ssl_lib.c 164 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954
  1. /*
  2. * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  3. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
  4. * Copyright 2005 Nokia. All rights reserved.
  5. *
  6. * Licensed under the Apache License 2.0 (the "License"). You may not use
  7. * this file except in compliance with the License. You can obtain a copy
  8. * in the file LICENSE in the source distribution or at
  9. * https://www.openssl.org/source/license.html
  10. */
  11. #include <stdio.h>
  12. #include "ssl_local.h"
  13. #include "e_os.h"
  14. #include <openssl/objects.h>
  15. #include <openssl/x509v3.h>
  16. #include <openssl/rand.h>
  17. #include <openssl/rand_drbg.h>
  18. #include <openssl/ocsp.h>
  19. #include <openssl/dh.h>
  20. #include <openssl/engine.h>
  21. #include <openssl/async.h>
  22. #include <openssl/ct.h>
  23. #include <openssl/trace.h>
  24. #include "internal/cryptlib.h"
  25. #include "internal/refcount.h"
  26. #include "internal/ktls.h"
  27. static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
  28. {
  29. (void)r;
  30. (void)s;
  31. (void)t;
  32. return ssl_undefined_function(ssl);
  33. }
  34. static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
  35. int t)
  36. {
  37. (void)r;
  38. (void)s;
  39. (void)t;
  40. return ssl_undefined_function(ssl);
  41. }
  42. static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
  43. unsigned char *s, size_t t, size_t *u)
  44. {
  45. (void)r;
  46. (void)s;
  47. (void)t;
  48. (void)u;
  49. return ssl_undefined_function(ssl);
  50. }
  51. static int ssl_undefined_function_4(SSL *ssl, int r)
  52. {
  53. (void)r;
  54. return ssl_undefined_function(ssl);
  55. }
  56. static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
  57. unsigned char *t)
  58. {
  59. (void)r;
  60. (void)s;
  61. (void)t;
  62. return ssl_undefined_function(ssl);
  63. }
  64. static int ssl_undefined_function_6(int r)
  65. {
  66. (void)r;
  67. return ssl_undefined_function(NULL);
  68. }
  69. static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
  70. const char *t, size_t u,
  71. const unsigned char *v, size_t w, int x)
  72. {
  73. (void)r;
  74. (void)s;
  75. (void)t;
  76. (void)u;
  77. (void)v;
  78. (void)w;
  79. (void)x;
  80. return ssl_undefined_function(ssl);
  81. }
  82. SSL3_ENC_METHOD ssl3_undef_enc_method = {
  83. ssl_undefined_function_1,
  84. ssl_undefined_function_2,
  85. ssl_undefined_function,
  86. ssl_undefined_function_3,
  87. ssl_undefined_function_4,
  88. ssl_undefined_function_5,
  89. NULL, /* client_finished_label */
  90. 0, /* client_finished_label_len */
  91. NULL, /* server_finished_label */
  92. 0, /* server_finished_label_len */
  93. ssl_undefined_function_6,
  94. ssl_undefined_function_7,
  95. };
  96. struct ssl_async_args {
  97. SSL *s;
  98. void *buf;
  99. size_t num;
  100. enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
  101. union {
  102. int (*func_read) (SSL *, void *, size_t, size_t *);
  103. int (*func_write) (SSL *, const void *, size_t, size_t *);
  104. int (*func_other) (SSL *);
  105. } f;
  106. };
  107. static const struct {
  108. uint8_t mtype;
  109. uint8_t ord;
  110. int nid;
  111. } dane_mds[] = {
  112. {
  113. DANETLS_MATCHING_FULL, 0, NID_undef
  114. },
  115. {
  116. DANETLS_MATCHING_2256, 1, NID_sha256
  117. },
  118. {
  119. DANETLS_MATCHING_2512, 2, NID_sha512
  120. },
  121. };
  122. static int dane_ctx_enable(struct dane_ctx_st *dctx)
  123. {
  124. const EVP_MD **mdevp;
  125. uint8_t *mdord;
  126. uint8_t mdmax = DANETLS_MATCHING_LAST;
  127. int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
  128. size_t i;
  129. if (dctx->mdevp != NULL)
  130. return 1;
  131. mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
  132. mdord = OPENSSL_zalloc(n * sizeof(*mdord));
  133. if (mdord == NULL || mdevp == NULL) {
  134. OPENSSL_free(mdord);
  135. OPENSSL_free(mdevp);
  136. SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
  137. return 0;
  138. }
  139. /* Install default entries */
  140. for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
  141. const EVP_MD *md;
  142. if (dane_mds[i].nid == NID_undef ||
  143. (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
  144. continue;
  145. mdevp[dane_mds[i].mtype] = md;
  146. mdord[dane_mds[i].mtype] = dane_mds[i].ord;
  147. }
  148. dctx->mdevp = mdevp;
  149. dctx->mdord = mdord;
  150. dctx->mdmax = mdmax;
  151. return 1;
  152. }
  153. static void dane_ctx_final(struct dane_ctx_st *dctx)
  154. {
  155. OPENSSL_free(dctx->mdevp);
  156. dctx->mdevp = NULL;
  157. OPENSSL_free(dctx->mdord);
  158. dctx->mdord = NULL;
  159. dctx->mdmax = 0;
  160. }
  161. static void tlsa_free(danetls_record *t)
  162. {
  163. if (t == NULL)
  164. return;
  165. OPENSSL_free(t->data);
  166. EVP_PKEY_free(t->spki);
  167. OPENSSL_free(t);
  168. }
  169. static void dane_final(SSL_DANE *dane)
  170. {
  171. sk_danetls_record_pop_free(dane->trecs, tlsa_free);
  172. dane->trecs = NULL;
  173. sk_X509_pop_free(dane->certs, X509_free);
  174. dane->certs = NULL;
  175. X509_free(dane->mcert);
  176. dane->mcert = NULL;
  177. dane->mtlsa = NULL;
  178. dane->mdpth = -1;
  179. dane->pdpth = -1;
  180. }
  181. /*
  182. * dane_copy - Copy dane configuration, sans verification state.
  183. */
  184. static int ssl_dane_dup(SSL *to, SSL *from)
  185. {
  186. int num;
  187. int i;
  188. if (!DANETLS_ENABLED(&from->dane))
  189. return 1;
  190. num = sk_danetls_record_num(from->dane.trecs);
  191. dane_final(&to->dane);
  192. to->dane.flags = from->dane.flags;
  193. to->dane.dctx = &to->ctx->dane;
  194. to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
  195. if (to->dane.trecs == NULL) {
  196. SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
  197. return 0;
  198. }
  199. for (i = 0; i < num; ++i) {
  200. danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
  201. if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
  202. t->data, t->dlen) <= 0)
  203. return 0;
  204. }
  205. return 1;
  206. }
  207. static int dane_mtype_set(struct dane_ctx_st *dctx,
  208. const EVP_MD *md, uint8_t mtype, uint8_t ord)
  209. {
  210. int i;
  211. if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
  212. SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
  213. return 0;
  214. }
  215. if (mtype > dctx->mdmax) {
  216. const EVP_MD **mdevp;
  217. uint8_t *mdord;
  218. int n = ((int)mtype) + 1;
  219. mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
  220. if (mdevp == NULL) {
  221. SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
  222. return -1;
  223. }
  224. dctx->mdevp = mdevp;
  225. mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
  226. if (mdord == NULL) {
  227. SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
  228. return -1;
  229. }
  230. dctx->mdord = mdord;
  231. /* Zero-fill any gaps */
  232. for (i = dctx->mdmax + 1; i < mtype; ++i) {
  233. mdevp[i] = NULL;
  234. mdord[i] = 0;
  235. }
  236. dctx->mdmax = mtype;
  237. }
  238. dctx->mdevp[mtype] = md;
  239. /* Coerce ordinal of disabled matching types to 0 */
  240. dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
  241. return 1;
  242. }
  243. static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
  244. {
  245. if (mtype > dane->dctx->mdmax)
  246. return NULL;
  247. return dane->dctx->mdevp[mtype];
  248. }
  249. static int dane_tlsa_add(SSL_DANE *dane,
  250. uint8_t usage,
  251. uint8_t selector,
  252. uint8_t mtype, unsigned const char *data, size_t dlen)
  253. {
  254. danetls_record *t;
  255. const EVP_MD *md = NULL;
  256. int ilen = (int)dlen;
  257. int i;
  258. int num;
  259. if (dane->trecs == NULL) {
  260. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
  261. return -1;
  262. }
  263. if (ilen < 0 || dlen != (size_t)ilen) {
  264. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
  265. return 0;
  266. }
  267. if (usage > DANETLS_USAGE_LAST) {
  268. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
  269. return 0;
  270. }
  271. if (selector > DANETLS_SELECTOR_LAST) {
  272. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
  273. return 0;
  274. }
  275. if (mtype != DANETLS_MATCHING_FULL) {
  276. md = tlsa_md_get(dane, mtype);
  277. if (md == NULL) {
  278. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
  279. return 0;
  280. }
  281. }
  282. if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
  283. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
  284. return 0;
  285. }
  286. if (!data) {
  287. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
  288. return 0;
  289. }
  290. if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
  291. SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
  292. return -1;
  293. }
  294. t->usage = usage;
  295. t->selector = selector;
  296. t->mtype = mtype;
  297. t->data = OPENSSL_malloc(dlen);
  298. if (t->data == NULL) {
  299. tlsa_free(t);
  300. SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
  301. return -1;
  302. }
  303. memcpy(t->data, data, dlen);
  304. t->dlen = dlen;
  305. /* Validate and cache full certificate or public key */
  306. if (mtype == DANETLS_MATCHING_FULL) {
  307. const unsigned char *p = data;
  308. X509 *cert = NULL;
  309. EVP_PKEY *pkey = NULL;
  310. switch (selector) {
  311. case DANETLS_SELECTOR_CERT:
  312. if (!d2i_X509(&cert, &p, ilen) || p < data ||
  313. dlen != (size_t)(p - data)) {
  314. tlsa_free(t);
  315. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
  316. return 0;
  317. }
  318. if (X509_get0_pubkey(cert) == NULL) {
  319. tlsa_free(t);
  320. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
  321. return 0;
  322. }
  323. if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
  324. X509_free(cert);
  325. break;
  326. }
  327. /*
  328. * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
  329. * records that contain full certificates of trust-anchors that are
  330. * not present in the wire chain. For usage PKIX-TA(0), we augment
  331. * the chain with untrusted Full(0) certificates from DNS, in case
  332. * they are missing from the chain.
  333. */
  334. if ((dane->certs == NULL &&
  335. (dane->certs = sk_X509_new_null()) == NULL) ||
  336. !sk_X509_push(dane->certs, cert)) {
  337. SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
  338. X509_free(cert);
  339. tlsa_free(t);
  340. return -1;
  341. }
  342. break;
  343. case DANETLS_SELECTOR_SPKI:
  344. if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
  345. dlen != (size_t)(p - data)) {
  346. tlsa_free(t);
  347. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
  348. return 0;
  349. }
  350. /*
  351. * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
  352. * records that contain full bare keys of trust-anchors that are
  353. * not present in the wire chain.
  354. */
  355. if (usage == DANETLS_USAGE_DANE_TA)
  356. t->spki = pkey;
  357. else
  358. EVP_PKEY_free(pkey);
  359. break;
  360. }
  361. }
  362. /*-
  363. * Find the right insertion point for the new record.
  364. *
  365. * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
  366. * they can be processed first, as they require no chain building, and no
  367. * expiration or hostname checks. Because DANE-EE(3) is numerically
  368. * largest, this is accomplished via descending sort by "usage".
  369. *
  370. * We also sort in descending order by matching ordinal to simplify
  371. * the implementation of digest agility in the verification code.
  372. *
  373. * The choice of order for the selector is not significant, so we
  374. * use the same descending order for consistency.
  375. */
  376. num = sk_danetls_record_num(dane->trecs);
  377. for (i = 0; i < num; ++i) {
  378. danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
  379. if (rec->usage > usage)
  380. continue;
  381. if (rec->usage < usage)
  382. break;
  383. if (rec->selector > selector)
  384. continue;
  385. if (rec->selector < selector)
  386. break;
  387. if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
  388. continue;
  389. break;
  390. }
  391. if (!sk_danetls_record_insert(dane->trecs, t, i)) {
  392. tlsa_free(t);
  393. SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
  394. return -1;
  395. }
  396. dane->umask |= DANETLS_USAGE_BIT(usage);
  397. return 1;
  398. }
  399. /*
  400. * Return 0 if there is only one version configured and it was disabled
  401. * at configure time. Return 1 otherwise.
  402. */
  403. static int ssl_check_allowed_versions(int min_version, int max_version)
  404. {
  405. int minisdtls = 0, maxisdtls = 0;
  406. /* Figure out if we're doing DTLS versions or TLS versions */
  407. if (min_version == DTLS1_BAD_VER
  408. || min_version >> 8 == DTLS1_VERSION_MAJOR)
  409. minisdtls = 1;
  410. if (max_version == DTLS1_BAD_VER
  411. || max_version >> 8 == DTLS1_VERSION_MAJOR)
  412. maxisdtls = 1;
  413. /* A wildcard version of 0 could be DTLS or TLS. */
  414. if ((minisdtls && !maxisdtls && max_version != 0)
  415. || (maxisdtls && !minisdtls && min_version != 0)) {
  416. /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
  417. return 0;
  418. }
  419. if (minisdtls || maxisdtls) {
  420. /* Do DTLS version checks. */
  421. if (min_version == 0)
  422. /* Ignore DTLS1_BAD_VER */
  423. min_version = DTLS1_VERSION;
  424. if (max_version == 0)
  425. max_version = DTLS1_2_VERSION;
  426. #ifdef OPENSSL_NO_DTLS1_2
  427. if (max_version == DTLS1_2_VERSION)
  428. max_version = DTLS1_VERSION;
  429. #endif
  430. #ifdef OPENSSL_NO_DTLS1
  431. if (min_version == DTLS1_VERSION)
  432. min_version = DTLS1_2_VERSION;
  433. #endif
  434. /* Done massaging versions; do the check. */
  435. if (0
  436. #ifdef OPENSSL_NO_DTLS1
  437. || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
  438. && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
  439. #endif
  440. #ifdef OPENSSL_NO_DTLS1_2
  441. || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
  442. && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
  443. #endif
  444. )
  445. return 0;
  446. } else {
  447. /* Regular TLS version checks. */
  448. if (min_version == 0)
  449. min_version = SSL3_VERSION;
  450. if (max_version == 0)
  451. max_version = TLS1_3_VERSION;
  452. #ifdef OPENSSL_NO_TLS1_3
  453. if (max_version == TLS1_3_VERSION)
  454. max_version = TLS1_2_VERSION;
  455. #endif
  456. #ifdef OPENSSL_NO_TLS1_2
  457. if (max_version == TLS1_2_VERSION)
  458. max_version = TLS1_1_VERSION;
  459. #endif
  460. #ifdef OPENSSL_NO_TLS1_1
  461. if (max_version == TLS1_1_VERSION)
  462. max_version = TLS1_VERSION;
  463. #endif
  464. #ifdef OPENSSL_NO_TLS1
  465. if (max_version == TLS1_VERSION)
  466. max_version = SSL3_VERSION;
  467. #endif
  468. #ifdef OPENSSL_NO_SSL3
  469. if (min_version == SSL3_VERSION)
  470. min_version = TLS1_VERSION;
  471. #endif
  472. #ifdef OPENSSL_NO_TLS1
  473. if (min_version == TLS1_VERSION)
  474. min_version = TLS1_1_VERSION;
  475. #endif
  476. #ifdef OPENSSL_NO_TLS1_1
  477. if (min_version == TLS1_1_VERSION)
  478. min_version = TLS1_2_VERSION;
  479. #endif
  480. #ifdef OPENSSL_NO_TLS1_2
  481. if (min_version == TLS1_2_VERSION)
  482. min_version = TLS1_3_VERSION;
  483. #endif
  484. /* Done massaging versions; do the check. */
  485. if (0
  486. #ifdef OPENSSL_NO_SSL3
  487. || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
  488. #endif
  489. #ifdef OPENSSL_NO_TLS1
  490. || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
  491. #endif
  492. #ifdef OPENSSL_NO_TLS1_1
  493. || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
  494. #endif
  495. #ifdef OPENSSL_NO_TLS1_2
  496. || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
  497. #endif
  498. #ifdef OPENSSL_NO_TLS1_3
  499. || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
  500. #endif
  501. )
  502. return 0;
  503. }
  504. return 1;
  505. }
  506. static void clear_ciphers(SSL *s)
  507. {
  508. /* clear the current cipher */
  509. ssl_clear_cipher_ctx(s);
  510. ssl_clear_hash_ctx(&s->read_hash);
  511. ssl_clear_hash_ctx(&s->write_hash);
  512. }
  513. int SSL_clear(SSL *s)
  514. {
  515. if (s->method == NULL) {
  516. SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
  517. return 0;
  518. }
  519. if (ssl_clear_bad_session(s)) {
  520. SSL_SESSION_free(s->session);
  521. s->session = NULL;
  522. }
  523. SSL_SESSION_free(s->psksession);
  524. s->psksession = NULL;
  525. OPENSSL_free(s->psksession_id);
  526. s->psksession_id = NULL;
  527. s->psksession_id_len = 0;
  528. s->hello_retry_request = 0;
  529. s->sent_tickets = 0;
  530. s->error = 0;
  531. s->hit = 0;
  532. s->shutdown = 0;
  533. if (s->renegotiate) {
  534. SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
  535. return 0;
  536. }
  537. ossl_statem_clear(s);
  538. s->version = s->method->version;
  539. s->client_version = s->version;
  540. s->rwstate = SSL_NOTHING;
  541. BUF_MEM_free(s->init_buf);
  542. s->init_buf = NULL;
  543. clear_ciphers(s);
  544. s->first_packet = 0;
  545. s->key_update = SSL_KEY_UPDATE_NONE;
  546. EVP_MD_CTX_free(s->pha_dgst);
  547. s->pha_dgst = NULL;
  548. /* Reset DANE verification result state */
  549. s->dane.mdpth = -1;
  550. s->dane.pdpth = -1;
  551. X509_free(s->dane.mcert);
  552. s->dane.mcert = NULL;
  553. s->dane.mtlsa = NULL;
  554. /* Clear the verification result peername */
  555. X509_VERIFY_PARAM_move_peername(s->param, NULL);
  556. /* Clear any shared connection state */
  557. OPENSSL_free(s->shared_sigalgs);
  558. s->shared_sigalgs = NULL;
  559. s->shared_sigalgslen = 0;
  560. /*
  561. * Check to see if we were changed into a different method, if so, revert
  562. * back.
  563. */
  564. if (s->method != s->ctx->method) {
  565. s->method->ssl_free(s);
  566. s->method = s->ctx->method;
  567. if (!s->method->ssl_new(s))
  568. return 0;
  569. } else {
  570. if (!s->method->ssl_clear(s))
  571. return 0;
  572. }
  573. RECORD_LAYER_clear(&s->rlayer);
  574. return 1;
  575. }
  576. /** Used to change an SSL_CTXs default SSL method type */
  577. int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
  578. {
  579. STACK_OF(SSL_CIPHER) *sk;
  580. ctx->method = meth;
  581. if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
  582. SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
  583. return 0;
  584. }
  585. sk = ssl_create_cipher_list(ctx->method,
  586. ctx->tls13_ciphersuites,
  587. &(ctx->cipher_list),
  588. &(ctx->cipher_list_by_id),
  589. OSSL_default_cipher_list(), ctx->cert);
  590. if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
  591. SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
  592. return 0;
  593. }
  594. return 1;
  595. }
  596. SSL *SSL_new(SSL_CTX *ctx)
  597. {
  598. SSL *s;
  599. if (ctx == NULL) {
  600. SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
  601. return NULL;
  602. }
  603. if (ctx->method == NULL) {
  604. SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
  605. return NULL;
  606. }
  607. s = OPENSSL_zalloc(sizeof(*s));
  608. if (s == NULL)
  609. goto err;
  610. s->references = 1;
  611. s->lock = CRYPTO_THREAD_lock_new();
  612. if (s->lock == NULL) {
  613. OPENSSL_free(s);
  614. s = NULL;
  615. goto err;
  616. }
  617. RECORD_LAYER_init(&s->rlayer, s);
  618. s->options = ctx->options;
  619. s->dane.flags = ctx->dane.flags;
  620. s->min_proto_version = ctx->min_proto_version;
  621. s->max_proto_version = ctx->max_proto_version;
  622. s->mode = ctx->mode;
  623. s->max_cert_list = ctx->max_cert_list;
  624. s->max_early_data = ctx->max_early_data;
  625. s->recv_max_early_data = ctx->recv_max_early_data;
  626. s->num_tickets = ctx->num_tickets;
  627. s->pha_enabled = ctx->pha_enabled;
  628. /* Shallow copy of the ciphersuites stack */
  629. s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
  630. if (s->tls13_ciphersuites == NULL)
  631. goto err;
  632. /*
  633. * Earlier library versions used to copy the pointer to the CERT, not
  634. * its contents; only when setting new parameters for the per-SSL
  635. * copy, ssl_cert_new would be called (and the direct reference to
  636. * the per-SSL_CTX settings would be lost, but those still were
  637. * indirectly accessed for various purposes, and for that reason they
  638. * used to be known as s->ctx->default_cert). Now we don't look at the
  639. * SSL_CTX's CERT after having duplicated it once.
