]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Add support for compressed certificates (RFC8879)
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "internal/e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include <openssl/trace.h>
24 #include <openssl/core_names.h>
25 #include "internal/cryptlib.h"
26 #include "internal/refcount.h"
27 #include "internal/ktls.h"
28
29 static int ssl_undefined_function_1(SSL_CONNECTION *sc, SSL3_RECORD *r, size_t s,
30 int t, SSL_MAC_BUF *mac, size_t macsize)
31 {
32 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
33 }
34
35 static int ssl_undefined_function_2(SSL_CONNECTION *sc, SSL3_RECORD *r,
36 unsigned char *s, int t)
37 {
38 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
39 }
40
41 static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
42 unsigned char *s, size_t t, size_t *u)
43 {
44 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
45 }
46
47 static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
48 {
49 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
50 }
51
52 static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
53 size_t s, unsigned char *t)
54 {
55 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
56 }
57
58 static int ssl_undefined_function_6(int r)
59 {
60 return ssl_undefined_function(NULL);
61 }
62
63 static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
64 size_t s, const char *t, size_t u,
65 const unsigned char *v, size_t w, int x)
66 {
67 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
68 }
69
70 static int ssl_undefined_function_8(SSL_CONNECTION *sc)
71 {
72 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
73 }
74
75 SSL3_ENC_METHOD ssl3_undef_enc_method = {
76 ssl_undefined_function_1,
77 ssl_undefined_function_2,
78 ssl_undefined_function_8,
79 ssl_undefined_function_3,
80 ssl_undefined_function_4,
81 ssl_undefined_function_5,
82 NULL, /* client_finished_label */
83 0, /* client_finished_label_len */
84 NULL, /* server_finished_label */
85 0, /* server_finished_label_len */
86 ssl_undefined_function_6,
87 ssl_undefined_function_7,
88 };
89
90 struct ssl_async_args {
91 SSL *s;
92 void *buf;
93 size_t num;
94 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
95 union {
96 int (*func_read) (SSL *, void *, size_t, size_t *);
97 int (*func_write) (SSL *, const void *, size_t, size_t *);
98 int (*func_other) (SSL *);
99 } f;
100 };
101
102 static const struct {
103 uint8_t mtype;
104 uint8_t ord;
105 int nid;
106 } dane_mds[] = {
107 {
108 DANETLS_MATCHING_FULL, 0, NID_undef
109 },
110 {
111 DANETLS_MATCHING_2256, 1, NID_sha256
112 },
113 {
114 DANETLS_MATCHING_2512, 2, NID_sha512
115 },
116 };
117
118 static int dane_ctx_enable(struct dane_ctx_st *dctx)
119 {
120 const EVP_MD **mdevp;
121 uint8_t *mdord;
122 uint8_t mdmax = DANETLS_MATCHING_LAST;
123 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
124 size_t i;
125
126 if (dctx->mdevp != NULL)
127 return 1;
128
129 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
130 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
131
132 if (mdord == NULL || mdevp == NULL) {
133 OPENSSL_free(mdord);
134 OPENSSL_free(mdevp);
135 return 0;
136 }
137
138 /* Install default entries */
139 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
140 const EVP_MD *md;
141
142 if (dane_mds[i].nid == NID_undef ||
143 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
144 continue;
145 mdevp[dane_mds[i].mtype] = md;
146 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
147 }
148
149 dctx->mdevp = mdevp;
150 dctx->mdord = mdord;
151 dctx->mdmax = mdmax;
152
153 return 1;
154 }
155
156 static void dane_ctx_final(struct dane_ctx_st *dctx)
157 {
158 OPENSSL_free(dctx->mdevp);
159 dctx->mdevp = NULL;
160
161 OPENSSL_free(dctx->mdord);
162 dctx->mdord = NULL;
163 dctx->mdmax = 0;
164 }
165
166 static void tlsa_free(danetls_record *t)
167 {
168 if (t == NULL)
169 return;
170 OPENSSL_free(t->data);
171 EVP_PKEY_free(t->spki);
172 OPENSSL_free(t);
173 }
174
175 static void dane_final(SSL_DANE *dane)
176 {
177 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
178 dane->trecs = NULL;
179
180 OSSL_STACK_OF_X509_free(dane->certs);
181 dane->certs = NULL;
182
183 X509_free(dane->mcert);
184 dane->mcert = NULL;
185 dane->mtlsa = NULL;
186 dane->mdpth = -1;
187 dane->pdpth = -1;
188 }
189
190 /*
191 * dane_copy - Copy dane configuration, sans verification state.
192 */
193 static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
194 {
195 int num;
196 int i;
197
198 if (!DANETLS_ENABLED(&from->dane))
199 return 1;
200
201 num = sk_danetls_record_num(from->dane.trecs);
202 dane_final(&to->dane);
203 to->dane.flags = from->dane.flags;
204 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
205 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
206
207 if (to->dane.trecs == NULL) {
208 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
209 return 0;
210 }
211
212 for (i = 0; i < num; ++i) {
213 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
214
215 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
216 t->selector, t->mtype, t->data, t->dlen) <= 0)
217 return 0;
218 }
219 return 1;
220 }
221
222 static int dane_mtype_set(struct dane_ctx_st *dctx,
223 const EVP_MD *md, uint8_t mtype, uint8_t ord)
224 {
225 int i;
226
227 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
228 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
229 return 0;
230 }
231
232 if (mtype > dctx->mdmax) {
233 const EVP_MD **mdevp;
234 uint8_t *mdord;
235 int n = ((int)mtype) + 1;
236
237 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
238 if (mdevp == NULL)
239 return -1;
240 dctx->mdevp = mdevp;
241
242 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
243 if (mdord == NULL)
244 return -1;
245 dctx->mdord = mdord;
246
247 /* Zero-fill any gaps */
248 for (i = dctx->mdmax + 1; i < mtype; ++i) {
249 mdevp[i] = NULL;
250 mdord[i] = 0;
251 }
252
253 dctx->mdmax = mtype;
254 }
255
256 dctx->mdevp[mtype] = md;
257 /* Coerce ordinal of disabled matching types to 0 */
258 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
259
260 return 1;
261 }
262
263 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
264 {
265 if (mtype > dane->dctx->mdmax)
266 return NULL;
267 return dane->dctx->mdevp[mtype];
268 }
269
270 static int dane_tlsa_add(SSL_DANE *dane,
271 uint8_t usage,
272 uint8_t selector,
273 uint8_t mtype, const unsigned char *data, size_t dlen)
274 {
275 danetls_record *t;
276 const EVP_MD *md = NULL;
277 int ilen = (int)dlen;
278 int i;
279 int num;
280
281 if (dane->trecs == NULL) {
282 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
283 return -1;
284 }
285
286 if (ilen < 0 || dlen != (size_t)ilen) {
287 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
288 return 0;
289 }
290
291 if (usage > DANETLS_USAGE_LAST) {
292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
293 return 0;
294 }
295
296 if (selector > DANETLS_SELECTOR_LAST) {
297 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
298 return 0;
299 }
300
301 if (mtype != DANETLS_MATCHING_FULL) {
302 md = tlsa_md_get(dane, mtype);
303 if (md == NULL) {
304 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
305 return 0;
306 }
307 }
308
309 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
310 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
311 return 0;
312 }
313 if (!data) {
314 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
315 return 0;
316 }
317
318 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
319 return -1;
320
321 t->usage = usage;
322 t->selector = selector;
323 t->mtype = mtype;
324 t->data = OPENSSL_malloc(dlen);
325 if (t->data == NULL) {
326 tlsa_free(t);
327 return -1;
328 }
329 memcpy(t->data, data, dlen);
330 t->dlen = dlen;
331
332 /* Validate and cache full certificate or public key */
333 if (mtype == DANETLS_MATCHING_FULL) {
334 const unsigned char *p = data;
335 X509 *cert = NULL;
336 EVP_PKEY *pkey = NULL;
337
338 switch (selector) {
339 case DANETLS_SELECTOR_CERT:
340 if (!d2i_X509(&cert, &p, ilen) || p < data ||
341 dlen != (size_t)(p - data)) {
342 tlsa_free(t);
343 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
344 return 0;
345 }
346 if (X509_get0_pubkey(cert) == NULL) {
347 tlsa_free(t);
348 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
349 return 0;
350 }
351
352 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
353 X509_free(cert);
354 break;
355 }
356
357 /*
358 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
359 * records that contain full certificates of trust-anchors that are
360 * not present in the wire chain. For usage PKIX-TA(0), we augment
361 * the chain with untrusted Full(0) certificates from DNS, in case
362 * they are missing from the chain.
363 */
364 if ((dane->certs == NULL &&
365 (dane->certs = sk_X509_new_null()) == NULL) ||
366 !sk_X509_push(dane->certs, cert)) {
367 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
368 X509_free(cert);
369 tlsa_free(t);
370 return -1;
371 }
372 break;
373
374 case DANETLS_SELECTOR_SPKI:
375 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
376 dlen != (size_t)(p - data)) {
377 tlsa_free(t);
378 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
379 return 0;
380 }
381
382 /*
383 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
384 * records that contain full bare keys of trust-anchors that are
385 * not present in the wire chain.
386 */
387 if (usage == DANETLS_USAGE_DANE_TA)
388 t->spki = pkey;
389 else
390 EVP_PKEY_free(pkey);
391 break;
392 }
393 }
394
395 /*-
396 * Find the right insertion point for the new record.
397 *
398 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
399 * they can be processed first, as they require no chain building, and no
400 * expiration or hostname checks. Because DANE-EE(3) is numerically
401 * largest, this is accomplished via descending sort by "usage".
402 *
403 * We also sort in descending order by matching ordinal to simplify
404 * the implementation of digest agility in the verification code.
405 *
406 * The choice of order for the selector is not significant, so we
407 * use the same descending order for consistency.
408 */
409 num = sk_danetls_record_num(dane->trecs);
410 for (i = 0; i < num; ++i) {
411 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
412
413 if (rec->usage > usage)
414 continue;
415 if (rec->usage < usage)
416 break;
417 if (rec->selector > selector)
418 continue;
419 if (rec->selector < selector)
420 break;
421 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
422 continue;
423 break;
424 }
425
426 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
427 tlsa_free(t);
428 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
429 return -1;
430 }
431 dane->umask |= DANETLS_USAGE_BIT(usage);
432
433 return 1;
434 }
435
436 /*
437 * Return 0 if there is only one version configured and it was disabled
438 * at configure time. Return 1 otherwise.
439 */
440 static int ssl_check_allowed_versions(int min_version, int max_version)
441 {
442 int minisdtls = 0, maxisdtls = 0;
443
444 /* Figure out if we're doing DTLS versions or TLS versions */
445 if (min_version == DTLS1_BAD_VER
446 || min_version >> 8 == DTLS1_VERSION_MAJOR)
447 minisdtls = 1;
448 if (max_version == DTLS1_BAD_VER
449 || max_version >> 8 == DTLS1_VERSION_MAJOR)
450 maxisdtls = 1;
451 /* A wildcard version of 0 could be DTLS or TLS. */
452 if ((minisdtls && !maxisdtls && max_version != 0)
453 || (maxisdtls && !minisdtls && min_version != 0)) {
454 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
455 return 0;
456 }
457
458 if (minisdtls || maxisdtls) {
459 /* Do DTLS version checks. */
460 if (min_version == 0)
461 /* Ignore DTLS1_BAD_VER */
462 min_version = DTLS1_VERSION;
463 if (max_version == 0)
464 max_version = DTLS1_2_VERSION;
465 #ifdef OPENSSL_NO_DTLS1_2
466 if (max_version == DTLS1_2_VERSION)
467 max_version = DTLS1_VERSION;
468 #endif
469 #ifdef OPENSSL_NO_DTLS1
470 if (min_version == DTLS1_VERSION)
471 min_version = DTLS1_2_VERSION;
472 #endif
473 /* Done massaging versions; do the check. */
474 if (0
475 #ifdef OPENSSL_NO_DTLS1
476 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
477 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
478 #endif
479 #ifdef OPENSSL_NO_DTLS1_2
480 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
481 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
482 #endif
483 )
484 return 0;
485 } else {
486 /* Regular TLS version checks. */
487 if (min_version == 0)
488 min_version = SSL3_VERSION;
489 if (max_version == 0)
490 max_version = TLS1_3_VERSION;
491 #ifdef OPENSSL_NO_TLS1_3
492 if (max_version == TLS1_3_VERSION)
493 max_version = TLS1_2_VERSION;
494 #endif
495 #ifdef OPENSSL_NO_TLS1_2
496 if (max_version == TLS1_2_VERSION)
497 max_version = TLS1_1_VERSION;
498 #endif
499 #ifdef OPENSSL_NO_TLS1_1
500 if (max_version == TLS1_1_VERSION)
501 max_version = TLS1_VERSION;
502 #endif
503 #ifdef OPENSSL_NO_TLS1
504 if (max_version == TLS1_VERSION)
505 max_version = SSL3_VERSION;
506 #endif
507 #ifdef OPENSSL_NO_SSL3
508 if (min_version == SSL3_VERSION)
509 min_version = TLS1_VERSION;
510 #endif
511 #ifdef OPENSSL_NO_TLS1
512 if (min_version == TLS1_VERSION)
513 min_version = TLS1_1_VERSION;
514 #endif
515 #ifdef OPENSSL_NO_TLS1_1
516 if (min_version == TLS1_1_VERSION)
517 min_version = TLS1_2_VERSION;
518 #endif
519 #ifdef OPENSSL_NO_TLS1_2
520 if (min_version == TLS1_2_VERSION)
521 min_version = TLS1_3_VERSION;
522 #endif
523 /* Done massaging versions; do the check. */
524 if (0
525 #ifdef OPENSSL_NO_SSL3
526 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
527 #endif
528 #ifdef OPENSSL_NO_TLS1
529 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
530 #endif
531 #ifdef OPENSSL_NO_TLS1_1
532 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
533 #endif
534 #ifdef OPENSSL_NO_TLS1_2
535 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
536 #endif
537 #ifdef OPENSSL_NO_TLS1_3
538 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
539 #endif
540 )
541 return 0;
542 }
543 return 1;
544 }
545
546 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
547 /*
548 * Define a VPROC function for HP NonStop build ssl library.
549 * This is used by platform version identification tools.
550 * Do not inline this procedure or make it static.
551 */
552 # define OPENSSL_VPROC_STRING_(x) x##_SSL
553 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
554 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
555 void OPENSSL_VPROC_FUNC(void) {}
556 #endif
557
558
559 static void clear_ciphers(SSL_CONNECTION *s)
560 {
561 /* clear the current cipher */
562 ssl_clear_cipher_ctx(s);
563 ssl_clear_hash_ctx(&s->read_hash);
564 ssl_clear_hash_ctx(&s->write_hash);
565 }
566
567 int SSL_clear(SSL *s)
568 {
569 if (s->method == NULL) {
570 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
571 return 0;
572 }
573
574 return s->method->ssl_reset(s);
575 }
576
577 int ossl_ssl_connection_reset(SSL *s)
578 {
579 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
580
581 if (sc == NULL)
582 return 0;
583
584 if (ssl_clear_bad_session(sc)) {
585 SSL_SESSION_free(sc->session);
586 sc->session = NULL;
587 }
588 SSL_SESSION_free(sc->psksession);
589 sc->psksession = NULL;
590 OPENSSL_free(sc->psksession_id);
591 sc->psksession_id = NULL;
592 sc->psksession_id_len = 0;
593 sc->hello_retry_request = 0;
594 sc->sent_tickets = 0;
595
596 sc->error = 0;
597 sc->hit = 0;
598 sc->shutdown = 0;
599
600 if (sc->renegotiate) {
601 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
602 return 0;
603 }
604
605 ossl_statem_clear(sc);
606
607 /* TODO(QUIC): Version handling not yet clear */
608 sc->version = s->method->version;
609 sc->client_version = sc->version;
610 sc->rwstate = SSL_NOTHING;
611
612 BUF_MEM_free(sc->init_buf);
613 sc->init_buf = NULL;
614 clear_ciphers(sc);
615 sc->first_packet = 0;
616
617 sc->key_update = SSL_KEY_UPDATE_NONE;
618 memset(sc->ext.compress_certificate_from_peer, 0,
619 sizeof(sc->ext.compress_certificate_from_peer));
620 sc->ext.compress_certificate_sent = 0;
621
622 EVP_MD_CTX_free(sc->pha_dgst);
623 sc->pha_dgst = NULL;
624
625 /* Reset DANE verification result state */
626 sc->dane.mdpth = -1;
627 sc->dane.pdpth = -1;
628 X509_free(sc->dane.mcert);
629 sc->dane.mcert = NULL;
630 sc->dane.mtlsa = NULL;
631
632 /* Clear the verification result peername */
633 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
634
635 /* Clear any shared connection state */
636 OPENSSL_free(sc->shared_sigalgs);
637 sc->shared_sigalgs = NULL;
638 sc->shared_sigalgslen = 0;
639
640 /*
641 * Check to see if we were changed into a different method, if so, revert
642 * back.
643 */
644 if (s->method != SSL_CONNECTION_GET_CTX(sc)->method) {
645 s->method->ssl_deinit(s);
646 s->method = SSL_CONNECTION_GET_CTX(sc)->method;
647 if (!s->method->ssl_init(s))
648 return 0;
649 } else {
650 if (!s->method->ssl_clear(s))
651 return 0;
652 }
653
654 RECORD_LAYER_clear(&sc->rlayer);
655 BIO_free(sc->rlayer.rrlnext);
656 sc->rlayer.rrlnext = NULL;
657
658 if (!ssl_set_new_record_layer(sc,
659 SSL_CONNECTION_IS_DTLS(sc) ? DTLS_ANY_VERSION : TLS_ANY_VERSION,
660 OSSL_RECORD_DIRECTION_READ,
661 OSSL_RECORD_PROTECTION_LEVEL_NONE,
662 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
663 NID_undef, NULL, NULL)) {
664 /* SSLfatal already called */
665 return 0;
666 }
667 if (!ssl_set_new_record_layer(sc,
668 SSL_CONNECTION_IS_DTLS(sc) ? DTLS_ANY_VERSION : TLS_ANY_VERSION,
669 OSSL_RECORD_DIRECTION_WRITE,
670 OSSL_RECORD_PROTECTION_LEVEL_NONE,
671 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
672 NID_undef, NULL, NULL)) {
673 /* SSLfatal already called */
674 return 0;
675 }
676
677 return 1;
678 }
679
680 #ifndef OPENSSL_NO_DEPRECATED_3_0
681 /** Used to change an SSL_CTXs default SSL method type */
682 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
683 {
684 STACK_OF(SSL_CIPHER) *sk;
685
686 ctx->method = meth;
687
688 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
689 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
690 return 0;
691 }
692 sk = ssl_create_cipher_list(ctx,
693 ctx->tls13_ciphersuites,
694 &(ctx->cipher_list),
695 &(ctx->cipher_list_by_id),
696 OSSL_default_cipher_list(), ctx->cert);
697 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
698 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
699 return 0;
700 }
701 return 1;
702 }
703 #endif
704
705 SSL *SSL_new(SSL_CTX *ctx)
706 {
707 if (ctx == NULL) {
708 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
709 return NULL;
710 }
711 if (ctx->method == NULL) {
712 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
713 return NULL;
714 }
715 return ctx->method->ssl_new(ctx);
716 }
717
718 int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, int type)
719 {
720 ssl->type = type;
721
722 ssl->references = 1;
723 ssl->lock = CRYPTO_THREAD_lock_new();
724 if (ssl->lock == NULL)
725 return 0;
726
727 SSL_CTX_up_ref(ctx);
728 ssl->ctx = ctx;
729
730 ssl->method = ctx->method;
731
732 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data))
733 return 0;
734
735 return 1;
736 }
737
738 SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
739 {
740 SSL_CONNECTION *s;
741 SSL *ssl;
742
743 s = OPENSSL_zalloc(sizeof(*s));
744 if (s == NULL)
745 return NULL;
746
747 ssl = &s->ssl;
748 if (!ossl_ssl_init(ssl, ctx, SSL_TYPE_SSL_CONNECTION)) {
749 OPENSSL_free(s);
750 s = NULL;
751 goto sslerr;
752 }
753
754 #ifndef OPENSSL_NO_QUIC
755 /* set the parent (user visible) ssl to self */
756 s->user_ssl = ssl;
757 #endif
758
759 RECORD_LAYER_init(&s->rlayer, s);
760
761 s->options = ctx->options;
762 s->dane.flags = ctx->dane.flags;
763 s->min_proto_version = ctx->min_proto_version;
764 s->max_proto_version = ctx->max_proto_version;
765 s->mode = ctx->mode;
766 s->max_cert_list = ctx->max_cert_list;
767 s->max_early_data = ctx->max_early_data;
768 s->recv_max_early_data = ctx->recv_max_early_data;
769 s->num_tickets = ctx->num_tickets;
770 s->pha_enabled = ctx->pha_enabled;
771
772 /* Shallow copy of the ciphersuites stack */
773 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
774 if (s->tls13_ciphersuites == NULL)
775 goto cerr;
776
777 /*
778 * Earlier library versions used to copy the pointer to the CERT, not
779 * its contents; only when setting new parameters for the per-SSL
780 * copy, ssl_cert_new would be called (and the direct reference to
781 * the per-SSL_CTX settings would be lost, but those still were
782 * indirectly accessed for various purposes, and for that reason they
783 * used to be known as s->ctx->default_cert). Now we don't look at the
784 * SSL_CTX's CERT after having duplicated it once.
