssl,
3887 int is_forward_secure))
3888 {
3889 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3890 (void (*)(void))cb);
3891 }
3892
3893 /*
3894 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3895 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
3896 * If EVP_MD pointer is passed, initializes ctx with this |md|.
3897 * Returns the newly allocated ctx;
3898 */
3899
3900 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3901 {
3902 ssl_clear_hash_ctx(hash);
3903 *hash = EVP_MD_CTX_new();
3904 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3905 EVP_MD_CTX_free(*hash);
3906 *hash = NULL;
3907 return NULL;
3908 }
3909 return *hash;
3910 }
3911
3912 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3913 {
3914
3915 EVP_MD_CTX_free(*hash);
3916 *hash = NULL;
3917 }
3918
3919 /* Retrieve handshake hashes */
3920 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
3921 size_t *hashlen)
3922 {
3923 EVP_MD_CTX *ctx = NULL;
3924 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3925 int hashleni = EVP_MD_CTX_size(hdgst);
3926 int ret = 0;
3927
3928 if (hashleni < 0 || (size_t)hashleni > outlen)
3929 goto err;
3930
3931 ctx = EVP_MD_CTX_new();
3932 if (ctx == NULL)
3933 goto err;
3934
3935 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3936 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
3937 goto err;
3938
3939 *hashlen = hashleni;
3940
3941 ret = 1;
3942 err:
3943 EVP_MD_CTX_free(ctx);
3944 return ret;
3945 }
3946
3947 int SSL_session_reused(SSL *s)
3948 {
3949 return s->hit;
3950 }
3951
3952 int SSL_is_server(SSL *s)
3953 {
3954 return s->server;
3955 }
3956
3957 #if OPENSSL_API_COMPAT < 0x10100000L
3958 void SSL_set_debug(SSL *s, int debug)
3959 {
3960 /* Old function was do-nothing anyway... */
3961 (void)s;
3962 (void)debug;
3963 }
3964 #endif
3965
3966 void SSL_set_security_level(SSL *s, int level)
3967 {
3968 s->cert->sec_level = level;
3969 }
3970
3971 int SSL_get_security_level(const SSL *s)
3972 {
3973 return s->cert->sec_level;
3974 }
3975
3976 void SSL_set_security_callback(SSL *s,
3977 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3978 int op, int bits, int nid,
3979 void *other, void *ex))
3980 {
3981 s->cert->sec_cb = cb;
3982 }
3983
3984 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
3985 const SSL_CTX *ctx, int op,
3986 int bits, int nid, void *other,
3987 void *ex) {
3988 return s->cert->sec_cb;
3989 }
3990
3991 void SSL_set0_security_ex_data(SSL *s, void *ex)
3992 {
3993 s->cert->sec_ex = ex;
3994 }
3995
3996 void *SSL_get0_security_ex_data(const SSL *s)
3997 {
3998 return s->cert->sec_ex;
3999 }
4000
4001 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4002 {
4003 ctx->cert->sec_level = level;
4004 }
4005
4006 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4007 {
4008 return ctx->cert->sec_level;
4009 }
4010
4011 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4012 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4013 int op, int bits, int nid,
4014 void *other, void *ex))
4015 {
4016 ctx->cert->sec_cb = cb;
4017 }
4018
4019 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4020 const SSL_CTX *ctx,
4021 int op, int bits,
4022 int nid,
4023 void *other,
4024 void *ex) {
4025 return ctx->cert->sec_cb;
4026 }
4027
4028 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4029 {
4030 ctx->cert->sec_ex = ex;
4031 }
4032
4033 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4034 {
4035 return ctx->cert->sec_ex;
4036 }
4037
4038 /*
4039 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4040 * can return unsigned long, instead of the generic long return value from the
4041 * control interface.
4042 */
4043 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4044 {
4045 return ctx->options;
4046 }
4047
4048 unsigned long SSL_get_options(const SSL *s)
4049 {
4050 return s->options;
4051 }
4052
4053 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4054 {
4055 return ctx->options |= op;
4056 }
4057
4058 unsigned long SSL_set_options(SSL *s, unsigned long op)
4059 {
4060 return s->options |= op;
4061 }
4062
4063 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4064 {
4065 return ctx->options &= ~op;
4066 }
4067
4068 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4069 {
4070 return s->options &= ~op;
4071 }
4072
4073 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4074 {
4075 return s->verified_chain;
4076 }
4077
4078 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4079
4080 #ifndef OPENSSL_NO_CT
4081
4082 /*
4083 * Moves SCTs from the |src| stack to the |dst| stack.
