]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
QUIC SSL: SSL_set_quiet_shutdown
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "internal/e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include <openssl/trace.h>
24 #include <openssl/core_names.h>
25 #include "internal/cryptlib.h"
26 #include "internal/nelem.h"
27 #include "internal/refcount.h"
28 #include "internal/ktls.h"
29 #include "quic/quic_local.h"
30
31 static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
32 unsigned char *s, size_t t, size_t *u)
33 {
34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
35 }
36
37 static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
38 {
39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
40 }
41
42 static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
44 {
45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
46 }
47
48 static int ssl_undefined_function_6(int r)
49 {
50 return ssl_undefined_function(NULL);
51 }
52
53 static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
55 const unsigned char *v, size_t w, int x)
56 {
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58 }
59
60 static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61 {
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
63 }
64
65 SSL3_ENC_METHOD ssl3_undef_enc_method = {
66 ssl_undefined_function_8,
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
76 };
77
78 struct ssl_async_args {
79 SSL *s;
80 void *buf;
81 size_t num;
82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
83 union {
84 int (*func_read) (SSL *, void *, size_t, size_t *);
85 int (*func_write) (SSL *, const void *, size_t, size_t *);
86 int (*func_other) (SSL *);
87 } f;
88 };
89
90 static const struct {
91 uint8_t mtype;
92 uint8_t ord;
93 int nid;
94 } dane_mds[] = {
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
104 };
105
106 static int dane_ctx_enable(struct dane_ctx_st *dctx)
107 {
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
112 size_t i;
113
114 if (dctx->mdevp != NULL)
115 return 1;
116
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
121 OPENSSL_free(mdord);
122 OPENSSL_free(mdevp);
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142 }
143
144 static void dane_ctx_final(struct dane_ctx_st *dctx)
145 {
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152 }
153
154 static void tlsa_free(danetls_record *t)
155 {
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161 }
162
163 static void dane_final(SSL_DANE *dane)
164 {
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
168 OSSL_STACK_OF_X509_free(dane->certs);
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176 }
177
178 /*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
181 static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
182 {
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
189 num = sk_danetls_record_num(from->dane.trecs);
190 dane_final(&to->dane);
191 to->dane.flags = from->dane.flags;
192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
194
195 if (to->dane.trecs == NULL) {
196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
197 return 0;
198 }
199
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
202
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
205 return 0;
206 }
207 return 1;
208 }
209
210 static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
212 {
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
223 int n = ((int)mtype) + 1;
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
226 if (mdevp == NULL)
227 return -1;
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
231 if (mdord == NULL)
232 return -1;
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249 }
250
251 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
252 {
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256 }
257
258 static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
261 uint8_t mtype, const unsigned char *data, size_t dlen)
262 {
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
267 int num;
268
269 if (dane->trecs == NULL) {
270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
293 return 0;
294 }
295 }
296
297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
299 return 0;
300 }
301 if (!data) {
302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
303 return 0;
304 }
305
306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
307 return -1;
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
312 t->data = OPENSSL_malloc(dlen);
313 if (t->data == NULL) {
314 tlsa_free(t);
315 return -1;
316 }
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
400
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422 }
423
424 /*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
428 static int ssl_check_allowed_versions(int min_version, int max_version,
429 int is_quic)
430 {
431 int minisdtls = 0, maxisdtls = 0;
432
433 /* Figure out if we're doing DTLS versions or TLS versions */
434 if (min_version == DTLS1_BAD_VER
435 || min_version >> 8 == DTLS1_VERSION_MAJOR)
436 minisdtls = 1;
437 if (max_version == DTLS1_BAD_VER
438 || max_version >> 8 == DTLS1_VERSION_MAJOR)
439 maxisdtls = 1;
440 /* A wildcard version of 0 could be DTLS or TLS. */
441 if ((minisdtls && !maxisdtls && max_version != 0)
442 || (maxisdtls && !minisdtls && min_version != 0)) {
443 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
444 return 0;
445 }
446
447 if (minisdtls || maxisdtls) {
448 /* Do DTLS version checks. */
449 if (min_version == 0)
450 /* Ignore DTLS1_BAD_VER */
451 min_version = DTLS1_VERSION;
452 if (max_version == 0)
453 max_version = DTLS1_2_VERSION;
454 #ifdef OPENSSL_NO_DTLS1_2
455 if (max_version == DTLS1_2_VERSION)
456 max_version = DTLS1_VERSION;
457 #endif
458 #ifdef OPENSSL_NO_DTLS1
459 if (min_version == DTLS1_VERSION)
460 min_version = DTLS1_2_VERSION;
461 #endif
462 /* Done massaging versions; do the check. */
463 if (0
464 #ifdef OPENSSL_NO_DTLS1
465 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
466 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
467 #endif
468 #ifdef OPENSSL_NO_DTLS1_2
469 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
470 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
471 #endif
472 )
473 return 0;
474 } else {
475 /* Regular TLS version checks. */
476 if (min_version == 0)
477 min_version = is_quic ? TLS1_3_VERSION : SSL3_VERSION;
478 if (max_version == 0)
479 max_version = TLS1_3_VERSION;
480 #ifdef OPENSSL_NO_TLS1_3
481 if (max_version == TLS1_3_VERSION)
482 max_version = TLS1_2_VERSION;
483 #endif
484 #ifdef OPENSSL_NO_TLS1_2
485 if (max_version == TLS1_2_VERSION)
486 max_version = TLS1_1_VERSION;
487 #endif
488 #ifdef OPENSSL_NO_TLS1_1
489 if (max_version == TLS1_1_VERSION)
490 max_version = TLS1_VERSION;
491 #endif
492 #ifdef OPENSSL_NO_TLS1
493 if (max_version == TLS1_VERSION)
494 max_version = SSL3_VERSION;
495 #endif
496 #ifdef OPENSSL_NO_SSL3
497 if (min_version == SSL3_VERSION)
498 min_version = TLS1_VERSION;
499 #endif
500 #ifdef OPENSSL_NO_TLS1
501 if (min_version == TLS1_VERSION)
502 min_version = TLS1_1_VERSION;
503 #endif
504 #ifdef OPENSSL_NO_TLS1_1
505 if (min_version == TLS1_1_VERSION)
506 min_version = TLS1_2_VERSION;
507 #endif
508 #ifdef OPENSSL_NO_TLS1_2
509 if (min_version == TLS1_2_VERSION)
510 min_version = TLS1_3_VERSION;
511 #endif
512 /* Done massaging versions; do the check. */
513 if (0
514 #ifdef OPENSSL_NO_SSL3
515 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
516 #endif
517 #ifdef OPENSSL_NO_TLS1
518 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
519 #endif
520 #ifdef OPENSSL_NO_TLS1_1
521 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
522 #endif
523 #ifdef OPENSSL_NO_TLS1_2
524 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
525 #endif
526 #ifdef OPENSSL_NO_TLS1_3
527 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
528 #endif
529 )
530 return 0;
531 }
532 return 1;
533 }
534
535 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
536 /*
537 * Define a VPROC function for HP NonStop build ssl library.
538 * This is used by platform version identification tools.
539 * Do not inline this procedure or make it static.
540 */
541 # define OPENSSL_VPROC_STRING_(x) x##_SSL
542 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
543 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
544 void OPENSSL_VPROC_FUNC(void) {}
545 #endif
546
547 static int clear_record_layer(SSL_CONNECTION *s)
548 {
549 int ret;
550
551 /* We try and reset both record layers even if one fails */
552
553 ret = ssl_set_new_record_layer(s,
554 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
555 : TLS_ANY_VERSION,
556 OSSL_RECORD_DIRECTION_READ,
557 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
558 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
559 NID_undef, NULL, NULL, NULL);
560
561 ret &= ssl_set_new_record_layer(s,
562 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
563 : TLS_ANY_VERSION,
564 OSSL_RECORD_DIRECTION_WRITE,
565 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
566 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
567 NID_undef, NULL, NULL, NULL);
568
569 /* SSLfatal already called in the event of failure */
570 return ret;
571 }
572
573 int SSL_clear(SSL *s)
574 {
575 if (s->method == NULL) {
576 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
577 return 0;
578 }
579
580 return s->method->ssl_reset(s);
581 }
582
583 int ossl_ssl_connection_reset(SSL *s)
584 {
585 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
586
587 if (sc == NULL)
588 return 0;
589
590 if (ssl_clear_bad_session(sc)) {
591 SSL_SESSION_free(sc->session);
592 sc->session = NULL;
593 }
594 SSL_SESSION_free(sc->psksession);
595 sc->psksession = NULL;
596 OPENSSL_free(sc->psksession_id);
597 sc->psksession_id = NULL;
598 sc->psksession_id_len = 0;
599 sc->hello_retry_request = 0;
600 sc->sent_tickets = 0;
601
602 sc->error = 0;
603 sc->hit = 0;
604 sc->shutdown = 0;
605
606 if (sc->renegotiate) {
607 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
608 return 0;
609 }
610
611 ossl_statem_clear(sc);
612
613 /* TODO(QUIC): Version handling not yet clear */
614 sc->version = s->method->version;
615 sc->client_version = sc->version;
616 sc->rwstate = SSL_NOTHING;
617
618 BUF_MEM_free(sc->init_buf);
619 sc->init_buf = NULL;
620 sc->first_packet = 0;
621
622 sc->key_update = SSL_KEY_UPDATE_NONE;
623 memset(sc->ext.compress_certificate_from_peer, 0,
624 sizeof(sc->ext.compress_certificate_from_peer));
625 sc->ext.compress_certificate_sent = 0;
626
627 EVP_MD_CTX_free(sc->pha_dgst);
628 sc->pha_dgst = NULL;
629
630 /* Reset DANE verification result state */
631 sc->dane.mdpth = -1;
632 sc->dane.pdpth = -1;
633 X509_free(sc->dane.mcert);
634 sc->dane.mcert = NULL;
635 sc->dane.mtlsa = NULL;
636
637 /* Clear the verification result peername */
638 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
639
640 /* Clear any shared connection state */
641 OPENSSL_free(sc->shared_sigalgs);
642 sc->shared_sigalgs = NULL;
643 sc->shared_sigalgslen = 0;
644
645 /*
646 * Check to see if we were changed into a different method, if so, revert
647 * back.
648 */
649 if (s->method != s->defltmeth) {
650 s->method->ssl_deinit(s);
651 s->method = s->defltmeth;
652 if (!s->method->ssl_init(s))
653 return 0;
654 } else {
655 if (!s->method->ssl_clear(s))
656 return 0;
657 }
658
659 RECORD_LAYER_clear(&sc->rlayer);
660 BIO_free(sc->rlayer.rrlnext);
661 sc->rlayer.rrlnext = NULL;
662
663 if (!clear_record_layer(sc))
664 return 0;
665
666 return 1;
667 }
668
669 #ifndef OPENSSL_NO_DEPRECATED_3_0
670 /** Used to change an SSL_CTXs default SSL method type */
671 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
672 {
673 STACK_OF(SSL_CIPHER) *sk;
674
675 if (IS_QUIC_CTX(ctx)) {
676 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
677 return 0;
678 }
679
680 ctx->method = meth;
681
682 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
683 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
684 return 0;
685 }
686 sk = ssl_create_cipher_list(ctx,
687 ctx->tls13_ciphersuites,
688 &(ctx->cipher_list),
689 &(ctx->cipher_list_by_id),
690 OSSL_default_cipher_list(), ctx->cert);
691 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
692 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
693 return 0;
694 }
695 return 1;
696 }
697 #endif
698
699 SSL *SSL_new(SSL_CTX *ctx)
700 {
701 if (ctx == NULL) {
702 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
703 return NULL;
704 }
705 if (ctx->method == NULL) {
706 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
707 return NULL;
708 }
709 return ctx->method->ssl_new(ctx);
710 }
711
712 int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
713 {
714 ssl->type = type;
715
716 ssl->lock = CRYPTO_THREAD_lock_new();
717 if (ssl->lock == NULL)
718 return 0;
719
720 if (!CRYPTO_NEW_REF(&ssl->references, 1)) {
721 CRYPTO_THREAD_lock_free(ssl->lock);
722 return 0;
723 }
724
725 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data)) {
726 CRYPTO_THREAD_lock_free(ssl->lock);
727 CRYPTO_FREE_REF(&ssl->references);
728 ssl->lock = NULL;
729 return 0;
730 }
731
732 SSL_CTX_up_ref(ctx);
733 ssl->ctx = ctx;
734
735 ssl->defltmeth = ssl->method = method;
736
737 return 1;
738 }
739
740 SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
741 {
742 SSL_CONNECTION *s;
743 SSL *ssl;
744
745 s = OPENSSL_zalloc(sizeof(*s));
746 if (s == NULL)
747 return NULL;
748
749 ssl = &s->ssl;
750 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
751 OPENSSL_free(s);
752 s = NULL;
753 ssl = NULL;
754 goto sslerr;
755 }
756
757 RECORD_LAYER_init(&s->rlayer, s);
758
759 s->options = ctx->options;
760
761 s->dane.flags = ctx->dane.flags;
762 if (method->version == ctx->method->version) {
763 s->min_proto_version = ctx->min_proto_version;
764 s->max_proto_version = ctx->max_proto_version;
765 }
766
767 s->min_proto_version = ctx->min_proto_version;
768 if (IS_QUIC_CTX(ctx) && s->min_proto_version < TLS1_3_VERSION)
769 s->min_proto_version = TLS1_3_VERSION;
770
771 s->max_proto_version = ctx->max_proto_version;
772 if (IS_QUIC_CTX(ctx) && s->max_proto_version < TLS1_3_VERSION)
773 s->max_proto_version = 0;
774
775 s->mode = ctx->mode;
776 s->max_cert_list = ctx->max_cert_list;
777
778 if (!IS_QUIC_CTX(ctx)) {
779 s->max_early_data = ctx->max_early_data;
780 s->recv_max_early_data = ctx->recv_max_early_data;
781 }
782
783 s->num_tickets = ctx->num_tickets;
784 s->pha_enabled = ctx->pha_enabled;
785
786 /* Shallow copy of the ciphersuites stack */
787 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
788 if (s->tls13_ciphersuites == NULL)
789 goto cerr;
790
791 /*
792 * Earlier library versions used to copy the pointer to the CERT, not
793 * its contents; only when setting new parameters for the per-SSL
794 * copy, ssl_cert_new would be called (and the direct reference to
795 * the per-SSL_CTX settings would be lost, but those still were
796 * indirectly accessed for various purposes, and for that reason they
797 * used to be known as s->ctx->default_cert). Now we don't look at the
798 * SSL_CTX's CERT after having duplicated it once.
799 */
800 s->cert = ssl_cert_dup(ctx->cert);
801 if (s->cert == NULL)
802 goto sslerr;
803
804 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
805 s->msg_callback = ctx->msg_callback;
806 s->msg_callback_arg = ctx->msg_callback_arg;
807 s->verify_mode = ctx->verify_mode;
808 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
809 if (!IS_QUIC_CTX(ctx)) {
810 s->rlayer.record_padding_cb = ctx->record_padding_cb;
811 s->rlayer.record_padding_arg = ctx->record_padding_arg;
812 s->rlayer.block_padding = ctx->block_padding;
813 }
814 s->sid_ctx_length = ctx->sid_ctx_length;
815 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
816 goto err;
817 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
818 s->verify_callback = ctx->default_verify_callback;
819 s->generate_session_id = ctx->generate_session_id;
820
821 s->param = X509_VERIFY_PARAM_new();
822 if (s->param == NULL)
823 goto asn1err;
824 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
825 s->quiet_shutdown = IS_QUIC_CTX(ctx) ? 0 : ctx->quiet_shutdown;
826
827 if (!IS_QUIC_CTX(ctx))
828 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
829
830 s->max_send_fragment = ctx->max_send_fragment;
831 s->split_send_fragment = ctx->split_send_fragment;
832 s->max_pipelines = ctx->max_pipelines;
833 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
834
835 s->ext.debug_cb = 0;
836 s->ext.debug_arg = NULL;
837 s->ext.ticket_expected = 0;
838 s->ext.status_type = ctx->ext.status_type;
839 s->ext.status_expected = 0;
840 s->ext.ocsp.ids = NULL;
841 s->ext.ocsp.exts = NULL;
842 s->ext.ocsp.resp = NULL;
843 s->ext.ocsp.resp_len = 0;
844 SSL_CTX_up_ref(ctx);
845 s->session_ctx = ctx;
846 if (ctx->ext.ecpointformats) {
847 s->ext.ecpointformats =
848 OPENSSL_memdup(ctx->ext.ecpointformats,
849 ctx->ext.ecpointformats_len);
850 if (!s->ext.ecpointformats) {
851 s->ext.ecpointformats_len = 0;
852 goto err;
853 }
854 s->ext.ecpointformats_len =
855 ctx->ext.ecpointformats_len;
856 }
857 if (ctx->ext.supportedgroups) {
858 s->ext.supportedgroups =
859 OPENSSL_memdup(ctx->ext.supportedgroups,
860 ctx->ext.supportedgroups_len
861 * sizeof(*ctx->ext.supportedgroups));
862 if (!s->ext.supportedgroups) {
863 s->ext.supportedgroups_len = 0;
864 goto err;
865 }
866 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
867 }
868
869 #ifndef OPENSSL_NO_NEXTPROTONEG
870 s->ext.npn = NULL;
871 #endif
872
873 if (ctx->ext.alpn != NULL) {
874 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
875 if (s->ext.alpn == NULL) {
876 s->ext.alpn_len = 0;
877 goto err;
878 }
879 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
880 s->ext.alpn_len = ctx->ext.alpn_len;
881 }
882
883 s->verified_chain = NULL;
884 s->verify_result = X509_V_OK;
885
886 s->default_passwd_callback = ctx->default_passwd_callback;
887 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
888
889 s->key_update = SSL_KEY_UPDATE_NONE;
890
891 if (!IS_QUIC_CTX(ctx)) {
892 s->allow_early_data_cb = ctx->allow_early_data_cb;
893 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
894 }
895
896 if (!method->ssl_init(ssl))
897 goto sslerr;
898
899 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
900
901 if (!method->ssl_reset(ssl))
902 goto sslerr;
903
904 #ifndef OPENSSL_NO_PSK
905 s->psk_client_callback = ctx->psk_client_callback;
906 s->psk_server_callback = ctx->psk_server_callback;
907 #endif
908 s->psk_find_session_cb = ctx->psk_find_session_cb;
909 s->psk_use_session_cb = ctx->psk_use_session_cb;
910
911 s->async_cb = ctx->async_cb;
912 s->async_cb_arg = ctx->async_cb_arg;
913
914 s->job = NULL;
915
916 #ifndef OPENSSL_NO_COMP_ALG
917 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
918 #endif
919 if (ctx->client_cert_type != NULL) {
920 s->client_cert_type = OPENSSL_memdup(ctx->client_cert_type,
921 ctx->client_cert_type_len);
922 if (s->client_cert_type == NULL)
923 goto sslerr;
924 s->client_cert_type_len = ctx->client_cert_type_len;
925 }
926 if (ctx->server_cert_type != NULL) {
927 s->server_cert_type = OPENSSL_memdup(ctx->server_cert_type,
928 ctx->server_cert_type_len);
929 if (s->server_cert_type == NULL)
930 goto sslerr;
931 s->server_cert_type_len = ctx->server_cert_type_len;
932 }
933
934 #ifndef OPENSSL_NO_CT
935 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
936 ctx->ct_validation_callback_arg))
937 goto sslerr;
938 #endif
939
940 s->ssl_pkey_num = SSL_PKEY_NUM + ctx->sigalg_list_len;
941 return ssl;
942 cerr:
943 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
944 goto err;
945 asn1err:
946 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
947 goto err;
948 sslerr:
949 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
950 err:
951 SSL_free(ssl);
952 return NULL;
953 }
954
955 SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
956 {
957 return ossl_ssl_connection_new_int(ctx, ctx->method);
958 }
959
960 int SSL_is_dtls(const SSL *s)
961 {
962 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
963
964 #ifndef OPENSSL_NO_QUIC
965 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
966 return 0;
967 #endif
968
969 if (sc == NULL)
970 return 0;
971
972 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
973 }
974
975 int SSL_is_tls(const SSL *s)
976 {
977 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
978
979 #ifndef OPENSSL_NO_QUIC
980 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
981 return 0;
982 #endif
983
984 if (sc == NULL)
985 return 0;
986
987 return SSL_CONNECTION_IS_DTLS(sc) ? 0 : 1;
988 }
989
990 int SSL_is_quic(const SSL *s)
991 {
992 #ifndef OPENSSL_NO_QUIC
993 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
994 return 1;
995 #endif
996 return 0;
997 }
998
999 int SSL_up_ref(SSL *s)
1000 {
1001 int i;
1002
1003 if (CRYPTO_UP_REF(&s->references, &i) <= 0)
1004 return 0;
1005
1006 REF_PRINT_COUNT("SSL", s);
1007 REF_ASSERT_ISNT(i < 2);
1008 return ((i > 1) ? 1 : 0);
1009 }
1010
1011 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
1012 unsigned int sid_ctx_len)
1013 {
1014 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
1015 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
1016 return 0;
1017 }
1018 ctx->sid_ctx_length = sid_ctx_len;
1019 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
1020
1021 return 1;
1022 }
1023
1024 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1025 unsigned int sid_ctx_len)
1026 {
1027 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1028
1029 if (sc == NULL)
1030 return 0;
1031
1032 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
1033 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
1034 return 0;
1035 }
1036 sc->sid_ctx_length = sid_ctx_len;
1037 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
1038
1039 return 1;
1040 }
1041
1042 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
1043 {
1044 if (!CRYPTO_THREAD_write_lock(ctx->lock))
1045 return 0;
1046 ctx->generate_session_id = cb;
1047 CRYPTO_THREAD_unlock(ctx->lock);
1048 return 1;
1049 }
1050
1051 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
1052 {
1053 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1054
1055 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
1056 return 0;
1057 sc->generate_session_id = cb;
1058 CRYPTO_THREAD_unlock(ssl->lock);
1059 return 1;
1060 }
1061
1062 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1063 unsigned int id_len)
1064 {
1065 /*
1066 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
1067 * we can "construct" a session to give us the desired check - i.e. to
1068 * find if there's a session in the hash table that would conflict with
1069 * any new session built out of this id/id_len and the ssl_version in use
1070 * by this SSL.
1071 */
1072 SSL_SESSION r, *p;
1073 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
1074
1075 if (sc == NULL || id_len > sizeof(r.session_id))
1076 return 0;
1077
1078 r.ssl_version = sc->version;
1079 r.session_id_length = id_len;
1080 memcpy(r.session_id, id, id_len);
1081
1082 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
1083 return 0;
1084 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1085 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
1086 return (p != NULL);
1087 }
1088
1089 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
1090 {
1091 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1092 }
1093
1094 int SSL_set_purpose(SSL *s, int purpose)
1095 {
1096 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1097
1098 if (sc == NULL)
1099 return 0;
1100
1101 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
1102 }
1103
1104 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
1105 {
1106 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1107 }
1108
1109 int SSL_set_trust(SSL *s, int trust)
1110 {
1111 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1112
1113 if (sc == NULL)
1114 return 0;
1115
1116 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
1117 }
1118
1119 int SSL_set1_host(SSL *s, const char *hostname)
1120 {
1121 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1122
1123 if (sc == NULL)
1124 return 0;
1125
1126 /* If a hostname is provided and parses as an IP address,
1127 * treat it as such. */
1128 if (hostname != NULL
1129 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
1130 return 1;
1131
1132 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
1133 }
1134
1135 int SSL_add1_host(SSL *s, const char *hostname)
1136 {
1137 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1138
1139 if (sc == NULL)
1140 return 0;
1141
1142 /* If a hostname is provided and parses as an IP address,
1143 * treat it as such. */
1144 if (hostname)
1145 {
1146 ASN1_OCTET_STRING *ip;
1147 char *old_ip;
1148
1149 ip = a2i_IPADDRESS(hostname);
1150 if (ip) {
1151 /* We didn't want it; only to check if it *is* an IP address */
1152 ASN1_OCTET_STRING_free(ip);
1153
1154 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
1155 if (old_ip)
1156 {
1157 OPENSSL_free(old_ip);
1158 /* There can be only one IP address */
1159 return 0;
1160 }
1161
1162 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
1163 }
1164 }
1165
1166 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
1167 }
1168
1169 void SSL_set_hostflags(SSL *s, unsigned int flags)
1170 {
1171 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1172
1173 if (sc == NULL)
1174 return;
1175
1176 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
1177 }
1178
1179 const char *SSL_get0_peername(SSL *s)
1180 {
1181 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1182
1183 if (sc == NULL)
1184 return NULL;
1185
1186 return X509_VERIFY_PARAM_get0_peername(sc->param);
1187 }
1188
1189 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1190 {
1191 return dane_ctx_enable(&ctx->dane);
1192 }
1193
1194 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1195 {
1196 unsigned long orig = ctx->dane.flags;
1197
1198 ctx->dane.flags |= flags;
1199 return orig;
1200 }
1201
1202 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1203 {
1204 unsigned long orig = ctx->dane.flags;
1205
1206 ctx->dane.flags &= ~flags;
1207 return orig;
1208 }
1209
1210 int SSL_dane_enable(SSL *s, const char *basedomain)
1211 {
1212 SSL_DANE *dane;
1213 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1214
1215 if (sc == NULL)
1216 return 0;
1217
1218 dane = &sc->dane;
1219 if (s->ctx->dane.mdmax == 0) {
1220 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1221 return 0;
1222 }
1223 if (dane->trecs != NULL) {
1224 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
1225 return 0;
1226 }
1227
1228 /*
1229 * Default SNI name. This rejects empty names, while set1_host below
1230 * accepts them and disables hostname checks. To avoid side-effects with
1231 * invalid input, set the SNI name first.
