source: EcnlProtoTool/trunk/openssl-1.1.0e/ssl/ssl_lib.c@ 331

Last change on this file since 331 was 331, checked in by coas-nagasima, 6 years ago

prototoolに関連するプロジェクトをnewlibからmuslを使うよう変更・更新
ntshellをnewlibの下位の実装から、muslのsyscallの実装に変更・更新
以下のOSSをアップデート
・mruby-1.3.0
・musl-1.1.18
・onigmo-6.1.3
・tcc-0.9.27
以下のOSSを追加
・openssl-1.1.0e
・curl-7.57.0
・zlib-1.2.11
以下のmrbgemsを追加
・iij/mruby-digest
・iij/mruby-env
・iij/mruby-errno
・iij/mruby-iijson
・iij/mruby-ipaddr
・iij/mruby-mock
・iij/mruby-require
・iij/mruby-tls-openssl

  • Property svn:eol-style set to native
  • Property svn:mime-type set to text/x-csrc
File size: 118.2 KB
Line 
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42#include <assert.h>
43#include <stdio.h>
44#include "ssl_locl.h"
45#include <openssl/objects.h>
46#include <openssl/lhash.h>
47#include <openssl/x509v3.h>
48#include <openssl/rand.h>
49#include <openssl/ocsp.h>
50#include <openssl/dh.h>
51#include <openssl/engine.h>
52#include <openssl/async.h>
53#include <openssl/ct.h>
54
55const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
56
57SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
62 (int (*)(SSL *, SSL3_RECORD *, unsigned int, int))ssl_undefined_function,
63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
64 ssl_undefined_function,
65 (int (*)(SSL *, unsigned char *, unsigned char *, int))
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
68 (int (*)(SSL *, const char *, int, unsigned char *))
69 ssl_undefined_function,
70 0, /* finish_mac_length */
71 NULL, /* client_finished_label */
72 0, /* client_finished_label_len */
73 NULL, /* server_finished_label */
74 0, /* server_finished_label_len */
75 (int (*)(int))ssl_undefined_function,
76 (int (*)(SSL *, unsigned char *, size_t, const char *,
77 size_t, const unsigned char *, size_t,
78 int use_context))ssl_undefined_function,
79};
80
81struct ssl_async_args {
82 SSL *s;
83 void *buf;
84 int num;
85 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
86 union {
87 int (*func_read) (SSL *, void *, int);
88 int (*func_write) (SSL *, const void *, int);
89 int (*func_other) (SSL *);
90 } f;
91};
92
93static const struct {
94 uint8_t mtype;
95 uint8_t ord;
96 int nid;
97} dane_mds[] = {
98 {
99 DANETLS_MATCHING_FULL, 0, NID_undef
100 },
101 {
102 DANETLS_MATCHING_2256, 1, NID_sha256
103 },
104 {
105 DANETLS_MATCHING_2512, 2, NID_sha512
106 },
107};
108
109static int dane_ctx_enable(struct dane_ctx_st *dctx)
110{
111 const EVP_MD **mdevp;
112 uint8_t *mdord;
113 uint8_t mdmax = DANETLS_MATCHING_LAST;
114 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
115 size_t i;
116
117 if (dctx->mdevp != NULL)
118 return 1;
119
120 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
121 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
122
123 if (mdord == NULL || mdevp == NULL) {
124 OPENSSL_free(mdord);
125 OPENSSL_free(mdevp);
126 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
127 return 0;
128 }
129
130 /* Install default entries */
131 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
132 const EVP_MD *md;
133
134 if (dane_mds[i].nid == NID_undef ||
135 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
136 continue;
137 mdevp[dane_mds[i].mtype] = md;
138 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
139 }
140
141 dctx->mdevp = mdevp;
142 dctx->mdord = mdord;
143 dctx->mdmax = mdmax;
144
145 return 1;
146}
147
148static void dane_ctx_final(struct dane_ctx_st *dctx)
149{
150 OPENSSL_free(dctx->mdevp);
151 dctx->mdevp = NULL;
152
153 OPENSSL_free(dctx->mdord);
154 dctx->mdord = NULL;
155 dctx->mdmax = 0;
156}
157
158static void tlsa_free(danetls_record *t)
159{
160 if (t == NULL)
161 return;
162 OPENSSL_free(t->data);
163 EVP_PKEY_free(t->spki);
164 OPENSSL_free(t);
165}
166
167static void dane_final(SSL_DANE *dane)
168{
169 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
170 dane->trecs = NULL;
171
172 sk_X509_pop_free(dane->certs, X509_free);
173 dane->certs = NULL;
174
175 X509_free(dane->mcert);
176 dane->mcert = NULL;
177 dane->mtlsa = NULL;
178 dane->mdpth = -1;
179 dane->pdpth = -1;
180}
181
182/*
183 * dane_copy - Copy dane configuration, sans verification state.
184 */
185static int ssl_dane_dup(SSL *to, SSL *from)
186{
187 int num;
188 int i;
189
190 if (!DANETLS_ENABLED(&from->dane))
191 return 1;
192
193 dane_final(&to->dane);
194 to->dane.flags = from->dane.flags;
195 to->dane.dctx = &to->ctx->dane;
196 to->dane.trecs = sk_danetls_record_new_null();
197
198 if (to->dane.trecs == NULL) {
199 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
200 return 0;
201 }
202
203 num = sk_danetls_record_num(from->dane.trecs);
204 for (i = 0; i < num; ++i) {
205 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
206
207 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
208 t->data, t->dlen) <= 0)
209 return 0;
210 }
211 return 1;
212}
213
214static int dane_mtype_set(struct dane_ctx_st *dctx,
215 const EVP_MD *md, uint8_t mtype, uint8_t ord)
216{
217 int i;
218
219 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
220 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
221 return 0;
222 }
223
224 if (mtype > dctx->mdmax) {
225 const EVP_MD **mdevp;
226 uint8_t *mdord;
227 int n = ((int)mtype) + 1;
228
229 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
230 if (mdevp == NULL) {
231 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
232 return -1;
233 }
234 dctx->mdevp = mdevp;
235
236 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
237 if (mdord == NULL) {
238 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
239 return -1;
240 }
241 dctx->mdord = mdord;
242
243 /* Zero-fill any gaps */
244 for (i = dctx->mdmax + 1; i < mtype; ++i) {
245 mdevp[i] = NULL;
246 mdord[i] = 0;
247 }
248
249 dctx->mdmax = mtype;
250 }
251
252 dctx->mdevp[mtype] = md;
253 /* Coerce ordinal of disabled matching types to 0 */
254 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
255
256 return 1;
257}
258
259static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
260{
261 if (mtype > dane->dctx->mdmax)
262 return NULL;
263 return dane->dctx->mdevp[mtype];
264}
265
266static int dane_tlsa_add(SSL_DANE *dane,
267 uint8_t usage,
268 uint8_t selector,
269 uint8_t mtype, unsigned char *data, size_t dlen)
270{
271 danetls_record *t;
272 const EVP_MD *md = NULL;
273 int ilen = (int)dlen;
274 int i;
275 int num;
276
277 if (dane->trecs == NULL) {
278 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
279 return -1;
280 }
281
282 if (ilen < 0 || dlen != (size_t)ilen) {
283 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
284 return 0;
285 }
286
287 if (usage > DANETLS_USAGE_LAST) {
288 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
289 return 0;
290 }
291
292 if (selector > DANETLS_SELECTOR_LAST) {
293 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
294 return 0;
295 }
296
297 if (mtype != DANETLS_MATCHING_FULL) {
298 md = tlsa_md_get(dane, mtype);
299 if (md == NULL) {
300 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
301 return 0;
302 }
303 }
304
305 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
306 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
307 return 0;
308 }
309 if (!data) {
310 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
311 return 0;
312 }
313
314 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
315 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
316 return -1;
317 }
318
319 t->usage = usage;
320 t->selector = selector;
321 t->mtype = mtype;
322 t->data = OPENSSL_malloc(ilen);
323 if (t->data == NULL) {
324 tlsa_free(t);
325 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
326 return -1;
327 }
328 memcpy(t->data, data, ilen);
329 t->dlen = ilen;
330
331 /* Validate and cache full certificate or public key */
332 if (mtype == DANETLS_MATCHING_FULL) {
333 const unsigned char *p = data;
334 X509 *cert = NULL;
335 EVP_PKEY *pkey = NULL;
336
337 switch (selector) {
338 case DANETLS_SELECTOR_CERT:
339 if (!d2i_X509(&cert, &p, dlen) || p < data ||
340 dlen != (size_t)(p - data)) {
341 tlsa_free(t);
342 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
343 return 0;
344 }
345 if (X509_get0_pubkey(cert) == NULL) {
346 tlsa_free(t);
347 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
348 return 0;
349 }
350
351 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
352 X509_free(cert);
353 break;
354 }
355
356 /*
357 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
358 * records that contain full certificates of trust-anchors that are
359 * not present in the wire chain. For usage PKIX-TA(0), we augment
360 * the chain with untrusted Full(0) certificates from DNS, in case
361 * they are missing from the chain.
362 */
363 if ((dane->certs == NULL &&
364 (dane->certs = sk_X509_new_null()) == NULL) ||
365 !sk_X509_push(dane->certs, cert)) {
366 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
367 X509_free(cert);
368 tlsa_free(t);
369 return -1;
370 }
371 break;
372
373 case DANETLS_SELECTOR_SPKI:
374 if (!d2i_PUBKEY(&pkey, &p, dlen) || p < data ||
375 dlen != (size_t)(p - data)) {
376 tlsa_free(t);
377 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
378 return 0;
379 }
380
381 /*
382 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
383 * records that contain full bare keys of trust-anchors that are
384 * not present in the wire chain.
385 */
386 if (usage == DANETLS_USAGE_DANE_TA)
387 t->spki = pkey;
388 else
389 EVP_PKEY_free(pkey);
390 break;
391 }
392 }
393
394 /*-
395 * Find the right insertion point for the new record.
396 *
397 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
398 * they can be processed first, as they require no chain building, and no
399 * expiration or hostname checks. Because DANE-EE(3) is numerically
400 * largest, this is accomplished via descending sort by "usage".
401 *
402 * We also sort in descending order by matching ordinal to simplify
403 * the implementation of digest agility in the verification code.
404 *
405 * The choice of order for the selector is not significant, so we
406 * use the same descending order for consistency.
407 */
408 num = sk_danetls_record_num(dane->trecs);
409 for (i = 0; i < num; ++i) {
410 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
411
412 if (rec->usage > usage)
413 continue;
414 if (rec->usage < usage)
415 break;
416 if (rec->selector > selector)
417 continue;
418 if (rec->selector < selector)
419 break;
420 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
421 continue;
422 break;
423 }
424
425 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
426 tlsa_free(t);
427 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
428 return -1;
429 }
430 dane->umask |= DANETLS_USAGE_BIT(usage);
431
432 return 1;
433}
434
435static void clear_ciphers(SSL *s)
436{
437 /* clear the current cipher */
438 ssl_clear_cipher_ctx(s);
439 ssl_clear_hash_ctx(&s->read_hash);
440 ssl_clear_hash_ctx(&s->write_hash);
441}
442
443int SSL_clear(SSL *s)
444{
445 if (s->method == NULL) {
446 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
447 return (0);
448 }
449
450 if (ssl_clear_bad_session(s)) {
451 SSL_SESSION_free(s->session);
452 s->session = NULL;
453 }
454
455 s->error = 0;
456 s->hit = 0;
457 s->shutdown = 0;
458
459 if (s->renegotiate) {
460 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
461 return 0;
462 }
463
464 ossl_statem_clear(s);
465
466 s->version = s->method->version;
467 s->client_version = s->version;
468 s->rwstate = SSL_NOTHING;
469
470 BUF_MEM_free(s->init_buf);
471 s->init_buf = NULL;
472 clear_ciphers(s);
473 s->first_packet = 0;
474
475 /* Reset DANE verification result state */
476 s->dane.mdpth = -1;
477 s->dane.pdpth = -1;
478 X509_free(s->dane.mcert);
479 s->dane.mcert = NULL;
480 s->dane.mtlsa = NULL;
481
482 /* Clear the verification result peername */
483 X509_VERIFY_PARAM_move_peername(s->param, NULL);
484
485 /*
486 * Check to see if we were changed into a different method, if so, revert
487 * back if we are not doing session-id reuse.
488 */
489 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
490 && (s->method != s->ctx->method)) {
491 s->method->ssl_free(s);
492 s->method = s->ctx->method;
493 if (!s->method->ssl_new(s))
494 return (0);
495 } else
496 s->method->ssl_clear(s);
497
498 RECORD_LAYER_clear(&s->rlayer);
499
500 return (1);
501}
502
503/** Used to change an SSL_CTXs default SSL method type */
504int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
505{
506 STACK_OF(SSL_CIPHER) *sk;
507
508 ctx->method = meth;
509
510 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
511 &(ctx->cipher_list_by_id),
512 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
513 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
514 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
515 return (0);
516 }
517 return (1);
518}
519
520SSL *SSL_new(SSL_CTX *ctx)
521{
522 SSL *s;
523
524 if (ctx == NULL) {
525 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
526 return (NULL);
527 }
528 if (ctx->method == NULL) {
529 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
530 return (NULL);
531 }
532
533 s = OPENSSL_zalloc(sizeof(*s));
534 if (s == NULL)
535 goto err;
536
537 s->lock = CRYPTO_THREAD_lock_new();
538 if (s->lock == NULL) {
539 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
540 OPENSSL_free(s);
541 return NULL;
542 }
543
544 RECORD_LAYER_init(&s->rlayer, s);
545
546 s->options = ctx->options;
547 s->dane.flags = ctx->dane.flags;
548 s->min_proto_version = ctx->min_proto_version;
549 s->max_proto_version = ctx->max_proto_version;
550 s->mode = ctx->mode;
551 s->max_cert_list = ctx->max_cert_list;
552 s->references = 1;
553
554 /*
555 * Earlier library versions used to copy the pointer to the CERT, not
556 * its contents; only when setting new parameters for the per-SSL
557 * copy, ssl_cert_new would be called (and the direct reference to
558 * the per-SSL_CTX settings would be lost, but those still were
559 * indirectly accessed for various purposes, and for that reason they
560 * used to be known as s->ctx->default_cert). Now we don't look at the
561 * SSL_CTX's CERT after having duplicated it once.