785 */
786 s->cert = ssl_cert_dup(ctx->cert);
787 if (s->cert == NULL)
788 goto sslerr;
789
790 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
791 s->msg_callback = ctx->msg_callback;
792 s->msg_callback_arg = ctx->msg_callback_arg;
793 s->verify_mode = ctx->verify_mode;
794 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
795 s->rlayer.record_padding_cb = ctx->record_padding_cb;
796 s->rlayer.record_padding_arg = ctx->record_padding_arg;
797 s->rlayer.block_padding = ctx->block_padding;
798 s->sid_ctx_length = ctx->sid_ctx_length;
799 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
800 goto err;
801 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
802 s->verify_callback = ctx->default_verify_callback;
803 s->generate_session_id = ctx->generate_session_id;
804
805 s->param = X509_VERIFY_PARAM_new();
806 if (s->param == NULL)
807 goto asn1err;
808 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
809 s->quiet_shutdown = ctx->quiet_shutdown;
810
811 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
812 s->max_send_fragment = ctx->max_send_fragment;
813 s->split_send_fragment = ctx->split_send_fragment;
814 s->max_pipelines = ctx->max_pipelines;
815 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
816
817 s->ext.debug_cb = 0;
818 s->ext.debug_arg = NULL;
819 s->ext.ticket_expected = 0;
820 s->ext.status_type = ctx->ext.status_type;
821 s->ext.status_expected = 0;
822 s->ext.ocsp.ids = NULL;
823 s->ext.ocsp.exts = NULL;
824 s->ext.ocsp.resp = NULL;
825 s->ext.ocsp.resp_len = 0;
826 SSL_CTX_up_ref(ctx);
827 s->session_ctx = ctx;
828 if (ctx->ext.ecpointformats) {
829 s->ext.ecpointformats =
830 OPENSSL_memdup(ctx->ext.ecpointformats,
831 ctx->ext.ecpointformats_len);
832 if (!s->ext.ecpointformats) {
833 s->ext.ecpointformats_len = 0;
834 goto err;
835 }
836 s->ext.ecpointformats_len =
837 ctx->ext.ecpointformats_len;
838 }
839 if (ctx->ext.supportedgroups) {
840 s->ext.supportedgroups =
841 OPENSSL_memdup(ctx->ext.supportedgroups,
842 ctx->ext.supportedgroups_len
843 * sizeof(*ctx->ext.supportedgroups));
844 if (!s->ext.supportedgroups) {
845 s->ext.supportedgroups_len = 0;
846 goto err;
847 }
848 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
849 }
850
851 #ifndef OPENSSL_NO_NEXTPROTONEG
852 s->ext.npn = NULL;
853 #endif
854
855 if (ctx->ext.alpn != NULL) {
856 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
857 if (s->ext.alpn == NULL) {
858 s->ext.alpn_len = 0;
859 goto err;
860 }
861 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
862 s->ext.alpn_len = ctx->ext.alpn_len;
863 }
864
865 s->verified_chain = NULL;
866 s->verify_result = X509_V_OK;
867
868 s->default_passwd_callback = ctx->default_passwd_callback;
869 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
870
871 s->key_update = SSL_KEY_UPDATE_NONE;
872
873 s->allow_early_data_cb = ctx->allow_early_data_cb;
874 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
875
876 if (!ssl->method->ssl_init(ssl))
877 goto sslerr;
878
879 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
880
881 if (!SSL_clear(ssl))
882 goto sslerr;
883
884 #ifndef OPENSSL_NO_PSK
885 s->psk_client_callback = ctx->psk_client_callback;
886 s->psk_server_callback = ctx->psk_server_callback;
887 #endif
888 s->psk_find_session_cb = ctx->psk_find_session_cb;
889 s->psk_use_session_cb = ctx->psk_use_session_cb;
890
891 s->async_cb = ctx->async_cb;
892 s->async_cb_arg = ctx->async_cb_arg;
893
894 s->job = NULL;
895
896 #ifndef OPENSSL_NO_COMP_ALG
897 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
898 #endif
899
900 #ifndef OPENSSL_NO_CT
901 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
902 ctx->ct_validation_callback_arg))
903 goto sslerr;
904 #endif
905
906 return ssl;
907 cerr:
908 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
909 goto err;
910 asn1err:
911 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
912 goto err;
913 sslerr:
914 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
915 err:
916 SSL_free(ssl);
917 return NULL;
918 }
919
920 int SSL_is_dtls(const SSL *s)
921 {
922 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
923
924 if (sc == NULL)
925 return 0;
926
927 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
928 }
929
930 int SSL_up_ref(SSL *s)
931 {
932 int i;
933
934 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
935 return 0;
936
937 REF_PRINT_COUNT("SSL", s);
938 REF_ASSERT_ISNT(i < 2);
939 return ((i > 1) ? 1 : 0);
940 }
941
942 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
943 unsigned int sid_ctx_len)
944 {
945 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
946 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
947 return 0;
948 }
949 ctx->sid_ctx_length = sid_ctx_len;
950 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
951
952 return 1;
953 }
954
955 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
956 unsigned int sid_ctx_len)
957 {
958 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
959
960 if (sc == NULL)
961 return 0;
962
963 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
964 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
965 return 0;
966 }
967 sc->sid_ctx_length = sid_ctx_len;
968 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
969
970 return 1;
971 }
972
973 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
974 {
975 if (!CRYPTO_THREAD_write_lock(ctx->lock))
976 return 0;
977 ctx->generate_session_id = cb;
978 CRYPTO_THREAD_unlock(ctx->lock);
979 return 1;
980 }
981
982 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
983 {
984 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
985
986 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
987 return 0;
988 sc->generate_session_id = cb;
989 CRYPTO_THREAD_unlock(ssl->lock);
990 return 1;
991 }
992
993 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
994 unsigned int id_len)
995 {
996 /*
997 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
998 * we can "construct" a session to give us the desired check - i.e. to
999 * find if there's a session in the hash table that would conflict with
1000 * any new session built out of this id/id_len and the ssl_version in use
1001 * by this SSL.
1002 */
1003 SSL_SESSION r, *p;
1004 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
1005
1006 if (sc == NULL || id_len > sizeof(r.session_id))
1007 return 0;
1008
1009 r.ssl_version = sc->version;
1010 r.session_id_length = id_len;
1011 memcpy(r.session_id, id, id_len);
1012
1013 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
1014 return 0;
1015 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1016 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
1017 return (p != NULL);
1018 }
1019
1020 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
1021 {
1022 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1023 }
1024
1025 int SSL_set_purpose(SSL *s, int purpose)
1026 {
1027 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1028
1029 if (sc == NULL)
1030 return 0;
1031
1032 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
1033 }
1034
1035 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
1036 {
1037 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1038 }
1039
1040 int SSL_set_trust(SSL *s, int trust)
1041 {
1042 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1043
1044 if (sc == NULL)
1045 return 0;
1046
1047 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
1048 }
1049
1050 int SSL_set1_host(SSL *s, const char *hostname)
1051 {
1052 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1053
1054 if (sc == NULL)
1055 return 0;
1056
1057 /* If a hostname is provided and parses as an IP address,
1058 * treat it as such. */
1059 if (hostname != NULL
1060 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
1061 return 1;
1062
1063 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
1064 }
1065
1066 int SSL_add1_host(SSL *s, const char *hostname)
1067 {
1068 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1069
1070 if (sc == NULL)
1071 return 0;
1072
1073 /* If a hostname is provided and parses as an IP address,
1074 * treat it as such. */
1075 if (hostname)
1076 {
1077 ASN1_OCTET_STRING *ip;
1078 char *old_ip;
1079
1080 ip = a2i_IPADDRESS(hostname);
1081 if (ip) {
1082 /* We didn't want it; only to check if it *is* an IP address */
1083 ASN1_OCTET_STRING_free(ip);
1084
1085 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
1086 if (old_ip)
1087 {
1088 OPENSSL_free(old_ip);
1089 /* There can be only one IP address */
1090 return 0;
1091 }
1092
1093 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
1094 }
1095 }
1096
1097 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
1098 }
1099
1100 void SSL_set_hostflags(SSL *s, unsigned int flags)
1101 {
1102 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1103
1104 if (sc == NULL)
1105 return;
1106
1107 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
1108 }
1109
1110 const char *SSL_get0_peername(SSL *s)
1111 {
1112 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1113
1114 if (sc == NULL)
1115 return NULL;
1116
1117 return X509_VERIFY_PARAM_get0_peername(sc->param);
1118 }
1119
1120 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1121 {
1122 return dane_ctx_enable(&ctx->dane);
1123 }
1124
1125 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1126 {
1127 unsigned long orig = ctx->dane.flags;
1128
1129 ctx->dane.flags |= flags;
1130 return orig;
1131 }
1132
1133 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1134 {
1135 unsigned long orig = ctx->dane.flags;
1136
1137 ctx->dane.flags &= ~flags;
1138 return orig;
1139 }
1140
1141 int SSL_dane_enable(SSL *s, const char *basedomain)
1142 {
1143 SSL_DANE *dane;
1144 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1145
1146 if (sc == NULL)
1147 return 0;
1148
1149 dane = &sc->dane;
1150 if (s->ctx->dane.mdmax == 0) {
1151 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1152 return 0;
1153 }
1154 if (dane->trecs != NULL) {
1155 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
1156 return 0;
1157 }
1158
1159 /*
1160 * Default SNI name. This rejects empty names, while set1_host below
1161 * accepts them and disables hostname checks. To avoid side-effects with
1162 * invalid input, set the SNI name first.
1163 */
1164 if (sc->ext.hostname == NULL) {
1165 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1166 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1167 return -1;
1168 }
1169 }
1170
1171 /* Primary RFC6125 reference identifier */
1172 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
1173 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1174 return -1;
1175 }
1176
1177 dane->mdpth = -1;
1178 dane->pdpth = -1;
1179 dane->dctx = &s->ctx->dane;
1180 dane->trecs = sk_danetls_record_new_null();
1181
1182 if (dane->trecs == NULL) {
1183 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
1184 return -1;
1185 }
1186 return 1;
1187 }
1188
1189 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1190 {
1191 unsigned long orig;
1192 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1193
1194 if (sc == NULL)
1195 return 0;
1196
1197 orig = sc->dane.flags;
1198
1199 sc->dane.flags |= flags;
1200 return orig;
1201 }
1202
1203 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1204 {
1205 unsigned long orig;
1206 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1207
1208 if (sc == NULL)
1209 return 0;
1210
1211 orig = sc->dane.flags;
1212
1213 sc->dane.flags &= ~flags;
1214 return orig;
1215 }
1216
1217 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1218 {
1219 SSL_DANE *dane;
1220 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1221
1222 if (sc == NULL)
1223 return -1;
1224
1225 dane = &sc->dane;
1226
1227 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1228 return -1;
1229 if (dane->mtlsa) {
1230 if (mcert)
1231 *mcert = dane->mcert;
1232 if (mspki)
1233 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1234 }
1235 return dane->mdpth;
1236 }
1237
1238 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1239 uint8_t *mtype, const unsigned char **data, size_t *dlen)
1240 {
1241 SSL_DANE *dane;
1242 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1243
1244 if (sc == NULL)
1245 return -1;
1246
1247 dane = &sc->dane;
1248
1249 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1250 return -1;
1251 if (dane->mtlsa) {
1252 if (usage)
1253 *usage = dane->mtlsa->usage;
1254 if (selector)
1255 *selector = dane->mtlsa->selector;
1256 if (mtype)
1257 *mtype = dane->mtlsa->mtype;
1258 if (data)
1259 *data = dane->mtlsa->data;
1260 if (dlen)
1261 *dlen = dane->mtlsa->dlen;
1262 }
1263 return dane->mdpth;
1264 }
1265
1266 SSL_DANE *SSL_get0_dane(SSL *s)
1267 {
1268 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1269
1270 if (sc == NULL)
1271 return NULL;
1272
1273 return &sc->dane;
1274 }
1275
1276 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1277 uint8_t mtype, const unsigned char *data, size_t dlen)
1278 {
1279 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1280
1281 if (sc == NULL)
1282 return 0;
1283
1284 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
1285 }
1286
1287 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1288 uint8_t ord)
1289 {
1290 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1291 }
1292
1293 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1294 {
1295 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1296 }
1297
1298 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1299 {
1300 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1301
1302 if (sc == NULL)
1303 return 0;
1304
1305 return X509_VERIFY_PARAM_set1(sc->param, vpm);
1306 }
1307
1308 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1309 {
1310 return ctx->param;
1311 }
1312
1313 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1314 {
1315 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1316
1317 if (sc == NULL)
1318 return NULL;
1319
1320 return sc->param;
1321 }
1322
1323 void SSL_certs_clear(SSL *s)
1324 {
1325 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1326
1327 if (sc == NULL)
1328 return;
1329
1330 ssl_cert_clear_certs(sc->cert);
1331 }
1332
1333 void SSL_free(SSL *s)
1334 {
1335 int i;
1336
1337 if (s == NULL)
1338 return;
1339 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1340 REF_PRINT_COUNT("SSL", s);
1341 if (i > 0)
1342 return;
1343 REF_ASSERT_ISNT(i < 0);
1344
1345 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1346
1347 if (s->method != NULL)
1348 s->method->ssl_free(s);
1349
1350 SSL_CTX_free(s->ctx);
1351 CRYPTO_THREAD_lock_free(s->lock);
1352
1353 OPENSSL_free(s);
1354 }
1355
1356 void ossl_ssl_connection_free(SSL *ssl)
1357 {
1358 SSL_CONNECTION *s;
1359
1360 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1361 if (s == NULL)
1362 return;
1363
1364 X509_VERIFY_PARAM_free(s->param);
1365 dane_final(&s->dane);
1366
1367 /* Ignore return value */
1368 ssl_free_wbio_buffer(s);
1369
1370 RECORD_LAYER_clear(&s->rlayer);
1371
1372 BIO_free_all(s->wbio);
1373 s->wbio = NULL;
1374 BIO_free_all(s->rbio);
1375 s->rbio = NULL;
1376
1377 BUF_MEM_free(s->init_buf);
1378
1379 /* add extra stuff */
1380 sk_SSL_CIPHER_free(s->cipher_list);
1381 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1382 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1383 sk_SSL_CIPHER_free(s->peer_ciphers);
1384
1385 /* Make the next call work :-) */
1386 if (s->session != NULL) {
1387 ssl_clear_bad_session(s);
1388 SSL_SESSION_free(s->session);
1389 }
1390 SSL_SESSION_free(s->psksession);
1391 OPENSSL_free(s->psksession_id);
1392
1393 clear_ciphers(s);
1394
1395 ssl_cert_free(s->cert);
1396 OPENSSL_free(s->shared_sigalgs);
1397 /* Free up if allocated */
1398
1399 OPENSSL_free(s->ext.hostname);
1400 SSL_CTX_free(s->session_ctx);
1401 OPENSSL_free(s->ext.ecpointformats);
1402 OPENSSL_free(s->ext.peer_ecpointformats);
1403 OPENSSL_free(s->ext.supportedgroups);
1404 OPENSSL_free(s->ext.peer_supportedgroups);
1405 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1406 #ifndef OPENSSL_NO_OCSP
1407 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1408 #endif
1409 #ifndef OPENSSL_NO_CT
1410 SCT_LIST_free(s->scts);
1411 OPENSSL_free(s->ext.scts);
1412 #endif
1413 OPENSSL_free(s->ext.ocsp.resp);
1414 OPENSSL_free(s->ext.alpn);
1415 OPENSSL_free(s->ext.tls13_cookie);
1416 if (s->clienthello != NULL)
1417 OPENSSL_free(s->clienthello->pre_proc_exts);
1418 OPENSSL_free(s->clienthello);
1419 OPENSSL_free(s->pha_context);
1420 EVP_MD_CTX_free(s->pha_dgst);
1421
1422 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1423 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1424
1425 OSSL_STACK_OF_X509_free(s->verified_chain);
1426
1427 if (ssl->method != NULL)
1428 ssl->method->ssl_deinit(ssl);
1429
1430 ASYNC_WAIT_CTX_free(s->waitctx);
1431
1432 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1433 OPENSSL_free(s->ext.npn);
1434 #endif
1435
1436 #ifndef OPENSSL_NO_SRTP
1437 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1438 #endif
1439 }
1440
1441 void SSL_set0_rbio(SSL *s, BIO *rbio)
1442 {
1443 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1444
1445 if (sc == NULL)
1446 return;
1447
1448 BIO_free_all(sc->rbio);
1449 sc->rbio = rbio;
1450 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
1451 }
1452
1453 void SSL_set0_wbio(SSL *s, BIO *wbio)
1454 {
1455 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1456
1457 if (sc == NULL)
1458 return;
1459
1460 /*
1461 * If the output buffering BIO is still in place, remove it
1462 */
1463 if (sc->bbio != NULL)
1464 sc->wbio = BIO_pop(sc->wbio);
1465
1466 BIO_free_all(sc->wbio);
1467 sc->wbio = wbio;
1468
1469 /* Re-attach |bbio| to the new |wbio|. */
1470 if (sc->bbio != NULL)
1471 sc->wbio = BIO_push(sc->bbio, sc->wbio);
1472
1473 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
1474 }
1475
1476 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1477 {
1478 /*
1479 * For historical reasons, this function has many different cases in
1480 * ownership handling.
1481 */
1482
1483 /* If nothing has changed, do nothing */
1484 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1485 return;
1486
1487 /*
1488 * If the two arguments are equal then one fewer reference is granted by the
1489 * caller than we want to take
1490 */
1491 if (rbio != NULL && rbio == wbio)
1492 BIO_up_ref(rbio);
1493
1494 /*
1495 * If only the wbio is changed only adopt one reference.
1496 */
1497 if (rbio == SSL_get_rbio(s)) {
1498 SSL_set0_wbio(s, wbio);
1499 return;
1500 }
1501 /*
1502 * There is an asymmetry here for historical reasons. If only the rbio is
1503 * changed AND the rbio and wbio were originally different, then we only
1504 * adopt one reference.
1505 */
1506 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1507 SSL_set0_rbio(s, rbio);
1508 return;
1509 }
1510
1511 /* Otherwise, adopt both references. */
1512 SSL_set0_rbio(s, rbio);
1513 SSL_set0_wbio(s, wbio);
1514 }
1515
1516 BIO *SSL_get_rbio(const SSL *s)
1517 {
1518 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1519
1520 if (sc == NULL)
1521 return NULL;
1522
1523 return sc->rbio;
1524 }
1525
1526 BIO *SSL_get_wbio(const SSL *s)
1527 {
1528 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1529
1530 if (sc == NULL)
1531 return NULL;
1532
1533 if (sc->bbio != NULL) {
1534 /*
1535 * If |bbio| is active, the true caller-configured BIO is its
1536 * |next_bio|.
1537 */
1538 return BIO_next(sc->bbio);
1539 }
1540 return sc->wbio;
1541 }
1542
1543 int SSL_get_fd(const SSL *s)
1544 {
1545 return SSL_get_rfd(s);
1546 }
1547
1548 int SSL_get_rfd(const SSL *s)
1549 {
1550 int ret = -1;
1551 BIO *b, *r;
1552
1553 b = SSL_get_rbio(s);
1554 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1555 if (r != NULL)
1556 BIO_get_fd(r, &ret);
1557 return ret;
1558 }
1559
1560 int SSL_get_wfd(const SSL *s)
1561 {
1562 int ret = -1;
1563 BIO *b, *r;
1564
1565 b = SSL_get_wbio(s);
1566 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1567 if (r != NULL)
1568 BIO_get_fd(r, &ret);
1569 return ret;
1570 }
1571
1572 #ifndef OPENSSL_NO_SOCK
1573 int SSL_set_fd(SSL *s, int fd)
1574 {
1575 int ret = 0;
1576 BIO *bio = NULL;
1577
1578 bio = BIO_new(BIO_s_socket());
1579
1580 if (bio == NULL) {
1581 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1582 goto err;
1583 }
1584 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1585 SSL_set_bio(s, bio, bio);
1586 #ifndef OPENSSL_NO_KTLS
1587 /*
1588 * The new socket is created successfully regardless of ktls_enable.
1589 * ktls_enable doesn't change any functionality of the socket, except
1590 * changing the setsockopt to enable the processing of ktls_start.
1591 * Thus, it is not a problem to call it for non-TLS sockets.
1592 */
1593 ktls_enable(fd);
1594 #endif /* OPENSSL_NO_KTLS */
1595 ret = 1;
1596 err:
1597 return ret;
1598 }
1599
1600 int SSL_set_wfd(SSL *s, int fd)
1601 {
1602 BIO *rbio = SSL_get_rbio(s);
1603
1604 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1605 || (int)BIO_get_fd(rbio, NULL) != fd) {
1606 BIO *bio = BIO_new(BIO_s_socket());
1607
1608 if (bio == NULL) {
1609 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1610 return 0;
1611 }
1612 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1613 SSL_set0_wbio(s, bio);
1614 #ifndef OPENSSL_NO_KTLS
1615 /*
1616 * The new socket is created successfully regardless of ktls_enable.
1617 * ktls_enable doesn't change any functionality of the socket, except
1618 * changing the setsockopt to enable the processing of ktls_start.
1619 * Thus, it is not a problem to call it for non-TLS sockets.
1620 */
1621 ktls_enable(fd);
1622 #endif /* OPENSSL_NO_KTLS */
1623 } else {
1624 BIO_up_ref(rbio);
1625 SSL_set0_wbio(s, rbio);
1626 }
1627 return 1;
1628 }
1629
1630 int SSL_set_rfd(SSL *s, int fd)
1631 {
1632 BIO *wbio = SSL_get_wbio(s);
1633
1634 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1635 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1636 BIO *bio = BIO_new(BIO_s_socket());
1637
1638 if (bio == NULL) {
1639 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1640 return 0;
1641 }
1642 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1643 SSL_set0_rbio(s, bio);
1644 } else {
1645 BIO_up_ref(wbio);
1646 SSL_set0_rbio(s, wbio);
1647 }
1648
1649 return 1;
1650 }
1651 #endif
1652
1653 /* return length of latest Finished message we sent, copy to 'buf' */
1654 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1655 {
1656 size_t ret = 0;
1657 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1658
1659 if (sc == NULL)
1660 return 0;
1661
1662 ret = sc->s3.tmp.finish_md_len;
1663 if (count > ret)
1664 count = ret;
1665 memcpy(buf, sc->s3.tmp.finish_md, count);
1666 return ret;
1667 }
1668
1669 /* return length of latest Finished message we expected, copy to 'buf' */
1670 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1671 {
1672 size_t ret = 0;
1673 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1674
1675 if (sc == NULL)
1676 return 0;
1677
1678 ret = sc->s3.tmp.peer_finish_md_len;
1679 if (count > ret)
1680 count = ret;
1681 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
1682 return ret;
1683 }
1684
1685 int SSL_get_verify_mode(const SSL *s)
1686 {
1687 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1688
1689 if (sc == NULL)
1690 return 0;
1691
1692 return sc->verify_mode;
1693 }
1694
1695 int SSL_get_verify_depth(const SSL *s)
1696 {
1697 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1698
1699 if (sc == NULL)
1700 return 0;
1701
1702 return X509_VERIFY_PARAM_get_depth(sc->param);
1703 }
1704
1705 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1706 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1707
1708 if (sc == NULL)
1709 return NULL;
1710
1711 return sc->verify_callback;
1712 }
1713
1714 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1715 {
1716 return ctx->verify_mode;
1717 }
1718
1719 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1720 {
1721 return X509_VERIFY_PARAM_get_depth(ctx->param);
1722 }
1723
1724 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1725 return ctx->default_verify_callback;
1726 }
1727
1728 void SSL_set_verify(SSL *s, int mode,
1729 int (*callback) (int ok, X509_STORE_CTX *ctx))
1730 {
1731 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1732
1733 if (sc == NULL)
1734 return;
1735
1736 sc->verify_mode = mode;
1737 if (callback != NULL)
1738 sc->verify_callback = callback;
1739 }
1740
1741 void SSL_set_verify_depth(SSL *s, int depth)
1742 {
1743 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1744
1745 if (sc == NULL)
1746 return;
1747
1748 X509_VERIFY_PARAM_set_depth(sc->param, depth);
1749 }
1750
1751 void SSL_set_read_ahead(SSL *s, int yes)
1752 {
1753 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1754 OSSL_PARAM options[2], *opts = options;
1755
1756 if (sc == NULL)
1757 return;
1758
1759 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
1760
1761 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1762 &sc->rlayer.read_ahead);
1763 *opts = OSSL_PARAM_construct_end();
1764
1765 /* Ignore return value */
1766 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
1767 }
1768
1769 int SSL_get_read_ahead(const SSL *s)
1770 {
1771 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1772
1773 if (sc == NULL)
1774 return 0;
1775
1776 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
1777 }
1778
1779 int SSL_pending(const SSL *s)
1780 {
1781 size_t pending = s->method->ssl_pending(s);
1782
1783 /*
1784 * SSL_pending cannot work properly if read-ahead is enabled
1785 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1786 * impossible to fix since SSL_pending cannot report errors that may be
1787 * observed while scanning the new data. (Note that SSL_pending() is
1788 * often used as a boolean value, so we'd better not return -1.)