4084 * The source of each SCT will be set to |origin|.
4085 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4086 * the caller.
4087 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4088 */
4089 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4090 sct_source_t origin)
4091 {
4092 int scts_moved = 0;
4093 SCT *sct = NULL;
4094
4095 if (*dst == NULL) {
4096 *dst = sk_SCT_new_null();
4097 if (*dst == NULL) {
4098 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4099 goto err;
4100 }
4101 }
4102
4103 while ((sct = sk_SCT_pop(src)) != NULL) {
4104 if (SCT_set_source(sct, origin) != 1)
4105 goto err;
4106
4107 if (sk_SCT_push(*dst, sct) <= 0)
4108 goto err;
4109 scts_moved += 1;
4110 }
4111
4112 return scts_moved;
4113 err:
4114 if (sct != NULL)
4115 sk_SCT_push(src, sct); /* Put the SCT back */
4116 return -1;
4117 }
4118
4119 /*
4120 * Look for data collected during ServerHello and parse if found.
4121 * Returns the number of SCTs extracted.
4122 */
4123 static int ct_extract_tls_extension_scts(SSL *s)
4124 {
4125 int scts_extracted = 0;
4126
4127 if (s->ext.scts != NULL) {
4128 const unsigned char *p = s->ext.scts;
4129 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4130
4131 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4132
4133 SCT_LIST_free(scts);
4134 }
4135
4136 return scts_extracted;
4137 }
4138
4139 /*
4140 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4141 * contains an SCT X509 extension. They will be stored in |s->scts|.
4142 * Returns:
4143 * - The number of SCTs extracted, assuming an OCSP response exists.
4144 * - 0 if no OCSP response exists or it contains no SCTs.
4145 * - A negative integer if an error occurs.
4146 */
4147 static int ct_extract_ocsp_response_scts(SSL *s)
4148 {
4149 # ifndef OPENSSL_NO_OCSP
4150 int scts_extracted = 0;
4151 const unsigned char *p;
4152 OCSP_BASICRESP *br = NULL;
4153 OCSP_RESPONSE *rsp = NULL;
4154 STACK_OF(SCT) *scts = NULL;
4155 int i;
4156
4157 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4158 goto err;
4159
4160 p = s->ext.ocsp.resp;
4161 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4162 if (rsp == NULL)
4163 goto err;
4164
4165 br = OCSP_response_get1_basic(rsp);
4166 if (br == NULL)
4167 goto err;
4168
4169 for (i = 0; i < OCSP_resp_count(br); ++i) {
4170 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4171
4172 if (single == NULL)
4173 continue;
4174
4175 scts =
4176 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4177 scts_extracted =
4178 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4179 if (scts_extracted < 0)
4180 goto err;
4181 }
4182 err:
4183 SCT_LIST_free(scts);
4184 OCSP_BASICRESP_free(br);
4185 OCSP_RESPONSE_free(rsp);
4186 return scts_extracted;
4187 # else
4188 /* Behave as if no OCSP response exists */
4189 return 0;
4190 # endif
4191 }
4192
4193 /*
4194 * Attempts to extract SCTs from the peer certificate.
4195 * Return the number of SCTs extracted, or a negative integer if an error
4196 * occurs.
4197 */
4198 static int ct_extract_x509v3_extension_scts(SSL *s)
4199 {
4200 int scts_extracted = 0;
4201 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4202
4203 if (cert != NULL) {
4204 STACK_OF(SCT) *scts =
4205 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4206
4207 scts_extracted =
4208 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4209
4210 SCT_LIST_free(scts);
4211 }
4212
4213 return scts_extracted;
4214 }
4215
4216 /*
4217 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4218 * response (if it exists) and X509v3 extensions in the certificate.
4219 * Returns NULL if an error occurs.
