]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
QUIC DISPATCH/APL: Implement SSL_get_stream_type
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "internal/e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include <openssl/trace.h>
24 #include <openssl/core_names.h>
25 #include "internal/cryptlib.h"
26 #include "internal/nelem.h"
27 #include "internal/refcount.h"
28 #include "internal/ktls.h"
29 #include "quic/quic_local.h"
30
31 static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
32 unsigned char *s, size_t t, size_t *u)
33 {
34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
35 }
36
37 static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
38 {
39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
40 }
41
42 static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
44 {
45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
46 }
47
48 static int ssl_undefined_function_6(int r)
49 {
50 return ssl_undefined_function(NULL);
51 }
52
53 static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
55 const unsigned char *v, size_t w, int x)
56 {
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58 }
59
60 static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61 {
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
63 }
64
65 SSL3_ENC_METHOD ssl3_undef_enc_method = {
66 ssl_undefined_function_8,
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
76 };
77
78 struct ssl_async_args {
79 SSL *s;
80 void *buf;
81 size_t num;
82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
83 union {
84 int (*func_read) (SSL *, void *, size_t, size_t *);
85 int (*func_write) (SSL *, const void *, size_t, size_t *);
86 int (*func_other) (SSL *);
87 } f;
88 };
89
90 static const struct {
91 uint8_t mtype;
92 uint8_t ord;
93 int nid;
94 } dane_mds[] = {
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
104 };
105
106 static int dane_ctx_enable(struct dane_ctx_st *dctx)
107 {
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
112 size_t i;
113
114 if (dctx->mdevp != NULL)
115 return 1;
116
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
121 OPENSSL_free(mdord);
122 OPENSSL_free(mdevp);
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142 }
143
144 static void dane_ctx_final(struct dane_ctx_st *dctx)
145 {
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152 }
153
154 static void tlsa_free(danetls_record *t)
155 {
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161 }
162
163 static void dane_final(SSL_DANE *dane)
164 {
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
168 OSSL_STACK_OF_X509_free(dane->certs);
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176 }
177
178 /*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
181 static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
182 {
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
189 num = sk_danetls_record_num(from->dane.trecs);
190 dane_final(&to->dane);
191 to->dane.flags = from->dane.flags;
192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
194
195 if (to->dane.trecs == NULL) {
196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
197 return 0;
198 }
199
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
202
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
205 return 0;
206 }
207 return 1;
208 }
209
210 static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
212 {
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
223 int n = ((int)mtype) + 1;
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
226 if (mdevp == NULL)
227 return -1;
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
231 if (mdord == NULL)
232 return -1;
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249 }
250
251 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
252 {
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256 }
257
258 static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
261 uint8_t mtype, const unsigned char *data, size_t dlen)
262 {
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
267 int num;
268
269 if (dane->trecs == NULL) {
270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
293 return 0;
294 }
295 }
296
297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
299 return 0;
300 }
301 if (!data) {
302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
303 return 0;
304 }
305
306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
307 return -1;
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
312 t->data = OPENSSL_malloc(dlen);
313 if (t->data == NULL) {
314 tlsa_free(t);
315 return -1;
316 }
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
400
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422 }
423
424 /*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
428 static int ssl_check_allowed_versions(int min_version, int max_version)
429 {
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453 #ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456 #endif
457 #ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460 #endif
461 /* Done massaging versions; do the check. */
462 if (0
463 #ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466 #endif
467 #ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470 #endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
475 if (min_version == 0)
476 min_version = SSL3_VERSION;
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
479 #ifdef OPENSSL_NO_TLS1_3
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
482 #endif
483 #ifdef OPENSSL_NO_TLS1_2
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
486 #endif
487 #ifdef OPENSSL_NO_TLS1_1
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
490 #endif
491 #ifdef OPENSSL_NO_TLS1
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
494 #endif
495 #ifdef OPENSSL_NO_SSL3
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
498 #endif
499 #ifdef OPENSSL_NO_TLS1
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
502 #endif
503 #ifdef OPENSSL_NO_TLS1_1
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
506 #endif
507 #ifdef OPENSSL_NO_TLS1_2
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
510 #endif
511 /* Done massaging versions; do the check. */
512 if (0
513 #ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515 #endif
516 #ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518 #endif
519 #ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521 #endif
522 #ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524 #endif
525 #ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527 #endif
528 )
529 return 0;
530 }
531 return 1;
532 }
533
534 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
535 /*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540 # define OPENSSL_VPROC_STRING_(x) x##_SSL
541 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543 void OPENSSL_VPROC_FUNC(void) {}
544 #endif
545
546 static int clear_record_layer(SSL_CONNECTION *s)
547 {
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
556 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
558 NID_undef, NULL, NULL, NULL);
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
564 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
566 NID_undef, NULL, NULL, NULL);
567
568 /* SSLfatal already called in the event of failure */
569 return ret;
570 }
571
572 int SSL_clear(SSL *s)
573 {
574 if (s->method == NULL) {
575 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
576 return 0;
577 }
578
579 return s->method->ssl_reset(s);
580 }
581
582 int ossl_ssl_connection_reset(SSL *s)
583 {
584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
585
586 if (sc == NULL)
587 return 0;
588
589 if (ssl_clear_bad_session(sc)) {
590 SSL_SESSION_free(sc->session);
591 sc->session = NULL;
592 }
593 SSL_SESSION_free(sc->psksession);
594 sc->psksession = NULL;
595 OPENSSL_free(sc->psksession_id);
596 sc->psksession_id = NULL;
597 sc->psksession_id_len = 0;
598 sc->hello_retry_request = 0;
599 sc->sent_tickets = 0;
600
601 sc->error = 0;
602 sc->hit = 0;
603 sc->shutdown = 0;
604
605 if (sc->renegotiate) {
606 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
607 return 0;
608 }
609
610 ossl_statem_clear(sc);
611
612 /* TODO(QUIC): Version handling not yet clear */
613 sc->version = s->method->version;
614 sc->client_version = sc->version;
615 sc->rwstate = SSL_NOTHING;
616
617 BUF_MEM_free(sc->init_buf);
618 sc->init_buf = NULL;
619 sc->first_packet = 0;
620
621 sc->key_update = SSL_KEY_UPDATE_NONE;
622 memset(sc->ext.compress_certificate_from_peer, 0,
623 sizeof(sc->ext.compress_certificate_from_peer));
624 sc->ext.compress_certificate_sent = 0;
625
626 EVP_MD_CTX_free(sc->pha_dgst);
627 sc->pha_dgst = NULL;
628
629 /* Reset DANE verification result state */
630 sc->dane.mdpth = -1;
631 sc->dane.pdpth = -1;
632 X509_free(sc->dane.mcert);
633 sc->dane.mcert = NULL;
634 sc->dane.mtlsa = NULL;
635
636 /* Clear the verification result peername */
637 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
638
639 /* Clear any shared connection state */
640 OPENSSL_free(sc->shared_sigalgs);
641 sc->shared_sigalgs = NULL;
642 sc->shared_sigalgslen = 0;
643
644 /*
645 * Check to see if we were changed into a different method, if so, revert
646 * back.
647 */
648 if (s->method != s->defltmeth) {
649 s->method->ssl_deinit(s);
650 s->method = s->defltmeth;
651 if (!s->method->ssl_init(s))
652 return 0;
653 } else {
654 if (!s->method->ssl_clear(s))
655 return 0;
656 }
657
658 RECORD_LAYER_clear(&sc->rlayer);
659 BIO_free(sc->rlayer.rrlnext);
660 sc->rlayer.rrlnext = NULL;
661
662 if (!clear_record_layer(sc))
663 return 0;
664
665 return 1;
666 }
667
668 #ifndef OPENSSL_NO_DEPRECATED_3_0
669 /** Used to change an SSL_CTXs default SSL method type */
670 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
671 {
672 STACK_OF(SSL_CIPHER) *sk;
673
674 ctx->method = meth;
675
676 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
677 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
678 return 0;
679 }
680 sk = ssl_create_cipher_list(ctx,
681 ctx->tls13_ciphersuites,
682 &(ctx->cipher_list),
683 &(ctx->cipher_list_by_id),
684 OSSL_default_cipher_list(), ctx->cert);
685 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
686 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
687 return 0;
688 }
689 return 1;
690 }
691 #endif
692
693 SSL *SSL_new(SSL_CTX *ctx)
694 {
695 if (ctx == NULL) {
696 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
697 return NULL;
698 }
699 if (ctx->method == NULL) {
700 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
701 return NULL;
702 }
703 return ctx->method->ssl_new(ctx);
704 }
705
706 int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
707 {
708 ssl->type = type;
709
710 ssl->references = 1;
711 ssl->lock = CRYPTO_THREAD_lock_new();
712 if (ssl->lock == NULL)
713 return 0;
714
715 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data)) {
716 CRYPTO_THREAD_lock_free(ssl->lock);
717 ssl->lock = NULL;
718 return 0;
719 }
720
721 SSL_CTX_up_ref(ctx);
722 ssl->ctx = ctx;
723
724 ssl->defltmeth = ssl->method = method;
725
726 return 1;
727 }
728
729 SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
730 {
731 SSL_CONNECTION *s;
732 SSL *ssl;
733
734 s = OPENSSL_zalloc(sizeof(*s));
735 if (s == NULL)
736 return NULL;
737
738 ssl = &s->ssl;
739 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
740 OPENSSL_free(s);
741 s = NULL;
742 ssl = NULL;
743 goto sslerr;
744 }
745
746 RECORD_LAYER_init(&s->rlayer, s);
747
748 s->options = ctx->options;
749 s->dane.flags = ctx->dane.flags;
750 if (method->version == ctx->method->version) {
751 s->min_proto_version = ctx->min_proto_version;
752 s->max_proto_version = ctx->max_proto_version;
753 }
754 s->mode = ctx->mode;
755 s->max_cert_list = ctx->max_cert_list;
756 s->max_early_data = ctx->max_early_data;
757 s->recv_max_early_data = ctx->recv_max_early_data;
758 s->num_tickets = ctx->num_tickets;
759 s->pha_enabled = ctx->pha_enabled;
760
761 /* Shallow copy of the ciphersuites stack */
762 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
763 if (s->tls13_ciphersuites == NULL)
764 goto cerr;
765
766 /*
767 * Earlier library versions used to copy the pointer to the CERT, not
768 * its contents; only when setting new parameters for the per-SSL
769 * copy, ssl_cert_new would be called (and the direct reference to
770 * the per-SSL_CTX settings would be lost, but those still were
771 * indirectly accessed for various purposes, and for that reason they
772 * used to be known as s->ctx->default_cert). Now we don't look at the
773 * SSL_CTX's CERT after having duplicated it once.
774 */
775 s->cert = ssl_cert_dup(ctx->cert);
776 if (s->cert == NULL)
777 goto sslerr;
778
779 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
780 s->msg_callback = ctx->msg_callback;
781 s->msg_callback_arg = ctx->msg_callback_arg;
782 s->verify_mode = ctx->verify_mode;
783 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
784 s->rlayer.record_padding_cb = ctx->record_padding_cb;
785 s->rlayer.record_padding_arg = ctx->record_padding_arg;
786 s->rlayer.block_padding = ctx->block_padding;
787 s->sid_ctx_length = ctx->sid_ctx_length;
788 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
789 goto err;
790 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
791 s->verify_callback = ctx->default_verify_callback;
792 s->generate_session_id = ctx->generate_session_id;
793
794 s->param = X509_VERIFY_PARAM_new();
795 if (s->param == NULL)
796 goto asn1err;
797 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
798 s->quiet_shutdown = ctx->quiet_shutdown;
799
800 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
801 s->max_send_fragment = ctx->max_send_fragment;
802 s->split_send_fragment = ctx->split_send_fragment;
803 s->max_pipelines = ctx->max_pipelines;
804 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
805
806 s->ext.debug_cb = 0;
807 s->ext.debug_arg = NULL;
808 s->ext.ticket_expected = 0;
809 s->ext.status_type = ctx->ext.status_type;
810 s->ext.status_expected = 0;
811 s->ext.ocsp.ids = NULL;
812 s->ext.ocsp.exts = NULL;
813 s->ext.ocsp.resp = NULL;
814 s->ext.ocsp.resp_len = 0;
815 SSL_CTX_up_ref(ctx);
816 s->session_ctx = ctx;
817 if (ctx->ext.ecpointformats) {
818 s->ext.ecpointformats =
819 OPENSSL_memdup(ctx->ext.ecpointformats,
820 ctx->ext.ecpointformats_len);
821 if (!s->ext.ecpointformats) {
822 s->ext.ecpointformats_len = 0;
823 goto err;
824 }
825 s->ext.ecpointformats_len =
826 ctx->ext.ecpointformats_len;
827 }
828 if (ctx->ext.supportedgroups) {
829 s->ext.supportedgroups =
830 OPENSSL_memdup(ctx->ext.supportedgroups,
831 ctx->ext.supportedgroups_len
832 * sizeof(*ctx->ext.supportedgroups));
833 if (!s->ext.supportedgroups) {
834 s->ext.supportedgroups_len = 0;
835 goto err;
836 }
837 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
838 }
839
840 #ifndef OPENSSL_NO_NEXTPROTONEG
841 s->ext.npn = NULL;
842 #endif
843
844 if (ctx->ext.alpn != NULL) {
845 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
846 if (s->ext.alpn == NULL) {
847 s->ext.alpn_len = 0;
848 goto err;
849 }
850 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
851 s->ext.alpn_len = ctx->ext.alpn_len;
852 }
853
854 s->verified_chain = NULL;
855 s->verify_result = X509_V_OK;
856
857 s->default_passwd_callback = ctx->default_passwd_callback;
858 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
859
860 s->key_update = SSL_KEY_UPDATE_NONE;
861
862 s->allow_early_data_cb = ctx->allow_early_data_cb;
863 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
864
865 if (!method->ssl_init(ssl))
866 goto sslerr;
867
868 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
869
870 if (!method->ssl_reset(ssl))
871 goto sslerr;
872
873 #ifndef OPENSSL_NO_PSK
874 s->psk_client_callback = ctx->psk_client_callback;
875 s->psk_server_callback = ctx->psk_server_callback;
876 #endif
877 s->psk_find_session_cb = ctx->psk_find_session_cb;
878 s->psk_use_session_cb = ctx->psk_use_session_cb;
879
880 s->async_cb = ctx->async_cb;
881 s->async_cb_arg = ctx->async_cb_arg;
882
883 s->job = NULL;
884
885 #ifndef OPENSSL_NO_COMP_ALG
886 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
887 #endif
888 if (ctx->client_cert_type != NULL) {
889 s->client_cert_type = OPENSSL_memdup(ctx->client_cert_type,
890 ctx->client_cert_type_len);
891 if (s->client_cert_type == NULL)
892 goto sslerr;
893 s->client_cert_type_len = ctx->client_cert_type_len;
894 }
895 if (ctx->server_cert_type != NULL) {
896 s->server_cert_type = OPENSSL_memdup(ctx->server_cert_type,
897 ctx->server_cert_type_len);
898 if (s->server_cert_type == NULL)
899 goto sslerr;
900 s->server_cert_type_len = ctx->server_cert_type_len;
901 }
902
903 #ifndef OPENSSL_NO_CT
904 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
905 ctx->ct_validation_callback_arg))
906 goto sslerr;
907 #endif
908
909 s->ssl_pkey_num = SSL_PKEY_NUM + ctx->sigalg_list_len;
910 return ssl;
911 cerr:
912 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
913 goto err;
914 asn1err:
915 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
916 goto err;
917 sslerr:
918 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
919 err:
920 SSL_free(ssl);
921 return NULL;
922 }
923
924 SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
925 {
926 return ossl_ssl_connection_new_int(ctx, ctx->method);
927 }
928
929 int SSL_is_dtls(const SSL *s)
930 {
931 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
932
933 #ifndef OPENSSL_NO_QUIC
934 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
935 return 0;
936 #endif
937
938 if (sc == NULL)
939 return 0;
940
941 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
942 }
943
944 int SSL_is_tls(const SSL *s)
945 {
946 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
947
948 #ifndef OPENSSL_NO_QUIC
949 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
950 return 0;
951 #endif
952
953 if (sc == NULL)
954 return 0;
955
956 return SSL_CONNECTION_IS_DTLS(sc) ? 0 : 1;
957 }
958
959 int SSL_is_quic(const SSL *s)
960 {
961 #ifndef OPENSSL_NO_QUIC
962 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
963 return 1;
964 #endif
965 return 0;
966 }
967
968 int SSL_up_ref(SSL *s)
969 {
970 int i;
971
972 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
973 return 0;
974
975 REF_PRINT_COUNT("SSL", s);
976 REF_ASSERT_ISNT(i < 2);
977 return ((i > 1) ? 1 : 0);
978 }
979
980 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
981 unsigned int sid_ctx_len)
982 {
983 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
984 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
985 return 0;
986 }
987 ctx->sid_ctx_length = sid_ctx_len;
988 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
989
990 return 1;
991 }
992
993 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
994 unsigned int sid_ctx_len)
995 {
996 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
997
998 if (sc == NULL)
999 return 0;
1000
1001 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
1002 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
1003 return 0;
1004 }
1005 sc->sid_ctx_length = sid_ctx_len;
1006 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
1007
1008 return 1;
1009 }
1010
1011 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
1012 {
1013 if (!CRYPTO_THREAD_write_lock(ctx->lock))
1014 return 0;
1015 ctx->generate_session_id = cb;
1016 CRYPTO_THREAD_unlock(ctx->lock);
1017 return 1;
1018 }
1019
1020 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
1021 {
1022 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1023
1024 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
1025 return 0;
1026 sc->generate_session_id = cb;
1027 CRYPTO_THREAD_unlock(ssl->lock);
1028 return 1;
1029 }
1030
1031 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1032 unsigned int id_len)
1033 {
1034 /*
1035 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
1036 * we can "construct" a session to give us the desired check - i.e. to
1037 * find if there's a session in the hash table that would conflict with
1038 * any new session built out of this id/id_len and the ssl_version in use
1039 * by this SSL.
1040 */
1041 SSL_SESSION r, *p;
1042 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
1043
1044 if (sc == NULL || id_len > sizeof(r.session_id))
1045 return 0;
1046
1047 r.ssl_version = sc->version;
1048 r.session_id_length = id_len;
1049 memcpy(r.session_id, id, id_len);
1050
1051 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
1052 return 0;
1053 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1054 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
1055 return (p != NULL);
1056 }
1057
1058 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
1059 {
1060 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1061 }
1062
1063 int SSL_set_purpose(SSL *s, int purpose)
1064 {
1065 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1066
1067 if (sc == NULL)
1068 return 0;
1069
1070 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
1071 }
1072
1073 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
1074 {
1075 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1076 }
1077
1078 int SSL_set_trust(SSL *s, int trust)
1079 {
1080 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1081
1082 if (sc == NULL)
1083 return 0;
1084
1085 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
1086 }
1087
1088 int SSL_set1_host(SSL *s, const char *hostname)
1089 {
1090 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1091
1092 if (sc == NULL)
1093 return 0;
1094
1095 /* If a hostname is provided and parses as an IP address,
1096 * treat it as such. */
1097 if (hostname != NULL
1098 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
1099 return 1;
1100
1101 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
1102 }
1103
1104 int SSL_add1_host(SSL *s, const char *hostname)
1105 {
1106 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1107
1108 if (sc == NULL)
1109 return 0;
1110
1111 /* If a hostname is provided and parses as an IP address,
1112 * treat it as such. */
1113 if (hostname)
1114 {
1115 ASN1_OCTET_STRING *ip;
1116 char *old_ip;
1117
1118 ip = a2i_IPADDRESS(hostname);
1119 if (ip) {
1120 /* We didn't want it; only to check if it *is* an IP address */
1121 ASN1_OCTET_STRING_free(ip);
1122
1123 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
1124 if (old_ip)
1125 {
1126 OPENSSL_free(old_ip);
1127 /* There can be only one IP address */
1128 return 0;
1129 }
1130
1131 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
1132 }
1133 }
1134
1135 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
1136 }
1137
1138 void SSL_set_hostflags(SSL *s, unsigned int flags)
1139 {
1140 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1141
1142 if (sc == NULL)
1143 return;
1144
1145 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
1146 }
1147
1148 const char *SSL_get0_peername(SSL *s)
1149 {
1150 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1151
1152 if (sc == NULL)
1153 return NULL;
1154
1155 return X509_VERIFY_PARAM_get0_peername(sc->param);
1156 }
1157
1158 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1159 {
1160 return dane_ctx_enable(&ctx->dane);
1161 }
1162
1163 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1164 {
1165 unsigned long orig = ctx->dane.flags;
1166
1167 ctx->dane.flags |= flags;
1168 return orig;
1169 }
1170
1171 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1172 {
1173 unsigned long orig = ctx->dane.flags;
1174
1175 ctx->dane.flags &= ~flags;
1176 return orig;
1177 }
1178
1179 int SSL_dane_enable(SSL *s, const char *basedomain)
1180 {
1181 SSL_DANE *dane;
1182 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1183
1184 if (sc == NULL)
1185 return 0;
1186
1187 dane = &sc->dane;
1188 if (s->ctx->dane.mdmax == 0) {
1189 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1190 return 0;
1191 }
1192 if (dane->trecs != NULL) {
1193 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
1194 return 0;
1195 }
1196
1197 /*
1198 * Default SNI name. This rejects empty names, while set1_host below
1199 * accepts them and disables hostname checks. To avoid side-effects with
1200 * invalid input, set the SNI name first.