  640. */
  641. s->cert = ssl_cert_dup(ctx->cert);
  642. if (s->cert == NULL)
  643. goto err;
  644. RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
  645. s->msg_callback = ctx->msg_callback;
  646. s->msg_callback_arg = ctx->msg_callback_arg;
  647. s->verify_mode = ctx->verify_mode;
  648. s->not_resumable_session_cb = ctx->not_resumable_session_cb;
  649. s->record_padding_cb = ctx->record_padding_cb;
  650. s->record_padding_arg = ctx->record_padding_arg;
  651. s->block_padding = ctx->block_padding;
  652. s->sid_ctx_length = ctx->sid_ctx_length;
  653. if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
  654. goto err;
  655. memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
  656. s->verify_callback = ctx->default_verify_callback;
  657. s->generate_session_id = ctx->generate_session_id;
  658. s->param = X509_VERIFY_PARAM_new();
  659. if (s->param == NULL)
  660. goto err;
  661. X509_VERIFY_PARAM_inherit(s->param, ctx->param);
  662. s->quiet_shutdown = ctx->quiet_shutdown;
  663. s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
  664. s->max_send_fragment = ctx->max_send_fragment;
  665. s->split_send_fragment = ctx->split_send_fragment;
  666. s->max_pipelines = ctx->max_pipelines;
  667. if (s->max_pipelines > 1)
  668. RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
  669. if (ctx->default_read_buf_len > 0)
  670. SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
  671. SSL_CTX_up_ref(ctx);
  672. s->ctx = ctx;
  673. s->ext.debug_cb = 0;
  674. s->ext.debug_arg = NULL;
  675. s->ext.ticket_expected = 0;
  676. s->ext.status_type = ctx->ext.status_type;
  677. s->ext.status_expected = 0;
  678. s->ext.ocsp.ids = NULL;
  679. s->ext.ocsp.exts = NULL;
  680. s->ext.ocsp.resp = NULL;
  681. s->ext.ocsp.resp_len = 0;
  682. SSL_CTX_up_ref(ctx);
  683. s->session_ctx = ctx;
  684. #ifndef OPENSSL_NO_EC
  685. if (ctx->ext.ecpointformats) {
  686. s->ext.ecpointformats =
  687. OPENSSL_memdup(ctx->ext.ecpointformats,
  688. ctx->ext.ecpointformats_len);
  689. if (!s->ext.ecpointformats)
  690. goto err;
  691. s->ext.ecpointformats_len =
  692. ctx->ext.ecpointformats_len;
  693. }
  694. #endif
  695. if (ctx->ext.supportedgroups) {
  696. s->ext.supportedgroups =
  697. OPENSSL_memdup(ctx->ext.supportedgroups,
  698. ctx->ext.supportedgroups_len
  699. * sizeof(*ctx->ext.supportedgroups));
  700. if (!s->ext.supportedgroups)
  701. goto err;
  702. s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
  703. }
  704. #ifndef OPENSSL_NO_NEXTPROTONEG
  705. s->ext.npn = NULL;
  706. #endif
  707. if (s->ctx->ext.alpn) {
  708. s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
  709. if (s->ext.alpn == NULL)
  710. goto err;
  711. memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
  712. s->ext.alpn_len = s->ctx->ext.alpn_len;
  713. }
  714. s->verified_chain = NULL;
  715. s->verify_result = X509_V_OK;
  716. s->default_passwd_callback = ctx->default_passwd_callback;
  717. s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
  718. s->method = ctx->method;
  719. s->key_update = SSL_KEY_UPDATE_NONE;
  720. s->allow_early_data_cb = ctx->allow_early_data_cb;
  721. s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
  722. if (!s->method->ssl_new(s))
  723. goto err;
  724. s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
  725. if (!SSL_clear(s))
  726. goto err;
  727. if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
  728. goto err;
  729. #ifndef OPENSSL_NO_PSK
  730. s->psk_client_callback = ctx->psk_client_callback;
  731. s->psk_server_callback = ctx->psk_server_callback;
  732. #endif
  733. s->psk_find_session_cb = ctx->psk_find_session_cb;
  734. s->psk_use_session_cb = ctx->psk_use_session_cb;
  735. s->async_cb = ctx->async_cb;
  736. s->async_cb_arg = ctx->async_cb_arg;
  737. s->job = NULL;
  738. #ifndef OPENSSL_NO_CT
  739. if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
  740. ctx->ct_validation_callback_arg))
  741. goto err;
  742. #endif
  743. return s;
  744. err:
  745. SSL_free(s);
  746. SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
  747. return NULL;
  748. }
  749. int SSL_is_dtls(const SSL *s)
  750. {
  751. return SSL_IS_DTLS(s) ? 1 : 0;
  752. }
  753. int SSL_up_ref(SSL *s)
  754. {
  755. int i;
  756. if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
  757. return 0;
  758. REF_PRINT_COUNT("SSL", s);
  759. REF_ASSERT_ISNT(i < 2);
  760. return ((i > 1) ? 1 : 0);
  761. }
  762. int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
  763. unsigned int sid_ctx_len)
  764. {
  765. if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
  766. SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
  767. SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
  768. return 0;
  769. }
  770. ctx->sid_ctx_length = sid_ctx_len;
  771. memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
  772. return 1;
  773. }
  774. int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
  775. unsigned int sid_ctx_len)
  776. {
  777. if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
  778. SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
  779. SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
  780. return 0;
  781. }
  782. ssl->sid_ctx_length = sid_ctx_len;
  783. memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
  784. return 1;
  785. }
  786. int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
  787. {
  788. CRYPTO_THREAD_write_lock(ctx->lock);
  789. ctx->generate_session_id = cb;
  790. CRYPTO_THREAD_unlock(ctx->lock);
  791. return 1;
  792. }
  793. int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
  794. {
  795. CRYPTO_THREAD_write_lock(ssl->lock);
  796. ssl->generate_session_id = cb;
  797. CRYPTO_THREAD_unlock(ssl->lock);
  798. return 1;
  799. }
  800. int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
  801. unsigned int id_len)
  802. {
  803. /*
  804. * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
  805. * we can "construct" a session to give us the desired check - i.e. to
  806. * find if there's a session in the hash table that would conflict with
  807. * any new session built out of this id/id_len and the ssl_version in use
  808. * by this SSL.
  809. */
  810. SSL_SESSION r, *p;
  811. if (id_len > sizeof(r.session_id))
  812. return 0;
  813. r.ssl_version = ssl->version;
  814. r.session_id_length = id_len;
  815. memcpy(r.session_id, id, id_len);
  816. CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
  817. p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
  818. CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
  819. return (p != NULL);
  820. }
  821. int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
  822. {
  823. return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
  824. }
  825. int SSL_set_purpose(SSL *s, int purpose)
  826. {
  827. return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
  828. }
  829. int SSL_CTX_set_trust(SSL_CTX *s, int trust)
  830. {
  831. return X509_VERIFY_PARAM_set_trust(s->param, trust);
  832. }
  833. int SSL_set_trust(SSL *s, int trust)
  834. {
  835. return X509_VERIFY_PARAM_set_trust(s->param, trust);
  836. }
  837. int SSL_set1_host(SSL *s, const char *hostname)
  838. {
  839. return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
  840. }
  841. int SSL_add1_host(SSL *s, const char *hostname)
  842. {
  843. return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
  844. }
  845. void SSL_set_hostflags(SSL *s, unsigned int flags)
  846. {
  847. X509_VERIFY_PARAM_set_hostflags(s->param, flags);
  848. }
  849. const char *SSL_get0_peername(SSL *s)
  850. {
  851. return X509_VERIFY_PARAM_get0_peername(s->param);
  852. }
  853. int SSL_CTX_dane_enable(SSL_CTX *ctx)
  854. {
  855. return dane_ctx_enable(&ctx->dane);
  856. }
  857. unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
  858. {
  859. unsigned long orig = ctx->dane.flags;
  860. ctx->dane.flags |= flags;
  861. return orig;
  862. }
  863. unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
  864. {
  865. unsigned long orig = ctx->dane.flags;
  866. ctx->dane.flags &= ~flags;
  867. return orig;
  868. }
  869. int SSL_dane_enable(SSL *s, const char *basedomain)
  870. {
  871. SSL_DANE *dane = &s->dane;
  872. if (s->ctx->dane.mdmax == 0) {
  873. SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
  874. return 0;
  875. }
  876. if (dane->trecs != NULL) {
  877. SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
  878. return 0;
  879. }
  880. /*
  881. * Default SNI name. This rejects empty names, while set1_host below
  882. * accepts them and disables host name checks. To avoid side-effects with
  883. * invalid input, set the SNI name first.
  884. */
  885. if (s->ext.hostname == NULL) {
  886. if (!SSL_set_tlsext_host_name(s, basedomain)) {
  887. SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
  888. return -1;
  889. }
  890. }
  891. /* Primary RFC6125 reference identifier */
  892. if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
  893. SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
  894. return -1;
  895. }
  896. dane->mdpth = -1;
  897. dane->pdpth = -1;
  898. dane->dctx = &s->ctx->dane;
  899. dane->trecs = sk_danetls_record_new_null();
  900. if (dane->trecs == NULL) {
  901. SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
  902. return -1;
  903. }
  904. return 1;
  905. }
  906. unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
  907. {
  908. unsigned long orig = ssl->dane.flags;
  909. ssl->dane.flags |= flags;
  910. return orig;
  911. }
  912. unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
  913. {
  914. unsigned long orig = ssl->dane.flags;
  915. ssl->dane.flags &= ~flags;
  916. return orig;
  917. }
  918. int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
  919. {
  920. SSL_DANE *dane = &s->dane;
  921. if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
  922. return -1;
  923. if (dane->mtlsa) {
  924. if (mcert)
  925. *mcert = dane->mcert;
  926. if (mspki)
  927. *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
  928. }
  929. return dane->mdpth;
  930. }
  931. int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
  932. uint8_t *mtype, unsigned const char **data, size_t *dlen)
  933. {
  934. SSL_DANE *dane = &s->dane;
  935. if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
  936. return -1;
  937. if (dane->mtlsa) {
  938. if (usage)
  939. *usage = dane->mtlsa->usage;
  940. if (selector)
  941. *selector = dane->mtlsa->selector;
  942. if (mtype)
  943. *mtype = dane->mtlsa->mtype;
  944. if (data)
  945. *data = dane->mtlsa->data;
  946. if (dlen)
  947. *dlen = dane->mtlsa->dlen;
  948. }
  949. return dane->mdpth;
  950. }
  951. SSL_DANE *SSL_get0_dane(SSL *s)
  952. {
  953. return &s->dane;
  954. }
  955. int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
  956. uint8_t mtype, unsigned const char *data, size_t dlen)
  957. {
  958. return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
  959. }
  960. int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
  961. uint8_t ord)
  962. {
  963. return dane_mtype_set(&ctx->dane, md, mtype, ord);
  964. }
  965. int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
  966. {
  967. return X509_VERIFY_PARAM_set1(ctx->param, vpm);
  968. }
  969. int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
  970. {
  971. return X509_VERIFY_PARAM_set1(ssl->param, vpm);
  972. }
  973. X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
  974. {
  975. return ctx->param;
  976. }
  977. X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
  978. {
  979. return ssl->param;
  980. }
  981. void SSL_certs_clear(SSL *s)
  982. {
  983. ssl_cert_clear_certs(s->cert);
  984. }
  985. void SSL_free(SSL *s)
  986. {
  987. int i;
  988. if (s == NULL)
  989. return;
  990. CRYPTO_DOWN_REF(&s->references, &i, s->lock);
  991. REF_PRINT_COUNT("SSL", s);
  992. if (i > 0)
  993. return;
  994. REF_ASSERT_ISNT(i < 0);
  995. X509_VERIFY_PARAM_free(s->param);
  996. dane_final(&s->dane);
  997. CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
  998. RECORD_LAYER_release(&s->rlayer);
  999. /* Ignore return value */
  1000. ssl_free_wbio_buffer(s);
  1001. BIO_free_all(s->wbio);
  1002. s->wbio = NULL;
  1003. BIO_free_all(s->rbio);
  1004. s->rbio = NULL;
  1005. BUF_MEM_free(s->init_buf);
  1006. /* add extra stuff */
  1007. sk_SSL_CIPHER_free(s->cipher_list);
  1008. sk_SSL_CIPHER_free(s->cipher_list_by_id);
  1009. sk_SSL_CIPHER_free(s->tls13_ciphersuites);
  1010. sk_SSL_CIPHER_free(s->peer_ciphers);
  1011. /* Make the next call work :-) */
  1012. if (s->session != NULL) {
  1013. ssl_clear_bad_session(s);
  1014. SSL_SESSION_free(s->session);
  1015. }
  1016. SSL_SESSION_free(s->psksession);
  1017. OPENSSL_free(s->psksession_id);
  1018. clear_ciphers(s);
  1019. ssl_cert_free(s->cert);
  1020. OPENSSL_free(s->shared_sigalgs);
  1021. /* Free up if allocated */
  1022. OPENSSL_free(s->ext.hostname);
  1023. SSL_CTX_free(s->session_ctx);
  1024. #ifndef OPENSSL_NO_EC
  1025. OPENSSL_free(s->ext.ecpointformats);
  1026. OPENSSL_free(s->ext.peer_ecpointformats);
  1027. #endif /* OPENSSL_NO_EC */
  1028. OPENSSL_free(s->ext.supportedgroups);
  1029. OPENSSL_free(s->ext.peer_supportedgroups);
  1030. sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
  1031. #ifndef OPENSSL_NO_OCSP
  1032. sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
  1033. #endif
  1034. #ifndef OPENSSL_NO_CT
  1035. SCT_LIST_free(s->scts);
  1036. OPENSSL_free(s->ext.scts);
  1037. #endif
  1038. OPENSSL_free(s->ext.ocsp.resp);
  1039. OPENSSL_free(s->ext.alpn);
  1040. OPENSSL_free(s->ext.tls13_cookie);
  1041. OPENSSL_free(s->clienthello);
  1042. OPENSSL_free(s->pha_context);
  1043. EVP_MD_CTX_free(s->pha_dgst);
  1044. sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
  1045. sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
  1046. sk_X509_pop_free(s->verified_chain, X509_free);
  1047. if (s->method != NULL)
  1048. s->method->ssl_free(s);
  1049. SSL_CTX_free(s->ctx);
  1050. ASYNC_WAIT_CTX_free(s->waitctx);
  1051. #if !defined(OPENSSL_NO_NEXTPROTONEG)
  1052. OPENSSL_free(s->ext.npn);
  1053. #endif
  1054. #ifndef OPENSSL_NO_SRTP
  1055. sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
  1056. #endif
  1057. CRYPTO_THREAD_lock_free(s->lock);
  1058. OPENSSL_free(s);
  1059. }
  1060. void SSL_set0_rbio(SSL *s, BIO *rbio)
  1061. {
  1062. BIO_free_all(s->rbio);
  1063. s->rbio = rbio;
  1064. }
  1065. void SSL_set0_wbio(SSL *s, BIO *wbio)
  1066. {
  1067. /*
  1068. * If the output buffering BIO is still in place, remove it
  1069. */
  1070. if (s->bbio != NULL)
  1071. s->wbio = BIO_pop(s->wbio);
  1072. BIO_free_all(s->wbio);
  1073. s->wbio = wbio;
  1074. /* Re-attach |bbio| to the new |wbio|. */
  1075. if (s->bbio != NULL)
  1076. s->wbio = BIO_push(s->bbio, s->wbio);
  1077. }
  1078. void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
  1079. {
  1080. /*
  1081. * For historical reasons, this function has many different cases in
  1082. * ownership handling.
  1083. */
  1084. /* If nothing has changed, do nothing */
  1085. if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
  1086. return;
  1087. /*
  1088. * If the two arguments are equal then one fewer reference is granted by the
  1089. * caller than we want to take
  1090. */
  1091. if (rbio != NULL && rbio == wbio)
  1092. BIO_up_ref(rbio);
  1093. /*
  1094. * If only the wbio is changed only adopt one reference.
  1095. */
  1096. if (rbio == SSL_get_rbio(s)) {
  1097. SSL_set0_wbio(s, wbio);
  1098. return;
  1099. }
  1100. /*
  1101. * There is an asymmetry here for historical reasons. If only the rbio is
  1102. * changed AND the rbio and wbio were originally different, then we only
  1103. * adopt one reference.
  1104. */
  1105. if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
  1106. SSL_set0_rbio(s, rbio);
  1107. return;
  1108. }
  1109. /* Otherwise, adopt both references. */
  1110. SSL_set0_rbio(s, rbio);
  1111. SSL_set0_wbio(s, wbio);
  1112. }
  1113. BIO *SSL_get_rbio(const SSL *s)
  1114. {
  1115. return s->rbio;
  1116. }
  1117. BIO *SSL_get_wbio(const SSL *s)
  1118. {
  1119. if (s->bbio != NULL) {
  1120. /*
  1121. * If |bbio| is active, the true caller-configured BIO is its
  1122. * |next_bio|.
  1123. */
  1124. return BIO_next(s->bbio);
  1125. }
  1126. return s->wbio;
  1127. }
  1128. int SSL_get_fd(const SSL *s)
  1129. {
  1130. return SSL_get_rfd(s);
  1131. }
  1132. int SSL_get_rfd(const SSL *s)
  1133. {
  1134. int ret = -1;
  1135. BIO *b, *r;
  1136. b = SSL_get_rbio(s);
  1137. r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
  1138. if (r != NULL)
  1139. BIO_get_fd(r, &ret);
  1140. return ret;
  1141. }
  1142. int SSL_get_wfd(const SSL *s)
  1143. {
  1144. int ret = -1;
  1145. BIO *b, *r;
  1146. b = SSL_get_wbio(s);
  1147. r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
  1148. if (r != NULL)
  1149. BIO_get_fd(r, &ret);
  1150. return ret;
  1151. }
  1152. #ifndef OPENSSL_NO_SOCK
  1153. int SSL_set_fd(SSL *s, int fd)
  1154. {
  1155. int ret = 0;
  1156. BIO *bio = NULL;
  1157. bio = BIO_new(BIO_s_socket());
  1158. if (bio == NULL) {
  1159. SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
  1160. goto err;
  1161. }
  1162. BIO_set_fd(bio, fd, BIO_NOCLOSE);
  1163. SSL_set_bio(s, bio, bio);
  1164. #ifndef OPENSSL_NO_KTLS
  1165. /*
  1166. * The new socket is created successfully regardless of ktls_enable.
  1167. * ktls_enable doesn't change any functionality of the socket, except
  1168. * changing the setsockopt to enable the processing of ktls_start.
  1169. * Thus, it is not a problem to call it for non-TLS sockets.
  1170. */
  1171. ktls_enable(fd);
  1172. #endif /* OPENSSL_NO_KTLS */
  1173. ret = 1;
  1174. err:
  1175. return ret;
  1176. }
  1177. int SSL_set_wfd(SSL *s, int fd)
  1178. {
  1179. BIO *rbio = SSL_get_rbio(s);
  1180. if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
  1181. || (int)BIO_get_fd(rbio, NULL) != fd) {
  1182. BIO *bio = BIO_new(BIO_s_socket());
  1183. if (bio == NULL) {
  1184. SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
  1185. return 0;
  1186. }
  1187. BIO_set_fd(bio, fd, BIO_NOCLOSE);
  1188. SSL_set0_wbio(s, bio);
  1189. #ifndef OPENSSL_NO_KTLS
  1190. /*
  1191. * The new socket is created successfully regardless of ktls_enable.
  1192. * ktls_enable doesn't change any functionality of the socket, except
  1193. * changing the setsockopt to enable the processing of ktls_start.
  1194. * Thus, it is not a problem to call it for non-TLS sockets.
  1195. */
  1196. ktls_enable(fd);
  1197. #endif /* OPENSSL_NO_KTLS */
  1198. } else {
  1199. BIO_up_ref(rbio);
  1200. SSL_set0_wbio(s, rbio);
  1201. }
  1202. return 1;
  1203. }
  1204. int SSL_set_rfd(SSL *s, int fd)
  1205. {
  1206. BIO *wbio = SSL_get_wbio(s);
  1207. if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
  1208. || ((int)BIO_get_fd(wbio, NULL) != fd)) {
  1209. BIO *bio = BIO_new(BIO_s_socket());
  1210. if (bio == NULL) {
  1211. SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
  1212. return 0;
  1213. }
  1214. BIO_set_fd(bio, fd, BIO_NOCLOSE);
  1215. SSL_set0_rbio(s, bio);
  1216. } else {
  1217. BIO_up_ref(wbio);
  1218. SSL_set0_rbio(s, wbio);
  1219. }
  1220. return 1;
  1221. }
  1222. #endif
  1223. /* return length of latest Finished message we sent, copy to 'buf' */
  1224. size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
  1225. {
  1226. size_t ret = 0;
  1227. ret = s->s3.tmp.finish_md_len;
  1228. if (count > ret)
  1229. count = ret;
  1230. memcpy(buf, s->s3.tmp.finish_md, count);
  1231. return ret;
  1232. }
  1233. /* return length of latest Finished message we expected, copy to 'buf' */
  1234. size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
  1235. {
  1236. size_t ret = 0;
  1237. ret = s->s3.tmp.peer_finish_md_len;
  1238. if (count > ret)
  1239. count = ret;
  1240. memcpy(buf, s->s3.tmp.peer_finish_md, count);
  1241. return ret;
  1242. }
  1243. int SSL_get_verify_mode(const SSL *s)
  1244. {
  1245. return s->verify_mode;
  1246. }
  1247. int SSL_get_verify_depth(const SSL *s)
  1248. {
  1249. return X509_VERIFY_PARAM_get_depth(s->param);
  1250. }
  1251. int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
  1252. return s->verify_callback;
  1253. }
  1254. int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
  1255. {
  1256. return ctx->verify_mode;
  1257. }
  1258. int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
  1259. {
  1260. return X509_VERIFY_PARAM_get_depth(ctx->param);
  1261. }
  1262. int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
  1263. return ctx->default_verify_callback;
  1264. }
  1265. void SSL_set_verify(SSL *s, int mode,
  1266. int (*callback) (int ok, X509_STORE_CTX *ctx))
  1267. {
  1268. s->verify_mode = mode;
  1269. if (callback != NULL)
  1270. s->verify_callback = callback;
  1271. }
  1272. void SSL_set_verify_depth(SSL *s, int depth)
  1273. {
  1274. X509_VERIFY_PARAM_set_depth(s->param, depth);
  1275. }
  1276. void SSL_set_read_ahead(SSL *s, int yes)
  1277. {
  1278. RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
  1279. }
  1280. int SSL_get_read_ahead(const SSL *s)
  1281. {
  1282. return RECORD_LAYER_get_read_ahead(&s->rlayer);
  1283. }
  1284. int SSL_pending(const SSL *s)
  1285. {
  1286. size_t pending = s->method->ssl_pending(s);
  1287. /*
  1288. * SSL_pending cannot work properly if read-ahead is enabled
  1289. * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
  1290. * impossible to fix since SSL_pending cannot report errors that may be
  1291. * observed while scanning the new data. (Note that SSL_pending() is
  1292. * often used as a boolean value, so we'd better not return -1.)
