ssl_lib.c 158 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723
  1. /*
  2. * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  3. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
  4. * Copyright 2005 Nokia. All rights reserved.
  5. *
  6. * Licensed under the Apache License 2.0 (the "License"). You may not use
  7. * this file except in compliance with the License. You can obtain a copy
  8. * in the file LICENSE in the source distribution or at
  9. * https://www.openssl.org/source/license.html
  10. */
  11. #include <stdio.h>
  12. #include "ssl_locl.h"
  13. #include "e_os.h"
  14. #include <openssl/objects.h>
  15. #include <openssl/x509v3.h>
  16. #include <openssl/rand.h>
  17. #include <openssl/rand_drbg.h>
  18. #include <openssl/ocsp.h>
  19. #include <openssl/dh.h>
  20. #include <openssl/engine.h>
  21. #include <openssl/async.h>
  22. #include <openssl/ct.h>
  23. #include <openssl/trace.h>
  24. #include "internal/cryptlib.h"
  25. #include "internal/refcount.h"
  26. #include "internal/ktls.h"
  27. static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
  28. {
  29. (void)r;
  30. (void)s;
  31. (void)t;
  32. return ssl_undefined_function(ssl);
  33. }
  34. static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
  35. int t)
  36. {
  37. (void)r;
  38. (void)s;
  39. (void)t;
  40. return ssl_undefined_function(ssl);
  41. }
  42. static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
  43. unsigned char *s, size_t t, size_t *u)
  44. {
  45. (void)r;
  46. (void)s;
  47. (void)t;
  48. (void)u;
  49. return ssl_undefined_function(ssl);
  50. }
  51. static int ssl_undefined_function_4(SSL *ssl, int r)
  52. {
  53. (void)r;
  54. return ssl_undefined_function(ssl);
  55. }
  56. static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
  57. unsigned char *t)
  58. {
  59. (void)r;
  60. (void)s;
  61. (void)t;
  62. return ssl_undefined_function(ssl);
  63. }
  64. static int ssl_undefined_function_6(int r)
  65. {
  66. (void)r;
  67. return ssl_undefined_function(NULL);
  68. }
  69. static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
  70. const char *t, size_t u,
  71. const unsigned char *v, size_t w, int x)
  72. {
  73. (void)r;
  74. (void)s;
  75. (void)t;
  76. (void)u;
  77. (void)v;
  78. (void)w;
  79. (void)x;
  80. return ssl_undefined_function(ssl);
  81. }
  82. SSL3_ENC_METHOD ssl3_undef_enc_method = {
  83. ssl_undefined_function_1,
  84. ssl_undefined_function_2,
  85. ssl_undefined_function,
  86. ssl_undefined_function_3,
  87. ssl_undefined_function_4,
  88. ssl_undefined_function_5,
  89. NULL, /* client_finished_label */
  90. 0, /* client_finished_label_len */
  91. NULL, /* server_finished_label */
  92. 0, /* server_finished_label_len */
  93. ssl_undefined_function_6,
  94. ssl_undefined_function_7,
  95. };
  96. struct ssl_async_args {
  97. SSL *s;
  98. void *buf;
  99. size_t num;
  100. enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
  101. union {
  102. int (*func_read) (SSL *, void *, size_t, size_t *);
  103. int (*func_write) (SSL *, const void *, size_t, size_t *);
  104. int (*func_other) (SSL *);
  105. } f;
  106. };
  107. static const struct {
  108. uint8_t mtype;
  109. uint8_t ord;
  110. int nid;
  111. } dane_mds[] = {
  112. {
  113. DANETLS_MATCHING_FULL, 0, NID_undef
  114. },
  115. {
  116. DANETLS_MATCHING_2256, 1, NID_sha256
  117. },
  118. {
  119. DANETLS_MATCHING_2512, 2, NID_sha512
  120. },
  121. };
  122. static int dane_ctx_enable(struct dane_ctx_st *dctx)
  123. {
  124. const EVP_MD **mdevp;
  125. uint8_t *mdord;
  126. uint8_t mdmax = DANETLS_MATCHING_LAST;
  127. int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
  128. size_t i;
  129. if (dctx->mdevp != NULL)
  130. return 1;
  131. mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
  132. mdord = OPENSSL_zalloc(n * sizeof(*mdord));
  133. if (mdord == NULL || mdevp == NULL) {
  134. OPENSSL_free(mdord);
  135. OPENSSL_free(mdevp);
  136. SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
  137. return 0;
  138. }
  139. /* Install default entries */
  140. for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
  141. const EVP_MD *md;
  142. if (dane_mds[i].nid == NID_undef ||
  143. (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
  144. continue;
  145. mdevp[dane_mds[i].mtype] = md;
  146. mdord[dane_mds[i].mtype] = dane_mds[i].ord;
  147. }
  148. dctx->mdevp = mdevp;
  149. dctx->mdord = mdord;
  150. dctx->mdmax = mdmax;
  151. return 1;
  152. }
  153. static void dane_ctx_final(struct dane_ctx_st *dctx)
  154. {
  155. OPENSSL_free(dctx->mdevp);
  156. dctx->mdevp = NULL;
  157. OPENSSL_free(dctx->mdord);
  158. dctx->mdord = NULL;
  159. dctx->mdmax = 0;
  160. }
  161. static void tlsa_free(danetls_record *t)
  162. {
  163. if (t == NULL)
  164. return;
  165. OPENSSL_free(t->data);
  166. EVP_PKEY_free(t->spki);
  167. OPENSSL_free(t);
  168. }
  169. static void dane_final(SSL_DANE *dane)
  170. {
  171. sk_danetls_record_pop_free(dane->trecs, tlsa_free);
  172. dane->trecs = NULL;
  173. sk_X509_pop_free(dane->certs, X509_free);
  174. dane->certs = NULL;
  175. X509_free(dane->mcert);
  176. dane->mcert = NULL;
  177. dane->mtlsa = NULL;
  178. dane->mdpth = -1;
  179. dane->pdpth = -1;
  180. }
  181. /*
  182. * dane_copy - Copy dane configuration, sans verification state.
  183. */
  184. static int ssl_dane_dup(SSL *to, SSL *from)
  185. {
  186. int num;
  187. int i;
  188. if (!DANETLS_ENABLED(&from->dane))
  189. return 1;
  190. num = sk_danetls_record_num(from->dane.trecs);
  191. dane_final(&to->dane);
  192. to->dane.flags = from->dane.flags;
  193. to->dane.dctx = &to->ctx->dane;
  194. to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
  195. if (to->dane.trecs == NULL) {
  196. SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
  197. return 0;
  198. }
  199. for (i = 0; i < num; ++i) {
  200. danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
  201. if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
  202. t->data, t->dlen) <= 0)
  203. return 0;
  204. }
  205. return 1;
  206. }
  207. static int dane_mtype_set(struct dane_ctx_st *dctx,
  208. const EVP_MD *md, uint8_t mtype, uint8_t ord)
  209. {
  210. int i;
  211. if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
  212. SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
  213. return 0;
  214. }
  215. if (mtype > dctx->mdmax) {
  216. const EVP_MD **mdevp;
  217. uint8_t *mdord;
  218. int n = ((int)mtype) + 1;
  219. mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
  220. if (mdevp == NULL) {
  221. SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
  222. return -1;
  223. }
  224. dctx->mdevp = mdevp;
  225. mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
  226. if (mdord == NULL) {
  227. SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
  228. return -1;
  229. }
  230. dctx->mdord = mdord;
  231. /* Zero-fill any gaps */
  232. for (i = dctx->mdmax + 1; i < mtype; ++i) {
  233. mdevp[i] = NULL;
  234. mdord[i] = 0;
  235. }
  236. dctx->mdmax = mtype;
  237. }
  238. dctx->mdevp[mtype] = md;
  239. /* Coerce ordinal of disabled matching types to 0 */
  240. dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
  241. return 1;
  242. }
  243. static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
  244. {
  245. if (mtype > dane->dctx->mdmax)
  246. return NULL;
  247. return dane->dctx->mdevp[mtype];
  248. }
  249. static int dane_tlsa_add(SSL_DANE *dane,
  250. uint8_t usage,
  251. uint8_t selector,
  252. uint8_t mtype, unsigned const char *data, size_t dlen)
  253. {
  254. danetls_record *t;
  255. const EVP_MD *md = NULL;
  256. int ilen = (int)dlen;
  257. int i;
  258. int num;
  259. if (dane->trecs == NULL) {
  260. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
  261. return -1;
  262. }
  263. if (ilen < 0 || dlen != (size_t)ilen) {
  264. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
  265. return 0;
  266. }
  267. if (usage > DANETLS_USAGE_LAST) {
  268. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
  269. return 0;
  270. }
  271. if (selector > DANETLS_SELECTOR_LAST) {
  272. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
  273. return 0;
  274. }
  275. if (mtype != DANETLS_MATCHING_FULL) {
  276. md = tlsa_md_get(dane, mtype);
  277. if (md == NULL) {
  278. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
  279. return 0;
  280. }
  281. }
  282. if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
  283. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
  284. return 0;
  285. }
  286. if (!data) {
  287. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
  288. return 0;
  289. }
  290. if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
  291. SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
  292. return -1;
  293. }
  294. t->usage = usage;
  295. t->selector = selector;
  296. t->mtype = mtype;
  297. t->data = OPENSSL_malloc(dlen);
  298. if (t->data == NULL) {
  299. tlsa_free(t);
  300. SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
  301. return -1;
  302. }
  303. memcpy(t->data, data, dlen);
  304. t->dlen = dlen;
  305. /* Validate and cache full certificate or public key */
  306. if (mtype == DANETLS_MATCHING_FULL) {
  307. const unsigned char *p = data;
  308. X509 *cert = NULL;
  309. EVP_PKEY *pkey = NULL;
  310. switch (selector) {
  311. case DANETLS_SELECTOR_CERT:
  312. if (!d2i_X509(&cert, &p, ilen) || p < data ||
  313. dlen != (size_t)(p - data)) {
  314. tlsa_free(t);
  315. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
  316. return 0;
  317. }
  318. if (X509_get0_pubkey(cert) == NULL) {
  319. tlsa_free(t);
  320. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
  321. return 0;
  322. }
  323. if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
  324. X509_free(cert);
  325. break;
  326. }
  327. /*
  328. * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
  329. * records that contain full certificates of trust-anchors that are
  330. * not present in the wire chain. For usage PKIX-TA(0), we augment
  331. * the chain with untrusted Full(0) certificates from DNS, in case
  332. * they are missing from the chain.
  333. */
  334. if ((dane->certs == NULL &&
  335. (dane->certs = sk_X509_new_null()) == NULL) ||
  336. !sk_X509_push(dane->certs, cert)) {
  337. SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
  338. X509_free(cert);
  339. tlsa_free(t);
  340. return -1;
  341. }
  342. break;
  343. case DANETLS_SELECTOR_SPKI:
  344. if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
  345. dlen != (size_t)(p - data)) {
  346. tlsa_free(t);
  347. SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
  348. return 0;
  349. }
  350. /*
  351. * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
  352. * records that contain full bare keys of trust-anchors that are
  353. * not present in the wire chain.
  354. */
  355. if (usage == DANETLS_USAGE_DANE_TA)
  356. t->spki = pkey;
  357. else
  358. EVP_PKEY_free(pkey);
  359. break;
  360. }
  361. }
  362. /*-
  363. * Find the right insertion point for the new record.
  364. *
  365. * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
  366. * they can be processed first, as they require no chain building, and no
  367. * expiration or hostname checks. Because DANE-EE(3) is numerically
  368. * largest, this is accomplished via descending sort by "usage".
  369. *
  370. * We also sort in descending order by matching ordinal to simplify
  371. * the implementation of digest agility in the verification code.
  372. *
  373. * The choice of order for the selector is not significant, so we
  374. * use the same descending order for consistency.
  375. */
  376. num = sk_danetls_record_num(dane->trecs);
  377. for (i = 0; i < num; ++i) {
  378. danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
  379. if (rec->usage > usage)
  380. continue;
  381. if (rec->usage < usage)
  382. break;
  383. if (rec->selector > selector)
  384. continue;
  385. if (rec->selector < selector)
  386. break;
  387. if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
  388. continue;
  389. break;
  390. }
  391. if (!sk_danetls_record_insert(dane->trecs, t, i)) {
  392. tlsa_free(t);
  393. SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
  394. return -1;
  395. }
  396. dane->umask |= DANETLS_USAGE_BIT(usage);
  397. return 1;
  398. }
  399. /*
  400. * Return 0 if there is only one version configured and it was disabled
  401. * at configure time. Return 1 otherwise.
  402. */
  403. static int ssl_check_allowed_versions(int min_version, int max_version)
  404. {
  405. int minisdtls = 0, maxisdtls = 0;
  406. /* Figure out if we're doing DTLS versions or TLS versions */
  407. if (min_version == DTLS1_BAD_VER
  408. || min_version >> 8 == DTLS1_VERSION_MAJOR)
  409. minisdtls = 1;
  410. if (max_version == DTLS1_BAD_VER
  411. || max_version >> 8 == DTLS1_VERSION_MAJOR)
  412. maxisdtls = 1;
  413. /* A wildcard version of 0 could be DTLS or TLS. */
  414. if ((minisdtls && !maxisdtls && max_version != 0)
  415. || (maxisdtls && !minisdtls && min_version != 0)) {
  416. /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
  417. return 0;
  418. }
  419. if (minisdtls || maxisdtls) {
  420. /* Do DTLS version checks. */
  421. if (min_version == 0)
  422. /* Ignore DTLS1_BAD_VER */
  423. min_version = DTLS1_VERSION;
  424. if (max_version == 0)
  425. max_version = DTLS1_2_VERSION;
  426. #ifdef OPENSSL_NO_DTLS1_2
  427. if (max_version == DTLS1_2_VERSION)
  428. max_version = DTLS1_VERSION;
  429. #endif
  430. #ifdef OPENSSL_NO_DTLS1
  431. if (min_version == DTLS1_VERSION)
  432. min_version = DTLS1_2_VERSION;
  433. #endif
  434. /* Done massaging versions; do the check. */
  435. if (0
  436. #ifdef OPENSSL_NO_DTLS1
  437. || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
  438. && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
  439. #endif
  440. #ifdef OPENSSL_NO_DTLS1_2
  441. || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
  442. && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
  443. #endif
  444. )
  445. return 0;
  446. } else {
  447. /* Regular TLS version checks. */
  448. if (min_version == 0)
  449. min_version = SSL3_VERSION;
  450. if (max_version == 0)
  451. max_version = TLS1_3_VERSION;
  452. #ifdef OPENSSL_NO_TLS1_3
  453. if (max_version == TLS1_3_VERSION)
  454. max_version = TLS1_2_VERSION;
  455. #endif
  456. #ifdef OPENSSL_NO_TLS1_2
  457. if (max_version == TLS1_2_VERSION)
  458. max_version = TLS1_1_VERSION;
  459. #endif
  460. #ifdef OPENSSL_NO_TLS1_1
  461. if (max_version == TLS1_1_VERSION)
  462. max_version = TLS1_VERSION;
  463. #endif
  464. #ifdef OPENSSL_NO_TLS1
  465. if (max_version == TLS1_VERSION)
  466. max_version = SSL3_VERSION;
  467. #endif
  468. #ifdef OPENSSL_NO_SSL3
  469. if (min_version == SSL3_VERSION)
  470. min_version = TLS1_VERSION;
  471. #endif
  472. #ifdef OPENSSL_NO_TLS1
  473. if (min_version == TLS1_VERSION)
  474. min_version = TLS1_1_VERSION;
  475. #endif
  476. #ifdef OPENSSL_NO_TLS1_1
  477. if (min_version == TLS1_1_VERSION)
  478. min_version = TLS1_2_VERSION;
  479. #endif
  480. #ifdef OPENSSL_NO_TLS1_2
  481. if (min_version == TLS1_2_VERSION)
  482. min_version = TLS1_3_VERSION;
  483. #endif
  484. /* Done massaging versions; do the check. */
  485. if (0
  486. #ifdef OPENSSL_NO_SSL3
  487. || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
  488. #endif
  489. #ifdef OPENSSL_NO_TLS1
  490. || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
  491. #endif
  492. #ifdef OPENSSL_NO_TLS1_1
  493. || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
  494. #endif
  495. #ifdef OPENSSL_NO_TLS1_2
  496. || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
  497. #endif
  498. #ifdef OPENSSL_NO_TLS1_3
  499. || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
  500. #endif
  501. )
  502. return 0;
  503. }
  504. return 1;
  505. }
  506. static void clear_ciphers(SSL *s)
  507. {
  508. /* clear the current cipher */
  509. ssl_clear_cipher_ctx(s);
  510. ssl_clear_hash_ctx(&s->read_hash);
  511. ssl_clear_hash_ctx(&s->write_hash);
  512. }
  513. int SSL_clear(SSL *s)
  514. {
  515. if (s->method == NULL) {
  516. SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
  517. return 0;
  518. }
  519. if (ssl_clear_bad_session(s)) {
  520. SSL_SESSION_free(s->session);
  521. s->session = NULL;
  522. }
  523. SSL_SESSION_free(s->psksession);
  524. s->psksession = NULL;
  525. OPENSSL_free(s->psksession_id);
  526. s->psksession_id = NULL;
  527. s->psksession_id_len = 0;
  528. s->hello_retry_request = 0;
  529. s->sent_tickets = 0;
  530. s->error = 0;
  531. s->hit = 0;
  532. s->shutdown = 0;
  533. if (s->renegotiate) {
  534. SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
  535. return 0;
  536. }
  537. ossl_statem_clear(s);
  538. s->version = s->method->version;
  539. s->client_version = s->version;
  540. s->rwstate = SSL_NOTHING;
  541. BUF_MEM_free(s->init_buf);
  542. s->init_buf = NULL;
  543. clear_ciphers(s);
  544. s->first_packet = 0;
  545. s->key_update = SSL_KEY_UPDATE_NONE;
  546. EVP_MD_CTX_free(s->pha_dgst);
  547. s->pha_dgst = NULL;
  548. /* Reset DANE verification result state */
  549. s->dane.mdpth = -1;
  550. s->dane.pdpth = -1;
  551. X509_free(s->dane.mcert);
  552. s->dane.mcert = NULL;
  553. s->dane.mtlsa = NULL;
  554. /* Clear the verification result peername */
  555. X509_VERIFY_PARAM_move_peername(s->param, NULL);
  556. /* Clear any shared connection state */
  557. OPENSSL_free(s->shared_sigalgs);
  558. s->shared_sigalgs = NULL;
  559. s->shared_sigalgslen = 0;
  560. /*
  561. * Check to see if we were changed into a different method, if so, revert
  562. * back.
  563. */
  564. if (s->method != s->ctx->method) {
  565. s->method->ssl_free(s);
  566. s->method = s->ctx->method;
  567. if (!s->method->ssl_new(s))
  568. return 0;
  569. } else {
  570. if (!s->method->ssl_clear(s))
  571. return 0;
  572. }
  573. RECORD_LAYER_clear(&s->rlayer);
  574. return 1;
  575. }
  576. /** Used to change an SSL_CTXs default SSL method type */
  577. int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
  578. {
  579. STACK_OF(SSL_CIPHER) *sk;
  580. ctx->method = meth;
  581. if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
  582. SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
  583. return 0;
  584. }
  585. sk = ssl_create_cipher_list(ctx->method,
  586. ctx->tls13_ciphersuites,
  587. &(ctx->cipher_list),
  588. &(ctx->cipher_list_by_id),
  589. OSSL_default_cipher_list(), ctx->cert);
  590. if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
  591. SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
  592. return 0;
  593. }
  594. return 1;
  595. }
  596. SSL *SSL_new(SSL_CTX *ctx)
  597. {
  598. SSL *s;
  599. if (ctx == NULL) {
  600. SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
  601. return NULL;
  602. }
  603. if (ctx->method == NULL) {
  604. SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
  605. return NULL;
  606. }
  607. s = OPENSSL_zalloc(sizeof(*s));
  608. if (s == NULL)
  609. goto err;
  610. s->references = 1;
  611. s->lock = CRYPTO_THREAD_lock_new();
  612. if (s->lock == NULL) {
  613. OPENSSL_free(s);
  614. s = NULL;
  615. goto err;
  616. }
  617. RECORD_LAYER_init(&s->rlayer, s);
  618. s->options = ctx->options;
  619. s->dane.flags = ctx->dane.flags;
  620. s->min_proto_version = ctx->min_proto_version;
  621. s->max_proto_version = ctx->max_proto_version;
  622. s->mode = ctx->mode;
  623. s->max_cert_list = ctx->max_cert_list;
  624. s->max_early_data = ctx->max_early_data;
  625. s->recv_max_early_data = ctx->recv_max_early_data;
  626. s->num_tickets = ctx->num_tickets;
  627. s->pha_enabled = ctx->pha_enabled;
  628. /* Shallow copy of the ciphersuites stack */
  629. s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
  630. if (s->tls13_ciphersuites == NULL)
  631. goto err;
  632. /*
  633. * Earlier library versions used to copy the pointer to the CERT, not
  634. * its contents; only when setting new parameters for the per-SSL
  635. * copy, ssl_cert_new would be called (and the direct reference to
  636. * the per-SSL_CTX settings would be lost, but those still were
  637. * indirectly accessed for various purposes, and for that reason they
  638. * used to be known as s->ctx->default_cert). Now we don't look at the
  639. * SSL_CTX's CERT after having duplicated it once.
