]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
TLS1.3 Padding
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15 /* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42 #include <assert.h>
43 #include <stdio.h>
44 #include "ssl_locl.h"
45 #include <openssl/objects.h>
46 #include <openssl/lhash.h>
47 #include <openssl/x509v3.h>
48 #include <openssl/rand.h>
49 #include <openssl/ocsp.h>
50 #include <openssl/dh.h>
51 #include <openssl/engine.h>
52 #include <openssl/async.h>
53 #include <openssl/ct.h>
54
55 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
56
57 SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
62 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
64 ssl_undefined_function,
65 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
68 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
69 ssl_undefined_function,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 (int (*)(int))ssl_undefined_function,
75 (int (*)(SSL *, unsigned char *, size_t, const char *,
76 size_t, const unsigned char *, size_t,
77 int use_context))ssl_undefined_function,
78 };
79
80 struct ssl_async_args {
81 SSL *s;
82 void *buf;
83 size_t num;
84 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
85 union {
86 int (*func_read) (SSL *, void *, size_t, size_t *);
87 int (*func_write) (SSL *, const void *, size_t, size_t *);
88 int (*func_other) (SSL *);
89 } f;
90 };
91
92 static const struct {
93 uint8_t mtype;
94 uint8_t ord;
95 int nid;
96 } dane_mds[] = {
97 {
98 DANETLS_MATCHING_FULL, 0, NID_undef
99 },
100 {
101 DANETLS_MATCHING_2256, 1, NID_sha256
102 },
103 {
104 DANETLS_MATCHING_2512, 2, NID_sha512
105 },
106 };
107
108 static int dane_ctx_enable(struct dane_ctx_st *dctx)
109 {
110 const EVP_MD **mdevp;
111 uint8_t *mdord;
112 uint8_t mdmax = DANETLS_MATCHING_LAST;
113 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
114 size_t i;
115
116 if (dctx->mdevp != NULL)
117 return 1;
118
119 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
120 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
121
122 if (mdord == NULL || mdevp == NULL) {
123 OPENSSL_free(mdord);
124 OPENSSL_free(mdevp);
125 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
126 return 0;
127 }
128
129 /* Install default entries */
130 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
131 const EVP_MD *md;
132
133 if (dane_mds[i].nid == NID_undef ||
134 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
135 continue;
136 mdevp[dane_mds[i].mtype] = md;
137 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
138 }
139
140 dctx->mdevp = mdevp;
141 dctx->mdord = mdord;
142 dctx->mdmax = mdmax;
143
144 return 1;
145 }
146
147 static void dane_ctx_final(struct dane_ctx_st *dctx)
148 {
149 OPENSSL_free(dctx->mdevp);
150 dctx->mdevp = NULL;
151
152 OPENSSL_free(dctx->mdord);
153 dctx->mdord = NULL;
154 dctx->mdmax = 0;
155 }
156
157 static void tlsa_free(danetls_record *t)
158 {
159 if (t == NULL)
160 return;
161 OPENSSL_free(t->data);
162 EVP_PKEY_free(t->spki);
163 OPENSSL_free(t);
164 }
165
166 static void dane_final(SSL_DANE *dane)
167 {
168 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
169 dane->trecs = NULL;
170
171 sk_X509_pop_free(dane->certs, X509_free);
172 dane->certs = NULL;
173
174 X509_free(dane->mcert);
175 dane->mcert = NULL;
176 dane->mtlsa = NULL;
177 dane->mdpth = -1;
178 dane->pdpth = -1;
179 }
180
181 /*
182 * dane_copy - Copy dane configuration, sans verification state.
183 */
184 static int ssl_dane_dup(SSL *to, SSL *from)
185 {
186 int num;
187 int i;
188
189 if (!DANETLS_ENABLED(&from->dane))
190 return 1;
191
192 dane_final(&to->dane);
193 to->dane.flags = from->dane.flags;
194 to->dane.dctx = &to->ctx->dane;
195 to->dane.trecs = sk_danetls_record_new_null();
196
197 if (to->dane.trecs == NULL) {
198 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
199 return 0;
200 }
201
202 num = sk_danetls_record_num(from->dane.trecs);
203 for (i = 0; i < num; ++i) {
204 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
205
206 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
207 t->data, t->dlen) <= 0)
208 return 0;
209 }
210 return 1;
211 }
212
213 static int dane_mtype_set(struct dane_ctx_st *dctx,
214 const EVP_MD *md, uint8_t mtype, uint8_t ord)
215 {
216 int i;
217
218 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
219 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
220 return 0;
221 }
222
223 if (mtype > dctx->mdmax) {
224 const EVP_MD **mdevp;
225 uint8_t *mdord;
226 int n = ((int)mtype) + 1;
227
228 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
229 if (mdevp == NULL) {
230 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
231 return -1;
232 }
233 dctx->mdevp = mdevp;
234
235 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
236 if (mdord == NULL) {
237 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
238 return -1;
239 }
240 dctx->mdord = mdord;
241
242 /* Zero-fill any gaps */
243 for (i = dctx->mdmax + 1; i < mtype; ++i) {
244 mdevp[i] = NULL;
245 mdord[i] = 0;
246 }
247
248 dctx->mdmax = mtype;
249 }
250
251 dctx->mdevp[mtype] = md;
252 /* Coerce ordinal of disabled matching types to 0 */
253 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
254
255 return 1;
256 }
257
258 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
259 {
260 if (mtype > dane->dctx->mdmax)
261 return NULL;
262 return dane->dctx->mdevp[mtype];
263 }
264
265 static int dane_tlsa_add(SSL_DANE *dane,
266 uint8_t usage,
267 uint8_t selector,
268 uint8_t mtype, unsigned char *data, size_t dlen)
269 {
270 danetls_record *t;
271 const EVP_MD *md = NULL;
272 int ilen = (int)dlen;
273 int i;
274 int num;
275
276 if (dane->trecs == NULL) {
277 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
278 return -1;
279 }
280
281 if (ilen < 0 || dlen != (size_t)ilen) {
282 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
283 return 0;
284 }
285
286 if (usage > DANETLS_USAGE_LAST) {
287 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
288 return 0;
289 }
290
291 if (selector > DANETLS_SELECTOR_LAST) {
292 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
293 return 0;
294 }
295
296 if (mtype != DANETLS_MATCHING_FULL) {
297 md = tlsa_md_get(dane, mtype);
298 if (md == NULL) {
299 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
300 return 0;
301 }
302 }
303
304 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
305 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
306 return 0;
307 }
308 if (!data) {
309 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
310 return 0;
311 }
312
313 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
314 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
315 return -1;
316 }
317
318 t->usage = usage;
319 t->selector = selector;
320 t->mtype = mtype;
321 t->data = OPENSSL_malloc(dlen);
322 if (t->data == NULL) {
323 tlsa_free(t);
324 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
325 return -1;
326 }
327 memcpy(t->data, data, dlen);
328 t->dlen = dlen;
329
330 /* Validate and cache full certificate or public key */
331 if (mtype == DANETLS_MATCHING_FULL) {
332 const unsigned char *p = data;
333 X509 *cert = NULL;
334 EVP_PKEY *pkey = NULL;
335
336 switch (selector) {
337 case DANETLS_SELECTOR_CERT:
338 if (!d2i_X509(&cert, &p, ilen) || p < data ||
339 dlen != (size_t)(p - data)) {
340 tlsa_free(t);
341 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
342 return 0;
343 }
344 if (X509_get0_pubkey(cert) == NULL) {
345 tlsa_free(t);
346 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
347 return 0;
348 }
349
350 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
351 X509_free(cert);
352 break;
353 }
354
355 /*
356 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
357 * records that contain full certificates of trust-anchors that are
358 * not present in the wire chain. For usage PKIX-TA(0), we augment
359 * the chain with untrusted Full(0) certificates from DNS, in case
360 * they are missing from the chain.
361 */
362 if ((dane->certs == NULL &&
363 (dane->certs = sk_X509_new_null()) == NULL) ||
364 !sk_X509_push(dane->certs, cert)) {
365 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
366 X509_free(cert);
367 tlsa_free(t);
368 return -1;
369 }
370 break;
371
372 case DANETLS_SELECTOR_SPKI:
373 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
374 dlen != (size_t)(p - data)) {
375 tlsa_free(t);
376 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
377 return 0;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
382 * records that contain full bare keys of trust-anchors that are
383 * not present in the wire chain.
384 */
385 if (usage == DANETLS_USAGE_DANE_TA)
386 t->spki = pkey;
387 else
388 EVP_PKEY_free(pkey);
389 break;
390 }
391 }
392
393 /*-
394 * Find the right insertion point for the new record.
395 *
396 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
397 * they can be processed first, as they require no chain building, and no
398 * expiration or hostname checks. Because DANE-EE(3) is numerically
399 * largest, this is accomplished via descending sort by "usage".
400 *
401 * We also sort in descending order by matching ordinal to simplify
402 * the implementation of digest agility in the verification code.
403 *
404 * The choice of order for the selector is not significant, so we
405 * use the same descending order for consistency.
406 */
407 num = sk_danetls_record_num(dane->trecs);
408 for (i = 0; i < num; ++i) {
409 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
410
411 if (rec->usage > usage)
412 continue;
413 if (rec->usage < usage)
414 break;
415 if (rec->selector > selector)
416 continue;
417 if (rec->selector < selector)
418 break;
419 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
420 continue;
421 break;
422 }
423
424 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
425 tlsa_free(t);
426 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
427 return -1;
428 }
429 dane->umask |= DANETLS_USAGE_BIT(usage);
430
431 return 1;
432 }
433
434 static void clear_ciphers(SSL *s)
435 {
436 /* clear the current cipher */
437 ssl_clear_cipher_ctx(s);
438 ssl_clear_hash_ctx(&s->read_hash);
439 ssl_clear_hash_ctx(&s->write_hash);
440 }
441
442 int SSL_clear(SSL *s)
443 {
444 if (s->method == NULL) {
445 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
446 return (0);
447 }
448
449 if (ssl_clear_bad_session(s)) {
450 SSL_SESSION_free(s->session);
451 s->session = NULL;
452 }
453
454 s->error = 0;
455 s->hit = 0;
456 s->shutdown = 0;
457
458 if (s->renegotiate) {
459 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
460 return 0;
461 }
462
463 ossl_statem_clear(s);
464
465 s->version = s->method->version;
466 s->client_version = s->version;
467 s->rwstate = SSL_NOTHING;
468
469 BUF_MEM_free(s->init_buf);
470 s->init_buf = NULL;
471 clear_ciphers(s);
472 s->first_packet = 0;
473
474 s->key_update = SSL_KEY_UPDATE_NONE;
475
476 /* Reset DANE verification result state */
477 s->dane.mdpth = -1;
478 s->dane.pdpth = -1;
479 X509_free(s->dane.mcert);
480 s->dane.mcert = NULL;
481 s->dane.mtlsa = NULL;
482
483 /* Clear the verification result peername */
484 X509_VERIFY_PARAM_move_peername(s->param, NULL);
485
486 /*
487 * Check to see if we were changed into a different method, if so, revert
488 * back if we are not doing session-id reuse.
489 */
490 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
491 && (s->method != s->ctx->method)) {
492 s->method->ssl_free(s);
493 s->method = s->ctx->method;
494 if (!s->method->ssl_new(s))
495 return (0);
496 } else
497 s->method->ssl_clear(s);
498
499 RECORD_LAYER_clear(&s->rlayer);
500
501 return (1);
502 }
503
504 /** Used to change an SSL_CTXs default SSL method type */
505 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
506 {
507 STACK_OF(SSL_CIPHER) *sk;
508
509 ctx->method = meth;
510
511 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
512 &(ctx->cipher_list_by_id),
513 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
514 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
515 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
516 return (0);
517 }
518 return (1);
519 }
520
521 SSL *SSL_new(SSL_CTX *ctx)
522 {
523 SSL *s;
524
525 if (ctx == NULL) {
526 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
527 return (NULL);
528 }
529 if (ctx->method == NULL) {
530 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
531 return (NULL);
532 }
533
534 s = OPENSSL_zalloc(sizeof(*s));
535 if (s == NULL)
536 goto err;
537
538 s->lock = CRYPTO_THREAD_lock_new();
539 if (s->lock == NULL) {
540 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
541 OPENSSL_free(s);
542 return NULL;
543 }
544
545 RECORD_LAYER_init(&s->rlayer, s);
546
547 s->options = ctx->options;
548 s->dane.flags = ctx->dane.flags;
549 s->min_proto_version = ctx->min_proto_version;
550 s->max_proto_version = ctx->max_proto_version;
551 s->mode = ctx->mode;
552 s->max_cert_list = ctx->max_cert_list;
553 s->references = 1;
554 s->max_early_data = ctx->max_early_data;
555
556 /*
557 * Earlier library versions used to copy the pointer to the CERT, not
558 * its contents; only when setting new parameters for the per-SSL
559 * copy, ssl_cert_new would be called (and the direct reference to
560 * the per-SSL_CTX settings would be lost, but those still were
561 * indirectly accessed for various purposes, and for that reason they
562 * used to be known as s->ctx->default_cert). Now we don't look at the
563 * SSL_CTX's CERT after having duplicated it once.
564 */
565 s->cert = ssl_cert_dup(ctx->cert);
566 if (s->cert == NULL)
567 goto err;
568
569 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
570 s->msg_callback = ctx->msg_callback;
571 s->msg_callback_arg = ctx->msg_callback_arg;
572 s->verify_mode = ctx->verify_mode;
573 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
574 s->record_padding_cb = ctx->record_padding_cb;
575 s->record_padding_arg = ctx->record_padding_arg;
576 s->block_padding = ctx->block_padding;
577 s->sid_ctx_length = ctx->sid_ctx_length;
578 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
579 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
580 s->verify_callback = ctx->default_verify_callback;
581 s->generate_session_id = ctx->generate_session_id;
582
583 s->param = X509_VERIFY_PARAM_new();
584 if (s->param == NULL)
585 goto err;
586 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
587 s->quiet_shutdown = ctx->quiet_shutdown;
588 s->max_send_fragment = ctx->max_send_fragment;
589 s->split_send_fragment = ctx->split_send_fragment;
590 s->max_pipelines = ctx->max_pipelines;
591 if (s->max_pipelines > 1)
592 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
593 if (ctx->default_read_buf_len > 0)
594 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
595
596 SSL_CTX_up_ref(ctx);
597 s->ctx = ctx;
598 s->ext.debug_cb = 0;
599 s->ext.debug_arg = NULL;
600 s->ext.ticket_expected = 0;
601 s->ext.status_type = ctx->ext.status_type;
602 s->ext.status_expected = 0;
603 s->ext.ocsp.ids = NULL;
604 s->ext.ocsp.exts = NULL;
605 s->ext.ocsp.resp = NULL;
606 s->ext.ocsp.resp_len = 0;
607 SSL_CTX_up_ref(ctx);
608 s->session_ctx = ctx;
609 #ifndef OPENSSL_NO_EC
610 if (ctx->ext.ecpointformats) {
611 s->ext.ecpointformats =
612 OPENSSL_memdup(ctx->ext.ecpointformats,
613 ctx->ext.ecpointformats_len);
614 if (!s->ext.ecpointformats)
615 goto err;
616 s->ext.ecpointformats_len =
617 ctx->ext.ecpointformats_len;
618 }
619 if (ctx->ext.supportedgroups) {
620 s->ext.supportedgroups =
621 OPENSSL_memdup(ctx->ext.supportedgroups,
622 ctx->ext.supportedgroups_len);
623 if (!s->ext.supportedgroups)
624 goto err;
625 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
626 }
627 #endif
628 #ifndef OPENSSL_NO_NEXTPROTONEG
629 s->ext.npn = NULL;
630 #endif
631
632 if (s->ctx->ext.alpn) {
633 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
634 if (s->ext.alpn == NULL)
635 goto err;
636 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
637 s->ext.alpn_len = s->ctx->ext.alpn_len;
638 }
639
640 s->verified_chain = NULL;
641 s->verify_result = X509_V_OK;
642
643 s->default_passwd_callback = ctx->default_passwd_callback;
644 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
645
646 s->method = ctx->method;
647
648 s->key_update = SSL_KEY_UPDATE_NONE;
649
650 if (!s->method->ssl_new(s))
651 goto err;
652
653 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
654
655 if (!SSL_clear(s))
656 goto err;
657
658 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
659 goto err;
660
661 #ifndef OPENSSL_NO_PSK
662 s->psk_client_callback = ctx->psk_client_callback;
663 s->psk_server_callback = ctx->psk_server_callback;
664 #endif
665
666 s->job = NULL;
667
668 #ifndef OPENSSL_NO_CT
669 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
670 ctx->ct_validation_callback_arg))
671 goto err;
672 #endif
673
674 return s;
675 err:
676 SSL_free(s);
677 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
678 return NULL;
679 }
680
681 int SSL_is_dtls(const SSL *s)
682 {
683 return SSL_IS_DTLS(s) ? 1 : 0;
684 }
685
686 int SSL_up_ref(SSL *s)
687 {
688 int i;
689
690 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
691 return 0;
692
693 REF_PRINT_COUNT("SSL", s);
694 REF_ASSERT_ISNT(i < 2);
695 return ((i > 1) ? 1 : 0);
696 }
697
698 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
699 unsigned int sid_ctx_len)
700 {
701 if (sid_ctx_len > sizeof ctx->sid_ctx) {
702 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
703 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
704 return 0;
705 }
706 ctx->sid_ctx_length = sid_ctx_len;
707 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
708
709 return 1;
710 }
711
712 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
713 unsigned int sid_ctx_len)
714 {
715 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
716 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
717 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
718 return 0;
719 }
720 ssl->sid_ctx_length = sid_ctx_len;
721 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
722
723 return 1;
724 }
725
726 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
727 {
728 CRYPTO_THREAD_write_lock(ctx->lock);
729 ctx->generate_session_id = cb;
730 CRYPTO_THREAD_unlock(ctx->lock);
731 return 1;
732 }
733
734 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
735 {
736 CRYPTO_THREAD_write_lock(ssl->lock);
737 ssl->generate_session_id = cb;
738 CRYPTO_THREAD_unlock(ssl->lock);
739 return 1;
740 }
741
742 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
743 unsigned int id_len)
744 {
745 /*
746 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
747 * we can "construct" a session to give us the desired check - i.e. to
748 * find if there's a session in the hash table that would conflict with
749 * any new session built out of this id/id_len and the ssl_version in use
750 * by this SSL.