  1293. *
  1294. * SSL_pending also cannot work properly if the value >INT_MAX. In that case
  1295. * we just return INT_MAX.
  1296. */
  1297. return pending < INT_MAX ? (int)pending : INT_MAX;
  1298. }
  1299. int SSL_has_pending(const SSL *s)
  1300. {
  1301. /*
  1302. * Similar to SSL_pending() but returns a 1 to indicate that we have
  1303. * unprocessed data available or 0 otherwise (as opposed to the number of
  1304. * bytes available). Unlike SSL_pending() this will take into account
  1305. * read_ahead data. A 1 return simply indicates that we have unprocessed
  1306. * data. That data may not result in any application data, or we may fail
  1307. * to parse the records for some reason.
  1308. */
  1309. if (RECORD_LAYER_processed_read_pending(&s->rlayer))
  1310. return 1;
  1311. return RECORD_LAYER_read_pending(&s->rlayer);
  1312. }
  1313. X509 *SSL_get_peer_certificate(const SSL *s)
  1314. {
  1315. X509 *r;
  1316. if ((s == NULL) || (s->session == NULL))
  1317. r = NULL;
  1318. else
  1319. r = s->session->peer;
  1320. if (r == NULL)
  1321. return r;
  1322. X509_up_ref(r);
  1323. return r;
  1324. }
  1325. STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
  1326. {
  1327. STACK_OF(X509) *r;
  1328. if ((s == NULL) || (s->session == NULL))
  1329. r = NULL;
  1330. else
  1331. r = s->session->peer_chain;
  1332. /*
  1333. * If we are a client, cert_chain includes the peer's own certificate; if
  1334. * we are a server, it does not.
  1335. */
  1336. return r;
  1337. }
  1338. /*
  1339. * Now in theory, since the calling process own 't' it should be safe to
  1340. * modify. We need to be able to read f without being hassled
  1341. */
  1342. int SSL_copy_session_id(SSL *t, const SSL *f)
  1343. {
  1344. int i;
  1345. /* Do we need to to SSL locking? */
  1346. if (!SSL_set_session(t, SSL_get_session(f))) {
  1347. return 0;
  1348. }
  1349. /*
  1350. * what if we are setup for one protocol version but want to talk another
  1351. */
  1352. if (t->method != f->method) {
  1353. t->method->ssl_free(t);
  1354. t->method = f->method;
  1355. if (t->method->ssl_new(t) == 0)
  1356. return 0;
  1357. }
  1358. CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
  1359. ssl_cert_free(t->cert);
  1360. t->cert = f->cert;
  1361. if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
  1362. return 0;
  1363. }
  1364. return 1;
  1365. }
  1366. /* Fix this so it checks all the valid key/cert options */
  1367. int SSL_CTX_check_private_key(const SSL_CTX *ctx)
  1368. {
  1369. if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
  1370. SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
  1371. return 0;
  1372. }
  1373. if (ctx->cert->key->privatekey == NULL) {
  1374. SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
  1375. return 0;
  1376. }
  1377. return X509_check_private_key
  1378. (ctx->cert->key->x509, ctx->cert->key->privatekey);
  1379. }
  1380. /* Fix this function so that it takes an optional type parameter */
  1381. int SSL_check_private_key(const SSL *ssl)
  1382. {
  1383. if (ssl == NULL) {
  1384. SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
  1385. return 0;
  1386. }
  1387. if (ssl->cert->key->x509 == NULL) {
  1388. SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
  1389. return 0;
  1390. }
  1391. if (ssl->cert->key->privatekey == NULL) {
  1392. SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
  1393. return 0;
  1394. }
  1395. return X509_check_private_key(ssl->cert->key->x509,
  1396. ssl->cert->key->privatekey);
  1397. }
  1398. int SSL_waiting_for_async(SSL *s)
  1399. {
  1400. if (s->job)
  1401. return 1;
  1402. return 0;
  1403. }
  1404. int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
  1405. {
  1406. ASYNC_WAIT_CTX *ctx = s->waitctx;
  1407. if (ctx == NULL)
  1408. return 0;
  1409. return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
  1410. }
  1411. int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
  1412. OSSL_ASYNC_FD *delfd, size_t *numdelfds)
  1413. {
  1414. ASYNC_WAIT_CTX *ctx = s->waitctx;
  1415. if (ctx == NULL)
  1416. return 0;
  1417. return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
  1418. numdelfds);
  1419. }
  1420. int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
  1421. {
  1422. ctx->async_cb = callback;
  1423. return 1;
  1424. }
  1425. int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
  1426. {
  1427. ctx->async_cb_arg = arg;
  1428. return 1;
  1429. }
  1430. int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
  1431. {
  1432. s->async_cb = callback;
  1433. return 1;
  1434. }
  1435. int SSL_set_async_callback_arg(SSL *s, void *arg)
  1436. {
  1437. s->async_cb_arg = arg;
  1438. return 1;
  1439. }
  1440. int SSL_get_async_status(SSL *s, int *status)
  1441. {
  1442. ASYNC_WAIT_CTX *ctx = s->waitctx;
  1443. if (ctx == NULL)
  1444. return 0;
  1445. *status = ASYNC_WAIT_CTX_get_status(ctx);
  1446. return 1;
  1447. }
  1448. int SSL_accept(SSL *s)
  1449. {
  1450. if (s->handshake_func == NULL) {
  1451. /* Not properly initialized yet */
  1452. SSL_set_accept_state(s);
  1453. }
  1454. return SSL_do_handshake(s);
  1455. }
  1456. int SSL_connect(SSL *s)
  1457. {
  1458. if (s->handshake_func == NULL) {
  1459. /* Not properly initialized yet */
  1460. SSL_set_connect_state(s);
  1461. }
  1462. return SSL_do_handshake(s);
  1463. }
  1464. long SSL_get_default_timeout(const SSL *s)
  1465. {
  1466. return s->method->get_timeout();
  1467. }
  1468. static int ssl_async_wait_ctx_cb(void *arg)
  1469. {
  1470. SSL *s = (SSL *)arg;
  1471. return s->async_cb(s, s->async_cb_arg);
  1472. }
  1473. static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
  1474. int (*func) (void *))
  1475. {
  1476. int ret;
  1477. if (s->waitctx == NULL) {
  1478. s->waitctx = ASYNC_WAIT_CTX_new();
  1479. if (s->waitctx == NULL)
  1480. return -1;
  1481. if (s->async_cb != NULL
  1482. && !ASYNC_WAIT_CTX_set_callback
  1483. (s->waitctx, ssl_async_wait_ctx_cb, s))
  1484. return -1;
  1485. }
  1486. switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
  1487. sizeof(struct ssl_async_args))) {
  1488. case ASYNC_ERR:
  1489. s->rwstate = SSL_NOTHING;
  1490. SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
  1491. return -1;
  1492. case ASYNC_PAUSE:
  1493. s->rwstate = SSL_ASYNC_PAUSED;
  1494. return -1;
  1495. case ASYNC_NO_JOBS:
  1496. s->rwstate = SSL_ASYNC_NO_JOBS;
  1497. return -1;
  1498. case ASYNC_FINISH:
  1499. s->job = NULL;
  1500. return ret;
  1501. default:
  1502. s->rwstate = SSL_NOTHING;
  1503. SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
  1504. /* Shouldn't happen */
  1505. return -1;
  1506. }
  1507. }
  1508. static int ssl_io_intern(void *vargs)
  1509. {
  1510. struct ssl_async_args *args;
  1511. SSL *s;
  1512. void *buf;
  1513. size_t num;
  1514. args = (struct ssl_async_args *)vargs;
  1515. s = args->s;
  1516. buf = args->buf;
  1517. num = args->num;
  1518. switch (args->type) {
  1519. case READFUNC:
  1520. return args->f.func_read(s, buf, num, &s->asyncrw);
  1521. case WRITEFUNC:
  1522. return args->f.func_write(s, buf, num, &s->asyncrw);
  1523. case OTHERFUNC:
  1524. return args->f.func_other(s);
  1525. }
  1526. return -1;
  1527. }
  1528. int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
  1529. {
  1530. if (s->handshake_func == NULL) {
  1531. SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
  1532. return -1;
  1533. }
  1534. if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
  1535. s->rwstate = SSL_NOTHING;
  1536. return 0;
  1537. }
  1538. if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
  1539. || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
  1540. SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1541. return 0;
  1542. }
  1543. /*
  1544. * If we are a client and haven't received the ServerHello etc then we
  1545. * better do that
  1546. */
  1547. ossl_statem_check_finish_init(s, 0);
  1548. if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
  1549. struct ssl_async_args args;
  1550. int ret;
  1551. args.s = s;
  1552. args.buf = buf;
  1553. args.num = num;
  1554. args.type = READFUNC;
  1555. args.f.func_read = s->method->ssl_read;
  1556. ret = ssl_start_async_job(s, &args, ssl_io_intern);
  1557. *readbytes = s->asyncrw;
  1558. return ret;
  1559. } else {
  1560. return s->method->ssl_read(s, buf, num, readbytes);
  1561. }
  1562. }
  1563. int SSL_read(SSL *s, void *buf, int num)
  1564. {
  1565. int ret;
  1566. size_t readbytes;
  1567. if (num < 0) {
  1568. SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
  1569. return -1;
  1570. }
  1571. ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
  1572. /*
  1573. * The cast is safe here because ret should be <= INT_MAX because num is
  1574. * <= INT_MAX
  1575. */
  1576. if (ret > 0)
  1577. ret = (int)readbytes;
  1578. return ret;
  1579. }
  1580. int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
  1581. {
  1582. int ret = ssl_read_internal(s, buf, num, readbytes);
  1583. if (ret < 0)
  1584. ret = 0;
  1585. return ret;
  1586. }
  1587. int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
  1588. {
  1589. int ret;
  1590. if (!s->server) {
  1591. SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1592. return SSL_READ_EARLY_DATA_ERROR;
  1593. }
  1594. switch (s->early_data_state) {
  1595. case SSL_EARLY_DATA_NONE:
  1596. if (!SSL_in_before(s)) {
  1597. SSLerr(SSL_F_SSL_READ_EARLY_DATA,
  1598. ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1599. return SSL_READ_EARLY_DATA_ERROR;
  1600. }
  1601. /* fall through */
  1602. case SSL_EARLY_DATA_ACCEPT_RETRY:
  1603. s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
  1604. ret = SSL_accept(s);
  1605. if (ret <= 0) {
  1606. /* NBIO or error */
  1607. s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
  1608. return SSL_READ_EARLY_DATA_ERROR;
  1609. }
  1610. /* fall through */
  1611. case SSL_EARLY_DATA_READ_RETRY:
  1612. if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
  1613. s->early_data_state = SSL_EARLY_DATA_READING;
  1614. ret = SSL_read_ex(s, buf, num, readbytes);
  1615. /*
  1616. * State machine will update early_data_state to
  1617. * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
  1618. * message
  1619. */
  1620. if (ret > 0 || (ret <= 0 && s->early_data_state
  1621. != SSL_EARLY_DATA_FINISHED_READING)) {
  1622. s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
  1623. return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
  1624. : SSL_READ_EARLY_DATA_ERROR;
  1625. }
  1626. } else {
  1627. s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
  1628. }
  1629. *readbytes = 0;
  1630. return SSL_READ_EARLY_DATA_FINISH;
  1631. default:
  1632. SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1633. return SSL_READ_EARLY_DATA_ERROR;
  1634. }
  1635. }
  1636. int SSL_get_early_data_status(const SSL *s)
  1637. {
  1638. return s->ext.early_data;
  1639. }
  1640. static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
  1641. {
  1642. if (s->handshake_func == NULL) {
  1643. SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
  1644. return -1;
  1645. }
  1646. if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
  1647. return 0;
  1648. }
  1649. if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
  1650. struct ssl_async_args args;
  1651. int ret;
  1652. args.s = s;
  1653. args.buf = buf;
  1654. args.num = num;
  1655. args.type = READFUNC;
  1656. args.f.func_read = s->method->ssl_peek;
  1657. ret = ssl_start_async_job(s, &args, ssl_io_intern);
  1658. *readbytes = s->asyncrw;
  1659. return ret;
  1660. } else {
  1661. return s->method->ssl_peek(s, buf, num, readbytes);
  1662. }
  1663. }
  1664. int SSL_peek(SSL *s, void *buf, int num)
  1665. {
  1666. int ret;
  1667. size_t readbytes;
  1668. if (num < 0) {
  1669. SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
  1670. return -1;
  1671. }
  1672. ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
  1673. /*
  1674. * The cast is safe here because ret should be <= INT_MAX because num is
  1675. * <= INT_MAX
  1676. */
  1677. if (ret > 0)
  1678. ret = (int)readbytes;
  1679. return ret;
  1680. }
  1681. int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
  1682. {
  1683. int ret = ssl_peek_internal(s, buf, num, readbytes);
  1684. if (ret < 0)
  1685. ret = 0;
  1686. return ret;
  1687. }
  1688. int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
  1689. {
  1690. if (s->handshake_func == NULL) {
  1691. SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
  1692. return -1;
  1693. }
  1694. if (s->shutdown & SSL_SENT_SHUTDOWN) {
  1695. s->rwstate = SSL_NOTHING;
  1696. SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
  1697. return -1;
  1698. }
  1699. if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
  1700. || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
  1701. || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
  1702. SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1703. return 0;
  1704. }
  1705. /* If we are a client and haven't sent the Finished we better do that */
  1706. ossl_statem_check_finish_init(s, 1);
  1707. if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
  1708. int ret;
  1709. struct ssl_async_args args;
  1710. args.s = s;
  1711. args.buf = (void *)buf;
  1712. args.num = num;
  1713. args.type = WRITEFUNC;
  1714. args.f.func_write = s->method->ssl_write;
  1715. ret = ssl_start_async_job(s, &args, ssl_io_intern);
  1716. *written = s->asyncrw;
  1717. return ret;
  1718. } else {
  1719. return s->method->ssl_write(s, buf, num, written);
  1720. }
  1721. }
  1722. ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
  1723. {
  1724. ossl_ssize_t ret;
  1725. if (s->handshake_func == NULL) {
  1726. SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
  1727. return -1;
  1728. }
  1729. if (s->shutdown & SSL_SENT_SHUTDOWN) {
  1730. s->rwstate = SSL_NOTHING;
  1731. SSLerr(SSL_F_SSL_SENDFILE, SSL_R_PROTOCOL_IS_SHUTDOWN);
  1732. return -1;
  1733. }
  1734. if (!BIO_get_ktls_send(s->wbio)) {
  1735. SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
  1736. return -1;
  1737. }
  1738. /* If we have an alert to send, lets send it */
  1739. if (s->s3.alert_dispatch) {
  1740. ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
  1741. if (ret <= 0) {
  1742. /* SSLfatal() already called if appropriate */
  1743. return ret;
  1744. }
  1745. /* if it went, fall through and send more stuff */
  1746. }
  1747. s->rwstate = SSL_WRITING;
  1748. if (BIO_flush(s->wbio) <= 0) {
  1749. if (!BIO_should_retry(s->wbio)) {
  1750. s->rwstate = SSL_NOTHING;
  1751. } else {
  1752. #ifdef EAGAIN
  1753. set_sys_error(EAGAIN);
  1754. #endif
  1755. }
  1756. return -1;
  1757. }
  1758. #ifdef OPENSSL_NO_KTLS
  1759. ERR_raise_data(ERR_LIB_SYS, ERR_R_INTERNAL_ERROR, "calling sendfile()");
  1760. return -1;
  1761. #else
  1762. ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
  1763. if (ret < 0) {
  1764. #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
  1765. if ((get_last_sys_error() == EAGAIN) ||
  1766. (get_last_sys_error() == EINTR) ||
  1767. (get_last_sys_error() == EBUSY))
  1768. BIO_set_retry_write(s->wbio);
  1769. else
  1770. #endif
  1771. SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
  1772. return ret;
  1773. }
  1774. s->rwstate = SSL_NOTHING;
  1775. return ret;
  1776. #endif
  1777. }
  1778. int SSL_write(SSL *s, const void *buf, int num)
  1779. {
  1780. int ret;
  1781. size_t written;
  1782. if (num < 0) {
  1783. SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
  1784. return -1;
  1785. }
  1786. ret = ssl_write_internal(s, buf, (size_t)num, &written);
  1787. /*
  1788. * The cast is safe here because ret should be <= INT_MAX because num is
  1789. * <= INT_MAX
  1790. */
  1791. if (ret > 0)
  1792. ret = (int)written;
  1793. return ret;
  1794. }
  1795. int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
  1796. {
  1797. int ret = ssl_write_internal(s, buf, num, written);
  1798. if (ret < 0)
  1799. ret = 0;
  1800. return ret;
  1801. }
  1802. int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
  1803. {
  1804. int ret, early_data_state;
  1805. size_t writtmp;
  1806. uint32_t partialwrite;
  1807. switch (s->early_data_state) {
  1808. case SSL_EARLY_DATA_NONE:
  1809. if (s->server
  1810. || !SSL_in_before(s)
  1811. || ((s->session == NULL || s->session->ext.max_early_data == 0)
  1812. && (s->psk_use_session_cb == NULL))) {
  1813. SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
  1814. ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1815. return 0;
  1816. }
  1817. /* fall through */
  1818. case SSL_EARLY_DATA_CONNECT_RETRY:
  1819. s->early_data_state = SSL_EARLY_DATA_CONNECTING;
  1820. ret = SSL_connect(s);
  1821. if (ret <= 0) {
  1822. /* NBIO or error */
  1823. s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
  1824. return 0;
  1825. }
  1826. /* fall through */
  1827. case SSL_EARLY_DATA_WRITE_RETRY:
  1828. s->early_data_state = SSL_EARLY_DATA_WRITING;
  1829. /*
  1830. * We disable partial write for early data because we don't keep track
  1831. * of how many bytes we've written between the SSL_write_ex() call and
  1832. * the flush if the flush needs to be retried)
  1833. */
  1834. partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
  1835. s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
  1836. ret = SSL_write_ex(s, buf, num, &writtmp);
  1837. s->mode |= partialwrite;
  1838. if (!ret) {
  1839. s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
  1840. return ret;
  1841. }
  1842. s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
  1843. /* fall through */
  1844. case SSL_EARLY_DATA_WRITE_FLUSH:
  1845. /* The buffering BIO is still in place so we need to flush it */
  1846. if (statem_flush(s) != 1)
  1847. return 0;
  1848. *written = num;
  1849. s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
  1850. return 1;
  1851. case SSL_EARLY_DATA_FINISHED_READING:
  1852. case SSL_EARLY_DATA_READ_RETRY:
  1853. early_data_state = s->early_data_state;
  1854. /* We are a server writing to an unauthenticated client */
  1855. s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
  1856. ret = SSL_write_ex(s, buf, num, written);
  1857. /* The buffering BIO is still in place */
  1858. if (ret)
  1859. (void)BIO_flush(s->wbio);
  1860. s->early_data_state = early_data_state;
  1861. return ret;
  1862. default:
  1863. SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1864. return 0;
  1865. }
  1866. }
  1867. int SSL_shutdown(SSL *s)
  1868. {
  1869. /*
  1870. * Note that this function behaves differently from what one might
  1871. * expect. Return values are 0 for no success (yet), 1 for success; but
  1872. * calling it once is usually not enough, even if blocking I/O is used
  1873. * (see ssl3_shutdown).
  1874. */
  1875. if (s->handshake_func == NULL) {
  1876. SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
  1877. return -1;
  1878. }
  1879. if (!SSL_in_init(s)) {
  1880. if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
  1881. struct ssl_async_args args;
  1882. args.s = s;
  1883. args.type = OTHERFUNC;
  1884. args.f.func_other = s->method->ssl_shutdown;
  1885. return ssl_start_async_job(s, &args, ssl_io_intern);
  1886. } else {
  1887. return s->method->ssl_shutdown(s);
  1888. }
  1889. } else {
  1890. SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
  1891. return -1;
  1892. }
  1893. }
  1894. int SSL_key_update(SSL *s, int updatetype)
  1895. {
  1896. /*
  1897. * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
  1898. * negotiated, and that it is appropriate to call SSL_key_update() instead
  1899. * of SSL_renegotiate().