  640. */
  641. s->cert = ssl_cert_dup(ctx->cert);
  642. if (s->cert == NULL)
  643. goto err;
  644. RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
  645. s->msg_callback = ctx->msg_callback;
  646. s->msg_callback_arg = ctx->msg_callback_arg;
  647. s->verify_mode = ctx->verify_mode;
  648. s->not_resumable_session_cb = ctx->not_resumable_session_cb;
  649. s->record_padding_cb = ctx->record_padding_cb;
  650. s->record_padding_arg = ctx->record_padding_arg;
  651. s->block_padding = ctx->block_padding;
  652. s->sid_ctx_length = ctx->sid_ctx_length;
  653. if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
  654. goto err;
  655. memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
  656. s->verify_callback = ctx->default_verify_callback;
  657. s->generate_session_id = ctx->generate_session_id;
  658. s->param = X509_VERIFY_PARAM_new();
  659. if (s->param == NULL)
  660. goto err;
  661. X509_VERIFY_PARAM_inherit(s->param, ctx->param);
  662. s->quiet_shutdown = ctx->quiet_shutdown;
  663. s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
  664. s->max_send_fragment = ctx->max_send_fragment;
  665. s->split_send_fragment = ctx->split_send_fragment;
  666. s->max_pipelines = ctx->max_pipelines;
  667. if (s->max_pipelines > 1)
  668. RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
  669. if (ctx->default_read_buf_len > 0)
  670. SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
  671. SSL_CTX_up_ref(ctx);
  672. s->ctx = ctx;
  673. s->ext.debug_cb = 0;
  674. s->ext.debug_arg = NULL;
  675. s->ext.ticket_expected = 0;
  676. s->ext.status_type = ctx->ext.status_type;
  677. s->ext.status_expected = 0;
  678. s->ext.ocsp.ids = NULL;
  679. s->ext.ocsp.exts = NULL;
  680. s->ext.ocsp.resp = NULL;
  681. s->ext.ocsp.resp_len = 0;
  682. SSL_CTX_up_ref(ctx);
  683. s->session_ctx = ctx;
  684. #ifndef OPENSSL_NO_EC
  685. if (ctx->ext.ecpointformats) {
  686. s->ext.ecpointformats =
  687. OPENSSL_memdup(ctx->ext.ecpointformats,
  688. ctx->ext.ecpointformats_len);
  689. if (!s->ext.ecpointformats)
  690. goto err;
  691. s->ext.ecpointformats_len =
  692. ctx->ext.ecpointformats_len;
  693. }
  694. #endif
  695. if (ctx->ext.supportedgroups) {
  696. s->ext.supportedgroups =
  697. OPENSSL_memdup(ctx->ext.supportedgroups,
  698. ctx->ext.supportedgroups_len
  699. * sizeof(*ctx->ext.supportedgroups));
  700. if (!s->ext.supportedgroups)
  701. goto err;
  702. s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
  703. }
  704. #ifndef OPENSSL_NO_NEXTPROTONEG
  705. s->ext.npn = NULL;
  706. #endif
  707. if (s->ctx->ext.alpn) {
  708. s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
  709. if (s->ext.alpn == NULL)
  710. goto err;
  711. memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
  712. s->ext.alpn_len = s->ctx->ext.alpn_len;
  713. }
  714. s->verified_chain = NULL;
  715. s->verify_result = X509_V_OK;
  716. s->default_passwd_callback = ctx->default_passwd_callback;
  717. s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
  718. s->method = ctx->method;
  719. s->key_update = SSL_KEY_UPDATE_NONE;
  720. s->allow_early_data_cb = ctx->allow_early_data_cb;
  721. s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
  722. if (!s->method->ssl_new(s))
  723. goto err;
  724. s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
  725. if (!SSL_clear(s))
  726. goto err;
  727. if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
  728. goto err;
  729. #ifndef OPENSSL_NO_PSK
  730. s->psk_client_callback = ctx->psk_client_callback;
  731. s->psk_server_callback = ctx->psk_server_callback;
  732. #endif
  733. s->psk_find_session_cb = ctx->psk_find_session_cb;
  734. s->psk_use_session_cb = ctx->psk_use_session_cb;
  735. s->async_cb = ctx->async_cb;
  736. s->async_cb_arg = ctx->async_cb_arg;
  737. s->job = NULL;
  738. #ifndef OPENSSL_NO_CT
  739. if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
  740. ctx->ct_validation_callback_arg))
  741. goto err;
  742. #endif
  743. return s;
  744. err:
  745. SSL_free(s);
  746. SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
  747. return NULL;
  748. }
  749. int SSL_is_dtls(const SSL *s)
  750. {
  751. return SSL_IS_DTLS(s) ? 1 : 0;
  752. }
  753. int SSL_up_ref(SSL *s)
  754. {
  755. int i;
  756. if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
  757. return 0;
  758. REF_PRINT_COUNT("SSL", s);
  759. REF_ASSERT_ISNT(i < 2);
  760. return ((i > 1) ? 1 : 0);
  761. }
  762. int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
  763. unsigned int sid_ctx_len)
  764. {
  765. if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
  766. SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
  767. SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
  768. return 0;
  769. }
  770. ctx->sid_ctx_length = sid_ctx_len;
  771. memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
  772. return 1;
  773. }
  774. int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
  775. unsigned int sid_ctx_len)
  776. {
  777. if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
  778. SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
  779. SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
  780. return 0;
  781. }
  782. ssl->sid_ctx_length = sid_ctx_len;
  783. memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
  784. return 1;
  785. }
  786. int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
  787. {
  788. CRYPTO_THREAD_write_lock(ctx->lock);
  789. ctx->generate_session_id = cb;
  790. CRYPTO_THREAD_unlock(ctx->lock);
  791. return 1;
  792. }
  793. int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
  794. {
  795. CRYPTO_THREAD_write_lock(ssl->lock);
  796. ssl->generate_session_id = cb;
  797. CRYPTO_THREAD_unlock(ssl->lock);
  798. return 1;
  799. }
  800. int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
  801. unsigned int id_len)
  802. {
  803. /*
  804. * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
  805. * we can "construct" a session to give us the desired check - i.e. to
  806. * find if there's a session in the hash table that would conflict with
  807. * any new session built out of this id/id_len and the ssl_version in use
  808. * by this SSL.
  809. */
  810. SSL_SESSION r, *p;
  811. if (id_len > sizeof(r.session_id))
  812. return 0;
  813. r.ssl_version = ssl->version;
  814. r.session_id_length = id_len;
  815. memcpy(r.session_id, id, id_len);
  816. CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
  817. p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
  818. CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
  819. return (p != NULL);
  820. }
  821. int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
  822. {
  823. return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
  824. }
  825. int SSL_set_purpose(SSL *s, int purpose)
  826. {
  827. return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
  828. }
  829. int SSL_CTX_set_trust(SSL_CTX *s, int trust)
  830. {
  831. return X509_VERIFY_PARAM_set_trust(s->param, trust);
  832. }
  833. int SSL_set_trust(SSL *s, int trust)
  834. {
  835. return X509_VERIFY_PARAM_set_trust(s->param, trust);
  836. }
  837. int SSL_set1_host(SSL *s, const char *hostname)
  838. {
  839. return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
  840. }
  841. int SSL_add1_host(SSL *s, const char *hostname)
  842. {
  843. return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
  844. }
  845. void SSL_set_hostflags(SSL *s, unsigned int flags)
  846. {
  847. X509_VERIFY_PARAM_set_hostflags(s->param, flags);
  848. }
  849. const char *SSL_get0_peername(SSL *s)
  850. {
  851. return X509_VERIFY_PARAM_get0_peername(s->param);
  852. }
  853. int SSL_CTX_dane_enable(SSL_CTX *ctx)
  854. {
  855. return dane_ctx_enable(&ctx->dane);
  856. }
  857. unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
  858. {
  859. unsigned long orig = ctx->dane.flags;
  860. ctx->dane.flags |= flags;
  861. return orig;
  862. }
  863. unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
  864. {
  865. unsigned long orig = ctx->dane.flags;
  866. ctx->dane.flags &= ~flags;
  867. return orig;
  868. }
  869. int SSL_dane_enable(SSL *s, const char *basedomain)
  870. {
  871. SSL_DANE *dane = &s->dane;
  872. if (s->ctx->dane.mdmax == 0) {
  873. SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
  874. return 0;
  875. }
  876. if (dane->trecs != NULL) {
  877. SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
  878. return 0;
  879. }
  880. /*
  881. * Default SNI name. This rejects empty names, while set1_host below
  882. * accepts them and disables host name checks. To avoid side-effects with
  883. * invalid input, set the SNI name first.
  884. */
  885. if (s->ext.hostname == NULL) {
  886. if (!SSL_set_tlsext_host_name(s, basedomain)) {
  887. SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
  888. return -1;
  889. }
  890. }
  891. /* Primary RFC6125 reference identifier */
  892. if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
  893. SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
  894. return -1;
  895. }
  896. dane->mdpth = -1;
  897. dane->pdpth = -1;
  898. dane->dctx = &s->ctx->dane;
  899. dane->trecs = sk_danetls_record_new_null();
  900. if (dane->trecs == NULL) {
  901. SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
  902. return -1;
  903. }
  904. return 1;
  905. }
  906. unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
  907. {
  908. unsigned long orig = ssl->dane.flags;
  909. ssl->dane.flags |= flags;
  910. return orig;
  911. }
  912. unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
  913. {
  914. unsigned long orig = ssl->dane.flags;
  915. ssl->dane.flags &= ~flags;
  916. return orig;
  917. }
  918. int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
  919. {
  920. SSL_DANE *dane = &s->dane;
  921. if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
  922. return -1;
  923. if (dane->mtlsa) {
  924. if (mcert)
  925. *mcert = dane->mcert;
  926. if (mspki)
  927. *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
  928. }
  929. return dane->mdpth;
  930. }
  931. int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
  932. uint8_t *mtype, unsigned const char **data, size_t *dlen)
  933. {
  934. SSL_DANE *dane = &s->dane;
  935. if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
  936. return -1;
  937. if (dane->mtlsa) {
  938. if (usage)
  939. *usage = dane->mtlsa->usage;
  940. if (selector)
  941. *selector = dane->mtlsa->selector;
  942. if (mtype)
  943. *mtype = dane->mtlsa->mtype;
  944. if (data)
  945. *data = dane->mtlsa->data;
  946. if (dlen)
  947. *dlen = dane->mtlsa->dlen;
  948. }
  949. return dane->mdpth;
  950. }
  951. SSL_DANE *SSL_get0_dane(SSL *s)
  952. {
  953. return &s->dane;
  954. }
  955. int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
  956. uint8_t mtype, unsigned const char *data, size_t dlen)
  957. {
  958. return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
  959. }
  960. int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
  961. uint8_t ord)
  962. {
  963. return dane_mtype_set(&ctx->dane, md, mtype, ord);
  964. }
  965. int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
  966. {
  967. return X509_VERIFY_PARAM_set1(ctx->param, vpm);
  968. }
  969. int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
  970. {
  971. return X509_VERIFY_PARAM_set1(ssl->param, vpm);
  972. }
  973. X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
  974. {
  975. return ctx->param;
  976. }
  977. X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
  978. {
  979. return ssl->param;
  980. }
  981. void SSL_certs_clear(SSL *s)
  982. {
  983. ssl_cert_clear_certs(s->cert);
  984. }
  985. void SSL_free(SSL *s)
  986. {
  987. int i;
  988. if (s == NULL)
  989. return;
  990. CRYPTO_DOWN_REF(&s->references, &i, s->lock);
  991. REF_PRINT_COUNT("SSL", s);
  992. if (i > 0)
  993. return;
  994. REF_ASSERT_ISNT(i < 0);
  995. X509_VERIFY_PARAM_free(s->param);
  996. dane_final(&s->dane);
  997. CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
  998. RECORD_LAYER_release(&s->rlayer);
  999. /* Ignore return value */
  1000. ssl_free_wbio_buffer(s);
  1001. BIO_free_all(s->wbio);
  1002. s->wbio = NULL;
  1003. BIO_free_all(s->rbio);
  1004. s->rbio = NULL;
  1005. BUF_MEM_free(s->init_buf);
  1006. /* add extra stuff */
  1007. sk_SSL_CIPHER_free(s->cipher_list);
  1008. sk_SSL_CIPHER_free(s->cipher_list_by_id);
  1009. sk_SSL_CIPHER_free(s->tls13_ciphersuites);
  1010. sk_SSL_CIPHER_free(s->peer_ciphers);
  1011. /* Make the next call work :-) */
  1012. if (s->session != NULL) {
  1013. ssl_clear_bad_session(s);
  1014. SSL_SESSION_free(s->session);
  1015. }
  1016. SSL_SESSION_free(s->psksession);
  1017. OPENSSL_free(s->psksession_id);
  1018. clear_ciphers(s);
  1019. ssl_cert_free(s->cert);
  1020. OPENSSL_free(s->shared_sigalgs);
  1021. /* Free up if allocated */
  1022. OPENSSL_free(s->ext.hostname);
  1023. SSL_CTX_free(s->session_ctx);
  1024. #ifndef OPENSSL_NO_EC
  1025. OPENSSL_free(s->ext.ecpointformats);
  1026. OPENSSL_free(s->ext.peer_ecpointformats);
  1027. OPENSSL_free(s->ext.supportedgroups);
  1028. OPENSSL_free(s->ext.peer_supportedgroups);
  1029. #endif /* OPENSSL_NO_EC */
  1030. sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
  1031. #ifndef OPENSSL_NO_OCSP
  1032. sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
  1033. #endif
  1034. #ifndef OPENSSL_NO_CT
  1035. SCT_LIST_free(s->scts);
  1036. OPENSSL_free(s->ext.scts);
  1037. #endif
  1038. OPENSSL_free(s->ext.ocsp.resp);
  1039. OPENSSL_free(s->ext.alpn);
  1040. OPENSSL_free(s->ext.tls13_cookie);
  1041. OPENSSL_free(s->clienthello);
  1042. OPENSSL_free(s->pha_context);
  1043. EVP_MD_CTX_free(s->pha_dgst);
  1044. sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
  1045. sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
  1046. sk_X509_pop_free(s->verified_chain, X509_free);
  1047. if (s->method != NULL)
  1048. s->method->ssl_free(s);
  1049. SSL_CTX_free(s->ctx);
  1050. ASYNC_WAIT_CTX_free(s->waitctx);
  1051. #if !defined(OPENSSL_NO_NEXTPROTONEG)
  1052. OPENSSL_free(s->ext.npn);
  1053. #endif
  1054. #ifndef OPENSSL_NO_SRTP
  1055. sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
  1056. #endif
  1057. CRYPTO_THREAD_lock_free(s->lock);
  1058. OPENSSL_free(s);
  1059. }
  1060. void SSL_set0_rbio(SSL *s, BIO *rbio)
  1061. {
  1062. BIO_free_all(s->rbio);
  1063. s->rbio = rbio;
  1064. }
  1065. void SSL_set0_wbio(SSL *s, BIO *wbio)
  1066. {
  1067. /*
  1068. * If the output buffering BIO is still in place, remove it
  1069. */
  1070. if (s->bbio != NULL)
  1071. s->wbio = BIO_pop(s->wbio);
  1072. BIO_free_all(s->wbio);
  1073. s->wbio = wbio;
  1074. /* Re-attach |bbio| to the new |wbio|. */
  1075. if (s->bbio != NULL)
  1076. s->wbio = BIO_push(s->bbio, s->wbio);
  1077. }
  1078. void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
  1079. {
  1080. /*
  1081. * For historical reasons, this function has many different cases in
  1082. * ownership handling.
  1083. */
  1084. /* If nothing has changed, do nothing */
  1085. if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
  1086. return;
  1087. /*
  1088. * If the two arguments are equal then one fewer reference is granted by the
  1089. * caller than we want to take
  1090. */
  1091. if (rbio != NULL && rbio == wbio)
  1092. BIO_up_ref(rbio);
  1093. /*
  1094. * If only the wbio is changed only adopt one reference.
  1095. */
  1096. if (rbio == SSL_get_rbio(s)) {
  1097. SSL_set0_wbio(s, wbio);
  1098. return;
  1099. }
  1100. /*
  1101. * There is an asymmetry here for historical reasons. If only the rbio is
  1102. * changed AND the rbio and wbio were originally different, then we only
  1103. * adopt one reference.
  1104. */
  1105. if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
  1106. SSL_set0_rbio(s, rbio);
  1107. return;
  1108. }
  1109. /* Otherwise, adopt both references. */
  1110. SSL_set0_rbio(s, rbio);
  1111. SSL_set0_wbio(s, wbio);
  1112. }
  1113. BIO *SSL_get_rbio(const SSL *s)
  1114. {
  1115. return s->rbio;
  1116. }
  1117. BIO *SSL_get_wbio(const SSL *s)
  1118. {
  1119. if (s->bbio != NULL) {
  1120. /*
  1121. * If |bbio| is active, the true caller-configured BIO is its
  1122. * |next_bio|.
  1123. */
  1124. return BIO_next(s->bbio);
  1125. }
  1126. return s->wbio;
  1127. }
  1128. int SSL_get_fd(const SSL *s)
  1129. {
  1130. return SSL_get_rfd(s);
  1131. }
  1132. int SSL_get_rfd(const SSL *s)
  1133. {
  1134. int ret = -1;
  1135. BIO *b, *r;
  1136. b = SSL_get_rbio(s);
  1137. r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
  1138. if (r != NULL)
  1139. BIO_get_fd(r, &ret);
  1140. return ret;
  1141. }
  1142. int SSL_get_wfd(const SSL *s)
  1143. {
  1144. int ret = -1;
  1145. BIO *b, *r;
  1146. b = SSL_get_wbio(s);
  1147. r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
  1148. if (r != NULL)
  1149. BIO_get_fd(r, &ret);
  1150. return ret;
  1151. }
  1152. #ifndef OPENSSL_NO_SOCK
  1153. int SSL_set_fd(SSL *s, int fd)
  1154. {
  1155. int ret = 0;
  1156. BIO *bio = NULL;
  1157. bio = BIO_new(BIO_s_socket());
  1158. if (bio == NULL) {
  1159. SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
  1160. goto err;
  1161. }
  1162. BIO_set_fd(bio, fd, BIO_NOCLOSE);
  1163. SSL_set_bio(s, bio, bio);
  1164. #ifndef OPENSSL_NO_KTLS
  1165. /*
  1166. * The new socket is created successfully regardless of ktls_enable.
  1167. * ktls_enable doesn't change any functionality of the socket, except
  1168. * changing the setsockopt to enable the processing of ktls_start.
  1169. * Thus, it is not a problem to call it for non-TLS sockets.
  1170. */
  1171. ktls_enable(fd);
  1172. #endif /* OPENSSL_NO_KTLS */
  1173. ret = 1;
  1174. err:
  1175. return ret;
  1176. }
  1177. int SSL_set_wfd(SSL *s, int fd)
  1178. {
  1179. BIO *rbio = SSL_get_rbio(s);
  1180. if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
  1181. || (int)BIO_get_fd(rbio, NULL) != fd) {
  1182. BIO *bio = BIO_new(BIO_s_socket());
  1183. if (bio == NULL) {
  1184. SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
  1185. return 0;
  1186. }
  1187. BIO_set_fd(bio, fd, BIO_NOCLOSE);
  1188. SSL_set0_wbio(s, bio);
  1189. #ifndef OPENSSL_NO_KTLS
  1190. /*
  1191. * The new socket is created successfully regardless of ktls_enable.
  1192. * ktls_enable doesn't change any functionality of the socket, except
  1193. * changing the setsockopt to enable the processing of ktls_start.
  1194. * Thus, it is not a problem to call it for non-TLS sockets.
