1 /* 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved. 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved 4 * Copyright 2005 Nokia. All rights reserved. 5 * 6 * Licensed under the OpenSSL license (the "License"). You may not use 7 * this file except in compliance with the License. You can obtain a copy 8 * in the file LICENSE in the source distribution or at 9 * https://www.openssl.org/source/license.html 10 */ 11 12 #include <stdio.h> 13 #include "ssl_locl.h" 14 #include <openssl/objects.h> 15 #include <openssl/x509v3.h> 16 #include <openssl/rand.h> 17 #include <openssl/rand_drbg.h> 18 #include <openssl/ocsp.h> 19 #include <openssl/dh.h> 20 #include <openssl/engine.h> 21 #include <openssl/async.h> 22 #include <openssl/ct.h> 23 #include "internal/cryptlib.h" 24 #include "internal/refcount.h" 25 26 const char SSL_version_str[] = OPENSSL_VERSION_TEXT; 27 28 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t) 29 { 30 (void)r; 31 (void)s; 32 (void)t; 33 return ssl_undefined_function(ssl); 34 } 35 36 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s, 37 int t) 38 { 39 (void)r; 40 (void)s; 41 (void)t; 42 return ssl_undefined_function(ssl); 43 } 44 45 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r, 46 unsigned char *s, size_t t, size_t *u) 47 { 48 (void)r; 49 (void)s; 50 (void)t; 51 (void)u; 52 return ssl_undefined_function(ssl); 53 } 54 55 static int ssl_undefined_function_4(SSL *ssl, int r) 56 { 57 (void)r; 58 return ssl_undefined_function(ssl); 59 } 60 61 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s, 62 unsigned char *t) 63 { 64 (void)r; 65 (void)s; 66 (void)t; 67 return ssl_undefined_function(ssl); 68 } 69 70 static int ssl_undefined_function_6(int r) 71 { 72 (void)r; 73 return ssl_undefined_function(NULL); 74 } 75 76 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s, 77 const char *t, size_t u, 78 const unsigned char *v, size_t w, int x) 79 { 80 (void)r; 81 (void)s; 82 (void)t; 83 (void)u; 84 (void)v; 85 (void)w; 86 (void)x; 87 return ssl_undefined_function(ssl); 88 } 89 90 SSL3_ENC_METHOD ssl3_undef_enc_method = { 91 ssl_undefined_function_1, 92 ssl_undefined_function_2, 93 ssl_undefined_function, 94 ssl_undefined_function_3, 95 ssl_undefined_function_4, 96 ssl_undefined_function_5, 97 NULL, /* client_finished_label */ 98 0, /* client_finished_label_len */ 99 NULL, /* server_finished_label */ 100 0, /* server_finished_label_len */ 101 ssl_undefined_function_6, 102 ssl_undefined_function_7, 103 }; 104 105 struct ssl_async_args { 106 SSL *s; 107 void *buf; 108 size_t num; 109 enum { READFUNC, WRITEFUNC, OTHERFUNC } type; 110 union { 111 int (*func_read) (SSL *, void *, size_t, size_t *); 112 int (*func_write) (SSL *, const void *, size_t, size_t *); 113 int (*func_other) (SSL *); 114 } f; 115 }; 116 117 static const struct { 118 uint8_t mtype; 119 uint8_t ord; 120 int nid; 121 } dane_mds[] = { 122 { 123 DANETLS_MATCHING_FULL, 0, NID_undef 124 }, 125 { 126 DANETLS_MATCHING_2256, 1, NID_sha256 127 }, 128 { 129 DANETLS_MATCHING_2512, 2, NID_sha512 130 }, 131 }; 132 133 static int dane_ctx_enable(struct dane_ctx_st *dctx) 134 { 135 const EVP_MD **mdevp; 136 uint8_t *mdord; 137 uint8_t mdmax = DANETLS_MATCHING_LAST; 138 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */ 139 size_t i; 140 141 if (dctx->mdevp != NULL) 142 return 1; 143 144 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp)); 145 mdord = OPENSSL_zalloc(n * sizeof(*mdord)); 146 147 if (mdord == NULL || mdevp == NULL) { 148 OPENSSL_free(mdord); 149 OPENSSL_free(mdevp); 150 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE); 151 return 0; 152 } 153 154 /* Install default entries */ 155 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) { 156 const EVP_MD *md; 157 158 if (dane_mds[i].nid == NID_undef || 159 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL) 160 continue; 161 mdevp[dane_mds[i].mtype] = md; 162 mdord[dane_mds[i].mtype] = dane_mds[i].ord; 163 } 164 165 dctx->mdevp = mdevp; 166 dctx->mdord = mdord; 167 dctx->mdmax = mdmax; 168 169 return 1; 170 } 171 172 static void dane_ctx_final(struct dane_ctx_st *dctx) 173 { 174 OPENSSL_free(dctx->mdevp); 175 dctx->mdevp = NULL; 176 177 OPENSSL_free(dctx->mdord); 178 dctx->mdord = NULL; 179 dctx->mdmax = 0; 180 } 181 182 static void tlsa_free(danetls_record *t) 183 { 184 if (t == NULL) 185 return; 186 OPENSSL_free(t->data); 187 EVP_PKEY_free(t->spki); 188 OPENSSL_free(t); 189 } 190 191 static void dane_final(SSL_DANE *dane) 192 { 193 sk_danetls_record_pop_free(dane->trecs, tlsa_free); 194 dane->trecs = NULL; 195 196 sk_X509_pop_free(dane->certs, X509_free); 197 dane->certs = NULL; 198 199 X509_free(dane->mcert); 200 dane->mcert = NULL; 201 dane->mtlsa = NULL; 202 dane->mdpth = -1; 203 dane->pdpth = -1; 204 } 205 206 /* 207 * dane_copy - Copy dane configuration, sans verification state. 208 */ 209 static int ssl_dane_dup(SSL *to, SSL *from) 210 { 211 int num; 212 int i; 213 214 if (!DANETLS_ENABLED(&from->dane)) 215 return 1; 216 217 num = sk_danetls_record_num(from->dane.trecs); 218 dane_final(&to->dane); 219 to->dane.flags = from->dane.flags; 220 to->dane.dctx = &to->ctx->dane; 221 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num); 222 223 if (to->dane.trecs == NULL) { 224 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE); 225 return 0; 226 } 227 228 for (i = 0; i < num; ++i) { 229 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i); 230 231 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype, 232 t->data, t->dlen) <= 0) 233 return 0; 234 } 235 return 1; 236 } 237 238 static int dane_mtype_set(struct dane_ctx_st *dctx, 239 const EVP_MD *md, uint8_t mtype, uint8_t ord) 240 { 241 int i; 242 243 if (mtype == DANETLS_MATCHING_FULL && md != NULL) { 244 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL); 245 return 0; 246 } 247 248 if (mtype > dctx->mdmax) { 249 const EVP_MD **mdevp; 250 uint8_t *mdord; 251 int n = ((int)mtype) + 1; 252 253 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp)); 254 if (mdevp == NULL) { 255 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE); 256 return -1; 257 } 258 dctx->mdevp = mdevp; 259 260 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord)); 261 if (mdord == NULL) { 262 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE); 263 return -1; 264 } 265 dctx->mdord = mdord; 266 267 /* Zero-fill any gaps */ 268 for (i = dctx->mdmax + 1; i < mtype; ++i) { 269 mdevp[i] = NULL; 270 mdord[i] = 0; 271 } 272 273 dctx->mdmax = mtype; 274 } 275 276 dctx->mdevp[mtype] = md; 277 /* Coerce ordinal of disabled matching types to 0 */ 278 dctx->mdord[mtype] = (md == NULL) ? 0 : ord; 279 280 return 1; 281 } 282 283 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype) 284 { 285 if (mtype > dane->dctx->mdmax) 286 return NULL; 287 return dane->dctx->mdevp[mtype]; 288 } 289 290 static int dane_tlsa_add(SSL_DANE *dane, 291 uint8_t usage, 292 uint8_t selector, 293 uint8_t mtype, unsigned const char *data, size_t dlen) 294 { 295 danetls_record *t; 296 const EVP_MD *md = NULL; 297 int ilen = (int)dlen; 298 int i; 299 int num; 300 301 if (dane->trecs == NULL) { 302 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED); 303 return -1; 304 } 305 306 if (ilen < 0 || dlen != (size_t)ilen) { 307 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH); 308 return 0; 309 } 310 311 if (usage > DANETLS_USAGE_LAST) { 312 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE); 313 return 0; 314 } 315 316 if (selector > DANETLS_SELECTOR_LAST) { 317 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR); 318 return 0; 319 } 320 321 if (mtype != DANETLS_MATCHING_FULL) { 322 md = tlsa_md_get(dane, mtype); 323 if (md == NULL) { 324 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE); 325 return 0; 326 } 327 } 328 329 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) { 330 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH); 331 return 0; 332 } 333 if (!data) { 334 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA); 335 return 0; 336 } 337 338 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) { 339 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE); 340 return -1; 341 } 342 343 t->usage = usage; 344 t->selector = selector; 345 t->mtype = mtype; 346 t->data = OPENSSL_malloc(dlen); 347 if (t->data == NULL) { 348 tlsa_free(t); 349 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE); 350 return -1; 351 } 352 memcpy(t->data, data, dlen); 353 t->dlen = dlen; 354 355 /* Validate and cache full certificate or public key */ 356 if (mtype == DANETLS_MATCHING_FULL) { 357 const unsigned char *p = data; 358 X509 *cert = NULL; 359 EVP_PKEY *pkey = NULL; 360 361 switch (selector) { 362 case DANETLS_SELECTOR_CERT: 363 if (!d2i_X509(&cert, &p, ilen) || p < data || 364 dlen != (size_t)(p - data)) { 365 tlsa_free(t); 366 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE); 367 return 0; 368 } 369 if (X509_get0_pubkey(cert) == NULL) { 370 tlsa_free(t); 371 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE); 372 return 0; 373 } 374 375 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) { 376 X509_free(cert); 377 break; 378 } 379 380 /* 381 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA 382 * records that contain full certificates of trust-anchors that are 383 * not present in the wire chain. For usage PKIX-TA(0), we augment 384 * the chain with untrusted Full(0) certificates from DNS, in case 385 * they are missing from the chain. 386 */ 387 if ((dane->certs == NULL && 388 (dane->certs = sk_X509_new_null()) == NULL) || 389 !sk_X509_push(dane->certs, cert)) { 390 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE); 391 X509_free(cert); 392 tlsa_free(t); 393 return -1; 394 } 395 break; 396 397 case DANETLS_SELECTOR_SPKI: 398 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data || 399 dlen != (size_t)(p - data)) { 400 tlsa_free(t); 401 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY); 402 return 0; 403 } 404 405 /* 406 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA 407 * records that contain full bare keys of trust-anchors that are 408 * not present in the wire chain. 409 */ 410 if (usage == DANETLS_USAGE_DANE_TA) 411 t->spki = pkey; 412 else 413 EVP_PKEY_free(pkey); 414 break; 415 } 416 } 417 418 /*- 419 * Find the right insertion point for the new record. 420 * 421 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that 422 * they can be processed first, as they require no chain building, and no 423 * expiration or hostname checks. Because DANE-EE(3) is numerically 424 * largest, this is accomplished via descending sort by "usage". 425 * 426 * We also sort in descending order by matching ordinal to simplify 427 * the implementation of digest agility in the verification code. 428 * 429 * The choice of order for the selector is not significant, so we 430 * use the same descending order for consistency. 431 */ 432 num = sk_danetls_record_num(dane->trecs); 433 for (i = 0; i < num; ++i) { 434 danetls_record *rec = sk_danetls_record_value(dane->trecs, i); 435 436 if (rec->usage > usage) 437 continue; 438 if (rec->usage < usage) 439 break; 440 if (rec->selector > selector) 441 continue; 442 if (rec->selector < selector) 443 break; 444 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype]) 445 continue; 446 break; 447 } 448 449 if (!sk_danetls_record_insert(dane->trecs, t, i)) { 450 tlsa_free(t); 451 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE); 452 return -1; 453 } 454 dane->umask |= DANETLS_USAGE_BIT(usage); 455 456 return 1; 457 } 458 459 /* 460 * Return 0 if there is only one version configured and it was disabled 461 * at configure time. Return 1 otherwise. 462 */ 463 static int ssl_check_allowed_versions(int min_version, int max_version) 464 { 465 int minisdtls = 0, maxisdtls = 0; 466 467 /* Figure out if we're doing DTLS versions or TLS versions */ 468 if (min_version == DTLS1_BAD_VER 469 || min_version >> 8 == DTLS1_VERSION_MAJOR) 470 minisdtls = 1; 471 if (max_version == DTLS1_BAD_VER 472 || max_version >> 8 == DTLS1_VERSION_MAJOR) 473 maxisdtls = 1; 474 /* A wildcard version of 0 could be DTLS or TLS. */ 475 if ((minisdtls && !maxisdtls && max_version != 0) 476 || (maxisdtls && !minisdtls && min_version != 0)) { 477 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */ 478 return 0; 479 } 480 481 if (minisdtls || maxisdtls) { 482 /* Do DTLS version checks. */ 483 if (min_version == 0) 484 /* Ignore DTLS1_BAD_VER */ 485 min_version = DTLS1_VERSION; 486 if (max_version == 0) 487 max_version = DTLS1_2_VERSION; 488 #ifdef OPENSSL_NO_DTLS1_2 489 if (max_version == DTLS1_2_VERSION) 490 max_version = DTLS1_VERSION; 491 #endif 492 #ifdef OPENSSL_NO_DTLS1 493 if (min_version == DTLS1_VERSION) 494 min_version = DTLS1_2_VERSION; 495 #endif 496 /* Done massaging versions; do the check. */ 497 if (0 498 #ifdef OPENSSL_NO_DTLS1 499 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION) 500 && DTLS_VERSION_GE(DTLS1_VERSION, max_version)) 501 #endif 502 #ifdef OPENSSL_NO_DTLS1_2 503 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION) 504 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version)) 505 #endif 506 ) 507 return 0; 508 } else { 509 /* Regular TLS version checks. */ 510 if (min_version == 0) 511 min_version = SSL3_VERSION; 512 if (max_version == 0) 513 max_version = TLS1_3_VERSION; 514 #ifdef OPENSSL_NO_TLS1_3 515 if (max_version == TLS1_3_VERSION) 516 max_version = TLS1_2_VERSION; 517 #endif 518 #ifdef OPENSSL_NO_TLS1_2 519 if (max_version == TLS1_2_VERSION) 520 max_version = TLS1_1_VERSION; 521 #endif 522 #ifdef OPENSSL_NO_TLS1_1 523 if (max_version == TLS1_1_VERSION) 524 max_version = TLS1_VERSION; 525 #endif 526 #ifdef OPENSSL_NO_TLS1 527 if (max_version == TLS1_VERSION) 528 max_version = SSL3_VERSION; 529 #endif 530 #ifdef OPENSSL_NO_SSL3 531 if (min_version == SSL3_VERSION) 532 min_version = TLS1_VERSION; 533 #endif 534 #ifdef OPENSSL_NO_TLS1 535 if (min_version == TLS1_VERSION) 536 min_version = TLS1_1_VERSION; 537 #endif 538 #ifdef OPENSSL_NO_TLS1_1 539 if (min_version == TLS1_1_VERSION) 540 min_version = TLS1_2_VERSION; 541 #endif 542 #ifdef OPENSSL_NO_TLS1_2 543 if (min_version == TLS1_2_VERSION) 544 min_version = TLS1_3_VERSION; 545 #endif 546 /* Done massaging versions; do the check. */ 547 if (0 548 #ifdef OPENSSL_NO_SSL3 549 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version) 550 #endif 551 #ifdef OPENSSL_NO_TLS1 552 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version) 553 #endif 554 #ifdef OPENSSL_NO_TLS1_1 555 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version) 556 #endif 557 #ifdef OPENSSL_NO_TLS1_2 558 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version) 559 #endif 560 #ifdef OPENSSL_NO_TLS1_3 561 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version) 562 #endif 563 ) 564 return 0; 565 } 566 return 1; 567 } 568 569 static void clear_ciphers(SSL *s) 570 { 571 /* clear the current cipher */ 572 ssl_clear_cipher_ctx(s); 573 ssl_clear_hash_ctx(&s->read_hash); 574 ssl_clear_hash_ctx(&s->write_hash); 575 } 576 577 int SSL_clear(SSL *s) 578 { 579 if (s->method == NULL) { 580 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED); 581 return 0; 582 } 583 584 if (ssl_clear_bad_session(s)) { 585 SSL_SESSION_free(s->session); 586 s->session = NULL; 587 } 588 SSL_SESSION_free(s->psksession); 589 s->psksession = NULL; 590 OPENSSL_free(s->psksession_id); 591 s->psksession_id = NULL; 592 s->psksession_id_len = 0; 593 s->hello_retry_request = 0; 594 s->sent_tickets = 0; 595 596 s->error = 0; 597 s->hit = 0; 598 s->shutdown = 0; 599 600 if (s->renegotiate) { 601 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR); 602 return 0; 603 } 604 605 ossl_statem_clear(s); 606 607 s->version = s->method->version; 608 s->client_version = s->version; 609 s->rwstate = SSL_NOTHING; 610 611 BUF_MEM_free(s->init_buf); 612 s->init_buf = NULL; 613 clear_ciphers(s); 614 s->first_packet = 0; 615 616 s->key_update = SSL_KEY_UPDATE_NONE; 617 618 EVP_MD_CTX_free(s->pha_dgst); 619 s->pha_dgst = NULL; 620 621 /* Reset DANE verification result state */ 622 s->dane.mdpth = -1; 623 s->dane.pdpth = -1; 624 X509_free(s->dane.mcert); 625 s->dane.mcert = NULL; 626 s->dane.mtlsa = NULL; 627 628 /* Clear the verification result peername */ 629 X509_VERIFY_PARAM_move_peername(s->param, NULL); 630 631 /* 632 * Check to see if we were changed into a different method, if so, revert 633 * back. 634 */ 635 if (s->method != s->ctx->method) { 636 s->method->ssl_free(s); 637 s->method = s->ctx->method; 638 if (!s->method->ssl_new(s)) 639 return 0; 640 } else { 641 if (!s->method->ssl_clear(s)) 642 return 0; 643 } 644 645 RECORD_LAYER_clear(&s->rlayer); 646 647 return 1; 648 } 649 650 /** Used to change an SSL_CTXs default SSL method type */ 651 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth) 652 { 653 STACK_OF(SSL_CIPHER) *sk; 654 655 ctx->method = meth; 656 657 if (!SSL_CTX_set_ciphersuites(ctx, TLS_DEFAULT_CIPHERSUITES)) { 658 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS); 659 return 0; 660 } 661 sk = ssl_create_cipher_list(ctx->method, 662 ctx->tls13_ciphersuites, 663 &(ctx->cipher_list), 664 &(ctx->cipher_list_by_id), 665 SSL_DEFAULT_CIPHER_LIST, ctx->cert); 666 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) { 667 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS); 668 return 0; 669 } 670 return 1; 671 } 672 673 SSL *SSL_new(SSL_CTX *ctx) 674 { 675 SSL *s; 676 677 if (ctx == NULL) { 678 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX); 679 return NULL; 680 } 681 if (ctx->method == NULL) { 682 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION); 683 return NULL; 684 } 685 686 s = OPENSSL_zalloc(sizeof(*s)); 687 if (s == NULL) 688 goto err; 689 690 s->references = 1; 691 s->lock = CRYPTO_THREAD_lock_new(); 692 if (s->lock == NULL) { 693 OPENSSL_free(s); 694 s = NULL; 695 goto err; 696 } 697 698 RECORD_LAYER_init(&s->rlayer, s); 699 700 s->options = ctx->options; 701 s->dane.flags = ctx->dane.flags; 702 s->min_proto_version = ctx->min_proto_version; 703 s->max_proto_version = ctx->max_proto_version; 704 s->mode = ctx->mode; 705 s->max_cert_list = ctx->max_cert_list; 706 s->max_early_data = ctx->max_early_data; 707 s->recv_max_early_data = ctx->recv_max_early_data; 708 s->num_tickets = ctx->num_tickets; 709 s->pha_enabled = ctx->pha_enabled; 710 711 /* Shallow copy of the ciphersuites stack */ 712 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites); 713 if (s->tls13_ciphersuites == NULL) 714 goto err; 715 716 /* 717 * Earlier library versions used to copy the pointer to the CERT, not 718 * its contents; only when setting new parameters for the per-SSL 719 * copy, ssl_cert_new would be called (and the direct reference to 720 * the per-SSL_CTX settings would be lost, but those still were 721 * indirectly accessed for various purposes, and for that reason they 722 * used to be known as s->ctx->default_cert). Now we don't look at the 723 * SSL_CTX's CERT after having duplicated it once. 724 */ 725 s->cert = ssl_cert_dup(ctx->cert); 726 if (s->cert == NULL) 727 goto err; 728 729 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead); 730 s->msg_callback = ctx->msg_callback; 731 s->msg_callback_arg = ctx->msg_callback_arg; 732 s->verify_mode = ctx->verify_mode; 733 s->not_resumable_session_cb = ctx->not_resumable_session_cb; 734 s->record_padding_cb = ctx->record_padding_cb; 735 s->record_padding_arg = ctx->record_padding_arg; 736 s->block_padding = ctx->block_padding; 737 s->sid_ctx_length = ctx->sid_ctx_length; 738 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx))) 739 goto err; 740 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx)); 741 s->verify_callback = ctx->default_verify_callback; 742 s->generate_session_id = ctx->generate_session_id; 743 744 s->param = X509_VERIFY_PARAM_new(); 745 if (s->param == NULL) 746 goto err; 747 X509_VERIFY_PARAM_inherit(s->param, ctx->param); 748 s->quiet_shutdown = ctx->quiet_shutdown; 749 750 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode; 751 s->max_send_fragment = ctx->max_send_fragment; 752 s->split_send_fragment = ctx->split_send_fragment; 753 s->max_pipelines = ctx->max_pipelines; 754 if (s->max_pipelines > 1) 755 RECORD_LAYER_set_read_ahead(&s->rlayer, 1); 756 if (ctx->default_read_buf_len > 0) 757 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len); 758 759 SSL_CTX_up_ref(ctx); 760 s->ctx = ctx; 761 s->ext.debug_cb = 0; 762 s->ext.debug_arg = NULL; 763 s->ext.ticket_expected = 0; 764 s->ext.status_type = ctx->ext.status_type; 765 s->ext.status_expected = 0; 766 s->ext.ocsp.ids = NULL; 767 s->ext.ocsp.exts = NULL; 768 s->ext.ocsp.resp = NULL; 769 s->ext.ocsp.resp_len = 0; 770 SSL_CTX_up_ref(ctx); 771 s->session_ctx = ctx; 772 #ifndef OPENSSL_NO_EC 773 if (ctx->ext.ecpointformats) { 774 s->ext.ecpointformats = 775 OPENSSL_memdup(ctx->ext.ecpointformats, 776 ctx->ext.ecpointformats_len); 777 if (!s->ext.ecpointformats) 778 goto err; 779 s->ext.ecpointformats_len = 780 ctx->ext.ecpointformats_len; 781 } 782 if (ctx->ext.supportedgroups) { 783 s->ext.supportedgroups = 784 OPENSSL_memdup(ctx->ext.supportedgroups, 785 ctx->ext.supportedgroups_len 786 * sizeof(*ctx->ext.supportedgroups)); 787 if (!s->ext.supportedgroups) 788 goto err; 789 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len; 790 } 791 #endif 792 #ifndef OPENSSL_NO_NEXTPROTONEG 793 s->ext.npn = NULL; 794 #endif 795 796 if (s->ctx->ext.alpn) { 797 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len); 798 if (s->ext.alpn == NULL) 799 goto err; 800 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len); 801 s->ext.alpn_len = s->ctx->ext.alpn_len; 802 } 803 804 s->verified_chain = NULL; 805 s->verify_result = X509_V_OK; 806 807 s->default_passwd_callback = ctx->default_passwd_callback; 808 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata; 809 810 s->method = ctx->method; 811 812 s->key_update = SSL_KEY_UPDATE_NONE; 813 814 s->allow_early_data_cb = ctx->allow_early_data_cb; 815 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data; 816 817 if (!s->method->ssl_new(s)) 818 goto err; 819 820 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1; 821 822 if (!SSL_clear(s)) 823 goto err; 824 825 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data)) 826 goto err; 827 828 #ifndef OPENSSL_NO_PSK 829 s->psk_client_callback = ctx->psk_client_callback; 830 s->psk_server_callback = ctx->psk_server_callback; 831 #endif 832 s->psk_find_session_cb = ctx->psk_find_session_cb; 833 s->psk_use_session_cb = ctx->psk_use_session_cb; 834 835 s->job = NULL; 836 837 #ifndef OPENSSL_NO_CT 838 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback, 839 ctx->ct_validation_callback_arg)) 840 goto err; 841 #endif 842 843 return s; 844 err: 845 SSL_free(s); 846 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE); 847 return NULL; 848 } 849 850 int SSL_is_dtls(const SSL *s) 851 { 852 return SSL_IS_DTLS(s) ? 1 : 0; 853 } 854 855 int SSL_up_ref(SSL *s) 856 { 857 int i; 858 859 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0) 860 return 0; 861 862 REF_PRINT_COUNT("SSL", s); 863 REF_ASSERT_ISNT(i < 2); 864 return ((i > 1) ? 1 : 0); 865 } 866 867 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx, 868 unsigned int sid_ctx_len) 869 { 870 if (sid_ctx_len > sizeof(ctx->sid_ctx)) { 871 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT, 872 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG); 873 return 0; 874 } 875 ctx->sid_ctx_length = sid_ctx_len; 876 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len); 877 878 return 1; 879 } 880 881 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx, 882 unsigned int sid_ctx_len) 883 { 884 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) { 885 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT, 886 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG); 887 return 0; 888 } 889 ssl->sid_ctx_length = sid_ctx_len; 890 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len); 891 892 return 1; 893 } 894 895 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb) 896 { 897 CRYPTO_THREAD_write_lock(ctx->lock); 898 ctx->generate_session_id = cb; 899 CRYPTO_THREAD_unlock(ctx->lock); 900 return 1; 901 } 902 903 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb) 904 { 905 CRYPTO_THREAD_write_lock(ssl->lock); 906 ssl->generate_session_id = cb; 907 CRYPTO_THREAD_unlock(ssl->lock); 908 return 1; 909 } 910 911 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id, 912 unsigned int id_len) 913 { 914 /* 915 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how 916 * we can "construct" a session to give us the desired check - i.e. to 917 * find if there's a session in the hash table that would conflict with 918 * any new session built out of this id/id_len and the ssl_version in use 919 * by this SSL. 920 */ 921 SSL_SESSION r, *p; 922 923 if (id_len > sizeof(r.session_id)) 924 return 0; 925 926 r.ssl_version = ssl->version; 927 r.session_id_length = id_len; 928 memcpy(r.session_id, id, id_len); 929 930 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock); 931 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r); 932 CRYPTO_THREAD_unlock(ssl->session_ctx->lock); 933 return (p != NULL); 934 } 935 936 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose) 937 { 938 return X509_VERIFY_PARAM_set_purpose(s->param, purpose); 939 } 940 941 int SSL_set_purpose(SSL *s, int purpose) 942 { 943 return X509_VERIFY_PARAM_set_purpose(s->param, purpose); 944 } 945 946 int SSL_CTX_set_trust(SSL_CTX *s, int trust) 947 { 948 return X509_VERIFY_PARAM_set_trust(s->param, trust); 949 } 950 951 int SSL_set_trust(SSL *s, int trust) 952 { 953 return X509_VERIFY_PARAM_set_trust(s->param, trust); 954 } 955 956 int SSL_set1_host(SSL *s, const char *hostname) 957 { 958 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0); 959 } 960 961 int SSL_add1_host(SSL *s, const char *hostname) 962 { 963 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0); 964 } 965 966 void SSL_set_hostflags(SSL *s, unsigned int flags) 967 { 968 X509_VERIFY_PARAM_set_hostflags(s->param, flags); 969 } 970 971 const char *SSL_get0_peername(SSL *s) 972 { 973 return X509_VERIFY_PARAM_get0_peername(s->param); 974 } 975 976 int SSL_CTX_dane_enable(SSL_CTX *ctx) 977 { 978 return dane_ctx_enable(&ctx->dane); 979 } 980 981 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags) 982 { 983 unsigned long orig = ctx->dane.flags; 984 985 ctx->dane.flags |= flags; 986 return orig; 987 } 988 989 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags) 990 { 991 unsigned long orig = ctx->dane.flags; 992 993 ctx->dane.flags &= ~flags; 994 return orig; 995 } 996 997 int SSL_dane_enable(SSL *s, const char *basedomain) 998 { 999 SSL_DANE *dane = &s->dane; 1000 1001 if (s->ctx->dane.mdmax == 0) { 1002 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED); 1003 return 0; 1004 } 1005 if (dane->trecs != NULL) { 1006 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED); 1007 return 0; 1008 } 1009 1010 /* 1011 * Default SNI name. This rejects empty names, while set1_host below 1012 * accepts them and disables host name checks. To avoid side-effects with 1013 * invalid input, set the SNI name first. 1014 */ 1015 if (s->ext.hostname == NULL) { 1016 if (!SSL_set_tlsext_host_name(s, basedomain)) { 1017 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN); 1018 return -1; 1019 } 1020 } 1021 1022 /* Primary RFC6125 reference identifier */ 1023 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) { 1024 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN); 1025 return -1; 1026 } 1027 1028 dane->mdpth = -1; 1029 dane->pdpth = -1; 1030 dane->dctx = &s->ctx->dane; 1031 dane->trecs = sk_danetls_record_new_null(); 1032 1033 if (dane->trecs == NULL) { 1034 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE); 1035 return -1; 1036 } 1037 return 1; 1038 } 1039 1040 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags) 1041 { 1042 unsigned long orig = ssl->dane.flags; 1043 1044 ssl->dane.flags |= flags; 1045 return orig; 1046 } 1047 1048 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags) 1049 { 1050 unsigned long orig = ssl->dane.flags; 1051 1052 ssl->dane.flags &= ~flags; 1053 return orig; 1054 } 1055 1056 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki) 1057 { 1058 SSL_DANE *dane = &s->dane; 1059 1060 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK) 1061 return -1; 1062 if (dane->mtlsa) { 1063 if (mcert) 1064 *mcert = dane->mcert; 1065 if (mspki) 1066 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL; 1067 } 1068 return dane->mdpth; 1069 } 1070 1071 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector, 1072 uint8_t *mtype, unsigned const char **data, size_t *dlen) 1073 { 1074 SSL_DANE *dane = &s->dane; 1075 1076 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK) 1077 return -1; 1078 if (dane->mtlsa) { 1079 if (usage) 1080 *usage = dane->mtlsa->usage; 1081 if (selector) 1082 *selector = dane->mtlsa->selector; 1083 if (mtype) 1084 *mtype = dane->mtlsa->mtype; 1085 if (data) 1086 *data = dane->mtlsa->data; 1087 if (dlen) 1088 *dlen = dane->mtlsa->dlen; 1089 } 1090 return dane->mdpth; 1091 } 1092 1093 SSL_DANE *SSL_get0_dane(SSL *s) 1094 { 1095 return &s->dane; 1096 } 1097 1098 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector, 1099 uint8_t mtype, unsigned const char *data, size_t dlen) 1100 { 1101 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen); 1102 } 1103 1104 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype, 1105 uint8_t ord) 1106 { 1107 return dane_mtype_set(&ctx->dane, md, mtype, ord); 1108 } 1109 1110 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm) 1111 { 1112 return X509_VERIFY_PARAM_set1(ctx->param, vpm); 1113 } 1114 1115 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm) 1116 { 1117 return X509_VERIFY_PARAM_set1(ssl->param, vpm); 1118 } 1119 1120 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx) 1121 { 1122 return ctx->param; 1123 } 1124 1125 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl) 1126 { 1127 return ssl->param; 1128 } 1129 1130 void SSL_certs_clear(SSL *s) 1131 { 1132 ssl_cert_clear_certs(s->cert); 1133 } 1134 1135 void SSL_free(SSL *s) 1136 { 1137 int i; 1138 1139 if (s == NULL) 1140 return; 1141 CRYPTO_DOWN_REF(&s->references, &i, s->lock); 1142 REF_PRINT_COUNT("SSL", s); 1143 if (i > 0) 1144 return; 1145 REF_ASSERT_ISNT(i < 0); 1146 1147 X509_VERIFY_PARAM_free(s->param); 1148 dane_final(&s->dane); 1149 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data); 1150 1151 /* Ignore return value */ 1152 ssl_free_wbio_buffer(s); 1153 1154 BIO_free_all(s->wbio); 1155 BIO_free_all(s->rbio); 1156 1157 BUF_MEM_free(s->init_buf); 1158 1159 /* add extra stuff */ 1160 sk_SSL_CIPHER_free(s->cipher_list); 1161 sk_SSL_CIPHER_free(s->cipher_list_by_id); 1162 sk_SSL_CIPHER_free(s->tls13_ciphersuites); 1163 1164 /* Make the next call work :-) */ 1165 if (s->session != NULL) { 1166 ssl_clear_bad_session(s); 1167 SSL_SESSION_free(s->session); 1168 } 1169 SSL_SESSION_free(s->psksession); 1170 OPENSSL_free(s->psksession_id); 1171 1172 clear_ciphers(s); 1173 1174 ssl_cert_free(s->cert); 1175 /* Free up if allocated */ 1176 1177 OPENSSL_free(s->ext.hostname); 1178 SSL_CTX_free(s->session_ctx); 1179 #ifndef OPENSSL_NO_EC 1180 OPENSSL_free(s->ext.ecpointformats); 1181 OPENSSL_free(s->ext.supportedgroups); 1182 #endif /* OPENSSL_NO_EC */ 1183 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free); 1184 #ifndef OPENSSL_NO_OCSP 1185 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free); 1186 #endif 1187 #ifndef OPENSSL_NO_CT 1188 SCT_LIST_free(s->scts); 1189 OPENSSL_free(s->ext.scts); 1190 #endif 1191 OPENSSL_free(s->ext.ocsp.resp); 1192 OPENSSL_free(s->ext.alpn); 1193 OPENSSL_free(s->ext.tls13_cookie); 1194 OPENSSL_free(s->clienthello); 1195 OPENSSL_free(s->pha_context); 1196 EVP_MD_CTX_free(s->pha_dgst); 1197 1198 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free); 1199 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free); 1200 1201 sk_X509_pop_free(s->verified_chain, X509_free); 1202 1203 if (s->method != NULL) 1204 s->method->ssl_free(s); 1205 1206 RECORD_LAYER_release(&s->rlayer); 1207 1208 SSL_CTX_free(s->ctx); 1209 1210 ASYNC_WAIT_CTX_free(s->waitctx); 1211 1212 #if !defined(OPENSSL_NO_NEXTPROTONEG) 1213 OPENSSL_free(s->ext.npn); 1214 #endif 1215 1216 #ifndef OPENSSL_NO_SRTP 1217 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles); 1218 #endif 1219 1220 CRYPTO_THREAD_lock_free(s->lock); 1221 1222 OPENSSL_free(s); 1223 } 1224 1225 void SSL_set0_rbio(SSL *s, BIO *rbio) 1226 { 1227 BIO_free_all(s->rbio); 1228 s->rbio = rbio; 1229 } 1230 1231 void SSL_set0_wbio(SSL *s, BIO *wbio) 1232 { 1233 /* 1234 * If the output buffering BIO is still in place, remove it 1235 */ 1236 if (s->bbio != NULL) 1237 s->wbio = BIO_pop(s->wbio); 1238 1239 BIO_free_all(s->wbio); 1240 s->wbio = wbio; 1241 1242 /* Re-attach |bbio| to the new |wbio|. */ 1243 if (s->bbio != NULL) 1244 s->wbio = BIO_push(s->bbio, s->wbio); 1245 } 1246 1247 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio) 1248 { 1249 /* 1250 * For historical reasons, this function has many different cases in 1251 * ownership handling. 1252 */ 1253 1254 /* If nothing has changed, do nothing */ 1255 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s)) 1256 return; 1257 1258 /* 1259 * If the two arguments are equal then one fewer reference is granted by the 1260 * caller than we want to take 1261 */ 1262 if (rbio != NULL && rbio == wbio) 1263 BIO_up_ref(rbio); 1264 1265 /* 1266 * If only the wbio is changed only adopt one reference. 1267 */ 1268 if (rbio == SSL_get_rbio(s)) { 1269 SSL_set0_wbio(s, wbio); 1270 return; 1271 } 1272 /* 1273 * There is an asymmetry here for historical reasons. If only the rbio is 1274 * changed AND the rbio and wbio were originally different, then we only 1275 * adopt one reference. 1276 */ 1277 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) { 1278 SSL_set0_rbio(s, rbio); 1279 return; 1280 } 1281 1282 /* Otherwise, adopt both references. */ 1283 SSL_set0_rbio(s, rbio); 1284 SSL_set0_wbio(s, wbio); 1285 } 1286 1287 BIO *SSL_get_rbio(const SSL *s) 1288 { 1289 return s->rbio; 1290 } 1291 1292 BIO *SSL_get_wbio(const SSL *s) 1293 { 1294 if (s->bbio != NULL) { 1295 /* 1296 * If |bbio| is active, the true caller-configured BIO is its 1297 * |next_bio|. 1298 */ 1299 return BIO_next(s->bbio); 1300 } 1301 return s->wbio; 1302 } 1303 1304 int SSL_get_fd(const SSL *s) 1305 { 1306 return SSL_get_rfd(s); 1307 } 1308 1309 int SSL_get_rfd(const SSL *s) 1310 { 1311 int ret = -1; 1312 BIO *b, *r; 1313 1314 b = SSL_get_rbio(s); 1315 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR); 1316 if (r != NULL) 1317 BIO_get_fd(r, &ret); 1318 return ret; 1319 } 1320 1321 int SSL_get_wfd(const SSL *s) 1322 { 1323 int ret = -1; 1324 BIO *b, *r; 1325 1326 b = SSL_get_wbio(s); 1327 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR); 1328 if (r != NULL) 1329 BIO_get_fd(r, &ret); 1330 return ret; 1331 } 1332 1333 #ifndef OPENSSL_NO_SOCK 1334 int SSL_set_fd(SSL *s, int fd) 1335 { 1336 int ret = 0; 1337 BIO *bio = NULL; 1338 1339 bio = BIO_new(BIO_s_socket()); 1340 1341 if (bio == NULL) { 1342 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB); 1343 goto err; 1344 } 1345 BIO_set_fd(bio, fd, BIO_NOCLOSE); 1346 SSL_set_bio(s, bio, bio); 1347 ret = 1; 1348 err: 1349 return ret; 1350 } 1351 1352 int SSL_set_wfd(SSL *s, int fd) 1353 { 1354 BIO *rbio = SSL_get_rbio(s); 1355 1356 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET 1357 || (int)BIO_get_fd(rbio, NULL) != fd) { 1358 BIO *bio = BIO_new(BIO_s_socket()); 1359 1360 if (bio == NULL) { 1361 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB); 1362 return 0; 1363 } 1364 BIO_set_fd(bio, fd, BIO_NOCLOSE); 1365 SSL_set0_wbio(s, bio); 1366 } else { 1367 BIO_up_ref(rbio); 1368 SSL_set0_wbio(s, rbio); 1369 } 1370 return 1; 1371 } 1372 1373 int SSL_set_rfd(SSL *s, int fd) 1374 { 1375 BIO *wbio = SSL_get_wbio(s); 1376 1377 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET 1378 || ((int)BIO_get_fd(wbio, NULL) != fd)) { 1379 BIO *bio = BIO_new(BIO_s_socket()); 1380 1381 if (bio == NULL) { 1382 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB); 1383 return 0; 1384 } 1385 BIO_set_fd(bio, fd, BIO_NOCLOSE); 1386 SSL_set0_rbio(s, bio); 1387 } else { 1388 BIO_up_ref(wbio); 1389 SSL_set0_rbio(s, wbio); 1390 } 1391 1392 return 1; 1393 } 1394 #endif 1395 1396 /* return length of latest Finished message we sent, copy to 'buf' */ 1397 size_t SSL_get_finished(const SSL *s, void *buf, size_t count) 1398 { 1399 size_t ret = 0; 1400 1401 if (s->s3 != NULL) { 1402 ret = s->s3->tmp.finish_md_len; 1403 if (count > ret) 1404 count = ret; 1405 memcpy(buf, s->s3->tmp.finish_md, count); 1406 } 1407 return ret; 1408 } 1409 1410 /* return length of latest Finished message we expected, copy to 'buf' */ 1411 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count) 1412 { 1413 size_t ret = 0; 1414 1415 if (s->s3 != NULL) { 1416 ret = s->s3->tmp.peer_finish_md_len; 1417 if (count > ret) 1418 count = ret; 1419 memcpy(buf, s->s3->tmp.peer_finish_md, count); 1420 } 1421 return ret; 1422 } 1423 1424 int SSL_get_verify_mode(const SSL *s) 1425 { 1426 return s->verify_mode; 1427 } 1428 1429 int SSL_get_verify_depth(const SSL *s) 1430 { 1431 return X509_VERIFY_PARAM_get_depth(s->param); 1432 } 1433 1434 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) { 1435 return s->verify_callback; 1436 } 1437 1438 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx) 1439 { 1440 return ctx->verify_mode; 1441 } 1442 1443 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx) 1444 { 1445 return X509_VERIFY_PARAM_get_depth(ctx->param); 1446 } 1447 1448 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) { 1449 return ctx->default_verify_callback; 1450 } 1451 1452 void SSL_set_verify(SSL *s, int mode, 1453 int (*callback) (int ok, X509_STORE_CTX *ctx)) 1454 { 1455 s->verify_mode = mode; 1456 if (callback != NULL) 1457 s->verify_callback = callback; 1458 } 1459 1460 void SSL_set_verify_depth(SSL *s, int depth) 1461 { 1462 X509_VERIFY_PARAM_set_depth(s->param, depth); 1463 } 1464 1465 void SSL_set_read_ahead(SSL *s, int yes) 1466 { 1467 RECORD_LAYER_set_read_ahead(&s->rlayer, yes); 1468 } 1469 1470 int SSL_get_read_ahead(const SSL *s) 1471 { 1472 return RECORD_LAYER_get_read_ahead(&s->rlayer); 1473 } 1474 1475 int SSL_pending(const SSL *s) 1476 { 1477 size_t pending = s->method->ssl_pending(s); 1478 1479 /* 1480 * SSL_pending cannot work properly if read-ahead is enabled 1481 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is 1482 * impossible to fix since SSL_pending cannot report errors that may be 1483 * observed while scanning the new data. (Note that SSL_pending() is 1484 * often used as a boolean value, so we'd better not return -1.) 