751 */
752 SSL_SESSION r, *p;
753
754 if (id_len > sizeof r.session_id)
755 return 0;
756
757 r.ssl_version = ssl->version;
758 r.session_id_length = id_len;
759 memcpy(r.session_id, id, id_len);
760
761 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
762 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
763 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
764 return (p != NULL);
765 }
766
767 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
768 {
769 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
770 }
771
772 int SSL_set_purpose(SSL *s, int purpose)
773 {
774 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
775 }
776
777 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
778 {
779 return X509_VERIFY_PARAM_set_trust(s->param, trust);
780 }
781
782 int SSL_set_trust(SSL *s, int trust)
783 {
784 return X509_VERIFY_PARAM_set_trust(s->param, trust);
785 }
786
787 int SSL_set1_host(SSL *s, const char *hostname)
788 {
789 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
790 }
791
792 int SSL_add1_host(SSL *s, const char *hostname)
793 {
794 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
795 }
796
797 void SSL_set_hostflags(SSL *s, unsigned int flags)
798 {
799 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
800 }
801
802 const char *SSL_get0_peername(SSL *s)
803 {
804 return X509_VERIFY_PARAM_get0_peername(s->param);
805 }
806
807 int SSL_CTX_dane_enable(SSL_CTX *ctx)
808 {
809 return dane_ctx_enable(&ctx->dane);
810 }
811
812 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
813 {
814 unsigned long orig = ctx->dane.flags;
815
816 ctx->dane.flags |= flags;
817 return orig;
818 }
819
820 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
821 {
822 unsigned long orig = ctx->dane.flags;
823
824 ctx->dane.flags &= ~flags;
825 return orig;
826 }
827
828 int SSL_dane_enable(SSL *s, const char *basedomain)
829 {
830 SSL_DANE *dane = &s->dane;
831
832 if (s->ctx->dane.mdmax == 0) {
833 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
834 return 0;
835 }
836 if (dane->trecs != NULL) {
837 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
838 return 0;
839 }
840
841 /*
842 * Default SNI name. This rejects empty names, while set1_host below
843 * accepts them and disables host name checks. To avoid side-effects with
844 * invalid input, set the SNI name first.
845 */
846 if (s->ext.hostname == NULL) {
847 if (!SSL_set_tlsext_host_name(s, basedomain)) {
848 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
849 return -1;
850 }
851 }
852
853 /* Primary RFC6125 reference identifier */
854 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
855 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
856 return -1;
857 }
858
859 dane->mdpth = -1;
860 dane->pdpth = -1;
861 dane->dctx = &s->ctx->dane;
862 dane->trecs = sk_danetls_record_new_null();
863
864 if (dane->trecs == NULL) {
865 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
866 return -1;
867 }
868 return 1;
869 }
870
871 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
872 {
873 unsigned long orig = ssl->dane.flags;
874
875 ssl->dane.flags |= flags;
876 return orig;
877 }
878
879 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
880 {
881 unsigned long orig = ssl->dane.flags;
882
883 ssl->dane.flags &= ~flags;
884 return orig;
885 }
886
887 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
888 {
889 SSL_DANE *dane = &s->dane;
890
891 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
892 return -1;
893 if (dane->mtlsa) {
894 if (mcert)
895 *mcert = dane->mcert;
896 if (mspki)
897 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
898 }
899 return dane->mdpth;
900 }
901
902 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
903 uint8_t *mtype, unsigned const char **data, size_t *dlen)
904 {
905 SSL_DANE *dane = &s->dane;
906
907 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
908 return -1;
909 if (dane->mtlsa) {
910 if (usage)
911 *usage = dane->mtlsa->usage;
912 if (selector)
913 *selector = dane->mtlsa->selector;
914 if (mtype)
915 *mtype = dane->mtlsa->mtype;
916 if (data)
917 *data = dane->mtlsa->data;
918 if (dlen)
919 *dlen = dane->mtlsa->dlen;
920 }
921 return dane->mdpth;
922 }
923
924 SSL_DANE *SSL_get0_dane(SSL *s)
925 {
926 return &s->dane;
927 }
928
929 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
930 uint8_t mtype, unsigned char *data, size_t dlen)
931 {
932 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
933 }
934
935 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
936 uint8_t ord)
937 {
938 return dane_mtype_set(&ctx->dane, md, mtype, ord);
939 }
940
941 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
942 {
943 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
944 }
945
946 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
947 {
948 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
949 }
950
951 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
952 {
953 return ctx->param;
954 }
955
956 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
957 {
958 return ssl->param;
959 }
960
961 void SSL_certs_clear(SSL *s)
962 {
963 ssl_cert_clear_certs(s->cert);
964 }
965
966 void SSL_free(SSL *s)
967 {
968 int i;
969
970 if (s == NULL)
971 return;
972
973 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
974 REF_PRINT_COUNT("SSL", s);
975 if (i > 0)
976 return;
977 REF_ASSERT_ISNT(i < 0);
978
979 X509_VERIFY_PARAM_free(s->param);
980 dane_final(&s->dane);
981 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
982
983 ssl_free_wbio_buffer(s);
984
985 BIO_free_all(s->wbio);
986 BIO_free_all(s->rbio);
987
988 BUF_MEM_free(s->init_buf);
989
990 /* add extra stuff */
991 sk_SSL_CIPHER_free(s->cipher_list);
992 sk_SSL_CIPHER_free(s->cipher_list_by_id);
993
994 /* Make the next call work :-) */
995 if (s->session != NULL) {
996 ssl_clear_bad_session(s);
997 SSL_SESSION_free(s->session);
998 }
999
1000 clear_ciphers(s);
1001
1002 ssl_cert_free(s->cert);
1003 /* Free up if allocated */
1004
1005 OPENSSL_free(s->ext.hostname);
1006 SSL_CTX_free(s->session_ctx);
1007 #ifndef OPENSSL_NO_EC
1008 OPENSSL_free(s->ext.ecpointformats);
1009 OPENSSL_free(s->ext.supportedgroups);
1010 #endif /* OPENSSL_NO_EC */
1011 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1012 #ifndef OPENSSL_NO_OCSP
1013 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1014 #endif
1015 #ifndef OPENSSL_NO_CT
1016 SCT_LIST_free(s->scts);
1017 OPENSSL_free(s->ext.scts);
1018 #endif
1019 OPENSSL_free(s->ext.ocsp.resp);
1020 OPENSSL_free(s->ext.alpn);
1021 OPENSSL_free(s->ext.tls13_cookie);
1022 OPENSSL_free(s->clienthello);
1023
1024 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1025
1026 sk_X509_pop_free(s->verified_chain, X509_free);
1027
1028 if (s->method != NULL)
1029 s->method->ssl_free(s);
1030
1031 RECORD_LAYER_release(&s->rlayer);
1032
1033 SSL_CTX_free(s->ctx);
1034
1035 ASYNC_WAIT_CTX_free(s->waitctx);
1036
1037 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1038 OPENSSL_free(s->ext.npn);
1039 #endif
1040
1041 #ifndef OPENSSL_NO_SRTP
1042 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1043 #endif
1044
1045 CRYPTO_THREAD_lock_free(s->lock);
1046
1047 OPENSSL_free(s);
1048 }
1049
1050 void SSL_set0_rbio(SSL *s, BIO *rbio)
1051 {
1052 BIO_free_all(s->rbio);
1053 s->rbio = rbio;
1054 }
1055
1056 void SSL_set0_wbio(SSL *s, BIO *wbio)
1057 {
1058 /*
1059 * If the output buffering BIO is still in place, remove it
1060 */
1061 if (s->bbio != NULL)
1062 s->wbio = BIO_pop(s->wbio);
1063
1064 BIO_free_all(s->wbio);
1065 s->wbio = wbio;
1066
1067 /* Re-attach |bbio| to the new |wbio|. */
1068 if (s->bbio != NULL)
1069 s->wbio = BIO_push(s->bbio, s->wbio);
1070 }
1071
1072 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1073 {
1074 /*
1075 * For historical reasons, this function has many different cases in
1076 * ownership handling.
1077 */
1078
1079 /* If nothing has changed, do nothing */
1080 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1081 return;
1082
1083 /*
1084 * If the two arguments are equal then one fewer reference is granted by the
1085 * caller than we want to take
1086 */
1087 if (rbio != NULL && rbio == wbio)
1088 BIO_up_ref(rbio);
1089
1090 /*
1091 * If only the wbio is changed only adopt one reference.
1092 */
1093 if (rbio == SSL_get_rbio(s)) {
1094 SSL_set0_wbio(s, wbio);
1095 return;
1096 }
1097 /*
1098 * There is an asymmetry here for historical reasons. If only the rbio is
1099 * changed AND the rbio and wbio were originally different, then we only
1100 * adopt one reference.
1101 */
1102 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1103 SSL_set0_rbio(s, rbio);
1104 return;
1105 }
1106
1107 /* Otherwise, adopt both references. */
1108 SSL_set0_rbio(s, rbio);
1109 SSL_set0_wbio(s, wbio);
1110 }
1111
1112 BIO *SSL_get_rbio(const SSL *s)
1113 {
1114 return s->rbio;
1115 }
1116
1117 BIO *SSL_get_wbio(const SSL *s)
1118 {
1119 if (s->bbio != NULL) {
1120 /*
1121 * If |bbio| is active, the true caller-configured BIO is its
1122 * |next_bio|.
1123 */
1124 return BIO_next(s->bbio);
1125 }
1126 return s->wbio;
1127 }
1128
1129 int SSL_get_fd(const SSL *s)
1130 {
1131 return SSL_get_rfd(s);
1132 }
1133
1134 int SSL_get_rfd(const SSL *s)
1135 {
1136 int ret = -1;
1137 BIO *b, *r;
1138
1139 b = SSL_get_rbio(s);
1140 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1141 if (r != NULL)
1142 BIO_get_fd(r, &ret);
1143 return (ret);
1144 }
1145
1146 int SSL_get_wfd(const SSL *s)
1147 {
1148 int ret = -1;
1149 BIO *b, *r;
1150
1151 b = SSL_get_wbio(s);
1152 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1153 if (r != NULL)
1154 BIO_get_fd(r, &ret);
1155 return (ret);
1156 }
1157
1158 #ifndef OPENSSL_NO_SOCK
1159 int SSL_set_fd(SSL *s, int fd)
1160 {
1161 int ret = 0;
1162 BIO *bio = NULL;
1163
1164 bio = BIO_new(BIO_s_socket());
1165
1166 if (bio == NULL) {
1167 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1168 goto err;
1169 }
1170 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1171 SSL_set_bio(s, bio, bio);
1172 ret = 1;
1173 err:
1174 return (ret);
1175 }
1176
1177 int SSL_set_wfd(SSL *s, int fd)
1178 {
1179 BIO *rbio = SSL_get_rbio(s);
1180
1181 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1182 || (int)BIO_get_fd(rbio, NULL) != fd) {
1183 BIO *bio = BIO_new(BIO_s_socket());
1184
1185 if (bio == NULL) {
1186 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1187 return 0;
1188 }
1189 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1190 SSL_set0_wbio(s, bio);
1191 } else {
1192 BIO_up_ref(rbio);
1193 SSL_set0_wbio(s, rbio);
1194 }
1195 return 1;
1196 }
1197
1198 int SSL_set_rfd(SSL *s, int fd)
1199 {
1200 BIO *wbio = SSL_get_wbio(s);
1201
1202 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1203 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1204 BIO *bio = BIO_new(BIO_s_socket());
1205
1206 if (bio == NULL) {
1207 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1208 return 0;
1209 }
1210 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1211 SSL_set0_rbio(s, bio);
1212 } else {
1213 BIO_up_ref(wbio);
1214 SSL_set0_rbio(s, wbio);
1215 }
1216
1217 return 1;
1218 }
1219 #endif
1220
1221 /* return length of latest Finished message we sent, copy to 'buf' */
1222 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1223 {
1224 size_t ret = 0;
1225
1226 if (s->s3 != NULL) {
1227 ret = s->s3->tmp.finish_md_len;
1228 if (count > ret)
1229 count = ret;
1230 memcpy(buf, s->s3->tmp.finish_md, count);
1231 }
1232 return ret;
1233 }
1234
1235 /* return length of latest Finished message we expected, copy to 'buf' */
1236 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1237 {
1238 size_t ret = 0;
1239
1240 if (s->s3 != NULL) {
1241 ret = s->s3->tmp.peer_finish_md_len;
1242 if (count > ret)
1243 count = ret;
1244 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1245 }
1246 return ret;
1247 }
1248
1249 int SSL_get_verify_mode(const SSL *s)
1250 {
1251 return (s->verify_mode);
1252 }
1253
1254 int SSL_get_verify_depth(const SSL *s)
1255 {
1256 return X509_VERIFY_PARAM_get_depth(s->param);
1257 }
1258
1259 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1260 return (s->verify_callback);
1261 }
1262
1263 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1264 {
1265 return (ctx->verify_mode);
1266 }
1267
1268 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1269 {
1270 return X509_VERIFY_PARAM_get_depth(ctx->param);
1271 }
1272
1273 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1274 return (ctx->default_verify_callback);
1275 }
1276
1277 void SSL_set_verify(SSL *s, int mode,
1278 int (*callback) (int ok, X509_STORE_CTX *ctx))
1279 {
1280 s->verify_mode = mode;
1281 if (callback != NULL)
1282 s->verify_callback = callback;
1283 }
1284
1285 void SSL_set_verify_depth(SSL *s, int depth)
1286 {
1287 X509_VERIFY_PARAM_set_depth(s->param, depth);
1288 }
1289
1290 void SSL_set_read_ahead(SSL *s, int yes)
1291 {
1292 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1293 }
1294
1295 int SSL_get_read_ahead(const SSL *s)
1296 {
1297 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1298 }
1299
1300 int SSL_pending(const SSL *s)
1301 {
1302 size_t pending = s->method->ssl_pending(s);
1303
1304 /*
1305 * SSL_pending cannot work properly if read-ahead is enabled
1306 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1307 * impossible to fix since SSL_pending cannot report errors that may be
1308 * observed while scanning the new data. (Note that SSL_pending() is
1309 * often used as a boolean value, so we'd better not return -1.)
