]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
[feat] SSL RTT in both client and server statem. SSL_get_handshake_rtt makes it available
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "internal/e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include <openssl/trace.h>
24 #include <openssl/core_names.h>
25 #include "internal/cryptlib.h"
26 #include "internal/nelem.h"
27 #include "internal/refcount.h"
28 #include "internal/ktls.h"
29 #include "quic/quic_local.h"
30
31 static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
32 unsigned char *s, size_t t, size_t *u)
33 {
34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
35 }
36
37 static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
38 {
39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
40 }
41
42 static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
44 {
45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
46 }
47
48 static int ssl_undefined_function_6(int r)
49 {
50 return ssl_undefined_function(NULL);
51 }
52
53 static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
55 const unsigned char *v, size_t w, int x)
56 {
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58 }
59
60 static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61 {
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
63 }
64
65 SSL3_ENC_METHOD ssl3_undef_enc_method = {
66 ssl_undefined_function_8,
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
76 };
77
78 struct ssl_async_args {
79 SSL *s;
80 void *buf;
81 size_t num;
82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
83 union {
84 int (*func_read) (SSL *, void *, size_t, size_t *);
85 int (*func_write) (SSL *, const void *, size_t, size_t *);
86 int (*func_other) (SSL *);
87 } f;
88 };
89
90 static const struct {
91 uint8_t mtype;
92 uint8_t ord;
93 int nid;
94 } dane_mds[] = {
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
104 };
105
106 static int dane_ctx_enable(struct dane_ctx_st *dctx)
107 {
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
112 size_t i;
113
114 if (dctx->mdevp != NULL)
115 return 1;
116
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
121 OPENSSL_free(mdord);
122 OPENSSL_free(mdevp);
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142 }
143
144 static void dane_ctx_final(struct dane_ctx_st *dctx)
145 {
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152 }
153
154 static void tlsa_free(danetls_record *t)
155 {
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161 }
162
163 static void dane_final(SSL_DANE *dane)
164 {
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
168 OSSL_STACK_OF_X509_free(dane->certs);
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176 }
177
178 /*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
181 static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
182 {
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
189 num = sk_danetls_record_num(from->dane.trecs);
190 dane_final(&to->dane);
191 to->dane.flags = from->dane.flags;
192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
194
195 if (to->dane.trecs == NULL) {
196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
197 return 0;
198 }
199
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
202
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
205 return 0;
206 }
207 return 1;
208 }
209
210 static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
212 {
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
223 int n = ((int)mtype) + 1;
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
226 if (mdevp == NULL)
227 return -1;
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
231 if (mdord == NULL)
232 return -1;
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249 }
250
251 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
252 {
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256 }
257
258 static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
261 uint8_t mtype, const unsigned char *data, size_t dlen)
262 {
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
267 int num;
268
269 if (dane->trecs == NULL) {
270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
293 return 0;
294 }
295 }
296
297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
299 return 0;
300 }
301 if (!data) {
302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
303 return 0;
304 }
305
306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
307 return -1;
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
312 t->data = OPENSSL_malloc(dlen);
313 if (t->data == NULL) {
314 tlsa_free(t);
315 return -1;
316 }
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
400
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422 }
423
424 /*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
428 static int ssl_check_allowed_versions(int min_version, int max_version)
429 {
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453 #ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456 #endif
457 #ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460 #endif
461 /* Done massaging versions; do the check. */
462 if (0
463 #ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466 #endif
467 #ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470 #endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
475 if (min_version == 0)
476 min_version = SSL3_VERSION;
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
479 #ifdef OPENSSL_NO_TLS1_3
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
482 #endif
483 #ifdef OPENSSL_NO_TLS1_2
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
486 #endif
487 #ifdef OPENSSL_NO_TLS1_1
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
490 #endif
491 #ifdef OPENSSL_NO_TLS1
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
494 #endif
495 #ifdef OPENSSL_NO_SSL3
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
498 #endif
499 #ifdef OPENSSL_NO_TLS1
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
502 #endif
503 #ifdef OPENSSL_NO_TLS1_1
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
506 #endif
507 #ifdef OPENSSL_NO_TLS1_2
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
510 #endif
511 /* Done massaging versions; do the check. */
512 if (0
513 #ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515 #endif
516 #ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518 #endif
519 #ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521 #endif
522 #ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524 #endif
525 #ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527 #endif
528 )
529 return 0;
530 }
531 return 1;
532 }
533
534 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
535 /*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540 # define OPENSSL_VPROC_STRING_(x) x##_SSL
541 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543 void OPENSSL_VPROC_FUNC(void) {}
544 #endif
545
546 static int clear_record_layer(SSL_CONNECTION *s)
547 {
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
556 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
558 NID_undef, NULL, NULL, NULL);
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
564 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
566 NID_undef, NULL, NULL, NULL);
567
568 /* SSLfatal already called in the event of failure */
569 return ret;
570 }
571
572 int SSL_clear(SSL *s)
573 {
574 if (s->method == NULL) {
575 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
576 return 0;
577 }
578
579 return s->method->ssl_reset(s);
580 }
581
582 int ossl_ssl_connection_reset(SSL *s)
583 {
584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
585
586 if (sc == NULL)
587 return 0;
588
589 if (ssl_clear_bad_session(sc)) {
590 SSL_SESSION_free(sc->session);
591 sc->session = NULL;
592 }
593 SSL_SESSION_free(sc->psksession);
594 sc->psksession = NULL;
595 OPENSSL_free(sc->psksession_id);
596 sc->psksession_id = NULL;
597 sc->psksession_id_len = 0;
598 sc->hello_retry_request = 0;
599 sc->sent_tickets = 0;
600
601 sc->error = 0;
602 sc->hit = 0;
603 sc->shutdown = 0;
604
605 if (sc->renegotiate) {
606 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
607 return 0;
608 }
609
610 ossl_statem_clear(sc);
611
612 /* TODO(QUIC): Version handling not yet clear */
613 sc->version = s->method->version;
614 sc->client_version = sc->version;
615 sc->rwstate = SSL_NOTHING;
616
617 BUF_MEM_free(sc->init_buf);
618 sc->init_buf = NULL;
619 sc->first_packet = 0;
620
621 sc->key_update = SSL_KEY_UPDATE_NONE;
622 memset(sc->ext.compress_certificate_from_peer, 0,
623 sizeof(sc->ext.compress_certificate_from_peer));
624 sc->ext.compress_certificate_sent = 0;
625
626 EVP_MD_CTX_free(sc->pha_dgst);
627 sc->pha_dgst = NULL;
628
629 /* Reset DANE verification result state */
630 sc->dane.mdpth = -1;
631 sc->dane.pdpth = -1;
632 X509_free(sc->dane.mcert);
633 sc->dane.mcert = NULL;
634 sc->dane.mtlsa = NULL;
635
636 /* Clear the verification result peername */
637 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
638
639 /* Clear any shared connection state */
640 OPENSSL_free(sc->shared_sigalgs);
641 sc->shared_sigalgs = NULL;
642 sc->shared_sigalgslen = 0;
643
644 /*
645 * Check to see if we were changed into a different method, if so, revert
646 * back.