1232 */
1233 if (sc->ext.hostname == NULL) {
1234 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1235 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1236 return -1;
1237 }
1238 }
1239
1240 /* Primary RFC6125 reference identifier */
1241 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
1242 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1243 return -1;
1244 }
1245
1246 dane->mdpth = -1;
1247 dane->pdpth = -1;
1248 dane->dctx = &s->ctx->dane;
1249 dane->trecs = sk_danetls_record_new_null();
1250
1251 if (dane->trecs == NULL) {
1252 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
1253 return -1;
1254 }
1255 return 1;
1256 }
1257
1258 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1259 {
1260 unsigned long orig;
1261 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1262
1263 if (sc == NULL)
1264 return 0;
1265
1266 orig = sc->dane.flags;
1267
1268 sc->dane.flags |= flags;
1269 return orig;
1270 }
1271
1272 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1273 {
1274 unsigned long orig;
1275 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1276
1277 if (sc == NULL)
1278 return 0;
1279
1280 orig = sc->dane.flags;
1281
1282 sc->dane.flags &= ~flags;
1283 return orig;
1284 }
1285
1286 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1287 {
1288 SSL_DANE *dane;
1289 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1290
1291 if (sc == NULL)
1292 return -1;
1293
1294 dane = &sc->dane;
1295
1296 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1297 return -1;
1298 if (dane->mtlsa) {
1299 if (mcert)
1300 *mcert = dane->mcert;
1301 if (mspki)
1302 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1303 }
1304 return dane->mdpth;
1305 }
1306
1307 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1308 uint8_t *mtype, const unsigned char **data, size_t *dlen)
1309 {
1310 SSL_DANE *dane;
1311 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1312
1313 if (sc == NULL)
1314 return -1;
1315
1316 dane = &sc->dane;
1317
1318 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1319 return -1;
1320 if (dane->mtlsa) {
1321 if (usage)
1322 *usage = dane->mtlsa->usage;
1323 if (selector)
1324 *selector = dane->mtlsa->selector;
1325 if (mtype)
1326 *mtype = dane->mtlsa->mtype;
1327 if (data)
1328 *data = dane->mtlsa->data;
1329 if (dlen)
1330 *dlen = dane->mtlsa->dlen;
1331 }
1332 return dane->mdpth;
1333 }
1334
1335 SSL_DANE *SSL_get0_dane(SSL *s)
1336 {
1337 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1338
1339 if (sc == NULL)
1340 return NULL;
1341
1342 return &sc->dane;
1343 }
1344
1345 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1346 uint8_t mtype, const unsigned char *data, size_t dlen)
1347 {
1348 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1349
1350 if (sc == NULL)
1351 return 0;
1352
1353 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
1354 }
1355
1356 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1357 uint8_t ord)
1358 {
1359 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1360 }
1361
1362 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1363 {
1364 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1365 }
1366
1367 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1368 {
1369 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1370
1371 if (sc == NULL)
1372 return 0;
1373
1374 return X509_VERIFY_PARAM_set1(sc->param, vpm);
1375 }
1376
1377 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1378 {
1379 return ctx->param;
1380 }
1381
1382 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1383 {
1384 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1385
1386 if (sc == NULL)
1387 return NULL;
1388
1389 return sc->param;
1390 }
1391
1392 void SSL_certs_clear(SSL *s)
1393 {
1394 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1395
1396 if (sc == NULL)
1397 return;
1398
1399 ssl_cert_clear_certs(sc->cert);
1400 }
1401
1402 void SSL_free(SSL *s)
1403 {
1404 int i;
1405
1406 if (s == NULL)
1407 return;
1408 CRYPTO_DOWN_REF(&s->references, &i);
1409 REF_PRINT_COUNT("SSL", s);
1410 if (i > 0)
1411 return;
1412 REF_ASSERT_ISNT(i < 0);
1413
1414 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1415
1416 if (s->method != NULL)
1417 s->method->ssl_free(s);
1418
1419 SSL_CTX_free(s->ctx);
1420 CRYPTO_THREAD_lock_free(s->lock);
1421 CRYPTO_FREE_REF(&s->references);
1422
1423 OPENSSL_free(s);
1424 }
1425
1426 void ossl_ssl_connection_free(SSL *ssl)
1427 {
1428 SSL_CONNECTION *s;
1429
1430 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1431 if (s == NULL)
1432 return;
1433
1434 X509_VERIFY_PARAM_free(s->param);
1435 dane_final(&s->dane);
1436
1437 /* Ignore return value */
1438 ssl_free_wbio_buffer(s);
1439
1440 RECORD_LAYER_clear(&s->rlayer);
1441
1442 BUF_MEM_free(s->init_buf);
1443
1444 /* add extra stuff */
1445 sk_SSL_CIPHER_free(s->cipher_list);
1446 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1447 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1448 sk_SSL_CIPHER_free(s->peer_ciphers);
1449
1450 /* Make the next call work :-) */
1451 if (s->session != NULL) {
1452 ssl_clear_bad_session(s);
1453 SSL_SESSION_free(s->session);
1454 }
1455 SSL_SESSION_free(s->psksession);
1456 OPENSSL_free(s->psksession_id);
1457
1458 ssl_cert_free(s->cert);
1459 OPENSSL_free(s->shared_sigalgs);
1460 /* Free up if allocated */
1461
1462 OPENSSL_free(s->ext.hostname);
1463 SSL_CTX_free(s->session_ctx);
1464 OPENSSL_free(s->ext.ecpointformats);
1465 OPENSSL_free(s->ext.peer_ecpointformats);
1466 OPENSSL_free(s->ext.supportedgroups);
1467 OPENSSL_free(s->ext.peer_supportedgroups);
1468 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1469 #ifndef OPENSSL_NO_OCSP
1470 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1471 #endif
1472 #ifndef OPENSSL_NO_CT
1473 SCT_LIST_free(s->scts);
1474 OPENSSL_free(s->ext.scts);
1475 #endif
1476 OPENSSL_free(s->ext.ocsp.resp);
1477 OPENSSL_free(s->ext.alpn);
1478 OPENSSL_free(s->ext.tls13_cookie);
1479 if (s->clienthello != NULL)
1480 OPENSSL_free(s->clienthello->pre_proc_exts);
1481 OPENSSL_free(s->clienthello);
1482 OPENSSL_free(s->pha_context);
1483 EVP_MD_CTX_free(s->pha_dgst);
1484
1485 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1486 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1487
1488 OPENSSL_free(s->client_cert_type);
1489 OPENSSL_free(s->server_cert_type);
1490
1491 OSSL_STACK_OF_X509_free(s->verified_chain);
1492
1493 if (ssl->method != NULL)
1494 ssl->method->ssl_deinit(ssl);
1495
1496 ASYNC_WAIT_CTX_free(s->waitctx);
1497
1498 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1499 OPENSSL_free(s->ext.npn);
1500 #endif
1501
1502 #ifndef OPENSSL_NO_SRTP
1503 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1504 #endif
1505
1506 /*
1507 * We do this late. We want to ensure that any other references we held to
1508 * these BIOs are freed first *before* we call BIO_free_all(), because
1509 * BIO_free_all() will only free each BIO in the chain if the number of
1510 * references to the first BIO have dropped to 0
1511 */
1512 BIO_free_all(s->wbio);
1513 s->wbio = NULL;
1514 BIO_free_all(s->rbio);
1515 s->rbio = NULL;
1516 OPENSSL_free(s->s3.tmp.valid_flags);
1517 }
1518
1519 void SSL_set0_rbio(SSL *s, BIO *rbio)
1520 {
1521 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1522
1523 #ifndef OPENSSL_NO_QUIC
1524 if (IS_QUIC(s)) {
1525 ossl_quic_conn_set0_net_rbio(s, rbio);
1526 return;
1527 }
1528 #endif
1529
1530 if (sc == NULL)
1531 return;
1532
1533 BIO_free_all(sc->rbio);
1534 sc->rbio = rbio;
1535 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
1536 }
1537
1538 void SSL_set0_wbio(SSL *s, BIO *wbio)
1539 {
1540 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1541
1542 #ifndef OPENSSL_NO_QUIC
1543 if (IS_QUIC(s)) {
1544 ossl_quic_conn_set0_net_wbio(s, wbio);
1545 return;
1546 }
1547 #endif
1548
1549 if (sc == NULL)
1550 return;
1551
1552 /*
1553 * If the output buffering BIO is still in place, remove it
1554 */
1555 if (sc->bbio != NULL)
1556 sc->wbio = BIO_pop(sc->wbio);
1557
1558 BIO_free_all(sc->wbio);
1559 sc->wbio = wbio;
1560
1561 /* Re-attach |bbio| to the new |wbio|. */
1562 if (sc->bbio != NULL)
1563 sc->wbio = BIO_push(sc->bbio, sc->wbio);
1564
1565 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
1566 }
1567
1568 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1569 {
1570 /*
1571 * For historical reasons, this function has many different cases in
1572 * ownership handling.
1573 */
1574
1575 /* If nothing has changed, do nothing */
1576 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1577 return;
1578
1579 /*
1580 * If the two arguments are equal then one fewer reference is granted by the
1581 * caller than we want to take
1582 */
1583 if (rbio != NULL && rbio == wbio)
1584 BIO_up_ref(rbio);
1585
1586 /*
1587 * If only the wbio is changed only adopt one reference.
1588 */
1589 if (rbio == SSL_get_rbio(s)) {
1590 SSL_set0_wbio(s, wbio);
1591 return;
1592 }
1593 /*
1594 * There is an asymmetry here for historical reasons. If only the rbio is
1595 * changed AND the rbio and wbio were originally different, then we only
1596 * adopt one reference.
1597 */
1598 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1599 SSL_set0_rbio(s, rbio);
1600 return;
1601 }
1602
1603 /* Otherwise, adopt both references. */
1604 SSL_set0_rbio(s, rbio);
1605 SSL_set0_wbio(s, wbio);
1606 }
1607
1608 BIO *SSL_get_rbio(const SSL *s)
1609 {
1610 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1611
1612 #ifndef OPENSSL_NO_QUIC
1613 if (IS_QUIC(s))
1614 return ossl_quic_conn_get_net_rbio(s);
1615 #endif
1616
1617 if (sc == NULL)
1618 return NULL;
1619
1620 return sc->rbio;
1621 }
1622
1623 BIO *SSL_get_wbio(const SSL *s)
1624 {
1625 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1626
1627 #ifndef OPENSSL_NO_QUIC
1628 if (IS_QUIC(s))
1629 return ossl_quic_conn_get_net_wbio(s);
1630 #endif
1631
1632 if (sc == NULL)
1633 return NULL;
1634
1635 if (sc->bbio != NULL) {
1636 /*
1637 * If |bbio| is active, the true caller-configured BIO is its
1638 * |next_bio|.
1639 */
1640 return BIO_next(sc->bbio);
1641 }
1642 return sc->wbio;
1643 }
1644
1645 int SSL_get_fd(const SSL *s)
1646 {
1647 return SSL_get_rfd(s);
1648 }
1649
1650 int SSL_get_rfd(const SSL *s)
1651 {
1652 int ret = -1;
1653 BIO *b, *r;
1654
1655 b = SSL_get_rbio(s);
1656 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1657 if (r != NULL)
1658 BIO_get_fd(r, &ret);
1659 return ret;
1660 }
1661
1662 int SSL_get_wfd(const SSL *s)
1663 {
1664 int ret = -1;
1665 BIO *b, *r;
1666
1667 b = SSL_get_wbio(s);
1668 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1669 if (r != NULL)
1670 BIO_get_fd(r, &ret);
1671 return ret;
1672 }
1673
1674 #ifndef OPENSSL_NO_SOCK
1675 int SSL_set_fd(SSL *s, int fd)
1676 {
1677 int ret = 0;
1678 BIO *bio = NULL;
1679
1680 bio = BIO_new(IS_QUIC_SSL(s) ? BIO_s_datagram() : BIO_s_socket());
1681
1682 if (bio == NULL) {
1683 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1684 goto err;
1685 }
1686 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1687 SSL_set_bio(s, bio, bio);
1688 #ifndef OPENSSL_NO_KTLS
1689 /*
1690 * The new socket is created successfully regardless of ktls_enable.
1691 * ktls_enable doesn't change any functionality of the socket, except
1692 * changing the setsockopt to enable the processing of ktls_start.
1693 * Thus, it is not a problem to call it for non-TLS sockets.
1694 */
1695 ktls_enable(fd);
1696 #endif /* OPENSSL_NO_KTLS */
1697 ret = 1;
1698 err:
1699 return ret;
1700 }
1701
1702 int SSL_set_wfd(SSL *s, int fd)
1703 {
1704 BIO *rbio = SSL_get_rbio(s);
1705 int desired_type = IS_QUIC_SSL(s) ? BIO_TYPE_DGRAM : BIO_TYPE_SOCKET;
1706
1707 if (rbio == NULL || BIO_method_type(rbio) != desired_type
1708 || (int)BIO_get_fd(rbio, NULL) != fd) {
1709 BIO *bio = BIO_new(IS_QUIC_SSL(s) ? BIO_s_datagram() : BIO_s_socket());
1710
1711 if (bio == NULL) {
1712 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1713 return 0;
1714 }
1715 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1716 SSL_set0_wbio(s, bio);
1717 #ifndef OPENSSL_NO_KTLS
1718 /*
1719 * The new socket is created successfully regardless of ktls_enable.
1720 * ktls_enable doesn't change any functionality of the socket, except
1721 * changing the setsockopt to enable the processing of ktls_start.
1722 * Thus, it is not a problem to call it for non-TLS sockets.
1723 */
1724 ktls_enable(fd);
1725 #endif /* OPENSSL_NO_KTLS */
1726 } else {
1727 BIO_up_ref(rbio);
1728 SSL_set0_wbio(s, rbio);
1729 }
1730 return 1;
1731 }
1732
1733 int SSL_set_rfd(SSL *s, int fd)
1734 {
1735 BIO *wbio = SSL_get_wbio(s);
1736 int desired_type = IS_QUIC_SSL(s) ? BIO_TYPE_DGRAM : BIO_TYPE_SOCKET;
1737
1738 if (wbio == NULL || BIO_method_type(wbio) != desired_type
1739 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1740 BIO *bio = BIO_new(IS_QUIC_SSL(s) ? BIO_s_datagram() : BIO_s_socket());
1741
1742 if (bio == NULL) {
1743 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1744 return 0;
1745 }
1746 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1747 SSL_set0_rbio(s, bio);
1748 } else {
1749 BIO_up_ref(wbio);
1750 SSL_set0_rbio(s, wbio);
1751 }
1752
1753 return 1;
1754 }
1755 #endif
1756
1757 /* return length of latest Finished message we sent, copy to 'buf' */
1758 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1759 {
1760 size_t ret = 0;
1761 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1762
1763 if (sc == NULL)
1764 return 0;
1765
1766 ret = sc->s3.tmp.finish_md_len;
1767 if (count > ret)
1768 count = ret;
1769 memcpy(buf, sc->s3.tmp.finish_md, count);
1770 return ret;
1771 }
1772
1773 /* return length of latest Finished message we expected, copy to 'buf' */
1774 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1775 {
1776 size_t ret = 0;
1777 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1778
1779 if (sc == NULL)
1780 return 0;
1781
1782 ret = sc->s3.tmp.peer_finish_md_len;
1783 if (count > ret)
1784 count = ret;
1785 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
1786 return ret;
1787 }
1788
1789 int SSL_get_verify_mode(const SSL *s)
1790 {
1791 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1792
1793 if (sc == NULL)
1794 return 0;
1795
1796 return sc->verify_mode;
1797 }
1798
1799 int SSL_get_verify_depth(const SSL *s)
1800 {
1801 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1802
1803 if (sc == NULL)
1804 return 0;
1805
1806 return X509_VERIFY_PARAM_get_depth(sc->param);
1807 }
1808
1809 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1810 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1811
1812 if (sc == NULL)
1813 return NULL;
1814
1815 return sc->verify_callback;
1816 }
1817
1818 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1819 {
1820 return ctx->verify_mode;
1821 }
1822
1823 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1824 {
1825 return X509_VERIFY_PARAM_get_depth(ctx->param);
1826 }
1827
1828 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1829 return ctx->default_verify_callback;
1830 }
1831
1832 void SSL_set_verify(SSL *s, int mode,
1833 int (*callback) (int ok, X509_STORE_CTX *ctx))
1834 {
1835 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1836
1837 if (sc == NULL)
1838 return;
1839
1840 sc->verify_mode = mode;
1841 if (callback != NULL)
1842 sc->verify_callback = callback;
1843 }
1844
1845 void SSL_set_verify_depth(SSL *s, int depth)
1846 {
1847 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1848
1849 if (sc == NULL)
1850 return;
1851
1852 X509_VERIFY_PARAM_set_depth(sc->param, depth);
1853 }
1854
1855 void SSL_set_read_ahead(SSL *s, int yes)
1856 {
1857 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1858 OSSL_PARAM options[2], *opts = options;
1859
1860 if (sc == NULL || IS_QUIC_SSL(s))
1861 return;
1862
1863 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
1864
1865 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1866 &sc->rlayer.read_ahead);
1867 *opts = OSSL_PARAM_construct_end();
1868
1869 /* Ignore return value */
1870 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
1871 }
1872
1873 int SSL_get_read_ahead(const SSL *s)
1874 {
1875 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1876
1877 if (sc == NULL || IS_QUIC_SSL(s))
1878 return 0;
1879
1880 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
1881 }
1882
1883 int SSL_pending(const SSL *s)
1884 {
1885 size_t pending = s->method->ssl_pending(s);
1886
1887 /*
1888 * SSL_pending cannot work properly if read-ahead is enabled
1889 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1890 * impossible to fix since SSL_pending cannot report errors that may be
1891 * observed while scanning the new data. (Note that SSL_pending() is
1892 * often used as a boolean value, so we'd better not return -1.)
1893 *
1894 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1895 * we just return INT_MAX.
1896 */
1897 return pending < INT_MAX ? (int)pending : INT_MAX;
1898 }
1899
1900 int SSL_has_pending(const SSL *s)
1901 {
1902 #ifndef OPENSSL_NO_QUIC
1903 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1904 #endif
1905
1906 /*
1907 * Similar to SSL_pending() but returns a 1 to indicate that we have
1908 * processed or unprocessed data available or 0 otherwise (as opposed to the
1909 * number of bytes available). Unlike SSL_pending() this will take into
1910 * account read_ahead data. A 1 return simply indicates that we have data.
1911 * That data may not result in any application data, or we may fail to parse
1912 * the records for some reason.
1913 */
1914 const SSL_CONNECTION *sc;
1915
1916 #ifndef OPENSSL_NO_QUIC
1917 if (IS_QUIC(s))
1918 return ossl_quic_has_pending(s);
1919 #endif
1920
1921 sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1922
1923 #ifndef OPENSSL_NO_QUIC
1924 if (qc != NULL)
1925 return ossl_quic_has_pending(qc);
1926 #endif
1927
1928 /* Check buffered app data if any first */
1929 if (SSL_CONNECTION_IS_DTLS(sc)) {
1930 TLS_RECORD *rdata;
1931 pitem *item, *iter;
1932
1933 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1934 while ((item = pqueue_next(&iter)) != NULL) {
1935 rdata = item->data;
1936 if (rdata->length > 0)
1937 return 1;
1938 }
1939 }
1940
1941 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
1942 return 1;
1943
1944 return RECORD_LAYER_read_pending(&sc->rlayer);
1945 }
1946
1947 X509 *SSL_get1_peer_certificate(const SSL *s)
1948 {
1949 X509 *r = SSL_get0_peer_certificate(s);
1950
1951 if (r != NULL)
1952 X509_up_ref(r);
1953
1954 return r;
1955 }
1956
1957 X509 *SSL_get0_peer_certificate(const SSL *s)
1958 {
1959 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1960
1961 if (sc == NULL)
1962 return NULL;
1963
1964 if (sc->session == NULL)
1965 return NULL;
1966 else
1967 return sc->session->peer;
1968 }
1969
1970 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1971 {
1972 STACK_OF(X509) *r;
1973 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1974
1975 if (sc == NULL)
1976 return NULL;
1977
1978 if (sc->session == NULL)
1979 r = NULL;
1980 else
1981 r = sc->session->peer_chain;
1982
1983 /*
1984 * If we are a client, cert_chain includes the peer's own certificate; if
1985 * we are a server, it does not.
