]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Fix #2400 Add NO_RENEGOTIATE option
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15 /* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42 #include <stdio.h>
43 #include "ssl_locl.h"
44 #include <openssl/objects.h>
45 #include <openssl/lhash.h>
46 #include <openssl/x509v3.h>
47 #include <openssl/rand.h>
48 #include <openssl/ocsp.h>
49 #include <openssl/dh.h>
50 #include <openssl/engine.h>
51 #include <openssl/async.h>
52 #include <openssl/ct.h>
53
54 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
55
56 SSL3_ENC_METHOD ssl3_undef_enc_method = {
57 /*
58 * evil casts, but these functions are only called if there's a library
59 * bug
60 */
61 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
62 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
63 ssl_undefined_function,
64 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
65 ssl_undefined_function,
66 (int (*)(SSL *, int))ssl_undefined_function,
67 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
68 ssl_undefined_function,
69 NULL, /* client_finished_label */
70 0, /* client_finished_label_len */
71 NULL, /* server_finished_label */
72 0, /* server_finished_label_len */
73 (int (*)(int))ssl_undefined_function,
74 (int (*)(SSL *, unsigned char *, size_t, const char *,
75 size_t, const unsigned char *, size_t,
76 int use_context))ssl_undefined_function,
77 };
78
79 struct ssl_async_args {
80 SSL *s;
81 void *buf;
82 size_t num;
83 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
84 union {
85 int (*func_read) (SSL *, void *, size_t, size_t *);
86 int (*func_write) (SSL *, const void *, size_t, size_t *);
87 int (*func_other) (SSL *);
88 } f;
89 };
90
91 static const struct {
92 uint8_t mtype;
93 uint8_t ord;
94 int nid;
95 } dane_mds[] = {
96 {
97 DANETLS_MATCHING_FULL, 0, NID_undef
98 },
99 {
100 DANETLS_MATCHING_2256, 1, NID_sha256
101 },
102 {
103 DANETLS_MATCHING_2512, 2, NID_sha512
104 },
105 };
106
107 static int dane_ctx_enable(struct dane_ctx_st *dctx)
108 {
109 const EVP_MD **mdevp;
110 uint8_t *mdord;
111 uint8_t mdmax = DANETLS_MATCHING_LAST;
112 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
113 size_t i;
114
115 if (dctx->mdevp != NULL)
116 return 1;
117
118 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
119 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
120
121 if (mdord == NULL || mdevp == NULL) {
122 OPENSSL_free(mdord);
123 OPENSSL_free(mdevp);
124 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
125 return 0;
126 }
127
128 /* Install default entries */
129 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
130 const EVP_MD *md;
131
132 if (dane_mds[i].nid == NID_undef ||
133 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
134 continue;
135 mdevp[dane_mds[i].mtype] = md;
136 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
137 }
138
139 dctx->mdevp = mdevp;
140 dctx->mdord = mdord;
141 dctx->mdmax = mdmax;
142
143 return 1;
144 }
145
146 static void dane_ctx_final(struct dane_ctx_st *dctx)
147 {
148 OPENSSL_free(dctx->mdevp);
149 dctx->mdevp = NULL;
150
151 OPENSSL_free(dctx->mdord);
152 dctx->mdord = NULL;
153 dctx->mdmax = 0;
154 }
155
156 static void tlsa_free(danetls_record *t)
157 {
158 if (t == NULL)
159 return;
160 OPENSSL_free(t->data);
161 EVP_PKEY_free(t->spki);
162 OPENSSL_free(t);
163 }
164
165 static void dane_final(SSL_DANE *dane)
166 {
167 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
168 dane->trecs = NULL;
169
170 sk_X509_pop_free(dane->certs, X509_free);
171 dane->certs = NULL;
172
173 X509_free(dane->mcert);
174 dane->mcert = NULL;
175 dane->mtlsa = NULL;
176 dane->mdpth = -1;
177 dane->pdpth = -1;
178 }
179
180 /*
181 * dane_copy - Copy dane configuration, sans verification state.
182 */
183 static int ssl_dane_dup(SSL *to, SSL *from)
184 {
185 int num;
186 int i;
187
188 if (!DANETLS_ENABLED(&from->dane))
189 return 1;
190
191 dane_final(&to->dane);
192 to->dane.flags = from->dane.flags;
193 to->dane.dctx = &to->ctx->dane;
194 to->dane.trecs = sk_danetls_record_new_null();
195
196 if (to->dane.trecs == NULL) {
197 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
198 return 0;
199 }
200
201 num = sk_danetls_record_num(from->dane.trecs);
202 for (i = 0; i < num; ++i) {
203 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
204
205 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
206 t->data, t->dlen) <= 0)
207 return 0;
208 }
209 return 1;
210 }
211
212 static int dane_mtype_set(struct dane_ctx_st *dctx,
213 const EVP_MD *md, uint8_t mtype, uint8_t ord)
214 {
215 int i;
216
217 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
218 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
219 return 0;
220 }
221
222 if (mtype > dctx->mdmax) {
223 const EVP_MD **mdevp;
224 uint8_t *mdord;
225 int n = ((int)mtype) + 1;
226
227 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
228 if (mdevp == NULL) {
229 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
230 return -1;
231 }
232 dctx->mdevp = mdevp;
233
234 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
235 if (mdord == NULL) {
236 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
237 return -1;
238 }
239 dctx->mdord = mdord;
240
241 /* Zero-fill any gaps */
242 for (i = dctx->mdmax + 1; i < mtype; ++i) {
243 mdevp[i] = NULL;
244 mdord[i] = 0;
245 }
246
247 dctx->mdmax = mtype;
248 }
249
250 dctx->mdevp[mtype] = md;
251 /* Coerce ordinal of disabled matching types to 0 */
252 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
253
254 return 1;
255 }
256
257 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
258 {
259 if (mtype > dane->dctx->mdmax)
260 return NULL;
261 return dane->dctx->mdevp[mtype];
262 }
263
264 static int dane_tlsa_add(SSL_DANE *dane,
265 uint8_t usage,
266 uint8_t selector,
267 uint8_t mtype, unsigned char *data, size_t dlen)
268 {
269 danetls_record *t;
270 const EVP_MD *md = NULL;
271 int ilen = (int)dlen;
272 int i;
273 int num;
274
275 if (dane->trecs == NULL) {
276 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
277 return -1;
278 }
279
280 if (ilen < 0 || dlen != (size_t)ilen) {
281 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
282 return 0;
283 }
284
285 if (usage > DANETLS_USAGE_LAST) {
286 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
287 return 0;
288 }
289
290 if (selector > DANETLS_SELECTOR_LAST) {
291 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
292 return 0;
293 }
294
295 if (mtype != DANETLS_MATCHING_FULL) {
296 md = tlsa_md_get(dane, mtype);
297 if (md == NULL) {
298 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
299 return 0;
300 }
301 }
302
303 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
304 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
305 return 0;
306 }
307 if (!data) {
308 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
309 return 0;
310 }
311
312 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
313 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
314 return -1;
315 }
316
317 t->usage = usage;
318 t->selector = selector;
319 t->mtype = mtype;
320 t->data = OPENSSL_malloc(dlen);
321 if (t->data == NULL) {
322 tlsa_free(t);
323 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
324 return -1;
325 }
326 memcpy(t->data, data, dlen);
327 t->dlen = dlen;
328
329 /* Validate and cache full certificate or public key */
330 if (mtype == DANETLS_MATCHING_FULL) {
331 const unsigned char *p = data;
332 X509 *cert = NULL;
333 EVP_PKEY *pkey = NULL;
334
335 switch (selector) {
336 case DANETLS_SELECTOR_CERT:
337 if (!d2i_X509(&cert, &p, ilen) || p < data ||
338 dlen != (size_t)(p - data)) {
339 tlsa_free(t);
340 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
341 return 0;
342 }
343 if (X509_get0_pubkey(cert) == NULL) {
344 tlsa_free(t);
345 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
346 return 0;
347 }
348
349 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
350 X509_free(cert);
351 break;
352 }
353
354 /*
355 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
356 * records that contain full certificates of trust-anchors that are
357 * not present in the wire chain. For usage PKIX-TA(0), we augment
358 * the chain with untrusted Full(0) certificates from DNS, in case
359 * they are missing from the chain.
360 */
361 if ((dane->certs == NULL &&
362 (dane->certs = sk_X509_new_null()) == NULL) ||
363 !sk_X509_push(dane->certs, cert)) {
364 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
365 X509_free(cert);
366 tlsa_free(t);
367 return -1;
368 }
369 break;
370
371 case DANETLS_SELECTOR_SPKI:
372 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
373 dlen != (size_t)(p - data)) {
374 tlsa_free(t);
375 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
376 return 0;
377 }
378
379 /*
380 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
381 * records that contain full bare keys of trust-anchors that are
382 * not present in the wire chain.
383 */
384 if (usage == DANETLS_USAGE_DANE_TA)
385 t->spki = pkey;
386 else
387 EVP_PKEY_free(pkey);
388 break;
389 }
390 }
391
392 /*-
393 * Find the right insertion point for the new record.
394 *
395 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
396 * they can be processed first, as they require no chain building, and no
397 * expiration or hostname checks. Because DANE-EE(3) is numerically
398 * largest, this is accomplished via descending sort by "usage".
399 *
400 * We also sort in descending order by matching ordinal to simplify
401 * the implementation of digest agility in the verification code.
402 *
403 * The choice of order for the selector is not significant, so we
404 * use the same descending order for consistency.
405 */
406 num = sk_danetls_record_num(dane->trecs);
407 for (i = 0; i < num; ++i) {
408 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
409
410 if (rec->usage > usage)
411 continue;
412 if (rec->usage < usage)
413 break;
414 if (rec->selector > selector)
415 continue;
416 if (rec->selector < selector)
417 break;
418 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
419 continue;
420 break;
421 }
422
423 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
424 tlsa_free(t);
425 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
426 return -1;
427 }
428 dane->umask |= DANETLS_USAGE_BIT(usage);
429
430 return 1;
431 }
432
433 static void clear_ciphers(SSL *s)
434 {
435 /* clear the current cipher */
436 ssl_clear_cipher_ctx(s);
437 ssl_clear_hash_ctx(&s->read_hash);
438 ssl_clear_hash_ctx(&s->write_hash);
439 }
440
441 int SSL_clear(SSL *s)
442 {
443 if (s->method == NULL) {
444 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
445 return 0;
446 }
447
448 if (ssl_clear_bad_session(s)) {
449 SSL_SESSION_free(s->session);
450 s->session = NULL;
451 }
452
453 s->error = 0;
454 s->hit = 0;
455 s->shutdown = 0;
456
457 if (s->renegotiate) {
458 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
459 return 0;
460 }
461
462 ossl_statem_clear(s);
463
464 s->version = s->method->version;
465 s->client_version = s->version;
466 s->rwstate = SSL_NOTHING;
467
468 BUF_MEM_free(s->init_buf);
469 s->init_buf = NULL;
470 clear_ciphers(s);
471 s->first_packet = 0;
472
473 s->key_update = SSL_KEY_UPDATE_NONE;
474
475 /* Reset DANE verification result state */
476 s->dane.mdpth = -1;
477 s->dane.pdpth = -1;
478 X509_free(s->dane.mcert);
479 s->dane.mcert = NULL;
480 s->dane.mtlsa = NULL;
481
482 /* Clear the verification result peername */
483 X509_VERIFY_PARAM_move_peername(s->param, NULL);
484
485 /*
486 * Check to see if we were changed into a different method, if so, revert
487 * back if we are not doing session-id reuse.
488 */
489 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
490 && (s->method != s->ctx->method)) {
491 s->method->ssl_free(s);
492 s->method = s->ctx->method;
493 if (!s->method->ssl_new(s))
494 return 0;
495 } else {
496 if (!s->method->ssl_clear(s))
497 return 0;
498 }
499
500 RECORD_LAYER_clear(&s->rlayer);
501
502 return 1;
503 }
504
505 /** Used to change an SSL_CTXs default SSL method type */
506 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
507 {
508 STACK_OF(SSL_CIPHER) *sk;
509
510 ctx->method = meth;
511
512 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
513 &(ctx->cipher_list_by_id),
514 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
515 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
516 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
517 return (0);
518 }
519 return (1);
520 }
521
522 SSL *SSL_new(SSL_CTX *ctx)
523 {
524 SSL *s;
525
526 if (ctx == NULL) {
527 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
528 return (NULL);
529 }
530 if (ctx->method == NULL) {
531 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
532 return (NULL);
533 }
534
535 s = OPENSSL_zalloc(sizeof(*s));
536 if (s == NULL)
537 goto err;
538
539 s->lock = CRYPTO_THREAD_lock_new();
540 if (s->lock == NULL) {
541 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
542 OPENSSL_free(s);
543 return NULL;
544 }
545
546 RECORD_LAYER_init(&s->rlayer, s);
547
548 s->options = ctx->options;
549 s->dane.flags = ctx->dane.flags;
550 s->min_proto_version = ctx->min_proto_version;
551 s->max_proto_version = ctx->max_proto_version;
552 s->mode = ctx->mode;
553 s->max_cert_list = ctx->max_cert_list;
554 s->references = 1;
555 s->max_early_data = ctx->max_early_data;
556
557 /*
558 * Earlier library versions used to copy the pointer to the CERT, not
559 * its contents; only when setting new parameters for the per-SSL
560 * copy, ssl_cert_new would be called (and the direct reference to
561 * the per-SSL_CTX settings would be lost, but those still were
562 * indirectly accessed for various purposes, and for that reason they
563 * used to be known as s->ctx->default_cert). Now we don't look at the
564 * SSL_CTX's CERT after having duplicated it once.