1485 * 1486 * SSL_pending also cannot work properly if the value >INT_MAX. In that case 1487 * we just return INT_MAX. 1488 */ 1489 return pending < INT_MAX ? (int)pending : INT_MAX; 1490 } 1491 1492 int SSL_has_pending(const SSL *s) 1493 { 1494 /* 1495 * Similar to SSL_pending() but returns a 1 to indicate that we have 1496 * unprocessed data available or 0 otherwise (as opposed to the number of 1497 * bytes available). Unlike SSL_pending() this will take into account 1498 * read_ahead data. A 1 return simply indicates that we have unprocessed 1499 * data. That data may not result in any application data, or we may fail 1500 * to parse the records for some reason. 1501 */ 1502 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) 1503 return 1; 1504 1505 return RECORD_LAYER_read_pending(&s->rlayer); 1506 } 1507 1508 X509 *SSL_get_peer_certificate(const SSL *s) 1509 { 1510 X509 *r; 1511 1512 if ((s == NULL) || (s->session == NULL)) 1513 r = NULL; 1514 else 1515 r = s->session->peer; 1516 1517 if (r == NULL) 1518 return r; 1519 1520 X509_up_ref(r); 1521 1522 return r; 1523 } 1524 1525 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s) 1526 { 1527 STACK_OF(X509) *r; 1528 1529 if ((s == NULL) || (s->session == NULL)) 1530 r = NULL; 1531 else 1532 r = s->session->peer_chain; 1533 1534 /* 1535 * If we are a client, cert_chain includes the peer's own certificate; if 1536 * we are a server, it does not. 1537 */ 1538 1539 return r; 1540 } 1541 1542 /* 1543 * Now in theory, since the calling process own 't' it should be safe to 1544 * modify. We need to be able to read f without being hassled 1545 */ 1546 int SSL_copy_session_id(SSL *t, const SSL *f) 1547 { 1548 int i; 1549 /* Do we need to to SSL locking? */ 1550 if (!SSL_set_session(t, SSL_get_session(f))) { 1551 return 0; 1552 } 1553 1554 /* 1555 * what if we are setup for one protocol version but want to talk another 1556 */ 1557 if (t->method != f->method) { 1558 t->method->ssl_free(t); 1559 t->method = f->method; 1560 if (t->method->ssl_new(t) == 0) 1561 return 0; 1562 } 1563 1564 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock); 1565 ssl_cert_free(t->cert); 1566 t->cert = f->cert; 1567 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) { 1568 return 0; 1569 } 1570 1571 return 1; 1572 } 1573 1574 /* Fix this so it checks all the valid key/cert options */ 1575 int SSL_CTX_check_private_key(const SSL_CTX *ctx) 1576 { 1577 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) { 1578 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED); 1579 return 0; 1580 } 1581 if (ctx->cert->key->privatekey == NULL) { 1582 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED); 1583 return 0; 1584 } 1585 return X509_check_private_key 1586 (ctx->cert->key->x509, ctx->cert->key->privatekey); 1587 } 1588 1589 /* Fix this function so that it takes an optional type parameter */ 1590 int SSL_check_private_key(const SSL *ssl) 1591 { 1592 if (ssl == NULL) { 1593 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER); 1594 return 0; 1595 } 1596 if (ssl->cert->key->x509 == NULL) { 1597 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED); 1598 return 0; 1599 } 1600 if (ssl->cert->key->privatekey == NULL) { 1601 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED); 1602 return 0; 1603 } 1604 return X509_check_private_key(ssl->cert->key->x509, 1605 ssl->cert->key->privatekey); 1606 } 1607 1608 int SSL_waiting_for_async(SSL *s) 1609 { 1610 if (s->job) 1611 return 1; 1612 1613 return 0; 1614 } 1615 1616 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds) 1617 { 1618 ASYNC_WAIT_CTX *ctx = s->waitctx; 1619 1620 if (ctx == NULL) 1621 return 0; 1622 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds); 1623 } 1624 1625 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds, 1626 OSSL_ASYNC_FD *delfd, size_t *numdelfds) 1627 { 1628 ASYNC_WAIT_CTX *ctx = s->waitctx; 1629 1630 if (ctx == NULL) 1631 return 0; 1632 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd, 1633 numdelfds); 1634 } 1635 1636 int SSL_accept(SSL *s) 1637 { 1638 if (s->handshake_func == NULL) { 1639 /* Not properly initialized yet */ 1640 SSL_set_accept_state(s); 1641 } 1642 1643 return SSL_do_handshake(s); 1644 } 1645 1646 int SSL_connect(SSL *s) 1647 { 1648 if (s->handshake_func == NULL) { 1649 /* Not properly initialized yet */ 1650 SSL_set_connect_state(s); 1651 } 1652 1653 return SSL_do_handshake(s); 1654 } 1655 1656 long SSL_get_default_timeout(const SSL *s) 1657 { 1658 return s->method->get_timeout(); 1659 } 1660 1661 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args, 1662 int (*func) (void *)) 1663 { 1664 int ret; 1665 if (s->waitctx == NULL) { 1666 s->waitctx = ASYNC_WAIT_CTX_new(); 1667 if (s->waitctx == NULL) 1668 return -1; 1669 } 1670 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args, 1671 sizeof(struct ssl_async_args))) { 1672 case ASYNC_ERR: 1673 s->rwstate = SSL_NOTHING; 1674 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC); 1675 return -1; 1676 case ASYNC_PAUSE: 1677 s->rwstate = SSL_ASYNC_PAUSED; 1678 return -1; 1679 case ASYNC_NO_JOBS: 1680 s->rwstate = SSL_ASYNC_NO_JOBS; 1681 return -1; 1682 case ASYNC_FINISH: 1683 s->job = NULL; 1684 return ret; 1685 default: 1686 s->rwstate = SSL_NOTHING; 1687 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR); 1688 /* Shouldn't happen */ 1689 return -1; 1690 } 1691 } 1692 1693 static int ssl_io_intern(void *vargs) 1694 { 1695 struct ssl_async_args *args; 1696 SSL *s; 1697 void *buf; 1698 size_t num; 1699 1700 args = (struct ssl_async_args *)vargs; 1701 s = args->s; 1702 buf = args->buf; 1703 num = args->num; 1704 switch (args->type) { 1705 case READFUNC: 1706 return args->f.func_read(s, buf, num, &s->asyncrw); 1707 case WRITEFUNC: 1708 return args->f.func_write(s, buf, num, &s->asyncrw); 1709 case OTHERFUNC: 1710 return args->f.func_other(s); 1711 } 1712 return -1; 1713 } 1714 1715 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes) 1716 { 1717 if (s->handshake_func == NULL) { 1718 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED); 1719 return -1; 1720 } 1721 1722 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) { 1723 s->rwstate = SSL_NOTHING; 1724 return 0; 1725 } 1726 1727 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY 1728 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) { 1729 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); 1730 return 0; 1731 } 1732 /* 1733 * If we are a client and haven't received the ServerHello etc then we 1734 * better do that 1735 */ 1736 ossl_statem_check_finish_init(s, 0); 1737 1738 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) { 1739 struct ssl_async_args args; 1740 int ret; 1741 1742 args.s = s; 1743 args.buf = buf; 1744 args.num = num; 1745 args.type = READFUNC; 1746 args.f.func_read = s->method->ssl_read; 1747 1748 ret = ssl_start_async_job(s, &args, ssl_io_intern); 1749 *readbytes = s->asyncrw; 1750 return ret; 1751 } else { 1752 return s->method->ssl_read(s, buf, num, readbytes); 1753 } 1754 } 1755 1756 int SSL_read(SSL *s, void *buf, int num) 1757 { 1758 int ret; 1759 size_t readbytes; 1760 1761 if (num < 0) { 1762 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH); 1763 return -1; 1764 } 1765 1766 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes); 1767 1768 /* 1769 * The cast is safe here because ret should be <= INT_MAX because num is 1770 * <= INT_MAX 1771 */ 1772 if (ret > 0) 1773 ret = (int)readbytes; 1774 1775 return ret; 1776 } 1777 1778 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes) 1779 { 1780 int ret = ssl_read_internal(s, buf, num, readbytes); 1781 1782 if (ret < 0) 1783 ret = 0; 1784 return ret; 1785 } 1786 1787 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes) 1788 { 1789 int ret; 1790 1791 if (!s->server) { 1792 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); 1793 return SSL_READ_EARLY_DATA_ERROR; 1794 } 1795 1796 switch (s->early_data_state) { 1797 case SSL_EARLY_DATA_NONE: 1798 if (!SSL_in_before(s)) { 1799 SSLerr(SSL_F_SSL_READ_EARLY_DATA, 1800 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); 1801 return SSL_READ_EARLY_DATA_ERROR; 1802 } 1803 /* fall through */ 1804 1805 case SSL_EARLY_DATA_ACCEPT_RETRY: 1806 s->early_data_state = SSL_EARLY_DATA_ACCEPTING; 1807 ret = SSL_accept(s); 1808 if (ret <= 0) { 1809 /* NBIO or error */ 1810 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY; 1811 return SSL_READ_EARLY_DATA_ERROR; 1812 } 1813 /* fall through */ 1814 1815 case SSL_EARLY_DATA_READ_RETRY: 1816 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) { 1817 s->early_data_state = SSL_EARLY_DATA_READING; 1818 ret = SSL_read_ex(s, buf, num, readbytes); 1819 /* 1820 * State machine will update early_data_state to 1821 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData 1822 * message 1823 */ 1824 if (ret > 0 || (ret <= 0 && s->early_data_state 1825 != SSL_EARLY_DATA_FINISHED_READING)) { 1826 s->early_data_state = SSL_EARLY_DATA_READ_RETRY; 1827 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS 1828 : SSL_READ_EARLY_DATA_ERROR; 1829 } 1830 } else { 1831 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING; 1832 } 1833 *readbytes = 0; 1834 return SSL_READ_EARLY_DATA_FINISH; 1835 1836 default: 1837 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); 1838 return SSL_READ_EARLY_DATA_ERROR; 1839 } 1840 } 1841 1842 int SSL_get_early_data_status(const SSL *s) 1843 { 1844 return s->ext.early_data; 1845 } 1846 1847 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes) 1848 { 1849 if (s->handshake_func == NULL) { 1850 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED); 1851 return -1; 1852 } 1853 1854 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) { 1855 return 0; 1856 } 1857 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) { 1858 struct ssl_async_args args; 1859 int ret; 1860 1861 args.s = s; 1862 args.buf = buf; 1863 args.num = num; 1864 args.type = READFUNC; 1865 args.f.func_read = s->method->ssl_peek; 1866 1867 ret = ssl_start_async_job(s, &args, ssl_io_intern); 1868 *readbytes = s->asyncrw; 1869 return ret; 1870 } else { 1871 return s->method->ssl_peek(s, buf, num, readbytes); 1872 } 1873 } 1874 1875 int SSL_peek(SSL *s, void *buf, int num) 1876 { 1877 int ret; 1878 size_t readbytes; 1879 1880 if (num < 0) { 1881 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH); 1882 return -1; 1883 } 1884 1885 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes); 1886 1887 /* 1888 * The cast is safe here because ret should be <= INT_MAX because num is 1889 * <= INT_MAX 1890 */ 1891 if (ret > 0) 1892 ret = (int)readbytes; 1893 1894 return ret; 1895 } 1896 1897 1898 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes) 1899 { 1900 int ret = ssl_peek_internal(s, buf, num, readbytes); 1901 1902 if (ret < 0) 1903 ret = 0; 1904 return ret; 1905 } 1906 1907 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written) 1908 { 1909 if (s->handshake_func == NULL) { 1910 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED); 1911 return -1; 1912 } 1913 1914 if (s->shutdown & SSL_SENT_SHUTDOWN) { 1915 s->rwstate = SSL_NOTHING; 1916 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN); 1917 return -1; 1918 } 1919 1920 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY 1921 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY 1922 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) { 1923 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); 1924 return 0; 1925 } 1926 /* If we are a client and haven't sent the Finished we better do that */ 1927 ossl_statem_check_finish_init(s, 1); 1928 1929 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) { 1930 int ret; 1931 struct ssl_async_args args; 1932 1933 args.s = s; 1934 args.buf = (void *)buf; 1935 args.num = num; 1936 args.type = WRITEFUNC; 1937 args.f.func_write = s->method->ssl_write; 1938 1939 ret = ssl_start_async_job(s, &args, ssl_io_intern); 1940 *written = s->asyncrw; 1941 return ret; 1942 } else { 1943 return s->method->ssl_write(s, buf, num, written); 1944 } 1945 } 1946 1947 int SSL_write(SSL *s, const void *buf, int num) 1948 { 1949 int ret; 1950 size_t written; 1951 1952 if (num < 0) { 1953 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH); 1954 return -1; 1955 } 1956 1957 ret = ssl_write_internal(s, buf, (size_t)num, &written); 1958 1959 /* 1960 * The cast is safe here because ret should be <= INT_MAX because num is 1961 * <= INT_MAX 1962 */ 1963 if (ret > 0) 1964 ret = (int)written; 1965 1966 return ret; 1967 } 1968 1969 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written) 1970 { 1971 int ret = ssl_write_internal(s, buf, num, written); 1972 1973 if (ret < 0) 1974 ret = 0; 1975 return ret; 1976 } 1977 1978 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written) 1979 { 1980 int ret, early_data_state; 1981 size_t writtmp; 1982 uint32_t partialwrite; 1983 1984 switch (s->early_data_state) { 1985 case SSL_EARLY_DATA_NONE: 1986 if (s->server 1987 || !SSL_in_before(s) 1988 || ((s->session == NULL || s->session->ext.max_early_data == 0) 1989 && (s->psk_use_session_cb == NULL))) { 1990 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, 1991 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); 1992 return 0; 1993 } 1994 /* fall through */ 1995 1996 case SSL_EARLY_DATA_CONNECT_RETRY: 1997 s->early_data_state = SSL_EARLY_DATA_CONNECTING; 1998 ret = SSL_connect(s); 1999 if (ret <= 0) { 2000 /* NBIO or error */ 2001 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY; 2002 return 0; 2003 } 2004 /* fall through */ 2005 2006 case SSL_EARLY_DATA_WRITE_RETRY: 2007 s->early_data_state = SSL_EARLY_DATA_WRITING; 2008 /* 2009 * We disable partial write for early data because we don't keep track 2010 * of how many bytes we've written between the SSL_write_ex() call and 2011 * the flush if the flush needs to be retried) 2012 */ 2013 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE; 2014 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE; 2015 ret = SSL_write_ex(s, buf, num, &writtmp); 2016 s->mode |= partialwrite; 2017 if (!ret) { 2018 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY; 2019 return ret; 2020 } 2021 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH; 2022 /* fall through */ 2023 2024 case SSL_EARLY_DATA_WRITE_FLUSH: 2025 /* The buffering BIO is still in place so we need to flush it */ 2026 if (statem_flush(s) != 1) 2027 return 0; 2028 *written = num; 2029 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY; 2030 return 1; 2031 2032 case SSL_EARLY_DATA_FINISHED_READING: 2033 case SSL_EARLY_DATA_READ_RETRY: 2034 early_data_state = s->early_data_state; 2035 /* We are a server writing to an unauthenticated client */ 2036 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING; 2037 ret = SSL_write_ex(s, buf, num, written); 2038 /* The buffering BIO is still in place */ 2039 if (ret) 2040 (void)BIO_flush(s->wbio); 2041 s->early_data_state = early_data_state; 2042 return ret; 2043 2044 default: 2045 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); 2046 return 0; 2047 } 2048 } 2049 2050 int SSL_shutdown(SSL *s) 2051 { 2052 /* 2053 * Note that this function behaves differently from what one might 2054 * expect. Return values are 0 for no success (yet), 1 for success; but 2055 * calling it once is usually not enough, even if blocking I/O is used 2056 * (see ssl3_shutdown). 2057 */ 2058 2059 if (s->handshake_func == NULL) { 2060 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED); 2061 return -1; 2062 } 2063 2064 if (!SSL_in_init(s)) { 2065 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) { 2066 struct ssl_async_args args; 2067 2068 args.s = s; 2069 args.type = OTHERFUNC; 2070 args.f.func_other = s->method->ssl_shutdown; 2071 2072 return ssl_start_async_job(s, &args, ssl_io_intern); 2073 } else { 2074 return s->method->ssl_shutdown(s); 2075 } 2076 } else { 2077 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT); 2078 return -1; 2079 } 2080 } 2081 2082 int SSL_key_update(SSL *s, int updatetype) 2083 { 2084 /* 2085 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been 2086 * negotiated, and that it is appropriate to call SSL_key_update() instead 2087 * of SSL_renegotiate(). 