1986 */
1987
1988 return r;
1989 }
1990
1991 /*
1992 * Now in theory, since the calling process own 't' it should be safe to
1993 * modify. We need to be able to read f without being hassled
1994 */
1995 int SSL_copy_session_id(SSL *t, const SSL *f)
1996 {
1997 int i;
1998 /* TODO(QUIC): Not allowed for QUIC currently. */
1999 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
2000 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
2001
2002 if (tsc == NULL || fsc == NULL)
2003 return 0;
2004
2005 /* Do we need to do SSL locking? */
2006 if (!SSL_set_session(t, SSL_get_session(f))) {
2007 return 0;
2008 }
2009
2010 /*
2011 * what if we are setup for one protocol version but want to talk another
2012 */
2013 if (t->method != f->method) {
2014 t->method->ssl_deinit(t);
2015 t->method = f->method;
2016 if (t->method->ssl_init(t) == 0)
2017 return 0;
2018 }
2019
2020 CRYPTO_UP_REF(&fsc->cert->references, &i);
2021 ssl_cert_free(tsc->cert);
2022 tsc->cert = fsc->cert;
2023 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
2024 return 0;
2025 }
2026
2027 return 1;
2028 }
2029
2030 /* Fix this so it checks all the valid key/cert options */
2031 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
2032 {
2033 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
2034 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
2035 return 0;
2036 }
2037 if (ctx->cert->key->privatekey == NULL) {
2038 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
2039 return 0;
2040 }
2041 return X509_check_private_key
2042 (ctx->cert->key->x509, ctx->cert->key->privatekey);
2043 }
2044
2045 /* Fix this function so that it takes an optional type parameter */
2046 int SSL_check_private_key(const SSL *ssl)
2047 {
2048 const SSL_CONNECTION *sc;
2049
2050 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
2051 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
2052 return 0;
2053 }
2054 if (sc->cert->key->x509 == NULL) {
2055 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
2056 return 0;
2057 }
2058 if (sc->cert->key->privatekey == NULL) {
2059 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
2060 return 0;
2061 }
2062 return X509_check_private_key(sc->cert->key->x509,
2063 sc->cert->key->privatekey);
2064 }
2065
2066 int SSL_waiting_for_async(SSL *s)
2067 {
2068 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2069
2070 if (sc == NULL)
2071 return 0;
2072
2073 if (sc->job)
2074 return 1;
2075
2076 return 0;
2077 }
2078
2079 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
2080 {
2081 ASYNC_WAIT_CTX *ctx;
2082 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2083
2084 if (sc == NULL)
2085 return 0;
2086
2087 if ((ctx = sc->waitctx) == NULL)
2088 return 0;
2089 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
2090 }
2091
2092 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
2093 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
2094 {
2095 ASYNC_WAIT_CTX *ctx;
2096 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2097
2098 if (sc == NULL)
2099 return 0;
2100
2101 if ((ctx = sc->waitctx) == NULL)
2102 return 0;
2103 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2104 numdelfds);
2105 }
2106
2107 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2108 {
2109 ctx->async_cb = callback;
2110 return 1;
2111 }
2112
2113 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2114 {
2115 ctx->async_cb_arg = arg;
2116 return 1;
2117 }
2118
2119 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2120 {
2121 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2122
2123 if (sc == NULL)
2124 return 0;
2125
2126 sc->async_cb = callback;
2127 return 1;
2128 }
2129
2130 int SSL_set_async_callback_arg(SSL *s, void *arg)
2131 {
2132 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2133
2134 if (sc == NULL)
2135 return 0;
2136
2137 sc->async_cb_arg = arg;
2138 return 1;
2139 }
2140
2141 int SSL_get_async_status(SSL *s, int *status)
2142 {
2143 ASYNC_WAIT_CTX *ctx;
2144 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2145
2146 if (sc == NULL)
2147 return 0;
2148
2149 if ((ctx = sc->waitctx) == NULL)
2150 return 0;
2151 *status = ASYNC_WAIT_CTX_get_status(ctx);
2152 return 1;
2153 }
2154
2155 int SSL_accept(SSL *s)
2156 {
2157 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2158
2159 #ifndef OPENSSL_NO_QUIC
2160 if (IS_QUIC(s))
2161 return s->method->ssl_accept(s);
2162 #endif
2163
2164 if (sc == NULL)
2165 return 0;
2166
2167 if (sc->handshake_func == NULL) {
2168 /* Not properly initialized yet */
2169 SSL_set_accept_state(s);
2170 }
2171
2172 return SSL_do_handshake(s);
2173 }
2174
2175 int SSL_connect(SSL *s)
2176 {
2177 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2178
2179 #ifndef OPENSSL_NO_QUIC
2180 if (IS_QUIC(s))
2181 return s->method->ssl_connect(s);
2182 #endif
2183
2184 if (sc == NULL)
2185 return 0;
2186
2187 if (sc->handshake_func == NULL) {
2188 /* Not properly initialized yet */
2189 SSL_set_connect_state(s);
2190 }
2191
2192 return SSL_do_handshake(s);
2193 }
2194
2195 long SSL_get_default_timeout(const SSL *s)
2196 {
2197 return (long int)ossl_time2seconds(s->method->get_timeout());
2198 }
2199
2200 static int ssl_async_wait_ctx_cb(void *arg)
2201 {
2202 SSL *s = (SSL *)arg;
2203 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2204
2205 if (sc == NULL)
2206 return 0;
2207
2208 return sc->async_cb(s, sc->async_cb_arg);
2209 }
2210
2211 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
2212 int (*func) (void *))
2213 {
2214 int ret;
2215 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2216
2217 if (sc == NULL)
2218 return 0;
2219
2220 if (sc->waitctx == NULL) {
2221 sc->waitctx = ASYNC_WAIT_CTX_new();
2222 if (sc->waitctx == NULL)
2223 return -1;
2224 if (sc->async_cb != NULL
2225 && !ASYNC_WAIT_CTX_set_callback
2226 (sc->waitctx, ssl_async_wait_ctx_cb, s))
2227 return -1;
2228 }
2229
2230 sc->rwstate = SSL_NOTHING;
2231 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
2232 sizeof(struct ssl_async_args))) {
2233 case ASYNC_ERR:
2234 sc->rwstate = SSL_NOTHING;
2235 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
2236 return -1;
2237 case ASYNC_PAUSE:
2238 sc->rwstate = SSL_ASYNC_PAUSED;
2239 return -1;
2240 case ASYNC_NO_JOBS:
2241 sc->rwstate = SSL_ASYNC_NO_JOBS;
2242 return -1;
2243 case ASYNC_FINISH:
2244 sc->job = NULL;
2245 return ret;
2246 default:
2247 sc->rwstate = SSL_NOTHING;
2248 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
2249 /* Shouldn't happen */
2250 return -1;
2251 }
2252 }
2253
2254 static int ssl_io_intern(void *vargs)
2255 {
2256 struct ssl_async_args *args;
2257 SSL *s;
2258 void *buf;
2259 size_t num;
2260 SSL_CONNECTION *sc;
2261
2262 args = (struct ssl_async_args *)vargs;
2263 s = args->s;
2264 buf = args->buf;
2265 num = args->num;
2266 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2267 return -1;
2268
2269 switch (args->type) {
2270 case READFUNC:
2271 return args->f.func_read(s, buf, num, &sc->asyncrw);
2272 case WRITEFUNC:
2273 return args->f.func_write(s, buf, num, &sc->asyncrw);
2274 case OTHERFUNC:
2275 return args->f.func_other(s);
2276 }
2277 return -1;
2278 }
2279
2280 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2281 {
2282 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2283
2284 #ifndef OPENSSL_NO_QUIC
2285 if (IS_QUIC(s))
2286 return s->method->ssl_read(s, buf, num, readbytes);
2287 #endif
2288
2289 if (sc == NULL)
2290 return -1;
2291
2292 if (sc->handshake_func == NULL) {
2293 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2294 return -1;
2295 }
2296
2297 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2298 sc->rwstate = SSL_NOTHING;
2299 return 0;
2300 }
2301
2302 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2303 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
2304 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2305 return 0;
2306 }
2307 /*
2308 * If we are a client and haven't received the ServerHello etc then we
2309 * better do that
2310 */
2311 ossl_statem_check_finish_init(sc, 0);
2312
2313 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2314 struct ssl_async_args args;
2315 int ret;
2316
2317 args.s = s;
2318 args.buf = buf;
2319 args.num = num;
2320 args.type = READFUNC;
2321 args.f.func_read = s->method->ssl_read;
2322
2323 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2324 *readbytes = sc->asyncrw;
2325 return ret;
2326 } else {
2327 return s->method->ssl_read(s, buf, num, readbytes);
2328 }
2329 }
2330
2331 int SSL_read(SSL *s, void *buf, int num)
2332 {
2333 int ret;
2334 size_t readbytes;
2335
2336 if (num < 0) {
2337 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2338 return -1;
2339 }
2340
2341 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
2342
2343 /*
2344 * The cast is safe here because ret should be <= INT_MAX because num is
2345 * <= INT_MAX
2346 */
2347 if (ret > 0)
2348 ret = (int)readbytes;
2349
2350 return ret;
2351 }
2352
2353 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2354 {
2355 int ret = ssl_read_internal(s, buf, num, readbytes);
2356
2357 if (ret < 0)
2358 ret = 0;
2359 return ret;
2360 }
2361
2362 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
2363 {
2364 int ret;
2365 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2366
2367 if (sc == NULL)
2368 return 0;
2369
2370 if (!sc->server) {
2371 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2372 return SSL_READ_EARLY_DATA_ERROR;
2373 }
2374
2375 switch (sc->early_data_state) {
2376 case SSL_EARLY_DATA_NONE:
2377 if (!SSL_in_before(s)) {
2378 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2379 return SSL_READ_EARLY_DATA_ERROR;
2380 }
2381 /* fall through */
2382
2383 case SSL_EARLY_DATA_ACCEPT_RETRY:
2384 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
2385 ret = SSL_accept(s);
2386 if (ret <= 0) {
2387 /* NBIO or error */
2388 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
2389 return SSL_READ_EARLY_DATA_ERROR;
2390 }
2391 /* fall through */
2392
2393 case SSL_EARLY_DATA_READ_RETRY:
2394 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2395 sc->early_data_state = SSL_EARLY_DATA_READING;
2396 ret = SSL_read_ex(s, buf, num, readbytes);
2397 /*
2398 * State machine will update early_data_state to
2399 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2400 * message
2401 */
2402 if (ret > 0 || (ret <= 0 && sc->early_data_state
2403 != SSL_EARLY_DATA_FINISHED_READING)) {
2404 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
2405 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2406 : SSL_READ_EARLY_DATA_ERROR;
2407 }
2408 } else {
2409 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
2410 }
2411 *readbytes = 0;
2412 return SSL_READ_EARLY_DATA_FINISH;
2413
2414 default:
2415 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2416 return SSL_READ_EARLY_DATA_ERROR;
2417 }
2418 }
2419
2420 int SSL_get_early_data_status(const SSL *s)
2421 {
2422 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2423
2424 if (sc == NULL)
2425 return 0;
2426
2427 return sc->ext.early_data;
2428 }
2429
2430 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2431 {
2432 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2433
2434 #ifndef OPENSSL_NO_QUIC
2435 if (IS_QUIC(s))
2436 return s->method->ssl_peek(s, buf, num, readbytes);
2437 #endif
2438
2439 if (sc == NULL)
2440 return 0;
2441
2442 if (sc->handshake_func == NULL) {
2443 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2444 return -1;
2445 }
2446
2447 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2448 return 0;
2449 }
2450 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2451 struct ssl_async_args args;
2452 int ret;
2453
2454 args.s = s;
2455 args.buf = buf;
2456 args.num = num;
2457 args.type = READFUNC;
2458 args.f.func_read = s->method->ssl_peek;
2459
2460 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2461 *readbytes = sc->asyncrw;
2462 return ret;
2463 } else {
2464 return s->method->ssl_peek(s, buf, num, readbytes);
2465 }
2466 }
2467
2468 int SSL_peek(SSL *s, void *buf, int num)
2469 {
2470 int ret;
2471 size_t readbytes;
2472
2473 if (num < 0) {
2474 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2475 return -1;
2476 }
2477
2478 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
2479
2480 /*
2481 * The cast is safe here because ret should be <= INT_MAX because num is
2482 * <= INT_MAX
2483 */
2484 if (ret > 0)
2485 ret = (int)readbytes;
2486
2487 return ret;
2488 }
2489
2490
2491 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2492 {
2493 int ret = ssl_peek_internal(s, buf, num, readbytes);
2494
2495 if (ret < 0)
2496 ret = 0;
2497 return ret;
2498 }
2499
2500 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2501 {
2502 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2503
2504 #ifndef OPENSSL_NO_QUIC
2505 if (IS_QUIC(s))
2506 return s->method->ssl_write(s, buf, num, written);
2507 #endif
2508
2509 if (sc == NULL)
2510 return 0;
2511
2512 if (sc->handshake_func == NULL) {
2513 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2514 return -1;
2515 }
2516
2517 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2518 sc->rwstate = SSL_NOTHING;
2519 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2520 return -1;
2521 }
2522
2523 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2524 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2525 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2526 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2527 return 0;
2528 }
2529 /* If we are a client and haven't sent the Finished we better do that */
2530 ossl_statem_check_finish_init(sc, 1);
2531
2532 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2533 int ret;
2534 struct ssl_async_args args;
2535
2536 args.s = s;
2537 args.buf = (void *)buf;
2538 args.num = num;
2539 args.type = WRITEFUNC;
2540 args.f.func_write = s->method->ssl_write;
2541
2542 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2543 *written = sc->asyncrw;
2544 return ret;
2545 } else {
2546 return s->method->ssl_write(s, buf, num, written);
2547 }
2548 }
2549
2550 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2551 {
2552 ossl_ssize_t ret;
2553 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2554
2555 if (sc == NULL)
2556 return 0;
2557
2558 if (sc->handshake_func == NULL) {
2559 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2560 return -1;
2561 }
2562
2563 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2564 sc->rwstate = SSL_NOTHING;
2565 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2566 return -1;
2567 }
2568
2569 if (!BIO_get_ktls_send(sc->wbio)) {
2570 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2571 return -1;
2572 }
2573
2574 /* If we have an alert to send, lets send it */
2575 if (sc->s3.alert_dispatch > 0) {
2576 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2577 if (ret <= 0) {
2578 /* SSLfatal() already called if appropriate */
2579 return ret;
2580 }
2581 /* if it went, fall through and send more stuff */
2582 }
2583
2584 sc->rwstate = SSL_WRITING;
2585 if (BIO_flush(sc->wbio) <= 0) {
2586 if (!BIO_should_retry(sc->wbio)) {
2587 sc->rwstate = SSL_NOTHING;
2588 } else {
2589 #ifdef EAGAIN
2590 set_sys_error(EAGAIN);
2591 #endif
2592 }
2593 return -1;
2594 }
2595
2596 #ifdef OPENSSL_NO_KTLS
2597 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2598 "can't call ktls_sendfile(), ktls disabled");
2599 return -1;
2600 #else
2601 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2602 if (ret < 0) {
2603 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2604 if ((get_last_sys_error() == EAGAIN) ||
2605 (get_last_sys_error() == EINTR) ||
2606 (get_last_sys_error() == EBUSY))
2607 BIO_set_retry_write(sc->wbio);
2608 else
2609 #endif
2610 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2611 return ret;
2612 }
2613 sc->rwstate = SSL_NOTHING;
2614 return ret;
2615 #endif
2616 }
2617
2618 int SSL_write(SSL *s, const void *buf, int num)
2619 {
2620 int ret;
2621 size_t written;
2622
2623 if (num < 0) {
2624 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2625 return -1;
2626 }
2627
2628 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2629
2630 /*
2631 * The cast is safe here because ret should be <= INT_MAX because num is
2632 * <= INT_MAX
2633 */
2634 if (ret > 0)
2635 ret = (int)written;
2636
2637 return ret;
2638 }
2639
2640 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2641 {
2642 int ret = ssl_write_internal(s, buf, num, written);
2643
2644 if (ret < 0)
2645 ret = 0;
2646 return ret;
2647 }
2648
2649 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2650 {
2651 int ret, early_data_state;
2652 size_t writtmp;
2653 uint32_t partialwrite;
2654 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2655
2656 /* TODO(QUIC): This will need special handling for QUIC */
2657 if (sc == NULL)
2658 return 0;
2659
2660 switch (sc->early_data_state) {
2661 case SSL_EARLY_DATA_NONE:
2662 if (sc->server
2663 || !SSL_in_before(s)
2664 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2665 && (sc->psk_use_session_cb == NULL))) {
2666 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2667 return 0;
2668 }
2669 /* fall through */
2670
2671 case SSL_EARLY_DATA_CONNECT_RETRY:
2672 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
2673 ret = SSL_connect(s);
2674 if (ret <= 0) {
2675 /* NBIO or error */
2676 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2677 return 0;
2678 }
2679 /* fall through */
2680
2681 case SSL_EARLY_DATA_WRITE_RETRY:
2682 sc->early_data_state = SSL_EARLY_DATA_WRITING;
2683 /*
2684 * We disable partial write for early data because we don't keep track
2685 * of how many bytes we've written between the SSL_write_ex() call and
2686 * the flush if the flush needs to be retried)
2687 */
2688 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2689 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2690 ret = SSL_write_ex(s, buf, num, &writtmp);
2691 sc->mode |= partialwrite;
2692 if (!ret) {
2693 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2694 return ret;
2695 }
2696 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2697 /* fall through */
2698
2699 case SSL_EARLY_DATA_WRITE_FLUSH:
2700 /* The buffering BIO is still in place so we need to flush it */
2701 if (statem_flush(sc) != 1)
2702 return 0;
2703 *written = num;
2704 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2705 return 1;
2706
2707 case SSL_EARLY_DATA_FINISHED_READING:
2708 case SSL_EARLY_DATA_READ_RETRY:
2709 early_data_state = sc->early_data_state;
2710 /* We are a server writing to an unauthenticated client */
2711 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2712 ret = SSL_write_ex(s, buf, num, written);
2713 /* The buffering BIO is still in place */
2714 if (ret)
2715 (void)BIO_flush(sc->wbio);
2716 sc->early_data_state = early_data_state;
2717 return ret;
2718
2719 default:
2720 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2721 return 0;
2722 }
2723 }
2724
2725 int SSL_shutdown(SSL *s)
2726 {
2727 /*
2728 * Note that this function behaves differently from what one might
2729 * expect. Return values are 0 for no success (yet), 1 for success; but
2730 * calling it once is usually not enough, even if blocking I/O is used
2731 * (see ssl3_shutdown).
2732 */
2733 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2734
2735 #ifndef OPENSSL_NO_QUIC
2736 if (IS_QUIC(s))
2737 return ossl_quic_conn_shutdown(s, 0, NULL, 0);
2738 #endif
2739
2740 if (sc == NULL)
2741 return -1;
2742
2743 if (sc->handshake_func == NULL) {
2744 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2745 return -1;
2746 }
2747
2748 if (!SSL_in_init(s)) {
2749 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2750 struct ssl_async_args args;
2751
2752 memset(&args, 0, sizeof(args));
2753 args.s = s;
2754 args.type = OTHERFUNC;
2755 args.f.func_other = s->method->ssl_shutdown;
2756
2757 return ssl_start_async_job(s, &args, ssl_io_intern);
2758 } else {
2759 return s->method->ssl_shutdown(s);
2760 }
2761 } else {
2762 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2763 return -1;
2764 }
2765 }
2766
2767 int SSL_key_update(SSL *s, int updatetype)
2768 {
2769 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2770
2771 #ifndef OPENSSL_NO_QUIC
2772 if (IS_QUIC(s))
2773 return ossl_quic_key_update(s, updatetype);
2774 #endif
2775
2776 if (sc == NULL)
2777 return 0;
2778
2779 if (!SSL_CONNECTION_IS_TLS13(sc)) {
2780 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2781 return 0;
2782 }
2783
2784 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2785 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2786 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
2787 return 0;
2788 }
2789
2790 if (!SSL_is_init_finished(s)) {
2791 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
2792 return 0;
2793 }
2794
2795 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
2796 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2797 return 0;
2798 }
2799
2800 ossl_statem_set_in_init(sc, 1);
2801 sc->key_update = updatetype;
2802 return 1;
2803 }
2804
2805 int SSL_get_key_update_type(const SSL *s)
2806 {
2807 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2808
2809 #ifndef OPENSSL_NO_QUIC
2810 if (IS_QUIC(s))
2811 return ossl_quic_get_key_update_type(s);
2812 #endif
2813
2814 if (sc == NULL)
2815 return 0;
2816
2817 return sc->key_update;
2818 }
2819
2820 /*
2821 * Can we accept a renegotiation request? If yes, set the flag and
2822 * return 1 if yes. If not, raise error and return 0.
2823 */
2824 static int can_renegotiate(const SSL_CONNECTION *sc)
2825 {
2826 if (SSL_CONNECTION_IS_TLS13(sc)) {
2827 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2828 return 0;
2829 }
2830
2831 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
2832 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2833 return 0;
2834 }
2835
2836 return 1;
2837 }
2838
2839 int SSL_renegotiate(SSL *s)
2840 {
2841 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2842
2843 if (sc == NULL)
2844 return 0;
2845
2846 if (!can_renegotiate(sc))
2847 return 0;
2848
2849 sc->renegotiate = 1;
2850 sc->new_session = 1;
2851 return s->method->ssl_renegotiate(s);
2852 }
2853
2854 int SSL_renegotiate_abbreviated(SSL *s)
2855 {
2856 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2857
2858 if (sc == NULL)
2859 return 0;
2860
2861 if (!can_renegotiate(sc))
2862 return 0;
2863
2864 sc->renegotiate = 1;
2865 sc->new_session = 0;
2866 return s->method->ssl_renegotiate(s);
2867 }
2868
2869 int SSL_renegotiate_pending(const SSL *s)
2870 {
2871 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2872
2873 if (sc == NULL)
2874 return 0;
2875
2876 /*
2877 * becomes true when negotiation is requested; false again once a
2878 * handshake has finished
2879 */
2880 return (sc->renegotiate != 0);
2881 }
2882
2883 int SSL_new_session_ticket(SSL *s)
2884 {
2885 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2886
2887 if (sc == NULL)
2888 return 0;
2889
2890 /* If we are in init because we're sending tickets, okay to send more. */
2891 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2892 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2893 || !SSL_CONNECTION_IS_TLS13(sc))
2894 return 0;
2895 sc->ext.extra_tickets_expected++;
2896 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2897 ossl_statem_set_in_init(sc, 1);
2898 return 1;
2899 }
2900
2901 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2902 {
2903 long l;
2904 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2905
2906 /* TODO(QUIC): Special handling for some ctrls will be needed */
2907 if (sc == NULL)
2908 return 0;
2909
2910 switch (cmd) {
2911 case SSL_CTRL_GET_READ_AHEAD:
2912 if (IS_QUIC_SSL(s))
2913 return 0;
2914 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
2915 case SSL_CTRL_SET_READ_AHEAD:
2916 if (IS_QUIC_SSL(s))
2917 return 0;
2918 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2919 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
2920 return l;
2921
2922 case SSL_CTRL_MODE:
2923 {
2924 OSSL_PARAM options[2], *opts = options;
2925
2926 sc->mode |= larg;
2927
2928 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2929 &sc->mode);
2930 *opts = OSSL_PARAM_construct_end();
2931
2932 /* Ignore return value */
2933 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2934
2935 return sc->mode;
2936 }
2937 case SSL_CTRL_CLEAR_MODE:
2938 return (sc->mode &= ~larg);
2939 case SSL_CTRL_GET_MAX_CERT_LIST:
2940 return (long)sc->max_cert_list;
2941 case SSL_CTRL_SET_MAX_CERT_LIST:
2942 if (larg < 0)
2943 return 0;
2944 l = (long)sc->max_cert_list;
2945 sc->max_cert_list = (size_t)larg;
2946 return l;
2947 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2948 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH || IS_QUIC_SSL(s))
2949 return 0;
2950 #ifndef OPENSSL_NO_KTLS
2951 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
2952 return 0;
2953 #endif /* OPENSSL_NO_KTLS */
2954 sc->max_send_fragment = larg;
2955 if (sc->max_send_fragment < sc->split_send_fragment)
2956 sc->split_send_fragment = sc->max_send_fragment;
2957 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
2958 return 1;
2959 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2960 if ((size_t)larg > sc->max_send_fragment || larg == 0 || IS_QUIC_SSL(s))
2961 return 0;
2962 sc->split_send_fragment = larg;
2963 return 1;
2964 case SSL_CTRL_SET_MAX_PIPELINES:
2965 if (larg < 1 || larg > SSL_MAX_PIPELINES || IS_QUIC_SSL(s))
2966 return 0;
2967 sc->max_pipelines = larg;
2968 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2969 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
2970 return 1;
2971 case SSL_CTRL_GET_RI_SUPPORT:
2972 return sc->s3.send_connection_binding;
2973 case SSL_CTRL_SET_RETRY_VERIFY:
2974 sc->rwstate = SSL_RETRY_VERIFY;
2975 return 1;
2976 case SSL_CTRL_CERT_FLAGS:
2977 return (sc->cert->cert_flags |= larg);
2978 case SSL_CTRL_CLEAR_CERT_FLAGS:
2979 return (sc->cert->cert_flags &= ~larg);
2980
2981 case SSL_CTRL_GET_RAW_CIPHERLIST:
2982 if (parg) {
2983 if (sc->s3.tmp.ciphers_raw == NULL)
2984 return 0;
2985 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2986 return (int)sc->s3.tmp.ciphers_rawlen;
2987 } else {
2988 return TLS_CIPHER_LEN;
2989 }
2990 case SSL_CTRL_GET_EXTMS_SUPPORT:
2991 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
2992 return -1;
2993 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
2994 return 1;
2995 else
2996 return 0;
2997 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2998 return ssl_check_allowed_versions(larg, sc->max_proto_version,
2999 IS_QUIC_SSL(s))
3000 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
3001 &sc->min_proto_version);
3002 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3003 return sc->min_proto_version;
3004 case SSL_CTRL_SET_MAX_PROTO_VERSION:
3005 if (IS_QUIC_SSL(s) && larg < TLS1_3_VERSION)
3006 return 0;
3007 return ssl_check_allowed_versions(sc->min_proto_version, larg,
3008 IS_QUIC_SSL(s))
3009 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
3010 &sc->max_proto_version);
3011 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3012 return sc->max_proto_version;
3013 default:
3014 return s->method->ssl_ctrl(s, cmd, larg, parg);
3015 }
3016 }
3017
3018 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
3019 {
3020 return s->method->ssl_callback_ctrl(s, cmd, fp);
3021 }
3022
3023 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
3024 {
3025 return ctx->sessions;
3026 }
3027
3028 static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
3029 {
3030 int res = 0;
3031
3032 if (ssl_tsan_lock(ctx)) {
3033 res = tsan_load(stat);
3034 ssl_tsan_unlock(ctx);
3035 }
3036 return res;
3037 }
3038
3039 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
3040 {
3041 long l;
3042 /* For some cases with ctx == NULL perform syntax checks */
3043 if (ctx == NULL) {
3044 switch (cmd) {
3045 case SSL_CTRL_SET_GROUPS_LIST:
3046 return tls1_set_groups_list(ctx, NULL, NULL, parg);
3047 case SSL_CTRL_SET_SIGALGS_LIST:
3048 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
3049 return tls1_set_sigalgs_list(NULL, parg, 0);
3050 default:
3051 return 0;
3052 }
3053 }
3054
3055 switch (cmd) {
3056 case SSL_CTRL_GET_READ_AHEAD:
3057 return ctx->read_ahead;
3058 case SSL_CTRL_SET_READ_AHEAD:
3059 l = ctx->read_ahead;
3060 ctx->read_ahead = larg;
3061 return l;
3062
3063 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
3064 ctx->msg_callback_arg = parg;
3065 return 1;
3066
3067 case SSL_CTRL_GET_MAX_CERT_LIST:
3068 return (long)ctx->max_cert_list;
3069 case SSL_CTRL_SET_MAX_CERT_LIST:
3070 if (larg < 0)
3071 return 0;
3072 l = (long)ctx->max_cert_list;
3073 ctx->max_cert_list = (size_t)larg;
3074 return l;
3075
3076 case SSL_CTRL_SET_SESS_CACHE_SIZE:
3077 if (larg < 0)
3078 return 0;
3079 l = (long)ctx->session_cache_size;
3080 ctx->session_cache_size = (size_t)larg;
3081 return l;
3082 case SSL_CTRL_GET_SESS_CACHE_SIZE:
3083 return (long)ctx->session_cache_size;
3084 case SSL_CTRL_SET_SESS_CACHE_MODE:
3085 l = ctx->session_cache_mode;
3086 ctx->session_cache_mode = larg;
3087 return l;
3088 case SSL_CTRL_GET_SESS_CACHE_MODE:
3089 return ctx->session_cache_mode;
3090
3091 case SSL_CTRL_SESS_NUMBER:
3092 return lh_SSL_SESSION_num_items(ctx->sessions);
3093 case SSL_CTRL_SESS_CONNECT:
3094 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
3095 case SSL_CTRL_SESS_CONNECT_GOOD:
3096 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
3097 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
3098 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
3099 case SSL_CTRL_SESS_ACCEPT:
3100 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
3101 case SSL_CTRL_SESS_ACCEPT_GOOD:
3102 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
3103 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
3104 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
3105 case SSL_CTRL_SESS_HIT:
3106 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
3107 case SSL_CTRL_SESS_CB_HIT:
3108 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
3109 case SSL_CTRL_SESS_MISSES:
3110 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
3111 case SSL_CTRL_SESS_TIMEOUTS:
3112 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
3113 case SSL_CTRL_SESS_CACHE_FULL:
3114 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
3115 case SSL_CTRL_MODE:
3116 return (ctx->mode |= larg);
3117 case SSL_CTRL_CLEAR_MODE:
3118 return (ctx->mode &= ~larg);
3119 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3120 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3121 return 0;
3122 ctx->max_send_fragment = larg;
3123 if (ctx->max_send_fragment < ctx->split_send_fragment)
3124 ctx->split_send_fragment = ctx->max_send_fragment;
3125 return 1;
3126 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
3127 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
3128 return 0;
3129 ctx->split_send_fragment = larg;
3130 return 1;
3131 case SSL_CTRL_SET_MAX_PIPELINES:
3132 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3133 return 0;
3134 ctx->max_pipelines = larg;
3135 return 1;
3136 case SSL_CTRL_CERT_FLAGS:
3137 return (ctx->cert->cert_flags |= larg);
3138 case SSL_CTRL_CLEAR_CERT_FLAGS:
3139 return (ctx->cert->cert_flags &= ~larg);
3140 case SSL_CTRL_SET_MIN_PROTO_VERSION:
3141 return ssl_check_allowed_versions(larg, ctx->max_proto_version, 0)
3142 && ssl_set_version_bound(ctx->method->version, (int)larg,
3143 &ctx->min_proto_version);
3144 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3145 return ctx->min_proto_version;
3146 case SSL_CTRL_SET_MAX_PROTO_VERSION:
3147 return ssl_check_allowed_versions(ctx->min_proto_version, larg, 0)
3148 && ssl_set_version_bound(ctx->method->version, (int)larg,
3149 &ctx->max_proto_version);
3150 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3151 return ctx->max_proto_version;
3152 default:
3153 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
3154 }
3155 }
3156
3157 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3158 {
3159 switch (cmd) {
3160 case SSL_CTRL_SET_MSG_CALLBACK:
3161 ctx->msg_callback = (void (*)
3162 (int write_p, int version, int content_type,
3163 const void *buf, size_t len, SSL *ssl,
3164 void *arg))(fp);
3165 return 1;
3166
3167 default:
3168 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
3169 }
3170 }
3171
3172 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
3173 {
3174 if (a->id > b->id)
3175 return 1;
3176 if (a->id < b->id)
3177 return -1;
3178 return 0;
3179 }
3180
3181 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3182 const SSL_CIPHER *const *bp)
3183 {
3184 if ((*ap)->id > (*bp)->id)
3185 return 1;
3186 if ((*ap)->id < (*bp)->id)
3187 return -1;
3188 return 0;
3189 }
3190
3191 /*
3192 * return a STACK of the ciphers available for the SSL and in order of
3193 * preference
3194 */
3195 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
3196 {
3197 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3198
3199 if (sc != NULL) {
3200 if (sc->cipher_list != NULL) {
3201 return sc->cipher_list;
3202 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
3203 return s->ctx->cipher_list;
3204 }
3205 }
3206 return NULL;
3207 }
3208
3209 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3210 {
3211 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3212
3213 if (sc == NULL || !sc->server)
3214 return NULL;
3215 return sc->peer_ciphers;
3216 }
3217
3218 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
3219 {
3220 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3221 int i;
3222 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3223
3224 if (sc == NULL)
3225 return NULL;
3226
3227 ciphers = SSL_get_ciphers(s);
3228 if (!ciphers)
3229 return NULL;
3230 if (!ssl_set_client_disabled(sc))
3231 return NULL;
3232 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3233 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
3234 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
3235 if (!sk)
3236 sk = sk_SSL_CIPHER_new_null();
3237 if (!sk)
3238 return NULL;
3239 if (!sk_SSL_CIPHER_push(sk, c)) {
3240 sk_SSL_CIPHER_free(sk);
3241 return NULL;
3242 }
3243 }
3244 }
3245 return sk;
3246 }
3247
3248 /** return a STACK of the ciphers available for the SSL and in order of
3249 * algorithm id */
3250 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
3251 {
3252 if (s != NULL) {
3253 if (s->cipher_list_by_id != NULL)
3254 return s->cipher_list_by_id;
3255 else if (s->ssl.ctx != NULL
3256 && s->ssl.ctx->cipher_list_by_id != NULL)
3257 return s->ssl.ctx->cipher_list_by_id;
3258 }
3259 return NULL;
3260 }
3261
3262 /** The old interface to get the same thing as SSL_get_ciphers() */
3263 const char *SSL_get_cipher_list(const SSL *s, int n)
3264 {
3265 const SSL_CIPHER *c;
3266 STACK_OF(SSL_CIPHER) *sk;
3267
3268 if (s == NULL)
3269 return NULL;
3270 sk = SSL_get_ciphers(s);
3271 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
3272 return NULL;
3273 c = sk_SSL_CIPHER_value(sk, n);
3274 if (c == NULL)
3275 return NULL;
3276 return c->name;
3277 }
3278
3279 /** return a STACK of the ciphers available for the SSL_CTX and in order of
3280 * preference */
3281 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3282 {
3283 if (ctx != NULL)
3284 return ctx->cipher_list;
3285 return NULL;
3286 }
3287
3288 /*
3289 * Distinguish between ciphers controlled by set_ciphersuite() and
3290 * set_cipher_list() when counting.