4220 */
4221 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4222 {
4223 if (!s->scts_parsed) {
4224 if (ct_extract_tls_extension_scts(s) < 0 ||
4225 ct_extract_ocsp_response_scts(s) < 0 ||
4226 ct_extract_x509v3_extension_scts(s) < 0)
4227 goto err;
4228
4229 s->scts_parsed = 1;
4230 }
4231 return s->scts;
4232 err:
4233 return NULL;
4234 }
4235
4236 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4237 const STACK_OF(SCT) *scts, void *unused_arg)
4238 {
4239 return 1;
4240 }
4241
4242 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4243 const STACK_OF(SCT) *scts, void *unused_arg)
4244 {
4245 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4246 int i;
4247
4248 for (i = 0; i < count; ++i) {
4249 SCT *sct = sk_SCT_value(scts, i);
4250 int status = SCT_get_validation_status(sct);
4251
4252 if (status == SCT_VALIDATION_STATUS_VALID)
4253 return 1;
4254 }
4255 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4256 return 0;
4257 }
4258
4259 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4260 void *arg)
4261 {
4262 /*
4263 * Since code exists that uses the custom extension handler for CT, look
4264 * for this and throw an error if they have already registered to use CT.
4265 */
4266 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4267 TLSEXT_TYPE_signed_certificate_timestamp))
4268 {
4269 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4270 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4271 return 0;
4272 }
4273
4274 if (callback != NULL) {
4275 /*
4276 * If we are validating CT, then we MUST accept SCTs served via OCSP
4277 */
4278 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4279 return 0;
4280 }
4281
4282 s->ct_validation_callback = callback;
4283 s->ct_validation_callback_arg = arg;
4284
4285 return 1;
4286 }
4287
4288 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4289 ssl_ct_validation_cb callback, void *arg)
4290 {
4291 /*
4292 * Since code exists that uses the custom extension handler for CT, look for
4293 * this and throw an error if they have already registered to use CT.
4294 */
4295 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4296 TLSEXT_TYPE_signed_certificate_timestamp))
4297 {
4298 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4299 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4300 return 0;
4301 }
4302
4303 ctx->ct_validation_callback = callback;
4304 ctx->ct_validation_callback_arg = arg;
4305 return 1;
4306 }
4307
4308 int SSL_ct_is_enabled(const SSL *s)
4309 {
4310 return s->ct_validation_callback != NULL;
4311 }
4312
4313 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4314 {
4315 return ctx->ct_validation_callback != NULL;
4316 }
4317
4318 int ssl_validate_ct(SSL *s)
4319 {
4320 int ret = 0;
4321 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4322 X509 *issuer;
4323 SSL_DANE *dane = &s->dane;
4324 CT_POLICY_EVAL_CTX *ctx = NULL;
4325 const STACK_OF(SCT) *scts;
4326
4327 /*
4328 * If no callback is set, the peer is anonymous, or its chain is invalid,
4329 * skip SCT validation - just return success. Applications that continue
4330 * handshakes without certificates, with unverified chains, or pinned leaf
4331 * certificates are outside the scope of the WebPKI and CT.
4332 *
4333 * The above exclusions notwithstanding the vast majority of peers will
4334 * have rather ordinary certificate chains validated by typical
4335 * applications that perform certificate verification and therefore will
4336 * process SCTs when enabled.
4337 */
4338 if (s->ct_validation_callback == NULL || cert == NULL ||
4339 s->verify_result != X509_V_OK ||
4340 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4341 return 1;
4342
4343 /*
4344 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4345 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4346 */
4347 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4348 switch (dane->mtlsa->usage) {
4349 case DANETLS_USAGE_DANE_TA:
4350 case DANETLS_USAGE_DANE_EE:
4351 return 1;
4352 }
4353 }
4354
4355 ctx = CT_POLICY_EVAL_CTX_new();
4356 if (ctx == NULL) {
4357 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4358 goto end;
4359 }
4360
4361 issuer = sk_X509_value(s->verified_chain, 1);
4362 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4363 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4364 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4365 CT_POLICY_EVAL_CTX_set_time(ctx, SSL_SESSION_get_time(SSL_get0_session(s)));
4366
4367 scts = SSL_get0_peer_scts(s);
4368
4369 /*
4370 * This function returns success (> 0) only when all the SCTs are valid, 0
4371 * when some are invalid, and < 0 on various internal errors (out of
4372 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4373 * reason to abort the handshake, that decision is up to the callback.
4374 * Therefore, we error out only in the unexpected case that the return
4375 * value is negative.