  1900. */
  1901. if (!SSL_IS_TLS13(s)) {
  1902. SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
  1903. return 0;
  1904. }
  1905. if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
  1906. && updatetype != SSL_KEY_UPDATE_REQUESTED) {
  1907. SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
  1908. return 0;
  1909. }
  1910. if (!SSL_is_init_finished(s)) {
  1911. SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
  1912. return 0;
  1913. }
  1914. ossl_statem_set_in_init(s, 1);
  1915. s->key_update = updatetype;
  1916. return 1;
  1917. }
  1918. int SSL_get_key_update_type(const SSL *s)
  1919. {
  1920. return s->key_update;
  1921. }
  1922. int SSL_renegotiate(SSL *s)
  1923. {
  1924. if (SSL_IS_TLS13(s)) {
  1925. SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
  1926. return 0;
  1927. }
  1928. if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
  1929. SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
  1930. return 0;
  1931. }
  1932. s->renegotiate = 1;
  1933. s->new_session = 1;
  1934. return s->method->ssl_renegotiate(s);
  1935. }
  1936. int SSL_renegotiate_abbreviated(SSL *s)
  1937. {
  1938. if (SSL_IS_TLS13(s)) {
  1939. SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
  1940. return 0;
  1941. }
  1942. if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
  1943. SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
  1944. return 0;
  1945. }
  1946. s->renegotiate = 1;
  1947. s->new_session = 0;
  1948. return s->method->ssl_renegotiate(s);
  1949. }
  1950. int SSL_renegotiate_pending(const SSL *s)
  1951. {
  1952. /*
  1953. * becomes true when negotiation is requested; false again once a
  1954. * handshake has finished
  1955. */
  1956. return (s->renegotiate != 0);
  1957. }
  1958. long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
  1959. {
  1960. long l;
  1961. switch (cmd) {
  1962. case SSL_CTRL_GET_READ_AHEAD:
  1963. return RECORD_LAYER_get_read_ahead(&s->rlayer);
  1964. case SSL_CTRL_SET_READ_AHEAD:
  1965. l = RECORD_LAYER_get_read_ahead(&s->rlayer);
  1966. RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
  1967. return l;
  1968. case SSL_CTRL_SET_MSG_CALLBACK_ARG:
  1969. s->msg_callback_arg = parg;
  1970. return 1;
  1971. case SSL_CTRL_MODE:
  1972. return (s->mode |= larg);
  1973. case SSL_CTRL_CLEAR_MODE:
  1974. return (s->mode &= ~larg);
  1975. case SSL_CTRL_GET_MAX_CERT_LIST:
  1976. return (long)s->max_cert_list;
  1977. case SSL_CTRL_SET_MAX_CERT_LIST:
  1978. if (larg < 0)
  1979. return 0;
  1980. l = (long)s->max_cert_list;
  1981. s->max_cert_list = (size_t)larg;
  1982. return l;
  1983. case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
  1984. if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
  1985. return 0;
  1986. #ifndef OPENSSL_NO_KTLS
  1987. if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
  1988. return 0;
  1989. #endif /* OPENSSL_NO_KTLS */
  1990. s->max_send_fragment = larg;
  1991. if (s->max_send_fragment < s->split_send_fragment)
  1992. s->split_send_fragment = s->max_send_fragment;
  1993. return 1;
  1994. case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
  1995. if ((size_t)larg > s->max_send_fragment || larg == 0)
  1996. return 0;
  1997. s->split_send_fragment = larg;
  1998. return 1;
  1999. case SSL_CTRL_SET_MAX_PIPELINES:
  2000. if (larg < 1 || larg > SSL_MAX_PIPELINES)
  2001. return 0;
  2002. s->max_pipelines = larg;
  2003. if (larg > 1)
  2004. RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
  2005. return 1;
  2006. case SSL_CTRL_GET_RI_SUPPORT:
  2007. return s->s3.send_connection_binding;
  2008. case SSL_CTRL_CERT_FLAGS:
  2009. return (s->cert->cert_flags |= larg);
  2010. case SSL_CTRL_CLEAR_CERT_FLAGS:
  2011. return (s->cert->cert_flags &= ~larg);
  2012. case SSL_CTRL_GET_RAW_CIPHERLIST:
  2013. if (parg) {
  2014. if (s->s3.tmp.ciphers_raw == NULL)
  2015. return 0;
  2016. *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
  2017. return (int)s->s3.tmp.ciphers_rawlen;
  2018. } else {
  2019. return TLS_CIPHER_LEN;
  2020. }
  2021. case SSL_CTRL_GET_EXTMS_SUPPORT:
  2022. if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
  2023. return -1;
  2024. if (s->session->flags & SSL_SESS_FLAG_EXTMS)
  2025. return 1;
  2026. else
  2027. return 0;
  2028. case SSL_CTRL_SET_MIN_PROTO_VERSION:
  2029. return ssl_check_allowed_versions(larg, s->max_proto_version)
  2030. && ssl_set_version_bound(s->ctx->method->version, (int)larg,
  2031. &s->min_proto_version);
  2032. case SSL_CTRL_GET_MIN_PROTO_VERSION:
  2033. return s->min_proto_version;
  2034. case SSL_CTRL_SET_MAX_PROTO_VERSION:
  2035. return ssl_check_allowed_versions(s->min_proto_version, larg)
  2036. && ssl_set_version_bound(s->ctx->method->version, (int)larg,
  2037. &s->max_proto_version);
  2038. case SSL_CTRL_GET_MAX_PROTO_VERSION:
  2039. return s->max_proto_version;
  2040. default:
  2041. return s->method->ssl_ctrl(s, cmd, larg, parg);
  2042. }
  2043. }
  2044. long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
  2045. {
  2046. switch (cmd) {
  2047. case SSL_CTRL_SET_MSG_CALLBACK:
  2048. s->msg_callback = (void (*)
  2049. (int write_p, int version, int content_type,
  2050. const void *buf, size_t len, SSL *ssl,
  2051. void *arg))(fp);
  2052. return 1;
  2053. default:
  2054. return s->method->ssl_callback_ctrl(s, cmd, fp);
  2055. }
  2056. }
  2057. LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
  2058. {
  2059. return ctx->sessions;
  2060. }
  2061. long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
  2062. {
  2063. long l;
  2064. /* For some cases with ctx == NULL perform syntax checks */
  2065. if (ctx == NULL) {
  2066. switch (cmd) {
  2067. #ifndef OPENSSL_NO_EC
  2068. case SSL_CTRL_SET_GROUPS_LIST:
  2069. return tls1_set_groups_list(NULL, NULL, parg);
  2070. #endif
  2071. case SSL_CTRL_SET_SIGALGS_LIST:
  2072. case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
  2073. return tls1_set_sigalgs_list(NULL, parg, 0);
  2074. default:
  2075. return 0;
  2076. }
  2077. }
  2078. switch (cmd) {
  2079. case SSL_CTRL_GET_READ_AHEAD:
  2080. return ctx->read_ahead;
  2081. case SSL_CTRL_SET_READ_AHEAD:
  2082. l = ctx->read_ahead;
  2083. ctx->read_ahead = larg;
  2084. return l;
  2085. case SSL_CTRL_SET_MSG_CALLBACK_ARG:
  2086. ctx->msg_callback_arg = parg;
  2087. return 1;
  2088. case SSL_CTRL_GET_MAX_CERT_LIST:
  2089. return (long)ctx->max_cert_list;
  2090. case SSL_CTRL_SET_MAX_CERT_LIST:
  2091. if (larg < 0)
  2092. return 0;
  2093. l = (long)ctx->max_cert_list;
  2094. ctx->max_cert_list = (size_t)larg;
  2095. return l;
  2096. case SSL_CTRL_SET_SESS_CACHE_SIZE:
  2097. if (larg < 0)
  2098. return 0;
  2099. l = (long)ctx->session_cache_size;
  2100. ctx->session_cache_size = (size_t)larg;
  2101. return l;
  2102. case SSL_CTRL_GET_SESS_CACHE_SIZE:
  2103. return (long)ctx->session_cache_size;
  2104. case SSL_CTRL_SET_SESS_CACHE_MODE:
  2105. l = ctx->session_cache_mode;
  2106. ctx->session_cache_mode = larg;
  2107. return l;
  2108. case SSL_CTRL_GET_SESS_CACHE_MODE:
  2109. return ctx->session_cache_mode;
  2110. case SSL_CTRL_SESS_NUMBER:
  2111. return lh_SSL_SESSION_num_items(ctx->sessions);
  2112. case SSL_CTRL_SESS_CONNECT:
  2113. return tsan_load(&ctx->stats.sess_connect);
  2114. case SSL_CTRL_SESS_CONNECT_GOOD:
  2115. return tsan_load(&ctx->stats.sess_connect_good);
  2116. case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
  2117. return tsan_load(&ctx->stats.sess_connect_renegotiate);
  2118. case SSL_CTRL_SESS_ACCEPT:
  2119. return tsan_load(&ctx->stats.sess_accept);
  2120. case SSL_CTRL_SESS_ACCEPT_GOOD:
  2121. return tsan_load(&ctx->stats.sess_accept_good);
  2122. case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
  2123. return tsan_load(&ctx->stats.sess_accept_renegotiate);
  2124. case SSL_CTRL_SESS_HIT:
  2125. return tsan_load(&ctx->stats.sess_hit);
  2126. case SSL_CTRL_SESS_CB_HIT:
  2127. return tsan_load(&ctx->stats.sess_cb_hit);
  2128. case SSL_CTRL_SESS_MISSES:
  2129. return tsan_load(&ctx->stats.sess_miss);
  2130. case SSL_CTRL_SESS_TIMEOUTS:
  2131. return tsan_load(&ctx->stats.sess_timeout);
  2132. case SSL_CTRL_SESS_CACHE_FULL:
  2133. return tsan_load(&ctx->stats.sess_cache_full);
  2134. case SSL_CTRL_MODE:
  2135. return (ctx->mode |= larg);
  2136. case SSL_CTRL_CLEAR_MODE:
  2137. return (ctx->mode &= ~larg);
  2138. case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
  2139. if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
  2140. return 0;
  2141. ctx->max_send_fragment = larg;
  2142. if (ctx->max_send_fragment < ctx->split_send_fragment)
  2143. ctx->split_send_fragment = ctx->max_send_fragment;
  2144. return 1;
  2145. case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
  2146. if ((size_t)larg > ctx->max_send_fragment || larg == 0)
  2147. return 0;
  2148. ctx->split_send_fragment = larg;
  2149. return 1;
  2150. case SSL_CTRL_SET_MAX_PIPELINES:
  2151. if (larg < 1 || larg > SSL_MAX_PIPELINES)
  2152. return 0;
  2153. ctx->max_pipelines = larg;
  2154. return 1;
  2155. case SSL_CTRL_CERT_FLAGS:
  2156. return (ctx->cert->cert_flags |= larg);
  2157. case SSL_CTRL_CLEAR_CERT_FLAGS:
  2158. return (ctx->cert->cert_flags &= ~larg);
  2159. case SSL_CTRL_SET_MIN_PROTO_VERSION:
  2160. return ssl_check_allowed_versions(larg, ctx->max_proto_version)
  2161. && ssl_set_version_bound(ctx->method->version, (int)larg,
  2162. &ctx->min_proto_version);
  2163. case SSL_CTRL_GET_MIN_PROTO_VERSION:
  2164. return ctx->min_proto_version;
  2165. case SSL_CTRL_SET_MAX_PROTO_VERSION:
  2166. return ssl_check_allowed_versions(ctx->min_proto_version, larg)
  2167. && ssl_set_version_bound(ctx->method->version, (int)larg,
  2168. &ctx->max_proto_version);
  2169. case SSL_CTRL_GET_MAX_PROTO_VERSION:
  2170. return ctx->max_proto_version;
  2171. default:
  2172. return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
  2173. }
  2174. }
  2175. long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
  2176. {
  2177. switch (cmd) {
  2178. case SSL_CTRL_SET_MSG_CALLBACK:
  2179. ctx->msg_callback = (void (*)
  2180. (int write_p, int version, int content_type,
  2181. const void *buf, size_t len, SSL *ssl,
  2182. void *arg))(fp);
  2183. return 1;
  2184. default:
  2185. return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
  2186. }
  2187. }
  2188. int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
  2189. {
  2190. if (a->id > b->id)
  2191. return 1;
  2192. if (a->id < b->id)
  2193. return -1;
  2194. return 0;
  2195. }
  2196. int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
  2197. const SSL_CIPHER *const *bp)
  2198. {
  2199. if ((*ap)->id > (*bp)->id)
  2200. return 1;
  2201. if ((*ap)->id < (*bp)->id)
  2202. return -1;
  2203. return 0;
  2204. }
  2205. /** return a STACK of the ciphers available for the SSL and in order of
  2206. * preference */
  2207. STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
  2208. {
  2209. if (s != NULL) {
  2210. if (s->cipher_list != NULL) {
  2211. return s->cipher_list;
  2212. } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
  2213. return s->ctx->cipher_list;
  2214. }
  2215. }
  2216. return NULL;
  2217. }
  2218. STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
  2219. {
  2220. if ((s == NULL) || !s->server)
  2221. return NULL;
  2222. return s->peer_ciphers;
  2223. }
  2224. STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
  2225. {
  2226. STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
  2227. int i;
  2228. ciphers = SSL_get_ciphers(s);
  2229. if (!ciphers)
  2230. return NULL;
  2231. if (!ssl_set_client_disabled(s))
  2232. return NULL;
  2233. for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
  2234. const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
  2235. if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
  2236. if (!sk)
  2237. sk = sk_SSL_CIPHER_new_null();
  2238. if (!sk)
  2239. return NULL;
  2240. if (!sk_SSL_CIPHER_push(sk, c)) {
  2241. sk_SSL_CIPHER_free(sk);
  2242. return NULL;
  2243. }
  2244. }
  2245. }
  2246. return sk;
  2247. }
  2248. /** return a STACK of the ciphers available for the SSL and in order of
  2249. * algorithm id */
  2250. STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
  2251. {
  2252. if (s != NULL) {
  2253. if (s->cipher_list_by_id != NULL) {
  2254. return s->cipher_list_by_id;
  2255. } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
  2256. return s->ctx->cipher_list_by_id;
  2257. }
  2258. }
  2259. return NULL;
  2260. }
  2261. /** The old interface to get the same thing as SSL_get_ciphers() */
  2262. const char *SSL_get_cipher_list(const SSL *s, int n)
  2263. {
  2264. const SSL_CIPHER *c;
  2265. STACK_OF(SSL_CIPHER) *sk;
  2266. if (s == NULL)
  2267. return NULL;
  2268. sk = SSL_get_ciphers(s);
  2269. if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
  2270. return NULL;
  2271. c = sk_SSL_CIPHER_value(sk, n);
  2272. if (c == NULL)
  2273. return NULL;
  2274. return c->name;
  2275. }
  2276. /** return a STACK of the ciphers available for the SSL_CTX and in order of
  2277. * preference */
  2278. STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
  2279. {
  2280. if (ctx != NULL)
  2281. return ctx->cipher_list;
  2282. return NULL;
  2283. }
  2284. /*
  2285. * Distinguish between ciphers controlled by set_ciphersuite() and
  2286. * set_cipher_list() when counting.
  2287. */
  2288. static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
  2289. {
  2290. int i, num = 0;
  2291. const SSL_CIPHER *c;
  2292. if (sk == NULL)
  2293. return 0;
  2294. for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
  2295. c = sk_SSL_CIPHER_value(sk, i);
  2296. if (c->min_tls >= TLS1_3_VERSION)
  2297. continue;
  2298. num++;
  2299. }
  2300. return num;
  2301. }
  2302. /** specify the ciphers to be used by default by the SSL_CTX */
  2303. int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
  2304. {
  2305. STACK_OF(SSL_CIPHER) *sk;
  2306. sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
  2307. &ctx->cipher_list, &ctx->cipher_list_by_id, str,
  2308. ctx->cert);
  2309. /*
  2310. * ssl_create_cipher_list may return an empty stack if it was unable to
  2311. * find a cipher matching the given rule string (for example if the rule
  2312. * string specifies a cipher which has been disabled). This is not an
  2313. * error as far as ssl_create_cipher_list is concerned, and hence
  2314. * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
  2315. */
  2316. if (sk == NULL)
  2317. return 0;
  2318. else if (cipher_list_tls12_num(sk) == 0) {
  2319. SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
  2320. return 0;
  2321. }
  2322. return 1;
  2323. }
  2324. /** specify the ciphers to be used by the SSL */
  2325. int SSL_set_cipher_list(SSL *s, const char *str)
  2326. {
  2327. STACK_OF(SSL_CIPHER) *sk;
  2328. sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
  2329. &s->cipher_list, &s->cipher_list_by_id, str,
  2330. s->cert);
  2331. /* see comment in SSL_CTX_set_cipher_list */
  2332. if (sk == NULL)
  2333. return 0;
  2334. else if (cipher_list_tls12_num(sk) == 0) {
  2335. SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
  2336. return 0;
  2337. }
  2338. return 1;
  2339. }
  2340. char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
  2341. {
  2342. char *p;
  2343. STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
  2344. const SSL_CIPHER *c;
  2345. int i;
  2346. if (!s->server
  2347. || s->peer_ciphers == NULL
  2348. || size < 2)
  2349. return NULL;
  2350. p = buf;
  2351. clntsk = s->peer_ciphers;
  2352. srvrsk = SSL_get_ciphers(s);
  2353. if (clntsk == NULL || srvrsk == NULL)
  2354. return NULL;
  2355. if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
  2356. return NULL;
  2357. for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
  2358. int n;
  2359. c = sk_SSL_CIPHER_value(clntsk, i);
  2360. if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
  2361. continue;
  2362. n = strlen(c->name);
  2363. if (n + 1 > size) {
  2364. if (p != buf)
  2365. --p;
  2366. *p = '\0';
  2367. return buf;
  2368. }
  2369. strcpy(p, c->name);
  2370. p += n;
  2371. *(p++) = ':';
  2372. size -= n + 1;
  2373. }
  2374. p[-1] = '\0';
  2375. return buf;
  2376. }
  2377. /**
  2378. * Return the requested servername (SNI) value. Note that the behaviour varies
  2379. * depending on:
  2380. * - whether this is called by the client or the server,
  2381. * - if we are before or during/after the handshake,
  2382. * - if a resumption or normal handshake is being attempted/has occurred
  2383. * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
  2384. *
  2385. * Note that only the host_name type is defined (RFC 3546).
  2386. */
  2387. const char *SSL_get_servername(const SSL *s, const int type)
  2388. {
  2389. /*
  2390. * If we don't know if we are the client or the server yet then we assume
  2391. * client.
  2392. */
  2393. int server = s->handshake_func == NULL ? 0 : s->server;
  2394. if (type != TLSEXT_NAMETYPE_host_name)
  2395. return NULL;
  2396. if (server) {
  2397. /**
  2398. * Server side
  2399. * In TLSv1.3 on the server SNI is not associated with the session
  2400. * but in TLSv1.2 or below it is.
  2401. *
  2402. * Before the handshake:
  2403. * - return NULL
  2404. *
  2405. * During/after the handshake (TLSv1.2 or below resumption occurred):
  2406. * - If a servername was accepted by the server in the original
  2407. * handshake then it will return that servername, or NULL otherwise.
  2408. *
  2409. * During/after the handshake (TLSv1.2 or below resumption did not occur):
  2410. * - The function will return the servername requested by the client in
  2411. * this handshake or NULL if none was requested.
  2412. */
  2413. if (s->hit && !SSL_IS_TLS13(s))
  2414. return s->session->ext.hostname;
  2415. } else {
  2416. /**
  2417. * Client side
  2418. *
  2419. * Before the handshake:
  2420. * - If a servername has been set via a call to
  2421. * SSL_set_tlsext_host_name() then it will return that servername
  2422. * - If one has not been set, but a TLSv1.2 resumption is being
  2423. * attempted and the session from the original handshake had a
  2424. * servername accepted by the server then it will return that
  2425. * servername
  2426. * - Otherwise it returns NULL
  2427. *
  2428. * During/after the handshake (TLSv1.2 or below resumption occurred):
  2429. * - If the session from the orignal handshake had a servername accepted
  2430. * by the server then it will return that servername.
  2431. * - Otherwise it returns the servername set via
  2432. * SSL_set_tlsext_host_name() (or NULL if it was not called).
  2433. *
  2434. * During/after the handshake (TLSv1.2 or below resumption did not occur):
  2435. * - It will return the servername set via SSL_set_tlsext_host_name()
  2436. * (or NULL if it was not called).
  2437. */
  2438. if (SSL_in_before(s)) {
  2439. if (s->ext.hostname == NULL
  2440. && s->session != NULL
  2441. && s->session->ssl_version != TLS1_3_VERSION)
  2442. return s->session->ext.hostname;
  2443. } else {
  2444. if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
  2445. return s->session->ext.hostname;
  2446. }
  2447. }
  2448. return s->ext.hostname;
  2449. }
  2450. int SSL_get_servername_type(const SSL *s)
  2451. {
  2452. if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
  2453. return TLSEXT_NAMETYPE_host_name;
  2454. return -1;
  2455. }
  2456. /*
  2457. * SSL_select_next_proto implements the standard protocol selection. It is
  2458. * expected that this function is called from the callback set by
  2459. * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
  2460. * vector of 8-bit, length prefixed byte strings. The length byte itself is
  2461. * not included in the length. A byte string of length 0 is invalid. No byte
  2462. * string may be truncated. The current, but experimental algorithm for
  2463. * selecting the protocol is: 1) If the server doesn't support NPN then this
  2464. * is indicated to the callback. In this case, the client application has to
  2465. * abort the connection or have a default application level protocol. 2) If
  2466. * the server supports NPN, but advertises an empty list then the client
  2467. * selects the first protocol in its list, but indicates via the API that this
  2468. * fallback case was enacted. 3) Otherwise, the client finds the first
  2469. * protocol in the server's list that it supports and selects this protocol.
  2470. * This is because it's assumed that the server has better information about
  2471. * which protocol a client should use. 4) If the client doesn't support any
  2472. * of the server's advertised protocols, then this is treated the same as
  2473. * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
  2474. * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
  2475. */
  2476. int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
  2477. const unsigned char *server,
  2478. unsigned int server_len,
  2479. const unsigned char *client, unsigned int client_len)
  2480. {
  2481. unsigned int i, j;
  2482. const unsigned char *result;
  2483. int status = OPENSSL_NPN_UNSUPPORTED;
  2484. /*
  2485. * For each protocol in server preference order, see if we support it.
  2486. */
  2487. for (i = 0; i < server_len;) {
  2488. for (j = 0; j < client_len;) {
  2489. if (server[i] == client[j] &&
  2490. memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
  2491. /* We found a match */
  2492. result = &server[i];
  2493. status = OPENSSL_NPN_NEGOTIATED;
  2494. goto found;
  2495. }
  2496. j += client[j];
  2497. j++;
  2498. }
  2499. i += server[i];
  2500. i++;
  2501. }
  2502. /* There's no overlap between our protocols and the server's list. */
  2503. result = client;
  2504. status = OPENSSL_NPN_NO_OVERLAP;
  2505. found:
  2506. *out = (unsigned char *)result + 1;
  2507. *outlen = result[0];
  2508. return status;
  2509. }
  2510. #ifndef OPENSSL_NO_NEXTPROTONEG
  2511. /*
  2512. * SSL_get0_next_proto_negotiated sets *data and *len to point to the
  2513. * client's requested protocol for this connection and returns 0. If the
  2514. * client didn't request any protocol, then *data is set to NULL. Note that
  2515. * the client can request any protocol it chooses. The value returned from
  2516. * this function need not be a member of the list of supported protocols
  2517. * provided by the callback.
  2518. */
  2519. void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
  2520. unsigned *len)
  2521. {
  2522. *data = s->ext.npn;
  2523. if (*data == NULL) {
  2524. *len = 0;
  2525. } else {
  2526. *len = (unsigned int)s->ext.npn_len;
  2527. }
  2528. }
  2529. /*
  2530. * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
  2531. * a TLS server needs a list of supported protocols for Next Protocol
  2532. * Negotiation. The returned list must be in wire format. The list is
  2533. * returned by setting |out| to point to it and |outlen| to its length. This
  2534. * memory will not be modified, but one should assume that the SSL* keeps a
  2535. * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
  2536. * wishes to advertise. Otherwise, no such extension will be included in the
  2537. * ServerHello.