3291 */
3292 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3293 {
3294 int i, num = 0;
3295 const SSL_CIPHER *c;
3296
3297 if (sk == NULL)
3298 return 0;
3299 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3300 c = sk_SSL_CIPHER_value(sk, i);
3301 if (c->min_tls >= TLS1_3_VERSION)
3302 continue;
3303 num++;
3304 }
3305 return num;
3306 }
3307
3308 /** specify the ciphers to be used by default by the SSL_CTX */
3309 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
3310 {
3311 STACK_OF(SSL_CIPHER) *sk;
3312
3313 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
3314 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3315 ctx->cert);
3316 /*
3317 * ssl_create_cipher_list may return an empty stack if it was unable to
3318 * find a cipher matching the given rule string (for example if the rule
3319 * string specifies a cipher which has been disabled). This is not an
3320 * error as far as ssl_create_cipher_list is concerned, and hence
3321 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3322 */
3323 if (sk == NULL)
3324 return 0;
3325 else if (cipher_list_tls12_num(sk) == 0) {
3326 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3327 return 0;
3328 }
3329 return 1;
3330 }
3331
3332 /** specify the ciphers to be used by the SSL */
3333 int SSL_set_cipher_list(SSL *s, const char *str)
3334 {
3335 STACK_OF(SSL_CIPHER) *sk;
3336 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3337
3338 if (sc == NULL)
3339 return 0;
3340
3341 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3342 &sc->cipher_list, &sc->cipher_list_by_id, str,
3343 sc->cert);
3344 /* see comment in SSL_CTX_set_cipher_list */
3345 if (sk == NULL)
3346 return 0;
3347 else if (cipher_list_tls12_num(sk) == 0) {
3348 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3349 return 0;
3350 }
3351 return 1;
3352 }
3353
3354 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
3355 {
3356 char *p;
3357 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
3358 const SSL_CIPHER *c;
3359 int i;
3360 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3361
3362 if (sc == NULL)
3363 return NULL;
3364
3365 if (!sc->server
3366 || sc->peer_ciphers == NULL
3367 || size < 2)
3368 return NULL;
3369
3370 p = buf;
3371 clntsk = sc->peer_ciphers;
3372 srvrsk = SSL_get_ciphers(s);
3373 if (clntsk == NULL || srvrsk == NULL)
3374 return NULL;
3375
3376 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
3377 return NULL;
3378
3379 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
3380 int n;
3381
3382 c = sk_SSL_CIPHER_value(clntsk, i);
3383 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3384 continue;
3385
3386 n = strlen(c->name);
3387 if (n + 1 > size) {
3388 if (p != buf)
3389 --p;
3390 *p = '\0';
3391 return buf;
3392 }
3393 strcpy(p, c->name);
3394 p += n;
3395 *(p++) = ':';
3396 size -= n + 1;
3397 }
3398 p[-1] = '\0';
3399 return buf;
3400 }
3401
3402 /**
3403 * Return the requested servername (SNI) value. Note that the behaviour varies
3404 * depending on:
3405 * - whether this is called by the client or the server,
3406 * - if we are before or during/after the handshake,
3407 * - if a resumption or normal handshake is being attempted/has occurred
3408 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
3409 *
3410 * Note that only the host_name type is defined (RFC 3546).
3411 */
3412 const char *SSL_get_servername(const SSL *s, const int type)
3413 {
3414 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3415 int server;
3416
3417 if (sc == NULL)
3418 return NULL;
3419
3420 /*
3421 * If we don't know if we are the client or the server yet then we assume
3422 * client.
3423 */
3424 server = sc->handshake_func == NULL ? 0 : sc->server;
3425
3426 if (type != TLSEXT_NAMETYPE_host_name)
3427 return NULL;
3428
3429 if (server) {
3430 /**
3431 * Server side
3432 * In TLSv1.3 on the server SNI is not associated with the session
3433 * but in TLSv1.2 or below it is.
3434 *
3435 * Before the handshake:
3436 * - return NULL
3437 *
3438 * During/after the handshake (TLSv1.2 or below resumption occurred):
3439 * - If a servername was accepted by the server in the original
3440 * handshake then it will return that servername, or NULL otherwise.
3441 *
3442 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3443 * - The function will return the servername requested by the client in
3444 * this handshake or NULL if none was requested.
3445 */
3446 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3447 return sc->session->ext.hostname;
3448 } else {
3449 /**
3450 * Client side
3451 *
3452 * Before the handshake:
3453 * - If a servername has been set via a call to
3454 * SSL_set_tlsext_host_name() then it will return that servername
3455 * - If one has not been set, but a TLSv1.2 resumption is being
3456 * attempted and the session from the original handshake had a
3457 * servername accepted by the server then it will return that
3458 * servername
3459 * - Otherwise it returns NULL
3460 *
3461 * During/after the handshake (TLSv1.2 or below resumption occurred):
3462 * - If the session from the original handshake had a servername accepted
3463 * by the server then it will return that servername.
3464 * - Otherwise it returns the servername set via
3465 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3466 *
3467 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3468 * - It will return the servername set via SSL_set_tlsext_host_name()
3469 * (or NULL if it was not called).
3470 */
3471 if (SSL_in_before(s)) {
3472 if (sc->ext.hostname == NULL
3473 && sc->session != NULL
3474 && sc->session->ssl_version != TLS1_3_VERSION)
3475 return sc->session->ext.hostname;
3476 } else {
3477 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3478 && sc->session->ext.hostname != NULL)
3479 return sc->session->ext.hostname;
3480 }
3481 }
3482
3483 return sc->ext.hostname;
3484 }
3485
3486 int SSL_get_servername_type(const SSL *s)
3487 {
3488 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
3489 return TLSEXT_NAMETYPE_host_name;
3490 return -1;
3491 }
3492
3493 /*
3494 * SSL_select_next_proto implements the standard protocol selection. It is
3495 * expected that this function is called from the callback set by
3496 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3497 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3498 * not included in the length. A byte string of length 0 is invalid. No byte
3499 * string may be truncated. The current, but experimental algorithm for
3500 * selecting the protocol is: 1) If the server doesn't support NPN then this
3501 * is indicated to the callback. In this case, the client application has to
3502 * abort the connection or have a default application level protocol. 2) If
3503 * the server supports NPN, but advertises an empty list then the client
3504 * selects the first protocol in its list, but indicates via the API that this
3505 * fallback case was enacted. 3) Otherwise, the client finds the first
3506 * protocol in the server's list that it supports and selects this protocol.
3507 * This is because it's assumed that the server has better information about
3508 * which protocol a client should use. 4) If the client doesn't support any
3509 * of the server's advertised protocols, then this is treated the same as
3510 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3511 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
3512 */
3513 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3514 const unsigned char *server,
3515 unsigned int server_len,
3516 const unsigned char *client, unsigned int client_len)
3517 {
3518 unsigned int i, j;
3519 const unsigned char *result;
3520 int status = OPENSSL_NPN_UNSUPPORTED;
3521
3522 /*
3523 * For each protocol in server preference order, see if we support it.
3524 */
3525 for (i = 0; i < server_len;) {
3526 for (j = 0; j < client_len;) {
3527 if (server[i] == client[j] &&
3528 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3529 /* We found a match */
3530 result = &server[i];
3531 status = OPENSSL_NPN_NEGOTIATED;
3532 goto found;
3533 }
3534 j += client[j];
3535 j++;
3536 }
3537 i += server[i];
3538 i++;
3539 }
3540
3541 /* There's no overlap between our protocols and the server's list. */
3542 result = client;
3543 status = OPENSSL_NPN_NO_OVERLAP;
3544
3545 found:
3546 *out = (unsigned char *)result + 1;
3547 *outlen = result[0];
3548 return status;
3549 }
3550
3551 #ifndef OPENSSL_NO_NEXTPROTONEG
3552 /*
3553 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3554 * client's requested protocol for this connection and returns 0. If the
3555 * client didn't request any protocol, then *data is set to NULL. Note that
3556 * the client can request any protocol it chooses. The value returned from
3557 * this function need not be a member of the list of supported protocols
3558 * provided by the callback.
3559 */
3560 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3561 unsigned *len)
3562 {
3563 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3564
3565 if (sc == NULL) {
3566 /* We have no other way to indicate error */
3567 *data = NULL;
3568 *len = 0;
3569 return;
3570 }
3571
3572 *data = sc->ext.npn;
3573 if (*data == NULL) {
3574 *len = 0;
3575 } else {
3576 *len = (unsigned int)sc->ext.npn_len;
3577 }
3578 }
3579
3580 /*
3581 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
3582 * a TLS server needs a list of supported protocols for Next Protocol
3583 * Negotiation. The returned list must be in wire format. The list is
3584 * returned by setting |out| to point to it and |outlen| to its length. This
3585 * memory will not be modified, but one should assume that the SSL* keeps a
3586 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3587 * wishes to advertise. Otherwise, no such extension will be included in the
3588 * ServerHello.
3589 */
3590 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
3591 SSL_CTX_npn_advertised_cb_func cb,
3592 void *arg)
3593 {
3594 if (IS_QUIC_CTX(ctx))
3595 /* NPN not allowed for QUIC */
3596 return;
3597
3598 ctx->ext.npn_advertised_cb = cb;
3599 ctx->ext.npn_advertised_cb_arg = arg;
3600 }
3601
3602 /*
3603 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
3604 * client needs to select a protocol from the server's provided list. |out|
3605 * must be set to point to the selected protocol (which may be within |in|).
3606 * The length of the protocol name must be written into |outlen|. The
3607 * server's advertised protocols are provided in |in| and |inlen|. The
3608 * callback can assume that |in| is syntactically valid. The client must
3609 * select a protocol. It is fatal to the connection if this callback returns
3610 * a value other than SSL_TLSEXT_ERR_OK.
3611 */
3612 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
3613 SSL_CTX_npn_select_cb_func cb,
3614 void *arg)
3615 {
3616 if (IS_QUIC_CTX(ctx))
3617 /* NPN not allowed for QUIC */
3618 return;
3619
3620 ctx->ext.npn_select_cb = cb;
3621 ctx->ext.npn_select_cb_arg = arg;
3622 }
3623 #endif
3624
3625 static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3626 {
3627 unsigned int idx;
3628
3629 if (protos_len < 2 || protos == NULL)
3630 return 0;
3631
3632 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3633 if (protos[idx] == 0)
3634 return 0;
3635 }
3636 return idx == protos_len;
3637 }
3638 /*
3639 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
3640 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3641 * length-prefixed strings). Returns 0 on success.
3642 */
3643 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
3644 unsigned int protos_len)
3645 {
3646 unsigned char *alpn;
3647
3648 if (protos_len == 0 || protos == NULL) {
3649 OPENSSL_free(ctx->ext.alpn);
3650 ctx->ext.alpn = NULL;
3651 ctx->ext.alpn_len = 0;
3652 return 0;
3653 }
3654 /* Not valid per RFC */
3655 if (!alpn_value_ok(protos, protos_len))
3656 return 1;
3657
3658 alpn = OPENSSL_memdup(protos, protos_len);
3659 if (alpn == NULL)
3660 return 1;
3661 OPENSSL_free(ctx->ext.alpn);
3662 ctx->ext.alpn = alpn;
3663 ctx->ext.alpn_len = protos_len;
3664
3665 return 0;
3666 }
3667
3668 /*
3669 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3670 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3671 * length-prefixed strings). Returns 0 on success.
3672 */
3673 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3674 unsigned int protos_len)
3675 {
3676 unsigned char *alpn;
3677 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3678
3679 if (sc == NULL)
3680 return 1;
3681
3682 if (protos_len == 0 || protos == NULL) {
3683 OPENSSL_free(sc->ext.alpn);
3684 sc->ext.alpn = NULL;
3685 sc->ext.alpn_len = 0;
3686 return 0;
3687 }
3688 /* Not valid per RFC */
3689 if (!alpn_value_ok(protos, protos_len))
3690 return 1;
3691
3692 alpn = OPENSSL_memdup(protos, protos_len);
3693 if (alpn == NULL)
3694 return 1;
3695 OPENSSL_free(sc->ext.alpn);
3696 sc->ext.alpn = alpn;
3697 sc->ext.alpn_len = protos_len;
3698
3699 return 0;
3700 }
3701
3702 /*
3703 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3704 * called during ClientHello processing in order to select an ALPN protocol
3705 * from the client's list of offered protocols.
3706 */
3707 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3708 SSL_CTX_alpn_select_cb_func cb,
3709 void *arg)
3710 {
3711 ctx->ext.alpn_select_cb = cb;
3712 ctx->ext.alpn_select_cb_arg = arg;
3713 }
3714
3715 /*
3716 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3717 * On return it sets |*data| to point to |*len| bytes of protocol name
3718 * (not including the leading length-prefix byte). If the server didn't
3719 * respond with a negotiated protocol then |*len| will be zero.
3720 */
3721 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3722 unsigned int *len)
3723 {
3724 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3725
3726 if (sc == NULL) {
3727 /* We have no other way to indicate error */
3728 *data = NULL;
3729 *len = 0;
3730 return;
3731 }
3732
3733 *data = sc->s3.alpn_selected;
3734 if (*data == NULL)
3735 *len = 0;
3736 else
3737 *len = (unsigned int)sc->s3.alpn_selected_len;
3738 }
3739
3740 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3741 const char *label, size_t llen,
3742 const unsigned char *context, size_t contextlen,
3743 int use_context)
3744 {
3745 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3746
3747 if (sc == NULL)
3748 return -1;
3749
3750 if (sc->session == NULL
3751 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
3752 return -1;
3753
3754 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
3755 llen, context,
3756 contextlen, use_context);
3757 }
3758
3759 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3760 const char *label, size_t llen,
3761 const unsigned char *context,
3762 size_t contextlen)
3763 {
3764 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3765
3766 if (sc == NULL)
3767 return -1;
3768
3769 if (sc->version != TLS1_3_VERSION)
3770 return 0;
3771
3772 return tls13_export_keying_material_early(sc, out, olen, label, llen,
3773 context, contextlen);
3774 }
3775
3776 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3777 {
3778 const unsigned char *session_id = a->session_id;
3779 unsigned long l;
3780 unsigned char tmp_storage[4];
3781
3782 if (a->session_id_length < sizeof(tmp_storage)) {
3783 memset(tmp_storage, 0, sizeof(tmp_storage));
3784 memcpy(tmp_storage, a->session_id, a->session_id_length);
3785 session_id = tmp_storage;
3786 }
3787
3788 l = (unsigned long)
3789 ((unsigned long)session_id[0]) |
3790 ((unsigned long)session_id[1] << 8L) |
3791 ((unsigned long)session_id[2] << 16L) |
3792 ((unsigned long)session_id[3] << 24L);
3793 return l;
3794 }
3795
3796 /*
3797 * NB: If this function (or indeed the hash function which uses a sort of
3798 * coarser function than this one) is changed, ensure
3799 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3800 * being able to construct an SSL_SESSION that will collide with any existing
3801 * session with a matching session ID.
3802 */
3803 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3804 {
3805 if (a->ssl_version != b->ssl_version)
3806 return 1;
3807 if (a->session_id_length != b->session_id_length)
3808 return 1;
3809 return memcmp(a->session_id, b->session_id, a->session_id_length);
3810 }
3811
3812 /*
3813 * These wrapper functions should remain rather than redeclaring
3814 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3815 * variable. The reason is that the functions aren't static, they're exposed
3816 * via ssl.h.
3817 */
3818
3819 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
3820 const SSL_METHOD *meth)
3821 {
3822 SSL_CTX *ret = NULL;
3823 #ifndef OPENSSL_NO_COMP_ALG
3824 int i;
3825 #endif
3826
3827 if (meth == NULL) {
3828 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
3829 return NULL;
3830 }
3831
3832 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3833 return NULL;
3834
3835 /* Doing this for the run once effect */
3836 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3837 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3838 goto err;
3839 }
3840
3841 ret = OPENSSL_zalloc(sizeof(*ret));
3842 if (ret == NULL)
3843 return NULL;
3844
3845 /* Init the reference counting before any call to SSL_CTX_free */
3846 if (!CRYPTO_NEW_REF(&ret->references, 1)) {
3847 OPENSSL_free(ret);
3848 return NULL;
3849 }
3850
3851 ret->lock = CRYPTO_THREAD_lock_new();
3852 if (ret->lock == NULL) {
3853 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3854 goto err;
3855 }
3856
3857 #ifdef TSAN_REQUIRES_LOCKING
3858 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3859 if (ret->tsan_lock == NULL) {
3860 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3861 goto err;
3862 }
3863 #endif
3864
3865 ret->libctx = libctx;
3866 if (propq != NULL) {
3867 ret->propq = OPENSSL_strdup(propq);
3868 if (ret->propq == NULL)
3869 goto err;
3870 }
3871
3872 ret->method = meth;
3873 ret->min_proto_version = 0;
3874 ret->max_proto_version = 0;
3875 ret->mode = SSL_MODE_AUTO_RETRY;
3876 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3877 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3878 /* We take the system default. */
3879 ret->session_timeout = meth->get_timeout();
3880 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3881 ret->verify_mode = SSL_VERIFY_NONE;
3882
3883 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3884 if (ret->sessions == NULL) {
3885 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3886 goto err;
3887 }
3888 ret->cert_store = X509_STORE_new();
3889 if (ret->cert_store == NULL) {
3890 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3891 goto err;
3892 }
3893 #ifndef OPENSSL_NO_CT
3894 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
3895 if (ret->ctlog_store == NULL) {
3896 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
3897 goto err;
3898 }
3899 #endif
3900
3901 /* initialize cipher/digest methods table */
3902 if (!ssl_load_ciphers(ret)) {
3903 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3904 goto err;
3905 }
3906
3907 if (!ssl_load_groups(ret)) {
3908 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3909 goto err;
3910 }
3911
3912 /* load provider sigalgs */
3913 if (!ssl_load_sigalgs(ret)) {
3914 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3915 goto err;
3916 }
3917
3918 /* initialise sig algs */
3919 if (!ssl_setup_sigalgs(ret)) {
3920 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3921 goto err;
3922 }
3923
3924 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3925 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3926 goto err;
3927 }
3928
3929 if ((ret->cert = ssl_cert_new(SSL_PKEY_NUM + ret->sigalg_list_len)) == NULL) {
3930 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3931 goto err;
3932 }
3933
3934 if (!ssl_create_cipher_list(ret,
3935 ret->tls13_ciphersuites,
3936 &ret->cipher_list, &ret->cipher_list_by_id,
3937 OSSL_default_cipher_list(), ret->cert)
3938 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3939 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3940 goto err;
3941 }
3942
3943 ret->param = X509_VERIFY_PARAM_new();
3944 if (ret->param == NULL) {
3945 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3946 goto err;
3947 }
3948
3949 /*
3950 * If these aren't available from the provider we'll get NULL returns.