565 */
566 s->cert = ssl_cert_dup(ctx->cert);
567 if (s->cert == NULL)
568 goto err;
569
570 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
571 s->msg_callback = ctx->msg_callback;
572 s->msg_callback_arg = ctx->msg_callback_arg;
573 s->verify_mode = ctx->verify_mode;
574 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
575 s->record_padding_cb = ctx->record_padding_cb;
576 s->record_padding_arg = ctx->record_padding_arg;
577 s->block_padding = ctx->block_padding;
578 s->sid_ctx_length = ctx->sid_ctx_length;
579 if (!ossl_assert(s->sid_ctx_length <= sizeof s->sid_ctx))
580 goto err;
581 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
582 s->verify_callback = ctx->default_verify_callback;
583 s->generate_session_id = ctx->generate_session_id;
584
585 s->param = X509_VERIFY_PARAM_new();
586 if (s->param == NULL)
587 goto err;
588 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
589 s->quiet_shutdown = ctx->quiet_shutdown;
590 s->max_send_fragment = ctx->max_send_fragment;
591 s->split_send_fragment = ctx->split_send_fragment;
592 s->max_pipelines = ctx->max_pipelines;
593 if (s->max_pipelines > 1)
594 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
595 if (ctx->default_read_buf_len > 0)
596 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
597
598 SSL_CTX_up_ref(ctx);
599 s->ctx = ctx;
600 s->ext.debug_cb = 0;
601 s->ext.debug_arg = NULL;
602 s->ext.ticket_expected = 0;
603 s->ext.status_type = ctx->ext.status_type;
604 s->ext.status_expected = 0;
605 s->ext.ocsp.ids = NULL;
606 s->ext.ocsp.exts = NULL;
607 s->ext.ocsp.resp = NULL;
608 s->ext.ocsp.resp_len = 0;
609 SSL_CTX_up_ref(ctx);
610 s->session_ctx = ctx;
611 #ifndef OPENSSL_NO_EC
612 if (ctx->ext.ecpointformats) {
613 s->ext.ecpointformats =
614 OPENSSL_memdup(ctx->ext.ecpointformats,
615 ctx->ext.ecpointformats_len);
616 if (!s->ext.ecpointformats)
617 goto err;
618 s->ext.ecpointformats_len =
619 ctx->ext.ecpointformats_len;
620 }
621 if (ctx->ext.supportedgroups) {
622 s->ext.supportedgroups =
623 OPENSSL_memdup(ctx->ext.supportedgroups,
624 ctx->ext.supportedgroups_len);
625 if (!s->ext.supportedgroups)
626 goto err;
627 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
628 }
629 #endif
630 #ifndef OPENSSL_NO_NEXTPROTONEG
631 s->ext.npn = NULL;
632 #endif
633
634 if (s->ctx->ext.alpn) {
635 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
636 if (s->ext.alpn == NULL)
637 goto err;
638 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
639 s->ext.alpn_len = s->ctx->ext.alpn_len;
640 }
641
642 s->verified_chain = NULL;
643 s->verify_result = X509_V_OK;
644
645 s->default_passwd_callback = ctx->default_passwd_callback;
646 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
647
648 s->method = ctx->method;
649
650 s->key_update = SSL_KEY_UPDATE_NONE;
651
652 if (!s->method->ssl_new(s))
653 goto err;
654
655 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
656
657 if (!SSL_clear(s))
658 goto err;
659
660 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
661 goto err;
662
663 #ifndef OPENSSL_NO_PSK
664 s->psk_client_callback = ctx->psk_client_callback;
665 s->psk_server_callback = ctx->psk_server_callback;
666 #endif
667
668 s->job = NULL;
669
670 #ifndef OPENSSL_NO_CT
671 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
672 ctx->ct_validation_callback_arg))
673 goto err;
674 #endif
675
676 return s;
677 err:
678 SSL_free(s);
679 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
680 return NULL;
681 }
682
683 int SSL_is_dtls(const SSL *s)
684 {
685 return SSL_IS_DTLS(s) ? 1 : 0;
686 }
687
688 int SSL_up_ref(SSL *s)
689 {
690 int i;
691
692 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
693 return 0;
694
695 REF_PRINT_COUNT("SSL", s);
696 REF_ASSERT_ISNT(i < 2);
697 return ((i > 1) ? 1 : 0);
698 }
699
700 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
701 unsigned int sid_ctx_len)
702 {
703 if (sid_ctx_len > sizeof ctx->sid_ctx) {
704 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
705 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
706 return 0;
707 }
708 ctx->sid_ctx_length = sid_ctx_len;
709 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
710
711 return 1;
712 }
713
714 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
715 unsigned int sid_ctx_len)
716 {
717 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
718 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
719 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
720 return 0;
721 }
722 ssl->sid_ctx_length = sid_ctx_len;
723 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
724
725 return 1;
726 }
727
728 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
729 {
730 CRYPTO_THREAD_write_lock(ctx->lock);
731 ctx->generate_session_id = cb;
732 CRYPTO_THREAD_unlock(ctx->lock);
733 return 1;
734 }
735
736 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
737 {
738 CRYPTO_THREAD_write_lock(ssl->lock);
739 ssl->generate_session_id = cb;
740 CRYPTO_THREAD_unlock(ssl->lock);
741 return 1;
742 }
743
744 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
745 unsigned int id_len)
746 {
747 /*
748 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
749 * we can "construct" a session to give us the desired check - i.e. to
750 * find if there's a session in the hash table that would conflict with
751 * any new session built out of this id/id_len and the ssl_version in use
752 * by this SSL.
753 */
754 SSL_SESSION r, *p;
755
756 if (id_len > sizeof r.session_id)
757 return 0;
758
759 r.ssl_version = ssl->version;
760 r.session_id_length = id_len;
761 memcpy(r.session_id, id, id_len);
762
763 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
764 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
765 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
766 return (p != NULL);
767 }
768
769 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
770 {
771 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
772 }
773
774 int SSL_set_purpose(SSL *s, int purpose)
775 {
776 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
777 }
778
779 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
780 {
781 return X509_VERIFY_PARAM_set_trust(s->param, trust);
782 }
783
784 int SSL_set_trust(SSL *s, int trust)
785 {
786 return X509_VERIFY_PARAM_set_trust(s->param, trust);
787 }
788
789 int SSL_set1_host(SSL *s, const char *hostname)
790 {
791 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
792 }
793
794 int SSL_add1_host(SSL *s, const char *hostname)
795 {
796 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
797 }
798
799 void SSL_set_hostflags(SSL *s, unsigned int flags)
800 {
801 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
802 }
803
804 const char *SSL_get0_peername(SSL *s)
805 {
806 return X509_VERIFY_PARAM_get0_peername(s->param);
807 }
808
809 int SSL_CTX_dane_enable(SSL_CTX *ctx)
810 {
811 return dane_ctx_enable(&ctx->dane);
812 }
813
814 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
815 {
816 unsigned long orig = ctx->dane.flags;
817
818 ctx->dane.flags |= flags;
819 return orig;
820 }
821
822 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
823 {
824 unsigned long orig = ctx->dane.flags;
825
826 ctx->dane.flags &= ~flags;
827 return orig;
828 }
829
830 int SSL_dane_enable(SSL *s, const char *basedomain)
831 {
832 SSL_DANE *dane = &s->dane;
833
834 if (s->ctx->dane.mdmax == 0) {
835 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
836 return 0;
837 }
838 if (dane->trecs != NULL) {
839 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
840 return 0;
841 }
842
843 /*
844 * Default SNI name. This rejects empty names, while set1_host below
845 * accepts them and disables host name checks. To avoid side-effects with
846 * invalid input, set the SNI name first.
847 */
848 if (s->ext.hostname == NULL) {
849 if (!SSL_set_tlsext_host_name(s, basedomain)) {
850 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
851 return -1;
852 }
853 }
854
855 /* Primary RFC6125 reference identifier */
856 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
857 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
858 return -1;
859 }
860
861 dane->mdpth = -1;
862 dane->pdpth = -1;
863 dane->dctx = &s->ctx->dane;
864 dane->trecs = sk_danetls_record_new_null();
865
866 if (dane->trecs == NULL) {
867 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
868 return -1;
869 }
870 return 1;
871 }
872
873 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
874 {
875 unsigned long orig = ssl->dane.flags;
876
877 ssl->dane.flags |= flags;
878 return orig;
879 }
880
881 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
882 {
883 unsigned long orig = ssl->dane.flags;
884
885 ssl->dane.flags &= ~flags;
886 return orig;
887 }
888
889 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
890 {
891 SSL_DANE *dane = &s->dane;
892
893 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
894 return -1;
895 if (dane->mtlsa) {
896 if (mcert)
897 *mcert = dane->mcert;
898 if (mspki)
899 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
900 }
901 return dane->mdpth;
902 }
903
904 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
905 uint8_t *mtype, unsigned const char **data, size_t *dlen)
906 {
907 SSL_DANE *dane = &s->dane;
908
909 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
910 return -1;
911 if (dane->mtlsa) {
912 if (usage)
913 *usage = dane->mtlsa->usage;
914 if (selector)
915 *selector = dane->mtlsa->selector;
916 if (mtype)
917 *mtype = dane->mtlsa->mtype;
918 if (data)
919 *data = dane->mtlsa->data;
920 if (dlen)
921 *dlen = dane->mtlsa->dlen;
922 }
923 return dane->mdpth;
924 }
925
926 SSL_DANE *SSL_get0_dane(SSL *s)
927 {
928 return &s->dane;
929 }
930
931 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
932 uint8_t mtype, unsigned char *data, size_t dlen)
933 {
934 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
935 }
936
937 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
938 uint8_t ord)
939 {
940 return dane_mtype_set(&ctx->dane, md, mtype, ord);
941 }
942
943 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
944 {
945 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
946 }
947
948 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
949 {
950 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
951 }
952
953 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
954 {
955 return ctx->param;
956 }
957
958 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
959 {
960 return ssl->param;
961 }
962
963 void SSL_certs_clear(SSL *s)
964 {
965 ssl_cert_clear_certs(s->cert);
966 }
967
968 void SSL_free(SSL *s)
969 {
970 int i;
971
972 if (s == NULL)
973 return;
974
975 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
976 REF_PRINT_COUNT("SSL", s);
977 if (i > 0)
978 return;
979 REF_ASSERT_ISNT(i < 0);
980
981 X509_VERIFY_PARAM_free(s->param);
982 dane_final(&s->dane);
983 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
984
985 /* Ignore return value */
986 ssl_free_wbio_buffer(s);
987
988 BIO_free_all(s->wbio);
989 BIO_free_all(s->rbio);
990
991 BUF_MEM_free(s->init_buf);
992
993 /* add extra stuff */
994 sk_SSL_CIPHER_free(s->cipher_list);
995 sk_SSL_CIPHER_free(s->cipher_list_by_id);
996
997 /* Make the next call work :-) */
998 if (s->session != NULL) {
999 ssl_clear_bad_session(s);
1000 SSL_SESSION_free(s->session);
1001 }
1002
1003 clear_ciphers(s);
1004
1005 ssl_cert_free(s->cert);
1006 /* Free up if allocated */
1007
1008 OPENSSL_free(s->ext.hostname);
1009 SSL_CTX_free(s->session_ctx);
1010 #ifndef OPENSSL_NO_EC
1011 OPENSSL_free(s->ext.ecpointformats);
1012 OPENSSL_free(s->ext.supportedgroups);
1013 #endif /* OPENSSL_NO_EC */
1014 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1015 #ifndef OPENSSL_NO_OCSP
1016 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1017 #endif
1018 #ifndef OPENSSL_NO_CT
1019 SCT_LIST_free(s->scts);
1020 OPENSSL_free(s->ext.scts);
1021 #endif
1022 OPENSSL_free(s->ext.ocsp.resp);
1023 OPENSSL_free(s->ext.alpn);
1024 OPENSSL_free(s->ext.tls13_cookie);
1025 OPENSSL_free(s->clienthello);
1026
1027 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1028
1029 sk_X509_pop_free(s->verified_chain, X509_free);
1030
1031 if (s->method != NULL)
1032 s->method->ssl_free(s);
1033
1034 RECORD_LAYER_release(&s->rlayer);
1035
1036 SSL_CTX_free(s->ctx);
1037
1038 ASYNC_WAIT_CTX_free(s->waitctx);
1039
1040 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1041 OPENSSL_free(s->ext.npn);
1042 #endif
1043
1044 #ifndef OPENSSL_NO_SRTP
1045 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1046 #endif
1047
1048 CRYPTO_THREAD_lock_free(s->lock);
1049
1050 OPENSSL_free(s);
1051 }
1052
1053 void SSL_set0_rbio(SSL *s, BIO *rbio)
1054 {
1055 BIO_free_all(s->rbio);
1056 s->rbio = rbio;
1057 }
1058
1059 void SSL_set0_wbio(SSL *s, BIO *wbio)
1060 {
1061 /*
1062 * If the output buffering BIO is still in place, remove it
1063 */
1064 if (s->bbio != NULL)
1065 s->wbio = BIO_pop(s->wbio);
1066
1067 BIO_free_all(s->wbio);
1068 s->wbio = wbio;
1069
1070 /* Re-attach |bbio| to the new |wbio|. */
1071 if (s->bbio != NULL)
1072 s->wbio = BIO_push(s->bbio, s->wbio);
1073 }
1074
1075 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1076 {
1077 /*
1078 * For historical reasons, this function has many different cases in
1079 * ownership handling.
1080 */
1081
1082 /* If nothing has changed, do nothing */
1083 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1084 return;
1085
1086 /*
1087 * If the two arguments are equal then one fewer reference is granted by the
1088 * caller than we want to take
1089 */
1090 if (rbio != NULL && rbio == wbio)
1091 BIO_up_ref(rbio);
1092
1093 /*
1094 * If only the wbio is changed only adopt one reference.
1095 */
1096 if (rbio == SSL_get_rbio(s)) {
1097 SSL_set0_wbio(s, wbio);
1098 return;
1099 }
1100 /*
1101 * There is an asymmetry here for historical reasons. If only the rbio is
1102 * changed AND the rbio and wbio were originally different, then we only
1103 * adopt one reference.
1104 */
1105 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1106 SSL_set0_rbio(s, rbio);
1107 return;
1108 }
1109
1110 /* Otherwise, adopt both references. */
1111 SSL_set0_rbio(s, rbio);
1112 SSL_set0_wbio(s, wbio);
1113 }
1114
1115 BIO *SSL_get_rbio(const SSL *s)
1116 {
1117 return s->rbio;
1118 }
1119
1120 BIO *SSL_get_wbio(const SSL *s)
1121 {
1122 if (s->bbio != NULL) {
1123 /*
1124 * If |bbio| is active, the true caller-configured BIO is its
1125 * |next_bio|.
1126 */
1127 return BIO_next(s->bbio);
1128 }
1129 return s->wbio;
1130 }
1131
1132 int SSL_get_fd(const SSL *s)
1133 {
1134 return SSL_get_rfd(s);
1135 }
1136
1137 int SSL_get_rfd(const SSL *s)
1138 {
1139 int ret = -1;
1140 BIO *b, *r;
1141
1142 b = SSL_get_rbio(s);
1143 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1144 if (r != NULL)
1145 BIO_get_fd(r, &ret);
1146 return (ret);
1147 }
1148
1149 int SSL_get_wfd(const SSL *s)
1150 {
1151 int ret = -1;
1152 BIO *b, *r;
1153
1154 b = SSL_get_wbio(s);
1155 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1156 if (r != NULL)
1157 BIO_get_fd(r, &ret);
1158 return (ret);
1159 }
1160
1161 #ifndef OPENSSL_NO_SOCK
1162 int SSL_set_fd(SSL *s, int fd)
1163 {
1164 int ret = 0;
1165 BIO *bio = NULL;
1166
1167 bio = BIO_new(BIO_s_socket());
1168
1169 if (bio == NULL) {
1170 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1171 goto err;
1172 }
1173 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1174 SSL_set_bio(s, bio, bio);
1175 ret = 1;
1176 err:
1177 return (ret);
1178 }
1179
1180 int SSL_set_wfd(SSL *s, int fd)
1181 {
1182 BIO *rbio = SSL_get_rbio(s);
1183
1184 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1185 || (int)BIO_get_fd(rbio, NULL) != fd) {
1186 BIO *bio = BIO_new(BIO_s_socket());
1187
1188 if (bio == NULL) {
1189 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1190 return 0;
1191 }
1192 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1193 SSL_set0_wbio(s, bio);
1194 } else {
1195 BIO_up_ref(rbio);
1196 SSL_set0_wbio(s, rbio);
1197 }
1198 return 1;
1199 }
1200
1201 int SSL_set_rfd(SSL *s, int fd)
1202 {
1203 BIO *wbio = SSL_get_wbio(s);
1204
1205 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1206 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1207 BIO *bio = BIO_new(BIO_s_socket());
1208
1209 if (bio == NULL) {
1210 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1211 return 0;
1212 }
1213 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1214 SSL_set0_rbio(s, bio);
1215 } else {
1216 BIO_up_ref(wbio);
1217 SSL_set0_rbio(s, wbio);
1218 }
1219
1220 return 1;
1221 }
1222 #endif
1223
1224 /* return length of latest Finished message we sent, copy to 'buf' */
1225 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1226 {
1227 size_t ret = 0;
1228
1229 if (s->s3 != NULL) {
1230 ret = s->s3->tmp.finish_md_len;
1231 if (count > ret)
1232 count = ret;
1233 memcpy(buf, s->s3->tmp.finish_md, count);
1234 }
1235 return ret;
1236 }
1237
1238 /* return length of latest Finished message we expected, copy to 'buf' */
1239 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1240 {
1241 size_t ret = 0;
1242
1243 if (s->s3 != NULL) {
1244 ret = s->s3->tmp.peer_finish_md_len;
1245 if (count > ret)
1246 count = ret;
1247 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1248 }
1249 return ret;
1250 }
1251
1252 int SSL_get_verify_mode(const SSL *s)
1253 {
1254 return (s->verify_mode);
1255 }
1256
1257 int SSL_get_verify_depth(const SSL *s)
1258 {
1259 return X509_VERIFY_PARAM_get_depth(s->param);
1260 }
1261
1262 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1263 return (s->verify_callback);
1264 }
1265
1266 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1267 {
1268 return (ctx->verify_mode);
1269 }
1270
1271 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1272 {
1273 return X509_VERIFY_PARAM_get_depth(ctx->param);
1274 }
1275
1276 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1277 return (ctx->default_verify_callback);
1278 }
1279
1280 void SSL_set_verify(SSL *s, int mode,
1281 int (*callback) (int ok, X509_STORE_CTX *ctx))
1282 {
1283 s->verify_mode = mode;
1284 if (callback != NULL)
1285 s->verify_callback = callback;
1286 }
1287
1288 void SSL_set_verify_depth(SSL *s, int depth)
1289 {
1290 X509_VERIFY_PARAM_set_depth(s->param, depth);
1291 }
1292
1293 void SSL_set_read_ahead(SSL *s, int yes)
1294 {
1295 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1296 }
1297
1298 int SSL_get_read_ahead(const SSL *s)
1299 {
1300 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1301 }
1302
1303 int SSL_pending(const SSL *s)
1304 {
1305 size_t pending = s->method->ssl_pending(s);
1306
1307 /*
1308 * SSL_pending cannot work properly if read-ahead is enabled
1309 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1310 * impossible to fix since SSL_pending cannot report errors that may be
1311 * observed while scanning the new data. (Note that SSL_pending() is
1312 * often used as a boolean value, so we'd better not return -1.)