2088 */ 2089 if (!SSL_IS_TLS13(s)) { 2090 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION); 2091 return 0; 2092 } 2093 2094 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED 2095 && updatetype != SSL_KEY_UPDATE_REQUESTED) { 2096 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE); 2097 return 0; 2098 } 2099 2100 if (!SSL_is_init_finished(s)) { 2101 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT); 2102 return 0; 2103 } 2104 2105 ossl_statem_set_in_init(s, 1); 2106 s->key_update = updatetype; 2107 return 1; 2108 } 2109 2110 int SSL_get_key_update_type(SSL *s) 2111 { 2112 return s->key_update; 2113 } 2114 2115 int SSL_renegotiate(SSL *s) 2116 { 2117 if (SSL_IS_TLS13(s)) { 2118 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION); 2119 return 0; 2120 } 2121 2122 if ((s->options & SSL_OP_NO_RENEGOTIATION)) { 2123 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION); 2124 return 0; 2125 } 2126 2127 s->renegotiate = 1; 2128 s->new_session = 1; 2129 2130 return s->method->ssl_renegotiate(s); 2131 } 2132 2133 int SSL_renegotiate_abbreviated(SSL *s) 2134 { 2135 if (SSL_IS_TLS13(s)) { 2136 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION); 2137 return 0; 2138 } 2139 2140 if ((s->options & SSL_OP_NO_RENEGOTIATION)) { 2141 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION); 2142 return 0; 2143 } 2144 2145 s->renegotiate = 1; 2146 s->new_session = 0; 2147 2148 return s->method->ssl_renegotiate(s); 2149 } 2150 2151 int SSL_renegotiate_pending(SSL *s) 2152 { 2153 /* 2154 * becomes true when negotiation is requested; false again once a 2155 * handshake has finished 2156 */ 2157 return (s->renegotiate != 0); 2158 } 2159 2160 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg) 2161 { 2162 long l; 2163 2164 switch (cmd) { 2165 case SSL_CTRL_GET_READ_AHEAD: 2166 return RECORD_LAYER_get_read_ahead(&s->rlayer); 2167 case SSL_CTRL_SET_READ_AHEAD: 2168 l = RECORD_LAYER_get_read_ahead(&s->rlayer); 2169 RECORD_LAYER_set_read_ahead(&s->rlayer, larg); 2170 return l; 2171 2172 case SSL_CTRL_SET_MSG_CALLBACK_ARG: 2173 s->msg_callback_arg = parg; 2174 return 1; 2175 2176 case SSL_CTRL_MODE: 2177 return (s->mode |= larg); 2178 case SSL_CTRL_CLEAR_MODE: 2179 return (s->mode &= ~larg); 2180 case SSL_CTRL_GET_MAX_CERT_LIST: 2181 return (long)s->max_cert_list; 2182 case SSL_CTRL_SET_MAX_CERT_LIST: 2183 if (larg < 0) 2184 return 0; 2185 l = (long)s->max_cert_list; 2186 s->max_cert_list = (size_t)larg; 2187 return l; 2188 case SSL_CTRL_SET_MAX_SEND_FRAGMENT: 2189 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH) 2190 return 0; 2191 s->max_send_fragment = larg; 2192 if (s->max_send_fragment < s->split_send_fragment) 2193 s->split_send_fragment = s->max_send_fragment; 2194 return 1; 2195 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT: 2196 if ((size_t)larg > s->max_send_fragment || larg == 0) 2197 return 0; 2198 s->split_send_fragment = larg; 2199 return 1; 2200 case SSL_CTRL_SET_MAX_PIPELINES: 2201 if (larg < 1 || larg > SSL_MAX_PIPELINES) 2202 return 0; 2203 s->max_pipelines = larg; 2204 if (larg > 1) 2205 RECORD_LAYER_set_read_ahead(&s->rlayer, 1); 2206 return 1; 2207 case SSL_CTRL_GET_RI_SUPPORT: 2208 if (s->s3) 2209 return s->s3->send_connection_binding; 2210 else 2211 return 0; 2212 case SSL_CTRL_CERT_FLAGS: 2213 return (s->cert->cert_flags |= larg); 2214 case SSL_CTRL_CLEAR_CERT_FLAGS: 2215 return (s->cert->cert_flags &= ~larg); 2216 2217 case SSL_CTRL_GET_RAW_CIPHERLIST: 2218 if (parg) { 2219 if (s->s3->tmp.ciphers_raw == NULL) 2220 return 0; 2221 *(unsigned char **)parg = s->s3->tmp.ciphers_raw; 2222 return (int)s->s3->tmp.ciphers_rawlen; 2223 } else { 2224 return TLS_CIPHER_LEN; 2225 } 2226 case SSL_CTRL_GET_EXTMS_SUPPORT: 2227 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s)) 2228 return -1; 2229 if (s->session->flags & SSL_SESS_FLAG_EXTMS) 2230 return 1; 2231 else 2232 return 0; 2233 case SSL_CTRL_SET_MIN_PROTO_VERSION: 2234 return ssl_check_allowed_versions(larg, s->max_proto_version) 2235 && ssl_set_version_bound(s->ctx->method->version, (int)larg, 2236 &s->min_proto_version); 2237 case SSL_CTRL_GET_MIN_PROTO_VERSION: 2238 return s->min_proto_version; 2239 case SSL_CTRL_SET_MAX_PROTO_VERSION: 2240 return ssl_check_allowed_versions(s->min_proto_version, larg) 2241 && ssl_set_version_bound(s->ctx->method->version, (int)larg, 2242 &s->max_proto_version); 2243 case SSL_CTRL_GET_MAX_PROTO_VERSION: 2244 return s->max_proto_version; 2245 default: 2246 return s->method->ssl_ctrl(s, cmd, larg, parg); 2247 } 2248 } 2249 2250 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void)) 2251 { 2252 switch (cmd) { 2253 case SSL_CTRL_SET_MSG_CALLBACK: 2254 s->msg_callback = (void (*) 2255 (int write_p, int version, int content_type, 2256 const void *buf, size_t len, SSL *ssl, 2257 void *arg))(fp); 2258 return 1; 2259 2260 default: 2261 return s->method->ssl_callback_ctrl(s, cmd, fp); 2262 } 2263 } 2264 2265 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx) 2266 { 2267 return ctx->sessions; 2268 } 2269 2270 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg) 2271 { 2272 long l; 2273 /* For some cases with ctx == NULL perform syntax checks */ 2274 if (ctx == NULL) { 2275 switch (cmd) { 2276 #ifndef OPENSSL_NO_EC 2277 case SSL_CTRL_SET_GROUPS_LIST: 2278 return tls1_set_groups_list(NULL, NULL, parg); 2279 #endif 2280 case SSL_CTRL_SET_SIGALGS_LIST: 2281 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST: 2282 return tls1_set_sigalgs_list(NULL, parg, 0); 2283 default: 2284 return 0; 2285 } 2286 } 2287 2288 switch (cmd) { 2289 case SSL_CTRL_GET_READ_AHEAD: 2290 return ctx->read_ahead; 2291 case SSL_CTRL_SET_READ_AHEAD: 2292 l = ctx->read_ahead; 2293 ctx->read_ahead = larg; 2294 return l; 2295 2296 case SSL_CTRL_SET_MSG_CALLBACK_ARG: 2297 ctx->msg_callback_arg = parg; 2298 return 1; 2299 2300 case SSL_CTRL_GET_MAX_CERT_LIST: 2301 return (long)ctx->max_cert_list; 2302 case SSL_CTRL_SET_MAX_CERT_LIST: 2303 if (larg < 0) 2304 return 0; 2305 l = (long)ctx->max_cert_list; 2306 ctx->max_cert_list = (size_t)larg; 2307 return l; 2308 2309 case SSL_CTRL_SET_SESS_CACHE_SIZE: 2310 if (larg < 0) 2311 return 0; 2312 l = (long)ctx->session_cache_size; 2313 ctx->session_cache_size = (size_t)larg; 2314 return l; 2315 case SSL_CTRL_GET_SESS_CACHE_SIZE: 2316 return (long)ctx->session_cache_size; 2317 case SSL_CTRL_SET_SESS_CACHE_MODE: 2318 l = ctx->session_cache_mode; 2319 ctx->session_cache_mode = larg; 2320 return l; 2321 case SSL_CTRL_GET_SESS_CACHE_MODE: 2322 return ctx->session_cache_mode; 2323 2324 case SSL_CTRL_SESS_NUMBER: 2325 return lh_SSL_SESSION_num_items(ctx->sessions); 2326 case SSL_CTRL_SESS_CONNECT: 2327 return tsan_load(&ctx->stats.sess_connect); 2328 case SSL_CTRL_SESS_CONNECT_GOOD: 2329 return tsan_load(&ctx->stats.sess_connect_good); 2330 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE: 2331 return tsan_load(&ctx->stats.sess_connect_renegotiate); 2332 case SSL_CTRL_SESS_ACCEPT: 2333 return tsan_load(&ctx->stats.sess_accept); 2334 case SSL_CTRL_SESS_ACCEPT_GOOD: 2335 return tsan_load(&ctx->stats.sess_accept_good); 2336 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE: 2337 return tsan_load(&ctx->stats.sess_accept_renegotiate); 2338 case SSL_CTRL_SESS_HIT: 2339 return tsan_load(&ctx->stats.sess_hit); 2340 case SSL_CTRL_SESS_CB_HIT: 2341 return tsan_load(&ctx->stats.sess_cb_hit); 2342 case SSL_CTRL_SESS_MISSES: 2343 return tsan_load(&ctx->stats.sess_miss); 2344 case SSL_CTRL_SESS_TIMEOUTS: 2345 return tsan_load(&ctx->stats.sess_timeout); 2346 case SSL_CTRL_SESS_CACHE_FULL: 2347 return tsan_load(&ctx->stats.sess_cache_full); 2348 case SSL_CTRL_MODE: 2349 return (ctx->mode |= larg); 2350 case SSL_CTRL_CLEAR_MODE: 2351 return (ctx->mode &= ~larg); 2352 case SSL_CTRL_SET_MAX_SEND_FRAGMENT: 2353 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH) 2354 return 0; 2355 ctx->max_send_fragment = larg; 2356 if (ctx->max_send_fragment < ctx->split_send_fragment) 2357 ctx->split_send_fragment = ctx->max_send_fragment; 2358 return 1; 2359 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT: 2360 if ((size_t)larg > ctx->max_send_fragment || larg == 0) 2361 return 0; 2362 ctx->split_send_fragment = larg; 2363 return 1; 2364 case SSL_CTRL_SET_MAX_PIPELINES: 2365 if (larg < 1 || larg > SSL_MAX_PIPELINES) 2366 return 0; 2367 ctx->max_pipelines = larg; 2368 return 1; 2369 case SSL_CTRL_CERT_FLAGS: 2370 return (ctx->cert->cert_flags |= larg); 2371 case SSL_CTRL_CLEAR_CERT_FLAGS: 2372 return (ctx->cert->cert_flags &= ~larg); 2373 case SSL_CTRL_SET_MIN_PROTO_VERSION: 2374 return ssl_check_allowed_versions(larg, ctx->max_proto_version) 2375 && ssl_set_version_bound(ctx->method->version, (int)larg, 2376 &ctx->min_proto_version); 2377 case SSL_CTRL_GET_MIN_PROTO_VERSION: 2378 return ctx->min_proto_version; 2379 case SSL_CTRL_SET_MAX_PROTO_VERSION: 2380 return ssl_check_allowed_versions(ctx->min_proto_version, larg) 2381 && ssl_set_version_bound(ctx->method->version, (int)larg, 2382 &ctx->max_proto_version); 2383 case SSL_CTRL_GET_MAX_PROTO_VERSION: 2384 return ctx->max_proto_version; 2385 default: 2386 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg); 2387 } 2388 } 2389 2390 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void)) 2391 { 2392 switch (cmd) { 2393 case SSL_CTRL_SET_MSG_CALLBACK: 2394 ctx->msg_callback = (void (*) 2395 (int write_p, int version, int content_type, 2396 const void *buf, size_t len, SSL *ssl, 2397 void *arg))(fp); 2398 return 1; 2399 2400 default: 2401 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp); 2402 } 2403 } 2404 2405 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b) 2406 { 2407 if (a->id > b->id) 2408 return 1; 2409 if (a->id < b->id) 2410 return -1; 2411 return 0; 2412 } 2413 2414 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap, 2415 const SSL_CIPHER *const *bp) 2416 { 2417 if ((*ap)->id > (*bp)->id) 2418 return 1; 2419 if ((*ap)->id < (*bp)->id) 2420 return -1; 2421 return 0; 2422 } 2423 2424 /** return a STACK of the ciphers available for the SSL and in order of 2425 * preference */ 2426 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s) 2427 { 2428 if (s != NULL) { 2429 if (s->cipher_list != NULL) { 2430 return s->cipher_list; 2431 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) { 2432 return s->ctx->cipher_list; 2433 } 2434 } 2435 return NULL; 2436 } 2437 2438 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s) 2439 { 2440 if ((s == NULL) || (s->session == NULL) || !s->server) 2441 return NULL; 2442 return s->session->ciphers; 2443 } 2444 2445 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s) 2446 { 2447 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers; 2448 int i; 2449 2450 ciphers = SSL_get_ciphers(s); 2451 if (!ciphers) 2452 return NULL; 2453 if (!ssl_set_client_disabled(s)) 2454 return NULL; 2455 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) { 2456 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i); 2457 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) { 2458 if (!sk) 2459 sk = sk_SSL_CIPHER_new_null(); 2460 if (!sk) 2461 return NULL; 2462 if (!sk_SSL_CIPHER_push(sk, c)) { 2463 sk_SSL_CIPHER_free(sk); 2464 return NULL; 2465 } 2466 } 2467 } 2468 return sk; 2469 } 2470 2471 /** return a STACK of the ciphers available for the SSL and in order of 2472 * algorithm id */ 2473 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s) 2474 { 2475 if (s != NULL) { 2476 if (s->cipher_list_by_id != NULL) { 2477 return s->cipher_list_by_id; 2478 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) { 2479 return s->ctx->cipher_list_by_id; 2480 } 2481 } 2482 return NULL; 2483 } 2484 2485 /** The old interface to get the same thing as SSL_get_ciphers() */ 2486 const char *SSL_get_cipher_list(const SSL *s, int n) 2487 { 2488 const SSL_CIPHER *c; 2489 STACK_OF(SSL_CIPHER) *sk; 2490 2491 if (s == NULL) 2492 return NULL; 2493 sk = SSL_get_ciphers(s); 2494 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n)) 2495 return NULL; 2496 c = sk_SSL_CIPHER_value(sk, n); 2497 if (c == NULL) 2498 return NULL; 2499 return c->name; 2500 } 2501 2502 /** return a STACK of the ciphers available for the SSL_CTX and in order of 2503 * preference */ 2504 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx) 2505 { 2506 if (ctx != NULL) 2507 return ctx->cipher_list; 2508 return NULL; 2509 } 2510 2511 /** specify the ciphers to be used by default by the SSL_CTX */ 2512 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str) 2513 { 2514 STACK_OF(SSL_CIPHER) *sk; 2515 2516 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites, 2517 &ctx->cipher_list, &ctx->cipher_list_by_id, str, 2518 ctx->cert); 2519 /* 2520 * ssl_create_cipher_list may return an empty stack if it was unable to 2521 * find a cipher matching the given rule string (for example if the rule 2522 * string specifies a cipher which has been disabled). This is not an 2523 * error as far as ssl_create_cipher_list is concerned, and hence 2524 * ctx->cipher_list and ctx->cipher_list_by_id has been updated. 2525 */ 2526 if (sk == NULL) 2527 return 0; 2528 else if (sk_SSL_CIPHER_num(sk) == 0) { 2529 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH); 2530 return 0; 2531 } 2532 return 1; 2533 } 2534 2535 /** specify the ciphers to be used by the SSL */ 2536 int SSL_set_cipher_list(SSL *s, const char *str) 2537 { 2538 STACK_OF(SSL_CIPHER) *sk; 2539 2540 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites, 2541 &s->cipher_list, &s->cipher_list_by_id, str, 2542 s->cert); 2543 /* see comment in SSL_CTX_set_cipher_list */ 2544 if (sk == NULL) 2545 return 0; 2546 else if (sk_SSL_CIPHER_num(sk) == 0) { 2547 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH); 2548 return 0; 2549 } 2550 return 1; 2551 } 2552 2553 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size) 2554 { 2555 char *p; 2556 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk; 2557 const SSL_CIPHER *c; 2558 int i; 2559 2560 if (!s->server 2561 || s->session == NULL 2562 || s->session->ciphers == NULL 2563 || size < 2) 2564 return NULL; 2565 2566 p = buf; 2567 clntsk = s->session->ciphers; 2568 srvrsk = SSL_get_ciphers(s); 2569 if (clntsk == NULL || srvrsk == NULL) 2570 return NULL; 2571 2572 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0) 2573 return NULL; 2574 2575 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) { 2576 int n; 2577 2578 c = sk_SSL_CIPHER_value(clntsk, i); 2579 if (sk_SSL_CIPHER_find(srvrsk, c) < 0) 2580 continue; 2581 2582 n = strlen(c->name); 2583 if (n + 1 > size) { 2584 if (p != buf) 2585 --p; 2586 *p = '\0'; 2587 return buf; 2588 } 2589 strcpy(p, c->name); 2590 p += n; 2591 *(p++) = ':'; 2592 size -= n + 1; 2593 } 2594 p[-1] = '\0'; 2595 return buf; 2596 } 2597 2598 /** return a servername extension value if provided in Client Hello, or NULL. 2599 * So far, only host_name types are defined (RFC 3546). 2600 */ 2601 2602 const char *SSL_get_servername(const SSL *s, const int type) 2603 { 2604 if (type != TLSEXT_NAMETYPE_host_name) 2605 return NULL; 2606 2607 /* 2608 * SNI is not negotiated in pre-TLS-1.3 resumption flows, so fake up an 2609 * SNI value to return if we are resuming/resumed. N.B. that we still 2610 * call the relevant callbacks for such resumption flows, and callbacks 2611 * might error out if there is not a SNI value available. 2612 */ 2613 if (s->hit) 2614 return s->session->ext.hostname; 2615 return s->ext.hostname; 2616 } 2617 2618 int SSL_get_servername_type(const SSL *s) 2619 { 2620 if (s->session 2621 && (!s->ext.hostname ? s->session-> 2622 ext.hostname : s->ext.hostname)) 2623 return TLSEXT_NAMETYPE_host_name; 2624 return -1; 2625 } 2626 2627 /* 2628 * SSL_select_next_proto implements the standard protocol selection. It is 2629 * expected that this function is called from the callback set by 2630 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a 2631 * vector of 8-bit, length prefixed byte strings. The length byte itself is 2632 * not included in the length. A byte string of length 0 is invalid. No byte 2633 * string may be truncated. The current, but experimental algorithm for 2634 * selecting the protocol is: 1) If the server doesn't support NPN then this 2635 * is indicated to the callback. In this case, the client application has to 2636 * abort the connection or have a default application level protocol. 2) If 2637 * the server supports NPN, but advertises an empty list then the client 2638 * selects the first protocol in its list, but indicates via the API that this 2639 * fallback case was enacted. 3) Otherwise, the client finds the first 2640 * protocol in the server's list that it supports and selects this protocol. 2641 * This is because it's assumed that the server has better information about 2642 * which protocol a client should use. 4) If the client doesn't support any 2643 * of the server's advertised protocols, then this is treated the same as 2644 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was 2645 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached. 2646 */ 2647 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen, 2648 const unsigned char *server, 2649 unsigned int server_len, 2650 const unsigned char *client, unsigned int client_len) 2651 { 2652 unsigned int i, j; 2653 const unsigned char *result; 2654 int status = OPENSSL_NPN_UNSUPPORTED; 2655 2656 /* 2657 * For each protocol in server preference order, see if we support it. 2658 */ 2659 for (i = 0; i < server_len;) { 2660 for (j = 0; j < client_len;) { 2661 if (server[i] == client[j] && 2662 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) { 2663 /* We found a match */ 2664 result = &server[i]; 2665 status = OPENSSL_NPN_NEGOTIATED; 2666 goto found; 2667 } 2668 j += client[j]; 2669 j++; 2670 } 2671 i += server[i]; 2672 i++; 2673 } 2674 2675 /* There's no overlap between our protocols and the server's list. */ 2676 result = client; 2677 status = OPENSSL_NPN_NO_OVERLAP; 2678 2679 found: 2680 *out = (unsigned char *)result + 1; 2681 *outlen = result[0]; 2682 return status; 2683 } 2684 2685 #ifndef OPENSSL_NO_NEXTPROTONEG 2686 /* 2687 * SSL_get0_next_proto_negotiated sets *data and *len to point to the 2688 * client's requested protocol for this connection and returns 0. If the 2689 * client didn't request any protocol, then *data is set to NULL. Note that 2690 * the client can request any protocol it chooses. The value returned from 2691 * this function need not be a member of the list of supported protocols 2692 * provided by the callback. 2693 */ 2694 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data, 2695 unsigned *len) 2696 { 2697 *data = s->ext.npn; 2698 if (!*data) { 2699 *len = 0; 2700 } else { 2701 *len = (unsigned int)s->ext.npn_len; 2702 } 2703 } 2704 2705 /* 2706 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when 2707 * a TLS server needs a list of supported protocols for Next Protocol 2708 * Negotiation. The returned list must be in wire format. The list is 2709 * returned by setting |out| to point to it and |outlen| to its length. This 2710 * memory will not be modified, but one should assume that the SSL* keeps a 2711 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it 2712 * wishes to advertise. Otherwise, no such extension will be included in the 2713 * ServerHello. 2714 */ 2715 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx, 2716 SSL_CTX_npn_advertised_cb_func cb, 2717 void *arg) 2718 { 2719 ctx->ext.npn_advertised_cb = cb; 2720 ctx->ext.npn_advertised_cb_arg = arg; 2721 } 2722 2723 /* 2724 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a 2725 * client needs to select a protocol from the server's provided list. |out| 2726 * must be set to point to the selected protocol (which may be within |in|). 2727 * The length of the protocol name must be written into |outlen|. The 2728 * server's advertised protocols are provided in |in| and |inlen|. The 2729 * callback can assume that |in| is syntactically valid. The client must 2730 * select a protocol. It is fatal to the connection if this callback returns 2731 * a value other than SSL_TLSEXT_ERR_OK. 2732 */ 2733 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx, 2734 SSL_CTX_npn_select_cb_func cb, 2735 void *arg) 2736 { 2737 ctx->ext.npn_select_cb = cb; 2738 ctx->ext.npn_select_cb_arg = arg; 2739 } 2740 #endif 2741 2742 /* 2743 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|. 2744 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit 2745 * length-prefixed strings). Returns 0 on success. 2746 */ 2747 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos, 2748 unsigned int protos_len) 2749 { 2750 OPENSSL_free(ctx->ext.alpn); 2751 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len); 2752 if (ctx->ext.alpn == NULL) { 2753 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE); 2754 return 1; 2755 } 2756 ctx->ext.alpn_len = protos_len; 2757 2758 return 0; 2759 } 2760 2761 /* 2762 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|. 2763 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit 2764 * length-prefixed strings). Returns 0 on success. 2765 */ 2766 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos, 2767 unsigned int protos_len) 2768 { 2769 OPENSSL_free(ssl->ext.alpn); 2770 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len); 2771 if (ssl->ext.alpn == NULL) { 2772 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE); 2773 return 1; 2774 } 2775 ssl->ext.alpn_len = protos_len; 2776 2777 return 0; 2778 } 2779 2780 /* 2781 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is 2782 * called during ClientHello processing in order to select an ALPN protocol 2783 * from the client's list of offered protocols. 2784 */ 2785 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx, 2786 SSL_CTX_alpn_select_cb_func cb, 2787 void *arg) 2788 { 2789 ctx->ext.alpn_select_cb = cb; 2790 ctx->ext.alpn_select_cb_arg = arg; 2791 } 2792 2793 /* 2794 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|. 