647 */
648 if (s->method != s->defltmeth) {
649 s->method->ssl_deinit(s);
650 s->method = s->defltmeth;
651 if (!s->method->ssl_init(s))
652 return 0;
653 } else {
654 if (!s->method->ssl_clear(s))
655 return 0;
656 }
657
658 RECORD_LAYER_clear(&sc->rlayer);
659 BIO_free(sc->rlayer.rrlnext);
660 sc->rlayer.rrlnext = NULL;
661
662 if (!clear_record_layer(sc))
663 return 0;
664
665 return 1;
666 }
667
668 #ifndef OPENSSL_NO_DEPRECATED_3_0
669 /** Used to change an SSL_CTXs default SSL method type */
670 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
671 {
672 STACK_OF(SSL_CIPHER) *sk;
673
674 ctx->method = meth;
675
676 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
677 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
678 return 0;
679 }
680 sk = ssl_create_cipher_list(ctx,
681 ctx->tls13_ciphersuites,
682 &(ctx->cipher_list),
683 &(ctx->cipher_list_by_id),
684 OSSL_default_cipher_list(), ctx->cert);
685 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
686 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
687 return 0;
688 }
689 return 1;
690 }
691 #endif
692
693 SSL *SSL_new(SSL_CTX *ctx)
694 {
695 if (ctx == NULL) {
696 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
697 return NULL;
698 }
699 if (ctx->method == NULL) {
700 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
701 return NULL;
702 }
703 return ctx->method->ssl_new(ctx);
704 }
705
706 int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
707 {
708 ssl->type = type;
709
710 ssl->references = 1;
711 ssl->lock = CRYPTO_THREAD_lock_new();
712 if (ssl->lock == NULL)
713 return 0;
714
715 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data)) {
716 CRYPTO_THREAD_lock_free(ssl->lock);
717 ssl->lock = NULL;
718 return 0;
719 }
720
721 SSL_CTX_up_ref(ctx);
722 ssl->ctx = ctx;
723
724 ssl->defltmeth = ssl->method = method;
725
726 return 1;
727 }
728
729 SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
730 {
731 SSL_CONNECTION *s;
732 SSL *ssl;
733
734 s = OPENSSL_zalloc(sizeof(*s));
735 if (s == NULL)
736 return NULL;
737
738 ssl = &s->ssl;
739 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
740 OPENSSL_free(s);
741 s = NULL;
742 ssl = NULL;
743 goto sslerr;
744 }
745
746 RECORD_LAYER_init(&s->rlayer, s);
747
748 s->options = ctx->options;
749 s->dane.flags = ctx->dane.flags;
750 if (method->version == ctx->method->version) {
751 s->min_proto_version = ctx->min_proto_version;
752 s->max_proto_version = ctx->max_proto_version;
753 }
754 s->mode = ctx->mode;
755 s->max_cert_list = ctx->max_cert_list;
756 s->max_early_data = ctx->max_early_data;
757 s->recv_max_early_data = ctx->recv_max_early_data;
758 s->num_tickets = ctx->num_tickets;
759 s->pha_enabled = ctx->pha_enabled;
760
761 /* Shallow copy of the ciphersuites stack */
762 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
763 if (s->tls13_ciphersuites == NULL)
764 goto cerr;
765
766 /*
767 * Earlier library versions used to copy the pointer to the CERT, not
768 * its contents; only when setting new parameters for the per-SSL
769 * copy, ssl_cert_new would be called (and the direct reference to
770 * the per-SSL_CTX settings would be lost, but those still were
771 * indirectly accessed for various purposes, and for that reason they
772 * used to be known as s->ctx->default_cert). Now we don't look at the
773 * SSL_CTX's CERT after having duplicated it once.
774 */
775 s->cert = ssl_cert_dup(ctx->cert);
776 if (s->cert == NULL)
777 goto sslerr;
778
779 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
780 s->msg_callback = ctx->msg_callback;
781 s->msg_callback_arg = ctx->msg_callback_arg;
782 s->verify_mode = ctx->verify_mode;
783 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
784 s->rlayer.record_padding_cb = ctx->record_padding_cb;
785 s->rlayer.record_padding_arg = ctx->record_padding_arg;
786 s->rlayer.block_padding = ctx->block_padding;
787 s->sid_ctx_length = ctx->sid_ctx_length;
788 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
789 goto err;
790 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
791 s->verify_callback = ctx->default_verify_callback;
792 s->generate_session_id = ctx->generate_session_id;
793
794 s->param = X509_VERIFY_PARAM_new();
795 if (s->param == NULL)
796 goto asn1err;
797 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
798 s->quiet_shutdown = ctx->quiet_shutdown;
799
800 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
801 s->max_send_fragment = ctx->max_send_fragment;
802 s->split_send_fragment = ctx->split_send_fragment;
803 s->max_pipelines = ctx->max_pipelines;
804 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
805
806 s->ext.debug_cb = 0;
807 s->ext.debug_arg = NULL;
808 s->ext.ticket_expected = 0;
809 s->ext.status_type = ctx->ext.status_type;
810 s->ext.status_expected = 0;
811 s->ext.ocsp.ids = NULL;
812 s->ext.ocsp.exts = NULL;
813 s->ext.ocsp.resp = NULL;
814 s->ext.ocsp.resp_len = 0;
815 SSL_CTX_up_ref(ctx);
816 s->session_ctx = ctx;
817 if (ctx->ext.ecpointformats) {
818 s->ext.ecpointformats =
819 OPENSSL_memdup(ctx->ext.ecpointformats,
820 ctx->ext.ecpointformats_len);
821 if (!s->ext.ecpointformats) {
822 s->ext.ecpointformats_len = 0;
823 goto err;
824 }
825 s->ext.ecpointformats_len =
826 ctx->ext.ecpointformats_len;
827 }
828 if (ctx->ext.supportedgroups) {
829 s->ext.supportedgroups =
830 OPENSSL_memdup(ctx->ext.supportedgroups,
831 ctx->ext.supportedgroups_len
832 * sizeof(*ctx->ext.supportedgroups));
833 if (!s->ext.supportedgroups) {
834 s->ext.supportedgroups_len = 0;
835 goto err;
836 }
837 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
838 }
839
840 #ifndef OPENSSL_NO_NEXTPROTONEG
841 s->ext.npn = NULL;
842 #endif
843
844 if (ctx->ext.alpn != NULL) {
845 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
846 if (s->ext.alpn == NULL) {
847 s->ext.alpn_len = 0;
848 goto err;
849 }
850 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
851 s->ext.alpn_len = ctx->ext.alpn_len;
852 }
853
854 s->verified_chain = NULL;
855 s->verify_result = X509_V_OK;
856
857 s->default_passwd_callback = ctx->default_passwd_callback;
858 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
859
860 s->key_update = SSL_KEY_UPDATE_NONE;
861
862 s->allow_early_data_cb = ctx->allow_early_data_cb;
863 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
864
865 if (!method->ssl_init(ssl))
866 goto sslerr;
867
868 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
869
870 if (!method->ssl_reset(ssl))
871 goto sslerr;
872
873 #ifndef OPENSSL_NO_PSK
874 s->psk_client_callback = ctx->psk_client_callback;
875 s->psk_server_callback = ctx->psk_server_callback;
876 #endif
877 s->psk_find_session_cb = ctx->psk_find_session_cb;
878 s->psk_use_session_cb = ctx->psk_use_session_cb;
879
880 s->async_cb = ctx->async_cb;
881 s->async_cb_arg = ctx->async_cb_arg;
882
883 s->job = NULL;
884
885 #ifndef OPENSSL_NO_COMP_ALG
886 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
887 #endif
888 if (ctx->client_cert_type != NULL) {
889 s->client_cert_type = OPENSSL_memdup(ctx->client_cert_type,
890 ctx->client_cert_type_len);
891 if (s->client_cert_type == NULL)
892 goto sslerr;
893 s->client_cert_type_len = ctx->client_cert_type_len;
894 }
895 if (ctx->server_cert_type != NULL) {
896 s->server_cert_type = OPENSSL_memdup(ctx->server_cert_type,
897 ctx->server_cert_type_len);
898 if (s->server_cert_type == NULL)
899 goto sslerr;
900 s->server_cert_type_len = ctx->server_cert_type_len;
901 }
902
903 #ifndef OPENSSL_NO_CT
904 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
905 ctx->ct_validation_callback_arg))
906 goto sslerr;
907 #endif
908
909 s->ssl_pkey_num = SSL_PKEY_NUM + ctx->sigalg_list_len;
910 return ssl;
911 cerr:
912 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
913 goto err;
914 asn1err:
915 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
916 goto err;
917 sslerr:
918 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
919 err:
920 SSL_free(ssl);
921 return NULL;
922 }
923
924 SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
925 {
926 return ossl_ssl_connection_new_int(ctx, ctx->method);
927 }
928
929 int SSL_is_dtls(const SSL *s)
930 {
931 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
932
933 #ifndef OPENSSL_NO_QUIC
934 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
935 return 0;
936 #endif
937
938 if (sc == NULL)
939 return 0;
940
941 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
942 }
943
944 int SSL_is_tls(const SSL *s)
945 {
946 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
947
948 #ifndef OPENSSL_NO_QUIC
949 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
950 return 0;
951 #endif
952
953 if (sc == NULL)
954 return 0;
955
956 return SSL_CONNECTION_IS_DTLS(sc) ? 0 : 1;
957 }
958
959 int SSL_is_quic(const SSL *s)
960 {
961 #ifndef OPENSSL_NO_QUIC
962 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
963 return 1;
964 #endif
965 return 0;
966 }
967
968 int SSL_up_ref(SSL *s)
969 {
970 int i;
971
972 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
973 return 0;
974
975 REF_PRINT_COUNT("SSL", s);
976 REF_ASSERT_ISNT(i < 2);
977 return ((i > 1) ? 1 : 0);
978 }
979
980 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
981 unsigned int sid_ctx_len)
982 {
983 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
984 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
985 return 0;
986 }
987 ctx->sid_ctx_length = sid_ctx_len;
988 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
989
990 return 1;
991 }
992
993 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
994 unsigned int sid_ctx_len)
995 {
996 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
997
998 if (sc == NULL)
999 return 0;
1000
1001 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
1002 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
1003 return 0;
1004 }
1005 sc->sid_ctx_length = sid_ctx_len;
1006 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
1007
1008 return 1;
1009 }
1010
1011 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
1012 {
1013 if (!CRYPTO_THREAD_write_lock(ctx->lock))
1014 return 0;
1015 ctx->generate_session_id = cb;
1016 CRYPTO_THREAD_unlock(ctx->lock);
1017 return 1;
1018 }
1019
1020 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
1021 {
1022 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1023
1024 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
1025 return 0;
1026 sc->generate_session_id = cb;
1027 CRYPTO_THREAD_unlock(ssl->lock);
1028 return 1;
1029 }
1030
1031 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1032 unsigned int id_len)
1033 {
1034 /*
1035 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
1036 * we can "construct" a session to give us the desired check - i.e. to
1037 * find if there's a session in the hash table that would conflict with
1038 * any new session built out of this id/id_len and the ssl_version in use
1039 * by this SSL.