1313 *
1314 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1315 * we just return INT_MAX.
1316 */
1317 return pending < INT_MAX ? (int)pending : INT_MAX;
1318 }
1319
1320 int SSL_has_pending(const SSL *s)
1321 {
1322 /*
1323 * Similar to SSL_pending() but returns a 1 to indicate that we have
1324 * unprocessed data available or 0 otherwise (as opposed to the number of
1325 * bytes available). Unlike SSL_pending() this will take into account
1326 * read_ahead data. A 1 return simply indicates that we have unprocessed
1327 * data. That data may not result in any application data, or we may fail
1328 * to parse the records for some reason.
1329 */
1330 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1331 return 1;
1332
1333 return RECORD_LAYER_read_pending(&s->rlayer);
1334 }
1335
1336 X509 *SSL_get_peer_certificate(const SSL *s)
1337 {
1338 X509 *r;
1339
1340 if ((s == NULL) || (s->session == NULL))
1341 r = NULL;
1342 else
1343 r = s->session->peer;
1344
1345 if (r == NULL)
1346 return (r);
1347
1348 X509_up_ref(r);
1349
1350 return (r);
1351 }
1352
1353 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1354 {
1355 STACK_OF(X509) *r;
1356
1357 if ((s == NULL) || (s->session == NULL))
1358 r = NULL;
1359 else
1360 r = s->session->peer_chain;
1361
1362 /*
1363 * If we are a client, cert_chain includes the peer's own certificate; if
1364 * we are a server, it does not.
1365 */
1366
1367 return (r);
1368 }
1369
1370 /*
1371 * Now in theory, since the calling process own 't' it should be safe to
1372 * modify. We need to be able to read f without being hassled
1373 */
1374 int SSL_copy_session_id(SSL *t, const SSL *f)
1375 {
1376 int i;
1377 /* Do we need to to SSL locking? */
1378 if (!SSL_set_session(t, SSL_get_session(f))) {
1379 return 0;
1380 }
1381
1382 /*
1383 * what if we are setup for one protocol version but want to talk another
1384 */
1385 if (t->method != f->method) {
1386 t->method->ssl_free(t);
1387 t->method = f->method;
1388 if (t->method->ssl_new(t) == 0)
1389 return 0;
1390 }
1391
1392 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1393 ssl_cert_free(t->cert);
1394 t->cert = f->cert;
1395 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1396 return 0;
1397 }
1398
1399 return 1;
1400 }
1401
1402 /* Fix this so it checks all the valid key/cert options */
1403 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1404 {
1405 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1406 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1407 return (0);
1408 }
1409 if (ctx->cert->key->privatekey == NULL) {
1410 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1411 return (0);
1412 }
1413 return (X509_check_private_key
1414 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1415 }
1416
1417 /* Fix this function so that it takes an optional type parameter */
1418 int SSL_check_private_key(const SSL *ssl)
1419 {
1420 if (ssl == NULL) {
1421 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1422 return (0);
1423 }
1424 if (ssl->cert->key->x509 == NULL) {
1425 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1426 return (0);
1427 }
1428 if (ssl->cert->key->privatekey == NULL) {
1429 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1430 return (0);
1431 }
1432 return (X509_check_private_key(ssl->cert->key->x509,
1433 ssl->cert->key->privatekey));
1434 }
1435
1436 int SSL_waiting_for_async(SSL *s)
1437 {
1438 if (s->job)
1439 return 1;
1440
1441 return 0;
1442 }
1443
1444 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1445 {
1446 ASYNC_WAIT_CTX *ctx = s->waitctx;
1447
1448 if (ctx == NULL)
1449 return 0;
1450 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1451 }
1452
1453 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1454 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1455 {
1456 ASYNC_WAIT_CTX *ctx = s->waitctx;
1457
1458 if (ctx == NULL)
1459 return 0;
1460 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1461 numdelfds);
1462 }
1463
1464 int SSL_accept(SSL *s)
1465 {
1466 if (s->handshake_func == NULL) {
1467 /* Not properly initialized yet */
1468 SSL_set_accept_state(s);
1469 }
1470
1471 return SSL_do_handshake(s);
1472 }
1473
1474 int SSL_connect(SSL *s)
1475 {
1476 if (s->handshake_func == NULL) {
1477 /* Not properly initialized yet */
1478 SSL_set_connect_state(s);
1479 }
1480
1481 return SSL_do_handshake(s);
1482 }
1483
1484 long SSL_get_default_timeout(const SSL *s)
1485 {
1486 return (s->method->get_timeout());
1487 }
1488
1489 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1490 int (*func) (void *))
1491 {
1492 int ret;
1493 if (s->waitctx == NULL) {
1494 s->waitctx = ASYNC_WAIT_CTX_new();
1495 if (s->waitctx == NULL)
1496 return -1;
1497 }
1498 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1499 sizeof(struct ssl_async_args))) {
1500 case ASYNC_ERR:
1501 s->rwstate = SSL_NOTHING;
1502 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1503 return -1;
1504 case ASYNC_PAUSE:
1505 s->rwstate = SSL_ASYNC_PAUSED;
1506 return -1;
1507 case ASYNC_NO_JOBS:
1508 s->rwstate = SSL_ASYNC_NO_JOBS;
1509 return -1;
1510 case ASYNC_FINISH:
1511 s->job = NULL;
1512 return ret;
1513 default:
1514 s->rwstate = SSL_NOTHING;
1515 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1516 /* Shouldn't happen */
1517 return -1;
1518 }
1519 }
1520
1521 static int ssl_io_intern(void *vargs)
1522 {
1523 struct ssl_async_args *args;
1524 SSL *s;
1525 void *buf;
1526 size_t num;
1527
1528 args = (struct ssl_async_args *)vargs;
1529 s = args->s;
1530 buf = args->buf;
1531 num = args->num;
1532 switch (args->type) {
1533 case READFUNC:
1534 return args->f.func_read(s, buf, num, &s->asyncrw);
1535 case WRITEFUNC:
1536 return args->f.func_write(s, buf, num, &s->asyncrw);
1537 case OTHERFUNC:
1538 return args->f.func_other(s);
1539 }
1540 return -1;
1541 }
1542
1543 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1544 {
1545 if (s->handshake_func == NULL) {
1546 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
1547 return -1;
1548 }
1549
1550 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1551 s->rwstate = SSL_NOTHING;
1552 return 0;
1553 }
1554
1555 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1556 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1557 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1558 return 0;
1559 }
1560 /*
1561 * If we are a client and haven't received the ServerHello etc then we
1562 * better do that
1563 */
1564 ossl_statem_check_finish_init(s, 0);
1565
1566 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1567 struct ssl_async_args args;
1568 int ret;
1569
1570 args.s = s;
1571 args.buf = buf;
1572 args.num = num;
1573 args.type = READFUNC;
1574 args.f.func_read = s->method->ssl_read;
1575
1576 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1577 *readbytes = s->asyncrw;
1578 return ret;
1579 } else {
1580 return s->method->ssl_read(s, buf, num, readbytes);
1581 }
1582 }
1583
1584 int SSL_read(SSL *s, void *buf, int num)
1585 {
1586 int ret;
1587 size_t readbytes;
1588
1589 if (num < 0) {
1590 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
1591 return -1;
1592 }
1593
1594 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1595
1596 /*
1597 * The cast is safe here because ret should be <= INT_MAX because num is
1598 * <= INT_MAX
1599 */
1600 if (ret > 0)
1601 ret = (int)readbytes;
1602
1603 return ret;
1604 }
1605
1606 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1607 {
1608 int ret = ssl_read_internal(s, buf, num, readbytes);
1609
1610 if (ret < 0)
1611 ret = 0;
1612 return ret;
1613 }
1614
1615 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1616 {
1617 int ret;
1618
1619 if (!s->server) {
1620 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1621 return SSL_READ_EARLY_DATA_ERROR;
1622 }
1623
1624 switch (s->early_data_state) {
1625 case SSL_EARLY_DATA_NONE:
1626 if (!SSL_in_before(s)) {
1627 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1628 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1629 return SSL_READ_EARLY_DATA_ERROR;
1630 }
1631 /* fall through */
1632
1633 case SSL_EARLY_DATA_ACCEPT_RETRY:
1634 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1635 ret = SSL_accept(s);
1636 if (ret <= 0) {
1637 /* NBIO or error */
1638 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1639 return SSL_READ_EARLY_DATA_ERROR;
1640 }
1641 /* fall through */
1642
1643 case SSL_EARLY_DATA_READ_RETRY:
1644 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1645 s->early_data_state = SSL_EARLY_DATA_READING;
1646 ret = SSL_read_ex(s, buf, num, readbytes);
1647 /*
1648 * State machine will update early_data_state to
1649 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1650 * message
1651 */
1652 if (ret > 0 || (ret <= 0 && s->early_data_state
1653 != SSL_EARLY_DATA_FINISHED_READING)) {
1654 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1655 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1656 : SSL_READ_EARLY_DATA_ERROR;
1657 }
1658 } else {
1659 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1660 }
1661 *readbytes = 0;
1662 return SSL_READ_EARLY_DATA_FINISH;
1663
1664 default:
1665 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1666 return SSL_READ_EARLY_DATA_ERROR;
1667 }
1668 }
1669
1670 int SSL_get_early_data_status(const SSL *s)
1671 {
1672 return s->ext.early_data;
1673 }
1674
1675 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1676 {
1677 if (s->handshake_func == NULL) {
1678 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
1679 return -1;
1680 }
1681
1682 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1683 return 0;
1684 }
1685 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1686 struct ssl_async_args args;
1687 int ret;
1688
1689 args.s = s;
1690 args.buf = buf;
1691 args.num = num;
1692 args.type = READFUNC;
1693 args.f.func_read = s->method->ssl_peek;
1694
1695 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1696 *readbytes = s->asyncrw;
1697 return ret;
1698 } else {
1699 return s->method->ssl_peek(s, buf, num, readbytes);
1700 }
1701 }
1702
1703 int SSL_peek(SSL *s, void *buf, int num)
1704 {
1705 int ret;
1706 size_t readbytes;
1707
1708 if (num < 0) {
1709 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
1710 return -1;
1711 }
1712
1713 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1714
1715 /*
1716 * The cast is safe here because ret should be <= INT_MAX because num is
1717 * <= INT_MAX
1718 */
1719 if (ret > 0)
1720 ret = (int)readbytes;
1721
1722 return ret;
1723 }
1724
1725
1726 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1727 {
1728 int ret = ssl_peek_internal(s, buf, num, readbytes);
1729
1730 if (ret < 0)
1731 ret = 0;
1732 return ret;
1733 }
1734
1735 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
1736 {
1737 if (s->handshake_func == NULL) {
1738 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
1739 return -1;
1740 }
1741
1742 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1743 s->rwstate = SSL_NOTHING;
1744 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1745 return -1;
1746 }
1747
1748 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1749 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1750 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
1751 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1752 return 0;
1753 }
1754 /* If we are a client and haven't sent the Finished we better do that */
1755 ossl_statem_check_finish_init(s, 1);
1756
1757 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1758 int ret;
1759 struct ssl_async_args args;
1760
1761 args.s = s;
1762 args.buf = (void *)buf;
1763 args.num = num;
1764 args.type = WRITEFUNC;
1765 args.f.func_write = s->method->ssl_write;
1766
1767 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1768 *written = s->asyncrw;
1769 return ret;
1770 } else {
1771 return s->method->ssl_write(s, buf, num, written);
1772 }
1773 }
1774
1775 int SSL_write(SSL *s, const void *buf, int num)
1776 {
1777 int ret;
1778 size_t written;
1779
1780 if (num < 0) {
1781 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1782 return -1;
1783 }
1784
1785 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1786
1787 /*
1788 * The cast is safe here because ret should be <= INT_MAX because num is
1789 * <= INT_MAX
1790 */
1791 if (ret > 0)
1792 ret = (int)written;
1793
1794 return ret;
1795 }
1796
1797 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1798 {
1799 int ret = ssl_write_internal(s, buf, num, written);
1800
1801 if (ret < 0)
1802 ret = 0;
1803 return ret;
1804 }
1805
1806 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
1807 {
1808 int ret, early_data_state;
1809
1810 switch (s->early_data_state) {
1811 case SSL_EARLY_DATA_NONE:
1812 if (s->server
1813 || !SSL_in_before(s)
1814 || s->session == NULL
1815 || s->session->ext.max_early_data == 0) {
1816 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1817 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1818 return 0;
1819 }
1820 /* fall through */
1821
1822 case SSL_EARLY_DATA_CONNECT_RETRY:
1823 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1824 ret = SSL_connect(s);
1825 if (ret <= 0) {
1826 /* NBIO or error */
1827 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1828 return 0;
1829 }
1830 /* fall through */
1831
1832 case SSL_EARLY_DATA_WRITE_RETRY:
1833 s->early_data_state = SSL_EARLY_DATA_WRITING;
1834 ret = SSL_write_ex(s, buf, num, written);
1835 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1836 return ret;
1837
1838 case SSL_EARLY_DATA_FINISHED_READING:
1839 case SSL_EARLY_DATA_READ_RETRY:
1840 early_data_state = s->early_data_state;
1841 /* We are a server writing to an unauthenticated client */
1842 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
1843 ret = SSL_write_ex(s, buf, num, written);
1844 s->early_data_state = early_data_state;
1845 return ret;
1846
1847 default:
1848 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1849 return 0;
1850 }
1851 }
1852
1853 int SSL_shutdown(SSL *s)
1854 {
1855 /*
1856 * Note that this function behaves differently from what one might
1857 * expect. Return values are 0 for no success (yet), 1 for success; but
1858 * calling it once is usually not enough, even if blocking I/O is used
1859 * (see ssl3_shutdown).
1860 */
1861
1862 if (s->handshake_func == NULL) {
1863 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1864 return -1;
1865 }
1866
1867 if (!SSL_in_init(s)) {
1868 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1869 struct ssl_async_args args;
1870
1871 args.s = s;
1872 args.type = OTHERFUNC;
1873 args.f.func_other = s->method->ssl_shutdown;
1874
1875 return ssl_start_async_job(s, &args, ssl_io_intern);
1876 } else {
1877 return s->method->ssl_shutdown(s);
1878 }
1879 } else {
1880 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1881 return -1;
1882 }
1883 }
1884
1885 int SSL_key_update(SSL *s, int updatetype)
1886 {
1887 /*
1888 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
1889 * negotiated, and that it is appropriate to call SSL_key_update() instead
1890 * of SSL_renegotiate().