  2538. */
  2539. void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
  2540. SSL_CTX_npn_advertised_cb_func cb,
  2541. void *arg)
  2542. {
  2543. ctx->ext.npn_advertised_cb = cb;
  2544. ctx->ext.npn_advertised_cb_arg = arg;
  2545. }
  2546. /*
  2547. * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
  2548. * client needs to select a protocol from the server's provided list. |out|
  2549. * must be set to point to the selected protocol (which may be within |in|).
  2550. * The length of the protocol name must be written into |outlen|. The
  2551. * server's advertised protocols are provided in |in| and |inlen|. The
  2552. * callback can assume that |in| is syntactically valid. The client must
  2553. * select a protocol. It is fatal to the connection if this callback returns
  2554. * a value other than SSL_TLSEXT_ERR_OK.
  2555. */
  2556. void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
  2557. SSL_CTX_npn_select_cb_func cb,
  2558. void *arg)
  2559. {
  2560. ctx->ext.npn_select_cb = cb;
  2561. ctx->ext.npn_select_cb_arg = arg;
  2562. }
  2563. #endif
  2564. /*
  2565. * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
  2566. * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
  2567. * length-prefixed strings). Returns 0 on success.
  2568. */
  2569. int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
  2570. unsigned int protos_len)
  2571. {
  2572. OPENSSL_free(ctx->ext.alpn);
  2573. ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
  2574. if (ctx->ext.alpn == NULL) {
  2575. SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
  2576. return 1;
  2577. }
  2578. ctx->ext.alpn_len = protos_len;
  2579. return 0;
  2580. }
  2581. /*
  2582. * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
  2583. * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
  2584. * length-prefixed strings). Returns 0 on success.
  2585. */
  2586. int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
  2587. unsigned int protos_len)
  2588. {
  2589. OPENSSL_free(ssl->ext.alpn);
  2590. ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
  2591. if (ssl->ext.alpn == NULL) {
  2592. SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
  2593. return 1;
  2594. }
  2595. ssl->ext.alpn_len = protos_len;
  2596. return 0;
  2597. }
  2598. /*
  2599. * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
  2600. * called during ClientHello processing in order to select an ALPN protocol
  2601. * from the client's list of offered protocols.
  2602. */
  2603. void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
  2604. SSL_CTX_alpn_select_cb_func cb,
  2605. void *arg)
  2606. {
  2607. ctx->ext.alpn_select_cb = cb;
  2608. ctx->ext.alpn_select_cb_arg = arg;
  2609. }
  2610. /*
  2611. * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
  2612. * On return it sets |*data| to point to |*len| bytes of protocol name
  2613. * (not including the leading length-prefix byte). If the server didn't
  2614. * respond with a negotiated protocol then |*len| will be zero.
  2615. */
  2616. void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
  2617. unsigned int *len)
  2618. {
  2619. *data = ssl->s3.alpn_selected;
  2620. if (*data == NULL)
  2621. *len = 0;
  2622. else
  2623. *len = (unsigned int)ssl->s3.alpn_selected_len;
  2624. }
  2625. int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
  2626. const char *label, size_t llen,
  2627. const unsigned char *context, size_t contextlen,
  2628. int use_context)
  2629. {
  2630. if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
  2631. return -1;
  2632. return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
  2633. llen, context,
  2634. contextlen, use_context);
  2635. }
  2636. int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
  2637. const char *label, size_t llen,
  2638. const unsigned char *context,
  2639. size_t contextlen)
  2640. {
  2641. if (s->version != TLS1_3_VERSION)
  2642. return 0;
  2643. return tls13_export_keying_material_early(s, out, olen, label, llen,
  2644. context, contextlen);
  2645. }
  2646. static unsigned long ssl_session_hash(const SSL_SESSION *a)
  2647. {
  2648. const unsigned char *session_id = a->session_id;
  2649. unsigned long l;
  2650. unsigned char tmp_storage[4];
  2651. if (a->session_id_length < sizeof(tmp_storage)) {
  2652. memset(tmp_storage, 0, sizeof(tmp_storage));
  2653. memcpy(tmp_storage, a->session_id, a->session_id_length);
  2654. session_id = tmp_storage;
  2655. }
  2656. l = (unsigned long)
  2657. ((unsigned long)session_id[0]) |
  2658. ((unsigned long)session_id[1] << 8L) |
  2659. ((unsigned long)session_id[2] << 16L) |
  2660. ((unsigned long)session_id[3] << 24L);
  2661. return l;
  2662. }
  2663. /*
  2664. * NB: If this function (or indeed the hash function which uses a sort of
  2665. * coarser function than this one) is changed, ensure
  2666. * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
  2667. * being able to construct an SSL_SESSION that will collide with any existing
  2668. * session with a matching session ID.
  2669. */
  2670. static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
  2671. {
  2672. if (a->ssl_version != b->ssl_version)
  2673. return 1;
  2674. if (a->session_id_length != b->session_id_length)
  2675. return 1;
  2676. return memcmp(a->session_id, b->session_id, a->session_id_length);
  2677. }
  2678. /*
  2679. * These wrapper functions should remain rather than redeclaring
  2680. * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
  2681. * variable. The reason is that the functions aren't static, they're exposed
  2682. * via ssl.h.
  2683. */
  2684. SSL_CTX *SSL_CTX_new_with_libctx(OPENSSL_CTX *libctx, const char *propq,
  2685. const SSL_METHOD *meth)
  2686. {
  2687. SSL_CTX *ret = NULL;
  2688. if (meth == NULL) {
  2689. SSLerr(0, SSL_R_NULL_SSL_METHOD_PASSED);
  2690. return NULL;
  2691. }
  2692. if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
  2693. return NULL;
  2694. if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
  2695. SSLerr(0, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
  2696. goto err;
  2697. }
  2698. ret = OPENSSL_zalloc(sizeof(*ret));
  2699. if (ret == NULL)
  2700. goto err;
  2701. ret->libctx = libctx;
  2702. if (propq != NULL) {
  2703. ret->propq = OPENSSL_strdup(propq);
  2704. if (ret->propq == NULL)
  2705. goto err;
  2706. }
  2707. ret->method = meth;
  2708. ret->min_proto_version = 0;
  2709. ret->max_proto_version = 0;
  2710. ret->mode = SSL_MODE_AUTO_RETRY;
  2711. ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
  2712. ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
  2713. /* We take the system default. */
  2714. ret->session_timeout = meth->get_timeout();
  2715. ret->references = 1;
  2716. ret->lock = CRYPTO_THREAD_lock_new();
  2717. if (ret->lock == NULL) {
  2718. SSLerr(0, ERR_R_MALLOC_FAILURE);
  2719. OPENSSL_free(ret);
  2720. return NULL;
  2721. }
  2722. ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
  2723. ret->verify_mode = SSL_VERIFY_NONE;
  2724. if ((ret->cert = ssl_cert_new()) == NULL)
  2725. goto err;
  2726. ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
  2727. if (ret->sessions == NULL)
  2728. goto err;
  2729. ret->cert_store = X509_STORE_new();
  2730. if (ret->cert_store == NULL)
  2731. goto err;
  2732. #ifndef OPENSSL_NO_CT
  2733. ret->ctlog_store = CTLOG_STORE_new_with_libctx(libctx, propq);
  2734. if (ret->ctlog_store == NULL)
  2735. goto err;
  2736. #endif
  2737. /* initialize cipher/digest methods table */
  2738. if (!ssl_load_ciphers(ret))
  2739. goto err2;
  2740. if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
  2741. goto err;
  2742. if (!ssl_create_cipher_list(ret->method,
  2743. ret->tls13_ciphersuites,
  2744. &ret->cipher_list, &ret->cipher_list_by_id,
  2745. OSSL_default_cipher_list(), ret->cert)
  2746. || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
  2747. SSLerr(0, SSL_R_LIBRARY_HAS_NO_CIPHERS);
  2748. goto err2;
  2749. }
  2750. ret->param = X509_VERIFY_PARAM_new();
  2751. if (ret->param == NULL)
  2752. goto err;
  2753. /*
  2754. * If these aren't available from the provider we'll get NULL returns.
  2755. * That's fine but will cause errors later if SSLv3 is negotiated
  2756. */
  2757. ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
  2758. ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
  2759. if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
  2760. goto err;
  2761. if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
  2762. goto err;
  2763. if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
  2764. goto err;
  2765. if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
  2766. goto err;
  2767. /* No compression for DTLS */
  2768. if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
  2769. ret->comp_methods = SSL_COMP_get_compression_methods();
  2770. ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
  2771. ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
  2772. /* Setup RFC5077 ticket keys */
  2773. if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
  2774. sizeof(ret->ext.tick_key_name)) <= 0)
  2775. || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
  2776. sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
  2777. || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
  2778. sizeof(ret->ext.secure->tick_aes_key)) <= 0))
  2779. ret->options |= SSL_OP_NO_TICKET;
  2780. if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
  2781. sizeof(ret->ext.cookie_hmac_key)) <= 0)
  2782. goto err;
  2783. #ifndef OPENSSL_NO_SRP
  2784. if (!SSL_CTX_SRP_CTX_init(ret))
  2785. goto err;
  2786. #endif
  2787. #ifndef OPENSSL_NO_ENGINE
  2788. # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
  2789. # define eng_strx(x) #x
  2790. # define eng_str(x) eng_strx(x)
  2791. /* Use specific client engine automatically... ignore errors */
  2792. {
  2793. ENGINE *eng;
  2794. eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
  2795. if (!eng) {
  2796. ERR_clear_error();
  2797. ENGINE_load_builtin_engines();
  2798. eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
  2799. }
  2800. if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
  2801. ERR_clear_error();
  2802. }
  2803. # endif
  2804. #endif
  2805. /*
  2806. * Default is to connect to non-RI servers. When RI is more widely
  2807. * deployed might change this.
  2808. */
  2809. ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
  2810. /*
  2811. * Disable compression by default to prevent CRIME. Applications can
  2812. * re-enable compression by configuring
  2813. * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
  2814. * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
  2815. * middlebox compatibility by default. This may be disabled by default in
  2816. * a later OpenSSL version.
  2817. */
  2818. ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
  2819. ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
  2820. /*
  2821. * We cannot usefully set a default max_early_data here (which gets
  2822. * propagated in SSL_new(), for the following reason: setting the
  2823. * SSL field causes tls_construct_stoc_early_data() to tell the
  2824. * client that early data will be accepted when constructing a TLS 1.3
  2825. * session ticket, and the client will accordingly send us early data
  2826. * when using that ticket (if the client has early data to send).
  2827. * However, in order for the early data to actually be consumed by
  2828. * the application, the application must also have calls to
  2829. * SSL_read_early_data(); otherwise we'll just skip past the early data
  2830. * and ignore it. So, since the application must add calls to
  2831. * SSL_read_early_data(), we also require them to add
  2832. * calls to SSL_CTX_set_max_early_data() in order to use early data,
  2833. * eliminating the bandwidth-wasting early data in the case described
  2834. * above.
  2835. */
  2836. ret->max_early_data = 0;
  2837. /*
  2838. * Default recv_max_early_data is a fully loaded single record. Could be
  2839. * split across multiple records in practice. We set this differently to
  2840. * max_early_data so that, in the default case, we do not advertise any
  2841. * support for early_data, but if a client were to send us some (e.g.
  2842. * because of an old, stale ticket) then we will tolerate it and skip over
  2843. * it.
  2844. */
  2845. ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
  2846. /* By default we send two session tickets automatically in TLSv1.3 */
  2847. ret->num_tickets = 2;
  2848. ssl_ctx_system_config(ret);
  2849. return ret;
  2850. err:
  2851. SSLerr(0, ERR_R_MALLOC_FAILURE);
  2852. err2:
  2853. SSL_CTX_free(ret);
  2854. return NULL;
  2855. }
  2856. SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
  2857. {
  2858. return SSL_CTX_new_with_libctx(NULL, NULL, meth);
  2859. }
  2860. int SSL_CTX_up_ref(SSL_CTX *ctx)
  2861. {
  2862. int i;
  2863. if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
  2864. return 0;
  2865. REF_PRINT_COUNT("SSL_CTX", ctx);
  2866. REF_ASSERT_ISNT(i < 2);
  2867. return ((i > 1) ? 1 : 0);
  2868. }
  2869. void SSL_CTX_free(SSL_CTX *a)
  2870. {
  2871. int i;
  2872. if (a == NULL)
  2873. return;
  2874. CRYPTO_DOWN_REF(&a->references, &i, a->lock);
  2875. REF_PRINT_COUNT("SSL_CTX", a);
  2876. if (i > 0)
  2877. return;
  2878. REF_ASSERT_ISNT(i < 0);
  2879. X509_VERIFY_PARAM_free(a->param);
  2880. dane_ctx_final(&a->dane);
  2881. /*
  2882. * Free internal session cache. However: the remove_cb() may reference
  2883. * the ex_data of SSL_CTX, thus the ex_data store can only be removed
  2884. * after the sessions were flushed.
  2885. * As the ex_data handling routines might also touch the session cache,
  2886. * the most secure solution seems to be: empty (flush) the cache, then
  2887. * free ex_data, then finally free the cache.
  2888. * (See ticket [openssl.org #212].)
  2889. */
  2890. if (a->sessions != NULL)
  2891. SSL_CTX_flush_sessions(a, 0);
  2892. CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
  2893. lh_SSL_SESSION_free(a->sessions);
  2894. X509_STORE_free(a->cert_store);
  2895. #ifndef OPENSSL_NO_CT
  2896. CTLOG_STORE_free(a->ctlog_store);
  2897. #endif
  2898. sk_SSL_CIPHER_free(a->cipher_list);
  2899. sk_SSL_CIPHER_free(a->cipher_list_by_id);
  2900. sk_SSL_CIPHER_free(a->tls13_ciphersuites);
  2901. ssl_cert_free(a->cert);
  2902. sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
  2903. sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
  2904. sk_X509_pop_free(a->extra_certs, X509_free);
  2905. a->comp_methods = NULL;
  2906. #ifndef OPENSSL_NO_SRTP
  2907. sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
  2908. #endif
  2909. #ifndef OPENSSL_NO_SRP
  2910. SSL_CTX_SRP_CTX_free(a);
  2911. #endif
  2912. #ifndef OPENSSL_NO_ENGINE
  2913. ENGINE_finish(a->client_cert_engine);
  2914. #endif
  2915. #ifndef OPENSSL_NO_EC
  2916. OPENSSL_free(a->ext.ecpointformats);
  2917. #endif
  2918. OPENSSL_free(a->ext.supportedgroups);
  2919. OPENSSL_free(a->ext.alpn);
  2920. OPENSSL_secure_free(a->ext.secure);
  2921. ssl_evp_md_free(a->md5);
  2922. ssl_evp_md_free(a->sha1);
  2923. for (i = 0; i < SSL_ENC_NUM_IDX; i++)
  2924. ssl_evp_cipher_free(a->ssl_cipher_methods[i]);
  2925. for (i = 0; i < SSL_MD_NUM_IDX; i++)
  2926. ssl_evp_md_free(a->ssl_digest_methods[i]);
  2927. CRYPTO_THREAD_lock_free(a->lock);
  2928. OPENSSL_free(a->propq);
  2929. OPENSSL_free(a);
  2930. }
  2931. void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
  2932. {
  2933. ctx->default_passwd_callback = cb;
  2934. }
  2935. void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
  2936. {
  2937. ctx->default_passwd_callback_userdata = u;
  2938. }
  2939. pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
  2940. {
  2941. return ctx->default_passwd_callback;
  2942. }
  2943. void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
  2944. {
  2945. return ctx->default_passwd_callback_userdata;
  2946. }
  2947. void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
  2948. {
  2949. s->default_passwd_callback = cb;
  2950. }
  2951. void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
  2952. {
  2953. s->default_passwd_callback_userdata = u;
  2954. }
  2955. pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
  2956. {
  2957. return s->default_passwd_callback;
  2958. }
  2959. void *SSL_get_default_passwd_cb_userdata(SSL *s)
  2960. {
  2961. return s->default_passwd_callback_userdata;
  2962. }
  2963. void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
  2964. int (*cb) (X509_STORE_CTX *, void *),
  2965. void *arg)
  2966. {
  2967. ctx->app_verify_callback = cb;
  2968. ctx->app_verify_arg = arg;
  2969. }
  2970. void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
  2971. int (*cb) (int, X509_STORE_CTX *))
  2972. {
  2973. ctx->verify_mode = mode;
  2974. ctx->default_verify_callback = cb;
  2975. }
  2976. void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
  2977. {
  2978. X509_VERIFY_PARAM_set_depth(ctx->param, depth);
  2979. }
  2980. void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
  2981. {
  2982. ssl_cert_set_cert_cb(c->cert, cb, arg);
  2983. }
  2984. void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
  2985. {
  2986. ssl_cert_set_cert_cb(s->cert, cb, arg);
  2987. }
  2988. void ssl_set_masks(SSL *s)
  2989. {
  2990. CERT *c = s->cert;
  2991. uint32_t *pvalid = s->s3.tmp.valid_flags;
  2992. int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
  2993. unsigned long mask_k, mask_a;
  2994. #ifndef OPENSSL_NO_EC
  2995. int have_ecc_cert, ecdsa_ok;
  2996. #endif
  2997. if (c == NULL)
  2998. return;
  2999. #ifndef OPENSSL_NO_DH
  3000. dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
  3001. #else
  3002. dh_tmp = 0;
  3003. #endif
  3004. rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
  3005. rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
  3006. dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
  3007. #ifndef OPENSSL_NO_EC
  3008. have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
  3009. #endif
  3010. mask_k = 0;
  3011. mask_a = 0;
  3012. OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
  3013. dh_tmp, rsa_enc, rsa_sign, dsa_sign);
  3014. #ifndef OPENSSL_NO_GOST
  3015. if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
  3016. mask_k |= SSL_kGOST;
  3017. mask_a |= SSL_aGOST12;
  3018. }
  3019. if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
  3020. mask_k |= SSL_kGOST;
  3021. mask_a |= SSL_aGOST12;
  3022. }
  3023. if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
  3024. mask_k |= SSL_kGOST;
  3025. mask_a |= SSL_aGOST01;
  3026. }
  3027. #endif
  3028. if (rsa_enc)
  3029. mask_k |= SSL_kRSA;
  3030. if (dh_tmp)
  3031. mask_k |= SSL_kDHE;
  3032. /*
  3033. * If we only have an RSA-PSS certificate allow RSA authentication
  3034. * if TLS 1.2 and peer supports it.
  3035. */
  3036. if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
  3037. && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
  3038. && TLS1_get_version(s) == TLS1_2_VERSION))
  3039. mask_a |= SSL_aRSA;
  3040. if (dsa_sign) {
  3041. mask_a |= SSL_aDSS;
  3042. }
  3043. mask_a |= SSL_aNULL;
  3044. /*
  3045. * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
  3046. * depending on the key usage extension.
  3047. */
  3048. #ifndef OPENSSL_NO_EC
  3049. if (have_ecc_cert) {
  3050. uint32_t ex_kusage;
  3051. ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
  3052. ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
  3053. if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
  3054. ecdsa_ok = 0;
  3055. if (ecdsa_ok)
  3056. mask_a |= SSL_aECDSA;
  3057. }
  3058. /* Allow Ed25519 for TLS 1.2 if peer supports it */
  3059. if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
  3060. && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
  3061. && TLS1_get_version(s) == TLS1_2_VERSION)
  3062. mask_a |= SSL_aECDSA;
  3063. /* Allow Ed448 for TLS 1.2 if peer supports it */
  3064. if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
  3065. && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
  3066. && TLS1_get_version(s) == TLS1_2_VERSION)
  3067. mask_a |= SSL_aECDSA;
  3068. #endif
  3069. #ifndef OPENSSL_NO_EC
  3070. mask_k |= SSL_kECDHE;
  3071. #endif
  3072. #ifndef OPENSSL_NO_PSK
  3073. mask_k |= SSL_kPSK;
  3074. mask_a |= SSL_aPSK;
  3075. if (mask_k & SSL_kRSA)
  3076. mask_k |= SSL_kRSAPSK;
  3077. if (mask_k & SSL_kDHE)
  3078. mask_k |= SSL_kDHEPSK;
  3079. if (mask_k & SSL_kECDHE)
  3080. mask_k |= SSL_kECDHEPSK;
  3081. #endif
  3082. s->s3.tmp.mask_k = mask_k;
  3083. s->s3.tmp.mask_a = mask_a;
  3084. }
  3085. #ifndef OPENSSL_NO_EC
  3086. int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
  3087. {
  3088. if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
  3089. /* key usage, if present, must allow signing */
  3090. if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
  3091. SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
  3092. SSL_R_ECC_CERT_NOT_FOR_SIGNING);
  3093. return 0;
  3094. }
  3095. }
  3096. return 1; /* all checks are ok */
  3097. }
  3098. #endif
  3099. int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
  3100. size_t *serverinfo_length)
  3101. {
  3102. CERT_PKEY *cpk = s->s3.tmp.cert;
  3103. *serverinfo_length = 0;
  3104. if (cpk == NULL || cpk->serverinfo == NULL)
  3105. return 0;
  3106. *serverinfo = cpk->serverinfo;
  3107. *serverinfo_length = cpk->serverinfo_length;
  3108. return 1;
  3109. }
  3110. void ssl_update_cache(SSL *s, int mode)
  3111. {
  3112. int i;
  3113. /*
  3114. * If the session_id_length is 0, we are not supposed to cache it, and it
  3115. * would be rather hard to do anyway :-)
  3116. */
  3117. if (s->session->session_id_length == 0)
  3118. return;
  3119. /*
  3120. * If sid_ctx_length is 0 there is no specific application context
  3121. * associated with this session, so when we try to resume it and
  3122. * SSL_VERIFY_PEER is requested to verify the client identity, we have no
  3123. * indication that this is actually a session for the proper application
  3124. * context, and the *handshake* will fail, not just the resumption attempt.