3951 * That's fine but will cause errors later if SSLv3 is negotiated
3952 */
3953 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3954 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3955
3956 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3957 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3958 goto err;
3959 }
3960
3961 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3962 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3963 goto err;
3964 }
3965
3966 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3967 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3968 goto err;
3969 }
3970
3971 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3972 goto err;
3973
3974 /* No compression for DTLS */
3975 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3976 ret->comp_methods = SSL_COMP_get_compression_methods();
3977
3978 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3979 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3980
3981 /* Setup RFC5077 ticket keys */
3982 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3983 sizeof(ret->ext.tick_key_name), 0) <= 0)
3984 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3985 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
3986 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3987 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
3988 ret->options |= SSL_OP_NO_TICKET;
3989
3990 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3991 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3992 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
3993 goto err;
3994 }
3995
3996 #ifndef OPENSSL_NO_SRP
3997 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3998 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3999 goto err;
4000 }
4001 #endif
4002 #ifndef OPENSSL_NO_ENGINE
4003 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
4004 # define eng_strx(x) #x
4005 # define eng_str(x) eng_strx(x)
4006 /* Use specific client engine automatically... ignore errors */
4007 {
4008 ENGINE *eng;
4009 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
4010 if (!eng) {
4011 ERR_clear_error();
4012 ENGINE_load_builtin_engines();
4013 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
4014 }
4015 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
4016 ERR_clear_error();
4017 }
4018 # endif
4019 #endif
4020
4021 #ifndef OPENSSL_NO_COMP_ALG
4022 /*
4023 * Set the default order: brotli, zlib, zstd
4024 * Including only those enabled algorithms
4025 */
4026 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
4027 i = 0;
4028 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
4029 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
4030 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
4031 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
4032 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
4033 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
4034 #endif
4035 /*
4036 * Disable compression by default to prevent CRIME. Applications can
4037 * re-enable compression by configuring
4038 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
4039 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
4040 * middlebox compatibility by default. This may be disabled by default in
4041 * a later OpenSSL version.
4042 */
4043 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
4044
4045 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
4046
4047 /*
4048 * We cannot usefully set a default max_early_data here (which gets
4049 * propagated in SSL_new(), for the following reason: setting the
4050 * SSL field causes tls_construct_stoc_early_data() to tell the
4051 * client that early data will be accepted when constructing a TLS 1.3
4052 * session ticket, and the client will accordingly send us early data
4053 * when using that ticket (if the client has early data to send).
4054 * However, in order for the early data to actually be consumed by
4055 * the application, the application must also have calls to
4056 * SSL_read_early_data(); otherwise we'll just skip past the early data
4057 * and ignore it. So, since the application must add calls to
4058 * SSL_read_early_data(), we also require them to add
4059 * calls to SSL_CTX_set_max_early_data() in order to use early data,
4060 * eliminating the bandwidth-wasting early data in the case described
4061 * above.
4062 */
4063 ret->max_early_data = 0;
4064
4065 /*
4066 * Default recv_max_early_data is a fully loaded single record. Could be
4067 * split across multiple records in practice. We set this differently to
4068 * max_early_data so that, in the default case, we do not advertise any
4069 * support for early_data, but if a client were to send us some (e.g.
4070 * because of an old, stale ticket) then we will tolerate it and skip over
4071 * it.
4072 */
4073 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
4074
4075 /* By default we send two session tickets automatically in TLSv1.3 */
4076 ret->num_tickets = 2;
4077
4078 ssl_ctx_system_config(ret);
4079
4080 return ret;
4081 err:
4082 SSL_CTX_free(ret);
4083 return NULL;
4084 }
4085
4086 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
4087 {
4088 return SSL_CTX_new_ex(NULL, NULL, meth);
4089 }
4090
4091 int SSL_CTX_up_ref(SSL_CTX *ctx)
4092 {
4093 int i;
4094
4095 if (CRYPTO_UP_REF(&ctx->references, &i) <= 0)
4096 return 0;
4097
4098 REF_PRINT_COUNT("SSL_CTX", ctx);
4099 REF_ASSERT_ISNT(i < 2);
4100 return ((i > 1) ? 1 : 0);
4101 }
4102
4103 void SSL_CTX_free(SSL_CTX *a)
4104 {
4105 int i;
4106 size_t j;
4107
4108 if (a == NULL)
4109 return;
4110
4111 CRYPTO_DOWN_REF(&a->references, &i);
4112 REF_PRINT_COUNT("SSL_CTX", a);
4113 if (i > 0)
4114 return;
4115 REF_ASSERT_ISNT(i < 0);
4116
4117 X509_VERIFY_PARAM_free(a->param);
4118 dane_ctx_final(&a->dane);
4119
4120 /*
4121 * Free internal session cache. However: the remove_cb() may reference
4122 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4123 * after the sessions were flushed.
4124 * As the ex_data handling routines might also touch the session cache,
4125 * the most secure solution seems to be: empty (flush) the cache, then
4126 * free ex_data, then finally free the cache.
4127 * (See ticket [openssl.org #212].)
4128 */
4129 if (a->sessions != NULL)
4130 SSL_CTX_flush_sessions(a, 0);
4131
4132 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
4133 lh_SSL_SESSION_free(a->sessions);
4134 X509_STORE_free(a->cert_store);
4135 #ifndef OPENSSL_NO_CT
4136 CTLOG_STORE_free(a->ctlog_store);
4137 #endif
4138 sk_SSL_CIPHER_free(a->cipher_list);
4139 sk_SSL_CIPHER_free(a->cipher_list_by_id);
4140 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
4141 ssl_cert_free(a->cert);
4142 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
4143 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
4144 OSSL_STACK_OF_X509_free(a->extra_certs);
4145 a->comp_methods = NULL;
4146 #ifndef OPENSSL_NO_SRTP
4147 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
4148 #endif
4149 #ifndef OPENSSL_NO_SRP
4150 ssl_ctx_srp_ctx_free_intern(a);
4151 #endif
4152 #ifndef OPENSSL_NO_ENGINE
4153 tls_engine_finish(a->client_cert_engine);
4154 #endif
4155
4156 OPENSSL_free(a->ext.ecpointformats);
4157 OPENSSL_free(a->ext.supportedgroups);
4158 OPENSSL_free(a->ext.supported_groups_default);
4159 OPENSSL_free(a->ext.alpn);
4160 OPENSSL_secure_free(a->ext.secure);
4161
4162 ssl_evp_md_free(a->md5);
4163 ssl_evp_md_free(a->sha1);
4164
4165 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4166 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4167 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4168 ssl_evp_md_free(a->ssl_digest_methods[j]);
4169 for (j = 0; j < a->group_list_len; j++) {
4170 OPENSSL_free(a->group_list[j].tlsname);
4171 OPENSSL_free(a->group_list[j].realname);
4172 OPENSSL_free(a->group_list[j].algorithm);
4173 }
4174 OPENSSL_free(a->group_list);
4175 for (j = 0; j < a->sigalg_list_len; j++) {
4176 OPENSSL_free(a->sigalg_list[j].name);
4177 OPENSSL_free(a->sigalg_list[j].sigalg_name);
4178 OPENSSL_free(a->sigalg_list[j].sigalg_oid);
4179 OPENSSL_free(a->sigalg_list[j].sig_name);
4180 OPENSSL_free(a->sigalg_list[j].sig_oid);
4181 OPENSSL_free(a->sigalg_list[j].hash_name);
4182 OPENSSL_free(a->sigalg_list[j].hash_oid);
4183 OPENSSL_free(a->sigalg_list[j].keytype);
4184 OPENSSL_free(a->sigalg_list[j].keytype_oid);
4185 }
4186 OPENSSL_free(a->sigalg_list);
4187 OPENSSL_free(a->ssl_cert_info);
4188
4189 OPENSSL_free(a->sigalg_lookup_cache);
4190 OPENSSL_free(a->tls12_sigalgs);
4191
4192 OPENSSL_free(a->client_cert_type);
4193 OPENSSL_free(a->server_cert_type);
4194
4195 CRYPTO_THREAD_lock_free(a->lock);
4196 CRYPTO_FREE_REF(&a->references);
4197 #ifdef TSAN_REQUIRES_LOCKING
4198 CRYPTO_THREAD_lock_free(a->tsan_lock);
4199 #endif
4200
4201 OPENSSL_free(a->propq);
4202
4203 OPENSSL_free(a);
4204 }
4205
4206 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
4207 {
4208 ctx->default_passwd_callback = cb;
4209 }
4210
4211 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4212 {
4213 ctx->default_passwd_callback_userdata = u;
4214 }
4215
4216 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4217 {
4218 return ctx->default_passwd_callback;
4219 }
4220
4221 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4222 {
4223 return ctx->default_passwd_callback_userdata;
4224 }
4225
4226 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4227 {
4228 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4229
4230 if (sc == NULL)
4231 return;
4232
4233 sc->default_passwd_callback = cb;
4234 }
4235
4236 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4237 {
4238 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4239
4240 if (sc == NULL)
4241 return;
4242
4243 sc->default_passwd_callback_userdata = u;
4244 }
4245
4246 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4247 {
4248 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4249
4250 if (sc == NULL)
4251 return NULL;
4252
4253 return sc->default_passwd_callback;
4254 }
4255
4256 void *SSL_get_default_passwd_cb_userdata(SSL *s)
4257 {
4258 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4259
4260 if (sc == NULL)
4261 return NULL;
4262
4263 return sc->default_passwd_callback_userdata;
4264 }
4265
4266 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4267 int (*cb) (X509_STORE_CTX *, void *),
4268 void *arg)
4269 {
4270 ctx->app_verify_callback = cb;
4271 ctx->app_verify_arg = arg;
4272 }
4273
4274 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4275 int (*cb) (int, X509_STORE_CTX *))
4276 {
4277 ctx->verify_mode = mode;
4278 ctx->default_verify_callback = cb;
4279 }
4280
4281 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4282 {
4283 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4284 }
4285
4286 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
4287 {
4288 ssl_cert_set_cert_cb(c->cert, cb, arg);
4289 }
4290
4291 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4292 {
4293 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4294
4295 if (sc == NULL)
4296 return;
4297
4298 ssl_cert_set_cert_cb(sc->cert, cb, arg);
4299 }
4300
4301 void ssl_set_masks(SSL_CONNECTION *s)
4302 {
4303 CERT *c = s->cert;
4304 uint32_t *pvalid = s->s3.tmp.valid_flags;
4305 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
4306 unsigned long mask_k, mask_a;
4307 int have_ecc_cert, ecdsa_ok;
4308
4309 if (c == NULL)
4310 return;
4311
4312 dh_tmp = (c->dh_tmp != NULL
4313 || c->dh_tmp_cb != NULL
4314 || c->dh_tmp_auto);
4315
4316 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4317 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4318 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
4319 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
4320 mask_k = 0;
4321 mask_a = 0;
4322
4323 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4324 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
4325
4326 #ifndef OPENSSL_NO_GOST
4327 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
4328 mask_k |= SSL_kGOST | SSL_kGOST18;
4329 mask_a |= SSL_aGOST12;
4330 }
4331 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
4332 mask_k |= SSL_kGOST | SSL_kGOST18;
4333 mask_a |= SSL_aGOST12;
4334 }
4335 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
4336 mask_k |= SSL_kGOST;
4337 mask_a |= SSL_aGOST01;
4338 }
4339 #endif
4340
4341 if (rsa_enc)
4342 mask_k |= SSL_kRSA;
4343
4344 if (dh_tmp)
4345 mask_k |= SSL_kDHE;
4346
4347 /*
4348 * If we only have an RSA-PSS certificate allow RSA authentication
4349 * if TLS 1.2 and peer supports it.
4350 */
4351
4352 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4353 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
4354 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
4355 mask_a |= SSL_aRSA;
4356
4357 if (dsa_sign) {
4358 mask_a |= SSL_aDSS;
4359 }
4360
4361 mask_a |= SSL_aNULL;
4362
4363 /*
4364 * You can do anything with an RPK key, since there's no cert to restrict it
4365 * But we need to check for private keys
4366 */
4367 if (pvalid[SSL_PKEY_RSA] & CERT_PKEY_RPK) {
4368 mask_a |= SSL_aRSA;
4369 mask_k |= SSL_kRSA;
4370 }
4371 if (pvalid[SSL_PKEY_ECC] & CERT_PKEY_RPK)
4372 mask_a |= SSL_aECDSA;
4373 if (TLS1_get_version(&s->ssl) == TLS1_2_VERSION) {
4374 if (pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_RPK)
4375 mask_a |= SSL_aRSA;
4376 if (pvalid[SSL_PKEY_ED25519] & CERT_PKEY_RPK
4377 || pvalid[SSL_PKEY_ED448] & CERT_PKEY_RPK)
4378 mask_a |= SSL_aECDSA;
4379 }
4380
4381 /*
4382 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4383 * depending on the key usage extension.
4384 */
4385 if (have_ecc_cert) {
4386 uint32_t ex_kusage;
4387 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
4388 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
4389 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
4390 ecdsa_ok = 0;
4391 if (ecdsa_ok)
4392 mask_a |= SSL_aECDSA;
4393 }
4394 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4395 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4396 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
4397 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4398 mask_a |= SSL_aECDSA;
4399
4400 /* Allow Ed448 for TLS 1.2 if peer supports it */
4401 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4402 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
4403 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4404 mask_a |= SSL_aECDSA;
4405
4406 mask_k |= SSL_kECDHE;
4407
4408 #ifndef OPENSSL_NO_PSK
4409 mask_k |= SSL_kPSK;
4410 mask_a |= SSL_aPSK;
4411 if (mask_k & SSL_kRSA)
4412 mask_k |= SSL_kRSAPSK;
4413 if (mask_k & SSL_kDHE)
4414 mask_k |= SSL_kDHEPSK;
4415 if (mask_k & SSL_kECDHE)
4416 mask_k |= SSL_kECDHEPSK;
4417 #endif
4418
4419 s->s3.tmp.mask_k = mask_k;
4420 s->s3.tmp.mask_a = mask_a;
4421 }
4422
4423 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
4424 {
4425 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
4426 /* key usage, if present, must allow signing */
4427 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
4428 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
4429 return 0;
4430 }
4431 }
4432 return 1; /* all checks are ok */
4433 }
4434
4435 int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4436 const unsigned char **serverinfo,
4437 size_t *serverinfo_length)
4438 {
4439 CERT_PKEY *cpk = s->s3.tmp.cert;
4440 *serverinfo_length = 0;
4441
4442 if (cpk == NULL || cpk->serverinfo == NULL)
4443 return 0;
4444
4445 *serverinfo = cpk->serverinfo;
4446 *serverinfo_length = cpk->serverinfo_length;
4447 return 1;
4448 }
4449
4450 void ssl_update_cache(SSL_CONNECTION *s, int mode)
4451 {
4452 int i;
4453
4454 /*
4455 * If the session_id_length is 0, we are not supposed to cache it, and it
4456 * would be rather hard to do anyway :-)
4457 */
4458 if (s->session->session_id_length == 0)
4459 return;
4460
4461 /*
4462 * If sid_ctx_length is 0 there is no specific application context
4463 * associated with this session, so when we try to resume it and
4464 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4465 * indication that this is actually a session for the proper application
4466 * context, and the *handshake* will fail, not just the resumption attempt.
4467 * Do not cache (on the server) these sessions that are not resumable
4468 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
4469 */
4470 if (s->server && s->session->sid_ctx_length == 0
4471 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4472 return;
4473
4474 i = s->session_ctx->session_cache_mode;
4475 if ((i & mode) != 0
4476 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
4477 /*
4478 * Add the session to the internal cache. In server side TLSv1.3 we
4479 * normally don't do this because by default it's a full stateless ticket
4480 * with only a dummy session id so there is no reason to cache it,
4481 * unless:
4482 * - we are doing early_data, in which case we cache so that we can
4483 * detect replays
4484 * - the application has set a remove_session_cb so needs to know about
4485 * session timeout events
4486 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
4487 */
4488 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
4489 && (!SSL_CONNECTION_IS_TLS13(s)
4490 || !s->server
4491 || (s->max_early_data > 0
4492 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
4493 || s->session_ctx->remove_session_cb != NULL
4494 || (s->options & SSL_OP_NO_TICKET) != 0))
4495 SSL_CTX_add_session(s->session_ctx, s->session);
4496
4497 /*
4498 * Add the session to the external cache. We do this even in server side
4499 * TLSv1.3 without early data because some applications just want to
4500 * know about the creation of a session and aren't doing a full cache.
4501 */
4502 if (s->session_ctx->new_session_cb != NULL) {
4503 SSL_SESSION_up_ref(s->session);
4504 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4505 s->session))
4506 SSL_SESSION_free(s->session);
4507 }
4508 }
4509
4510 /* auto flush every 255 connections */
4511 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
4512 TSAN_QUALIFIER int *stat;
4513
4514 if (mode & SSL_SESS_CACHE_CLIENT)
4515 stat = &s->session_ctx->stats.sess_connect_good;
4516 else
4517 stat = &s->session_ctx->stats.sess_accept_good;
4518 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
4519 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
4520 }
4521 }
4522
4523 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
4524 {
4525 return ctx->method;
4526 }
4527
4528 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
4529 {
4530 return s->method;
4531 }
4532
4533 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
4534 {
4535 int ret = 1;
4536 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4537
4538 /* Not allowed for QUIC */
4539 if (sc == NULL
4540 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth)
4541 || (s->type == SSL_TYPE_SSL_CONNECTION && IS_QUIC_METHOD(meth)))
4542 return 0;
4543
4544 if (s->method != meth) {
4545 const SSL_METHOD *sm = s->method;
4546 int (*hf) (SSL *) = sc->handshake_func;
4547
4548 if (sm->version == meth->version)
4549 s->method = meth;
4550 else {
4551 sm->ssl_deinit(s);
4552 s->method = meth;
4553 ret = s->method->ssl_init(s);
4554 }
4555
4556 if (hf == sm->ssl_connect)
4557 sc->handshake_func = meth->ssl_connect;
4558 else if (hf == sm->ssl_accept)
4559 sc->handshake_func = meth->ssl_accept;
4560 }
4561 return ret;
4562 }
4563
4564 int SSL_get_error(const SSL *s, int i)
4565 {
4566 int reason;
4567 unsigned long l;
4568 BIO *bio;
4569 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4570
4571 if (i > 0)
4572 return SSL_ERROR_NONE;
4573
4574 #ifndef OPENSSL_NO_QUIC
4575 if (IS_QUIC(s)) {
4576 reason = ossl_quic_get_error(s, i);
4577 if (reason != SSL_ERROR_NONE)
4578 return reason;
4579 }
4580 #endif
4581
4582 if (sc == NULL)
4583 return SSL_ERROR_SSL;
4584
4585 /*
4586 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4587 * where we do encode the error
4588 */
4589 if ((l = ERR_peek_error()) != 0) {
4590 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
4591 return SSL_ERROR_SYSCALL;
4592 else
4593 return SSL_ERROR_SSL;
4594 }
4595
4596 #ifndef OPENSSL_NO_QUIC
4597 if (!IS_QUIC(s))
4598 #endif
4599 {
4600 if (SSL_want_read(s)) {
4601 bio = SSL_get_rbio(s);
4602 if (BIO_should_read(bio))
4603 return SSL_ERROR_WANT_READ;
4604 else if (BIO_should_write(bio))
4605 /*
4606 * This one doesn't make too much sense ... We never try to
4607 * write to the rbio, and an application program where rbio and
4608 * wbio are separate couldn't even know what it should wait for.
4609 * However if we ever set s->rwstate incorrectly (so that we
4610 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4611 * and wbio *are* the same, this test works around that bug; so
4612 * it might be safer to keep it.
4613 */
4614 return SSL_ERROR_WANT_WRITE;
4615 else if (BIO_should_io_special(bio)) {
4616 reason = BIO_get_retry_reason(bio);
4617 if (reason == BIO_RR_CONNECT)
4618 return SSL_ERROR_WANT_CONNECT;
4619 else if (reason == BIO_RR_ACCEPT)
4620 return SSL_ERROR_WANT_ACCEPT;
4621 else
4622 return SSL_ERROR_SYSCALL; /* unknown */
4623 }
4624 }
4625
4626 if (SSL_want_write(s)) {
4627 /*
4628 * Access wbio directly - in order to use the buffered bio if
4629 * present
4630 */
4631 bio = sc->wbio;
4632 if (BIO_should_write(bio))
4633 return SSL_ERROR_WANT_WRITE;
4634 else if (BIO_should_read(bio))
4635 /*
4636 * See above (SSL_want_read(s) with BIO_should_write(bio))
4637 */
4638 return SSL_ERROR_WANT_READ;
4639 else if (BIO_should_io_special(bio)) {
4640 reason = BIO_get_retry_reason(bio);
4641 if (reason == BIO_RR_CONNECT)
4642 return SSL_ERROR_WANT_CONNECT;
4643 else if (reason == BIO_RR_ACCEPT)
4644 return SSL_ERROR_WANT_ACCEPT;
4645 else
4646 return SSL_ERROR_SYSCALL;
4647 }
4648 }
4649 }
4650
4651 if (SSL_want_x509_lookup(s))
4652 return SSL_ERROR_WANT_X509_LOOKUP;
4653 if (SSL_want_retry_verify(s))
4654 return SSL_ERROR_WANT_RETRY_VERIFY;
4655 if (SSL_want_async(s))
4656 return SSL_ERROR_WANT_ASYNC;
4657 if (SSL_want_async_job(s))
4658 return SSL_ERROR_WANT_ASYNC_JOB;
4659 if (SSL_want_client_hello_cb(s))
4660 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
4661
4662 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4663 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
4664 return SSL_ERROR_ZERO_RETURN;
4665
4666 return SSL_ERROR_SYSCALL;
4667 }
4668
4669 static int ssl_do_handshake_intern(void *vargs)
4670 {
4671 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4672 SSL *s = args->s;
4673 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4674
4675 if (sc == NULL)
4676 return -1;
4677
4678 return sc->handshake_func(s);
4679 }
4680
4681 int SSL_do_handshake(SSL *s)
4682 {
4683 int ret = 1;
4684 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4685
4686 #ifndef OPENSSL_NO_QUIC
4687 if (IS_QUIC(s))
4688 return ossl_quic_do_handshake(s);
4689 #endif
4690
4691 if (sc->handshake_func == NULL) {
4692 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
4693 return -1;
4694 }
4695
4696 ossl_statem_check_finish_init(sc, -1);
4697
4698 s->method->ssl_renegotiate_check(s, 0);
4699
4700 if (SSL_in_init(s) || SSL_in_before(s)) {
4701 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
4702 struct ssl_async_args args;
4703
4704 memset(&args, 0, sizeof(args));
4705 args.s = s;
4706
4707 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
4708 } else {
4709 ret = sc->handshake_func(s);
4710 }
4711 }
4712 return ret;
4713 }
4714
4715 void SSL_set_accept_state(SSL *s)
4716 {
4717 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4718
4719 #ifndef OPENSSL_NO_QUIC
4720 if (IS_QUIC(s)) {
4721 ossl_quic_set_accept_state(s);
4722 return;
4723 }
4724 #endif
4725
4726 sc->server = 1;
4727 sc->shutdown = 0;
4728 ossl_statem_clear(sc);
4729 sc->handshake_func = s->method->ssl_accept;
4730 /* Ignore return value. Its a void public API function */
4731 clear_record_layer(sc);
4732 }
4733
4734 void SSL_set_connect_state(SSL *s)
4735 {
4736 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4737
4738 #ifndef OPENSSL_NO_QUIC
4739 if (IS_QUIC(s)) {
4740 ossl_quic_set_connect_state(s);
4741 return;
4742 }
4743 #endif
4744
4745 sc->server = 0;
4746 sc->shutdown = 0;
4747 ossl_statem_clear(sc);
4748 sc->handshake_func = s->method->ssl_connect;
4749 /* Ignore return value. Its a void public API function */
4750 clear_record_layer(sc);
4751 }
4752
4753 int ssl_undefined_function(SSL *s)
4754 {
4755 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4756 return 0;
4757 }
4758
4759 int ssl_undefined_void_function(void)
4760 {
4761 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4762 return 0;
4763 }
4764
4765 int ssl_undefined_const_function(const SSL *s)
4766 {
4767 return 0;
4768 }
4769
4770 const SSL_METHOD *ssl_bad_method(int ver)
4771 {
4772 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4773 return NULL;
4774 }
4775
4776 const char *ssl_protocol_to_string(int version)
4777 {
4778 switch (version)
4779 {
4780 case TLS1_3_VERSION:
4781 return "TLSv1.3";
4782
4783 case TLS1_2_VERSION:
4784 return "TLSv1.2";
4785
4786 case TLS1_1_VERSION:
4787 return "TLSv1.1";
4788
4789 case TLS1_VERSION:
4790 return "TLSv1";
4791
4792 case SSL3_VERSION:
4793 return "SSLv3";
4794
4795 case DTLS1_BAD_VER:
4796 return "DTLSv0.9";
4797
4798 case DTLS1_VERSION:
4799 return "DTLSv1";
4800
4801 case DTLS1_2_VERSION:
4802 return "DTLSv1.2";
4803
4804 default:
4805 return "unknown";
4806 }
4807 }
4808
4809 const char *SSL_get_version(const SSL *s)
4810 {
4811 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4812
4813 #ifndef OPENSSL_NO_QUIC
4814 /* We only support QUICv1 - so if its QUIC its QUICv1 */
4815 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
4816 return "QUICv1";
4817 #endif
4818
4819 if (sc == NULL)
4820 return NULL;
4821
4822 return ssl_protocol_to_string(sc->version);
4823 }
4824
4825 __owur int SSL_get_handshake_rtt(const SSL *s, uint64_t *rtt)
4826 {
4827 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4828
4829 if (sc == NULL)
4830 return -1;
4831 if (sc->ts_msg_write.t <= 0 || sc->ts_msg_read.t <= 0)
4832 return 0; /* data not (yet) available */
4833 if (sc->ts_msg_read.t < sc->ts_msg_write.t)
4834 return -1;
4835
4836 *rtt = ossl_time2us(ossl_time_subtract(sc->ts_msg_read, sc->ts_msg_write));
4837 return 1;
4838 }
4839
4840 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
4841 {
4842 STACK_OF(X509_NAME) *sk;
4843 X509_NAME *xn;
4844 int i;
4845
4846 if (src == NULL) {
4847 *dst = NULL;
4848 return 1;
4849 }
4850
4851 if ((sk = sk_X509_NAME_new_null()) == NULL)
4852 return 0;
4853 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4854 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4855 if (xn == NULL) {
4856 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4857 return 0;
4858 }
4859 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4860 X509_NAME_free(xn);
4861 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4862 return 0;
4863 }
4864 }
4865 *dst = sk;
4866
4867 return 1;
4868 }
4869
4870 SSL *SSL_dup(SSL *s)
4871 {
4872 SSL *ret;
4873 int i;
4874 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4875 SSL_CONNECTION *retsc;
4876 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4877
4878 if (sc == NULL)
4879 return NULL;
4880
4881 /* If we're not quiescent, just up_ref! */
4882 if (!SSL_in_init(s) || !SSL_in_before(s)) {
4883 CRYPTO_UP_REF(&s->references, &i);
4884 return s;
4885 }
4886
4887 /*
4888 * Otherwise, copy configuration state, and session if set.