1789 *
1790 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1791 * we just return INT_MAX.
1792 */
1793 return pending < INT_MAX ? (int)pending : INT_MAX;
1794 }
1795
1796 int SSL_has_pending(const SSL *s)
1797 {
1798 /*
1799 * Similar to SSL_pending() but returns a 1 to indicate that we have
1800 * processed or unprocessed data available or 0 otherwise (as opposed to the
1801 * number of bytes available). Unlike SSL_pending() this will take into
1802 * account read_ahead data. A 1 return simply indicates that we have data.
1803 * That data may not result in any application data, or we may fail to parse
1804 * the records for some reason.
1805 */
1806 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1807
1808 /* Check buffered app data if any first */
1809 if (SSL_CONNECTION_IS_DTLS(sc)) {
1810 TLS_RECORD *rdata;
1811 pitem *item, *iter;
1812
1813 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1814 while ((item = pqueue_next(&iter)) != NULL) {
1815 rdata = item->data;
1816 if (rdata->length > 0)
1817 return 1;
1818 }
1819 }
1820
1821 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
1822 return 1;
1823
1824 return RECORD_LAYER_read_pending(&sc->rlayer);
1825 }
1826
1827 X509 *SSL_get1_peer_certificate(const SSL *s)
1828 {
1829 X509 *r = SSL_get0_peer_certificate(s);
1830
1831 if (r != NULL)
1832 X509_up_ref(r);
1833
1834 return r;
1835 }
1836
1837 X509 *SSL_get0_peer_certificate(const SSL *s)
1838 {
1839 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1840
1841 if (sc == NULL)
1842 return NULL;
1843
1844 if (sc->session == NULL)
1845 return NULL;
1846 else
1847 return sc->session->peer;
1848 }
1849
1850 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1851 {
1852 STACK_OF(X509) *r;
1853 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1854
1855 if (sc == NULL)
1856 return NULL;
1857
1858 if (sc->session == NULL)
1859 r = NULL;
1860 else
1861 r = sc->session->peer_chain;
1862
1863 /*
1864 * If we are a client, cert_chain includes the peer's own certificate; if
1865 * we are a server, it does not.
1866 */
1867
1868 return r;
1869 }
1870
1871 /*
1872 * Now in theory, since the calling process own 't' it should be safe to
1873 * modify. We need to be able to read f without being hassled
1874 */
1875 int SSL_copy_session_id(SSL *t, const SSL *f)
1876 {
1877 int i;
1878 /* TODO(QUIC): Do we want to support this for QUIC connections? */
1879 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
1880 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
1881
1882 if (tsc == NULL || fsc == NULL)
1883 return 0;
1884
1885 /* Do we need to do SSL locking? */
1886 if (!SSL_set_session(t, SSL_get_session(f))) {
1887 return 0;
1888 }
1889
1890 /*
1891 * what if we are setup for one protocol version but want to talk another
1892 */
1893 if (t->method != f->method) {
1894 t->method->ssl_deinit(t);
1895 t->method = f->method;
1896 if (t->method->ssl_init(t) == 0)
1897 return 0;
1898 }
1899
1900 CRYPTO_UP_REF(&fsc->cert->references, &i, fsc->cert->lock);
1901 ssl_cert_free(tsc->cert);
1902 tsc->cert = fsc->cert;
1903 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
1904 return 0;
1905 }
1906
1907 return 1;
1908 }
1909
1910 /* Fix this so it checks all the valid key/cert options */
1911 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1912 {
1913 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1914 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1915 return 0;
1916 }
1917 if (ctx->cert->key->privatekey == NULL) {
1918 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1919 return 0;
1920 }
1921 return X509_check_private_key
1922 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1923 }
1924
1925 /* Fix this function so that it takes an optional type parameter */
1926 int SSL_check_private_key(const SSL *ssl)
1927 {
1928 const SSL_CONNECTION *sc;
1929
1930 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
1931 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
1932 return 0;
1933 }
1934 if (sc->cert->key->x509 == NULL) {
1935 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1936 return 0;
1937 }
1938 if (sc->cert->key->privatekey == NULL) {
1939 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1940 return 0;
1941 }
1942 return X509_check_private_key(sc->cert->key->x509,
1943 sc->cert->key->privatekey);
1944 }
1945
1946 int SSL_waiting_for_async(SSL *s)
1947 {
1948 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1949
1950 if (sc == NULL)
1951 return 0;
1952
1953 if (sc->job)
1954 return 1;
1955
1956 return 0;
1957 }
1958
1959 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1960 {
1961 ASYNC_WAIT_CTX *ctx;
1962 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1963
1964 if (sc == NULL)
1965 return 0;
1966
1967 if ((ctx = sc->waitctx) == NULL)
1968 return 0;
1969 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1970 }
1971
1972 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1973 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1974 {
1975 ASYNC_WAIT_CTX *ctx;
1976 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1977
1978 if (sc == NULL)
1979 return 0;
1980
1981 if ((ctx = sc->waitctx) == NULL)
1982 return 0;
1983 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1984 numdelfds);
1985 }
1986
1987 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1988 {
1989 ctx->async_cb = callback;
1990 return 1;
1991 }
1992
1993 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1994 {
1995 ctx->async_cb_arg = arg;
1996 return 1;
1997 }
1998
1999 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2000 {
2001 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2002
2003 if (sc == NULL)
2004 return 0;
2005
2006 sc->async_cb = callback;
2007 return 1;
2008 }
2009
2010 int SSL_set_async_callback_arg(SSL *s, void *arg)
2011 {
2012 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2013
2014 if (sc == NULL)
2015 return 0;
2016
2017 sc->async_cb_arg = arg;
2018 return 1;
2019 }
2020
2021 int SSL_get_async_status(SSL *s, int *status)
2022 {
2023 ASYNC_WAIT_CTX *ctx;
2024 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2025
2026 if (sc == NULL)
2027 return 0;
2028
2029 if ((ctx = sc->waitctx) == NULL)
2030 return 0;
2031 *status = ASYNC_WAIT_CTX_get_status(ctx);
2032 return 1;
2033 }
2034
2035 int SSL_accept(SSL *s)
2036 {
2037 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2038
2039 if (sc == NULL)
2040 return 0;
2041
2042 if (sc->handshake_func == NULL) {
2043 /* Not properly initialized yet */
2044 SSL_set_accept_state(s);
2045 }
2046
2047 return SSL_do_handshake(s);
2048 }
2049
2050 int SSL_connect(SSL *s)
2051 {
2052 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2053
2054 if (sc == NULL)
2055 return 0;
2056
2057 if (sc->handshake_func == NULL) {
2058 /* Not properly initialized yet */
2059 SSL_set_connect_state(s);
2060 }
2061
2062 return SSL_do_handshake(s);
2063 }
2064
2065 long SSL_get_default_timeout(const SSL *s)
2066 {
2067 return (long int)ossl_time2seconds(s->method->get_timeout());
2068 }
2069
2070 static int ssl_async_wait_ctx_cb(void *arg)
2071 {
2072 SSL *s = (SSL *)arg;
2073 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2074
2075 if (sc == NULL)
2076 return 0;
2077
2078 return sc->async_cb(s, sc->async_cb_arg);
2079 }
2080
2081 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
2082 int (*func) (void *))
2083 {
2084 int ret;
2085 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2086
2087 if (sc == NULL)
2088 return 0;
2089
2090 if (sc->waitctx == NULL) {
2091 sc->waitctx = ASYNC_WAIT_CTX_new();
2092 if (sc->waitctx == NULL)
2093 return -1;
2094 if (sc->async_cb != NULL
2095 && !ASYNC_WAIT_CTX_set_callback
2096 (sc->waitctx, ssl_async_wait_ctx_cb, s))
2097 return -1;
2098 }
2099
2100 sc->rwstate = SSL_NOTHING;
2101 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
2102 sizeof(struct ssl_async_args))) {
2103 case ASYNC_ERR:
2104 sc->rwstate = SSL_NOTHING;
2105 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
2106 return -1;
2107 case ASYNC_PAUSE:
2108 sc->rwstate = SSL_ASYNC_PAUSED;
2109 return -1;
2110 case ASYNC_NO_JOBS:
2111 sc->rwstate = SSL_ASYNC_NO_JOBS;
2112 return -1;
2113 case ASYNC_FINISH:
2114 sc->job = NULL;
2115 return ret;
2116 default:
2117 sc->rwstate = SSL_NOTHING;
2118 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
2119 /* Shouldn't happen */
2120 return -1;
2121 }
2122 }
2123
2124 static int ssl_io_intern(void *vargs)
2125 {
2126 struct ssl_async_args *args;
2127 SSL *s;
2128 void *buf;
2129 size_t num;
2130 SSL_CONNECTION *sc;
2131
2132 args = (struct ssl_async_args *)vargs;
2133 s = args->s;
2134 buf = args->buf;
2135 num = args->num;
2136 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2137 return -1;
2138
2139 switch (args->type) {
2140 case READFUNC:
2141 return args->f.func_read(s, buf, num, &sc->asyncrw);
2142 case WRITEFUNC:
2143 return args->f.func_write(s, buf, num, &sc->asyncrw);
2144 case OTHERFUNC:
2145 return args->f.func_other(s);
2146 }
2147 return -1;
2148 }
2149
2150 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2151 {
2152 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2153
2154 if (sc == NULL)
2155 return -1;
2156
2157 if (sc->handshake_func == NULL) {
2158 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2159 return -1;
2160 }
2161
2162 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2163 sc->rwstate = SSL_NOTHING;
2164 return 0;
2165 }
2166
2167 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2168 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
2169 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2170 return 0;
2171 }
2172 /*
2173 * If we are a client and haven't received the ServerHello etc then we
2174 * better do that
2175 */
2176 ossl_statem_check_finish_init(sc, 0);
2177
2178 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2179 struct ssl_async_args args;
2180 int ret;
2181
2182 args.s = s;
2183 args.buf = buf;
2184 args.num = num;
2185 args.type = READFUNC;
2186 args.f.func_read = s->method->ssl_read;
2187
2188 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2189 *readbytes = sc->asyncrw;
2190 return ret;
2191 } else {
2192 return s->method->ssl_read(s, buf, num, readbytes);
2193 }
2194 }
2195
2196 int SSL_read(SSL *s, void *buf, int num)
2197 {
2198 int ret;
2199 size_t readbytes;
2200
2201 if (num < 0) {
2202 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2203 return -1;
2204 }
2205
2206 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
2207
2208 /*
2209 * The cast is safe here because ret should be <= INT_MAX because num is
2210 * <= INT_MAX
2211 */
2212 if (ret > 0)
2213 ret = (int)readbytes;
2214
2215 return ret;
2216 }
2217
2218 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2219 {
2220 int ret = ssl_read_internal(s, buf, num, readbytes);
2221
2222 if (ret < 0)
2223 ret = 0;
2224 return ret;
2225 }
2226
2227 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
2228 {
2229 int ret;
2230 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2231
2232 /* TODO(QUIC): This will need special handling for QUIC */
2233 if (sc == NULL)
2234 return 0;
2235
2236 if (!sc->server) {
2237 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2238 return SSL_READ_EARLY_DATA_ERROR;
2239 }
2240
2241 switch (sc->early_data_state) {
2242 case SSL_EARLY_DATA_NONE:
2243 if (!SSL_in_before(s)) {
2244 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2245 return SSL_READ_EARLY_DATA_ERROR;
2246 }
2247 /* fall through */
2248
2249 case SSL_EARLY_DATA_ACCEPT_RETRY:
2250 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
2251 ret = SSL_accept(s);
2252 if (ret <= 0) {
2253 /* NBIO or error */
2254 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
2255 return SSL_READ_EARLY_DATA_ERROR;
2256 }
2257 /* fall through */
2258
2259 case SSL_EARLY_DATA_READ_RETRY:
2260 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2261 sc->early_data_state = SSL_EARLY_DATA_READING;
2262 ret = SSL_read_ex(s, buf, num, readbytes);
2263 /*
2264 * State machine will update early_data_state to
2265 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2266 * message
2267 */
2268 if (ret > 0 || (ret <= 0 && sc->early_data_state
2269 != SSL_EARLY_DATA_FINISHED_READING)) {
2270 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
2271 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2272 : SSL_READ_EARLY_DATA_ERROR;
2273 }
2274 } else {
2275 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
2276 }
2277 *readbytes = 0;
2278 return SSL_READ_EARLY_DATA_FINISH;
2279
2280 default:
2281 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2282 return SSL_READ_EARLY_DATA_ERROR;
2283 }
2284 }
2285
2286 int SSL_get_early_data_status(const SSL *s)
2287 {
2288 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2289
2290 /* TODO(QUIC): This will need special handling for QUIC */
2291 if (sc == NULL)
2292 return 0;
2293
2294 return sc->ext.early_data;
2295 }
2296
2297 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2298 {
2299 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2300
2301 if (sc == NULL)
2302 return 0;
2303
2304 if (sc->handshake_func == NULL) {
2305 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2306 return -1;
2307 }
2308
2309 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2310 return 0;
2311 }
2312 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2313 struct ssl_async_args args;
2314 int ret;
2315
2316 args.s = s;
2317 args.buf = buf;
2318 args.num = num;
2319 args.type = READFUNC;
2320 args.f.func_read = s->method->ssl_peek;
2321
2322 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2323 *readbytes = sc->asyncrw;
2324 return ret;
2325 } else {
2326 return s->method->ssl_peek(s, buf, num, readbytes);
2327 }
2328 }
2329
2330 int SSL_peek(SSL *s, void *buf, int num)
2331 {
2332 int ret;
2333 size_t readbytes;
2334
2335 if (num < 0) {
2336 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2337 return -1;
2338 }
2339
2340 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
2341
2342 /*
2343 * The cast is safe here because ret should be <= INT_MAX because num is
2344 * <= INT_MAX
2345 */
2346 if (ret > 0)
2347 ret = (int)readbytes;
2348
2349 return ret;
2350 }
2351
2352
2353 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2354 {
2355 int ret = ssl_peek_internal(s, buf, num, readbytes);
2356
2357 if (ret < 0)
2358 ret = 0;
2359 return ret;
2360 }
2361
2362 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2363 {
2364 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2365
2366 if (sc == NULL)
2367 return 0;
2368
2369 if (sc->handshake_func == NULL) {
2370 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2371 return -1;
2372 }
2373
2374 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2375 sc->rwstate = SSL_NOTHING;
2376 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2377 return -1;
2378 }
2379
2380 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2381 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2382 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2383 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2384 return 0;
2385 }
2386 /* If we are a client and haven't sent the Finished we better do that */
2387 ossl_statem_check_finish_init(sc, 1);
2388
2389 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2390 int ret;
2391 struct ssl_async_args args;
2392
2393 args.s = s;
2394 args.buf = (void *)buf;
2395 args.num = num;
2396 args.type = WRITEFUNC;
2397 args.f.func_write = s->method->ssl_write;
2398
2399 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2400 *written = sc->asyncrw;
2401 return ret;
2402 } else {
2403 return s->method->ssl_write(s, buf, num, written);
2404 }
2405 }
2406
2407 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2408 {
2409 ossl_ssize_t ret;
2410 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2411
2412 if (sc == NULL)
2413 return 0;
2414
2415 if (sc->handshake_func == NULL) {
2416 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2417 return -1;
2418 }
2419
2420 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2421 sc->rwstate = SSL_NOTHING;
2422 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2423 return -1;
2424 }
2425
2426 if (!BIO_get_ktls_send(sc->wbio)) {
2427 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2428 return -1;
2429 }
2430
2431 /* If we have an alert to send, lets send it */
2432 if (sc->s3.alert_dispatch) {
2433 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2434 if (ret <= 0) {
2435 /* SSLfatal() already called if appropriate */
2436 return ret;
2437 }
2438 /* if it went, fall through and send more stuff */
2439 }
2440
2441 sc->rwstate = SSL_WRITING;
2442 if (BIO_flush(sc->wbio) <= 0) {
2443 if (!BIO_should_retry(sc->wbio)) {
2444 sc->rwstate = SSL_NOTHING;
2445 } else {
2446 #ifdef EAGAIN
2447 set_sys_error(EAGAIN);
2448 #endif
2449 }
2450 return -1;
2451 }
2452
2453 #ifdef OPENSSL_NO_KTLS
2454 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2455 "can't call ktls_sendfile(), ktls disabled");
2456 return -1;
2457 #else
2458 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2459 if (ret < 0) {
2460 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2461 if ((get_last_sys_error() == EAGAIN) ||
2462 (get_last_sys_error() == EINTR) ||
2463 (get_last_sys_error() == EBUSY))
2464 BIO_set_retry_write(sc->wbio);
2465 else
2466 #endif
2467 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2468 return ret;
2469 }
2470 sc->rwstate = SSL_NOTHING;
2471 return ret;
2472 #endif
2473 }
2474
2475 int SSL_write(SSL *s, const void *buf, int num)
2476 {
2477 int ret;
2478 size_t written;
2479
2480 if (num < 0) {
2481 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2482 return -1;
2483 }
2484
2485 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2486
2487 /*
2488 * The cast is safe here because ret should be <= INT_MAX because num is
2489 * <= INT_MAX
2490 */
2491 if (ret > 0)
2492 ret = (int)written;
2493
2494 return ret;
2495 }
2496
2497 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2498 {
2499 int ret = ssl_write_internal(s, buf, num, written);
2500
2501 if (ret < 0)
2502 ret = 0;
2503 return ret;
2504 }
2505
2506 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2507 {
2508 int ret, early_data_state;
2509 size_t writtmp;
2510 uint32_t partialwrite;
2511 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2512
2513 /* TODO(QUIC): This will need special handling for QUIC */
2514 if (sc == NULL)
2515 return 0;
2516
2517 switch (sc->early_data_state) {
2518 case SSL_EARLY_DATA_NONE:
2519 if (sc->server
2520 || !SSL_in_before(s)
2521 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2522 && (sc->psk_use_session_cb == NULL))) {
2523 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2524 return 0;
2525 }
2526 /* fall through */
2527
2528 case SSL_EARLY_DATA_CONNECT_RETRY:
2529 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
2530 ret = SSL_connect(s);
2531 if (ret <= 0) {
2532 /* NBIO or error */
2533 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2534 return 0;
2535 }
2536 /* fall through */
2537
2538 case SSL_EARLY_DATA_WRITE_RETRY:
2539 sc->early_data_state = SSL_EARLY_DATA_WRITING;
2540 /*
2541 * We disable partial write for early data because we don't keep track
2542 * of how many bytes we've written between the SSL_write_ex() call and
2543 * the flush if the flush needs to be retried)
2544 */
2545 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2546 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2547 ret = SSL_write_ex(s, buf, num, &writtmp);
2548 sc->mode |= partialwrite;
2549 if (!ret) {
2550 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2551 return ret;
2552 }
2553 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2554 /* fall through */
2555
2556 case SSL_EARLY_DATA_WRITE_FLUSH:
2557 /* The buffering BIO is still in place so we need to flush it */
2558 if (statem_flush(sc) != 1)
2559 return 0;
2560 *written = num;
2561 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2562 return 1;
2563
2564 case SSL_EARLY_DATA_FINISHED_READING:
2565 case SSL_EARLY_DATA_READ_RETRY:
2566 early_data_state = sc->early_data_state;
2567 /* We are a server writing to an unauthenticated client */
2568 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2569 ret = SSL_write_ex(s, buf, num, written);
2570 /* The buffering BIO is still in place */
2571 if (ret)
2572 (void)BIO_flush(sc->wbio);
2573 sc->early_data_state = early_data_state;
2574 return ret;
2575
2576 default:
2577 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2578 return 0;
2579 }
2580 }
2581
2582 int SSL_shutdown(SSL *s)
2583 {
2584 /*
2585 * Note that this function behaves differently from what one might
2586 * expect. Return values are 0 for no success (yet), 1 for success; but
2587 * calling it once is usually not enough, even if blocking I/O is used
2588 * (see ssl3_shutdown).
2589 */
2590 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2591
2592 if (sc == NULL)
2593 return -1;
2594
2595 if (sc->handshake_func == NULL) {
2596 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2597 return -1;
2598 }
2599
2600 if (!SSL_in_init(s)) {
2601 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2602 struct ssl_async_args args;
2603
2604 memset(&args, 0, sizeof(args));
2605 args.s = s;
2606 args.type = OTHERFUNC;
2607 args.f.func_other = s->method->ssl_shutdown;
2608
2609 return ssl_start_async_job(s, &args, ssl_io_intern);
2610 } else {
2611 return s->method->ssl_shutdown(s);
2612 }
2613 } else {
2614 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2615 return -1;
2616 }
2617 }
2618
2619 int SSL_key_update(SSL *s, int updatetype)
2620 {
2621 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2622
2623 if (sc == NULL)
2624 return 0;
2625
2626 if (!SSL_CONNECTION_IS_TLS13(sc)) {
2627 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2628 return 0;
2629 }
2630
2631 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2632 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2633 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
2634 return 0;
2635 }
2636
2637 if (!SSL_is_init_finished(s)) {
2638 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
2639 return 0;
2640 }
2641
2642 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
2643 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2644 return 0;
2645 }
2646
2647 ossl_statem_set_in_init(sc, 1);
2648 sc->key_update = updatetype;
2649 return 1;
2650 }
2651
2652 int SSL_get_key_update_type(const SSL *s)
2653 {
2654 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2655
2656 if (sc == NULL)
2657 return 0;
2658
2659 return sc->key_update;
2660 }
2661
2662 /*
2663 * Can we accept a renegotiation request? If yes, set the flag and
2664 * return 1 if yes. If not, raise error and return 0.