  1195. */
  1196. ktls_enable(fd);
  1197. #endif /* OPENSSL_NO_KTLS */
  1198. } else {
  1199. BIO_up_ref(rbio);
  1200. SSL_set0_wbio(s, rbio);
  1201. }
  1202. return 1;
  1203. }
  1204. int SSL_set_rfd(SSL *s, int fd)
  1205. {
  1206. BIO *wbio = SSL_get_wbio(s);
  1207. if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
  1208. || ((int)BIO_get_fd(wbio, NULL) != fd)) {
  1209. BIO *bio = BIO_new(BIO_s_socket());
  1210. if (bio == NULL) {
  1211. SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
  1212. return 0;
  1213. }
  1214. BIO_set_fd(bio, fd, BIO_NOCLOSE);
  1215. SSL_set0_rbio(s, bio);
  1216. } else {
  1217. BIO_up_ref(wbio);
  1218. SSL_set0_rbio(s, wbio);
  1219. }
  1220. return 1;
  1221. }
  1222. #endif
  1223. /* return length of latest Finished message we sent, copy to 'buf' */
  1224. size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
  1225. {
  1226. size_t ret = 0;
  1227. ret = s->s3.tmp.finish_md_len;
  1228. if (count > ret)
  1229. count = ret;
  1230. memcpy(buf, s->s3.tmp.finish_md, count);
  1231. return ret;
  1232. }
  1233. /* return length of latest Finished message we expected, copy to 'buf' */
  1234. size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
  1235. {
  1236. size_t ret = 0;
  1237. ret = s->s3.tmp.peer_finish_md_len;
  1238. if (count > ret)
  1239. count = ret;
  1240. memcpy(buf, s->s3.tmp.peer_finish_md, count);
  1241. return ret;
  1242. }
  1243. int SSL_get_verify_mode(const SSL *s)
  1244. {
  1245. return s->verify_mode;
  1246. }
  1247. int SSL_get_verify_depth(const SSL *s)
  1248. {
  1249. return X509_VERIFY_PARAM_get_depth(s->param);
  1250. }
  1251. int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
  1252. return s->verify_callback;
  1253. }
  1254. int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
  1255. {
  1256. return ctx->verify_mode;
  1257. }
  1258. int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
  1259. {
  1260. return X509_VERIFY_PARAM_get_depth(ctx->param);
  1261. }
  1262. int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
  1263. return ctx->default_verify_callback;
  1264. }
  1265. void SSL_set_verify(SSL *s, int mode,
  1266. int (*callback) (int ok, X509_STORE_CTX *ctx))
  1267. {
  1268. s->verify_mode = mode;
  1269. if (callback != NULL)
  1270. s->verify_callback = callback;
  1271. }
  1272. void SSL_set_verify_depth(SSL *s, int depth)
  1273. {
  1274. X509_VERIFY_PARAM_set_depth(s->param, depth);
  1275. }
  1276. void SSL_set_read_ahead(SSL *s, int yes)
  1277. {
  1278. RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
  1279. }
  1280. int SSL_get_read_ahead(const SSL *s)
  1281. {
  1282. return RECORD_LAYER_get_read_ahead(&s->rlayer);
  1283. }
  1284. int SSL_pending(const SSL *s)
  1285. {
  1286. size_t pending = s->method->ssl_pending(s);
  1287. /*
  1288. * SSL_pending cannot work properly if read-ahead is enabled
  1289. * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
  1290. * impossible to fix since SSL_pending cannot report errors that may be
  1291. * observed while scanning the new data. (Note that SSL_pending() is
  1292. * often used as a boolean value, so we'd better not return -1.)
  1293. *
  1294. * SSL_pending also cannot work properly if the value >INT_MAX. In that case
  1295. * we just return INT_MAX.
  1296. */
  1297. return pending < INT_MAX ? (int)pending : INT_MAX;
  1298. }
  1299. int SSL_has_pending(const SSL *s)
  1300. {
  1301. /*
  1302. * Similar to SSL_pending() but returns a 1 to indicate that we have
  1303. * unprocessed data available or 0 otherwise (as opposed to the number of
  1304. * bytes available). Unlike SSL_pending() this will take into account
  1305. * read_ahead data. A 1 return simply indicates that we have unprocessed
  1306. * data. That data may not result in any application data, or we may fail
  1307. * to parse the records for some reason.
  1308. */
  1309. if (RECORD_LAYER_processed_read_pending(&s->rlayer))
  1310. return 1;
  1311. return RECORD_LAYER_read_pending(&s->rlayer);
  1312. }
  1313. X509 *SSL_get_peer_certificate(const SSL *s)
  1314. {
  1315. X509 *r;
  1316. if ((s == NULL) || (s->session == NULL))
  1317. r = NULL;
  1318. else
  1319. r = s->session->peer;
  1320. if (r == NULL)
  1321. return r;
  1322. X509_up_ref(r);
  1323. return r;
  1324. }
  1325. STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
  1326. {
  1327. STACK_OF(X509) *r;
  1328. if ((s == NULL) || (s->session == NULL))
  1329. r = NULL;
  1330. else
  1331. r = s->session->peer_chain;
  1332. /*
  1333. * If we are a client, cert_chain includes the peer's own certificate; if
  1334. * we are a server, it does not.
  1335. */
  1336. return r;
  1337. }
  1338. /*
  1339. * Now in theory, since the calling process own 't' it should be safe to
  1340. * modify. We need to be able to read f without being hassled
  1341. */
  1342. int SSL_copy_session_id(SSL *t, const SSL *f)
  1343. {
  1344. int i;
  1345. /* Do we need to to SSL locking? */
  1346. if (!SSL_set_session(t, SSL_get_session(f))) {
  1347. return 0;
  1348. }
  1349. /*
  1350. * what if we are setup for one protocol version but want to talk another
  1351. */
  1352. if (t->method != f->method) {
  1353. t->method->ssl_free(t);
  1354. t->method = f->method;
  1355. if (t->method->ssl_new(t) == 0)
  1356. return 0;
  1357. }
  1358. CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
  1359. ssl_cert_free(t->cert);
  1360. t->cert = f->cert;
  1361. if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
  1362. return 0;
  1363. }
  1364. return 1;
  1365. }
  1366. /* Fix this so it checks all the valid key/cert options */
  1367. int SSL_CTX_check_private_key(const SSL_CTX *ctx)
  1368. {
  1369. if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
  1370. SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
  1371. return 0;
  1372. }
  1373. if (ctx->cert->key->privatekey == NULL) {
  1374. SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
  1375. return 0;
  1376. }
  1377. return X509_check_private_key
  1378. (ctx->cert->key->x509, ctx->cert->key->privatekey);
  1379. }
  1380. /* Fix this function so that it takes an optional type parameter */
  1381. int SSL_check_private_key(const SSL *ssl)
  1382. {
  1383. if (ssl == NULL) {
  1384. SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
  1385. return 0;
  1386. }
  1387. if (ssl->cert->key->x509 == NULL) {
  1388. SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
  1389. return 0;
  1390. }
  1391. if (ssl->cert->key->privatekey == NULL) {
  1392. SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
  1393. return 0;
  1394. }
  1395. return X509_check_private_key(ssl->cert->key->x509,
  1396. ssl->cert->key->privatekey);
  1397. }
  1398. int SSL_waiting_for_async(SSL *s)
  1399. {
  1400. if (s->job)
  1401. return 1;
  1402. return 0;
  1403. }
  1404. int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
  1405. {
  1406. ASYNC_WAIT_CTX *ctx = s->waitctx;
  1407. if (ctx == NULL)
  1408. return 0;
  1409. return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
  1410. }
  1411. int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
  1412. OSSL_ASYNC_FD *delfd, size_t *numdelfds)
  1413. {
  1414. ASYNC_WAIT_CTX *ctx = s->waitctx;
  1415. if (ctx == NULL)
  1416. return 0;
  1417. return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
  1418. numdelfds);
  1419. }
  1420. int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
  1421. {
  1422. ctx->async_cb = callback;
  1423. return 1;
  1424. }
  1425. int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
  1426. {
  1427. ctx->async_cb_arg = arg;
  1428. return 1;
  1429. }
  1430. int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
  1431. {
  1432. s->async_cb = callback;
  1433. return 1;
  1434. }
  1435. int SSL_set_async_callback_arg(SSL *s, void *arg)
  1436. {
  1437. s->async_cb_arg = arg;
  1438. return 1;
  1439. }
  1440. int SSL_get_async_status(SSL *s, int *status)
  1441. {
  1442. ASYNC_WAIT_CTX *ctx = s->waitctx;
  1443. if (ctx == NULL)
  1444. return 0;
  1445. *status = ASYNC_WAIT_CTX_get_status(ctx);
  1446. return 1;
  1447. }
  1448. int SSL_accept(SSL *s)
  1449. {
  1450. if (s->handshake_func == NULL) {
  1451. /* Not properly initialized yet */
  1452. SSL_set_accept_state(s);
  1453. }
  1454. return SSL_do_handshake(s);
  1455. }
  1456. int SSL_connect(SSL *s)
  1457. {
  1458. if (s->handshake_func == NULL) {
  1459. /* Not properly initialized yet */
  1460. SSL_set_connect_state(s);
  1461. }
  1462. return SSL_do_handshake(s);
  1463. }
  1464. long SSL_get_default_timeout(const SSL *s)
  1465. {
  1466. return s->method->get_timeout();
  1467. }
  1468. static int ssl_async_wait_ctx_cb(void *arg)
  1469. {
  1470. SSL *s = (SSL *)arg;
  1471. return s->async_cb(s, s->async_cb_arg);
  1472. }
  1473. static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
  1474. int (*func) (void *))
  1475. {
  1476. int ret;
  1477. if (s->waitctx == NULL) {
  1478. s->waitctx = ASYNC_WAIT_CTX_new();
  1479. if (s->waitctx == NULL)
  1480. return -1;
  1481. if (s->async_cb != NULL
  1482. && !ASYNC_WAIT_CTX_set_callback
  1483. (s->waitctx, ssl_async_wait_ctx_cb, s))
  1484. return -1;
  1485. }
  1486. switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
  1487. sizeof(struct ssl_async_args))) {
  1488. case ASYNC_ERR:
  1489. s->rwstate = SSL_NOTHING;
  1490. SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
  1491. return -1;
  1492. case ASYNC_PAUSE:
  1493. s->rwstate = SSL_ASYNC_PAUSED;
  1494. return -1;
  1495. case ASYNC_NO_JOBS:
  1496. s->rwstate = SSL_ASYNC_NO_JOBS;
  1497. return -1;
  1498. case ASYNC_FINISH:
  1499. s->job = NULL;
  1500. return ret;
  1501. default:
  1502. s->rwstate = SSL_NOTHING;
  1503. SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
  1504. /* Shouldn't happen */
  1505. return -1;
  1506. }
  1507. }
  1508. static int ssl_io_intern(void *vargs)
  1509. {
  1510. struct ssl_async_args *args;
  1511. SSL *s;
  1512. void *buf;
  1513. size_t num;
  1514. args = (struct ssl_async_args *)vargs;
  1515. s = args->s;
  1516. buf = args->buf;
  1517. num = args->num;
  1518. switch (args->type) {
  1519. case READFUNC:
  1520. return args->f.func_read(s, buf, num, &s->asyncrw);
  1521. case WRITEFUNC:
  1522. return args->f.func_write(s, buf, num, &s->asyncrw);
  1523. case OTHERFUNC:
  1524. return args->f.func_other(s);
  1525. }
  1526. return -1;
  1527. }
  1528. int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
  1529. {
  1530. if (s->handshake_func == NULL) {
  1531. SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
  1532. return -1;
  1533. }
  1534. if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
  1535. s->rwstate = SSL_NOTHING;
  1536. return 0;
  1537. }
  1538. if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
  1539. || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
  1540. SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1541. return 0;
  1542. }
  1543. /*
  1544. * If we are a client and haven't received the ServerHello etc then we
  1545. * better do that
  1546. */
  1547. ossl_statem_check_finish_init(s, 0);
  1548. if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
  1549. struct ssl_async_args args;
  1550. int ret;
  1551. args.s = s;
  1552. args.buf = buf;
  1553. args.num = num;
  1554. args.type = READFUNC;
  1555. args.f.func_read = s->method->ssl_read;
  1556. ret = ssl_start_async_job(s, &args, ssl_io_intern);
  1557. *readbytes = s->asyncrw;
  1558. return ret;
  1559. } else {
  1560. return s->method->ssl_read(s, buf, num, readbytes);
  1561. }
  1562. }
  1563. int SSL_read(SSL *s, void *buf, int num)
  1564. {
  1565. int ret;
  1566. size_t readbytes;
  1567. if (num < 0) {
  1568. SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
  1569. return -1;
  1570. }
  1571. ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
  1572. /*
  1573. * The cast is safe here because ret should be <= INT_MAX because num is
  1574. * <= INT_MAX
  1575. */
  1576. if (ret > 0)
  1577. ret = (int)readbytes;
  1578. return ret;
  1579. }
  1580. int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
  1581. {
  1582. int ret = ssl_read_internal(s, buf, num, readbytes);
  1583. if (ret < 0)
  1584. ret = 0;
  1585. return ret;
  1586. }
  1587. int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
  1588. {
  1589. int ret;
  1590. if (!s->server) {
  1591. SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1592. return SSL_READ_EARLY_DATA_ERROR;
  1593. }
  1594. switch (s->early_data_state) {
  1595. case SSL_EARLY_DATA_NONE:
  1596. if (!SSL_in_before(s)) {
  1597. SSLerr(SSL_F_SSL_READ_EARLY_DATA,
  1598. ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1599. return SSL_READ_EARLY_DATA_ERROR;
  1600. }
  1601. /* fall through */
  1602. case SSL_EARLY_DATA_ACCEPT_RETRY:
  1603. s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
  1604. ret = SSL_accept(s);
  1605. if (ret <= 0) {
  1606. /* NBIO or error */
  1607. s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
  1608. return SSL_READ_EARLY_DATA_ERROR;
  1609. }
  1610. /* fall through */
  1611. case SSL_EARLY_DATA_READ_RETRY:
  1612. if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
  1613. s->early_data_state = SSL_EARLY_DATA_READING;
  1614. ret = SSL_read_ex(s, buf, num, readbytes);
  1615. /*
  1616. * State machine will update early_data_state to
  1617. * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
  1618. * message
  1619. */
  1620. if (ret > 0 || (ret <= 0 && s->early_data_state
  1621. != SSL_EARLY_DATA_FINISHED_READING)) {
  1622. s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
  1623. return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
  1624. : SSL_READ_EARLY_DATA_ERROR;
  1625. }
  1626. } else {
  1627. s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
  1628. }
  1629. *readbytes = 0;
  1630. return SSL_READ_EARLY_DATA_FINISH;
  1631. default:
  1632. SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1633. return SSL_READ_EARLY_DATA_ERROR;
  1634. }
  1635. }
  1636. int SSL_get_early_data_status(const SSL *s)
  1637. {
  1638. return s->ext.early_data;
  1639. }
  1640. static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
  1641. {
  1642. if (s->handshake_func == NULL) {
  1643. SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
  1644. return -1;
  1645. }
  1646. if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
  1647. return 0;
  1648. }
  1649. if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
  1650. struct ssl_async_args args;
  1651. int ret;
  1652. args.s = s;
  1653. args.buf = buf;
  1654. args.num = num;
  1655. args.type = READFUNC;
  1656. args.f.func_read = s->method->ssl_peek;
  1657. ret = ssl_start_async_job(s, &args, ssl_io_intern);
  1658. *readbytes = s->asyncrw;
  1659. return ret;
  1660. } else {
  1661. return s->method->ssl_peek(s, buf, num, readbytes);
  1662. }
  1663. }
  1664. int SSL_peek(SSL *s, void *buf, int num)
  1665. {
  1666. int ret;
  1667. size_t readbytes;
  1668. if (num < 0) {
  1669. SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
  1670. return -1;
  1671. }
  1672. ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
  1673. /*
  1674. * The cast is safe here because ret should be <= INT_MAX because num is
  1675. * <= INT_MAX
  1676. */
  1677. if (ret > 0)
  1678. ret = (int)readbytes;
  1679. return ret;
  1680. }
  1681. int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
  1682. {
  1683. int ret = ssl_peek_internal(s, buf, num, readbytes);
  1684. if (ret < 0)
  1685. ret = 0;
  1686. return ret;
  1687. }
  1688. int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
  1689. {
  1690. if (s->handshake_func == NULL) {
  1691. SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
  1692. return -1;
  1693. }
  1694. if (s->shutdown & SSL_SENT_SHUTDOWN) {
  1695. s->rwstate = SSL_NOTHING;
  1696. SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
  1697. return -1;
  1698. }
  1699. if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
  1700. || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
  1701. || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
  1702. SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1703. return 0;
  1704. }
  1705. /* If we are a client and haven't sent the Finished we better do that */
  1706. ossl_statem_check_finish_init(s, 1);
  1707. if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
  1708. int ret;
  1709. struct ssl_async_args args;
  1710. args.s = s;
  1711. args.buf = (void *)buf;
  1712. args.num = num;
  1713. args.type = WRITEFUNC;
  1714. args.f.func_write = s->method->ssl_write;
  1715. ret = ssl_start_async_job(s, &args, ssl_io_intern);
  1716. *written = s->asyncrw;
  1717. return ret;
  1718. } else {
  1719. return s->method->ssl_write(s, buf, num, written);
  1720. }
  1721. }
  1722. ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
  1723. {
  1724. ossl_ssize_t ret;
  1725. if (s->handshake_func == NULL) {
  1726. SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
  1727. return -1;
  1728. }
  1729. if (s->shutdown & SSL_SENT_SHUTDOWN) {
  1730. s->rwstate = SSL_NOTHING;
  1731. SSLerr(SSL_F_SSL_SENDFILE, SSL_R_PROTOCOL_IS_SHUTDOWN);
  1732. return -1;
  1733. }
  1734. if (!BIO_get_ktls_send(s->wbio)) {
  1735. SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
  1736. return -1;
  1737. }
  1738. /* If we have an alert to send, lets send it */
  1739. if (s->s3.alert_dispatch) {
  1740. ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
  1741. if (ret <= 0) {
  1742. /* SSLfatal() already called if appropriate */
  1743. return ret;
  1744. }
  1745. /* if it went, fall through and send more stuff */
  1746. }
  1747. s->rwstate = SSL_WRITING;
  1748. if (BIO_flush(s->wbio) <= 0) {
  1749. if (!BIO_should_retry(s->wbio)) {
  1750. s->rwstate = SSL_NOTHING;
  1751. } else {
  1752. #ifdef EAGAIN
  1753. set_sys_error(EAGAIN);
  1754. #endif
  1755. }
  1756. return -1;
  1757. }
  1758. #ifndef OPENSSL_NO_KTLS
  1759. ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
  1760. #else
  1761. ret = -1;
  1762. #endif
  1763. if (ret < 0) {
  1764. #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
  1765. if ((get_last_sys_error() == EAGAIN) ||
  1766. (get_last_sys_error() == EINTR) ||
  1767. (get_last_sys_error() == EBUSY))
  1768. BIO_set_retry_write(s->wbio);
  1769. else
  1770. #endif
  1771. #ifdef OPENSSL_NO_KTLS
  1772. FUNCerr("sendfile", get_last_sys_error());
  1773. #else
  1774. SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
  1775. #endif
  1776. return ret;
  1777. }
  1778. s->rwstate = SSL_NOTHING;
  1779. return ret;
  1780. }
  1781. int SSL_write(SSL *s, const void *buf, int num)
  1782. {
  1783. int ret;
  1784. size_t written;
  1785. if (num < 0) {
  1786. SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
  1787. return -1;
  1788. }
  1789. ret = ssl_write_internal(s, buf, (size_t)num, &written);
  1790. /*
  1791. * The cast is safe here because ret should be <= INT_MAX because num is
  1792. * <= INT_MAX
  1793. */
  1794. if (ret > 0)
  1795. ret = (int)written;
  1796. return ret;
  1797. }
  1798. int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
  1799. {
  1800. int ret = ssl_write_internal(s, buf, num, written);
  1801. if (ret < 0)
  1802. ret = 0;
  1803. return ret;
  1804. }
  1805. int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
  1806. {
  1807. int ret, early_data_state;
  1808. size_t writtmp;
  1809. uint32_t partialwrite;
  1810. switch (s->early_data_state) {
  1811. case SSL_EARLY_DATA_NONE:
  1812. if (s->server
  1813. || !SSL_in_before(s)
  1814. || ((s->session == NULL || s->session->ext.max_early_data == 0)
  1815. && (s->psk_use_session_cb == NULL))) {
  1816. SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
  1817. ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1818. return 0;
  1819. }
  1820. /* fall through */
  1821. case SSL_EARLY_DATA_CONNECT_RETRY:
  1822. s->early_data_state = SSL_EARLY_DATA_CONNECTING;
  1823. ret = SSL_connect(s);
  1824. if (ret <= 0) {
  1825. /* NBIO or error */
  1826. s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
  1827. return 0;
  1828. }
  1829. /* fall through */
  1830. case SSL_EARLY_DATA_WRITE_RETRY:
  1831. s->early_data_state = SSL_EARLY_DATA_WRITING;
  1832. /*
  1833. * We disable partial write for early data because we don't keep track
  1834. * of how many bytes we've written between the SSL_write_ex() call and
  1835. * the flush if the flush needs to be retried)
  1836. */
  1837. partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
  1838. s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
  1839. ret = SSL_write_ex(s, buf, num, &writtmp);
  1840. s->mode |= partialwrite;
  1841. if (!ret) {
  1842. s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
  1843. return ret;
  1844. }
  1845. s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
  1846. /* fall through */
  1847. case SSL_EARLY_DATA_WRITE_FLUSH:
  1848. /* The buffering BIO is still in place so we need to flush it */
  1849. if (statem_flush(s) != 1)
  1850. return 0;
  1851. *written = num;
  1852. s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
  1853. return 1;
  1854. case SSL_EARLY_DATA_FINISHED_READING:
  1855. case SSL_EARLY_DATA_READ_RETRY:
  1856. early_data_state = s->early_data_state;
  1857. /* We are a server writing to an unauthenticated client */
  1858. s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
  1859. ret = SSL_write_ex(s, buf, num, written);
  1860. /* The buffering BIO is still in place */
  1861. if (ret)
  1862. (void)BIO_flush(s->wbio);
  1863. s->early_data_state = early_data_state;
  1864. return ret;
  1865. default:
  1866. SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  1867. return 0;
  1868. }
  1869. }
  1870. int SSL_shutdown(SSL *s)
  1871. {
  1872. /*
  1873. * Note that this function behaves differently from what one might
  1874. * expect. Return values are 0 for no success (yet), 1 for success; but
  1875. * calling it once is usually not enough, even if blocking I/O is used
  1876. * (see ssl3_shutdown).