1201 */
1202 if (sc->ext.hostname == NULL) {
1203 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1204 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1205 return -1;
1206 }
1207 }
1208
1209 /* Primary RFC6125 reference identifier */
1210 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
1211 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1212 return -1;
1213 }
1214
1215 dane->mdpth = -1;
1216 dane->pdpth = -1;
1217 dane->dctx = &s->ctx->dane;
1218 dane->trecs = sk_danetls_record_new_null();
1219
1220 if (dane->trecs == NULL) {
1221 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
1222 return -1;
1223 }
1224 return 1;
1225 }
1226
1227 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1228 {
1229 unsigned long orig;
1230 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1231
1232 if (sc == NULL)
1233 return 0;
1234
1235 orig = sc->dane.flags;
1236
1237 sc->dane.flags |= flags;
1238 return orig;
1239 }
1240
1241 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1242 {
1243 unsigned long orig;
1244 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1245
1246 if (sc == NULL)
1247 return 0;
1248
1249 orig = sc->dane.flags;
1250
1251 sc->dane.flags &= ~flags;
1252 return orig;
1253 }
1254
1255 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1256 {
1257 SSL_DANE *dane;
1258 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1259
1260 if (sc == NULL)
1261 return -1;
1262
1263 dane = &sc->dane;
1264
1265 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1266 return -1;
1267 if (dane->mtlsa) {
1268 if (mcert)
1269 *mcert = dane->mcert;
1270 if (mspki)
1271 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1272 }
1273 return dane->mdpth;
1274 }
1275
1276 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1277 uint8_t *mtype, const unsigned char **data, size_t *dlen)
1278 {
1279 SSL_DANE *dane;
1280 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1281
1282 if (sc == NULL)
1283 return -1;
1284
1285 dane = &sc->dane;
1286
1287 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1288 return -1;
1289 if (dane->mtlsa) {
1290 if (usage)
1291 *usage = dane->mtlsa->usage;
1292 if (selector)
1293 *selector = dane->mtlsa->selector;
1294 if (mtype)
1295 *mtype = dane->mtlsa->mtype;
1296 if (data)
1297 *data = dane->mtlsa->data;
1298 if (dlen)
1299 *dlen = dane->mtlsa->dlen;
1300 }
1301 return dane->mdpth;
1302 }
1303
1304 SSL_DANE *SSL_get0_dane(SSL *s)
1305 {
1306 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1307
1308 if (sc == NULL)
1309 return NULL;
1310
1311 return &sc->dane;
1312 }
1313
1314 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1315 uint8_t mtype, const unsigned char *data, size_t dlen)
1316 {
1317 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1318
1319 if (sc == NULL)
1320 return 0;
1321
1322 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
1323 }
1324
1325 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1326 uint8_t ord)
1327 {
1328 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1329 }
1330
1331 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1332 {
1333 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1334 }
1335
1336 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1337 {
1338 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1339
1340 if (sc == NULL)
1341 return 0;
1342
1343 return X509_VERIFY_PARAM_set1(sc->param, vpm);
1344 }
1345
1346 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1347 {
1348 return ctx->param;
1349 }
1350
1351 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1352 {
1353 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1354
1355 if (sc == NULL)
1356 return NULL;
1357
1358 return sc->param;
1359 }
1360
1361 void SSL_certs_clear(SSL *s)
1362 {
1363 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1364
1365 if (sc == NULL)
1366 return;
1367
1368 ssl_cert_clear_certs(sc->cert);
1369 }
1370
1371 void SSL_free(SSL *s)
1372 {
1373 int i;
1374
1375 if (s == NULL)
1376 return;
1377 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1378 REF_PRINT_COUNT("SSL", s);
1379 if (i > 0)
1380 return;
1381 REF_ASSERT_ISNT(i < 0);
1382
1383 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1384
1385 if (s->method != NULL)
1386 s->method->ssl_free(s);
1387
1388 SSL_CTX_free(s->ctx);
1389 CRYPTO_THREAD_lock_free(s->lock);
1390
1391 OPENSSL_free(s);
1392 }
1393
1394 void ossl_ssl_connection_free(SSL *ssl)
1395 {
1396 SSL_CONNECTION *s;
1397
1398 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1399 if (s == NULL)
1400 return;
1401
1402 X509_VERIFY_PARAM_free(s->param);
1403 dane_final(&s->dane);
1404
1405 /* Ignore return value */
1406 ssl_free_wbio_buffer(s);
1407
1408 RECORD_LAYER_clear(&s->rlayer);
1409
1410 BUF_MEM_free(s->init_buf);
1411
1412 /* add extra stuff */
1413 sk_SSL_CIPHER_free(s->cipher_list);
1414 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1415 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1416 sk_SSL_CIPHER_free(s->peer_ciphers);
1417
1418 /* Make the next call work :-) */
1419 if (s->session != NULL) {
1420 ssl_clear_bad_session(s);
1421 SSL_SESSION_free(s->session);
1422 }
1423 SSL_SESSION_free(s->psksession);
1424 OPENSSL_free(s->psksession_id);
1425
1426 ssl_cert_free(s->cert);
1427 OPENSSL_free(s->shared_sigalgs);
1428 /* Free up if allocated */
1429
1430 OPENSSL_free(s->ext.hostname);
1431 SSL_CTX_free(s->session_ctx);
1432 OPENSSL_free(s->ext.ecpointformats);
1433 OPENSSL_free(s->ext.peer_ecpointformats);
1434 OPENSSL_free(s->ext.supportedgroups);
1435 OPENSSL_free(s->ext.peer_supportedgroups);
1436 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1437 #ifndef OPENSSL_NO_OCSP
1438 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1439 #endif
1440 #ifndef OPENSSL_NO_CT
1441 SCT_LIST_free(s->scts);
1442 OPENSSL_free(s->ext.scts);
1443 #endif
1444 OPENSSL_free(s->ext.ocsp.resp);
1445 OPENSSL_free(s->ext.alpn);
1446 OPENSSL_free(s->ext.tls13_cookie);
1447 if (s->clienthello != NULL)
1448 OPENSSL_free(s->clienthello->pre_proc_exts);
1449 OPENSSL_free(s->clienthello);
1450 OPENSSL_free(s->pha_context);
1451 EVP_MD_CTX_free(s->pha_dgst);
1452
1453 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1454 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1455
1456 OPENSSL_free(s->client_cert_type);
1457 OPENSSL_free(s->server_cert_type);
1458
1459 OSSL_STACK_OF_X509_free(s->verified_chain);
1460
1461 if (ssl->method != NULL)
1462 ssl->method->ssl_deinit(ssl);
1463
1464 ASYNC_WAIT_CTX_free(s->waitctx);
1465
1466 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1467 OPENSSL_free(s->ext.npn);
1468 #endif
1469
1470 #ifndef OPENSSL_NO_SRTP
1471 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1472 #endif
1473
1474 /*
1475 * We do this late. We want to ensure that any other references we held to
1476 * these BIOs are freed first *before* we call BIO_free_all(), because
1477 * BIO_free_all() will only free each BIO in the chain if the number of
1478 * references to the first BIO have dropped to 0
1479 */
1480 BIO_free_all(s->wbio);
1481 s->wbio = NULL;
1482 BIO_free_all(s->rbio);
1483 s->rbio = NULL;
1484 OPENSSL_free(s->s3.tmp.valid_flags);
1485 }
1486
1487 void SSL_set0_rbio(SSL *s, BIO *rbio)
1488 {
1489 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1490
1491 #ifndef OPENSSL_NO_QUIC
1492 if (IS_QUIC(s)) {
1493 ossl_quic_conn_set0_net_rbio(s, rbio);
1494 return;
1495 }
1496 #endif
1497
1498 if (sc == NULL)
1499 return;
1500
1501 BIO_free_all(sc->rbio);
1502 sc->rbio = rbio;
1503 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
1504 }
1505
1506 void SSL_set0_wbio(SSL *s, BIO *wbio)
1507 {
1508 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1509
1510 #ifndef OPENSSL_NO_QUIC
1511 if (IS_QUIC(s)) {
1512 ossl_quic_conn_set0_net_wbio(s, wbio);
1513 return;
1514 }
1515 #endif
1516
1517 if (sc == NULL)
1518 return;
1519
1520 /*
1521 * If the output buffering BIO is still in place, remove it
1522 */
1523 if (sc->bbio != NULL)
1524 sc->wbio = BIO_pop(sc->wbio);
1525
1526 BIO_free_all(sc->wbio);
1527 sc->wbio = wbio;
1528
1529 /* Re-attach |bbio| to the new |wbio|. */
1530 if (sc->bbio != NULL)
1531 sc->wbio = BIO_push(sc->bbio, sc->wbio);
1532
1533 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
1534 }
1535
1536 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1537 {
1538 /*
1539 * For historical reasons, this function has many different cases in
1540 * ownership handling.
1541 */
1542
1543 /* If nothing has changed, do nothing */
1544 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1545 return;
1546
1547 /*
1548 * If the two arguments are equal then one fewer reference is granted by the
1549 * caller than we want to take
1550 */
1551 if (rbio != NULL && rbio == wbio)
1552 BIO_up_ref(rbio);
1553
1554 /*
1555 * If only the wbio is changed only adopt one reference.
1556 */
1557 if (rbio == SSL_get_rbio(s)) {
1558 SSL_set0_wbio(s, wbio);
1559 return;
1560 }
1561 /*
1562 * There is an asymmetry here for historical reasons. If only the rbio is
1563 * changed AND the rbio and wbio were originally different, then we only
1564 * adopt one reference.
1565 */
1566 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1567 SSL_set0_rbio(s, rbio);
1568 return;
1569 }
1570
1571 /* Otherwise, adopt both references. */
1572 SSL_set0_rbio(s, rbio);
1573 SSL_set0_wbio(s, wbio);
1574 }
1575
1576 BIO *SSL_get_rbio(const SSL *s)
1577 {
1578 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1579
1580 #ifndef OPENSSL_NO_QUIC
1581 if (IS_QUIC(s))
1582 return ossl_quic_conn_get_net_rbio(s);
1583 #endif
1584
1585 if (sc == NULL)
1586 return NULL;
1587
1588 return sc->rbio;
1589 }
1590
1591 BIO *SSL_get_wbio(const SSL *s)
1592 {
1593 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1594
1595 #ifndef OPENSSL_NO_QUIC
1596 if (IS_QUIC(s))
1597 return ossl_quic_conn_get_net_wbio(s);
1598 #endif
1599
1600 if (sc == NULL)
1601 return NULL;
1602
1603 if (sc->bbio != NULL) {
1604 /*
1605 * If |bbio| is active, the true caller-configured BIO is its
1606 * |next_bio|.
1607 */
1608 return BIO_next(sc->bbio);
1609 }
1610 return sc->wbio;
1611 }
1612
1613 int SSL_get_fd(const SSL *s)
1614 {
1615 return SSL_get_rfd(s);
1616 }
1617
1618 int SSL_get_rfd(const SSL *s)
1619 {
1620 int ret = -1;
1621 BIO *b, *r;
1622
1623 b = SSL_get_rbio(s);
1624 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1625 if (r != NULL)
1626 BIO_get_fd(r, &ret);
1627 return ret;
1628 }
1629
1630 int SSL_get_wfd(const SSL *s)
1631 {
1632 int ret = -1;
1633 BIO *b, *r;
1634
1635 b = SSL_get_wbio(s);
1636 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1637 if (r != NULL)
1638 BIO_get_fd(r, &ret);
1639 return ret;
1640 }
1641
1642 #ifndef OPENSSL_NO_SOCK
1643 int SSL_set_fd(SSL *s, int fd)
1644 {
1645 int ret = 0;
1646 BIO *bio = NULL;
1647
1648 bio = BIO_new(BIO_s_socket());
1649
1650 if (bio == NULL) {
1651 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1652 goto err;
1653 }
1654 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1655 SSL_set_bio(s, bio, bio);
1656 #ifndef OPENSSL_NO_KTLS
1657 /*
1658 * The new socket is created successfully regardless of ktls_enable.
1659 * ktls_enable doesn't change any functionality of the socket, except
1660 * changing the setsockopt to enable the processing of ktls_start.
1661 * Thus, it is not a problem to call it for non-TLS sockets.
1662 */
1663 ktls_enable(fd);
1664 #endif /* OPENSSL_NO_KTLS */
1665 ret = 1;
1666 err:
1667 return ret;
1668 }
1669
1670 int SSL_set_wfd(SSL *s, int fd)
1671 {
1672 BIO *rbio = SSL_get_rbio(s);
1673
1674 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1675 || (int)BIO_get_fd(rbio, NULL) != fd) {
1676 BIO *bio = BIO_new(BIO_s_socket());
1677
1678 if (bio == NULL) {
1679 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1680 return 0;
1681 }
1682 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1683 SSL_set0_wbio(s, bio);
1684 #ifndef OPENSSL_NO_KTLS
1685 /*
1686 * The new socket is created successfully regardless of ktls_enable.
1687 * ktls_enable doesn't change any functionality of the socket, except
1688 * changing the setsockopt to enable the processing of ktls_start.
1689 * Thus, it is not a problem to call it for non-TLS sockets.
1690 */
1691 ktls_enable(fd);
1692 #endif /* OPENSSL_NO_KTLS */
1693 } else {
1694 BIO_up_ref(rbio);
1695 SSL_set0_wbio(s, rbio);
1696 }
1697 return 1;
1698 }
1699
1700 int SSL_set_rfd(SSL *s, int fd)
1701 {
1702 BIO *wbio = SSL_get_wbio(s);
1703
1704 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1705 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1706 BIO *bio = BIO_new(BIO_s_socket());
1707
1708 if (bio == NULL) {
1709 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1710 return 0;
1711 }
1712 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1713 SSL_set0_rbio(s, bio);
1714 } else {
1715 BIO_up_ref(wbio);
1716 SSL_set0_rbio(s, wbio);
1717 }
1718
1719 return 1;
1720 }
1721 #endif
1722
1723 /* return length of latest Finished message we sent, copy to 'buf' */
1724 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1725 {
1726 size_t ret = 0;
1727 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1728
1729 if (sc == NULL)
1730 return 0;
1731
1732 ret = sc->s3.tmp.finish_md_len;
1733 if (count > ret)
1734 count = ret;
1735 memcpy(buf, sc->s3.tmp.finish_md, count);
1736 return ret;
1737 }
1738
1739 /* return length of latest Finished message we expected, copy to 'buf' */
1740 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1741 {
1742 size_t ret = 0;
1743 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1744
1745 if (sc == NULL)
1746 return 0;
1747
1748 ret = sc->s3.tmp.peer_finish_md_len;
1749 if (count > ret)
1750 count = ret;
1751 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
1752 return ret;
1753 }
1754
1755 int SSL_get_verify_mode(const SSL *s)
1756 {
1757 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1758
1759 if (sc == NULL)
1760 return 0;
1761
1762 return sc->verify_mode;
1763 }
1764
1765 int SSL_get_verify_depth(const SSL *s)
1766 {
1767 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1768
1769 if (sc == NULL)
1770 return 0;
1771
1772 return X509_VERIFY_PARAM_get_depth(sc->param);
1773 }
1774
1775 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1776 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1777
1778 if (sc == NULL)
1779 return NULL;
1780
1781 return sc->verify_callback;
1782 }
1783
1784 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1785 {
1786 return ctx->verify_mode;
1787 }
1788
1789 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1790 {
1791 return X509_VERIFY_PARAM_get_depth(ctx->param);
1792 }
1793
1794 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1795 return ctx->default_verify_callback;
1796 }
1797
1798 void SSL_set_verify(SSL *s, int mode,
1799 int (*callback) (int ok, X509_STORE_CTX *ctx))
1800 {
1801 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1802
1803 if (sc == NULL)
1804 return;
1805
1806 sc->verify_mode = mode;
1807 if (callback != NULL)
1808 sc->verify_callback = callback;
1809 }
1810
1811 void SSL_set_verify_depth(SSL *s, int depth)
1812 {
1813 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1814
1815 if (sc == NULL)
1816 return;
1817
1818 X509_VERIFY_PARAM_set_depth(sc->param, depth);
1819 }
1820
1821 void SSL_set_read_ahead(SSL *s, int yes)
1822 {
1823 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1824 OSSL_PARAM options[2], *opts = options;
1825
1826 if (sc == NULL)
1827 return;
1828
1829 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
1830
1831 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1832 &sc->rlayer.read_ahead);
1833 *opts = OSSL_PARAM_construct_end();
1834
1835 /* Ignore return value */
1836 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
1837 }
1838
1839 int SSL_get_read_ahead(const SSL *s)
1840 {
1841 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1842
1843 if (sc == NULL)
1844 return 0;
1845
1846 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
1847 }
1848
1849 int SSL_pending(const SSL *s)
1850 {
1851 size_t pending = s->method->ssl_pending(s);
1852
1853 /*
1854 * SSL_pending cannot work properly if read-ahead is enabled
1855 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1856 * impossible to fix since SSL_pending cannot report errors that may be
1857 * observed while scanning the new data. (Note that SSL_pending() is
1858 * often used as a boolean value, so we'd better not return -1.)
1859 *
1860 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1861 * we just return INT_MAX.
1862 */
1863 return pending < INT_MAX ? (int)pending : INT_MAX;
1864 }
1865
1866 int SSL_has_pending(const SSL *s)
1867 {
1868 /*
1869 * Similar to SSL_pending() but returns a 1 to indicate that we have
1870 * processed or unprocessed data available or 0 otherwise (as opposed to the
1871 * number of bytes available). Unlike SSL_pending() this will take into
1872 * account read_ahead data. A 1 return simply indicates that we have data.
1873 * That data may not result in any application data, or we may fail to parse
1874 * the records for some reason.
1875 */
1876 const SSL_CONNECTION *sc;
1877 #ifndef OPENSSL_NO_QUIC
1878 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1879
1880 if (qc != NULL)
1881 return ossl_quic_has_pending(s);
1882 #endif
1883
1884
1885 sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1886
1887 /* Check buffered app data if any first */
1888 if (SSL_CONNECTION_IS_DTLS(sc)) {
1889 TLS_RECORD *rdata;
1890 pitem *item, *iter;
1891
1892 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1893 while ((item = pqueue_next(&iter)) != NULL) {
1894 rdata = item->data;
1895 if (rdata->length > 0)
1896 return 1;
1897 }
1898 }
1899
1900 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
1901 return 1;
1902
1903 return RECORD_LAYER_read_pending(&sc->rlayer);
1904 }
1905
1906 X509 *SSL_get1_peer_certificate(const SSL *s)
1907 {
1908 X509 *r = SSL_get0_peer_certificate(s);
1909
1910 if (r != NULL)
1911 X509_up_ref(r);
1912
1913 return r;
1914 }
1915
1916 X509 *SSL_get0_peer_certificate(const SSL *s)
1917 {
1918 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1919
1920 if (sc == NULL)
1921 return NULL;
1922
1923 if (sc->session == NULL)
1924 return NULL;
1925 else
1926 return sc->session->peer;
1927 }
1928
1929 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1930 {
1931 STACK_OF(X509) *r;
1932 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1933
1934 if (sc == NULL)
1935 return NULL;
1936
1937 if (sc->session == NULL)
1938 r = NULL;
1939 else
1940 r = sc->session->peer_chain;
1941
1942 /*
1943 * If we are a client, cert_chain includes the peer's own certificate; if
1944 * we are a server, it does not.