1310 *
1311 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1312 * we just return INT_MAX.
1313 */
1314 return pending < INT_MAX ? (int)pending : INT_MAX;
1315 }
1316
1317 int SSL_has_pending(const SSL *s)
1318 {
1319 /*
1320 * Similar to SSL_pending() but returns a 1 to indicate that we have
1321 * unprocessed data available or 0 otherwise (as opposed to the number of
1322 * bytes available). Unlike SSL_pending() this will take into account
1323 * read_ahead data. A 1 return simply indicates that we have unprocessed
1324 * data. That data may not result in any application data, or we may fail
1325 * to parse the records for some reason.
1326 */
1327 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1328 return 1;
1329
1330 return RECORD_LAYER_read_pending(&s->rlayer);
1331 }
1332
1333 X509 *SSL_get_peer_certificate(const SSL *s)
1334 {
1335 X509 *r;
1336
1337 if ((s == NULL) || (s->session == NULL))
1338 r = NULL;
1339 else
1340 r = s->session->peer;
1341
1342 if (r == NULL)
1343 return (r);
1344
1345 X509_up_ref(r);
1346
1347 return (r);
1348 }
1349
1350 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1351 {
1352 STACK_OF(X509) *r;
1353
1354 if ((s == NULL) || (s->session == NULL))
1355 r = NULL;
1356 else
1357 r = s->session->peer_chain;
1358
1359 /*
1360 * If we are a client, cert_chain includes the peer's own certificate; if
1361 * we are a server, it does not.
1362 */
1363
1364 return (r);
1365 }
1366
1367 /*
1368 * Now in theory, since the calling process own 't' it should be safe to
1369 * modify. We need to be able to read f without being hassled
1370 */
1371 int SSL_copy_session_id(SSL *t, const SSL *f)
1372 {
1373 int i;
1374 /* Do we need to to SSL locking? */
1375 if (!SSL_set_session(t, SSL_get_session(f))) {
1376 return 0;
1377 }
1378
1379 /*
1380 * what if we are setup for one protocol version but want to talk another
1381 */
1382 if (t->method != f->method) {
1383 t->method->ssl_free(t);
1384 t->method = f->method;
1385 if (t->method->ssl_new(t) == 0)
1386 return 0;
1387 }
1388
1389 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1390 ssl_cert_free(t->cert);
1391 t->cert = f->cert;
1392 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1393 return 0;
1394 }
1395
1396 return 1;
1397 }
1398
1399 /* Fix this so it checks all the valid key/cert options */
1400 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1401 {
1402 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1403 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1404 return (0);
1405 }
1406 if (ctx->cert->key->privatekey == NULL) {
1407 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1408 return (0);
1409 }
1410 return (X509_check_private_key
1411 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1412 }
1413
1414 /* Fix this function so that it takes an optional type parameter */
1415 int SSL_check_private_key(const SSL *ssl)
1416 {
1417 if (ssl == NULL) {
1418 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1419 return (0);
1420 }
1421 if (ssl->cert->key->x509 == NULL) {
1422 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1423 return (0);
1424 }
1425 if (ssl->cert->key->privatekey == NULL) {
1426 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1427 return (0);
1428 }
1429 return (X509_check_private_key(ssl->cert->key->x509,
1430 ssl->cert->key->privatekey));
1431 }
1432
1433 int SSL_waiting_for_async(SSL *s)
1434 {
1435 if (s->job)
1436 return 1;
1437
1438 return 0;
1439 }
1440
1441 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1442 {
1443 ASYNC_WAIT_CTX *ctx = s->waitctx;
1444
1445 if (ctx == NULL)
1446 return 0;
1447 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1448 }
1449
1450 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1451 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1452 {
1453 ASYNC_WAIT_CTX *ctx = s->waitctx;
1454
1455 if (ctx == NULL)
1456 return 0;
1457 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1458 numdelfds);
1459 }
1460
1461 int SSL_accept(SSL *s)
1462 {
1463 if (s->handshake_func == NULL) {
1464 /* Not properly initialized yet */
1465 SSL_set_accept_state(s);
1466 }
1467
1468 return SSL_do_handshake(s);
1469 }
1470
1471 int SSL_connect(SSL *s)
1472 {
1473 if (s->handshake_func == NULL) {
1474 /* Not properly initialized yet */
1475 SSL_set_connect_state(s);
1476 }
1477
1478 return SSL_do_handshake(s);
1479 }
1480
1481 long SSL_get_default_timeout(const SSL *s)
1482 {
1483 return (s->method->get_timeout());
1484 }
1485
1486 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1487 int (*func) (void *))
1488 {
1489 int ret;
1490 if (s->waitctx == NULL) {
1491 s->waitctx = ASYNC_WAIT_CTX_new();
1492 if (s->waitctx == NULL)
1493 return -1;
1494 }
1495 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1496 sizeof(struct ssl_async_args))) {
1497 case ASYNC_ERR:
1498 s->rwstate = SSL_NOTHING;
1499 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1500 return -1;
1501 case ASYNC_PAUSE:
1502 s->rwstate = SSL_ASYNC_PAUSED;
1503 return -1;
1504 case ASYNC_NO_JOBS:
1505 s->rwstate = SSL_ASYNC_NO_JOBS;
1506 return -1;
1507 case ASYNC_FINISH:
1508 s->job = NULL;
1509 return ret;
1510 default:
1511 s->rwstate = SSL_NOTHING;
1512 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1513 /* Shouldn't happen */
1514 return -1;
1515 }
1516 }
1517
1518 static int ssl_io_intern(void *vargs)
1519 {
1520 struct ssl_async_args *args;
1521 SSL *s;
1522 void *buf;
1523 size_t num;
1524
1525 args = (struct ssl_async_args *)vargs;
1526 s = args->s;
1527 buf = args->buf;
1528 num = args->num;
1529 switch (args->type) {
1530 case READFUNC:
1531 return args->f.func_read(s, buf, num, &s->asyncrw);
1532 case WRITEFUNC:
1533 return args->f.func_write(s, buf, num, &s->asyncrw);
1534 case OTHERFUNC:
1535 return args->f.func_other(s);
1536 }
1537 return -1;
1538 }
1539
1540 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1541 {
1542 if (s->handshake_func == NULL) {
1543 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1544 return -1;
1545 }
1546
1547 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1548 s->rwstate = SSL_NOTHING;
1549 return 0;
1550 }
1551
1552 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1553 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1554 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1555 return 0;
1556 }
1557 /*
1558 * If we are a client and haven't received the ServerHello etc then we
1559 * better do that
1560 */
1561 ossl_statem_check_finish_init(s, 0);
1562
1563 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1564 struct ssl_async_args args;
1565 int ret;
1566
1567 args.s = s;
1568 args.buf = buf;
1569 args.num = num;
1570 args.type = READFUNC;
1571 args.f.func_read = s->method->ssl_read;
1572
1573 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1574 *readbytes = s->asyncrw;
1575 return ret;
1576 } else {
1577 return s->method->ssl_read(s, buf, num, readbytes);
1578 }
1579 }
1580
1581 int SSL_read(SSL *s, void *buf, int num)
1582 {
1583 int ret;
1584 size_t readbytes;
1585
1586 if (num < 0) {
1587 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1588 return -1;
1589 }
1590
1591 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1592
1593 /*
1594 * The cast is safe here because ret should be <= INT_MAX because num is
1595 * <= INT_MAX
1596 */
1597 if (ret > 0)
1598 ret = (int)readbytes;
1599
1600 return ret;
1601 }
1602
1603 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1604 {
1605 int ret = ssl_read_internal(s, buf, num, readbytes);
1606
1607 if (ret < 0)
1608 ret = 0;
1609 return ret;
1610 }
1611
1612 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1613 {
1614 int ret;
1615
1616 if (!s->server) {
1617 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1618 return SSL_READ_EARLY_DATA_ERROR;
1619 }
1620
1621 switch (s->early_data_state) {
1622 case SSL_EARLY_DATA_NONE:
1623 if (!SSL_in_before(s)) {
1624 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1625 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1626 return SSL_READ_EARLY_DATA_ERROR;
1627 }
1628 /* fall through */
1629
1630 case SSL_EARLY_DATA_ACCEPT_RETRY:
1631 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1632 ret = SSL_accept(s);
1633 if (ret <= 0) {
1634 /* NBIO or error */
1635 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1636 return SSL_READ_EARLY_DATA_ERROR;
1637 }
1638 /* fall through */
1639
1640 case SSL_EARLY_DATA_READ_RETRY:
1641 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1642 s->early_data_state = SSL_EARLY_DATA_READING;
1643 ret = SSL_read_ex(s, buf, num, readbytes);
1644 /*
1645 * State machine will update early_data_state to
1646 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1647 * message
1648 */
1649 if (ret > 0 || (ret <= 0 && s->early_data_state
1650 != SSL_EARLY_DATA_FINISHED_READING)) {
1651 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1652 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1653 : SSL_READ_EARLY_DATA_ERROR;
1654 }
1655 } else {
1656 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1657 }
1658 *readbytes = 0;
1659 return SSL_READ_EARLY_DATA_FINISH;
1660
1661 default:
1662 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1663 return SSL_READ_EARLY_DATA_ERROR;
1664 }
1665 }
1666
1667 int SSL_get_early_data_status(const SSL *s)
1668 {
1669 return s->ext.early_data;
1670 }
1671
1672 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1673 {
1674 if (s->handshake_func == NULL) {
1675 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1676 return -1;
1677 }
1678
1679 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1680 return 0;
1681 }
1682 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1683 struct ssl_async_args args;
1684 int ret;
1685
1686 args.s = s;
1687 args.buf = buf;
1688 args.num = num;
1689 args.type = READFUNC;
1690 args.f.func_read = s->method->ssl_peek;
1691
1692 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1693 *readbytes = s->asyncrw;
1694 return ret;
1695 } else {
1696 return s->method->ssl_peek(s, buf, num, readbytes);
1697 }
1698 }
1699
1700 int SSL_peek(SSL *s, void *buf, int num)
1701 {
1702 int ret;
1703 size_t readbytes;
1704
1705 if (num < 0) {
1706 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1707 return -1;
1708 }
1709
1710 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1711
1712 /*
1713 * The cast is safe here because ret should be <= INT_MAX because num is
1714 * <= INT_MAX
1715 */
1716 if (ret > 0)
1717 ret = (int)readbytes;
1718
1719 return ret;
1720 }
1721
1722
1723 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1724 {
1725 int ret = ssl_peek_internal(s, buf, num, readbytes);
1726
1727 if (ret < 0)
1728 ret = 0;
1729 return ret;
1730 }
1731
1732 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1733 {
1734 if (s->handshake_func == NULL) {
1735 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1736 return -1;
1737 }
1738
1739 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1740 s->rwstate = SSL_NOTHING;
1741 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1742 return -1;
1743 }
1744
1745 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1746 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1747 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1748 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1749 return 0;
1750 }
1751 /* If we are a client and haven't sent the Finished we better do that */
1752 ossl_statem_check_finish_init(s, 1);
1753
1754 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1755 int ret;
1756 struct ssl_async_args args;
1757
1758 args.s = s;
1759 args.buf = (void *)buf;
1760 args.num = num;
1761 args.type = WRITEFUNC;
1762 args.f.func_write = s->method->ssl_write;
1763
1764 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1765 *written = s->asyncrw;
1766 return ret;
1767 } else {
1768 return s->method->ssl_write(s, buf, num, written);
1769 }
1770 }
1771
1772 int SSL_write(SSL *s, const void *buf, int num)
1773 {
1774 int ret;
1775 size_t written;
1776
1777 if (num < 0) {
1778 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1779 return -1;
1780 }
1781
1782 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1783
1784 /*
1785 * The cast is safe here because ret should be <= INT_MAX because num is
1786 * <= INT_MAX
1787 */
1788 if (ret > 0)
1789 ret = (int)written;
1790
1791 return ret;
1792 }
1793
1794 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1795 {
1796 int ret = ssl_write_internal(s, buf, num, written);
1797
1798 if (ret < 0)
1799 ret = 0;
1800 return ret;
1801 }
1802
1803 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1804 {
1805 int ret, early_data_state;
1806
1807 switch (s->early_data_state) {
1808 case SSL_EARLY_DATA_NONE:
1809 if (s->server
1810 || !SSL_in_before(s)
1811 || s->session == NULL
1812 || s->session->ext.max_early_data == 0) {
1813 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1814 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1815 return 0;
1816 }
1817 /* fall through */
1818
1819 case SSL_EARLY_DATA_CONNECT_RETRY:
1820 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1821 ret = SSL_connect(s);
1822 if (ret <= 0) {
1823 /* NBIO or error */
1824 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1825 return 0;
1826 }
1827 /* fall through */
1828
1829 case SSL_EARLY_DATA_WRITE_RETRY:
1830 s->early_data_state = SSL_EARLY_DATA_WRITING;
1831 ret = SSL_write_ex(s, buf, num, written);
1832 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1833 return ret;
1834
1835 case SSL_EARLY_DATA_FINISHED_READING:
1836 case SSL_EARLY_DATA_READ_RETRY:
1837 early_data_state = s->early_data_state;
1838 /* We are a server writing to an unauthenticated client */
1839 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
1840 ret = SSL_write_ex(s, buf, num, written);
1841 s->early_data_state = early_data_state;
1842 return ret;
1843
1844 default:
1845 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1846 return 0;
1847 }
1848 }
1849
1850 int SSL_shutdown(SSL *s)
1851 {
1852 /*
1853 * Note that this function behaves differently from what one might
1854 * expect. Return values are 0 for no success (yet), 1 for success; but
1855 * calling it once is usually not enough, even if blocking I/O is used
1856 * (see ssl3_shutdown).
1857 */
1858
1859 if (s->handshake_func == NULL) {
1860 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1861 return -1;
1862 }
1863
1864 if (!SSL_in_init(s)) {
1865 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1866 struct ssl_async_args args;
1867
1868 args.s = s;
1869 args.type = OTHERFUNC;
1870 args.f.func_other = s->method->ssl_shutdown;
1871
1872 return ssl_start_async_job(s, &args, ssl_io_intern);
1873 } else {
1874 return s->method->ssl_shutdown(s);
1875 }
1876 } else {
1877 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1878 return -1;
1879 }
1880 }
1881
1882 int SSL_key_update(SSL *s, int updatetype)
1883 {
1884 /*
1885 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
1886 * negotiated, and that it is appropriate to call SSL_key_update() instead
1887 * of SSL_renegotiate().