  1877. */
  1878. if (s->handshake_func == NULL) {
  1879. SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
  1880. return -1;
  1881. }
  1882. if (!SSL_in_init(s)) {
  1883. if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
  1884. struct ssl_async_args args;
  1885. args.s = s;
  1886. args.type = OTHERFUNC;
  1887. args.f.func_other = s->method->ssl_shutdown;
  1888. return ssl_start_async_job(s, &args, ssl_io_intern);
  1889. } else {
  1890. return s->method->ssl_shutdown(s);
  1891. }
  1892. } else {
  1893. SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
  1894. return -1;
  1895. }
  1896. }
  1897. int SSL_key_update(SSL *s, int updatetype)
  1898. {
  1899. /*
  1900. * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
  1901. * negotiated, and that it is appropriate to call SSL_key_update() instead
  1902. * of SSL_renegotiate().
  1903. */
  1904. if (!SSL_IS_TLS13(s)) {
  1905. SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
  1906. return 0;
  1907. }
  1908. if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
  1909. && updatetype != SSL_KEY_UPDATE_REQUESTED) {
  1910. SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
  1911. return 0;
  1912. }
  1913. if (!SSL_is_init_finished(s)) {
  1914. SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
  1915. return 0;
  1916. }
  1917. ossl_statem_set_in_init(s, 1);
  1918. s->key_update = updatetype;
  1919. return 1;
  1920. }
  1921. int SSL_get_key_update_type(const SSL *s)
  1922. {
  1923. return s->key_update;
  1924. }
  1925. int SSL_renegotiate(SSL *s)
  1926. {
  1927. if (SSL_IS_TLS13(s)) {
  1928. SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
  1929. return 0;
  1930. }
  1931. if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
  1932. SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
  1933. return 0;
  1934. }
  1935. s->renegotiate = 1;
  1936. s->new_session = 1;
  1937. return s->method->ssl_renegotiate(s);
  1938. }
  1939. int SSL_renegotiate_abbreviated(SSL *s)
  1940. {
  1941. if (SSL_IS_TLS13(s)) {
  1942. SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
  1943. return 0;
  1944. }
  1945. if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
  1946. SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
  1947. return 0;
  1948. }
  1949. s->renegotiate = 1;
  1950. s->new_session = 0;
  1951. return s->method->ssl_renegotiate(s);
  1952. }
  1953. int SSL_renegotiate_pending(const SSL *s)
  1954. {
  1955. /*
  1956. * becomes true when negotiation is requested; false again once a
  1957. * handshake has finished
  1958. */
  1959. return (s->renegotiate != 0);
  1960. }
  1961. long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
  1962. {
  1963. long l;
  1964. switch (cmd) {
  1965. case SSL_CTRL_GET_READ_AHEAD:
  1966. return RECORD_LAYER_get_read_ahead(&s->rlayer);
  1967. case SSL_CTRL_SET_READ_AHEAD:
  1968. l = RECORD_LAYER_get_read_ahead(&s->rlayer);
  1969. RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
  1970. return l;
  1971. case SSL_CTRL_SET_MSG_CALLBACK_ARG:
  1972. s->msg_callback_arg = parg;
  1973. return 1;
  1974. case SSL_CTRL_MODE:
  1975. return (s->mode |= larg);
  1976. case SSL_CTRL_CLEAR_MODE:
  1977. return (s->mode &= ~larg);
  1978. case SSL_CTRL_GET_MAX_CERT_LIST:
  1979. return (long)s->max_cert_list;
  1980. case SSL_CTRL_SET_MAX_CERT_LIST:
  1981. if (larg < 0)
  1982. return 0;
  1983. l = (long)s->max_cert_list;
  1984. s->max_cert_list = (size_t)larg;
  1985. return l;
  1986. case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
  1987. if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
  1988. return 0;
  1989. #ifndef OPENSSL_NO_KTLS
  1990. if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
  1991. return 0;
  1992. #endif /* OPENSSL_NO_KTLS */
  1993. s->max_send_fragment = larg;
  1994. if (s->max_send_fragment < s->split_send_fragment)
  1995. s->split_send_fragment = s->max_send_fragment;
  1996. return 1;
  1997. case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
  1998. if ((size_t)larg > s->max_send_fragment || larg == 0)
  1999. return 0;
  2000. s->split_send_fragment = larg;
  2001. return 1;
  2002. case SSL_CTRL_SET_MAX_PIPELINES:
  2003. if (larg < 1 || larg > SSL_MAX_PIPELINES)
  2004. return 0;
  2005. s->max_pipelines = larg;
  2006. if (larg > 1)
  2007. RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
  2008. return 1;
  2009. case SSL_CTRL_GET_RI_SUPPORT:
  2010. return s->s3.send_connection_binding;
  2011. case SSL_CTRL_CERT_FLAGS:
  2012. return (s->cert->cert_flags |= larg);
  2013. case SSL_CTRL_CLEAR_CERT_FLAGS:
  2014. return (s->cert->cert_flags &= ~larg);
  2015. case SSL_CTRL_GET_RAW_CIPHERLIST:
  2016. if (parg) {
  2017. if (s->s3.tmp.ciphers_raw == NULL)
  2018. return 0;
  2019. *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
  2020. return (int)s->s3.tmp.ciphers_rawlen;
  2021. } else {
  2022. return TLS_CIPHER_LEN;
  2023. }
  2024. case SSL_CTRL_GET_EXTMS_SUPPORT:
  2025. if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
  2026. return -1;
  2027. if (s->session->flags & SSL_SESS_FLAG_EXTMS)
  2028. return 1;
  2029. else
  2030. return 0;
  2031. case SSL_CTRL_SET_MIN_PROTO_VERSION:
  2032. return ssl_check_allowed_versions(larg, s->max_proto_version)
  2033. && ssl_set_version_bound(s->ctx->method->version, (int)larg,
  2034. &s->min_proto_version);
  2035. case SSL_CTRL_GET_MIN_PROTO_VERSION:
  2036. return s->min_proto_version;
  2037. case SSL_CTRL_SET_MAX_PROTO_VERSION:
  2038. return ssl_check_allowed_versions(s->min_proto_version, larg)
  2039. && ssl_set_version_bound(s->ctx->method->version, (int)larg,
  2040. &s->max_proto_version);
  2041. case SSL_CTRL_GET_MAX_PROTO_VERSION:
  2042. return s->max_proto_version;
  2043. default:
  2044. return s->method->ssl_ctrl(s, cmd, larg, parg);
  2045. }
  2046. }
  2047. long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
  2048. {
  2049. switch (cmd) {
  2050. case SSL_CTRL_SET_MSG_CALLBACK:
  2051. s->msg_callback = (void (*)
  2052. (int write_p, int version, int content_type,
  2053. const void *buf, size_t len, SSL *ssl,
  2054. void *arg))(fp);
  2055. return 1;
  2056. default:
  2057. return s->method->ssl_callback_ctrl(s, cmd, fp);
  2058. }
  2059. }
  2060. LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
  2061. {
  2062. return ctx->sessions;
  2063. }
  2064. long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
  2065. {
  2066. long l;
  2067. /* For some cases with ctx == NULL perform syntax checks */
  2068. if (ctx == NULL) {
  2069. switch (cmd) {
  2070. #ifndef OPENSSL_NO_EC
  2071. case SSL_CTRL_SET_GROUPS_LIST:
  2072. return tls1_set_groups_list(NULL, NULL, parg);
  2073. #endif
  2074. case SSL_CTRL_SET_SIGALGS_LIST:
  2075. case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
  2076. return tls1_set_sigalgs_list(NULL, parg, 0);
  2077. default:
  2078. return 0;
  2079. }
  2080. }
  2081. switch (cmd) {
  2082. case SSL_CTRL_GET_READ_AHEAD:
  2083. return ctx->read_ahead;
  2084. case SSL_CTRL_SET_READ_AHEAD:
  2085. l = ctx->read_ahead;
  2086. ctx->read_ahead = larg;
  2087. return l;
  2088. case SSL_CTRL_SET_MSG_CALLBACK_ARG:
  2089. ctx->msg_callback_arg = parg;
  2090. return 1;
  2091. case SSL_CTRL_GET_MAX_CERT_LIST:
  2092. return (long)ctx->max_cert_list;
  2093. case SSL_CTRL_SET_MAX_CERT_LIST:
  2094. if (larg < 0)
  2095. return 0;
  2096. l = (long)ctx->max_cert_list;
  2097. ctx->max_cert_list = (size_t)larg;
  2098. return l;
  2099. case SSL_CTRL_SET_SESS_CACHE_SIZE:
  2100. if (larg < 0)
  2101. return 0;
  2102. l = (long)ctx->session_cache_size;
  2103. ctx->session_cache_size = (size_t)larg;
  2104. return l;
  2105. case SSL_CTRL_GET_SESS_CACHE_SIZE:
  2106. return (long)ctx->session_cache_size;
  2107. case SSL_CTRL_SET_SESS_CACHE_MODE:
  2108. l = ctx->session_cache_mode;
  2109. ctx->session_cache_mode = larg;
  2110. return l;
  2111. case SSL_CTRL_GET_SESS_CACHE_MODE:
  2112. return ctx->session_cache_mode;
  2113. case SSL_CTRL_SESS_NUMBER:
  2114. return lh_SSL_SESSION_num_items(ctx->sessions);
  2115. case SSL_CTRL_SESS_CONNECT:
  2116. return tsan_load(&ctx->stats.sess_connect);
  2117. case SSL_CTRL_SESS_CONNECT_GOOD:
  2118. return tsan_load(&ctx->stats.sess_connect_good);
  2119. case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
  2120. return tsan_load(&ctx->stats.sess_connect_renegotiate);
  2121. case SSL_CTRL_SESS_ACCEPT:
  2122. return tsan_load(&ctx->stats.sess_accept);
  2123. case SSL_CTRL_SESS_ACCEPT_GOOD:
  2124. return tsan_load(&ctx->stats.sess_accept_good);
  2125. case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
  2126. return tsan_load(&ctx->stats.sess_accept_renegotiate);
  2127. case SSL_CTRL_SESS_HIT:
  2128. return tsan_load(&ctx->stats.sess_hit);
  2129. case SSL_CTRL_SESS_CB_HIT:
  2130. return tsan_load(&ctx->stats.sess_cb_hit);
  2131. case SSL_CTRL_SESS_MISSES:
  2132. return tsan_load(&ctx->stats.sess_miss);
  2133. case SSL_CTRL_SESS_TIMEOUTS:
  2134. return tsan_load(&ctx->stats.sess_timeout);
  2135. case SSL_CTRL_SESS_CACHE_FULL:
  2136. return tsan_load(&ctx->stats.sess_cache_full);
  2137. case SSL_CTRL_MODE:
  2138. return (ctx->mode |= larg);
  2139. case SSL_CTRL_CLEAR_MODE:
  2140. return (ctx->mode &= ~larg);
  2141. case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
  2142. if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
  2143. return 0;
  2144. ctx->max_send_fragment = larg;
  2145. if (ctx->max_send_fragment < ctx->split_send_fragment)
  2146. ctx->split_send_fragment = ctx->max_send_fragment;
  2147. return 1;
  2148. case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
  2149. if ((size_t)larg > ctx->max_send_fragment || larg == 0)
  2150. return 0;
  2151. ctx->split_send_fragment = larg;
  2152. return 1;
  2153. case SSL_CTRL_SET_MAX_PIPELINES:
  2154. if (larg < 1 || larg > SSL_MAX_PIPELINES)
  2155. return 0;
  2156. ctx->max_pipelines = larg;
  2157. return 1;
  2158. case SSL_CTRL_CERT_FLAGS:
  2159. return (ctx->cert->cert_flags |= larg);
  2160. case SSL_CTRL_CLEAR_CERT_FLAGS:
  2161. return (ctx->cert->cert_flags &= ~larg);
  2162. case SSL_CTRL_SET_MIN_PROTO_VERSION:
  2163. return ssl_check_allowed_versions(larg, ctx->max_proto_version)
  2164. && ssl_set_version_bound(ctx->method->version, (int)larg,
  2165. &ctx->min_proto_version);
  2166. case SSL_CTRL_GET_MIN_PROTO_VERSION:
  2167. return ctx->min_proto_version;
  2168. case SSL_CTRL_SET_MAX_PROTO_VERSION:
  2169. return ssl_check_allowed_versions(ctx->min_proto_version, larg)
  2170. && ssl_set_version_bound(ctx->method->version, (int)larg,
  2171. &ctx->max_proto_version);
  2172. case SSL_CTRL_GET_MAX_PROTO_VERSION:
  2173. return ctx->max_proto_version;
  2174. default:
  2175. return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
  2176. }
  2177. }
  2178. long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
  2179. {
  2180. switch (cmd) {
  2181. case SSL_CTRL_SET_MSG_CALLBACK:
  2182. ctx->msg_callback = (void (*)
  2183. (int write_p, int version, int content_type,
  2184. const void *buf, size_t len, SSL *ssl,
  2185. void *arg))(fp);
  2186. return 1;
  2187. default:
  2188. return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
  2189. }
  2190. }
  2191. int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
  2192. {
  2193. if (a->id > b->id)
  2194. return 1;
  2195. if (a->id < b->id)
  2196. return -1;
  2197. return 0;
  2198. }
  2199. int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
  2200. const SSL_CIPHER *const *bp)
  2201. {
  2202. if ((*ap)->id > (*bp)->id)
  2203. return 1;
  2204. if ((*ap)->id < (*bp)->id)
  2205. return -1;
  2206. return 0;
  2207. }
  2208. /** return a STACK of the ciphers available for the SSL and in order of
  2209. * preference */
  2210. STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
  2211. {
  2212. if (s != NULL) {
  2213. if (s->cipher_list != NULL) {
  2214. return s->cipher_list;
  2215. } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
  2216. return s->ctx->cipher_list;
  2217. }
  2218. }
  2219. return NULL;
  2220. }
  2221. STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
  2222. {
  2223. if ((s == NULL) || !s->server)
  2224. return NULL;
  2225. return s->peer_ciphers;
  2226. }
  2227. STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
  2228. {
  2229. STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
  2230. int i;
  2231. ciphers = SSL_get_ciphers(s);
  2232. if (!ciphers)
  2233. return NULL;
  2234. if (!ssl_set_client_disabled(s))
  2235. return NULL;
  2236. for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
  2237. const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
  2238. if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
  2239. if (!sk)
  2240. sk = sk_SSL_CIPHER_new_null();
  2241. if (!sk)
  2242. return NULL;
  2243. if (!sk_SSL_CIPHER_push(sk, c)) {
  2244. sk_SSL_CIPHER_free(sk);
  2245. return NULL;
  2246. }
  2247. }
  2248. }
  2249. return sk;
  2250. }
  2251. /** return a STACK of the ciphers available for the SSL and in order of
  2252. * algorithm id */
  2253. STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
  2254. {
  2255. if (s != NULL) {
  2256. if (s->cipher_list_by_id != NULL) {
  2257. return s->cipher_list_by_id;
  2258. } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
  2259. return s->ctx->cipher_list_by_id;
  2260. }
  2261. }
  2262. return NULL;
  2263. }
  2264. /** The old interface to get the same thing as SSL_get_ciphers() */
  2265. const char *SSL_get_cipher_list(const SSL *s, int n)
  2266. {
  2267. const SSL_CIPHER *c;
  2268. STACK_OF(SSL_CIPHER) *sk;
  2269. if (s == NULL)
  2270. return NULL;
  2271. sk = SSL_get_ciphers(s);
  2272. if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
  2273. return NULL;
  2274. c = sk_SSL_CIPHER_value(sk, n);
  2275. if (c == NULL)
  2276. return NULL;
  2277. return c->name;
  2278. }
  2279. /** return a STACK of the ciphers available for the SSL_CTX and in order of
  2280. * preference */
  2281. STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
  2282. {
  2283. if (ctx != NULL)
  2284. return ctx->cipher_list;
  2285. return NULL;
  2286. }
  2287. /*
  2288. * Distinguish between ciphers controlled by set_ciphersuite() and
  2289. * set_cipher_list() when counting.
  2290. */
  2291. static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
  2292. {
  2293. int i, num = 0;
  2294. const SSL_CIPHER *c;
  2295. if (sk == NULL)
  2296. return 0;
  2297. for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
  2298. c = sk_SSL_CIPHER_value(sk, i);
  2299. if (c->min_tls >= TLS1_3_VERSION)
  2300. continue;
  2301. num++;
  2302. }
  2303. return num;
  2304. }
  2305. /** specify the ciphers to be used by default by the SSL_CTX */
  2306. int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
  2307. {
  2308. STACK_OF(SSL_CIPHER) *sk;
  2309. sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
  2310. &ctx->cipher_list, &ctx->cipher_list_by_id, str,
  2311. ctx->cert);
  2312. /*
  2313. * ssl_create_cipher_list may return an empty stack if it was unable to
  2314. * find a cipher matching the given rule string (for example if the rule
  2315. * string specifies a cipher which has been disabled). This is not an
  2316. * error as far as ssl_create_cipher_list is concerned, and hence
  2317. * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
  2318. */
  2319. if (sk == NULL)
  2320. return 0;
  2321. else if (cipher_list_tls12_num(sk) == 0) {
  2322. SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
  2323. return 0;
  2324. }
  2325. return 1;
  2326. }
  2327. /** specify the ciphers to be used by the SSL */
  2328. int SSL_set_cipher_list(SSL *s, const char *str)
  2329. {
  2330. STACK_OF(SSL_CIPHER) *sk;
  2331. sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
  2332. &s->cipher_list, &s->cipher_list_by_id, str,
  2333. s->cert);
  2334. /* see comment in SSL_CTX_set_cipher_list */
  2335. if (sk == NULL)
  2336. return 0;
  2337. else if (cipher_list_tls12_num(sk) == 0) {
  2338. SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
  2339. return 0;
  2340. }
  2341. return 1;
  2342. }
  2343. char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
  2344. {
  2345. char *p;
  2346. STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
  2347. const SSL_CIPHER *c;
  2348. int i;
  2349. if (!s->server
  2350. || s->peer_ciphers == NULL
  2351. || size < 2)
  2352. return NULL;
  2353. p = buf;
  2354. clntsk = s->peer_ciphers;
  2355. srvrsk = SSL_get_ciphers(s);
  2356. if (clntsk == NULL || srvrsk == NULL)
  2357. return NULL;
  2358. if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
  2359. return NULL;
  2360. for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
  2361. int n;
  2362. c = sk_SSL_CIPHER_value(clntsk, i);
  2363. if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
  2364. continue;
  2365. n = strlen(c->name);
  2366. if (n + 1 > size) {
  2367. if (p != buf)
  2368. --p;
  2369. *p = '\0';
  2370. return buf;
  2371. }
  2372. strcpy(p, c->name);
  2373. p += n;
  2374. *(p++) = ':';
  2375. size -= n + 1;
  2376. }
  2377. p[-1] = '\0';
  2378. return buf;
  2379. }
  2380. /** return a servername extension value if provided in Client Hello, or NULL.
  2381. * So far, only host_name types are defined (RFC 3546).
  2382. */
  2383. const char *SSL_get_servername(const SSL *s, const int type)
  2384. {
  2385. if (type != TLSEXT_NAMETYPE_host_name)
  2386. return NULL;
  2387. /*
  2388. * SNI is not negotiated in pre-TLS-1.3 resumption flows, so fake up an
  2389. * SNI value to return if we are resuming/resumed. N.B. that we still
  2390. * call the relevant callbacks for such resumption flows, and callbacks
  2391. * might error out if there is not a SNI value available.
  2392. */
  2393. if (s->hit)
  2394. return s->session->ext.hostname;
  2395. return s->ext.hostname;
  2396. }
  2397. int SSL_get_servername_type(const SSL *s)
  2398. {
  2399. if (s->session
  2400. && (!s->ext.hostname ? s->session->
  2401. ext.hostname : s->ext.hostname))
  2402. return TLSEXT_NAMETYPE_host_name;
  2403. return -1;
  2404. }
  2405. /*
  2406. * SSL_select_next_proto implements the standard protocol selection. It is
  2407. * expected that this function is called from the callback set by
  2408. * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
  2409. * vector of 8-bit, length prefixed byte strings. The length byte itself is
  2410. * not included in the length. A byte string of length 0 is invalid. No byte
  2411. * string may be truncated. The current, but experimental algorithm for
  2412. * selecting the protocol is: 1) If the server doesn't support NPN then this
  2413. * is indicated to the callback. In this case, the client application has to
  2414. * abort the connection or have a default application level protocol. 2) If
  2415. * the server supports NPN, but advertises an empty list then the client
  2416. * selects the first protocol in its list, but indicates via the API that this
  2417. * fallback case was enacted. 3) Otherwise, the client finds the first
  2418. * protocol in the server's list that it supports and selects this protocol.
  2419. * This is because it's assumed that the server has better information about
  2420. * which protocol a client should use. 4) If the client doesn't support any
  2421. * of the server's advertised protocols, then this is treated the same as
  2422. * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
  2423. * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
  2424. */
  2425. int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
  2426. const unsigned char *server,
  2427. unsigned int server_len,
  2428. const unsigned char *client, unsigned int client_len)
  2429. {
  2430. unsigned int i, j;
  2431. const unsigned char *result;
  2432. int status = OPENSSL_NPN_UNSUPPORTED;
  2433. /*
  2434. * For each protocol in server preference order, see if we support it.