2795 * On return it sets |*data| to point to |*len| bytes of protocol name 2796 * (not including the leading length-prefix byte). If the server didn't 2797 * respond with a negotiated protocol then |*len| will be zero. 2798 */ 2799 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data, 2800 unsigned int *len) 2801 { 2802 *data = NULL; 2803 if (ssl->s3) 2804 *data = ssl->s3->alpn_selected; 2805 if (*data == NULL) 2806 *len = 0; 2807 else 2808 *len = (unsigned int)ssl->s3->alpn_selected_len; 2809 } 2810 2811 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen, 2812 const char *label, size_t llen, 2813 const unsigned char *context, size_t contextlen, 2814 int use_context) 2815 { 2816 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER) 2817 return -1; 2818 2819 return s->method->ssl3_enc->export_keying_material(s, out, olen, label, 2820 llen, context, 2821 contextlen, use_context); 2822 } 2823 2824 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen, 2825 const char *label, size_t llen, 2826 const unsigned char *context, 2827 size_t contextlen) 2828 { 2829 if (s->version != TLS1_3_VERSION) 2830 return 0; 2831 2832 return tls13_export_keying_material_early(s, out, olen, label, llen, 2833 context, contextlen); 2834 } 2835 2836 static unsigned long ssl_session_hash(const SSL_SESSION *a) 2837 { 2838 const unsigned char *session_id = a->session_id; 2839 unsigned long l; 2840 unsigned char tmp_storage[4]; 2841 2842 if (a->session_id_length < sizeof(tmp_storage)) { 2843 memset(tmp_storage, 0, sizeof(tmp_storage)); 2844 memcpy(tmp_storage, a->session_id, a->session_id_length); 2845 session_id = tmp_storage; 2846 } 2847 2848 l = (unsigned long) 2849 ((unsigned long)session_id[0]) | 2850 ((unsigned long)session_id[1] << 8L) | 2851 ((unsigned long)session_id[2] << 16L) | 2852 ((unsigned long)session_id[3] << 24L); 2853 return l; 2854 } 2855 2856 /* 2857 * NB: If this function (or indeed the hash function which uses a sort of 2858 * coarser function than this one) is changed, ensure 2859 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on 2860 * being able to construct an SSL_SESSION that will collide with any existing 2861 * session with a matching session ID. 2862 */ 2863 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b) 2864 { 2865 if (a->ssl_version != b->ssl_version) 2866 return 1; 2867 if (a->session_id_length != b->session_id_length) 2868 return 1; 2869 return memcmp(a->session_id, b->session_id, a->session_id_length); 2870 } 2871 2872 /* 2873 * These wrapper functions should remain rather than redeclaring 2874 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each 2875 * variable. The reason is that the functions aren't static, they're exposed 2876 * via ssl.h. 2877 */ 2878 2879 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth) 2880 { 2881 SSL_CTX *ret = NULL; 2882 2883 if (meth == NULL) { 2884 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED); 2885 return NULL; 2886 } 2887 2888 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL)) 2889 return NULL; 2890 2891 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) { 2892 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS); 2893 goto err; 2894 } 2895 ret = OPENSSL_zalloc(sizeof(*ret)); 2896 if (ret == NULL) 2897 goto err; 2898 2899 ret->method = meth; 2900 ret->min_proto_version = 0; 2901 ret->max_proto_version = 0; 2902 ret->mode = SSL_MODE_AUTO_RETRY; 2903 ret->session_cache_mode = SSL_SESS_CACHE_SERVER; 2904 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT; 2905 /* We take the system default. */ 2906 ret->session_timeout = meth->get_timeout(); 2907 ret->references = 1; 2908 ret->lock = CRYPTO_THREAD_lock_new(); 2909 if (ret->lock == NULL) { 2910 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE); 2911 OPENSSL_free(ret); 2912 return NULL; 2913 } 2914 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT; 2915 ret->verify_mode = SSL_VERIFY_NONE; 2916 if ((ret->cert = ssl_cert_new()) == NULL) 2917 goto err; 2918 2919 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp); 2920 if (ret->sessions == NULL) 2921 goto err; 2922 ret->cert_store = X509_STORE_new(); 2923 if (ret->cert_store == NULL) 2924 goto err; 2925 #ifndef OPENSSL_NO_CT 2926 ret->ctlog_store = CTLOG_STORE_new(); 2927 if (ret->ctlog_store == NULL) 2928 goto err; 2929 #endif 2930 2931 if (!SSL_CTX_set_ciphersuites(ret, TLS_DEFAULT_CIPHERSUITES)) 2932 goto err; 2933 2934 if (!ssl_create_cipher_list(ret->method, 2935 ret->tls13_ciphersuites, 2936 &ret->cipher_list, &ret->cipher_list_by_id, 2937 SSL_DEFAULT_CIPHER_LIST, ret->cert) 2938 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) { 2939 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS); 2940 goto err2; 2941 } 2942 2943 ret->param = X509_VERIFY_PARAM_new(); 2944 if (ret->param == NULL) 2945 goto err; 2946 2947 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) { 2948 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES); 2949 goto err2; 2950 } 2951 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) { 2952 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES); 2953 goto err2; 2954 } 2955 2956 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) 2957 goto err; 2958 2959 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) 2960 goto err; 2961 2962 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) 2963 goto err; 2964 2965 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL) 2966 goto err; 2967 2968 /* No compression for DTLS */ 2969 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)) 2970 ret->comp_methods = SSL_COMP_get_compression_methods(); 2971 2972 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH; 2973 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH; 2974 2975 /* Setup RFC5077 ticket keys */ 2976 if ((RAND_bytes(ret->ext.tick_key_name, 2977 sizeof(ret->ext.tick_key_name)) <= 0) 2978 || (RAND_priv_bytes(ret->ext.secure->tick_hmac_key, 2979 sizeof(ret->ext.secure->tick_hmac_key)) <= 0) 2980 || (RAND_priv_bytes(ret->ext.secure->tick_aes_key, 2981 sizeof(ret->ext.secure->tick_aes_key)) <= 0)) 2982 ret->options |= SSL_OP_NO_TICKET; 2983 2984 if (RAND_priv_bytes(ret->ext.cookie_hmac_key, 2985 sizeof(ret->ext.cookie_hmac_key)) <= 0) 2986 goto err; 2987 2988 #ifndef OPENSSL_NO_SRP 2989 if (!SSL_CTX_SRP_CTX_init(ret)) 2990 goto err; 2991 #endif 2992 #ifndef OPENSSL_NO_ENGINE 2993 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO 2994 # define eng_strx(x) #x 2995 # define eng_str(x) eng_strx(x) 2996 /* Use specific client engine automatically... ignore errors */ 2997 { 2998 ENGINE *eng; 2999 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO)); 3000 if (!eng) { 3001 ERR_clear_error(); 3002 ENGINE_load_builtin_engines(); 3003 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO)); 3004 } 3005 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng)) 3006 ERR_clear_error(); 3007 } 3008 # endif 3009 #endif 3010 /* 3011 * Default is to connect to non-RI servers. When RI is more widely 3012 * deployed might change this. 3013 */ 3014 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT; 3015 /* 3016 * Disable compression by default to prevent CRIME. Applications can 3017 * re-enable compression by configuring 3018 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION); 3019 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3 3020 * middlebox compatibility by default. This may be disabled by default in 3021 * a later OpenSSL version. 3022 */ 3023 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT; 3024 3025 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing; 3026 3027 /* 3028 * We cannot usefully set a default max_early_data here (which gets 3029 * propagated in SSL_new(), for the following reason: setting the 3030 * SSL field causes tls_construct_stoc_early_data() to tell the 3031 * client that early data will be accepted when constructing a TLS 1.3 3032 * session ticket, and the client will accordingly send us early data 3033 * when using that ticket (if the client has early data to send). 3034 * However, in order for the early data to actually be consumed by 3035 * the application, the application must also have calls to 3036 * SSL_read_early_data(); otherwise we'll just skip past the early data 3037 * and ignore it. So, since the application must add calls to 3038 * SSL_read_early_data(), we also require them to add 3039 * calls to SSL_CTX_set_max_early_data() in order to use early data, 3040 * eliminating the bandwidth-wasting early data in the case described 3041 * above. 3042 */ 3043 ret->max_early_data = 0; 3044 3045 /* 3046 * Default recv_max_early_data is a fully loaded single record. Could be 3047 * split across multiple records in practice. We set this differently to 3048 * max_early_data so that, in the default case, we do not advertise any 3049 * support for early_data, but if a client were to send us some (e.g. 3050 * because of an old, stale ticket) then we will tolerate it and skip over 3051 * it. 3052 */ 3053 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH; 3054 3055 /* By default we send two session tickets automatically in TLSv1.3 */ 3056 ret->num_tickets = 2; 3057 3058 ssl_ctx_system_config(ret); 3059 3060 return ret; 3061 err: 3062 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE); 3063 err2: 3064 SSL_CTX_free(ret); 3065 return NULL; 3066 } 3067 3068 int SSL_CTX_up_ref(SSL_CTX *ctx) 3069 { 3070 int i; 3071 3072 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0) 3073 return 0; 3074 3075 REF_PRINT_COUNT("SSL_CTX", ctx); 3076 REF_ASSERT_ISNT(i < 2); 3077 return ((i > 1) ? 1 : 0); 3078 } 3079 3080 void SSL_CTX_free(SSL_CTX *a) 3081 { 3082 int i; 3083 3084 if (a == NULL) 3085 return; 3086 3087 CRYPTO_DOWN_REF(&a->references, &i, a->lock); 3088 REF_PRINT_COUNT("SSL_CTX", a); 3089 if (i > 0) 3090 return; 3091 REF_ASSERT_ISNT(i < 0); 3092 3093 X509_VERIFY_PARAM_free(a->param); 3094 dane_ctx_final(&a->dane); 3095 3096 /* 3097 * Free internal session cache. However: the remove_cb() may reference 3098 * the ex_data of SSL_CTX, thus the ex_data store can only be removed 3099 * after the sessions were flushed. 3100 * As the ex_data handling routines might also touch the session cache, 3101 * the most secure solution seems to be: empty (flush) the cache, then 3102 * free ex_data, then finally free the cache. 3103 * (See ticket [openssl.org #212].) 3104 */ 3105 if (a->sessions != NULL) 3106 SSL_CTX_flush_sessions(a, 0); 3107 3108 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data); 3109 lh_SSL_SESSION_free(a->sessions); 3110 X509_STORE_free(a->cert_store); 3111 #ifndef OPENSSL_NO_CT 3112 CTLOG_STORE_free(a->ctlog_store); 3113 #endif 3114 sk_SSL_CIPHER_free(a->cipher_list); 3115 sk_SSL_CIPHER_free(a->cipher_list_by_id); 3116 sk_SSL_CIPHER_free(a->tls13_ciphersuites); 3117 ssl_cert_free(a->cert); 3118 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free); 3119 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free); 3120 sk_X509_pop_free(a->extra_certs, X509_free); 3121 a->comp_methods = NULL; 3122 #ifndef OPENSSL_NO_SRTP 3123 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles); 3124 #endif 3125 #ifndef OPENSSL_NO_SRP 3126 SSL_CTX_SRP_CTX_free(a); 3127 #endif 3128 #ifndef OPENSSL_NO_ENGINE 3129 ENGINE_finish(a->client_cert_engine); 3130 #endif 3131 3132 #ifndef OPENSSL_NO_EC 3133 OPENSSL_free(a->ext.ecpointformats); 3134 OPENSSL_free(a->ext.supportedgroups); 3135 #endif 3136 OPENSSL_free(a->ext.alpn); 3137 OPENSSL_secure_free(a->ext.secure); 3138 3139 CRYPTO_THREAD_lock_free(a->lock); 3140 3141 OPENSSL_free(a); 3142 } 3143 3144 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb) 3145 { 3146 ctx->default_passwd_callback = cb; 3147 } 3148 3149 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u) 3150 { 3151 ctx->default_passwd_callback_userdata = u; 3152 } 3153 3154 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx) 3155 { 3156 return ctx->default_passwd_callback; 3157 } 3158 3159 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx) 3160 { 3161 return ctx->default_passwd_callback_userdata; 3162 } 3163 3164 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb) 3165 { 3166 s->default_passwd_callback = cb; 3167 } 3168 3169 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u) 3170 { 3171 s->default_passwd_callback_userdata = u; 3172 } 3173 3174 pem_password_cb *SSL_get_default_passwd_cb(SSL *s) 3175 { 3176 return s->default_passwd_callback; 3177 } 3178 3179 void *SSL_get_default_passwd_cb_userdata(SSL *s) 3180 { 3181 return s->default_passwd_callback_userdata; 3182 } 3183 3184 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, 3185 int (*cb) (X509_STORE_CTX *, void *), 3186 void *arg) 3187 { 3188 ctx->app_verify_callback = cb; 3189 ctx->app_verify_arg = arg; 3190 } 3191 3192 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, 3193 int (*cb) (int, X509_STORE_CTX *)) 3194 { 3195 ctx->verify_mode = mode; 3196 ctx->default_verify_callback = cb; 3197 } 3198 3199 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth) 3200 { 3201 X509_VERIFY_PARAM_set_depth(ctx->param, depth); 3202 } 3203 3204 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg) 3205 { 3206 ssl_cert_set_cert_cb(c->cert, cb, arg); 3207 } 3208 3209 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg) 3210 { 3211 ssl_cert_set_cert_cb(s->cert, cb, arg); 3212 } 3213 3214 void ssl_set_masks(SSL *s) 3215 { 3216 CERT *c = s->cert; 3217 uint32_t *pvalid = s->s3->tmp.valid_flags; 3218 int rsa_enc, rsa_sign, dh_tmp, dsa_sign; 3219 unsigned long mask_k, mask_a; 3220 #ifndef OPENSSL_NO_EC 3221 int have_ecc_cert, ecdsa_ok; 3222 #endif 3223 if (c == NULL) 3224 return; 3225 3226 #ifndef OPENSSL_NO_DH 3227 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto); 3228 #else 3229 dh_tmp = 0; 3230 #endif 3231 3232 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID; 3233 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID; 3234 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID; 3235 #ifndef OPENSSL_NO_EC 3236 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID; 3237 #endif 3238 mask_k = 0; 3239 mask_a = 0; 3240 3241 #ifdef CIPHER_DEBUG 3242 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n", 3243 dh_tmp, rsa_enc, rsa_sign, dsa_sign); 3244 #endif 3245 3246 #ifndef OPENSSL_NO_GOST 3247 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) { 3248 mask_k |= SSL_kGOST; 3249 mask_a |= SSL_aGOST12; 3250 } 3251 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) { 3252 mask_k |= SSL_kGOST; 3253 mask_a |= SSL_aGOST12; 3254 } 3255 if (ssl_has_cert(s, SSL_PKEY_GOST01)) { 3256 mask_k |= SSL_kGOST; 3257 mask_a |= SSL_aGOST01; 3258 } 3259 #endif 3260 3261 if (rsa_enc) 3262 mask_k |= SSL_kRSA; 3263 3264 if (dh_tmp) 3265 mask_k |= SSL_kDHE; 3266 3267 /* 3268 * If we only have an RSA-PSS certificate allow RSA authentication 3269 * if TLS 1.2 and peer supports it. 3270 */ 3271 3272 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN) 3273 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN 3274 && TLS1_get_version(s) == TLS1_2_VERSION)) 3275 mask_a |= SSL_aRSA; 3276 3277 if (dsa_sign) { 3278 mask_a |= SSL_aDSS; 3279 } 3280 3281 mask_a |= SSL_aNULL; 3282 3283 /* 3284 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites 3285 * depending on the key usage extension. 3286 */ 3287 #ifndef OPENSSL_NO_EC 3288 if (have_ecc_cert) { 3289 uint32_t ex_kusage; 3290 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509); 3291 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE; 3292 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN)) 3293 ecdsa_ok = 0; 3294 if (ecdsa_ok) 3295 mask_a |= SSL_aECDSA; 3296 } 3297 /* Allow Ed25519 for TLS 1.2 if peer supports it */ 3298 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519) 3299 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN 3300 && TLS1_get_version(s) == TLS1_2_VERSION) 3301 mask_a |= SSL_aECDSA; 3302 3303 /* Allow Ed448 for TLS 1.2 if peer supports it */ 3304 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448) 3305 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN 3306 && TLS1_get_version(s) == TLS1_2_VERSION) 3307 mask_a |= SSL_aECDSA; 3308 #endif 3309 3310 #ifndef OPENSSL_NO_EC 3311 mask_k |= SSL_kECDHE; 3312 #endif 3313 3314 #ifndef OPENSSL_NO_PSK 3315 mask_k |= SSL_kPSK; 3316 mask_a |= SSL_aPSK; 3317 if (mask_k & SSL_kRSA) 3318 mask_k |= SSL_kRSAPSK; 3319 if (mask_k & SSL_kDHE) 3320 mask_k |= SSL_kDHEPSK; 3321 if (mask_k & SSL_kECDHE) 3322 mask_k |= SSL_kECDHEPSK; 3323 #endif 3324 3325 s->s3->tmp.mask_k = mask_k; 3326 s->s3->tmp.mask_a = mask_a; 3327 } 3328 3329 #ifndef OPENSSL_NO_EC 3330 3331 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s) 3332 { 3333 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) { 3334 /* key usage, if present, must allow signing */ 3335 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) { 3336 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG, 3337 SSL_R_ECC_CERT_NOT_FOR_SIGNING); 3338 return 0; 3339 } 3340 } 3341 return 1; /* all checks are ok */ 3342 } 3343 3344 #endif 3345 3346 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo, 3347 size_t *serverinfo_length) 3348 { 3349 CERT_PKEY *cpk = s->s3->tmp.cert; 3350 *serverinfo_length = 0; 3351 3352 if (cpk == NULL || cpk->serverinfo == NULL) 3353 return 0; 3354 3355 *serverinfo = cpk->serverinfo; 3356 *serverinfo_length = cpk->serverinfo_length; 3357 return 1; 3358 } 3359 3360 void ssl_update_cache(SSL *s, int mode) 3361 { 3362 int i; 3363 3364 /* 3365 * If the session_id_length is 0, we are not supposed to cache it, and it 3366 * would be rather hard to do anyway :-) 3367 */ 3368 if (s->session->session_id_length == 0) 3369 return; 3370 3371 /* 3372 * If sid_ctx_length is 0 there is no specific application context 3373 * associated with this session, so when we try to resume it and 3374 * SSL_VERIFY_PEER is requested to verify the client identity, we have no 3375 * indication that this is actually a session for the proper application 3376 * context, and the *handshake* will fail, not just the resumption attempt. 3377 * Do not cache (on the server) these sessions that are not resumable 3378 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set). 3379 */ 3380 if (s->server && s->session->sid_ctx_length == 0 3381 && (s->verify_mode & SSL_VERIFY_PEER) != 0) 3382 return; 3383 3384 i = s->session_ctx->session_cache_mode; 3385 if ((i & mode) != 0 3386 && (!s->hit || SSL_IS_TLS13(s))) { 3387 /* 3388 * Add the session to the internal cache. In server side TLSv1.3 we 3389 * normally don't do this because by default it's a full stateless ticket 3390 * with only a dummy session id so there is no reason to cache it, 3391 * unless: 3392 * - we are doing early_data, in which case we cache so that we can 3393 * detect replays 3394 * - the application has set a remove_session_cb so needs to know about 3395 * session timeout events 3396 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket 3397 */ 3398 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0 3399 && (!SSL_IS_TLS13(s) 3400 || !s->server 3401 || (s->max_early_data > 0 3402 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0) 3403 || s->session_ctx->remove_session_cb != NULL 3404 || (s->options & SSL_OP_NO_TICKET) != 0)) 3405 SSL_CTX_add_session(s->session_ctx, s->session); 3406 3407 /* 3408 * Add the session to the external cache. We do this even in server side 3409 * TLSv1.3 without early data because some applications just want to 3410 * know about the creation of a session and aren't doing a full cache. 