1945 */
1946
1947 return r;
1948 }
1949
1950 /*
1951 * Now in theory, since the calling process own 't' it should be safe to
1952 * modify. We need to be able to read f without being hassled
1953 */
1954 int SSL_copy_session_id(SSL *t, const SSL *f)
1955 {
1956 int i;
1957 /* TODO(QUIC): Do we want to support this for QUIC connections? */
1958 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
1959 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
1960
1961 if (tsc == NULL || fsc == NULL)
1962 return 0;
1963
1964 /* Do we need to do SSL locking? */
1965 if (!SSL_set_session(t, SSL_get_session(f))) {
1966 return 0;
1967 }
1968
1969 /*
1970 * what if we are setup for one protocol version but want to talk another
1971 */
1972 if (t->method != f->method) {
1973 t->method->ssl_deinit(t);
1974 t->method = f->method;
1975 if (t->method->ssl_init(t) == 0)
1976 return 0;
1977 }
1978
1979 CRYPTO_UP_REF(&fsc->cert->references, &i, fsc->cert->lock);
1980 ssl_cert_free(tsc->cert);
1981 tsc->cert = fsc->cert;
1982 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
1983 return 0;
1984 }
1985
1986 return 1;
1987 }
1988
1989 /* Fix this so it checks all the valid key/cert options */
1990 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1991 {
1992 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1993 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1994 return 0;
1995 }
1996 if (ctx->cert->key->privatekey == NULL) {
1997 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1998 return 0;
1999 }
2000 return X509_check_private_key
2001 (ctx->cert->key->x509, ctx->cert->key->privatekey);
2002 }
2003
2004 /* Fix this function so that it takes an optional type parameter */
2005 int SSL_check_private_key(const SSL *ssl)
2006 {
2007 const SSL_CONNECTION *sc;
2008
2009 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
2010 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
2011 return 0;
2012 }
2013 if (sc->cert->key->x509 == NULL) {
2014 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
2015 return 0;
2016 }
2017 if (sc->cert->key->privatekey == NULL) {
2018 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
2019 return 0;
2020 }
2021 return X509_check_private_key(sc->cert->key->x509,
2022 sc->cert->key->privatekey);
2023 }
2024
2025 int SSL_waiting_for_async(SSL *s)
2026 {
2027 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2028
2029 if (sc == NULL)
2030 return 0;
2031
2032 if (sc->job)
2033 return 1;
2034
2035 return 0;
2036 }
2037
2038 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
2039 {
2040 ASYNC_WAIT_CTX *ctx;
2041 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2042
2043 if (sc == NULL)
2044 return 0;
2045
2046 if ((ctx = sc->waitctx) == NULL)
2047 return 0;
2048 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
2049 }
2050
2051 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
2052 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
2053 {
2054 ASYNC_WAIT_CTX *ctx;
2055 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2056
2057 if (sc == NULL)
2058 return 0;
2059
2060 if ((ctx = sc->waitctx) == NULL)
2061 return 0;
2062 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2063 numdelfds);
2064 }
2065
2066 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2067 {
2068 ctx->async_cb = callback;
2069 return 1;
2070 }
2071
2072 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2073 {
2074 ctx->async_cb_arg = arg;
2075 return 1;
2076 }
2077
2078 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2079 {
2080 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2081
2082 if (sc == NULL)
2083 return 0;
2084
2085 sc->async_cb = callback;
2086 return 1;
2087 }
2088
2089 int SSL_set_async_callback_arg(SSL *s, void *arg)
2090 {
2091 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2092
2093 if (sc == NULL)
2094 return 0;
2095
2096 sc->async_cb_arg = arg;
2097 return 1;
2098 }
2099
2100 int SSL_get_async_status(SSL *s, int *status)
2101 {
2102 ASYNC_WAIT_CTX *ctx;
2103 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2104
2105 if (sc == NULL)
2106 return 0;
2107
2108 if ((ctx = sc->waitctx) == NULL)
2109 return 0;
2110 *status = ASYNC_WAIT_CTX_get_status(ctx);
2111 return 1;
2112 }
2113
2114 int SSL_accept(SSL *s)
2115 {
2116 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2117
2118 #ifndef OPENSSL_NO_QUIC
2119 if (IS_QUIC(s))
2120 return s->method->ssl_accept(s);
2121 #endif
2122
2123 if (sc == NULL)
2124 return 0;
2125
2126 if (sc->handshake_func == NULL) {
2127 /* Not properly initialized yet */
2128 SSL_set_accept_state(s);
2129 }
2130
2131 return SSL_do_handshake(s);
2132 }
2133
2134 int SSL_connect(SSL *s)
2135 {
2136 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2137
2138 #ifndef OPENSSL_NO_QUIC
2139 if (IS_QUIC(s))
2140 return s->method->ssl_connect(s);
2141 #endif
2142
2143 if (sc == NULL)
2144 return 0;
2145
2146 if (sc->handshake_func == NULL) {
2147 /* Not properly initialized yet */
2148 SSL_set_connect_state(s);
2149 }
2150
2151 return SSL_do_handshake(s);
2152 }
2153
2154 long SSL_get_default_timeout(const SSL *s)
2155 {
2156 return (long int)ossl_time2seconds(s->method->get_timeout());
2157 }
2158
2159 static int ssl_async_wait_ctx_cb(void *arg)
2160 {
2161 SSL *s = (SSL *)arg;
2162 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2163
2164 if (sc == NULL)
2165 return 0;
2166
2167 return sc->async_cb(s, sc->async_cb_arg);
2168 }
2169
2170 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
2171 int (*func) (void *))
2172 {
2173 int ret;
2174 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2175
2176 if (sc == NULL)
2177 return 0;
2178
2179 if (sc->waitctx == NULL) {
2180 sc->waitctx = ASYNC_WAIT_CTX_new();
2181 if (sc->waitctx == NULL)
2182 return -1;
2183 if (sc->async_cb != NULL
2184 && !ASYNC_WAIT_CTX_set_callback
2185 (sc->waitctx, ssl_async_wait_ctx_cb, s))
2186 return -1;
2187 }
2188
2189 sc->rwstate = SSL_NOTHING;
2190 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
2191 sizeof(struct ssl_async_args))) {
2192 case ASYNC_ERR:
2193 sc->rwstate = SSL_NOTHING;
2194 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
2195 return -1;
2196 case ASYNC_PAUSE:
2197 sc->rwstate = SSL_ASYNC_PAUSED;
2198 return -1;
2199 case ASYNC_NO_JOBS:
2200 sc->rwstate = SSL_ASYNC_NO_JOBS;
2201 return -1;
2202 case ASYNC_FINISH:
2203 sc->job = NULL;
2204 return ret;
2205 default:
2206 sc->rwstate = SSL_NOTHING;
2207 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
2208 /* Shouldn't happen */
2209 return -1;
2210 }
2211 }
2212
2213 static int ssl_io_intern(void *vargs)
2214 {
2215 struct ssl_async_args *args;
2216 SSL *s;
2217 void *buf;
2218 size_t num;
2219 SSL_CONNECTION *sc;
2220
2221 args = (struct ssl_async_args *)vargs;
2222 s = args->s;
2223 buf = args->buf;
2224 num = args->num;
2225 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2226 return -1;
2227
2228 switch (args->type) {
2229 case READFUNC:
2230 return args->f.func_read(s, buf, num, &sc->asyncrw);
2231 case WRITEFUNC:
2232 return args->f.func_write(s, buf, num, &sc->asyncrw);
2233 case OTHERFUNC:
2234 return args->f.func_other(s);
2235 }
2236 return -1;
2237 }
2238
2239 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2240 {
2241 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2242
2243 #ifndef OPENSSL_NO_QUIC
2244 if (IS_QUIC(s))
2245 return s->method->ssl_read(s, buf, num, readbytes);
2246 #endif
2247
2248 if (sc == NULL)
2249 return -1;
2250
2251 if (sc->handshake_func == NULL) {
2252 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2253 return -1;
2254 }
2255
2256 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2257 sc->rwstate = SSL_NOTHING;
2258 return 0;
2259 }
2260
2261 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2262 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
2263 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2264 return 0;
2265 }
2266 /*
2267 * If we are a client and haven't received the ServerHello etc then we
2268 * better do that
2269 */
2270 ossl_statem_check_finish_init(sc, 0);
2271
2272 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2273 struct ssl_async_args args;
2274 int ret;
2275
2276 args.s = s;
2277 args.buf = buf;
2278 args.num = num;
2279 args.type = READFUNC;
2280 args.f.func_read = s->method->ssl_read;
2281
2282 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2283 *readbytes = sc->asyncrw;
2284 return ret;
2285 } else {
2286 return s->method->ssl_read(s, buf, num, readbytes);
2287 }
2288 }
2289
2290 int SSL_read(SSL *s, void *buf, int num)
2291 {
2292 int ret;
2293 size_t readbytes;
2294
2295 if (num < 0) {
2296 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2297 return -1;
2298 }
2299
2300 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
2301
2302 /*
2303 * The cast is safe here because ret should be <= INT_MAX because num is
2304 * <= INT_MAX
2305 */
2306 if (ret > 0)
2307 ret = (int)readbytes;
2308
2309 return ret;
2310 }
2311
2312 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2313 {
2314 int ret = ssl_read_internal(s, buf, num, readbytes);
2315
2316 if (ret < 0)
2317 ret = 0;
2318 return ret;
2319 }
2320
2321 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
2322 {
2323 int ret;
2324 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2325
2326 /* TODO(QUIC): This will need special handling for QUIC */
2327 if (sc == NULL)
2328 return 0;
2329
2330 if (!sc->server) {
2331 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2332 return SSL_READ_EARLY_DATA_ERROR;
2333 }
2334
2335 switch (sc->early_data_state) {
2336 case SSL_EARLY_DATA_NONE:
2337 if (!SSL_in_before(s)) {
2338 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2339 return SSL_READ_EARLY_DATA_ERROR;
2340 }
2341 /* fall through */
2342
2343 case SSL_EARLY_DATA_ACCEPT_RETRY:
2344 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
2345 ret = SSL_accept(s);
2346 if (ret <= 0) {
2347 /* NBIO or error */
2348 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
2349 return SSL_READ_EARLY_DATA_ERROR;
2350 }
2351 /* fall through */
2352
2353 case SSL_EARLY_DATA_READ_RETRY:
2354 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2355 sc->early_data_state = SSL_EARLY_DATA_READING;
2356 ret = SSL_read_ex(s, buf, num, readbytes);
2357 /*
2358 * State machine will update early_data_state to
2359 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2360 * message
2361 */
2362 if (ret > 0 || (ret <= 0 && sc->early_data_state
2363 != SSL_EARLY_DATA_FINISHED_READING)) {
2364 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
2365 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2366 : SSL_READ_EARLY_DATA_ERROR;
2367 }
2368 } else {
2369 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
2370 }
2371 *readbytes = 0;
2372 return SSL_READ_EARLY_DATA_FINISH;
2373
2374 default:
2375 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2376 return SSL_READ_EARLY_DATA_ERROR;
2377 }
2378 }
2379
2380 int SSL_get_early_data_status(const SSL *s)
2381 {
2382 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2383
2384 /* TODO(QUIC): This will need special handling for QUIC */
2385 if (sc == NULL)
2386 return 0;
2387
2388 return sc->ext.early_data;
2389 }
2390
2391 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2392 {
2393 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2394
2395 #ifndef OPENSSL_NO_QUIC
2396 if (IS_QUIC(s))
2397 return s->method->ssl_peek(s, buf, num, readbytes);
2398 #endif
2399
2400 if (sc == NULL)
2401 return 0;
2402
2403 if (sc->handshake_func == NULL) {
2404 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2405 return -1;
2406 }
2407
2408 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2409 return 0;
2410 }
2411 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2412 struct ssl_async_args args;
2413 int ret;
2414
2415 args.s = s;
2416 args.buf = buf;
2417 args.num = num;
2418 args.type = READFUNC;
2419 args.f.func_read = s->method->ssl_peek;
2420
2421 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2422 *readbytes = sc->asyncrw;
2423 return ret;
2424 } else {
2425 return s->method->ssl_peek(s, buf, num, readbytes);
2426 }
2427 }
2428
2429 int SSL_peek(SSL *s, void *buf, int num)
2430 {
2431 int ret;
2432 size_t readbytes;
2433
2434 if (num < 0) {
2435 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2436 return -1;
2437 }
2438
2439 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
2440
2441 /*
2442 * The cast is safe here because ret should be <= INT_MAX because num is
2443 * <= INT_MAX
2444 */
2445 if (ret > 0)
2446 ret = (int)readbytes;
2447
2448 return ret;
2449 }
2450
2451
2452 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2453 {
2454 int ret = ssl_peek_internal(s, buf, num, readbytes);
2455
2456 if (ret < 0)
2457 ret = 0;
2458 return ret;
2459 }
2460
2461 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2462 {
2463 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2464
2465 #ifndef OPENSSL_NO_QUIC
2466 if (IS_QUIC(s))
2467 return s->method->ssl_write(s, buf, num, written);
2468 #endif
2469
2470 if (sc == NULL)
2471 return 0;
2472
2473 if (sc->handshake_func == NULL) {
2474 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2475 return -1;
2476 }
2477
2478 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2479 sc->rwstate = SSL_NOTHING;
2480 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2481 return -1;
2482 }
2483
2484 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2485 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2486 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2487 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2488 return 0;
2489 }
2490 /* If we are a client and haven't sent the Finished we better do that */
2491 ossl_statem_check_finish_init(sc, 1);
2492
2493 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2494 int ret;
2495 struct ssl_async_args args;
2496
2497 args.s = s;
2498 args.buf = (void *)buf;
2499 args.num = num;
2500 args.type = WRITEFUNC;
2501 args.f.func_write = s->method->ssl_write;
2502
2503 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2504 *written = sc->asyncrw;
2505 return ret;
2506 } else {
2507 return s->method->ssl_write(s, buf, num, written);
2508 }
2509 }
2510
2511 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2512 {
2513 ossl_ssize_t ret;
2514 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2515
2516 if (sc == NULL)
2517 return 0;
2518
2519 if (sc->handshake_func == NULL) {
2520 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2521 return -1;
2522 }
2523
2524 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2525 sc->rwstate = SSL_NOTHING;
2526 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2527 return -1;
2528 }
2529
2530 if (!BIO_get_ktls_send(sc->wbio)) {
2531 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2532 return -1;
2533 }
2534
2535 /* If we have an alert to send, lets send it */
2536 if (sc->s3.alert_dispatch > 0) {
2537 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2538 if (ret <= 0) {
2539 /* SSLfatal() already called if appropriate */
2540 return ret;
2541 }
2542 /* if it went, fall through and send more stuff */
2543 }
2544
2545 sc->rwstate = SSL_WRITING;
2546 if (BIO_flush(sc->wbio) <= 0) {
2547 if (!BIO_should_retry(sc->wbio)) {
2548 sc->rwstate = SSL_NOTHING;
2549 } else {
2550 #ifdef EAGAIN
2551 set_sys_error(EAGAIN);
2552 #endif
2553 }
2554 return -1;
2555 }
2556
2557 #ifdef OPENSSL_NO_KTLS
2558 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2559 "can't call ktls_sendfile(), ktls disabled");
2560 return -1;
2561 #else
2562 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2563 if (ret < 0) {
2564 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2565 if ((get_last_sys_error() == EAGAIN) ||
2566 (get_last_sys_error() == EINTR) ||
2567 (get_last_sys_error() == EBUSY))
2568 BIO_set_retry_write(sc->wbio);
2569 else
2570 #endif
2571 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2572 return ret;
2573 }
2574 sc->rwstate = SSL_NOTHING;
2575 return ret;
2576 #endif
2577 }
2578
2579 int SSL_write(SSL *s, const void *buf, int num)
2580 {
2581 int ret;
2582 size_t written;
2583
2584 if (num < 0) {
2585 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2586 return -1;
2587 }
2588
2589 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2590
2591 /*
2592 * The cast is safe here because ret should be <= INT_MAX because num is
2593 * <= INT_MAX
2594 */
2595 if (ret > 0)
2596 ret = (int)written;
2597
2598 return ret;
2599 }
2600
2601 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2602 {
2603 int ret = ssl_write_internal(s, buf, num, written);
2604
2605 if (ret < 0)
2606 ret = 0;
2607 return ret;
2608 }
2609
2610 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2611 {
2612 int ret, early_data_state;
2613 size_t writtmp;
2614 uint32_t partialwrite;
2615 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2616
2617 /* TODO(QUIC): This will need special handling for QUIC */
2618 if (sc == NULL)
2619 return 0;
2620
2621 switch (sc->early_data_state) {
2622 case SSL_EARLY_DATA_NONE:
2623 if (sc->server
2624 || !SSL_in_before(s)
2625 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2626 && (sc->psk_use_session_cb == NULL))) {
2627 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2628 return 0;
2629 }
2630 /* fall through */
2631
2632 case SSL_EARLY_DATA_CONNECT_RETRY:
2633 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
2634 ret = SSL_connect(s);
2635 if (ret <= 0) {
2636 /* NBIO or error */
2637 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2638 return 0;
2639 }
2640 /* fall through */
2641
2642 case SSL_EARLY_DATA_WRITE_RETRY:
2643 sc->early_data_state = SSL_EARLY_DATA_WRITING;
2644 /*
2645 * We disable partial write for early data because we don't keep track
2646 * of how many bytes we've written between the SSL_write_ex() call and
2647 * the flush if the flush needs to be retried)
2648 */
2649 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2650 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2651 ret = SSL_write_ex(s, buf, num, &writtmp);
2652 sc->mode |= partialwrite;
2653 if (!ret) {
2654 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2655 return ret;
2656 }
2657 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2658 /* fall through */
2659
2660 case SSL_EARLY_DATA_WRITE_FLUSH:
2661 /* The buffering BIO is still in place so we need to flush it */
2662 if (statem_flush(sc) != 1)
2663 return 0;
2664 *written = num;
2665 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2666 return 1;
2667
2668 case SSL_EARLY_DATA_FINISHED_READING:
2669 case SSL_EARLY_DATA_READ_RETRY:
2670 early_data_state = sc->early_data_state;
2671 /* We are a server writing to an unauthenticated client */
2672 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2673 ret = SSL_write_ex(s, buf, num, written);
2674 /* The buffering BIO is still in place */
2675 if (ret)
2676 (void)BIO_flush(sc->wbio);
2677 sc->early_data_state = early_data_state;
2678 return ret;
2679
2680 default:
2681 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2682 return 0;
2683 }
2684 }
2685
2686 int SSL_shutdown(SSL *s)
2687 {
2688 /*
2689 * Note that this function behaves differently from what one might
2690 * expect. Return values are 0 for no success (yet), 1 for success; but
2691 * calling it once is usually not enough, even if blocking I/O is used
2692 * (see ssl3_shutdown).
2693 */
2694 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2695 #ifndef OPENSSL_NO_QUIC
2696 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2697
2698 if (qc != NULL)
2699 return ossl_quic_conn_shutdown(s, 0, NULL, 0);
2700 #endif
2701
2702 if (sc == NULL)
2703 return -1;
2704
2705 if (sc->handshake_func == NULL) {
2706 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2707 return -1;
2708 }
2709
2710 if (!SSL_in_init(s)) {
2711 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2712 struct ssl_async_args args;
2713
2714 memset(&args, 0, sizeof(args));
2715 args.s = s;
2716 args.type = OTHERFUNC;
2717 args.f.func_other = s->method->ssl_shutdown;
2718
2719 return ssl_start_async_job(s, &args, ssl_io_intern);
2720 } else {
2721 return s->method->ssl_shutdown(s);
2722 }
2723 } else {
2724 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2725 return -1;
2726 }
2727 }
2728
2729 int SSL_key_update(SSL *s, int updatetype)
2730 {
2731 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2732
2733 if (sc == NULL)
2734 return 0;
2735
2736 if (!SSL_CONNECTION_IS_TLS13(sc)) {
2737 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2738 return 0;
2739 }
2740
2741 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2742 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2743 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
2744 return 0;
2745 }
2746
2747 if (!SSL_is_init_finished(s)) {
2748 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
2749 return 0;
2750 }
2751
2752 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
2753 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2754 return 0;
2755 }
2756
2757 ossl_statem_set_in_init(sc, 1);
2758 sc->key_update = updatetype;
2759 return 1;
2760 }
2761
2762 int SSL_get_key_update_type(const SSL *s)
2763 {
2764 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2765
2766 if (sc == NULL)
2767 return 0;
2768
2769 return sc->key_update;
2770 }
2771
2772 /*
2773 * Can we accept a renegotiation request? If yes, set the flag and
2774 * return 1 if yes. If not, raise error and return 0.
2775 */
2776 static int can_renegotiate(const SSL_CONNECTION *sc)
2777 {
2778 if (SSL_CONNECTION_IS_TLS13(sc)) {
2779 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2780 return 0;
2781 }
2782
2783 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
2784 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2785 return 0;
2786 }
2787
2788 return 1;
2789 }
2790
2791 int SSL_renegotiate(SSL *s)
2792 {
2793 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2794
2795 if (sc == NULL)
2796 return 0;
2797
2798 if (!can_renegotiate(sc))
2799 return 0;
2800
2801 sc->renegotiate = 1;
2802 sc->new_session = 1;
2803 return s->method->ssl_renegotiate(s);
2804 }
2805
2806 int SSL_renegotiate_abbreviated(SSL *s)
2807 {
2808 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2809
2810 if (sc == NULL)
2811 return 0;
2812
2813 if (!can_renegotiate(sc))
2814 return 0;
2815
2816 sc->renegotiate = 1;
2817 sc->new_session = 0;
2818 return s->method->ssl_renegotiate(s);
2819 }
2820
2821 int SSL_renegotiate_pending(const SSL *s)
2822 {
2823 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2824
2825 if (sc == NULL)
2826 return 0;
2827
2828 /*
2829 * becomes true when negotiation is requested; false again once a
2830 * handshake has finished
2831 */
2832 return (sc->renegotiate != 0);
2833 }
2834
2835 int SSL_new_session_ticket(SSL *s)
2836 {
2837 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2838
2839 if (sc == NULL)
2840 return 0;
2841
2842 /* If we are in init because we're sending tickets, okay to send more. */
2843 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2844 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2845 || !SSL_CONNECTION_IS_TLS13(sc))
2846 return 0;
2847 sc->ext.extra_tickets_expected++;
2848 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2849 ossl_statem_set_in_init(sc, 1);
2850 return 1;
2851 }
2852
2853 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2854 {
2855 long l;
2856 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2857
2858 /* TODO(QUIC): Special handling for some ctrls will be needed */
2859 if (sc == NULL)
2860 return 0;
2861
2862 switch (cmd) {
2863 case SSL_CTRL_GET_READ_AHEAD:
2864 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
2865 case SSL_CTRL_SET_READ_AHEAD:
2866 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2867 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
2868 return l;
2869
2870 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2871 sc->msg_callback_arg = parg;
2872 return 1;
2873
2874 case SSL_CTRL_MODE:
2875 {
2876 OSSL_PARAM options[2], *opts = options;
2877
2878 sc->mode |= larg;
2879
2880 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2881 &sc->mode);
2882 *opts = OSSL_PARAM_construct_end();
2883
2884 /* Ignore return value */
2885 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2886
2887 return sc->mode;
2888 }
2889 case SSL_CTRL_CLEAR_MODE:
2890 return (sc->mode &= ~larg);
2891 case SSL_CTRL_GET_MAX_CERT_LIST:
2892 return (long)sc->max_cert_list;
2893 case SSL_CTRL_SET_MAX_CERT_LIST:
2894 if (larg < 0)
2895 return 0;
2896 l = (long)sc->max_cert_list;
2897 sc->max_cert_list = (size_t)larg;
2898 return l;
2899 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2900 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2901 return 0;
2902 #ifndef OPENSSL_NO_KTLS
2903 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
2904 return 0;
2905 #endif /* OPENSSL_NO_KTLS */
2906 sc->max_send_fragment = larg;
2907 if (sc->max_send_fragment < sc->split_send_fragment)
2908 sc->split_send_fragment = sc->max_send_fragment;
2909 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
2910 return 1;
2911 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2912 if ((size_t)larg > sc->max_send_fragment || larg == 0)
2913 return 0;
2914 sc->split_send_fragment = larg;
2915 return 1;
2916 case SSL_CTRL_SET_MAX_PIPELINES:
2917 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2918 return 0;
2919 sc->max_pipelines = larg;
2920 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2921 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
2922 return 1;
2923 case SSL_CTRL_GET_RI_SUPPORT:
2924 return sc->s3.send_connection_binding;
2925 case SSL_CTRL_SET_RETRY_VERIFY:
2926 sc->rwstate = SSL_RETRY_VERIFY;
2927 return 1;
2928 case SSL_CTRL_CERT_FLAGS:
2929 return (sc->cert->cert_flags |= larg);
2930 case SSL_CTRL_CLEAR_CERT_FLAGS:
2931 return (sc->cert->cert_flags &= ~larg);
2932
2933 case SSL_CTRL_GET_RAW_CIPHERLIST:
2934 if (parg) {
2935 if (sc->s3.tmp.ciphers_raw == NULL)
2936 return 0;
2937 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2938 return (int)sc->s3.tmp.ciphers_rawlen;
2939 } else {
2940 return TLS_CIPHER_LEN;
2941 }
2942 case SSL_CTRL_GET_EXTMS_SUPPORT:
2943 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
2944 return -1;
2945 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
2946 return 1;
2947 else
2948 return 0;
2949 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2950 return ssl_check_allowed_versions(larg, sc->max_proto_version)
2951 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
2952 &sc->min_proto_version);
2953 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2954 return sc->min_proto_version;
2955 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2956 return ssl_check_allowed_versions(sc->min_proto_version, larg)
2957 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
2958 &sc->max_proto_version);
2959 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2960 return sc->max_proto_version;
2961 default:
2962 return s->method->ssl_ctrl(s, cmd, larg, parg);
2963 }
2964 }
2965
2966 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2967 {
2968 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2969
2970 if (sc == NULL)
2971 return 0;
2972
2973 switch (cmd) {
2974 case SSL_CTRL_SET_MSG_CALLBACK:
2975 sc->msg_callback = (void (*)
2976 (int write_p, int version, int content_type,
2977 const void *buf, size_t len, SSL *ssl,
2978 void *arg))(fp);
2979 return 1;
2980
2981 default:
2982 return s->method->ssl_callback_ctrl(s, cmd, fp);
2983 }
2984 }
2985
2986 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2987 {
2988 return ctx->sessions;
2989 }
2990
2991 static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
2992 {
2993 int res = 0;
2994
2995 if (ssl_tsan_lock(ctx)) {
2996 res = tsan_load(stat);
2997 ssl_tsan_unlock(ctx);
2998 }
2999 return res;
3000 }
3001
3002 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
3003 {
3004 long l;
3005 /* For some cases with ctx == NULL perform syntax checks */
3006 if (ctx == NULL) {
3007 switch (cmd) {
3008 case SSL_CTRL_SET_GROUPS_LIST:
3009 return tls1_set_groups_list(ctx, NULL, NULL, parg);
3010 case SSL_CTRL_SET_SIGALGS_LIST:
3011 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
3012 return tls1_set_sigalgs_list(NULL, parg, 0);
3013 default:
3014 return 0;
3015 }
3016 }
3017
3018 switch (cmd) {
3019 case SSL_CTRL_GET_READ_AHEAD:
3020 return ctx->read_ahead;
3021 case SSL_CTRL_SET_READ_AHEAD:
3022 l = ctx->read_ahead;
3023 ctx->read_ahead = larg;
3024 return l;
3025
3026 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
3027 ctx->msg_callback_arg = parg;
3028 return 1;
3029
3030 case SSL_CTRL_GET_MAX_CERT_LIST:
3031 return (long)ctx->max_cert_list;
3032 case SSL_CTRL_SET_MAX_CERT_LIST:
3033 if (larg < 0)
3034 return 0;
3035 l = (long)ctx->max_cert_list;
3036 ctx->max_cert_list = (size_t)larg;
3037 return l;
3038
3039 case SSL_CTRL_SET_SESS_CACHE_SIZE:
3040 if (larg < 0)
3041 return 0;
3042 l = (long)ctx->session_cache_size;
3043 ctx->session_cache_size = (size_t)larg;
3044 return l;
3045 case SSL_CTRL_GET_SESS_CACHE_SIZE:
3046 return (long)ctx->session_cache_size;
3047 case SSL_CTRL_SET_SESS_CACHE_MODE:
3048 l = ctx->session_cache_mode;
3049 ctx->session_cache_mode = larg;
3050 return l;
3051 case SSL_CTRL_GET_SESS_CACHE_MODE:
3052 return ctx->session_cache_mode;
3053
3054 case SSL_CTRL_SESS_NUMBER:
3055 return lh_SSL_SESSION_num_items(ctx->sessions);
3056 case SSL_CTRL_SESS_CONNECT:
3057 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
3058 case SSL_CTRL_SESS_CONNECT_GOOD:
3059 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
3060 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
3061 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
3062 case SSL_CTRL_SESS_ACCEPT:
3063 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
3064 case SSL_CTRL_SESS_ACCEPT_GOOD:
3065 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
3066 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
3067 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
3068 case SSL_CTRL_SESS_HIT:
3069 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
3070 case SSL_CTRL_SESS_CB_HIT:
3071 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
3072 case SSL_CTRL_SESS_MISSES:
3073 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
3074 case SSL_CTRL_SESS_TIMEOUTS:
3075 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
3076 case SSL_CTRL_SESS_CACHE_FULL:
3077 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
3078 case SSL_CTRL_MODE:
3079 return (ctx->mode |= larg);
3080 case SSL_CTRL_CLEAR_MODE:
3081 return (ctx->mode &= ~larg);
3082 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3083 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3084 return 0;
3085 ctx->max_send_fragment = larg;
3086 if (ctx->max_send_fragment < ctx->split_send_fragment)
3087 ctx->split_send_fragment = ctx->max_send_fragment;
3088 return 1;
3089 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
3090 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
3091 return 0;
3092 ctx->split_send_fragment = larg;
3093 return 1;
3094 case SSL_CTRL_SET_MAX_PIPELINES:
3095 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3096 return 0;
3097 ctx->max_pipelines = larg;
3098 return 1;
3099 case SSL_CTRL_CERT_FLAGS:
3100 return (ctx->cert->cert_flags |= larg);
3101 case SSL_CTRL_CLEAR_CERT_FLAGS:
3102 return (ctx->cert->cert_flags &= ~larg);
3103 case SSL_CTRL_SET_MIN_PROTO_VERSION:
3104 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
3105 && ssl_set_version_bound(ctx->method->version, (int)larg,
3106 &ctx->min_proto_version);
3107 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3108 return ctx->min_proto_version;
3109 case SSL_CTRL_SET_MAX_PROTO_VERSION:
3110 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
3111 && ssl_set_version_bound(ctx->method->version, (int)larg,
3112 &ctx->max_proto_version);
3113 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3114 return ctx->max_proto_version;
3115 default:
3116 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
3117 }
3118 }
3119
3120 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3121 {
3122 switch (cmd) {
3123 case SSL_CTRL_SET_MSG_CALLBACK:
3124 ctx->msg_callback = (void (*)
3125 (int write_p, int version, int content_type,
3126 const void *buf, size_t len, SSL *ssl,
3127 void *arg))(fp);
3128 return 1;
3129
3130 default:
3131 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
3132 }
3133 }
3134
3135 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
3136 {
3137 if (a->id > b->id)
3138 return 1;
3139 if (a->id < b->id)
3140 return -1;
3141 return 0;
3142 }
3143
3144 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3145 const SSL_CIPHER *const *bp)
3146 {
3147 if ((*ap)->id > (*bp)->id)
3148 return 1;
3149 if ((*ap)->id < (*bp)->id)
3150 return -1;
3151 return 0;
3152 }
3153
3154 /*
3155 * return a STACK of the ciphers available for the SSL and in order of
3156 * preference
3157 */
3158 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
3159 {
3160 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3161
3162 if (sc != NULL) {
3163 if (sc->cipher_list != NULL) {
3164 return sc->cipher_list;
3165 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
3166 return s->ctx->cipher_list;
3167 }
3168 }
3169 return NULL;
3170 }
3171
3172 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3173 {
3174 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3175
3176 if (sc == NULL || !sc->server)
3177 return NULL;
3178 return sc->peer_ciphers;
3179 }
3180
3181 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
3182 {
3183 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3184 int i;
3185 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3186
3187 if (sc == NULL)
3188 return NULL;
3189
3190 ciphers = SSL_get_ciphers(s);
3191 if (!ciphers)
3192 return NULL;
3193 if (!ssl_set_client_disabled(sc))
3194 return NULL;
3195 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3196 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
3197 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
3198 if (!sk)
3199 sk = sk_SSL_CIPHER_new_null();
3200 if (!sk)
3201 return NULL;
3202 if (!sk_SSL_CIPHER_push(sk, c)) {
3203 sk_SSL_CIPHER_free(sk);
3204 return NULL;
3205 }
3206 }
3207 }
3208 return sk;
3209 }
3210
3211 /** return a STACK of the ciphers available for the SSL and in order of
3212 * algorithm id */
3213 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
3214 {
3215 if (s != NULL) {
3216 if (s->cipher_list_by_id != NULL)
3217 return s->cipher_list_by_id;
3218 else if (s->ssl.ctx != NULL
3219 && s->ssl.ctx->cipher_list_by_id != NULL)
3220 return s->ssl.ctx->cipher_list_by_id;
3221 }
3222 return NULL;
3223 }
3224
3225 /** The old interface to get the same thing as SSL_get_ciphers() */
3226 const char *SSL_get_cipher_list(const SSL *s, int n)
3227 {
3228 const SSL_CIPHER *c;
3229 STACK_OF(SSL_CIPHER) *sk;
3230
3231 if (s == NULL)
3232 return NULL;
3233 sk = SSL_get_ciphers(s);
3234 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
3235 return NULL;
3236 c = sk_SSL_CIPHER_value(sk, n);
3237 if (c == NULL)
3238 return NULL;
3239 return c->name;
3240 }
3241
3242 /** return a STACK of the ciphers available for the SSL_CTX and in order of
3243 * preference */
3244 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3245 {
3246 if (ctx != NULL)
3247 return ctx->cipher_list;
3248 return NULL;
3249 }
3250
3251 /*
3252 * Distinguish between ciphers controlled by set_ciphersuite() and
3253 * set_cipher_list() when counting.