2665 */
2666 static int can_renegotiate(const SSL_CONNECTION *sc)
2667 {
2668 if (SSL_CONNECTION_IS_TLS13(sc)) {
2669 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2670 return 0;
2671 }
2672
2673 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
2674 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2675 return 0;
2676 }
2677
2678 return 1;
2679 }
2680
2681 int SSL_renegotiate(SSL *s)
2682 {
2683 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2684
2685 if (sc == NULL)
2686 return 0;
2687
2688 if (!can_renegotiate(sc))
2689 return 0;
2690
2691 sc->renegotiate = 1;
2692 sc->new_session = 1;
2693 return s->method->ssl_renegotiate(s);
2694 }
2695
2696 int SSL_renegotiate_abbreviated(SSL *s)
2697 {
2698 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2699
2700 if (sc == NULL)
2701 return 0;
2702
2703 if (!can_renegotiate(sc))
2704 return 0;
2705
2706 sc->renegotiate = 1;
2707 sc->new_session = 0;
2708 return s->method->ssl_renegotiate(s);
2709 }
2710
2711 int SSL_renegotiate_pending(const SSL *s)
2712 {
2713 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2714
2715 if (sc == NULL)
2716 return 0;
2717
2718 /*
2719 * becomes true when negotiation is requested; false again once a
2720 * handshake has finished
2721 */
2722 return (sc->renegotiate != 0);
2723 }
2724
2725 int SSL_new_session_ticket(SSL *s)
2726 {
2727 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2728
2729 if (sc == NULL)
2730 return 0;
2731
2732 /* If we are in init because we're sending tickets, okay to send more. */
2733 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2734 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2735 || !SSL_CONNECTION_IS_TLS13(sc))
2736 return 0;
2737 sc->ext.extra_tickets_expected++;
2738 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2739 ossl_statem_set_in_init(sc, 1);
2740 return 1;
2741 }
2742
2743 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2744 {
2745 long l;
2746 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2747
2748 /* TODO(QUIC): Special handling for some ctrls will be needed */
2749 if (sc == NULL)
2750 return 0;
2751
2752 switch (cmd) {
2753 case SSL_CTRL_GET_READ_AHEAD:
2754 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
2755 case SSL_CTRL_SET_READ_AHEAD:
2756 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2757 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
2758 return l;
2759
2760 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2761 sc->msg_callback_arg = parg;
2762 return 1;
2763
2764 case SSL_CTRL_MODE:
2765 {
2766 OSSL_PARAM options[2], *opts = options;
2767
2768 sc->mode |= larg;
2769
2770 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2771 &sc->mode);
2772 *opts = OSSL_PARAM_construct_end();
2773
2774 /* Ignore return value */
2775 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2776
2777 return sc->mode;
2778 }
2779 case SSL_CTRL_CLEAR_MODE:
2780 return (sc->mode &= ~larg);
2781 case SSL_CTRL_GET_MAX_CERT_LIST:
2782 return (long)sc->max_cert_list;
2783 case SSL_CTRL_SET_MAX_CERT_LIST:
2784 if (larg < 0)
2785 return 0;
2786 l = (long)sc->max_cert_list;
2787 sc->max_cert_list = (size_t)larg;
2788 return l;
2789 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2790 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2791 return 0;
2792 #ifndef OPENSSL_NO_KTLS
2793 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
2794 return 0;
2795 #endif /* OPENSSL_NO_KTLS */
2796 sc->max_send_fragment = larg;
2797 if (sc->max_send_fragment < sc->split_send_fragment)
2798 sc->split_send_fragment = sc->max_send_fragment;
2799 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
2800 return 1;
2801 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2802 if ((size_t)larg > sc->max_send_fragment || larg == 0)
2803 return 0;
2804 sc->split_send_fragment = larg;
2805 return 1;
2806 case SSL_CTRL_SET_MAX_PIPELINES:
2807 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2808 return 0;
2809 sc->max_pipelines = larg;
2810 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2811 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
2812 return 1;
2813 case SSL_CTRL_GET_RI_SUPPORT:
2814 return sc->s3.send_connection_binding;
2815 case SSL_CTRL_SET_RETRY_VERIFY:
2816 sc->rwstate = SSL_RETRY_VERIFY;
2817 return 1;
2818 case SSL_CTRL_CERT_FLAGS:
2819 return (sc->cert->cert_flags |= larg);
2820 case SSL_CTRL_CLEAR_CERT_FLAGS:
2821 return (sc->cert->cert_flags &= ~larg);
2822
2823 case SSL_CTRL_GET_RAW_CIPHERLIST:
2824 if (parg) {
2825 if (sc->s3.tmp.ciphers_raw == NULL)
2826 return 0;
2827 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2828 return (int)sc->s3.tmp.ciphers_rawlen;
2829 } else {
2830 return TLS_CIPHER_LEN;
2831 }
2832 case SSL_CTRL_GET_EXTMS_SUPPORT:
2833 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
2834 return -1;
2835 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
2836 return 1;
2837 else
2838 return 0;
2839 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2840 return ssl_check_allowed_versions(larg, sc->max_proto_version)
2841 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2842 &sc->min_proto_version);
2843 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2844 return sc->min_proto_version;
2845 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2846 return ssl_check_allowed_versions(sc->min_proto_version, larg)
2847 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2848 &sc->max_proto_version);
2849 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2850 return sc->max_proto_version;
2851 default:
2852 return s->method->ssl_ctrl(s, cmd, larg, parg);
2853 }
2854 }
2855
2856 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2857 {
2858 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2859
2860 if (sc == NULL)
2861 return 0;
2862
2863 switch (cmd) {
2864 case SSL_CTRL_SET_MSG_CALLBACK:
2865 sc->msg_callback = (void (*)
2866 (int write_p, int version, int content_type,
2867 const void *buf, size_t len, SSL *ssl,
2868 void *arg))(fp);
2869 return 1;
2870
2871 default:
2872 return s->method->ssl_callback_ctrl(s, cmd, fp);
2873 }
2874 }
2875
2876 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2877 {
2878 return ctx->sessions;
2879 }
2880
2881 static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
2882 {
2883 int res = 0;
2884
2885 if (ssl_tsan_lock(ctx)) {
2886 res = tsan_load(stat);
2887 ssl_tsan_unlock(ctx);
2888 }
2889 return res;
2890 }
2891
2892 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2893 {
2894 long l;
2895 /* For some cases with ctx == NULL perform syntax checks */
2896 if (ctx == NULL) {
2897 switch (cmd) {
2898 case SSL_CTRL_SET_GROUPS_LIST:
2899 return tls1_set_groups_list(ctx, NULL, NULL, parg);
2900 case SSL_CTRL_SET_SIGALGS_LIST:
2901 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2902 return tls1_set_sigalgs_list(NULL, parg, 0);
2903 default:
2904 return 0;
2905 }
2906 }
2907
2908 switch (cmd) {
2909 case SSL_CTRL_GET_READ_AHEAD:
2910 return ctx->read_ahead;
2911 case SSL_CTRL_SET_READ_AHEAD:
2912 l = ctx->read_ahead;
2913 ctx->read_ahead = larg;
2914 return l;
2915
2916 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2917 ctx->msg_callback_arg = parg;
2918 return 1;
2919
2920 case SSL_CTRL_GET_MAX_CERT_LIST:
2921 return (long)ctx->max_cert_list;
2922 case SSL_CTRL_SET_MAX_CERT_LIST:
2923 if (larg < 0)
2924 return 0;
2925 l = (long)ctx->max_cert_list;
2926 ctx->max_cert_list = (size_t)larg;
2927 return l;
2928
2929 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2930 if (larg < 0)
2931 return 0;
2932 l = (long)ctx->session_cache_size;
2933 ctx->session_cache_size = (size_t)larg;
2934 return l;
2935 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2936 return (long)ctx->session_cache_size;
2937 case SSL_CTRL_SET_SESS_CACHE_MODE:
2938 l = ctx->session_cache_mode;
2939 ctx->session_cache_mode = larg;
2940 return l;
2941 case SSL_CTRL_GET_SESS_CACHE_MODE:
2942 return ctx->session_cache_mode;
2943
2944 case SSL_CTRL_SESS_NUMBER:
2945 return lh_SSL_SESSION_num_items(ctx->sessions);
2946 case SSL_CTRL_SESS_CONNECT:
2947 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
2948 case SSL_CTRL_SESS_CONNECT_GOOD:
2949 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
2950 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2951 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
2952 case SSL_CTRL_SESS_ACCEPT:
2953 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
2954 case SSL_CTRL_SESS_ACCEPT_GOOD:
2955 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
2956 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2957 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
2958 case SSL_CTRL_SESS_HIT:
2959 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
2960 case SSL_CTRL_SESS_CB_HIT:
2961 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
2962 case SSL_CTRL_SESS_MISSES:
2963 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
2964 case SSL_CTRL_SESS_TIMEOUTS:
2965 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
2966 case SSL_CTRL_SESS_CACHE_FULL:
2967 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
2968 case SSL_CTRL_MODE:
2969 return (ctx->mode |= larg);
2970 case SSL_CTRL_CLEAR_MODE:
2971 return (ctx->mode &= ~larg);
2972 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2973 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2974 return 0;
2975 ctx->max_send_fragment = larg;
2976 if (ctx->max_send_fragment < ctx->split_send_fragment)
2977 ctx->split_send_fragment = ctx->max_send_fragment;
2978 return 1;
2979 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2980 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2981 return 0;
2982 ctx->split_send_fragment = larg;
2983 return 1;
2984 case SSL_CTRL_SET_MAX_PIPELINES:
2985 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2986 return 0;
2987 ctx->max_pipelines = larg;
2988 return 1;
2989 case SSL_CTRL_CERT_FLAGS:
2990 return (ctx->cert->cert_flags |= larg);
2991 case SSL_CTRL_CLEAR_CERT_FLAGS:
2992 return (ctx->cert->cert_flags &= ~larg);
2993 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2994 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2995 && ssl_set_version_bound(ctx->method->version, (int)larg,
2996 &ctx->min_proto_version);
2997 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2998 return ctx->min_proto_version;
2999 case SSL_CTRL_SET_MAX_PROTO_VERSION:
3000 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
3001 && ssl_set_version_bound(ctx->method->version, (int)larg,
3002 &ctx->max_proto_version);
3003 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3004 return ctx->max_proto_version;
3005 default:
3006 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
3007 }
3008 }
3009
3010 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3011 {
3012 switch (cmd) {
3013 case SSL_CTRL_SET_MSG_CALLBACK:
3014 ctx->msg_callback = (void (*)
3015 (int write_p, int version, int content_type,
3016 const void *buf, size_t len, SSL *ssl,
3017 void *arg))(fp);
3018 return 1;
3019
3020 default:
3021 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
3022 }
3023 }
3024
3025 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
3026 {
3027 if (a->id > b->id)
3028 return 1;
3029 if (a->id < b->id)
3030 return -1;
3031 return 0;
3032 }
3033
3034 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3035 const SSL_CIPHER *const *bp)
3036 {
3037 if ((*ap)->id > (*bp)->id)
3038 return 1;
3039 if ((*ap)->id < (*bp)->id)
3040 return -1;
3041 return 0;
3042 }
3043
3044 /*
3045 * return a STACK of the ciphers available for the SSL and in order of
3046 * preference
3047 */
3048 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
3049 {
3050 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3051
3052 if (sc != NULL) {
3053 if (sc->cipher_list != NULL) {
3054 return sc->cipher_list;
3055 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
3056 return s->ctx->cipher_list;
3057 }
3058 }
3059 return NULL;
3060 }
3061
3062 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3063 {
3064 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3065
3066 if (sc == NULL || !sc->server)
3067 return NULL;
3068 return sc->peer_ciphers;
3069 }
3070
3071 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
3072 {
3073 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3074 int i;
3075 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3076
3077 if (sc == NULL)
3078 return NULL;
3079
3080 ciphers = SSL_get_ciphers(s);
3081 if (!ciphers)
3082 return NULL;
3083 if (!ssl_set_client_disabled(sc))
3084 return NULL;
3085 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3086 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
3087 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
3088 if (!sk)
3089 sk = sk_SSL_CIPHER_new_null();
3090 if (!sk)
3091 return NULL;
3092 if (!sk_SSL_CIPHER_push(sk, c)) {
3093 sk_SSL_CIPHER_free(sk);
3094 return NULL;
3095 }
3096 }
3097 }
3098 return sk;
3099 }
3100
3101 /** return a STACK of the ciphers available for the SSL and in order of
3102 * algorithm id */
3103 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
3104 {
3105 if (s != NULL) {
3106 if (s->cipher_list_by_id != NULL)
3107 return s->cipher_list_by_id;
3108 else if (s->ssl.ctx != NULL
3109 && s->ssl.ctx->cipher_list_by_id != NULL)
3110 return s->ssl.ctx->cipher_list_by_id;
3111 }
3112 return NULL;
3113 }
3114
3115 /** The old interface to get the same thing as SSL_get_ciphers() */
3116 const char *SSL_get_cipher_list(const SSL *s, int n)
3117 {
3118 const SSL_CIPHER *c;
3119 STACK_OF(SSL_CIPHER) *sk;
3120
3121 if (s == NULL)
3122 return NULL;
3123 sk = SSL_get_ciphers(s);
3124 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
3125 return NULL;
3126 c = sk_SSL_CIPHER_value(sk, n);
3127 if (c == NULL)
3128 return NULL;
3129 return c->name;
3130 }
3131
3132 /** return a STACK of the ciphers available for the SSL_CTX and in order of
3133 * preference */
3134 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3135 {
3136 if (ctx != NULL)
3137 return ctx->cipher_list;
3138 return NULL;
3139 }
3140
3141 /*
3142 * Distinguish between ciphers controlled by set_ciphersuite() and
3143 * set_cipher_list() when counting.
3144 */
3145 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3146 {
3147 int i, num = 0;
3148 const SSL_CIPHER *c;
3149
3150 if (sk == NULL)
3151 return 0;
3152 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3153 c = sk_SSL_CIPHER_value(sk, i);
3154 if (c->min_tls >= TLS1_3_VERSION)
3155 continue;
3156 num++;
3157 }
3158 return num;
3159 }
3160
3161 /** specify the ciphers to be used by default by the SSL_CTX */
3162 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
3163 {
3164 STACK_OF(SSL_CIPHER) *sk;
3165
3166 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
3167 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3168 ctx->cert);
3169 /*
3170 * ssl_create_cipher_list may return an empty stack if it was unable to
3171 * find a cipher matching the given rule string (for example if the rule
3172 * string specifies a cipher which has been disabled). This is not an
3173 * error as far as ssl_create_cipher_list is concerned, and hence
3174 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3175 */
3176 if (sk == NULL)
3177 return 0;
3178 else if (cipher_list_tls12_num(sk) == 0) {
3179 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3180 return 0;
3181 }
3182 return 1;
3183 }
3184
3185 /** specify the ciphers to be used by the SSL */
3186 int SSL_set_cipher_list(SSL *s, const char *str)
3187 {
3188 STACK_OF(SSL_CIPHER) *sk;
3189 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3190
3191 if (sc == NULL)
3192 return 0;
3193
3194 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3195 &sc->cipher_list, &sc->cipher_list_by_id, str,
3196 sc->cert);
3197 /* see comment in SSL_CTX_set_cipher_list */
3198 if (sk == NULL)
3199 return 0;
3200 else if (cipher_list_tls12_num(sk) == 0) {
3201 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3202 return 0;
3203 }
3204 return 1;
3205 }
3206
3207 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
3208 {
3209 char *p;
3210 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
3211 const SSL_CIPHER *c;
3212 int i;
3213 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3214
3215 if (sc == NULL)
3216 return NULL;
3217
3218 if (!sc->server
3219 || sc->peer_ciphers == NULL
3220 || size < 2)
3221 return NULL;
3222
3223 p = buf;
3224 clntsk = sc->peer_ciphers;
3225 srvrsk = SSL_get_ciphers(s);
3226 if (clntsk == NULL || srvrsk == NULL)
3227 return NULL;
3228
3229 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
3230 return NULL;
3231
3232 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
3233 int n;
3234
3235 c = sk_SSL_CIPHER_value(clntsk, i);
3236 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3237 continue;
3238
3239 n = strlen(c->name);
3240 if (n + 1 > size) {
3241 if (p != buf)
3242 --p;
3243 *p = '\0';
3244 return buf;
3245 }
3246 strcpy(p, c->name);
3247 p += n;
3248 *(p++) = ':';
3249 size -= n + 1;
3250 }
3251 p[-1] = '\0';
3252 return buf;
3253 }
3254
3255 /**
3256 * Return the requested servername (SNI) value. Note that the behaviour varies
3257 * depending on:
3258 * - whether this is called by the client or the server,
3259 * - if we are before or during/after the handshake,
3260 * - if a resumption or normal handshake is being attempted/has occurred
3261 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
3262 *
3263 * Note that only the host_name type is defined (RFC 3546).
3264 */
3265 const char *SSL_get_servername(const SSL *s, const int type)
3266 {
3267 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3268 int server;
3269
3270 if (sc == NULL)
3271 return NULL;
3272
3273 /*
3274 * If we don't know if we are the client or the server yet then we assume
3275 * client.
3276 */
3277 server = sc->handshake_func == NULL ? 0 : sc->server;
3278
3279 if (type != TLSEXT_NAMETYPE_host_name)
3280 return NULL;
3281
3282 if (server) {
3283 /**
3284 * Server side
3285 * In TLSv1.3 on the server SNI is not associated with the session
3286 * but in TLSv1.2 or below it is.
3287 *
3288 * Before the handshake:
3289 * - return NULL
3290 *
3291 * During/after the handshake (TLSv1.2 or below resumption occurred):
3292 * - If a servername was accepted by the server in the original
3293 * handshake then it will return that servername, or NULL otherwise.
3294 *
3295 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3296 * - The function will return the servername requested by the client in
3297 * this handshake or NULL if none was requested.
3298 */
3299 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3300 return sc->session->ext.hostname;
3301 } else {
3302 /**
3303 * Client side
3304 *
3305 * Before the handshake:
3306 * - If a servername has been set via a call to
3307 * SSL_set_tlsext_host_name() then it will return that servername
3308 * - If one has not been set, but a TLSv1.2 resumption is being
3309 * attempted and the session from the original handshake had a
3310 * servername accepted by the server then it will return that
3311 * servername
3312 * - Otherwise it returns NULL
3313 *
3314 * During/after the handshake (TLSv1.2 or below resumption occurred):
3315 * - If the session from the original handshake had a servername accepted
3316 * by the server then it will return that servername.
3317 * - Otherwise it returns the servername set via
3318 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3319 *
3320 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3321 * - It will return the servername set via SSL_set_tlsext_host_name()
3322 * (or NULL if it was not called).
3323 */
3324 if (SSL_in_before(s)) {
3325 if (sc->ext.hostname == NULL
3326 && sc->session != NULL
3327 && sc->session->ssl_version != TLS1_3_VERSION)
3328 return sc->session->ext.hostname;
3329 } else {
3330 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3331 && sc->session->ext.hostname != NULL)
3332 return sc->session->ext.hostname;
3333 }
3334 }
3335
3336 return sc->ext.hostname;
3337 }
3338
3339 int SSL_get_servername_type(const SSL *s)
3340 {
3341 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
3342 return TLSEXT_NAMETYPE_host_name;
3343 return -1;
3344 }
3345
3346 /*
3347 * SSL_select_next_proto implements the standard protocol selection. It is
3348 * expected that this function is called from the callback set by
3349 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3350 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3351 * not included in the length. A byte string of length 0 is invalid. No byte
3352 * string may be truncated. The current, but experimental algorithm for
3353 * selecting the protocol is: 1) If the server doesn't support NPN then this
3354 * is indicated to the callback. In this case, the client application has to
3355 * abort the connection or have a default application level protocol. 2) If
3356 * the server supports NPN, but advertises an empty list then the client
3357 * selects the first protocol in its list, but indicates via the API that this
3358 * fallback case was enacted. 3) Otherwise, the client finds the first
3359 * protocol in the server's list that it supports and selects this protocol.
3360 * This is because it's assumed that the server has better information about
3361 * which protocol a client should use. 4) If the client doesn't support any
3362 * of the server's advertised protocols, then this is treated the same as
3363 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3364 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
3365 */
3366 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3367 const unsigned char *server,
3368 unsigned int server_len,
3369 const unsigned char *client, unsigned int client_len)
3370 {
3371 unsigned int i, j;
3372 const unsigned char *result;
3373 int status = OPENSSL_NPN_UNSUPPORTED;
3374
3375 /*
3376 * For each protocol in server preference order, see if we support it.
3377 */
3378 for (i = 0; i < server_len;) {
3379 for (j = 0; j < client_len;) {
3380 if (server[i] == client[j] &&
3381 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3382 /* We found a match */
3383 result = &server[i];
3384 status = OPENSSL_NPN_NEGOTIATED;
3385 goto found;
3386 }
3387 j += client[j];
3388 j++;
3389 }
3390 i += server[i];
3391 i++;
3392 }
3393
3394 /* There's no overlap between our protocols and the server's list. */
3395 result = client;
3396 status = OPENSSL_NPN_NO_OVERLAP;
3397
3398 found:
3399 *out = (unsigned char *)result + 1;
3400 *outlen = result[0];
3401 return status;
3402 }
3403
3404 #ifndef OPENSSL_NO_NEXTPROTONEG
3405 /*
3406 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3407 * client's requested protocol for this connection and returns 0. If the
3408 * client didn't request any protocol, then *data is set to NULL. Note that
3409 * the client can request any protocol it chooses. The value returned from
3410 * this function need not be a member of the list of supported protocols
3411 * provided by the callback.