3411 */ 3412 if (s->session_ctx->new_session_cb != NULL) { 3413 SSL_SESSION_up_ref(s->session); 3414 if (!s->session_ctx->new_session_cb(s, s->session)) 3415 SSL_SESSION_free(s->session); 3416 } 3417 } 3418 3419 /* auto flush every 255 connections */ 3420 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) { 3421 TSAN_QUALIFIER int *stat; 3422 if (mode & SSL_SESS_CACHE_CLIENT) 3423 stat = &s->session_ctx->stats.sess_connect_good; 3424 else 3425 stat = &s->session_ctx->stats.sess_accept_good; 3426 if ((tsan_load(stat) & 0xff) == 0xff) 3427 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL)); 3428 } 3429 } 3430 3431 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx) 3432 { 3433 return ctx->method; 3434 } 3435 3436 const SSL_METHOD *SSL_get_ssl_method(SSL *s) 3437 { 3438 return s->method; 3439 } 3440 3441 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth) 3442 { 3443 int ret = 1; 3444 3445 if (s->method != meth) { 3446 const SSL_METHOD *sm = s->method; 3447 int (*hf) (SSL *) = s->handshake_func; 3448 3449 if (sm->version == meth->version) 3450 s->method = meth; 3451 else { 3452 sm->ssl_free(s); 3453 s->method = meth; 3454 ret = s->method->ssl_new(s); 3455 } 3456 3457 if (hf == sm->ssl_connect) 3458 s->handshake_func = meth->ssl_connect; 3459 else if (hf == sm->ssl_accept) 3460 s->handshake_func = meth->ssl_accept; 3461 } 3462 return ret; 3463 } 3464 3465 int SSL_get_error(const SSL *s, int i) 3466 { 3467 int reason; 3468 unsigned long l; 3469 BIO *bio; 3470 3471 if (i > 0) 3472 return SSL_ERROR_NONE; 3473 3474 /* 3475 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc, 3476 * where we do encode the error 3477 */ 3478 if ((l = ERR_peek_error()) != 0) { 3479 if (ERR_GET_LIB(l) == ERR_LIB_SYS) 3480 return SSL_ERROR_SYSCALL; 3481 else 3482 return SSL_ERROR_SSL; 3483 } 3484 3485 if (SSL_want_read(s)) { 3486 bio = SSL_get_rbio(s); 3487 if (BIO_should_read(bio)) 3488 return SSL_ERROR_WANT_READ; 3489 else if (BIO_should_write(bio)) 3490 /* 3491 * This one doesn't make too much sense ... We never try to write 3492 * to the rbio, and an application program where rbio and wbio 3493 * are separate couldn't even know what it should wait for. 3494 * However if we ever set s->rwstate incorrectly (so that we have 3495 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and 3496 * wbio *are* the same, this test works around that bug; so it 3497 * might be safer to keep it. 3498 */ 3499 return SSL_ERROR_WANT_WRITE; 3500 else if (BIO_should_io_special(bio)) { 3501 reason = BIO_get_retry_reason(bio); 3502 if (reason == BIO_RR_CONNECT) 3503 return SSL_ERROR_WANT_CONNECT; 3504 else if (reason == BIO_RR_ACCEPT) 3505 return SSL_ERROR_WANT_ACCEPT; 3506 else 3507 return SSL_ERROR_SYSCALL; /* unknown */ 3508 } 3509 } 3510 3511 if (SSL_want_write(s)) { 3512 /* Access wbio directly - in order to use the buffered bio if present */ 3513 bio = s->wbio; 3514 if (BIO_should_write(bio)) 3515 return SSL_ERROR_WANT_WRITE; 3516 else if (BIO_should_read(bio)) 3517 /* 3518 * See above (SSL_want_read(s) with BIO_should_write(bio)) 3519 */ 3520 return SSL_ERROR_WANT_READ; 3521 else if (BIO_should_io_special(bio)) { 3522 reason = BIO_get_retry_reason(bio); 3523 if (reason == BIO_RR_CONNECT) 3524 return SSL_ERROR_WANT_CONNECT; 3525 else if (reason == BIO_RR_ACCEPT) 3526 return SSL_ERROR_WANT_ACCEPT; 3527 else 3528 return SSL_ERROR_SYSCALL; 3529 } 3530 } 3531 if (SSL_want_x509_lookup(s)) 3532 return SSL_ERROR_WANT_X509_LOOKUP; 3533 if (SSL_want_async(s)) 3534 return SSL_ERROR_WANT_ASYNC; 3535 if (SSL_want_async_job(s)) 3536 return SSL_ERROR_WANT_ASYNC_JOB; 3537 if (SSL_want_client_hello_cb(s)) 3538 return SSL_ERROR_WANT_CLIENT_HELLO_CB; 3539 3540 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) && 3541 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY)) 3542 return SSL_ERROR_ZERO_RETURN; 3543 3544 return SSL_ERROR_SYSCALL; 3545 } 3546 3547 static int ssl_do_handshake_intern(void *vargs) 3548 { 3549 struct ssl_async_args *args; 3550 SSL *s; 3551 3552 args = (struct ssl_async_args *)vargs; 3553 s = args->s; 3554 3555 return s->handshake_func(s); 3556 } 3557 3558 int SSL_do_handshake(SSL *s) 3559 { 3560 int ret = 1; 3561 3562 if (s->handshake_func == NULL) { 3563 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET); 3564 return -1; 3565 } 3566 3567 ossl_statem_check_finish_init(s, -1); 3568 3569 s->method->ssl_renegotiate_check(s, 0); 3570 3571 if (SSL_in_init(s) || SSL_in_before(s)) { 3572 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) { 3573 struct ssl_async_args args; 3574 3575 args.s = s; 3576 3577 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern); 3578 } else { 3579 ret = s->handshake_func(s); 3580 } 3581 } 3582 return ret; 3583 } 3584 3585 void SSL_set_accept_state(SSL *s) 3586 { 3587 s->server = 1; 3588 s->shutdown = 0; 3589 ossl_statem_clear(s); 3590 s->handshake_func = s->method->ssl_accept; 3591 clear_ciphers(s); 3592 } 3593 3594 void SSL_set_connect_state(SSL *s) 3595 { 3596 s->server = 0; 3597 s->shutdown = 0; 3598 ossl_statem_clear(s); 3599 s->handshake_func = s->method->ssl_connect; 3600 clear_ciphers(s); 3601 } 3602 3603 int ssl_undefined_function(SSL *s) 3604 { 3605 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); 3606 return 0; 3607 } 3608 3609 int ssl_undefined_void_function(void) 3610 { 3611 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION, 3612 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); 3613 return 0; 3614 } 3615 3616 int ssl_undefined_const_function(const SSL *s) 3617 { 3618 return 0; 3619 } 3620 3621 const SSL_METHOD *ssl_bad_method(int ver) 3622 { 3623 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); 3624 return NULL; 3625 } 3626 3627 const char *ssl_protocol_to_string(int version) 3628 { 3629 switch(version) 3630 { 3631 case TLS1_3_VERSION: 3632 return "TLSv1.3"; 3633 3634 case TLS1_2_VERSION: 3635 return "TLSv1.2"; 3636 3637 case TLS1_1_VERSION: 3638 return "TLSv1.1"; 3639 3640 case TLS1_VERSION: 3641 return "TLSv1"; 3642 3643 case SSL3_VERSION: 3644 return "SSLv3"; 3645 3646 case DTLS1_BAD_VER: 3647 return "DTLSv0.9"; 3648 3649 case DTLS1_VERSION: 3650 return "DTLSv1"; 3651 3652 case DTLS1_2_VERSION: 3653 return "DTLSv1.2"; 3654 3655 default: 3656 return "unknown"; 3657 } 3658 } 3659 3660 const char *SSL_get_version(const SSL *s) 3661 { 3662 return ssl_protocol_to_string(s->version); 3663 } 3664 3665 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src) 3666 { 3667 STACK_OF(X509_NAME) *sk; 3668 X509_NAME *xn; 3669 int i; 3670 3671 if (src == NULL) { 3672 *dst = NULL; 3673 return 1; 3674 } 3675 3676 if ((sk = sk_X509_NAME_new_null()) == NULL) 3677 return 0; 3678 for (i = 0; i < sk_X509_NAME_num(src); i++) { 3679 xn = X509_NAME_dup(sk_X509_NAME_value(src, i)); 3680 if (xn == NULL) { 3681 sk_X509_NAME_pop_free(sk, X509_NAME_free); 3682 return 0; 3683 } 3684 if (sk_X509_NAME_insert(sk, xn, i) == 0) { 3685 X509_NAME_free(xn); 3686 sk_X509_NAME_pop_free(sk, X509_NAME_free); 3687 return 0; 3688 } 3689 } 3690 *dst = sk; 3691 3692 return 1; 3693 } 3694 3695 SSL *SSL_dup(SSL *s) 3696 { 3697 SSL *ret; 3698 int i; 3699 3700 /* If we're not quiescent, just up_ref! */ 3701 if (!SSL_in_init(s) || !SSL_in_before(s)) { 3702 CRYPTO_UP_REF(&s->references, &i, s->lock); 3703 return s; 3704 } 3705 3706 /* 3707 * Otherwise, copy configuration state, and session if set. 3708 */ 3709 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL) 3710 return NULL; 3711 3712 if (s->session != NULL) { 3713 /* 3714 * Arranges to share the same session via up_ref. This "copies" 3715 * session-id, SSL_METHOD, sid_ctx, and 'cert' 3716 */ 3717 if (!SSL_copy_session_id(ret, s)) 3718 goto err; 3719 } else { 3720 /* 3721 * No session has been established yet, so we have to expect that 3722 * s->cert or ret->cert will be changed later -- they should not both 3723 * point to the same object, and thus we can't use 3724 * SSL_copy_session_id. 3725 */ 3726 if (!SSL_set_ssl_method(ret, s->method)) 3727 goto err; 3728 3729 if (s->cert != NULL) { 3730 ssl_cert_free(ret->cert); 3731 ret->cert = ssl_cert_dup(s->cert); 3732 if (ret->cert == NULL) 3733 goto err; 3734 } 3735 3736 if (!SSL_set_session_id_context(ret, s->sid_ctx, 3737 (int)s->sid_ctx_length)) 3738 goto err; 3739 } 3740 3741 if (!ssl_dane_dup(ret, s)) 3742 goto err; 3743 ret->version = s->version; 3744 ret->options = s->options; 3745 ret->mode = s->mode; 3746 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s)); 3747 SSL_set_read_ahead(ret, SSL_get_read_ahead(s)); 3748 ret->msg_callback = s->msg_callback; 3749 ret->msg_callback_arg = s->msg_callback_arg; 3750 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s)); 3751 SSL_set_verify_depth(ret, SSL_get_verify_depth(s)); 3752 ret->generate_session_id = s->generate_session_id; 3753 3754 SSL_set_info_callback(ret, SSL_get_info_callback(s)); 3755 3756 /* copy app data, a little dangerous perhaps */ 3757 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data)) 3758 goto err; 3759 3760 /* setup rbio, and wbio */ 3761 if (s->rbio != NULL) { 3762 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio)) 3763 goto err; 3764 } 3765 if (s->wbio != NULL) { 3766 if (s->wbio != s->rbio) { 3767 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio)) 3768 goto err; 3769 } else { 3770 BIO_up_ref(ret->rbio); 3771 ret->wbio = ret->rbio; 3772 } 3773 } 3774 3775 ret->server = s->server; 3776 if (s->handshake_func) { 3777 if (s->server) 3778 SSL_set_accept_state(ret); 3779 else 3780 SSL_set_connect_state(ret); 3781 } 3782 ret->shutdown = s->shutdown; 3783 ret->hit = s->hit; 3784 3785 ret->default_passwd_callback = s->default_passwd_callback; 3786 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata; 3787 3788 X509_VERIFY_PARAM_inherit(ret->param, s->param); 3789 3790 /* dup the cipher_list and cipher_list_by_id stacks */ 3791 if (s->cipher_list != NULL) { 3792 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL) 3793 goto err; 3794 } 3795 if (s->cipher_list_by_id != NULL) 3796 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id)) 3797 == NULL) 3798 goto err; 3799 3800 /* Dup the client_CA list */ 3801 if (!dup_ca_names(&ret->ca_names, s->ca_names) 3802 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names)) 3803 goto err; 3804 3805 return ret; 3806 3807 err: 3808 SSL_free(ret); 3809 return NULL; 3810 } 3811 3812 void ssl_clear_cipher_ctx(SSL *s) 3813 { 3814 if (s->enc_read_ctx != NULL) { 3815 EVP_CIPHER_CTX_free(s->enc_read_ctx); 3816 s->enc_read_ctx = NULL; 3817 } 3818 if (s->enc_write_ctx != NULL) { 3819 EVP_CIPHER_CTX_free(s->enc_write_ctx); 3820 s->enc_write_ctx = NULL; 3821 } 3822 #ifndef OPENSSL_NO_COMP 3823 COMP_CTX_free(s->expand); 3824 s->expand = NULL; 3825 COMP_CTX_free(s->compress); 3826 s->compress = NULL; 3827 #endif 3828 } 3829 3830 X509 *SSL_get_certificate(const SSL *s) 3831 { 3832 if (s->cert != NULL) 3833 return s->cert->key->x509; 3834 else 3835 return NULL; 3836 } 3837 3838 EVP_PKEY *SSL_get_privatekey(const SSL *s) 3839 { 3840 if (s->cert != NULL) 3841 return s->cert->key->privatekey; 3842 else 3843 return NULL; 3844 } 3845 3846 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx) 3847 { 3848 if (ctx->cert != NULL) 3849 return ctx->cert->key->x509; 3850 else 3851 return NULL; 3852 } 3853 3854 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx) 3855 { 3856 if (ctx->cert != NULL) 3857 return ctx->cert->key->privatekey; 3858 else 3859 return NULL; 3860 } 3861 3862 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s) 3863 { 3864 if ((s->session != NULL) && (s->session->cipher != NULL)) 3865 return s->session->cipher; 3866 return NULL; 3867 } 3868 3869 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s) 3870 { 3871 return s->s3->tmp.new_cipher; 3872 } 3873 3874 const COMP_METHOD *SSL_get_current_compression(SSL *s) 3875 { 3876 #ifndef OPENSSL_NO_COMP 3877 return s->compress ? COMP_CTX_get_method(s->compress) : NULL; 3878 #else 3879 return NULL; 3880 #endif 3881 } 3882 3883 const COMP_METHOD *SSL_get_current_expansion(SSL *s) 3884 { 3885 #ifndef OPENSSL_NO_COMP 3886 return s->expand ? COMP_CTX_get_method(s->expand) : NULL; 3887 #else 3888 return NULL; 3889 #endif 3890 } 3891 3892 int ssl_init_wbio_buffer(SSL *s) 3893 { 3894 BIO *bbio; 3895 3896 if (s->bbio != NULL) { 3897 /* Already buffered. */ 3898 return 1; 3899 } 3900 3901 bbio = BIO_new(BIO_f_buffer()); 3902 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) { 3903 BIO_free(bbio); 3904 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB); 3905 return 0; 3906 } 3907 s->bbio = bbio; 3908 s->wbio = BIO_push(bbio, s->wbio); 3909 3910 return 1; 3911 } 3912 3913 int ssl_free_wbio_buffer(SSL *s) 3914 { 3915 /* callers ensure s is never null */ 3916 if (s->bbio == NULL) 3917 return 1; 3918 3919 s->wbio = BIO_pop(s->wbio); 3920 BIO_free(s->bbio); 3921 s->bbio = NULL; 3922 3923 return 1; 3924 } 3925 3926 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode) 3927 { 3928 ctx->quiet_shutdown = mode; 3929 } 3930 3931 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx) 3932 { 3933 return ctx->quiet_shutdown; 3934 } 3935 3936 void SSL_set_quiet_shutdown(SSL *s, int mode) 3937 { 3938 s->quiet_shutdown = mode; 3939 } 3940 3941 int SSL_get_quiet_shutdown(const SSL *s) 3942 { 3943 return s->quiet_shutdown; 3944 } 3945 3946 void SSL_set_shutdown(SSL *s, int mode) 3947 { 3948 s->shutdown = mode; 3949 } 3950 3951 int SSL_get_shutdown(const SSL *s) 3952 { 3953 return s->shutdown; 3954 } 3955 3956 int SSL_version(const SSL *s) 3957 { 3958 return s->version; 3959 } 3960 3961 int SSL_client_version(const SSL *s) 3962 { 3963 return s->client_version; 3964 } 3965 3966 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl) 3967 { 3968 return ssl->ctx; 3969 } 3970 3971 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx) 3972 { 3973 CERT *new_cert; 3974 if (ssl->ctx == ctx) 3975 return ssl->ctx; 3976 if (ctx == NULL) 3977 ctx = ssl->session_ctx; 3978 new_cert = ssl_cert_dup(ctx->cert); 3979 if (new_cert == NULL) { 3980 return NULL; 3981 } 3982 3983 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) { 3984 ssl_cert_free(new_cert); 3985 return NULL; 3986 } 3987 3988 ssl_cert_free(ssl->cert); 3989 ssl->cert = new_cert; 3990 3991 /* 3992 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH), 3993 * so setter APIs must prevent invalid lengths from entering the system. 3994 */ 3995 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx))) 3996 return NULL; 3997 3998 /* 3999 * If the session ID context matches that of the parent SSL_CTX, 4000 * inherit it from the new SSL_CTX as well. If however the context does 4001 * not match (i.e., it was set per-ssl with SSL_set_session_id_context), 4002 * leave it unchanged. 4003 */ 4004 if ((ssl->ctx != NULL) && 4005 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) && 4006 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) { 4007 ssl->sid_ctx_length = ctx->sid_ctx_length; 4008 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx)); 4009 } 4010 4011 SSL_CTX_up_ref(ctx); 4012 SSL_CTX_free(ssl->ctx); /* decrement reference count */ 4013 ssl->ctx = ctx; 4014 4015 return ssl->ctx; 4016 } 4017 4018 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx) 4019 { 4020 return X509_STORE_set_default_paths(ctx->cert_store); 4021 } 4022 4023 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx) 4024 { 4025 X509_LOOKUP *lookup; 4026 4027 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir()); 4028 if (lookup == NULL) 4029 return 0; 4030 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT); 4031 4032 /* Clear any errors if the default directory does not exist */ 4033 ERR_clear_error(); 4034 4035 return 1; 4036 } 4037 4038 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx) 4039 { 4040 X509_LOOKUP *lookup; 4041 4042 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file()); 4043 if (lookup == NULL) 4044 return 0; 4045 4046 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT); 4047 4048 /* Clear any errors if the default file does not exist */ 4049 ERR_clear_error(); 4050 4051 return 1; 4052 } 4053 4054 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile, 4055 const char *CApath) 4056 { 4057 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath); 4058 } 4059 4060 void SSL_set_info_callback(SSL *ssl, 4061 void (*cb) (const SSL *ssl, int type, int val)) 4062 { 4063 ssl->info_callback = cb; 4064 } 4065 4066 /* 4067 * One compiler (Diab DCC) doesn't like argument names in returned function 4068 * pointer. 4069 */ 4070 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ , 4071 int /* type */ , 4072 int /* val */ ) { 4073 return ssl->info_callback; 4074 } 4075 4076 void SSL_set_verify_result(SSL *ssl, long arg) 4077 { 4078 ssl->verify_result = arg; 4079 } 4080 4081 long SSL_get_verify_result(const SSL *ssl) 4082 { 4083 return ssl->verify_result; 4084 } 4085 4086 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen) 4087 { 4088 if (outlen == 0) 4089 return sizeof(ssl->s3->client_random); 4090 if (outlen > sizeof(ssl->s3->client_random)) 4091 outlen = sizeof(ssl->s3->client_random); 4092 memcpy(out, ssl->s3->client_random, outlen); 4093 return outlen; 4094 } 4095 4096 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen) 4097 { 4098 if (outlen == 0) 4099 return sizeof(ssl->s3->server_random); 4100 if (outlen > sizeof(ssl->s3->server_random)) 4101 outlen = sizeof(ssl->s3->server_random); 4102 memcpy(out, ssl->s3->server_random, outlen); 4103 return outlen; 4104 } 4105 4106 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session, 4107 unsigned char *out, size_t outlen) 4108 { 4109 if (outlen == 0) 4110 return session->master_key_length; 4111 if (outlen > session->master_key_length) 4112 outlen = session->master_key_length; 4113 memcpy(out, session->master_key, outlen); 4114 return outlen; 4115 } 4116 4117 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in, 4118 size_t len) 4119 { 4120 if (len > sizeof(sess->master_key)) 4121 return 0; 4122 4123 memcpy(sess->master_key, in, len); 4124 sess->master_key_length = len; 4125 return 1; 4126 } 4127 4128 4129 int SSL_set_ex_data(SSL *s, int idx, void *arg) 4130 { 4131 return CRYPTO_set_ex_data(&s->ex_data, idx, arg); 4132 } 4133 4134 void *SSL_get_ex_data(const SSL *s, int idx) 4135 { 4136 return CRYPTO_get_ex_data(&s->ex_data, idx); 4137 } 4138 4139 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg) 4140 { 4141 return CRYPTO_set_ex_data(&s->ex_data, idx, arg); 4142 } 4143 4144 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx) 4145 { 4146 return CRYPTO_get_ex_data(&s->ex_data, idx); 4147 } 4148 4149 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx) 4150 { 4151 return ctx->cert_store; 4152 } 4153 4154 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store) 4155 { 4156 X509_STORE_free(ctx->cert_store); 4157 ctx->cert_store = store; 4158 } 4159 4160 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store) 4161 { 4162 if (store != NULL) 4163 X509_STORE_up_ref(store); 4164 SSL_CTX_set_cert_store(ctx, store); 4165 } 4166 4167 int SSL_want(const SSL *s) 4168 { 4169 return s->rwstate; 4170 } 4171 4172 /** 4173 * \brief Set the callback for generating temporary DH keys. 4174 * \param ctx the SSL context. 