1888 */
1889 if (!SSL_IS_TLS13(s)) {
1890 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1891 return 0;
1892 }
1893
1894 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
1895 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
1896 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
1897 return 0;
1898 }
1899
1900 if (!SSL_is_init_finished(s)) {
1901 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
1902 return 0;
1903 }
1904
1905 ossl_statem_set_in_init(s, 1);
1906 s->key_update = updatetype;
1907 return 1;
1908 }
1909
1910 int SSL_get_key_update_type(SSL *s)
1911 {
1912 return s->key_update;
1913 }
1914
1915 int SSL_renegotiate(SSL *s)
1916 {
1917 if (SSL_IS_TLS13(s)) {
1918 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
1919 return 0;
1920 }
1921
1922 if (s->renegotiate == 0)
1923 s->renegotiate = 1;
1924
1925 s->new_session = 1;
1926
1927 return (s->method->ssl_renegotiate(s));
1928 }
1929
1930 int SSL_renegotiate_abbreviated(SSL *s)
1931 {
1932 if (SSL_IS_TLS13(s))
1933 return 0;
1934
1935 if (s->renegotiate == 0)
1936 s->renegotiate = 1;
1937
1938 s->new_session = 0;
1939
1940 return (s->method->ssl_renegotiate(s));
1941 }
1942
1943 int SSL_renegotiate_pending(SSL *s)
1944 {
1945 /*
1946 * becomes true when negotiation is requested; false again once a
1947 * handshake has finished
1948 */
1949 return (s->renegotiate != 0);
1950 }
1951
1952 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1953 {
1954 long l;
1955
1956 switch (cmd) {
1957 case SSL_CTRL_GET_READ_AHEAD:
1958 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1959 case SSL_CTRL_SET_READ_AHEAD:
1960 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1961 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1962 return (l);
1963
1964 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1965 s->msg_callback_arg = parg;
1966 return 1;
1967
1968 case SSL_CTRL_MODE:
1969 return (s->mode |= larg);
1970 case SSL_CTRL_CLEAR_MODE:
1971 return (s->mode &= ~larg);
1972 case SSL_CTRL_GET_MAX_CERT_LIST:
1973 return (long)(s->max_cert_list);
1974 case SSL_CTRL_SET_MAX_CERT_LIST:
1975 if (larg < 0)
1976 return 0;
1977 l = (long)s->max_cert_list;
1978 s->max_cert_list = (size_t)larg;
1979 return l;
1980 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1981 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1982 return 0;
1983 s->max_send_fragment = larg;
1984 if (s->max_send_fragment < s->split_send_fragment)
1985 s->split_send_fragment = s->max_send_fragment;
1986 return 1;
1987 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1988 if ((size_t)larg > s->max_send_fragment || larg == 0)
1989 return 0;
1990 s->split_send_fragment = larg;
1991 return 1;
1992 case SSL_CTRL_SET_MAX_PIPELINES:
1993 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1994 return 0;
1995 s->max_pipelines = larg;
1996 if (larg > 1)
1997 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
1998 return 1;
1999 case SSL_CTRL_GET_RI_SUPPORT:
2000 if (s->s3)
2001 return s->s3->send_connection_binding;
2002 else
2003 return 0;
2004 case SSL_CTRL_CERT_FLAGS:
2005 return (s->cert->cert_flags |= larg);
2006 case SSL_CTRL_CLEAR_CERT_FLAGS:
2007 return (s->cert->cert_flags &= ~larg);
2008
2009 case SSL_CTRL_GET_RAW_CIPHERLIST:
2010 if (parg) {
2011 if (s->s3->tmp.ciphers_raw == NULL)
2012 return 0;
2013 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2014 return (int)s->s3->tmp.ciphers_rawlen;
2015 } else {
2016 return TLS_CIPHER_LEN;
2017 }
2018 case SSL_CTRL_GET_EXTMS_SUPPORT:
2019 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2020 return -1;
2021 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2022 return 1;
2023 else
2024 return 0;
2025 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2026 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2027 &s->min_proto_version);
2028 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2029 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2030 &s->max_proto_version);
2031 default:
2032 return (s->method->ssl_ctrl(s, cmd, larg, parg));
2033 }
2034 }
2035
2036 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2037 {
2038 switch (cmd) {
2039 case SSL_CTRL_SET_MSG_CALLBACK:
2040 s->msg_callback = (void (*)
2041 (int write_p, int version, int content_type,
2042 const void *buf, size_t len, SSL *ssl,
2043 void *arg))(fp);
2044 return 1;
2045
2046 default:
2047 return (s->method->ssl_callback_ctrl(s, cmd, fp));
2048 }
2049 }
2050
2051 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2052 {
2053 return ctx->sessions;
2054 }
2055
2056 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2057 {
2058 long l;
2059 /* For some cases with ctx == NULL perform syntax checks */
2060 if (ctx == NULL) {
2061 switch (cmd) {
2062 #ifndef OPENSSL_NO_EC
2063 case SSL_CTRL_SET_GROUPS_LIST:
2064 return tls1_set_groups_list(NULL, NULL, parg);
2065 #endif
2066 case SSL_CTRL_SET_SIGALGS_LIST:
2067 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2068 return tls1_set_sigalgs_list(NULL, parg, 0);
2069 default:
2070 return 0;
2071 }
2072 }
2073
2074 switch (cmd) {
2075 case SSL_CTRL_GET_READ_AHEAD:
2076 return (ctx->read_ahead);
2077 case SSL_CTRL_SET_READ_AHEAD:
2078 l = ctx->read_ahead;
2079 ctx->read_ahead = larg;
2080 return (l);
2081
2082 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2083 ctx->msg_callback_arg = parg;
2084 return 1;
2085
2086 case SSL_CTRL_GET_MAX_CERT_LIST:
2087 return (long)(ctx->max_cert_list);
2088 case SSL_CTRL_SET_MAX_CERT_LIST:
2089 if (larg < 0)
2090 return 0;
2091 l = (long)ctx->max_cert_list;
2092 ctx->max_cert_list = (size_t)larg;
2093 return l;
2094
2095 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2096 if (larg < 0)
2097 return 0;
2098 l = (long)ctx->session_cache_size;
2099 ctx->session_cache_size = (size_t)larg;
2100 return l;
2101 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2102 return (long)(ctx->session_cache_size);
2103 case SSL_CTRL_SET_SESS_CACHE_MODE:
2104 l = ctx->session_cache_mode;
2105 ctx->session_cache_mode = larg;
2106 return (l);
2107 case SSL_CTRL_GET_SESS_CACHE_MODE:
2108 return (ctx->session_cache_mode);
2109
2110 case SSL_CTRL_SESS_NUMBER:
2111 return (lh_SSL_SESSION_num_items(ctx->sessions));
2112 case SSL_CTRL_SESS_CONNECT:
2113 return (ctx->stats.sess_connect);
2114 case SSL_CTRL_SESS_CONNECT_GOOD:
2115 return (ctx->stats.sess_connect_good);
2116 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2117 return (ctx->stats.sess_connect_renegotiate);
2118 case SSL_CTRL_SESS_ACCEPT:
2119 return (ctx->stats.sess_accept);
2120 case SSL_CTRL_SESS_ACCEPT_GOOD:
2121 return (ctx->stats.sess_accept_good);
2122 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2123 return (ctx->stats.sess_accept_renegotiate);
2124 case SSL_CTRL_SESS_HIT:
2125 return (ctx->stats.sess_hit);
2126 case SSL_CTRL_SESS_CB_HIT:
2127 return (ctx->stats.sess_cb_hit);
2128 case SSL_CTRL_SESS_MISSES:
2129 return (ctx->stats.sess_miss);
2130 case SSL_CTRL_SESS_TIMEOUTS:
2131 return (ctx->stats.sess_timeout);
2132 case SSL_CTRL_SESS_CACHE_FULL:
2133 return (ctx->stats.sess_cache_full);
2134 case SSL_CTRL_MODE:
2135 return (ctx->mode |= larg);
2136 case SSL_CTRL_CLEAR_MODE:
2137 return (ctx->mode &= ~larg);
2138 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2139 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2140 return 0;
2141 ctx->max_send_fragment = larg;
2142 if (ctx->max_send_fragment < ctx->split_send_fragment)
2143 ctx->split_send_fragment = ctx->max_send_fragment;
2144 return 1;
2145 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2146 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2147 return 0;
2148 ctx->split_send_fragment = larg;
2149 return 1;
2150 case SSL_CTRL_SET_MAX_PIPELINES:
2151 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2152 return 0;
2153 ctx->max_pipelines = larg;
2154 return 1;
2155 case SSL_CTRL_CERT_FLAGS:
2156 return (ctx->cert->cert_flags |= larg);
2157 case SSL_CTRL_CLEAR_CERT_FLAGS:
2158 return (ctx->cert->cert_flags &= ~larg);
2159 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2160 return ssl_set_version_bound(ctx->method->version, (int)larg,
2161 &ctx->min_proto_version);
2162 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2163 return ssl_set_version_bound(ctx->method->version, (int)larg,
2164 &ctx->max_proto_version);
2165 default:
2166 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2167 }
2168 }
2169
2170 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2171 {
2172 switch (cmd) {
2173 case SSL_CTRL_SET_MSG_CALLBACK:
2174 ctx->msg_callback = (void (*)
2175 (int write_p, int version, int content_type,
2176 const void *buf, size_t len, SSL *ssl,
2177 void *arg))(fp);
2178 return 1;
2179
2180 default:
2181 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2182 }
2183 }
2184
2185 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2186 {
2187 if (a->id > b->id)
2188 return 1;
2189 if (a->id < b->id)
2190 return -1;
2191 return 0;
2192 }
2193
2194 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2195 const SSL_CIPHER *const *bp)
2196 {
2197 if ((*ap)->id > (*bp)->id)
2198 return 1;
2199 if ((*ap)->id < (*bp)->id)
2200 return -1;
2201 return 0;
2202 }
2203
2204 /** return a STACK of the ciphers available for the SSL and in order of
2205 * preference */
2206 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2207 {
2208 if (s != NULL) {
2209 if (s->cipher_list != NULL) {
2210 return (s->cipher_list);
2211 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2212 return (s->ctx->cipher_list);
2213 }
2214 }
2215 return (NULL);
2216 }
2217
2218 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2219 {
2220 if ((s == NULL) || (s->session == NULL) || !s->server)
2221 return NULL;
2222 return s->session->ciphers;
2223 }
2224
2225 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2226 {
2227 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2228 int i;
2229 ciphers = SSL_get_ciphers(s);
2230 if (!ciphers)
2231 return NULL;
2232 ssl_set_client_disabled(s);
2233 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2234 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2235 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2236 if (!sk)
2237 sk = sk_SSL_CIPHER_new_null();
2238 if (!sk)
2239 return NULL;
2240 if (!sk_SSL_CIPHER_push(sk, c)) {
2241 sk_SSL_CIPHER_free(sk);
2242 return NULL;
2243 }
2244 }
2245 }
2246 return sk;
2247 }
2248
2249 /** return a STACK of the ciphers available for the SSL and in order of
2250 * algorithm id */
2251 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2252 {
2253 if (s != NULL) {
2254 if (s->cipher_list_by_id != NULL) {
2255 return (s->cipher_list_by_id);
2256 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2257 return (s->ctx->cipher_list_by_id);
2258 }
2259 }
2260 return (NULL);
2261 }
2262
2263 /** The old interface to get the same thing as SSL_get_ciphers() */
2264 const char *SSL_get_cipher_list(const SSL *s, int n)
2265 {
2266 const SSL_CIPHER *c;
2267 STACK_OF(SSL_CIPHER) *sk;
2268
2269 if (s == NULL)
2270 return (NULL);
2271 sk = SSL_get_ciphers(s);
2272 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2273 return (NULL);
2274 c = sk_SSL_CIPHER_value(sk, n);
2275 if (c == NULL)
2276 return (NULL);
2277 return (c->name);
2278 }
2279
2280 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2281 * preference */
2282 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2283 {
2284 if (ctx != NULL)
2285 return ctx->cipher_list;
2286 return NULL;
2287 }
2288
2289 /** specify the ciphers to be used by default by the SSL_CTX */
2290 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2291 {
2292 STACK_OF(SSL_CIPHER) *sk;
2293
2294 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2295 &ctx->cipher_list_by_id, str, ctx->cert);
2296 /*
2297 * ssl_create_cipher_list may return an empty stack if it was unable to
2298 * find a cipher matching the given rule string (for example if the rule
2299 * string specifies a cipher which has been disabled). This is not an
2300 * error as far as ssl_create_cipher_list is concerned, and hence
2301 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2302 */
2303 if (sk == NULL)
2304 return 0;
2305 else if (sk_SSL_CIPHER_num(sk) == 0) {
2306 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2307 return 0;
2308 }
2309 return 1;
2310 }
2311
2312 /** specify the ciphers to be used by the SSL */
2313 int SSL_set_cipher_list(SSL *s, const char *str)
2314 {
2315 STACK_OF(SSL_CIPHER) *sk;
2316
2317 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2318 &s->cipher_list_by_id, str, s->cert);
2319 /* see comment in SSL_CTX_set_cipher_list */
2320 if (sk == NULL)
2321 return 0;
2322 else if (sk_SSL_CIPHER_num(sk) == 0) {
2323 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2324 return 0;
2325 }
2326 return 1;
2327 }
2328
2329 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2330 {
2331 char *p;
2332 STACK_OF(SSL_CIPHER) *sk;
2333 const SSL_CIPHER *c;
2334 int i;
2335
2336 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2337 return (NULL);
2338
2339 p = buf;
2340 sk = s->session->ciphers;
2341
2342 if (sk_SSL_CIPHER_num(sk) == 0)
2343 return NULL;
2344
2345 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2346 int n;
2347
2348 c = sk_SSL_CIPHER_value(sk, i);
2349 n = strlen(c->name);
2350 if (n + 1 > len) {
2351 if (p != buf)
2352 --p;
2353 *p = '\0';
2354 return buf;
2355 }
2356 memcpy(p, c->name, n + 1);
2357 p += n;
2358 *(p++) = ':';
2359 len -= n + 1;
2360 }
2361 p[-1] = '\0';
2362 return (buf);
2363 }
2364
2365 /** return a servername extension value if provided in Client Hello, or NULL.
2366 * So far, only host_name types are defined (RFC 3546).
2367 */
2368
2369 const char *SSL_get_servername(const SSL *s, const int type)
2370 {
2371 if (type != TLSEXT_NAMETYPE_host_name)
2372 return NULL;
2373
2374 return s->session && !s->ext.hostname ?
2375 s->session->ext.hostname : s->ext.hostname;
2376 }
2377
2378 int SSL_get_servername_type(const SSL *s)
2379 {
2380 if (s->session
2381 && (!s->ext.hostname ? s->session->
2382 ext.hostname : s->ext.hostname))
2383 return TLSEXT_NAMETYPE_host_name;
2384 return -1;
2385 }
2386
2387 /*
2388 * SSL_select_next_proto implements the standard protocol selection. It is
2389 * expected that this function is called from the callback set by
2390 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2391 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2392 * not included in the length. A byte string of length 0 is invalid. No byte
2393 * string may be truncated. The current, but experimental algorithm for
2394 * selecting the protocol is: 1) If the server doesn't support NPN then this
2395 * is indicated to the callback. In this case, the client application has to
2396 * abort the connection or have a default application level protocol. 2) If
2397 * the server supports NPN, but advertises an empty list then the client
2398 * selects the first protocol in its list, but indicates via the API that this
2399 * fallback case was enacted. 3) Otherwise, the client finds the first
2400 * protocol in the server's list that it supports and selects this protocol.
2401 * This is because it's assumed that the server has better information about
2402 * which protocol a client should use. 4) If the client doesn't support any
2403 * of the server's advertised protocols, then this is treated the same as
2404 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2405 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2406 */
2407 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2408 const unsigned char *server,
2409 unsigned int server_len,
2410 const unsigned char *client, unsigned int client_len)
2411 {
2412 unsigned int i, j;
2413 const unsigned char *result;
2414 int status = OPENSSL_NPN_UNSUPPORTED;
2415
2416 /*
2417 * For each protocol in server preference order, see if we support it.
2418 */
2419 for (i = 0; i < server_len;) {
2420 for (j = 0; j < client_len;) {
2421 if (server[i] == client[j] &&
2422 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2423 /* We found a match */
2424 result = &server[i];
2425 status = OPENSSL_NPN_NEGOTIATED;
2426 goto found;
2427 }
2428 j += client[j];
2429 j++;
2430 }
2431 i += server[i];
2432 i++;
2433 }
2434
2435 /* There's no overlap between our protocols and the server's list. */
2436 result = client;
2437 status = OPENSSL_NPN_NO_OVERLAP;
2438
2439 found:
2440 *out = (unsigned char *)result + 1;
2441 *outlen = result[0];
2442 return status;
2443 }
2444
2445 #ifndef OPENSSL_NO_NEXTPROTONEG
2446 /*
2447 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2448 * client's requested protocol for this connection and returns 0. If the
2449 * client didn't request any protocol, then *data is set to NULL. Note that
2450 * the client can request any protocol it chooses. The value returned from
2451 * this function need not be a member of the list of supported protocols
2452 * provided by the callback.