1891 */
1892 if (!SSL_IS_TLS13(s)) {
1893 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1894 return 0;
1895 }
1896
1897 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
1898 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
1899 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
1900 return 0;
1901 }
1902
1903 if (!SSL_is_init_finished(s)) {
1904 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
1905 return 0;
1906 }
1907
1908 ossl_statem_set_in_init(s, 1);
1909 s->key_update = updatetype;
1910 return 1;
1911 }
1912
1913 int SSL_get_key_update_type(SSL *s)
1914 {
1915 return s->key_update;
1916 }
1917
1918 int SSL_renegotiate(SSL *s)
1919 {
1920 if (SSL_IS_TLS13(s)) {
1921 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
1922 return 0;
1923 }
1924
1925 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
1926 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
1927 return 0;
1928 }
1929
1930 s->renegotiate = 1;
1931 s->new_session = 1;
1932
1933 return (s->method->ssl_renegotiate(s));
1934 }
1935
1936 int SSL_renegotiate_abbreviated(SSL *s)
1937 {
1938 if (SSL_IS_TLS13(s)) {
1939 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
1940 return 0;
1941 }
1942
1943 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
1944 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
1945 return 0;
1946 }
1947
1948 s->renegotiate = 1;
1949 s->new_session = 0;
1950
1951 return (s->method->ssl_renegotiate(s));
1952 }
1953
1954 int SSL_renegotiate_pending(SSL *s)
1955 {
1956 /*
1957 * becomes true when negotiation is requested; false again once a
1958 * handshake has finished
1959 */
1960 return (s->renegotiate != 0);
1961 }
1962
1963 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1964 {
1965 long l;
1966
1967 switch (cmd) {
1968 case SSL_CTRL_GET_READ_AHEAD:
1969 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1970 case SSL_CTRL_SET_READ_AHEAD:
1971 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1972 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1973 return (l);
1974
1975 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1976 s->msg_callback_arg = parg;
1977 return 1;
1978
1979 case SSL_CTRL_MODE:
1980 return (s->mode |= larg);
1981 case SSL_CTRL_CLEAR_MODE:
1982 return (s->mode &= ~larg);
1983 case SSL_CTRL_GET_MAX_CERT_LIST:
1984 return (long)(s->max_cert_list);
1985 case SSL_CTRL_SET_MAX_CERT_LIST:
1986 if (larg < 0)
1987 return 0;
1988 l = (long)s->max_cert_list;
1989 s->max_cert_list = (size_t)larg;
1990 return l;
1991 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1992 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1993 return 0;
1994 s->max_send_fragment = larg;
1995 if (s->max_send_fragment < s->split_send_fragment)
1996 s->split_send_fragment = s->max_send_fragment;
1997 return 1;
1998 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1999 if ((size_t)larg > s->max_send_fragment || larg == 0)
2000 return 0;
2001 s->split_send_fragment = larg;
2002 return 1;
2003 case SSL_CTRL_SET_MAX_PIPELINES:
2004 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2005 return 0;
2006 s->max_pipelines = larg;
2007 if (larg > 1)
2008 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2009 return 1;
2010 case SSL_CTRL_GET_RI_SUPPORT:
2011 if (s->s3)
2012 return s->s3->send_connection_binding;
2013 else
2014 return 0;
2015 case SSL_CTRL_CERT_FLAGS:
2016 return (s->cert->cert_flags |= larg);
2017 case SSL_CTRL_CLEAR_CERT_FLAGS:
2018 return (s->cert->cert_flags &= ~larg);
2019
2020 case SSL_CTRL_GET_RAW_CIPHERLIST:
2021 if (parg) {
2022 if (s->s3->tmp.ciphers_raw == NULL)
2023 return 0;
2024 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2025 return (int)s->s3->tmp.ciphers_rawlen;
2026 } else {
2027 return TLS_CIPHER_LEN;
2028 }
2029 case SSL_CTRL_GET_EXTMS_SUPPORT:
2030 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2031 return -1;
2032 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2033 return 1;
2034 else
2035 return 0;
2036 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2037 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2038 &s->min_proto_version);
2039 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2040 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2041 &s->max_proto_version);
2042 default:
2043 return (s->method->ssl_ctrl(s, cmd, larg, parg));
2044 }
2045 }
2046
2047 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2048 {
2049 switch (cmd) {
2050 case SSL_CTRL_SET_MSG_CALLBACK:
2051 s->msg_callback = (void (*)
2052 (int write_p, int version, int content_type,
2053 const void *buf, size_t len, SSL *ssl,
2054 void *arg))(fp);
2055 return 1;
2056
2057 default:
2058 return (s->method->ssl_callback_ctrl(s, cmd, fp));
2059 }
2060 }
2061
2062 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2063 {
2064 return ctx->sessions;
2065 }
2066
2067 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2068 {
2069 long l;
2070 /* For some cases with ctx == NULL perform syntax checks */
2071 if (ctx == NULL) {
2072 switch (cmd) {
2073 #ifndef OPENSSL_NO_EC
2074 case SSL_CTRL_SET_GROUPS_LIST:
2075 return tls1_set_groups_list(NULL, NULL, parg);
2076 #endif
2077 case SSL_CTRL_SET_SIGALGS_LIST:
2078 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2079 return tls1_set_sigalgs_list(NULL, parg, 0);
2080 default:
2081 return 0;
2082 }
2083 }
2084
2085 switch (cmd) {
2086 case SSL_CTRL_GET_READ_AHEAD:
2087 return (ctx->read_ahead);
2088 case SSL_CTRL_SET_READ_AHEAD:
2089 l = ctx->read_ahead;
2090 ctx->read_ahead = larg;
2091 return (l);
2092
2093 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2094 ctx->msg_callback_arg = parg;
2095 return 1;
2096
2097 case SSL_CTRL_GET_MAX_CERT_LIST:
2098 return (long)(ctx->max_cert_list);
2099 case SSL_CTRL_SET_MAX_CERT_LIST:
2100 if (larg < 0)
2101 return 0;
2102 l = (long)ctx->max_cert_list;
2103 ctx->max_cert_list = (size_t)larg;
2104 return l;
2105
2106 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2107 if (larg < 0)
2108 return 0;
2109 l = (long)ctx->session_cache_size;
2110 ctx->session_cache_size = (size_t)larg;
2111 return l;
2112 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2113 return (long)(ctx->session_cache_size);
2114 case SSL_CTRL_SET_SESS_CACHE_MODE:
2115 l = ctx->session_cache_mode;
2116 ctx->session_cache_mode = larg;
2117 return (l);
2118 case SSL_CTRL_GET_SESS_CACHE_MODE:
2119 return (ctx->session_cache_mode);
2120
2121 case SSL_CTRL_SESS_NUMBER:
2122 return (lh_SSL_SESSION_num_items(ctx->sessions));
2123 case SSL_CTRL_SESS_CONNECT:
2124 return (ctx->stats.sess_connect);
2125 case SSL_CTRL_SESS_CONNECT_GOOD:
2126 return (ctx->stats.sess_connect_good);
2127 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2128 return (ctx->stats.sess_connect_renegotiate);
2129 case SSL_CTRL_SESS_ACCEPT:
2130 return (ctx->stats.sess_accept);
2131 case SSL_CTRL_SESS_ACCEPT_GOOD:
2132 return (ctx->stats.sess_accept_good);
2133 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2134 return (ctx->stats.sess_accept_renegotiate);
2135 case SSL_CTRL_SESS_HIT:
2136 return (ctx->stats.sess_hit);
2137 case SSL_CTRL_SESS_CB_HIT:
2138 return (ctx->stats.sess_cb_hit);
2139 case SSL_CTRL_SESS_MISSES:
2140 return (ctx->stats.sess_miss);
2141 case SSL_CTRL_SESS_TIMEOUTS:
2142 return (ctx->stats.sess_timeout);
2143 case SSL_CTRL_SESS_CACHE_FULL:
2144 return (ctx->stats.sess_cache_full);
2145 case SSL_CTRL_MODE:
2146 return (ctx->mode |= larg);
2147 case SSL_CTRL_CLEAR_MODE:
2148 return (ctx->mode &= ~larg);
2149 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2150 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2151 return 0;
2152 ctx->max_send_fragment = larg;
2153 if (ctx->max_send_fragment < ctx->split_send_fragment)
2154 ctx->split_send_fragment = ctx->max_send_fragment;
2155 return 1;
2156 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2157 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2158 return 0;
2159 ctx->split_send_fragment = larg;
2160 return 1;
2161 case SSL_CTRL_SET_MAX_PIPELINES:
2162 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2163 return 0;
2164 ctx->max_pipelines = larg;
2165 return 1;
2166 case SSL_CTRL_CERT_FLAGS:
2167 return (ctx->cert->cert_flags |= larg);
2168 case SSL_CTRL_CLEAR_CERT_FLAGS:
2169 return (ctx->cert->cert_flags &= ~larg);
2170 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2171 return ssl_set_version_bound(ctx->method->version, (int)larg,
2172 &ctx->min_proto_version);
2173 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2174 return ssl_set_version_bound(ctx->method->version, (int)larg,
2175 &ctx->max_proto_version);
2176 default:
2177 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2178 }
2179 }
2180
2181 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2182 {
2183 switch (cmd) {
2184 case SSL_CTRL_SET_MSG_CALLBACK:
2185 ctx->msg_callback = (void (*)
2186 (int write_p, int version, int content_type,
2187 const void *buf, size_t len, SSL *ssl,
2188 void *arg))(fp);
2189 return 1;
2190
2191 default:
2192 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2193 }
2194 }
2195
2196 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2197 {
2198 if (a->id > b->id)
2199 return 1;
2200 if (a->id < b->id)
2201 return -1;
2202 return 0;
2203 }
2204
2205 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2206 const SSL_CIPHER *const *bp)
2207 {
2208 if ((*ap)->id > (*bp)->id)
2209 return 1;
2210 if ((*ap)->id < (*bp)->id)
2211 return -1;
2212 return 0;
2213 }
2214
2215 /** return a STACK of the ciphers available for the SSL and in order of
2216 * preference */
2217 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2218 {
2219 if (s != NULL) {
2220 if (s->cipher_list != NULL) {
2221 return (s->cipher_list);
2222 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2223 return (s->ctx->cipher_list);
2224 }
2225 }
2226 return (NULL);
2227 }
2228
2229 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2230 {
2231 if ((s == NULL) || (s->session == NULL) || !s->server)
2232 return NULL;
2233 return s->session->ciphers;
2234 }
2235
2236 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2237 {
2238 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2239 int i;
2240 ciphers = SSL_get_ciphers(s);
2241 if (!ciphers)
2242 return NULL;
2243 ssl_set_client_disabled(s);
2244 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2245 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2246 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2247 if (!sk)
2248 sk = sk_SSL_CIPHER_new_null();
2249 if (!sk)
2250 return NULL;
2251 if (!sk_SSL_CIPHER_push(sk, c)) {
2252 sk_SSL_CIPHER_free(sk);
2253 return NULL;
2254 }
2255 }
2256 }
2257 return sk;
2258 }
2259
2260 /** return a STACK of the ciphers available for the SSL and in order of
2261 * algorithm id */
2262 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2263 {
2264 if (s != NULL) {
2265 if (s->cipher_list_by_id != NULL) {
2266 return (s->cipher_list_by_id);
2267 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2268 return (s->ctx->cipher_list_by_id);
2269 }
2270 }
2271 return (NULL);
2272 }
2273
2274 /** The old interface to get the same thing as SSL_get_ciphers() */
2275 const char *SSL_get_cipher_list(const SSL *s, int n)
2276 {
2277 const SSL_CIPHER *c;
2278 STACK_OF(SSL_CIPHER) *sk;
2279
2280 if (s == NULL)
2281 return (NULL);
2282 sk = SSL_get_ciphers(s);
2283 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2284 return (NULL);
2285 c = sk_SSL_CIPHER_value(sk, n);
2286 if (c == NULL)
2287 return (NULL);
2288 return (c->name);
2289 }
2290
2291 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2292 * preference */
2293 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2294 {
2295 if (ctx != NULL)
2296 return ctx->cipher_list;
2297 return NULL;
2298 }
2299
2300 /** specify the ciphers to be used by default by the SSL_CTX */
2301 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2302 {
2303 STACK_OF(SSL_CIPHER) *sk;
2304
2305 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2306 &ctx->cipher_list_by_id, str, ctx->cert);
2307 /*
2308 * ssl_create_cipher_list may return an empty stack if it was unable to
2309 * find a cipher matching the given rule string (for example if the rule
2310 * string specifies a cipher which has been disabled). This is not an
2311 * error as far as ssl_create_cipher_list is concerned, and hence
2312 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2313 */
2314 if (sk == NULL)
2315 return 0;
2316 else if (sk_SSL_CIPHER_num(sk) == 0) {
2317 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2318 return 0;
2319 }
2320 return 1;
2321 }
2322
2323 /** specify the ciphers to be used by the SSL */
2324 int SSL_set_cipher_list(SSL *s, const char *str)
2325 {
2326 STACK_OF(SSL_CIPHER) *sk;
2327
2328 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2329 &s->cipher_list_by_id, str, s->cert);
2330 /* see comment in SSL_CTX_set_cipher_list */
2331 if (sk == NULL)
2332 return 0;
2333 else if (sk_SSL_CIPHER_num(sk) == 0) {
2334 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2335 return 0;
2336 }
2337 return 1;
2338 }
2339
2340 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2341 {
2342 char *p;
2343 STACK_OF(SSL_CIPHER) *sk;
2344 const SSL_CIPHER *c;
2345 int i;
2346
2347 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2348 return (NULL);
2349
2350 p = buf;
2351 sk = s->session->ciphers;
2352
2353 if (sk_SSL_CIPHER_num(sk) == 0)
2354 return NULL;
2355
2356 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2357 int n;
2358
2359 c = sk_SSL_CIPHER_value(sk, i);
2360 n = strlen(c->name);
2361 if (n + 1 > len) {
2362 if (p != buf)
2363 --p;
2364 *p = '\0';
2365 return buf;
2366 }
2367 memcpy(p, c->name, n + 1);
2368 p += n;
2369 *(p++) = ':';
2370 len -= n + 1;
2371 }
2372 p[-1] = '\0';
2373 return (buf);
2374 }
2375
2376 /** return a servername extension value if provided in Client Hello, or NULL.
2377 * So far, only host_name types are defined (RFC 3546).
2378 */
2379
2380 const char *SSL_get_servername(const SSL *s, const int type)
2381 {
2382 if (type != TLSEXT_NAMETYPE_host_name)
2383 return NULL;
2384
2385 return s->session && !s->ext.hostname ?
2386 s->session->ext.hostname : s->ext.hostname;
2387 }
2388
2389 int SSL_get_servername_type(const SSL *s)
2390 {
2391 if (s->session
2392 && (!s->ext.hostname ? s->session->
2393 ext.hostname : s->ext.hostname))
2394 return TLSEXT_NAMETYPE_host_name;
2395 return -1;
2396 }
2397
2398 /*
2399 * SSL_select_next_proto implements the standard protocol selection. It is
2400 * expected that this function is called from the callback set by
2401 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2402 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2403 * not included in the length. A byte string of length 0 is invalid. No byte
2404 * string may be truncated. The current, but experimental algorithm for
2405 * selecting the protocol is: 1) If the server doesn't support NPN then this
2406 * is indicated to the callback. In this case, the client application has to
2407 * abort the connection or have a default application level protocol. 2) If
2408 * the server supports NPN, but advertises an empty list then the client
2409 * selects the first protocol in its list, but indicates via the API that this
2410 * fallback case was enacted. 3) Otherwise, the client finds the first
2411 * protocol in the server's list that it supports and selects this protocol.
2412 * This is because it's assumed that the server has better information about
2413 * which protocol a client should use. 4) If the client doesn't support any
2414 * of the server's advertised protocols, then this is treated the same as
2415 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2416 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2417 */
2418 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2419 const unsigned char *server,
2420 unsigned int server_len,
2421 const unsigned char *client, unsigned int client_len)
2422 {
2423 unsigned int i, j;
2424 const unsigned char *result;
2425 int status = OPENSSL_NPN_UNSUPPORTED;
2426
2427 /*
2428 * For each protocol in server preference order, see if we support it.
2429 */
2430 for (i = 0; i < server_len;) {
2431 for (j = 0; j < client_len;) {
2432 if (server[i] == client[j] &&
2433 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2434 /* We found a match */
2435 result = &server[i];
2436 status = OPENSSL_NPN_NEGOTIATED;
2437 goto found;
2438 }
2439 j += client[j];
2440 j++;
2441 }
2442 i += server[i];
2443 i++;
2444 }
2445
2446 /* There's no overlap between our protocols and the server's list. */
2447 result = client;
2448 status = OPENSSL_NPN_NO_OVERLAP;
2449
2450 found:
2451 *out = (unsigned char *)result + 1;
2452 *outlen = result[0];
2453 return status;
2454 }
2455
2456 #ifndef OPENSSL_NO_NEXTPROTONEG
2457 /*
2458 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2459 * client's requested protocol for this connection and returns 0. If the
2460 * client didn't request any protocol, then *data is set to NULL. Note that
2461 * the client can request any protocol it chooses. The value returned from
2462 * this function need not be a member of the list of supported protocols
2463 * provided by the callback.