4889 */
4890 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
4891 return NULL;
4892 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4893 goto err;
4894
4895 if (sc->session != NULL) {
4896 /*
4897 * Arranges to share the same session via up_ref. This "copies"
4898 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4899 */
4900 if (!SSL_copy_session_id(ret, s))
4901 goto err;
4902 } else {
4903 /*
4904 * No session has been established yet, so we have to expect that
4905 * s->cert or ret->cert will be changed later -- they should not both
4906 * point to the same object, and thus we can't use
4907 * SSL_copy_session_id.
4908 */
4909 if (!SSL_set_ssl_method(ret, s->method))
4910 goto err;
4911
4912 if (sc->cert != NULL) {
4913 ssl_cert_free(retsc->cert);
4914 retsc->cert = ssl_cert_dup(sc->cert);
4915 if (retsc->cert == NULL)
4916 goto err;
4917 }
4918
4919 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4920 (int)sc->sid_ctx_length))
4921 goto err;
4922 }
4923
4924 if (!ssl_dane_dup(retsc, sc))
4925 goto err;
4926 retsc->version = sc->version;
4927 retsc->options = sc->options;
4928 retsc->min_proto_version = sc->min_proto_version;
4929 retsc->max_proto_version = sc->max_proto_version;
4930 retsc->mode = sc->mode;
4931 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4932 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4933 retsc->msg_callback = sc->msg_callback;
4934 retsc->msg_callback_arg = sc->msg_callback_arg;
4935 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4936 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4937 retsc->generate_session_id = sc->generate_session_id;
4938
4939 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4940
4941 /* copy app data, a little dangerous perhaps */
4942 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4943 goto err;
4944
4945 retsc->server = sc->server;
4946 if (sc->handshake_func) {
4947 if (sc->server)
4948 SSL_set_accept_state(ret);
4949 else
4950 SSL_set_connect_state(ret);
4951 }
4952 retsc->shutdown = sc->shutdown;
4953 retsc->hit = sc->hit;
4954
4955 retsc->default_passwd_callback = sc->default_passwd_callback;
4956 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
4957
4958 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
4959
4960 /* dup the cipher_list and cipher_list_by_id stacks */
4961 if (sc->cipher_list != NULL) {
4962 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
4963 goto err;
4964 }
4965 if (sc->cipher_list_by_id != NULL)
4966 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
4967 == NULL)
4968 goto err;
4969
4970 /* Dup the client_CA list */
4971 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4972 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
4973 goto err;
4974
4975 return ret;
4976
4977 err:
4978 SSL_free(ret);
4979 return NULL;
4980 }
4981
4982 X509 *SSL_get_certificate(const SSL *s)
4983 {
4984 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4985
4986 if (sc == NULL)
4987 return NULL;
4988
4989 if (sc->cert != NULL)
4990 return sc->cert->key->x509;
4991 else
4992 return NULL;
4993 }
4994
4995 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4996 {
4997 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4998
4999 if (sc == NULL)
5000 return NULL;
5001
5002 if (sc->cert != NULL)
5003 return sc->cert->key->privatekey;
5004 else
5005 return NULL;
5006 }
5007
5008 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
5009 {
5010 if (ctx->cert != NULL)
5011 return ctx->cert->key->x509;
5012 else
5013 return NULL;
5014 }
5015
5016 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
5017 {
5018 if (ctx->cert != NULL)
5019 return ctx->cert->key->privatekey;
5020 else
5021 return NULL;
5022 }
5023
5024 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
5025 {
5026 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5027
5028 if (sc == NULL)
5029 return NULL;
5030
5031 if ((sc->session != NULL) && (sc->session->cipher != NULL))
5032 return sc->session->cipher;
5033 return NULL;
5034 }
5035
5036 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
5037 {
5038 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5039
5040 if (sc == NULL)
5041 return NULL;
5042
5043 return sc->s3.tmp.new_cipher;
5044 }
5045
5046 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
5047 {
5048 #ifndef OPENSSL_NO_COMP
5049 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5050
5051 if (sc == NULL)
5052 return NULL;
5053
5054 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
5055 #else
5056 return NULL;
5057 #endif
5058 }
5059
5060 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
5061 {
5062 #ifndef OPENSSL_NO_COMP
5063 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5064
5065 if (sc == NULL)
5066 return NULL;
5067
5068 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
5069 #else
5070 return NULL;
5071 #endif
5072 }
5073
5074 int ssl_init_wbio_buffer(SSL_CONNECTION *s)
5075 {
5076 BIO *bbio;
5077
5078 if (s->bbio != NULL) {
5079 /* Already buffered. */
5080 return 1;
5081 }
5082
5083 bbio = BIO_new(BIO_f_buffer());
5084 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
5085 BIO_free(bbio);
5086 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
5087 return 0;
5088 }
5089 s->bbio = bbio;
5090 s->wbio = BIO_push(bbio, s->wbio);
5091
5092 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5093
5094 return 1;
5095 }
5096
5097 int ssl_free_wbio_buffer(SSL_CONNECTION *s)
5098 {
5099 /* callers ensure s is never null */
5100 if (s->bbio == NULL)
5101 return 1;
5102
5103 s->wbio = BIO_pop(s->wbio);
5104 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5105
5106 BIO_free(s->bbio);
5107 s->bbio = NULL;
5108
5109 return 1;
5110 }
5111
5112 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
5113 {
5114 ctx->quiet_shutdown = mode;
5115 }
5116
5117 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
5118 {
5119 return ctx->quiet_shutdown;
5120 }
5121
5122 void SSL_set_quiet_shutdown(SSL *s, int mode)
5123 {
5124 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5125
5126 /* TODO(QUIC): Currently not supported for QUIC. */
5127 if (sc == NULL)
5128 return;
5129
5130 sc->quiet_shutdown = mode;
5131 }
5132
5133 int SSL_get_quiet_shutdown(const SSL *s)
5134 {
5135 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5136
5137 /* TODO(QUIC): Currently not supported for QUIC. */
5138 if (sc == NULL)
5139 return 0;
5140
5141 return sc->quiet_shutdown;
5142 }
5143
5144 void SSL_set_shutdown(SSL *s, int mode)
5145 {
5146 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5147
5148 /* TODO(QUIC): Do we want this for QUIC? */
5149 if (sc == NULL)
5150 return;
5151
5152 sc->shutdown = mode;
5153 }
5154
5155 int SSL_get_shutdown(const SSL *s)
5156 {
5157 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5158
5159 /* TODO(QUIC): Do we want this for QUIC? */
5160 if (sc == NULL)
5161 return 0;
5162
5163 return sc->shutdown;
5164 }
5165
5166 int SSL_version(const SSL *s)
5167 {
5168 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5169
5170 #ifndef OPENSSL_NO_QUIC
5171 /* We only support QUICv1 - so if its QUIC its QUICv1 */
5172 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
5173 return OSSL_QUIC1_VERSION;
5174 #endif
5175 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5176 if (sc == NULL)
5177 return 0;
5178
5179 return sc->version;
5180 }
5181
5182 int SSL_client_version(const SSL *s)
5183 {
5184 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5185
5186 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5187 if (sc == NULL)
5188 return 0;
5189
5190 return sc->client_version;
5191 }
5192
5193 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
5194 {
5195 return ssl->ctx;
5196 }
5197
5198 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5199 {
5200 CERT *new_cert;
5201 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5202
5203 /* TODO(QUIC): Do we need this for QUIC support? */
5204 if (sc == NULL)
5205 return NULL;
5206
5207 if (ssl->ctx == ctx)
5208 return ssl->ctx;
5209 if (ctx == NULL)
5210 ctx = sc->session_ctx;
5211 new_cert = ssl_cert_dup(ctx->cert);
5212 if (new_cert == NULL) {
5213 return NULL;
5214 }
5215
5216 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
5217 ssl_cert_free(new_cert);
5218 return NULL;
5219 }
5220
5221 ssl_cert_free(sc->cert);
5222 sc->cert = new_cert;
5223
5224 /*
5225 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5226 * so setter APIs must prevent invalid lengths from entering the system.
5227 */
5228 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
5229 return NULL;
5230
5231 /*
5232 * If the session ID context matches that of the parent SSL_CTX,
5233 * inherit it from the new SSL_CTX as well. If however the context does
5234 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5235 * leave it unchanged.
5236 */
5237 if ((ssl->ctx != NULL) &&
5238 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5239 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5240 sc->sid_ctx_length = ctx->sid_ctx_length;
5241 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
5242 }
5243
5244 SSL_CTX_up_ref(ctx);
5245 SSL_CTX_free(ssl->ctx); /* decrement reference count */
5246 ssl->ctx = ctx;
5247
5248 return ssl->ctx;
5249 }
5250
5251 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
5252 {
5253 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5254 ctx->propq);
5255 }
5256
5257 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5258 {
5259 X509_LOOKUP *lookup;
5260
5261 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5262 if (lookup == NULL)
5263 return 0;
5264
5265 /* We ignore errors, in case the directory doesn't exist */
5266 ERR_set_mark();
5267
5268 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5269
5270 ERR_pop_to_mark();
5271
5272 return 1;
5273 }
5274
5275 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5276 {
5277 X509_LOOKUP *lookup;
5278
5279 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5280 if (lookup == NULL)
5281 return 0;
5282
5283 /* We ignore errors, in case the file doesn't exist */
5284 ERR_set_mark();
5285
5286 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5287 ctx->propq);
5288
5289 ERR_pop_to_mark();
5290
5291 return 1;
5292 }
5293
5294 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5295 {
5296 X509_LOOKUP *lookup;
5297
5298 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5299 if (lookup == NULL)
5300 return 0;
5301
5302 /* We ignore errors, in case the directory doesn't exist */
5303 ERR_set_mark();
5304
5305 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
5306
5307 ERR_pop_to_mark();
5308
5309 return 1;
5310 }
5311
5312 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5313 {
5314 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5315 ctx->propq);
5316 }
5317
5318 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5319 {
5320 return X509_STORE_load_path(ctx->cert_store, CApath);
5321 }
5322
5323 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5324 {
5325 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5326 ctx->propq);
5327 }
5328
5329 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
5330 const char *CApath)
5331 {
5332 if (CAfile == NULL && CApath == NULL)
5333 return 0;
5334 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5335 return 0;
5336 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5337 return 0;
5338 return 1;
5339 }
5340
5341 void SSL_set_info_callback(SSL *ssl,
5342 void (*cb) (const SSL *ssl, int type, int val))
5343 {
5344 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5345
5346 if (sc == NULL)
5347 return;
5348
5349 sc->info_callback = cb;
5350 }
5351
5352 /*
5353 * One compiler (Diab DCC) doesn't like argument names in returned function
5354 * pointer.
5355 */
5356 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5357 int /* type */ ,
5358 int /* val */ ) {
5359 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5360
5361 if (sc == NULL)
5362 return NULL;
5363
5364 return sc->info_callback;
5365 }
5366
5367 void SSL_set_verify_result(SSL *ssl, long arg)
5368 {
5369 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5370
5371 if (sc == NULL)
5372 return;
5373
5374 sc->verify_result = arg;
5375 }
5376
5377 long SSL_get_verify_result(const SSL *ssl)
5378 {
5379 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5380
5381 if (sc == NULL)
5382 return 0;
5383
5384 return sc->verify_result;
5385 }
5386
5387 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
5388 {
5389 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5390
5391 if (sc == NULL)
5392 return 0;
5393
5394 if (outlen == 0)
5395 return sizeof(sc->s3.client_random);
5396 if (outlen > sizeof(sc->s3.client_random))
5397 outlen = sizeof(sc->s3.client_random);
5398 memcpy(out, sc->s3.client_random, outlen);
5399 return outlen;
5400 }
5401
5402 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
5403 {
5404 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5405
5406 if (sc == NULL)
5407 return 0;
5408
5409 if (outlen == 0)
5410 return sizeof(sc->s3.server_random);
5411 if (outlen > sizeof(sc->s3.server_random))
5412 outlen = sizeof(sc->s3.server_random);
5413 memcpy(out, sc->s3.server_random, outlen);
5414 return outlen;
5415 }
5416
5417 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
5418 unsigned char *out, size_t outlen)
5419 {
5420 if (outlen == 0)
5421 return session->master_key_length;
5422 if (outlen > session->master_key_length)
5423 outlen = session->master_key_length;
5424 memcpy(out, session->master_key, outlen);
5425 return outlen;
5426 }
5427
5428 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
5429 size_t len)
5430 {
5431 if (len > sizeof(sess->master_key))
5432 return 0;
5433
5434 memcpy(sess->master_key, in, len);
5435 sess->master_key_length = len;
5436 return 1;
5437 }
5438
5439
5440 int SSL_set_ex_data(SSL *s, int idx, void *arg)
5441 {
5442 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5443 }
5444
5445 void *SSL_get_ex_data(const SSL *s, int idx)
5446 {
5447 return CRYPTO_get_ex_data(&s->ex_data, idx);
5448 }
5449
5450 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5451 {
5452 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5453 }
5454
5455 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5456 {
5457 return CRYPTO_get_ex_data(&s->ex_data, idx);
5458 }
5459
5460 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
5461 {
5462 return ctx->cert_store;
5463 }
5464
5465 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5466 {
5467 X509_STORE_free(ctx->cert_store);
5468 ctx->cert_store = store;
5469 }
5470
5471 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5472 {
5473 if (store != NULL)
5474 X509_STORE_up_ref(store);
5475 SSL_CTX_set_cert_store(ctx, store);
5476 }
5477
5478 int SSL_want(const SSL *s)
5479 {
5480 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5481
5482 if (sc == NULL)
5483 return SSL_NOTHING;
5484
5485 return sc->rwstate;
5486 }
5487
5488 #ifndef OPENSSL_NO_PSK
5489 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
5490 {
5491 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5492 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5493 return 0;
5494 }
5495 OPENSSL_free(ctx->cert->psk_identity_hint);
5496 if (identity_hint != NULL) {
5497 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5498 if (ctx->cert->psk_identity_hint == NULL)
5499 return 0;
5500 } else
5501 ctx->cert->psk_identity_hint = NULL;
5502 return 1;
5503 }
5504
5505 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
5506 {
5507 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5508
5509 if (sc == NULL)
5510 return 0;
5511
5512 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5513 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5514 return 0;
5515 }
5516 OPENSSL_free(sc->cert->psk_identity_hint);
5517 if (identity_hint != NULL) {
5518 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5519 if (sc->cert->psk_identity_hint == NULL)
5520 return 0;
5521 } else
5522 sc->cert->psk_identity_hint = NULL;
5523 return 1;
5524 }
5525
5526 const char *SSL_get_psk_identity_hint(const SSL *s)
5527 {
5528 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5529
5530 if (sc == NULL || sc->session == NULL)
5531 return NULL;
5532
5533 return sc->session->psk_identity_hint;
5534 }
5535
5536 const char *SSL_get_psk_identity(const SSL *s)
5537 {
5538 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5539
5540 if (sc == NULL || sc->session == NULL)
5541 return NULL;
5542
5543 return sc->session->psk_identity;
5544 }
5545
5546 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
5547 {
5548 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5549
5550 if (sc == NULL)
5551 return;
5552
5553 sc->psk_client_callback = cb;
5554 }
5555
5556 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
5557 {
5558 ctx->psk_client_callback = cb;
5559 }
5560
5561 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
5562 {
5563 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5564
5565 if (sc == NULL)
5566 return;
5567
5568 sc->psk_server_callback = cb;
5569 }
5570
5571 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
5572 {
5573 ctx->psk_server_callback = cb;
5574 }
5575 #endif
5576
5577 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5578 {
5579 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5580
5581 if (sc == NULL)
5582 return;
5583
5584 sc->psk_find_session_cb = cb;
5585 }
5586
5587 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5588 SSL_psk_find_session_cb_func cb)
5589 {
5590 ctx->psk_find_session_cb = cb;
5591 }
5592
5593 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5594 {
5595 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5596
5597 if (sc == NULL)
5598 return;
5599
5600 sc->psk_use_session_cb = cb;
5601 }
5602
5603 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5604 SSL_psk_use_session_cb_func cb)
5605 {
5606 ctx->psk_use_session_cb = cb;
5607 }
5608
5609 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5610 void (*cb) (int write_p, int version,
5611 int content_type, const void *buf,
5612 size_t len, SSL *ssl, void *arg))
5613 {
5614 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5615 }
5616
5617 void SSL_set_msg_callback(SSL *ssl,
5618 void (*cb) (int write_p, int version,
5619 int content_type, const void *buf,
5620 size_t len, SSL *ssl, void *arg))
5621 {
5622 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5623 }
5624
5625 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
5626 int (*cb) (SSL *ssl,
5627 int
5628 is_forward_secure))
5629 {
5630 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5631 (void (*)(void))cb);
5632 }
5633
5634 void SSL_set_not_resumable_session_callback(SSL *ssl,
5635 int (*cb) (SSL *ssl,
5636 int is_forward_secure))
5637 {
5638 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5639 (void (*)(void))cb);
5640 }
5641
5642 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5643 size_t (*cb) (SSL *ssl, int type,
5644 size_t len, void *arg))
5645 {
5646 ctx->record_padding_cb = cb;
5647 }
5648
5649 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5650 {
5651 ctx->record_padding_arg = arg;
5652 }
5653
5654 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
5655 {
5656 return ctx->record_padding_arg;
5657 }
5658
5659 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5660 {
5661 /* block size of 0 or 1 is basically no padding */
5662 if (block_size == 1)
5663 ctx->block_padding = 0;
5664 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5665 ctx->block_padding = block_size;
5666 else
5667 return 0;
5668 return 1;
5669 }
5670
5671 int SSL_set_record_padding_callback(SSL *ssl,
5672 size_t (*cb) (SSL *ssl, int type,
5673 size_t len, void *arg))
5674 {
5675 BIO *b;
5676 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5677
5678 if (sc == NULL || IS_QUIC_SSL(ssl))
5679 return 0;
5680
5681 b = SSL_get_wbio(ssl);
5682 if (b == NULL || !BIO_get_ktls_send(b)) {
5683 sc->rlayer.record_padding_cb = cb;
5684 return 1;
5685 }
5686 return 0;
5687 }
5688
5689 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5690 {
5691 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5692
5693 if (sc == NULL)
5694 return;
5695
5696 sc->rlayer.record_padding_arg = arg;
5697 }
5698
5699 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
5700 {
5701 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5702
5703 if (sc == NULL)
5704 return NULL;
5705
5706 return sc->rlayer.record_padding_arg;
5707 }
5708
5709 int SSL_set_block_padding(SSL *ssl, size_t block_size)
5710 {
5711 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5712
5713 if (sc == NULL || (IS_QUIC_SSL(ssl) && block_size > 1))
5714 return 0;
5715
5716 /* block size of 0 or 1 is basically no padding */
5717 if (block_size == 1)
5718 sc->rlayer.block_padding = 0;
5719 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5720 sc->rlayer.block_padding = block_size;
5721 else
5722 return 0;
5723 return 1;
5724 }
5725
5726 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5727 {
5728 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5729
5730 if (sc == NULL)
5731 return 0;
5732
5733 sc->num_tickets = num_tickets;
5734
5735 return 1;
5736 }
5737
5738 size_t SSL_get_num_tickets(const SSL *s)
5739 {
5740 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5741
5742 if (sc == NULL)
5743 return 0;
5744
5745 return sc->num_tickets;
5746 }
5747
5748 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5749 {
5750 ctx->num_tickets = num_tickets;
5751
5752 return 1;
5753 }
5754
5755 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
5756 {
5757 return ctx->num_tickets;
5758 }
5759
5760 /* Retrieve handshake hashes */
5761 int ssl_handshake_hash(SSL_CONNECTION *s,
5762 unsigned char *out, size_t outlen,
5763 size_t *hashlen)
5764 {
5765 EVP_MD_CTX *ctx = NULL;
5766 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
5767 int hashleni = EVP_MD_CTX_get_size(hdgst);
5768 int ret = 0;
5769
5770 if (hashleni < 0 || (size_t)hashleni > outlen) {
5771 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5772 goto err;
5773 }
5774
5775 ctx = EVP_MD_CTX_new();
5776 if (ctx == NULL) {
5777 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5778 goto err;
5779 }
5780
5781 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
5782 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
5783 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5784 goto err;
5785 }
5786
5787 *hashlen = hashleni;
5788
5789 ret = 1;
5790 err:
5791 EVP_MD_CTX_free(ctx);
5792 return ret;
5793 }
5794
5795 int SSL_session_reused(const SSL *s)
5796 {
5797 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5798
5799 if (sc == NULL)
5800 return 0;
5801
5802 return sc->hit;
5803 }
5804
5805 int SSL_is_server(const SSL *s)
5806 {
5807 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5808
5809 if (sc == NULL)
5810 return 0;
5811
5812 return sc->server;
5813 }
5814
5815 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
5816 void SSL_set_debug(SSL *s, int debug)
5817 {
5818 /* Old function was do-nothing anyway... */
5819 (void)s;
5820 (void)debug;
5821 }
5822 #endif
5823
5824 void SSL_set_security_level(SSL *s, int level)
5825 {
5826 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5827
5828 if (sc == NULL)
5829 return;
5830
5831 sc->cert->sec_level = level;
5832 }
5833
5834 int SSL_get_security_level(const SSL *s)
5835 {
5836 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5837
5838 if (sc == NULL)
5839 return 0;
5840
5841 return sc->cert->sec_level;
5842 }
5843
5844 void SSL_set_security_callback(SSL *s,
5845 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5846 int op, int bits, int nid,
5847 void *other, void *ex))
5848 {
5849 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5850
5851 if (sc == NULL)
5852 return;
5853
5854 sc->cert->sec_cb = cb;
5855 }
5856
5857 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5858 const SSL_CTX *ctx, int op,
5859 int bits, int nid, void *other,
5860 void *ex) {
5861 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5862
5863 if (sc == NULL)
5864 return NULL;
5865
5866 return sc->cert->sec_cb;
5867 }
5868
5869 void SSL_set0_security_ex_data(SSL *s, void *ex)
5870 {
5871 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5872
5873 if (sc == NULL)
5874 return;
5875
5876 sc->cert->sec_ex = ex;
5877 }
5878
5879 void *SSL_get0_security_ex_data(const SSL *s)
5880 {
5881 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5882
5883 if (sc == NULL)
5884 return NULL;
5885
5886 return sc->cert->sec_ex;
5887 }
5888
5889 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
5890 {
5891 ctx->cert->sec_level = level;
5892 }
5893
5894 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
5895 {
5896 return ctx->cert->sec_level;
5897 }
5898
5899 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
5900 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5901 int op, int bits, int nid,
5902 void *other, void *ex))
5903 {
5904 ctx->cert->sec_cb = cb;
5905 }
5906
5907 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5908 const SSL_CTX *ctx,
5909 int op, int bits,
5910 int nid,
5911 void *other,
5912 void *ex) {
5913 return ctx->cert->sec_cb;
5914 }
5915
5916 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
5917 {
5918 ctx->cert->sec_ex = ex;
5919 }
5920
5921 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
5922 {
5923 return ctx->cert->sec_ex;
5924 }
5925
5926 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
5927 {
5928 return ctx->options;
5929 }
5930
5931 uint64_t SSL_get_options(const SSL *s)
5932 {
5933 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5934
5935 #ifndef OPENSSL_NO_QUIC
5936 if (IS_QUIC(s))
5937 return ossl_quic_get_options(s);
5938 #endif
5939
5940 if (sc == NULL)
5941 return 0;
5942
5943 return sc->options;
5944 }
5945
5946 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
5947 {
5948 return ctx->options |= op;
5949 }
5950
5951 uint64_t SSL_set_options(SSL *s, uint64_t op)
5952 {
5953 SSL_CONNECTION *sc;
5954 OSSL_PARAM options[2], *opts = options;
5955
5956 #ifndef OPENSSL_NO_QUIC
5957 if (IS_QUIC(s))
5958 return ossl_quic_set_options(s, op);
5959 #endif
5960
5961 sc = SSL_CONNECTION_FROM_SSL(s);
5962 if (sc == NULL)
5963 return 0;
5964
5965 sc->options |= op;
5966
5967 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5968 &sc->options);
5969 *opts = OSSL_PARAM_construct_end();
5970
5971 /* Ignore return value */
5972 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5973
5974 return sc->options;
5975 }
5976
5977 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
5978 {
5979 return ctx->options &= ~op;
5980 }
5981
5982 uint64_t SSL_clear_options(SSL *s, uint64_t op)
5983 {
5984 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5985
5986 #ifndef OPENSSL_NO_QUIC
5987 if (IS_QUIC(s))
5988 return ossl_quic_clear_options(s, op);
5989 #endif
5990
5991 if (sc == NULL)
5992 return 0;
5993
5994 return sc->options &= ~op;
5995 }
5996
5997 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
5998 {
5999 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6000
6001 if (sc == NULL)
6002 return NULL;
6003
6004 return sc->verified_chain;
6005 }
6006
6007 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
6008
6009 #ifndef OPENSSL_NO_CT
6010
6011 /*
6012 * Moves SCTs from the |src| stack to the |dst| stack.