3412 */
3413 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3414 unsigned *len)
3415 {
3416 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3417
3418 if (sc == NULL) {
3419 /* We have no other way to indicate error */
3420 *data = NULL;
3421 *len = 0;
3422 return;
3423 }
3424
3425 *data = sc->ext.npn;
3426 if (*data == NULL) {
3427 *len = 0;
3428 } else {
3429 *len = (unsigned int)sc->ext.npn_len;
3430 }
3431 }
3432
3433 /*
3434 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
3435 * a TLS server needs a list of supported protocols for Next Protocol
3436 * Negotiation. The returned list must be in wire format. The list is
3437 * returned by setting |out| to point to it and |outlen| to its length. This
3438 * memory will not be modified, but one should assume that the SSL* keeps a
3439 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3440 * wishes to advertise. Otherwise, no such extension will be included in the
3441 * ServerHello.
3442 */
3443 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
3444 SSL_CTX_npn_advertised_cb_func cb,
3445 void *arg)
3446 {
3447 ctx->ext.npn_advertised_cb = cb;
3448 ctx->ext.npn_advertised_cb_arg = arg;
3449 }
3450
3451 /*
3452 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
3453 * client needs to select a protocol from the server's provided list. |out|
3454 * must be set to point to the selected protocol (which may be within |in|).
3455 * The length of the protocol name must be written into |outlen|. The
3456 * server's advertised protocols are provided in |in| and |inlen|. The
3457 * callback can assume that |in| is syntactically valid. The client must
3458 * select a protocol. It is fatal to the connection if this callback returns
3459 * a value other than SSL_TLSEXT_ERR_OK.
3460 */
3461 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
3462 SSL_CTX_npn_select_cb_func cb,
3463 void *arg)
3464 {
3465 ctx->ext.npn_select_cb = cb;
3466 ctx->ext.npn_select_cb_arg = arg;
3467 }
3468 #endif
3469
3470 static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3471 {
3472 unsigned int idx;
3473
3474 if (protos_len < 2 || protos == NULL)
3475 return 0;
3476
3477 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3478 if (protos[idx] == 0)
3479 return 0;
3480 }
3481 return idx == protos_len;
3482 }
3483 /*
3484 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
3485 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3486 * length-prefixed strings). Returns 0 on success.
3487 */
3488 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
3489 unsigned int protos_len)
3490 {
3491 unsigned char *alpn;
3492
3493 if (protos_len == 0 || protos == NULL) {
3494 OPENSSL_free(ctx->ext.alpn);
3495 ctx->ext.alpn = NULL;
3496 ctx->ext.alpn_len = 0;
3497 return 0;
3498 }
3499 /* Not valid per RFC */
3500 if (!alpn_value_ok(protos, protos_len))
3501 return 1;
3502
3503 alpn = OPENSSL_memdup(protos, protos_len);
3504 if (alpn == NULL)
3505 return 1;
3506 OPENSSL_free(ctx->ext.alpn);
3507 ctx->ext.alpn = alpn;
3508 ctx->ext.alpn_len = protos_len;
3509
3510 return 0;
3511 }
3512
3513 /*
3514 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3515 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3516 * length-prefixed strings). Returns 0 on success.
3517 */
3518 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3519 unsigned int protos_len)
3520 {
3521 unsigned char *alpn;
3522 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3523
3524 if (sc == NULL)
3525 return 1;
3526
3527 if (protos_len == 0 || protos == NULL) {
3528 OPENSSL_free(sc->ext.alpn);
3529 sc->ext.alpn = NULL;
3530 sc->ext.alpn_len = 0;
3531 return 0;
3532 }
3533 /* Not valid per RFC */
3534 if (!alpn_value_ok(protos, protos_len))
3535 return 1;
3536
3537 alpn = OPENSSL_memdup(protos, protos_len);
3538 if (alpn == NULL)
3539 return 1;
3540 OPENSSL_free(sc->ext.alpn);
3541 sc->ext.alpn = alpn;
3542 sc->ext.alpn_len = protos_len;
3543
3544 return 0;
3545 }
3546
3547 /*
3548 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3549 * called during ClientHello processing in order to select an ALPN protocol
3550 * from the client's list of offered protocols.
3551 */
3552 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3553 SSL_CTX_alpn_select_cb_func cb,
3554 void *arg)
3555 {
3556 ctx->ext.alpn_select_cb = cb;
3557 ctx->ext.alpn_select_cb_arg = arg;
3558 }
3559
3560 /*
3561 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3562 * On return it sets |*data| to point to |*len| bytes of protocol name
3563 * (not including the leading length-prefix byte). If the server didn't
3564 * respond with a negotiated protocol then |*len| will be zero.
3565 */
3566 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3567 unsigned int *len)
3568 {
3569 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3570
3571 if (sc == NULL) {
3572 /* We have no other way to indicate error */
3573 *data = NULL;
3574 *len = 0;
3575 return;
3576 }
3577
3578 *data = sc->s3.alpn_selected;
3579 if (*data == NULL)
3580 *len = 0;
3581 else
3582 *len = (unsigned int)sc->s3.alpn_selected_len;
3583 }
3584
3585 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3586 const char *label, size_t llen,
3587 const unsigned char *context, size_t contextlen,
3588 int use_context)
3589 {
3590 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3591
3592 if (sc == NULL)
3593 return -1;
3594
3595 if (sc->session == NULL
3596 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
3597 return -1;
3598
3599 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
3600 llen, context,
3601 contextlen, use_context);
3602 }
3603
3604 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3605 const char *label, size_t llen,
3606 const unsigned char *context,
3607 size_t contextlen)
3608 {
3609 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3610
3611 if (sc == NULL)
3612 return -1;
3613
3614 if (sc->version != TLS1_3_VERSION)
3615 return 0;
3616
3617 return tls13_export_keying_material_early(sc, out, olen, label, llen,
3618 context, contextlen);
3619 }
3620
3621 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3622 {
3623 const unsigned char *session_id = a->session_id;
3624 unsigned long l;
3625 unsigned char tmp_storage[4];
3626
3627 if (a->session_id_length < sizeof(tmp_storage)) {
3628 memset(tmp_storage, 0, sizeof(tmp_storage));
3629 memcpy(tmp_storage, a->session_id, a->session_id_length);
3630 session_id = tmp_storage;
3631 }
3632
3633 l = (unsigned long)
3634 ((unsigned long)session_id[0]) |
3635 ((unsigned long)session_id[1] << 8L) |
3636 ((unsigned long)session_id[2] << 16L) |
3637 ((unsigned long)session_id[3] << 24L);
3638 return l;
3639 }
3640
3641 /*
3642 * NB: If this function (or indeed the hash function which uses a sort of
3643 * coarser function than this one) is changed, ensure
3644 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3645 * being able to construct an SSL_SESSION that will collide with any existing
3646 * session with a matching session ID.
3647 */
3648 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3649 {
3650 if (a->ssl_version != b->ssl_version)
3651 return 1;
3652 if (a->session_id_length != b->session_id_length)
3653 return 1;
3654 return memcmp(a->session_id, b->session_id, a->session_id_length);
3655 }
3656
3657 /*
3658 * These wrapper functions should remain rather than redeclaring
3659 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3660 * variable. The reason is that the functions aren't static, they're exposed
3661 * via ssl.h.
3662 */
3663
3664 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
3665 const SSL_METHOD *meth)
3666 {
3667 SSL_CTX *ret = NULL;
3668 #ifndef OPENSSL_NO_COMP_ALG
3669 int i;
3670 #endif
3671
3672 if (meth == NULL) {
3673 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
3674 return NULL;
3675 }
3676
3677 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3678 return NULL;
3679
3680 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3681 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3682 goto err;
3683 }
3684 ret = OPENSSL_zalloc(sizeof(*ret));
3685 if (ret == NULL)
3686 goto err;
3687
3688 /* Init the reference counting before any call to SSL_CTX_free */
3689 ret->references = 1;
3690 ret->lock = CRYPTO_THREAD_lock_new();
3691 if (ret->lock == NULL) {
3692 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3693 goto err;
3694 }
3695
3696 #ifdef TSAN_REQUIRES_LOCKING
3697 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3698 if (ret->tsan_lock == NULL) {
3699 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3700 goto err;
3701 }
3702 #endif
3703
3704 ret->libctx = libctx;
3705 if (propq != NULL) {
3706 ret->propq = OPENSSL_strdup(propq);
3707 if (ret->propq == NULL)
3708 goto err;
3709 }
3710
3711 ret->method = meth;
3712 ret->min_proto_version = 0;
3713 ret->max_proto_version = 0;
3714 ret->mode = SSL_MODE_AUTO_RETRY;
3715 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3716 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3717 /* We take the system default. */
3718 ret->session_timeout = meth->get_timeout();
3719 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3720 ret->verify_mode = SSL_VERIFY_NONE;
3721 if ((ret->cert = ssl_cert_new()) == NULL) {
3722 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3723 goto err;
3724 }
3725
3726 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3727 if (ret->sessions == NULL) {
3728 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3729 goto err;
3730 }
3731 ret->cert_store = X509_STORE_new();
3732 if (ret->cert_store == NULL) {
3733 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3734 goto err;
3735 }
3736 #ifndef OPENSSL_NO_CT
3737 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
3738 if (ret->ctlog_store == NULL) {
3739 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
3740 goto err;
3741 }
3742 #endif
3743
3744 /* initialize cipher/digest methods table */
3745 if (!ssl_load_ciphers(ret))
3746 goto err;
3747 /* initialise sig algs */
3748 if (!ssl_setup_sig_algs(ret))
3749 goto err;
3750
3751 if (!ssl_load_groups(ret))
3752 goto err;
3753
3754 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3755 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3756 goto err;
3757 }
3758
3759 if (!ssl_create_cipher_list(ret,
3760 ret->tls13_ciphersuites,
3761 &ret->cipher_list, &ret->cipher_list_by_id,
3762 OSSL_default_cipher_list(), ret->cert)
3763 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3764 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3765 goto err;
3766 }
3767
3768 ret->param = X509_VERIFY_PARAM_new();
3769 if (ret->param == NULL) {
3770 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3771 goto err;
3772 }
3773
3774 /*
3775 * If these aren't available from the provider we'll get NULL returns.
3776 * That's fine but will cause errors later if SSLv3 is negotiated
3777 */
3778 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3779 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3780
3781 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3782 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3783 goto err;
3784 }
3785
3786 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3787 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3788 goto err;
3789 }
3790
3791 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3792 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3793 goto err;
3794 }
3795
3796 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3797 goto err;
3798
3799 /* No compression for DTLS */
3800 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3801 ret->comp_methods = SSL_COMP_get_compression_methods();
3802
3803 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3804 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3805
3806 /* Setup RFC5077 ticket keys */
3807 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3808 sizeof(ret->ext.tick_key_name), 0) <= 0)
3809 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3810 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
3811 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3812 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
3813 ret->options |= SSL_OP_NO_TICKET;
3814
3815 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3816 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3817 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
3818 goto err;
3819 }
3820
3821 #ifndef OPENSSL_NO_SRP
3822 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3823 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3824 goto err;
3825 }
3826 #endif
3827 #ifndef OPENSSL_NO_ENGINE
3828 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3829 # define eng_strx(x) #x
3830 # define eng_str(x) eng_strx(x)
3831 /* Use specific client engine automatically... ignore errors */
3832 {
3833 ENGINE *eng;
3834 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3835 if (!eng) {
3836 ERR_clear_error();
3837 ENGINE_load_builtin_engines();
3838 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3839 }
3840 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3841 ERR_clear_error();
3842 }
3843 # endif
3844 #endif
3845
3846 #ifndef OPENSSL_NO_COMP_ALG
3847 /*
3848 * Set the default order: brotli, zlib, zstd
3849 * Including only those enabled algorithms
3850 */
3851 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
3852 i = 0;
3853 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
3854 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
3855 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
3856 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
3857 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
3858 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
3859 #endif
3860 /*
3861 * Disable compression by default to prevent CRIME. Applications can
3862 * re-enable compression by configuring
3863 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3864 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3865 * middlebox compatibility by default. This may be disabled by default in
3866 * a later OpenSSL version.
3867 */
3868 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3869
3870 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3871
3872 /*
3873 * We cannot usefully set a default max_early_data here (which gets
3874 * propagated in SSL_new(), for the following reason: setting the
3875 * SSL field causes tls_construct_stoc_early_data() to tell the
3876 * client that early data will be accepted when constructing a TLS 1.3
3877 * session ticket, and the client will accordingly send us early data
3878 * when using that ticket (if the client has early data to send).
3879 * However, in order for the early data to actually be consumed by
3880 * the application, the application must also have calls to
3881 * SSL_read_early_data(); otherwise we'll just skip past the early data
3882 * and ignore it. So, since the application must add calls to
3883 * SSL_read_early_data(), we also require them to add
3884 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3885 * eliminating the bandwidth-wasting early data in the case described
3886 * above.
3887 */
3888 ret->max_early_data = 0;
3889
3890 /*
3891 * Default recv_max_early_data is a fully loaded single record. Could be
3892 * split across multiple records in practice. We set this differently to
3893 * max_early_data so that, in the default case, we do not advertise any
3894 * support for early_data, but if a client were to send us some (e.g.
3895 * because of an old, stale ticket) then we will tolerate it and skip over
3896 * it.
3897 */
3898 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3899
3900 /* By default we send two session tickets automatically in TLSv1.3 */
3901 ret->num_tickets = 2;
3902
3903 ssl_ctx_system_config(ret);
3904
3905 return ret;
3906 err:
3907 SSL_CTX_free(ret);
3908 return NULL;
3909 }
3910
3911 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3912 {
3913 return SSL_CTX_new_ex(NULL, NULL, meth);
3914 }
3915
3916 int SSL_CTX_up_ref(SSL_CTX *ctx)
3917 {
3918 int i;
3919
3920 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3921 return 0;
3922
3923 REF_PRINT_COUNT("SSL_CTX", ctx);
3924 REF_ASSERT_ISNT(i < 2);
3925 return ((i > 1) ? 1 : 0);
3926 }
3927
3928 void SSL_CTX_free(SSL_CTX *a)
3929 {
3930 int i;
3931 size_t j;
3932
3933 if (a == NULL)
3934 return;
3935
3936 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3937 REF_PRINT_COUNT("SSL_CTX", a);
3938 if (i > 0)
3939 return;
3940 REF_ASSERT_ISNT(i < 0);
3941
3942 X509_VERIFY_PARAM_free(a->param);
3943 dane_ctx_final(&a->dane);
3944
3945 /*
3946 * Free internal session cache. However: the remove_cb() may reference
3947 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3948 * after the sessions were flushed.
3949 * As the ex_data handling routines might also touch the session cache,
3950 * the most secure solution seems to be: empty (flush) the cache, then
3951 * free ex_data, then finally free the cache.
3952 * (See ticket [openssl.org #212].)
3953 */
3954 if (a->sessions != NULL)
3955 SSL_CTX_flush_sessions(a, 0);
3956
3957 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3958 lh_SSL_SESSION_free(a->sessions);
3959 X509_STORE_free(a->cert_store);
3960 #ifndef OPENSSL_NO_CT
3961 CTLOG_STORE_free(a->ctlog_store);
3962 #endif
3963 sk_SSL_CIPHER_free(a->cipher_list);
3964 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3965 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3966 ssl_cert_free(a->cert);
3967 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3968 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
3969 OSSL_STACK_OF_X509_free(a->extra_certs);
3970 a->comp_methods = NULL;
3971 #ifndef OPENSSL_NO_SRTP
3972 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3973 #endif
3974 #ifndef OPENSSL_NO_SRP
3975 ssl_ctx_srp_ctx_free_intern(a);
3976 #endif
3977 #ifndef OPENSSL_NO_ENGINE
3978 tls_engine_finish(a->client_cert_engine);
3979 #endif
3980
3981 OPENSSL_free(a->ext.ecpointformats);
3982 OPENSSL_free(a->ext.supportedgroups);
3983 OPENSSL_free(a->ext.supported_groups_default);
3984 OPENSSL_free(a->ext.alpn);
3985 OPENSSL_secure_free(a->ext.secure);
3986
3987 ssl_evp_md_free(a->md5);
3988 ssl_evp_md_free(a->sha1);
3989
3990 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
3991 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
3992 for (j = 0; j < SSL_MD_NUM_IDX; j++)
3993 ssl_evp_md_free(a->ssl_digest_methods[j]);
3994 for (j = 0; j < a->group_list_len; j++) {
3995 OPENSSL_free(a->group_list[j].tlsname);
3996 OPENSSL_free(a->group_list[j].realname);
3997 OPENSSL_free(a->group_list[j].algorithm);
3998 }
3999 OPENSSL_free(a->group_list);
4000
4001 OPENSSL_free(a->sigalg_lookup_cache);
4002
4003 CRYPTO_THREAD_lock_free(a->lock);
4004 #ifdef TSAN_REQUIRES_LOCKING
4005 CRYPTO_THREAD_lock_free(a->tsan_lock);
4006 #endif
4007
4008 OPENSSL_free(a->propq);
4009
4010 OPENSSL_free(a);
4011 }
4012
4013 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
4014 {
4015 ctx->default_passwd_callback = cb;
4016 }
4017
4018 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4019 {
4020 ctx->default_passwd_callback_userdata = u;
4021 }
4022
4023 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4024 {
4025 return ctx->default_passwd_callback;
4026 }
4027
4028 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4029 {
4030 return ctx->default_passwd_callback_userdata;
4031 }
4032
4033 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4034 {
4035 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4036
4037 if (sc == NULL)
4038 return;
4039
4040 sc->default_passwd_callback = cb;
4041 }
4042
4043 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4044 {
4045 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4046
4047 if (sc == NULL)
4048 return;
4049
4050 sc->default_passwd_callback_userdata = u;
4051 }
4052
4053 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4054 {
4055 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4056
4057 if (sc == NULL)
4058 return NULL;
4059
4060 return sc->default_passwd_callback;
4061 }
4062
4063 void *SSL_get_default_passwd_cb_userdata(SSL *s)
4064 {
4065 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4066
4067 if (sc == NULL)
4068 return NULL;
4069
4070 return sc->default_passwd_callback_userdata;
4071 }
4072
4073 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4074 int (*cb) (X509_STORE_CTX *, void *),
4075 void *arg)
4076 {
4077 ctx->app_verify_callback = cb;
4078 ctx->app_verify_arg = arg;
4079 }
4080
4081 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4082 int (*cb) (int, X509_STORE_CTX *))
4083 {
4084 ctx->verify_mode = mode;
4085 ctx->default_verify_callback = cb;
4086 }
4087
4088 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4089 {
4090 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4091 }
4092
4093 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
4094 {
4095 ssl_cert_set_cert_cb(c->cert, cb, arg);
4096 }
4097
4098 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4099 {
4100 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4101
4102 if (sc == NULL)
4103 return;
4104
4105 ssl_cert_set_cert_cb(sc->cert, cb, arg);
4106 }
4107
4108 void ssl_set_masks(SSL_CONNECTION *s)
4109 {
4110 CERT *c = s->cert;
4111 uint32_t *pvalid = s->s3.tmp.valid_flags;
4112 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
4113 unsigned long mask_k, mask_a;
4114 int have_ecc_cert, ecdsa_ok;
4115
4116 if (c == NULL)
4117 return;
4118
4119 dh_tmp = (c->dh_tmp != NULL
4120 || c->dh_tmp_cb != NULL
4121 || c->dh_tmp_auto);
4122
4123 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4124 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4125 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
4126 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
4127 mask_k = 0;
4128 mask_a = 0;
4129
4130 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4131 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
4132
4133 #ifndef OPENSSL_NO_GOST
4134 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
4135 mask_k |= SSL_kGOST | SSL_kGOST18;
4136 mask_a |= SSL_aGOST12;
4137 }
4138 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
4139 mask_k |= SSL_kGOST | SSL_kGOST18;
4140 mask_a |= SSL_aGOST12;
4141 }
4142 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
4143 mask_k |= SSL_kGOST;
4144 mask_a |= SSL_aGOST01;
4145 }
4146 #endif
4147
4148 if (rsa_enc)
4149 mask_k |= SSL_kRSA;
4150
4151 if (dh_tmp)
4152 mask_k |= SSL_kDHE;
4153
4154 /*
4155 * If we only have an RSA-PSS certificate allow RSA authentication
4156 * if TLS 1.2 and peer supports it.
4157 */
4158
4159 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4160 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
4161 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
4162 mask_a |= SSL_aRSA;
4163
4164 if (dsa_sign) {
4165 mask_a |= SSL_aDSS;
4166 }
4167
4168 mask_a |= SSL_aNULL;
4169
4170 /*
4171 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4172 * depending on the key usage extension.
4173 */
4174 if (have_ecc_cert) {
4175 uint32_t ex_kusage;
4176 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
4177 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
4178 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
4179 ecdsa_ok = 0;
4180 if (ecdsa_ok)
4181 mask_a |= SSL_aECDSA;
4182 }
4183 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4184 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4185 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
4186 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4187 mask_a |= SSL_aECDSA;
4188
4189 /* Allow Ed448 for TLS 1.2 if peer supports it */
4190 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4191 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
4192 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4193 mask_a |= SSL_aECDSA;
4194
4195 mask_k |= SSL_kECDHE;
4196
4197 #ifndef OPENSSL_NO_PSK
4198 mask_k |= SSL_kPSK;
4199 mask_a |= SSL_aPSK;
4200 if (mask_k & SSL_kRSA)
4201 mask_k |= SSL_kRSAPSK;
4202 if (mask_k & SSL_kDHE)
4203 mask_k |= SSL_kDHEPSK;
4204 if (mask_k & SSL_kECDHE)
4205 mask_k |= SSL_kECDHEPSK;
4206 #endif
4207
4208 s->s3.tmp.mask_k = mask_k;
4209 s->s3.tmp.mask_a = mask_a;
4210 }
4211
4212 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
4213 {
4214 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
4215 /* key usage, if present, must allow signing */
4216 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
4217 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
4218 return 0;
4219 }
4220 }
4221 return 1; /* all checks are ok */
4222 }
4223
4224 int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4225 const unsigned char **serverinfo,
4226 size_t *serverinfo_length)
4227 {
4228 CERT_PKEY *cpk = s->s3.tmp.cert;
4229 *serverinfo_length = 0;
4230
4231 if (cpk == NULL || cpk->serverinfo == NULL)
4232 return 0;
4233
4234 *serverinfo = cpk->serverinfo;
4235 *serverinfo_length = cpk->serverinfo_length;
4236 return 1;
4237 }
4238
4239 void ssl_update_cache(SSL_CONNECTION *s, int mode)
4240 {
4241 int i;
4242
4243 /*
4244 * If the session_id_length is 0, we are not supposed to cache it, and it
4245 * would be rather hard to do anyway :-)
4246 */
4247 if (s->session->session_id_length == 0)
4248 return;
4249
4250 /*
4251 * If sid_ctx_length is 0 there is no specific application context
4252 * associated with this session, so when we try to resume it and
4253 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4254 * indication that this is actually a session for the proper application
4255 * context, and the *handshake* will fail, not just the resumption attempt.