2464 */
2465 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2466 unsigned *len)
2467 {
2468 *data = s->ext.npn;
2469 if (!*data) {
2470 *len = 0;
2471 } else {
2472 *len = (unsigned int)s->ext.npn_len;
2473 }
2474 }
2475
2476 /*
2477 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2478 * a TLS server needs a list of supported protocols for Next Protocol
2479 * Negotiation. The returned list must be in wire format. The list is
2480 * returned by setting |out| to point to it and |outlen| to its length. This
2481 * memory will not be modified, but one should assume that the SSL* keeps a
2482 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2483 * wishes to advertise. Otherwise, no such extension will be included in the
2484 * ServerHello.
2485 */
2486 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2487 SSL_CTX_npn_advertised_cb_func cb,
2488 void *arg)
2489 {
2490 ctx->ext.npn_advertised_cb = cb;
2491 ctx->ext.npn_advertised_cb_arg = arg;
2492 }
2493
2494 /*
2495 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2496 * client needs to select a protocol from the server's provided list. |out|
2497 * must be set to point to the selected protocol (which may be within |in|).
2498 * The length of the protocol name must be written into |outlen|. The
2499 * server's advertised protocols are provided in |in| and |inlen|. The
2500 * callback can assume that |in| is syntactically valid. The client must
2501 * select a protocol. It is fatal to the connection if this callback returns
2502 * a value other than SSL_TLSEXT_ERR_OK.
2503 */
2504 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
2505 SSL_CTX_npn_select_cb_func cb,
2506 void *arg)
2507 {
2508 ctx->ext.npn_select_cb = cb;
2509 ctx->ext.npn_select_cb_arg = arg;
2510 }
2511 #endif
2512
2513 /*
2514 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2515 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2516 * length-prefixed strings). Returns 0 on success.
2517 */
2518 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2519 unsigned int protos_len)
2520 {
2521 OPENSSL_free(ctx->ext.alpn);
2522 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2523 if (ctx->ext.alpn == NULL) {
2524 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2525 return 1;
2526 }
2527 ctx->ext.alpn_len = protos_len;
2528
2529 return 0;
2530 }
2531
2532 /*
2533 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2534 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2535 * length-prefixed strings). Returns 0 on success.
2536 */
2537 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2538 unsigned int protos_len)
2539 {
2540 OPENSSL_free(ssl->ext.alpn);
2541 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2542 if (ssl->ext.alpn == NULL) {
2543 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2544 return 1;
2545 }
2546 ssl->ext.alpn_len = protos_len;
2547
2548 return 0;
2549 }
2550
2551 /*
2552 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2553 * called during ClientHello processing in order to select an ALPN protocol
2554 * from the client's list of offered protocols.
2555 */
2556 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2557 SSL_CTX_alpn_select_cb_func cb,
2558 void *arg)
2559 {
2560 ctx->ext.alpn_select_cb = cb;
2561 ctx->ext.alpn_select_cb_arg = arg;
2562 }
2563
2564 /*
2565 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2566 * On return it sets |*data| to point to |*len| bytes of protocol name
2567 * (not including the leading length-prefix byte). If the server didn't
2568 * respond with a negotiated protocol then |*len| will be zero.
2569 */
2570 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2571 unsigned int *len)
2572 {
2573 *data = NULL;
2574 if (ssl->s3)
2575 *data = ssl->s3->alpn_selected;
2576 if (*data == NULL)
2577 *len = 0;
2578 else
2579 *len = (unsigned int)ssl->s3->alpn_selected_len;
2580 }
2581
2582 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2583 const char *label, size_t llen,
2584 const unsigned char *p, size_t plen,
2585 int use_context)
2586 {
2587 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2588 return -1;
2589
2590 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2591 llen, p, plen,
2592 use_context);
2593 }
2594
2595 static unsigned long ssl_session_hash(const SSL_SESSION *a)
2596 {
2597 const unsigned char *session_id = a->session_id;
2598 unsigned long l;
2599 unsigned char tmp_storage[4];
2600
2601 if (a->session_id_length < sizeof(tmp_storage)) {
2602 memset(tmp_storage, 0, sizeof(tmp_storage));
2603 memcpy(tmp_storage, a->session_id, a->session_id_length);
2604 session_id = tmp_storage;
2605 }
2606
2607 l = (unsigned long)
2608 ((unsigned long)session_id[0]) |
2609 ((unsigned long)session_id[1] << 8L) |
2610 ((unsigned long)session_id[2] << 16L) |
2611 ((unsigned long)session_id[3] << 24L);
2612 return (l);
2613 }
2614
2615 /*
2616 * NB: If this function (or indeed the hash function which uses a sort of
2617 * coarser function than this one) is changed, ensure
2618 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2619 * being able to construct an SSL_SESSION that will collide with any existing
2620 * session with a matching session ID.
2621 */
2622 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2623 {
2624 if (a->ssl_version != b->ssl_version)
2625 return (1);
2626 if (a->session_id_length != b->session_id_length)
2627 return (1);
2628 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2629 }
2630
2631 /*
2632 * These wrapper functions should remain rather than redeclaring
2633 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2634 * variable. The reason is that the functions aren't static, they're exposed
2635 * via ssl.h.
2636 */
2637
2638 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2639 {
2640 SSL_CTX *ret = NULL;
2641
2642 if (meth == NULL) {
2643 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2644 return (NULL);
2645 }
2646
2647 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2648 return NULL;
2649
2650 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2651 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2652 goto err;
2653 }
2654 ret = OPENSSL_zalloc(sizeof(*ret));
2655 if (ret == NULL)
2656 goto err;
2657
2658 ret->method = meth;
2659 ret->min_proto_version = 0;
2660 ret->max_proto_version = 0;
2661 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2662 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2663 /* We take the system default. */
2664 ret->session_timeout = meth->get_timeout();
2665 ret->references = 1;
2666 ret->lock = CRYPTO_THREAD_lock_new();
2667 if (ret->lock == NULL) {
2668 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2669 OPENSSL_free(ret);
2670 return NULL;
2671 }
2672 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2673 ret->verify_mode = SSL_VERIFY_NONE;
2674 if ((ret->cert = ssl_cert_new()) == NULL)
2675 goto err;
2676
2677 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2678 if (ret->sessions == NULL)
2679 goto err;
2680 ret->cert_store = X509_STORE_new();
2681 if (ret->cert_store == NULL)
2682 goto err;
2683 #ifndef OPENSSL_NO_CT
2684 ret->ctlog_store = CTLOG_STORE_new();
2685 if (ret->ctlog_store == NULL)
2686 goto err;
2687 #endif
2688 if (!ssl_create_cipher_list(ret->method,
2689 &ret->cipher_list, &ret->cipher_list_by_id,
2690 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2691 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2692 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2693 goto err2;
2694 }
2695
2696 ret->param = X509_VERIFY_PARAM_new();
2697 if (ret->param == NULL)
2698 goto err;
2699
2700 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2701 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2702 goto err2;
2703 }
2704 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2705 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2706 goto err2;
2707 }
2708
2709 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
2710 goto err;
2711
2712 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2713 goto err;
2714
2715 /* No compression for DTLS */
2716 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2717 ret->comp_methods = SSL_COMP_get_compression_methods();
2718
2719 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2720 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2721
2722 /* Setup RFC5077 ticket keys */
2723 if ((RAND_bytes(ret->ext.tick_key_name,
2724 sizeof(ret->ext.tick_key_name)) <= 0)
2725 || (RAND_bytes(ret->ext.tick_hmac_key,
2726 sizeof(ret->ext.tick_hmac_key)) <= 0)
2727 || (RAND_bytes(ret->ext.tick_aes_key,
2728 sizeof(ret->ext.tick_aes_key)) <= 0))
2729 ret->options |= SSL_OP_NO_TICKET;
2730
2731 #ifndef OPENSSL_NO_SRP
2732 if (!SSL_CTX_SRP_CTX_init(ret))
2733 goto err;
2734 #endif
2735 #ifndef OPENSSL_NO_ENGINE
2736 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2737 # define eng_strx(x) #x
2738 # define eng_str(x) eng_strx(x)
2739 /* Use specific client engine automatically... ignore errors */
2740 {
2741 ENGINE *eng;
2742 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2743 if (!eng) {
2744 ERR_clear_error();
2745 ENGINE_load_builtin_engines();
2746 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2747 }
2748 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2749 ERR_clear_error();
2750 }
2751 # endif
2752 #endif
2753 /*
2754 * Default is to connect to non-RI servers. When RI is more widely
2755 * deployed might change this.
2756 */
2757 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2758 /*
2759 * Disable compression by default to prevent CRIME. Applications can
2760 * re-enable compression by configuring
2761 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2762 * or by using the SSL_CONF library.
2763 */
2764 ret->options |= SSL_OP_NO_COMPRESSION;
2765
2766 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
2767
2768 /*
2769 * Default max early data is a fully loaded single record. Could be split
2770 * across multiple records in practice
2771 */
2772 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2773
2774 return ret;
2775 err:
2776 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2777 err2:
2778 SSL_CTX_free(ret);
2779 return NULL;
2780 }
2781
2782 int SSL_CTX_up_ref(SSL_CTX *ctx)
2783 {
2784 int i;
2785
2786 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
2787 return 0;
2788
2789 REF_PRINT_COUNT("SSL_CTX", ctx);
2790 REF_ASSERT_ISNT(i < 2);
2791 return ((i > 1) ? 1 : 0);
2792 }
2793
2794 void SSL_CTX_free(SSL_CTX *a)
2795 {
2796 int i;
2797
2798 if (a == NULL)
2799 return;
2800
2801 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
2802 REF_PRINT_COUNT("SSL_CTX", a);
2803 if (i > 0)
2804 return;
2805 REF_ASSERT_ISNT(i < 0);
2806
2807 X509_VERIFY_PARAM_free(a->param);
2808 dane_ctx_final(&a->dane);
2809
2810 /*
2811 * Free internal session cache. However: the remove_cb() may reference
2812 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2813 * after the sessions were flushed.
2814 * As the ex_data handling routines might also touch the session cache,
2815 * the most secure solution seems to be: empty (flush) the cache, then
2816 * free ex_data, then finally free the cache.
2817 * (See ticket [openssl.org #212].)
2818 */
2819 if (a->sessions != NULL)
2820 SSL_CTX_flush_sessions(a, 0);
2821
2822 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2823 lh_SSL_SESSION_free(a->sessions);
2824 X509_STORE_free(a->cert_store);
2825 #ifndef OPENSSL_NO_CT
2826 CTLOG_STORE_free(a->ctlog_store);
2827 #endif
2828 sk_SSL_CIPHER_free(a->cipher_list);
2829 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2830 ssl_cert_free(a->cert);
2831 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
2832 sk_X509_pop_free(a->extra_certs, X509_free);
2833 a->comp_methods = NULL;
2834 #ifndef OPENSSL_NO_SRTP
2835 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2836 #endif
2837 #ifndef OPENSSL_NO_SRP
2838 SSL_CTX_SRP_CTX_free(a);
2839 #endif
2840 #ifndef OPENSSL_NO_ENGINE
2841 ENGINE_finish(a->client_cert_engine);
2842 #endif
2843
2844 #ifndef OPENSSL_NO_EC
2845 OPENSSL_free(a->ext.ecpointformats);
2846 OPENSSL_free(a->ext.supportedgroups);
2847 #endif
2848 OPENSSL_free(a->ext.alpn);
2849
2850 CRYPTO_THREAD_lock_free(a->lock);
2851
2852 OPENSSL_free(a);
2853 }
2854
2855 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2856 {
2857 ctx->default_passwd_callback = cb;
2858 }
2859
2860 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2861 {
2862 ctx->default_passwd_callback_userdata = u;
2863 }
2864
2865 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2866 {
2867 return ctx->default_passwd_callback;
2868 }
2869
2870 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2871 {
2872 return ctx->default_passwd_callback_userdata;
2873 }
2874
2875 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2876 {
2877 s->default_passwd_callback = cb;
2878 }
2879
2880 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2881 {
2882 s->default_passwd_callback_userdata = u;
2883 }
2884
2885 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2886 {
2887 return s->default_passwd_callback;
2888 }
2889
2890 void *SSL_get_default_passwd_cb_userdata(SSL *s)
2891 {
2892 return s->default_passwd_callback_userdata;
2893 }
2894
2895 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2896 int (*cb) (X509_STORE_CTX *, void *),
2897 void *arg)
2898 {
2899 ctx->app_verify_callback = cb;
2900 ctx->app_verify_arg = arg;
2901 }
2902
2903 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2904 int (*cb) (int, X509_STORE_CTX *))
2905 {
2906 ctx->verify_mode = mode;
2907 ctx->default_verify_callback = cb;
2908 }
2909
2910 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2911 {
2912 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2913 }
2914
2915 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
2916 {
2917 ssl_cert_set_cert_cb(c->cert, cb, arg);
2918 }
2919
2920 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2921 {
2922 ssl_cert_set_cert_cb(s->cert, cb, arg);
2923 }
2924
2925 void ssl_set_masks(SSL *s)
2926 {
2927 CERT *c = s->cert;
2928 uint32_t *pvalid = s->s3->tmp.valid_flags;
2929 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2930 unsigned long mask_k, mask_a;
2931 #ifndef OPENSSL_NO_EC
2932 int have_ecc_cert, ecdsa_ok;
2933 #endif
2934 if (c == NULL)
2935 return;
2936
2937 #ifndef OPENSSL_NO_DH
2938 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2939 #else
2940 dh_tmp = 0;
2941 #endif
2942
2943 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2944 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2945 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
2946 #ifndef OPENSSL_NO_EC
2947 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
2948 #endif
2949 mask_k = 0;
2950 mask_a = 0;
2951
2952 #ifdef CIPHER_DEBUG
2953 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2954 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
2955 #endif
2956
2957 #ifndef OPENSSL_NO_GOST
2958 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
2959 mask_k |= SSL_kGOST;
2960 mask_a |= SSL_aGOST12;
2961 }
2962 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
2963 mask_k |= SSL_kGOST;
2964 mask_a |= SSL_aGOST12;
2965 }
2966 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
2967 mask_k |= SSL_kGOST;
2968 mask_a |= SSL_aGOST01;
2969 }
2970 #endif
2971
2972 if (rsa_enc)
2973 mask_k |= SSL_kRSA;
2974
2975 if (dh_tmp)
2976 mask_k |= SSL_kDHE;
2977
2978 if (rsa_enc || rsa_sign) {
2979 mask_a |= SSL_aRSA;
2980 }
2981
2982 if (dsa_sign) {
2983 mask_a |= SSL_aDSS;
2984 }
2985
2986 mask_a |= SSL_aNULL;
2987
2988 /*
2989 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2990 * depending on the key usage extension.