3254 */
3255 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3256 {
3257 int i, num = 0;
3258 const SSL_CIPHER *c;
3259
3260 if (sk == NULL)
3261 return 0;
3262 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3263 c = sk_SSL_CIPHER_value(sk, i);
3264 if (c->min_tls >= TLS1_3_VERSION)
3265 continue;
3266 num++;
3267 }
3268 return num;
3269 }
3270
3271 /** specify the ciphers to be used by default by the SSL_CTX */
3272 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
3273 {
3274 STACK_OF(SSL_CIPHER) *sk;
3275
3276 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
3277 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3278 ctx->cert);
3279 /*
3280 * ssl_create_cipher_list may return an empty stack if it was unable to
3281 * find a cipher matching the given rule string (for example if the rule
3282 * string specifies a cipher which has been disabled). This is not an
3283 * error as far as ssl_create_cipher_list is concerned, and hence
3284 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3285 */
3286 if (sk == NULL)
3287 return 0;
3288 else if (cipher_list_tls12_num(sk) == 0) {
3289 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3290 return 0;
3291 }
3292 return 1;
3293 }
3294
3295 /** specify the ciphers to be used by the SSL */
3296 int SSL_set_cipher_list(SSL *s, const char *str)
3297 {
3298 STACK_OF(SSL_CIPHER) *sk;
3299 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3300
3301 if (sc == NULL)
3302 return 0;
3303
3304 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3305 &sc->cipher_list, &sc->cipher_list_by_id, str,
3306 sc->cert);
3307 /* see comment in SSL_CTX_set_cipher_list */
3308 if (sk == NULL)
3309 return 0;
3310 else if (cipher_list_tls12_num(sk) == 0) {
3311 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3312 return 0;
3313 }
3314 return 1;
3315 }
3316
3317 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
3318 {
3319 char *p;
3320 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
3321 const SSL_CIPHER *c;
3322 int i;
3323 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3324
3325 if (sc == NULL)
3326 return NULL;
3327
3328 if (!sc->server
3329 || sc->peer_ciphers == NULL
3330 || size < 2)
3331 return NULL;
3332
3333 p = buf;
3334 clntsk = sc->peer_ciphers;
3335 srvrsk = SSL_get_ciphers(s);
3336 if (clntsk == NULL || srvrsk == NULL)
3337 return NULL;
3338
3339 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
3340 return NULL;
3341
3342 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
3343 int n;
3344
3345 c = sk_SSL_CIPHER_value(clntsk, i);
3346 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3347 continue;
3348
3349 n = strlen(c->name);
3350 if (n + 1 > size) {
3351 if (p != buf)
3352 --p;
3353 *p = '\0';
3354 return buf;
3355 }
3356 strcpy(p, c->name);
3357 p += n;
3358 *(p++) = ':';
3359 size -= n + 1;
3360 }
3361 p[-1] = '\0';
3362 return buf;
3363 }
3364
3365 /**
3366 * Return the requested servername (SNI) value. Note that the behaviour varies
3367 * depending on:
3368 * - whether this is called by the client or the server,
3369 * - if we are before or during/after the handshake,
3370 * - if a resumption or normal handshake is being attempted/has occurred
3371 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
3372 *
3373 * Note that only the host_name type is defined (RFC 3546).
3374 */
3375 const char *SSL_get_servername(const SSL *s, const int type)
3376 {
3377 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3378 int server;
3379
3380 if (sc == NULL)
3381 return NULL;
3382
3383 /*
3384 * If we don't know if we are the client or the server yet then we assume
3385 * client.
3386 */
3387 server = sc->handshake_func == NULL ? 0 : sc->server;
3388
3389 if (type != TLSEXT_NAMETYPE_host_name)
3390 return NULL;
3391
3392 if (server) {
3393 /**
3394 * Server side
3395 * In TLSv1.3 on the server SNI is not associated with the session
3396 * but in TLSv1.2 or below it is.
3397 *
3398 * Before the handshake:
3399 * - return NULL
3400 *
3401 * During/after the handshake (TLSv1.2 or below resumption occurred):
3402 * - If a servername was accepted by the server in the original
3403 * handshake then it will return that servername, or NULL otherwise.
3404 *
3405 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3406 * - The function will return the servername requested by the client in
3407 * this handshake or NULL if none was requested.
3408 */
3409 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3410 return sc->session->ext.hostname;
3411 } else {
3412 /**
3413 * Client side
3414 *
3415 * Before the handshake:
3416 * - If a servername has been set via a call to
3417 * SSL_set_tlsext_host_name() then it will return that servername
3418 * - If one has not been set, but a TLSv1.2 resumption is being
3419 * attempted and the session from the original handshake had a
3420 * servername accepted by the server then it will return that
3421 * servername
3422 * - Otherwise it returns NULL
3423 *
3424 * During/after the handshake (TLSv1.2 or below resumption occurred):
3425 * - If the session from the original handshake had a servername accepted
3426 * by the server then it will return that servername.
3427 * - Otherwise it returns the servername set via
3428 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3429 *
3430 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3431 * - It will return the servername set via SSL_set_tlsext_host_name()
3432 * (or NULL if it was not called).
3433 */
3434 if (SSL_in_before(s)) {
3435 if (sc->ext.hostname == NULL
3436 && sc->session != NULL
3437 && sc->session->ssl_version != TLS1_3_VERSION)
3438 return sc->session->ext.hostname;
3439 } else {
3440 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3441 && sc->session->ext.hostname != NULL)
3442 return sc->session->ext.hostname;
3443 }
3444 }
3445
3446 return sc->ext.hostname;
3447 }
3448
3449 int SSL_get_servername_type(const SSL *s)
3450 {
3451 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
3452 return TLSEXT_NAMETYPE_host_name;
3453 return -1;
3454 }
3455
3456 /*
3457 * SSL_select_next_proto implements the standard protocol selection. It is
3458 * expected that this function is called from the callback set by
3459 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3460 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3461 * not included in the length. A byte string of length 0 is invalid. No byte
3462 * string may be truncated. The current, but experimental algorithm for
3463 * selecting the protocol is: 1) If the server doesn't support NPN then this
3464 * is indicated to the callback. In this case, the client application has to
3465 * abort the connection or have a default application level protocol. 2) If
3466 * the server supports NPN, but advertises an empty list then the client
3467 * selects the first protocol in its list, but indicates via the API that this
3468 * fallback case was enacted. 3) Otherwise, the client finds the first
3469 * protocol in the server's list that it supports and selects this protocol.
3470 * This is because it's assumed that the server has better information about
3471 * which protocol a client should use. 4) If the client doesn't support any
3472 * of the server's advertised protocols, then this is treated the same as
3473 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3474 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
3475 */
3476 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3477 const unsigned char *server,
3478 unsigned int server_len,
3479 const unsigned char *client, unsigned int client_len)
3480 {
3481 unsigned int i, j;
3482 const unsigned char *result;
3483 int status = OPENSSL_NPN_UNSUPPORTED;
3484
3485 /*
3486 * For each protocol in server preference order, see if we support it.
3487 */
3488 for (i = 0; i < server_len;) {
3489 for (j = 0; j < client_len;) {
3490 if (server[i] == client[j] &&
3491 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3492 /* We found a match */
3493 result = &server[i];
3494 status = OPENSSL_NPN_NEGOTIATED;
3495 goto found;
3496 }
3497 j += client[j];
3498 j++;
3499 }
3500 i += server[i];
3501 i++;
3502 }
3503
3504 /* There's no overlap between our protocols and the server's list. */
3505 result = client;
3506 status = OPENSSL_NPN_NO_OVERLAP;
3507
3508 found:
3509 *out = (unsigned char *)result + 1;
3510 *outlen = result[0];
3511 return status;
3512 }
3513
3514 #ifndef OPENSSL_NO_NEXTPROTONEG
3515 /*
3516 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3517 * client's requested protocol for this connection and returns 0. If the
3518 * client didn't request any protocol, then *data is set to NULL. Note that
3519 * the client can request any protocol it chooses. The value returned from
3520 * this function need not be a member of the list of supported protocols
3521 * provided by the callback.
3522 */
3523 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3524 unsigned *len)
3525 {
3526 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3527
3528 if (sc == NULL) {
3529 /* We have no other way to indicate error */
3530 *data = NULL;
3531 *len = 0;
3532 return;
3533 }
3534
3535 *data = sc->ext.npn;
3536 if (*data == NULL) {
3537 *len = 0;
3538 } else {
3539 *len = (unsigned int)sc->ext.npn_len;
3540 }
3541 }
3542
3543 /*
3544 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
3545 * a TLS server needs a list of supported protocols for Next Protocol
3546 * Negotiation. The returned list must be in wire format. The list is
3547 * returned by setting |out| to point to it and |outlen| to its length. This
3548 * memory will not be modified, but one should assume that the SSL* keeps a
3549 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3550 * wishes to advertise. Otherwise, no such extension will be included in the
3551 * ServerHello.
3552 */
3553 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
3554 SSL_CTX_npn_advertised_cb_func cb,
3555 void *arg)
3556 {
3557 ctx->ext.npn_advertised_cb = cb;
3558 ctx->ext.npn_advertised_cb_arg = arg;
3559 }
3560
3561 /*
3562 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
3563 * client needs to select a protocol from the server's provided list. |out|
3564 * must be set to point to the selected protocol (which may be within |in|).
3565 * The length of the protocol name must be written into |outlen|. The
3566 * server's advertised protocols are provided in |in| and |inlen|. The
3567 * callback can assume that |in| is syntactically valid. The client must
3568 * select a protocol. It is fatal to the connection if this callback returns
3569 * a value other than SSL_TLSEXT_ERR_OK.
3570 */
3571 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
3572 SSL_CTX_npn_select_cb_func cb,
3573 void *arg)
3574 {
3575 ctx->ext.npn_select_cb = cb;
3576 ctx->ext.npn_select_cb_arg = arg;
3577 }
3578 #endif
3579
3580 static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3581 {
3582 unsigned int idx;
3583
3584 if (protos_len < 2 || protos == NULL)
3585 return 0;
3586
3587 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3588 if (protos[idx] == 0)
3589 return 0;
3590 }
3591 return idx == protos_len;
3592 }
3593 /*
3594 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
3595 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3596 * length-prefixed strings). Returns 0 on success.
3597 */
3598 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
3599 unsigned int protos_len)
3600 {
3601 unsigned char *alpn;
3602
3603 if (protos_len == 0 || protos == NULL) {
3604 OPENSSL_free(ctx->ext.alpn);
3605 ctx->ext.alpn = NULL;
3606 ctx->ext.alpn_len = 0;
3607 return 0;
3608 }
3609 /* Not valid per RFC */
3610 if (!alpn_value_ok(protos, protos_len))
3611 return 1;
3612
3613 alpn = OPENSSL_memdup(protos, protos_len);
3614 if (alpn == NULL)
3615 return 1;
3616 OPENSSL_free(ctx->ext.alpn);
3617 ctx->ext.alpn = alpn;
3618 ctx->ext.alpn_len = protos_len;
3619
3620 return 0;
3621 }
3622
3623 /*
3624 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3625 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3626 * length-prefixed strings). Returns 0 on success.
3627 */
3628 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3629 unsigned int protos_len)
3630 {
3631 unsigned char *alpn;
3632 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3633
3634 if (sc == NULL)
3635 return 1;
3636
3637 if (protos_len == 0 || protos == NULL) {
3638 OPENSSL_free(sc->ext.alpn);
3639 sc->ext.alpn = NULL;
3640 sc->ext.alpn_len = 0;
3641 return 0;
3642 }
3643 /* Not valid per RFC */
3644 if (!alpn_value_ok(protos, protos_len))
3645 return 1;
3646
3647 alpn = OPENSSL_memdup(protos, protos_len);
3648 if (alpn == NULL)
3649 return 1;
3650 OPENSSL_free(sc->ext.alpn);
3651 sc->ext.alpn = alpn;
3652 sc->ext.alpn_len = protos_len;
3653
3654 return 0;
3655 }
3656
3657 /*
3658 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3659 * called during ClientHello processing in order to select an ALPN protocol
3660 * from the client's list of offered protocols.
3661 */
3662 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3663 SSL_CTX_alpn_select_cb_func cb,
3664 void *arg)
3665 {
3666 ctx->ext.alpn_select_cb = cb;
3667 ctx->ext.alpn_select_cb_arg = arg;
3668 }
3669
3670 /*
3671 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3672 * On return it sets |*data| to point to |*len| bytes of protocol name
3673 * (not including the leading length-prefix byte). If the server didn't
3674 * respond with a negotiated protocol then |*len| will be zero.
3675 */
3676 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3677 unsigned int *len)
3678 {
3679 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3680
3681 if (sc == NULL) {
3682 /* We have no other way to indicate error */
3683 *data = NULL;
3684 *len = 0;
3685 return;
3686 }
3687
3688 *data = sc->s3.alpn_selected;
3689 if (*data == NULL)
3690 *len = 0;
3691 else
3692 *len = (unsigned int)sc->s3.alpn_selected_len;
3693 }
3694
3695 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3696 const char *label, size_t llen,
3697 const unsigned char *context, size_t contextlen,
3698 int use_context)
3699 {
3700 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3701
3702 if (sc == NULL)
3703 return -1;
3704
3705 if (sc->session == NULL
3706 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
3707 return -1;
3708
3709 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
3710 llen, context,
3711 contextlen, use_context);
3712 }
3713
3714 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3715 const char *label, size_t llen,
3716 const unsigned char *context,
3717 size_t contextlen)
3718 {
3719 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3720
3721 if (sc == NULL)
3722 return -1;
3723
3724 if (sc->version != TLS1_3_VERSION)
3725 return 0;
3726
3727 return tls13_export_keying_material_early(sc, out, olen, label, llen,
3728 context, contextlen);
3729 }
3730
3731 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3732 {
3733 const unsigned char *session_id = a->session_id;
3734 unsigned long l;
3735 unsigned char tmp_storage[4];
3736
3737 if (a->session_id_length < sizeof(tmp_storage)) {
3738 memset(tmp_storage, 0, sizeof(tmp_storage));
3739 memcpy(tmp_storage, a->session_id, a->session_id_length);
3740 session_id = tmp_storage;
3741 }
3742
3743 l = (unsigned long)
3744 ((unsigned long)session_id[0]) |
3745 ((unsigned long)session_id[1] << 8L) |
3746 ((unsigned long)session_id[2] << 16L) |
3747 ((unsigned long)session_id[3] << 24L);
3748 return l;
3749 }
3750
3751 /*
3752 * NB: If this function (or indeed the hash function which uses a sort of
3753 * coarser function than this one) is changed, ensure
3754 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3755 * being able to construct an SSL_SESSION that will collide with any existing
3756 * session with a matching session ID.
3757 */
3758 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3759 {
3760 if (a->ssl_version != b->ssl_version)
3761 return 1;
3762 if (a->session_id_length != b->session_id_length)
3763 return 1;
3764 return memcmp(a->session_id, b->session_id, a->session_id_length);
3765 }
3766
3767 /*
3768 * These wrapper functions should remain rather than redeclaring
3769 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3770 * variable. The reason is that the functions aren't static, they're exposed
3771 * via ssl.h.
3772 */
3773
3774 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
3775 const SSL_METHOD *meth)
3776 {
3777 SSL_CTX *ret = NULL;
3778 #ifndef OPENSSL_NO_COMP_ALG
3779 int i;
3780 #endif
3781
3782 if (meth == NULL) {
3783 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
3784 return NULL;
3785 }
3786
3787 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3788 return NULL;
3789
3790 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3791 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3792 goto err;
3793 }
3794 ret = OPENSSL_zalloc(sizeof(*ret));
3795 if (ret == NULL)
3796 goto err;
3797
3798 /* Init the reference counting before any call to SSL_CTX_free */
3799 ret->references = 1;
3800 ret->lock = CRYPTO_THREAD_lock_new();
3801 if (ret->lock == NULL) {
3802 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3803 goto err;
3804 }
3805
3806 #ifdef TSAN_REQUIRES_LOCKING
3807 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3808 if (ret->tsan_lock == NULL) {
3809 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3810 goto err;
3811 }
3812 #endif
3813
3814 ret->libctx = libctx;
3815 if (propq != NULL) {
3816 ret->propq = OPENSSL_strdup(propq);
3817 if (ret->propq == NULL)
3818 goto err;
3819 }
3820
3821 ret->method = meth;
3822 ret->min_proto_version = 0;
3823 ret->max_proto_version = 0;
3824 ret->mode = SSL_MODE_AUTO_RETRY;
3825 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3826 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3827 /* We take the system default. */
3828 ret->session_timeout = meth->get_timeout();
3829 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3830 ret->verify_mode = SSL_VERIFY_NONE;
3831
3832 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3833 if (ret->sessions == NULL) {
3834 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3835 goto err;
3836 }
3837 ret->cert_store = X509_STORE_new();
3838 if (ret->cert_store == NULL) {
3839 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3840 goto err;
3841 }
3842 #ifndef OPENSSL_NO_CT
3843 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
3844 if (ret->ctlog_store == NULL) {
3845 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
3846 goto err;
3847 }
3848 #endif
3849
3850 /* initialize cipher/digest methods table */
3851 if (!ssl_load_ciphers(ret)) {
3852 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3853 goto err;
3854 }
3855
3856 if (!ssl_load_groups(ret)) {
3857 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3858 goto err;
3859 }
3860
3861 /* load provider sigalgs */
3862 if (!ssl_load_sigalgs(ret)) {
3863 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3864 goto err;
3865 }
3866
3867 /* initialise sig algs */
3868 if (!ssl_setup_sigalgs(ret)) {
3869 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3870 goto err;
3871 }
3872
3873 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3874 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3875 goto err;
3876 }
3877
3878 if ((ret->cert = ssl_cert_new(SSL_PKEY_NUM + ret->sigalg_list_len)) == NULL) {
3879 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3880 goto err;
3881 }
3882
3883 if (!ssl_create_cipher_list(ret,
3884 ret->tls13_ciphersuites,
3885 &ret->cipher_list, &ret->cipher_list_by_id,
3886 OSSL_default_cipher_list(), ret->cert)
3887 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3888 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3889 goto err;
3890 }
3891
3892 ret->param = X509_VERIFY_PARAM_new();
3893 if (ret->param == NULL) {
3894 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3895 goto err;
3896 }
3897
3898 /*
3899 * If these aren't available from the provider we'll get NULL returns.