4256 * Do not cache (on the server) these sessions that are not resumable
4257 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
4258 */
4259 if (s->server && s->session->sid_ctx_length == 0
4260 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4261 return;
4262
4263 i = s->session_ctx->session_cache_mode;
4264 if ((i & mode) != 0
4265 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
4266 /*
4267 * Add the session to the internal cache. In server side TLSv1.3 we
4268 * normally don't do this because by default it's a full stateless ticket
4269 * with only a dummy session id so there is no reason to cache it,
4270 * unless:
4271 * - we are doing early_data, in which case we cache so that we can
4272 * detect replays
4273 * - the application has set a remove_session_cb so needs to know about
4274 * session timeout events
4275 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
4276 */
4277 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
4278 && (!SSL_CONNECTION_IS_TLS13(s)
4279 || !s->server
4280 || (s->max_early_data > 0
4281 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
4282 || s->session_ctx->remove_session_cb != NULL
4283 || (s->options & SSL_OP_NO_TICKET) != 0))
4284 SSL_CTX_add_session(s->session_ctx, s->session);
4285
4286 /*
4287 * Add the session to the external cache. We do this even in server side
4288 * TLSv1.3 without early data because some applications just want to
4289 * know about the creation of a session and aren't doing a full cache.
4290 */
4291 if (s->session_ctx->new_session_cb != NULL) {
4292 SSL_SESSION_up_ref(s->session);
4293 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4294 s->session))
4295 SSL_SESSION_free(s->session);
4296 }
4297 }
4298
4299 /* auto flush every 255 connections */
4300 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
4301 TSAN_QUALIFIER int *stat;
4302
4303 if (mode & SSL_SESS_CACHE_CLIENT)
4304 stat = &s->session_ctx->stats.sess_connect_good;
4305 else
4306 stat = &s->session_ctx->stats.sess_accept_good;
4307 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
4308 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
4309 }
4310 }
4311
4312 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
4313 {
4314 return ctx->method;
4315 }
4316
4317 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
4318 {
4319 return s->method;
4320 }
4321
4322 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
4323 {
4324 int ret = 1;
4325 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4326
4327 /* TODO(QUIC): Do we want this for QUIC? */
4328 if (sc == NULL
4329 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth))
4330 return 0;
4331
4332 if (s->method != meth) {
4333 const SSL_METHOD *sm = s->method;
4334 int (*hf) (SSL *) = sc->handshake_func;
4335
4336 if (sm->version == meth->version)
4337 s->method = meth;
4338 else {
4339 sm->ssl_deinit(s);
4340 s->method = meth;
4341 ret = s->method->ssl_init(s);
4342 }
4343
4344 if (hf == sm->ssl_connect)
4345 sc->handshake_func = meth->ssl_connect;
4346 else if (hf == sm->ssl_accept)
4347 sc->handshake_func = meth->ssl_accept;
4348 }
4349 return ret;
4350 }
4351
4352 int SSL_get_error(const SSL *s, int i)
4353 {
4354 int reason;
4355 unsigned long l;
4356 BIO *bio;
4357 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4358
4359 if (i > 0)
4360 return SSL_ERROR_NONE;
4361
4362 /* TODO(QUIC): This will need more handling for QUIC_CONNECTIONs */
4363 if (sc == NULL)
4364 return SSL_ERROR_SSL;
4365
4366 /*
4367 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4368 * where we do encode the error
4369 */
4370 if ((l = ERR_peek_error()) != 0) {
4371 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
4372 return SSL_ERROR_SYSCALL;
4373 else
4374 return SSL_ERROR_SSL;
4375 }
4376
4377 if (SSL_want_read(s)) {
4378 bio = SSL_get_rbio(s);
4379 if (BIO_should_read(bio))
4380 return SSL_ERROR_WANT_READ;
4381 else if (BIO_should_write(bio))
4382 /*
4383 * This one doesn't make too much sense ... We never try to write
4384 * to the rbio, and an application program where rbio and wbio
4385 * are separate couldn't even know what it should wait for.
4386 * However if we ever set s->rwstate incorrectly (so that we have
4387 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
4388 * wbio *are* the same, this test works around that bug; so it
4389 * might be safer to keep it.
4390 */
4391 return SSL_ERROR_WANT_WRITE;
4392 else if (BIO_should_io_special(bio)) {
4393 reason = BIO_get_retry_reason(bio);
4394 if (reason == BIO_RR_CONNECT)
4395 return SSL_ERROR_WANT_CONNECT;
4396 else if (reason == BIO_RR_ACCEPT)
4397 return SSL_ERROR_WANT_ACCEPT;
4398 else
4399 return SSL_ERROR_SYSCALL; /* unknown */
4400 }
4401 }
4402
4403 if (SSL_want_write(s)) {
4404 /* Access wbio directly - in order to use the buffered bio if present */
4405 bio = sc->wbio;
4406 if (BIO_should_write(bio))
4407 return SSL_ERROR_WANT_WRITE;
4408 else if (BIO_should_read(bio))
4409 /*
4410 * See above (SSL_want_read(s) with BIO_should_write(bio))
4411 */
4412 return SSL_ERROR_WANT_READ;
4413 else if (BIO_should_io_special(bio)) {
4414 reason = BIO_get_retry_reason(bio);
4415 if (reason == BIO_RR_CONNECT)
4416 return SSL_ERROR_WANT_CONNECT;
4417 else if (reason == BIO_RR_ACCEPT)
4418 return SSL_ERROR_WANT_ACCEPT;
4419 else
4420 return SSL_ERROR_SYSCALL;
4421 }
4422 }
4423 if (SSL_want_x509_lookup(s))
4424 return SSL_ERROR_WANT_X509_LOOKUP;
4425 if (SSL_want_retry_verify(s))
4426 return SSL_ERROR_WANT_RETRY_VERIFY;
4427 if (SSL_want_async(s))
4428 return SSL_ERROR_WANT_ASYNC;
4429 if (SSL_want_async_job(s))
4430 return SSL_ERROR_WANT_ASYNC_JOB;
4431 if (SSL_want_client_hello_cb(s))
4432 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
4433
4434 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4435 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
4436 return SSL_ERROR_ZERO_RETURN;
4437
4438 return SSL_ERROR_SYSCALL;
4439 }
4440
4441 static int ssl_do_handshake_intern(void *vargs)
4442 {
4443 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4444 SSL *s = args->s;
4445 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4446
4447 if (sc == NULL)
4448 return -1;
4449
4450 return sc->handshake_func(s);
4451 }
4452
4453 int SSL_do_handshake(SSL *s)
4454 {
4455 int ret = 1;
4456 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4457
4458 /* TODO(QUIC): Special handling for QUIC will be needed */
4459 if (sc == NULL)
4460 return -1;
4461
4462 if (sc->handshake_func == NULL) {
4463 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
4464 return -1;
4465 }
4466
4467 ossl_statem_check_finish_init(sc, -1);
4468
4469 s->method->ssl_renegotiate_check(s, 0);
4470
4471 if (SSL_in_init(s) || SSL_in_before(s)) {
4472 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
4473 struct ssl_async_args args;
4474
4475 memset(&args, 0, sizeof(args));
4476 args.s = s;
4477
4478 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
4479 } else {
4480 ret = sc->handshake_func(s);
4481 }
4482 }
4483 return ret;
4484 }
4485
4486 void SSL_set_accept_state(SSL *s)
4487 {
4488 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4489
4490 /* TODO(QUIC): Special handling for QUIC will be needed */
4491 if (sc == NULL)
4492 return;
4493
4494 sc->server = 1;
4495 sc->shutdown = 0;
4496 ossl_statem_clear(sc);
4497 sc->handshake_func = s->method->ssl_accept;
4498 clear_ciphers(sc);
4499 }
4500
4501 void SSL_set_connect_state(SSL *s)
4502 {
4503 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4504
4505 /* TODO(QUIC): Special handling for QUIC will be needed */
4506 if (sc == NULL)
4507 return;
4508
4509 sc->server = 0;
4510 sc->shutdown = 0;
4511 ossl_statem_clear(sc);
4512 sc->handshake_func = s->method->ssl_connect;
4513 clear_ciphers(sc);
4514 }
4515
4516 int ssl_undefined_function(SSL *s)
4517 {
4518 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4519 return 0;
4520 }
4521
4522 int ssl_undefined_void_function(void)
4523 {
4524 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4525 return 0;
4526 }
4527
4528 int ssl_undefined_const_function(const SSL *s)
4529 {
4530 return 0;
4531 }
4532
4533 const SSL_METHOD *ssl_bad_method(int ver)
4534 {
4535 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4536 return NULL;
4537 }
4538
4539 const char *ssl_protocol_to_string(int version)
4540 {
4541 switch (version)
4542 {
4543 case TLS1_3_VERSION:
4544 return "TLSv1.3";
4545
4546 case TLS1_2_VERSION:
4547 return "TLSv1.2";
4548
4549 case TLS1_1_VERSION:
4550 return "TLSv1.1";
4551
4552 case TLS1_VERSION:
4553 return "TLSv1";
4554
4555 case SSL3_VERSION:
4556 return "SSLv3";
4557
4558 case DTLS1_BAD_VER:
4559 return "DTLSv0.9";
4560
4561 case DTLS1_VERSION:
4562 return "DTLSv1";
4563
4564 case DTLS1_2_VERSION:
4565 return "DTLSv1.2";
4566
4567 default:
4568 return "unknown";
4569 }
4570 }
4571
4572 const char *SSL_get_version(const SSL *s)
4573 {
4574 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4575
4576 /* TODO(QUIC): Should QUIC return QUIC or TLSv1.3? */
4577 if (sc == NULL)
4578 return NULL;
4579
4580 return ssl_protocol_to_string(sc->version);
4581 }
4582
4583 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
4584 {
4585 STACK_OF(X509_NAME) *sk;
4586 X509_NAME *xn;
4587 int i;
4588
4589 if (src == NULL) {
4590 *dst = NULL;
4591 return 1;
4592 }
4593
4594 if ((sk = sk_X509_NAME_new_null()) == NULL)
4595 return 0;
4596 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4597 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4598 if (xn == NULL) {
4599 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4600 return 0;
4601 }
4602 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4603 X509_NAME_free(xn);
4604 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4605 return 0;
4606 }
4607 }
4608 *dst = sk;
4609
4610 return 1;
4611 }
4612
4613 SSL *SSL_dup(SSL *s)
4614 {
4615 SSL *ret;
4616 int i;
4617 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4618 SSL_CONNECTION *retsc;
4619 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4620
4621 if (sc == NULL)
4622 return NULL;
4623
4624 /* If we're not quiescent, just up_ref! */
4625 if (!SSL_in_init(s) || !SSL_in_before(s)) {
4626 CRYPTO_UP_REF(&s->references, &i, s->lock);
4627 return s;
4628 }
4629
4630 /*
4631 * Otherwise, copy configuration state, and session if set.
4632 */
4633 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
4634 return NULL;
4635 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4636 goto err;
4637
4638 if (sc->session != NULL) {
4639 /*
4640 * Arranges to share the same session via up_ref. This "copies"
4641 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4642 */
4643 if (!SSL_copy_session_id(ret, s))
4644 goto err;
4645 } else {
4646 /*
4647 * No session has been established yet, so we have to expect that
4648 * s->cert or ret->cert will be changed later -- they should not both
4649 * point to the same object, and thus we can't use
4650 * SSL_copy_session_id.
4651 */
4652 if (!SSL_set_ssl_method(ret, s->method))
4653 goto err;
4654
4655 if (sc->cert != NULL) {
4656 ssl_cert_free(retsc->cert);
4657 retsc->cert = ssl_cert_dup(sc->cert);
4658 if (retsc->cert == NULL)
4659 goto err;
4660 }
4661
4662 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4663 (int)sc->sid_ctx_length))
4664 goto err;
4665 }
4666
4667 if (!ssl_dane_dup(retsc, sc))
4668 goto err;
4669 retsc->version = sc->version;
4670 retsc->options = sc->options;
4671 retsc->min_proto_version = sc->min_proto_version;
4672 retsc->max_proto_version = sc->max_proto_version;
4673 retsc->mode = sc->mode;
4674 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4675 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4676 retsc->msg_callback = sc->msg_callback;
4677 retsc->msg_callback_arg = sc->msg_callback_arg;
4678 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4679 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4680 retsc->generate_session_id = sc->generate_session_id;
4681
4682 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4683
4684 /* copy app data, a little dangerous perhaps */
4685 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4686 goto err;
4687
4688 retsc->server = sc->server;
4689 if (sc->handshake_func) {
4690 if (sc->server)
4691 SSL_set_accept_state(ret);
4692 else
4693 SSL_set_connect_state(ret);
4694 }
4695 retsc->shutdown = sc->shutdown;
4696 retsc->hit = sc->hit;
4697
4698 retsc->default_passwd_callback = sc->default_passwd_callback;
4699 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
4700
4701 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
4702
4703 /* dup the cipher_list and cipher_list_by_id stacks */
4704 if (sc->cipher_list != NULL) {
4705 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
4706 goto err;
4707 }
4708 if (sc->cipher_list_by_id != NULL)
4709 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
4710 == NULL)
4711 goto err;
4712
4713 /* Dup the client_CA list */
4714 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4715 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
4716 goto err;
4717
4718 return ret;
4719
4720 err:
4721 SSL_free(ret);
4722 return NULL;
4723 }
4724
4725 void ssl_clear_cipher_ctx(SSL_CONNECTION *s)
4726 {
4727 if (s->enc_read_ctx != NULL) {
4728 EVP_CIPHER_CTX_free(s->enc_read_ctx);
4729 s->enc_read_ctx = NULL;
4730 }
4731 if (s->enc_write_ctx != NULL) {
4732 EVP_CIPHER_CTX_free(s->enc_write_ctx);
4733 s->enc_write_ctx = NULL;
4734 }
4735 #ifndef OPENSSL_NO_COMP
4736 COMP_CTX_free(s->expand);
4737 s->expand = NULL;
4738 COMP_CTX_free(s->compress);
4739 s->compress = NULL;
4740 #endif
4741 }
4742
4743 X509 *SSL_get_certificate(const SSL *s)
4744 {
4745 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4746
4747 if (sc == NULL)
4748 return NULL;
4749
4750 if (sc->cert != NULL)
4751 return sc->cert->key->x509;
4752 else
4753 return NULL;
4754 }
4755
4756 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4757 {
4758 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4759
4760 if (sc == NULL)
4761 return NULL;
4762
4763 if (sc->cert != NULL)
4764 return sc->cert->key->privatekey;
4765 else
4766 return NULL;
4767 }
4768
4769 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4770 {
4771 if (ctx->cert != NULL)
4772 return ctx->cert->key->x509;
4773 else
4774 return NULL;
4775 }
4776
4777 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4778 {
4779 if (ctx->cert != NULL)
4780 return ctx->cert->key->privatekey;
4781 else
4782 return NULL;
4783 }
4784
4785 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4786 {
4787 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4788
4789 if (sc == NULL)
4790 return NULL;
4791
4792 if ((sc->session != NULL) && (sc->session->cipher != NULL))
4793 return sc->session->cipher;
4794 return NULL;
4795 }
4796
4797 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4798 {
4799 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4800
4801 if (sc == NULL)
4802 return NULL;
4803
4804 return sc->s3.tmp.new_cipher;
4805 }
4806
4807 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4808 {
4809 #ifndef OPENSSL_NO_COMP
4810 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4811
4812 if (sc == NULL)
4813 return NULL;
4814
4815 /* TODO(RECLAYER): Remove me once SSLv3/DTLS moved to write record layer */
4816 if (SSL_CONNECTION_IS_DTLS(sc) || sc->version == SSL3_VERSION)
4817 return sc->compress ? COMP_CTX_get_method(sc->compress) : NULL;
4818
4819 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
4820 #else
4821 return NULL;
4822 #endif
4823 }
4824
4825 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4826 {
4827 #ifndef OPENSSL_NO_COMP
4828 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4829
4830 if (sc == NULL)
4831 return NULL;
4832
4833 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
4834 #else
4835 return NULL;
4836 #endif
4837 }
4838
4839 int ssl_init_wbio_buffer(SSL_CONNECTION *s)
4840 {
4841 BIO *bbio;
4842
4843 if (s->bbio != NULL) {
4844 /* Already buffered. */
4845 return 1;
4846 }
4847
4848 bbio = BIO_new(BIO_f_buffer());
4849 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4850 BIO_free(bbio);
4851 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
4852 return 0;
4853 }
4854 s->bbio = bbio;
4855 s->wbio = BIO_push(bbio, s->wbio);
4856
4857 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
4858
4859 return 1;
4860 }
4861
4862 int ssl_free_wbio_buffer(SSL_CONNECTION *s)
4863 {
4864 /* callers ensure s is never null */
4865 if (s->bbio == NULL)
4866 return 1;
4867
4868 s->wbio = BIO_pop(s->wbio);
4869 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
4870
4871 BIO_free(s->bbio);
4872 s->bbio = NULL;
4873
4874 return 1;
4875 }
4876
4877 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4878 {
4879 ctx->quiet_shutdown = mode;
4880 }
4881
4882 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
4883 {
4884 return ctx->quiet_shutdown;
4885 }
4886
4887 void SSL_set_quiet_shutdown(SSL *s, int mode)
4888 {
4889 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4890
4891 /* TODO(QUIC): Do we want this for QUIC? */
4892 if (sc == NULL)
4893 return;
4894
4895 sc->quiet_shutdown = mode;
4896 }
4897
4898 int SSL_get_quiet_shutdown(const SSL *s)
4899 {
4900 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4901
4902 /* TODO(QUIC): Do we want this for QUIC? */
4903 if (sc == NULL)
4904 return 0;
4905
4906 return sc->quiet_shutdown;
4907 }
4908
4909 void SSL_set_shutdown(SSL *s, int mode)
4910 {
4911 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4912
4913 /* TODO(QUIC): Do we want this for QUIC? */
4914 if (sc == NULL)
4915 return;
4916
4917 sc->shutdown = mode;
4918 }
4919
4920 int SSL_get_shutdown(const SSL *s)
4921 {
4922 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4923
4924 /* TODO(QUIC): Do we want this for QUIC? */
4925 if (sc == NULL)
4926 return 0;
4927
4928 return sc->shutdown;
4929 }
4930
4931 int SSL_version(const SSL *s)
4932 {
4933 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4934
4935 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
4936 if (sc == NULL)
4937 return 0;
4938
4939 return sc->version;
4940 }
4941
4942 int SSL_client_version(const SSL *s)
4943 {
4944 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4945
4946 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
4947 if (sc == NULL)
4948 return 0;
4949
4950 return sc->client_version;
4951 }
4952
4953 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
4954 {
4955 return ssl->ctx;
4956 }
4957
4958 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4959 {
4960 CERT *new_cert;
4961 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
4962
4963 /* TODO(QUIC): Do we need this for QUIC support? */
4964 if (sc == NULL)
4965 return NULL;
4966
4967 if (ssl->ctx == ctx)
4968 return ssl->ctx;
4969 if (ctx == NULL)
4970 ctx = sc->session_ctx;
4971 new_cert = ssl_cert_dup(ctx->cert);
4972 if (new_cert == NULL) {
4973 return NULL;
4974 }
4975
4976 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
4977 ssl_cert_free(new_cert);
4978 return NULL;
4979 }
4980
4981 ssl_cert_free(sc->cert);
4982 sc->cert = new_cert;
4983
4984 /*
4985 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4986 * so setter APIs must prevent invalid lengths from entering the system.
4987 */
4988 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
4989 return NULL;
4990
4991 /*
4992 * If the session ID context matches that of the parent SSL_CTX,
4993 * inherit it from the new SSL_CTX as well. If however the context does
4994 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4995 * leave it unchanged.
4996 */
4997 if ((ssl->ctx != NULL) &&
4998 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4999 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5000 sc->sid_ctx_length = ctx->sid_ctx_length;
5001 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
5002 }
5003
5004 SSL_CTX_up_ref(ctx);
5005 SSL_CTX_free(ssl->ctx); /* decrement reference count */
5006 ssl->ctx = ctx;
5007
5008 return ssl->ctx;
5009 }
5010
5011 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
5012 {
5013 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5014 ctx->propq);
5015 }
5016
5017 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5018 {
5019 X509_LOOKUP *lookup;
5020
5021 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5022 if (lookup == NULL)
5023 return 0;
5024
5025 /* We ignore errors, in case the directory doesn't exist */
5026 ERR_set_mark();
5027
5028 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5029
5030 ERR_pop_to_mark();
5031
5032 return 1;
5033 }
5034
5035 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5036 {
5037 X509_LOOKUP *lookup;
5038
5039 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5040 if (lookup == NULL)
5041 return 0;
5042
5043 /* We ignore errors, in case the file doesn't exist */
5044 ERR_set_mark();
5045
5046 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5047 ctx->propq);
5048
5049 ERR_pop_to_mark();
5050
5051 return 1;
5052 }
5053
5054 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5055 {
5056 X509_LOOKUP *lookup;
5057
5058 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5059 if (lookup == NULL)
5060 return 0;
5061
5062 /* We ignore errors, in case the directory doesn't exist */
5063 ERR_set_mark();
5064
5065 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
5066
5067 ERR_pop_to_mark();
5068
5069 return 1;
5070 }
5071
5072 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5073 {
5074 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5075 ctx->propq);
5076 }
5077
5078 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5079 {
5080 return X509_STORE_load_path(ctx->cert_store, CApath);
5081 }
5082
5083 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5084 {
5085 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5086 ctx->propq);
5087 }
5088
5089 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
5090 const char *CApath)
5091 {
5092 if (CAfile == NULL && CApath == NULL)
5093 return 0;
5094 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5095 return 0;
5096 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5097 return 0;
5098 return 1;
5099 }
5100
5101 void SSL_set_info_callback(SSL *ssl,
5102 void (*cb) (const SSL *ssl, int type, int val))
5103 {
5104 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5105
5106 if (sc == NULL)
5107 return;
5108
5109 sc->info_callback = cb;
5110 }
5111
5112 /*
5113 * One compiler (Diab DCC) doesn't like argument names in returned function
5114 * pointer.