4175 * \param dh the callback 4176 */ 4177 4178 #ifndef OPENSSL_NO_DH 4179 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx, 4180 DH *(*dh) (SSL *ssl, int is_export, 4181 int keylength)) 4182 { 4183 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh); 4184 } 4185 4186 void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export, 4187 int keylength)) 4188 { 4189 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh); 4190 } 4191 #endif 4192 4193 #ifndef OPENSSL_NO_PSK 4194 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint) 4195 { 4196 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) { 4197 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG); 4198 return 0; 4199 } 4200 OPENSSL_free(ctx->cert->psk_identity_hint); 4201 if (identity_hint != NULL) { 4202 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint); 4203 if (ctx->cert->psk_identity_hint == NULL) 4204 return 0; 4205 } else 4206 ctx->cert->psk_identity_hint = NULL; 4207 return 1; 4208 } 4209 4210 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint) 4211 { 4212 if (s == NULL) 4213 return 0; 4214 4215 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) { 4216 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG); 4217 return 0; 4218 } 4219 OPENSSL_free(s->cert->psk_identity_hint); 4220 if (identity_hint != NULL) { 4221 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint); 4222 if (s->cert->psk_identity_hint == NULL) 4223 return 0; 4224 } else 4225 s->cert->psk_identity_hint = NULL; 4226 return 1; 4227 } 4228 4229 const char *SSL_get_psk_identity_hint(const SSL *s) 4230 { 4231 if (s == NULL || s->session == NULL) 4232 return NULL; 4233 return s->session->psk_identity_hint; 4234 } 4235 4236 const char *SSL_get_psk_identity(const SSL *s) 4237 { 4238 if (s == NULL || s->session == NULL) 4239 return NULL; 4240 return s->session->psk_identity; 4241 } 4242 4243 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb) 4244 { 4245 s->psk_client_callback = cb; 4246 } 4247 4248 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb) 4249 { 4250 ctx->psk_client_callback = cb; 4251 } 4252 4253 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb) 4254 { 4255 s->psk_server_callback = cb; 4256 } 4257 4258 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb) 4259 { 4260 ctx->psk_server_callback = cb; 4261 } 4262 #endif 4263 4264 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb) 4265 { 4266 s->psk_find_session_cb = cb; 4267 } 4268 4269 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx, 4270 SSL_psk_find_session_cb_func cb) 4271 { 4272 ctx->psk_find_session_cb = cb; 4273 } 4274 4275 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb) 4276 { 4277 s->psk_use_session_cb = cb; 4278 } 4279 4280 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx, 4281 SSL_psk_use_session_cb_func cb) 4282 { 4283 ctx->psk_use_session_cb = cb; 4284 } 4285 4286 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, 4287 void (*cb) (int write_p, int version, 4288 int content_type, const void *buf, 4289 size_t len, SSL *ssl, void *arg)) 4290 { 4291 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb); 4292 } 4293 4294 void SSL_set_msg_callback(SSL *ssl, 4295 void (*cb) (int write_p, int version, 4296 int content_type, const void *buf, 4297 size_t len, SSL *ssl, void *arg)) 4298 { 4299 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb); 4300 } 4301 4302 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, 4303 int (*cb) (SSL *ssl, 4304 int 4305 is_forward_secure)) 4306 { 4307 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB, 4308 (void (*)(void))cb); 4309 } 4310 4311 void SSL_set_not_resumable_session_callback(SSL *ssl, 4312 int (*cb) (SSL *ssl, 4313 int is_forward_secure)) 4314 { 4315 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB, 4316 (void (*)(void))cb); 4317 } 4318 4319 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx, 4320 size_t (*cb) (SSL *ssl, int type, 4321 size_t len, void *arg)) 4322 { 4323 ctx->record_padding_cb = cb; 4324 } 4325 4326 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg) 4327 { 4328 ctx->record_padding_arg = arg; 4329 } 4330 4331 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx) 4332 { 4333 return ctx->record_padding_arg; 4334 } 4335 4336 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size) 4337 { 4338 /* block size of 0 or 1 is basically no padding */ 4339 if (block_size == 1) 4340 ctx->block_padding = 0; 4341 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH) 4342 ctx->block_padding = block_size; 4343 else 4344 return 0; 4345 return 1; 4346 } 4347 4348 void SSL_set_record_padding_callback(SSL *ssl, 4349 size_t (*cb) (SSL *ssl, int type, 4350 size_t len, void *arg)) 4351 { 4352 ssl->record_padding_cb = cb; 4353 } 4354 4355 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg) 4356 { 4357 ssl->record_padding_arg = arg; 4358 } 4359 4360 void *SSL_get_record_padding_callback_arg(SSL *ssl) 4361 { 4362 return ssl->record_padding_arg; 4363 } 4364 4365 int SSL_set_block_padding(SSL *ssl, size_t block_size) 4366 { 4367 /* block size of 0 or 1 is basically no padding */ 4368 if (block_size == 1) 4369 ssl->block_padding = 0; 4370 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH) 4371 ssl->block_padding = block_size; 4372 else 4373 return 0; 4374 return 1; 4375 } 4376 4377 int SSL_set_num_tickets(SSL *s, size_t num_tickets) 4378 { 4379 s->num_tickets = num_tickets; 4380 4381 return 1; 4382 } 4383 4384 size_t SSL_get_num_tickets(SSL *s) 4385 { 4386 return s->num_tickets; 4387 } 4388 4389 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets) 4390 { 4391 ctx->num_tickets = num_tickets; 4392 4393 return 1; 4394 } 4395 4396 size_t SSL_CTX_get_num_tickets(SSL_CTX *ctx) 4397 { 4398 return ctx->num_tickets; 4399 } 4400 4401 /* 4402 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer 4403 * variable, freeing EVP_MD_CTX previously stored in that variable, if any. 4404 * If EVP_MD pointer is passed, initializes ctx with this |md|. 4405 * Returns the newly allocated ctx; 4406 */ 4407 4408 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md) 4409 { 4410 ssl_clear_hash_ctx(hash); 4411 *hash = EVP_MD_CTX_new(); 4412 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) { 4413 EVP_MD_CTX_free(*hash); 4414 *hash = NULL; 4415 return NULL; 4416 } 4417 return *hash; 4418 } 4419 4420 void ssl_clear_hash_ctx(EVP_MD_CTX **hash) 4421 { 4422 4423 EVP_MD_CTX_free(*hash); 4424 *hash = NULL; 4425 } 4426 4427 /* Retrieve handshake hashes */ 4428 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen, 4429 size_t *hashlen) 4430 { 4431 EVP_MD_CTX *ctx = NULL; 4432 EVP_MD_CTX *hdgst = s->s3->handshake_dgst; 4433 int hashleni = EVP_MD_CTX_size(hdgst); 4434 int ret = 0; 4435 4436 if (hashleni < 0 || (size_t)hashleni > outlen) { 4437 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH, 4438 ERR_R_INTERNAL_ERROR); 4439 goto err; 4440 } 4441 4442 ctx = EVP_MD_CTX_new(); 4443 if (ctx == NULL) 4444 goto err; 4445 4446 if (!EVP_MD_CTX_copy_ex(ctx, hdgst) 4447 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) { 4448 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH, 4449 ERR_R_INTERNAL_ERROR); 4450 goto err; 4451 } 4452 4453 *hashlen = hashleni; 4454 4455 ret = 1; 4456 err: 4457 EVP_MD_CTX_free(ctx); 4458 return ret; 4459 } 4460 4461 int SSL_session_reused(SSL *s) 4462 { 4463 return s->hit; 4464 } 4465 4466 int SSL_is_server(const SSL *s) 4467 { 4468 return s->server; 4469 } 4470 4471 #if OPENSSL_API_COMPAT < 0x10100000L 4472 void SSL_set_debug(SSL *s, int debug) 4473 { 4474 /* Old function was do-nothing anyway... */ 4475 (void)s; 4476 (void)debug; 4477 } 4478 #endif 4479 4480 void SSL_set_security_level(SSL *s, int level) 4481 { 4482 s->cert->sec_level = level; 4483 } 4484 4485 int SSL_get_security_level(const SSL *s) 4486 { 4487 return s->cert->sec_level; 4488 } 4489 4490 void SSL_set_security_callback(SSL *s, 4491 int (*cb) (const SSL *s, const SSL_CTX *ctx, 4492 int op, int bits, int nid, 4493 void *other, void *ex)) 4494 { 4495 s->cert->sec_cb = cb; 4496 } 4497 4498 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s, 4499 const SSL_CTX *ctx, int op, 4500 int bits, int nid, void *other, 4501 void *ex) { 4502 return s->cert->sec_cb; 4503 } 4504 4505 void SSL_set0_security_ex_data(SSL *s, void *ex) 4506 { 4507 s->cert->sec_ex = ex; 4508 } 4509 4510 void *SSL_get0_security_ex_data(const SSL *s) 4511 { 4512 return s->cert->sec_ex; 4513 } 4514 4515 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level) 4516 { 4517 ctx->cert->sec_level = level; 4518 } 4519 4520 int SSL_CTX_get_security_level(const SSL_CTX *ctx) 4521 { 4522 return ctx->cert->sec_level; 4523 } 4524 4525 void SSL_CTX_set_security_callback(SSL_CTX *ctx, 4526 int (*cb) (const SSL *s, const SSL_CTX *ctx, 4527 int op, int bits, int nid, 4528 void *other, void *ex)) 4529 { 4530 ctx->cert->sec_cb = cb; 4531 } 4532 4533 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s, 4534 const SSL_CTX *ctx, 4535 int op, int bits, 4536 int nid, 4537 void *other, 4538 void *ex) { 4539 return ctx->cert->sec_cb; 4540 } 4541 4542 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex) 4543 { 4544 ctx->cert->sec_ex = ex; 4545 } 4546 4547 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx) 4548 { 4549 return ctx->cert->sec_ex; 4550 } 4551 4552 /* 4553 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that 4554 * can return unsigned long, instead of the generic long return value from the 4555 * control interface. 4556 */ 4557 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx) 4558 { 4559 return ctx->options; 4560 } 4561 4562 unsigned long SSL_get_options(const SSL *s) 4563 { 4564 return s->options; 4565 } 4566 4567 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op) 4568 { 4569 return ctx->options |= op; 4570 } 4571 4572 unsigned long SSL_set_options(SSL *s, unsigned long op) 4573 { 4574 return s->options |= op; 4575 } 4576 4577 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op) 4578 { 4579 return ctx->options &= ~op; 4580 } 4581 4582 unsigned long SSL_clear_options(SSL *s, unsigned long op) 4583 { 4584 return s->options &= ~op; 4585 } 4586 4587 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s) 4588 { 4589 return s->verified_chain; 4590 } 4591 4592 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id); 4593 4594 #ifndef OPENSSL_NO_CT 4595 4596 /* 4597 * Moves SCTs from the |src| stack to the |dst| stack. 4598 * The source of each SCT will be set to |origin|. 4599 * If |dst| points to a NULL pointer, a new stack will be created and owned by 4600 * the caller. 4601 * Returns the number of SCTs moved, or a negative integer if an error occurs. 4602 */ 4603 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src, 4604 sct_source_t origin) 4605 { 4606 int scts_moved = 0; 4607 SCT *sct = NULL; 4608 4609 if (*dst == NULL) { 4610 *dst = sk_SCT_new_null(); 4611 if (*dst == NULL) { 4612 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE); 4613 goto err; 4614 } 4615 } 4616 4617 while ((sct = sk_SCT_pop(src)) != NULL) { 4618 if (SCT_set_source(sct, origin) != 1) 4619 goto err; 4620 4621 if (sk_SCT_push(*dst, sct) <= 0) 4622 goto err; 4623 scts_moved += 1; 4624 } 4625 4626 return scts_moved; 4627 err: 4628 if (sct != NULL) 4629 sk_SCT_push(src, sct); /* Put the SCT back */ 4630 return -1; 4631 } 4632 4633 /* 4634 * Look for data collected during ServerHello and parse if found. 4635 * Returns the number of SCTs extracted. 4636 */ 4637 static int ct_extract_tls_extension_scts(SSL *s) 4638 { 4639 int scts_extracted = 0; 4640 4641 if (s->ext.scts != NULL) { 4642 const unsigned char *p = s->ext.scts; 4643 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len); 4644 4645 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION); 4646 4647 SCT_LIST_free(scts); 4648 } 4649 4650 return scts_extracted; 4651 } 4652 4653 /* 4654 * Checks for an OCSP response and then attempts to extract any SCTs found if it 4655 * contains an SCT X509 extension. They will be stored in |s->scts|. 4656 * Returns: 4657 * - The number of SCTs extracted, assuming an OCSP response exists. 4658 * - 0 if no OCSP response exists or it contains no SCTs. 4659 * - A negative integer if an error occurs. 4660 */ 4661 static int ct_extract_ocsp_response_scts(SSL *s) 4662 { 4663 # ifndef OPENSSL_NO_OCSP 4664 int scts_extracted = 0; 4665 const unsigned char *p; 4666 OCSP_BASICRESP *br = NULL; 4667 OCSP_RESPONSE *rsp = NULL; 4668 STACK_OF(SCT) *scts = NULL; 4669 int i; 4670 4671 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0) 4672 goto err; 4673 4674 p = s->ext.ocsp.resp; 4675 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len); 4676 if (rsp == NULL) 4677 goto err; 4678 4679 br = OCSP_response_get1_basic(rsp); 4680 if (br == NULL) 4681 goto err; 4682 4683 for (i = 0; i < OCSP_resp_count(br); ++i) { 4684 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i); 4685 4686 if (single == NULL) 4687 continue; 4688 4689 scts = 4690 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL); 4691 scts_extracted = 4692 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE); 4693 if (scts_extracted < 0) 4694 goto err; 4695 } 4696 err: 4697 SCT_LIST_free(scts); 4698 OCSP_BASICRESP_free(br); 4699 OCSP_RESPONSE_free(rsp); 4700 return scts_extracted; 4701 # else 4702 /* Behave as if no OCSP response exists */ 4703 return 0; 4704 # endif 4705 } 4706 4707 /* 4708 * Attempts to extract SCTs from the peer certificate. 4709 * Return the number of SCTs extracted, or a negative integer if an error 4710 * occurs. 4711 */ 4712 static int ct_extract_x509v3_extension_scts(SSL *s) 4713 { 4714 int scts_extracted = 0; 4715 X509 *cert = s->session != NULL ? s->session->peer : NULL; 4716 4717 if (cert != NULL) { 4718 STACK_OF(SCT) *scts = 4719 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL); 4720 4721 scts_extracted = 4722 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION); 4723 4724 SCT_LIST_free(scts); 4725 } 4726 4727 return scts_extracted; 4728 } 4729 4730 /* 4731 * Attempts to find all received SCTs by checking TLS extensions, the OCSP 4732 * response (if it exists) and X509v3 extensions in the certificate. 4733 * Returns NULL if an error occurs. 4734 */ 4735 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s) 4736 { 4737 if (!s->scts_parsed) { 4738 if (ct_extract_tls_extension_scts(s) < 0 || 4739 ct_extract_ocsp_response_scts(s) < 0 || 4740 ct_extract_x509v3_extension_scts(s) < 0) 4741 goto err; 4742 4743 s->scts_parsed = 1; 4744 } 4745 return s->scts; 4746 err: 4747 return NULL; 4748 } 4749 4750 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx, 4751 const STACK_OF(SCT) *scts, void *unused_arg) 4752 { 4753 return 1; 4754 } 4755 4756 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx, 4757 const STACK_OF(SCT) *scts, void *unused_arg) 4758 { 4759 int count = scts != NULL ? sk_SCT_num(scts) : 0; 4760 int i; 4761 4762 for (i = 0; i < count; ++i) { 4763 SCT *sct = sk_SCT_value(scts, i); 4764 int status = SCT_get_validation_status(sct); 4765 4766 if (status == SCT_VALIDATION_STATUS_VALID) 4767 return 1; 4768 } 4769 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS); 4770 return 0; 4771 } 4772 4773 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback, 4774 void *arg) 4775 { 4776 /* 4777 * Since code exists that uses the custom extension handler for CT, look 4778 * for this and throw an error if they have already registered to use CT. 4779 */ 4780 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx, 4781 TLSEXT_TYPE_signed_certificate_timestamp)) 4782 { 4783 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK, 4784 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED); 4785 return 0; 4786 } 4787 4788 if (callback != NULL) { 4789 /* 4790 * If we are validating CT, then we MUST accept SCTs served via OCSP 4791 */ 4792 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp)) 4793 return 0; 4794 } 4795 4796 s->ct_validation_callback = callback; 4797 s->ct_validation_callback_arg = arg; 4798 4799 return 1; 4800 } 4801 4802 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx, 4803 ssl_ct_validation_cb callback, void *arg) 4804 { 4805 /* 4806 * Since code exists that uses the custom extension handler for CT, look for 4807 * this and throw an error if they have already registered to use CT. 4808 */ 4809 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx, 4810 TLSEXT_TYPE_signed_certificate_timestamp)) 4811 { 4812 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK, 4813 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED); 4814 return 0; 4815 } 4816 4817 ctx->ct_validation_callback = callback; 4818 ctx->ct_validation_callback_arg = arg; 4819 return 1; 4820 } 4821 4822 int SSL_ct_is_enabled(const SSL *s) 4823 { 4824 return s->ct_validation_callback != NULL; 4825 } 4826 4827 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx) 4828 { 4829 return ctx->ct_validation_callback != NULL; 4830 } 4831 4832 int ssl_validate_ct(SSL *s) 4833 { 4834 int ret = 0; 4835 X509 *cert = s->session != NULL ? s->session->peer : NULL; 4836 X509 *issuer; 4837 SSL_DANE *dane = &s->dane; 4838 CT_POLICY_EVAL_CTX *ctx = NULL; 4839 const STACK_OF(SCT) *scts; 4840 4841 /* 4842 * If no callback is set, the peer is anonymous, or its chain is invalid, 4843 * skip SCT validation - just return success. Applications that continue 4844 * handshakes without certificates, with unverified chains, or pinned leaf 4845 * certificates are outside the scope of the WebPKI and CT. 4846 * 4847 * The above exclusions notwithstanding the vast majority of peers will 4848 * have rather ordinary certificate chains validated by typical 4849 * applications that perform certificate verification and therefore will 4850 * process SCTs when enabled. 4851 */ 4852 if (s->ct_validation_callback == NULL || cert == NULL || 4853 s->verify_result != X509_V_OK || 4854 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1) 4855 return 1; 4856 4857 /* 4858 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3) 4859 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2 4860 */ 4861 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) { 4862 switch (dane->mtlsa->usage) { 4863 case DANETLS_USAGE_DANE_TA: 4864 case DANETLS_USAGE_DANE_EE: 4865 return 1; 4866 } 4867 } 4868 4869 ctx = CT_POLICY_EVAL_CTX_new(); 4870 if (ctx == NULL) { 4871 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT, 4872 ERR_R_MALLOC_FAILURE); 4873 goto end; 4874 } 4875 4876 issuer = sk_X509_value(s->verified_chain, 1); 4877 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert); 4878 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer); 4879 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store); 4880 CT_POLICY_EVAL_CTX_set_time( 4881 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000); 4882 4883 scts = SSL_get0_peer_scts(s); 4884 4885 /* 4886 * This function returns success (> 0) only when all the SCTs are valid, 0 4887 * when some are invalid, and < 0 on various internal errors (out of 4888 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient 4889 * reason to abort the handshake, that decision is up to the callback. 