562 */
563 s->cert = ssl_cert_dup(ctx->cert);
564 if (s->cert == NULL)
565 goto err;
566
567 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
568 s->msg_callback = ctx->msg_callback;
569 s->msg_callback_arg = ctx->msg_callback_arg;
570 s->verify_mode = ctx->verify_mode;
571 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
572 s->sid_ctx_length = ctx->sid_ctx_length;
573 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
574 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
575 s->verify_callback = ctx->default_verify_callback;
576 s->generate_session_id = ctx->generate_session_id;
577
578 s->param = X509_VERIFY_PARAM_new();
579 if (s->param == NULL)
580 goto err;
581 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
582 s->quiet_shutdown = ctx->quiet_shutdown;
583 s->max_send_fragment = ctx->max_send_fragment;
584 s->split_send_fragment = ctx->split_send_fragment;
585 s->max_pipelines = ctx->max_pipelines;
586 if (s->max_pipelines > 1)
587 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
588 if (ctx->default_read_buf_len > 0)
589 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
590
591 SSL_CTX_up_ref(ctx);
592 s->ctx = ctx;
593 s->tlsext_debug_cb = 0;
594 s->tlsext_debug_arg = NULL;
595 s->tlsext_ticket_expected = 0;
596 s->tlsext_status_type = ctx->tlsext_status_type;
597 s->tlsext_status_expected = 0;
598 s->tlsext_ocsp_ids = NULL;
599 s->tlsext_ocsp_exts = NULL;
600 s->tlsext_ocsp_resp = NULL;
601 s->tlsext_ocsp_resplen = -1;
602 SSL_CTX_up_ref(ctx);
603 s->session_ctx = ctx;
604#ifndef OPENSSL_NO_EC
605 if (ctx->tlsext_ecpointformatlist) {
606 s->tlsext_ecpointformatlist =
607 OPENSSL_memdup(ctx->tlsext_ecpointformatlist,
608 ctx->tlsext_ecpointformatlist_length);
609 if (!s->tlsext_ecpointformatlist)
610 goto err;
611 s->tlsext_ecpointformatlist_length =
612 ctx->tlsext_ecpointformatlist_length;
613 }
614 if (ctx->tlsext_ellipticcurvelist) {
615 s->tlsext_ellipticcurvelist =
616 OPENSSL_memdup(ctx->tlsext_ellipticcurvelist,
617 ctx->tlsext_ellipticcurvelist_length);
618 if (!s->tlsext_ellipticcurvelist)
619 goto err;
620 s->tlsext_ellipticcurvelist_length =
621 ctx->tlsext_ellipticcurvelist_length;
622 }
623#endif
624#ifndef OPENSSL_NO_NEXTPROTONEG
625 s->next_proto_negotiated = NULL;
626#endif
627
628 if (s->ctx->alpn_client_proto_list) {
629 s->alpn_client_proto_list =
630 OPENSSL_malloc(s->ctx->alpn_client_proto_list_len);
631 if (s->alpn_client_proto_list == NULL)
632 goto err;
633 memcpy(s->alpn_client_proto_list, s->ctx->alpn_client_proto_list,
634 s->ctx->alpn_client_proto_list_len);
635 s->alpn_client_proto_list_len = s->ctx->alpn_client_proto_list_len;
636 }
637
638 s->verified_chain = NULL;
639 s->verify_result = X509_V_OK;
640
641 s->default_passwd_callback = ctx->default_passwd_callback;
642 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
643
644 s->method = ctx->method;
645
646 if (!s->method->ssl_new(s))
647 goto err;
648
649 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
650
651 if (!SSL_clear(s))
652 goto err;
653
654 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
655 goto err;
656
657#ifndef OPENSSL_NO_PSK
658 s->psk_client_callback = ctx->psk_client_callback;
659 s->psk_server_callback = ctx->psk_server_callback;
660#endif
661
662 s->job = NULL;
663
664#ifndef OPENSSL_NO_CT
665 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
666 ctx->ct_validation_callback_arg))
667 goto err;
668#endif
669
670 return s;
671 err:
672 SSL_free(s);
673 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
674 return NULL;
675}
676
677int SSL_is_dtls(const SSL *s)
678{
679 return SSL_IS_DTLS(s) ? 1 : 0;
680}
681
682int SSL_up_ref(SSL *s)
683{
684 int i;
685
686 if (CRYPTO_atomic_add(&s->references, 1, &i, s->lock) <= 0)
687 return 0;
688
689 REF_PRINT_COUNT("SSL", s);
690 REF_ASSERT_ISNT(i < 2);
691 return ((i > 1) ? 1 : 0);
692}
693
694int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
695 unsigned int sid_ctx_len)
696{
697 if (sid_ctx_len > sizeof ctx->sid_ctx) {
698 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
699 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
700 return 0;
701 }
702 ctx->sid_ctx_length = sid_ctx_len;
703 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
704
705 return 1;
706}
707
708int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
709 unsigned int sid_ctx_len)
710{
711 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
712 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
713 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
714 return 0;
715 }
716 ssl->sid_ctx_length = sid_ctx_len;
717 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
718
719 return 1;
720}
721
722int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
723{
724 CRYPTO_THREAD_write_lock(ctx->lock);
725 ctx->generate_session_id = cb;
726 CRYPTO_THREAD_unlock(ctx->lock);
727 return 1;
728}
729
730int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
731{
732 CRYPTO_THREAD_write_lock(ssl->lock);
733 ssl->generate_session_id = cb;
734 CRYPTO_THREAD_unlock(ssl->lock);
735 return 1;
736}
737
738int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
739 unsigned int id_len)
740{
741 /*
742 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
743 * we can "construct" a session to give us the desired check - ie. to
744 * find if there's a session in the hash table that would conflict with
745 * any new session built out of this id/id_len and the ssl_version in use
746 * by this SSL.
747 */
748 SSL_SESSION r, *p;
749
750 if (id_len > sizeof r.session_id)
751 return 0;
752
753 r.ssl_version = ssl->version;
754 r.session_id_length = id_len;
755 memcpy(r.session_id, id, id_len);
756
757 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
758 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
759 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
760 return (p != NULL);
761}
762
763int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
764{
765 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
766}
767
768int SSL_set_purpose(SSL *s, int purpose)
769{
770 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
771}
772
773int SSL_CTX_set_trust(SSL_CTX *s, int trust)
774{
775 return X509_VERIFY_PARAM_set_trust(s->param, trust);
776}
777
778int SSL_set_trust(SSL *s, int trust)
779{
780 return X509_VERIFY_PARAM_set_trust(s->param, trust);
781}
782
783int SSL_set1_host(SSL *s, const char *hostname)
784{
785 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
786}
787
788int SSL_add1_host(SSL *s, const char *hostname)
789{
790 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
791}
792
793void SSL_set_hostflags(SSL *s, unsigned int flags)
794{
795 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
796}
797
798const char *SSL_get0_peername(SSL *s)
799{
800 return X509_VERIFY_PARAM_get0_peername(s->param);
801}
802
803int SSL_CTX_dane_enable(SSL_CTX *ctx)
804{
805 return dane_ctx_enable(&ctx->dane);
806}
807
808unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
809{
810 unsigned long orig = ctx->dane.flags;
811
812 ctx->dane.flags |= flags;
813 return orig;
814}
815
816unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
817{
818 unsigned long orig = ctx->dane.flags;
819
820 ctx->dane.flags &= ~flags;
821 return orig;
822}
823
824int SSL_dane_enable(SSL *s, const char *basedomain)
825{
826 SSL_DANE *dane = &s->dane;
827
828 if (s->ctx->dane.mdmax == 0) {
829 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
830 return 0;
831 }
832 if (dane->trecs != NULL) {
833 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
834 return 0;
835 }
836
837 /*
838 * Default SNI name. This rejects empty names, while set1_host below
839 * accepts them and disables host name checks. To avoid side-effects with
840 * invalid input, set the SNI name first.
841 */
842 if (s->tlsext_hostname == NULL) {
843 if (!SSL_set_tlsext_host_name(s, basedomain)) {
844 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
845 return -1;
846 }
847 }
848
849 /* Primary RFC6125 reference identifier */
850 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
851 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
852 return -1;
853 }
854
855 dane->mdpth = -1;
856 dane->pdpth = -1;
857 dane->dctx = &s->ctx->dane;
858 dane->trecs = sk_danetls_record_new_null();
859
860 if (dane->trecs == NULL) {
861 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
862 return -1;
863 }
864 return 1;
865}
866
867unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
868{
869 unsigned long orig = ssl->dane.flags;
870
871 ssl->dane.flags |= flags;
872 return orig;
873}
874
875unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
876{
877 unsigned long orig = ssl->dane.flags;
878
879 ssl->dane.flags &= ~flags;
880 return orig;
881}
882
883int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
884{
885 SSL_DANE *dane = &s->dane;
886
887 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
888 return -1;
889 if (dane->mtlsa) {
890 if (mcert)
891 *mcert = dane->mcert;
892 if (mspki)
893 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
894 }
895 return dane->mdpth;
896}
897
898int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
899 uint8_t *mtype, unsigned const char **data, size_t *dlen)
900{
901 SSL_DANE *dane = &s->dane;
902
903 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
904 return -1;
905 if (dane->mtlsa) {
906 if (usage)
907 *usage = dane->mtlsa->usage;
908 if (selector)
909 *selector = dane->mtlsa->selector;
910 if (mtype)
911 *mtype = dane->mtlsa->mtype;
912 if (data)
913 *data = dane->mtlsa->data;
914 if (dlen)
915 *dlen = dane->mtlsa->dlen;
916 }
917 return dane->mdpth;
918}
919
920SSL_DANE *SSL_get0_dane(SSL *s)
921{
922 return &s->dane;
923}
924
925int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
926 uint8_t mtype, unsigned char *data, size_t dlen)
927{
928 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
929}
930
931int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
932 uint8_t ord)
933{
934 return dane_mtype_set(&ctx->dane, md, mtype, ord);
935}
936
937int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
938{
939 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
940}
941
942int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
943{
944 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
945}
946
947X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
948{
949 return ctx->param;
950}
951
952X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
953{
954 return ssl->param;
955}
956
957void SSL_certs_clear(SSL *s)
958{
959 ssl_cert_clear_certs(s->cert);
960}
961
962void SSL_free(SSL *s)
963{
964 int i;
965
966 if (s == NULL)
967 return;
968
969 CRYPTO_atomic_add(&s->references, -1, &i, s->lock);
970 REF_PRINT_COUNT("SSL", s);
971 if (i > 0)
972 return;
973 REF_ASSERT_ISNT(i < 0);
974
975 X509_VERIFY_PARAM_free(s->param);
976 dane_final(&s->dane);
977 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
978
979 ssl_free_wbio_buffer(s);
980
981 BIO_free_all(s->wbio);
982 BIO_free_all(s->rbio);
983
984 BUF_MEM_free(s->init_buf);
985
986 /* add extra stuff */
987 sk_SSL_CIPHER_free(s->cipher_list);
988 sk_SSL_CIPHER_free(s->cipher_list_by_id);
989
990 /* Make the next call work :-) */
991 if (s->session != NULL) {
992 ssl_clear_bad_session(s);
993 SSL_SESSION_free(s->session);
994 }
995
996 clear_ciphers(s);
997
998 ssl_cert_free(s->cert);
999 /* Free up if allocated */
1000
1001 OPENSSL_free(s->tlsext_hostname);
1002 SSL_CTX_free(s->session_ctx);
1003#ifndef OPENSSL_NO_EC
1004 OPENSSL_free(s->tlsext_ecpointformatlist);
1005 OPENSSL_free(s->tlsext_ellipticcurvelist);
1006#endif /* OPENSSL_NO_EC */
1007 sk_X509_EXTENSION_pop_free(s->tlsext_ocsp_exts, X509_EXTENSION_free);
1008#ifndef OPENSSL_NO_OCSP
1009 sk_OCSP_RESPID_pop_free(s->tlsext_ocsp_ids, OCSP_RESPID_free);
1010#endif
1011#ifndef OPENSSL_NO_CT
1012 SCT_LIST_free(s->scts);
1013 OPENSSL_free(s->tlsext_scts);
1014#endif
1015 OPENSSL_free(s->tlsext_ocsp_resp);
1016 OPENSSL_free(s->alpn_client_proto_list);
1017
1018 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
1019
1020 sk_X509_pop_free(s->verified_chain, X509_free);
1021
1022 if (s->method != NULL)
1023 s->method->ssl_free(s);
1024
1025 RECORD_LAYER_release(&s->rlayer);
1026
1027 SSL_CTX_free(s->ctx);
1028
1029 ASYNC_WAIT_CTX_free(s->waitctx);
1030
1031#if !defined(OPENSSL_NO_NEXTPROTONEG)
1032 OPENSSL_free(s->next_proto_negotiated);
1033#endif
1034
1035#ifndef OPENSSL_NO_SRTP
1036 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1037#endif
1038
1039 CRYPTO_THREAD_lock_free(s->lock);
1040
1041 OPENSSL_free(s);
1042}
1043
1044void SSL_set0_rbio(SSL *s, BIO *rbio)
1045{
1046 BIO_free_all(s->rbio);
1047 s->rbio = rbio;
1048}
1049
1050void SSL_set0_wbio(SSL *s, BIO *wbio)
1051{
1052 /*
1053 * If the output buffering BIO is still in place, remove it
1054 */
1055 if (s->bbio != NULL)
1056 s->wbio = BIO_pop(s->wbio);
1057
1058 BIO_free_all(s->wbio);
1059 s->wbio = wbio;
1060
1061 /* Re-attach |bbio| to the new |wbio|. */
1062 if (s->bbio != NULL)
1063 s->wbio = BIO_push(s->bbio, s->wbio);
1064}
1065
1066void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1067{
1068 /*
1069 * For historical reasons, this function has many different cases in
1070 * ownership handling.
1071 */
1072
1073 /* If nothing has changed, do nothing */
1074 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1075 return;
1076
1077 /*
1078 * If the two arguments are equal then one fewer reference is granted by the
1079 * caller than we want to take
1080 */
1081 if (rbio != NULL && rbio == wbio)
1082 BIO_up_ref(rbio);
1083
1084 /*
1085 * If only the wbio is changed only adopt one reference.
1086 */
1087 if (rbio == SSL_get_rbio(s)) {
1088 SSL_set0_wbio(s, wbio);
1089 return;
1090 }
1091 /*
1092 * There is an asymmetry here for historical reasons. If only the rbio is
1093 * changed AND the rbio and wbio were originally different, then we only
1094 * adopt one reference.
1095 */
1096 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1097 SSL_set0_rbio(s, rbio);
1098 return;
1099 }
1100
1101 /* Otherwise, adopt both references. */
1102 SSL_set0_rbio(s, rbio);
1103 SSL_set0_wbio(s, wbio);
1104}
1105
1106BIO *SSL_get_rbio(const SSL *s)
1107{
1108 return s->rbio;
1109}
1110
1111BIO *SSL_get_wbio(const SSL *s)
1112{
1113 if (s->bbio != NULL) {
1114 /*
1115 * If |bbio| is active, the true caller-configured BIO is its
1116 * |next_bio|.