2991 */
2992 #ifndef OPENSSL_NO_EC
2993 if (have_ecc_cert) {
2994 uint32_t ex_kusage;
2995 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
2996 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2997 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2998 ecdsa_ok = 0;
2999 if (ecdsa_ok)
3000 mask_a |= SSL_aECDSA;
3001 }
3002 #endif
3003
3004 #ifndef OPENSSL_NO_EC
3005 mask_k |= SSL_kECDHE;
3006 #endif
3007
3008 #ifndef OPENSSL_NO_PSK
3009 mask_k |= SSL_kPSK;
3010 mask_a |= SSL_aPSK;
3011 if (mask_k & SSL_kRSA)
3012 mask_k |= SSL_kRSAPSK;
3013 if (mask_k & SSL_kDHE)
3014 mask_k |= SSL_kDHEPSK;
3015 if (mask_k & SSL_kECDHE)
3016 mask_k |= SSL_kECDHEPSK;
3017 #endif
3018
3019 s->s3->tmp.mask_k = mask_k;
3020 s->s3->tmp.mask_a = mask_a;
3021 }
3022
3023 #ifndef OPENSSL_NO_EC
3024
3025 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3026 {
3027 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3028 /* key usage, if present, must allow signing */
3029 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3030 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3031 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3032 return 0;
3033 }
3034 }
3035 return 1; /* all checks are ok */
3036 }
3037
3038 #endif
3039
3040 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3041 size_t *serverinfo_length)
3042 {
3043 CERT_PKEY *cpk = s->s3->tmp.cert;
3044 *serverinfo_length = 0;
3045
3046 if (cpk == NULL || cpk->serverinfo == NULL)
3047 return 0;
3048
3049 *serverinfo = cpk->serverinfo;
3050 *serverinfo_length = cpk->serverinfo_length;
3051 return 1;
3052 }
3053
3054 void ssl_update_cache(SSL *s, int mode)
3055 {
3056 int i;
3057
3058 /*
3059 * If the session_id_length is 0, we are not supposed to cache it, and it
3060 * would be rather hard to do anyway :-)
3061 */
3062 if (s->session->session_id_length == 0)
3063 return;
3064
3065 i = s->session_ctx->session_cache_mode;
3066 if ((i & mode) && (!s->hit)
3067 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
3068 || SSL_CTX_add_session(s->session_ctx, s->session))
3069 && (s->session_ctx->new_session_cb != NULL)) {
3070 SSL_SESSION_up_ref(s->session);
3071 if (!s->session_ctx->new_session_cb(s, s->session))
3072 SSL_SESSION_free(s->session);
3073 }
3074
3075 /* auto flush every 255 connections */
3076 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3077 if ((((mode & SSL_SESS_CACHE_CLIENT)
3078 ? s->session_ctx->stats.sess_connect_good
3079 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
3080 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3081 }
3082 }
3083 }
3084
3085 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
3086 {
3087 return ctx->method;
3088 }
3089
3090 const SSL_METHOD *SSL_get_ssl_method(SSL *s)
3091 {
3092 return (s->method);
3093 }
3094
3095 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3096 {
3097 int ret = 1;
3098
3099 if (s->method != meth) {
3100 const SSL_METHOD *sm = s->method;
3101 int (*hf) (SSL *) = s->handshake_func;
3102
3103 if (sm->version == meth->version)
3104 s->method = meth;
3105 else {
3106 sm->ssl_free(s);
3107 s->method = meth;
3108 ret = s->method->ssl_new(s);
3109 }
3110
3111 if (hf == sm->ssl_connect)
3112 s->handshake_func = meth->ssl_connect;
3113 else if (hf == sm->ssl_accept)
3114 s->handshake_func = meth->ssl_accept;
3115 }
3116 return (ret);
3117 }
3118
3119 int SSL_get_error(const SSL *s, int i)
3120 {
3121 int reason;
3122 unsigned long l;
3123 BIO *bio;
3124
3125 if (i > 0)
3126 return (SSL_ERROR_NONE);
3127
3128 /*
3129 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3130 * where we do encode the error
3131 */
3132 if ((l = ERR_peek_error()) != 0) {
3133 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3134 return (SSL_ERROR_SYSCALL);
3135 else
3136 return (SSL_ERROR_SSL);
3137 }
3138
3139 if (SSL_want_read(s)) {
3140 bio = SSL_get_rbio(s);
3141 if (BIO_should_read(bio))
3142 return (SSL_ERROR_WANT_READ);
3143 else if (BIO_should_write(bio))
3144 /*
3145 * This one doesn't make too much sense ... We never try to write
3146 * to the rbio, and an application program where rbio and wbio
3147 * are separate couldn't even know what it should wait for.
3148 * However if we ever set s->rwstate incorrectly (so that we have
3149 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3150 * wbio *are* the same, this test works around that bug; so it
3151 * might be safer to keep it.
3152 */
3153 return (SSL_ERROR_WANT_WRITE);
3154 else if (BIO_should_io_special(bio)) {
3155 reason = BIO_get_retry_reason(bio);
3156 if (reason == BIO_RR_CONNECT)
3157 return (SSL_ERROR_WANT_CONNECT);
3158 else if (reason == BIO_RR_ACCEPT)
3159 return (SSL_ERROR_WANT_ACCEPT);
3160 else
3161 return (SSL_ERROR_SYSCALL); /* unknown */
3162 }
3163 }
3164
3165 if (SSL_want_write(s)) {
3166 /* Access wbio directly - in order to use the buffered bio if present */
3167 bio = s->wbio;
3168 if (BIO_should_write(bio))
3169 return (SSL_ERROR_WANT_WRITE);
3170 else if (BIO_should_read(bio))
3171 /*
3172 * See above (SSL_want_read(s) with BIO_should_write(bio))
3173 */
3174 return (SSL_ERROR_WANT_READ);
3175 else if (BIO_should_io_special(bio)) {
3176 reason = BIO_get_retry_reason(bio);
3177 if (reason == BIO_RR_CONNECT)
3178 return (SSL_ERROR_WANT_CONNECT);
3179 else if (reason == BIO_RR_ACCEPT)
3180 return (SSL_ERROR_WANT_ACCEPT);
3181 else
3182 return (SSL_ERROR_SYSCALL);
3183 }
3184 }
3185 if (SSL_want_x509_lookup(s))
3186 return (SSL_ERROR_WANT_X509_LOOKUP);
3187 if (SSL_want_async(s))
3188 return SSL_ERROR_WANT_ASYNC;
3189 if (SSL_want_async_job(s))
3190 return SSL_ERROR_WANT_ASYNC_JOB;
3191 if (SSL_want_early(s))
3192 return SSL_ERROR_WANT_EARLY;
3193
3194 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3195 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3196 return (SSL_ERROR_ZERO_RETURN);
3197
3198 return (SSL_ERROR_SYSCALL);
3199 }
3200
3201 static int ssl_do_handshake_intern(void *vargs)
3202 {
3203 struct ssl_async_args *args;
3204 SSL *s;
3205
3206 args = (struct ssl_async_args *)vargs;
3207 s = args->s;
3208
3209 return s->handshake_func(s);
3210 }
3211
3212 int SSL_do_handshake(SSL *s)
3213 {
3214 int ret = 1;
3215
3216 if (s->handshake_func == NULL) {
3217 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3218 return -1;
3219 }
3220
3221 ossl_statem_check_finish_init(s, -1);
3222
3223 s->method->ssl_renegotiate_check(s, 0);
3224
3225 if (SSL_in_init(s) || SSL_in_before(s)) {
3226 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3227 struct ssl_async_args args;
3228
3229 args.s = s;
3230
3231 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3232 } else {
3233 ret = s->handshake_func(s);
3234 }
3235 }
3236 return ret;
3237 }
3238
3239 void SSL_set_accept_state(SSL *s)
3240 {
3241 s->server = 1;
3242 s->shutdown = 0;
3243 ossl_statem_clear(s);
3244 s->handshake_func = s->method->ssl_accept;
3245 clear_ciphers(s);
3246 }
3247
3248 void SSL_set_connect_state(SSL *s)
3249 {
3250 s->server = 0;
3251 s->shutdown = 0;
3252 ossl_statem_clear(s);
3253 s->handshake_func = s->method->ssl_connect;
3254 clear_ciphers(s);
3255 }
3256
3257 int ssl_undefined_function(SSL *s)
3258 {
3259 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3260 return (0);
3261 }
3262
3263 int ssl_undefined_void_function(void)
3264 {
3265 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3266 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3267 return (0);
3268 }
3269
3270 int ssl_undefined_const_function(const SSL *s)
3271 {
3272 return (0);
3273 }
3274
3275 const SSL_METHOD *ssl_bad_method(int ver)
3276 {
3277 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3278 return (NULL);
3279 }
3280
3281 const char *ssl_protocol_to_string(int version)
3282 {
3283 switch(version)
3284 {
3285 case TLS1_3_VERSION:
3286 return "TLSv1.3";
3287
3288 case TLS1_2_VERSION:
3289 return "TLSv1.2";
3290
3291 case TLS1_1_VERSION:
3292 return "TLSv1.1";
3293
3294 case TLS1_VERSION:
3295 return "TLSv1";
3296
3297 case SSL3_VERSION:
3298 return "SSLv3";
3299
3300 case DTLS1_BAD_VER:
3301 return "DTLSv0.9";
3302
3303 case DTLS1_VERSION:
3304 return "DTLSv1";
3305
3306 case DTLS1_2_VERSION:
3307 return "DTLSv1.2";
3308
3309 default:
3310 return "unknown";
3311 }
3312 }
3313
3314 const char *SSL_get_version(const SSL *s)
3315 {
3316 return ssl_protocol_to_string(s->version);
3317 }
3318
3319 SSL *SSL_dup(SSL *s)
3320 {
3321 STACK_OF(X509_NAME) *sk;
3322 X509_NAME *xn;
3323 SSL *ret;
3324 int i;
3325
3326 /* If we're not quiescent, just up_ref! */
3327 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3328 CRYPTO_UP_REF(&s->references, &i, s->lock);
3329 return s;
3330 }
3331
3332 /*
3333 * Otherwise, copy configuration state, and session if set.
3334 */
3335 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3336 return (NULL);
3337
3338 if (s->session != NULL) {
3339 /*
3340 * Arranges to share the same session via up_ref. This "copies"
3341 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3342 */
3343 if (!SSL_copy_session_id(ret, s))
3344 goto err;
3345 } else {
3346 /*
3347 * No session has been established yet, so we have to expect that
3348 * s->cert or ret->cert will be changed later -- they should not both
3349 * point to the same object, and thus we can't use
3350 * SSL_copy_session_id.
3351 */
3352 if (!SSL_set_ssl_method(ret, s->method))
3353 goto err;
3354
3355 if (s->cert != NULL) {
3356 ssl_cert_free(ret->cert);
3357 ret->cert = ssl_cert_dup(s->cert);
3358 if (ret->cert == NULL)
3359 goto err;
3360 }
3361
3362 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3363 (int)s->sid_ctx_length))
3364 goto err;
3365 }
3366
3367 if (!ssl_dane_dup(ret, s))
3368 goto err;
3369 ret->version = s->version;
3370 ret->options = s->options;
3371 ret->mode = s->mode;
3372 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3373 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3374 ret->msg_callback = s->msg_callback;
3375 ret->msg_callback_arg = s->msg_callback_arg;
3376 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3377 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3378 ret->generate_session_id = s->generate_session_id;
3379
3380 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3381
3382 /* copy app data, a little dangerous perhaps */
3383 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3384 goto err;
3385
3386 /* setup rbio, and wbio */
3387 if (s->rbio != NULL) {
3388 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3389 goto err;
3390 }
3391 if (s->wbio != NULL) {
3392 if (s->wbio != s->rbio) {
3393 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3394 goto err;
3395 } else {
3396 BIO_up_ref(ret->rbio);
3397 ret->wbio = ret->rbio;
3398 }
3399 }
3400
3401 ret->server = s->server;
3402 if (s->handshake_func) {
3403 if (s->server)
3404 SSL_set_accept_state(ret);
3405 else
3406 SSL_set_connect_state(ret);
3407 }
3408 ret->shutdown = s->shutdown;
3409 ret->hit = s->hit;
3410
3411 ret->default_passwd_callback = s->default_passwd_callback;
3412 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3413
3414 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3415
3416 /* dup the cipher_list and cipher_list_by_id stacks */
3417 if (s->cipher_list != NULL) {
3418 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3419 goto err;
3420 }
3421 if (s->cipher_list_by_id != NULL)
3422 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3423 == NULL)
3424 goto err;
3425
3426 /* Dup the client_CA list */
3427 if (s->ca_names != NULL) {
3428 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
3429 goto err;
3430 ret->ca_names = sk;
3431 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3432 xn = sk_X509_NAME_value(sk, i);
3433 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3434 X509_NAME_free(xn);
3435 goto err;
3436 }
3437 }
3438 }
3439 return ret;
3440
3441 err:
3442 SSL_free(ret);
3443 return NULL;
3444 }
3445
3446 void ssl_clear_cipher_ctx(SSL *s)
3447 {
3448 if (s->enc_read_ctx != NULL) {
3449 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3450 s->enc_read_ctx = NULL;
3451 }
3452 if (s->enc_write_ctx != NULL) {
3453 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3454 s->enc_write_ctx = NULL;
3455 }
3456 #ifndef OPENSSL_NO_COMP
3457 COMP_CTX_free(s->expand);
3458 s->expand = NULL;
3459 COMP_CTX_free(s->compress);
3460 s->compress = NULL;
3461 #endif
3462 }
3463
3464 X509 *SSL_get_certificate(const SSL *s)
3465 {
3466 if (s->cert != NULL)
3467 return (s->cert->key->x509);
3468 else
3469 return (NULL);
3470 }
3471
3472 EVP_PKEY *SSL_get_privatekey(const SSL *s)
3473 {
3474 if (s->cert != NULL)
3475 return (s->cert->key->privatekey);
3476 else
3477 return (NULL);
3478 }
3479
3480 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3481 {
3482 if (ctx->cert != NULL)
3483 return ctx->cert->key->x509;
3484 else
3485 return NULL;
3486 }
3487
3488 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3489 {
3490 if (ctx->cert != NULL)
3491 return ctx->cert->key->privatekey;
3492 else
3493 return NULL;
3494 }
3495
3496 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3497 {
3498 if ((s->session != NULL) && (s->session->cipher != NULL))
3499 return (s->session->cipher);
3500 return (NULL);
3501 }
3502
3503 const COMP_METHOD *SSL_get_current_compression(SSL *s)
3504 {
3505 #ifndef OPENSSL_NO_COMP
3506 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3507 #else
3508 return NULL;
3509 #endif
3510 }
3511
3512 const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3513 {
3514 #ifndef OPENSSL_NO_COMP
3515 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3516 #else
3517 return NULL;
3518 #endif
3519 }
3520
3521 int ssl_init_wbio_buffer(SSL *s)
3522 {
3523 BIO *bbio;
3524
3525 if (s->bbio != NULL) {
3526 /* Already buffered. */
3527 return 1;
3528 }
3529
3530 bbio = BIO_new(BIO_f_buffer());
3531 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3532 BIO_free(bbio);
3533 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3534 return 0;
3535 }
3536 s->bbio = bbio;
3537 s->wbio = BIO_push(bbio, s->wbio);
3538
3539 return 1;
3540 }
3541
3542 int ssl_free_wbio_buffer(SSL *s)
3543 {
3544 /* callers ensure s is never null */
3545 if (s->bbio == NULL)
3546 return 1;
3547
3548 s->wbio = BIO_pop(s->wbio);
3549 if (!ossl_assert(s->wbio != NULL))
3550 return 0;
3551 BIO_free(s->bbio);
3552 s->bbio = NULL;
3553
3554 return 1;
3555 }
3556
3557 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3558 {
3559 ctx->quiet_shutdown = mode;
3560 }
3561
3562 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3563 {
3564 return (ctx->quiet_shutdown);
3565 }
3566
3567 void SSL_set_quiet_shutdown(SSL *s, int mode)
3568 {
3569 s->quiet_shutdown = mode;
3570 }
3571
3572 int SSL_get_quiet_shutdown(const SSL *s)
3573 {
3574 return (s->quiet_shutdown);
3575 }
3576
3577 void SSL_set_shutdown(SSL *s, int mode)
3578 {
3579 s->shutdown = mode;
3580 }
3581
3582 int SSL_get_shutdown(const SSL *s)
3583 {
3584 return s->shutdown;
3585 }
3586
3587 int SSL_version(const SSL *s)
3588 {
3589 return s->version;
3590 }
3591
3592 int SSL_client_version(const SSL *s)
3593 {
3594 return s->client_version;
3595 }
3596
3597 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3598 {
3599 return ssl->ctx;
3600 }
3601
3602 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3603 {
3604 CERT *new_cert;
3605 if (ssl->ctx == ctx)
3606 return ssl->ctx;
3607 if (ctx == NULL)
3608 ctx = ssl->session_ctx;
3609 new_cert = ssl_cert_dup(ctx->cert);
3610 if (new_cert == NULL) {
3611 return NULL;
3612 }
3613
3614 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3615 ssl_cert_free(new_cert);
3616 return NULL;
3617 }
3618
3619 ssl_cert_free(ssl->cert);
3620 ssl->cert = new_cert;
3621
3622 /*
3623 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3624 * so setter APIs must prevent invalid lengths from entering the system.
3625 */
3626 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3627 return NULL;
3628
3629 /*
3630 * If the session ID context matches that of the parent SSL_CTX,
3631 * inherit it from the new SSL_CTX as well. If however the context does
3632 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3633 * leave it unchanged.