6013 * The source of each SCT will be set to |origin|.
6014 * If |dst| points to a NULL pointer, a new stack will be created and owned by
6015 * the caller.
6016 * Returns the number of SCTs moved, or a negative integer if an error occurs.
6017 */
6018 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
6019 sct_source_t origin)
6020 {
6021 int scts_moved = 0;
6022 SCT *sct = NULL;
6023
6024 if (*dst == NULL) {
6025 *dst = sk_SCT_new_null();
6026 if (*dst == NULL) {
6027 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6028 goto err;
6029 }
6030 }
6031
6032 while ((sct = sk_SCT_pop(src)) != NULL) {
6033 if (SCT_set_source(sct, origin) != 1)
6034 goto err;
6035
6036 if (sk_SCT_push(*dst, sct) <= 0)
6037 goto err;
6038 scts_moved += 1;
6039 }
6040
6041 return scts_moved;
6042 err:
6043 if (sct != NULL)
6044 sk_SCT_push(src, sct); /* Put the SCT back */
6045 return -1;
6046 }
6047
6048 /*
6049 * Look for data collected during ServerHello and parse if found.
6050 * Returns the number of SCTs extracted.
6051 */
6052 static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
6053 {
6054 int scts_extracted = 0;
6055
6056 if (s->ext.scts != NULL) {
6057 const unsigned char *p = s->ext.scts;
6058 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
6059
6060 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
6061
6062 SCT_LIST_free(scts);
6063 }
6064
6065 return scts_extracted;
6066 }
6067
6068 /*
6069 * Checks for an OCSP response and then attempts to extract any SCTs found if it
6070 * contains an SCT X509 extension. They will be stored in |s->scts|.
6071 * Returns:
6072 * - The number of SCTs extracted, assuming an OCSP response exists.
6073 * - 0 if no OCSP response exists or it contains no SCTs.
6074 * - A negative integer if an error occurs.
6075 */
6076 static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
6077 {
6078 # ifndef OPENSSL_NO_OCSP
6079 int scts_extracted = 0;
6080 const unsigned char *p;
6081 OCSP_BASICRESP *br = NULL;
6082 OCSP_RESPONSE *rsp = NULL;
6083 STACK_OF(SCT) *scts = NULL;
6084 int i;
6085
6086 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
6087 goto err;
6088
6089 p = s->ext.ocsp.resp;
6090 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
6091 if (rsp == NULL)
6092 goto err;
6093
6094 br = OCSP_response_get1_basic(rsp);
6095 if (br == NULL)
6096 goto err;
6097
6098 for (i = 0; i < OCSP_resp_count(br); ++i) {
6099 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
6100
6101 if (single == NULL)
6102 continue;
6103
6104 scts =
6105 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
6106 scts_extracted =
6107 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
6108 if (scts_extracted < 0)
6109 goto err;
6110 }
6111 err:
6112 SCT_LIST_free(scts);
6113 OCSP_BASICRESP_free(br);
6114 OCSP_RESPONSE_free(rsp);
6115 return scts_extracted;
6116 # else
6117 /* Behave as if no OCSP response exists */
6118 return 0;
6119 # endif
6120 }
6121
6122 /*
6123 * Attempts to extract SCTs from the peer certificate.
6124 * Return the number of SCTs extracted, or a negative integer if an error
6125 * occurs.
6126 */
6127 static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
6128 {
6129 int scts_extracted = 0;
6130 X509 *cert = s->session != NULL ? s->session->peer : NULL;
6131
6132 if (cert != NULL) {
6133 STACK_OF(SCT) *scts =
6134 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
6135
6136 scts_extracted =
6137 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
6138
6139 SCT_LIST_free(scts);
6140 }
6141
6142 return scts_extracted;
6143 }
6144
6145 /*
6146 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
6147 * response (if it exists) and X509v3 extensions in the certificate.
6148 * Returns NULL if an error occurs.
6149 */
6150 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
6151 {
6152 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6153
6154 if (sc == NULL)
6155 return NULL;
6156
6157 if (!sc->scts_parsed) {
6158 if (ct_extract_tls_extension_scts(sc) < 0 ||
6159 ct_extract_ocsp_response_scts(sc) < 0 ||
6160 ct_extract_x509v3_extension_scts(sc) < 0)
6161 goto err;
6162
6163 sc->scts_parsed = 1;
6164 }
6165 return sc->scts;
6166 err:
6167 return NULL;
6168 }
6169
6170 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
6171 const STACK_OF(SCT) *scts, void *unused_arg)
6172 {
6173 return 1;
6174 }
6175
6176 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
6177 const STACK_OF(SCT) *scts, void *unused_arg)
6178 {
6179 int count = scts != NULL ? sk_SCT_num(scts) : 0;
6180 int i;
6181
6182 for (i = 0; i < count; ++i) {
6183 SCT *sct = sk_SCT_value(scts, i);
6184 int status = SCT_get_validation_status(sct);
6185
6186 if (status == SCT_VALIDATION_STATUS_VALID)
6187 return 1;
6188 }
6189 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
6190 return 0;
6191 }
6192
6193 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6194 void *arg)
6195 {
6196 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6197
6198 if (sc == NULL)
6199 return 0;
6200
6201 /*
6202 * Since code exists that uses the custom extension handler for CT, look
6203 * for this and throw an error if they have already registered to use CT.
6204 */
6205 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
6206 TLSEXT_TYPE_signed_certificate_timestamp))
6207 {
6208 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6209 return 0;
6210 }
6211
6212 if (callback != NULL) {
6213 /*
6214 * If we are validating CT, then we MUST accept SCTs served via OCSP
6215 */
6216 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
6217 return 0;
6218 }
6219
6220 sc->ct_validation_callback = callback;
6221 sc->ct_validation_callback_arg = arg;
6222
6223 return 1;
6224 }
6225
6226 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
6227 ssl_ct_validation_cb callback, void *arg)
6228 {
6229 /*
6230 * Since code exists that uses the custom extension handler for CT, look for
6231 * this and throw an error if they have already registered to use CT.
6232 */
6233 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
6234 TLSEXT_TYPE_signed_certificate_timestamp))
6235 {
6236 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6237 return 0;
6238 }
6239
6240 ctx->ct_validation_callback = callback;
6241 ctx->ct_validation_callback_arg = arg;
6242 return 1;
6243 }
6244
6245 int SSL_ct_is_enabled(const SSL *s)
6246 {
6247 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6248
6249 if (sc == NULL)
6250 return 0;
6251
6252 return sc->ct_validation_callback != NULL;
6253 }
6254
6255 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
6256 {
6257 return ctx->ct_validation_callback != NULL;
6258 }
6259
6260 int ssl_validate_ct(SSL_CONNECTION *s)
6261 {
6262 int ret = 0;
6263 X509 *cert = s->session != NULL ? s->session->peer : NULL;
6264 X509 *issuer;
6265 SSL_DANE *dane = &s->dane;
6266 CT_POLICY_EVAL_CTX *ctx = NULL;
6267 const STACK_OF(SCT) *scts;
6268
6269 /*
6270 * If no callback is set, the peer is anonymous, or its chain is invalid,
6271 * skip SCT validation - just return success. Applications that continue
6272 * handshakes without certificates, with unverified chains, or pinned leaf
6273 * certificates are outside the scope of the WebPKI and CT.
6274 *
6275 * The above exclusions notwithstanding the vast majority of peers will
6276 * have rather ordinary certificate chains validated by typical
6277 * applications that perform certificate verification and therefore will
6278 * process SCTs when enabled.
6279 */
6280 if (s->ct_validation_callback == NULL || cert == NULL ||
6281 s->verify_result != X509_V_OK ||
6282 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
6283 return 1;
6284
6285 /*
6286 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6287 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6288 */
6289 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6290 switch (dane->mtlsa->usage) {
6291 case DANETLS_USAGE_DANE_TA:
6292 case DANETLS_USAGE_DANE_EE:
6293 return 1;
6294 }
6295 }
6296
6297 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6298 SSL_CONNECTION_GET_CTX(s)->propq);
6299 if (ctx == NULL) {
6300 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
6301 goto end;
6302 }
6303
6304 issuer = sk_X509_value(s->verified_chain, 1);
6305 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6306 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
6307 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6308 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6309 CT_POLICY_EVAL_CTX_set_time(
6310 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
6311
6312 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
6313
6314 /*
6315 * This function returns success (> 0) only when all the SCTs are valid, 0
6316 * when some are invalid, and < 0 on various internal errors (out of
6317 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6318 * reason to abort the handshake, that decision is up to the callback.
6319 * Therefore, we error out only in the unexpected case that the return
6320 * value is negative.
6321 *
6322 * XXX: One might well argue that the return value of this function is an
6323 * unfortunate design choice. Its job is only to determine the validation
6324 * status of each of the provided SCTs. So long as it correctly separates
6325 * the wheat from the chaff it should return success. Failure in this case
6326 * ought to correspond to an inability to carry out its duties.
6327 */
6328 if (SCT_LIST_validate(scts, ctx) < 0) {
6329 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
6330 goto end;
6331 }
6332
6333 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6334 if (ret < 0)
6335 ret = 0; /* This function returns 0 on failure */
6336 if (!ret)
6337 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
6338
6339 end:
6340 CT_POLICY_EVAL_CTX_free(ctx);
6341 /*
6342 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6343 * failure return code here. Also the application may wish the complete
6344 * the handshake, and then disconnect cleanly at a higher layer, after
6345 * checking the verification status of the completed connection.
6346 *
6347 * We therefore force a certificate verification failure which will be
6348 * visible via SSL_get_verify_result() and cached as part of any resumed
6349 * session.
6350 *
6351 * Note: the permissive callback is for information gathering only, always
6352 * returns success, and does not affect verification status. Only the
6353 * strict callback or a custom application-specified callback can trigger
6354 * connection failure or record a verification error.
6355 */
6356 if (ret <= 0)
6357 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
6358 return ret;
6359 }
6360
6361 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6362 {
6363 switch (validation_mode) {
6364 default:
6365 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6366 return 0;
6367 case SSL_CT_VALIDATION_PERMISSIVE:
6368 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6369 case SSL_CT_VALIDATION_STRICT:
6370 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6371 }
6372 }
6373
6374 int SSL_enable_ct(SSL *s, int validation_mode)
6375 {
6376 switch (validation_mode) {
6377 default:
6378 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6379 return 0;
6380 case SSL_CT_VALIDATION_PERMISSIVE:
6381 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6382 case SSL_CT_VALIDATION_STRICT:
6383 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6384 }
6385 }
6386
6387 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6388 {
6389 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
6390 }
6391
6392 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6393 {
6394 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6395 }
6396
6397 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
6398 {
6399 CTLOG_STORE_free(ctx->ctlog_store);
6400 ctx->ctlog_store = logs;
6401 }
6402
6403 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6404 {
6405 return ctx->ctlog_store;
6406 }
6407
6408 #endif /* OPENSSL_NO_CT */
6409
6410 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6411 void *arg)
6412 {
6413 c->client_hello_cb = cb;
6414 c->client_hello_cb_arg = arg;
6415 }
6416
6417 int SSL_client_hello_isv2(SSL *s)
6418 {
6419 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6420
6421 if (sc == NULL)
6422 return 0;
6423
6424 if (sc->clienthello == NULL)
6425 return 0;
6426 return sc->clienthello->isv2;
6427 }
6428
6429 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6430 {
6431 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6432
6433 if (sc == NULL)
6434 return 0;
6435
6436 if (sc->clienthello == NULL)
6437 return 0;
6438 return sc->clienthello->legacy_version;
6439 }
6440
6441 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6442 {
6443 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6444
6445 if (sc == NULL)
6446 return 0;
6447
6448 if (sc->clienthello == NULL)
6449 return 0;
6450 if (out != NULL)
6451 *out = sc->clienthello->random;
6452 return SSL3_RANDOM_SIZE;
6453 }
6454
6455 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6456 {
6457 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6458
6459 if (sc == NULL)
6460 return 0;
6461
6462 if (sc->clienthello == NULL)
6463 return 0;
6464 if (out != NULL)
6465 *out = sc->clienthello->session_id;
6466 return sc->clienthello->session_id_len;
6467 }
6468
6469 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6470 {
6471 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6472
6473 if (sc == NULL)
6474 return 0;
6475
6476 if (sc->clienthello == NULL)
6477 return 0;
6478 if (out != NULL)
6479 *out = PACKET_data(&sc->clienthello->ciphersuites);
6480 return PACKET_remaining(&sc->clienthello->ciphersuites);
6481 }
6482
6483 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6484 {
6485 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6486
6487 if (sc == NULL)
6488 return 0;
6489
6490 if (sc->clienthello == NULL)
6491 return 0;
6492 if (out != NULL)
6493 *out = sc->clienthello->compressions;
6494 return sc->clienthello->compressions_len;
6495 }
6496
6497 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
6498 {
6499 RAW_EXTENSION *ext;
6500 int *present;
6501 size_t num = 0, i;
6502 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6503
6504 if (sc == NULL)
6505 return 0;
6506
6507 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6508 return 0;
6509 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6510 ext = sc->clienthello->pre_proc_exts + i;
6511 if (ext->present)
6512 num++;
6513 }
6514 if (num == 0) {
6515 *out = NULL;
6516 *outlen = 0;
6517 return 1;
6518 }
6519 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
6520 return 0;
6521 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6522 ext = sc->clienthello->pre_proc_exts + i;
6523 if (ext->present) {
6524 if (ext->received_order >= num)
6525 goto err;
6526 present[ext->received_order] = ext->type;
6527 }
6528 }
6529 *out = present;
6530 *outlen = num;
6531 return 1;
6532 err:
6533 OPENSSL_free(present);
6534 return 0;
6535 }
6536
6537 int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6538 {
6539 RAW_EXTENSION *ext;
6540 size_t num = 0, i;
6541 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6542
6543 if (sc == NULL)
6544 return 0;
6545
6546 if (sc->clienthello == NULL || num_exts == NULL)
6547 return 0;
6548 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6549 ext = sc->clienthello->pre_proc_exts + i;
6550 if (ext->present)
6551 num++;
6552 }
6553 if (num == 0) {
6554 *num_exts = 0;
6555 return 1;
6556 }
6557 if (exts == NULL) {
6558 *num_exts = num;
6559 return 1;
6560 }
6561 if (*num_exts < num)
6562 return 0;
6563 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6564 ext = sc->clienthello->pre_proc_exts + i;
6565 if (ext->present) {
6566 if (ext->received_order >= num)
6567 return 0;
6568 exts[ext->received_order] = ext->type;
6569 }
6570 }
6571 *num_exts = num;
6572 return 1;
6573 }
6574
6575 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6576 size_t *outlen)
6577 {
6578 size_t i;
6579 RAW_EXTENSION *r;
6580 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6581
6582 if (sc == NULL)
6583 return 0;
6584
6585 if (sc->clienthello == NULL)
6586 return 0;
6587 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6588 r = sc->clienthello->pre_proc_exts + i;
6589 if (r->present && r->type == type) {
6590 if (out != NULL)
6591 *out = PACKET_data(&r->data);
6592 if (outlen != NULL)
6593 *outlen = PACKET_remaining(&r->data);
6594 return 1;
6595 }
6596 }
6597 return 0;
6598 }
6599
6600 int SSL_free_buffers(SSL *ssl)
6601 {
6602 RECORD_LAYER *rl;
6603 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6604
6605 if (sc == NULL)
6606 return 0;
6607
6608 /* QUIC buffers are always 'in use'. */
6609 if (IS_QUIC_SSL(ssl))
6610 return 0;
6611
6612 rl = &sc->rlayer;
6613
6614 return rl->rrlmethod->free_buffers(rl->rrl)
6615 && rl->wrlmethod->free_buffers(rl->wrl);
6616 }
6617
6618 int SSL_alloc_buffers(SSL *ssl)
6619 {
6620 RECORD_LAYER *rl;
6621 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6622
6623 if (sc == NULL)
6624 return 0;
6625
6626 /* QUIC always has buffers allocated. */
6627 if (IS_QUIC_SSL(ssl))
6628 return 1;
6629
6630 rl = &sc->rlayer;
6631
6632 return rl->rrlmethod->alloc_buffers(rl->rrl)
6633 && rl->wrlmethod->alloc_buffers(rl->wrl);
6634 }
6635
6636 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6637 {
6638 ctx->keylog_callback = cb;
6639 }
6640
6641 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6642 {
6643 return ctx->keylog_callback;
6644 }
6645
6646 static int nss_keylog_int(const char *prefix,
6647 SSL_CONNECTION *sc,
6648 const uint8_t *parameter_1,
6649 size_t parameter_1_len,
6650 const uint8_t *parameter_2,
6651 size_t parameter_2_len)
6652 {
6653 char *out = NULL;
6654 char *cursor = NULL;
6655 size_t out_len = 0;
6656 size_t i;
6657 size_t prefix_len;
6658 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
6659
6660 if (sctx->keylog_callback == NULL)
6661 return 1;
6662
6663 /*
6664 * Our output buffer will contain the following strings, rendered with
6665 * space characters in between, terminated by a NULL character: first the
6666 * prefix, then the first parameter, then the second parameter. The
6667 * meaning of each parameter depends on the specific key material being
6668 * logged. Note that the first and second parameters are encoded in
6669 * hexadecimal, so we need a buffer that is twice their lengths.
6670 */
6671 prefix_len = strlen(prefix);
6672 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
6673 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
6674 return 0;
6675
6676 strcpy(cursor, prefix);
6677 cursor += prefix_len;
6678 *cursor++ = ' ';
6679
6680 for (i = 0; i < parameter_1_len; i++) {
6681 sprintf(cursor, "%02x", parameter_1[i]);
6682 cursor += 2;
6683 }
6684 *cursor++ = ' ';
6685
6686 for (i = 0; i < parameter_2_len; i++) {
6687 sprintf(cursor, "%02x", parameter_2[i]);
6688 cursor += 2;
6689 }
6690 *cursor = '\0';
6691
6692 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
6693 OPENSSL_clear_free(out, out_len);
6694 return 1;
6695
6696 }
6697
6698 int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
6699 const uint8_t *encrypted_premaster,
6700 size_t encrypted_premaster_len,
6701 const uint8_t *premaster,
6702 size_t premaster_len)
6703 {
6704 if (encrypted_premaster_len < 8) {
6705 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6706 return 0;
6707 }
6708
6709 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
6710 return nss_keylog_int("RSA",
6711 sc,
6712 encrypted_premaster,
6713 8,
6714 premaster,
6715 premaster_len);
6716 }
6717
6718 int ssl_log_secret(SSL_CONNECTION *sc,
6719 const char *label,
6720 const uint8_t *secret,
6721 size_t secret_len)
6722 {
6723 return nss_keylog_int(label,
6724 sc,
6725 sc->s3.client_random,
6726 SSL3_RANDOM_SIZE,
6727 secret,
6728 secret_len);
6729 }
6730
6731 #define SSLV2_CIPHER_LEN 3
6732
6733 int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
6734 {
6735 int n;
6736
6737 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6738
6739 if (PACKET_remaining(cipher_suites) == 0) {
6740 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6741 return 0;
6742 }
6743
6744 if (PACKET_remaining(cipher_suites) % n != 0) {
6745 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6746 return 0;
6747 }
6748
6749 OPENSSL_free(s->s3.tmp.ciphers_raw);
6750 s->s3.tmp.ciphers_raw = NULL;
6751 s->s3.tmp.ciphers_rawlen = 0;
6752
6753 if (sslv2format) {
6754 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6755 PACKET sslv2ciphers = *cipher_suites;
6756 unsigned int leadbyte;
6757 unsigned char *raw;
6758
6759 /*
6760 * We store the raw ciphers list in SSLv3+ format so we need to do some
6761 * preprocessing to convert the list first. If there are any SSLv2 only
6762 * ciphersuites with a non-zero leading byte then we are going to
6763 * slightly over allocate because we won't store those. But that isn't a
6764 * problem.