1117 */
1118 return BIO_next(s->bbio);
1119 }
1120 return s->wbio;
1121}
1122
1123int SSL_get_fd(const SSL *s)
1124{
1125 return SSL_get_rfd(s);
1126}
1127
1128int SSL_get_rfd(const SSL *s)
1129{
1130 int ret = -1;
1131 BIO *b, *r;
1132
1133 b = SSL_get_rbio(s);
1134 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1135 if (r != NULL)
1136 BIO_get_fd(r, &ret);
1137 return (ret);
1138}
1139
1140int SSL_get_wfd(const SSL *s)
1141{
1142 int ret = -1;
1143 BIO *b, *r;
1144
1145 b = SSL_get_wbio(s);
1146 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1147 if (r != NULL)
1148 BIO_get_fd(r, &ret);
1149 return (ret);
1150}
1151
1152#ifndef OPENSSL_NO_SOCK
1153int SSL_set_fd(SSL *s, int fd)
1154{
1155 int ret = 0;
1156 BIO *bio = NULL;
1157
1158 bio = BIO_new(BIO_s_socket());
1159
1160 if (bio == NULL) {
1161 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1162 goto err;
1163 }
1164 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1165 SSL_set_bio(s, bio, bio);
1166 ret = 1;
1167 err:
1168 return (ret);
1169}
1170
1171int SSL_set_wfd(SSL *s, int fd)
1172{
1173 BIO *rbio = SSL_get_rbio(s);
1174
1175 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1176 || (int)BIO_get_fd(rbio, NULL) != fd) {
1177 BIO *bio = BIO_new(BIO_s_socket());
1178
1179 if (bio == NULL) {
1180 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
1181 return 0;
1182 }
1183 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1184 SSL_set0_wbio(s, bio);
1185 } else {
1186 BIO_up_ref(rbio);
1187 SSL_set0_wbio(s, rbio);
1188 }
1189 return 1;
1190}
1191
1192int SSL_set_rfd(SSL *s, int fd)
1193{
1194 BIO *wbio = SSL_get_wbio(s);
1195
1196 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1197 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1198 BIO *bio = BIO_new(BIO_s_socket());
1199
1200 if (bio == NULL) {
1201 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
1202 return 0;
1203 }
1204 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1205 SSL_set0_rbio(s, bio);
1206 } else {
1207 BIO_up_ref(wbio);
1208 SSL_set0_rbio(s, wbio);
1209 }
1210
1211 return 1;
1212}
1213#endif
1214
1215/* return length of latest Finished message we sent, copy to 'buf' */
1216size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1217{
1218 size_t ret = 0;
1219
1220 if (s->s3 != NULL) {
1221 ret = s->s3->tmp.finish_md_len;
1222 if (count > ret)
1223 count = ret;
1224 memcpy(buf, s->s3->tmp.finish_md, count);
1225 }
1226 return ret;
1227}
1228
1229/* return length of latest Finished message we expected, copy to 'buf' */
1230size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1231{
1232 size_t ret = 0;
1233
1234 if (s->s3 != NULL) {
1235 ret = s->s3->tmp.peer_finish_md_len;
1236 if (count > ret)
1237 count = ret;
1238 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1239 }
1240 return ret;
1241}
1242
1243int SSL_get_verify_mode(const SSL *s)
1244{
1245 return (s->verify_mode);
1246}
1247
1248int SSL_get_verify_depth(const SSL *s)
1249{
1250 return X509_VERIFY_PARAM_get_depth(s->param);
1251}
1252
1253int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1254 return (s->verify_callback);
1255}
1256
1257int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1258{
1259 return (ctx->verify_mode);
1260}
1261
1262int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1263{
1264 return X509_VERIFY_PARAM_get_depth(ctx->param);
1265}
1266
1267int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1268 return (ctx->default_verify_callback);
1269}
1270
1271void SSL_set_verify(SSL *s, int mode,
1272 int (*callback) (int ok, X509_STORE_CTX *ctx))
1273{
1274 s->verify_mode = mode;
1275 if (callback != NULL)
1276 s->verify_callback = callback;
1277}
1278
1279void SSL_set_verify_depth(SSL *s, int depth)
1280{
1281 X509_VERIFY_PARAM_set_depth(s->param, depth);
1282}
1283
1284void SSL_set_read_ahead(SSL *s, int yes)
1285{
1286 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1287}
1288
1289int SSL_get_read_ahead(const SSL *s)
1290{
1291 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1292}
1293
1294int SSL_pending(const SSL *s)
1295{
1296 /*
1297 * SSL_pending cannot work properly if read-ahead is enabled
1298 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1299 * impossible to fix since SSL_pending cannot report errors that may be
1300 * observed while scanning the new data. (Note that SSL_pending() is
1301 * often used as a boolean value, so we'd better not return -1.)
1302 */
1303 return (s->method->ssl_pending(s));
1304}
1305
1306int SSL_has_pending(const SSL *s)
1307{
1308 /*
1309 * Similar to SSL_pending() but returns a 1 to indicate that we have
1310 * unprocessed data available or 0 otherwise (as opposed to the number of
1311 * bytes available). Unlike SSL_pending() this will take into account
1312 * read_ahead data. A 1 return simply indicates that we have unprocessed
1313 * data. That data may not result in any application data, or we may fail
1314 * to parse the records for some reason.
1315 */
1316 if (SSL_pending(s))
1317 return 1;
1318
1319 return RECORD_LAYER_read_pending(&s->rlayer);
1320}
1321
1322X509 *SSL_get_peer_certificate(const SSL *s)
1323{
1324 X509 *r;
1325
1326 if ((s == NULL) || (s->session == NULL))
1327 r = NULL;
1328 else
1329 r = s->session->peer;
1330
1331 if (r == NULL)
1332 return (r);
1333
1334 X509_up_ref(r);
1335
1336 return (r);
1337}
1338
1339STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1340{
1341 STACK_OF(X509) *r;
1342
1343 if ((s == NULL) || (s->session == NULL))
1344 r = NULL;
1345 else
1346 r = s->session->peer_chain;
1347
1348 /*
1349 * If we are a client, cert_chain includes the peer's own certificate; if
1350 * we are a server, it does not.
1351 */
1352
1353 return (r);
1354}
1355
1356/*
1357 * Now in theory, since the calling process own 't' it should be safe to
1358 * modify. We need to be able to read f without being hassled
1359 */
1360int SSL_copy_session_id(SSL *t, const SSL *f)
1361{
1362 int i;
1363 /* Do we need to to SSL locking? */
1364 if (!SSL_set_session(t, SSL_get_session(f))) {
1365 return 0;
1366 }
1367
1368 /*
1369 * what if we are setup for one protocol version but want to talk another
1370 */
1371 if (t->method != f->method) {
1372 t->method->ssl_free(t);
1373 t->method = f->method;
1374 if (t->method->ssl_new(t) == 0)
1375 return 0;
1376 }
1377
1378 CRYPTO_atomic_add(&f->cert->references, 1, &i, f->cert->lock);
1379 ssl_cert_free(t->cert);
1380 t->cert = f->cert;
1381 if (!SSL_set_session_id_context(t, f->sid_ctx, f->sid_ctx_length)) {
1382 return 0;
1383 }
1384
1385 return 1;
1386}
1387
1388/* Fix this so it checks all the valid key/cert options */
1389int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1390{
1391 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1392 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1393 return (0);
1394 }
1395 if (ctx->cert->key->privatekey == NULL) {
1396 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1397 return (0);
1398 }
1399 return (X509_check_private_key
1400 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1401}
1402
1403/* Fix this function so that it takes an optional type parameter */
1404int SSL_check_private_key(const SSL *ssl)
1405{
1406 if (ssl == NULL) {
1407 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1408 return (0);
1409 }
1410 if (ssl->cert->key->x509 == NULL) {
1411 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1412 return (0);
1413 }
1414 if (ssl->cert->key->privatekey == NULL) {
1415 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1416 return (0);
1417 }
1418 return (X509_check_private_key(ssl->cert->key->x509,
1419 ssl->cert->key->privatekey));
1420}
1421
1422int SSL_waiting_for_async(SSL *s)
1423{
1424 if (s->job)
1425 return 1;
1426
1427 return 0;
1428}
1429
1430int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1431{
1432 ASYNC_WAIT_CTX *ctx = s->waitctx;
1433
1434 if (ctx == NULL)
1435 return 0;
1436 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1437}
1438
1439int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1440 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1441{
1442 ASYNC_WAIT_CTX *ctx = s->waitctx;
1443
1444 if (ctx == NULL)
1445 return 0;
1446 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1447 numdelfds);
1448}
1449
1450int SSL_accept(SSL *s)
1451{
1452 if (s->handshake_func == NULL) {
1453 /* Not properly initialized yet */
1454 SSL_set_accept_state(s);
1455 }
1456
1457 return SSL_do_handshake(s);
1458}
1459
1460int SSL_connect(SSL *s)
1461{
1462 if (s->handshake_func == NULL) {
1463 /* Not properly initialized yet */
1464 SSL_set_connect_state(s);
1465 }
1466
1467 return SSL_do_handshake(s);
1468}
1469
1470long SSL_get_default_timeout(const SSL *s)
1471{
1472 return (s->method->get_timeout());
1473}
1474
1475static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1476 int (*func) (void *))
1477{
1478 int ret;
1479 if (s->waitctx == NULL) {
1480 s->waitctx = ASYNC_WAIT_CTX_new();
1481 if (s->waitctx == NULL)
1482 return -1;
1483 }
1484 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1485 sizeof(struct ssl_async_args))) {
1486 case ASYNC_ERR:
1487 s->rwstate = SSL_NOTHING;
1488 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
1489 return -1;
1490 case ASYNC_PAUSE:
1491 s->rwstate = SSL_ASYNC_PAUSED;
1492 return -1;
1493 case ASYNC_NO_JOBS:
1494 s->rwstate = SSL_ASYNC_NO_JOBS;
1495 return -1;
1496 case ASYNC_FINISH:
1497 s->job = NULL;
1498 return ret;
1499 default:
1500 s->rwstate = SSL_NOTHING;
1501 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
1502 /* Shouldn't happen */
1503 return -1;
1504 }
1505}
1506
1507static int ssl_io_intern(void *vargs)
1508{
1509 struct ssl_async_args *args;
1510 SSL *s;
1511 void *buf;
1512 int num;
1513
1514 args = (struct ssl_async_args *)vargs;
1515 s = args->s;
1516 buf = args->buf;
1517 num = args->num;
1518 switch (args->type) {
1519 case READFUNC:
1520 return args->f.func_read(s, buf, num);
1521 case WRITEFUNC:
1522 return args->f.func_write(s, buf, num);
1523 case OTHERFUNC:
1524 return args->f.func_other(s);
1525 }
1526 return -1;
1527}
1528
1529int SSL_read(SSL *s, void *buf, int num)
1530{
1531 if (s->handshake_func == NULL) {
1532 SSLerr(SSL_F_SSL_READ, SSL_R_UNINITIALIZED);
1533 return -1;
1534 }
1535
1536 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1537 s->rwstate = SSL_NOTHING;
1538 return (0);
1539 }
1540
1541 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1542 struct ssl_async_args args;
1543
1544 args.s = s;
1545 args.buf = buf;
1546 args.num = num;
1547 args.type = READFUNC;
1548 args.f.func_read = s->method->ssl_read;
1549
1550 return ssl_start_async_job(s, &args, ssl_io_intern);
1551 } else {
1552 return s->method->ssl_read(s, buf, num);
1553 }
1554}
1555
1556int SSL_peek(SSL *s, void *buf, int num)
1557{
1558 if (s->handshake_func == NULL) {
1559 SSLerr(SSL_F_SSL_PEEK, SSL_R_UNINITIALIZED);
1560 return -1;
1561 }
1562
1563 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1564 return (0);
1565 }
1566 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1567 struct ssl_async_args args;
1568
1569 args.s = s;
1570 args.buf = buf;
1571 args.num = num;
1572 args.type = READFUNC;
1573 args.f.func_read = s->method->ssl_peek;
1574
1575 return ssl_start_async_job(s, &args, ssl_io_intern);
1576 } else {
1577 return s->method->ssl_peek(s, buf, num);
1578 }
1579}
1580
1581int SSL_write(SSL *s, const void *buf, int num)
1582{
1583 if (s->handshake_func == NULL) {
1584 SSLerr(SSL_F_SSL_WRITE, SSL_R_UNINITIALIZED);
1585 return -1;
1586 }
1587
1588 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1589 s->rwstate = SSL_NOTHING;
1590 SSLerr(SSL_F_SSL_WRITE, SSL_R_PROTOCOL_IS_SHUTDOWN);
1591 return (-1);
1592 }
1593
1594 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1595 struct ssl_async_args args;
1596
1597 args.s = s;
1598 args.buf = (void *)buf;
1599 args.num = num;
1600 args.type = WRITEFUNC;
1601 args.f.func_write = s->method->ssl_write;
1602
1603 return ssl_start_async_job(s, &args, ssl_io_intern);
1604 } else {
1605 return s->method->ssl_write(s, buf, num);
1606 }
1607}
1608
1609int SSL_shutdown(SSL *s)
1610{
1611 /*
1612 * Note that this function behaves differently from what one might
1613 * expect. Return values are 0 for no success (yet), 1 for success; but
1614 * calling it once is usually not enough, even if blocking I/O is used
1615 * (see ssl3_shutdown).