2453 */
2454 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2455 unsigned *len)
2456 {
2457 *data = s->ext.npn;
2458 if (!*data) {
2459 *len = 0;
2460 } else {
2461 *len = (unsigned int)s->ext.npn_len;
2462 }
2463 }
2464
2465 /*
2466 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2467 * a TLS server needs a list of supported protocols for Next Protocol
2468 * Negotiation. The returned list must be in wire format. The list is
2469 * returned by setting |out| to point to it and |outlen| to its length. This
2470 * memory will not be modified, but one should assume that the SSL* keeps a
2471 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2472 * wishes to advertise. Otherwise, no such extension will be included in the
2473 * ServerHello.
2474 */
2475 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2476 SSL_CTX_npn_advertised_cb_func cb,
2477 void *arg)
2478 {
2479 ctx->ext.npn_advertised_cb = cb;
2480 ctx->ext.npn_advertised_cb_arg = arg;
2481 }
2482
2483 /*
2484 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2485 * client needs to select a protocol from the server's provided list. |out|
2486 * must be set to point to the selected protocol (which may be within |in|).
2487 * The length of the protocol name must be written into |outlen|. The
2488 * server's advertised protocols are provided in |in| and |inlen|. The
2489 * callback can assume that |in| is syntactically valid. The client must
2490 * select a protocol. It is fatal to the connection if this callback returns
2491 * a value other than SSL_TLSEXT_ERR_OK.
2492 */
2493 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2494 SSL_CTX_npn_select_cb_func cb,
2495 void *arg)
2496 {
2497 ctx->ext.npn_select_cb = cb;
2498 ctx->ext.npn_select_cb_arg = arg;
2499 }
2500 #endif
2501
2502 /*
2503 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2504 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2505 * length-prefixed strings). Returns 0 on success.
2506 */
2507 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2508 unsigned int protos_len)
2509 {
2510 OPENSSL_free(ctx->ext.alpn);
2511 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2512 if (ctx->ext.alpn == NULL) {
2513 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2514 return 1;
2515 }
2516 ctx->ext.alpn_len = protos_len;
2517
2518 return 0;
2519 }
2520
2521 /*
2522 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2523 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2524 * length-prefixed strings). Returns 0 on success.
2525 */
2526 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2527 unsigned int protos_len)
2528 {
2529 OPENSSL_free(ssl->ext.alpn);
2530 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2531 if (ssl->ext.alpn == NULL) {
2532 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2533 return 1;
2534 }
2535 ssl->ext.alpn_len = protos_len;
2536
2537 return 0;
2538 }
2539
2540 /*
2541 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2542 * called during ClientHello processing in order to select an ALPN protocol
2543 * from the client's list of offered protocols.
2544 */
2545 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2546 SSL_CTX_alpn_select_cb_func cb,
2547 void *arg)
2548 {
2549 ctx->ext.alpn_select_cb = cb;
2550 ctx->ext.alpn_select_cb_arg = arg;
2551 }
2552
2553 /*
2554 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2555 * On return it sets |*data| to point to |*len| bytes of protocol name
2556 * (not including the leading length-prefix byte). If the server didn't
2557 * respond with a negotiated protocol then |*len| will be zero.
2558 */
2559 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2560 unsigned int *len)
2561 {
2562 *data = NULL;
2563 if (ssl->s3)
2564 *data = ssl->s3->alpn_selected;
2565 if (*data == NULL)
2566 *len = 0;
2567 else
2568 *len = (unsigned int)ssl->s3->alpn_selected_len;
2569 }
2570
2571 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2572 const char *label, size_t llen,
2573 const unsigned char *p, size_t plen,
2574 int use_context)
2575 {
2576 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2577 return -1;
2578
2579 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2580 llen, p, plen,
2581 use_context);
2582 }
2583
2584 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2585 {
2586 const unsigned char *session_id = a->session_id;
2587 unsigned long l;
2588 unsigned char tmp_storage[4];
2589
2590 if (a->session_id_length < sizeof(tmp_storage)) {
2591 memset(tmp_storage, 0, sizeof(tmp_storage));
2592 memcpy(tmp_storage, a->session_id, a->session_id_length);
2593 session_id = tmp_storage;
2594 }
2595
2596 l = (unsigned long)
2597 ((unsigned long)session_id[0]) |
2598 ((unsigned long)session_id[1] << 8L) |
2599 ((unsigned long)session_id[2] << 16L) |
2600 ((unsigned long)session_id[3] << 24L);
2601 return (l);
2602 }
2603
2604 /*
2605 * NB: If this function (or indeed the hash function which uses a sort of
2606 * coarser function than this one) is changed, ensure
2607 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2608 * being able to construct an SSL_SESSION that will collide with any existing
2609 * session with a matching session ID.
2610 */
2611 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2612 {
2613 if (a->ssl_version != b->ssl_version)
2614 return (1);
2615 if (a->session_id_length != b->session_id_length)
2616 return (1);
2617 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2618 }
2619
2620 /*
2621 * These wrapper functions should remain rather than redeclaring
2622 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2623 * variable. The reason is that the functions aren't static, they're exposed
2624 * via ssl.h.
2625 */
2626
2627 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2628 {
2629 SSL_CTX *ret = NULL;
2630
2631 if (meth == NULL) {
2632 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2633 return (NULL);
2634 }
2635
2636 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2637 return NULL;
2638
2639 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2640 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2641 goto err;
2642 }
2643 ret = OPENSSL_zalloc(sizeof(*ret));
2644 if (ret == NULL)
2645 goto err;
2646
2647 ret->method = meth;
2648 ret->min_proto_version = 0;
2649 ret->max_proto_version = 0;
2650 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2651 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2652 /* We take the system default. */
2653 ret->session_timeout = meth->get_timeout();
2654 ret->references = 1;
2655 ret->lock = CRYPTO_THREAD_lock_new();
2656 if (ret->lock == NULL) {
2657 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2658 OPENSSL_free(ret);
2659 return NULL;
2660 }
2661 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2662 ret->verify_mode = SSL_VERIFY_NONE;
2663 if ((ret->cert = ssl_cert_new()) == NULL)
2664 goto err;
2665
2666 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2667 if (ret->sessions == NULL)
2668 goto err;
2669 ret->cert_store = X509_STORE_new();
2670 if (ret->cert_store == NULL)
2671 goto err;
2672 #ifndef OPENSSL_NO_CT
2673 ret->ctlog_store = CTLOG_STORE_new();
2674 if (ret->ctlog_store == NULL)
2675 goto err;
2676 #endif
2677 if (!ssl_create_cipher_list(ret->method,
2678 &ret->cipher_list, &ret->cipher_list_by_id,
2679 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2680 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2681 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2682 goto err2;
2683 }
2684
2685 ret->param = X509_VERIFY_PARAM_new();
2686 if (ret->param == NULL)
2687 goto err;
2688
2689 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2690 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2691 goto err2;
2692 }
2693 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2694 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2695 goto err2;
2696 }
2697
2698 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2699 goto err;
2700
2701 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2702 goto err;
2703
2704 /* No compression for DTLS */
2705 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2706 ret->comp_methods = SSL_COMP_get_compression_methods();
2707
2708 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2709 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2710
2711 /* Setup RFC5077 ticket keys */
2712 if ((RAND_bytes(ret->ext.tick_key_name,
2713 sizeof(ret->ext.tick_key_name)) <= 0)
2714 || (RAND_bytes(ret->ext.tick_hmac_key,
2715 sizeof(ret->ext.tick_hmac_key)) <= 0)
2716 || (RAND_bytes(ret->ext.tick_aes_key,
2717 sizeof(ret->ext.tick_aes_key)) <= 0))
2718 ret->options |= SSL_OP_NO_TICKET;
2719
2720 #ifndef OPENSSL_NO_SRP
2721 if (!SSL_CTX_SRP_CTX_init(ret))
2722 goto err;
2723 #endif
2724 #ifndef OPENSSL_NO_ENGINE
2725 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2726 # define eng_strx(x) #x
2727 # define eng_str(x) eng_strx(x)
2728 /* Use specific client engine automatically... ignore errors */
2729 {
2730 ENGINE *eng;
2731 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2732 if (!eng) {
2733 ERR_clear_error();
2734 ENGINE_load_builtin_engines();
2735 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2736 }
2737 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2738 ERR_clear_error();
2739 }
2740 # endif
2741 #endif
2742 /*
2743 * Default is to connect to non-RI servers. When RI is more widely
2744 * deployed might change this.
2745 */
2746 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2747 /*
2748 * Disable compression by default to prevent CRIME. Applications can
2749 * re-enable compression by configuring
2750 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2751 * or by using the SSL_CONF library.
2752 */
2753 ret->options |= SSL_OP_NO_COMPRESSION;
2754
2755 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
2756
2757 /*
2758 * Default max early data is a fully loaded single record. Could be split
2759 * across multiple records in practice
2760 */
2761 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2762
2763 return ret;
2764 err:
2765 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2766 err2:
2767 SSL_CTX_free(ret);
2768 return NULL;
2769 }
2770
2771 int SSL_CTX_up_ref(SSL_CTX *ctx)
2772 {
2773 int i;
2774
2775 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
2776 return 0;
2777
2778 REF_PRINT_COUNT("SSL_CTX", ctx);
2779 REF_ASSERT_ISNT(i < 2);
2780 return ((i > 1) ? 1 : 0);
2781 }
2782
2783 void SSL_CTX_free(SSL_CTX *a)
2784 {
2785 int i;
2786
2787 if (a == NULL)
2788 return;
2789
2790 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
2791 REF_PRINT_COUNT("SSL_CTX", a);
2792 if (i > 0)
2793 return;
2794 REF_ASSERT_ISNT(i < 0);
2795
2796 X509_VERIFY_PARAM_free(a->param);
2797 dane_ctx_final(&a->dane);
2798
2799 /*
2800 * Free internal session cache. However: the remove_cb() may reference
2801 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2802 * after the sessions were flushed.
2803 * As the ex_data handling routines might also touch the session cache,
2804 * the most secure solution seems to be: empty (flush) the cache, then
2805 * free ex_data, then finally free the cache.
2806 * (See ticket [openssl.org #212].)
2807 */
2808 if (a->sessions != NULL)
2809 SSL_CTX_flush_sessions(a, 0);
2810
2811 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2812 lh_SSL_SESSION_free(a->sessions);
2813 X509_STORE_free(a->cert_store);
2814 #ifndef OPENSSL_NO_CT
2815 CTLOG_STORE_free(a->ctlog_store);
2816 #endif
2817 sk_SSL_CIPHER_free(a->cipher_list);
2818 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2819 ssl_cert_free(a->cert);
2820 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
2821 sk_X509_pop_free(a->extra_certs, X509_free);
2822 a->comp_methods = NULL;
2823 #ifndef OPENSSL_NO_SRTP
2824 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2825 #endif
2826 #ifndef OPENSSL_NO_SRP
2827 SSL_CTX_SRP_CTX_free(a);
2828 #endif
2829 #ifndef OPENSSL_NO_ENGINE
2830 ENGINE_finish(a->client_cert_engine);
2831 #endif
2832
2833 #ifndef OPENSSL_NO_EC
2834 OPENSSL_free(a->ext.ecpointformats);
2835 OPENSSL_free(a->ext.supportedgroups);
2836 #endif
2837 OPENSSL_free(a->ext.alpn);
2838
2839 CRYPTO_THREAD_lock_free(a->lock);
2840
2841 OPENSSL_free(a);
2842 }
2843
2844 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2845 {
2846 ctx->default_passwd_callback = cb;
2847 }
2848
2849 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2850 {
2851 ctx->default_passwd_callback_userdata = u;
2852 }
2853
2854 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2855 {
2856 return ctx->default_passwd_callback;
2857 }
2858
2859 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2860 {
2861 return ctx->default_passwd_callback_userdata;
2862 }
2863
2864 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2865 {
2866 s->default_passwd_callback = cb;
2867 }
2868
2869 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2870 {
2871 s->default_passwd_callback_userdata = u;
2872 }
2873
2874 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2875 {
2876 return s->default_passwd_callback;
2877 }
2878
2879 void *SSL_get_default_passwd_cb_userdata(SSL *s)
2880 {
2881 return s->default_passwd_callback_userdata;
2882 }
2883
2884 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2885 int (*cb) (X509_STORE_CTX *, void *),
2886 void *arg)
2887 {
2888 ctx->app_verify_callback = cb;
2889 ctx->app_verify_arg = arg;
2890 }
2891
2892 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2893 int (*cb) (int, X509_STORE_CTX *))
2894 {
2895 ctx->verify_mode = mode;
2896 ctx->default_verify_callback = cb;
2897 }
2898
2899 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2900 {
2901 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2902 }
2903
2904 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
2905 {
2906 ssl_cert_set_cert_cb(c->cert, cb, arg);
2907 }
2908
2909 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2910 {
2911 ssl_cert_set_cert_cb(s->cert, cb, arg);
2912 }
2913
2914 void ssl_set_masks(SSL *s)
2915 {
2916 CERT *c = s->cert;
2917 uint32_t *pvalid = s->s3->tmp.valid_flags;
2918 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2919 unsigned long mask_k, mask_a;
2920 #ifndef OPENSSL_NO_EC
2921 int have_ecc_cert, ecdsa_ok;
2922 #endif
2923 if (c == NULL)
2924 return;
2925
2926 #ifndef OPENSSL_NO_DH
2927 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2928 #else
2929 dh_tmp = 0;
2930 #endif
2931
2932 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2933 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2934 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
2935 #ifndef OPENSSL_NO_EC
2936 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
2937 #endif
2938 mask_k = 0;
2939 mask_a = 0;
2940
2941 #ifdef CIPHER_DEBUG
2942 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2943 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
2944 #endif
2945
2946 #ifndef OPENSSL_NO_GOST
2947 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
2948 mask_k |= SSL_kGOST;
2949 mask_a |= SSL_aGOST12;
2950 }
2951 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
2952 mask_k |= SSL_kGOST;
2953 mask_a |= SSL_aGOST12;
2954 }
2955 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
2956 mask_k |= SSL_kGOST;
2957 mask_a |= SSL_aGOST01;
2958 }
2959 #endif
2960
2961 if (rsa_enc)
2962 mask_k |= SSL_kRSA;
2963
2964 if (dh_tmp)
2965 mask_k |= SSL_kDHE;
2966
2967 if (rsa_enc || rsa_sign) {
2968 mask_a |= SSL_aRSA;
2969 }
2970
2971 if (dsa_sign) {
2972 mask_a |= SSL_aDSS;
2973 }
2974
2975 mask_a |= SSL_aNULL;
2976
2977 /*
2978 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2979 * depending on the key usage extension.