  3125. * Do not cache (on the server) these sessions that are not resumable
  3126. * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
  3127. */
  3128. if (s->server && s->session->sid_ctx_length == 0
  3129. && (s->verify_mode & SSL_VERIFY_PEER) != 0)
  3130. return;
  3131. i = s->session_ctx->session_cache_mode;
  3132. if ((i & mode) != 0
  3133. && (!s->hit || SSL_IS_TLS13(s))) {
  3134. /*
  3135. * Add the session to the internal cache. In server side TLSv1.3 we
  3136. * normally don't do this because by default it's a full stateless ticket
  3137. * with only a dummy session id so there is no reason to cache it,
  3138. * unless:
  3139. * - we are doing early_data, in which case we cache so that we can
  3140. * detect replays
  3141. * - the application has set a remove_session_cb so needs to know about
  3142. * session timeout events
  3143. * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
  3144. */
  3145. if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
  3146. && (!SSL_IS_TLS13(s)
  3147. || !s->server
  3148. || (s->max_early_data > 0
  3149. && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
  3150. || s->session_ctx->remove_session_cb != NULL
  3151. || (s->options & SSL_OP_NO_TICKET) != 0))
  3152. SSL_CTX_add_session(s->session_ctx, s->session);
  3153. /*
  3154. * Add the session to the external cache. We do this even in server side
  3155. * TLSv1.3 without early data because some applications just want to
  3156. * know about the creation of a session and aren't doing a full cache.
  3157. */
  3158. if (s->session_ctx->new_session_cb != NULL) {
  3159. SSL_SESSION_up_ref(s->session);
  3160. if (!s->session_ctx->new_session_cb(s, s->session))
  3161. SSL_SESSION_free(s->session);
  3162. }
  3163. }
  3164. /* auto flush every 255 connections */
  3165. if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
  3166. TSAN_QUALIFIER int *stat;
  3167. if (mode & SSL_SESS_CACHE_CLIENT)
  3168. stat = &s->session_ctx->stats.sess_connect_good;
  3169. else
  3170. stat = &s->session_ctx->stats.sess_accept_good;
  3171. if ((tsan_load(stat) & 0xff) == 0xff)
  3172. SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
  3173. }
  3174. }
  3175. const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
  3176. {
  3177. return ctx->method;
  3178. }
  3179. const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
  3180. {
  3181. return s->method;
  3182. }
  3183. int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
  3184. {
  3185. int ret = 1;
  3186. if (s->method != meth) {
  3187. const SSL_METHOD *sm = s->method;
  3188. int (*hf) (SSL *) = s->handshake_func;
  3189. if (sm->version == meth->version)
  3190. s->method = meth;
  3191. else {
  3192. sm->ssl_free(s);
  3193. s->method = meth;
  3194. ret = s->method->ssl_new(s);
  3195. }
  3196. if (hf == sm->ssl_connect)
  3197. s->handshake_func = meth->ssl_connect;
  3198. else if (hf == sm->ssl_accept)
  3199. s->handshake_func = meth->ssl_accept;
  3200. }
  3201. return ret;
  3202. }
  3203. int SSL_get_error(const SSL *s, int i)
  3204. {
  3205. int reason;
  3206. unsigned long l;
  3207. BIO *bio;
  3208. if (i > 0)
  3209. return SSL_ERROR_NONE;
  3210. /*
  3211. * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
  3212. * where we do encode the error
  3213. */
  3214. if ((l = ERR_peek_error()) != 0) {
  3215. if (ERR_GET_LIB(l) == ERR_LIB_SYS)
  3216. return SSL_ERROR_SYSCALL;
  3217. else
  3218. return SSL_ERROR_SSL;
  3219. }
  3220. if (SSL_want_read(s)) {
  3221. bio = SSL_get_rbio(s);
  3222. if (BIO_should_read(bio))
  3223. return SSL_ERROR_WANT_READ;
  3224. else if (BIO_should_write(bio))
  3225. /*
  3226. * This one doesn't make too much sense ... We never try to write
  3227. * to the rbio, and an application program where rbio and wbio
  3228. * are separate couldn't even know what it should wait for.
  3229. * However if we ever set s->rwstate incorrectly (so that we have
  3230. * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
  3231. * wbio *are* the same, this test works around that bug; so it
  3232. * might be safer to keep it.
  3233. */
  3234. return SSL_ERROR_WANT_WRITE;
  3235. else if (BIO_should_io_special(bio)) {
  3236. reason = BIO_get_retry_reason(bio);
  3237. if (reason == BIO_RR_CONNECT)
  3238. return SSL_ERROR_WANT_CONNECT;
  3239. else if (reason == BIO_RR_ACCEPT)
  3240. return SSL_ERROR_WANT_ACCEPT;
  3241. else
  3242. return SSL_ERROR_SYSCALL; /* unknown */
  3243. }
  3244. }
  3245. if (SSL_want_write(s)) {
  3246. /* Access wbio directly - in order to use the buffered bio if present */
  3247. bio = s->wbio;
  3248. if (BIO_should_write(bio))
  3249. return SSL_ERROR_WANT_WRITE;
  3250. else if (BIO_should_read(bio))
  3251. /*
  3252. * See above (SSL_want_read(s) with BIO_should_write(bio))
  3253. */
  3254. return SSL_ERROR_WANT_READ;
  3255. else if (BIO_should_io_special(bio)) {
  3256. reason = BIO_get_retry_reason(bio);
  3257. if (reason == BIO_RR_CONNECT)
  3258. return SSL_ERROR_WANT_CONNECT;
  3259. else if (reason == BIO_RR_ACCEPT)
  3260. return SSL_ERROR_WANT_ACCEPT;
  3261. else
  3262. return SSL_ERROR_SYSCALL;
  3263. }
  3264. }
  3265. if (SSL_want_x509_lookup(s))
  3266. return SSL_ERROR_WANT_X509_LOOKUP;
  3267. if (SSL_want_async(s))
  3268. return SSL_ERROR_WANT_ASYNC;
  3269. if (SSL_want_async_job(s))
  3270. return SSL_ERROR_WANT_ASYNC_JOB;
  3271. if (SSL_want_client_hello_cb(s))
  3272. return SSL_ERROR_WANT_CLIENT_HELLO_CB;
  3273. if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
  3274. (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
  3275. return SSL_ERROR_ZERO_RETURN;
  3276. return SSL_ERROR_SYSCALL;
  3277. }
  3278. static int ssl_do_handshake_intern(void *vargs)
  3279. {
  3280. struct ssl_async_args *args;
  3281. SSL *s;
  3282. args = (struct ssl_async_args *)vargs;
  3283. s = args->s;
  3284. return s->handshake_func(s);
  3285. }
  3286. int SSL_do_handshake(SSL *s)
  3287. {
  3288. int ret = 1;
  3289. if (s->handshake_func == NULL) {
  3290. SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
  3291. return -1;
  3292. }
  3293. ossl_statem_check_finish_init(s, -1);
  3294. s->method->ssl_renegotiate_check(s, 0);
  3295. if (SSL_in_init(s) || SSL_in_before(s)) {
  3296. if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
  3297. struct ssl_async_args args;
  3298. args.s = s;
  3299. ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
  3300. } else {
  3301. ret = s->handshake_func(s);
  3302. }
  3303. }
  3304. return ret;
  3305. }
  3306. void SSL_set_accept_state(SSL *s)
  3307. {
  3308. s->server = 1;
  3309. s->shutdown = 0;
  3310. ossl_statem_clear(s);
  3311. s->handshake_func = s->method->ssl_accept;
  3312. clear_ciphers(s);
  3313. }
  3314. void SSL_set_connect_state(SSL *s)
  3315. {
  3316. s->server = 0;
  3317. s->shutdown = 0;
  3318. ossl_statem_clear(s);
  3319. s->handshake_func = s->method->ssl_connect;
  3320. clear_ciphers(s);
  3321. }
  3322. int ssl_undefined_function(SSL *s)
  3323. {
  3324. SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  3325. return 0;
  3326. }
  3327. int ssl_undefined_void_function(void)
  3328. {
  3329. SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
  3330. ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  3331. return 0;
  3332. }
  3333. int ssl_undefined_const_function(const SSL *s)
  3334. {
  3335. return 0;
  3336. }
  3337. const SSL_METHOD *ssl_bad_method(int ver)
  3338. {
  3339. SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  3340. return NULL;
  3341. }
  3342. const char *ssl_protocol_to_string(int version)
  3343. {
  3344. switch(version)
  3345. {
  3346. case TLS1_3_VERSION:
  3347. return "TLSv1.3";
  3348. case TLS1_2_VERSION:
  3349. return "TLSv1.2";
  3350. case TLS1_1_VERSION:
  3351. return "TLSv1.1";
  3352. case TLS1_VERSION:
  3353. return "TLSv1";
  3354. case SSL3_VERSION:
  3355. return "SSLv3";
  3356. case DTLS1_BAD_VER:
  3357. return "DTLSv0.9";
  3358. case DTLS1_VERSION:
  3359. return "DTLSv1";
  3360. case DTLS1_2_VERSION:
  3361. return "DTLSv1.2";
  3362. default:
  3363. return "unknown";
  3364. }
  3365. }
  3366. const char *SSL_get_version(const SSL *s)
  3367. {
  3368. return ssl_protocol_to_string(s->version);
  3369. }
  3370. static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
  3371. {
  3372. STACK_OF(X509_NAME) *sk;
  3373. X509_NAME *xn;
  3374. int i;
  3375. if (src == NULL) {
  3376. *dst = NULL;
  3377. return 1;
  3378. }
  3379. if ((sk = sk_X509_NAME_new_null()) == NULL)
  3380. return 0;
  3381. for (i = 0; i < sk_X509_NAME_num(src); i++) {
  3382. xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
  3383. if (xn == NULL) {
  3384. sk_X509_NAME_pop_free(sk, X509_NAME_free);
  3385. return 0;
  3386. }
  3387. if (sk_X509_NAME_insert(sk, xn, i) == 0) {
  3388. X509_NAME_free(xn);
  3389. sk_X509_NAME_pop_free(sk, X509_NAME_free);
  3390. return 0;
  3391. }
  3392. }
  3393. *dst = sk;
  3394. return 1;
  3395. }
  3396. SSL *SSL_dup(SSL *s)
  3397. {
  3398. SSL *ret;
  3399. int i;
  3400. /* If we're not quiescent, just up_ref! */
  3401. if (!SSL_in_init(s) || !SSL_in_before(s)) {
  3402. CRYPTO_UP_REF(&s->references, &i, s->lock);
  3403. return s;
  3404. }
  3405. /*
  3406. * Otherwise, copy configuration state, and session if set.
  3407. */
  3408. if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
  3409. return NULL;
  3410. if (s->session != NULL) {
  3411. /*
  3412. * Arranges to share the same session via up_ref. This "copies"
  3413. * session-id, SSL_METHOD, sid_ctx, and 'cert'
  3414. */
  3415. if (!SSL_copy_session_id(ret, s))
  3416. goto err;
  3417. } else {
  3418. /*
  3419. * No session has been established yet, so we have to expect that
  3420. * s->cert or ret->cert will be changed later -- they should not both
  3421. * point to the same object, and thus we can't use
  3422. * SSL_copy_session_id.
  3423. */
  3424. if (!SSL_set_ssl_method(ret, s->method))
  3425. goto err;
  3426. if (s->cert != NULL) {
  3427. ssl_cert_free(ret->cert);
  3428. ret->cert = ssl_cert_dup(s->cert);
  3429. if (ret->cert == NULL)
  3430. goto err;
  3431. }
  3432. if (!SSL_set_session_id_context(ret, s->sid_ctx,
  3433. (int)s->sid_ctx_length))
  3434. goto err;
  3435. }
  3436. if (!ssl_dane_dup(ret, s))
  3437. goto err;
  3438. ret->version = s->version;
  3439. ret->options = s->options;
  3440. ret->mode = s->mode;
  3441. SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
  3442. SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
  3443. ret->msg_callback = s->msg_callback;
  3444. ret->msg_callback_arg = s->msg_callback_arg;
  3445. SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
  3446. SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
  3447. ret->generate_session_id = s->generate_session_id;
  3448. SSL_set_info_callback(ret, SSL_get_info_callback(s));
  3449. /* copy app data, a little dangerous perhaps */
  3450. if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
  3451. goto err;
  3452. /* setup rbio, and wbio */
  3453. if (s->rbio != NULL) {
  3454. if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
  3455. goto err;
  3456. }
  3457. if (s->wbio != NULL) {
  3458. if (s->wbio != s->rbio) {
  3459. if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
  3460. goto err;
  3461. } else {
  3462. BIO_up_ref(ret->rbio);
  3463. ret->wbio = ret->rbio;
  3464. }
  3465. }
  3466. ret->server = s->server;
  3467. if (s->handshake_func) {
  3468. if (s->server)
  3469. SSL_set_accept_state(ret);
  3470. else
  3471. SSL_set_connect_state(ret);
  3472. }
  3473. ret->shutdown = s->shutdown;
  3474. ret->hit = s->hit;
  3475. ret->default_passwd_callback = s->default_passwd_callback;
  3476. ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
  3477. X509_VERIFY_PARAM_inherit(ret->param, s->param);
  3478. /* dup the cipher_list and cipher_list_by_id stacks */
  3479. if (s->cipher_list != NULL) {
  3480. if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
  3481. goto err;
  3482. }
  3483. if (s->cipher_list_by_id != NULL)
  3484. if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
  3485. == NULL)
  3486. goto err;
  3487. /* Dup the client_CA list */
  3488. if (!dup_ca_names(&ret->ca_names, s->ca_names)
  3489. || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
  3490. goto err;
  3491. return ret;
  3492. err:
  3493. SSL_free(ret);
  3494. return NULL;
  3495. }
  3496. void ssl_clear_cipher_ctx(SSL *s)
  3497. {
  3498. if (s->enc_read_ctx != NULL) {
  3499. EVP_CIPHER_CTX_free(s->enc_read_ctx);
  3500. s->enc_read_ctx = NULL;
  3501. }
  3502. if (s->enc_write_ctx != NULL) {
  3503. EVP_CIPHER_CTX_free(s->enc_write_ctx);
  3504. s->enc_write_ctx = NULL;
  3505. }
  3506. #ifndef OPENSSL_NO_COMP
  3507. COMP_CTX_free(s->expand);
  3508. s->expand = NULL;
  3509. COMP_CTX_free(s->compress);
  3510. s->compress = NULL;
  3511. #endif
  3512. }
  3513. X509 *SSL_get_certificate(const SSL *s)
  3514. {
  3515. if (s->cert != NULL)
  3516. return s->cert->key->x509;
  3517. else
  3518. return NULL;
  3519. }
  3520. EVP_PKEY *SSL_get_privatekey(const SSL *s)
  3521. {
  3522. if (s->cert != NULL)
  3523. return s->cert->key->privatekey;
  3524. else
  3525. return NULL;
  3526. }
  3527. X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
  3528. {
  3529. if (ctx->cert != NULL)
  3530. return ctx->cert->key->x509;
  3531. else
  3532. return NULL;
  3533. }
  3534. EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
  3535. {
  3536. if (ctx->cert != NULL)
  3537. return ctx->cert->key->privatekey;
  3538. else
  3539. return NULL;
  3540. }
  3541. const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
  3542. {
  3543. if ((s->session != NULL) && (s->session->cipher != NULL))
  3544. return s->session->cipher;
  3545. return NULL;
  3546. }
  3547. const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
  3548. {
  3549. return s->s3.tmp.new_cipher;
  3550. }
  3551. const COMP_METHOD *SSL_get_current_compression(const SSL *s)
  3552. {
  3553. #ifndef OPENSSL_NO_COMP
  3554. return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
  3555. #else
  3556. return NULL;
  3557. #endif
  3558. }
  3559. const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
  3560. {
  3561. #ifndef OPENSSL_NO_COMP
  3562. return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
  3563. #else
  3564. return NULL;
  3565. #endif
  3566. }
  3567. int ssl_init_wbio_buffer(SSL *s)
  3568. {
  3569. BIO *bbio;
  3570. if (s->bbio != NULL) {
  3571. /* Already buffered. */
  3572. return 1;
  3573. }
  3574. bbio = BIO_new(BIO_f_buffer());
  3575. if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
  3576. BIO_free(bbio);
  3577. SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
  3578. return 0;
  3579. }
  3580. s->bbio = bbio;
  3581. s->wbio = BIO_push(bbio, s->wbio);
  3582. return 1;
  3583. }
  3584. int ssl_free_wbio_buffer(SSL *s)
  3585. {
  3586. /* callers ensure s is never null */
  3587. if (s->bbio == NULL)
  3588. return 1;
  3589. s->wbio = BIO_pop(s->wbio);
  3590. BIO_free(s->bbio);
  3591. s->bbio = NULL;
  3592. return 1;
  3593. }
  3594. void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
  3595. {
  3596. ctx->quiet_shutdown = mode;
  3597. }
  3598. int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
  3599. {
  3600. return ctx->quiet_shutdown;
  3601. }
  3602. void SSL_set_quiet_shutdown(SSL *s, int mode)
  3603. {
  3604. s->quiet_shutdown = mode;
  3605. }
  3606. int SSL_get_quiet_shutdown(const SSL *s)
  3607. {
  3608. return s->quiet_shutdown;
  3609. }
  3610. void SSL_set_shutdown(SSL *s, int mode)
  3611. {
  3612. s->shutdown = mode;
  3613. }
  3614. int SSL_get_shutdown(const SSL *s)
  3615. {
  3616. return s->shutdown;
  3617. }
  3618. int SSL_version(const SSL *s)
  3619. {
  3620. return s->version;
  3621. }
  3622. int SSL_client_version(const SSL *s)
  3623. {
  3624. return s->client_version;
  3625. }
  3626. SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
  3627. {
  3628. return ssl->ctx;
  3629. }
  3630. SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
  3631. {
  3632. CERT *new_cert;
  3633. if (ssl->ctx == ctx)
  3634. return ssl->ctx;
  3635. if (ctx == NULL)
  3636. ctx = ssl->session_ctx;
  3637. new_cert = ssl_cert_dup(ctx->cert);
  3638. if (new_cert == NULL) {
  3639. return NULL;
  3640. }
  3641. if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
  3642. ssl_cert_free(new_cert);
  3643. return NULL;
  3644. }
  3645. ssl_cert_free(ssl->cert);
  3646. ssl->cert = new_cert;
  3647. /*
  3648. * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
  3649. * so setter APIs must prevent invalid lengths from entering the system.
  3650. */
  3651. if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
  3652. return NULL;
  3653. /*
  3654. * If the session ID context matches that of the parent SSL_CTX,
  3655. * inherit it from the new SSL_CTX as well. If however the context does
  3656. * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
  3657. * leave it unchanged.
  3658. */
  3659. if ((ssl->ctx != NULL) &&
  3660. (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
  3661. (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
  3662. ssl->sid_ctx_length = ctx->sid_ctx_length;
  3663. memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
  3664. }
  3665. SSL_CTX_up_ref(ctx);
  3666. SSL_CTX_free(ssl->ctx); /* decrement reference count */
  3667. ssl->ctx = ctx;
  3668. return ssl->ctx;
  3669. }
  3670. int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
  3671. {
  3672. return X509_STORE_set_default_paths(ctx->cert_store);
  3673. }
  3674. int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
  3675. {
  3676. X509_LOOKUP *lookup;
  3677. lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
  3678. if (lookup == NULL)
  3679. return 0;
  3680. /* We ignore errors, in case the directory doesn't exist */
  3681. ERR_set_mark();
  3682. X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
  3683. ERR_pop_to_mark();
  3684. return 1;
  3685. }
  3686. int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
  3687. {
  3688. X509_LOOKUP *lookup;
  3689. lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
  3690. if (lookup == NULL)
  3691. return 0;
  3692. /* We ignore errors, in case the directory doesn't exist */
  3693. ERR_set_mark();
  3694. X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
  3695. ERR_pop_to_mark();
  3696. return 1;
  3697. }
  3698. int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
  3699. {
  3700. X509_LOOKUP *lookup;
  3701. lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
  3702. if (lookup == NULL)
  3703. return 0;
  3704. /* We ignore errors, in case the directory doesn't exist */
  3705. ERR_set_mark();
  3706. X509_LOOKUP_add_store(lookup, NULL);
  3707. ERR_pop_to_mark();
  3708. return 1;
  3709. }
  3710. int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
  3711. {
  3712. return X509_STORE_load_file(ctx->cert_store, CAfile);
  3713. }
  3714. int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
  3715. {
  3716. return X509_STORE_load_path(ctx->cert_store, CApath);
  3717. }
  3718. int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
  3719. {
  3720. return X509_STORE_load_store(ctx->cert_store, CAstore);
  3721. }
  3722. #ifndef OPENSSL_NO_DEPRECATED_3_0
  3723. int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
  3724. const char *CApath)
  3725. {
  3726. if (CAfile == NULL && CApath == NULL)
  3727. return 0;
  3728. if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
  3729. return 0;
  3730. if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
  3731. return 0;
  3732. return 1;
  3733. }
  3734. #endif
  3735. void SSL_set_info_callback(SSL *ssl,
  3736. void (*cb) (const SSL *ssl, int type, int val))
  3737. {
  3738. ssl->info_callback = cb;
  3739. }
  3740. /*
  3741. * One compiler (Diab DCC) doesn't like argument names in returned function
  3742. * pointer.