1616 */
1617
1618 if (s->handshake_func == NULL) {
1619 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1620 return -1;
1621 }
1622
1623 if (!SSL_in_init(s)) {
1624 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1625 struct ssl_async_args args;
1626
1627 args.s = s;
1628 args.type = OTHERFUNC;
1629 args.f.func_other = s->method->ssl_shutdown;
1630
1631 return ssl_start_async_job(s, &args, ssl_io_intern);
1632 } else {
1633 return s->method->ssl_shutdown(s);
1634 }
1635 } else {
1636 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1637 return -1;
1638 }
1639}
1640
1641int SSL_renegotiate(SSL *s)
1642{
1643 if (s->renegotiate == 0)
1644 s->renegotiate = 1;
1645
1646 s->new_session = 1;
1647
1648 return (s->method->ssl_renegotiate(s));
1649}
1650
1651int SSL_renegotiate_abbreviated(SSL *s)
1652{
1653 if (s->renegotiate == 0)
1654 s->renegotiate = 1;
1655
1656 s->new_session = 0;
1657
1658 return (s->method->ssl_renegotiate(s));
1659}
1660
1661int SSL_renegotiate_pending(SSL *s)
1662{
1663 /*
1664 * becomes true when negotiation is requested; false again once a
1665 * handshake has finished
1666 */
1667 return (s->renegotiate != 0);
1668}
1669
1670long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1671{
1672 long l;
1673
1674 switch (cmd) {
1675 case SSL_CTRL_GET_READ_AHEAD:
1676 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
1677 case SSL_CTRL_SET_READ_AHEAD:
1678 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1679 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
1680 return (l);
1681
1682 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1683 s->msg_callback_arg = parg;
1684 return 1;
1685
1686 case SSL_CTRL_MODE:
1687 return (s->mode |= larg);
1688 case SSL_CTRL_CLEAR_MODE:
1689 return (s->mode &= ~larg);
1690 case SSL_CTRL_GET_MAX_CERT_LIST:
1691 return (s->max_cert_list);
1692 case SSL_CTRL_SET_MAX_CERT_LIST:
1693 l = s->max_cert_list;
1694 s->max_cert_list = larg;
1695 return (l);
1696 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1697 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1698 return 0;
1699 s->max_send_fragment = larg;
1700 if (s->max_send_fragment < s->split_send_fragment)
1701 s->split_send_fragment = s->max_send_fragment;
1702 return 1;
1703 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1704 if ((unsigned int)larg > s->max_send_fragment || larg == 0)
1705 return 0;
1706 s->split_send_fragment = larg;
1707 return 1;
1708 case SSL_CTRL_SET_MAX_PIPELINES:
1709 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1710 return 0;
1711 s->max_pipelines = larg;
1712 if (larg > 1)
1713 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
1714 return 1;
1715 case SSL_CTRL_GET_RI_SUPPORT:
1716 if (s->s3)
1717 return s->s3->send_connection_binding;
1718 else
1719 return 0;
1720 case SSL_CTRL_CERT_FLAGS:
1721 return (s->cert->cert_flags |= larg);
1722 case SSL_CTRL_CLEAR_CERT_FLAGS:
1723 return (s->cert->cert_flags &= ~larg);
1724
1725 case SSL_CTRL_GET_RAW_CIPHERLIST:
1726 if (parg) {
1727 if (s->s3->tmp.ciphers_raw == NULL)
1728 return 0;
1729 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
1730 return (int)s->s3->tmp.ciphers_rawlen;
1731 } else {
1732 return TLS_CIPHER_LEN;
1733 }
1734 case SSL_CTRL_GET_EXTMS_SUPPORT:
1735 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
1736 return -1;
1737 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
1738 return 1;
1739 else
1740 return 0;
1741 case SSL_CTRL_SET_MIN_PROTO_VERSION:
1742 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1743 &s->min_proto_version);
1744 case SSL_CTRL_SET_MAX_PROTO_VERSION:
1745 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
1746 &s->max_proto_version);
1747 default:
1748 return (s->method->ssl_ctrl(s, cmd, larg, parg));
1749 }
1750}
1751
1752long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
1753{
1754 switch (cmd) {
1755 case SSL_CTRL_SET_MSG_CALLBACK:
1756 s->msg_callback = (void (*)
1757 (int write_p, int version, int content_type,
1758 const void *buf, size_t len, SSL *ssl,
1759 void *arg))(fp);
1760 return 1;
1761
1762 default:
1763 return (s->method->ssl_callback_ctrl(s, cmd, fp));
1764 }
1765}
1766
1767LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
1768{
1769 return ctx->sessions;
1770}
1771
1772long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
1773{
1774 long l;
1775 /* For some cases with ctx == NULL perform syntax checks */
1776 if (ctx == NULL) {
1777 switch (cmd) {
1778#ifndef OPENSSL_NO_EC
1779 case SSL_CTRL_SET_CURVES_LIST:
1780 return tls1_set_curves_list(NULL, NULL, parg);
1781#endif
1782 case SSL_CTRL_SET_SIGALGS_LIST:
1783 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
1784 return tls1_set_sigalgs_list(NULL, parg, 0);
1785 default:
1786 return 0;
1787 }
1788 }
1789
1790 switch (cmd) {
1791 case SSL_CTRL_GET_READ_AHEAD:
1792 return (ctx->read_ahead);
1793 case SSL_CTRL_SET_READ_AHEAD:
1794 l = ctx->read_ahead;
1795 ctx->read_ahead = larg;
1796 return (l);
1797
1798 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1799 ctx->msg_callback_arg = parg;
1800 return 1;
1801
1802 case SSL_CTRL_GET_MAX_CERT_LIST:
1803 return (ctx->max_cert_list);
1804 case SSL_CTRL_SET_MAX_CERT_LIST:
1805 l = ctx->max_cert_list;
1806 ctx->max_cert_list = larg;
1807 return (l);
1808
1809 case SSL_CTRL_SET_SESS_CACHE_SIZE:
1810 l = ctx->session_cache_size;
1811 ctx->session_cache_size = larg;
1812 return (l);
1813 case SSL_CTRL_GET_SESS_CACHE_SIZE:
1814 return (ctx->session_cache_size);
1815 case SSL_CTRL_SET_SESS_CACHE_MODE:
1816 l = ctx->session_cache_mode;
1817 ctx->session_cache_mode = larg;
1818 return (l);
1819 case SSL_CTRL_GET_SESS_CACHE_MODE:
1820 return (ctx->session_cache_mode);
1821
1822 case SSL_CTRL_SESS_NUMBER:
1823 return (lh_SSL_SESSION_num_items(ctx->sessions));
1824 case SSL_CTRL_SESS_CONNECT:
1825 return (ctx->stats.sess_connect);
1826 case SSL_CTRL_SESS_CONNECT_GOOD:
1827 return (ctx->stats.sess_connect_good);
1828 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1829 return (ctx->stats.sess_connect_renegotiate);
1830 case SSL_CTRL_SESS_ACCEPT:
1831 return (ctx->stats.sess_accept);
1832 case SSL_CTRL_SESS_ACCEPT_GOOD:
1833 return (ctx->stats.sess_accept_good);
1834 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1835 return (ctx->stats.sess_accept_renegotiate);
1836 case SSL_CTRL_SESS_HIT:
1837 return (ctx->stats.sess_hit);
1838 case SSL_CTRL_SESS_CB_HIT:
1839 return (ctx->stats.sess_cb_hit);
1840 case SSL_CTRL_SESS_MISSES:
1841 return (ctx->stats.sess_miss);
1842 case SSL_CTRL_SESS_TIMEOUTS:
1843 return (ctx->stats.sess_timeout);
1844 case SSL_CTRL_SESS_CACHE_FULL:
1845 return (ctx->stats.sess_cache_full);
1846 case SSL_CTRL_MODE:
1847 return (ctx->mode |= larg);
1848 case SSL_CTRL_CLEAR_MODE:
1849 return (ctx->mode &= ~larg);
1850 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1851 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1852 return 0;
1853 ctx->max_send_fragment = larg;
1854 if (ctx->max_send_fragment < ctx->split_send_fragment)
1855 ctx->split_send_fragment = ctx->max_send_fragment;
1856 return 1;
1857 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
1858 if ((unsigned int)larg > ctx->max_send_fragment || larg == 0)
1859 return 0;
1860 ctx->split_send_fragment = larg;
1861 return 1;
1862 case SSL_CTRL_SET_MAX_PIPELINES:
1863 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1864 return 0;
1865 ctx->max_pipelines = larg;
1866 return 1;
1867 case SSL_CTRL_CERT_FLAGS:
1868 return (ctx->cert->cert_flags |= larg);
1869 case SSL_CTRL_CLEAR_CERT_FLAGS:
1870 return (ctx->cert->cert_flags &= ~larg);
1871 case SSL_CTRL_SET_MIN_PROTO_VERSION:
1872 return ssl_set_version_bound(ctx->method->version, (int)larg,
1873 &ctx->min_proto_version);
1874 case SSL_CTRL_SET_MAX_PROTO_VERSION:
1875 return ssl_set_version_bound(ctx->method->version, (int)larg,
1876 &ctx->max_proto_version);
1877 default:
1878 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
1879 }
1880}
1881
1882long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
1883{
1884 switch (cmd) {
1885 case SSL_CTRL_SET_MSG_CALLBACK:
1886 ctx->msg_callback = (void (*)
1887 (int write_p, int version, int content_type,
1888 const void *buf, size_t len, SSL *ssl,
1889 void *arg))(fp);
1890 return 1;
1891
1892 default:
1893 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
1894 }
1895}
1896
1897int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
1898{
1899 if (a->id > b->id)
1900 return 1;
1901 if (a->id < b->id)
1902 return -1;
1903 return 0;
1904}
1905
1906int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1907 const SSL_CIPHER *const *bp)
1908{
1909 if ((*ap)->id > (*bp)->id)
1910 return 1;
1911 if ((*ap)->id < (*bp)->id)
1912 return -1;
1913 return 0;
1914}
1915
1916/** return a STACK of the ciphers available for the SSL and in order of
1917 * preference */
1918STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
1919{
1920 if (s != NULL) {
1921 if (s->cipher_list != NULL) {
1922 return (s->cipher_list);
1923 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
1924 return (s->ctx->cipher_list);
1925 }
1926 }
1927 return (NULL);
1928}
1929
1930STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
1931{
1932 if ((s == NULL) || (s->session == NULL) || !s->server)
1933 return NULL;
1934 return s->session->ciphers;
1935}
1936
1937STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
1938{
1939 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
1940 int i;
1941 ciphers = SSL_get_ciphers(s);
1942 if (!ciphers)
1943 return NULL;
1944 ssl_set_client_disabled(s);
1945 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1946 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
1947 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
1948 if (!sk)
1949 sk = sk_SSL_CIPHER_new_null();
1950 if (!sk)
1951 return NULL;
1952 if (!sk_SSL_CIPHER_push(sk, c)) {
1953 sk_SSL_CIPHER_free(sk);
1954 return NULL;
1955 }
1956 }
1957 }
1958 return sk;
1959}
1960
1961/** return a STACK of the ciphers available for the SSL and in order of
1962 * algorithm id */
1963STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
1964{
1965 if (s != NULL) {
1966 if (s->cipher_list_by_id != NULL) {
1967 return (s->cipher_list_by_id);
1968 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
1969 return (s->ctx->cipher_list_by_id);
1970 }
1971 }
1972 return (NULL);
1973}
1974
1975/** The old interface to get the same thing as SSL_get_ciphers() */
1976const char *SSL_get_cipher_list(const SSL *s, int n)
1977{
1978 const SSL_CIPHER *c;
1979 STACK_OF(SSL_CIPHER) *sk;
1980
1981 if (s == NULL)
1982 return (NULL);
1983 sk = SSL_get_ciphers(s);
1984 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
1985 return (NULL);
1986 c = sk_SSL_CIPHER_value(sk, n);
1987 if (c == NULL)
1988 return (NULL);
1989 return (c->name);
1990}
1991
1992/** return a STACK of the ciphers available for the SSL_CTX and in order of
1993 * preference */
1994STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
1995{
1996 if (ctx != NULL)
1997 return ctx->cipher_list;
1998 return NULL;
1999}
2000
2001/** specify the ciphers to be used by default by the SSL_CTX */
2002int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2003{
2004 STACK_OF(SSL_CIPHER) *sk;
2005
2006 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2007 &ctx->cipher_list_by_id, str, ctx->cert);
2008 /*
2009 * ssl_create_cipher_list may return an empty stack if it was unable to
2010 * find a cipher matching the given rule string (for example if the rule
2011 * string specifies a cipher which has been disabled). This is not an
2012 * error as far as ssl_create_cipher_list is concerned, and hence
2013 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2014 */
2015 if (sk == NULL)
2016 return 0;
2017 else if (sk_SSL_CIPHER_num(sk) == 0) {
2018 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2019 return 0;
2020 }
2021 return 1;
2022}
2023
2024/** specify the ciphers to be used by the SSL */
2025int SSL_set_cipher_list(SSL *s, const char *str)
2026{
2027 STACK_OF(SSL_CIPHER) *sk;
2028
2029 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2030 &s->cipher_list_by_id, str, s->cert);
2031 /* see comment in SSL_CTX_set_cipher_list */
2032 if (sk == NULL)
2033 return 0;
2034 else if (sk_SSL_CIPHER_num(sk) == 0) {
2035 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2036 return 0;
2037 }
2038 return 1;
2039}
2040
2041char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2042{
2043 char *p;
2044 STACK_OF(SSL_CIPHER) *sk;
2045 const SSL_CIPHER *c;
2046 int i;
2047
2048 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2049 return (NULL);
2050
2051 p = buf;
2052 sk = s->session->ciphers;
2053
2054 if (sk_SSL_CIPHER_num(sk) == 0)
2055 return NULL;
2056
2057 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2058 int n;
2059
2060 c = sk_SSL_CIPHER_value(sk, i);
2061 n = strlen(c->name);
2062 if (n + 1 > len) {
2063 if (p != buf)
2064 --p;
2065 *p = '\0';
2066 return buf;
2067 }
2068 memcpy(p, c->name, n + 1);
2069 p += n;
2070 *(p++) = ':';
2071 len -= n + 1;
2072 }
2073 p[-1] = '\0';
2074 return (buf);
2075}
2076
2077/** return a servername extension value if provided in Client Hello, or NULL.
2078 * So far, only host_name types are defined (RFC 3546).
2079 */
2080
2081const char *SSL_get_servername(const SSL *s, const int type)
2082{
2083 if (type != TLSEXT_NAMETYPE_host_name)
2084 return NULL;
2085
2086 return s->session && !s->tlsext_hostname ?
2087 s->session->tlsext_hostname : s->tlsext_hostname;
2088}
2089
2090int SSL_get_servername_type(const SSL *s)
2091{
2092 if (s->session
2093 && (!s->tlsext_hostname ? s->session->
2094 tlsext_hostname : s->tlsext_hostname))
2095 return TLSEXT_NAMETYPE_host_name;
2096 return -1;
2097}
2098
2099/*
2100 * SSL_select_next_proto implements the standard protocol selection. It is
2101 * expected that this function is called from the callback set by
2102 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2103 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2104 * not included in the length. A byte string of length 0 is invalid. No byte
2105 * string may be truncated. The current, but experimental algorithm for
2106 * selecting the protocol is: 1) If the server doesn't support NPN then this
2107 * is indicated to the callback. In this case, the client application has to
2108 * abort the connection or have a default application level protocol. 2) If
2109 * the server supports NPN, but advertises an empty list then the client
2110 * selects the first protocol in its list, but indicates via the API that this
2111 * fallback case was enacted. 3) Otherwise, the client finds the first
2112 * protocol in the server's list that it supports and selects this protocol.
2113 * This is because it's assumed that the server has better information about
2114 * which protocol a client should use. 4) If the client doesn't support any
2115 * of the server's advertised protocols, then this is treated the same as
2116 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2117 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2118 */
2119int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2120 const unsigned char *server,
2121 unsigned int server_len,
2122 const unsigned char *client, unsigned int client_len)
2123{
2124 unsigned int i, j;
2125 const unsigned char *result;
2126 int status = OPENSSL_NPN_UNSUPPORTED;
2127
2128 /*
2129 * For each protocol in server preference order, see if we support it.