6765 */
6766 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
6767 s->s3.tmp.ciphers_raw = raw;
6768 if (raw == NULL) {
6769 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6770 return 0;
6771 }
6772 for (s->s3.tmp.ciphers_rawlen = 0;
6773 PACKET_remaining(&sslv2ciphers) > 0;
6774 raw += TLS_CIPHER_LEN) {
6775 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6776 || (leadbyte == 0
6777 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6778 TLS_CIPHER_LEN))
6779 || (leadbyte != 0
6780 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
6781 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
6782 OPENSSL_free(s->s3.tmp.ciphers_raw);
6783 s->s3.tmp.ciphers_raw = NULL;
6784 s->s3.tmp.ciphers_rawlen = 0;
6785 return 0;
6786 }
6787 if (leadbyte == 0)
6788 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
6789 }
6790 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6791 &s->s3.tmp.ciphers_rawlen)) {
6792 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6793 return 0;
6794 }
6795 return 1;
6796 }
6797
6798 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6799 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6800 STACK_OF(SSL_CIPHER) **scsvs)
6801 {
6802 PACKET pkt;
6803 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6804
6805 if (sc == NULL)
6806 return 0;
6807
6808 if (!PACKET_buf_init(&pkt, bytes, len))
6809 return 0;
6810 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
6811 }
6812
6813 int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6814 STACK_OF(SSL_CIPHER) **skp,
6815 STACK_OF(SSL_CIPHER) **scsvs_out,
6816 int sslv2format, int fatal)
6817 {
6818 const SSL_CIPHER *c;
6819 STACK_OF(SSL_CIPHER) *sk = NULL;
6820 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6821 int n;
6822 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6823 unsigned char cipher[SSLV2_CIPHER_LEN];
6824
6825 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6826
6827 if (PACKET_remaining(cipher_suites) == 0) {
6828 if (fatal)
6829 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6830 else
6831 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
6832 return 0;
6833 }
6834
6835 if (PACKET_remaining(cipher_suites) % n != 0) {
6836 if (fatal)
6837 SSLfatal(s, SSL_AD_DECODE_ERROR,
6838 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6839 else
6840 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6841 return 0;
6842 }
6843
6844 sk = sk_SSL_CIPHER_new_null();
6845 scsvs = sk_SSL_CIPHER_new_null();
6846 if (sk == NULL || scsvs == NULL) {
6847 if (fatal)
6848 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6849 else
6850 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6851 goto err;
6852 }
6853
6854 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6855 /*
6856 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6857 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6858 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6859 */
6860 if (sslv2format && cipher[0] != '\0')
6861 continue;
6862
6863 /* For SSLv2-compat, ignore leading 0-byte. */
6864 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6865 if (c != NULL) {
6866 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6867 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
6868 if (fatal)
6869 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6870 else
6871 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6872 goto err;
6873 }
6874 }
6875 }
6876 if (PACKET_remaining(cipher_suites) > 0) {
6877 if (fatal)
6878 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
6879 else
6880 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
6881 goto err;
6882 }
6883
6884 if (skp != NULL)
6885 *skp = sk;
6886 else
6887 sk_SSL_CIPHER_free(sk);
6888 if (scsvs_out != NULL)
6889 *scsvs_out = scsvs;
6890 else
6891 sk_SSL_CIPHER_free(scsvs);
6892 return 1;
6893 err:
6894 sk_SSL_CIPHER_free(sk);
6895 sk_SSL_CIPHER_free(scsvs);
6896 return 0;
6897 }
6898
6899 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6900 {
6901 ctx->max_early_data = max_early_data;
6902
6903 return 1;
6904 }
6905
6906 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
6907 {
6908 return ctx->max_early_data;
6909 }
6910
6911 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6912 {
6913 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6914
6915 if (sc == NULL || IS_QUIC_SSL(s))
6916 return 0;
6917
6918 sc->max_early_data = max_early_data;
6919
6920 return 1;
6921 }
6922
6923 uint32_t SSL_get_max_early_data(const SSL *s)
6924 {
6925 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6926
6927 if (sc == NULL)
6928 return 0;
6929
6930 return sc->max_early_data;
6931 }
6932
6933 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6934 {
6935 ctx->recv_max_early_data = recv_max_early_data;
6936
6937 return 1;
6938 }
6939
6940 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6941 {
6942 return ctx->recv_max_early_data;
6943 }
6944
6945 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6946 {
6947 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6948
6949 if (sc == NULL || IS_QUIC_SSL(s))
6950 return 0;
6951
6952 sc->recv_max_early_data = recv_max_early_data;
6953
6954 return 1;
6955 }
6956
6957 uint32_t SSL_get_recv_max_early_data(const SSL *s)
6958 {
6959 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6960
6961 if (sc == NULL)
6962 return 0;
6963
6964 return sc->recv_max_early_data;
6965 }
6966
6967 __owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
6968 {
6969 /* Return any active Max Fragment Len extension */
6970 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6971 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6972
6973 /* return current SSL connection setting */
6974 return sc->max_send_fragment;
6975 }
6976
6977 __owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
6978 {
6979 /* Return a value regarding an active Max Fragment Len extension */
6980 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6981 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6982 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6983
6984 /* else limit |split_send_fragment| to current |max_send_fragment| */
6985 if (sc->split_send_fragment > sc->max_send_fragment)
6986 return sc->max_send_fragment;
6987
6988 /* return current SSL connection setting */
6989 return sc->split_send_fragment;
6990 }
6991
6992 int SSL_stateless(SSL *s)
6993 {
6994 int ret;
6995 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6996
6997 if (sc == NULL || IS_QUIC_SSL(s))
6998 return 0;
6999
7000 /* Ensure there is no state left over from a previous invocation */
7001 if (!SSL_clear(s))
7002 return 0;
7003
7004 ERR_clear_error();
7005
7006 sc->s3.flags |= TLS1_FLAGS_STATELESS;
7007 ret = SSL_accept(s);
7008 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
7009
7010 if (ret > 0 && sc->ext.cookieok)
7011 return 1;
7012
7013 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
7014 return 0;
7015
7016 return -1;
7017 }
7018
7019 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
7020 {
7021 ctx->pha_enabled = val;
7022 }
7023
7024 void SSL_set_post_handshake_auth(SSL *ssl, int val)
7025 {
7026 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
7027 #ifndef OPENSSL_NO_QUIC
7028 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
7029
7030 if (qc != NULL)
7031 return;
7032 #endif
7033
7034 if (sc == NULL)
7035 return;
7036
7037 sc->pha_enabled = val;
7038 }
7039
7040 int SSL_verify_client_post_handshake(SSL *ssl)
7041 {
7042 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
7043 #ifndef OPENSSL_NO_QUIC
7044 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
7045
7046 if (qc != NULL) {
7047 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
7048 return 0;
7049 }
7050 #endif
7051
7052 if (sc == NULL)
7053 return 0;
7054
7055 if (!SSL_CONNECTION_IS_TLS13(sc)) {
7056 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
7057 return 0;
7058 }
7059 if (!sc->server) {
7060 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
7061 return 0;
7062 }
7063
7064 if (!SSL_is_init_finished(ssl)) {
7065 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
7066 return 0;
7067 }
7068
7069 switch (sc->post_handshake_auth) {
7070 case SSL_PHA_NONE:
7071 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
7072 return 0;
7073 default:
7074 case SSL_PHA_EXT_SENT:
7075 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
7076 return 0;
7077 case SSL_PHA_EXT_RECEIVED:
7078 break;
7079 case SSL_PHA_REQUEST_PENDING:
7080 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
7081 return 0;
7082 case SSL_PHA_REQUESTED:
7083 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
7084 return 0;
7085 }
7086
7087 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
7088
7089 /* checks verify_mode and algorithm_auth */
7090 if (!send_certificate_request(sc)) {
7091 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
7092 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
7093 return 0;
7094 }
7095
7096 ossl_statem_set_in_init(sc, 1);
7097 return 1;
7098 }
7099
7100 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
7101 SSL_CTX_generate_session_ticket_fn gen_cb,
7102 SSL_CTX_decrypt_session_ticket_fn dec_cb,
7103 void *arg)
7104 {
7105 ctx->generate_ticket_cb = gen_cb;
7106 ctx->decrypt_ticket_cb = dec_cb;
7107 ctx->ticket_cb_data = arg;
7108 return 1;
7109 }
7110
7111 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
7112 SSL_allow_early_data_cb_fn cb,
7113 void *arg)
7114 {
7115 ctx->allow_early_data_cb = cb;
7116 ctx->allow_early_data_cb_data = arg;
7117 }
7118
7119 void SSL_set_allow_early_data_cb(SSL *s,
7120 SSL_allow_early_data_cb_fn cb,
7121 void *arg)
7122 {
7123 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7124
7125 if (sc == NULL || IS_QUIC_SSL(s))
7126 return;
7127
7128 sc->allow_early_data_cb = cb;
7129 sc->allow_early_data_cb_data = arg;
7130 }
7131
7132 const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
7133 int nid,
7134 const char *properties)
7135 {
7136 const EVP_CIPHER *ciph;
7137
7138 ciph = tls_get_cipher_from_engine(nid);
7139 if (ciph != NULL)
7140 return ciph;
7141
7142 /*
7143 * If there is no engine cipher then we do an explicit fetch. This may fail
7144 * and that could be ok
7145 */
7146 ERR_set_mark();
7147 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
7148 ERR_pop_to_mark();
7149 return ciph;
7150 }
7151
7152
7153 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
7154 {
7155 /* Don't up-ref an implicit EVP_CIPHER */
7156 if (EVP_CIPHER_get0_provider(cipher) == NULL)
7157 return 1;
7158
7159 /*
7160 * The cipher was explicitly fetched and therefore it is safe to cast
7161 * away the const
7162 */
7163 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
7164 }
7165
7166 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
7167 {
7168 if (cipher == NULL)
7169 return;
7170
7171 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
7172 /*
7173 * The cipher was explicitly fetched and therefore it is safe to cast
7174 * away the const
7175 */
7176 EVP_CIPHER_free((EVP_CIPHER *)cipher);
7177 }
7178 }
7179
7180 const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
7181 int nid,
7182 const char *properties)
7183 {
7184 const EVP_MD *md;
7185
7186 md = tls_get_digest_from_engine(nid);
7187 if (md != NULL)
7188 return md;
7189
7190 /* Otherwise we do an explicit fetch */
7191 ERR_set_mark();
7192 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
7193 ERR_pop_to_mark();
7194 return md;
7195 }
7196
7197 int ssl_evp_md_up_ref(const EVP_MD *md)
7198 {
7199 /* Don't up-ref an implicit EVP_MD */
7200 if (EVP_MD_get0_provider(md) == NULL)
7201 return 1;
7202
7203 /*
7204 * The digest was explicitly fetched and therefore it is safe to cast
7205 * away the const
7206 */
7207 return EVP_MD_up_ref((EVP_MD *)md);
7208 }
7209
7210 void ssl_evp_md_free(const EVP_MD *md)
7211 {
7212 if (md == NULL)
7213 return;
7214
7215 if (EVP_MD_get0_provider(md) != NULL) {
7216 /*
7217 * The digest was explicitly fetched and therefore it is safe to cast
7218 * away the const
7219 */
7220 EVP_MD_free((EVP_MD *)md);
7221 }
7222 }
7223
7224 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7225 {
7226 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7227
7228 if (sc == NULL)
7229 return 0;
7230
7231 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
7232 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7233 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7234 return 0;
7235 }
7236 EVP_PKEY_free(sc->cert->dh_tmp);
7237 sc->cert->dh_tmp = dhpkey;
7238 return 1;
7239 }
7240
7241 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7242 {
7243 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
7244 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7245 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7246 return 0;
7247 }
7248 EVP_PKEY_free(ctx->cert->dh_tmp);
7249 ctx->cert->dh_tmp = dhpkey;
7250 return 1;
7251 }
7252
7253 /* QUIC-specific methods which are supported on QUIC connections only. */
7254 int SSL_handle_events(SSL *s)
7255 {
7256 SSL_CONNECTION *sc;
7257
7258 #ifndef OPENSSL_NO_QUIC
7259 if (IS_QUIC(s))
7260 return ossl_quic_handle_events(s);
7261 #endif
7262
7263 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7264 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
7265 /*
7266 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7267 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7268 * can also return 0 if s is NULL or not a DTLS object, but we've
7269 * already ruled out those possibilities above, so this is not possible
7270 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7271 * returns -1.
7272 */
7273 return DTLSv1_handle_timeout(s) >= 0;
7274
7275 return 1;
7276 }
7277
7278 int SSL_get_event_timeout(SSL *s, struct timeval *tv, int *is_infinite)
7279 {
7280 SSL_CONNECTION *sc;
7281
7282 #ifndef OPENSSL_NO_QUIC
7283 if (IS_QUIC(s))
7284 return ossl_quic_get_event_timeout(s, tv, is_infinite);
7285 #endif
7286
7287 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7288 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7289 && DTLSv1_get_timeout(s, tv)) {
7290 *is_infinite = 0;
7291 return 1;
7292 }
7293
7294 tv->tv_sec = 1000000;
7295 tv->tv_usec = 0;
7296 *is_infinite = 1;
7297 return 1;
7298 }
7299
7300 int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7301 {
7302 #ifndef OPENSSL_NO_QUIC
7303 if (!IS_QUIC(s))
7304 return -1;
7305
7306 return ossl_quic_get_rpoll_descriptor(s, desc);
7307 #else
7308 return -1;
7309 #endif
7310 }
7311
7312 int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7313 {
7314 #ifndef OPENSSL_NO_QUIC
7315 if (!IS_QUIC(s))
7316 return -1;
7317
7318 return ossl_quic_get_wpoll_descriptor(s, desc);
7319 #else
7320 return -1;
7321 #endif
7322 }
7323
7324 int SSL_net_read_desired(SSL *s)
7325 {
7326 #ifndef OPENSSL_NO_QUIC
7327 if (!IS_QUIC(s))
7328 return 0;
7329
7330 return ossl_quic_get_net_read_desired(s);
7331 #else
7332 return 0;
7333 #endif
7334 }
7335
7336 int SSL_net_write_desired(SSL *s)
7337 {
7338 #ifndef OPENSSL_NO_QUIC
7339 if (!IS_QUIC(s))
7340 return 0;
7341
7342 return ossl_quic_get_net_write_desired(s);
7343 #else
7344 return 0;
7345 #endif
7346 }
7347
7348 int SSL_set_blocking_mode(SSL *s, int blocking)
7349 {
7350 #ifndef OPENSSL_NO_QUIC
7351 if (!IS_QUIC(s))
7352 return 0;
7353
7354 return ossl_quic_conn_set_blocking_mode(s, blocking);
7355 #else
7356 return 0;
7357 #endif
7358 }
7359
7360 int SSL_get_blocking_mode(SSL *s)
7361 {
7362 #ifndef OPENSSL_NO_QUIC
7363 if (!IS_QUIC(s))
7364 return -1;
7365
7366 return ossl_quic_conn_get_blocking_mode(s);
7367 #else
7368 return -1;
7369 #endif
7370 }
7371
7372 int SSL_set_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7373 {
7374 #ifndef OPENSSL_NO_QUIC
7375 if (!IS_QUIC(s))
7376 return 0;
7377
7378 return ossl_quic_conn_set_initial_peer_addr(s, peer_addr);
7379 #else
7380 return 0;
7381 #endif
7382 }
7383
7384 int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7385 const SSL_SHUTDOWN_EX_ARGS *args,
7386 size_t args_len)
7387 {
7388 #ifndef OPENSSL_NO_QUIC
7389 if (!IS_QUIC(ssl))
7390 return SSL_shutdown(ssl);
7391
7392 return ossl_quic_conn_shutdown(ssl, flags, args, args_len);
7393 #else
7394 return SSL_shutdown(ssl);
7395 #endif
7396 }
7397
7398 int SSL_stream_conclude(SSL *ssl, uint64_t flags)
7399 {
7400 #ifndef OPENSSL_NO_QUIC
7401 if (!IS_QUIC(ssl))
7402 return 0;
7403
7404 return ossl_quic_conn_stream_conclude(ssl);
7405 #else
7406 return 0;
7407 #endif
7408 }
7409
7410 SSL *SSL_new_stream(SSL *s, uint64_t flags)
7411 {
7412 #ifndef OPENSSL_NO_QUIC
7413 if (!IS_QUIC(s))
7414 return NULL;
7415
7416 return ossl_quic_conn_stream_new(s, flags);
7417 #else
7418 return NULL;
7419 #endif
7420 }
7421
7422 SSL *SSL_get0_connection(SSL *s)
7423 {
7424 #ifndef OPENSSL_NO_QUIC
7425 if (!IS_QUIC(s))
7426 return s;
7427
7428 return ossl_quic_get0_connection(s);
7429 #else
7430 return s;
7431 #endif
7432 }
7433
7434 int SSL_is_connection(SSL *s)
7435 {
7436 return SSL_get0_connection(s) == s;
7437 }
7438
7439 int SSL_get_stream_type(SSL *s)
7440 {
7441 #ifndef OPENSSL_NO_QUIC
7442 if (!IS_QUIC(s))
7443 return SSL_STREAM_TYPE_BIDI;
7444
7445 return ossl_quic_get_stream_type(s);
7446 #else
7447 return SSL_STREAM_TYPE_BIDI;
7448 #endif
7449 }
7450
7451 uint64_t SSL_get_stream_id(SSL *s)
7452 {
7453 #ifndef OPENSSL_NO_QUIC
7454 if (!IS_QUIC(s))
7455 return UINT64_MAX;
7456
7457 return ossl_quic_get_stream_id(s);
7458 #else
7459 return UINT64_MAX;
7460 #endif
7461 }
7462
7463 int SSL_set_default_stream_mode(SSL *s, uint32_t mode)
7464 {
7465 #ifndef OPENSSL_NO_QUIC
7466 if (!IS_QUIC(s))
7467 return 0;
7468
7469 return ossl_quic_set_default_stream_mode(s, mode);
7470 #else
7471 return 0;
7472 #endif
7473 }
7474
7475 int SSL_set_incoming_stream_policy(SSL *s, int policy, uint64_t aec)
7476 {
7477 #ifndef OPENSSL_NO_QUIC
7478 if (!IS_QUIC(s))
7479 return 0;
7480
7481 return ossl_quic_set_incoming_stream_policy(s, policy, aec);
7482 #else
7483 return 0;
7484 #endif
7485 }
7486
7487 SSL *SSL_accept_stream(SSL *s, uint64_t flags)
7488 {
7489 #ifndef OPENSSL_NO_QUIC
7490 if (!IS_QUIC(s))
7491 return NULL;
7492
7493 return ossl_quic_accept_stream(s, flags);
7494 #else
7495 return NULL;
7496 #endif
7497 }
7498
7499 size_t SSL_get_accept_stream_queue_len(SSL *s)
7500 {
7501 #ifndef OPENSSL_NO_QUIC
7502 if (!IS_QUIC(s))
7503 return 0;
7504
7505 return ossl_quic_get_accept_stream_queue_len(s);
7506 #else
7507 return 0;
7508 #endif
7509 }
7510
7511 int SSL_stream_reset(SSL *s,
7512 const SSL_STREAM_RESET_ARGS *args,
7513 size_t args_len)
7514 {
7515 #ifndef OPENSSL_NO_QUIC
7516 if (!IS_QUIC(s))
7517 return 0;
7518
7519 return ossl_quic_stream_reset(s, args, args_len);
7520 #else
7521 return 0;
7522 #endif
7523 }
7524
7525 int SSL_get_stream_read_state(SSL *s)
7526 {
7527 #ifndef OPENSSL_NO_QUIC
7528 if (!IS_QUIC(s))
7529 return SSL_STREAM_STATE_NONE;
7530
7531 return ossl_quic_get_stream_read_state(s);
7532 #else
7533 return SSL_STREAM_STATE_NONE;
7534 #endif
7535 }
7536
7537 int SSL_get_stream_write_state(SSL *s)
7538 {
7539 #ifndef OPENSSL_NO_QUIC
7540 if (!IS_QUIC(s))
7541 return SSL_STREAM_STATE_NONE;
7542
7543 return ossl_quic_get_stream_write_state(s);
7544 #else
7545 return SSL_STREAM_STATE_NONE;
7546 #endif
7547 }
7548
7549 int SSL_get_stream_read_error_code(SSL *s, uint64_t *app_error_code)
7550 {
7551 #ifndef OPENSSL_NO_QUIC
7552 if (!IS_QUIC(s))
7553 return -1;
7554
7555 return ossl_quic_get_stream_read_error_code(s, app_error_code);
7556 #else
7557 return -1;
7558 #endif
7559 }
7560
7561 int SSL_get_stream_write_error_code(SSL *s, uint64_t *app_error_code)
7562 {
7563 #ifndef OPENSSL_NO_QUIC
7564 if (!IS_QUIC(s))
7565 return -1;
7566
7567 return ossl_quic_get_stream_write_error_code(s, app_error_code);
7568 #else
7569 return -1;
7570 #endif
7571 }
7572
7573 int SSL_get_conn_close_info(SSL *s, SSL_CONN_CLOSE_INFO *info,
7574 size_t info_len)
7575 {
7576 #ifndef OPENSSL_NO_QUIC
7577 if (!IS_QUIC(s))
7578 return -1;
7579
7580 return ossl_quic_get_conn_close_info(s, info, info_len);
7581 #else
7582 return -1;
7583 #endif
7584 }
7585
7586 int SSL_add_expected_rpk(SSL *s, EVP_PKEY *rpk)
7587 {
7588 unsigned char *data = NULL;
7589 SSL_DANE *dane = SSL_get0_dane(s);
7590 int ret;
7591
7592 if (dane == NULL || dane->dctx == NULL)
7593 return 0;
7594 if ((ret = i2d_PUBKEY(rpk, &data)) <= 0)
7595 return 0;
7596
7597 ret = SSL_dane_tlsa_add(s, DANETLS_USAGE_DANE_EE,
7598 DANETLS_SELECTOR_SPKI,
7599 DANETLS_MATCHING_FULL,
7600 data, (size_t)ret) > 0;
7601 OPENSSL_free(data);
7602 return ret;
7603 }
7604
7605 EVP_PKEY *SSL_get0_peer_rpk(const SSL *s)
7606 {
7607 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7608
7609 if (sc == NULL || sc->session == NULL)
7610 return NULL;
7611 return sc->session->peer_rpk;
7612 }
7613
7614 int SSL_get_negotiated_client_cert_type(const SSL *s)
7615 {
7616 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7617
7618 if (sc == NULL)
7619 return 0;
7620
7621 return sc->ext.client_cert_type;
7622 }
7623
7624 int SSL_get_negotiated_server_cert_type(const SSL *s)
7625 {
7626 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7627
7628 if (sc == NULL)
7629 return 0;
7630
7631 return sc->ext.server_cert_type;
7632 }
7633
7634 static int validate_cert_type(const unsigned char *val, size_t len)
7635 {
7636 size_t i;
7637 int saw_rpk = 0;
7638 int saw_x509 = 0;
7639
7640 if (val == NULL && len == 0)
7641 return 1;
7642
7643 if (val == NULL || len == 0)
7644 return 0;
7645
7646 for (i = 0; i < len; i++) {
7647 switch (val[i]) {
7648 case TLSEXT_cert_type_rpk:
7649 if (saw_rpk)
7650 return 0;
7651 saw_rpk = 1;
7652 break;
7653 case TLSEXT_cert_type_x509:
7654 if (saw_x509)
7655 return 0;
7656 saw_x509 = 1;
7657 break;
7658 case TLSEXT_cert_type_pgp:
7659 case TLSEXT_cert_type_1609dot2:
7660 default:
7661 return 0;
7662 }
7663 }
7664 return 1;
7665 }
7666
7667 static int set_cert_type(unsigned char **cert_type,
7668 size_t *cert_type_len,
7669 const unsigned char *val,
7670 size_t len)
7671 {
7672 unsigned char *tmp = NULL;
7673
7674 if (!validate_cert_type(val, len))
7675 return 0;
7676
7677 if (val != NULL && (tmp = OPENSSL_memdup(val, len)) == NULL)
7678 return 0;
7679
7680 OPENSSL_free(*cert_type);
7681 *cert_type = tmp;
7682 *cert_type_len = len;
7683 return 1;
7684 }
7685
7686 int SSL_set1_client_cert_type(SSL *s, const unsigned char *val, size_t len)
7687 {
7688 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7689
7690 return set_cert_type(&sc->client_cert_type, &sc->client_cert_type_len,
7691 val, len);
7692 }
7693
7694 int SSL_set1_server_cert_type(SSL *s, const unsigned char *val, size_t len)
7695 {
7696 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7697
7698 return set_cert_type(&sc->server_cert_type, &sc->server_cert_type_len,
7699 val, len);
7700 }
7701
7702 int SSL_CTX_set1_client_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7703 {
7704 return set_cert_type(&ctx->client_cert_type, &ctx->client_cert_type_len,
7705 val, len);
7706 }
7707
7708 int SSL_CTX_set1_server_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7709 {
7710 return set_cert_type(&ctx->server_cert_type, &ctx->server_cert_type_len,
7711 val, len);
7712 }
7713
7714 int SSL_get0_client_cert_type(const SSL *s, unsigned char **t, size_t *len)
7715 {
7716 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7717
7718 if (t == NULL || len == NULL)
7719 return 0;
7720
7721 *t = sc->client_cert_type;
7722 *len = sc->client_cert_type_len;
7723 return 1;
7724 }
7725
7726 int SSL_get0_server_cert_type(const SSL *s, unsigned char **t, size_t *len)
7727 {
7728 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7729
7730 if (t == NULL || len == NULL)
7731 return 0;
7732
7733 *t = sc->server_cert_type;
7734 *len = sc->server_cert_type_len;
7735 return 1;
7736 }
7737
7738 int SSL_CTX_get0_client_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7739 {
7740 if (t == NULL || len == NULL)
7741 return 0;
7742
7743 *t = ctx->client_cert_type;
7744 *len = ctx->client_cert_type_len;
7745 return 1;
7746 }
7747
7748 int SSL_CTX_get0_server_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7749 {
7750 if (t == NULL || len == NULL)
7751 return 0;
7752
7753 *t = ctx->server_cert_type;
7754 *len = ctx->server_cert_type_len;
7755 return 1;
7756 }