  3743. */
  3744. void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
  3745. int /* type */ ,
  3746. int /* val */ ) {
  3747. return ssl->info_callback;
  3748. }
  3749. void SSL_set_verify_result(SSL *ssl, long arg)
  3750. {
  3751. ssl->verify_result = arg;
  3752. }
  3753. long SSL_get_verify_result(const SSL *ssl)
  3754. {
  3755. return ssl->verify_result;
  3756. }
  3757. size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
  3758. {
  3759. if (outlen == 0)
  3760. return sizeof(ssl->s3.client_random);
  3761. if (outlen > sizeof(ssl->s3.client_random))
  3762. outlen = sizeof(ssl->s3.client_random);
  3763. memcpy(out, ssl->s3.client_random, outlen);
  3764. return outlen;
  3765. }
  3766. size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
  3767. {
  3768. if (outlen == 0)
  3769. return sizeof(ssl->s3.server_random);
  3770. if (outlen > sizeof(ssl->s3.server_random))
  3771. outlen = sizeof(ssl->s3.server_random);
  3772. memcpy(out, ssl->s3.server_random, outlen);
  3773. return outlen;
  3774. }
  3775. size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
  3776. unsigned char *out, size_t outlen)
  3777. {
  3778. if (outlen == 0)
  3779. return session->master_key_length;
  3780. if (outlen > session->master_key_length)
  3781. outlen = session->master_key_length;
  3782. memcpy(out, session->master_key, outlen);
  3783. return outlen;
  3784. }
  3785. int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
  3786. size_t len)
  3787. {
  3788. if (len > sizeof(sess->master_key))
  3789. return 0;
  3790. memcpy(sess->master_key, in, len);
  3791. sess->master_key_length = len;
  3792. return 1;
  3793. }
  3794. int SSL_set_ex_data(SSL *s, int idx, void *arg)
  3795. {
  3796. return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
  3797. }
  3798. void *SSL_get_ex_data(const SSL *s, int idx)
  3799. {
  3800. return CRYPTO_get_ex_data(&s->ex_data, idx);
  3801. }
  3802. int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
  3803. {
  3804. return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
  3805. }
  3806. void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
  3807. {
  3808. return CRYPTO_get_ex_data(&s->ex_data, idx);
  3809. }
  3810. X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
  3811. {
  3812. return ctx->cert_store;
  3813. }
  3814. void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
  3815. {
  3816. X509_STORE_free(ctx->cert_store);
  3817. ctx->cert_store = store;
  3818. }
  3819. void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
  3820. {
  3821. if (store != NULL)
  3822. X509_STORE_up_ref(store);
  3823. SSL_CTX_set_cert_store(ctx, store);
  3824. }
  3825. int SSL_want(const SSL *s)
  3826. {
  3827. return s->rwstate;
  3828. }
  3829. /**
  3830. * \brief Set the callback for generating temporary DH keys.
  3831. * \param ctx the SSL context.
  3832. * \param dh the callback
  3833. */
  3834. #ifndef OPENSSL_NO_DH
  3835. void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
  3836. DH *(*dh) (SSL *ssl, int is_export,
  3837. int keylength))
  3838. {
  3839. SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
  3840. }
  3841. void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
  3842. int keylength))
  3843. {
  3844. SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
  3845. }
  3846. #endif
  3847. #ifndef OPENSSL_NO_PSK
  3848. int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
  3849. {
  3850. if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
  3851. SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
  3852. return 0;
  3853. }
  3854. OPENSSL_free(ctx->cert->psk_identity_hint);
  3855. if (identity_hint != NULL) {
  3856. ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
  3857. if (ctx->cert->psk_identity_hint == NULL)
  3858. return 0;
  3859. } else
  3860. ctx->cert->psk_identity_hint = NULL;
  3861. return 1;
  3862. }
  3863. int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
  3864. {
  3865. if (s == NULL)
  3866. return 0;
  3867. if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
  3868. SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
  3869. return 0;
  3870. }
  3871. OPENSSL_free(s->cert->psk_identity_hint);
  3872. if (identity_hint != NULL) {
  3873. s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
  3874. if (s->cert->psk_identity_hint == NULL)
  3875. return 0;
  3876. } else
  3877. s->cert->psk_identity_hint = NULL;
  3878. return 1;
  3879. }
  3880. const char *SSL_get_psk_identity_hint(const SSL *s)
  3881. {
  3882. if (s == NULL || s->session == NULL)
  3883. return NULL;
  3884. return s->session->psk_identity_hint;
  3885. }
  3886. const char *SSL_get_psk_identity(const SSL *s)
  3887. {
  3888. if (s == NULL || s->session == NULL)
  3889. return NULL;
  3890. return s->session->psk_identity;
  3891. }
  3892. void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
  3893. {
  3894. s->psk_client_callback = cb;
  3895. }
  3896. void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
  3897. {
  3898. ctx->psk_client_callback = cb;
  3899. }
  3900. void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
  3901. {
  3902. s->psk_server_callback = cb;
  3903. }
  3904. void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
  3905. {
  3906. ctx->psk_server_callback = cb;
  3907. }
  3908. #endif
  3909. void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
  3910. {
  3911. s->psk_find_session_cb = cb;
  3912. }
  3913. void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
  3914. SSL_psk_find_session_cb_func cb)
  3915. {
  3916. ctx->psk_find_session_cb = cb;
  3917. }
  3918. void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
  3919. {
  3920. s->psk_use_session_cb = cb;
  3921. }
  3922. void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
  3923. SSL_psk_use_session_cb_func cb)
  3924. {
  3925. ctx->psk_use_session_cb = cb;
  3926. }
  3927. void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
  3928. void (*cb) (int write_p, int version,
  3929. int content_type, const void *buf,
  3930. size_t len, SSL *ssl, void *arg))
  3931. {
  3932. SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
  3933. }
  3934. void SSL_set_msg_callback(SSL *ssl,
  3935. void (*cb) (int write_p, int version,
  3936. int content_type, const void *buf,
  3937. size_t len, SSL *ssl, void *arg))
  3938. {
  3939. SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
  3940. }
  3941. void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
  3942. int (*cb) (SSL *ssl,
  3943. int
  3944. is_forward_secure))
  3945. {
  3946. SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
  3947. (void (*)(void))cb);
  3948. }
  3949. void SSL_set_not_resumable_session_callback(SSL *ssl,
  3950. int (*cb) (SSL *ssl,
  3951. int is_forward_secure))
  3952. {
  3953. SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
  3954. (void (*)(void))cb);
  3955. }
  3956. void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
  3957. size_t (*cb) (SSL *ssl, int type,
  3958. size_t len, void *arg))
  3959. {
  3960. ctx->record_padding_cb = cb;
  3961. }
  3962. void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
  3963. {
  3964. ctx->record_padding_arg = arg;
  3965. }
  3966. void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
  3967. {
  3968. return ctx->record_padding_arg;
  3969. }
  3970. int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
  3971. {
  3972. /* block size of 0 or 1 is basically no padding */
  3973. if (block_size == 1)
  3974. ctx->block_padding = 0;
  3975. else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
  3976. ctx->block_padding = block_size;
  3977. else
  3978. return 0;
  3979. return 1;
  3980. }
  3981. void SSL_set_record_padding_callback(SSL *ssl,
  3982. size_t (*cb) (SSL *ssl, int type,
  3983. size_t len, void *arg))
  3984. {
  3985. ssl->record_padding_cb = cb;
  3986. }
  3987. void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
  3988. {
  3989. ssl->record_padding_arg = arg;
  3990. }
  3991. void *SSL_get_record_padding_callback_arg(const SSL *ssl)
  3992. {
  3993. return ssl->record_padding_arg;
  3994. }
  3995. int SSL_set_block_padding(SSL *ssl, size_t block_size)
  3996. {
  3997. /* block size of 0 or 1 is basically no padding */
  3998. if (block_size == 1)
  3999. ssl->block_padding = 0;
  4000. else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
  4001. ssl->block_padding = block_size;
  4002. else
  4003. return 0;
  4004. return 1;
  4005. }
  4006. int SSL_set_num_tickets(SSL *s, size_t num_tickets)
  4007. {
  4008. s->num_tickets = num_tickets;
  4009. return 1;
  4010. }
  4011. size_t SSL_get_num_tickets(const SSL *s)
  4012. {
  4013. return s->num_tickets;
  4014. }
  4015. int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
  4016. {
  4017. ctx->num_tickets = num_tickets;
  4018. return 1;
  4019. }
  4020. size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
  4021. {
  4022. return ctx->num_tickets;
  4023. }
  4024. /*
  4025. * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
  4026. * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
  4027. * If EVP_MD pointer is passed, initializes ctx with this |md|.
  4028. * Returns the newly allocated ctx;
  4029. */
  4030. EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
  4031. {
  4032. ssl_clear_hash_ctx(hash);
  4033. *hash = EVP_MD_CTX_new();
  4034. if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
  4035. EVP_MD_CTX_free(*hash);
  4036. *hash = NULL;
  4037. return NULL;
  4038. }
  4039. return *hash;
  4040. }
  4041. void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
  4042. {
  4043. EVP_MD_CTX_free(*hash);
  4044. *hash = NULL;
  4045. }
  4046. /* Retrieve handshake hashes */
  4047. int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
  4048. size_t *hashlen)
  4049. {
  4050. EVP_MD_CTX *ctx = NULL;
  4051. EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
  4052. int hashleni = EVP_MD_CTX_size(hdgst);
  4053. int ret = 0;
  4054. if (hashleni < 0 || (size_t)hashleni > outlen) {
  4055. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
  4056. ERR_R_INTERNAL_ERROR);
  4057. goto err;
  4058. }
  4059. ctx = EVP_MD_CTX_new();
  4060. if (ctx == NULL)
  4061. goto err;
  4062. if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
  4063. || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
  4064. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
  4065. ERR_R_INTERNAL_ERROR);
  4066. goto err;
  4067. }
  4068. *hashlen = hashleni;
  4069. ret = 1;
  4070. err:
  4071. EVP_MD_CTX_free(ctx);
  4072. return ret;
  4073. }
  4074. int SSL_session_reused(const SSL *s)
  4075. {
  4076. return s->hit;
  4077. }
  4078. int SSL_is_server(const SSL *s)
  4079. {
  4080. return s->server;
  4081. }
  4082. #ifndef OPENSSL_NO_DEPRECATED_1_1_0
  4083. void SSL_set_debug(SSL *s, int debug)
  4084. {
  4085. /* Old function was do-nothing anyway... */
  4086. (void)s;
  4087. (void)debug;
  4088. }
  4089. #endif
  4090. void SSL_set_security_level(SSL *s, int level)
  4091. {
  4092. s->cert->sec_level = level;
  4093. }
  4094. int SSL_get_security_level(const SSL *s)
  4095. {
  4096. return s->cert->sec_level;
  4097. }
  4098. void SSL_set_security_callback(SSL *s,
  4099. int (*cb) (const SSL *s, const SSL_CTX *ctx,
  4100. int op, int bits, int nid,
  4101. void *other, void *ex))
  4102. {
  4103. s->cert->sec_cb = cb;
  4104. }
  4105. int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
  4106. const SSL_CTX *ctx, int op,
  4107. int bits, int nid, void *other,
  4108. void *ex) {
  4109. return s->cert->sec_cb;
  4110. }
  4111. void SSL_set0_security_ex_data(SSL *s, void *ex)
  4112. {
  4113. s->cert->sec_ex = ex;
  4114. }
  4115. void *SSL_get0_security_ex_data(const SSL *s)
  4116. {
  4117. return s->cert->sec_ex;
  4118. }
  4119. void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
  4120. {
  4121. ctx->cert->sec_level = level;
  4122. }
  4123. int SSL_CTX_get_security_level(const SSL_CTX *ctx)
  4124. {
  4125. return ctx->cert->sec_level;
  4126. }
  4127. void SSL_CTX_set_security_callback(SSL_CTX *ctx,
  4128. int (*cb) (const SSL *s, const SSL_CTX *ctx,
  4129. int op, int bits, int nid,
  4130. void *other, void *ex))
  4131. {
  4132. ctx->cert->sec_cb = cb;
  4133. }
  4134. int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
  4135. const SSL_CTX *ctx,
  4136. int op, int bits,
  4137. int nid,
  4138. void *other,
  4139. void *ex) {
  4140. return ctx->cert->sec_cb;
  4141. }
  4142. void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
  4143. {
  4144. ctx->cert->sec_ex = ex;
  4145. }
  4146. void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
  4147. {
  4148. return ctx->cert->sec_ex;
  4149. }
  4150. /*
  4151. * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
  4152. * can return unsigned long, instead of the generic long return value from the
  4153. * control interface.
  4154. */
  4155. unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
  4156. {
  4157. return ctx->options;
  4158. }
  4159. unsigned long SSL_get_options(const SSL *s)
  4160. {
  4161. return s->options;
  4162. }
  4163. unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
  4164. {
  4165. return ctx->options |= op;
  4166. }
  4167. unsigned long SSL_set_options(SSL *s, unsigned long op)
  4168. {
  4169. return s->options |= op;
  4170. }
  4171. unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
  4172. {
  4173. return ctx->options &= ~op;
  4174. }
  4175. unsigned long SSL_clear_options(SSL *s, unsigned long op)
  4176. {
  4177. return s->options &= ~op;
  4178. }
  4179. STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
  4180. {
  4181. return s->verified_chain;
  4182. }
  4183. IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
  4184. #ifndef OPENSSL_NO_CT
  4185. /*
  4186. * Moves SCTs from the |src| stack to the |dst| stack.
  4187. * The source of each SCT will be set to |origin|.
  4188. * If |dst| points to a NULL pointer, a new stack will be created and owned by
  4189. * the caller.
  4190. * Returns the number of SCTs moved, or a negative integer if an error occurs.
  4191. */
  4192. static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
  4193. sct_source_t origin)
  4194. {
  4195. int scts_moved = 0;
  4196. SCT *sct = NULL;
  4197. if (*dst == NULL) {
  4198. *dst = sk_SCT_new_null();
  4199. if (*dst == NULL) {
  4200. SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
  4201. goto err;
  4202. }
  4203. }
  4204. while ((sct = sk_SCT_pop(src)) != NULL) {
  4205. if (SCT_set_source(sct, origin) != 1)
  4206. goto err;
  4207. if (sk_SCT_push(*dst, sct) <= 0)
  4208. goto err;
  4209. scts_moved += 1;
  4210. }
  4211. return scts_moved;
  4212. err:
  4213. if (sct != NULL)
  4214. sk_SCT_push(src, sct); /* Put the SCT back */
  4215. return -1;
  4216. }
  4217. /*
  4218. * Look for data collected during ServerHello and parse if found.
  4219. * Returns the number of SCTs extracted.
  4220. */
  4221. static int ct_extract_tls_extension_scts(SSL *s)
  4222. {
  4223. int scts_extracted = 0;
  4224. if (s->ext.scts != NULL) {
  4225. const unsigned char *p = s->ext.scts;
  4226. STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
  4227. scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
  4228. SCT_LIST_free(scts);
  4229. }
  4230. return scts_extracted;
  4231. }
  4232. /*
  4233. * Checks for an OCSP response and then attempts to extract any SCTs found if it
  4234. * contains an SCT X509 extension. They will be stored in |s->scts|.
  4235. * Returns:
  4236. * - The number of SCTs extracted, assuming an OCSP response exists.
  4237. * - 0 if no OCSP response exists or it contains no SCTs.
  4238. * - A negative integer if an error occurs.
  4239. */
  4240. static int ct_extract_ocsp_response_scts(SSL *s)
  4241. {
  4242. # ifndef OPENSSL_NO_OCSP
  4243. int scts_extracted = 0;
  4244. const unsigned char *p;
  4245. OCSP_BASICRESP *br = NULL;
  4246. OCSP_RESPONSE *rsp = NULL;
  4247. STACK_OF(SCT) *scts = NULL;
  4248. int i;
  4249. if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
  4250. goto err;
  4251. p = s->ext.ocsp.resp;
  4252. rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
  4253. if (rsp == NULL)
  4254. goto err;
  4255. br = OCSP_response_get1_basic(rsp);
  4256. if (br == NULL)
  4257. goto err;
  4258. for (i = 0; i < OCSP_resp_count(br); ++i) {
  4259. OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
  4260. if (single == NULL)
  4261. continue;
  4262. scts =
  4263. OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
  4264. scts_extracted =
  4265. ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
  4266. if (scts_extracted < 0)
  4267. goto err;
  4268. }
  4269. err:
  4270. SCT_LIST_free(scts);
  4271. OCSP_BASICRESP_free(br);
  4272. OCSP_RESPONSE_free(rsp);
  4273. return scts_extracted;
  4274. # else
  4275. /* Behave as if no OCSP response exists */
  4276. return 0;
  4277. # endif
  4278. }
  4279. /*
  4280. * Attempts to extract SCTs from the peer certificate.
  4281. * Return the number of SCTs extracted, or a negative integer if an error
  4282. * occurs.
  4283. */
  4284. static int ct_extract_x509v3_extension_scts(SSL *s)
  4285. {
  4286. int scts_extracted = 0;
  4287. X509 *cert = s->session != NULL ? s->session->peer : NULL;
  4288. if (cert != NULL) {
  4289. STACK_OF(SCT) *scts =
  4290. X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
  4291. scts_extracted =
  4292. ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
  4293. SCT_LIST_free(scts);
  4294. }
  4295. return scts_extracted;
  4296. }
  4297. /*
  4298. * Attempts to find all received SCTs by checking TLS extensions, the OCSP
  4299. * response (if it exists) and X509v3 extensions in the certificate.
  4300. * Returns NULL if an error occurs.
  4301. */
  4302. const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
  4303. {
  4304. if (!s->scts_parsed) {
  4305. if (ct_extract_tls_extension_scts(s) < 0 ||
  4306. ct_extract_ocsp_response_scts(s) < 0 ||
  4307. ct_extract_x509v3_extension_scts(s) < 0)
  4308. goto err;
  4309. s->scts_parsed = 1;
  4310. }
  4311. return s->scts;
  4312. err:
  4313. return NULL;
  4314. }
  4315. static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
  4316. const STACK_OF(SCT) *scts, void *unused_arg)
  4317. {
  4318. return 1;
  4319. }
  4320. static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
  4321. const STACK_OF(SCT) *scts, void *unused_arg)
  4322. {
  4323. int count = scts != NULL ? sk_SCT_num(scts) : 0;
  4324. int i;
  4325. for (i = 0; i < count; ++i) {
  4326. SCT *sct = sk_SCT_value(scts, i);
  4327. int status = SCT_get_validation_status(sct);
  4328. if (status == SCT_VALIDATION_STATUS_VALID)
  4329. return 1;
  4330. }
  4331. SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
  4332. return 0;
  4333. }
  4334. int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
  4335. void *arg)
  4336. {
  4337. /*
  4338. * Since code exists that uses the custom extension handler for CT, look
  4339. * for this and throw an error if they have already registered to use CT.
  4340. */
  4341. if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
  4342. TLSEXT_TYPE_signed_certificate_timestamp))
  4343. {
  4344. SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
  4345. SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
  4346. return 0;
  4347. }
  4348. if (callback != NULL) {
  4349. /*
  4350. * If we are validating CT, then we MUST accept SCTs served via OCSP
  4351. */
  4352. if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
  4353. return 0;
  4354. }
  4355. s->ct_validation_callback = callback;
  4356. s->ct_validation_callback_arg = arg;
  4357. return 1;
  4358. }
  4359. int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
  4360. ssl_ct_validation_cb callback, void *arg)
  4361. {
  4362. /*
  4363. * Since code exists that uses the custom extension handler for CT, look for
  4364. * this and throw an error if they have already registered to use CT.
  4365. */
  4366. if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
  4367. TLSEXT_TYPE_signed_certificate_timestamp))
  4368. {
  4369. SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
  4370. SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
  4371. return 0;
  4372. }
  4373. ctx->ct_validation_callback = callback;
  4374. ctx->ct_validation_callback_arg = arg;
  4375. return 1;
  4376. }
  4377. int SSL_ct_is_enabled(const SSL *s)
  4378. {
  4379. return s->ct_validation_callback != NULL;
  4380. }
  4381. int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
  4382. {
  4383. return ctx->ct_validation_callback != NULL;
  4384. }
  4385. int ssl_validate_ct(SSL *s)
  4386. {
  4387. int ret = 0;
  4388. X509 *cert = s->session != NULL ? s->session->peer : NULL;
  4389. X509 *issuer;
  4390. SSL_DANE *dane = &s->dane;
  4391. CT_POLICY_EVAL_CTX *ctx = NULL;
  4392. const STACK_OF(SCT) *scts;
  4393. /*
  4394. * If no callback is set, the peer is anonymous, or its chain is invalid,
  4395. * skip SCT validation - just return success. Applications that continue
  4396. * handshakes without certificates, with unverified chains, or pinned leaf
  4397. * certificates are outside the scope of the WebPKI and CT.
  4398. *
  4399. * The above exclusions notwithstanding the vast majority of peers will
  4400. * have rather ordinary certificate chains validated by typical
  4401. * applications that perform certificate verification and therefore will
  4402. * process SCTs when enabled.
  4403. */
  4404. if (s->ct_validation_callback == NULL || cert == NULL ||
  4405. s->verify_result != X509_V_OK ||
  4406. s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
  4407. return 1;
  4408. /*
  4409. * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
  4410. * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
  4411. */
  4412. if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
  4413. switch (dane->mtlsa->usage) {
  4414. case DANETLS_USAGE_DANE_TA:
  4415. case DANETLS_USAGE_DANE_EE:
  4416. return 1;
  4417. }
  4418. }
  4419. ctx = CT_POLICY_EVAL_CTX_new_with_libctx(s->ctx->libctx, s->ctx->propq);
  4420. if (ctx == NULL) {
  4421. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
  4422. ERR_R_MALLOC_FAILURE);
  4423. goto end;
  4424. }
  4425. issuer = sk_X509_value(s->verified_chain, 1);
  4426. CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
  4427. CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
  4428. CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
  4429. CT_POLICY_EVAL_CTX_set_time(
  4430. ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
  4431. scts = SSL_get0_peer_scts(s);
  4432. /*
  4433. * This function returns success (> 0) only when all the SCTs are valid, 0
  4434. * when some are invalid, and < 0 on various internal errors (out of
  4435. * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
  4436. * reason to abort the handshake, that decision is up to the callback.
  4437. * Therefore, we error out only in the unexpected case that the return
  4438. * value is negative.
  4439. *
  4440. * XXX: One might well argue that the return value of this function is an
  4441. * unfortunate design choice. Its job is only to determine the validation
  4442. * status of each of the provided SCTs. So long as it correctly separates
  4443. * the wheat from the chaff it should return success. Failure in this case
  4444. * ought to correspond to an inability to carry out its duties.
  4445. */
  4446. if (SCT_LIST_validate(scts, ctx) < 0) {
  4447. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
  4448. SSL_R_SCT_VERIFICATION_FAILED);
  4449. goto end;
  4450. }
  4451. ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
  4452. if (ret < 0)
  4453. ret = 0; /* This function returns 0 on failure */
  4454. if (!ret)
  4455. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
  4456. SSL_R_CALLBACK_FAILED);
  4457. end:
  4458. CT_POLICY_EVAL_CTX_free(ctx);
  4459. /*
  4460. * With SSL_VERIFY_NONE the session may be cached and re-used despite a
  4461. * failure return code here. Also the application may wish the complete
  4462. * the handshake, and then disconnect cleanly at a higher layer, after
  4463. * checking the verification status of the completed connection.