2130 */
2131 for (i = 0; i < server_len;) {
2132 for (j = 0; j < client_len;) {
2133 if (server[i] == client[j] &&
2134 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2135 /* We found a match */
2136 result = &server[i];
2137 status = OPENSSL_NPN_NEGOTIATED;
2138 goto found;
2139 }
2140 j += client[j];
2141 j++;
2142 }
2143 i += server[i];
2144 i++;
2145 }
2146
2147 /* There's no overlap between our protocols and the server's list. */
2148 result = client;
2149 status = OPENSSL_NPN_NO_OVERLAP;
2150
2151 found:
2152 *out = (unsigned char *)result + 1;
2153 *outlen = result[0];
2154 return status;
2155}
2156
2157#ifndef OPENSSL_NO_NEXTPROTONEG
2158/*
2159 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2160 * client's requested protocol for this connection and returns 0. If the
2161 * client didn't request any protocol, then *data is set to NULL. Note that
2162 * the client can request any protocol it chooses. The value returned from
2163 * this function need not be a member of the list of supported protocols
2164 * provided by the callback.
2165 */
2166void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2167 unsigned *len)
2168{
2169 *data = s->next_proto_negotiated;
2170 if (!*data) {
2171 *len = 0;
2172 } else {
2173 *len = s->next_proto_negotiated_len;
2174 }
2175}
2176
2177/*
2178 * SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when
2179 * a TLS server needs a list of supported protocols for Next Protocol
2180 * Negotiation. The returned list must be in wire format. The list is
2181 * returned by setting |out| to point to it and |outlen| to its length. This
2182 * memory will not be modified, but one should assume that the SSL* keeps a
2183 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2184 * wishes to advertise. Otherwise, no such extension will be included in the
2185 * ServerHello.
2186 */
2187void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *ctx,
2188 int (*cb) (SSL *ssl,
2189 const unsigned char
2190 **out,
2191 unsigned int *outlen,
2192 void *arg), void *arg)
2193{
2194 ctx->next_protos_advertised_cb = cb;
2195 ctx->next_protos_advertised_cb_arg = arg;
2196}
2197
2198/*
2199 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2200 * client needs to select a protocol from the server's provided list. |out|
2201 * must be set to point to the selected protocol (which may be within |in|).
2202 * The length of the protocol name must be written into |outlen|. The
2203 * server's advertised protocols are provided in |in| and |inlen|. The
2204 * callback can assume that |in| is syntactically valid. The client must
2205 * select a protocol. It is fatal to the connection if this callback returns
2206 * a value other than SSL_TLSEXT_ERR_OK.
2207 */
2208void SSL_CTX_set_next_proto_select_cb(SSL_CTX *ctx,
2209 int (*cb) (SSL *s, unsigned char **out,
2210 unsigned char *outlen,
2211 const unsigned char *in,
2212 unsigned int inlen,
2213 void *arg), void *arg)
2214{
2215 ctx->next_proto_select_cb = cb;
2216 ctx->next_proto_select_cb_arg = arg;
2217}
2218#endif
2219
2220/*
2221 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
2222 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2223 * length-prefixed strings). Returns 0 on success.
2224 */
2225int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
2226 unsigned int protos_len)
2227{
2228 OPENSSL_free(ctx->alpn_client_proto_list);
2229 ctx->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
2230 if (ctx->alpn_client_proto_list == NULL) {
2231 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2232 return 1;
2233 }
2234 ctx->alpn_client_proto_list_len = protos_len;
2235
2236 return 0;
2237}
2238
2239/*
2240 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
2241 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2242 * length-prefixed strings). Returns 0 on success.
2243 */
2244int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
2245 unsigned int protos_len)
2246{
2247 OPENSSL_free(ssl->alpn_client_proto_list);
2248 ssl->alpn_client_proto_list = OPENSSL_memdup(protos, protos_len);
2249 if (ssl->alpn_client_proto_list == NULL) {
2250 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
2251 return 1;
2252 }
2253 ssl->alpn_client_proto_list_len = protos_len;
2254
2255 return 0;
2256}
2257
2258/*
2259 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2260 * called during ClientHello processing in order to select an ALPN protocol
2261 * from the client's list of offered protocols.
2262 */
2263void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
2264 int (*cb) (SSL *ssl,
2265 const unsigned char **out,
2266 unsigned char *outlen,
2267 const unsigned char *in,
2268 unsigned int inlen,
2269 void *arg), void *arg)
2270{
2271 ctx->alpn_select_cb = cb;
2272 ctx->alpn_select_cb_arg = arg;
2273}
2274
2275/*
2276 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2277 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2278 * (not including the leading length-prefix byte). If the server didn't
2279 * respond with a negotiated protocol then |*len| will be zero.
2280 */
2281void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
2282 unsigned int *len)
2283{
2284 *data = NULL;
2285 if (ssl->s3)
2286 *data = ssl->s3->alpn_selected;
2287 if (*data == NULL)
2288 *len = 0;
2289 else
2290 *len = ssl->s3->alpn_selected_len;
2291}
2292
2293int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2294 const char *label, size_t llen,
2295 const unsigned char *p, size_t plen,
2296 int use_context)
2297{
2298 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
2299 return -1;
2300
2301 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2302 llen, p, plen,
2303 use_context);
2304}
2305
2306static unsigned long ssl_session_hash(const SSL_SESSION *a)
2307{
2308 const unsigned char *session_id = a->session_id;
2309 unsigned long l;
2310 unsigned char tmp_storage[4];
2311
2312 if (a->session_id_length < sizeof(tmp_storage)) {
2313 memset(tmp_storage, 0, sizeof(tmp_storage));
2314 memcpy(tmp_storage, a->session_id, a->session_id_length);
2315 session_id = tmp_storage;
2316 }
2317
2318 l = (unsigned long)
2319 ((unsigned long)session_id[0]) |
2320 ((unsigned long)session_id[1] << 8L) |
2321 ((unsigned long)session_id[2] << 16L) |
2322 ((unsigned long)session_id[3] << 24L);
2323 return (l);
2324}
2325
2326/*
2327 * NB: If this function (or indeed the hash function which uses a sort of
2328 * coarser function than this one) is changed, ensure
2329 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2330 * being able to construct an SSL_SESSION that will collide with any existing
2331 * session with a matching session ID.
2332 */
2333static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2334{
2335 if (a->ssl_version != b->ssl_version)
2336 return (1);
2337 if (a->session_id_length != b->session_id_length)
2338 return (1);
2339 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2340}
2341
2342/*
2343 * These wrapper functions should remain rather than redeclaring
2344 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
2345 * variable. The reason is that the functions aren't static, they're exposed
2346 * via ssl.h.
2347 */
2348
2349SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
2350{
2351 SSL_CTX *ret = NULL;
2352
2353 if (meth == NULL) {
2354 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2355 return (NULL);
2356 }
2357
2358 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2359 return NULL;
2360
2361 if (FIPS_mode() && (meth->version < TLS1_VERSION)) {
2362 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE);
2363 return NULL;
2364 }
2365
2366 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2367 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2368 goto err;
2369 }
2370 ret = OPENSSL_zalloc(sizeof(*ret));
2371 if (ret == NULL)
2372 goto err;
2373
2374 ret->method = meth;
2375 ret->min_proto_version = 0;
2376 ret->max_proto_version = 0;
2377 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2378 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
2379 /* We take the system default. */
2380 ret->session_timeout = meth->get_timeout();
2381 ret->references = 1;
2382 ret->lock = CRYPTO_THREAD_lock_new();
2383 if (ret->lock == NULL) {
2384 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2385 OPENSSL_free(ret);
2386 return NULL;
2387 }
2388 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
2389 ret->verify_mode = SSL_VERIFY_NONE;
2390 if ((ret->cert = ssl_cert_new()) == NULL)
2391 goto err;
2392
2393 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
2394 if (ret->sessions == NULL)
2395 goto err;
2396 ret->cert_store = X509_STORE_new();
2397 if (ret->cert_store == NULL)
2398 goto err;
2399#ifndef OPENSSL_NO_CT
2400 ret->ctlog_store = CTLOG_STORE_new();
2401 if (ret->ctlog_store == NULL)
2402 goto err;
2403#endif
2404 if (!ssl_create_cipher_list(ret->method,
2405 &ret->cipher_list, &ret->cipher_list_by_id,
2406 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2407 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
2408 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2409 goto err2;
2410 }
2411
2412 ret->param = X509_VERIFY_PARAM_new();
2413 if (ret->param == NULL)
2414 goto err;
2415
2416 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2417 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2418 goto err2;
2419 }
2420 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2421 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2422 goto err2;
2423 }
2424
2425 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2426 goto err;
2427
2428 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2429 goto err;
2430
2431 /* No compression for DTLS */
2432 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2433 ret->comp_methods = SSL_COMP_get_compression_methods();
2434
2435 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2436 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
2437
2438 /* Setup RFC5077 ticket keys */
2439 if ((RAND_bytes(ret->tlsext_tick_key_name,
2440 sizeof(ret->tlsext_tick_key_name)) <= 0)
2441 || (RAND_bytes(ret->tlsext_tick_hmac_key,
2442 sizeof(ret->tlsext_tick_hmac_key)) <= 0)
2443 || (RAND_bytes(ret->tlsext_tick_aes_key,
2444 sizeof(ret->tlsext_tick_aes_key)) <= 0))
2445 ret->options |= SSL_OP_NO_TICKET;
2446
2447#ifndef OPENSSL_NO_SRP
2448 if (!SSL_CTX_SRP_CTX_init(ret))
2449 goto err;
2450#endif
2451#ifndef OPENSSL_NO_ENGINE
2452# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2453# define eng_strx(x) #x
2454# define eng_str(x) eng_strx(x)
2455 /* Use specific client engine automatically... ignore errors */
2456 {
2457 ENGINE *eng;
2458 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2459 if (!eng) {
2460 ERR_clear_error();
2461 ENGINE_load_builtin_engines();
2462 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2463 }
2464 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2465 ERR_clear_error();
2466 }
2467# endif
2468#endif
2469 /*
2470 * Default is to connect to non-RI servers. When RI is more widely
2471 * deployed might change this.
2472 */
2473 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
2474 /*
2475 * Disable compression by default to prevent CRIME. Applications can
2476 * re-enable compression by configuring
2477 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2478 * or by using the SSL_CONF library.
2479 */
2480 ret->options |= SSL_OP_NO_COMPRESSION;
2481
2482 ret->tlsext_status_type = -1;
2483
2484 return ret;
2485 err:
2486 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2487 err2:
2488 SSL_CTX_free(ret);
2489 return NULL;
2490}
2491
2492int SSL_CTX_up_ref(SSL_CTX *ctx)
2493{
2494 int i;
2495
2496 if (CRYPTO_atomic_add(&ctx->references, 1, &i, ctx->lock) <= 0)
2497 return 0;
2498
2499 REF_PRINT_COUNT("SSL_CTX", ctx);
2500 REF_ASSERT_ISNT(i < 2);
2501 return ((i > 1) ? 1 : 0);
2502}
2503
2504void SSL_CTX_free(SSL_CTX *a)
2505{
2506 int i;
2507
2508 if (a == NULL)
2509 return;
2510
2511 CRYPTO_atomic_add(&a->references, -1, &i, a->lock);
2512 REF_PRINT_COUNT("SSL_CTX", a);
2513 if (i > 0)
2514 return;
2515 REF_ASSERT_ISNT(i < 0);
2516
2517 X509_VERIFY_PARAM_free(a->param);
2518 dane_ctx_final(&a->dane);
2519
2520 /*
2521 * Free internal session cache. However: the remove_cb() may reference
2522 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2523 * after the sessions were flushed.
2524 * As the ex_data handling routines might also touch the session cache,
2525 * the most secure solution seems to be: empty (flush) the cache, then
2526 * free ex_data, then finally free the cache.
2527 * (See ticket [openssl.org #212].)
2528 */
2529 if (a->sessions != NULL)
2530 SSL_CTX_flush_sessions(a, 0);
2531
2532 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
2533 lh_SSL_SESSION_free(a->sessions);
2534 X509_STORE_free(a->cert_store);
2535#ifndef OPENSSL_NO_CT
2536 CTLOG_STORE_free(a->ctlog_store);
2537#endif
2538 sk_SSL_CIPHER_free(a->cipher_list);
2539 sk_SSL_CIPHER_free(a->cipher_list_by_id);
2540 ssl_cert_free(a->cert);
2541 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2542 sk_X509_pop_free(a->extra_certs, X509_free);
2543 a->comp_methods = NULL;
2544#ifndef OPENSSL_NO_SRTP
2545 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
2546#endif
2547#ifndef OPENSSL_NO_SRP
2548 SSL_CTX_SRP_CTX_free(a);
2549#endif
2550#ifndef OPENSSL_NO_ENGINE
2551 ENGINE_finish(a->client_cert_engine);
2552#endif
2553
2554#ifndef OPENSSL_NO_EC
2555 OPENSSL_free(a->tlsext_ecpointformatlist);
2556 OPENSSL_free(a->tlsext_ellipticcurvelist);
2557#endif
2558 OPENSSL_free(a->alpn_client_proto_list);
2559
2560 CRYPTO_THREAD_lock_free(a->lock);
2561
2562 OPENSSL_free(a);
2563}
2564
2565void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
2566{
2567 ctx->default_passwd_callback = cb;
2568}
2569
2570void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2571{
2572 ctx->default_passwd_callback_userdata = u;
2573}
2574
2575pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2576{
2577 return ctx->default_passwd_callback;
2578}
2579
2580void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2581{
2582 return ctx->default_passwd_callback_userdata;
2583}
2584
2585void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2586{
2587 s->default_passwd_callback = cb;
2588}
2589
2590void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2591{
2592 s->default_passwd_callback_userdata = u;
2593}
2594
2595pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2596{
2597 return s->default_passwd_callback;
2598}
2599
2600void *SSL_get_default_passwd_cb_userdata(SSL *s)
2601{
2602 return s->default_passwd_callback_userdata;
2603}
2604
2605void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2606 int (*cb) (X509_STORE_CTX *, void *),
2607 void *arg)
2608{
2609 ctx->app_verify_callback = cb;
2610 ctx->app_verify_arg = arg;
2611}
2612
2613void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2614 int (*cb) (int, X509_STORE_CTX *))
2615{
2616 ctx->verify_mode = mode;
2617 ctx->default_verify_callback = cb;
2618}
2619
2620void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2621{
2622 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2623}
2624
2625void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
2626{
2627 ssl_cert_set_cert_cb(c->cert, cb, arg);
2628}
2629
2630void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2631{
2632 ssl_cert_set_cert_cb(s->cert, cb, arg);
2633}
2634
2635void ssl_set_masks(SSL *s)
2636{
2637#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_GOST)
2638 CERT_PKEY *cpk;
2639#endif
2640 CERT *c = s->cert;
2641 uint32_t *pvalid = s->s3->tmp.valid_flags;
2642 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
2643 unsigned long mask_k, mask_a;
2644#ifndef OPENSSL_NO_EC
2645 int have_ecc_cert, ecdsa_ok;
2646 X509 *x = NULL;
2647#endif
2648 if (c == NULL)
2649 return;
2650
2651#ifndef OPENSSL_NO_DH
2652 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
2653#else
2654 dh_tmp = 0;
2655#endif
2656
2657 rsa_enc = pvalid[SSL_PKEY_RSA_ENC] & CERT_PKEY_VALID;
2658 rsa_sign = pvalid[SSL_PKEY_RSA_SIGN] & CERT_PKEY_SIGN;
2659 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_SIGN;
2660#ifndef OPENSSL_NO_EC
2661 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
2662#endif
2663 mask_k = 0;
2664 mask_a = 0;
2665
2666#ifdef CIPHER_DEBUG
2667 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2668 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
2669#endif
2670
2671#ifndef OPENSSL_NO_GOST
2672 cpk = &(c->pkeys[SSL_PKEY_GOST12_512]);
2673 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2674 mask_k |= SSL_kGOST;
2675 mask_a |= SSL_aGOST12;
2676 }
2677 cpk = &(c->pkeys[SSL_PKEY_GOST12_256]);
2678 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2679 mask_k |= SSL_kGOST;
2680 mask_a |= SSL_aGOST12;
2681 }
2682 cpk = &(c->pkeys[SSL_PKEY_GOST01]);
2683 if (cpk->x509 != NULL && cpk->privatekey != NULL) {
2684 mask_k |= SSL_kGOST;
2685 mask_a |= SSL_aGOST01;
2686 }
2687#endif
2688
2689 if (rsa_enc)
2690 mask_k |= SSL_kRSA;
2691
2692 if (dh_tmp)
2693 mask_k |= SSL_kDHE;
2694
2695 if (rsa_enc || rsa_sign) {
2696 mask_a |= SSL_aRSA;
2697 }
2698
2699 if (dsa_sign) {
2700 mask_a |= SSL_aDSS;
2701 }
2702
2703 mask_a |= SSL_aNULL;
2704
2705 /*
2706 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2707 * depending on the key usage extension.