2980 */
2981 #ifndef OPENSSL_NO_EC
2982 if (have_ecc_cert) {
2983 uint32_t ex_kusage;
2984 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
2985 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2986 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2987 ecdsa_ok = 0;
2988 if (ecdsa_ok)
2989 mask_a |= SSL_aECDSA;
2990 }
2991 #endif
2992
2993 #ifndef OPENSSL_NO_EC
2994 mask_k |= SSL_kECDHE;
2995 #endif
2996
2997 #ifndef OPENSSL_NO_PSK
2998 mask_k |= SSL_kPSK;
2999 mask_a |= SSL_aPSK;
3000 if (mask_k & SSL_kRSA)
3001 mask_k |= SSL_kRSAPSK;
3002 if (mask_k & SSL_kDHE)
3003 mask_k |= SSL_kDHEPSK;
3004 if (mask_k & SSL_kECDHE)
3005 mask_k |= SSL_kECDHEPSK;
3006 #endif
3007
3008 s->s3->tmp.mask_k = mask_k;
3009 s->s3->tmp.mask_a = mask_a;
3010 }
3011
3012 #ifndef OPENSSL_NO_EC
3013
3014 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3015 {
3016 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3017 /* key usage, if present, must allow signing */
3018 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3019 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3020 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3021 return 0;
3022 }
3023 }
3024 return 1; /* all checks are ok */
3025 }
3026
3027 #endif
3028
3029 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3030 size_t *serverinfo_length)
3031 {
3032 CERT_PKEY *cpk = s->s3->tmp.cert;
3033 *serverinfo_length = 0;
3034
3035 if (cpk == NULL || cpk->serverinfo == NULL)
3036 return 0;
3037
3038 *serverinfo = cpk->serverinfo;
3039 *serverinfo_length = cpk->serverinfo_length;
3040 return 1;
3041 }
3042
3043 void ssl_update_cache(SSL *s, int mode)
3044 {
3045 int i;
3046
3047 /*
3048 * If the session_id_length is 0, we are not supposed to cache it, and it
3049 * would be rather hard to do anyway :-)
3050 */
3051 if (s->session->session_id_length == 0)
3052 return;
3053
3054 i = s->session_ctx->session_cache_mode;
3055 if ((i & mode) && (!s->hit)
3056 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
3057 || SSL_CTX_add_session(s->session_ctx, s->session))
3058 && (s->session_ctx->new_session_cb != NULL)) {
3059 SSL_SESSION_up_ref(s->session);
3060 if (!s->session_ctx->new_session_cb(s, s->session))
3061 SSL_SESSION_free(s->session);
3062 }
3063
3064 /* auto flush every 255 connections */
3065 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3066 if ((((mode & SSL_SESS_CACHE_CLIENT)
3067 ? s->session_ctx->stats.sess_connect_good
3068 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
3069 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3070 }
3071 }
3072 }
3073
3074 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3075 {
3076 return ctx->method;
3077 }
3078
3079 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3080 {
3081 return (s->method);
3082 }
3083
3084 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3085 {
3086 int ret = 1;
3087
3088 if (s->method != meth) {
3089 const SSL_METHOD *sm = s->method;
3090 int (*hf) (SSL *) = s->handshake_func;
3091
3092 if (sm->version == meth->version)
3093 s->method = meth;
3094 else {
3095 sm->ssl_free(s);
3096 s->method = meth;
3097 ret = s->method->ssl_new(s);
3098 }
3099
3100 if (hf == sm->ssl_connect)
3101 s->handshake_func = meth->ssl_connect;
3102 else if (hf == sm->ssl_accept)
3103 s->handshake_func = meth->ssl_accept;
3104 }
3105 return (ret);
3106 }
3107
3108 int SSL_get_error(const SSL *s, int i)
3109 {
3110 int reason;
3111 unsigned long l;
3112 BIO *bio;
3113
3114 if (i > 0)
3115 return (SSL_ERROR_NONE);
3116
3117 /*
3118 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3119 * where we do encode the error
3120 */
3121 if ((l = ERR_peek_error()) != 0) {
3122 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3123 return (SSL_ERROR_SYSCALL);
3124 else
3125 return (SSL_ERROR_SSL);
3126 }
3127
3128 if (SSL_want_read(s)) {
3129 bio = SSL_get_rbio(s);
3130 if (BIO_should_read(bio))
3131 return (SSL_ERROR_WANT_READ);
3132 else if (BIO_should_write(bio))
3133 /*
3134 * This one doesn't make too much sense ... We never try to write
3135 * to the rbio, and an application program where rbio and wbio
3136 * are separate couldn't even know what it should wait for.
3137 * However if we ever set s->rwstate incorrectly (so that we have
3138 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3139 * wbio *are* the same, this test works around that bug; so it
3140 * might be safer to keep it.
3141 */
3142 return (SSL_ERROR_WANT_WRITE);
3143 else if (BIO_should_io_special(bio)) {
3144 reason = BIO_get_retry_reason(bio);
3145 if (reason == BIO_RR_CONNECT)
3146 return (SSL_ERROR_WANT_CONNECT);
3147 else if (reason == BIO_RR_ACCEPT)
3148 return (SSL_ERROR_WANT_ACCEPT);
3149 else
3150 return (SSL_ERROR_SYSCALL); /* unknown */
3151 }
3152 }
3153
3154 if (SSL_want_write(s)) {
3155 /* Access wbio directly - in order to use the buffered bio if present */
3156 bio = s->wbio;
3157 if (BIO_should_write(bio))
3158 return (SSL_ERROR_WANT_WRITE);
3159 else if (BIO_should_read(bio))
3160 /*
3161 * See above (SSL_want_read(s) with BIO_should_write(bio))
3162 */
3163 return (SSL_ERROR_WANT_READ);
3164 else if (BIO_should_io_special(bio)) {
3165 reason = BIO_get_retry_reason(bio);
3166 if (reason == BIO_RR_CONNECT)
3167 return (SSL_ERROR_WANT_CONNECT);
3168 else if (reason == BIO_RR_ACCEPT)
3169 return (SSL_ERROR_WANT_ACCEPT);
3170 else
3171 return (SSL_ERROR_SYSCALL);
3172 }
3173 }
3174 if (SSL_want_x509_lookup(s))
3175 return (SSL_ERROR_WANT_X509_LOOKUP);
3176 if (SSL_want_async(s))
3177 return SSL_ERROR_WANT_ASYNC;
3178 if (SSL_want_async_job(s))
3179 return SSL_ERROR_WANT_ASYNC_JOB;
3180 if (SSL_want_early(s))
3181 return SSL_ERROR_WANT_EARLY;
3182
3183 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3184 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3185 return (SSL_ERROR_ZERO_RETURN);
3186
3187 return (SSL_ERROR_SYSCALL);
3188 }
3189
3190 static int ssl_do_handshake_intern(void *vargs)
3191 {
3192 struct ssl_async_args *args;
3193 SSL *s;
3194
3195 args = (struct ssl_async_args *)vargs;
3196 s = args->s;
3197
3198 return s->handshake_func(s);
3199 }
3200
3201 int SSL_do_handshake(SSL *s)
3202 {
3203 int ret = 1;
3204
3205 if (s->handshake_func == NULL) {
3206 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3207 return -1;
3208 }
3209
3210 ossl_statem_check_finish_init(s, -1);
3211
3212 s->method->ssl_renegotiate_check(s, 0);
3213
3214 if (SSL_in_init(s) || SSL_in_before(s)) {
3215 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3216 struct ssl_async_args args;
3217
3218 args.s = s;
3219
3220 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3221 } else {
3222 ret = s->handshake_func(s);
3223 }
3224 }
3225 return ret;
3226 }
3227
3228 void SSL_set_accept_state(SSL *s)
3229 {
3230 s->server = 1;
3231 s->shutdown = 0;
3232 ossl_statem_clear(s);
3233 s->handshake_func = s->method->ssl_accept;
3234 clear_ciphers(s);
3235 }
3236
3237 void SSL_set_connect_state(SSL *s)
3238 {
3239 s->server = 0;
3240 s->shutdown = 0;
3241 ossl_statem_clear(s);
3242 s->handshake_func = s->method->ssl_connect;
3243 clear_ciphers(s);
3244 }
3245
3246 int ssl_undefined_function(SSL *s)
3247 {
3248 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3249 return (0);
3250 }
3251
3252 int ssl_undefined_void_function(void)
3253 {
3254 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3255 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3256 return (0);
3257 }
3258
3259 int ssl_undefined_const_function(const SSL *s)
3260 {
3261 return (0);
3262 }
3263
3264 const SSL_METHOD *ssl_bad_method(int ver)
3265 {
3266 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3267 return (NULL);
3268 }
3269
3270 const char *ssl_protocol_to_string(int version)
3271 {
3272 switch(version)
3273 {
3274 case TLS1_3_VERSION:
3275 return "TLSv1.3";
3276
3277 case TLS1_2_VERSION:
3278 return "TLSv1.2";
3279
3280 case TLS1_1_VERSION:
3281 return "TLSv1.1";
3282
3283 case TLS1_VERSION:
3284 return "TLSv1";
3285
3286 case SSL3_VERSION:
3287 return "SSLv3";
3288
3289 case DTLS1_BAD_VER:
3290 return "DTLSv0.9";
3291
3292 case DTLS1_VERSION:
3293 return "DTLSv1";
3294
3295 case DTLS1_2_VERSION:
3296 return "DTLSv1.2";
3297
3298 default:
3299 return "unknown";
3300 }
3301 }
3302
3303 const char *SSL_get_version(const SSL *s)
3304 {
3305 return ssl_protocol_to_string(s->version);
3306 }
3307
3308 SSL *SSL_dup(SSL *s)
3309 {
3310 STACK_OF(X509_NAME) *sk;
3311 X509_NAME *xn;
3312 SSL *ret;
3313 int i;
3314
3315 /* If we're not quiescent, just up_ref! */
3316 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3317 CRYPTO_UP_REF(&s->references, &i, s->lock);
3318 return s;
3319 }
3320
3321 /*
3322 * Otherwise, copy configuration state, and session if set.
3323 */
3324 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3325 return (NULL);
3326
3327 if (s->session != NULL) {
3328 /*
3329 * Arranges to share the same session via up_ref. This "copies"
3330 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3331 */
3332 if (!SSL_copy_session_id(ret, s))
3333 goto err;
3334 } else {
3335 /*
3336 * No session has been established yet, so we have to expect that
3337 * s->cert or ret->cert will be changed later -- they should not both
3338 * point to the same object, and thus we can't use
3339 * SSL_copy_session_id.
3340 */
3341 if (!SSL_set_ssl_method(ret, s->method))
3342 goto err;
3343
3344 if (s->cert != NULL) {
3345 ssl_cert_free(ret->cert);
3346 ret->cert = ssl_cert_dup(s->cert);
3347 if (ret->cert == NULL)
3348 goto err;
3349 }
3350
3351 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3352 (int)s->sid_ctx_length))
3353 goto err;
3354 }
3355
3356 if (!ssl_dane_dup(ret, s))
3357 goto err;
3358 ret->version = s->version;
3359 ret->options = s->options;
3360 ret->mode = s->mode;
3361 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3362 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3363 ret->msg_callback = s->msg_callback;
3364 ret->msg_callback_arg = s->msg_callback_arg;
3365 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3366 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3367 ret->generate_session_id = s->generate_session_id;
3368
3369 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3370
3371 /* copy app data, a little dangerous perhaps */
3372 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3373 goto err;
3374
3375 /* setup rbio, and wbio */
3376 if (s->rbio != NULL) {
3377 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3378 goto err;
3379 }
3380 if (s->wbio != NULL) {
3381 if (s->wbio != s->rbio) {
3382 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3383 goto err;
3384 } else {
3385 BIO_up_ref(ret->rbio);
3386 ret->wbio = ret->rbio;
3387 }
3388 }
3389
3390 ret->server = s->server;
3391 if (s->handshake_func) {
3392 if (s->server)
3393 SSL_set_accept_state(ret);
3394 else
3395 SSL_set_connect_state(ret);
3396 }
3397 ret->shutdown = s->shutdown;
3398 ret->hit = s->hit;
3399
3400 ret->default_passwd_callback = s->default_passwd_callback;
3401 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3402
3403 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3404
3405 /* dup the cipher_list and cipher_list_by_id stacks */
3406 if (s->cipher_list != NULL) {
3407 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3408 goto err;
3409 }
3410 if (s->cipher_list_by_id != NULL)
3411 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3412 == NULL)
3413 goto err;
3414
3415 /* Dup the client_CA list */
3416 if (s->ca_names != NULL) {
3417 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
3418 goto err;
3419 ret->ca_names = sk;
3420 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3421 xn = sk_X509_NAME_value(sk, i);
3422 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3423 X509_NAME_free(xn);
3424 goto err;
3425 }
3426 }
3427 }
3428 return ret;
3429
3430 err:
3431 SSL_free(ret);
3432 return NULL;
3433 }
3434
3435 void ssl_clear_cipher_ctx(SSL *s)
3436 {
3437 if (s->enc_read_ctx != NULL) {
3438 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3439 s->enc_read_ctx = NULL;
3440 }
3441 if (s->enc_write_ctx != NULL) {
3442 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3443 s->enc_write_ctx = NULL;
3444 }
3445 #ifndef OPENSSL_NO_COMP
3446 COMP_CTX_free(s->expand);
3447 s->expand = NULL;
3448 COMP_CTX_free(s->compress);
3449 s->compress = NULL;
3450 #endif
3451 }
3452
3453 X509 *SSL_get_certificate(const SSL *s)
3454 {
3455 if (s->cert != NULL)
3456 return (s->cert->key->x509);
3457 else
3458 return (NULL);
3459 }
3460
3461 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3462 {
3463 if (s->cert != NULL)
3464 return (s->cert->key->privatekey);
3465 else
3466 return (NULL);
3467 }
3468
3469 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3470 {
3471 if (ctx->cert != NULL)
3472 return ctx->cert->key->x509;
3473 else
3474 return NULL;
3475 }
3476
3477 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3478 {
3479 if (ctx->cert != NULL)
3480 return ctx->cert->key->privatekey;
3481 else
3482 return NULL;
3483 }
3484
3485 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3486 {
3487 if ((s->session != NULL) && (s->session->cipher != NULL))
3488 return (s->session->cipher);
3489 return (NULL);
3490 }
3491
3492 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3493 {
3494 #ifndef OPENSSL_NO_COMP
3495 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3496 #else
3497 return NULL;
3498 #endif
3499 }
3500
3501 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3502 {
3503 #ifndef OPENSSL_NO_COMP
3504 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3505 #else
3506 return NULL;
3507 #endif
3508 }
3509
3510 int ssl_init_wbio_buffer(SSL *s)
3511 {
3512 BIO *bbio;
3513
3514 if (s->bbio != NULL) {
3515 /* Already buffered. */
3516 return 1;
3517 }
3518
3519 bbio = BIO_new(BIO_f_buffer());
3520 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3521 BIO_free(bbio);
3522 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3523 return 0;
3524 }
3525 s->bbio = bbio;
3526 s->wbio = BIO_push(bbio, s->wbio);
3527
3528 return 1;
3529 }
3530
3531 void ssl_free_wbio_buffer(SSL *s)
3532 {
3533 /* callers ensure s is never null */
3534 if (s->bbio == NULL)
3535 return;
3536
3537 s->wbio = BIO_pop(s->wbio);
3538 assert(s->wbio != NULL);
3539 BIO_free(s->bbio);
3540 s->bbio = NULL;
3541 }
3542
3543 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3544 {
3545 ctx->quiet_shutdown = mode;
3546 }
3547
3548 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3549 {
3550 return (ctx->quiet_shutdown);
3551 }
3552
3553 void SSL_set_quiet_shutdown(SSL *s, int mode)
3554 {
3555 s->quiet_shutdown = mode;
3556 }
3557
3558 int SSL_get_quiet_shutdown(const SSL *s)
3559 {
3560 return (s->quiet_shutdown);
3561 }
3562
3563 void SSL_set_shutdown(SSL *s, int mode)
3564 {
3565 s->shutdown = mode;
3566 }
3567
3568 int SSL_get_shutdown(const SSL *s)
3569 {
3570 return s->shutdown;
3571 }
3572
3573 int SSL_version(const SSL *s)
3574 {
3575 return s->version;
3576 }
3577
3578 int SSL_client_version(const SSL *s)
3579 {
3580 return s->client_version;
3581 }
3582
3583 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3584 {
3585 return ssl->ctx;
3586 }
3587
3588 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3589 {
3590 CERT *new_cert;
3591 if (ssl->ctx == ctx)
3592 return ssl->ctx;
3593 if (ctx == NULL)
3594 ctx = ssl->session_ctx;
3595 new_cert = ssl_cert_dup(ctx->cert);
3596 if (new_cert == NULL) {
3597 return NULL;
3598 }
3599 ssl_cert_free(ssl->cert);
3600 ssl->cert = new_cert;
3601
3602 /*
3603 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3604 * so setter APIs must prevent invalid lengths from entering the system.
3605 */
3606 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3607
3608 /*
3609 * If the session ID context matches that of the parent SSL_CTX,
3610 * inherit it from the new SSL_CTX as well. If however the context does
3611 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3612 * leave it unchanged.