  2435. */
  2436. for (i = 0; i < server_len;) {
  2437. for (j = 0; j < client_len;) {
  2438. if (server[i] == client[j] &&
  2439. memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
  2440. /* We found a match */
  2441. result = &server[i];
  2442. status = OPENSSL_NPN_NEGOTIATED;
  2443. goto found;
  2444. }
  2445. j += client[j];
  2446. j++;
  2447. }
  2448. i += server[i];
  2449. i++;
  2450. }
  2451. /* There's no overlap between our protocols and the server's list. */
  2452. result = client;
  2453. status = OPENSSL_NPN_NO_OVERLAP;
  2454. found:
  2455. *out = (unsigned char *)result + 1;
  2456. *outlen = result[0];
  2457. return status;
  2458. }
  2459. #ifndef OPENSSL_NO_NEXTPROTONEG
  2460. /*
  2461. * SSL_get0_next_proto_negotiated sets *data and *len to point to the
  2462. * client's requested protocol for this connection and returns 0. If the
  2463. * client didn't request any protocol, then *data is set to NULL. Note that
  2464. * the client can request any protocol it chooses. The value returned from
  2465. * this function need not be a member of the list of supported protocols
  2466. * provided by the callback.
  2467. */
  2468. void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
  2469. unsigned *len)
  2470. {
  2471. *data = s->ext.npn;
  2472. if (!*data) {
  2473. *len = 0;
  2474. } else {
  2475. *len = (unsigned int)s->ext.npn_len;
  2476. }
  2477. }
  2478. /*
  2479. * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
  2480. * a TLS server needs a list of supported protocols for Next Protocol
  2481. * Negotiation. The returned list must be in wire format. The list is
  2482. * returned by setting |out| to point to it and |outlen| to its length. This
  2483. * memory will not be modified, but one should assume that the SSL* keeps a
  2484. * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
  2485. * wishes to advertise. Otherwise, no such extension will be included in the
  2486. * ServerHello.
  2487. */
  2488. void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
  2489. SSL_CTX_npn_advertised_cb_func cb,
  2490. void *arg)
  2491. {
  2492. ctx->ext.npn_advertised_cb = cb;
  2493. ctx->ext.npn_advertised_cb_arg = arg;
  2494. }
  2495. /*
  2496. * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
  2497. * client needs to select a protocol from the server's provided list. |out|
  2498. * must be set to point to the selected protocol (which may be within |in|).
  2499. * The length of the protocol name must be written into |outlen|. The
  2500. * server's advertised protocols are provided in |in| and |inlen|. The
  2501. * callback can assume that |in| is syntactically valid. The client must
  2502. * select a protocol. It is fatal to the connection if this callback returns
  2503. * a value other than SSL_TLSEXT_ERR_OK.
  2504. */
  2505. void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
  2506. SSL_CTX_npn_select_cb_func cb,
  2507. void *arg)
  2508. {
  2509. ctx->ext.npn_select_cb = cb;
  2510. ctx->ext.npn_select_cb_arg = arg;
  2511. }
  2512. #endif
  2513. /*
  2514. * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
  2515. * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
  2516. * length-prefixed strings). Returns 0 on success.
  2517. */
  2518. int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
  2519. unsigned int protos_len)
  2520. {
  2521. OPENSSL_free(ctx->ext.alpn);
  2522. ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
  2523. if (ctx->ext.alpn == NULL) {
  2524. SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
  2525. return 1;
  2526. }
  2527. ctx->ext.alpn_len = protos_len;
  2528. return 0;
  2529. }
  2530. /*
  2531. * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
  2532. * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
  2533. * length-prefixed strings). Returns 0 on success.
  2534. */
  2535. int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
  2536. unsigned int protos_len)
  2537. {
  2538. OPENSSL_free(ssl->ext.alpn);
  2539. ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
  2540. if (ssl->ext.alpn == NULL) {
  2541. SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
  2542. return 1;
  2543. }
  2544. ssl->ext.alpn_len = protos_len;
  2545. return 0;
  2546. }
  2547. /*
  2548. * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
  2549. * called during ClientHello processing in order to select an ALPN protocol
  2550. * from the client's list of offered protocols.
  2551. */
  2552. void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
  2553. SSL_CTX_alpn_select_cb_func cb,
  2554. void *arg)
  2555. {
  2556. ctx->ext.alpn_select_cb = cb;
  2557. ctx->ext.alpn_select_cb_arg = arg;
  2558. }
  2559. /*
  2560. * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
  2561. * On return it sets |*data| to point to |*len| bytes of protocol name
  2562. * (not including the leading length-prefix byte). If the server didn't
  2563. * respond with a negotiated protocol then |*len| will be zero.
  2564. */
  2565. void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
  2566. unsigned int *len)
  2567. {
  2568. *data = ssl->s3.alpn_selected;
  2569. if (*data == NULL)
  2570. *len = 0;
  2571. else
  2572. *len = (unsigned int)ssl->s3.alpn_selected_len;
  2573. }
  2574. int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
  2575. const char *label, size_t llen,
  2576. const unsigned char *context, size_t contextlen,
  2577. int use_context)
  2578. {
  2579. if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
  2580. return -1;
  2581. return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
  2582. llen, context,
  2583. contextlen, use_context);
  2584. }
  2585. int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
  2586. const char *label, size_t llen,
  2587. const unsigned char *context,
  2588. size_t contextlen)
  2589. {
  2590. if (s->version != TLS1_3_VERSION)
  2591. return 0;
  2592. return tls13_export_keying_material_early(s, out, olen, label, llen,
  2593. context, contextlen);
  2594. }
  2595. static unsigned long ssl_session_hash(const SSL_SESSION *a)
  2596. {
  2597. const unsigned char *session_id = a->session_id;
  2598. unsigned long l;
  2599. unsigned char tmp_storage[4];
  2600. if (a->session_id_length < sizeof(tmp_storage)) {
  2601. memset(tmp_storage, 0, sizeof(tmp_storage));
  2602. memcpy(tmp_storage, a->session_id, a->session_id_length);
  2603. session_id = tmp_storage;
  2604. }
  2605. l = (unsigned long)
  2606. ((unsigned long)session_id[0]) |
  2607. ((unsigned long)session_id[1] << 8L) |
  2608. ((unsigned long)session_id[2] << 16L) |
  2609. ((unsigned long)session_id[3] << 24L);
  2610. return l;
  2611. }
  2612. /*
  2613. * NB: If this function (or indeed the hash function which uses a sort of
  2614. * coarser function than this one) is changed, ensure
  2615. * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
  2616. * being able to construct an SSL_SESSION that will collide with any existing
  2617. * session with a matching session ID.
  2618. */
  2619. static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
  2620. {
  2621. if (a->ssl_version != b->ssl_version)
  2622. return 1;
  2623. if (a->session_id_length != b->session_id_length)
  2624. return 1;
  2625. return memcmp(a->session_id, b->session_id, a->session_id_length);
  2626. }
  2627. /*
  2628. * These wrapper functions should remain rather than redeclaring
  2629. * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
  2630. * variable. The reason is that the functions aren't static, they're exposed
  2631. * via ssl.h.
  2632. */
  2633. SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
  2634. {
  2635. SSL_CTX *ret = NULL;
  2636. if (meth == NULL) {
  2637. SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
  2638. return NULL;
  2639. }
  2640. if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
  2641. return NULL;
  2642. if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
  2643. SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
  2644. goto err;
  2645. }
  2646. ret = OPENSSL_zalloc(sizeof(*ret));
  2647. if (ret == NULL)
  2648. goto err;
  2649. ret->method = meth;
  2650. ret->min_proto_version = 0;
  2651. ret->max_proto_version = 0;
  2652. ret->mode = SSL_MODE_AUTO_RETRY;
  2653. ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
  2654. ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
  2655. /* We take the system default. */
  2656. ret->session_timeout = meth->get_timeout();
  2657. ret->references = 1;
  2658. ret->lock = CRYPTO_THREAD_lock_new();
  2659. if (ret->lock == NULL) {
  2660. SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
  2661. OPENSSL_free(ret);
  2662. return NULL;
  2663. }
  2664. ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
  2665. ret->verify_mode = SSL_VERIFY_NONE;
  2666. if ((ret->cert = ssl_cert_new()) == NULL)
  2667. goto err;
  2668. ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
  2669. if (ret->sessions == NULL)
  2670. goto err;
  2671. ret->cert_store = X509_STORE_new();
  2672. if (ret->cert_store == NULL)
  2673. goto err;
  2674. #ifndef OPENSSL_NO_CT
  2675. ret->ctlog_store = CTLOG_STORE_new();
  2676. if (ret->ctlog_store == NULL)
  2677. goto err;
  2678. #endif
  2679. if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
  2680. goto err;
  2681. if (!ssl_create_cipher_list(ret->method,
  2682. ret->tls13_ciphersuites,
  2683. &ret->cipher_list, &ret->cipher_list_by_id,
  2684. OSSL_default_cipher_list(), ret->cert)
  2685. || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
  2686. SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
  2687. goto err2;
  2688. }
  2689. ret->param = X509_VERIFY_PARAM_new();
  2690. if (ret->param == NULL)
  2691. goto err;
  2692. if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
  2693. SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
  2694. goto err2;
  2695. }
  2696. if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
  2697. SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
  2698. goto err2;
  2699. }
  2700. if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
  2701. goto err;
  2702. if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
  2703. goto err;
  2704. if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
  2705. goto err;
  2706. if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
  2707. goto err;
  2708. /* No compression for DTLS */
  2709. if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
  2710. ret->comp_methods = SSL_COMP_get_compression_methods();
  2711. ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
  2712. ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
  2713. /* Setup RFC5077 ticket keys */
  2714. if ((RAND_bytes(ret->ext.tick_key_name,
  2715. sizeof(ret->ext.tick_key_name)) <= 0)
  2716. || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key,
  2717. sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
  2718. || (RAND_priv_bytes(ret->ext.secure->tick_aes_key,
  2719. sizeof(ret->ext.secure->tick_aes_key)) <= 0))
  2720. ret->options |= SSL_OP_NO_TICKET;
  2721. if (RAND_priv_bytes(ret->ext.cookie_hmac_key,
  2722. sizeof(ret->ext.cookie_hmac_key)) <= 0)
  2723. goto err;
  2724. #ifndef OPENSSL_NO_SRP
  2725. if (!SSL_CTX_SRP_CTX_init(ret))
  2726. goto err;
  2727. #endif
  2728. #ifndef OPENSSL_NO_ENGINE
  2729. # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
  2730. # define eng_strx(x) #x
  2731. # define eng_str(x) eng_strx(x)
  2732. /* Use specific client engine automatically... ignore errors */
  2733. {
  2734. ENGINE *eng;
  2735. eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
  2736. if (!eng) {
  2737. ERR_clear_error();
  2738. ENGINE_load_builtin_engines();
  2739. eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
  2740. }
  2741. if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
  2742. ERR_clear_error();
  2743. }
  2744. # endif
  2745. #endif
  2746. /*
  2747. * Default is to connect to non-RI servers. When RI is more widely
  2748. * deployed might change this.
  2749. */
  2750. ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
  2751. /*
  2752. * Disable compression by default to prevent CRIME. Applications can
  2753. * re-enable compression by configuring
  2754. * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
  2755. * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
  2756. * middlebox compatibility by default. This may be disabled by default in
  2757. * a later OpenSSL version.
  2758. */
  2759. ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
  2760. ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
  2761. /*
  2762. * We cannot usefully set a default max_early_data here (which gets
  2763. * propagated in SSL_new(), for the following reason: setting the
  2764. * SSL field causes tls_construct_stoc_early_data() to tell the
  2765. * client that early data will be accepted when constructing a TLS 1.3
  2766. * session ticket, and the client will accordingly send us early data
  2767. * when using that ticket (if the client has early data to send).
  2768. * However, in order for the early data to actually be consumed by
  2769. * the application, the application must also have calls to
  2770. * SSL_read_early_data(); otherwise we'll just skip past the early data
  2771. * and ignore it. So, since the application must add calls to
  2772. * SSL_read_early_data(), we also require them to add
  2773. * calls to SSL_CTX_set_max_early_data() in order to use early data,
  2774. * eliminating the bandwidth-wasting early data in the case described
  2775. * above.
  2776. */
  2777. ret->max_early_data = 0;
  2778. /*
  2779. * Default recv_max_early_data is a fully loaded single record. Could be
  2780. * split across multiple records in practice. We set this differently to
  2781. * max_early_data so that, in the default case, we do not advertise any
  2782. * support for early_data, but if a client were to send us some (e.g.
  2783. * because of an old, stale ticket) then we will tolerate it and skip over
  2784. * it.
  2785. */
  2786. ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
  2787. /* By default we send two session tickets automatically in TLSv1.3 */
  2788. ret->num_tickets = 2;
  2789. ssl_ctx_system_config(ret);
  2790. return ret;
  2791. err:
  2792. SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
  2793. err2:
  2794. SSL_CTX_free(ret);
  2795. return NULL;
  2796. }
  2797. int SSL_CTX_up_ref(SSL_CTX *ctx)
  2798. {
  2799. int i;
  2800. if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
  2801. return 0;
  2802. REF_PRINT_COUNT("SSL_CTX", ctx);
  2803. REF_ASSERT_ISNT(i < 2);
  2804. return ((i > 1) ? 1 : 0);
  2805. }
  2806. void SSL_CTX_free(SSL_CTX *a)
  2807. {
  2808. int i;
  2809. if (a == NULL)
  2810. return;
  2811. CRYPTO_DOWN_REF(&a->references, &i, a->lock);
  2812. REF_PRINT_COUNT("SSL_CTX", a);
  2813. if (i > 0)
  2814. return;
  2815. REF_ASSERT_ISNT(i < 0);
  2816. X509_VERIFY_PARAM_free(a->param);
  2817. dane_ctx_final(&a->dane);
  2818. /*
  2819. * Free internal session cache. However: the remove_cb() may reference
  2820. * the ex_data of SSL_CTX, thus the ex_data store can only be removed
  2821. * after the sessions were flushed.
  2822. * As the ex_data handling routines might also touch the session cache,
  2823. * the most secure solution seems to be: empty (flush) the cache, then
  2824. * free ex_data, then finally free the cache.
  2825. * (See ticket [openssl.org #212].)
  2826. */
  2827. if (a->sessions != NULL)
  2828. SSL_CTX_flush_sessions(a, 0);
  2829. CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
  2830. lh_SSL_SESSION_free(a->sessions);
  2831. X509_STORE_free(a->cert_store);
  2832. #ifndef OPENSSL_NO_CT
  2833. CTLOG_STORE_free(a->ctlog_store);
  2834. #endif
  2835. sk_SSL_CIPHER_free(a->cipher_list);
  2836. sk_SSL_CIPHER_free(a->cipher_list_by_id);
  2837. sk_SSL_CIPHER_free(a->tls13_ciphersuites);
  2838. ssl_cert_free(a->cert);
  2839. sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
  2840. sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
  2841. sk_X509_pop_free(a->extra_certs, X509_free);
  2842. a->comp_methods = NULL;
  2843. #ifndef OPENSSL_NO_SRTP
  2844. sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
  2845. #endif
  2846. #ifndef OPENSSL_NO_SRP
  2847. SSL_CTX_SRP_CTX_free(a);
  2848. #endif
  2849. #ifndef OPENSSL_NO_ENGINE
  2850. ENGINE_finish(a->client_cert_engine);
  2851. #endif
  2852. #ifndef OPENSSL_NO_EC
  2853. OPENSSL_free(a->ext.ecpointformats);
  2854. OPENSSL_free(a->ext.supportedgroups);
  2855. #endif
  2856. OPENSSL_free(a->ext.alpn);
  2857. OPENSSL_secure_free(a->ext.secure);
  2858. CRYPTO_THREAD_lock_free(a->lock);
  2859. OPENSSL_free(a);
  2860. }
  2861. void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
  2862. {
  2863. ctx->default_passwd_callback = cb;
  2864. }
  2865. void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
  2866. {
  2867. ctx->default_passwd_callback_userdata = u;
  2868. }
  2869. pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
  2870. {
  2871. return ctx->default_passwd_callback;
  2872. }
  2873. void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
  2874. {
  2875. return ctx->default_passwd_callback_userdata;
  2876. }
  2877. void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
  2878. {
  2879. s->default_passwd_callback = cb;
  2880. }
  2881. void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
  2882. {
  2883. s->default_passwd_callback_userdata = u;
  2884. }
  2885. pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
  2886. {
  2887. return s->default_passwd_callback;
  2888. }
  2889. void *SSL_get_default_passwd_cb_userdata(SSL *s)
  2890. {
  2891. return s->default_passwd_callback_userdata;
  2892. }
  2893. void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
  2894. int (*cb) (X509_STORE_CTX *, void *),
  2895. void *arg)
  2896. {
  2897. ctx->app_verify_callback = cb;
  2898. ctx->app_verify_arg = arg;
  2899. }
  2900. void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
  2901. int (*cb) (int, X509_STORE_CTX *))
  2902. {
  2903. ctx->verify_mode = mode;
  2904. ctx->default_verify_callback = cb;
  2905. }
  2906. void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
  2907. {
  2908. X509_VERIFY_PARAM_set_depth(ctx->param, depth);
  2909. }
  2910. void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
  2911. {
  2912. ssl_cert_set_cert_cb(c->cert, cb, arg);
  2913. }
  2914. void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
  2915. {
  2916. ssl_cert_set_cert_cb(s->cert, cb, arg);
  2917. }
  2918. void ssl_set_masks(SSL *s)
  2919. {
  2920. CERT *c = s->cert;
  2921. uint32_t *pvalid = s->s3.tmp.valid_flags;
  2922. int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
  2923. unsigned long mask_k, mask_a;
  2924. #ifndef OPENSSL_NO_EC
  2925. int have_ecc_cert, ecdsa_ok;
  2926. #endif
  2927. if (c == NULL)
  2928. return;
  2929. #ifndef OPENSSL_NO_DH
  2930. dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
  2931. #else
  2932. dh_tmp = 0;
  2933. #endif
  2934. rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
  2935. rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
  2936. dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
  2937. #ifndef OPENSSL_NO_EC
  2938. have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
  2939. #endif
  2940. mask_k = 0;
  2941. mask_a = 0;
  2942. OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
  2943. dh_tmp, rsa_enc, rsa_sign, dsa_sign);
  2944. #ifndef OPENSSL_NO_GOST
  2945. if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
  2946. mask_k |= SSL_kGOST;
  2947. mask_a |= SSL_aGOST12;
  2948. }
  2949. if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
  2950. mask_k |= SSL_kGOST;
  2951. mask_a |= SSL_aGOST12;
  2952. }
  2953. if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
  2954. mask_k |= SSL_kGOST;
  2955. mask_a |= SSL_aGOST01;
  2956. }
  2957. #endif
  2958. if (rsa_enc)
  2959. mask_k |= SSL_kRSA;
  2960. if (dh_tmp)
  2961. mask_k |= SSL_kDHE;
  2962. /*
  2963. * If we only have an RSA-PSS certificate allow RSA authentication
  2964. * if TLS 1.2 and peer supports it.
  2965. */
  2966. if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
  2967. && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
  2968. && TLS1_get_version(s) == TLS1_2_VERSION))
  2969. mask_a |= SSL_aRSA;
  2970. if (dsa_sign) {
  2971. mask_a |= SSL_aDSS;
  2972. }
  2973. mask_a |= SSL_aNULL;
  2974. /*
  2975. * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
  2976. * depending on the key usage extension.
  2977. */
  2978. #ifndef OPENSSL_NO_EC
  2979. if (have_ecc_cert) {
  2980. uint32_t ex_kusage;
  2981. ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
  2982. ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
  2983. if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
  2984. ecdsa_ok = 0;
  2985. if (ecdsa_ok)
  2986. mask_a |= SSL_aECDSA;
  2987. }
  2988. /* Allow Ed25519 for TLS 1.2 if peer supports it */
  2989. if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
  2990. && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
  2991. && TLS1_get_version(s) == TLS1_2_VERSION)
  2992. mask_a |= SSL_aECDSA;
  2993. /* Allow Ed448 for TLS 1.2 if peer supports it */
  2994. if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
  2995. && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
  2996. && TLS1_get_version(s) == TLS1_2_VERSION)
  2997. mask_a |= SSL_aECDSA;
  2998. #endif
  2999. #ifndef OPENSSL_NO_EC
  3000. mask_k |= SSL_kECDHE;
  3001. #endif
  3002. #ifndef OPENSSL_NO_PSK
  3003. mask_k |= SSL_kPSK;
  3004. mask_a |= SSL_aPSK;
  3005. if (mask_k & SSL_kRSA)
  3006. mask_k |= SSL_kRSAPSK;
  3007. if (mask_k & SSL_kDHE)
  3008. mask_k |= SSL_kDHEPSK;
  3009. if (mask_k & SSL_kECDHE)
  3010. mask_k |= SSL_kECDHEPSK;
  3011. #endif
  3012. s->s3.tmp.mask_k = mask_k;
  3013. s->s3.tmp.mask_a = mask_a;
  3014. }
  3015. #ifndef OPENSSL_NO_EC
  3016. int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
  3017. {
  3018. if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
  3019. /* key usage, if present, must allow signing */
  3020. if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
  3021. SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
  3022. SSL_R_ECC_CERT_NOT_FOR_SIGNING);
  3023. return 0;
  3024. }
  3025. }
  3026. return 1; /* all checks are ok */
  3027. }
  3028. #endif
  3029. int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
  3030. size_t *serverinfo_length)
  3031. {
  3032. CERT_PKEY *cpk = s->s3.tmp.cert;
  3033. *serverinfo_length = 0;
  3034. if (cpk == NULL || cpk->serverinfo == NULL)
  3035. return 0;
  3036. *serverinfo = cpk->serverinfo;
  3037. *serverinfo_length = cpk->serverinfo_length;
  3038. return 1;
  3039. }
  3040. void ssl_update_cache(SSL *s, int mode)
  3041. {
  3042. int i;
  3043. /*
  3044. * If the session_id_length is 0, we are not supposed to cache it, and it
  3045. * would be rather hard to do anyway :-)
  3046. */
  3047. if (s->session->session_id_length == 0)
  3048. return;
  3049. /*
  3050. * If sid_ctx_length is 0 there is no specific application context
  3051. * associated with this session, so when we try to resume it and
  3052. * SSL_VERIFY_PEER is requested to verify the client identity, we have no
  3053. * indication that this is actually a session for the proper application
  3054. * context, and the *handshake* will fail, not just the resumption attempt.