3900 * That's fine but will cause errors later if SSLv3 is negotiated
3901 */
3902 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3903 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3904
3905 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3906 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3907 goto err;
3908 }
3909
3910 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3911 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3912 goto err;
3913 }
3914
3915 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3916 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3917 goto err;
3918 }
3919
3920 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3921 goto err;
3922
3923 /* No compression for DTLS */
3924 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3925 ret->comp_methods = SSL_COMP_get_compression_methods();
3926
3927 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3928 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3929
3930 /* Setup RFC5077 ticket keys */
3931 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3932 sizeof(ret->ext.tick_key_name), 0) <= 0)
3933 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3934 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
3935 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3936 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
3937 ret->options |= SSL_OP_NO_TICKET;
3938
3939 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3940 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3941 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
3942 goto err;
3943 }
3944
3945 #ifndef OPENSSL_NO_SRP
3946 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3947 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3948 goto err;
3949 }
3950 #endif
3951 #ifndef OPENSSL_NO_ENGINE
3952 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3953 # define eng_strx(x) #x
3954 # define eng_str(x) eng_strx(x)
3955 /* Use specific client engine automatically... ignore errors */
3956 {
3957 ENGINE *eng;
3958 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3959 if (!eng) {
3960 ERR_clear_error();
3961 ENGINE_load_builtin_engines();
3962 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3963 }
3964 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3965 ERR_clear_error();
3966 }
3967 # endif
3968 #endif
3969
3970 #ifndef OPENSSL_NO_COMP_ALG
3971 /*
3972 * Set the default order: brotli, zlib, zstd
3973 * Including only those enabled algorithms
3974 */
3975 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
3976 i = 0;
3977 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
3978 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
3979 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
3980 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
3981 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
3982 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
3983 #endif
3984 /*
3985 * Disable compression by default to prevent CRIME. Applications can
3986 * re-enable compression by configuring
3987 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3988 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3989 * middlebox compatibility by default. This may be disabled by default in
3990 * a later OpenSSL version.
3991 */
3992 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3993
3994 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3995
3996 /*
3997 * We cannot usefully set a default max_early_data here (which gets
3998 * propagated in SSL_new(), for the following reason: setting the
3999 * SSL field causes tls_construct_stoc_early_data() to tell the
4000 * client that early data will be accepted when constructing a TLS 1.3
4001 * session ticket, and the client will accordingly send us early data
4002 * when using that ticket (if the client has early data to send).
4003 * However, in order for the early data to actually be consumed by
4004 * the application, the application must also have calls to
4005 * SSL_read_early_data(); otherwise we'll just skip past the early data
4006 * and ignore it. So, since the application must add calls to
4007 * SSL_read_early_data(), we also require them to add
4008 * calls to SSL_CTX_set_max_early_data() in order to use early data,
4009 * eliminating the bandwidth-wasting early data in the case described
4010 * above.
4011 */
4012 ret->max_early_data = 0;
4013
4014 /*
4015 * Default recv_max_early_data is a fully loaded single record. Could be
4016 * split across multiple records in practice. We set this differently to
4017 * max_early_data so that, in the default case, we do not advertise any
4018 * support for early_data, but if a client were to send us some (e.g.
4019 * because of an old, stale ticket) then we will tolerate it and skip over
4020 * it.
4021 */
4022 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
4023
4024 /* By default we send two session tickets automatically in TLSv1.3 */
4025 ret->num_tickets = 2;
4026
4027 ssl_ctx_system_config(ret);
4028
4029 return ret;
4030 err:
4031 SSL_CTX_free(ret);
4032 return NULL;
4033 }
4034
4035 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
4036 {
4037 return SSL_CTX_new_ex(NULL, NULL, meth);
4038 }
4039
4040 int SSL_CTX_up_ref(SSL_CTX *ctx)
4041 {
4042 int i;
4043
4044 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
4045 return 0;
4046
4047 REF_PRINT_COUNT("SSL_CTX", ctx);
4048 REF_ASSERT_ISNT(i < 2);
4049 return ((i > 1) ? 1 : 0);
4050 }
4051
4052 void SSL_CTX_free(SSL_CTX *a)
4053 {
4054 int i;
4055 size_t j;
4056
4057 if (a == NULL)
4058 return;
4059
4060 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
4061 REF_PRINT_COUNT("SSL_CTX", a);
4062 if (i > 0)
4063 return;
4064 REF_ASSERT_ISNT(i < 0);
4065
4066 X509_VERIFY_PARAM_free(a->param);
4067 dane_ctx_final(&a->dane);
4068
4069 /*
4070 * Free internal session cache. However: the remove_cb() may reference
4071 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4072 * after the sessions were flushed.
4073 * As the ex_data handling routines might also touch the session cache,
4074 * the most secure solution seems to be: empty (flush) the cache, then
4075 * free ex_data, then finally free the cache.
4076 * (See ticket [openssl.org #212].)
4077 */
4078 if (a->sessions != NULL)
4079 SSL_CTX_flush_sessions(a, 0);
4080
4081 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
4082 lh_SSL_SESSION_free(a->sessions);
4083 X509_STORE_free(a->cert_store);
4084 #ifndef OPENSSL_NO_CT
4085 CTLOG_STORE_free(a->ctlog_store);
4086 #endif
4087 sk_SSL_CIPHER_free(a->cipher_list);
4088 sk_SSL_CIPHER_free(a->cipher_list_by_id);
4089 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
4090 ssl_cert_free(a->cert);
4091 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
4092 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
4093 OSSL_STACK_OF_X509_free(a->extra_certs);
4094 a->comp_methods = NULL;
4095 #ifndef OPENSSL_NO_SRTP
4096 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
4097 #endif
4098 #ifndef OPENSSL_NO_SRP
4099 ssl_ctx_srp_ctx_free_intern(a);
4100 #endif
4101 #ifndef OPENSSL_NO_ENGINE
4102 tls_engine_finish(a->client_cert_engine);
4103 #endif
4104
4105 OPENSSL_free(a->ext.ecpointformats);
4106 OPENSSL_free(a->ext.supportedgroups);
4107 OPENSSL_free(a->ext.supported_groups_default);
4108 OPENSSL_free(a->ext.alpn);
4109 OPENSSL_secure_free(a->ext.secure);
4110
4111 ssl_evp_md_free(a->md5);
4112 ssl_evp_md_free(a->sha1);
4113
4114 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4115 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4116 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4117 ssl_evp_md_free(a->ssl_digest_methods[j]);
4118 for (j = 0; j < a->group_list_len; j++) {
4119 OPENSSL_free(a->group_list[j].tlsname);
4120 OPENSSL_free(a->group_list[j].realname);
4121 OPENSSL_free(a->group_list[j].algorithm);
4122 }
4123 OPENSSL_free(a->group_list);
4124 for (j = 0; j < a->sigalg_list_len; j++) {
4125 OPENSSL_free(a->sigalg_list[j].name);
4126 OPENSSL_free(a->sigalg_list[j].sigalg_name);
4127 OPENSSL_free(a->sigalg_list[j].sigalg_oid);
4128 OPENSSL_free(a->sigalg_list[j].sig_name);
4129 OPENSSL_free(a->sigalg_list[j].sig_oid);
4130 OPENSSL_free(a->sigalg_list[j].hash_name);
4131 OPENSSL_free(a->sigalg_list[j].hash_oid);
4132 OPENSSL_free(a->sigalg_list[j].keytype);
4133 OPENSSL_free(a->sigalg_list[j].keytype_oid);
4134 }
4135 OPENSSL_free(a->sigalg_list);
4136 OPENSSL_free(a->ssl_cert_info);
4137
4138 OPENSSL_free(a->sigalg_lookup_cache);
4139 OPENSSL_free(a->tls12_sigalgs);
4140
4141 OPENSSL_free(a->client_cert_type);
4142 OPENSSL_free(a->server_cert_type);
4143
4144 CRYPTO_THREAD_lock_free(a->lock);
4145 #ifdef TSAN_REQUIRES_LOCKING
4146 CRYPTO_THREAD_lock_free(a->tsan_lock);
4147 #endif
4148
4149 OPENSSL_free(a->propq);
4150
4151 OPENSSL_free(a);
4152 }
4153
4154 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
4155 {
4156 ctx->default_passwd_callback = cb;
4157 }
4158
4159 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4160 {
4161 ctx->default_passwd_callback_userdata = u;
4162 }
4163
4164 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4165 {
4166 return ctx->default_passwd_callback;
4167 }
4168
4169 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4170 {
4171 return ctx->default_passwd_callback_userdata;
4172 }
4173
4174 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4175 {
4176 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4177
4178 if (sc == NULL)
4179 return;
4180
4181 sc->default_passwd_callback = cb;
4182 }
4183
4184 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4185 {
4186 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4187
4188 if (sc == NULL)
4189 return;
4190
4191 sc->default_passwd_callback_userdata = u;
4192 }
4193
4194 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4195 {
4196 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4197
4198 if (sc == NULL)
4199 return NULL;
4200
4201 return sc->default_passwd_callback;
4202 }
4203
4204 void *SSL_get_default_passwd_cb_userdata(SSL *s)
4205 {
4206 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4207
4208 if (sc == NULL)
4209 return NULL;
4210
4211 return sc->default_passwd_callback_userdata;
4212 }
4213
4214 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4215 int (*cb) (X509_STORE_CTX *, void *),
4216 void *arg)
4217 {
4218 ctx->app_verify_callback = cb;
4219 ctx->app_verify_arg = arg;
4220 }
4221
4222 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4223 int (*cb) (int, X509_STORE_CTX *))
4224 {
4225 ctx->verify_mode = mode;
4226 ctx->default_verify_callback = cb;
4227 }
4228
4229 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4230 {
4231 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4232 }
4233
4234 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
4235 {
4236 ssl_cert_set_cert_cb(c->cert, cb, arg);
4237 }
4238
4239 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4240 {
4241 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4242
4243 if (sc == NULL)
4244 return;
4245
4246 ssl_cert_set_cert_cb(sc->cert, cb, arg);
4247 }
4248
4249 void ssl_set_masks(SSL_CONNECTION *s)
4250 {
4251 CERT *c = s->cert;
4252 uint32_t *pvalid = s->s3.tmp.valid_flags;
4253 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
4254 unsigned long mask_k, mask_a;
4255 int have_ecc_cert, ecdsa_ok;
4256
4257 if (c == NULL)
4258 return;
4259
4260 dh_tmp = (c->dh_tmp != NULL
4261 || c->dh_tmp_cb != NULL
4262 || c->dh_tmp_auto);
4263
4264 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4265 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4266 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
4267 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
4268 mask_k = 0;
4269 mask_a = 0;
4270
4271 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4272 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
4273
4274 #ifndef OPENSSL_NO_GOST
4275 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
4276 mask_k |= SSL_kGOST | SSL_kGOST18;
4277 mask_a |= SSL_aGOST12;
4278 }
4279 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
4280 mask_k |= SSL_kGOST | SSL_kGOST18;
4281 mask_a |= SSL_aGOST12;
4282 }
4283 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
4284 mask_k |= SSL_kGOST;
4285 mask_a |= SSL_aGOST01;
4286 }
4287 #endif
4288
4289 if (rsa_enc)
4290 mask_k |= SSL_kRSA;
4291
4292 if (dh_tmp)
4293 mask_k |= SSL_kDHE;
4294
4295 /*
4296 * If we only have an RSA-PSS certificate allow RSA authentication
4297 * if TLS 1.2 and peer supports it.
4298 */
4299
4300 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4301 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
4302 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
4303 mask_a |= SSL_aRSA;
4304
4305 if (dsa_sign) {
4306 mask_a |= SSL_aDSS;
4307 }
4308
4309 mask_a |= SSL_aNULL;
4310
4311 /*
4312 * You can do anything with an RPK key, since there's no cert to restrict it
4313 * But we need to check for private keys
4314 */
4315 if (pvalid[SSL_PKEY_RSA] & CERT_PKEY_RPK) {
4316 mask_a |= SSL_aRSA;
4317 mask_k |= SSL_kRSA;
4318 }
4319 if (pvalid[SSL_PKEY_ECC] & CERT_PKEY_RPK)
4320 mask_a |= SSL_aECDSA;
4321 if (TLS1_get_version(&s->ssl) == TLS1_2_VERSION) {
4322 if (pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_RPK)
4323 mask_a |= SSL_aRSA;
4324 if (pvalid[SSL_PKEY_ED25519] & CERT_PKEY_RPK
4325 || pvalid[SSL_PKEY_ED448] & CERT_PKEY_RPK)
4326 mask_a |= SSL_aECDSA;
4327 }
4328
4329 /*
4330 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4331 * depending on the key usage extension.
4332 */
4333 if (have_ecc_cert) {
4334 uint32_t ex_kusage;
4335 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
4336 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
4337 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
4338 ecdsa_ok = 0;
4339 if (ecdsa_ok)
4340 mask_a |= SSL_aECDSA;
4341 }
4342 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4343 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4344 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
4345 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4346 mask_a |= SSL_aECDSA;
4347
4348 /* Allow Ed448 for TLS 1.2 if peer supports it */
4349 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4350 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
4351 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4352 mask_a |= SSL_aECDSA;
4353
4354 mask_k |= SSL_kECDHE;
4355
4356 #ifndef OPENSSL_NO_PSK
4357 mask_k |= SSL_kPSK;
4358 mask_a |= SSL_aPSK;
4359 if (mask_k & SSL_kRSA)
4360 mask_k |= SSL_kRSAPSK;
4361 if (mask_k & SSL_kDHE)
4362 mask_k |= SSL_kDHEPSK;
4363 if (mask_k & SSL_kECDHE)
4364 mask_k |= SSL_kECDHEPSK;
4365 #endif
4366
4367 s->s3.tmp.mask_k = mask_k;
4368 s->s3.tmp.mask_a = mask_a;
4369 }
4370
4371 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
4372 {
4373 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
4374 /* key usage, if present, must allow signing */
4375 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
4376 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
4377 return 0;
4378 }
4379 }
4380 return 1; /* all checks are ok */
4381 }
4382
4383 int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4384 const unsigned char **serverinfo,
4385 size_t *serverinfo_length)
4386 {
4387 CERT_PKEY *cpk = s->s3.tmp.cert;
4388 *serverinfo_length = 0;
4389
4390 if (cpk == NULL || cpk->serverinfo == NULL)
4391 return 0;
4392
4393 *serverinfo = cpk->serverinfo;
4394 *serverinfo_length = cpk->serverinfo_length;
4395 return 1;
4396 }
4397
4398 void ssl_update_cache(SSL_CONNECTION *s, int mode)
4399 {
4400 int i;
4401
4402 /*
4403 * If the session_id_length is 0, we are not supposed to cache it, and it
4404 * would be rather hard to do anyway :-)
4405 */
4406 if (s->session->session_id_length == 0)
4407 return;
4408
4409 /*
4410 * If sid_ctx_length is 0 there is no specific application context
4411 * associated with this session, so when we try to resume it and
4412 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4413 * indication that this is actually a session for the proper application
4414 * context, and the *handshake* will fail, not just the resumption attempt.
4415 * Do not cache (on the server) these sessions that are not resumable
4416 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
4417 */
4418 if (s->server && s->session->sid_ctx_length == 0
4419 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4420 return;
4421
4422 i = s->session_ctx->session_cache_mode;
4423 if ((i & mode) != 0
4424 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
4425 /*
4426 * Add the session to the internal cache. In server side TLSv1.3 we
4427 * normally don't do this because by default it's a full stateless ticket
4428 * with only a dummy session id so there is no reason to cache it,
4429 * unless:
4430 * - we are doing early_data, in which case we cache so that we can
4431 * detect replays
4432 * - the application has set a remove_session_cb so needs to know about
4433 * session timeout events
4434 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
4435 */
4436 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
4437 && (!SSL_CONNECTION_IS_TLS13(s)
4438 || !s->server
4439 || (s->max_early_data > 0
4440 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
4441 || s->session_ctx->remove_session_cb != NULL
4442 || (s->options & SSL_OP_NO_TICKET) != 0))
4443 SSL_CTX_add_session(s->session_ctx, s->session);
4444
4445 /*
4446 * Add the session to the external cache. We do this even in server side
4447 * TLSv1.3 without early data because some applications just want to
4448 * know about the creation of a session and aren't doing a full cache.
4449 */
4450 if (s->session_ctx->new_session_cb != NULL) {
4451 SSL_SESSION_up_ref(s->session);
4452 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4453 s->session))
4454 SSL_SESSION_free(s->session);
4455 }
4456 }
4457
4458 /* auto flush every 255 connections */
4459 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
4460 TSAN_QUALIFIER int *stat;
4461
4462 if (mode & SSL_SESS_CACHE_CLIENT)
4463 stat = &s->session_ctx->stats.sess_connect_good;
4464 else
4465 stat = &s->session_ctx->stats.sess_accept_good;
4466 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
4467 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
4468 }
4469 }
4470
4471 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
4472 {
4473 return ctx->method;
4474 }
4475
4476 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
4477 {
4478 return s->method;
4479 }
4480
4481 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
4482 {
4483 int ret = 1;
4484 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4485
4486 /* TODO(QUIC): Do we want this for QUIC? */
4487 if (sc == NULL
4488 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth))
4489 return 0;
4490
4491 if (s->method != meth) {
4492 const SSL_METHOD *sm = s->method;
4493 int (*hf) (SSL *) = sc->handshake_func;
4494
4495 if (sm->version == meth->version)
4496 s->method = meth;
4497 else {
4498 sm->ssl_deinit(s);
4499 s->method = meth;
4500 ret = s->method->ssl_init(s);
4501 }
4502
4503 if (hf == sm->ssl_connect)
4504 sc->handshake_func = meth->ssl_connect;
4505 else if (hf == sm->ssl_accept)
4506 sc->handshake_func = meth->ssl_accept;
4507 }
4508 return ret;
4509 }
4510
4511 int SSL_get_error(const SSL *s, int i)
4512 {
4513 int reason;
4514 unsigned long l;
4515 BIO *bio;
4516 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4517
4518 if (i > 0)
4519 return SSL_ERROR_NONE;
4520
4521 #ifndef OPENSSL_NO_QUIC
4522 if (IS_QUIC(s)) {
4523 reason = ossl_quic_get_error(s, i);
4524 if (reason != SSL_ERROR_NONE)
4525 return reason;
4526 }
4527 #endif
4528
4529 if (sc == NULL)
4530 return SSL_ERROR_SSL;
4531
4532 /*
4533 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4534 * where we do encode the error
4535 */
4536 if ((l = ERR_peek_error()) != 0) {
4537 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
4538 return SSL_ERROR_SYSCALL;
4539 else
4540 return SSL_ERROR_SSL;
4541 }
4542
4543 #ifndef OPENSSL_NO_QUIC
4544 if (!IS_QUIC(s))
4545 #endif
4546 {
4547 if (SSL_want_read(s)) {
4548 bio = SSL_get_rbio(s);
4549 if (BIO_should_read(bio))
4550 return SSL_ERROR_WANT_READ;
4551 else if (BIO_should_write(bio))
4552 /*
4553 * This one doesn't make too much sense ... We never try to
4554 * write to the rbio, and an application program where rbio and
4555 * wbio are separate couldn't even know what it should wait for.
4556 * However if we ever set s->rwstate incorrectly (so that we
4557 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4558 * and wbio *are* the same, this test works around that bug; so
4559 * it might be safer to keep it.