3634 */
3635 if ((ssl->ctx != NULL) &&
3636 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3637 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3638 ssl->sid_ctx_length = ctx->sid_ctx_length;
3639 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3640 }
3641
3642 SSL_CTX_up_ref(ctx);
3643 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3644 ssl->ctx = ctx;
3645
3646 return ssl->ctx;
3647 }
3648
3649 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3650 {
3651 return (X509_STORE_set_default_paths(ctx->cert_store));
3652 }
3653
3654 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3655 {
3656 X509_LOOKUP *lookup;
3657
3658 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3659 if (lookup == NULL)
3660 return 0;
3661 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3662
3663 /* Clear any errors if the default directory does not exist */
3664 ERR_clear_error();
3665
3666 return 1;
3667 }
3668
3669 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3670 {
3671 X509_LOOKUP *lookup;
3672
3673 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3674 if (lookup == NULL)
3675 return 0;
3676
3677 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3678
3679 /* Clear any errors if the default file does not exist */
3680 ERR_clear_error();
3681
3682 return 1;
3683 }
3684
3685 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3686 const char *CApath)
3687 {
3688 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3689 }
3690
3691 void SSL_set_info_callback(SSL *ssl,
3692 void (*cb) (const SSL *ssl, int type, int val))
3693 {
3694 ssl->info_callback = cb;
3695 }
3696
3697 /*
3698 * One compiler (Diab DCC) doesn't like argument names in returned function
3699 * pointer.
3700 */
3701 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3702 int /* type */ ,
3703 int /* val */ ) {
3704 return ssl->info_callback;
3705 }
3706
3707 void SSL_set_verify_result(SSL *ssl, long arg)
3708 {
3709 ssl->verify_result = arg;
3710 }
3711
3712 long SSL_get_verify_result(const SSL *ssl)
3713 {
3714 return (ssl->verify_result);
3715 }
3716
3717 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3718 {
3719 if (outlen == 0)
3720 return sizeof(ssl->s3->client_random);
3721 if (outlen > sizeof(ssl->s3->client_random))
3722 outlen = sizeof(ssl->s3->client_random);
3723 memcpy(out, ssl->s3->client_random, outlen);
3724 return outlen;
3725 }
3726
3727 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3728 {
3729 if (outlen == 0)
3730 return sizeof(ssl->s3->server_random);
3731 if (outlen > sizeof(ssl->s3->server_random))
3732 outlen = sizeof(ssl->s3->server_random);
3733 memcpy(out, ssl->s3->server_random, outlen);
3734 return outlen;
3735 }
3736
3737 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3738 unsigned char *out, size_t outlen)
3739 {
3740 if (outlen == 0)
3741 return session->master_key_length;
3742 if (outlen > session->master_key_length)
3743 outlen = session->master_key_length;
3744 memcpy(out, session->master_key, outlen);
3745 return outlen;
3746 }
3747
3748 int SSL_set_ex_data(SSL *s, int idx, void *arg)
3749 {
3750 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3751 }
3752
3753 void *SSL_get_ex_data(const SSL *s, int idx)
3754 {
3755 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3756 }
3757
3758 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3759 {
3760 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3761 }
3762
3763 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3764 {
3765 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3766 }
3767
3768 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3769 {
3770 return (ctx->cert_store);
3771 }
3772
3773 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3774 {
3775 X509_STORE_free(ctx->cert_store);
3776 ctx->cert_store = store;
3777 }
3778
3779 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3780 {
3781 if (store != NULL)
3782 X509_STORE_up_ref(store);
3783 SSL_CTX_set_cert_store(ctx, store);
3784 }
3785
3786 int SSL_want(const SSL *s)
3787 {
3788 return (s->rwstate);
3789 }
3790
3791 /**
3792 * \brief Set the callback for generating temporary DH keys.
3793 * \param ctx the SSL context.
3794 * \param dh the callback
3795 */
3796
3797 #ifndef OPENSSL_NO_DH
3798 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3799 DH *(*dh) (SSL *ssl, int is_export,
3800 int keylength))
3801 {
3802 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3803 }
3804
3805 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3806 int keylength))
3807 {
3808 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3809 }
3810 #endif
3811
3812 #ifndef OPENSSL_NO_PSK
3813 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3814 {
3815 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3816 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3817 return 0;
3818 }
3819 OPENSSL_free(ctx->cert->psk_identity_hint);
3820 if (identity_hint != NULL) {
3821 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3822 if (ctx->cert->psk_identity_hint == NULL)
3823 return 0;
3824 } else
3825 ctx->cert->psk_identity_hint = NULL;
3826 return 1;
3827 }
3828
3829 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3830 {
3831 if (s == NULL)
3832 return 0;
3833
3834 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3835 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3836 return 0;
3837 }
3838 OPENSSL_free(s->cert->psk_identity_hint);
3839 if (identity_hint != NULL) {
3840 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3841 if (s->cert->psk_identity_hint == NULL)
3842 return 0;
3843 } else
3844 s->cert->psk_identity_hint = NULL;
3845 return 1;
3846 }
3847
3848 const char *SSL_get_psk_identity_hint(const SSL *s)
3849 {
3850 if (s == NULL || s->session == NULL)
3851 return NULL;
3852 return (s->session->psk_identity_hint);
3853 }
3854
3855 const char *SSL_get_psk_identity(const SSL *s)
3856 {
3857 if (s == NULL || s->session == NULL)
3858 return NULL;
3859 return (s->session->psk_identity);
3860 }
3861
3862 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
3863 {
3864 s->psk_client_callback = cb;
3865 }
3866
3867 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
3868 {
3869 ctx->psk_client_callback = cb;
3870 }
3871
3872 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
3873 {
3874 s->psk_server_callback = cb;
3875 }
3876
3877 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
3878 {
3879 ctx->psk_server_callback = cb;
3880 }
3881 #endif
3882
3883 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3884 void (*cb) (int write_p, int version,
3885 int content_type, const void *buf,
3886 size_t len, SSL *ssl, void *arg))
3887 {
3888 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3889 }
3890
3891 void SSL_set_msg_callback(SSL *ssl,
3892 void (*cb) (int write_p, int version,
3893 int content_type, const void *buf,
3894 size_t len, SSL *ssl, void *arg))
3895 {
3896 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3897 }
3898
3899 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3900 int (*cb) (SSL *ssl,
3901 int
3902 is_forward_secure))
3903 {
3904 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3905 (void (*)(void))cb);
3906 }
3907
3908 void SSL_set_not_resumable_session_callback(SSL *ssl,
3909 int (*cb) (SSL *ssl,
3910 int is_forward_secure))
3911 {
3912 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3913 (void (*)(void))cb);
3914 }
3915
3916 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
3917 size_t (*cb) (SSL *ssl, int type,
3918 size_t len, void *arg))
3919 {
3920 ctx->record_padding_cb = cb;
3921 }
3922
3923 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
3924 {
3925 ctx->record_padding_arg = arg;
3926 }
3927
3928 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
3929 {
3930 return ctx->record_padding_arg;
3931 }
3932
3933 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
3934 {
3935 /* block size of 0 or 1 is basically no padding */
3936 if (block_size == 1)
3937 ctx->block_padding = 0;
3938 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
3939 ctx->block_padding = block_size;
3940 else
3941 return 0;
3942 return 1;
3943 }
3944
3945 void SSL_set_record_padding_callback(SSL *ssl,
3946 size_t (*cb) (SSL *ssl, int type,
3947 size_t len, void *arg))
3948 {
3949 ssl->record_padding_cb = cb;
3950 }
3951
3952 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
3953 {
3954 ssl->record_padding_arg = arg;
3955 }
3956
3957 void *SSL_get_record_padding_callback_arg(SSL *ssl)
3958 {
3959 return ssl->record_padding_arg;
3960 }
3961
3962 int SSL_set_block_padding(SSL *ssl, size_t block_size)
3963 {
3964 /* block size of 0 or 1 is basically no padding */
3965 if (block_size == 1)
3966 ssl->block_padding = 0;
3967 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
3968 ssl->block_padding = block_size;
3969 else
3970 return 0;
3971 return 1;
3972 }
3973
3974 /*
3975 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3976 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
3977 * If EVP_MD pointer is passed, initializes ctx with this |md|.
3978 * Returns the newly allocated ctx;
3979 */
3980
3981 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3982 {
3983 ssl_clear_hash_ctx(hash);
3984 *hash = EVP_MD_CTX_new();
3985 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3986 EVP_MD_CTX_free(*hash);
3987 *hash = NULL;
3988 return NULL;
3989 }
3990 return *hash;
3991 }
3992
3993 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3994 {
3995
3996 EVP_MD_CTX_free(*hash);
3997 *hash = NULL;
3998 }
3999
4000 /* Retrieve handshake hashes */
4001 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4002 size_t *hashlen)
4003 {
4004 EVP_MD_CTX *ctx = NULL;
4005 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
4006 int hashleni = EVP_MD_CTX_size(hdgst);
4007 int ret = 0;
4008
4009 if (hashleni < 0 || (size_t)hashleni > outlen)
4010 goto err;
4011
4012 ctx = EVP_MD_CTX_new();
4013 if (ctx == NULL)
4014 goto err;
4015
4016 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4017 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
4018 goto err;
4019
4020 *hashlen = hashleni;
4021
4022 ret = 1;
4023 err:
4024 EVP_MD_CTX_free(ctx);
4025 return ret;
4026 }
4027
4028 int SSL_session_reused(SSL *s)
4029 {
4030 return s->hit;
4031 }
4032
4033 int SSL_is_server(const SSL *s)
4034 {
4035 return s->server;
4036 }
4037
4038 #if OPENSSL_API_COMPAT < 0x10100000L
4039 void SSL_set_debug(SSL *s, int debug)
4040 {
4041 /* Old function was do-nothing anyway... */
4042 (void)s;
4043 (void)debug;
4044 }
4045 #endif
4046
4047 void SSL_set_security_level(SSL *s, int level)
4048 {
4049 s->cert->sec_level = level;
4050 }
4051
4052 int SSL_get_security_level(const SSL *s)
4053 {
4054 return s->cert->sec_level;
4055 }
4056
4057 void SSL_set_security_callback(SSL *s,
4058 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4059 int op, int bits, int nid,
4060 void *other, void *ex))
4061 {
4062 s->cert->sec_cb = cb;
4063 }
4064
4065 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4066 const SSL_CTX *ctx, int op,
4067 int bits, int nid, void *other,
4068 void *ex) {
4069 return s->cert->sec_cb;
4070 }
4071
4072 void SSL_set0_security_ex_data(SSL *s, void *ex)
4073 {
4074 s->cert->sec_ex = ex;
4075 }
4076
4077 void *SSL_get0_security_ex_data(const SSL *s)
4078 {
4079 return s->cert->sec_ex;
4080 }
4081
4082 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4083 {
4084 ctx->cert->sec_level = level;
4085 }
4086
4087 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4088 {
4089 return ctx->cert->sec_level;
4090 }
4091
4092 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4093 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4094 int op, int bits, int nid,
4095 void *other, void *ex))
4096 {
4097 ctx->cert->sec_cb = cb;
4098 }
4099
4100 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4101 const SSL_CTX *ctx,
4102 int op, int bits,
4103 int nid,
4104 void *other,
4105 void *ex) {
4106 return ctx->cert->sec_cb;
4107 }
4108
4109 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4110 {
4111 ctx->cert->sec_ex = ex;
4112 }
4113
4114 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4115 {
4116 return ctx->cert->sec_ex;
4117 }
4118
4119 /*
4120 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4121 * can return unsigned long, instead of the generic long return value from the
4122 * control interface.
4123 */
4124 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4125 {
4126 return ctx->options;
4127 }
4128
4129 unsigned long SSL_get_options(const SSL *s)
4130 {
4131 return s->options;
4132 }
4133
4134 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4135 {
4136 return ctx->options |= op;
4137 }
4138
4139 unsigned long SSL_set_options(SSL *s, unsigned long op)
4140 {
4141 return s->options |= op;
4142 }
4143
4144 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4145 {
4146 return ctx->options &= ~op;
4147 }
4148
4149 unsigned long SSL_clear_options(SSL *s, unsigned long op)
4150 {
4151 return s->options &= ~op;
4152 }
4153
4154 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4155 {
4156 return s->verified_chain;
4157 }
4158
4159 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4160
4161 #ifndef OPENSSL_NO_CT
4162
4163 /*
4164 * Moves SCTs from the |src| stack to the |dst| stack.
4165 * The source of each SCT will be set to |origin|.
4166 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4167 * the caller.
4168 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4169 */
4170 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4171 sct_source_t origin)
4172 {
4173 int scts_moved = 0;
4174 SCT *sct = NULL;
4175
4176 if (*dst == NULL) {
4177 *dst = sk_SCT_new_null();
4178 if (*dst == NULL) {
4179 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4180 goto err;
4181 }
4182 }
4183
4184 while ((sct = sk_SCT_pop(src)) != NULL) {
4185 if (SCT_set_source(sct, origin) != 1)
4186 goto err;
4187
4188 if (sk_SCT_push(*dst, sct) <= 0)
4189 goto err;
4190 scts_moved += 1;
4191 }
4192
4193 return scts_moved;
4194 err:
4195 if (sct != NULL)
4196 sk_SCT_push(src, sct); /* Put the SCT back */
4197 return -1;
4198 }
4199
4200 /*
4201 * Look for data collected during ServerHello and parse if found.
4202 * Returns the number of SCTs extracted.
4203 */
4204 static int ct_extract_tls_extension_scts(SSL *s)
4205 {
4206 int scts_extracted = 0;
4207
4208 if (s->ext.scts != NULL) {
4209 const unsigned char *p = s->ext.scts;
4210 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
4211
4212 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4213
4214 SCT_LIST_free(scts);
4215 }
4216
4217 return scts_extracted;
4218 }
4219
4220 /*
4221 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4222 * contains an SCT X509 extension. They will be stored in |s->scts|.
4223 * Returns:
4224 * - The number of SCTs extracted, assuming an OCSP response exists.
4225 * - 0 if no OCSP response exists or it contains no SCTs.
4226 * - A negative integer if an error occurs.
4227 */
4228 static int ct_extract_ocsp_response_scts(SSL *s)
4229 {
4230 # ifndef OPENSSL_NO_OCSP
4231 int scts_extracted = 0;
4232 const unsigned char *p;
4233 OCSP_BASICRESP *br = NULL;
4234 OCSP_RESPONSE *rsp = NULL;
4235 STACK_OF(SCT) *scts = NULL;
4236 int i;
4237
4238 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
4239 goto err;
4240
4241 p = s->ext.ocsp.resp;
4242 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
4243 if (rsp == NULL)
4244 goto err;
4245
4246 br = OCSP_response_get1_basic(rsp);
4247 if (br == NULL)
4248 goto err;
4249
4250 for (i = 0; i < OCSP_resp_count(br); ++i) {
4251 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4252
4253 if (single == NULL)
4254 continue;
4255
4256 scts =
4257 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4258 scts_extracted =
4259 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4260 if (scts_extracted < 0)
4261 goto err;
4262 }
4263 err:
4264 SCT_LIST_free(scts);
4265 OCSP_BASICRESP_free(br);
4266 OCSP_RESPONSE_free(rsp);
4267 return scts_extracted;
4268 # else
4269 /* Behave as if no OCSP response exists */
4270 return 0;
4271 # endif
4272 }
4273
4274 /*
4275 * Attempts to extract SCTs from the peer certificate.
4276 * Return the number of SCTs extracted, or a negative integer if an error
4277 * occurs.
4278 */
4279 static int ct_extract_x509v3_extension_scts(SSL *s)
4280 {
4281 int scts_extracted = 0;
4282 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4283
4284 if (cert != NULL) {
4285 STACK_OF(SCT) *scts =
4286 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4287
4288 scts_extracted =
4289 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4290
4291 SCT_LIST_free(scts);
4292 }
4293
4294 return scts_extracted;
4295 }
4296
4297 /*
4298 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4299 * response (if it exists) and X509v3 extensions in the certificate.
4300 * Returns NULL if an error occurs.
4301 */
4302 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4303 {
4304 if (!s->scts_parsed) {
4305 if (ct_extract_tls_extension_scts(s) < 0 ||
4306 ct_extract_ocsp_response_scts(s) < 0 ||
4307 ct_extract_x509v3_extension_scts(s) < 0)
4308 goto err;
4309
4310 s->scts_parsed = 1;
4311 }
4312 return s->scts;
4313 err:
4314 return NULL;
4315 }
4316
4317 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4318 const STACK_OF(SCT) *scts, void *unused_arg)
4319 {
4320 return 1;
4321 }
4322
4323 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4324 const STACK_OF(SCT) *scts, void *unused_arg)
4325 {
4326 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4327 int i;
4328
4329 for (i = 0; i < count; ++i) {
4330 SCT *sct = sk_SCT_value(scts, i);
4331 int status = SCT_get_validation_status(sct);
4332
4333 if (status == SCT_VALIDATION_STATUS_VALID)
4334 return 1;
4335 }
4336 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4337 return 0;
4338 }
4339
4340 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4341 void *arg)
4342 {
4343 /*
4344 * Since code exists that uses the custom extension handler for CT, look
4345 * for this and throw an error if they have already registered to use CT.