3613 */
3614 if ((ssl->ctx != NULL) &&
3615 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3616 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3617 ssl->sid_ctx_length = ctx->sid_ctx_length;
3618 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3619 }
3620
3621 SSL_CTX_up_ref(ctx);
3622 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3623 ssl->ctx = ctx;
3624
3625 return ssl->ctx;
3626 }
3627
3628 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3629 {
3630 return (X509_STORE_set_default_paths(ctx->cert_store));
3631 }
3632
3633 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3634 {
3635 X509_LOOKUP *lookup;
3636
3637 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3638 if (lookup == NULL)
3639 return 0;
3640 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3641
3642 /* Clear any errors if the default directory does not exist */
3643 ERR_clear_error();
3644
3645 return 1;
3646 }
3647
3648 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3649 {
3650 X509_LOOKUP *lookup;
3651
3652 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3653 if (lookup == NULL)
3654 return 0;
3655
3656 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3657
3658 /* Clear any errors if the default file does not exist */
3659 ERR_clear_error();
3660
3661 return 1;
3662 }
3663
3664 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3665 const char *CApath)
3666 {
3667 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3668 }
3669
3670 void SSL_set_info_callback(SSL *ssl,
3671 void (*cb) (const SSL *ssl, int type, int val))
3672 {
3673 ssl->info_callback = cb;
3674 }
3675
3676 /*
3677 * One compiler (Diab DCC) doesn't like argument names in returned function
3678 * pointer.
3679 */
3680 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3681 int /* type */ ,
3682 int /* val */ ) {
3683 return ssl->info_callback;
3684 }
3685
3686 void SSL_set_verify_result(SSL *ssl, long arg)
3687 {
3688 ssl->verify_result = arg;
3689 }
3690
3691 long SSL_get_verify_result(const SSL *ssl)
3692 {
3693 return (ssl->verify_result);
3694 }
3695
3696 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3697 {
3698 if (outlen == 0)
3699 return sizeof(ssl->s3->client_random);
3700 if (outlen > sizeof(ssl->s3->client_random))
3701 outlen = sizeof(ssl->s3->client_random);
3702 memcpy(out, ssl->s3->client_random, outlen);
3703 return outlen;
3704 }
3705
3706 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3707 {
3708 if (outlen == 0)
3709 return sizeof(ssl->s3->server_random);
3710 if (outlen > sizeof(ssl->s3->server_random))
3711 outlen = sizeof(ssl->s3->server_random);
3712 memcpy(out, ssl->s3->server_random, outlen);
3713 return outlen;
3714 }
3715
3716 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3717 unsigned char *out, size_t outlen)
3718 {
3719 if (outlen == 0)
3720 return session->master_key_length;
3721 if (outlen > session->master_key_length)
3722 outlen = session->master_key_length;
3723 memcpy(out, session->master_key, outlen);
3724 return outlen;
3725 }
3726
3727 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3728 {
3729 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3730 }
3731
3732 void *SSL_get_ex_data(const SSL *s, int idx)
3733 {
3734 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3735 }
3736
3737 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3738 {
3739 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3740 }
3741
3742 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3743 {
3744 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3745 }
3746
3747 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3748 {
3749 return (ctx->cert_store);
3750 }
3751
3752 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3753 {
3754 X509_STORE_free(ctx->cert_store);
3755 ctx->cert_store = store;
3756 }
3757
3758 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3759 {
3760 if (store != NULL)
3761 X509_STORE_up_ref(store);
3762 SSL_CTX_set_cert_store(ctx, store);
3763 }
3764
3765 int SSL_want(const SSL *s)
3766 {
3767 return (s->rwstate);
3768 }
3769
3770 /**
3771 * \brief Set the callback for generating temporary DH keys.
3772 * \param ctx the SSL context.
3773 * \param dh the callback
3774 */
3775
3776 #ifndef OPENSSL_NO_DH
3777 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3778 DH *(*dh) (SSL *ssl, int is_export,
3779 int keylength))
3780 {
3781 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3782 }
3783
3784 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3785 int keylength))
3786 {
3787 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3788 }
3789 #endif
3790
3791 #ifndef OPENSSL_NO_PSK
3792 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3793 {
3794 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3795 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3796 return 0;
3797 }
3798 OPENSSL_free(ctx->cert->psk_identity_hint);
3799 if (identity_hint != NULL) {
3800 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3801 if (ctx->cert->psk_identity_hint == NULL)
3802 return 0;
3803 } else
3804 ctx->cert->psk_identity_hint = NULL;
3805 return 1;
3806 }
3807
3808 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3809 {
3810 if (s == NULL)
3811 return 0;
3812
3813 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3814 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3815 return 0;
3816 }
3817 OPENSSL_free(s->cert->psk_identity_hint);
3818 if (identity_hint != NULL) {
3819 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3820 if (s->cert->psk_identity_hint == NULL)
3821 return 0;
3822 } else
3823 s->cert->psk_identity_hint = NULL;
3824 return 1;
3825 }
3826
3827 const char *SSL_get_psk_identity_hint(const SSL *s)
3828 {
3829 if (s == NULL || s->session == NULL)
3830 return NULL;
3831 return (s->session->psk_identity_hint);
3832 }
3833
3834 const char *SSL_get_psk_identity(const SSL *s)
3835 {
3836 if (s == NULL || s->session == NULL)
3837 return NULL;
3838 return (s->session->psk_identity);
3839 }
3840
3841 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
3842 {
3843 s->psk_client_callback = cb;
3844 }
3845
3846 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
3847 {
3848 ctx->psk_client_callback = cb;
3849 }
3850
3851 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
3852 {
3853 s->psk_server_callback = cb;
3854 }
3855
3856 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
3857 {
3858 ctx->psk_server_callback = cb;
3859 }
3860 #endif
3861
3862 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3863 void (*cb) (int write_p, int version,
3864 int content_type, const void *buf,
3865 size_t len, SSL *ssl, void *arg))
3866 {
3867 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3868 }
3869
3870 void SSL_set_msg_callback(SSL *ssl,
3871 void (*cb) (int write_p, int version,
3872 int content_type, const void *buf,
3873 size_t len, SSL *ssl, void *arg))
3874 {
3875 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3876 }
3877
3878 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3879 int (*cb) (SSL *ssl,
3880 int
3881 is_forward_secure))
3882 {
3883 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3884 (void (*)(void))cb);
3885 }
3886
3887 void SSL_set_not_resumable_session_callback(SSL *ssl,
3888 int (*cb) (SSL *ssl,
3889 int is_forward_secure))
3890 {
3891 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3892 (void (*)(void))cb);
3893 }
3894
3895 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
3896 size_t (*cb) (SSL *ssl, int type,
3897 size_t len, void *arg))
3898 {
3899 ctx->record_padding_cb = cb;
3900 }
3901
3902 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
3903 {
3904 ctx->record_padding_arg = arg;
3905 }
3906
3907 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
3908 {
3909 return ctx->record_padding_arg;
3910 }
3911
3912 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
3913 {
3914 /* block size of 0 or 1 is basically no padding */
3915 if (block_size == 1)
3916 ctx->block_padding = 0;
3917 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
3918 ctx->block_padding = block_size;
3919 else
3920 return 0;
3921 return 1;
3922 }
3923
3924 void SSL_set_record_padding_callback(SSL *ssl,
3925 size_t (*cb) (SSL *ssl, int type,
3926 size_t len, void *arg))
3927 {
3928 ssl->record_padding_cb = cb;
3929 }
3930
3931 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
3932 {
3933 ssl->record_padding_arg = arg;
3934 }
3935
3936 void *SSL_get_record_padding_callback_arg(SSL *ssl)
3937 {
3938 return ssl->record_padding_arg;
3939 }
3940
3941 int SSL_set_block_padding(SSL *ssl, size_t block_size)
3942 {
3943 /* block size of 0 or 1 is basically no padding */
3944 if (block_size == 1)
3945 ssl->block_padding = 0;
3946 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
3947 ssl->block_padding = block_size;
3948 else
3949 return 0;
3950 return 1;
3951 }
3952
3953 /*
3954 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3955 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
3956 * If EVP_MD pointer is passed, initializes ctx with this |md|.
3957 * Returns the newly allocated ctx;
3958 */
3959
3960 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3961 {
3962 ssl_clear_hash_ctx(hash);
3963 *hash = EVP_MD_CTX_new();
3964 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3965 EVP_MD_CTX_free(*hash);
3966 *hash = NULL;
3967 return NULL;
3968 }
3969 return *hash;
3970 }
3971
3972 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3973 {
3974
3975 EVP_MD_CTX_free(*hash);
3976 *hash = NULL;
3977 }
3978
3979 /* Retrieve handshake hashes */
3980 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
3981 size_t *hashlen)
3982 {
3983 EVP_MD_CTX *ctx = NULL;
3984 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3985 int hashleni = EVP_MD_CTX_size(hdgst);
3986 int ret = 0;
3987
3988 if (hashleni < 0 || (size_t)hashleni > outlen)
3989 goto err;
3990
3991 ctx = EVP_MD_CTX_new();
3992 if (ctx == NULL)
3993 goto err;
3994
3995 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3996 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
3997 goto err;
3998
3999 *hashlen = hashleni;
4000
4001 ret = 1;
4002 err:
4003 EVP_MD_CTX_free(ctx);
4004 return ret;
4005 }
4006
4007 int SSL_session_reused(SSL *s)
4008 {
4009 return s->hit;
4010 }
4011
4012 int SSL_is_server(SSL *s)
4013 {
4014 return s->server;
4015 }
4016
4017 #if OPENSSL_API_COMPAT < 0x10100000L
4018 void SSL_set_debug(SSL *s, int debug)
4019 {
4020 /* Old function was do-nothing anyway... */
4021 (void)s;
4022 (void)debug;
4023 }
4024 #endif
4025
4026 void SSL_set_security_level(SSL *s, int level)
4027 {
4028 s->cert->sec_level = level;
4029 }
4030
4031 int SSL_get_security_level(const SSL *s)
4032 {
4033 return s->cert->sec_level;
4034 }
4035
4036 void SSL_set_security_callback(SSL *s,
4037 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4038 int op, int bits, int nid,
4039 void *other, void *ex))
4040 {
4041 s->cert->sec_cb = cb;
4042 }
4043
4044 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4045 const SSL_CTX *ctx, int op,
4046 int bits, int nid, void *other,
4047 void *ex) {
4048 return s->cert->sec_cb;
4049 }
4050
4051 void SSL_set0_security_ex_data(SSL *s, void *ex)
4052 {
4053 s->cert->sec_ex = ex;
4054 }
4055
4056 void *SSL_get0_security_ex_data(const SSL *s)
4057 {
4058 return s->cert->sec_ex;
4059 }
4060
4061 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4062 {
4063 ctx->cert->sec_level = level;
4064 }
4065
4066 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4067 {
4068 return ctx->cert->sec_level;
4069 }
4070
4071 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4072 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4073 int op, int bits, int nid,
4074 void *other, void *ex))
4075 {
4076 ctx->cert->sec_cb = cb;
4077 }
4078
4079 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4080 const SSL_CTX *ctx,
4081 int op, int bits,
4082 int nid,
4083 void *other,
4084 void *ex) {
4085 return ctx->cert->sec_cb;
4086 }
4087
4088 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4089 {
4090 ctx->cert->sec_ex = ex;
4091 }
4092
4093 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4094 {
4095 return ctx->cert->sec_ex;
4096 }
4097
4098 /*
4099 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4100 * can return unsigned long, instead of the generic long return value from the
4101 * control interface.
4102 */
4103 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4104 {
4105 return ctx->options;
4106 }
4107
4108 unsigned long SSL_get_options(const SSL *s)
4109 {
4110 return s->options;
4111 }
4112
4113 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4114 {
4115 return ctx->options |= op;
4116 }
4117
4118 unsigned long SSL_set_options(SSL *s, unsigned long op)
4119 {
4120 return s->options |= op;
4121 }
4122
4123 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4124 {
4125 return ctx->options &= ~op;
4126 }
4127
4128 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4129 {
4130 return s->options &= ~op;
4131 }
4132
4133 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4134 {
4135 return s->verified_chain;
4136 }
4137
4138 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4139
4140 #ifndef OPENSSL_NO_CT
4141
4142 /*
4143 * Moves SCTs from the |src| stack to the |dst| stack.
4144 * The source of each SCT will be set to |origin|.
4145 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4146 * the caller.
4147 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4148 */
4149 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4150 sct_source_t origin)
4151 {
4152 int scts_moved = 0;
4153 SCT *sct = NULL;
4154
4155 if (*dst == NULL) {
4156 *dst = sk_SCT_new_null();
4157 if (*dst == NULL) {
4158 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4159 goto err;
4160 }
4161 }
4162
4163 while ((sct = sk_SCT_pop(src)) != NULL) {
4164 if (SCT_set_source(sct, origin) != 1)
4165 goto err;
4166
4167 if (sk_SCT_push(*dst, sct) <= 0)
4168 goto err;
4169 scts_moved += 1;
4170 }
4171
4172 return scts_moved;
4173 err:
4174 if (sct != NULL)
4175 sk_SCT_push(src, sct); /* Put the SCT back */
4176 return -1;
4177 }
4178
4179 /*
4180 * Look for data collected during ServerHello and parse if found.
4181 * Returns the number of SCTs extracted.
4182 */
4183 static int ct_extract_tls_extension_scts(SSL *s)
4184 {
4185 int scts_extracted = 0;
4186
4187 if (s->ext.scts != NULL) {
4188 const unsigned char *p = s->ext.scts;
4189 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4190
4191 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4192
4193 SCT_LIST_free(scts);
4194 }
4195
4196 return scts_extracted;
4197 }
4198
4199 /*
4200 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4201 * contains an SCT X509 extension. They will be stored in |s->scts|.
4202 * Returns:
4203 * - The number of SCTs extracted, assuming an OCSP response exists.
4204 * - 0 if no OCSP response exists or it contains no SCTs.
4205 * - A negative integer if an error occurs.
4206 */
4207 static int ct_extract_ocsp_response_scts(SSL *s)
4208 {
4209 # ifndef OPENSSL_NO_OCSP
4210 int scts_extracted = 0;
4211 const unsigned char *p;
4212 OCSP_BASICRESP *br = NULL;
4213 OCSP_RESPONSE *rsp = NULL;
4214 STACK_OF(SCT) *scts = NULL;
4215 int i;
4216
4217 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4218 goto err;
4219
4220 p = s->ext.ocsp.resp;
4221 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4222 if (rsp == NULL)
4223 goto err;
4224
4225 br = OCSP_response_get1_basic(rsp);
4226 if (br == NULL)
4227 goto err;
4228
4229 for (i = 0; i < OCSP_resp_count(br); ++i) {
4230 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4231
4232 if (single == NULL)
4233 continue;
4234
4235 scts =
4236 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4237 scts_extracted =
4238 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4239 if (scts_extracted < 0)
4240 goto err;
4241 }
4242 err:
4243 SCT_LIST_free(scts);
4244 OCSP_BASICRESP_free(br);
4245 OCSP_RESPONSE_free(rsp);
4246 return scts_extracted;
4247 # else
4248 /* Behave as if no OCSP response exists */
4249 return 0;
4250 # endif
4251 }
4252
4253 /*
4254 * Attempts to extract SCTs from the peer certificate.
4255 * Return the number of SCTs extracted, or a negative integer if an error
4256 * occurs.
4257 */
4258 static int ct_extract_x509v3_extension_scts(SSL *s)
4259 {
4260 int scts_extracted = 0;
4261 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4262
4263 if (cert != NULL) {
4264 STACK_OF(SCT) *scts =
4265 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4266
4267 scts_extracted =
4268 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4269
4270 SCT_LIST_free(scts);
4271 }
4272
4273 return scts_extracted;
4274 }
4275
4276 /*
4277 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4278 * response (if it exists) and X509v3 extensions in the certificate.
4279 * Returns NULL if an error occurs.
4280 */
4281 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4282 {
4283 if (!s->scts_parsed) {
4284 if (ct_extract_tls_extension_scts(s) < 0 ||
4285 ct_extract_ocsp_response_scts(s) < 0 ||
4286 ct_extract_x509v3_extension_scts(s) < 0)
4287 goto err;
4288
4289 s->scts_parsed = 1;
4290 }
4291 return s->scts;
4292 err:
4293 return NULL;
4294 }
4295
4296 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4297 const STACK_OF(SCT) *scts, void *unused_arg)
4298 {
4299 return 1;
4300 }
4301
4302 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4303 const STACK_OF(SCT) *scts, void *unused_arg)
4304 {
4305 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4306 int i;
4307
4308 for (i = 0; i < count; ++i) {
4309 SCT *sct = sk_SCT_value(scts, i);
4310 int status = SCT_get_validation_status(sct);
4311
4312 if (status == SCT_VALIDATION_STATUS_VALID)
4313 return 1;
4314 }
4315 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4316 return 0;
4317 }
4318
4319 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4320 void *arg)
4321 {
4322 /*
4323 * Since code exists that uses the custom extension handler for CT, look
4324 * for this and throw an error if they have already registered to use CT.