4376 *
4377 * XXX: One might well argue that the return value of this function is an
4378 * unfortunate design choice. Its job is only to determine the validation
4379 * status of each of the provided SCTs. So long as it correctly separates
4380 * the wheat from the chaff it should return success. Failure in this case
4381 * ought to correspond to an inability to carry out its duties.
4382 */
4383 if (SCT_LIST_validate(scts, ctx) < 0) {
4384 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4385 goto end;
4386 }
4387
4388 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4389 if (ret < 0)
4390 ret = 0; /* This function returns 0 on failure */
4391
4392 end:
4393 CT_POLICY_EVAL_CTX_free(ctx);
4394 /*
4395 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4396 * failure return code here. Also the application may wish the complete
4397 * the handshake, and then disconnect cleanly at a higher layer, after
4398 * checking the verification status of the completed connection.
4399 *
4400 * We therefore force a certificate verification failure which will be
4401 * visible via SSL_get_verify_result() and cached as part of any resumed
4402 * session.
4403 *
4404 * Note: the permissive callback is for information gathering only, always
4405 * returns success, and does not affect verification status. Only the
4406 * strict callback or a custom application-specified callback can trigger
4407 * connection failure or record a verification error.
4408 */
4409 if (ret <= 0)
4410 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4411 return ret;
4412 }
4413
4414 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4415 {
4416 switch (validation_mode) {
4417 default:
4418 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4419 return 0;
4420 case SSL_CT_VALIDATION_PERMISSIVE:
4421 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4422 case SSL_CT_VALIDATION_STRICT:
4423 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4424 }
4425 }
4426
4427 int SSL_enable_ct(SSL *s, int validation_mode)
4428 {
4429 switch (validation_mode) {
4430 default:
4431 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4432 return 0;
4433 case SSL_CT_VALIDATION_PERMISSIVE:
4434 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4435 case SSL_CT_VALIDATION_STRICT:
4436 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4437 }
4438 }
4439
4440 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4441 {
4442 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4443 }
4444
4445 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4446 {
4447 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4448 }
4449
4450 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4451 {
4452 CTLOG_STORE_free(ctx->ctlog_store);
4453 ctx->ctlog_store = logs;
4454 }
4455
4456 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4457 {
4458 return ctx->ctlog_store;
4459 }
4460
4461 #endif /* OPENSSL_NO_CT */
4462
4463 void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg)
4464 {
4465 c->early_cb = cb;
4466 c->early_cb_arg = arg;
4467 }
4468
4469 int SSL_early_isv2(SSL *s)
4470 {
4471 if (s->clienthello == NULL)
4472 return 0;
4473 return s->clienthello->isv2;
4474 }
4475
4476 unsigned int SSL_early_get0_legacy_version(SSL *s)
4477 {
4478 if (s->clienthello == NULL)
4479 return 0;
4480 return s->clienthello->legacy_version;
4481 }
4482
4483 size_t SSL_early_get0_random(SSL *s, const unsigned char **out)
4484 {
4485 if (s->clienthello == NULL)
4486 return 0;
4487 if (out != NULL)
4488 *out = s->clienthello->random;
4489 return SSL3_RANDOM_SIZE;
4490 }
4491
4492 size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out)
4493 {
4494 if (s->clienthello == NULL)
4495 return 0;
4496 if (out != NULL)
4497 *out = s->clienthello->session_id;
4498 return s->clienthello->session_id_len;
4499 }
4500
4501 size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out)
4502 {
4503 if (s->clienthello == NULL)
4504 return 0;
4505 if (out != NULL)
4506 *out = PACKET_data(&s->clienthello->ciphersuites);
4507 return PACKET_remaining(&s->clienthello->ciphersuites);
4508 }
4509
4510 size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out)
4511 {
4512 if (s->clienthello == NULL)
4513 return 0;
4514 if (out != NULL)
4515 *out = s->clienthello->compressions;
4516 return s->clienthello->compressions_len;
4517 }
4518
4519 int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
4520 size_t *outlen)
4521 {
4522 size_t i;
4523 RAW_EXTENSION *r;
4524
4525 if (s->clienthello == NULL)
4526 return 0;
4527 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4528 r = s->clienthello->pre_proc_exts + i;
4529 if (r->present && r->type == type) {
4530 if (out != NULL)
4531 *out = PACKET_data(&r->data);
4532 if (outlen != NULL)
4533 *outlen = PACKET_remaining(&r->data);
4534 return 1;
4535 }
4536 }
4537 return 0;
4538 }
4539
4540 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4541 {
4542 ctx->keylog_callback = cb;
4543 }
4544
4545 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4546 {
4547 return ctx->keylog_callback;
4548 }
4549
4550 static int nss_keylog_int(const char *prefix,
4551 SSL *ssl,
4552 const uint8_t *parameter_1,
4553 size_t parameter_1_len,
4554 const uint8_t *parameter_2,
4555 size_t parameter_2_len)
4556 {
4557 char *out = NULL;
4558 char *cursor = NULL;
4559 size_t out_len = 0;
4560 size_t i;
4561 size_t prefix_len;
4562
4563 if (ssl->ctx->keylog_callback == NULL) return 1;
4564
4565 /*
4566 * Our output buffer will contain the following strings, rendered with
4567 * space characters in between, terminated by a NULL character: first the
4568 * prefix, then the first parameter, then the second parameter. The
4569 * meaning of each parameter depends on the specific key material being
4570 * logged. Note that the first and second parameters are encoded in
4571 * hexadecimal, so we need a buffer that is twice their lengths.