4346 */
4347 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4348 TLSEXT_TYPE_signed_certificate_timestamp))
4349 {
4350 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4351 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4352 return 0;
4353 }
4354
4355 if (callback != NULL) {
4356 /*
4357 * If we are validating CT, then we MUST accept SCTs served via OCSP
4358 */
4359 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4360 return 0;
4361 }
4362
4363 s->ct_validation_callback = callback;
4364 s->ct_validation_callback_arg = arg;
4365
4366 return 1;
4367 }
4368
4369 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4370 ssl_ct_validation_cb callback, void *arg)
4371 {
4372 /*
4373 * Since code exists that uses the custom extension handler for CT, look for
4374 * this and throw an error if they have already registered to use CT.
4375 */
4376 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4377 TLSEXT_TYPE_signed_certificate_timestamp))
4378 {
4379 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4380 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4381 return 0;
4382 }
4383
4384 ctx->ct_validation_callback = callback;
4385 ctx->ct_validation_callback_arg = arg;
4386 return 1;
4387 }
4388
4389 int SSL_ct_is_enabled(const SSL *s)
4390 {
4391 return s->ct_validation_callback != NULL;
4392 }
4393
4394 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4395 {
4396 return ctx->ct_validation_callback != NULL;
4397 }
4398
4399 int ssl_validate_ct(SSL *s)
4400 {
4401 int ret = 0;
4402 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4403 X509 *issuer;
4404 SSL_DANE *dane = &s->dane;
4405 CT_POLICY_EVAL_CTX *ctx = NULL;
4406 const STACK_OF(SCT) *scts;
4407
4408 /*
4409 * If no callback is set, the peer is anonymous, or its chain is invalid,
4410 * skip SCT validation - just return success. Applications that continue
4411 * handshakes without certificates, with unverified chains, or pinned leaf
4412 * certificates are outside the scope of the WebPKI and CT.
4413 *
4414 * The above exclusions notwithstanding the vast majority of peers will
4415 * have rather ordinary certificate chains validated by typical
4416 * applications that perform certificate verification and therefore will
4417 * process SCTs when enabled.
4418 */
4419 if (s->ct_validation_callback == NULL || cert == NULL ||
4420 s->verify_result != X509_V_OK ||
4421 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4422 return 1;
4423
4424 /*
4425 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4426 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4427 */
4428 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4429 switch (dane->mtlsa->usage) {
4430 case DANETLS_USAGE_DANE_TA:
4431 case DANETLS_USAGE_DANE_EE:
4432 return 1;
4433 }
4434 }
4435
4436 ctx = CT_POLICY_EVAL_CTX_new();
4437 if (ctx == NULL) {
4438 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4439 goto end;
4440 }
4441
4442 issuer = sk_X509_value(s->verified_chain, 1);
4443 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4444 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4445 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4446 CT_POLICY_EVAL_CTX_set_time(
4447 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
4448
4449 scts = SSL_get0_peer_scts(s);
4450
4451 /*
4452 * This function returns success (> 0) only when all the SCTs are valid, 0
4453 * when some are invalid, and < 0 on various internal errors (out of
4454 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4455 * reason to abort the handshake, that decision is up to the callback.
4456 * Therefore, we error out only in the unexpected case that the return
4457 * value is negative.
4458 *
4459 * XXX: One might well argue that the return value of this function is an
4460 * unfortunate design choice. Its job is only to determine the validation
4461 * status of each of the provided SCTs. So long as it correctly separates
4462 * the wheat from the chaff it should return success. Failure in this case
4463 * ought to correspond to an inability to carry out its duties.
4464 */
4465 if (SCT_LIST_validate(scts, ctx) < 0) {
4466 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4467 goto end;
4468 }
4469
4470 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4471 if (ret < 0)
4472 ret = 0; /* This function returns 0 on failure */
4473
4474 end:
4475 CT_POLICY_EVAL_CTX_free(ctx);
4476 /*
4477 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4478 * failure return code here. Also the application may wish the complete
4479 * the handshake, and then disconnect cleanly at a higher layer, after
4480 * checking the verification status of the completed connection.
4481 *
4482 * We therefore force a certificate verification failure which will be
4483 * visible via SSL_get_verify_result() and cached as part of any resumed
4484 * session.
4485 *
4486 * Note: the permissive callback is for information gathering only, always
4487 * returns success, and does not affect verification status. Only the
4488 * strict callback or a custom application-specified callback can trigger
4489 * connection failure or record a verification error.
4490 */
4491 if (ret <= 0)
4492 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4493 return ret;
4494 }
4495
4496 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4497 {
4498 switch (validation_mode) {
4499 default:
4500 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4501 return 0;
4502 case SSL_CT_VALIDATION_PERMISSIVE:
4503 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4504 case SSL_CT_VALIDATION_STRICT:
4505 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4506 }
4507 }
4508
4509 int SSL_enable_ct(SSL *s, int validation_mode)
4510 {
4511 switch (validation_mode) {
4512 default:
4513 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4514 return 0;
4515 case SSL_CT_VALIDATION_PERMISSIVE:
4516 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4517 case SSL_CT_VALIDATION_STRICT:
4518 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4519 }
4520 }
4521
4522 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4523 {
4524 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4525 }
4526
4527 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4528 {
4529 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4530 }
4531
4532 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4533 {
4534 CTLOG_STORE_free(ctx->ctlog_store);
4535 ctx->ctlog_store = logs;
4536 }
4537
4538 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4539 {
4540 return ctx->ctlog_store;
4541 }
4542
4543 #endif /* OPENSSL_NO_CT */
4544
4545 void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg)
4546 {
4547 c->early_cb = cb;
4548 c->early_cb_arg = arg;
4549 }
4550
4551 int SSL_early_isv2(SSL *s)
4552 {
4553 if (s->clienthello == NULL)
4554 return 0;
4555 return s->clienthello->isv2;
4556 }
4557
4558 unsigned int SSL_early_get0_legacy_version(SSL *s)
4559 {
4560 if (s->clienthello == NULL)
4561 return 0;
4562 return s->clienthello->legacy_version;
4563 }
4564
4565 size_t SSL_early_get0_random(SSL *s, const unsigned char **out)
4566 {
4567 if (s->clienthello == NULL)
4568 return 0;
4569 if (out != NULL)
4570 *out = s->clienthello->random;
4571 return SSL3_RANDOM_SIZE;
4572 }
4573
4574 size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out)
4575 {
4576 if (s->clienthello == NULL)
4577 return 0;
4578 if (out != NULL)
4579 *out = s->clienthello->session_id;
4580 return s->clienthello->session_id_len;
4581 }
4582
4583 size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out)
4584 {
4585 if (s->clienthello == NULL)
4586 return 0;
4587 if (out != NULL)
4588 *out = PACKET_data(&s->clienthello->ciphersuites);
4589 return PACKET_remaining(&s->clienthello->ciphersuites);
4590 }
4591
4592 size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out)
4593 {
4594 if (s->clienthello == NULL)
4595 return 0;
4596 if (out != NULL)
4597 *out = s->clienthello->compressions;
4598 return s->clienthello->compressions_len;
4599 }
4600
4601 int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
4602 size_t *outlen)
4603 {
4604 size_t i;
4605 RAW_EXTENSION *r;
4606
4607 if (s->clienthello == NULL)
4608 return 0;
4609 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4610 r = s->clienthello->pre_proc_exts + i;
4611 if (r->present && r->type == type) {
4612 if (out != NULL)
4613 *out = PACKET_data(&r->data);
4614 if (outlen != NULL)
4615 *outlen = PACKET_remaining(&r->data);
4616 return 1;
4617 }
4618 }
4619 return 0;
4620 }
4621
4622 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4623 {
4624 ctx->keylog_callback = cb;
4625 }
4626
4627 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4628 {
4629 return ctx->keylog_callback;
4630 }
4631
4632 static int nss_keylog_int(const char *prefix,
4633 SSL *ssl,
4634 const uint8_t *parameter_1,
4635 size_t parameter_1_len,
4636 const uint8_t *parameter_2,
4637 size_t parameter_2_len)
4638 {
4639 char *out = NULL;
4640 char *cursor = NULL;
4641 size_t out_len = 0;
4642 size_t i;
4643 size_t prefix_len;
4644
4645 if (ssl->ctx->keylog_callback == NULL) return 1;
4646
4647 /*
4648 * Our output buffer will contain the following strings, rendered with
4649 * space characters in between, terminated by a NULL character: first the
4650 * prefix, then the first parameter, then the second parameter. The
4651 * meaning of each parameter depends on the specific key material being
4652 * logged. Note that the first and second parameters are encoded in
4653 * hexadecimal, so we need a buffer that is twice their lengths.
4654 */
4655 prefix_len = strlen(prefix);
4656 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4657 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4658 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4659 return 0;
4660 }
4661
4662 strcpy(cursor, prefix);
4663 cursor += prefix_len;
4664 *cursor++ = ' ';
4665
4666 for (i = 0; i < parameter_1_len; i++) {
4667 sprintf(cursor, "%02x", parameter_1[i]);
4668 cursor += 2;
4669 }
4670 *cursor++ = ' ';
4671
4672 for (i = 0; i < parameter_2_len; i++) {
4673 sprintf(cursor, "%02x", parameter_2[i]);
4674 cursor += 2;
4675 }
4676 *cursor = '\0';
4677
4678 ssl->ctx->keylog_callback(ssl, (const char *)out);
4679 OPENSSL_free(out);
4680 return 1;
4681
4682 }
4683
4684 int ssl_log_rsa_client_key_exchange(SSL *ssl,
4685 const uint8_t *encrypted_premaster,
4686 size_t encrypted_premaster_len,
4687 const uint8_t *premaster,
4688 size_t premaster_len)
4689 {
4690 if (encrypted_premaster_len < 8) {
4691 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4692 return 0;
4693 }
4694
4695 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
4696 return nss_keylog_int("RSA",
4697 ssl,
4698 encrypted_premaster,
4699 8,
4700 premaster,
4701 premaster_len);
4702 }
4703
4704 int ssl_log_secret(SSL *ssl,
4705 const char *label,
4706 const uint8_t *secret,
4707 size_t secret_len)
4708 {
4709 return nss_keylog_int(label,
4710 ssl,
4711 ssl->s3->client_random,
4712 SSL3_RANDOM_SIZE,
4713 secret,
4714 secret_len);
4715 }
4716
4717 #define SSLV2_CIPHER_LEN 3
4718
4719 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4720 int *al)
4721 {
4722 int n;
4723
4724 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4725
4726 if (PACKET_remaining(cipher_suites) == 0) {
4727 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
4728 *al = SSL_AD_ILLEGAL_PARAMETER;
4729 return 0;
4730 }
4731
4732 if (PACKET_remaining(cipher_suites) % n != 0) {
4733 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
4734 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4735 *al = SSL_AD_DECODE_ERROR;
4736 return 0;
4737 }
4738
4739 OPENSSL_free(s->s3->tmp.ciphers_raw);
4740 s->s3->tmp.ciphers_raw = NULL;
4741 s->s3->tmp.ciphers_rawlen = 0;
4742
4743 if (sslv2format) {
4744 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4745 PACKET sslv2ciphers = *cipher_suites;
4746 unsigned int leadbyte;
4747 unsigned char *raw;
4748
4749 /*
4750 * We store the raw ciphers list in SSLv3+ format so we need to do some
4751 * preprocessing to convert the list first. If there are any SSLv2 only
4752 * ciphersuites with a non-zero leading byte then we are going to
4753 * slightly over allocate because we won't store those. But that isn't a
4754 * problem.
4755 */
4756 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4757 s->s3->tmp.ciphers_raw = raw;
4758 if (raw == NULL) {
4759 *al = SSL_AD_INTERNAL_ERROR;
4760 goto err;
4761 }
4762 for (s->s3->tmp.ciphers_rawlen = 0;
4763 PACKET_remaining(&sslv2ciphers) > 0;
4764 raw += TLS_CIPHER_LEN) {
4765 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4766 || (leadbyte == 0
4767 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4768 TLS_CIPHER_LEN))
4769 || (leadbyte != 0
4770 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
4771 *al = SSL_AD_DECODE_ERROR;
4772 OPENSSL_free(s->s3->tmp.ciphers_raw);
4773 s->s3->tmp.ciphers_raw = NULL;
4774 s->s3->tmp.ciphers_rawlen = 0;
4775 goto err;
4776 }
4777 if (leadbyte == 0)
4778 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
4779 }
4780 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
4781 &s->s3->tmp.ciphers_rawlen)) {
4782 *al = SSL_AD_INTERNAL_ERROR;
4783 goto err;
4784 }
4785 return 1;
4786 err:
4787 return 0;
4788 }
4789
4790 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
4791 int isv2format, STACK_OF(SSL_CIPHER) **sk,
4792 STACK_OF(SSL_CIPHER) **scsvs)
4793 {
4794 int alert;
4795 PACKET pkt;
4796
4797 if (!PACKET_buf_init(&pkt, bytes, len))
4798 return 0;
4799 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
4800 }
4801
4802 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
4803 STACK_OF(SSL_CIPHER) **skp,
4804 STACK_OF(SSL_CIPHER) **scsvs_out,
4805 int sslv2format, int *al)
4806 {
4807 const SSL_CIPHER *c;
4808 STACK_OF(SSL_CIPHER) *sk = NULL;
4809 STACK_OF(SSL_CIPHER) *scsvs = NULL;
4810 int n;
4811 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
4812 unsigned char cipher[SSLV2_CIPHER_LEN];
4813
4814 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4815
4816 if (PACKET_remaining(cipher_suites) == 0) {
4817 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
4818 *al = SSL_AD_ILLEGAL_PARAMETER;
4819 return 0;
4820 }
4821
4822 if (PACKET_remaining(cipher_suites) % n != 0) {
4823 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
4824 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4825 *al = SSL_AD_DECODE_ERROR;
4826 return 0;
4827 }
4828
4829 sk = sk_SSL_CIPHER_new_null();
4830 scsvs = sk_SSL_CIPHER_new_null();
4831 if (sk == NULL || scsvs == NULL) {
4832 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4833 *al = SSL_AD_INTERNAL_ERROR;
4834 goto err;
4835 }
4836
4837 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
4838 /*
4839 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
4840 * first byte set to zero, while true SSLv2 ciphers have a non-zero
4841 * first byte. We don't support any true SSLv2 ciphers, so skip them.
4842 */
4843 if (sslv2format && cipher[0] != '\0')
4844 continue;
4845
4846 /* For SSLv2-compat, ignore leading 0-byte. */
4847 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
4848 if (c != NULL) {
4849 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
4850 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
4851 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4852 *al = SSL_AD_INTERNAL_ERROR;
4853 goto err;
4854 }
4855 }
4856 }
4857 if (PACKET_remaining(cipher_suites) > 0) {
4858 *al = SSL_AD_DECODE_ERROR;
4859 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
4860 goto err;
4861 }
4862
4863 if (skp != NULL)
4864 *skp = sk;
4865 else
4866 sk_SSL_CIPHER_free(sk);
4867 if (scsvs_out != NULL)
4868 *scsvs_out = scsvs;
4869 else
4870 sk_SSL_CIPHER_free(scsvs);
4871 return 1;
4872 err:
4873 sk_SSL_CIPHER_free(sk);
4874 sk_SSL_CIPHER_free(scsvs);
4875 return 0;
4876 }
4877
4878 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
4879 {
4880 ctx->max_early_data = max_early_data;
4881
4882 return 1;
4883 }
4884
4885 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
4886 {
4887 return ctx->max_early_data;
4888 }
4889
4890 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
4891 {
4892 s->max_early_data = max_early_data;
4893
4894 return 1;
4895 }
4896
4897 uint32_t SSL_get_max_early_data(const SSL *s)
4898 {
4899 return s->max_early_data;
4900 }