1040 */
1041 SSL_SESSION r, *p;
1042 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
1043
1044 if (sc == NULL || id_len > sizeof(r.session_id))
1045 return 0;
1046
1047 r.ssl_version = sc->version;
1048 r.session_id_length = id_len;
1049 memcpy(r.session_id, id, id_len);
1050
1051 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
1052 return 0;
1053 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1054 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
1055 return (p != NULL);
1056 }
1057
1058 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
1059 {
1060 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1061 }
1062
1063 int SSL_set_purpose(SSL *s, int purpose)
1064 {
1065 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1066
1067 if (sc == NULL)
1068 return 0;
1069
1070 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
1071 }
1072
1073 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
1074 {
1075 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1076 }
1077
1078 int SSL_set_trust(SSL *s, int trust)
1079 {
1080 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1081
1082 if (sc == NULL)
1083 return 0;
1084
1085 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
1086 }
1087
1088 int SSL_set1_host(SSL *s, const char *hostname)
1089 {
1090 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1091
1092 if (sc == NULL)
1093 return 0;
1094
1095 /* If a hostname is provided and parses as an IP address,
1096 * treat it as such. */
1097 if (hostname != NULL
1098 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
1099 return 1;
1100
1101 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
1102 }
1103
1104 int SSL_add1_host(SSL *s, const char *hostname)
1105 {
1106 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1107
1108 if (sc == NULL)
1109 return 0;
1110
1111 /* If a hostname is provided and parses as an IP address,
1112 * treat it as such. */
1113 if (hostname)
1114 {
1115 ASN1_OCTET_STRING *ip;
1116 char *old_ip;
1117
1118 ip = a2i_IPADDRESS(hostname);
1119 if (ip) {
1120 /* We didn't want it; only to check if it *is* an IP address */
1121 ASN1_OCTET_STRING_free(ip);
1122
1123 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
1124 if (old_ip)
1125 {
1126 OPENSSL_free(old_ip);
1127 /* There can be only one IP address */
1128 return 0;
1129 }
1130
1131 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
1132 }
1133 }
1134
1135 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
1136 }
1137
1138 void SSL_set_hostflags(SSL *s, unsigned int flags)
1139 {
1140 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1141
1142 if (sc == NULL)
1143 return;
1144
1145 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
1146 }
1147
1148 const char *SSL_get0_peername(SSL *s)
1149 {
1150 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1151
1152 if (sc == NULL)
1153 return NULL;
1154
1155 return X509_VERIFY_PARAM_get0_peername(sc->param);
1156 }
1157
1158 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1159 {
1160 return dane_ctx_enable(&ctx->dane);
1161 }
1162
1163 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1164 {
1165 unsigned long orig = ctx->dane.flags;
1166
1167 ctx->dane.flags |= flags;
1168 return orig;
1169 }
1170
1171 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1172 {
1173 unsigned long orig = ctx->dane.flags;
1174
1175 ctx->dane.flags &= ~flags;
1176 return orig;
1177 }
1178
1179 int SSL_dane_enable(SSL *s, const char *basedomain)
1180 {
1181 SSL_DANE *dane;
1182 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1183
1184 if (sc == NULL)
1185 return 0;
1186
1187 dane = &sc->dane;
1188 if (s->ctx->dane.mdmax == 0) {
1189 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1190 return 0;
1191 }
1192 if (dane->trecs != NULL) {
1193 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
1194 return 0;
1195 }
1196
1197 /*
1198 * Default SNI name. This rejects empty names, while set1_host below
1199 * accepts them and disables hostname checks. To avoid side-effects with
1200 * invalid input, set the SNI name first.
1201 */
1202 if (sc->ext.hostname == NULL) {
1203 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1204 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1205 return -1;
1206 }
1207 }
1208
1209 /* Primary RFC6125 reference identifier */
1210 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
1211 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1212 return -1;
1213 }
1214
1215 dane->mdpth = -1;
1216 dane->pdpth = -1;
1217 dane->dctx = &s->ctx->dane;
1218 dane->trecs = sk_danetls_record_new_null();
1219
1220 if (dane->trecs == NULL) {
1221 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
1222 return -1;
1223 }
1224 return 1;
1225 }
1226
1227 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1228 {
1229 unsigned long orig;
1230 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1231
1232 if (sc == NULL)
1233 return 0;
1234
1235 orig = sc->dane.flags;
1236
1237 sc->dane.flags |= flags;
1238 return orig;
1239 }
1240
1241 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1242 {
1243 unsigned long orig;
1244 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1245
1246 if (sc == NULL)
1247 return 0;
1248
1249 orig = sc->dane.flags;
1250
1251 sc->dane.flags &= ~flags;
1252 return orig;
1253 }
1254
1255 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1256 {
1257 SSL_DANE *dane;
1258 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1259
1260 if (sc == NULL)
1261 return -1;
1262
1263 dane = &sc->dane;
1264
1265 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1266 return -1;
1267 if (dane->mtlsa) {
1268 if (mcert)
1269 *mcert = dane->mcert;
1270 if (mspki)
1271 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1272 }
1273 return dane->mdpth;
1274 }
1275
1276 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1277 uint8_t *mtype, const unsigned char **data, size_t *dlen)
1278 {
1279 SSL_DANE *dane;
1280 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1281
1282 if (sc == NULL)
1283 return -1;
1284
1285 dane = &sc->dane;
1286
1287 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1288 return -1;
1289 if (dane->mtlsa) {
1290 if (usage)
1291 *usage = dane->mtlsa->usage;
1292 if (selector)
1293 *selector = dane->mtlsa->selector;
1294 if (mtype)
1295 *mtype = dane->mtlsa->mtype;
1296 if (data)
1297 *data = dane->mtlsa->data;
1298 if (dlen)
1299 *dlen = dane->mtlsa->dlen;
1300 }
1301 return dane->mdpth;
1302 }
1303
1304 SSL_DANE *SSL_get0_dane(SSL *s)
1305 {
1306 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1307
1308 if (sc == NULL)
1309 return NULL;
1310
1311 return &sc->dane;
1312 }
1313
1314 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1315 uint8_t mtype, const unsigned char *data, size_t dlen)
1316 {
1317 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1318
1319 if (sc == NULL)
1320 return 0;
1321
1322 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
1323 }
1324
1325 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1326 uint8_t ord)
1327 {
1328 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1329 }
1330
1331 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1332 {
1333 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1334 }
1335
1336 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1337 {
1338 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1339
1340 if (sc == NULL)
1341 return 0;
1342
1343 return X509_VERIFY_PARAM_set1(sc->param, vpm);
1344 }
1345
1346 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1347 {
1348 return ctx->param;
1349 }
1350
1351 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1352 {
1353 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1354
1355 if (sc == NULL)
1356 return NULL;
1357
1358 return sc->param;
1359 }
1360
1361 void SSL_certs_clear(SSL *s)
1362 {
1363 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1364
1365 if (sc == NULL)
1366 return;
1367
1368 ssl_cert_clear_certs(sc->cert);
1369 }
1370
1371 void SSL_free(SSL *s)
1372 {
1373 int i;
1374
1375 if (s == NULL)