4572 */
4573 prefix_len = strlen(prefix);
4574 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4575 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4576 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4577 return 0;
4578 }
4579
4580 strcpy(cursor, prefix);
4581 cursor += prefix_len;
4582 *cursor++ = ' ';
4583
4584 for (i = 0; i < parameter_1_len; i++) {
4585 sprintf(cursor, "%02x", parameter_1[i]);
4586 cursor += 2;
4587 }
4588 *cursor++ = ' ';
4589
4590 for (i = 0; i < parameter_2_len; i++) {
4591 sprintf(cursor, "%02x", parameter_2[i]);
4592 cursor += 2;
4593 }
4594 *cursor = '\0';
4595
4596 ssl->ctx->keylog_callback(ssl, (const char *)out);
4597 OPENSSL_free(out);
4598 return 1;
4599
4600 }
4601
4602 int ssl_log_rsa_client_key_exchange(SSL *ssl,
4603 const uint8_t *encrypted_premaster,
4604 size_t encrypted_premaster_len,
4605 const uint8_t *premaster,
4606 size_t premaster_len)
4607 {
4608 if (encrypted_premaster_len < 8) {
4609 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4610 return 0;
4611 }
4612
4613 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
4614 return nss_keylog_int("RSA",
4615 ssl,
4616 encrypted_premaster,
4617 8,
4618 premaster,
4619 premaster_len);
4620 }
4621
4622 int ssl_log_secret(SSL *ssl,
4623 const char *label,
4624 const uint8_t *secret,
4625 size_t secret_len)
4626 {
4627 return nss_keylog_int(label,
4628 ssl,
4629 ssl->s3->client_random,
4630 SSL3_RANDOM_SIZE,
4631 secret,
4632 secret_len);
4633 }
4634
4635 #define SSLV2_CIPHER_LEN 3
4636
4637 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4638 int *al)
4639 {
4640 int n;
4641
4642 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4643
4644 if (PACKET_remaining(cipher_suites) == 0) {
4645 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
4646 *al = SSL_AD_ILLEGAL_PARAMETER;
4647 return 0;
4648 }
4649
4650 if (PACKET_remaining(cipher_suites) % n != 0) {
4651 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
4652 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4653 *al = SSL_AD_DECODE_ERROR;
4654 return 0;
4655 }
4656
4657 OPENSSL_free(s->s3->tmp.ciphers_raw);
4658 s->s3->tmp.ciphers_raw = NULL;
4659 s->s3->tmp.ciphers_rawlen = 0;
4660
4661 if (sslv2format) {
4662 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4663 PACKET sslv2ciphers = *cipher_suites;
4664 unsigned int leadbyte;
4665 unsigned char *raw;
4666
4667 /*
4668 * We store the raw ciphers list in SSLv3+ format so we need to do some
4669 * preprocessing to convert the list first. If there are any SSLv2 only
4670 * ciphersuites with a non-zero leading byte then we are going to
4671 * slightly over allocate because we won't store those. But that isn't a
4672 * problem.