  3055. * Do not cache (on the server) these sessions that are not resumable
  3056. * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
  3057. */
  3058. if (s->server && s->session->sid_ctx_length == 0
  3059. && (s->verify_mode & SSL_VERIFY_PEER) != 0)
  3060. return;
  3061. i = s->session_ctx->session_cache_mode;
  3062. if ((i & mode) != 0
  3063. && (!s->hit || SSL_IS_TLS13(s))) {
  3064. /*
  3065. * Add the session to the internal cache. In server side TLSv1.3 we
  3066. * normally don't do this because by default it's a full stateless ticket
  3067. * with only a dummy session id so there is no reason to cache it,
  3068. * unless:
  3069. * - we are doing early_data, in which case we cache so that we can
  3070. * detect replays
  3071. * - the application has set a remove_session_cb so needs to know about
  3072. * session timeout events
  3073. * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
  3074. */
  3075. if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
  3076. && (!SSL_IS_TLS13(s)
  3077. || !s->server
  3078. || (s->max_early_data > 0
  3079. && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
  3080. || s->session_ctx->remove_session_cb != NULL
  3081. || (s->options & SSL_OP_NO_TICKET) != 0))
  3082. SSL_CTX_add_session(s->session_ctx, s->session);
  3083. /*
  3084. * Add the session to the external cache. We do this even in server side
  3085. * TLSv1.3 without early data because some applications just want to
  3086. * know about the creation of a session and aren't doing a full cache.
  3087. */
  3088. if (s->session_ctx->new_session_cb != NULL) {
  3089. SSL_SESSION_up_ref(s->session);
  3090. if (!s->session_ctx->new_session_cb(s, s->session))
  3091. SSL_SESSION_free(s->session);
  3092. }
  3093. }
  3094. /* auto flush every 255 connections */
  3095. if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
  3096. TSAN_QUALIFIER int *stat;
  3097. if (mode & SSL_SESS_CACHE_CLIENT)
  3098. stat = &s->session_ctx->stats.sess_connect_good;
  3099. else
  3100. stat = &s->session_ctx->stats.sess_accept_good;
  3101. if ((tsan_load(stat) & 0xff) == 0xff)
  3102. SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
  3103. }
  3104. }
  3105. const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
  3106. {
  3107. return ctx->method;
  3108. }
  3109. const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
  3110. {
  3111. return s->method;
  3112. }
  3113. int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
  3114. {
  3115. int ret = 1;
  3116. if (s->method != meth) {
  3117. const SSL_METHOD *sm = s->method;
  3118. int (*hf) (SSL *) = s->handshake_func;
  3119. if (sm->version == meth->version)
  3120. s->method = meth;
  3121. else {
  3122. sm->ssl_free(s);
  3123. s->method = meth;
  3124. ret = s->method->ssl_new(s);
  3125. }
  3126. if (hf == sm->ssl_connect)
  3127. s->handshake_func = meth->ssl_connect;
  3128. else if (hf == sm->ssl_accept)
  3129. s->handshake_func = meth->ssl_accept;
  3130. }
  3131. return ret;
  3132. }
  3133. int SSL_get_error(const SSL *s, int i)
  3134. {
  3135. int reason;
  3136. unsigned long l;
  3137. BIO *bio;
  3138. if (i > 0)
  3139. return SSL_ERROR_NONE;
  3140. /*
  3141. * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
  3142. * where we do encode the error
  3143. */
  3144. if ((l = ERR_peek_error()) != 0) {
  3145. if (ERR_GET_LIB(l) == ERR_LIB_SYS)
  3146. return SSL_ERROR_SYSCALL;
  3147. else
  3148. return SSL_ERROR_SSL;
  3149. }
  3150. if (SSL_want_read(s)) {
  3151. bio = SSL_get_rbio(s);
  3152. if (BIO_should_read(bio))
  3153. return SSL_ERROR_WANT_READ;
  3154. else if (BIO_should_write(bio))
  3155. /*
  3156. * This one doesn't make too much sense ... We never try to write
  3157. * to the rbio, and an application program where rbio and wbio
  3158. * are separate couldn't even know what it should wait for.
  3159. * However if we ever set s->rwstate incorrectly (so that we have
  3160. * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
  3161. * wbio *are* the same, this test works around that bug; so it
  3162. * might be safer to keep it.
  3163. */
  3164. return SSL_ERROR_WANT_WRITE;
  3165. else if (BIO_should_io_special(bio)) {
  3166. reason = BIO_get_retry_reason(bio);
  3167. if (reason == BIO_RR_CONNECT)
  3168. return SSL_ERROR_WANT_CONNECT;
  3169. else if (reason == BIO_RR_ACCEPT)
  3170. return SSL_ERROR_WANT_ACCEPT;
  3171. else
  3172. return SSL_ERROR_SYSCALL; /* unknown */
  3173. }
  3174. }
  3175. if (SSL_want_write(s)) {
  3176. /* Access wbio directly - in order to use the buffered bio if present */
  3177. bio = s->wbio;
  3178. if (BIO_should_write(bio))
  3179. return SSL_ERROR_WANT_WRITE;
  3180. else if (BIO_should_read(bio))
  3181. /*
  3182. * See above (SSL_want_read(s) with BIO_should_write(bio))
  3183. */
  3184. return SSL_ERROR_WANT_READ;
  3185. else if (BIO_should_io_special(bio)) {
  3186. reason = BIO_get_retry_reason(bio);
  3187. if (reason == BIO_RR_CONNECT)
  3188. return SSL_ERROR_WANT_CONNECT;
  3189. else if (reason == BIO_RR_ACCEPT)
  3190. return SSL_ERROR_WANT_ACCEPT;
  3191. else
  3192. return SSL_ERROR_SYSCALL;
  3193. }
  3194. }
  3195. if (SSL_want_x509_lookup(s))
  3196. return SSL_ERROR_WANT_X509_LOOKUP;
  3197. if (SSL_want_async(s))
  3198. return SSL_ERROR_WANT_ASYNC;
  3199. if (SSL_want_async_job(s))
  3200. return SSL_ERROR_WANT_ASYNC_JOB;
  3201. if (SSL_want_client_hello_cb(s))
  3202. return SSL_ERROR_WANT_CLIENT_HELLO_CB;
  3203. if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
  3204. (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
  3205. return SSL_ERROR_ZERO_RETURN;
  3206. return SSL_ERROR_SYSCALL;
  3207. }
  3208. static int ssl_do_handshake_intern(void *vargs)
  3209. {
  3210. struct ssl_async_args *args;
  3211. SSL *s;
  3212. args = (struct ssl_async_args *)vargs;
  3213. s = args->s;
  3214. return s->handshake_func(s);
  3215. }
  3216. int SSL_do_handshake(SSL *s)
  3217. {
  3218. int ret = 1;
  3219. if (s->handshake_func == NULL) {
  3220. SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
  3221. return -1;
  3222. }
  3223. ossl_statem_check_finish_init(s, -1);
  3224. s->method->ssl_renegotiate_check(s, 0);
  3225. if (SSL_in_init(s) || SSL_in_before(s)) {
  3226. if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
  3227. struct ssl_async_args args;
  3228. args.s = s;
  3229. ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
  3230. } else {
  3231. ret = s->handshake_func(s);
  3232. }
  3233. }
  3234. return ret;
  3235. }
  3236. void SSL_set_accept_state(SSL *s)
  3237. {
  3238. s->server = 1;
  3239. s->shutdown = 0;
  3240. ossl_statem_clear(s);
  3241. s->handshake_func = s->method->ssl_accept;
  3242. clear_ciphers(s);
  3243. }
  3244. void SSL_set_connect_state(SSL *s)
  3245. {
  3246. s->server = 0;
  3247. s->shutdown = 0;
  3248. ossl_statem_clear(s);
  3249. s->handshake_func = s->method->ssl_connect;
  3250. clear_ciphers(s);
  3251. }
  3252. int ssl_undefined_function(SSL *s)
  3253. {
  3254. SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  3255. return 0;
  3256. }
  3257. int ssl_undefined_void_function(void)
  3258. {
  3259. SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
  3260. ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  3261. return 0;
  3262. }
  3263. int ssl_undefined_const_function(const SSL *s)
  3264. {
  3265. return 0;
  3266. }
  3267. const SSL_METHOD *ssl_bad_method(int ver)
  3268. {
  3269. SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
  3270. return NULL;
  3271. }
  3272. const char *ssl_protocol_to_string(int version)
  3273. {
  3274. switch(version)
  3275. {
  3276. case TLS1_3_VERSION:
  3277. return "TLSv1.3";
  3278. case TLS1_2_VERSION:
  3279. return "TLSv1.2";
  3280. case TLS1_1_VERSION:
  3281. return "TLSv1.1";
  3282. case TLS1_VERSION:
  3283. return "TLSv1";
  3284. case SSL3_VERSION:
  3285. return "SSLv3";
  3286. case DTLS1_BAD_VER:
  3287. return "DTLSv0.9";
  3288. case DTLS1_VERSION:
  3289. return "DTLSv1";
  3290. case DTLS1_2_VERSION:
  3291. return "DTLSv1.2";
  3292. default:
  3293. return "unknown";
  3294. }
  3295. }
  3296. const char *SSL_get_version(const SSL *s)
  3297. {
  3298. return ssl_protocol_to_string(s->version);
  3299. }
  3300. static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
  3301. {
  3302. STACK_OF(X509_NAME) *sk;
  3303. X509_NAME *xn;
  3304. int i;
  3305. if (src == NULL) {
  3306. *dst = NULL;
  3307. return 1;
  3308. }
  3309. if ((sk = sk_X509_NAME_new_null()) == NULL)
  3310. return 0;
  3311. for (i = 0; i < sk_X509_NAME_num(src); i++) {
  3312. xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
  3313. if (xn == NULL) {
  3314. sk_X509_NAME_pop_free(sk, X509_NAME_free);
  3315. return 0;
  3316. }
  3317. if (sk_X509_NAME_insert(sk, xn, i) == 0) {
  3318. X509_NAME_free(xn);
  3319. sk_X509_NAME_pop_free(sk, X509_NAME_free);
  3320. return 0;
  3321. }
  3322. }
  3323. *dst = sk;
  3324. return 1;
  3325. }
  3326. SSL *SSL_dup(SSL *s)
  3327. {
  3328. SSL *ret;
  3329. int i;
  3330. /* If we're not quiescent, just up_ref! */
  3331. if (!SSL_in_init(s) || !SSL_in_before(s)) {
  3332. CRYPTO_UP_REF(&s->references, &i, s->lock);
  3333. return s;
  3334. }
  3335. /*
  3336. * Otherwise, copy configuration state, and session if set.
  3337. */
  3338. if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
  3339. return NULL;
  3340. if (s->session != NULL) {
  3341. /*
  3342. * Arranges to share the same session via up_ref. This "copies"
  3343. * session-id, SSL_METHOD, sid_ctx, and 'cert'
  3344. */
  3345. if (!SSL_copy_session_id(ret, s))
  3346. goto err;
  3347. } else {
  3348. /*
  3349. * No session has been established yet, so we have to expect that
  3350. * s->cert or ret->cert will be changed later -- they should not both
  3351. * point to the same object, and thus we can't use
  3352. * SSL_copy_session_id.
  3353. */
  3354. if (!SSL_set_ssl_method(ret, s->method))
  3355. goto err;
  3356. if (s->cert != NULL) {
  3357. ssl_cert_free(ret->cert);
  3358. ret->cert = ssl_cert_dup(s->cert);
  3359. if (ret->cert == NULL)
  3360. goto err;
  3361. }
  3362. if (!SSL_set_session_id_context(ret, s->sid_ctx,
  3363. (int)s->sid_ctx_length))
  3364. goto err;
  3365. }
  3366. if (!ssl_dane_dup(ret, s))
  3367. goto err;
  3368. ret->version = s->version;
  3369. ret->options = s->options;
  3370. ret->mode = s->mode;
  3371. SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
  3372. SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
  3373. ret->msg_callback = s->msg_callback;
  3374. ret->msg_callback_arg = s->msg_callback_arg;
  3375. SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
  3376. SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
  3377. ret->generate_session_id = s->generate_session_id;
  3378. SSL_set_info_callback(ret, SSL_get_info_callback(s));
  3379. /* copy app data, a little dangerous perhaps */
  3380. if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
  3381. goto err;
  3382. /* setup rbio, and wbio */
  3383. if (s->rbio != NULL) {
  3384. if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
  3385. goto err;
  3386. }
  3387. if (s->wbio != NULL) {
  3388. if (s->wbio != s->rbio) {
  3389. if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
  3390. goto err;
  3391. } else {
  3392. BIO_up_ref(ret->rbio);
  3393. ret->wbio = ret->rbio;
  3394. }
  3395. }
  3396. ret->server = s->server;
  3397. if (s->handshake_func) {
  3398. if (s->server)
  3399. SSL_set_accept_state(ret);
  3400. else
  3401. SSL_set_connect_state(ret);
  3402. }
  3403. ret->shutdown = s->shutdown;
  3404. ret->hit = s->hit;
  3405. ret->default_passwd_callback = s->default_passwd_callback;
  3406. ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
  3407. X509_VERIFY_PARAM_inherit(ret->param, s->param);
  3408. /* dup the cipher_list and cipher_list_by_id stacks */
  3409. if (s->cipher_list != NULL) {
  3410. if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
  3411. goto err;
  3412. }
  3413. if (s->cipher_list_by_id != NULL)
  3414. if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
  3415. == NULL)
  3416. goto err;
  3417. /* Dup the client_CA list */
  3418. if (!dup_ca_names(&ret->ca_names, s->ca_names)
  3419. || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
  3420. goto err;
  3421. return ret;
  3422. err:
  3423. SSL_free(ret);
  3424. return NULL;
  3425. }
  3426. void ssl_clear_cipher_ctx(SSL *s)
  3427. {
  3428. if (s->enc_read_ctx != NULL) {
  3429. EVP_CIPHER_CTX_free(s->enc_read_ctx);
  3430. s->enc_read_ctx = NULL;
  3431. }
  3432. if (s->enc_write_ctx != NULL) {
  3433. EVP_CIPHER_CTX_free(s->enc_write_ctx);
  3434. s->enc_write_ctx = NULL;
  3435. }
  3436. #ifndef OPENSSL_NO_COMP
  3437. COMP_CTX_free(s->expand);
  3438. s->expand = NULL;
  3439. COMP_CTX_free(s->compress);
  3440. s->compress = NULL;
  3441. #endif
  3442. }
  3443. X509 *SSL_get_certificate(const SSL *s)
  3444. {
  3445. if (s->cert != NULL)
  3446. return s->cert->key->x509;
  3447. else
  3448. return NULL;
  3449. }
  3450. EVP_PKEY *SSL_get_privatekey(const SSL *s)
  3451. {
  3452. if (s->cert != NULL)
  3453. return s->cert->key->privatekey;
  3454. else
  3455. return NULL;
  3456. }
  3457. X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
  3458. {
  3459. if (ctx->cert != NULL)
  3460. return ctx->cert->key->x509;
  3461. else
  3462. return NULL;
  3463. }
  3464. EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
  3465. {
  3466. if (ctx->cert != NULL)
  3467. return ctx->cert->key->privatekey;
  3468. else
  3469. return NULL;
  3470. }
  3471. const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
  3472. {
  3473. if ((s->session != NULL) && (s->session->cipher != NULL))
  3474. return s->session->cipher;
  3475. return NULL;
  3476. }
  3477. const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
  3478. {
  3479. return s->s3.tmp.new_cipher;
  3480. }
  3481. const COMP_METHOD *SSL_get_current_compression(const SSL *s)
  3482. {
  3483. #ifndef OPENSSL_NO_COMP
  3484. return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
  3485. #else
  3486. return NULL;
  3487. #endif
  3488. }
  3489. const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
  3490. {
  3491. #ifndef OPENSSL_NO_COMP
  3492. return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
  3493. #else
  3494. return NULL;
  3495. #endif
  3496. }
  3497. int ssl_init_wbio_buffer(SSL *s)
  3498. {
  3499. BIO *bbio;
  3500. if (s->bbio != NULL) {
  3501. /* Already buffered. */
  3502. return 1;
  3503. }
  3504. bbio = BIO_new(BIO_f_buffer());
  3505. if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
  3506. BIO_free(bbio);
  3507. SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
  3508. return 0;
  3509. }
  3510. s->bbio = bbio;
  3511. s->wbio = BIO_push(bbio, s->wbio);
  3512. return 1;
  3513. }
  3514. int ssl_free_wbio_buffer(SSL *s)
  3515. {
  3516. /* callers ensure s is never null */
  3517. if (s->bbio == NULL)
  3518. return 1;
  3519. s->wbio = BIO_pop(s->wbio);
  3520. BIO_free(s->bbio);
  3521. s->bbio = NULL;
  3522. return 1;
  3523. }
  3524. void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
  3525. {
  3526. ctx->quiet_shutdown = mode;
  3527. }
  3528. int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
  3529. {
  3530. return ctx->quiet_shutdown;
  3531. }
  3532. void SSL_set_quiet_shutdown(SSL *s, int mode)
  3533. {
  3534. s->quiet_shutdown = mode;
  3535. }
  3536. int SSL_get_quiet_shutdown(const SSL *s)
  3537. {
  3538. return s->quiet_shutdown;
  3539. }
  3540. void SSL_set_shutdown(SSL *s, int mode)
  3541. {
  3542. s->shutdown = mode;
  3543. }
  3544. int SSL_get_shutdown(const SSL *s)
  3545. {
  3546. return s->shutdown;
  3547. }
  3548. int SSL_version(const SSL *s)
  3549. {
  3550. return s->version;
  3551. }
  3552. int SSL_client_version(const SSL *s)
  3553. {
  3554. return s->client_version;
  3555. }
  3556. SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
  3557. {
  3558. return ssl->ctx;
  3559. }
  3560. SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
  3561. {
  3562. CERT *new_cert;
  3563. if (ssl->ctx == ctx)
  3564. return ssl->ctx;
  3565. if (ctx == NULL)
  3566. ctx = ssl->session_ctx;
  3567. new_cert = ssl_cert_dup(ctx->cert);
  3568. if (new_cert == NULL) {
  3569. return NULL;
  3570. }
  3571. if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
  3572. ssl_cert_free(new_cert);
  3573. return NULL;
  3574. }
  3575. ssl_cert_free(ssl->cert);
  3576. ssl->cert = new_cert;
  3577. /*
  3578. * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
  3579. * so setter APIs must prevent invalid lengths from entering the system.
  3580. */
  3581. if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
  3582. return NULL;
  3583. /*
  3584. * If the session ID context matches that of the parent SSL_CTX,
  3585. * inherit it from the new SSL_CTX as well. If however the context does
  3586. * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
  3587. * leave it unchanged.
  3588. */
  3589. if ((ssl->ctx != NULL) &&
  3590. (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
  3591. (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
  3592. ssl->sid_ctx_length = ctx->sid_ctx_length;
  3593. memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
  3594. }
  3595. SSL_CTX_up_ref(ctx);
  3596. SSL_CTX_free(ssl->ctx); /* decrement reference count */
  3597. ssl->ctx = ctx;
  3598. return ssl->ctx;
  3599. }
  3600. int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
  3601. {
  3602. return X509_STORE_set_default_paths(ctx->cert_store);
  3603. }
  3604. int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
  3605. {
  3606. X509_LOOKUP *lookup;
  3607. lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
  3608. if (lookup == NULL)
  3609. return 0;
  3610. X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
  3611. /* Clear any errors if the default directory does not exist */
  3612. ERR_clear_error();
  3613. return 1;
  3614. }
  3615. int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
  3616. {
  3617. X509_LOOKUP *lookup;
  3618. lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
  3619. if (lookup == NULL)
  3620. return 0;
  3621. X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
  3622. /* Clear any errors if the default file does not exist */
  3623. ERR_clear_error();
  3624. return 1;
  3625. }
  3626. int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
  3627. const char *CApath)
  3628. {
  3629. return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
  3630. }
  3631. void SSL_set_info_callback(SSL *ssl,
  3632. void (*cb) (const SSL *ssl, int type, int val))
  3633. {
  3634. ssl->info_callback = cb;
  3635. }
  3636. /*
  3637. * One compiler (Diab DCC) doesn't like argument names in returned function
  3638. * pointer.