1376 return;
1377 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1378 REF_PRINT_COUNT("SSL", s);
1379 if (i > 0)
1380 return;
1381 REF_ASSERT_ISNT(i < 0);
1382
1383 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1384
1385 if (s->method != NULL)
1386 s->method->ssl_free(s);
1387
1388 SSL_CTX_free(s->ctx);
1389 CRYPTO_THREAD_lock_free(s->lock);
1390
1391 OPENSSL_free(s);
1392 }
1393
1394 void ossl_ssl_connection_free(SSL *ssl)
1395 {
1396 SSL_CONNECTION *s;
1397
1398 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1399 if (s == NULL)
1400 return;
1401
1402 X509_VERIFY_PARAM_free(s->param);
1403 dane_final(&s->dane);
1404
1405 /* Ignore return value */
1406 ssl_free_wbio_buffer(s);
1407
1408 RECORD_LAYER_clear(&s->rlayer);
1409
1410 BUF_MEM_free(s->init_buf);
1411
1412 /* add extra stuff */
1413 sk_SSL_CIPHER_free(s->cipher_list);
1414 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1415 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1416 sk_SSL_CIPHER_free(s->peer_ciphers);
1417
1418 /* Make the next call work :-) */
1419 if (s->session != NULL) {
1420 ssl_clear_bad_session(s);
1421 SSL_SESSION_free(s->session);
1422 }
1423 SSL_SESSION_free(s->psksession);
1424 OPENSSL_free(s->psksession_id);
1425
1426 ssl_cert_free(s->cert);
1427 OPENSSL_free(s->shared_sigalgs);
1428 /* Free up if allocated */
1429
1430 OPENSSL_free(s->ext.hostname);
1431 SSL_CTX_free(s->session_ctx);
1432 OPENSSL_free(s->ext.ecpointformats);
1433 OPENSSL_free(s->ext.peer_ecpointformats);
1434 OPENSSL_free(s->ext.supportedgroups);
1435 OPENSSL_free(s->ext.peer_supportedgroups);
1436 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1437 #ifndef OPENSSL_NO_OCSP
1438 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1439 #endif
1440 #ifndef OPENSSL_NO_CT
1441 SCT_LIST_free(s->scts);
1442 OPENSSL_free(s->ext.scts);
1443 #endif
1444 OPENSSL_free(s->ext.ocsp.resp);
1445 OPENSSL_free(s->ext.alpn);
1446 OPENSSL_free(s->ext.tls13_cookie);
1447 if (s->clienthello != NULL)
1448 OPENSSL_free(s->clienthello->pre_proc_exts);
1449 OPENSSL_free(s->clienthello);
1450 OPENSSL_free(s->pha_context);
1451 EVP_MD_CTX_free(s->pha_dgst);
1452
1453 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1454 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1455
1456 OPENSSL_free(s->client_cert_type);
1457 OPENSSL_free(s->server_cert_type);
1458
1459 OSSL_STACK_OF_X509_free(s->verified_chain);
1460
1461 if (ssl->method != NULL)
1462 ssl->method->ssl_deinit(ssl);
1463
1464 ASYNC_WAIT_CTX_free(s->waitctx);
1465
1466 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1467 OPENSSL_free(s->ext.npn);
1468 #endif
1469
1470 #ifndef OPENSSL_NO_SRTP
1471 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1472 #endif
1473
1474 /*
1475 * We do this late. We want to ensure that any other references we held to
1476 * these BIOs are freed first *before* we call BIO_free_all(), because
1477 * BIO_free_all() will only free each BIO in the chain if the number of
1478 * references to the first BIO have dropped to 0
1479 */
1480 BIO_free_all(s->wbio);
1481 s->wbio = NULL;
1482 BIO_free_all(s->rbio);
1483 s->rbio = NULL;
1484 OPENSSL_free(s->s3.tmp.valid_flags);
1485 }
1486
1487 void SSL_set0_rbio(SSL *s, BIO *rbio)
1488 {
1489 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1490
1491 #ifndef OPENSSL_NO_QUIC
1492 if (IS_QUIC(s)) {
1493 ossl_quic_conn_set0_net_rbio(s, rbio);
1494 return;
1495 }
1496 #endif
1497
1498 if (sc == NULL)
1499 return;
1500
1501 BIO_free_all(sc->rbio);
1502 sc->rbio = rbio;
1503 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
1504 }
1505
1506 void SSL_set0_wbio(SSL *s, BIO *wbio)
1507 {
1508 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1509
1510 #ifndef OPENSSL_NO_QUIC
1511 if (IS_QUIC(s)) {
1512 ossl_quic_conn_set0_net_wbio(s, wbio);
1513 return;
1514 }
1515 #endif
1516
1517 if (sc == NULL)
1518 return;
1519
1520 /*
1521 * If the output buffering BIO is still in place, remove it
1522 */
1523 if (sc->bbio != NULL)
1524 sc->wbio = BIO_pop(sc->wbio);
1525
1526 BIO_free_all(sc->wbio);
1527 sc->wbio = wbio;
1528
1529 /* Re-attach |bbio| to the new |wbio|. */
1530 if (sc->bbio != NULL)
1531 sc->wbio = BIO_push(sc->bbio, sc->wbio);
1532
1533 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
1534 }
1535
1536 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1537 {
1538 /*
1539 * For historical reasons, this function has many different cases in
1540 * ownership handling.
1541 */
1542
1543 /* If nothing has changed, do nothing */
1544 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1545 return;
1546
1547 /*
1548 * If the two arguments are equal then one fewer reference is granted by the
1549 * caller than we want to take
1550 */
1551 if (rbio != NULL && rbio == wbio)
1552 BIO_up_ref(rbio);
1553
1554 /*
1555 * If only the wbio is changed only adopt one reference.
1556 */
1557 if (rbio == SSL_get_rbio(s)) {
1558 SSL_set0_wbio(s, wbio);
1559 return;
1560 }
1561 /*
1562 * There is an asymmetry here for historical reasons. If only the rbio is
1563 * changed AND the rbio and wbio were originally different, then we only
1564 * adopt one reference.
1565 */
1566 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1567 SSL_set0_rbio(s, rbio);
1568 return;
1569 }
1570
1571 /* Otherwise, adopt both references. */
1572 SSL_set0_rbio(s, rbio);
1573 SSL_set0_wbio(s, wbio);
1574 }
1575
1576 BIO *SSL_get_rbio(const SSL *s)
1577 {
1578 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1579
1580 #ifndef OPENSSL_NO_QUIC
1581 if (IS_QUIC(s))
1582 return ossl_quic_conn_get_net_rbio(s);
1583 #endif
1584
1585 if (sc == NULL)
1586 return NULL;
1587
1588 return sc->rbio;
1589 }
1590
1591 BIO *SSL_get_wbio(const SSL *s)
1592 {
1593 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1594
1595 #ifndef OPENSSL_NO_QUIC
1596 if (IS_QUIC(s))
1597 return ossl_quic_conn_get_net_wbio(s);
1598 #endif
1599
1600 if (sc == NULL)
1601 return NULL;
1602
1603 if (sc->bbio != NULL) {
1604 /*
1605 * If |bbio| is active, the true caller-configured BIO is its
1606 * |next_bio|.
1607 */
1608 return BIO_next(sc->bbio);
1609 }
1610 return sc->wbio;
1611 }
1612
1613 int SSL_get_fd(const SSL *s)
1614 {
1615 return SSL_get_rfd(s);
1616 }
1617
1618 int SSL_get_rfd(const SSL *s)
1619 {
1620 int ret = -1;
1621 BIO *b, *r;
1622
1623 b = SSL_get_rbio(s);
1624 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1625 if (r != NULL)
1626 BIO_get_fd(r, &ret);
1627 return ret;
1628 }
1629
1630 int SSL_get_wfd(const SSL *s)
1631 {
1632 int ret = -1;
1633 BIO *b, *r;
1634
1635 b = SSL_get_wbio(s);
1636 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1637 if (r != NULL)
1638 BIO_get_fd(r, &ret);
1639 return ret;
1640 }
1641
1642 #ifndef OPENSSL_NO_SOCK
1643 int SSL_set_fd(SSL *s, int fd)
1644 {
1645 int ret = 0;
1646 BIO *bio = NULL;
1647
1648 bio = BIO_new(BIO_s_socket());
1649
1650 if (bio == NULL) {
1651 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1652 goto err;
1653 }
1654 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1655 SSL_set_bio(s, bio, bio);
1656 #ifndef OPENSSL_NO_KTLS
1657 /*
1658 * The new socket is created successfully regardless of ktls_enable.
1659 * ktls_enable doesn't change any functionality of the socket, except
1660 * changing the setsockopt to enable the processing of ktls_start.
1661 * Thus, it is not a problem to call it for non-TLS sockets.
1662 */
1663 ktls_enable(fd);
1664 #endif /* OPENSSL_NO_KTLS */
1665 ret = 1;
1666 err:
1667 return ret;
1668 }
1669
1670 int SSL_set_wfd(SSL *s, int fd)
1671 {
1672 BIO *rbio = SSL_get_rbio(s);
1673
1674 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1675 || (int)BIO_get_fd(rbio, NULL) != fd) {
1676 BIO *bio = BIO_new(BIO_s_socket());
1677
1678 if (bio == NULL) {
1679 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1680 return 0;
1681 }
1682 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1683 SSL_set0_wbio(s, bio);
1684 #ifndef OPENSSL_NO_KTLS
1685 /*
1686 * The new socket is created successfully regardless of ktls_enable.