5115 */
5116 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5117 int /* type */ ,
5118 int /* val */ ) {
5119 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5120
5121 if (sc == NULL)
5122 return NULL;
5123
5124 return sc->info_callback;
5125 }
5126
5127 void SSL_set_verify_result(SSL *ssl, long arg)
5128 {
5129 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5130
5131 if (sc == NULL)
5132 return;
5133
5134 sc->verify_result = arg;
5135 }
5136
5137 long SSL_get_verify_result(const SSL *ssl)
5138 {
5139 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5140
5141 if (sc == NULL)
5142 return 0;
5143
5144 return sc->verify_result;
5145 }
5146
5147 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
5148 {
5149 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5150
5151 if (sc == NULL)
5152 return 0;
5153
5154 if (outlen == 0)
5155 return sizeof(sc->s3.client_random);
5156 if (outlen > sizeof(sc->s3.client_random))
5157 outlen = sizeof(sc->s3.client_random);
5158 memcpy(out, sc->s3.client_random, outlen);
5159 return outlen;
5160 }
5161
5162 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
5163 {
5164 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5165
5166 if (sc == NULL)
5167 return 0;
5168
5169 if (outlen == 0)
5170 return sizeof(sc->s3.server_random);
5171 if (outlen > sizeof(sc->s3.server_random))
5172 outlen = sizeof(sc->s3.server_random);
5173 memcpy(out, sc->s3.server_random, outlen);
5174 return outlen;
5175 }
5176
5177 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
5178 unsigned char *out, size_t outlen)
5179 {
5180 if (outlen == 0)
5181 return session->master_key_length;
5182 if (outlen > session->master_key_length)
5183 outlen = session->master_key_length;
5184 memcpy(out, session->master_key, outlen);
5185 return outlen;
5186 }
5187
5188 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
5189 size_t len)
5190 {
5191 if (len > sizeof(sess->master_key))
5192 return 0;
5193
5194 memcpy(sess->master_key, in, len);
5195 sess->master_key_length = len;
5196 return 1;
5197 }
5198
5199
5200 int SSL_set_ex_data(SSL *s, int idx, void *arg)
5201 {
5202 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5203 }
5204
5205 void *SSL_get_ex_data(const SSL *s, int idx)
5206 {
5207 return CRYPTO_get_ex_data(&s->ex_data, idx);
5208 }
5209
5210 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5211 {
5212 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5213 }
5214
5215 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5216 {
5217 return CRYPTO_get_ex_data(&s->ex_data, idx);
5218 }
5219
5220 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
5221 {
5222 return ctx->cert_store;
5223 }
5224
5225 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5226 {
5227 X509_STORE_free(ctx->cert_store);
5228 ctx->cert_store = store;
5229 }
5230
5231 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5232 {
5233 if (store != NULL)
5234 X509_STORE_up_ref(store);
5235 SSL_CTX_set_cert_store(ctx, store);
5236 }
5237
5238 int SSL_want(const SSL *s)
5239 {
5240 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5241
5242 if (sc == NULL)
5243 return SSL_NOTHING;
5244
5245 return sc->rwstate;
5246 }
5247
5248 #ifndef OPENSSL_NO_PSK
5249 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
5250 {
5251 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5252 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5253 return 0;
5254 }
5255 OPENSSL_free(ctx->cert->psk_identity_hint);
5256 if (identity_hint != NULL) {
5257 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5258 if (ctx->cert->psk_identity_hint == NULL)
5259 return 0;
5260 } else
5261 ctx->cert->psk_identity_hint = NULL;
5262 return 1;
5263 }
5264
5265 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
5266 {
5267 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5268
5269 if (sc == NULL)
5270 return 0;
5271
5272 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5273 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5274 return 0;
5275 }
5276 OPENSSL_free(sc->cert->psk_identity_hint);
5277 if (identity_hint != NULL) {
5278 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5279 if (sc->cert->psk_identity_hint == NULL)
5280 return 0;
5281 } else
5282 sc->cert->psk_identity_hint = NULL;
5283 return 1;
5284 }
5285
5286 const char *SSL_get_psk_identity_hint(const SSL *s)
5287 {
5288 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5289
5290 if (sc == NULL || sc->session == NULL)
5291 return NULL;
5292
5293 return sc->session->psk_identity_hint;
5294 }
5295
5296 const char *SSL_get_psk_identity(const SSL *s)
5297 {
5298 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5299
5300 if (sc == NULL || sc->session == NULL)
5301 return NULL;
5302
5303 return sc->session->psk_identity;
5304 }
5305
5306 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
5307 {
5308 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5309
5310 if (sc == NULL)
5311 return;
5312
5313 sc->psk_client_callback = cb;
5314 }
5315
5316 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
5317 {
5318 ctx->psk_client_callback = cb;
5319 }
5320
5321 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
5322 {
5323 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5324
5325 if (sc == NULL)
5326 return;
5327
5328 sc->psk_server_callback = cb;
5329 }
5330
5331 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
5332 {
5333 ctx->psk_server_callback = cb;
5334 }
5335 #endif
5336
5337 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5338 {
5339 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5340
5341 if (sc == NULL)
5342 return;
5343
5344 sc->psk_find_session_cb = cb;
5345 }
5346
5347 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5348 SSL_psk_find_session_cb_func cb)
5349 {
5350 ctx->psk_find_session_cb = cb;
5351 }
5352
5353 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5354 {
5355 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5356
5357 if (sc == NULL)
5358 return;
5359
5360 sc->psk_use_session_cb = cb;
5361 }
5362
5363 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5364 SSL_psk_use_session_cb_func cb)
5365 {
5366 ctx->psk_use_session_cb = cb;
5367 }
5368
5369 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5370 void (*cb) (int write_p, int version,
5371 int content_type, const void *buf,
5372 size_t len, SSL *ssl, void *arg))
5373 {
5374 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5375 }
5376
5377 void SSL_set_msg_callback(SSL *ssl,
5378 void (*cb) (int write_p, int version,
5379 int content_type, const void *buf,
5380 size_t len, SSL *ssl, void *arg))
5381 {
5382 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5383 }
5384
5385 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
5386 int (*cb) (SSL *ssl,
5387 int
5388 is_forward_secure))
5389 {
5390 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5391 (void (*)(void))cb);
5392 }
5393
5394 void SSL_set_not_resumable_session_callback(SSL *ssl,
5395 int (*cb) (SSL *ssl,
5396 int is_forward_secure))
5397 {
5398 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5399 (void (*)(void))cb);
5400 }
5401
5402 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5403 size_t (*cb) (SSL *ssl, int type,
5404 size_t len, void *arg))
5405 {
5406 ctx->record_padding_cb = cb;
5407 }
5408
5409 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5410 {
5411 ctx->record_padding_arg = arg;
5412 }
5413
5414 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
5415 {
5416 return ctx->record_padding_arg;
5417 }
5418
5419 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5420 {
5421 /* block size of 0 or 1 is basically no padding */
5422 if (block_size == 1)
5423 ctx->block_padding = 0;
5424 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5425 ctx->block_padding = block_size;
5426 else
5427 return 0;
5428 return 1;
5429 }
5430
5431 int SSL_set_record_padding_callback(SSL *ssl,
5432 size_t (*cb) (SSL *ssl, int type,
5433 size_t len, void *arg))
5434 {
5435 BIO *b;
5436 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5437
5438 if (sc == NULL)
5439 return 0;
5440
5441 b = SSL_get_wbio(ssl);
5442 if (b == NULL || !BIO_get_ktls_send(b)) {
5443 sc->rlayer.record_padding_cb = cb;
5444 return 1;
5445 }
5446 return 0;
5447 }
5448
5449 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5450 {
5451 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5452
5453 if (sc == NULL)
5454 return;
5455
5456 sc->rlayer.record_padding_arg = arg;
5457 }
5458
5459 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
5460 {
5461 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5462
5463 if (sc == NULL)
5464 return NULL;
5465
5466 return sc->rlayer.record_padding_arg;
5467 }
5468
5469 int SSL_set_block_padding(SSL *ssl, size_t block_size)
5470 {
5471 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5472
5473 if (sc == NULL)
5474 return 0;
5475
5476 /* block size of 0 or 1 is basically no padding */
5477 if (block_size == 1)
5478 sc->rlayer.block_padding = 0;
5479 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5480 sc->rlayer.block_padding = block_size;
5481 else
5482 return 0;
5483 return 1;
5484 }
5485
5486 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5487 {
5488 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5489
5490 if (sc == NULL)
5491 return 0;
5492
5493 sc->num_tickets = num_tickets;
5494
5495 return 1;
5496 }
5497
5498 size_t SSL_get_num_tickets(const SSL *s)
5499 {
5500 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5501
5502 if (sc == NULL)
5503 return 0;
5504
5505 return sc->num_tickets;
5506 }
5507
5508 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5509 {
5510 ctx->num_tickets = num_tickets;
5511
5512 return 1;
5513 }
5514
5515 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
5516 {
5517 return ctx->num_tickets;
5518 }
5519
5520 /*
5521 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
5522 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
5523 * If EVP_MD pointer is passed, initializes ctx with this |md|.
5524 * Returns the newly allocated ctx;
5525 */
5526
5527 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
5528 {
5529 ssl_clear_hash_ctx(hash);
5530 *hash = EVP_MD_CTX_new();
5531 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
5532 EVP_MD_CTX_free(*hash);
5533 *hash = NULL;
5534 return NULL;
5535 }
5536 return *hash;
5537 }
5538
5539 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
5540 {
5541
5542 EVP_MD_CTX_free(*hash);
5543 *hash = NULL;
5544 }
5545
5546 /* Retrieve handshake hashes */
5547 int ssl_handshake_hash(SSL_CONNECTION *s,
5548 unsigned char *out, size_t outlen,
5549 size_t *hashlen)
5550 {
5551 EVP_MD_CTX *ctx = NULL;
5552 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
5553 int hashleni = EVP_MD_CTX_get_size(hdgst);
5554 int ret = 0;
5555
5556 if (hashleni < 0 || (size_t)hashleni > outlen) {
5557 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5558 goto err;
5559 }
5560
5561 ctx = EVP_MD_CTX_new();
5562 if (ctx == NULL) {
5563 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5564 goto err;
5565 }
5566
5567 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
5568 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
5569 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5570 goto err;
5571 }
5572
5573 *hashlen = hashleni;
5574
5575 ret = 1;
5576 err:
5577 EVP_MD_CTX_free(ctx);
5578 return ret;
5579 }
5580
5581 int SSL_session_reused(const SSL *s)
5582 {
5583 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5584
5585 if (sc == NULL)
5586 return 0;
5587
5588 return sc->hit;
5589 }
5590
5591 int SSL_is_server(const SSL *s)
5592 {
5593 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5594
5595 if (sc == NULL)
5596 return 0;
5597
5598 return sc->server;
5599 }
5600
5601 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
5602 void SSL_set_debug(SSL *s, int debug)
5603 {
5604 /* Old function was do-nothing anyway... */
5605 (void)s;
5606 (void)debug;
5607 }
5608 #endif
5609
5610 void SSL_set_security_level(SSL *s, int level)
5611 {
5612 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5613
5614 if (sc == NULL)
5615 return;
5616
5617 sc->cert->sec_level = level;
5618 }
5619
5620 int SSL_get_security_level(const SSL *s)
5621 {
5622 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5623
5624 if (sc == NULL)
5625 return 0;
5626
5627 return sc->cert->sec_level;
5628 }
5629
5630 void SSL_set_security_callback(SSL *s,
5631 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5632 int op, int bits, int nid,
5633 void *other, void *ex))
5634 {
5635 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5636
5637 if (sc == NULL)
5638 return;
5639
5640 sc->cert->sec_cb = cb;
5641 }
5642
5643 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5644 const SSL_CTX *ctx, int op,
5645 int bits, int nid, void *other,
5646 void *ex) {
5647 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5648
5649 if (sc == NULL)
5650 return NULL;
5651
5652 return sc->cert->sec_cb;
5653 }
5654
5655 void SSL_set0_security_ex_data(SSL *s, void *ex)
5656 {
5657 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5658
5659 if (sc == NULL)
5660 return;
5661
5662 sc->cert->sec_ex = ex;
5663 }
5664
5665 void *SSL_get0_security_ex_data(const SSL *s)
5666 {
5667 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5668
5669 if (sc == NULL)
5670 return NULL;
5671
5672 return sc->cert->sec_ex;
5673 }
5674
5675 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
5676 {
5677 ctx->cert->sec_level = level;
5678 }
5679
5680 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
5681 {
5682 return ctx->cert->sec_level;
5683 }
5684
5685 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
5686 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5687 int op, int bits, int nid,
5688 void *other, void *ex))
5689 {
5690 ctx->cert->sec_cb = cb;
5691 }
5692
5693 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5694 const SSL_CTX *ctx,
5695 int op, int bits,
5696 int nid,
5697 void *other,
5698 void *ex) {
5699 return ctx->cert->sec_cb;
5700 }
5701
5702 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
5703 {
5704 ctx->cert->sec_ex = ex;
5705 }
5706
5707 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
5708 {
5709 return ctx->cert->sec_ex;
5710 }
5711
5712 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
5713 {
5714 return ctx->options;
5715 }
5716
5717 uint64_t SSL_get_options(const SSL *s)
5718 {
5719 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5720
5721 if (sc == NULL)
5722 return 0;
5723
5724 return sc->options;
5725 }
5726
5727 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
5728 {
5729 return ctx->options |= op;
5730 }
5731
5732 uint64_t SSL_set_options(SSL *s, uint64_t op)
5733 {
5734 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5735 OSSL_PARAM options[2], *opts = options;
5736
5737 if (sc == NULL)
5738 return 0;
5739
5740 sc->options |= op;
5741
5742 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5743 &sc->options);
5744 *opts = OSSL_PARAM_construct_end();
5745
5746 /* Ignore return value */
5747 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5748
5749 return sc->options;
5750 }
5751
5752 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
5753 {
5754 return ctx->options &= ~op;
5755 }
5756
5757 uint64_t SSL_clear_options(SSL *s, uint64_t op)
5758 {
5759 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5760
5761 if (sc == NULL)
5762 return 0;
5763
5764 return sc->options &= ~op;
5765 }
5766
5767 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
5768 {
5769 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5770
5771 if (sc == NULL)
5772 return NULL;
5773
5774 return sc->verified_chain;
5775 }
5776
5777 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
5778
5779 #ifndef OPENSSL_NO_CT
5780
5781 /*
5782 * Moves SCTs from the |src| stack to the |dst| stack.
5783 * The source of each SCT will be set to |origin|.
5784 * If |dst| points to a NULL pointer, a new stack will be created and owned by
5785 * the caller.
5786 * Returns the number of SCTs moved, or a negative integer if an error occurs.
5787 */
5788 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
5789 sct_source_t origin)
5790 {
5791 int scts_moved = 0;
5792 SCT *sct = NULL;
5793
5794 if (*dst == NULL) {
5795 *dst = sk_SCT_new_null();
5796 if (*dst == NULL) {
5797 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
5798 goto err;
5799 }
5800 }
5801
5802 while (sk_SCT_num(src) > 0) {
5803 sct = sk_SCT_pop(src);
5804 if (SCT_set_source(sct, origin) != 1)
5805 goto err;
5806
5807 if (sk_SCT_push(*dst, sct) <= 0)
5808 goto err;
5809 scts_moved += 1;
5810 }
5811
5812 return scts_moved;
5813 err:
5814 if (sct != NULL)
5815 sk_SCT_push(src, sct); /* Put the SCT back */
5816 return -1;
5817 }
5818
5819 /*
5820 * Look for data collected during ServerHello and parse if found.
5821 * Returns the number of SCTs extracted.
5822 */
5823 static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
5824 {
5825 int scts_extracted = 0;
5826
5827 if (s->ext.scts != NULL) {
5828 const unsigned char *p = s->ext.scts;
5829 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
5830
5831 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
5832
5833 SCT_LIST_free(scts);
5834 }
5835
5836 return scts_extracted;
5837 }
5838
5839 /*
5840 * Checks for an OCSP response and then attempts to extract any SCTs found if it
5841 * contains an SCT X509 extension. They will be stored in |s->scts|.
5842 * Returns:
5843 * - The number of SCTs extracted, assuming an OCSP response exists.
5844 * - 0 if no OCSP response exists or it contains no SCTs.
5845 * - A negative integer if an error occurs.
5846 */
5847 static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
5848 {
5849 # ifndef OPENSSL_NO_OCSP
5850 int scts_extracted = 0;
5851 const unsigned char *p;
5852 OCSP_BASICRESP *br = NULL;
5853 OCSP_RESPONSE *rsp = NULL;
5854 STACK_OF(SCT) *scts = NULL;
5855 int i;
5856
5857 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
5858 goto err;
5859
5860 p = s->ext.ocsp.resp;
5861 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
5862 if (rsp == NULL)
5863 goto err;
5864
5865 br = OCSP_response_get1_basic(rsp);
5866 if (br == NULL)
5867 goto err;
5868
5869 for (i = 0; i < OCSP_resp_count(br); ++i) {
5870 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5871
5872 if (single == NULL)
5873 continue;
5874
5875 scts =
5876 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5877 scts_extracted =
5878 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
5879 if (scts_extracted < 0)
5880 goto err;
5881 }
5882 err:
5883 SCT_LIST_free(scts);
5884 OCSP_BASICRESP_free(br);
5885 OCSP_RESPONSE_free(rsp);
5886 return scts_extracted;
5887 # else
5888 /* Behave as if no OCSP response exists */
5889 return 0;
5890 # endif
5891 }
5892
5893 /*
5894 * Attempts to extract SCTs from the peer certificate.
5895 * Return the number of SCTs extracted, or a negative integer if an error
5896 * occurs.
5897 */
5898 static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
5899 {
5900 int scts_extracted = 0;
5901 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5902
5903 if (cert != NULL) {
5904 STACK_OF(SCT) *scts =
5905 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5906
5907 scts_extracted =
5908 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5909
5910 SCT_LIST_free(scts);
5911 }
5912
5913 return scts_extracted;
5914 }
5915
5916 /*
5917 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5918 * response (if it exists) and X509v3 extensions in the certificate.
5919 * Returns NULL if an error occurs.
5920 */
5921 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5922 {
5923 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5924
5925 if (sc == NULL)
5926 return NULL;
5927
5928 if (!sc->scts_parsed) {
5929 if (ct_extract_tls_extension_scts(sc) < 0 ||
5930 ct_extract_ocsp_response_scts(sc) < 0 ||
5931 ct_extract_x509v3_extension_scts(sc) < 0)
5932 goto err;
5933
5934 sc->scts_parsed = 1;
5935 }
5936 return sc->scts;
5937 err:
5938 return NULL;
5939 }
5940
5941 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
5942 const STACK_OF(SCT) *scts, void *unused_arg)
5943 {
5944 return 1;
5945 }
5946
5947 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
5948 const STACK_OF(SCT) *scts, void *unused_arg)
5949 {
5950 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5951 int i;
5952
5953 for (i = 0; i < count; ++i) {
5954 SCT *sct = sk_SCT_value(scts, i);
5955 int status = SCT_get_validation_status(sct);
5956
5957 if (status == SCT_VALIDATION_STATUS_VALID)
5958 return 1;
5959 }
5960 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
5961 return 0;
5962 }
5963
5964 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5965 void *arg)
5966 {
5967 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5968
5969 if (sc == NULL)
5970 return 0;
5971
5972 /*
5973 * Since code exists that uses the custom extension handler for CT, look
5974 * for this and throw an error if they have already registered to use CT.
5975 */
5976 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
5977 TLSEXT_TYPE_signed_certificate_timestamp))
5978 {
5979 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5980 return 0;
5981 }
5982
5983 if (callback != NULL) {
5984 /*
5985 * If we are validating CT, then we MUST accept SCTs served via OCSP
5986 */
5987 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
5988 return 0;
5989 }
5990
5991 sc->ct_validation_callback = callback;
5992 sc->ct_validation_callback_arg = arg;
5993
5994 return 1;
5995 }
5996
5997 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
5998 ssl_ct_validation_cb callback, void *arg)
5999 {
6000 /*
6001 * Since code exists that uses the custom extension handler for CT, look for
6002 * this and throw an error if they have already registered to use CT.
6003 */
6004 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
6005 TLSEXT_TYPE_signed_certificate_timestamp))
6006 {
6007 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6008 return 0;
6009 }
6010
6011 ctx->ct_validation_callback = callback;
6012 ctx->ct_validation_callback_arg = arg;
6013 return 1;
6014 }
6015
6016 int SSL_ct_is_enabled(const SSL *s)
6017 {
6018 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6019
6020 if (sc == NULL)
6021 return 0;
6022
6023 return sc->ct_validation_callback != NULL;
6024 }
6025
6026 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
6027 {
6028 return ctx->ct_validation_callback != NULL;
6029 }
6030
6031 int ssl_validate_ct(SSL_CONNECTION *s)
6032 {
6033 int ret = 0;
6034 X509 *cert = s->session != NULL ? s->session->peer : NULL;
6035 X509 *issuer;
6036 SSL_DANE *dane = &s->dane;
6037 CT_POLICY_EVAL_CTX *ctx = NULL;
6038 const STACK_OF(SCT) *scts;
6039
6040 /*
6041 * If no callback is set, the peer is anonymous, or its chain is invalid,
6042 * skip SCT validation - just return success. Applications that continue
6043 * handshakes without certificates, with unverified chains, or pinned leaf
6044 * certificates are outside the scope of the WebPKI and CT.
6045 *
6046 * The above exclusions notwithstanding the vast majority of peers will
6047 * have rather ordinary certificate chains validated by typical
6048 * applications that perform certificate verification and therefore will
6049 * process SCTs when enabled.
6050 */
6051 if (s->ct_validation_callback == NULL || cert == NULL ||
6052 s->verify_result != X509_V_OK ||
6053 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
6054 return 1;
6055
6056 /*
6057 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6058 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6059 */
6060 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6061 switch (dane->mtlsa->usage) {
6062 case DANETLS_USAGE_DANE_TA:
6063 case DANETLS_USAGE_DANE_EE:
6064 return 1;
6065 }
6066 }
6067
6068 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6069 SSL_CONNECTION_GET_CTX(s)->propq);
6070 if (ctx == NULL) {
6071 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
6072 goto end;
6073 }
6074
6075 issuer = sk_X509_value(s->verified_chain, 1);
6076 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6077 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
6078 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6079 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6080 CT_POLICY_EVAL_CTX_set_time(
6081 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
6082
6083 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
6084
6085 /*
6086 * This function returns success (> 0) only when all the SCTs are valid, 0
6087 * when some are invalid, and < 0 on various internal errors (out of
6088 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6089 * reason to abort the handshake, that decision is up to the callback.