  3639. */
  3640. void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
  3641. int /* type */ ,
  3642. int /* val */ ) {
  3643. return ssl->info_callback;
  3644. }
  3645. void SSL_set_verify_result(SSL *ssl, long arg)
  3646. {
  3647. ssl->verify_result = arg;
  3648. }
  3649. long SSL_get_verify_result(const SSL *ssl)
  3650. {
  3651. return ssl->verify_result;
  3652. }
  3653. size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
  3654. {
  3655. if (outlen == 0)
  3656. return sizeof(ssl->s3.client_random);
  3657. if (outlen > sizeof(ssl->s3.client_random))
  3658. outlen = sizeof(ssl->s3.client_random);
  3659. memcpy(out, ssl->s3.client_random, outlen);
  3660. return outlen;
  3661. }
  3662. size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
  3663. {
  3664. if (outlen == 0)
  3665. return sizeof(ssl->s3.server_random);
  3666. if (outlen > sizeof(ssl->s3.server_random))
  3667. outlen = sizeof(ssl->s3.server_random);
  3668. memcpy(out, ssl->s3.server_random, outlen);
  3669. return outlen;
  3670. }
  3671. size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
  3672. unsigned char *out, size_t outlen)
  3673. {
  3674. if (outlen == 0)
  3675. return session->master_key_length;
  3676. if (outlen > session->master_key_length)
  3677. outlen = session->master_key_length;
  3678. memcpy(out, session->master_key, outlen);
  3679. return outlen;
  3680. }
  3681. int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
  3682. size_t len)
  3683. {
  3684. if (len > sizeof(sess->master_key))
  3685. return 0;
  3686. memcpy(sess->master_key, in, len);
  3687. sess->master_key_length = len;
  3688. return 1;
  3689. }
  3690. int SSL_set_ex_data(SSL *s, int idx, void *arg)
  3691. {
  3692. return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
  3693. }
  3694. void *SSL_get_ex_data(const SSL *s, int idx)
  3695. {
  3696. return CRYPTO_get_ex_data(&s->ex_data, idx);
  3697. }
  3698. int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
  3699. {
  3700. return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
  3701. }
  3702. void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
  3703. {
  3704. return CRYPTO_get_ex_data(&s->ex_data, idx);
  3705. }
  3706. X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
  3707. {
  3708. return ctx->cert_store;
  3709. }
  3710. void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
  3711. {
  3712. X509_STORE_free(ctx->cert_store);
  3713. ctx->cert_store = store;
  3714. }
  3715. void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
  3716. {
  3717. if (store != NULL)
  3718. X509_STORE_up_ref(store);
  3719. SSL_CTX_set_cert_store(ctx, store);
  3720. }
  3721. int SSL_want(const SSL *s)
  3722. {
  3723. return s->rwstate;
  3724. }
  3725. /**
  3726. * \brief Set the callback for generating temporary DH keys.
  3727. * \param ctx the SSL context.
  3728. * \param dh the callback
  3729. */
  3730. #ifndef OPENSSL_NO_DH
  3731. void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
  3732. DH *(*dh) (SSL *ssl, int is_export,
  3733. int keylength))
  3734. {
  3735. SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
  3736. }
  3737. void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
  3738. int keylength))
  3739. {
  3740. SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
  3741. }
  3742. #endif
  3743. #ifndef OPENSSL_NO_PSK
  3744. int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
  3745. {
  3746. if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
  3747. SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
  3748. return 0;
  3749. }
  3750. OPENSSL_free(ctx->cert->psk_identity_hint);
  3751. if (identity_hint != NULL) {
  3752. ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
  3753. if (ctx->cert->psk_identity_hint == NULL)
  3754. return 0;
  3755. } else
  3756. ctx->cert->psk_identity_hint = NULL;
  3757. return 1;
  3758. }
  3759. int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
  3760. {
  3761. if (s == NULL)
  3762. return 0;
  3763. if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
  3764. SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
  3765. return 0;
  3766. }
  3767. OPENSSL_free(s->cert->psk_identity_hint);
  3768. if (identity_hint != NULL) {
  3769. s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
  3770. if (s->cert->psk_identity_hint == NULL)
  3771. return 0;
  3772. } else
  3773. s->cert->psk_identity_hint = NULL;
  3774. return 1;
  3775. }
  3776. const char *SSL_get_psk_identity_hint(const SSL *s)
  3777. {
  3778. if (s == NULL || s->session == NULL)
  3779. return NULL;
  3780. return s->session->psk_identity_hint;
  3781. }
  3782. const char *SSL_get_psk_identity(const SSL *s)
  3783. {
  3784. if (s == NULL || s->session == NULL)
  3785. return NULL;
  3786. return s->session->psk_identity;
  3787. }
  3788. void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
  3789. {
  3790. s->psk_client_callback = cb;
  3791. }
  3792. void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
  3793. {
  3794. ctx->psk_client_callback = cb;
  3795. }
  3796. void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
  3797. {
  3798. s->psk_server_callback = cb;
  3799. }
  3800. void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
  3801. {
  3802. ctx->psk_server_callback = cb;
  3803. }
  3804. #endif
  3805. void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
  3806. {
  3807. s->psk_find_session_cb = cb;
  3808. }
  3809. void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
  3810. SSL_psk_find_session_cb_func cb)
  3811. {
  3812. ctx->psk_find_session_cb = cb;
  3813. }
  3814. void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
  3815. {
  3816. s->psk_use_session_cb = cb;
  3817. }
  3818. void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
  3819. SSL_psk_use_session_cb_func cb)
  3820. {
  3821. ctx->psk_use_session_cb = cb;
  3822. }
  3823. void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
  3824. void (*cb) (int write_p, int version,
  3825. int content_type, const void *buf,
  3826. size_t len, SSL *ssl, void *arg))
  3827. {
  3828. SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
  3829. }
  3830. void SSL_set_msg_callback(SSL *ssl,
  3831. void (*cb) (int write_p, int version,
  3832. int content_type, const void *buf,
  3833. size_t len, SSL *ssl, void *arg))
  3834. {
  3835. SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
  3836. }
  3837. void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
  3838. int (*cb) (SSL *ssl,
  3839. int
  3840. is_forward_secure))
  3841. {
  3842. SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
  3843. (void (*)(void))cb);
  3844. }
  3845. void SSL_set_not_resumable_session_callback(SSL *ssl,
  3846. int (*cb) (SSL *ssl,
  3847. int is_forward_secure))
  3848. {
  3849. SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
  3850. (void (*)(void))cb);
  3851. }
  3852. void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
  3853. size_t (*cb) (SSL *ssl, int type,
  3854. size_t len, void *arg))
  3855. {
  3856. ctx->record_padding_cb = cb;
  3857. }
  3858. void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
  3859. {
  3860. ctx->record_padding_arg = arg;
  3861. }
  3862. void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
  3863. {
  3864. return ctx->record_padding_arg;
  3865. }
  3866. int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
  3867. {
  3868. /* block size of 0 or 1 is basically no padding */
  3869. if (block_size == 1)
  3870. ctx->block_padding = 0;
  3871. else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
  3872. ctx->block_padding = block_size;
  3873. else
  3874. return 0;
  3875. return 1;
  3876. }
  3877. void SSL_set_record_padding_callback(SSL *ssl,
  3878. size_t (*cb) (SSL *ssl, int type,
  3879. size_t len, void *arg))
  3880. {
  3881. ssl->record_padding_cb = cb;
  3882. }
  3883. void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
  3884. {
  3885. ssl->record_padding_arg = arg;
  3886. }
  3887. void *SSL_get_record_padding_callback_arg(const SSL *ssl)
  3888. {
  3889. return ssl->record_padding_arg;
  3890. }
  3891. int SSL_set_block_padding(SSL *ssl, size_t block_size)
  3892. {
  3893. /* block size of 0 or 1 is basically no padding */
  3894. if (block_size == 1)
  3895. ssl->block_padding = 0;
  3896. else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
  3897. ssl->block_padding = block_size;
  3898. else
  3899. return 0;
  3900. return 1;
  3901. }
  3902. int SSL_set_num_tickets(SSL *s, size_t num_tickets)
  3903. {
  3904. s->num_tickets = num_tickets;
  3905. return 1;
  3906. }
  3907. size_t SSL_get_num_tickets(const SSL *s)
  3908. {
  3909. return s->num_tickets;
  3910. }
  3911. int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
  3912. {
  3913. ctx->num_tickets = num_tickets;
  3914. return 1;
  3915. }
  3916. size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
  3917. {
  3918. return ctx->num_tickets;
  3919. }
  3920. /*
  3921. * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
  3922. * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
  3923. * If EVP_MD pointer is passed, initializes ctx with this |md|.
  3924. * Returns the newly allocated ctx;
  3925. */
  3926. EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
  3927. {
  3928. ssl_clear_hash_ctx(hash);
  3929. *hash = EVP_MD_CTX_new();
  3930. if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
  3931. EVP_MD_CTX_free(*hash);
  3932. *hash = NULL;
  3933. return NULL;
  3934. }
  3935. return *hash;
  3936. }
  3937. void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
  3938. {
  3939. EVP_MD_CTX_free(*hash);
  3940. *hash = NULL;
  3941. }
  3942. /* Retrieve handshake hashes */
  3943. int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
  3944. size_t *hashlen)
  3945. {
  3946. EVP_MD_CTX *ctx = NULL;
  3947. EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
  3948. int hashleni = EVP_MD_CTX_size(hdgst);
  3949. int ret = 0;
  3950. if (hashleni < 0 || (size_t)hashleni > outlen) {
  3951. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
  3952. ERR_R_INTERNAL_ERROR);
  3953. goto err;
  3954. }
  3955. ctx = EVP_MD_CTX_new();
  3956. if (ctx == NULL)
  3957. goto err;
  3958. if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
  3959. || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
  3960. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
  3961. ERR_R_INTERNAL_ERROR);
  3962. goto err;
  3963. }
  3964. *hashlen = hashleni;
  3965. ret = 1;
  3966. err:
  3967. EVP_MD_CTX_free(ctx);
  3968. return ret;
  3969. }
  3970. int SSL_session_reused(const SSL *s)
  3971. {
  3972. return s->hit;
  3973. }
  3974. int SSL_is_server(const SSL *s)
  3975. {
  3976. return s->server;
  3977. }
  3978. #if !OPENSSL_API_1_1_0
  3979. void SSL_set_debug(SSL *s, int debug)
  3980. {
  3981. /* Old function was do-nothing anyway... */
  3982. (void)s;
  3983. (void)debug;
  3984. }
  3985. #endif
  3986. void SSL_set_security_level(SSL *s, int level)
  3987. {
  3988. s->cert->sec_level = level;
  3989. }
  3990. int SSL_get_security_level(const SSL *s)
  3991. {
  3992. return s->cert->sec_level;
  3993. }
  3994. void SSL_set_security_callback(SSL *s,
  3995. int (*cb) (const SSL *s, const SSL_CTX *ctx,
  3996. int op, int bits, int nid,
  3997. void *other, void *ex))
  3998. {
  3999. s->cert->sec_cb = cb;
  4000. }
  4001. int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
  4002. const SSL_CTX *ctx, int op,
  4003. int bits, int nid, void *other,
  4004. void *ex) {
  4005. return s->cert->sec_cb;
  4006. }
  4007. void SSL_set0_security_ex_data(SSL *s, void *ex)
  4008. {
  4009. s->cert->sec_ex = ex;
  4010. }
  4011. void *SSL_get0_security_ex_data(const SSL *s)
  4012. {
  4013. return s->cert->sec_ex;
  4014. }
  4015. void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
  4016. {
  4017. ctx->cert->sec_level = level;
  4018. }
  4019. int SSL_CTX_get_security_level(const SSL_CTX *ctx)
  4020. {
  4021. return ctx->cert->sec_level;
  4022. }
  4023. void SSL_CTX_set_security_callback(SSL_CTX *ctx,
  4024. int (*cb) (const SSL *s, const SSL_CTX *ctx,
  4025. int op, int bits, int nid,
  4026. void *other, void *ex))
  4027. {
  4028. ctx->cert->sec_cb = cb;
  4029. }
  4030. int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
  4031. const SSL_CTX *ctx,
  4032. int op, int bits,
  4033. int nid,
  4034. void *other,
  4035. void *ex) {
  4036. return ctx->cert->sec_cb;
  4037. }
  4038. void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
  4039. {
  4040. ctx->cert->sec_ex = ex;
  4041. }
  4042. void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
  4043. {
  4044. return ctx->cert->sec_ex;
  4045. }
  4046. /*
  4047. * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
  4048. * can return unsigned long, instead of the generic long return value from the
  4049. * control interface.
  4050. */
  4051. unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
  4052. {
  4053. return ctx->options;
  4054. }
  4055. unsigned long SSL_get_options(const SSL *s)
  4056. {
  4057. return s->options;
  4058. }
  4059. unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
  4060. {
  4061. return ctx->options |= op;
  4062. }
  4063. unsigned long SSL_set_options(SSL *s, unsigned long op)
  4064. {
  4065. return s->options |= op;
  4066. }
  4067. unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
  4068. {
  4069. return ctx->options &= ~op;
  4070. }
  4071. unsigned long SSL_clear_options(SSL *s, unsigned long op)
  4072. {
  4073. return s->options &= ~op;
  4074. }
  4075. STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
  4076. {
  4077. return s->verified_chain;
  4078. }
  4079. IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
  4080. #ifndef OPENSSL_NO_CT
  4081. /*
  4082. * Moves SCTs from the |src| stack to the |dst| stack.
  4083. * The source of each SCT will be set to |origin|.
  4084. * If |dst| points to a NULL pointer, a new stack will be created and owned by
  4085. * the caller.
  4086. * Returns the number of SCTs moved, or a negative integer if an error occurs.
  4087. */
  4088. static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
  4089. sct_source_t origin)
  4090. {
  4091. int scts_moved = 0;
  4092. SCT *sct = NULL;
  4093. if (*dst == NULL) {
  4094. *dst = sk_SCT_new_null();
  4095. if (*dst == NULL) {
  4096. SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
  4097. goto err;
  4098. }
  4099. }
  4100. while ((sct = sk_SCT_pop(src)) != NULL) {
  4101. if (SCT_set_source(sct, origin) != 1)
  4102. goto err;
  4103. if (sk_SCT_push(*dst, sct) <= 0)
  4104. goto err;
  4105. scts_moved += 1;
  4106. }
  4107. return scts_moved;
  4108. err:
  4109. if (sct != NULL)
  4110. sk_SCT_push(src, sct); /* Put the SCT back */
  4111. return -1;
  4112. }
  4113. /*
  4114. * Look for data collected during ServerHello and parse if found.
  4115. * Returns the number of SCTs extracted.
  4116. */
  4117. static int ct_extract_tls_extension_scts(SSL *s)
  4118. {
  4119. int scts_extracted = 0;
  4120. if (s->ext.scts != NULL) {
  4121. const unsigned char *p = s->ext.scts;
  4122. STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
  4123. scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
  4124. SCT_LIST_free(scts);
  4125. }
  4126. return scts_extracted;
  4127. }
  4128. /*
  4129. * Checks for an OCSP response and then attempts to extract any SCTs found if it
  4130. * contains an SCT X509 extension. They will be stored in |s->scts|.
  4131. * Returns:
  4132. * - The number of SCTs extracted, assuming an OCSP response exists.
  4133. * - 0 if no OCSP response exists or it contains no SCTs.
  4134. * - A negative integer if an error occurs.
  4135. */
  4136. static int ct_extract_ocsp_response_scts(SSL *s)
  4137. {
  4138. # ifndef OPENSSL_NO_OCSP
  4139. int scts_extracted = 0;
  4140. const unsigned char *p;
  4141. OCSP_BASICRESP *br = NULL;
  4142. OCSP_RESPONSE *rsp = NULL;
  4143. STACK_OF(SCT) *scts = NULL;
  4144. int i;
  4145. if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
  4146. goto err;
  4147. p = s->ext.ocsp.resp;
  4148. rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
  4149. if (rsp == NULL)
  4150. goto err;
  4151. br = OCSP_response_get1_basic(rsp);
  4152. if (br == NULL)
  4153. goto err;
  4154. for (i = 0; i < OCSP_resp_count(br); ++i) {
  4155. OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
  4156. if (single == NULL)
  4157. continue;
  4158. scts =
  4159. OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
  4160. scts_extracted =
  4161. ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
  4162. if (scts_extracted < 0)
  4163. goto err;
  4164. }
  4165. err:
  4166. SCT_LIST_free(scts);
  4167. OCSP_BASICRESP_free(br);
  4168. OCSP_RESPONSE_free(rsp);
  4169. return scts_extracted;
  4170. # else
  4171. /* Behave as if no OCSP response exists */
  4172. return 0;
  4173. # endif
  4174. }
  4175. /*
  4176. * Attempts to extract SCTs from the peer certificate.
  4177. * Return the number of SCTs extracted, or a negative integer if an error
  4178. * occurs.
  4179. */
  4180. static int ct_extract_x509v3_extension_scts(SSL *s)
  4181. {
  4182. int scts_extracted = 0;
  4183. X509 *cert = s->session != NULL ? s->session->peer : NULL;
  4184. if (cert != NULL) {
  4185. STACK_OF(SCT) *scts =
  4186. X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
  4187. scts_extracted =
  4188. ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
  4189. SCT_LIST_free(scts);
  4190. }
  4191. return scts_extracted;
  4192. }
  4193. /*
  4194. * Attempts to find all received SCTs by checking TLS extensions, the OCSP
  4195. * response (if it exists) and X509v3 extensions in the certificate.
  4196. * Returns NULL if an error occurs.
  4197. */
  4198. const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
  4199. {
  4200. if (!s->scts_parsed) {
  4201. if (ct_extract_tls_extension_scts(s) < 0 ||
  4202. ct_extract_ocsp_response_scts(s) < 0 ||
  4203. ct_extract_x509v3_extension_scts(s) < 0)
  4204. goto err;
  4205. s->scts_parsed = 1;
  4206. }
  4207. return s->scts;
  4208. err:
  4209. return NULL;
  4210. }
  4211. static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
  4212. const STACK_OF(SCT) *scts, void *unused_arg)
  4213. {
  4214. return 1;
  4215. }
  4216. static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
  4217. const STACK_OF(SCT) *scts, void *unused_arg)
  4218. {
  4219. int count = scts != NULL ? sk_SCT_num(scts) : 0;
  4220. int i;
  4221. for (i = 0; i < count; ++i) {
  4222. SCT *sct = sk_SCT_value(scts, i);
  4223. int status = SCT_get_validation_status(sct);
  4224. if (status == SCT_VALIDATION_STATUS_VALID)
  4225. return 1;
  4226. }
  4227. SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
  4228. return 0;
  4229. }
  4230. int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
  4231. void *arg)
  4232. {
  4233. /*
  4234. * Since code exists that uses the custom extension handler for CT, look
  4235. * for this and throw an error if they have already registered to use CT.
  4236. */
  4237. if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
  4238. TLSEXT_TYPE_signed_certificate_timestamp))
  4239. {
  4240. SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
  4241. SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
  4242. return 0;
  4243. }
  4244. if (callback != NULL) {
  4245. /*
  4246. * If we are validating CT, then we MUST accept SCTs served via OCSP
  4247. */
  4248. if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
  4249. return 0;
  4250. }
  4251. s->ct_validation_callback = callback;
  4252. s->ct_validation_callback_arg = arg;
  4253. return 1;
  4254. }
  4255. int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
  4256. ssl_ct_validation_cb callback, void *arg)
  4257. {
  4258. /*
  4259. * Since code exists that uses the custom extension handler for CT, look for
  4260. * this and throw an error if they have already registered to use CT.
  4261. */
  4262. if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
  4263. TLSEXT_TYPE_signed_certificate_timestamp))
  4264. {
  4265. SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
  4266. SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
  4267. return 0;
  4268. }
  4269. ctx->ct_validation_callback = callback;
  4270. ctx->ct_validation_callback_arg = arg;
  4271. return 1;
  4272. }
  4273. int SSL_ct_is_enabled(const SSL *s)
  4274. {
  4275. return s->ct_validation_callback != NULL;
  4276. }
  4277. int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
  4278. {
  4279. return ctx->ct_validation_callback != NULL;
  4280. }
  4281. int ssl_validate_ct(SSL *s)
  4282. {
  4283. int ret = 0;
  4284. X509 *cert = s->session != NULL ? s->session->peer : NULL;
  4285. X509 *issuer;
  4286. SSL_DANE *dane = &s->dane;
  4287. CT_POLICY_EVAL_CTX *ctx = NULL;
  4288. const STACK_OF(SCT) *scts;
  4289. /*
  4290. * If no callback is set, the peer is anonymous, or its chain is invalid,
  4291. * skip SCT validation - just return success. Applications that continue
  4292. * handshakes without certificates, with unverified chains, or pinned leaf
  4293. * certificates are outside the scope of the WebPKI and CT.