1687 * ktls_enable doesn't change any functionality of the socket, except
1688 * changing the setsockopt to enable the processing of ktls_start.
1689 * Thus, it is not a problem to call it for non-TLS sockets.
1690 */
1691 ktls_enable(fd);
1692 #endif /* OPENSSL_NO_KTLS */
1693 } else {
1694 BIO_up_ref(rbio);
1695 SSL_set0_wbio(s, rbio);
1696 }
1697 return 1;
1698 }
1699
1700 int SSL_set_rfd(SSL *s, int fd)
1701 {
1702 BIO *wbio = SSL_get_wbio(s);
1703
1704 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1705 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1706 BIO *bio = BIO_new(BIO_s_socket());
1707
1708 if (bio == NULL) {
1709 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1710 return 0;
1711 }
1712 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1713 SSL_set0_rbio(s, bio);
1714 } else {
1715 BIO_up_ref(wbio);
1716 SSL_set0_rbio(s, wbio);
1717 }
1718
1719 return 1;
1720 }
1721 #endif
1722
1723 /* return length of latest Finished message we sent, copy to 'buf' */
1724 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1725 {
1726 size_t ret = 0;
1727 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1728
1729 if (sc == NULL)
1730 return 0;
1731
1732 ret = sc->s3.tmp.finish_md_len;
1733 if (count > ret)
1734 count = ret;
1735 memcpy(buf, sc->s3.tmp.finish_md, count);
1736 return ret;
1737 }
1738
1739 /* return length of latest Finished message we expected, copy to 'buf' */
1740 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1741 {
1742 size_t ret = 0;
1743 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1744
1745 if (sc == NULL)
1746 return 0;
1747
1748 ret = sc->s3.tmp.peer_finish_md_len;
1749 if (count > ret)
1750 count = ret;
1751 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
1752 return ret;
1753 }
1754
1755 int SSL_get_verify_mode(const SSL *s)
1756 {
1757 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1758
1759 if (sc == NULL)
1760 return 0;
1761
1762 return sc->verify_mode;
1763 }
1764
1765 int SSL_get_verify_depth(const SSL *s)
1766 {
1767 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1768
1769 if (sc == NULL)
1770 return 0;
1771
1772 return X509_VERIFY_PARAM_get_depth(sc->param);
1773 }
1774
1775 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1776 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1777
1778 if (sc == NULL)
1779 return NULL;
1780
1781 return sc->verify_callback;
1782 }
1783
1784 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1785 {
1786 return ctx->verify_mode;
1787 }
1788
1789 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1790 {
1791 return X509_VERIFY_PARAM_get_depth(ctx->param);
1792 }
1793
1794 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1795 return ctx->default_verify_callback;
1796 }
1797
1798 void SSL_set_verify(SSL *s, int mode,
1799 int (*callback) (int ok, X509_STORE_CTX *ctx))
1800 {
1801 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1802
1803 if (sc == NULL)
1804 return;
1805
1806 sc->verify_mode = mode;
1807 if (callback != NULL)
1808 sc->verify_callback = callback;
1809 }
1810
1811 void SSL_set_verify_depth(SSL *s, int depth)
1812 {
1813 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1814
1815 if (sc == NULL)
1816 return;
1817
1818 X509_VERIFY_PARAM_set_depth(sc->param, depth);
1819 }
1820
1821 void SSL_set_read_ahead(SSL *s, int yes)
1822 {
1823 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1824 OSSL_PARAM options[2], *opts = options;
1825
1826 if (sc == NULL)
1827 return;
1828
1829 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
1830
1831 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1832 &sc->rlayer.read_ahead);
1833 *opts = OSSL_PARAM_construct_end();
1834
1835 /* Ignore return value */
1836 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
1837 }
1838
1839 int SSL_get_read_ahead(const SSL *s)
1840 {
1841 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1842
1843 if (sc == NULL)
1844 return 0;
1845
1846 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
1847 }
1848
1849 int SSL_pending(const SSL *s)
1850 {
1851 size_t pending = s->method->ssl_pending(s);
1852
1853 /*
1854 * SSL_pending cannot work properly if read-ahead is enabled
1855 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1856 * impossible to fix since SSL_pending cannot report errors that may be
1857 * observed while scanning the new data. (Note that SSL_pending() is
1858 * often used as a boolean value, so we'd better not return -1.)
1859 *
1860 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1861 * we just return INT_MAX.
1862 */
1863 return pending < INT_MAX ? (int)pending : INT_MAX;
1864 }
1865
1866 int SSL_has_pending(const SSL *s)
1867 {
1868 /*
1869 * Similar to SSL_pending() but returns a 1 to indicate that we have
1870 * processed or unprocessed data available or 0 otherwise (as opposed to the
1871 * number of bytes available). Unlike SSL_pending() this will take into
1872 * account read_ahead data. A 1 return simply indicates that we have data.
1873 * That data may not result in any application data, or we may fail to parse
1874 * the records for some reason.
1875 */
1876 const SSL_CONNECTION *sc;
1877
1878 #ifndef OPENSSL_NO_QUIC
1879 if (IS_QUIC(s))
1880 return ossl_quic_has_pending(s);
1881 #endif
1882
1883 sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1884
1885 /* Check buffered app data if any first */
1886 if (SSL_CONNECTION_IS_DTLS(sc)) {
1887 TLS_RECORD *rdata;
1888 pitem *item, *iter;
1889
1890 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1891 while ((item = pqueue_next(&iter)) != NULL) {
1892 rdata = item->data;
1893 if (rdata->length > 0)
1894 return 1;
1895 }
1896 }
1897
1898 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
1899 return 1;
1900
1901 return RECORD_LAYER_read_pending(&sc->rlayer);
1902 }
1903
1904 X509 *SSL_get1_peer_certificate(const SSL *s)
1905 {
1906 X509 *r = SSL_get0_peer_certificate(s);
1907
1908 if (r != NULL)
1909 X509_up_ref(r);
1910
1911 return r;
1912 }
1913
1914 X509 *SSL_get0_peer_certificate(const SSL *s)
1915 {
1916 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1917
1918 if (sc == NULL)
1919 return NULL;
1920
1921 if (sc->session == NULL)
1922 return NULL;
1923 else
1924 return sc->session->peer;
1925 }
1926
1927 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1928 {
1929 STACK_OF(X509) *r;
1930 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1931
1932 if (sc == NULL)
1933 return NULL;
1934
1935 if (sc->session == NULL)
1936 r = NULL;
1937 else
1938 r = sc->session->peer_chain;
1939
1940 /*
1941 * If we are a client, cert_chain includes the peer's own certificate; if
1942 * we are a server, it does not.