2708 */
2709#ifndef OPENSSL_NO_EC
2710 if (have_ecc_cert) {
2711 uint32_t ex_kusage;
2712 cpk = &c->pkeys[SSL_PKEY_ECC];
2713 x = cpk->x509;
2714 ex_kusage = X509_get_key_usage(x);
2715 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
2716 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
2717 ecdsa_ok = 0;
2718 if (ecdsa_ok)
2719 mask_a |= SSL_aECDSA;
2720 }
2721#endif
2722
2723#ifndef OPENSSL_NO_EC
2724 mask_k |= SSL_kECDHE;
2725#endif
2726
2727#ifndef OPENSSL_NO_PSK
2728 mask_k |= SSL_kPSK;
2729 mask_a |= SSL_aPSK;
2730 if (mask_k & SSL_kRSA)
2731 mask_k |= SSL_kRSAPSK;
2732 if (mask_k & SSL_kDHE)
2733 mask_k |= SSL_kDHEPSK;
2734 if (mask_k & SSL_kECDHE)
2735 mask_k |= SSL_kECDHEPSK;
2736#endif
2737
2738 s->s3->tmp.mask_k = mask_k;
2739 s->s3->tmp.mask_a = mask_a;
2740}
2741
2742#ifndef OPENSSL_NO_EC
2743
2744int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
2745{
2746 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
2747 /* key usage, if present, must allow signing */
2748 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
2749 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
2750 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
2751 return 0;
2752 }
2753 }
2754 return 1; /* all checks are ok */
2755}
2756
2757#endif
2758
2759static int ssl_get_server_cert_index(const SSL *s)
2760{
2761 int idx;
2762 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2763 if (idx == SSL_PKEY_RSA_ENC && !s->cert->pkeys[SSL_PKEY_RSA_ENC].x509)
2764 idx = SSL_PKEY_RSA_SIGN;
2765 if (idx == SSL_PKEY_GOST_EC) {
2766 if (s->cert->pkeys[SSL_PKEY_GOST12_512].x509)
2767 idx = SSL_PKEY_GOST12_512;
2768 else if (s->cert->pkeys[SSL_PKEY_GOST12_256].x509)
2769 idx = SSL_PKEY_GOST12_256;
2770 else if (s->cert->pkeys[SSL_PKEY_GOST01].x509)
2771 idx = SSL_PKEY_GOST01;
2772 else
2773 idx = -1;
2774 }
2775 if (idx == -1)
2776 SSLerr(SSL_F_SSL_GET_SERVER_CERT_INDEX, ERR_R_INTERNAL_ERROR);
2777 return idx;
2778}
2779
2780CERT_PKEY *ssl_get_server_send_pkey(SSL *s)
2781{
2782 CERT *c;
2783 int i;
2784
2785 c = s->cert;
2786 if (!s->s3 || !s->s3->tmp.new_cipher)
2787 return NULL;
2788 ssl_set_masks(s);
2789
2790 i = ssl_get_server_cert_index(s);
2791
2792 /* This may or may not be an error. */
2793 if (i < 0)
2794 return NULL;
2795
2796 /* May be NULL. */
2797 return &c->pkeys[i];
2798}
2799
2800EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *cipher,
2801 const EVP_MD **pmd)
2802{
2803 unsigned long alg_a;
2804 CERT *c;
2805 int idx = -1;
2806
2807 alg_a = cipher->algorithm_auth;
2808 c = s->cert;
2809
2810 if ((alg_a & SSL_aDSS) && (c->pkeys[SSL_PKEY_DSA_SIGN].privatekey != NULL))
2811 idx = SSL_PKEY_DSA_SIGN;
2812 else if (alg_a & SSL_aRSA) {
2813 if (c->pkeys[SSL_PKEY_RSA_SIGN].privatekey != NULL)
2814 idx = SSL_PKEY_RSA_SIGN;
2815 else if (c->pkeys[SSL_PKEY_RSA_ENC].privatekey != NULL)
2816 idx = SSL_PKEY_RSA_ENC;
2817 } else if ((alg_a & SSL_aECDSA) &&
2818 (c->pkeys[SSL_PKEY_ECC].privatekey != NULL))
2819 idx = SSL_PKEY_ECC;
2820 if (idx == -1) {
2821 SSLerr(SSL_F_SSL_GET_SIGN_PKEY, ERR_R_INTERNAL_ERROR);
2822 return (NULL);
2823 }
2824 if (pmd)
2825 *pmd = s->s3->tmp.md[idx];
2826 return c->pkeys[idx].privatekey;
2827}
2828
2829int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
2830 size_t *serverinfo_length)
2831{
2832 CERT *c = NULL;
2833 int i = 0;
2834 *serverinfo_length = 0;
2835
2836 c = s->cert;
2837 i = ssl_get_server_cert_index(s);
2838
2839 if (i == -1)
2840 return 0;
2841 if (c->pkeys[i].serverinfo == NULL)
2842 return 0;
2843
2844 *serverinfo = c->pkeys[i].serverinfo;
2845 *serverinfo_length = c->pkeys[i].serverinfo_length;
2846 return 1;
2847}
2848
2849void ssl_update_cache(SSL *s, int mode)
2850{
2851 int i;
2852
2853 /*
2854 * If the session_id_length is 0, we are not supposed to cache it, and it
2855 * would be rather hard to do anyway :-)
2856 */
2857 if (s->session->session_id_length == 0)
2858 return;
2859
2860 i = s->session_ctx->session_cache_mode;
2861 if ((i & mode) && (!s->hit)
2862 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
2863 || SSL_CTX_add_session(s->session_ctx, s->session))
2864 && (s->session_ctx->new_session_cb != NULL)) {
2865 SSL_SESSION_up_ref(s->session);
2866 if (!s->session_ctx->new_session_cb(s, s->session))
2867 SSL_SESSION_free(s->session);
2868 }
2869
2870 /* auto flush every 255 connections */
2871 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
2872 if ((((mode & SSL_SESS_CACHE_CLIENT)
2873 ? s->session_ctx->stats.sess_connect_good
2874 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
2875 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
2876 }
2877 }
2878}
2879
2880const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
2881{
2882 return ctx->method;
2883}
2884
2885const SSL_METHOD *SSL_get_ssl_method(SSL *s)
2886{
2887 return (s->method);
2888}
2889
2890int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
2891{
2892 int ret = 1;
2893
2894 if (s->method != meth) {
2895 const SSL_METHOD *sm = s->method;
2896 int (*hf) (SSL *) = s->handshake_func;
2897
2898 if (sm->version == meth->version)
2899 s->method = meth;
2900 else {
2901 sm->ssl_free(s);
2902 s->method = meth;
2903 ret = s->method->ssl_new(s);
2904 }
2905
2906 if (hf == sm->ssl_connect)
2907 s->handshake_func = meth->ssl_connect;
2908 else if (hf == sm->ssl_accept)
2909 s->handshake_func = meth->ssl_accept;
2910 }
2911 return (ret);
2912}
2913
2914int SSL_get_error(const SSL *s, int i)
2915{
2916 int reason;
2917 unsigned long l;
2918 BIO *bio;
2919
2920 if (i > 0)
2921 return (SSL_ERROR_NONE);
2922
2923 /*
2924 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
2925 * where we do encode the error
2926 */
2927 if ((l = ERR_peek_error()) != 0) {
2928 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
2929 return (SSL_ERROR_SYSCALL);
2930 else
2931 return (SSL_ERROR_SSL);
2932 }
2933
2934 if (i < 0) {
2935 if (SSL_want_read(s)) {
2936 bio = SSL_get_rbio(s);
2937 if (BIO_should_read(bio))
2938 return (SSL_ERROR_WANT_READ);
2939 else if (BIO_should_write(bio))
2940 /*
2941 * This one doesn't make too much sense ... We never try to write
2942 * to the rbio, and an application program where rbio and wbio
2943 * are separate couldn't even know what it should wait for.
2944 * However if we ever set s->rwstate incorrectly (so that we have
2945 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
2946 * wbio *are* the same, this test works around that bug; so it
2947 * might be safer to keep it.
2948 */
2949 return (SSL_ERROR_WANT_WRITE);
2950 else if (BIO_should_io_special(bio)) {
2951 reason = BIO_get_retry_reason(bio);
2952 if (reason == BIO_RR_CONNECT)
2953 return (SSL_ERROR_WANT_CONNECT);
2954 else if (reason == BIO_RR_ACCEPT)
2955 return (SSL_ERROR_WANT_ACCEPT);
2956 else
2957 return (SSL_ERROR_SYSCALL); /* unknown */
2958 }
2959 }
2960
2961 if (SSL_want_write(s)) {
2962 /*
2963 * Access wbio directly - in order to use the buffered bio if
2964 * present
2965 */
2966 bio = s->wbio;
2967 if (BIO_should_write(bio))
2968 return (SSL_ERROR_WANT_WRITE);
2969 else if (BIO_should_read(bio))
2970 /*
2971 * See above (SSL_want_read(s) with BIO_should_write(bio))
2972 */
2973 return (SSL_ERROR_WANT_READ);
2974 else if (BIO_should_io_special(bio)) {
2975 reason = BIO_get_retry_reason(bio);
2976 if (reason == BIO_RR_CONNECT)
2977 return (SSL_ERROR_WANT_CONNECT);
2978 else if (reason == BIO_RR_ACCEPT)
2979 return (SSL_ERROR_WANT_ACCEPT);
2980 else
2981 return (SSL_ERROR_SYSCALL);
2982 }
2983 }
2984 if (SSL_want_x509_lookup(s)) {
2985 return (SSL_ERROR_WANT_X509_LOOKUP);
2986 }
2987 if (SSL_want_async(s)) {
2988 return SSL_ERROR_WANT_ASYNC;
2989 }
2990 if (SSL_want_async_job(s)) {
2991 return SSL_ERROR_WANT_ASYNC_JOB;
2992 }
2993 }
2994
2995 if (i == 0) {
2996 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
2997 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
2998 return (SSL_ERROR_ZERO_RETURN);
2999 }
3000 return (SSL_ERROR_SYSCALL);
3001}
3002
3003static int ssl_do_handshake_intern(void *vargs)
3004{
3005 struct ssl_async_args *args;
3006 SSL *s;
3007
3008 args = (struct ssl_async_args *)vargs;
3009 s = args->s;
3010
3011 return s->handshake_func(s);
3012}
3013
3014int SSL_do_handshake(SSL *s)
3015{
3016 int ret = 1;
3017
3018 if (s->handshake_func == NULL) {
3019 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
3020 return -1;
3021 }
3022
3023 s->method->ssl_renegotiate_check(s);
3024
3025 if (SSL_in_init(s) || SSL_in_before(s)) {
3026 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3027 struct ssl_async_args args;
3028
3029 args.s = s;
3030
3031 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3032 } else {
3033 ret = s->handshake_func(s);
3034 }
3035 }
3036 return ret;
3037}
3038
3039void SSL_set_accept_state(SSL *s)
3040{
3041 s->server = 1;
3042 s->shutdown = 0;
3043 ossl_statem_clear(s);
3044 s->handshake_func = s->method->ssl_accept;
3045 clear_ciphers(s);
3046}
3047
3048void SSL_set_connect_state(SSL *s)
3049{
3050 s->server = 0;
3051 s->shutdown = 0;
3052 ossl_statem_clear(s);
3053 s->handshake_func = s->method->ssl_connect;
3054 clear_ciphers(s);
3055}
3056
3057int ssl_undefined_function(SSL *s)
3058{
3059 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3060 return (0);
3061}
3062
3063int ssl_undefined_void_function(void)
3064{
3065 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3066 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3067 return (0);
3068}
3069
3070int ssl_undefined_const_function(const SSL *s)
3071{
3072 return (0);
3073}
3074
3075const SSL_METHOD *ssl_bad_method(int ver)
3076{
3077 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3078 return (NULL);
3079}
3080
3081const char *ssl_protocol_to_string(int version)
3082{
3083 if (version == TLS1_2_VERSION)
3084 return "TLSv1.2";
3085 else if (version == TLS1_1_VERSION)
3086 return "TLSv1.1";
3087 else if (version == TLS1_VERSION)
3088 return "TLSv1";
3089 else if (version == SSL3_VERSION)
3090 return "SSLv3";
3091 else if (version == DTLS1_BAD_VER)
3092 return "DTLSv0.9";
3093 else if (version == DTLS1_VERSION)
3094 return "DTLSv1";
3095 else if (version == DTLS1_2_VERSION)
3096 return "DTLSv1.2";
3097 else
3098 return ("unknown");
3099}
3100
3101const char *SSL_get_version(const SSL *s)
3102{
3103 return ssl_protocol_to_string(s->version);
3104}
3105
3106SSL *SSL_dup(SSL *s)
3107{
3108 STACK_OF(X509_NAME) *sk;
3109 X509_NAME *xn;
3110 SSL *ret;
3111 int i;
3112
3113 /* If we're not quiescent, just up_ref! */
3114 if (!SSL_in_init(s) || !SSL_in_before(s)) {
3115 CRYPTO_atomic_add(&s->references, 1, &i, s->lock);
3116 return s;
3117 }
3118
3119 /*
3120 * Otherwise, copy configuration state, and session if set.