  4294. *
  4295. * The above exclusions notwithstanding the vast majority of peers will
  4296. * have rather ordinary certificate chains validated by typical
  4297. * applications that perform certificate verification and therefore will
  4298. * process SCTs when enabled.
  4299. */
  4300. if (s->ct_validation_callback == NULL || cert == NULL ||
  4301. s->verify_result != X509_V_OK ||
  4302. s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
  4303. return 1;
  4304. /*
  4305. * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
  4306. * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
  4307. */
  4308. if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
  4309. switch (dane->mtlsa->usage) {
  4310. case DANETLS_USAGE_DANE_TA:
  4311. case DANETLS_USAGE_DANE_EE:
  4312. return 1;
  4313. }
  4314. }
  4315. ctx = CT_POLICY_EVAL_CTX_new();
  4316. if (ctx == NULL) {
  4317. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
  4318. ERR_R_MALLOC_FAILURE);
  4319. goto end;
  4320. }
  4321. issuer = sk_X509_value(s->verified_chain, 1);
  4322. CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
  4323. CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
  4324. CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
  4325. CT_POLICY_EVAL_CTX_set_time(
  4326. ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
  4327. scts = SSL_get0_peer_scts(s);
  4328. /*
  4329. * This function returns success (> 0) only when all the SCTs are valid, 0
  4330. * when some are invalid, and < 0 on various internal errors (out of
  4331. * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
  4332. * reason to abort the handshake, that decision is up to the callback.
  4333. * Therefore, we error out only in the unexpected case that the return
  4334. * value is negative.
  4335. *
  4336. * XXX: One might well argue that the return value of this function is an
  4337. * unfortunate design choice. Its job is only to determine the validation
  4338. * status of each of the provided SCTs. So long as it correctly separates
  4339. * the wheat from the chaff it should return success. Failure in this case
  4340. * ought to correspond to an inability to carry out its duties.
  4341. */
  4342. if (SCT_LIST_validate(scts, ctx) < 0) {
  4343. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
  4344. SSL_R_SCT_VERIFICATION_FAILED);
  4345. goto end;
  4346. }
  4347. ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
  4348. if (ret < 0)
  4349. ret = 0; /* This function returns 0 on failure */
  4350. if (!ret)
  4351. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
  4352. SSL_R_CALLBACK_FAILED);
  4353. end:
  4354. CT_POLICY_EVAL_CTX_free(ctx);
  4355. /*
  4356. * With SSL_VERIFY_NONE the session may be cached and re-used despite a
  4357. * failure return code here. Also the application may wish the complete
  4358. * the handshake, and then disconnect cleanly at a higher layer, after
  4359. * checking the verification status of the completed connection.
  4360. *
  4361. * We therefore force a certificate verification failure which will be
  4362. * visible via SSL_get_verify_result() and cached as part of any resumed
  4363. * session.
  4364. *
  4365. * Note: the permissive callback is for information gathering only, always
  4366. * returns success, and does not affect verification status. Only the
  4367. * strict callback or a custom application-specified callback can trigger
  4368. * connection failure or record a verification error.
  4369. */
  4370. if (ret <= 0)
  4371. s->verify_result = X509_V_ERR_NO_VALID_SCTS;
  4372. return ret;
  4373. }
  4374. int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
  4375. {
  4376. switch (validation_mode) {
  4377. default:
  4378. SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
  4379. return 0;
  4380. case SSL_CT_VALIDATION_PERMISSIVE:
  4381. return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
  4382. case SSL_CT_VALIDATION_STRICT:
  4383. return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
  4384. }
  4385. }
  4386. int SSL_enable_ct(SSL *s, int validation_mode)
  4387. {
  4388. switch (validation_mode) {
  4389. default:
  4390. SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
  4391. return 0;
  4392. case SSL_CT_VALIDATION_PERMISSIVE:
  4393. return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
  4394. case SSL_CT_VALIDATION_STRICT:
  4395. return SSL_set_ct_validation_callback(s, ct_strict, NULL);
  4396. }
  4397. }
  4398. int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
  4399. {
  4400. return CTLOG_STORE_load_default_file(ctx->ctlog_store);
  4401. }
  4402. int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
  4403. {
  4404. return CTLOG_STORE_load_file(ctx->ctlog_store, path);
  4405. }
  4406. void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
  4407. {
  4408. CTLOG_STORE_free(ctx->ctlog_store);
  4409. ctx->ctlog_store = logs;
  4410. }
  4411. const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
  4412. {
  4413. return ctx->ctlog_store;
  4414. }
  4415. #endif /* OPENSSL_NO_CT */
  4416. void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
  4417. void *arg)
  4418. {
  4419. c->client_hello_cb = cb;
  4420. c->client_hello_cb_arg = arg;
  4421. }
  4422. int SSL_client_hello_isv2(SSL *s)
  4423. {
  4424. if (s->clienthello == NULL)
  4425. return 0;
  4426. return s->clienthello->isv2;
  4427. }
  4428. unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
  4429. {
  4430. if (s->clienthello == NULL)
  4431. return 0;
  4432. return s->clienthello->legacy_version;
  4433. }
  4434. size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
  4435. {
  4436. if (s->clienthello == NULL)
  4437. return 0;
  4438. if (out != NULL)
  4439. *out = s->clienthello->random;
  4440. return SSL3_RANDOM_SIZE;
  4441. }
  4442. size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
  4443. {
  4444. if (s->clienthello == NULL)
  4445. return 0;
  4446. if (out != NULL)
  4447. *out = s->clienthello->session_id;
  4448. return s->clienthello->session_id_len;
  4449. }
  4450. size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
  4451. {
  4452. if (s->clienthello == NULL)
  4453. return 0;
  4454. if (out != NULL)
  4455. *out = PACKET_data(&s->clienthello->ciphersuites);
  4456. return PACKET_remaining(&s->clienthello->ciphersuites);
  4457. }
  4458. size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
  4459. {
  4460. if (s->clienthello == NULL)
  4461. return 0;
  4462. if (out != NULL)
  4463. *out = s->clienthello->compressions;
  4464. return s->clienthello->compressions_len;
  4465. }
  4466. int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
  4467. {
  4468. RAW_EXTENSION *ext;
  4469. int *present;
  4470. size_t num = 0, i;
  4471. if (s->clienthello == NULL || out == NULL || outlen == NULL)
  4472. return 0;
  4473. for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
  4474. ext = s->clienthello->pre_proc_exts + i;
  4475. if (ext->present)
  4476. num++;
  4477. }
  4478. if (num == 0) {
  4479. *out = NULL;
  4480. *outlen = 0;
  4481. return 1;
  4482. }
  4483. if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
  4484. SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
  4485. ERR_R_MALLOC_FAILURE);
  4486. return 0;
  4487. }
  4488. for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
  4489. ext = s->clienthello->pre_proc_exts + i;
  4490. if (ext->present) {
  4491. if (ext->received_order >= num)
  4492. goto err;
  4493. present[ext->received_order] = ext->type;
  4494. }
  4495. }
  4496. *out = present;
  4497. *outlen = num;
  4498. return 1;
  4499. err:
  4500. OPENSSL_free(present);
  4501. return 0;
  4502. }
  4503. int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
  4504. size_t *outlen)
  4505. {
  4506. size_t i;
  4507. RAW_EXTENSION *r;
  4508. if (s->clienthello == NULL)
  4509. return 0;
  4510. for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
  4511. r = s->clienthello->pre_proc_exts + i;
  4512. if (r->present && r->type == type) {
  4513. if (out != NULL)
  4514. *out = PACKET_data(&r->data);
  4515. if (outlen != NULL)
  4516. *outlen = PACKET_remaining(&r->data);
  4517. return 1;
  4518. }
  4519. }
  4520. return 0;
  4521. }
  4522. int SSL_free_buffers(SSL *ssl)
  4523. {
  4524. RECORD_LAYER *rl = &ssl->rlayer;
  4525. if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
  4526. return 0;
  4527. RECORD_LAYER_release(rl);
  4528. return 1;
  4529. }
  4530. int SSL_alloc_buffers(SSL *ssl)
  4531. {
  4532. return ssl3_setup_buffers(ssl);
  4533. }
  4534. void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
  4535. {
  4536. ctx->keylog_callback = cb;
  4537. }
  4538. SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
  4539. {
  4540. return ctx->keylog_callback;
  4541. }
  4542. static int nss_keylog_int(const char *prefix,
  4543. SSL *ssl,
  4544. const uint8_t *parameter_1,
  4545. size_t parameter_1_len,
  4546. const uint8_t *parameter_2,
  4547. size_t parameter_2_len)
  4548. {
  4549. char *out = NULL;
  4550. char *cursor = NULL;
  4551. size_t out_len = 0;
  4552. size_t i;
  4553. size_t prefix_len;
  4554. if (ssl->ctx->keylog_callback == NULL)
  4555. return 1;
  4556. /*
  4557. * Our output buffer will contain the following strings, rendered with
  4558. * space characters in between, terminated by a NULL character: first the
  4559. * prefix, then the first parameter, then the second parameter. The
  4560. * meaning of each parameter depends on the specific key material being
  4561. * logged. Note that the first and second parameters are encoded in
  4562. * hexadecimal, so we need a buffer that is twice their lengths.
  4563. */
  4564. prefix_len = strlen(prefix);
  4565. out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
  4566. if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
  4567. SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
  4568. ERR_R_MALLOC_FAILURE);
  4569. return 0;
  4570. }
  4571. strcpy(cursor, prefix);
  4572. cursor += prefix_len;
  4573. *cursor++ = ' ';
  4574. for (i = 0; i < parameter_1_len; i++) {
  4575. sprintf(cursor, "%02x", parameter_1[i]);
  4576. cursor += 2;
  4577. }
  4578. *cursor++ = ' ';
  4579. for (i = 0; i < parameter_2_len; i++) {
  4580. sprintf(cursor, "%02x", parameter_2[i]);
  4581. cursor += 2;
  4582. }
  4583. *cursor = '\0';
  4584. ssl->ctx->keylog_callback(ssl, (const char *)out);
  4585. OPENSSL_clear_free(out, out_len);
  4586. return 1;
  4587. }
  4588. int ssl_log_rsa_client_key_exchange(SSL *ssl,
  4589. const uint8_t *encrypted_premaster,
  4590. size_t encrypted_premaster_len,
  4591. const uint8_t *premaster,
  4592. size_t premaster_len)
  4593. {
  4594. if (encrypted_premaster_len < 8) {
  4595. SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
  4596. SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
  4597. return 0;
  4598. }
  4599. /* We only want the first 8 bytes of the encrypted premaster as a tag. */
  4600. return nss_keylog_int("RSA",
  4601. ssl,
  4602. encrypted_premaster,
  4603. 8,
  4604. premaster,
  4605. premaster_len);
  4606. }
  4607. int ssl_log_secret(SSL *ssl,
  4608. const char *label,
  4609. const uint8_t *secret,
  4610. size_t secret_len)
  4611. {
  4612. return nss_keylog_int(label,
  4613. ssl,
  4614. ssl->s3.client_random,
  4615. SSL3_RANDOM_SIZE,
  4616. secret,
  4617. secret_len);
  4618. }
  4619. #define SSLV2_CIPHER_LEN 3
  4620. int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
  4621. {
  4622. int n;
  4623. n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
  4624. if (PACKET_remaining(cipher_suites) == 0) {
  4625. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
  4626. SSL_R_NO_CIPHERS_SPECIFIED);
  4627. return 0;
  4628. }
  4629. if (PACKET_remaining(cipher_suites) % n != 0) {
  4630. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
  4631. SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
  4632. return 0;
  4633. }
  4634. OPENSSL_free(s->s3.tmp.ciphers_raw);
  4635. s->s3.tmp.ciphers_raw = NULL;
  4636. s->s3.tmp.ciphers_rawlen = 0;
  4637. if (sslv2format) {
  4638. size_t numciphers = PACKET_remaining(cipher_suites) / n;
  4639. PACKET sslv2ciphers = *cipher_suites;
  4640. unsigned int leadbyte;
  4641. unsigned char *raw;
  4642. /*
  4643. * We store the raw ciphers list in SSLv3+ format so we need to do some
  4644. * preprocessing to convert the list first. If there are any SSLv2 only
  4645. * ciphersuites with a non-zero leading byte then we are going to
  4646. * slightly over allocate because we won't store those. But that isn't a
  4647. * problem.
  4648. */
  4649. raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
  4650. s->s3.tmp.ciphers_raw = raw;
  4651. if (raw == NULL) {
  4652. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
  4653. ERR_R_MALLOC_FAILURE);
  4654. return 0;
  4655. }
  4656. for (s->s3.tmp.ciphers_rawlen = 0;
  4657. PACKET_remaining(&sslv2ciphers) > 0;
  4658. raw += TLS_CIPHER_LEN) {
  4659. if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
  4660. || (leadbyte == 0
  4661. && !PACKET_copy_bytes(&sslv2ciphers, raw,
  4662. TLS_CIPHER_LEN))
  4663. || (leadbyte != 0
  4664. && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
  4665. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
  4666. SSL_R_BAD_PACKET);
  4667. OPENSSL_free(s->s3.tmp.ciphers_raw);
  4668. s->s3.tmp.ciphers_raw = NULL;
  4669. s->s3.tmp.ciphers_rawlen = 0;
  4670. return 0;
  4671. }
  4672. if (leadbyte == 0)
  4673. s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
  4674. }
  4675. } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
  4676. &s->s3.tmp.ciphers_rawlen)) {
  4677. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
  4678. ERR_R_INTERNAL_ERROR);
  4679. return 0;
  4680. }
  4681. return 1;
  4682. }
  4683. int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
  4684. int isv2format, STACK_OF(SSL_CIPHER) **sk,
  4685. STACK_OF(SSL_CIPHER) **scsvs)
  4686. {
  4687. PACKET pkt;
  4688. if (!PACKET_buf_init(&pkt, bytes, len))
  4689. return 0;
  4690. return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
  4691. }
  4692. int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
  4693. STACK_OF(SSL_CIPHER) **skp,
  4694. STACK_OF(SSL_CIPHER) **scsvs_out,
  4695. int sslv2format, int fatal)
  4696. {
  4697. const SSL_CIPHER *c;
  4698. STACK_OF(SSL_CIPHER) *sk = NULL;
  4699. STACK_OF(SSL_CIPHER) *scsvs = NULL;
  4700. int n;
  4701. /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
  4702. unsigned char cipher[SSLV2_CIPHER_LEN];
  4703. n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
  4704. if (PACKET_remaining(cipher_suites) == 0) {
  4705. if (fatal)
  4706. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
  4707. SSL_R_NO_CIPHERS_SPECIFIED);
  4708. else
  4709. SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
  4710. return 0;
  4711. }
  4712. if (PACKET_remaining(cipher_suites) % n != 0) {
  4713. if (fatal)
  4714. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
  4715. SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
  4716. else
  4717. SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
  4718. SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
  4719. return 0;
  4720. }
  4721. sk = sk_SSL_CIPHER_new_null();
  4722. scsvs = sk_SSL_CIPHER_new_null();
  4723. if (sk == NULL || scsvs == NULL) {
  4724. if (fatal)
  4725. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
  4726. ERR_R_MALLOC_FAILURE);
  4727. else
  4728. SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
  4729. goto err;
  4730. }
  4731. while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
  4732. /*
  4733. * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
  4734. * first byte set to zero, while true SSLv2 ciphers have a non-zero
  4735. * first byte. We don't support any true SSLv2 ciphers, so skip them.
  4736. */
  4737. if (sslv2format && cipher[0] != '\0')
  4738. continue;
  4739. /* For SSLv2-compat, ignore leading 0-byte. */
  4740. c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
  4741. if (c != NULL) {
  4742. if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
  4743. (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
  4744. if (fatal)
  4745. SSLfatal(s, SSL_AD_INTERNAL_ERROR,
  4746. SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
  4747. else
  4748. SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
  4749. goto err;
  4750. }
  4751. }
  4752. }
  4753. if (PACKET_remaining(cipher_suites) > 0) {
  4754. if (fatal)
  4755. SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
  4756. SSL_R_BAD_LENGTH);
  4757. else
  4758. SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
  4759. goto err;
  4760. }
  4761. if (skp != NULL)
  4762. *skp = sk;
  4763. else
  4764. sk_SSL_CIPHER_free(sk);
  4765. if (scsvs_out != NULL)
  4766. *scsvs_out = scsvs;
  4767. else
  4768. sk_SSL_CIPHER_free(scsvs);
  4769. return 1;
  4770. err:
  4771. sk_SSL_CIPHER_free(sk);
  4772. sk_SSL_CIPHER_free(scsvs);
  4773. return 0;
  4774. }
  4775. int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
  4776. {
  4777. ctx->max_early_data = max_early_data;
  4778. return 1;
  4779. }
  4780. uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
  4781. {
  4782. return ctx->max_early_data;
  4783. }
  4784. int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
  4785. {
  4786. s->max_early_data = max_early_data;
  4787. return 1;
  4788. }
  4789. uint32_t SSL_get_max_early_data(const SSL *s)
  4790. {
  4791. return s->max_early_data;
  4792. }
  4793. int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
  4794. {
  4795. ctx->recv_max_early_data = recv_max_early_data;
  4796. return 1;
  4797. }
  4798. uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
  4799. {
  4800. return ctx->recv_max_early_data;
  4801. }
  4802. int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
  4803. {
  4804. s->recv_max_early_data = recv_max_early_data;
  4805. return 1;
  4806. }
  4807. uint32_t SSL_get_recv_max_early_data(const SSL *s)
  4808. {
  4809. return s->recv_max_early_data;
  4810. }
  4811. __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
  4812. {
  4813. /* Return any active Max Fragment Len extension */
  4814. if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
  4815. return GET_MAX_FRAGMENT_LENGTH(ssl->session);
  4816. /* return current SSL connection setting */
  4817. return ssl->max_send_fragment;
  4818. }
  4819. __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
  4820. {
  4821. /* Return a value regarding an active Max Fragment Len extension */
  4822. if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
  4823. && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
  4824. return GET_MAX_FRAGMENT_LENGTH(ssl->session);
  4825. /* else limit |split_send_fragment| to current |max_send_fragment| */
  4826. if (ssl->split_send_fragment > ssl->max_send_fragment)
  4827. return ssl->max_send_fragment;
  4828. /* return current SSL connection setting */
  4829. return ssl->split_send_fragment;
  4830. }
  4831. int SSL_stateless(SSL *s)
  4832. {
  4833. int ret;
  4834. /* Ensure there is no state left over from a previous invocation */
  4835. if (!SSL_clear(s))
  4836. return 0;
  4837. ERR_clear_error();
  4838. s->s3.flags |= TLS1_FLAGS_STATELESS;
  4839. ret = SSL_accept(s);
  4840. s->s3.flags &= ~TLS1_FLAGS_STATELESS;
  4841. if (ret > 0 && s->ext.cookieok)
  4842. return 1;
  4843. if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
  4844. return 0;
  4845. return -1;
  4846. }
  4847. void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
  4848. {
  4849. ctx->pha_enabled = val;
  4850. }
  4851. void SSL_set_post_handshake_auth(SSL *ssl, int val)
  4852. {
  4853. ssl->pha_enabled = val;
  4854. }
  4855. int SSL_verify_client_post_handshake(SSL *ssl)
  4856. {
  4857. if (!SSL_IS_TLS13(ssl)) {
  4858. SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
  4859. return 0;
  4860. }
  4861. if (!ssl->server) {
  4862. SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
  4863. return 0;
  4864. }
  4865. if (!SSL_is_init_finished(ssl)) {
  4866. SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
  4867. return 0;
  4868. }
  4869. switch (ssl->post_handshake_auth) {
  4870. case SSL_PHA_NONE:
  4871. SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
  4872. return 0;
  4873. default:
  4874. case SSL_PHA_EXT_SENT:
  4875. SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
  4876. return 0;
  4877. case SSL_PHA_EXT_RECEIVED:
  4878. break;
  4879. case SSL_PHA_REQUEST_PENDING:
  4880. SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
  4881. return 0;
  4882. case SSL_PHA_REQUESTED:
  4883. SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
  4884. return 0;
  4885. }
  4886. ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
  4887. /* checks verify_mode and algorithm_auth */
  4888. if (!send_certificate_request(ssl)) {
  4889. ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
  4890. SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
  4891. return 0;
  4892. }
  4893. ossl_statem_set_in_init(ssl, 1);
  4894. return 1;
  4895. }
  4896. int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
  4897. SSL_CTX_generate_session_ticket_fn gen_cb,
  4898. SSL_CTX_decrypt_session_ticket_fn dec_cb,
  4899. void *arg)
  4900. {
  4901. ctx->generate_ticket_cb = gen_cb;
  4902. ctx->decrypt_ticket_cb = dec_cb;
  4903. ctx->ticket_cb_data = arg;
  4904. return 1;
  4905. }
  4906. void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
  4907. SSL_allow_early_data_cb_fn cb,
  4908. void *arg)
  4909. {
  4910. ctx->allow_early_data_cb = cb;
  4911. ctx->allow_early_data_cb_data = arg;
  4912. }
  4913. void SSL_set_allow_early_data_cb(SSL *s,
  4914. SSL_allow_early_data_cb_fn cb,
  4915. void *arg)
  4916. {
  4917. s->allow_early_data_cb = cb;
  4918. s->allow_early_data_cb_data = arg;
  4919. }