1943 */
1944
1945 return r;
1946 }
1947
1948 /*
1949 * Now in theory, since the calling process own 't' it should be safe to
1950 * modify. We need to be able to read f without being hassled
1951 */
1952 int SSL_copy_session_id(SSL *t, const SSL *f)
1953 {
1954 int i;
1955 /* TODO(QUIC): Do we want to support this for QUIC connections? */
1956 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
1957 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
1958
1959 if (tsc == NULL || fsc == NULL)
1960 return 0;
1961
1962 /* Do we need to do SSL locking? */
1963 if (!SSL_set_session(t, SSL_get_session(f))) {
1964 return 0;
1965 }
1966
1967 /*
1968 * what if we are setup for one protocol version but want to talk another
1969 */
1970 if (t->method != f->method) {
1971 t->method->ssl_deinit(t);
1972 t->method = f->method;
1973 if (t->method->ssl_init(t) == 0)
1974 return 0;
1975 }
1976
1977 CRYPTO_UP_REF(&fsc->cert->references, &i, fsc->cert->lock);
1978 ssl_cert_free(tsc->cert);
1979 tsc->cert = fsc->cert;
1980 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
1981 return 0;
1982 }
1983
1984 return 1;
1985 }
1986
1987 /* Fix this so it checks all the valid key/cert options */
1988 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1989 {
1990 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1991 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1992 return 0;
1993 }
1994 if (ctx->cert->key->privatekey == NULL) {
1995 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1996 return 0;
1997 }
1998 return X509_check_private_key
1999 (ctx->cert->key->x509, ctx->cert->key->privatekey);
2000 }
2001
2002 /* Fix this function so that it takes an optional type parameter */
2003 int SSL_check_private_key(const SSL *ssl)
2004 {
2005 const SSL_CONNECTION *sc;
2006
2007 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
2008 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
2009 return 0;
2010 }
2011 if (sc->cert->key->x509 == NULL) {
2012 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
2013 return 0;
2014 }
2015 if (sc->cert->key->privatekey == NULL) {
2016 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
2017 return 0;
2018 }
2019 return X509_check_private_key(sc->cert->key->x509,
2020 sc->cert->key->privatekey);
2021 }
2022
2023 int SSL_waiting_for_async(SSL *s)
2024 {
2025 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2026
2027 if (sc == NULL)
2028 return 0;
2029
2030 if (sc->job)
2031 return 1;
2032
2033 return 0;
2034 }
2035
2036 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
2037 {
2038 ASYNC_WAIT_CTX *ctx;
2039 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2040
2041 if (sc == NULL)
2042 return 0;
2043
2044 if ((ctx = sc->waitctx) == NULL)
2045 return 0;
2046 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
2047 }
2048
2049 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
2050 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
2051 {
2052 ASYNC_WAIT_CTX *ctx;
2053 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2054
2055 if (sc == NULL)
2056 return 0;
2057
2058 if ((ctx = sc->waitctx) == NULL)
2059 return 0;
2060 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2061 numdelfds);
2062 }
2063
2064 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2065 {
2066 ctx->async_cb = callback;
2067 return 1;
2068 }
2069
2070 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2071 {
2072 ctx->async_cb_arg = arg;
2073 return 1;
2074 }
2075
2076 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2077 {
2078 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2079
2080 if (sc == NULL)
2081 return 0;
2082
2083 sc->async_cb = callback;
2084 return 1;
2085 }
2086
2087 int SSL_set_async_callback_arg(SSL *s, void *arg)
2088 {
2089 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2090
2091 if (sc == NULL)
2092 return 0;
2093
2094 sc->async_cb_arg = arg;
2095 return 1;
2096 }
2097
2098 int SSL_get_async_status(SSL *s, int *status)
2099 {
2100 ASYNC_WAIT_CTX *ctx;
2101 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2102
2103 if (sc == NULL)
2104 return 0;
2105
2106 if ((ctx = sc->waitctx) == NULL)
2107 return 0;
2108 *status = ASYNC_WAIT_CTX_get_status(ctx);
2109 return 1;
2110 }
2111
2112 int SSL_accept(SSL *s)
2113 {
2114 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2115
2116 #ifndef OPENSSL_NO_QUIC
2117 if (IS_QUIC(s))
2118 return s->method->ssl_accept(s);
2119 #endif
2120
2121 if (sc == NULL)
2122 return 0;
2123
2124 if (sc->handshake_func == NULL) {
2125 /* Not properly initialized yet */
2126 SSL_set_accept_state(s);
2127 }
2128
2129 return SSL_do_handshake(s);
2130 }
2131
2132 int SSL_connect(SSL *s)
2133 {
2134 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2135
2136 #ifndef OPENSSL_NO_QUIC
2137 if (IS_QUIC(s))
2138 return s->method->ssl_connect(s);
2139 #endif
2140
2141 if (sc == NULL)
2142 return 0;
2143
2144 if (sc->handshake_func == NULL) {
2145 /* Not properly initialized yet */
2146 SSL_set_connect_state(s);
2147 }
2148
2149 return SSL_do_handshake(s);
2150 }
2151
2152 long SSL_get_default_timeout(const SSL *s)
2153 {
2154 return (long int)ossl_time2seconds(s->method->get_timeout());
2155 }
2156
2157 static int ssl_async_wait_ctx_cb(void *arg)
2158 {
2159 SSL *s = (SSL *)arg;
2160 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2161
2162 if (sc == NULL)
2163 return 0;
2164
2165 return sc->async_cb(s, sc->async_cb_arg);
2166 }
2167
2168 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
2169 int (*func) (void *))
2170 {
2171 int ret;
2172 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2173
2174 if (sc == NULL)
2175 return 0;
2176
2177 if (sc->waitctx == NULL) {
2178 sc->waitctx = ASYNC_WAIT_CTX_new();
2179 if (sc->waitctx == NULL)
2180 return -1;
2181 if (sc->async_cb != NULL
2182 && !ASYNC_WAIT_CTX_set_callback
2183 (sc->waitctx, ssl_async_wait_ctx_cb, s))
2184 return -1;
2185 }
2186
2187 sc->rwstate = SSL_NOTHING;
2188 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
2189 sizeof(struct ssl_async_args))) {
2190 case ASYNC_ERR:
2191 sc->rwstate = SSL_NOTHING;
2192 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
2193 return -1;
2194 case ASYNC_PAUSE:
2195 sc->rwstate = SSL_ASYNC_PAUSED;
2196 return -1;
2197 case ASYNC_NO_JOBS:
2198 sc->rwstate = SSL_ASYNC_NO_JOBS;
2199 return -1;
2200 case ASYNC_FINISH:
2201 sc->job = NULL;
2202 return ret;
2203 default:
2204 sc->rwstate = SSL_NOTHING;
2205 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
2206 /* Shouldn't happen */
2207 return -1;
2208 }
2209 }
2210
2211 static int ssl_io_intern(void *vargs)
2212 {
2213 struct ssl_async_args *args;
2214 SSL *s;
2215 void *buf;
2216 size_t num;
2217 SSL_CONNECTION *sc;
2218
2219 args = (struct ssl_async_args *)vargs;
2220 s = args->s;
2221 buf = args->buf;
2222 num = args->num;
2223 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2224 return -1;
2225
2226 switch (args->type) {
2227 case READFUNC:
2228 return args->f.func_read(s, buf, num, &sc->asyncrw);
2229 case WRITEFUNC:
2230 return args->f.func_write(s, buf, num, &sc->asyncrw);
2231 case OTHERFUNC:
2232 return args->f.func_other(s);
2233 }
2234 return -1;
2235 }
2236
2237 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2238 {
2239 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2240
2241 #ifndef OPENSSL_NO_QUIC
2242 if (IS_QUIC(s))
2243 return s->method->ssl_read(s, buf, num, readbytes);
2244 #endif
2245
2246 if (sc == NULL)
2247 return -1;
2248
2249 if (sc->handshake_func == NULL) {
2250 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2251 return -1;
2252 }
2253
2254 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2255 sc->rwstate = SSL_NOTHING;
2256 return 0;
2257 }
2258
2259 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2260 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
2261 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2262 return 0;
2263 }
2264 /*
2265 * If we are a client and haven't received the ServerHello etc then we
2266 * better do that
2267 */
2268 ossl_statem_check_finish_init(sc, 0);
2269
2270 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2271 struct ssl_async_args args;
2272 int ret;
2273
2274 args.s = s;
2275 args.buf = buf;
2276 args.num = num;
2277 args.type = READFUNC;
2278 args.f.func_read = s->method->ssl_read;
2279
2280 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2281 *readbytes = sc->asyncrw;
2282 return ret;
2283 } else {
2284 return s->method->ssl_read(s, buf, num, readbytes);
2285 }
2286 }
2287
2288 int SSL_read(SSL *s, void *buf, int num)
2289 {
2290 int ret;
2291 size_t readbytes;
2292
2293 if (num < 0) {
2294 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2295 return -1;
2296 }
2297
2298 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
2299
2300 /*
2301 * The cast is safe here because ret should be <= INT_MAX because num is
2302 * <= INT_MAX
2303 */
2304 if (ret > 0)
2305 ret = (int)readbytes;
2306
2307 return ret;
2308 }
2309
2310 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2311 {
2312 int ret = ssl_read_internal(s, buf, num, readbytes);
2313
2314 if (ret < 0)
2315 ret = 0;
2316 return ret;
2317 }
2318
2319 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
2320 {
2321 int ret;
2322 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2323
2324 /* TODO(QUIC): This will need special handling for QUIC */
2325 if (sc == NULL)
2326 return 0;
2327
2328 if (!sc->server) {
2329 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2330 return SSL_READ_EARLY_DATA_ERROR;
2331 }
2332
2333 switch (sc->early_data_state) {
2334 case SSL_EARLY_DATA_NONE:
2335 if (!SSL_in_before(s)) {
2336 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2337 return SSL_READ_EARLY_DATA_ERROR;