3121 */
3122 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3123 return (NULL);
3124
3125 if (s->session != NULL) {
3126 /*
3127 * Arranges to share the same session via up_ref. This "copies"
3128 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3129 */
3130 if (!SSL_copy_session_id(ret, s))
3131 goto err;
3132 } else {
3133 /*
3134 * No session has been established yet, so we have to expect that
3135 * s->cert or ret->cert will be changed later -- they should not both
3136 * point to the same object, and thus we can't use
3137 * SSL_copy_session_id.
3138 */
3139 if (!SSL_set_ssl_method(ret, s->method))
3140 goto err;
3141
3142 if (s->cert != NULL) {
3143 ssl_cert_free(ret->cert);
3144 ret->cert = ssl_cert_dup(s->cert);
3145 if (ret->cert == NULL)
3146 goto err;
3147 }
3148
3149 if (!SSL_set_session_id_context(ret, s->sid_ctx, s->sid_ctx_length))
3150 goto err;
3151 }
3152
3153 if (!ssl_dane_dup(ret, s))
3154 goto err;
3155 ret->version = s->version;
3156 ret->options = s->options;
3157 ret->mode = s->mode;
3158 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3159 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3160 ret->msg_callback = s->msg_callback;
3161 ret->msg_callback_arg = s->msg_callback_arg;
3162 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3163 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3164 ret->generate_session_id = s->generate_session_id;
3165
3166 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3167
3168 /* copy app data, a little dangerous perhaps */
3169 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3170 goto err;
3171
3172 /* setup rbio, and wbio */
3173 if (s->rbio != NULL) {
3174 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3175 goto err;
3176 }
3177 if (s->wbio != NULL) {
3178 if (s->wbio != s->rbio) {
3179 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3180 goto err;
3181 } else {
3182 BIO_up_ref(ret->rbio);
3183 ret->wbio = ret->rbio;
3184 }
3185 }
3186
3187 ret->server = s->server;
3188 if (s->handshake_func) {
3189 if (s->server)
3190 SSL_set_accept_state(ret);
3191 else
3192 SSL_set_connect_state(ret);
3193 }
3194 ret->shutdown = s->shutdown;
3195 ret->hit = s->hit;
3196
3197 ret->default_passwd_callback = s->default_passwd_callback;
3198 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3199
3200 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3201
3202 /* dup the cipher_list and cipher_list_by_id stacks */
3203 if (s->cipher_list != NULL) {
3204 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3205 goto err;
3206 }
3207 if (s->cipher_list_by_id != NULL)
3208 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3209 == NULL)
3210 goto err;
3211
3212 /* Dup the client_CA list */
3213 if (s->client_CA != NULL) {
3214 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3215 goto err;
3216 ret->client_CA = sk;
3217 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3218 xn = sk_X509_NAME_value(sk, i);
3219 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3220 X509_NAME_free(xn);
3221 goto err;
3222 }
3223 }
3224 }
3225 return ret;
3226
3227 err:
3228 SSL_free(ret);
3229 return NULL;
3230}
3231
3232void ssl_clear_cipher_ctx(SSL *s)
3233{
3234 if (s->enc_read_ctx != NULL) {
3235 EVP_CIPHER_CTX_free(s->enc_read_ctx);
3236 s->enc_read_ctx = NULL;
3237 }
3238 if (s->enc_write_ctx != NULL) {
3239 EVP_CIPHER_CTX_free(s->enc_write_ctx);
3240 s->enc_write_ctx = NULL;
3241 }
3242#ifndef OPENSSL_NO_COMP
3243 COMP_CTX_free(s->expand);
3244 s->expand = NULL;
3245 COMP_CTX_free(s->compress);
3246 s->compress = NULL;
3247#endif
3248}
3249
3250X509 *SSL_get_certificate(const SSL *s)
3251{
3252 if (s->cert != NULL)
3253 return (s->cert->key->x509);
3254 else
3255 return (NULL);
3256}
3257
3258EVP_PKEY *SSL_get_privatekey(const SSL *s)
3259{
3260 if (s->cert != NULL)
3261 return (s->cert->key->privatekey);
3262 else
3263 return (NULL);
3264}
3265
3266X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
3267{
3268 if (ctx->cert != NULL)
3269 return ctx->cert->key->x509;
3270 else
3271 return NULL;
3272}
3273
3274EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
3275{
3276 if (ctx->cert != NULL)
3277 return ctx->cert->key->privatekey;
3278 else
3279 return NULL;
3280}
3281
3282const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
3283{
3284 if ((s->session != NULL) && (s->session->cipher != NULL))
3285 return (s->session->cipher);
3286 return (NULL);
3287}
3288
3289const COMP_METHOD *SSL_get_current_compression(SSL *s)
3290{
3291#ifndef OPENSSL_NO_COMP
3292 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3293#else
3294 return NULL;
3295#endif
3296}
3297
3298const COMP_METHOD *SSL_get_current_expansion(SSL *s)
3299{
3300#ifndef OPENSSL_NO_COMP
3301 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3302#else
3303 return NULL;
3304#endif
3305}
3306
3307int ssl_init_wbio_buffer(SSL *s)
3308{
3309 BIO *bbio;
3310
3311 if (s->bbio != NULL) {
3312 /* Already buffered. */
3313 return 1;
3314 }
3315
3316 bbio = BIO_new(BIO_f_buffer());
3317 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3318 BIO_free(bbio);
3319 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
3320 return 0;
3321 }
3322 s->bbio = bbio;
3323 s->wbio = BIO_push(bbio, s->wbio);
3324
3325 return 1;
3326}
3327
3328void ssl_free_wbio_buffer(SSL *s)
3329{
3330 /* callers ensure s is never null */
3331 if (s->bbio == NULL)
3332 return;
3333
3334 s->wbio = BIO_pop(s->wbio);
3335 assert(s->wbio != NULL);
3336 BIO_free(s->bbio);
3337 s->bbio = NULL;
3338}
3339
3340void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3341{
3342 ctx->quiet_shutdown = mode;
3343}
3344
3345int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
3346{
3347 return (ctx->quiet_shutdown);
3348}
3349
3350void SSL_set_quiet_shutdown(SSL *s, int mode)
3351{
3352 s->quiet_shutdown = mode;
3353}
3354
3355int SSL_get_quiet_shutdown(const SSL *s)
3356{
3357 return (s->quiet_shutdown);
3358}
3359
3360void SSL_set_shutdown(SSL *s, int mode)
3361{
3362 s->shutdown = mode;
3363}
3364
3365int SSL_get_shutdown(const SSL *s)
3366{
3367 return s->shutdown;
3368}
3369
3370int SSL_version(const SSL *s)
3371{
3372 return s->version;
3373}
3374
3375int SSL_client_version(const SSL *s)
3376{
3377 return s->client_version;
3378}
3379
3380SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
3381{
3382 return ssl->ctx;
3383}
3384
3385SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3386{
3387 CERT *new_cert;
3388 if (ssl->ctx == ctx)
3389 return ssl->ctx;
3390 if (ctx == NULL)
3391 ctx = ssl->session_ctx;
3392 new_cert = ssl_cert_dup(ctx->cert);
3393 if (new_cert == NULL) {
3394 return NULL;
3395 }
3396 ssl_cert_free(ssl->cert);
3397 ssl->cert = new_cert;
3398
3399 /*
3400 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3401 * so setter APIs must prevent invalid lengths from entering the system.
3402 */
3403 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3404
3405 /*
3406 * If the session ID context matches that of the parent SSL_CTX,
3407 * inherit it from the new SSL_CTX as well. If however the context does
3408 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3409 * leave it unchanged.
3410 */
3411 if ((ssl->ctx != NULL) &&
3412 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3413 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3414 ssl->sid_ctx_length = ctx->sid_ctx_length;
3415 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3416 }
3417
3418 SSL_CTX_up_ref(ctx);
3419 SSL_CTX_free(ssl->ctx); /* decrement reference count */
3420 ssl->ctx = ctx;
3421
3422 return ssl->ctx;
3423}
3424
3425int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
3426{
3427 return (X509_STORE_set_default_paths(ctx->cert_store));
3428}
3429
3430int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3431{
3432 X509_LOOKUP *lookup;
3433
3434 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3435 if (lookup == NULL)
3436 return 0;
3437 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3438
3439 /* Clear any errors if the default directory does not exist */
3440 ERR_clear_error();
3441
3442 return 1;
3443}
3444
3445int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3446{
3447 X509_LOOKUP *lookup;
3448
3449 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3450 if (lookup == NULL)
3451 return 0;
3452
3453 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3454
3455 /* Clear any errors if the default file does not exist */
3456 ERR_clear_error();
3457
3458 return 1;
3459}
3460
3461int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
3462 const char *CApath)
3463{
3464 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3465}
3466
3467void SSL_set_info_callback(SSL *ssl,
3468 void (*cb) (const SSL *ssl, int type, int val))
3469{
3470 ssl->info_callback = cb;
3471}
3472
3473/*
3474 * One compiler (Diab DCC) doesn't like argument names in returned function
3475 * pointer.
3476 */
3477void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3478 int /* type */ ,
3479 int /* val */ ) {
3480 return ssl->info_callback;
3481}
3482
3483void SSL_set_verify_result(SSL *ssl, long arg)
3484{
3485 ssl->verify_result = arg;
3486}
3487
3488long SSL_get_verify_result(const SSL *ssl)
3489{
3490 return (ssl->verify_result);
3491}
3492
3493size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
3494{
3495 if (outlen == 0)
3496 return sizeof(ssl->s3->client_random);
3497 if (outlen > sizeof(ssl->s3->client_random))
3498 outlen = sizeof(ssl->s3->client_random);
3499 memcpy(out, ssl->s3->client_random, outlen);
3500 return outlen;
3501}
3502
3503size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
3504{
3505 if (outlen == 0)
3506 return sizeof(ssl->s3->server_random);
3507 if (outlen > sizeof(ssl->s3->server_random))
3508 outlen = sizeof(ssl->s3->server_random);
3509 memcpy(out, ssl->s3->server_random, outlen);
3510 return outlen;
3511}
3512
3513size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
3514 unsigned char *out, size_t outlen)
3515{
3516 if (session->master_key_length < 0) {
3517 /* Should never happen */
3518 return 0;
3519 }
3520 if (outlen == 0)
3521 return session->master_key_length;
3522 if (outlen > (size_t)session->master_key_length)
3523 outlen = session->master_key_length;
3524 memcpy(out, session->master_key, outlen);
3525 return outlen;
3526}
3527
3528int SSL_set_ex_data(SSL *s, int idx, void *arg)
3529{
3530 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3531}
3532
3533void *SSL_get_ex_data(const SSL *s, int idx)
3534{
3535 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3536}
3537
3538int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3539{
3540 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3541}
3542
3543void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3544{
3545 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3546}
3547
3548int ssl_ok(SSL *s)
3549{
3550 return (1);
3551}
3552
3553X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
3554{
3555 return (ctx->cert_store);
3556}
3557
3558void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3559{
3560 X509_STORE_free(ctx->cert_store);
3561 ctx->cert_store = store;
3562}
3563
3564int SSL_want(const SSL *s)
3565{
3566 return (s->rwstate);
3567}
3568
3569/**
3570 * \brief Set the callback for generating temporary DH keys.
3571 * \param ctx the SSL context.
3572 * \param dh the callback
3573 */
3574
3575#ifndef OPENSSL_NO_DH
3576void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3577 DH *(*dh) (SSL *ssl, int is_export,
3578 int keylength))
3579{
3580 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3581}
3582
3583void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3584 int keylength))
3585{
3586 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3587}
3588#endif
3589
3590#ifndef OPENSSL_NO_PSK
3591int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
3592{
3593 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3594 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3595 return 0;
3596 }
3597 OPENSSL_free(ctx->cert->psk_identity_hint);
3598 if (identity_hint != NULL) {
3599 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3600 if (ctx->cert->psk_identity_hint == NULL)
3601 return 0;
3602 } else
3603 ctx->cert->psk_identity_hint = NULL;
3604 return 1;
3605}
3606
3607int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
3608{
3609 if (s == NULL)
3610 return 0;
3611
3612 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3613 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3614 return 0;
3615 }
3616 OPENSSL_free(s->cert->psk_identity_hint);
3617 if (identity_hint != NULL) {
3618 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
3619 if (s->cert->psk_identity_hint == NULL)
3620 return 0;
3621 } else
3622 s->cert->psk_identity_hint = NULL;
3623 return 1;
3624}
3625
3626const char *SSL_get_psk_identity_hint(const SSL *s)
3627{
3628 if (s == NULL || s->session == NULL)
3629 return NULL;
3630 return (s->session->psk_identity_hint);
3631}
3632
3633const char *SSL_get_psk_identity(const SSL *s)
3634{
3635 if (s == NULL || s->session == NULL)
3636 return NULL;
3637 return (s->session->psk_identity);
3638}
3639
3640void SSL_set_psk_client_callback(SSL *s,
3641 unsigned int (*cb) (SSL *ssl,
3642 const char *hint,
3643 char *identity,
3644 unsigned int
3645 max_identity_len,
3646 unsigned char *psk,
3647 unsigned int max_psk_len))
3648{
3649 s->psk_client_callback = cb;
3650}
3651
3652void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
3653 unsigned int (*cb) (SSL *ssl,
3654 const char *hint,
3655 char *identity,
3656 unsigned int
3657 max_identity_len,
3658 unsigned char *psk,
3659 unsigned int
3660 max_psk_len))
3661{
3662 ctx->psk_client_callback = cb;
3663}
3664
3665void SSL_set_psk_server_callback(SSL *s,
3666 unsigned int (*cb) (SSL *ssl,
3667 const char *identity,
3668 unsigned char *psk,
3669 unsigned int max_psk_len))
3670{
3671 s->psk_server_callback = cb;
3672}
3673
3674void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
3675 unsigned int (*cb) (SSL *ssl,
3676 const char *identity,
3677 unsigned char *psk,
3678 unsigned int
3679 max_psk_len))
3680{
3681 ctx->psk_server_callback = cb;
3682}
3683#endif
3684
3685void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3686 void (*cb) (int write_p, int version,
3687 int content_type, const void *buf,
3688 size_t len, SSL *ssl, void *arg))
3689{
3690 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3691}
3692
3693void SSL_set_msg_callback(SSL *ssl,
3694 void (*cb) (int write_p, int version,
3695 int content_type, const void *buf,
3696 size_t len, SSL *ssl, void *arg))
3697{
3698 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3699}
3700
3701void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
3702 int (*cb) (SSL *ssl,
3703 int
3704 is_forward_secure))
3705{
3706 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3707 (void (*)(void))cb);
3708}
3709
3710void SSL_set_not_resumable_session_callback(SSL *ssl,
3711 int (*cb) (SSL *ssl,
3712 int is_forward_secure))
3713{
3714 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3715 (void (*)(void))cb);
3716}
3717
3718/*
3719 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
3720 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
3721 * If EVP_MD pointer is passed, initializes ctx with this md Returns newly
3722 * allocated ctx;
3723 */
3724
3725EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
3726{
3727 ssl_clear_hash_ctx(hash);
3728 *hash = EVP_MD_CTX_new();
3729 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
3730 EVP_MD_CTX_free(*hash);
3731 *hash = NULL;
3732 return NULL;
3733 }
3734 return *hash;
3735}
3736
3737void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
3738{
3739
3740 if (*hash)
3741 EVP_MD_CTX_free(*hash);
3742 *hash = NULL;
3743}
3744
3745/* Retrieve handshake hashes */
3746int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen)
3747{
3748 EVP_MD_CTX *ctx = NULL;
3749 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
3750 int ret = EVP_MD_CTX_size(hdgst);
3751 if (ret < 0 || ret > outlen) {
3752 ret = 0;
3753 goto err;
3754 }
3755 ctx = EVP_MD_CTX_new();
3756 if (ctx == NULL) {
3757 ret = 0;
3758 goto err;
3759 }
3760 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3761 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
3762 ret = 0;
3763 err:
3764 EVP_MD_CTX_free(ctx);
3765 return ret;
3766}
3767
3768int SSL_session_reused(SSL *s)
3769{
3770 return s->hit;
3771}
3772
3773int SSL_is_server(SSL *s)
3774{
3775 return s->server;
3776}
3777
3778#if OPENSSL_API_COMPAT < 0x10100000L
3779void SSL_set_debug(SSL *s, int debug)
3780{
3781 /* Old function was do-nothing anyway... */
3782 (void)s;
3783 (void)debug;
3784}
3785#endif
3786
3787void SSL_set_security_level(SSL *s, int level)
3788{
3789 s->cert->sec_level = level;
3790}
3791
3792int SSL_get_security_level(const SSL *s)
3793{
3794 return s->cert->sec_level;
3795}
3796
3797void SSL_set_security_callback(SSL *s,
3798 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3799 int op, int bits, int nid,
3800 void *other, void *ex))
3801{
3802 s->cert->sec_cb = cb;
3803}
3804
3805int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
3806 const SSL_CTX *ctx, int op,
3807 int bits, int nid, void *other,
3808 void *ex) {
3809 return s->cert->sec_cb;
3810}
3811
3812void SSL_set0_security_ex_data(SSL *s, void *ex)
3813{
3814 s->cert->sec_ex = ex;
3815}
3816
3817void *SSL_get0_security_ex_data(const SSL *s)
3818{
3819 return s->cert->sec_ex;
3820}
3821
3822void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
3823{
3824 ctx->cert->sec_level = level;
3825}
3826
3827int SSL_CTX_get_security_level(const SSL_CTX *ctx)
3828{
3829 return ctx->cert->sec_level;
3830}
3831
3832void SSL_CTX_set_security_callback(SSL_CTX *ctx,
3833 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3834 int op, int bits, int nid,
3835 void *other, void *ex))
3836{
3837 ctx->cert->sec_cb = cb;
3838}
3839
3840int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
3841 const SSL_CTX *ctx,
3842 int op, int bits,
3843 int nid,
3844 void *other,
3845 void *ex) {
3846 return ctx->cert->sec_cb;
3847}
3848
3849void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
3850{
3851 ctx->cert->sec_ex = ex;
3852}
3853
3854void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
3855{
3856 return ctx->cert->sec_ex;
3857}
3858
3859/*
3860 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
3861 * can return unsigned long, instead of the generic long return value from the
3862 * control interface.