4890 * Therefore, we error out only in the unexpected case that the return 4891 * value is negative. 4892 * 4893 * XXX: One might well argue that the return value of this function is an 4894 * unfortunate design choice. Its job is only to determine the validation 4895 * status of each of the provided SCTs. So long as it correctly separates 4896 * the wheat from the chaff it should return success. Failure in this case 4897 * ought to correspond to an inability to carry out its duties. 4898 */ 4899 if (SCT_LIST_validate(scts, ctx) < 0) { 4900 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT, 4901 SSL_R_SCT_VERIFICATION_FAILED); 4902 goto end; 4903 } 4904 4905 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg); 4906 if (ret < 0) 4907 ret = 0; /* This function returns 0 on failure */ 4908 if (!ret) 4909 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT, 4910 SSL_R_CALLBACK_FAILED); 4911 4912 end: 4913 CT_POLICY_EVAL_CTX_free(ctx); 4914 /* 4915 * With SSL_VERIFY_NONE the session may be cached and re-used despite a 4916 * failure return code here. Also the application may wish the complete 4917 * the handshake, and then disconnect cleanly at a higher layer, after 4918 * checking the verification status of the completed connection. 4919 * 4920 * We therefore force a certificate verification failure which will be 4921 * visible via SSL_get_verify_result() and cached as part of any resumed 4922 * session. 4923 * 4924 * Note: the permissive callback is for information gathering only, always 4925 * returns success, and does not affect verification status. Only the 4926 * strict callback or a custom application-specified callback can trigger 4927 * connection failure or record a verification error. 4928 */ 4929 if (ret <= 0) 4930 s->verify_result = X509_V_ERR_NO_VALID_SCTS; 4931 return ret; 4932 } 4933 4934 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode) 4935 { 4936 switch (validation_mode) { 4937 default: 4938 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE); 4939 return 0; 4940 case SSL_CT_VALIDATION_PERMISSIVE: 4941 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL); 4942 case SSL_CT_VALIDATION_STRICT: 4943 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL); 4944 } 4945 } 4946 4947 int SSL_enable_ct(SSL *s, int validation_mode) 4948 { 4949 switch (validation_mode) { 4950 default: 4951 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE); 4952 return 0; 4953 case SSL_CT_VALIDATION_PERMISSIVE: 4954 return SSL_set_ct_validation_callback(s, ct_permissive, NULL); 4955 case SSL_CT_VALIDATION_STRICT: 4956 return SSL_set_ct_validation_callback(s, ct_strict, NULL); 4957 } 4958 } 4959 4960 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx) 4961 { 4962 return CTLOG_STORE_load_default_file(ctx->ctlog_store); 4963 } 4964 4965 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path) 4966 { 4967 return CTLOG_STORE_load_file(ctx->ctlog_store, path); 4968 } 4969 4970 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs) 4971 { 4972 CTLOG_STORE_free(ctx->ctlog_store); 4973 ctx->ctlog_store = logs; 4974 } 4975 4976 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx) 4977 { 4978 return ctx->ctlog_store; 4979 } 4980 4981 #endif /* OPENSSL_NO_CT */ 4982 4983 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb, 4984 void *arg) 4985 { 4986 c->client_hello_cb = cb; 4987 c->client_hello_cb_arg = arg; 4988 } 4989 4990 int SSL_client_hello_isv2(SSL *s) 4991 { 4992 if (s->clienthello == NULL) 4993 return 0; 4994 return s->clienthello->isv2; 4995 } 4996 4997 unsigned int SSL_client_hello_get0_legacy_version(SSL *s) 4998 { 4999 if (s->clienthello == NULL) 5000 return 0; 5001 return s->clienthello->legacy_version; 5002 } 5003 5004 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out) 5005 { 5006 if (s->clienthello == NULL) 5007 return 0; 5008 if (out != NULL) 5009 *out = s->clienthello->random; 5010 return SSL3_RANDOM_SIZE; 5011 } 5012 5013 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out) 5014 { 5015 if (s->clienthello == NULL) 5016 return 0; 5017 if (out != NULL) 5018 *out = s->clienthello->session_id; 5019 return s->clienthello->session_id_len; 5020 } 5021 5022 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out) 5023 { 5024 if (s->clienthello == NULL) 5025 return 0; 5026 if (out != NULL) 5027 *out = PACKET_data(&s->clienthello->ciphersuites); 5028 return PACKET_remaining(&s->clienthello->ciphersuites); 5029 } 5030 5031 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out) 5032 { 5033 if (s->clienthello == NULL) 5034 return 0; 5035 if (out != NULL) 5036 *out = s->clienthello->compressions; 5037 return s->clienthello->compressions_len; 5038 } 5039 5040 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen) 5041 { 5042 RAW_EXTENSION *ext; 5043 int *present; 5044 size_t num = 0, i; 5045 5046 if (s->clienthello == NULL || out == NULL || outlen == NULL) 5047 return 0; 5048 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) { 5049 ext = s->clienthello->pre_proc_exts + i; 5050 if (ext->present) 5051 num++; 5052 } 5053 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) { 5054 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT, 5055 ERR_R_MALLOC_FAILURE); 5056 return 0; 5057 } 5058 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) { 5059 ext = s->clienthello->pre_proc_exts + i; 5060 if (ext->present) { 5061 if (ext->received_order >= num) 5062 goto err; 5063 present[ext->received_order] = ext->type; 5064 } 5065 } 5066 *out = present; 5067 *outlen = num; 5068 return 1; 5069 err: 5070 OPENSSL_free(present); 5071 return 0; 5072 } 5073 5074 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out, 5075 size_t *outlen) 5076 { 5077 size_t i; 5078 RAW_EXTENSION *r; 5079 5080 if (s->clienthello == NULL) 5081 return 0; 5082 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) { 5083 r = s->clienthello->pre_proc_exts + i; 5084 if (r->present && r->type == type) { 5085 if (out != NULL) 5086 *out = PACKET_data(&r->data); 5087 if (outlen != NULL) 5088 *outlen = PACKET_remaining(&r->data); 5089 return 1; 5090 } 5091 } 5092 return 0; 5093 } 5094 5095 int SSL_free_buffers(SSL *ssl) 5096 { 5097 RECORD_LAYER *rl = &ssl->rlayer; 5098 5099 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl)) 5100 return 0; 5101 5102 RECORD_LAYER_release(rl); 5103 return 1; 5104 } 5105 5106 int SSL_alloc_buffers(SSL *ssl) 5107 { 5108 return ssl3_setup_buffers(ssl); 5109 } 5110 5111 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb) 5112 { 5113 ctx->keylog_callback = cb; 5114 } 5115 5116 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx) 5117 { 5118 return ctx->keylog_callback; 5119 } 5120 5121 static int nss_keylog_int(const char *prefix, 5122 SSL *ssl, 5123 const uint8_t *parameter_1, 5124 size_t parameter_1_len, 5125 const uint8_t *parameter_2, 5126 size_t parameter_2_len) 5127 { 5128 char *out = NULL; 5129 char *cursor = NULL; 5130 size_t out_len = 0; 5131 size_t i; 5132 size_t prefix_len; 5133 5134 if (ssl->ctx->keylog_callback == NULL) 5135 return 1; 5136 5137 /* 5138 * Our output buffer will contain the following strings, rendered with 5139 * space characters in between, terminated by a NULL character: first the 5140 * prefix, then the first parameter, then the second parameter. The 5141 * meaning of each parameter depends on the specific key material being 5142 * logged. Note that the first and second parameters are encoded in 5143 * hexadecimal, so we need a buffer that is twice their lengths. 5144 */ 5145 prefix_len = strlen(prefix); 5146 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3; 5147 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) { 5148 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT, 5149 ERR_R_MALLOC_FAILURE); 5150 return 0; 5151 } 5152 5153 strcpy(cursor, prefix); 5154 cursor += prefix_len; 5155 *cursor++ = ' '; 5156 5157 for (i = 0; i < parameter_1_len; i++) { 5158 sprintf(cursor, "%02x", parameter_1[i]); 5159 cursor += 2; 5160 } 5161 *cursor++ = ' '; 5162 5163 for (i = 0; i < parameter_2_len; i++) { 5164 sprintf(cursor, "%02x", parameter_2[i]); 5165 cursor += 2; 5166 } 5167 *cursor = '\0'; 5168 5169 ssl->ctx->keylog_callback(ssl, (const char *)out); 5170 OPENSSL_clear_free(out, out_len); 5171 return 1; 5172 5173 } 5174 5175 int ssl_log_rsa_client_key_exchange(SSL *ssl, 5176 const uint8_t *encrypted_premaster, 5177 size_t encrypted_premaster_len, 5178 const uint8_t *premaster, 5179 size_t premaster_len) 5180 { 5181 if (encrypted_premaster_len < 8) { 5182 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, 5183 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR); 5184 return 0; 5185 } 5186 5187 /* We only want the first 8 bytes of the encrypted premaster as a tag. */ 5188 return nss_keylog_int("RSA", 5189 ssl, 5190 encrypted_premaster, 5191 8, 5192 premaster, 5193 premaster_len); 5194 } 5195 5196 int ssl_log_secret(SSL *ssl, 5197 const char *label, 5198 const uint8_t *secret, 5199 size_t secret_len) 5200 { 5201 return nss_keylog_int(label, 5202 ssl, 5203 ssl->s3->client_random, 5204 SSL3_RANDOM_SIZE, 5205 secret, 5206 secret_len); 5207 } 5208 5209 #define SSLV2_CIPHER_LEN 3 5210 5211 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format) 5212 { 5213 int n; 5214 5215 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN; 5216 5217 if (PACKET_remaining(cipher_suites) == 0) { 5218 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST, 5219 SSL_R_NO_CIPHERS_SPECIFIED); 5220 return 0; 5221 } 5222 5223 if (PACKET_remaining(cipher_suites) % n != 0) { 5224 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST, 5225 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST); 5226 return 0; 5227 } 5228 5229 OPENSSL_free(s->s3->tmp.ciphers_raw); 5230 s->s3->tmp.ciphers_raw = NULL; 5231 s->s3->tmp.ciphers_rawlen = 0; 5232 5233 if (sslv2format) { 5234 size_t numciphers = PACKET_remaining(cipher_suites) / n; 5235 PACKET sslv2ciphers = *cipher_suites; 5236 unsigned int leadbyte; 5237 unsigned char *raw; 5238 5239 /* 5240 * We store the raw ciphers list in SSLv3+ format so we need to do some 5241 * preprocessing to convert the list first. If there are any SSLv2 only 5242 * ciphersuites with a non-zero leading byte then we are going to 5243 * slightly over allocate because we won't store those. But that isn't a 5244 * problem. 5245 */ 5246 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN); 5247 s->s3->tmp.ciphers_raw = raw; 5248 if (raw == NULL) { 5249 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST, 5250 ERR_R_MALLOC_FAILURE); 5251 return 0; 5252 } 5253 for (s->s3->tmp.ciphers_rawlen = 0; 5254 PACKET_remaining(&sslv2ciphers) > 0; 5255 raw += TLS_CIPHER_LEN) { 5256 if (!PACKET_get_1(&sslv2ciphers, &leadbyte) 5257 || (leadbyte == 0 5258 && !PACKET_copy_bytes(&sslv2ciphers, raw, 5259 TLS_CIPHER_LEN)) 5260 || (leadbyte != 0 5261 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) { 5262 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST, 5263 SSL_R_BAD_PACKET); 5264 OPENSSL_free(s->s3->tmp.ciphers_raw); 5265 s->s3->tmp.ciphers_raw = NULL; 5266 s->s3->tmp.ciphers_rawlen = 0; 5267 return 0; 5268 } 5269 if (leadbyte == 0) 5270 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN; 5271 } 5272 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw, 5273 &s->s3->tmp.ciphers_rawlen)) { 5274 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST, 5275 ERR_R_INTERNAL_ERROR); 5276 return 0; 5277 } 5278 return 1; 5279 } 5280 5281 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len, 5282 int isv2format, STACK_OF(SSL_CIPHER) **sk, 5283 STACK_OF(SSL_CIPHER) **scsvs) 5284 { 5285 PACKET pkt; 5286 5287 if (!PACKET_buf_init(&pkt, bytes, len)) 5288 return 0; 5289 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0); 5290 } 5291 5292 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites, 5293 STACK_OF(SSL_CIPHER) **skp, 5294 STACK_OF(SSL_CIPHER) **scsvs_out, 5295 int sslv2format, int fatal) 5296 { 5297 const SSL_CIPHER *c; 5298 STACK_OF(SSL_CIPHER) *sk = NULL; 5299 STACK_OF(SSL_CIPHER) *scsvs = NULL; 5300 int n; 5301 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */ 5302 unsigned char cipher[SSLV2_CIPHER_LEN]; 5303 5304 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN; 5305 5306 if (PACKET_remaining(cipher_suites) == 0) { 5307 if (fatal) 5308 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST, 5309 SSL_R_NO_CIPHERS_SPECIFIED); 5310 else 5311 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED); 5312 return 0; 5313 } 5314 5315 if (PACKET_remaining(cipher_suites) % n != 0) { 5316 if (fatal) 5317 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST, 5318 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST); 5319 else 5320 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, 5321 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST); 5322 return 0; 5323 } 5324 5325 sk = sk_SSL_CIPHER_new_null(); 5326 scsvs = sk_SSL_CIPHER_new_null(); 5327 if (sk == NULL || scsvs == NULL) { 5328 if (fatal) 5329 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST, 5330 ERR_R_MALLOC_FAILURE); 5331 else 5332 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE); 5333 goto err; 5334 } 5335 5336 while (PACKET_copy_bytes(cipher_suites, cipher, n)) { 5337 /* 5338 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the 5339 * first byte set to zero, while true SSLv2 ciphers have a non-zero 5340 * first byte. We don't support any true SSLv2 ciphers, so skip them. 5341 */ 5342 if (sslv2format && cipher[0] != '\0') 5343 continue; 5344 5345 /* For SSLv2-compat, ignore leading 0-byte. */ 5346 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1); 5347 if (c != NULL) { 5348 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) || 5349 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) { 5350 if (fatal) 5351 SSLfatal(s, SSL_AD_INTERNAL_ERROR, 5352 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE); 5353 else 5354 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE); 5355 goto err; 5356 } 5357 } 5358 } 5359 if (PACKET_remaining(cipher_suites) > 0) { 5360 if (fatal) 5361 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST, 5362 SSL_R_BAD_LENGTH); 5363 else 5364 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH); 5365 goto err; 5366 } 5367 5368 if (skp != NULL) 5369 *skp = sk; 5370 else 5371 sk_SSL_CIPHER_free(sk); 5372 if (scsvs_out != NULL) 5373 *scsvs_out = scsvs; 5374 else 5375 sk_SSL_CIPHER_free(scsvs); 5376 return 1; 5377 err: 5378 sk_SSL_CIPHER_free(sk); 5379 sk_SSL_CIPHER_free(scsvs); 5380 return 0; 5381 } 5382 5383 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data) 5384 { 5385 ctx->max_early_data = max_early_data; 5386 5387 return 1; 5388 } 5389 5390 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx) 5391 { 5392 return ctx->max_early_data; 5393 } 5394 5395 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data) 5396 { 5397 s->max_early_data = max_early_data; 5398 5399 return 1; 5400 } 5401 5402 uint32_t SSL_get_max_early_data(const SSL *s) 5403 { 5404 return s->max_early_data; 5405 } 5406 5407 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data) 5408 { 5409 ctx->recv_max_early_data = recv_max_early_data; 5410 5411 return 1; 5412 } 5413 5414 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx) 5415 { 5416 return ctx->recv_max_early_data; 5417 } 5418 5419 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data) 5420 { 5421 s->recv_max_early_data = recv_max_early_data; 5422 5423 return 1; 5424 } 5425 5426 uint32_t SSL_get_recv_max_early_data(const SSL *s) 5427 { 5428 return s->recv_max_early_data; 5429 } 5430 5431 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl) 5432 { 5433 /* Return any active Max Fragment Len extension */ 5434 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)) 5435 return GET_MAX_FRAGMENT_LENGTH(ssl->session); 5436 5437 /* return current SSL connection setting */ 5438 return ssl->max_send_fragment; 5439 } 5440 5441 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl) 5442 { 5443 /* Return a value regarding an active Max Fragment Len extension */ 5444 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session) 5445 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session)) 5446 return GET_MAX_FRAGMENT_LENGTH(ssl->session); 5447 5448 /* else limit |split_send_fragment| to current |max_send_fragment| */ 5449 if (ssl->split_send_fragment > ssl->max_send_fragment) 5450 return ssl->max_send_fragment; 5451 5452 /* return current SSL connection setting */ 5453 return ssl->split_send_fragment; 5454 } 5455 5456 int SSL_stateless(SSL *s) 5457 { 5458 int ret; 5459 5460 /* Ensure there is no state left over from a previous invocation */ 5461 if (!SSL_clear(s)) 5462 return 0; 5463 5464 ERR_clear_error(); 5465 5466 s->s3->flags |= TLS1_FLAGS_STATELESS; 5467 ret = SSL_accept(s); 5468 s->s3->flags &= ~TLS1_FLAGS_STATELESS; 5469 5470 if (ret > 0 && s->ext.cookieok) 5471 return 1; 5472 5473 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s)) 5474 return 0; 5475 5476 return -1; 5477 } 5478 5479 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val) 5480 { 5481 ctx->pha_enabled = val; 5482 } 5483 5484 void SSL_set_post_handshake_auth(SSL *ssl, int val) 5485 { 5486 ssl->pha_enabled = val; 5487 } 5488 5489 int SSL_verify_client_post_handshake(SSL *ssl) 5490 { 5491 if (!SSL_IS_TLS13(ssl)) { 5492 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION); 5493 return 0; 5494 } 5495 if (!ssl->server) { 5496 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER); 5497 return 0; 5498 } 5499 5500 if (!SSL_is_init_finished(ssl)) { 5501 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT); 5502 return 0; 5503 } 5504 5505 switch (ssl->post_handshake_auth) { 5506 case SSL_PHA_NONE: 5507 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED); 5508 return 0; 5509 default: 5510 case SSL_PHA_EXT_SENT: 5511 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR); 5512 return 0; 5513 case SSL_PHA_EXT_RECEIVED: 5514 break; 5515 case SSL_PHA_REQUEST_PENDING: 5516 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING); 5517 return 0; 5518 case SSL_PHA_REQUESTED: 5519 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT); 5520 return 0; 5521 } 5522 5523 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING; 5524 5525 /* checks verify_mode and algorithm_auth */ 5526 if (!send_certificate_request(ssl)) { 5527 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */ 5528 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG); 5529 return 0; 5530 } 5531 5532 ossl_statem_set_in_init(ssl, 1); 5533 return 1; 5534 } 5535 5536 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx, 5537 SSL_CTX_generate_session_ticket_fn gen_cb, 5538 SSL_CTX_decrypt_session_ticket_fn dec_cb, 5539 void *arg) 5540 { 5541 ctx->generate_ticket_cb = gen_cb; 5542 ctx->decrypt_ticket_cb = dec_cb; 5543 ctx->ticket_cb_data = arg; 5544 return 1; 5545 } 5546 5547 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx, 5548 SSL_allow_early_data_cb_fn cb, 5549 void *arg) 5550 { 5551 ctx->allow_early_data_cb = cb; 5552 ctx->allow_early_data_cb_data = arg; 5553 } 5554 5555 void SSL_set_allow_early_data_cb(SSL *s, 5556 SSL_allow_early_data_cb_fn cb, 5557 void *arg) 5558 { 5559 s->allow_early_data_cb = cb; 5560 s->allow_early_data_cb_data = arg; 5561 } 5562