2338 }
2339 /* fall through */
2340
2341 case SSL_EARLY_DATA_ACCEPT_RETRY:
2342 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
2343 ret = SSL_accept(s);
2344 if (ret <= 0) {
2345 /* NBIO or error */
2346 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
2347 return SSL_READ_EARLY_DATA_ERROR;
2348 }
2349 /* fall through */
2350
2351 case SSL_EARLY_DATA_READ_RETRY:
2352 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2353 sc->early_data_state = SSL_EARLY_DATA_READING;
2354 ret = SSL_read_ex(s, buf, num, readbytes);
2355 /*
2356 * State machine will update early_data_state to
2357 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2358 * message
2359 */
2360 if (ret > 0 || (ret <= 0 && sc->early_data_state
2361 != SSL_EARLY_DATA_FINISHED_READING)) {
2362 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
2363 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2364 : SSL_READ_EARLY_DATA_ERROR;
2365 }
2366 } else {
2367 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
2368 }
2369 *readbytes = 0;
2370 return SSL_READ_EARLY_DATA_FINISH;
2371
2372 default:
2373 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2374 return SSL_READ_EARLY_DATA_ERROR;
2375 }
2376 }
2377
2378 int SSL_get_early_data_status(const SSL *s)
2379 {
2380 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2381
2382 /* TODO(QUIC): This will need special handling for QUIC */
2383 if (sc == NULL)
2384 return 0;
2385
2386 return sc->ext.early_data;
2387 }
2388
2389 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2390 {
2391 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2392
2393 #ifndef OPENSSL_NO_QUIC
2394 if (IS_QUIC(s))
2395 return s->method->ssl_peek(s, buf, num, readbytes);
2396 #endif
2397
2398 if (sc == NULL)
2399 return 0;
2400
2401 if (sc->handshake_func == NULL) {
2402 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2403 return -1;
2404 }
2405
2406 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2407 return 0;
2408 }
2409 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2410 struct ssl_async_args args;
2411 int ret;
2412
2413 args.s = s;
2414 args.buf = buf;
2415 args.num = num;
2416 args.type = READFUNC;
2417 args.f.func_read = s->method->ssl_peek;
2418
2419 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2420 *readbytes = sc->asyncrw;
2421 return ret;
2422 } else {
2423 return s->method->ssl_peek(s, buf, num, readbytes);
2424 }
2425 }
2426
2427 int SSL_peek(SSL *s, void *buf, int num)
2428 {
2429 int ret;
2430 size_t readbytes;
2431
2432 if (num < 0) {
2433 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2434 return -1;
2435 }
2436
2437 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
2438
2439 /*
2440 * The cast is safe here because ret should be <= INT_MAX because num is
2441 * <= INT_MAX
2442 */
2443 if (ret > 0)
2444 ret = (int)readbytes;
2445
2446 return ret;
2447 }
2448
2449
2450 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2451 {
2452 int ret = ssl_peek_internal(s, buf, num, readbytes);
2453
2454 if (ret < 0)
2455 ret = 0;
2456 return ret;
2457 }
2458
2459 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2460 {
2461 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2462
2463 #ifndef OPENSSL_NO_QUIC
2464 if (IS_QUIC(s))
2465 return s->method->ssl_write(s, buf, num, written);
2466 #endif
2467
2468 if (sc == NULL)
2469 return 0;
2470
2471 if (sc->handshake_func == NULL) {
2472 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2473 return -1;
2474 }
2475
2476 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2477 sc->rwstate = SSL_NOTHING;
2478 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2479 return -1;
2480 }
2481
2482 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2483 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2484 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2485 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2486 return 0;
2487 }
2488 /* If we are a client and haven't sent the Finished we better do that */
2489 ossl_statem_check_finish_init(sc, 1);
2490
2491 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2492 int ret;
2493 struct ssl_async_args args;
2494
2495 args.s = s;
2496 args.buf = (void *)buf;
2497 args.num = num;
2498 args.type = WRITEFUNC;
2499 args.f.func_write = s->method->ssl_write;
2500
2501 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2502 *written = sc->asyncrw;
2503 return ret;
2504 } else {
2505 return s->method->ssl_write(s, buf, num, written);
2506 }
2507 }
2508
2509 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2510 {
2511 ossl_ssize_t ret;
2512 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2513
2514 if (sc == NULL)
2515 return 0;
2516
2517 if (sc->handshake_func == NULL) {
2518 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2519 return -1;
2520 }
2521
2522 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2523 sc->rwstate = SSL_NOTHING;
2524 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2525 return -1;
2526 }
2527
2528 if (!BIO_get_ktls_send(sc->wbio)) {
2529 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2530 return -1;
2531 }
2532
2533 /* If we have an alert to send, lets send it */
2534 if (sc->s3.alert_dispatch > 0) {
2535 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2536 if (ret <= 0) {
2537 /* SSLfatal() already called if appropriate */
2538 return ret;
2539 }
2540 /* if it went, fall through and send more stuff */
2541 }
2542
2543 sc->rwstate = SSL_WRITING;
2544 if (BIO_flush(sc->wbio) <= 0) {
2545 if (!BIO_should_retry(sc->wbio)) {
2546 sc->rwstate = SSL_NOTHING;
2547 } else {
2548 #ifdef EAGAIN
2549 set_sys_error(EAGAIN);
2550 #endif
2551 }
2552 return -1;
2553 }
2554
2555 #ifdef OPENSSL_NO_KTLS
2556 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2557 "can't call ktls_sendfile(), ktls disabled");
2558 return -1;
2559 #else
2560 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2561 if (ret < 0) {
2562 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2563 if ((get_last_sys_error() == EAGAIN) ||
2564 (get_last_sys_error() == EINTR) ||
2565 (get_last_sys_error() == EBUSY))
2566 BIO_set_retry_write(sc->wbio);
2567 else
2568 #endif
2569 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2570 return ret;
2571 }
2572 sc->rwstate = SSL_NOTHING;
2573 return ret;
2574 #endif
2575 }
2576
2577 int SSL_write(SSL *s, const void *buf, int num)
2578 {
2579 int ret;
2580 size_t written;
2581
2582 if (num < 0) {
2583 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2584 return -1;
2585 }
2586
2587 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2588
2589 /*
2590 * The cast is safe here because ret should be <= INT_MAX because num is
2591 * <= INT_MAX
2592 */
2593 if (ret > 0)
2594 ret = (int)written;
2595
2596 return ret;
2597 }
2598
2599 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2600 {
2601 int ret = ssl_write_internal(s, buf, num, written);
2602
2603 if (ret < 0)
2604 ret = 0;
2605 return ret;
2606 }
2607
2608 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2609 {
2610 int ret, early_data_state;
2611 size_t writtmp;
2612 uint32_t partialwrite;
2613 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2614
2615 /* TODO(QUIC): This will need special handling for QUIC */
2616 if (sc == NULL)
2617 return 0;
2618
2619 switch (sc->early_data_state) {
2620 case SSL_EARLY_DATA_NONE:
2621 if (sc->server
2622 || !SSL_in_before(s)
2623 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2624 && (sc->psk_use_session_cb == NULL))) {
2625 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2626 return 0;
2627 }
2628 /* fall through */
2629
2630 case SSL_EARLY_DATA_CONNECT_RETRY:
2631 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
2632 ret = SSL_connect(s);
2633 if (ret <= 0) {
2634 /* NBIO or error */
2635 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2636 return 0;
2637 }
2638 /* fall through */
2639
2640 case SSL_EARLY_DATA_WRITE_RETRY:
2641 sc->early_data_state = SSL_EARLY_DATA_WRITING;
2642 /*
2643 * We disable partial write for early data because we don't keep track
2644 * of how many bytes we've written between the SSL_write_ex() call and
2645 * the flush if the flush needs to be retried)
2646 */
2647 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2648 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2649 ret = SSL_write_ex(s, buf, num, &writtmp);
2650 sc->mode |= partialwrite;
2651 if (!ret) {
2652 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2653 return ret;
2654 }
2655 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2656 /* fall through */
2657
2658 case SSL_EARLY_DATA_WRITE_FLUSH:
2659 /* The buffering BIO is still in place so we need to flush it */
2660 if (statem_flush(sc) != 1)
2661 return 0;
2662 *written = num;
2663 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2664 return 1;
2665
2666 case SSL_EARLY_DATA_FINISHED_READING:
2667 case SSL_EARLY_DATA_READ_RETRY:
2668 early_data_state = sc->early_data_state;
2669 /* We are a server writing to an unauthenticated client */
2670 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2671 ret = SSL_write_ex(s, buf, num, written);
2672 /* The buffering BIO is still in place */
2673 if (ret)
2674 (void)BIO_flush(sc->wbio);
2675 sc->early_data_state = early_data_state;
2676 return ret;
2677
2678 default:
2679 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2680 return 0;
2681 }
2682 }
2683
2684 int SSL_shutdown(SSL *s)
2685 {
2686 /*
2687 * Note that this function behaves differently from what one might
2688 * expect. Return values are 0 for no success (yet), 1 for success; but
2689 * calling it once is usually not enough, even if blocking I/O is used
2690 * (see ssl3_shutdown).