4673 */
4674 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4675 s->s3->tmp.ciphers_raw = raw;
4676 if (raw == NULL) {
4677 *al = SSL_AD_INTERNAL_ERROR;
4678 goto err;
4679 }
4680 for (s->s3->tmp.ciphers_rawlen = 0;
4681 PACKET_remaining(&sslv2ciphers) > 0;
4682 raw += TLS_CIPHER_LEN) {
4683 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4684 || (leadbyte == 0
4685 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4686 TLS_CIPHER_LEN))
4687 || (leadbyte != 0
4688 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
4689 *al = SSL_AD_INTERNAL_ERROR;
4690 OPENSSL_free(s->s3->tmp.ciphers_raw);
4691 s->s3->tmp.ciphers_raw = NULL;
4692 s->s3->tmp.ciphers_rawlen = 0;
4693 goto err;
4694 }
4695 if (leadbyte == 0)
4696 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
4697 }
4698 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
4699 &s->s3->tmp.ciphers_rawlen)) {
4700 *al = SSL_AD_INTERNAL_ERROR;
4701 goto err;
4702 }
4703 return 1;
4704 err:
4705 return 0;
4706 }
4707
4708 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
4709 int isv2format, STACK_OF(SSL_CIPHER) **sk,
4710 STACK_OF(SSL_CIPHER) **scsvs)
4711 {
4712 int alert;
4713 PACKET pkt;
4714
4715 if (!PACKET_buf_init(&pkt, bytes, len))
4716 return 0;
4717 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
4718 }
4719
4720 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
4721 STACK_OF(SSL_CIPHER) **skp,
4722 STACK_OF(SSL_CIPHER) **scsvs_out,
4723 int sslv2format, int *al)
4724 {
4725 const SSL_CIPHER *c;
4726 STACK_OF(SSL_CIPHER) *sk = NULL;
4727 STACK_OF(SSL_CIPHER) *scsvs = NULL;
4728 int n;
4729 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
4730 unsigned char cipher[SSLV2_CIPHER_LEN];
4731
4732 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4733
4734 if (PACKET_remaining(cipher_suites) == 0) {
4735 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
4736 *al = SSL_AD_ILLEGAL_PARAMETER;
4737 return 0;
4738 }
4739
4740 if (PACKET_remaining(cipher_suites) % n != 0) {
4741 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
4742 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4743 *al = SSL_AD_DECODE_ERROR;
4744 return 0;
4745 }
4746
4747 sk = sk_SSL_CIPHER_new_null();
4748 scsvs = sk_SSL_CIPHER_new_null();
4749 if (sk == NULL || scsvs == NULL) {
4750 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4751 *al = SSL_AD_INTERNAL_ERROR;
4752 goto err;
4753 }
4754
4755 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
4756 /*
4757 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
4758 * first byte set to zero, while true SSLv2 ciphers have a non-zero
4759 * first byte. We don't support any true SSLv2 ciphers, so skip them.
4760 */
4761 if (sslv2format && cipher[0] != '\0')
4762 continue;
4763
4764 /* For SSLv2-compat, ignore leading 0-byte. */
4765 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
4766 if (c != NULL) {
4767 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
4768 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
4769 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4770 *al = SSL_AD_INTERNAL_ERROR;
4771 goto err;
4772 }
4773 }
4774 }
4775 if (PACKET_remaining(cipher_suites) > 0) {
4776 *al = SSL_AD_INTERNAL_ERROR;
4777 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
4778 goto err;
4779 }
4780
4781 if (skp != NULL)
4782 *skp = sk;
4783 else
4784 sk_SSL_CIPHER_free(sk);
4785 if (scsvs_out != NULL)
4786 *scsvs_out = scsvs;
4787 else
4788 sk_SSL_CIPHER_free(scsvs);
4789 return 1;
4790 err:
4791 sk_SSL_CIPHER_free(sk);
4792 sk_SSL_CIPHER_free(scsvs);
4793 return 0;
4794 }
4795
4796 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
4797 {
4798 ctx->max_early_data = max_early_data;
4799
4800 return 1;
4801 }
4802
4803 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
4804 {
4805 return ctx->max_early_data;
4806 }
4807
4808 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
4809 {
4810 s->max_early_data = max_early_data;
4811
4812 return 1;
4813 }
4814
4815 uint32_t SSL_get_max_early_data(const SSL *s)
4816 {
4817 return s->max_early_data;
4818 }