4560 */
4561 return SSL_ERROR_WANT_WRITE;
4562 else if (BIO_should_io_special(bio)) {
4563 reason = BIO_get_retry_reason(bio);
4564 if (reason == BIO_RR_CONNECT)
4565 return SSL_ERROR_WANT_CONNECT;
4566 else if (reason == BIO_RR_ACCEPT)
4567 return SSL_ERROR_WANT_ACCEPT;
4568 else
4569 return SSL_ERROR_SYSCALL; /* unknown */
4570 }
4571 }
4572
4573 if (SSL_want_write(s)) {
4574 /*
4575 * Access wbio directly - in order to use the buffered bio if
4576 * present
4577 */
4578 bio = sc->wbio;
4579 if (BIO_should_write(bio))
4580 return SSL_ERROR_WANT_WRITE;
4581 else if (BIO_should_read(bio))
4582 /*
4583 * See above (SSL_want_read(s) with BIO_should_write(bio))
4584 */
4585 return SSL_ERROR_WANT_READ;
4586 else if (BIO_should_io_special(bio)) {
4587 reason = BIO_get_retry_reason(bio);
4588 if (reason == BIO_RR_CONNECT)
4589 return SSL_ERROR_WANT_CONNECT;
4590 else if (reason == BIO_RR_ACCEPT)
4591 return SSL_ERROR_WANT_ACCEPT;
4592 else
4593 return SSL_ERROR_SYSCALL;
4594 }
4595 }
4596 }
4597
4598 if (SSL_want_x509_lookup(s))
4599 return SSL_ERROR_WANT_X509_LOOKUP;
4600 if (SSL_want_retry_verify(s))
4601 return SSL_ERROR_WANT_RETRY_VERIFY;
4602 if (SSL_want_async(s))
4603 return SSL_ERROR_WANT_ASYNC;
4604 if (SSL_want_async_job(s))
4605 return SSL_ERROR_WANT_ASYNC_JOB;
4606 if (SSL_want_client_hello_cb(s))
4607 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
4608
4609 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4610 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
4611 return SSL_ERROR_ZERO_RETURN;
4612
4613 return SSL_ERROR_SYSCALL;
4614 }
4615
4616 static int ssl_do_handshake_intern(void *vargs)
4617 {
4618 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4619 SSL *s = args->s;
4620 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4621
4622 if (sc == NULL)
4623 return -1;
4624
4625 return sc->handshake_func(s);
4626 }
4627
4628 int SSL_do_handshake(SSL *s)
4629 {
4630 int ret = 1;
4631 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4632
4633 #ifndef OPENSSL_NO_QUIC
4634 if (IS_QUIC(s))
4635 return ossl_quic_do_handshake(s);
4636 #endif
4637
4638 if (sc->handshake_func == NULL) {
4639 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
4640 return -1;
4641 }
4642
4643 ossl_statem_check_finish_init(sc, -1);
4644
4645 s->method->ssl_renegotiate_check(s, 0);
4646
4647 if (SSL_in_init(s) || SSL_in_before(s)) {
4648 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
4649 struct ssl_async_args args;
4650
4651 memset(&args, 0, sizeof(args));
4652 args.s = s;
4653
4654 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
4655 } else {
4656 ret = sc->handshake_func(s);
4657 }
4658 }
4659 return ret;
4660 }
4661
4662 void SSL_set_accept_state(SSL *s)
4663 {
4664 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4665
4666 #ifndef OPENSSL_NO_QUIC
4667 if (IS_QUIC(s)) {
4668 ossl_quic_set_accept_state(s);
4669 return;
4670 }
4671 #endif
4672
4673 sc->server = 1;
4674 sc->shutdown = 0;
4675 ossl_statem_clear(sc);
4676 sc->handshake_func = s->method->ssl_accept;
4677 /* Ignore return value. Its a void public API function */
4678 clear_record_layer(sc);
4679 }
4680
4681 void SSL_set_connect_state(SSL *s)
4682 {
4683 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4684
4685 #ifndef OPENSSL_NO_QUIC
4686 if (IS_QUIC(s)) {
4687 ossl_quic_set_connect_state(s);
4688 return;
4689 }
4690 #endif
4691
4692 sc->server = 0;
4693 sc->shutdown = 0;
4694 ossl_statem_clear(sc);
4695 sc->handshake_func = s->method->ssl_connect;
4696 /* Ignore return value. Its a void public API function */
4697 clear_record_layer(sc);
4698 }
4699
4700 int ssl_undefined_function(SSL *s)
4701 {
4702 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4703 return 0;
4704 }
4705
4706 int ssl_undefined_void_function(void)
4707 {
4708 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4709 return 0;
4710 }
4711
4712 int ssl_undefined_const_function(const SSL *s)
4713 {
4714 return 0;
4715 }
4716
4717 const SSL_METHOD *ssl_bad_method(int ver)
4718 {
4719 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4720 return NULL;
4721 }
4722
4723 const char *ssl_protocol_to_string(int version)
4724 {
4725 switch (version)
4726 {
4727 case TLS1_3_VERSION:
4728 return "TLSv1.3";
4729
4730 case TLS1_2_VERSION:
4731 return "TLSv1.2";
4732
4733 case TLS1_1_VERSION:
4734 return "TLSv1.1";
4735
4736 case TLS1_VERSION:
4737 return "TLSv1";
4738
4739 case SSL3_VERSION:
4740 return "SSLv3";
4741
4742 case DTLS1_BAD_VER:
4743 return "DTLSv0.9";
4744
4745 case DTLS1_VERSION:
4746 return "DTLSv1";
4747
4748 case DTLS1_2_VERSION:
4749 return "DTLSv1.2";
4750
4751 default:
4752 return "unknown";
4753 }
4754 }
4755
4756 const char *SSL_get_version(const SSL *s)
4757 {
4758 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4759
4760 #ifndef OPENSSL_NO_QUIC
4761 /* We only support QUICv1 - so if its QUIC its QUICv1 */
4762 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
4763 return "QUICv1";
4764 #endif
4765
4766 if (sc == NULL)
4767 return NULL;
4768
4769 return ssl_protocol_to_string(sc->version);
4770 }
4771
4772 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
4773 {
4774 STACK_OF(X509_NAME) *sk;
4775 X509_NAME *xn;
4776 int i;
4777
4778 if (src == NULL) {
4779 *dst = NULL;
4780 return 1;
4781 }
4782
4783 if ((sk = sk_X509_NAME_new_null()) == NULL)
4784 return 0;
4785 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4786 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4787 if (xn == NULL) {
4788 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4789 return 0;
4790 }
4791 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4792 X509_NAME_free(xn);
4793 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4794 return 0;
4795 }
4796 }
4797 *dst = sk;
4798
4799 return 1;
4800 }
4801
4802 SSL *SSL_dup(SSL *s)
4803 {
4804 SSL *ret;
4805 int i;
4806 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4807 SSL_CONNECTION *retsc;
4808 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4809
4810 if (sc == NULL)
4811 return NULL;
4812
4813 /* If we're not quiescent, just up_ref! */
4814 if (!SSL_in_init(s) || !SSL_in_before(s)) {
4815 CRYPTO_UP_REF(&s->references, &i, s->lock);
4816 return s;
4817 }
4818
4819 /*
4820 * Otherwise, copy configuration state, and session if set.
4821 */
4822 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
4823 return NULL;
4824 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4825 goto err;
4826
4827 if (sc->session != NULL) {
4828 /*
4829 * Arranges to share the same session via up_ref. This "copies"
4830 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4831 */
4832 if (!SSL_copy_session_id(ret, s))
4833 goto err;
4834 } else {
4835 /*
4836 * No session has been established yet, so we have to expect that
4837 * s->cert or ret->cert will be changed later -- they should not both
4838 * point to the same object, and thus we can't use
4839 * SSL_copy_session_id.
4840 */
4841 if (!SSL_set_ssl_method(ret, s->method))
4842 goto err;
4843
4844 if (sc->cert != NULL) {
4845 ssl_cert_free(retsc->cert);
4846 retsc->cert = ssl_cert_dup(sc->cert);
4847 if (retsc->cert == NULL)
4848 goto err;
4849 }
4850
4851 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4852 (int)sc->sid_ctx_length))
4853 goto err;
4854 }
4855
4856 if (!ssl_dane_dup(retsc, sc))
4857 goto err;
4858 retsc->version = sc->version;
4859 retsc->options = sc->options;
4860 retsc->min_proto_version = sc->min_proto_version;
4861 retsc->max_proto_version = sc->max_proto_version;
4862 retsc->mode = sc->mode;
4863 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4864 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4865 retsc->msg_callback = sc->msg_callback;
4866 retsc->msg_callback_arg = sc->msg_callback_arg;
4867 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4868 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4869 retsc->generate_session_id = sc->generate_session_id;
4870
4871 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4872
4873 /* copy app data, a little dangerous perhaps */
4874 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4875 goto err;
4876
4877 retsc->server = sc->server;
4878 if (sc->handshake_func) {
4879 if (sc->server)
4880 SSL_set_accept_state(ret);
4881 else
4882 SSL_set_connect_state(ret);
4883 }
4884 retsc->shutdown = sc->shutdown;
4885 retsc->hit = sc->hit;
4886
4887 retsc->default_passwd_callback = sc->default_passwd_callback;
4888 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
4889
4890 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
4891
4892 /* dup the cipher_list and cipher_list_by_id stacks */
4893 if (sc->cipher_list != NULL) {
4894 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
4895 goto err;
4896 }
4897 if (sc->cipher_list_by_id != NULL)
4898 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
4899 == NULL)
4900 goto err;
4901
4902 /* Dup the client_CA list */
4903 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4904 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
4905 goto err;
4906
4907 return ret;
4908
4909 err:
4910 SSL_free(ret);
4911 return NULL;
4912 }
4913
4914 X509 *SSL_get_certificate(const SSL *s)
4915 {
4916 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4917
4918 if (sc == NULL)
4919 return NULL;
4920
4921 if (sc->cert != NULL)
4922 return sc->cert->key->x509;
4923 else
4924 return NULL;
4925 }
4926
4927 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4928 {
4929 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4930
4931 if (sc == NULL)
4932 return NULL;
4933
4934 if (sc->cert != NULL)
4935 return sc->cert->key->privatekey;
4936 else
4937 return NULL;
4938 }
4939
4940 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4941 {
4942 if (ctx->cert != NULL)
4943 return ctx->cert->key->x509;
4944 else
4945 return NULL;
4946 }
4947
4948 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4949 {
4950 if (ctx->cert != NULL)
4951 return ctx->cert->key->privatekey;
4952 else
4953 return NULL;
4954 }
4955
4956 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4957 {
4958 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4959
4960 if (sc == NULL)
4961 return NULL;
4962
4963 if ((sc->session != NULL) && (sc->session->cipher != NULL))
4964 return sc->session->cipher;
4965 return NULL;
4966 }
4967
4968 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4969 {
4970 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4971
4972 if (sc == NULL)
4973 return NULL;
4974
4975 return sc->s3.tmp.new_cipher;
4976 }
4977
4978 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4979 {
4980 #ifndef OPENSSL_NO_COMP
4981 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4982
4983 if (sc == NULL)
4984 return NULL;
4985
4986 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
4987 #else
4988 return NULL;
4989 #endif
4990 }
4991
4992 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4993 {
4994 #ifndef OPENSSL_NO_COMP
4995 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4996
4997 if (sc == NULL)
4998 return NULL;
4999
5000 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
5001 #else
5002 return NULL;
5003 #endif
5004 }
5005
5006 int ssl_init_wbio_buffer(SSL_CONNECTION *s)
5007 {
5008 BIO *bbio;
5009
5010 if (s->bbio != NULL) {
5011 /* Already buffered. */
5012 return 1;
5013 }
5014
5015 bbio = BIO_new(BIO_f_buffer());
5016 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
5017 BIO_free(bbio);
5018 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
5019 return 0;
5020 }
5021 s->bbio = bbio;
5022 s->wbio = BIO_push(bbio, s->wbio);
5023
5024 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5025
5026 return 1;
5027 }
5028
5029 int ssl_free_wbio_buffer(SSL_CONNECTION *s)
5030 {
5031 /* callers ensure s is never null */
5032 if (s->bbio == NULL)
5033 return 1;
5034
5035 s->wbio = BIO_pop(s->wbio);
5036 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5037
5038 BIO_free(s->bbio);
5039 s->bbio = NULL;
5040
5041 return 1;
5042 }
5043
5044 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
5045 {
5046 ctx->quiet_shutdown = mode;
5047 }
5048
5049 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
5050 {
5051 return ctx->quiet_shutdown;
5052 }
5053
5054 void SSL_set_quiet_shutdown(SSL *s, int mode)
5055 {
5056 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5057
5058 /* TODO(QUIC): Do we want this for QUIC? */
5059 if (sc == NULL)
5060 return;
5061
5062 sc->quiet_shutdown = mode;
5063 }
5064
5065 int SSL_get_quiet_shutdown(const SSL *s)
5066 {
5067 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5068
5069 /* TODO(QUIC): Do we want this for QUIC? */
5070 if (sc == NULL)
5071 return 0;
5072
5073 return sc->quiet_shutdown;
5074 }
5075
5076 void SSL_set_shutdown(SSL *s, int mode)
5077 {
5078 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5079
5080 /* TODO(QUIC): Do we want this for QUIC? */
5081 if (sc == NULL)
5082 return;
5083
5084 sc->shutdown = mode;
5085 }
5086
5087 int SSL_get_shutdown(const SSL *s)
5088 {
5089 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5090
5091 /* TODO(QUIC): Do we want this for QUIC? */
5092 if (sc == NULL)
5093 return 0;
5094
5095 return sc->shutdown;
5096 }
5097
5098 int SSL_version(const SSL *s)
5099 {
5100 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5101
5102 #ifndef OPENSSL_NO_QUIC
5103 /* We only support QUICv1 - so if its QUIC its QUICv1 */
5104 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
5105 return OSSL_QUIC1_VERSION;
5106 #endif
5107 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5108 if (sc == NULL)
5109 return 0;
5110
5111 return sc->version;
5112 }
5113
5114 int SSL_client_version(const SSL *s)
5115 {
5116 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5117
5118 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5119 if (sc == NULL)
5120 return 0;
5121
5122 return sc->client_version;
5123 }
5124
5125 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
5126 {
5127 return ssl->ctx;
5128 }
5129
5130 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5131 {
5132 CERT *new_cert;
5133 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5134
5135 /* TODO(QUIC): Do we need this for QUIC support? */
5136 if (sc == NULL)
5137 return NULL;
5138
5139 if (ssl->ctx == ctx)
5140 return ssl->ctx;
5141 if (ctx == NULL)
5142 ctx = sc->session_ctx;
5143 new_cert = ssl_cert_dup(ctx->cert);
5144 if (new_cert == NULL) {
5145 return NULL;
5146 }
5147
5148 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
5149 ssl_cert_free(new_cert);
5150 return NULL;
5151 }
5152
5153 ssl_cert_free(sc->cert);
5154 sc->cert = new_cert;
5155
5156 /*
5157 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5158 * so setter APIs must prevent invalid lengths from entering the system.
5159 */
5160 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
5161 return NULL;
5162
5163 /*
5164 * If the session ID context matches that of the parent SSL_CTX,
5165 * inherit it from the new SSL_CTX as well. If however the context does
5166 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5167 * leave it unchanged.
5168 */
5169 if ((ssl->ctx != NULL) &&
5170 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5171 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5172 sc->sid_ctx_length = ctx->sid_ctx_length;
5173 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
5174 }
5175
5176 SSL_CTX_up_ref(ctx);
5177 SSL_CTX_free(ssl->ctx); /* decrement reference count */
5178 ssl->ctx = ctx;
5179
5180 return ssl->ctx;
5181 }
5182
5183 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
5184 {
5185 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5186 ctx->propq);
5187 }
5188
5189 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5190 {
5191 X509_LOOKUP *lookup;
5192
5193 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5194 if (lookup == NULL)
5195 return 0;
5196
5197 /* We ignore errors, in case the directory doesn't exist */
5198 ERR_set_mark();
5199
5200 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5201
5202 ERR_pop_to_mark();
5203
5204 return 1;
5205 }
5206
5207 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5208 {
5209 X509_LOOKUP *lookup;
5210
5211 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5212 if (lookup == NULL)
5213 return 0;
5214
5215 /* We ignore errors, in case the file doesn't exist */
5216 ERR_set_mark();
5217
5218 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5219 ctx->propq);
5220
5221 ERR_pop_to_mark();
5222
5223 return 1;
5224 }
5225
5226 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5227 {
5228 X509_LOOKUP *lookup;
5229
5230 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5231 if (lookup == NULL)
5232 return 0;
5233
5234 /* We ignore errors, in case the directory doesn't exist */
5235 ERR_set_mark();
5236
5237 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
5238
5239 ERR_pop_to_mark();
5240
5241 return 1;
5242 }
5243
5244 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5245 {
5246 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5247 ctx->propq);
5248 }
5249
5250 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5251 {
5252 return X509_STORE_load_path(ctx->cert_store, CApath);
5253 }
5254
5255 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5256 {
5257 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5258 ctx->propq);
5259 }
5260
5261 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
5262 const char *CApath)
5263 {
5264 if (CAfile == NULL && CApath == NULL)
5265 return 0;
5266 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5267 return 0;
5268 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5269 return 0;
5270 return 1;
5271 }
5272
5273 void SSL_set_info_callback(SSL *ssl,
5274 void (*cb) (const SSL *ssl, int type, int val))
5275 {
5276 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5277
5278 if (sc == NULL)
5279 return;
5280
5281 sc->info_callback = cb;
5282 }
5283
5284 /*
5285 * One compiler (Diab DCC) doesn't like argument names in returned function
5286 * pointer.
5287 */
5288 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5289 int /* type */ ,
5290 int /* val */ ) {
5291 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5292
5293 if (sc == NULL)
5294 return NULL;
5295
5296 return sc->info_callback;
5297 }
5298
5299 void SSL_set_verify_result(SSL *ssl, long arg)
5300 {
5301 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5302
5303 if (sc == NULL)
5304 return;
5305
5306 sc->verify_result = arg;
5307 }
5308
5309 long SSL_get_verify_result(const SSL *ssl)
5310 {
5311 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5312
5313 if (sc == NULL)
5314 return 0;
5315
5316 return sc->verify_result;
5317 }
5318
5319 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
5320 {
5321 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5322
5323 if (sc == NULL)
5324 return 0;
5325
5326 if (outlen == 0)
5327 return sizeof(sc->s3.client_random);
5328 if (outlen > sizeof(sc->s3.client_random))
5329 outlen = sizeof(sc->s3.client_random);
5330 memcpy(out, sc->s3.client_random, outlen);
5331 return outlen;
5332 }
5333
5334 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
5335 {
5336 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5337
5338 if (sc == NULL)
5339 return 0;
5340
5341 if (outlen == 0)
5342 return sizeof(sc->s3.server_random);
5343 if (outlen > sizeof(sc->s3.server_random))
5344 outlen = sizeof(sc->s3.server_random);
5345 memcpy(out, sc->s3.server_random, outlen);
5346 return outlen;
5347 }
5348
5349 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
5350 unsigned char *out, size_t outlen)
5351 {
5352 if (outlen == 0)
5353 return session->master_key_length;
5354 if (outlen > session->master_key_length)
5355 outlen = session->master_key_length;
5356 memcpy(out, session->master_key, outlen);
5357 return outlen;
5358 }
5359
5360 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
5361 size_t len)
5362 {
5363 if (len > sizeof(sess->master_key))
5364 return 0;
5365
5366 memcpy(sess->master_key, in, len);
5367 sess->master_key_length = len;
5368 return 1;
5369 }
5370
5371
5372 int SSL_set_ex_data(SSL *s, int idx, void *arg)
5373 {
5374 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5375 }
5376
5377 void *SSL_get_ex_data(const SSL *s, int idx)
5378 {
5379 return CRYPTO_get_ex_data(&s->ex_data, idx);
5380 }
5381
5382 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5383 {
5384 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5385 }
5386
5387 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5388 {
5389 return CRYPTO_get_ex_data(&s->ex_data, idx);
5390 }
5391
5392 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
5393 {
5394 return ctx->cert_store;
5395 }
5396
5397 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5398 {
5399 X509_STORE_free(ctx->cert_store);
5400 ctx->cert_store = store;
5401 }
5402
5403 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5404 {
5405 if (store != NULL)
5406 X509_STORE_up_ref(store);
5407 SSL_CTX_set_cert_store(ctx, store);
5408 }
5409
5410 int SSL_want(const SSL *s)
5411 {
5412 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5413
5414 if (sc == NULL)
5415 return SSL_NOTHING;
5416
5417 return sc->rwstate;
5418 }
5419
5420 #ifndef OPENSSL_NO_PSK
5421 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
5422 {
5423 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5424 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5425 return 0;
5426 }
5427 OPENSSL_free(ctx->cert->psk_identity_hint);
5428 if (identity_hint != NULL) {
5429 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5430 if (ctx->cert->psk_identity_hint == NULL)
5431 return 0;
5432 } else
5433 ctx->cert->psk_identity_hint = NULL;
5434 return 1;
5435 }
5436
5437 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
5438 {
5439 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5440
5441 if (sc == NULL)
5442 return 0;
5443
5444 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5445 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5446 return 0;
5447 }
5448 OPENSSL_free(sc->cert->psk_identity_hint);
5449 if (identity_hint != NULL) {
5450 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5451 if (sc->cert->psk_identity_hint == NULL)
5452 return 0;
5453 } else
5454 sc->cert->psk_identity_hint = NULL;
5455 return 1;
5456 }
5457
5458 const char *SSL_get_psk_identity_hint(const SSL *s)
5459 {
5460 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5461
5462 if (sc == NULL || sc->session == NULL)
5463 return NULL;
5464
5465 return sc->session->psk_identity_hint;
5466 }
5467
5468 const char *SSL_get_psk_identity(const SSL *s)
5469 {
5470 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5471
5472 if (sc == NULL || sc->session == NULL)
5473 return NULL;
5474
5475 return sc->session->psk_identity;
5476 }
5477
5478 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
5479 {
5480 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5481
5482 if (sc == NULL)
5483 return;
5484
5485 sc->psk_client_callback = cb;
5486 }
5487
5488 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
5489 {
5490 ctx->psk_client_callback = cb;
5491 }
5492
5493 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
5494 {
5495 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5496
5497 if (sc == NULL)
5498 return;
5499
5500 sc->psk_server_callback = cb;
5501 }
5502
5503 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
5504 {
5505 ctx->psk_server_callback = cb;
5506 }
5507 #endif
5508
5509 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5510 {
5511 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5512
5513 if (sc == NULL)
5514 return;
5515
5516 sc->psk_find_session_cb = cb;
5517 }
5518
5519 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5520 SSL_psk_find_session_cb_func cb)
5521 {
5522 ctx->psk_find_session_cb = cb;
5523 }
5524
5525 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5526 {
5527 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5528
5529 if (sc == NULL)
5530 return;
5531
5532 sc->psk_use_session_cb = cb;
5533 }
5534
5535 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5536 SSL_psk_use_session_cb_func cb)
5537 {
5538 ctx->psk_use_session_cb = cb;
5539 }
5540
5541 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5542 void (*cb) (int write_p, int version,
5543 int content_type, const void *buf,
5544 size_t len, SSL *ssl, void *arg))
5545 {
5546 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5547 }
5548
5549 void SSL_set_msg_callback(SSL *ssl,
5550 void (*cb) (int write_p, int version,
5551 int content_type, const void *buf,
5552 size_t len, SSL *ssl, void *arg))
5553 {
5554 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5555 }
5556
5557 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
5558 int (*cb) (SSL *ssl,
5559 int
5560 is_forward_secure))
5561 {
5562 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5563 (void (*)(void))cb);
5564 }
5565
5566 void SSL_set_not_resumable_session_callback(SSL *ssl,
5567 int (*cb) (SSL *ssl,
5568 int is_forward_secure))
5569 {
5570 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5571 (void (*)(void))cb);
5572 }
5573
5574 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5575 size_t (*cb) (SSL *ssl, int type,
5576 size_t len, void *arg))
5577 {
5578 ctx->record_padding_cb = cb;
5579 }
5580
5581 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5582 {
5583 ctx->record_padding_arg = arg;
5584 }
5585
5586 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
5587 {
5588 return ctx->record_padding_arg;
5589 }
5590
5591 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5592 {
5593 /* block size of 0 or 1 is basically no padding */
5594 if (block_size == 1)
5595 ctx->block_padding = 0;
5596 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5597 ctx->block_padding = block_size;
5598 else
5599 return 0;
5600 return 1;
5601 }
5602
5603 int SSL_set_record_padding_callback(SSL *ssl,
5604 size_t (*cb) (SSL *ssl, int type,
5605 size_t len, void *arg))
5606 {
5607 BIO *b;
5608 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5609
5610 if (sc == NULL)
5611 return 0;
5612
5613 b = SSL_get_wbio(ssl);
5614 if (b == NULL || !BIO_get_ktls_send(b)) {
5615 sc->rlayer.record_padding_cb = cb;
5616 return 1;
5617 }
5618 return 0;
5619 }
5620
5621 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5622 {
5623 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5624
5625 if (sc == NULL)
5626 return;
5627
5628 sc->rlayer.record_padding_arg = arg;
5629 }
5630
5631 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
5632 {
5633 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5634
5635 if (sc == NULL)
5636 return NULL;
5637
5638 return sc->rlayer.record_padding_arg;
5639 }
5640
5641 int SSL_set_block_padding(SSL *ssl, size_t block_size)
5642 {
5643 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5644
5645 if (sc == NULL)
5646 return 0;
5647
5648 /* block size of 0 or 1 is basically no padding */
5649 if (block_size == 1)
5650 sc->rlayer.block_padding = 0;
5651 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5652 sc->rlayer.block_padding = block_size;
5653 else
5654 return 0;
5655 return 1;
5656 }
5657
5658 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5659 {
5660 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5661
5662 if (sc == NULL)
5663 return 0;
5664
5665 sc->num_tickets = num_tickets;
5666
5667 return 1;
5668 }
5669
5670 size_t SSL_get_num_tickets(const SSL *s)
5671 {
5672 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5673
5674 if (sc == NULL)
5675 return 0;
5676
5677 return sc->num_tickets;
5678 }
5679
5680 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5681 {
5682 ctx->num_tickets = num_tickets;
5683
5684 return 1;
5685 }
5686
5687 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
5688 {
5689 return ctx->num_tickets;
5690 }
5691
5692 /* Retrieve handshake hashes */
5693 int ssl_handshake_hash(SSL_CONNECTION *s,
5694 unsigned char *out, size_t outlen,
5695 size_t *hashlen)
5696 {
5697 EVP_MD_CTX *ctx = NULL;
5698 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
5699 int hashleni = EVP_MD_CTX_get_size(hdgst);
5700 int ret = 0;
5701
5702 if (hashleni < 0 || (size_t)hashleni > outlen) {
5703 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5704 goto err;
5705 }
5706
5707 ctx = EVP_MD_CTX_new();
5708 if (ctx == NULL) {
5709 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5710 goto err;
5711 }
5712
5713 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
5714 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
5715 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5716 goto err;
5717 }
5718
5719 *hashlen = hashleni;
5720
5721 ret = 1;
5722 err:
5723 EVP_MD_CTX_free(ctx);
5724 return ret;
5725 }
5726
5727 int SSL_session_reused(const SSL *s)
5728 {
5729 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5730
5731 if (sc == NULL)
5732 return 0;
5733
5734 return sc->hit;
5735 }
5736
5737 int SSL_is_server(const SSL *s)
5738 {
5739 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5740
5741 if (sc == NULL)
5742 return 0;
5743
5744 return sc->server;
5745 }
5746
5747 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
5748 void SSL_set_debug(SSL *s, int debug)
5749 {
5750 /* Old function was do-nothing anyway... */
5751 (void)s;
5752 (void)debug;
5753 }
5754 #endif
5755
5756 void SSL_set_security_level(SSL *s, int level)
5757 {
5758 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5759
5760 if (sc == NULL)
5761 return;
5762
5763 sc->cert->sec_level = level;
5764 }
5765
5766 int SSL_get_security_level(const SSL *s)
5767 {
5768 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5769
5770 if (sc == NULL)
5771 return 0;
5772
5773 return sc->cert->sec_level;
5774 }
5775
5776 void SSL_set_security_callback(SSL *s,
5777 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5778 int op, int bits, int nid,
5779 void *other, void *ex))
5780 {
5781 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5782
5783 if (sc == NULL)
5784 return;
5785
5786 sc->cert->sec_cb = cb;
5787 }
5788
5789 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5790 const SSL_CTX *ctx, int op,
5791 int bits, int nid, void *other,
5792 void *ex) {
5793 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5794
5795 if (sc == NULL)
5796 return NULL;
5797
5798 return sc->cert->sec_cb;
5799 }
5800
5801 void SSL_set0_security_ex_data(SSL *s, void *ex)
5802 {
5803 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5804
5805 if (sc == NULL)
5806 return;
5807
5808 sc->cert->sec_ex = ex;
5809 }
5810
5811 void *SSL_get0_security_ex_data(const SSL *s)
5812 {
5813 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5814
5815 if (sc == NULL)
5816 return NULL;
5817
5818 return sc->cert->sec_ex;
5819 }
5820
5821 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
5822 {
5823 ctx->cert->sec_level = level;
5824 }
5825
5826 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
5827 {
5828 return ctx->cert->sec_level;
5829 }
5830
5831 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
5832 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5833 int op, int bits, int nid,
5834 void *other, void *ex))
5835 {
5836 ctx->cert->sec_cb = cb;
5837 }
5838
5839 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5840 const SSL_CTX *ctx,
5841 int op, int bits,
5842 int nid,
5843 void *other,
5844 void *ex) {
5845 return ctx->cert->sec_cb;
5846 }
5847
5848 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
5849 {
5850 ctx->cert->sec_ex = ex;
5851 }
5852
5853 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
5854 {
5855 return ctx->cert->sec_ex;
5856 }
5857
5858 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
5859 {
5860 return ctx->options;
5861 }
5862
5863 uint64_t SSL_get_options(const SSL *s)
5864 {
5865 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5866
5867 if (sc == NULL)
5868 return 0;
5869
5870 return sc->options;
5871 }
5872
5873 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
5874 {
5875 return ctx->options |= op;
5876 }
5877
5878 uint64_t SSL_set_options(SSL *s, uint64_t op)
5879 {
5880 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5881 OSSL_PARAM options[2], *opts = options;
5882
5883 if (sc == NULL)
5884 return 0;
5885
5886 sc->options |= op;
5887
5888 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5889 &sc->options);
5890 *opts = OSSL_PARAM_construct_end();
5891
5892 /* Ignore return value */
5893 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5894
5895 return sc->options;
5896 }
5897
5898 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
5899 {
5900 return ctx->options &= ~op;
5901 }
5902
5903 uint64_t SSL_clear_options(SSL *s, uint64_t op)
5904 {
5905 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5906
5907 if (sc == NULL)
5908 return 0;
5909
5910 return sc->options &= ~op;
5911 }
5912
5913 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
5914 {
5915 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5916
5917 if (sc == NULL)
5918 return NULL;
5919
5920 return sc->verified_chain;
5921 }
5922
5923 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
5924
5925 #ifndef OPENSSL_NO_CT
5926
5927 /*
5928 * Moves SCTs from the |src| stack to the |dst| stack.