  4464. *
  4465. * We therefore force a certificate verification failure which will be
  4466. * visible via SSL_get_verify_result() and cached as part of any resumed
  4467. * session.
  4468. *
  4469. * Note: the permissive callback is for information gathering only, always
  4470. * returns success, and does not affect verification status. Only the
  4471. * strict callback or a custom application-specified callback can trigger
  4472. * connection failure or record a verification error.
  4473. */
  4474. if (ret <= 0)
  4475. s->verify_result = X509_V_ERR_NO_VALID_SCTS;
  4476. return ret;
  4477. }
  4478. int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
  4479. {
  4480. switch (validation_mode) {
  4481. default:
  4482. SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
  4483. return 0;
  4484. case SSL_CT_VALIDATION_PERMISSIVE:
  4485. return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
  4486. case SSL_CT_VALIDATION_STRICT:
  4487. return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
  4488. }
  4489. }
  4490. int SSL_enable_ct(SSL *s, int validation_mode)
  4491. {
  4492. switch (validation_mode) {
  4493. default:
  4494. SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
  4495. return 0;
  4496. case SSL_CT_VALIDATION_PERMISSIVE:
  4497. return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
  4498. case SSL_CT_VALIDATION_STRICT:
  4499. return SSL_set_ct_validation_callback(s, ct_strict, NULL);
  4500. }
  4501. }
  4502. int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
  4503. {
  4504. return CTLOG_STORE_load_default_file(ctx->ctlog_store);
  4505. }
  4506. int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
  4507. {
  4508. return CTLOG_STORE_load_file(ctx->ctlog_store, path);
  4509. }
  4510. void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
  4511. {
  4512. CTLOG_STORE_free(ctx->ctlog_store);
  4513. ctx->ctlog_store = logs;
  4514. }
  4515. const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
  4516. {
  4517. return ctx->ctlog_store;
  4518. }
  4519. #endif /* OPENSSL_NO_CT */
  4520. void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
  4521. void *arg)
  4522. {
  4523. c->client_hello_cb = cb;
  4524. c->client_hello_cb_arg = arg;
  4525. }
  4526. int SSL_client_hello_isv2(SSL *s)
  4527. {
  4528. if (s->clienthello == NULL)
  4529. return 0;
  4530. return s->clienthello->isv2;
  4531. }
  4532. unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
  4533. {
  4534. if (s->clienthello == NULL)
  4535. return 0;
  4536. return s->clienthello->legacy_version;
  4537. }
  4538. size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
  4539. {
  4540. if (s->clienthello == NULL)
  4541. return 0;
  4542. if (out != NULL)
  4543. *out = s->clienthello->random;
  4544. return SSL3_RANDOM_SIZE;
  4545. }
  4546. size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
  4547. {
  4548. if (s->clienthello == NULL)
  4549. return 0;
  4550. if (out != NULL)
  4551. *out = s->clienthello->session_id;
  4552. return s->clienthello->session_id_len;
  4553. }
  4554. size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
  4555. {
  4556. if (s->clienthello == NULL)
  4557. return 0;
  4558. if (out != NULL)
  4559. *out = PACKET_data(&s->clienthello->ciphersuites);
  4560. return PACKET_remaining(&s->clienthello->ciphersuites);
  4561. }
  4562. size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
  4563. {
  4564. if (s->clienthello == NULL)
  4565. return 0;
  4566. if (out != NULL)
  4567. *out = s->clienthello->compressions;
  4568. return s->clienthello->compressions_len;
  4569. }
  4570. int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
  4571. {
  4572. RAW_EXTENSION *ext;
  4573. int *present;
  4574. size_t num = 0, i;
  4575. if (s->clienthello == NULL || out == NULL || outlen == NULL)
  4576. return 0;
  4577. for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
  4578. ext = s->clienthello->pre_proc_exts + i;
  4579. if (ext->present)
  4580. num++;
  4581. }
  4582. if (num == 0) {
  4583. *out = NULL;
  4584. *outlen = 0;
  4585. return 1;
  4586. }
  4587. if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
  4588. SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
  4589. ERR_R_MALLOC_FAILURE);
  4590. return 0;
  4591. }
  4592. for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
  4593. ext = s->clienthello->pre_proc_exts + i;
  4594. if (ext->present) {
  4595. if (ext->received_order >= num)
  4596. goto err;
  4597. present[ext->received_order] = ext->type;
  4598. }
  4599. }
  4600. *out = present;
  4601. *outlen = num;
  4602. return 1;
  4603. err:
  4604. OPENSSL_free(present);
  4605. return 0;
  4606. }
  4607. int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
  4608. size_t *outlen)
  4609. {
  4610. size_t i;
  4611. RAW_EXTENSION *r;
  4612. if (s->clienthello == NULL)
  4613. return 0;
  4614. for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
  4615. r = s->clienthello->pre_proc_exts + i;
  4616. if (r->present && r->type == type) {
  4617. if (out != NULL)
  4618. *out = PACKET_data(&r->data);
  4619. if (outlen != NULL)
  4620. *outlen = PACKET_remaining(&r->data);
  4621. return 1;
  4622. }
  4623. }
  4624. return 0;
  4625. }
  4626. int SSL_free_buffers(SSL *ssl)
  4627. {
  4628. RECORD_LAYER *rl = &ssl->rlayer;
  4629. if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
  4630. return 0;
  4631. RECORD_LAYER_release(rl);
  4632. return 1;
  4633. }
  4634. int SSL_alloc_buffers(SSL *ssl)
  4635. {
  4636. return ssl3_setup_buffers(ssl);
  4637. }
  4638. void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
  4639. {
  4640. ctx->keylog_callback = cb;
  4641. }
  4642. SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
  4643. {
  4644. return ctx->keylog_callback;
  4645. }
  4646. static int nss_keylog_int(const char *prefix,
  4647. SSL *ssl,
  4648. const uint8_t *parameter_1,
  4649. size_t parameter_1_len,
  4650. const uint8_t *parameter_2,
  4651. size_t parameter_2_len)
  4652. {
  4653. char *out = NULL;
  4654. char *cursor = NULL;
  4655. size_t out_len = 0;
  4656. size_t i;
  4657. size_t prefix_len;
  4658. if (ssl->ctx->keylog_callback == NULL)
  4659. return 1;
  4660. /*
  4661. * Our output buffer will contain the following strings, rendered with
  4662. * space characters in between, terminated by a NULL character: first the
  4663. * prefix, then the first parameter, then the second parameter. The
  4664. * meaning of each parameter depends on the specific key material being
  4665. * logged. Note that the first and second parameters are encoded in
  4666. * hexadecimal, so we need a buffer that is twice their lengths.
  4667. */
  4668. prefix_len = strlen(prefix);
  4669. out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
  4670. if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
  4671. SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
  4672. ERR_R_MALLOC_FAILURE);
  4673. return 0;
  4674. }
  4675. strcpy(cursor, prefix);
  4676. cursor += prefix_len;
  4677. *cursor++ = ' ';
  4678. for (i = 0; i < parameter_1_len; i++) {
  4679. sprintf(cursor, "%02x", parameter_1[i]);
  4680. cursor += 2;
  4681. }
  4682. *cursor++ = ' ';
  4683. for (i = 0; i < parameter_2_len; i++) {
  4684. sprintf(cursor, "%02x", parameter_2[i]);
  4685. cursor += 2;
  4686. }
  4687. *cursor = '\0';
  4688. ssl->ctx->keylog_callback(ssl, (const char *)out);
  4689. OPENSSL_clear_free(out, out_len);
  4690. return 1;
  4691. }
  4692. int ssl_log_rsa_client_key_exchange(SSL *ssl,
  4693. const uint8_t *encrypted_premaster,
  4694. size_t encrypted_premaster_len,
  4695. const uint8_t *premaster,
  4696. size_t premaster_len)
  4697. {
  4698. if (encrypted_premaster_len < 8) {
  4699. SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
  4700. SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
  4701. return 0;
  4702. }
  4703. /* We only want the first 8 bytes of the encrypted premaster as a tag. */
  4704. return nss_keylog_int("RSA",
  4705. ssl,
  4706. encrypted_premaster,
  4707. 8,
  4708. premaster,
  4709. premaster_len);
  4710. }
  4711. int ssl_log_secret(SSL *ssl,
  4712. const char *label,
  4713. const uint8_t *secret,
  4714. size_t secret_len)
  4715. {
  4716. return nss_keylog_int(label,
  4717. ssl,
  4718. ssl->s3.client_random,
  4719. SSL3_RANDOM_SIZE,
  4720. secret,
  4721. secret_len);
  4722. }
  4723. #define SSLV2_CIPHER_LEN 3
  4724. int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
  4725. {
  4726. int n;
  4727. n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
  4728. if (PACKET_remaining(cipher_suites) == 0) {
  4729. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
  4730. SSL_R_NO_CIPHERS_SPECIFIED);
  4731. return 0;
  4732. }
  4733. if (PACKET_remaining(cipher_suites) % n != 0) {
  4734. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
  4735. SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
  4736. return 0;
  4737. }
  4738. OPENSSL_free(s->s3.tmp.ciphers_raw);
  4739. s->s3.tmp.ciphers_raw = NULL;
  4740. s->s3.tmp.ciphers_rawlen = 0;
  4741. if (sslv2format) {
  4742. size_t numciphers = PACKET_remaining(cipher_suites) / n;
  4743. PACKET sslv2ciphers = *cipher_suites;
  4744. unsigned int leadbyte;
  4745. unsigned char *raw;
  4746. /*
  4747. * We store the raw ciphers list in SSLv3+ format so we need to do some
  4748. * preprocessing to convert the list first. If there are any SSLv2 only
  4749. * ciphersuites with a non-zero leading byte then we are going to
  4750. * slightly over allocate because we won't store those. But that isn't a
  4751. * problem.
  4752. */
  4753. raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
  4754. s->s3.tmp.ciphers_raw = raw;
  4755. if (raw == NULL) {
  4756. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
  4757. ERR_R_MALLOC_FAILURE);
  4758. return 0;
  4759. }
  4760. for (s->s3.tmp.ciphers_rawlen = 0;
  4761. PACKET_remaining(&sslv2ciphers) > 0;
  4762. raw += TLS_CIPHER_LEN) {
  4763. if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
  4764. || (leadbyte == 0
  4765. && !PACKET_copy_bytes(&sslv2ciphers, raw,
  4766. TLS_CIPHER_LEN))
  4767. || (leadbyte != 0
  4768. && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
  4769. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
  4770. SSL_R_BAD_PACKET);
  4771. OPENSSL_free(s->s3.tmp.ciphers_raw);
  4772. s->s3.tmp.ciphers_raw = NULL;
  4773. s->s3.tmp.ciphers_rawlen = 0;
  4774. return 0;
  4775. }
  4776. if (leadbyte == 0)
  4777. s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
  4778. }
  4779. } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
  4780. &s->s3.tmp.ciphers_rawlen)) {
  4781. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
  4782. ERR_R_INTERNAL_ERROR);
  4783. return 0;
  4784. }
  4785. return 1;
  4786. }
  4787. int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
  4788. int isv2format, STACK_OF(SSL_CIPHER) **sk,
  4789. STACK_OF(SSL_CIPHER) **scsvs)
  4790. {
  4791. PACKET pkt;
  4792. if (!PACKET_buf_init(&pkt, bytes, len))
  4793. return 0;
  4794. return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
  4795. }
  4796. int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
  4797. STACK_OF(SSL_CIPHER) **skp,
  4798. STACK_OF(SSL_CIPHER) **scsvs_out,
  4799. int sslv2format, int fatal)
  4800. {
  4801. const SSL_CIPHER *c;
  4802. STACK_OF(SSL_CIPHER) *sk = NULL;
  4803. STACK_OF(SSL_CIPHER) *scsvs = NULL;
  4804. int n;
  4805. /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
  4806. unsigned char cipher[SSLV2_CIPHER_LEN];
  4807. n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
  4808. if (PACKET_remaining(cipher_suites) == 0) {
  4809. if (fatal)
  4810. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
  4811. SSL_R_NO_CIPHERS_SPECIFIED);
  4812. else
  4813. SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
  4814. return 0;
  4815. }
  4816. if (PACKET_remaining(cipher_suites) % n != 0) {
  4817. if (fatal)
  4818. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
  4819. SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
  4820. else
  4821. SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
  4822. SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
  4823. return 0;
  4824. }
  4825. sk = sk_SSL_CIPHER_new_null();
  4826. scsvs = sk_SSL_CIPHER_new_null();
  4827. if (sk == NULL || scsvs == NULL) {
  4828. if (fatal)
  4829. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
  4830. ERR_R_MALLOC_FAILURE);
  4831. else
  4832. SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
  4833. goto err;
  4834. }
  4835. while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
  4836. /*
  4837. * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
  4838. * first byte set to zero, while true SSLv2 ciphers have a non-zero
  4839. * first byte. We don't support any true SSLv2 ciphers, so skip them.
  4840. */
  4841. if (sslv2format && cipher[0] != '\0')
  4842. continue;
  4843. /* For SSLv2-compat, ignore leading 0-byte. */
  4844. c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
  4845. if (c != NULL) {
  4846. if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
  4847. (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
  4848. if (fatal)
  4849. SSLfatal(s, SSL_AD_INTERNAL_ERROR,
  4850. SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
  4851. else
  4852. SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
  4853. goto err;
  4854. }
  4855. }
  4856. }
  4857. if (PACKET_remaining(cipher_suites) > 0) {
  4858. if (fatal)
  4859. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
  4860. SSL_R_BAD_LENGTH);
  4861. else
  4862. SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
  4863. goto err;
  4864. }
  4865. if (skp != NULL)
  4866. *skp = sk;
  4867. else
  4868. sk_SSL_CIPHER_free(sk);
  4869. if (scsvs_out != NULL)
  4870. *scsvs_out = scsvs;
  4871. else
  4872. sk_SSL_CIPHER_free(scsvs);
  4873. return 1;
  4874. err:
  4875. sk_SSL_CIPHER_free(sk);
  4876. sk_SSL_CIPHER_free(scsvs);
  4877. return 0;
  4878. }
  4879. int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
  4880. {
  4881. ctx->max_early_data = max_early_data;
  4882. return 1;
  4883. }
  4884. uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
  4885. {
  4886. return ctx->max_early_data;
  4887. }
  4888. int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
  4889. {
  4890. s->max_early_data = max_early_data;
  4891. return 1;
  4892. }
  4893. uint32_t SSL_get_max_early_data(const SSL *s)
  4894. {
  4895. return s->max_early_data;
  4896. }
  4897. int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
  4898. {
  4899. ctx->recv_max_early_data = recv_max_early_data;
  4900. return 1;
  4901. }
  4902. uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
  4903. {
  4904. return ctx->recv_max_early_data;
  4905. }
  4906. int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
  4907. {
  4908. s->recv_max_early_data = recv_max_early_data;
  4909. return 1;
  4910. }
  4911. uint32_t SSL_get_recv_max_early_data(const SSL *s)
  4912. {
  4913. return s->recv_max_early_data;
  4914. }
  4915. __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
  4916. {
  4917. /* Return any active Max Fragment Len extension */
  4918. if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
  4919. return GET_MAX_FRAGMENT_LENGTH(ssl->session);
  4920. /* return current SSL connection setting */
  4921. return ssl->max_send_fragment;
  4922. }
  4923. __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
  4924. {
  4925. /* Return a value regarding an active Max Fragment Len extension */
  4926. if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
  4927. && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
  4928. return GET_MAX_FRAGMENT_LENGTH(ssl->session);
  4929. /* else limit |split_send_fragment| to current |max_send_fragment| */
  4930. if (ssl->split_send_fragment > ssl->max_send_fragment)
  4931. return ssl->max_send_fragment;
  4932. /* return current SSL connection setting */
  4933. return ssl->split_send_fragment;
  4934. }
  4935. int SSL_stateless(SSL *s)
  4936. {
  4937. int ret;
  4938. /* Ensure there is no state left over from a previous invocation */
  4939. if (!SSL_clear(s))
  4940. return 0;
  4941. ERR_clear_error();
  4942. s->s3.flags |= TLS1_FLAGS_STATELESS;
  4943. ret = SSL_accept(s);
  4944. s->s3.flags &= ~TLS1_FLAGS_STATELESS;
  4945. if (ret > 0 && s->ext.cookieok)
  4946. return 1;
  4947. if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
  4948. return 0;
  4949. return -1;
  4950. }
  4951. void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
  4952. {
  4953. ctx->pha_enabled = val;
  4954. }
  4955. void SSL_set_post_handshake_auth(SSL *ssl, int val)
  4956. {
  4957. ssl->pha_enabled = val;
  4958. }
  4959. int SSL_verify_client_post_handshake(SSL *ssl)
  4960. {
  4961. if (!SSL_IS_TLS13(ssl)) {
  4962. SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
  4963. return 0;
  4964. }
  4965. if (!ssl->server) {
  4966. SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
  4967. return 0;
  4968. }
  4969. if (!SSL_is_init_finished(ssl)) {
  4970. SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
  4971. return 0;
  4972. }
  4973. switch (ssl->post_handshake_auth) {
  4974. case SSL_PHA_NONE:
  4975. SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
  4976. return 0;
  4977. default:
  4978. case SSL_PHA_EXT_SENT:
  4979. SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
  4980. return 0;
  4981. case SSL_PHA_EXT_RECEIVED:
  4982. break;
  4983. case SSL_PHA_REQUEST_PENDING:
  4984. SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
  4985. return 0;
  4986. case SSL_PHA_REQUESTED:
  4987. SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
  4988. return 0;
  4989. }
  4990. ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
  4991. /* checks verify_mode and algorithm_auth */
  4992. if (!send_certificate_request(ssl)) {
  4993. ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
  4994. SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
  4995. return 0;
  4996. }
  4997. ossl_statem_set_in_init(ssl, 1);
  4998. return 1;
  4999. }
  5000. int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
  5001. SSL_CTX_generate_session_ticket_fn gen_cb,
  5002. SSL_CTX_decrypt_session_ticket_fn dec_cb,
  5003. void *arg)
  5004. {
  5005. ctx->generate_ticket_cb = gen_cb;
  5006. ctx->decrypt_ticket_cb = dec_cb;
  5007. ctx->ticket_cb_data = arg;
  5008. return 1;
  5009. }
  5010. void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
  5011. SSL_allow_early_data_cb_fn cb,
  5012. void *arg)
  5013. {
  5014. ctx->allow_early_data_cb = cb;
  5015. ctx->allow_early_data_cb_data = arg;
  5016. }
  5017. void SSL_set_allow_early_data_cb(SSL *s,
  5018. SSL_allow_early_data_cb_fn cb,
  5019. void *arg)
  5020. {
  5021. s->allow_early_data_cb = cb;
  5022. s->allow_early_data_cb_data = arg;
  5023. }
  5024. const EVP_CIPHER *ssl_evp_cipher_fetch(OPENSSL_CTX *libctx,
  5025. int nid,
  5026. const char *properties)
  5027. {
  5028. EVP_CIPHER *ciph;
  5029. #ifndef OPENSSL_NO_ENGINE
  5030. ENGINE *eng;
  5031. /*
  5032. * If there is an Engine available for this cipher we use the "implicit"
  5033. * form to ensure we use that engine later.
  5034. */
  5035. eng = ENGINE_get_cipher_engine(nid);
  5036. if (eng != NULL) {
  5037. ENGINE_finish(eng);
  5038. return EVP_get_cipherbynid(nid);
  5039. }
  5040. #endif
  5041. /* Otherwise we do an explicit fetch. This may fail and that could be ok */
  5042. ERR_set_mark();
  5043. ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
  5044. ERR_pop_to_mark();
  5045. return ciph;
  5046. }
  5047. int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
  5048. {
  5049. /* Don't up-ref an implicit EVP_CIPHER */
  5050. if (EVP_CIPHER_provider(cipher) == NULL)
  5051. return 1;
  5052. /*
  5053. * The cipher was explicitly fetched and therefore it is safe to cast
  5054. * away the const
  5055. */
  5056. return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
  5057. }
  5058. void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
  5059. {
  5060. if (cipher == NULL)
  5061. return;
  5062. if (EVP_CIPHER_provider(cipher) != NULL) {
  5063. /*
  5064. * The cipher was explicitly fetched and therefore it is safe to cast
  5065. * away the const
  5066. */
  5067. EVP_CIPHER_free((EVP_CIPHER *)cipher);
  5068. }
  5069. }
  5070. const EVP_MD *ssl_evp_md_fetch(OPENSSL_CTX *libctx,
  5071. int nid,
  5072. const char *properties)
  5073. {
  5074. EVP_MD *md;
  5075. #ifndef OPENSSL_NO_ENGINE
  5076. ENGINE *eng;
  5077. /*
  5078. * If there is an Engine available for this digest we use the "implicit"
  5079. * form to ensure we use that engine later.
  5080. */
  5081. eng = ENGINE_get_digest_engine(nid);
  5082. if (eng != NULL) {
  5083. ENGINE_finish(eng);
  5084. return EVP_get_digestbynid(nid);
  5085. }
  5086. #endif
  5087. /* Otherwise we do an explicit fetch */
  5088. ERR_set_mark();
  5089. md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
  5090. ERR_pop_to_mark();
  5091. return md;
  5092. }
  5093. int ssl_evp_md_up_ref(const EVP_MD *md)
  5094. {
  5095. /* Don't up-ref an implicit EVP_MD */
  5096. if (EVP_MD_provider(md) == NULL)
  5097. return 1;
  5098. /*
  5099. * The digest was explicitly fetched and therefore it is safe to cast
  5100. * away the const
  5101. */
  5102. return EVP_MD_up_ref((EVP_MD *)md);
  5103. }
  5104. void ssl_evp_md_free(const EVP_MD *md)
  5105. {
  5106. if (md == NULL)
  5107. return;
  5108. if (EVP_MD_provider(md) != NULL) {
  5109. /*
  5110. * The digest was explicitly fetched and therefore it is safe to cast
  5111. * away the const
  5112. */
  5113. EVP_MD_free((EVP_MD *)md);
  5114. }
  5115. }