4325 */
4326 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4327 TLSEXT_TYPE_signed_certificate_timestamp))
4328 {
4329 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4330 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4331 return 0;
4332 }
4333
4334 if (callback != NULL) {
4335 /*
4336 * If we are validating CT, then we MUST accept SCTs served via OCSP
4337 */
4338 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4339 return 0;
4340 }
4341
4342 s->ct_validation_callback = callback;
4343 s->ct_validation_callback_arg = arg;
4344
4345 return 1;
4346 }
4347
4348 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4349 ssl_ct_validation_cb callback, void *arg)
4350 {
4351 /*
4352 * Since code exists that uses the custom extension handler for CT, look for
4353 * this and throw an error if they have already registered to use CT.
4354 */
4355 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4356 TLSEXT_TYPE_signed_certificate_timestamp))
4357 {
4358 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4359 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4360 return 0;
4361 }
4362
4363 ctx->ct_validation_callback = callback;
4364 ctx->ct_validation_callback_arg = arg;
4365 return 1;
4366 }
4367
4368 int SSL_ct_is_enabled(const SSL *s)
4369 {
4370 return s->ct_validation_callback != NULL;
4371 }
4372
4373 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4374 {
4375 return ctx->ct_validation_callback != NULL;
4376 }
4377
4378 int ssl_validate_ct(SSL *s)
4379 {
4380 int ret = 0;
4381 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4382 X509 *issuer;
4383 SSL_DANE *dane = &s->dane;
4384 CT_POLICY_EVAL_CTX *ctx = NULL;
4385 const STACK_OF(SCT) *scts;
4386
4387 /*
4388 * If no callback is set, the peer is anonymous, or its chain is invalid,
4389 * skip SCT validation - just return success. Applications that continue
4390 * handshakes without certificates, with unverified chains, or pinned leaf
4391 * certificates are outside the scope of the WebPKI and CT.
4392 *
4393 * The above exclusions notwithstanding the vast majority of peers will
4394 * have rather ordinary certificate chains validated by typical
4395 * applications that perform certificate verification and therefore will
4396 * process SCTs when enabled.
4397 */
4398 if (s->ct_validation_callback == NULL || cert == NULL ||
4399 s->verify_result != X509_V_OK ||
4400 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4401 return 1;
4402
4403 /*
4404 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4405 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4406 */
4407 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4408 switch (dane->mtlsa->usage) {
4409 case DANETLS_USAGE_DANE_TA:
4410 case DANETLS_USAGE_DANE_EE:
4411 return 1;
4412 }
4413 }
4414
4415 ctx = CT_POLICY_EVAL_CTX_new();
4416 if (ctx == NULL) {
4417 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4418 goto end;
4419 }
4420
4421 issuer = sk_X509_value(s->verified_chain, 1);
4422 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4423 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4424 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4425 CT_POLICY_EVAL_CTX_set_time(
4426 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4427
4428 scts = SSL_get0_peer_scts(s);
4429
4430 /*
4431 * This function returns success (> 0) only when all the SCTs are valid, 0
4432 * when some are invalid, and < 0 on various internal errors (out of
4433 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4434 * reason to abort the handshake, that decision is up to the callback.
4435 * Therefore, we error out only in the unexpected case that the return
4436 * value is negative.
4437 *
4438 * XXX: One might well argue that the return value of this function is an
4439 * unfortunate design choice. Its job is only to determine the validation
4440 * status of each of the provided SCTs. So long as it correctly separates
4441 * the wheat from the chaff it should return success. Failure in this case
4442 * ought to correspond to an inability to carry out its duties.
4443 */
4444 if (SCT_LIST_validate(scts, ctx) < 0) {
4445 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4446 goto end;
4447 }
4448
4449 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4450 if (ret < 0)
4451 ret = 0; /* This function returns 0 on failure */
4452
4453 end:
4454 CT_POLICY_EVAL_CTX_free(ctx);
4455 /*
4456 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4457 * failure return code here. Also the application may wish the complete
4458 * the handshake, and then disconnect cleanly at a higher layer, after
4459 * checking the verification status of the completed connection.
4460 *
4461 * We therefore force a certificate verification failure which will be
4462 * visible via SSL_get_verify_result() and cached as part of any resumed
4463 * session.
4464 *
4465 * Note: the permissive callback is for information gathering only, always
4466 * returns success, and does not affect verification status. Only the
4467 * strict callback or a custom application-specified callback can trigger
4468 * connection failure or record a verification error.
4469 */
4470 if (ret <= 0)
4471 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4472 return ret;
4473 }
4474
4475 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4476 {
4477 switch (validation_mode) {
4478 default:
4479 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4480 return 0;
4481 case SSL_CT_VALIDATION_PERMISSIVE:
4482 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4483 case SSL_CT_VALIDATION_STRICT:
4484 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4485 }
4486 }
4487
4488 int SSL_enable_ct(SSL *s, int validation_mode)
4489 {
4490 switch (validation_mode) {
4491 default:
4492 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4493 return 0;
4494 case SSL_CT_VALIDATION_PERMISSIVE:
4495 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4496 case SSL_CT_VALIDATION_STRICT:
4497 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4498 }
4499 }
4500
4501 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4502 {
4503 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4504 }
4505
4506 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4507 {
4508 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4509 }
4510
4511 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4512 {
4513 CTLOG_STORE_free(ctx->ctlog_store);
4514 ctx->ctlog_store = logs;
4515 }
4516
4517 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4518 {
4519 return ctx->ctlog_store;
4520 }
4521
4522 #endif /* OPENSSL_NO_CT */
4523
4524 void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg)
4525 {
4526 c->early_cb = cb;
4527 c->early_cb_arg = arg;
4528 }
4529
4530 int SSL_early_isv2(SSL *s)
4531 {
4532 if (s->clienthello == NULL)
4533 return 0;
4534 return s->clienthello->isv2;
4535 }
4536
4537 unsigned int SSL_early_get0_legacy_version(SSL *s)
4538 {
4539 if (s->clienthello == NULL)
4540 return 0;
4541 return s->clienthello->legacy_version;
4542 }
4543
4544 size_t SSL_early_get0_random(SSL *s, const unsigned char **out)
4545 {
4546 if (s->clienthello == NULL)
4547 return 0;
4548 if (out != NULL)
4549 *out = s->clienthello->random;
4550 return SSL3_RANDOM_SIZE;
4551 }
4552
4553 size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out)
4554 {
4555 if (s->clienthello == NULL)
4556 return 0;
4557 if (out != NULL)
4558 *out = s->clienthello->session_id;
4559 return s->clienthello->session_id_len;
4560 }
4561
4562 size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out)
4563 {
4564 if (s->clienthello == NULL)
4565 return 0;
4566 if (out != NULL)
4567 *out = PACKET_data(&s->clienthello->ciphersuites);
4568 return PACKET_remaining(&s->clienthello->ciphersuites);
4569 }
4570
4571 size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out)
4572 {
4573 if (s->clienthello == NULL)
4574 return 0;
4575 if (out != NULL)
4576 *out = s->clienthello->compressions;
4577 return s->clienthello->compressions_len;
4578 }
4579
4580 int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
4581 size_t *outlen)
4582 {
4583 size_t i;
4584 RAW_EXTENSION *r;
4585
4586 if (s->clienthello == NULL)
4587 return 0;
4588 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4589 r = s->clienthello->pre_proc_exts + i;
4590 if (r->present && r->type == type) {
4591 if (out != NULL)
4592 *out = PACKET_data(&r->data);
4593 if (outlen != NULL)
4594 *outlen = PACKET_remaining(&r->data);
4595 return 1;
4596 }
4597 }
4598 return 0;
4599 }
4600
4601 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4602 {
4603 ctx->keylog_callback = cb;
4604 }
4605
4606 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4607 {
4608 return ctx->keylog_callback;
4609 }
4610
4611 static int nss_keylog_int(const char *prefix,
4612 SSL *ssl,
4613 const uint8_t *parameter_1,
4614 size_t parameter_1_len,
4615 const uint8_t *parameter_2,
4616 size_t parameter_2_len)
4617 {
4618 char *out = NULL;
4619 char *cursor = NULL;
4620 size_t out_len = 0;
4621 size_t i;
4622 size_t prefix_len;
4623
4624 if (ssl->ctx->keylog_callback == NULL) return 1;
4625
4626 /*
4627 * Our output buffer will contain the following strings, rendered with
4628 * space characters in between, terminated by a NULL character: first the
4629 * prefix, then the first parameter, then the second parameter. The
4630 * meaning of each parameter depends on the specific key material being
4631 * logged. Note that the first and second parameters are encoded in
4632 * hexadecimal, so we need a buffer that is twice their lengths.
4633 */
4634 prefix_len = strlen(prefix);
4635 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4636 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4637 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4638 return 0;
4639 }
4640
4641 strcpy(cursor, prefix);
4642 cursor += prefix_len;
4643 *cursor++ = ' ';
4644
4645 for (i = 0; i < parameter_1_len; i++) {
4646 sprintf(cursor, "%02x", parameter_1[i]);
4647 cursor += 2;
4648 }
4649 *cursor++ = ' ';
4650
4651 for (i = 0; i < parameter_2_len; i++) {
4652 sprintf(cursor, "%02x", parameter_2[i]);
4653 cursor += 2;
4654 }
4655 *cursor = '\0';
4656
4657 ssl->ctx->keylog_callback(ssl, (const char *)out);
4658 OPENSSL_free(out);
4659 return 1;
4660
4661 }
4662
4663 int ssl_log_rsa_client_key_exchange(SSL *ssl,
4664 const uint8_t *encrypted_premaster,
4665 size_t encrypted_premaster_len,
4666 const uint8_t *premaster,
4667 size_t premaster_len)
4668 {
4669 if (encrypted_premaster_len < 8) {
4670 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4671 return 0;
4672 }
4673
4674 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
4675 return nss_keylog_int("RSA",
4676 ssl,
4677 encrypted_premaster,
4678 8,
4679 premaster,
4680 premaster_len);
4681 }
4682
4683 int ssl_log_secret(SSL *ssl,
4684 const char *label,
4685 const uint8_t *secret,
4686 size_t secret_len)
4687 {
4688 return nss_keylog_int(label,
4689 ssl,
4690 ssl->s3->client_random,
4691 SSL3_RANDOM_SIZE,
4692 secret,
4693 secret_len);
4694 }
4695
4696 #define SSLV2_CIPHER_LEN 3
4697
4698 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4699 int *al)
4700 {
4701 int n;
4702
4703 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4704
4705 if (PACKET_remaining(cipher_suites) == 0) {
4706 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
4707 *al = SSL_AD_ILLEGAL_PARAMETER;
4708 return 0;
4709 }
4710
4711 if (PACKET_remaining(cipher_suites) % n != 0) {
4712 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
4713 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4714 *al = SSL_AD_DECODE_ERROR;
4715 return 0;
4716 }
4717
4718 OPENSSL_free(s->s3->tmp.ciphers_raw);
4719 s->s3->tmp.ciphers_raw = NULL;
4720 s->s3->tmp.ciphers_rawlen = 0;
4721
4722 if (sslv2format) {
4723 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4724 PACKET sslv2ciphers = *cipher_suites;
4725 unsigned int leadbyte;
4726 unsigned char *raw;
4727
4728 /*
4729 * We store the raw ciphers list in SSLv3+ format so we need to do some
4730 * preprocessing to convert the list first. If there are any SSLv2 only
4731 * ciphersuites with a non-zero leading byte then we are going to
4732 * slightly over allocate because we won't store those. But that isn't a
4733 * problem.
4734 */
4735 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4736 s->s3->tmp.ciphers_raw = raw;
4737 if (raw == NULL) {
4738 *al = SSL_AD_INTERNAL_ERROR;
4739 goto err;
4740 }
4741 for (s->s3->tmp.ciphers_rawlen = 0;
4742 PACKET_remaining(&sslv2ciphers) > 0;
4743 raw += TLS_CIPHER_LEN) {
4744 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4745 || (leadbyte == 0
4746 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4747 TLS_CIPHER_LEN))
4748 || (leadbyte != 0
4749 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
4750 *al = SSL_AD_INTERNAL_ERROR;
4751 OPENSSL_free(s->s3->tmp.ciphers_raw);
4752 s->s3->tmp.ciphers_raw = NULL;
4753 s->s3->tmp.ciphers_rawlen = 0;
4754 goto err;
4755 }
4756 if (leadbyte == 0)
4757 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
4758 }
4759 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
4760 &s->s3->tmp.ciphers_rawlen)) {
4761 *al = SSL_AD_INTERNAL_ERROR;
4762 goto err;
4763 }
4764 return 1;
4765 err:
4766 return 0;
4767 }
4768
4769 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
4770 int isv2format, STACK_OF(SSL_CIPHER) **sk,
4771 STACK_OF(SSL_CIPHER) **scsvs)
4772 {
4773 int alert;
4774 PACKET pkt;
4775
4776 if (!PACKET_buf_init(&pkt, bytes, len))
4777 return 0;
4778 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
4779 }
4780
4781 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
4782 STACK_OF(SSL_CIPHER) **skp,
4783 STACK_OF(SSL_CIPHER) **scsvs_out,
4784 int sslv2format, int *al)
4785 {
4786 const SSL_CIPHER *c;
4787 STACK_OF(SSL_CIPHER) *sk = NULL;
4788 STACK_OF(SSL_CIPHER) *scsvs = NULL;
4789 int n;
4790 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
4791 unsigned char cipher[SSLV2_CIPHER_LEN];
4792
4793 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4794
4795 if (PACKET_remaining(cipher_suites) == 0) {
4796 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
4797 *al = SSL_AD_ILLEGAL_PARAMETER;
4798 return 0;
4799 }
4800
4801 if (PACKET_remaining(cipher_suites) % n != 0) {
4802 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
4803 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4804 *al = SSL_AD_DECODE_ERROR;
4805 return 0;
4806 }
4807
4808 sk = sk_SSL_CIPHER_new_null();
4809 scsvs = sk_SSL_CIPHER_new_null();
4810 if (sk == NULL || scsvs == NULL) {
4811 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4812 *al = SSL_AD_INTERNAL_ERROR;
4813 goto err;
4814 }
4815
4816 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
4817 /*
4818 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
4819 * first byte set to zero, while true SSLv2 ciphers have a non-zero
4820 * first byte. We don't support any true SSLv2 ciphers, so skip them.
4821 */
4822 if (sslv2format && cipher[0] != '\0')
4823 continue;
4824
4825 /* For SSLv2-compat, ignore leading 0-byte. */
4826 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
4827 if (c != NULL) {
4828 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
4829 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
4830 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4831 *al = SSL_AD_INTERNAL_ERROR;
4832 goto err;
4833 }
4834 }
4835 }
4836 if (PACKET_remaining(cipher_suites) > 0) {
4837 *al = SSL_AD_INTERNAL_ERROR;
4838 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
4839 goto err;
4840 }
4841
4842 if (skp != NULL)
4843 *skp = sk;
4844 else
4845 sk_SSL_CIPHER_free(sk);
4846 if (scsvs_out != NULL)
4847 *scsvs_out = scsvs;
4848 else
4849 sk_SSL_CIPHER_free(scsvs);
4850 return 1;
4851 err:
4852 sk_SSL_CIPHER_free(sk);
4853 sk_SSL_CIPHER_free(scsvs);
4854 return 0;
4855 }
4856
4857 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
4858 {
4859 ctx->max_early_data = max_early_data;
4860
4861 return 1;
4862 }
4863
4864 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
4865 {
4866 return ctx->max_early_data;
4867 }
4868
4869 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
4870 {
4871 s->max_early_data = max_early_data;
4872
4873 return 1;
4874 }
4875
4876 uint32_t SSL_get_max_early_data(const SSL *s)
4877 {
4878 return s->max_early_data;
4879 }