5929 * The source of each SCT will be set to |origin|.
5930 * If |dst| points to a NULL pointer, a new stack will be created and owned by
5931 * the caller.
5932 * Returns the number of SCTs moved, or a negative integer if an error occurs.
5933 */
5934 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
5935 sct_source_t origin)
5936 {
5937 int scts_moved = 0;
5938 SCT *sct = NULL;
5939
5940 if (*dst == NULL) {
5941 *dst = sk_SCT_new_null();
5942 if (*dst == NULL) {
5943 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
5944 goto err;
5945 }
5946 }
5947
5948 while ((sct = sk_SCT_pop(src)) != NULL) {
5949 if (SCT_set_source(sct, origin) != 1)
5950 goto err;
5951
5952 if (sk_SCT_push(*dst, sct) <= 0)
5953 goto err;
5954 scts_moved += 1;
5955 }
5956
5957 return scts_moved;
5958 err:
5959 if (sct != NULL)
5960 sk_SCT_push(src, sct); /* Put the SCT back */
5961 return -1;
5962 }
5963
5964 /*
5965 * Look for data collected during ServerHello and parse if found.
5966 * Returns the number of SCTs extracted.
5967 */
5968 static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
5969 {
5970 int scts_extracted = 0;
5971
5972 if (s->ext.scts != NULL) {
5973 const unsigned char *p = s->ext.scts;
5974 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
5975
5976 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
5977
5978 SCT_LIST_free(scts);
5979 }
5980
5981 return scts_extracted;
5982 }
5983
5984 /*
5985 * Checks for an OCSP response and then attempts to extract any SCTs found if it
5986 * contains an SCT X509 extension. They will be stored in |s->scts|.
5987 * Returns:
5988 * - The number of SCTs extracted, assuming an OCSP response exists.
5989 * - 0 if no OCSP response exists or it contains no SCTs.
5990 * - A negative integer if an error occurs.
5991 */
5992 static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
5993 {
5994 # ifndef OPENSSL_NO_OCSP
5995 int scts_extracted = 0;
5996 const unsigned char *p;
5997 OCSP_BASICRESP *br = NULL;
5998 OCSP_RESPONSE *rsp = NULL;
5999 STACK_OF(SCT) *scts = NULL;
6000 int i;
6001
6002 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
6003 goto err;
6004
6005 p = s->ext.ocsp.resp;
6006 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
6007 if (rsp == NULL)
6008 goto err;
6009
6010 br = OCSP_response_get1_basic(rsp);
6011 if (br == NULL)
6012 goto err;
6013
6014 for (i = 0; i < OCSP_resp_count(br); ++i) {
6015 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
6016
6017 if (single == NULL)
6018 continue;
6019
6020 scts =
6021 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
6022 scts_extracted =
6023 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
6024 if (scts_extracted < 0)
6025 goto err;
6026 }
6027 err:
6028 SCT_LIST_free(scts);
6029 OCSP_BASICRESP_free(br);
6030 OCSP_RESPONSE_free(rsp);
6031 return scts_extracted;
6032 # else
6033 /* Behave as if no OCSP response exists */
6034 return 0;
6035 # endif
6036 }
6037
6038 /*
6039 * Attempts to extract SCTs from the peer certificate.
6040 * Return the number of SCTs extracted, or a negative integer if an error
6041 * occurs.
6042 */
6043 static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
6044 {
6045 int scts_extracted = 0;
6046 X509 *cert = s->session != NULL ? s->session->peer : NULL;
6047
6048 if (cert != NULL) {
6049 STACK_OF(SCT) *scts =
6050 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
6051
6052 scts_extracted =
6053 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
6054
6055 SCT_LIST_free(scts);
6056 }
6057
6058 return scts_extracted;
6059 }
6060
6061 /*
6062 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
6063 * response (if it exists) and X509v3 extensions in the certificate.
6064 * Returns NULL if an error occurs.
6065 */
6066 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
6067 {
6068 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6069
6070 if (sc == NULL)
6071 return NULL;
6072
6073 if (!sc->scts_parsed) {
6074 if (ct_extract_tls_extension_scts(sc) < 0 ||
6075 ct_extract_ocsp_response_scts(sc) < 0 ||
6076 ct_extract_x509v3_extension_scts(sc) < 0)
6077 goto err;
6078
6079 sc->scts_parsed = 1;
6080 }
6081 return sc->scts;
6082 err:
6083 return NULL;
6084 }
6085
6086 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
6087 const STACK_OF(SCT) *scts, void *unused_arg)
6088 {
6089 return 1;
6090 }
6091
6092 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
6093 const STACK_OF(SCT) *scts, void *unused_arg)
6094 {
6095 int count = scts != NULL ? sk_SCT_num(scts) : 0;
6096 int i;
6097
6098 for (i = 0; i < count; ++i) {
6099 SCT *sct = sk_SCT_value(scts, i);
6100 int status = SCT_get_validation_status(sct);
6101
6102 if (status == SCT_VALIDATION_STATUS_VALID)
6103 return 1;
6104 }
6105 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
6106 return 0;
6107 }
6108
6109 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6110 void *arg)
6111 {
6112 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6113
6114 if (sc == NULL)
6115 return 0;
6116
6117 /*
6118 * Since code exists that uses the custom extension handler for CT, look
6119 * for this and throw an error if they have already registered to use CT.
6120 */
6121 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
6122 TLSEXT_TYPE_signed_certificate_timestamp))
6123 {
6124 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6125 return 0;
6126 }
6127
6128 if (callback != NULL) {
6129 /*
6130 * If we are validating CT, then we MUST accept SCTs served via OCSP
6131 */
6132 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
6133 return 0;
6134 }
6135
6136 sc->ct_validation_callback = callback;
6137 sc->ct_validation_callback_arg = arg;
6138
6139 return 1;
6140 }
6141
6142 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
6143 ssl_ct_validation_cb callback, void *arg)
6144 {
6145 /*
6146 * Since code exists that uses the custom extension handler for CT, look for
6147 * this and throw an error if they have already registered to use CT.
6148 */
6149 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
6150 TLSEXT_TYPE_signed_certificate_timestamp))
6151 {
6152 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6153 return 0;
6154 }
6155
6156 ctx->ct_validation_callback = callback;
6157 ctx->ct_validation_callback_arg = arg;
6158 return 1;
6159 }
6160
6161 int SSL_ct_is_enabled(const SSL *s)
6162 {
6163 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6164
6165 if (sc == NULL)
6166 return 0;
6167
6168 return sc->ct_validation_callback != NULL;
6169 }
6170
6171 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
6172 {
6173 return ctx->ct_validation_callback != NULL;
6174 }
6175
6176 int ssl_validate_ct(SSL_CONNECTION *s)
6177 {
6178 int ret = 0;
6179 X509 *cert = s->session != NULL ? s->session->peer : NULL;
6180 X509 *issuer;
6181 SSL_DANE *dane = &s->dane;
6182 CT_POLICY_EVAL_CTX *ctx = NULL;
6183 const STACK_OF(SCT) *scts;
6184
6185 /*
6186 * If no callback is set, the peer is anonymous, or its chain is invalid,
6187 * skip SCT validation - just return success. Applications that continue
6188 * handshakes without certificates, with unverified chains, or pinned leaf
6189 * certificates are outside the scope of the WebPKI and CT.
6190 *
6191 * The above exclusions notwithstanding the vast majority of peers will
6192 * have rather ordinary certificate chains validated by typical
6193 * applications that perform certificate verification and therefore will
6194 * process SCTs when enabled.
6195 */
6196 if (s->ct_validation_callback == NULL || cert == NULL ||
6197 s->verify_result != X509_V_OK ||
6198 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
6199 return 1;
6200
6201 /*
6202 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6203 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6204 */
6205 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6206 switch (dane->mtlsa->usage) {
6207 case DANETLS_USAGE_DANE_TA:
6208 case DANETLS_USAGE_DANE_EE:
6209 return 1;
6210 }
6211 }
6212
6213 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6214 SSL_CONNECTION_GET_CTX(s)->propq);
6215 if (ctx == NULL) {
6216 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
6217 goto end;
6218 }
6219
6220 issuer = sk_X509_value(s->verified_chain, 1);
6221 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6222 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
6223 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6224 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6225 CT_POLICY_EVAL_CTX_set_time(
6226 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
6227
6228 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
6229
6230 /*
6231 * This function returns success (> 0) only when all the SCTs are valid, 0
6232 * when some are invalid, and < 0 on various internal errors (out of
6233 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6234 * reason to abort the handshake, that decision is up to the callback.
6235 * Therefore, we error out only in the unexpected case that the return
6236 * value is negative.
6237 *
6238 * XXX: One might well argue that the return value of this function is an
6239 * unfortunate design choice. Its job is only to determine the validation
6240 * status of each of the provided SCTs. So long as it correctly separates
6241 * the wheat from the chaff it should return success. Failure in this case
6242 * ought to correspond to an inability to carry out its duties.
6243 */
6244 if (SCT_LIST_validate(scts, ctx) < 0) {
6245 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
6246 goto end;
6247 }
6248
6249 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6250 if (ret < 0)
6251 ret = 0; /* This function returns 0 on failure */
6252 if (!ret)
6253 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
6254
6255 end:
6256 CT_POLICY_EVAL_CTX_free(ctx);
6257 /*
6258 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6259 * failure return code here. Also the application may wish the complete
6260 * the handshake, and then disconnect cleanly at a higher layer, after
6261 * checking the verification status of the completed connection.
6262 *
6263 * We therefore force a certificate verification failure which will be
6264 * visible via SSL_get_verify_result() and cached as part of any resumed
6265 * session.
6266 *
6267 * Note: the permissive callback is for information gathering only, always
6268 * returns success, and does not affect verification status. Only the
6269 * strict callback or a custom application-specified callback can trigger
6270 * connection failure or record a verification error.
6271 */
6272 if (ret <= 0)
6273 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
6274 return ret;
6275 }
6276
6277 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6278 {
6279 switch (validation_mode) {
6280 default:
6281 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6282 return 0;
6283 case SSL_CT_VALIDATION_PERMISSIVE:
6284 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6285 case SSL_CT_VALIDATION_STRICT:
6286 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6287 }
6288 }
6289
6290 int SSL_enable_ct(SSL *s, int validation_mode)
6291 {
6292 switch (validation_mode) {
6293 default:
6294 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6295 return 0;
6296 case SSL_CT_VALIDATION_PERMISSIVE:
6297 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6298 case SSL_CT_VALIDATION_STRICT:
6299 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6300 }
6301 }
6302
6303 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6304 {
6305 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
6306 }
6307
6308 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6309 {
6310 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6311 }
6312
6313 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
6314 {
6315 CTLOG_STORE_free(ctx->ctlog_store);
6316 ctx->ctlog_store = logs;
6317 }
6318
6319 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6320 {
6321 return ctx->ctlog_store;
6322 }
6323
6324 #endif /* OPENSSL_NO_CT */
6325
6326 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6327 void *arg)
6328 {
6329 c->client_hello_cb = cb;
6330 c->client_hello_cb_arg = arg;
6331 }
6332
6333 int SSL_client_hello_isv2(SSL *s)
6334 {
6335 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6336
6337 if (sc == NULL)
6338 return 0;
6339
6340 if (sc->clienthello == NULL)
6341 return 0;
6342 return sc->clienthello->isv2;
6343 }
6344
6345 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6346 {
6347 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6348
6349 if (sc == NULL)
6350 return 0;
6351
6352 if (sc->clienthello == NULL)
6353 return 0;
6354 return sc->clienthello->legacy_version;
6355 }
6356
6357 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6358 {
6359 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6360
6361 if (sc == NULL)
6362 return 0;
6363
6364 if (sc->clienthello == NULL)
6365 return 0;
6366 if (out != NULL)
6367 *out = sc->clienthello->random;
6368 return SSL3_RANDOM_SIZE;
6369 }
6370
6371 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6372 {
6373 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6374
6375 if (sc == NULL)
6376 return 0;
6377
6378 if (sc->clienthello == NULL)
6379 return 0;
6380 if (out != NULL)
6381 *out = sc->clienthello->session_id;
6382 return sc->clienthello->session_id_len;
6383 }
6384
6385 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6386 {
6387 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6388
6389 if (sc == NULL)
6390 return 0;
6391
6392 if (sc->clienthello == NULL)
6393 return 0;
6394 if (out != NULL)
6395 *out = PACKET_data(&sc->clienthello->ciphersuites);
6396 return PACKET_remaining(&sc->clienthello->ciphersuites);
6397 }
6398
6399 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6400 {
6401 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6402
6403 if (sc == NULL)
6404 return 0;
6405
6406 if (sc->clienthello == NULL)
6407 return 0;
6408 if (out != NULL)
6409 *out = sc->clienthello->compressions;
6410 return sc->clienthello->compressions_len;
6411 }
6412
6413 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
6414 {
6415 RAW_EXTENSION *ext;
6416 int *present;
6417 size_t num = 0, i;
6418 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6419
6420 if (sc == NULL)
6421 return 0;
6422
6423 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6424 return 0;
6425 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6426 ext = sc->clienthello->pre_proc_exts + i;
6427 if (ext->present)
6428 num++;
6429 }
6430 if (num == 0) {
6431 *out = NULL;
6432 *outlen = 0;
6433 return 1;
6434 }
6435 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
6436 return 0;
6437 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6438 ext = sc->clienthello->pre_proc_exts + i;
6439 if (ext->present) {
6440 if (ext->received_order >= num)
6441 goto err;
6442 present[ext->received_order] = ext->type;
6443 }
6444 }
6445 *out = present;
6446 *outlen = num;
6447 return 1;
6448 err:
6449 OPENSSL_free(present);
6450 return 0;
6451 }
6452
6453 int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6454 {
6455 RAW_EXTENSION *ext;
6456 size_t num = 0, i;
6457 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6458
6459 if (sc == NULL)
6460 return 0;
6461
6462 if (sc->clienthello == NULL || num_exts == NULL)
6463 return 0;
6464 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6465 ext = sc->clienthello->pre_proc_exts + i;
6466 if (ext->present)
6467 num++;
6468 }
6469 if (num == 0) {
6470 *num_exts = 0;
6471 return 1;
6472 }
6473 if (exts == NULL) {
6474 *num_exts = num;
6475 return 1;
6476 }
6477 if (*num_exts < num)
6478 return 0;
6479 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6480 ext = sc->clienthello->pre_proc_exts + i;
6481 if (ext->present) {
6482 if (ext->received_order >= num)
6483 return 0;
6484 exts[ext->received_order] = ext->type;
6485 }
6486 }
6487 *num_exts = num;
6488 return 1;
6489 }
6490
6491 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6492 size_t *outlen)
6493 {
6494 size_t i;
6495 RAW_EXTENSION *r;
6496 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6497
6498 if (sc == NULL)
6499 return 0;
6500
6501 if (sc->clienthello == NULL)
6502 return 0;
6503 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6504 r = sc->clienthello->pre_proc_exts + i;
6505 if (r->present && r->type == type) {
6506 if (out != NULL)
6507 *out = PACKET_data(&r->data);
6508 if (outlen != NULL)
6509 *outlen = PACKET_remaining(&r->data);
6510 return 1;
6511 }
6512 }
6513 return 0;
6514 }
6515
6516 int SSL_free_buffers(SSL *ssl)
6517 {
6518 RECORD_LAYER *rl;
6519 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6520
6521 if (sc == NULL)
6522 return 0;
6523
6524 rl = &sc->rlayer;
6525
6526 return rl->rrlmethod->free_buffers(rl->rrl)
6527 && rl->wrlmethod->free_buffers(rl->wrl);
6528 }
6529
6530 int SSL_alloc_buffers(SSL *ssl)
6531 {
6532 RECORD_LAYER *rl;
6533 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6534
6535 if (sc == NULL)
6536 return 0;
6537
6538 rl = &sc->rlayer;
6539
6540 return rl->rrlmethod->alloc_buffers(rl->rrl)
6541 && rl->wrlmethod->alloc_buffers(rl->wrl);
6542 }
6543
6544 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6545 {
6546 ctx->keylog_callback = cb;
6547 }
6548
6549 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6550 {
6551 return ctx->keylog_callback;
6552 }
6553
6554 static int nss_keylog_int(const char *prefix,
6555 SSL_CONNECTION *sc,
6556 const uint8_t *parameter_1,
6557 size_t parameter_1_len,
6558 const uint8_t *parameter_2,
6559 size_t parameter_2_len)
6560 {
6561 char *out = NULL;
6562 char *cursor = NULL;
6563 size_t out_len = 0;
6564 size_t i;
6565 size_t prefix_len;
6566 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
6567
6568 if (sctx->keylog_callback == NULL)
6569 return 1;
6570
6571 /*
6572 * Our output buffer will contain the following strings, rendered with
6573 * space characters in between, terminated by a NULL character: first the
6574 * prefix, then the first parameter, then the second parameter. The
6575 * meaning of each parameter depends on the specific key material being
6576 * logged. Note that the first and second parameters are encoded in
6577 * hexadecimal, so we need a buffer that is twice their lengths.