3863 */
3864unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
3865{
3866 return ctx->options;
3867}
3868
3869unsigned long SSL_get_options(const SSL *s)
3870{
3871 return s->options;
3872}
3873
3874unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
3875{
3876 return ctx->options |= op;
3877}
3878
3879unsigned long SSL_set_options(SSL *s, unsigned long op)
3880{
3881 return s->options |= op;
3882}
3883
3884unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
3885{
3886 return ctx->options &= ~op;
3887}
3888
3889unsigned long SSL_clear_options(SSL *s, unsigned long op)
3890{
3891 return s->options &= ~op;
3892}
3893
3894STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
3895{
3896 return s->verified_chain;
3897}
3898
3899IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
3900
3901#ifndef OPENSSL_NO_CT
3902
3903/*
3904 * Moves SCTs from the |src| stack to the |dst| stack.
3905 * The source of each SCT will be set to |origin|.
3906 * If |dst| points to a NULL pointer, a new stack will be created and owned by
3907 * the caller.
3908 * Returns the number of SCTs moved, or a negative integer if an error occurs.
3909 */
3910static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
3911 sct_source_t origin)
3912{
3913 int scts_moved = 0;
3914 SCT *sct = NULL;
3915
3916 if (*dst == NULL) {
3917 *dst = sk_SCT_new_null();
3918 if (*dst == NULL) {
3919 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
3920 goto err;
3921 }
3922 }
3923
3924 while ((sct = sk_SCT_pop(src)) != NULL) {
3925 if (SCT_set_source(sct, origin) != 1)
3926 goto err;
3927
3928 if (sk_SCT_push(*dst, sct) <= 0)
3929 goto err;
3930 scts_moved += 1;
3931 }
3932
3933 return scts_moved;
3934 err:
3935 if (sct != NULL)
3936 sk_SCT_push(src, sct); /* Put the SCT back */
3937 return -1;
3938}
3939
3940/*
3941 * Look for data collected during ServerHello and parse if found.
3942 * Returns the number of SCTs extracted.
3943 */
3944static int ct_extract_tls_extension_scts(SSL *s)
3945{
3946 int scts_extracted = 0;
3947
3948 if (s->tlsext_scts != NULL) {
3949 const unsigned char *p = s->tlsext_scts;
3950 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->tlsext_scts_len);
3951
3952 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
3953
3954 SCT_LIST_free(scts);
3955 }
3956
3957 return scts_extracted;
3958}
3959
3960/*
3961 * Checks for an OCSP response and then attempts to extract any SCTs found if it
3962 * contains an SCT X509 extension. They will be stored in |s->scts|.
3963 * Returns:
3964 * - The number of SCTs extracted, assuming an OCSP response exists.
3965 * - 0 if no OCSP response exists or it contains no SCTs.
3966 * - A negative integer if an error occurs.
3967 */
3968static int ct_extract_ocsp_response_scts(SSL *s)
3969{
3970# ifndef OPENSSL_NO_OCSP
3971 int scts_extracted = 0;
3972 const unsigned char *p;
3973 OCSP_BASICRESP *br = NULL;
3974 OCSP_RESPONSE *rsp = NULL;
3975 STACK_OF(SCT) *scts = NULL;
3976 int i;
3977
3978 if (s->tlsext_ocsp_resp == NULL || s->tlsext_ocsp_resplen == 0)
3979 goto err;
3980
3981 p = s->tlsext_ocsp_resp;
3982 rsp = d2i_OCSP_RESPONSE(NULL, &p, s->tlsext_ocsp_resplen);
3983 if (rsp == NULL)
3984 goto err;
3985
3986 br = OCSP_response_get1_basic(rsp);
3987 if (br == NULL)
3988 goto err;
3989
3990 for (i = 0; i < OCSP_resp_count(br); ++i) {
3991 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
3992
3993 if (single == NULL)
3994 continue;
3995
3996 scts =
3997 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
3998 scts_extracted =
3999 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
4000 if (scts_extracted < 0)
4001 goto err;
4002 }
4003 err:
4004 SCT_LIST_free(scts);
4005 OCSP_BASICRESP_free(br);
4006 OCSP_RESPONSE_free(rsp);
4007 return scts_extracted;
4008# else
4009 /* Behave as if no OCSP response exists */
4010 return 0;
4011# endif
4012}
4013
4014/*
4015 * Attempts to extract SCTs from the peer certificate.
4016 * Return the number of SCTs extracted, or a negative integer if an error
4017 * occurs.
4018 */
4019static int ct_extract_x509v3_extension_scts(SSL *s)
4020{
4021 int scts_extracted = 0;
4022 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4023
4024 if (cert != NULL) {
4025 STACK_OF(SCT) *scts =
4026 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4027
4028 scts_extracted =
4029 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4030
4031 SCT_LIST_free(scts);
4032 }
4033
4034 return scts_extracted;
4035}
4036
4037/*
4038 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4039 * response (if it exists) and X509v3 extensions in the certificate.
4040 * Returns NULL if an error occurs.
4041 */
4042const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4043{
4044 if (!s->scts_parsed) {
4045 if (ct_extract_tls_extension_scts(s) < 0 ||
4046 ct_extract_ocsp_response_scts(s) < 0 ||
4047 ct_extract_x509v3_extension_scts(s) < 0)
4048 goto err;
4049
4050 s->scts_parsed = 1;
4051 }
4052 return s->scts;
4053 err:
4054 return NULL;
4055}
4056
4057static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
4058 const STACK_OF(SCT) *scts, void *unused_arg)
4059{
4060 return 1;
4061}
4062
4063static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
4064 const STACK_OF(SCT) *scts, void *unused_arg)
4065{
4066 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4067 int i;
4068
4069 for (i = 0; i < count; ++i) {
4070 SCT *sct = sk_SCT_value(scts, i);
4071 int status = SCT_get_validation_status(sct);
4072
4073 if (status == SCT_VALIDATION_STATUS_VALID)
4074 return 1;
4075 }
4076 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4077 return 0;
4078}
4079
4080int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4081 void *arg)
4082{
4083 /*
4084 * Since code exists that uses the custom extension handler for CT, look
4085 * for this and throw an error if they have already registered to use CT.
4086 */
4087 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
4088 TLSEXT_TYPE_signed_certificate_timestamp))
4089 {
4090 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4091 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4092 return 0;
4093 }
4094
4095 if (callback != NULL) {
4096 /*
4097 * If we are validating CT, then we MUST accept SCTs served via OCSP
4098 */
4099 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
4100 return 0;
4101 }
4102
4103 s->ct_validation_callback = callback;
4104 s->ct_validation_callback_arg = arg;
4105
4106 return 1;
4107}
4108
4109int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
4110 ssl_ct_validation_cb callback, void *arg)
4111{
4112 /*
4113 * Since code exists that uses the custom extension handler for CT, look for
4114 * this and throw an error if they have already registered to use CT.
4115 */
4116 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
4117 TLSEXT_TYPE_signed_certificate_timestamp))
4118 {
4119 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4120 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
4121 return 0;
4122 }
4123
4124 ctx->ct_validation_callback = callback;
4125 ctx->ct_validation_callback_arg = arg;
4126 return 1;
4127}
4128
4129int SSL_ct_is_enabled(const SSL *s)
4130{
4131 return s->ct_validation_callback != NULL;
4132}
4133
4134int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
4135{
4136 return ctx->ct_validation_callback != NULL;
4137}
4138
4139int ssl_validate_ct(SSL *s)
4140{
4141 int ret = 0;
4142 X509 *cert = s->session != NULL ? s->session->peer : NULL;
4143 X509 *issuer;
4144 SSL_DANE *dane = &s->dane;
4145 CT_POLICY_EVAL_CTX *ctx = NULL;
4146 const STACK_OF(SCT) *scts;
4147
4148 /*
4149 * If no callback is set, the peer is anonymous, or its chain is invalid,
4150 * skip SCT validation - just return success. Applications that continue
4151 * handshakes without certificates, with unverified chains, or pinned leaf
4152 * certificates are outside the scope of the WebPKI and CT.
4153 *
4154 * The above exclusions notwithstanding the vast majority of peers will
4155 * have rather ordinary certificate chains validated by typical
4156 * applications that perform certificate verification and therefore will
4157 * process SCTs when enabled.
4158 */
4159 if (s->ct_validation_callback == NULL || cert == NULL ||
4160 s->verify_result != X509_V_OK ||
4161 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
4162 return 1;
4163
4164 /*
4165 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4166 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4167 */
4168 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4169 switch (dane->mtlsa->usage) {
4170 case DANETLS_USAGE_DANE_TA:
4171 case DANETLS_USAGE_DANE_EE:
4172 return 1;
4173 }
4174 }
4175
4176 ctx = CT_POLICY_EVAL_CTX_new();
4177 if (ctx == NULL) {
4178 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4179 goto end;
4180 }
4181
4182 issuer = sk_X509_value(s->verified_chain, 1);
4183 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4184 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4185 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
4186 CT_POLICY_EVAL_CTX_set_time(ctx, SSL_SESSION_get_time(SSL_get0_session(s)));
4187
4188 scts = SSL_get0_peer_scts(s);
4189
4190 /*
4191 * This function returns success (> 0) only when all the SCTs are valid, 0
4192 * when some are invalid, and < 0 on various internal errors (out of
4193 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4194 * reason to abort the handshake, that decision is up to the callback.
4195 * Therefore, we error out only in the unexpected case that the return
4196 * value is negative.
4197 *
4198 * XXX: One might well argue that the return value of this function is an
4199 * unfortunate design choice. Its job is only to determine the validation
4200 * status of each of the provided SCTs. So long as it correctly separates
4201 * the wheat from the chaff it should return success. Failure in this case
4202 * ought to correspond to an inability to carry out its duties.
4203 */
4204 if (SCT_LIST_validate(scts, ctx) < 0) {
4205 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4206 goto end;
4207 }
4208
4209 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4210 if (ret < 0)
4211 ret = 0; /* This function returns 0 on failure */
4212
4213 end:
4214 CT_POLICY_EVAL_CTX_free(ctx);
4215 /*
4216 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4217 * failure return code here. Also the application may wish the complete
4218 * the handshake, and then disconnect cleanly at a higher layer, after
4219 * checking the verification status of the completed connection.
4220 *
4221 * We therefore force a certificate verification failure which will be
4222 * visible via SSL_get_verify_result() and cached as part of any resumed
4223 * session.
4224 *
4225 * Note: the permissive callback is for information gathering only, always
4226 * returns success, and does not affect verification status. Only the
4227 * strict callback or a custom application-specified callback can trigger
4228 * connection failure or record a verification error.
4229 */
4230 if (ret <= 0)
4231 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
4232 return ret;
4233}
4234
4235int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4236{
4237 switch (validation_mode) {
4238 default:
4239 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4240 return 0;
4241 case SSL_CT_VALIDATION_PERMISSIVE:
4242 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4243 case SSL_CT_VALIDATION_STRICT:
4244 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4245 }
4246}
4247
4248int SSL_enable_ct(SSL *s, int validation_mode)
4249{
4250 switch (validation_mode) {
4251 default:
4252 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4253 return 0;
4254 case SSL_CT_VALIDATION_PERMISSIVE:
4255 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4256 case SSL_CT_VALIDATION_STRICT:
4257 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4258 }
4259}
4260
4261int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4262{
4263 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
4264}
4265
4266int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4267{
4268 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4269}
4270
4271void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
4272{
4273 CTLOG_STORE_free(ctx->ctlog_store);
4274 ctx->ctlog_store = logs;
4275}
4276
4277const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4278{
4279 return ctx->ctlog_store;
4280}
4281
4282#endif
Note: See TracBrowser for help on using the repository browser.