6090 * Therefore, we error out only in the unexpected case that the return
6091 * value is negative.
6092 *
6093 * XXX: One might well argue that the return value of this function is an
6094 * unfortunate design choice. Its job is only to determine the validation
6095 * status of each of the provided SCTs. So long as it correctly separates
6096 * the wheat from the chaff it should return success. Failure in this case
6097 * ought to correspond to an inability to carry out its duties.
6098 */
6099 if (SCT_LIST_validate(scts, ctx) < 0) {
6100 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
6101 goto end;
6102 }
6103
6104 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6105 if (ret < 0)
6106 ret = 0; /* This function returns 0 on failure */
6107 if (!ret)
6108 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
6109
6110 end:
6111 CT_POLICY_EVAL_CTX_free(ctx);
6112 /*
6113 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6114 * failure return code here. Also the application may wish the complete
6115 * the handshake, and then disconnect cleanly at a higher layer, after
6116 * checking the verification status of the completed connection.
6117 *
6118 * We therefore force a certificate verification failure which will be
6119 * visible via SSL_get_verify_result() and cached as part of any resumed
6120 * session.
6121 *
6122 * Note: the permissive callback is for information gathering only, always
6123 * returns success, and does not affect verification status. Only the
6124 * strict callback or a custom application-specified callback can trigger
6125 * connection failure or record a verification error.
6126 */
6127 if (ret <= 0)
6128 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
6129 return ret;
6130 }
6131
6132 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6133 {
6134 switch (validation_mode) {
6135 default:
6136 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6137 return 0;
6138 case SSL_CT_VALIDATION_PERMISSIVE:
6139 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6140 case SSL_CT_VALIDATION_STRICT:
6141 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6142 }
6143 }
6144
6145 int SSL_enable_ct(SSL *s, int validation_mode)
6146 {
6147 switch (validation_mode) {
6148 default:
6149 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6150 return 0;
6151 case SSL_CT_VALIDATION_PERMISSIVE:
6152 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6153 case SSL_CT_VALIDATION_STRICT:
6154 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6155 }
6156 }
6157
6158 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6159 {
6160 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
6161 }
6162
6163 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6164 {
6165 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6166 }
6167
6168 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
6169 {
6170 CTLOG_STORE_free(ctx->ctlog_store);
6171 ctx->ctlog_store = logs;
6172 }
6173
6174 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6175 {
6176 return ctx->ctlog_store;
6177 }
6178
6179 #endif /* OPENSSL_NO_CT */
6180
6181 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6182 void *arg)
6183 {
6184 c->client_hello_cb = cb;
6185 c->client_hello_cb_arg = arg;
6186 }
6187
6188 int SSL_client_hello_isv2(SSL *s)
6189 {
6190 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6191
6192 if (sc == NULL)
6193 return 0;
6194
6195 if (sc->clienthello == NULL)
6196 return 0;
6197 return sc->clienthello->isv2;
6198 }
6199
6200 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6201 {
6202 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6203
6204 if (sc == NULL)
6205 return 0;
6206
6207 if (sc->clienthello == NULL)
6208 return 0;
6209 return sc->clienthello->legacy_version;
6210 }
6211
6212 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6213 {
6214 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6215
6216 if (sc == NULL)
6217 return 0;
6218
6219 if (sc->clienthello == NULL)
6220 return 0;
6221 if (out != NULL)
6222 *out = sc->clienthello->random;
6223 return SSL3_RANDOM_SIZE;
6224 }
6225
6226 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6227 {
6228 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6229
6230 if (sc == NULL)
6231 return 0;
6232
6233 if (sc->clienthello == NULL)
6234 return 0;
6235 if (out != NULL)
6236 *out = sc->clienthello->session_id;
6237 return sc->clienthello->session_id_len;
6238 }
6239
6240 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6241 {
6242 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6243
6244 if (sc == NULL)
6245 return 0;
6246
6247 if (sc->clienthello == NULL)
6248 return 0;
6249 if (out != NULL)
6250 *out = PACKET_data(&sc->clienthello->ciphersuites);
6251 return PACKET_remaining(&sc->clienthello->ciphersuites);
6252 }
6253
6254 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6255 {
6256 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6257
6258 if (sc == NULL)
6259 return 0;
6260
6261 if (sc->clienthello == NULL)
6262 return 0;
6263 if (out != NULL)
6264 *out = sc->clienthello->compressions;
6265 return sc->clienthello->compressions_len;
6266 }
6267
6268 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
6269 {
6270 RAW_EXTENSION *ext;
6271 int *present;
6272 size_t num = 0, i;
6273 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6274
6275 if (sc == NULL)
6276 return 0;
6277
6278 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6279 return 0;
6280 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6281 ext = sc->clienthello->pre_proc_exts + i;
6282 if (ext->present)
6283 num++;
6284 }
6285 if (num == 0) {
6286 *out = NULL;
6287 *outlen = 0;
6288 return 1;
6289 }
6290 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
6291 return 0;
6292 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6293 ext = sc->clienthello->pre_proc_exts + i;
6294 if (ext->present) {
6295 if (ext->received_order >= num)
6296 goto err;
6297 present[ext->received_order] = ext->type;
6298 }
6299 }
6300 *out = present;
6301 *outlen = num;
6302 return 1;
6303 err:
6304 OPENSSL_free(present);
6305 return 0;
6306 }
6307
6308 int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6309 {
6310 RAW_EXTENSION *ext;
6311 size_t num = 0, i;
6312 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6313
6314 if (sc == NULL)
6315 return 0;
6316
6317 if (sc->clienthello == NULL || num_exts == NULL)
6318 return 0;
6319 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6320 ext = sc->clienthello->pre_proc_exts + i;
6321 if (ext->present)
6322 num++;
6323 }
6324 if (num == 0) {
6325 *num_exts = 0;
6326 return 1;
6327 }
6328 if (exts == NULL) {
6329 *num_exts = num;
6330 return 1;
6331 }
6332 if (*num_exts < num)
6333 return 0;
6334 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6335 ext = sc->clienthello->pre_proc_exts + i;
6336 if (ext->present) {
6337 if (ext->received_order >= num)
6338 return 0;
6339 exts[ext->received_order] = ext->type;
6340 }
6341 }
6342 *num_exts = num;
6343 return 1;
6344 }
6345
6346 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6347 size_t *outlen)
6348 {
6349 size_t i;
6350 RAW_EXTENSION *r;
6351 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6352
6353 if (sc == NULL)
6354 return 0;
6355
6356 if (sc->clienthello == NULL)
6357 return 0;
6358 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6359 r = sc->clienthello->pre_proc_exts + i;
6360 if (r->present && r->type == type) {
6361 if (out != NULL)
6362 *out = PACKET_data(&r->data);
6363 if (outlen != NULL)
6364 *outlen = PACKET_remaining(&r->data);
6365 return 1;
6366 }
6367 }
6368 return 0;
6369 }
6370
6371 int SSL_free_buffers(SSL *ssl)
6372 {
6373 RECORD_LAYER *rl;
6374 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6375
6376 if (sc == NULL)
6377 return 0;
6378
6379 rl = &sc->rlayer;
6380
6381 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
6382 return 0;
6383
6384 RECORD_LAYER_release(rl);
6385 return 1;
6386 }
6387
6388 int SSL_alloc_buffers(SSL *ssl)
6389 {
6390 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6391
6392 if (sc == NULL)
6393 return 0;
6394
6395 return ssl3_setup_buffers(sc);
6396 }
6397
6398 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6399 {
6400 ctx->keylog_callback = cb;
6401 }
6402
6403 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6404 {
6405 return ctx->keylog_callback;
6406 }
6407
6408 static int nss_keylog_int(const char *prefix,
6409 SSL_CONNECTION *sc,
6410 const uint8_t *parameter_1,
6411 size_t parameter_1_len,
6412 const uint8_t *parameter_2,
6413 size_t parameter_2_len)
6414 {
6415 char *out = NULL;
6416 char *cursor = NULL;
6417 size_t out_len = 0;
6418 size_t i;
6419 size_t prefix_len;
6420 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
6421
6422 if (sctx->keylog_callback == NULL)
6423 return 1;
6424
6425 /*
6426 * Our output buffer will contain the following strings, rendered with
6427 * space characters in between, terminated by a NULL character: first the
6428 * prefix, then the first parameter, then the second parameter. The
6429 * meaning of each parameter depends on the specific key material being
6430 * logged. Note that the first and second parameters are encoded in
6431 * hexadecimal, so we need a buffer that is twice their lengths.
6432 */
6433 prefix_len = strlen(prefix);
6434 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
6435 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
6436 return 0;
6437
6438 strcpy(cursor, prefix);
6439 cursor += prefix_len;
6440 *cursor++ = ' ';
6441
6442 for (i = 0; i < parameter_1_len; i++) {
6443 sprintf(cursor, "%02x", parameter_1[i]);
6444 cursor += 2;
6445 }
6446 *cursor++ = ' ';
6447
6448 for (i = 0; i < parameter_2_len; i++) {
6449 sprintf(cursor, "%02x", parameter_2[i]);
6450 cursor += 2;
6451 }
6452 *cursor = '\0';
6453
6454 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
6455 OPENSSL_clear_free(out, out_len);
6456 return 1;
6457
6458 }
6459
6460 int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
6461 const uint8_t *encrypted_premaster,
6462 size_t encrypted_premaster_len,
6463 const uint8_t *premaster,
6464 size_t premaster_len)
6465 {
6466 if (encrypted_premaster_len < 8) {
6467 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6468 return 0;
6469 }
6470
6471 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
6472 return nss_keylog_int("RSA",
6473 sc,
6474 encrypted_premaster,
6475 8,
6476 premaster,
6477 premaster_len);
6478 }
6479
6480 int ssl_log_secret(SSL_CONNECTION *sc,
6481 const char *label,
6482 const uint8_t *secret,
6483 size_t secret_len)
6484 {
6485 return nss_keylog_int(label,
6486 sc,
6487 sc->s3.client_random,
6488 SSL3_RANDOM_SIZE,
6489 secret,
6490 secret_len);
6491 }
6492
6493 #define SSLV2_CIPHER_LEN 3
6494
6495 int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
6496 {
6497 int n;
6498
6499 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6500
6501 if (PACKET_remaining(cipher_suites) == 0) {
6502 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6503 return 0;
6504 }
6505
6506 if (PACKET_remaining(cipher_suites) % n != 0) {
6507 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6508 return 0;
6509 }
6510
6511 OPENSSL_free(s->s3.tmp.ciphers_raw);
6512 s->s3.tmp.ciphers_raw = NULL;
6513 s->s3.tmp.ciphers_rawlen = 0;
6514
6515 if (sslv2format) {
6516 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6517 PACKET sslv2ciphers = *cipher_suites;
6518 unsigned int leadbyte;
6519 unsigned char *raw;
6520
6521 /*
6522 * We store the raw ciphers list in SSLv3+ format so we need to do some
6523 * preprocessing to convert the list first. If there are any SSLv2 only
6524 * ciphersuites with a non-zero leading byte then we are going to
6525 * slightly over allocate because we won't store those. But that isn't a
6526 * problem.
6527 */
6528 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
6529 s->s3.tmp.ciphers_raw = raw;
6530 if (raw == NULL) {
6531 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6532 return 0;
6533 }
6534 for (s->s3.tmp.ciphers_rawlen = 0;
6535 PACKET_remaining(&sslv2ciphers) > 0;
6536 raw += TLS_CIPHER_LEN) {
6537 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6538 || (leadbyte == 0
6539 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6540 TLS_CIPHER_LEN))
6541 || (leadbyte != 0
6542 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
6543 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
6544 OPENSSL_free(s->s3.tmp.ciphers_raw);
6545 s->s3.tmp.ciphers_raw = NULL;
6546 s->s3.tmp.ciphers_rawlen = 0;
6547 return 0;
6548 }
6549 if (leadbyte == 0)
6550 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
6551 }
6552 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6553 &s->s3.tmp.ciphers_rawlen)) {
6554 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6555 return 0;
6556 }
6557 return 1;
6558 }
6559
6560 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6561 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6562 STACK_OF(SSL_CIPHER) **scsvs)
6563 {
6564 PACKET pkt;
6565 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6566
6567 if (sc == NULL)
6568 return 0;
6569
6570 if (!PACKET_buf_init(&pkt, bytes, len))
6571 return 0;
6572 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
6573 }
6574
6575 int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6576 STACK_OF(SSL_CIPHER) **skp,
6577 STACK_OF(SSL_CIPHER) **scsvs_out,
6578 int sslv2format, int fatal)
6579 {
6580 const SSL_CIPHER *c;
6581 STACK_OF(SSL_CIPHER) *sk = NULL;
6582 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6583 int n;
6584 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6585 unsigned char cipher[SSLV2_CIPHER_LEN];
6586
6587 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6588
6589 if (PACKET_remaining(cipher_suites) == 0) {
6590 if (fatal)
6591 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6592 else
6593 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
6594 return 0;
6595 }
6596
6597 if (PACKET_remaining(cipher_suites) % n != 0) {
6598 if (fatal)
6599 SSLfatal(s, SSL_AD_DECODE_ERROR,
6600 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6601 else
6602 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6603 return 0;
6604 }
6605
6606 sk = sk_SSL_CIPHER_new_null();
6607 scsvs = sk_SSL_CIPHER_new_null();
6608 if (sk == NULL || scsvs == NULL) {
6609 if (fatal)
6610 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6611 else
6612 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6613 goto err;
6614 }
6615
6616 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6617 /*
6618 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6619 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6620 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6621 */
6622 if (sslv2format && cipher[0] != '\0')
6623 continue;
6624
6625 /* For SSLv2-compat, ignore leading 0-byte. */
6626 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6627 if (c != NULL) {
6628 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6629 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
6630 if (fatal)
6631 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6632 else
6633 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6634 goto err;
6635 }
6636 }
6637 }
6638 if (PACKET_remaining(cipher_suites) > 0) {
6639 if (fatal)
6640 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
6641 else
6642 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
6643 goto err;
6644 }
6645
6646 if (skp != NULL)
6647 *skp = sk;
6648 else
6649 sk_SSL_CIPHER_free(sk);
6650 if (scsvs_out != NULL)
6651 *scsvs_out = scsvs;
6652 else
6653 sk_SSL_CIPHER_free(scsvs);
6654 return 1;
6655 err:
6656 sk_SSL_CIPHER_free(sk);
6657 sk_SSL_CIPHER_free(scsvs);
6658 return 0;
6659 }
6660
6661 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6662 {
6663 ctx->max_early_data = max_early_data;
6664
6665 return 1;
6666 }
6667
6668 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
6669 {
6670 return ctx->max_early_data;
6671 }
6672
6673 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6674 {
6675 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6676
6677 if (sc == NULL)
6678 return 0;
6679
6680 sc->max_early_data = max_early_data;
6681
6682 return 1;
6683 }
6684
6685 uint32_t SSL_get_max_early_data(const SSL *s)
6686 {
6687 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6688
6689 if (sc == NULL)
6690 return 0;
6691
6692 return sc->max_early_data;
6693 }
6694
6695 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6696 {
6697 ctx->recv_max_early_data = recv_max_early_data;
6698
6699 return 1;
6700 }
6701
6702 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6703 {
6704 return ctx->recv_max_early_data;
6705 }
6706
6707 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6708 {
6709 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6710
6711 if (sc == NULL)
6712 return 0;
6713
6714 sc->recv_max_early_data = recv_max_early_data;
6715
6716 return 1;
6717 }
6718
6719 uint32_t SSL_get_recv_max_early_data(const SSL *s)
6720 {
6721 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6722
6723 if (sc == NULL)
6724 return 0;
6725
6726 return sc->recv_max_early_data;
6727 }
6728
6729 __owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
6730 {
6731 /* Return any active Max Fragment Len extension */
6732 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6733 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6734
6735 /* return current SSL connection setting */
6736 return sc->max_send_fragment;
6737 }
6738
6739 __owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
6740 {
6741 /* Return a value regarding an active Max Fragment Len extension */
6742 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6743 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6744 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6745
6746 /* else limit |split_send_fragment| to current |max_send_fragment| */
6747 if (sc->split_send_fragment > sc->max_send_fragment)
6748 return sc->max_send_fragment;
6749
6750 /* return current SSL connection setting */
6751 return sc->split_send_fragment;
6752 }
6753
6754 int SSL_stateless(SSL *s)
6755 {
6756 int ret;
6757 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6758
6759 /* TODO(QUIC): This will need further work. */
6760 if (sc == NULL)
6761 return 0;
6762
6763 /* Ensure there is no state left over from a previous invocation */
6764 if (!SSL_clear(s))
6765 return 0;
6766
6767 ERR_clear_error();
6768
6769 sc->s3.flags |= TLS1_FLAGS_STATELESS;
6770 ret = SSL_accept(s);
6771 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
6772
6773 if (ret > 0 && sc->ext.cookieok)
6774 return 1;
6775
6776 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
6777 return 0;
6778
6779 return -1;
6780 }
6781
6782 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
6783 {
6784 ctx->pha_enabled = val;
6785 }
6786
6787 void SSL_set_post_handshake_auth(SSL *ssl, int val)
6788 {
6789 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6790
6791 if (sc == NULL)
6792 return;
6793
6794 sc->pha_enabled = val;
6795 }
6796
6797 int SSL_verify_client_post_handshake(SSL *ssl)
6798 {
6799 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6800
6801 if (sc == NULL)
6802 return 0;
6803
6804 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6805 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
6806 return 0;
6807 }
6808 if (!sc->server) {
6809 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
6810 return 0;
6811 }
6812
6813 if (!SSL_is_init_finished(ssl)) {
6814 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
6815 return 0;
6816 }
6817
6818 switch (sc->post_handshake_auth) {
6819 case SSL_PHA_NONE:
6820 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
6821 return 0;
6822 default:
6823 case SSL_PHA_EXT_SENT:
6824 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
6825 return 0;
6826 case SSL_PHA_EXT_RECEIVED:
6827 break;
6828 case SSL_PHA_REQUEST_PENDING:
6829 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
6830 return 0;
6831 case SSL_PHA_REQUESTED:
6832 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
6833 return 0;
6834 }
6835
6836 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
6837
6838 /* checks verify_mode and algorithm_auth */
6839 if (!send_certificate_request(sc)) {
6840 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6841 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
6842 return 0;
6843 }
6844
6845 ossl_statem_set_in_init(sc, 1);
6846 return 1;
6847 }
6848
6849 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
6850 SSL_CTX_generate_session_ticket_fn gen_cb,
6851 SSL_CTX_decrypt_session_ticket_fn dec_cb,
6852 void *arg)
6853 {
6854 ctx->generate_ticket_cb = gen_cb;
6855 ctx->decrypt_ticket_cb = dec_cb;
6856 ctx->ticket_cb_data = arg;
6857 return 1;
6858 }
6859
6860 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
6861 SSL_allow_early_data_cb_fn cb,
6862 void *arg)
6863 {
6864 ctx->allow_early_data_cb = cb;
6865 ctx->allow_early_data_cb_data = arg;
6866 }
6867
6868 void SSL_set_allow_early_data_cb(SSL *s,
6869 SSL_allow_early_data_cb_fn cb,
6870 void *arg)
6871 {
6872 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6873
6874 if (sc == NULL)
6875 return;
6876
6877 sc->allow_early_data_cb = cb;
6878 sc->allow_early_data_cb_data = arg;
6879 }
6880
6881 const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
6882 int nid,
6883 const char *properties)
6884 {
6885 const EVP_CIPHER *ciph;
6886
6887 ciph = tls_get_cipher_from_engine(nid);
6888 if (ciph != NULL)
6889 return ciph;
6890
6891 /*
6892 * If there is no engine cipher then we do an explicit fetch. This may fail
6893 * and that could be ok
6894 */
6895 ERR_set_mark();
6896 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
6897 ERR_pop_to_mark();
6898 return ciph;
6899 }
6900
6901
6902 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
6903 {
6904 /* Don't up-ref an implicit EVP_CIPHER */
6905 if (EVP_CIPHER_get0_provider(cipher) == NULL)
6906 return 1;
6907
6908 /*
6909 * The cipher was explicitly fetched and therefore it is safe to cast
6910 * away the const
6911 */
6912 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
6913 }
6914
6915 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
6916 {
6917 if (cipher == NULL)
6918 return;
6919
6920 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
6921 /*
6922 * The cipher was explicitly fetched and therefore it is safe to cast
6923 * away the const
6924 */
6925 EVP_CIPHER_free((EVP_CIPHER *)cipher);
6926 }
6927 }
6928
6929 const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
6930 int nid,
6931 const char *properties)
6932 {
6933 const EVP_MD *md;
6934
6935 md = tls_get_digest_from_engine(nid);
6936 if (md != NULL)
6937 return md;
6938
6939 /* Otherwise we do an explicit fetch */
6940 ERR_set_mark();
6941 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
6942 ERR_pop_to_mark();
6943 return md;
6944 }
6945
6946 int ssl_evp_md_up_ref(const EVP_MD *md)
6947 {
6948 /* Don't up-ref an implicit EVP_MD */
6949 if (EVP_MD_get0_provider(md) == NULL)
6950 return 1;
6951
6952 /*
6953 * The digest was explicitly fetched and therefore it is safe to cast
6954 * away the const
6955 */
6956 return EVP_MD_up_ref((EVP_MD *)md);
6957 }
6958
6959 void ssl_evp_md_free(const EVP_MD *md)
6960 {
6961 if (md == NULL)
6962 return;
6963
6964 if (EVP_MD_get0_provider(md) != NULL) {
6965 /*
6966 * The digest was explicitly fetched and therefore it is safe to cast
6967 * away the const
6968 */
6969 EVP_MD_free((EVP_MD *)md);
6970 }
6971 }
6972
6973 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
6974 {
6975 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6976
6977 if (sc == NULL)
6978 return 0;
6979
6980 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
6981 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
6982 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
6983 return 0;
6984 }
6985 EVP_PKEY_free(sc->cert->dh_tmp);
6986 sc->cert->dh_tmp = dhpkey;
6987 return 1;
6988 }
6989
6990 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
6991 {
6992 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
6993 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
6994 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
6995 return 0;
6996 }
6997 EVP_PKEY_free(ctx->cert->dh_tmp);
6998 ctx->cert->dh_tmp = dhpkey;
6999 return 1;
7000 }