6578 */
6579 prefix_len = strlen(prefix);
6580 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
6581 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
6582 return 0;
6583
6584 strcpy(cursor, prefix);
6585 cursor += prefix_len;
6586 *cursor++ = ' ';
6587
6588 for (i = 0; i < parameter_1_len; i++) {
6589 sprintf(cursor, "%02x", parameter_1[i]);
6590 cursor += 2;
6591 }
6592 *cursor++ = ' ';
6593
6594 for (i = 0; i < parameter_2_len; i++) {
6595 sprintf(cursor, "%02x", parameter_2[i]);
6596 cursor += 2;
6597 }
6598 *cursor = '\0';
6599
6600 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
6601 OPENSSL_clear_free(out, out_len);
6602 return 1;
6603
6604 }
6605
6606 int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
6607 const uint8_t *encrypted_premaster,
6608 size_t encrypted_premaster_len,
6609 const uint8_t *premaster,
6610 size_t premaster_len)
6611 {
6612 if (encrypted_premaster_len < 8) {
6613 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6614 return 0;
6615 }
6616
6617 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
6618 return nss_keylog_int("RSA",
6619 sc,
6620 encrypted_premaster,
6621 8,
6622 premaster,
6623 premaster_len);
6624 }
6625
6626 int ssl_log_secret(SSL_CONNECTION *sc,
6627 const char *label,
6628 const uint8_t *secret,
6629 size_t secret_len)
6630 {
6631 return nss_keylog_int(label,
6632 sc,
6633 sc->s3.client_random,
6634 SSL3_RANDOM_SIZE,
6635 secret,
6636 secret_len);
6637 }
6638
6639 #define SSLV2_CIPHER_LEN 3
6640
6641 int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
6642 {
6643 int n;
6644
6645 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6646
6647 if (PACKET_remaining(cipher_suites) == 0) {
6648 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6649 return 0;
6650 }
6651
6652 if (PACKET_remaining(cipher_suites) % n != 0) {
6653 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6654 return 0;
6655 }
6656
6657 OPENSSL_free(s->s3.tmp.ciphers_raw);
6658 s->s3.tmp.ciphers_raw = NULL;
6659 s->s3.tmp.ciphers_rawlen = 0;
6660
6661 if (sslv2format) {
6662 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6663 PACKET sslv2ciphers = *cipher_suites;
6664 unsigned int leadbyte;
6665 unsigned char *raw;
6666
6667 /*
6668 * We store the raw ciphers list in SSLv3+ format so we need to do some
6669 * preprocessing to convert the list first. If there are any SSLv2 only
6670 * ciphersuites with a non-zero leading byte then we are going to
6671 * slightly over allocate because we won't store those. But that isn't a
6672 * problem.
6673 */
6674 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
6675 s->s3.tmp.ciphers_raw = raw;
6676 if (raw == NULL) {
6677 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6678 return 0;
6679 }
6680 for (s->s3.tmp.ciphers_rawlen = 0;
6681 PACKET_remaining(&sslv2ciphers) > 0;
6682 raw += TLS_CIPHER_LEN) {
6683 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6684 || (leadbyte == 0
6685 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6686 TLS_CIPHER_LEN))
6687 || (leadbyte != 0
6688 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
6689 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
6690 OPENSSL_free(s->s3.tmp.ciphers_raw);
6691 s->s3.tmp.ciphers_raw = NULL;
6692 s->s3.tmp.ciphers_rawlen = 0;
6693 return 0;
6694 }
6695 if (leadbyte == 0)
6696 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
6697 }
6698 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6699 &s->s3.tmp.ciphers_rawlen)) {
6700 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6701 return 0;
6702 }
6703 return 1;
6704 }
6705
6706 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6707 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6708 STACK_OF(SSL_CIPHER) **scsvs)
6709 {
6710 PACKET pkt;
6711 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6712
6713 if (sc == NULL)
6714 return 0;
6715
6716 if (!PACKET_buf_init(&pkt, bytes, len))
6717 return 0;
6718 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
6719 }
6720
6721 int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6722 STACK_OF(SSL_CIPHER) **skp,
6723 STACK_OF(SSL_CIPHER) **scsvs_out,
6724 int sslv2format, int fatal)
6725 {
6726 const SSL_CIPHER *c;
6727 STACK_OF(SSL_CIPHER) *sk = NULL;
6728 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6729 int n;
6730 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6731 unsigned char cipher[SSLV2_CIPHER_LEN];
6732
6733 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6734
6735 if (PACKET_remaining(cipher_suites) == 0) {
6736 if (fatal)
6737 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6738 else
6739 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
6740 return 0;
6741 }
6742
6743 if (PACKET_remaining(cipher_suites) % n != 0) {
6744 if (fatal)
6745 SSLfatal(s, SSL_AD_DECODE_ERROR,
6746 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6747 else
6748 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6749 return 0;
6750 }
6751
6752 sk = sk_SSL_CIPHER_new_null();
6753 scsvs = sk_SSL_CIPHER_new_null();
6754 if (sk == NULL || scsvs == NULL) {
6755 if (fatal)
6756 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6757 else
6758 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6759 goto err;
6760 }
6761
6762 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6763 /*
6764 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6765 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6766 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6767 */
6768 if (sslv2format && cipher[0] != '\0')
6769 continue;
6770
6771 /* For SSLv2-compat, ignore leading 0-byte. */
6772 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6773 if (c != NULL) {
6774 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6775 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
6776 if (fatal)
6777 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6778 else
6779 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6780 goto err;
6781 }
6782 }
6783 }
6784 if (PACKET_remaining(cipher_suites) > 0) {
6785 if (fatal)
6786 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
6787 else
6788 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
6789 goto err;
6790 }
6791
6792 if (skp != NULL)
6793 *skp = sk;
6794 else
6795 sk_SSL_CIPHER_free(sk);
6796 if (scsvs_out != NULL)
6797 *scsvs_out = scsvs;
6798 else
6799 sk_SSL_CIPHER_free(scsvs);
6800 return 1;
6801 err:
6802 sk_SSL_CIPHER_free(sk);
6803 sk_SSL_CIPHER_free(scsvs);
6804 return 0;
6805 }
6806
6807 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6808 {
6809 ctx->max_early_data = max_early_data;
6810
6811 return 1;
6812 }
6813
6814 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
6815 {
6816 return ctx->max_early_data;
6817 }
6818
6819 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6820 {
6821 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6822
6823 if (sc == NULL)
6824 return 0;
6825
6826 sc->max_early_data = max_early_data;
6827
6828 return 1;
6829 }
6830
6831 uint32_t SSL_get_max_early_data(const SSL *s)
6832 {
6833 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6834
6835 if (sc == NULL)
6836 return 0;
6837
6838 return sc->max_early_data;
6839 }
6840
6841 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6842 {
6843 ctx->recv_max_early_data = recv_max_early_data;
6844
6845 return 1;
6846 }
6847
6848 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6849 {
6850 return ctx->recv_max_early_data;
6851 }
6852
6853 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6854 {
6855 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6856
6857 if (sc == NULL)
6858 return 0;
6859
6860 sc->recv_max_early_data = recv_max_early_data;
6861
6862 return 1;
6863 }
6864
6865 uint32_t SSL_get_recv_max_early_data(const SSL *s)
6866 {
6867 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6868
6869 if (sc == NULL)
6870 return 0;
6871
6872 return sc->recv_max_early_data;
6873 }
6874
6875 __owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
6876 {
6877 /* Return any active Max Fragment Len extension */
6878 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6879 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6880
6881 /* return current SSL connection setting */
6882 return sc->max_send_fragment;
6883 }
6884
6885 __owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
6886 {
6887 /* Return a value regarding an active Max Fragment Len extension */
6888 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6889 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6890 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6891
6892 /* else limit |split_send_fragment| to current |max_send_fragment| */
6893 if (sc->split_send_fragment > sc->max_send_fragment)
6894 return sc->max_send_fragment;
6895
6896 /* return current SSL connection setting */
6897 return sc->split_send_fragment;
6898 }
6899
6900 int SSL_stateless(SSL *s)
6901 {
6902 int ret;
6903 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6904
6905 /* TODO(QUIC): This will need further work. */
6906 if (sc == NULL)
6907 return 0;
6908
6909 /* Ensure there is no state left over from a previous invocation */
6910 if (!SSL_clear(s))
6911 return 0;
6912
6913 ERR_clear_error();
6914
6915 sc->s3.flags |= TLS1_FLAGS_STATELESS;
6916 ret = SSL_accept(s);
6917 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
6918
6919 if (ret > 0 && sc->ext.cookieok)
6920 return 1;
6921
6922 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
6923 return 0;
6924
6925 return -1;
6926 }
6927
6928 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
6929 {
6930 ctx->pha_enabled = val;
6931 }
6932
6933 void SSL_set_post_handshake_auth(SSL *ssl, int val)
6934 {
6935 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6936
6937 if (sc == NULL)
6938 return;
6939
6940 sc->pha_enabled = val;
6941 }
6942
6943 int SSL_verify_client_post_handshake(SSL *ssl)
6944 {
6945 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6946
6947 if (sc == NULL)
6948 return 0;
6949
6950 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6951 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
6952 return 0;
6953 }
6954 if (!sc->server) {
6955 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
6956 return 0;
6957 }
6958
6959 if (!SSL_is_init_finished(ssl)) {
6960 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
6961 return 0;
6962 }
6963
6964 switch (sc->post_handshake_auth) {
6965 case SSL_PHA_NONE:
6966 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
6967 return 0;
6968 default:
6969 case SSL_PHA_EXT_SENT:
6970 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
6971 return 0;
6972 case SSL_PHA_EXT_RECEIVED:
6973 break;
6974 case SSL_PHA_REQUEST_PENDING:
6975 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
6976 return 0;
6977 case SSL_PHA_REQUESTED:
6978 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
6979 return 0;
6980 }
6981
6982 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
6983
6984 /* checks verify_mode and algorithm_auth */
6985 if (!send_certificate_request(sc)) {
6986 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6987 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
6988 return 0;
6989 }
6990
6991 ossl_statem_set_in_init(sc, 1);
6992 return 1;
6993 }
6994
6995 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
6996 SSL_CTX_generate_session_ticket_fn gen_cb,
6997 SSL_CTX_decrypt_session_ticket_fn dec_cb,
6998 void *arg)
6999 {
7000 ctx->generate_ticket_cb = gen_cb;
7001 ctx->decrypt_ticket_cb = dec_cb;
7002 ctx->ticket_cb_data = arg;
7003 return 1;
7004 }
7005
7006 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
7007 SSL_allow_early_data_cb_fn cb,
7008 void *arg)
7009 {
7010 ctx->allow_early_data_cb = cb;
7011 ctx->allow_early_data_cb_data = arg;
7012 }
7013
7014 void SSL_set_allow_early_data_cb(SSL *s,
7015 SSL_allow_early_data_cb_fn cb,
7016 void *arg)
7017 {
7018 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7019
7020 if (sc == NULL)
7021 return;
7022
7023 sc->allow_early_data_cb = cb;
7024 sc->allow_early_data_cb_data = arg;
7025 }
7026
7027 const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
7028 int nid,
7029 const char *properties)
7030 {
7031 const EVP_CIPHER *ciph;
7032
7033 ciph = tls_get_cipher_from_engine(nid);
7034 if (ciph != NULL)
7035 return ciph;
7036
7037 /*
7038 * If there is no engine cipher then we do an explicit fetch. This may fail
7039 * and that could be ok
7040 */
7041 ERR_set_mark();
7042 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
7043 ERR_pop_to_mark();
7044 return ciph;
7045 }
7046
7047
7048 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
7049 {
7050 /* Don't up-ref an implicit EVP_CIPHER */
7051 if (EVP_CIPHER_get0_provider(cipher) == NULL)
7052 return 1;
7053
7054 /*
7055 * The cipher was explicitly fetched and therefore it is safe to cast
7056 * away the const
7057 */
7058 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
7059 }
7060
7061 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
7062 {
7063 if (cipher == NULL)
7064 return;
7065
7066 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
7067 /*
7068 * The cipher was explicitly fetched and therefore it is safe to cast
7069 * away the const
7070 */
7071 EVP_CIPHER_free((EVP_CIPHER *)cipher);
7072 }
7073 }
7074
7075 const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
7076 int nid,
7077 const char *properties)
7078 {
7079 const EVP_MD *md;
7080
7081 md = tls_get_digest_from_engine(nid);
7082 if (md != NULL)
7083 return md;
7084
7085 /* Otherwise we do an explicit fetch */
7086 ERR_set_mark();
7087 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
7088 ERR_pop_to_mark();
7089 return md;
7090 }
7091
7092 int ssl_evp_md_up_ref(const EVP_MD *md)
7093 {
7094 /* Don't up-ref an implicit EVP_MD */
7095 if (EVP_MD_get0_provider(md) == NULL)
7096 return 1;
7097
7098 /*
7099 * The digest was explicitly fetched and therefore it is safe to cast
7100 * away the const
7101 */
7102 return EVP_MD_up_ref((EVP_MD *)md);
7103 }
7104
7105 void ssl_evp_md_free(const EVP_MD *md)
7106 {
7107 if (md == NULL)
7108 return;
7109
7110 if (EVP_MD_get0_provider(md) != NULL) {
7111 /*
7112 * The digest was explicitly fetched and therefore it is safe to cast
7113 * away the const
7114 */
7115 EVP_MD_free((EVP_MD *)md);
7116 }
7117 }
7118
7119 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7120 {
7121 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7122
7123 if (sc == NULL)
7124 return 0;
7125
7126 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
7127 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7128 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7129 return 0;
7130 }
7131 EVP_PKEY_free(sc->cert->dh_tmp);
7132 sc->cert->dh_tmp = dhpkey;
7133 return 1;
7134 }
7135
7136 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7137 {
7138 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
7139 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7140 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7141 return 0;
7142 }
7143 EVP_PKEY_free(ctx->cert->dh_tmp);
7144 ctx->cert->dh_tmp = dhpkey;
7145 return 1;
7146 }
7147
7148 /* QUIC-specific methods which are supported on QUIC connections only. */
7149 int SSL_tick(SSL *s)
7150 {
7151 SSL_CONNECTION *sc;
7152
7153 #ifndef OPENSSL_NO_QUIC
7154 if (IS_QUIC(s))
7155 return ossl_quic_tick(s);
7156 #endif
7157
7158 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7159 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
7160 /*
7161 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7162 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7163 * can also return 0 if s is NULL or not a DTLS object, but we've
7164 * already ruled out those possibilities above, so this is not possible
7165 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7166 * returns -1.
7167 */
7168 return DTLSv1_handle_timeout(s) >= 0;
7169
7170 return 1;
7171 }
7172
7173 int SSL_get_tick_timeout(SSL *s, struct timeval *tv)
7174 {
7175 SSL_CONNECTION *sc;
7176
7177 #ifndef OPENSSL_NO_QUIC
7178 if (IS_QUIC(s))
7179 return ossl_quic_get_tick_timeout(s, tv);
7180 #endif
7181
7182 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7183 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7184 && DTLSv1_get_timeout(s, tv))
7185 return 1;
7186
7187 tv->tv_sec = -1;
7188 tv->tv_usec = 0;
7189 return 1;
7190 }
7191
7192 int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7193 {
7194 #ifndef OPENSSL_NO_QUIC
7195 if (!IS_QUIC(s))
7196 return -1;
7197
7198 return ossl_quic_get_rpoll_descriptor(s, desc);
7199 #else
7200 return -1;
7201 #endif
7202 }
7203
7204 int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7205 {
7206 #ifndef OPENSSL_NO_QUIC
7207 if (!IS_QUIC(s))
7208 return -1;
7209
7210 return ossl_quic_get_wpoll_descriptor(s, desc);
7211 #else
7212 return -1;
7213 #endif
7214 }
7215
7216 int SSL_net_read_desired(SSL *s)
7217 {
7218 #ifndef OPENSSL_NO_QUIC
7219 if (!IS_QUIC(s))
7220 return 0;
7221
7222 return ossl_quic_get_net_read_desired(s);
7223 #else
7224 return 0;
7225 #endif
7226 }
7227
7228 int SSL_net_write_desired(SSL *s)
7229 {
7230 #ifndef OPENSSL_NO_QUIC
7231 if (!IS_QUIC(s))
7232 return 0;
7233
7234 return ossl_quic_get_net_write_desired(s);
7235 #else
7236 return 0;
7237 #endif
7238 }
7239
7240 int SSL_set_blocking_mode(SSL *s, int blocking)
7241 {
7242 #ifndef OPENSSL_NO_QUIC
7243 if (!IS_QUIC(s))
7244 return 0;
7245
7246 return ossl_quic_conn_set_blocking_mode(s, blocking);
7247 #else
7248 return 0;
7249 #endif
7250 }
7251
7252 int SSL_get_blocking_mode(SSL *s)
7253 {
7254 #ifndef OPENSSL_NO_QUIC
7255 if (!IS_QUIC(s))
7256 return -1;
7257
7258 return ossl_quic_conn_get_blocking_mode(s);
7259 #else
7260 return -1;
7261 #endif
7262 }
7263
7264 int SSL_set_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7265 {
7266 #ifndef OPENSSL_NO_QUIC
7267 if (!IS_QUIC(s))
7268 return 0;
7269
7270 return ossl_quic_conn_set_initial_peer_addr(s, peer_addr);
7271 #else
7272 return 0;
7273 #endif
7274 }
7275
7276 int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7277 const SSL_SHUTDOWN_EX_ARGS *args,
7278 size_t args_len)
7279 {
7280 #ifndef OPENSSL_NO_QUIC
7281 if (!IS_QUIC(ssl))
7282 return SSL_shutdown(ssl);
7283
7284 return ossl_quic_conn_shutdown(ssl, flags, args, args_len);
7285 #else
7286 return SSL_shutdown(ssl);
7287 #endif
7288 }
7289
7290 int SSL_stream_conclude(SSL *ssl, uint64_t flags)
7291 {
7292 #ifndef OPENSSL_NO_QUIC
7293 if (!IS_QUIC(ssl))
7294 return 0;
7295
7296 return ossl_quic_conn_stream_conclude(ssl);
7297 #else
7298 return 0;
7299 #endif
7300 }
7301
7302 SSL *SSL_new_stream(SSL *s, uint64_t flags)
7303 {
7304 #ifndef OPENSSL_NO_QUIC
7305 if (!IS_QUIC(s))
7306 return NULL;
7307
7308 return ossl_quic_conn_stream_new(s, flags);
7309 #else
7310 return NULL;
7311 #endif
7312 }
7313
7314 SSL *SSL_get0_connection(SSL *s)
7315 {
7316 #ifndef OPENSSL_NO_QUIC
7317 if (!IS_QUIC(s))
7318 return s;
7319
7320 return ossl_quic_get0_connection(s);
7321 #else
7322 return s;
7323 #endif
7324 }
7325
7326 int SSL_is_connection(SSL *s)
7327 {
7328 return SSL_get0_connection(s) == s;
7329 }
7330
7331 int SSL_get_stream_type(SSL *s)
7332 {
7333 #ifndef OPENSSL_NO_QUIC
7334 if (!IS_QUIC(s))
7335 return SSL_STREAM_TYPE_BIDI;
7336
7337 return ossl_quic_get_stream_type(s);
7338 #else
7339 return SSL_STREAM_TYPE_BIDI;
7340 #endif
7341 }
7342
7343 int SSL_add_expected_rpk(SSL *s, EVP_PKEY *rpk)
7344 {
7345 unsigned char *data = NULL;
7346 SSL_DANE *dane = SSL_get0_dane(s);
7347 int ret;
7348
7349 if (dane == NULL || dane->dctx == NULL)
7350 return 0;
7351 if ((ret = i2d_PUBKEY(rpk, &data)) <= 0)
7352 return 0;
7353
7354 ret = SSL_dane_tlsa_add(s, DANETLS_USAGE_DANE_EE,
7355 DANETLS_SELECTOR_SPKI,
7356 DANETLS_MATCHING_FULL,
7357 data, (size_t)ret) > 0;
7358 OPENSSL_free(data);
7359 return ret;
7360 }
7361
7362 EVP_PKEY *SSL_get0_peer_rpk(const SSL *s)
7363 {
7364 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7365
7366 if (sc == NULL || sc->session == NULL)
7367 return NULL;
7368 return sc->session->peer_rpk;
7369 }
7370
7371 int SSL_get_negotiated_client_cert_type(const SSL *s)
7372 {
7373 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7374
7375 if (sc == NULL)
7376 return 0;
7377
7378 return sc->ext.client_cert_type;
7379 }
7380
7381 int SSL_get_negotiated_server_cert_type(const SSL *s)
7382 {
7383 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7384
7385 if (sc == NULL)
7386 return 0;
7387
7388 return sc->ext.server_cert_type;
7389 }
7390
7391 static int validate_cert_type(const unsigned char *val, size_t len)
7392 {
7393 size_t i;
7394 int saw_rpk = 0;
7395 int saw_x509 = 0;
7396
7397 if (val == NULL && len == 0)
7398 return 1;
7399
7400 if (val == NULL || len == 0)
7401 return 0;
7402
7403 for (i = 0; i < len; i++) {
7404 switch (val[i]) {
7405 case TLSEXT_cert_type_rpk:
7406 if (saw_rpk)
7407 return 0;
7408 saw_rpk = 1;
7409 break;
7410 case TLSEXT_cert_type_x509:
7411 if (saw_x509)
7412 return 0;
7413 saw_x509 = 1;
7414 break;
7415 case TLSEXT_cert_type_pgp:
7416 case TLSEXT_cert_type_1609dot2:
7417 default:
7418 return 0;
7419 }
7420 }
7421 return 1;
7422 }
7423
7424 static int set_cert_type(unsigned char **cert_type,
7425 size_t *cert_type_len,
7426 const unsigned char *val,
7427 size_t len)
7428 {
7429 unsigned char *tmp = NULL;
7430
7431 if (!validate_cert_type(val, len))
7432 return 0;
7433
7434 if (val != NULL && (tmp = OPENSSL_memdup(val, len)) == NULL)
7435 return 0;
7436
7437 OPENSSL_free(*cert_type);
7438 *cert_type = tmp;
7439 *cert_type_len = len;
7440 return 1;
7441 }
7442
7443 int SSL_set1_client_cert_type(SSL *s, const unsigned char *val, size_t len)
7444 {
7445 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7446
7447 return set_cert_type(&sc->client_cert_type, &sc->client_cert_type_len,
7448 val, len);
7449 }
7450
7451 int SSL_set1_server_cert_type(SSL *s, const unsigned char *val, size_t len)
7452 {
7453 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7454
7455 return set_cert_type(&sc->server_cert_type, &sc->server_cert_type_len,
7456 val, len);
7457 }
7458
7459 int SSL_CTX_set1_client_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7460 {
7461 return set_cert_type(&ctx->client_cert_type, &ctx->client_cert_type_len,
7462 val, len);
7463 }
7464
7465 int SSL_CTX_set1_server_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7466 {
7467 return set_cert_type(&ctx->server_cert_type, &ctx->server_cert_type_len,
7468 val, len);
7469 }
7470
7471 int SSL_get0_client_cert_type(const SSL *s, unsigned char **t, size_t *len)
7472 {
7473 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7474
7475 if (t == NULL || len == NULL)
7476 return 0;
7477
7478 *t = sc->client_cert_type;
7479 *len = sc->client_cert_type_len;
7480 return 1;
7481 }
7482
7483 int SSL_get0_server_cert_type(const SSL *s, unsigned char **t, size_t *len)
7484 {
7485 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7486
7487 if (t == NULL || len == NULL)
7488 return 0;
7489
7490 *t = sc->server_cert_type;
7491 *len = sc->server_cert_type_len;
7492 return 1;
7493 }
7494
7495 int SSL_CTX_get0_client_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7496 {
7497 if (t == NULL || len == NULL)
7498 return 0;
7499
7500 *t = ctx->client_cert_type;
7501 *len = ctx->client_cert_type_len;
7502 return 1;
7503 }
7504
7505 int SSL_CTX_get0_server_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7506 {
7507 if (t == NULL || len == NULL)
7508 return 0;
7509
7510 *t = ctx->server_cert_type;
7511 *len = ctx->server_cert_type_len;
7512 return 1;
7513 }