2691 */
2692 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2693
2694 #ifndef OPENSSL_NO_QUIC
2695 if (IS_QUIC(s))
2696 return ossl_quic_conn_shutdown(s, 0, NULL, 0);
2697 #endif
2698
2699 if (sc == NULL)
2700 return -1;
2701
2702 if (sc->handshake_func == NULL) {
2703 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2704 return -1;
2705 }
2706
2707 if (!SSL_in_init(s)) {
2708 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2709 struct ssl_async_args args;
2710
2711 memset(&args, 0, sizeof(args));
2712 args.s = s;
2713 args.type = OTHERFUNC;
2714 args.f.func_other = s->method->ssl_shutdown;
2715
2716 return ssl_start_async_job(s, &args, ssl_io_intern);
2717 } else {
2718 return s->method->ssl_shutdown(s);
2719 }
2720 } else {
2721 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2722 return -1;
2723 }
2724 }
2725
2726 int SSL_key_update(SSL *s, int updatetype)
2727 {
2728 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2729
2730 if (sc == NULL)
2731 return 0;
2732
2733 if (!SSL_CONNECTION_IS_TLS13(sc)) {
2734 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2735 return 0;
2736 }
2737
2738 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2739 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2740 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
2741 return 0;
2742 }
2743
2744 if (!SSL_is_init_finished(s)) {
2745 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
2746 return 0;
2747 }
2748
2749 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
2750 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2751 return 0;
2752 }
2753
2754 ossl_statem_set_in_init(sc, 1);
2755 sc->key_update = updatetype;
2756 return 1;
2757 }
2758
2759 int SSL_get_key_update_type(const SSL *s)
2760 {
2761 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2762
2763 if (sc == NULL)
2764 return 0;
2765
2766 return sc->key_update;
2767 }
2768
2769 /*
2770 * Can we accept a renegotiation request? If yes, set the flag and
2771 * return 1 if yes. If not, raise error and return 0.
2772 */
2773 static int can_renegotiate(const SSL_CONNECTION *sc)
2774 {
2775 if (SSL_CONNECTION_IS_TLS13(sc)) {
2776 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2777 return 0;
2778 }
2779
2780 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
2781 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2782 return 0;
2783 }
2784
2785 return 1;
2786 }
2787
2788 int SSL_renegotiate(SSL *s)
2789 {
2790 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2791
2792 if (sc == NULL)
2793 return 0;
2794
2795 if (!can_renegotiate(sc))
2796 return 0;
2797
2798 sc->renegotiate = 1;
2799 sc->new_session = 1;
2800 return s->method->ssl_renegotiate(s);
2801 }
2802
2803 int SSL_renegotiate_abbreviated(SSL *s)
2804 {
2805 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2806
2807 if (sc == NULL)
2808 return 0;
2809
2810 if (!can_renegotiate(sc))
2811 return 0;
2812
2813 sc->renegotiate = 1;
2814 sc->new_session = 0;
2815 return s->method->ssl_renegotiate(s);
2816 }
2817
2818 int SSL_renegotiate_pending(const SSL *s)
2819 {
2820 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2821
2822 if (sc == NULL)
2823 return 0;
2824
2825 /*
2826 * becomes true when negotiation is requested; false again once a
2827 * handshake has finished
2828 */
2829 return (sc->renegotiate != 0);
2830 }
2831
2832 int SSL_new_session_ticket(SSL *s)
2833 {
2834 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2835
2836 if (sc == NULL)
2837 return 0;
2838
2839 /* If we are in init because we're sending tickets, okay to send more. */
2840 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2841 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2842 || !SSL_CONNECTION_IS_TLS13(sc))
2843 return 0;
2844 sc->ext.extra_tickets_expected++;
2845 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2846 ossl_statem_set_in_init(sc, 1);
2847 return 1;
2848 }
2849
2850 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2851 {
2852 long l;
2853 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2854
2855 /* TODO(QUIC): Special handling for some ctrls will be needed */
2856 if (sc == NULL)
2857 return 0;
2858
2859 switch (cmd) {
2860 case SSL_CTRL_GET_READ_AHEAD:
2861 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
2862 case SSL_CTRL_SET_READ_AHEAD:
2863 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2864 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
2865 return l;
2866
2867 case SSL_CTRL_MODE:
2868 {
2869 OSSL_PARAM options[2], *opts = options;
2870
2871 sc->mode |= larg;
2872
2873 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2874 &sc->mode);
2875 *opts = OSSL_PARAM_construct_end();
2876
2877 /* Ignore return value */
2878 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2879
2880 return sc->mode;
2881 }
2882 case SSL_CTRL_CLEAR_MODE:
2883 return (sc->mode &= ~larg);
2884 case SSL_CTRL_GET_MAX_CERT_LIST:
2885 return (long)sc->max_cert_list;
2886 case SSL_CTRL_SET_MAX_CERT_LIST:
2887 if (larg < 0)
2888 return 0;
2889 l = (long)sc->max_cert_list;
2890 sc->max_cert_list = (size_t)larg;
2891 return l;
2892 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2893 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2894 return 0;
2895 #ifndef OPENSSL_NO_KTLS
2896 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
2897 return 0;
2898 #endif /* OPENSSL_NO_KTLS */
2899 sc->max_send_fragment = larg;
2900 if (sc->max_send_fragment < sc->split_send_fragment)
2901 sc->split_send_fragment = sc->max_send_fragment;
2902 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
2903 return 1;
2904 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2905 if ((size_t)larg > sc->max_send_fragment || larg == 0)
2906 return 0;
2907 sc->split_send_fragment = larg;
2908 return 1;
2909 case SSL_CTRL_SET_MAX_PIPELINES:
2910 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2911 return 0;
2912 sc->max_pipelines = larg;
2913 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2914 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
2915 return 1;
2916 case SSL_CTRL_GET_RI_SUPPORT:
2917 return sc->s3.send_connection_binding;
2918 case SSL_CTRL_SET_RETRY_VERIFY:
2919 sc->rwstate = SSL_RETRY_VERIFY;
2920 return 1;
2921 case SSL_CTRL_CERT_FLAGS:
2922 return (sc->cert->cert_flags |= larg);
2923 case SSL_CTRL_CLEAR_CERT_FLAGS:
2924 return (sc->cert->cert_flags &= ~larg);
2925
2926 case SSL_CTRL_GET_RAW_CIPHERLIST:
2927 if (parg) {
2928 if (sc->s3.tmp.ciphers_raw == NULL)
2929 return 0;
2930 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2931 return (int)sc->s3.tmp.ciphers_rawlen;
2932 } else {
2933 return TLS_CIPHER_LEN;
2934 }
2935 case SSL_CTRL_GET_EXTMS_SUPPORT:
2936 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
2937 return -1;
2938 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
2939 return 1;
2940 else
2941 return 0;
2942 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2943 return ssl_check_allowed_versions(larg, sc->max_proto_version)
2944 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
2945 &sc->min_proto_version);
2946 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2947 return sc->min_proto_version;
2948 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2949 return ssl_check_allowed_versions(sc->min_proto_version, larg)
2950 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
2951 &sc->max_proto_version);
2952 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2953 return sc->max_proto_version;
2954 default:
2955 return s->method->ssl_ctrl(s, cmd, larg, parg);
2956 }
2957 }
2958
2959 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2960 {
2961 return s->method->ssl_callback_ctrl(s, cmd, fp);
2962 }
2963
2964 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2965 {
2966 return ctx->sessions;
2967 }
2968
2969 static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
2970 {
2971 int res = 0;
2972
2973 if (ssl_tsan_lock(ctx)) {
2974 res = tsan_load(stat);
2975 ssl_tsan_unlock(ctx);
2976 }
2977 return res;
2978 }
2979
2980 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2981 {
2982 long l;
2983 /* For some cases with ctx == NULL perform syntax checks */
2984 if (ctx == NULL) {
2985 switch (cmd) {
2986 case SSL_CTRL_SET_GROUPS_LIST:
2987 return tls1_set_groups_list(ctx, NULL, NULL, parg);
2988 case SSL_CTRL_SET_SIGALGS_LIST:
2989 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2990 return tls1_set_sigalgs_list(NULL, parg, 0);
2991 default:
2992 return 0;
2993 }
2994 }
2995
2996 switch (cmd) {
2997 case SSL_CTRL_GET_READ_AHEAD:
2998 return ctx->read_ahead;
2999 case SSL_CTRL_SET_READ_AHEAD:
3000 l = ctx->read_ahead;
3001 ctx->read_ahead = larg;
3002 return l;
3003
3004 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
3005 ctx->msg_callback_arg = parg;
3006 return 1;
3007
3008 case SSL_CTRL_GET_MAX_CERT_LIST:
3009 return (long)ctx->max_cert_list;
3010 case SSL_CTRL_SET_MAX_CERT_LIST:
3011 if (larg < 0)
3012 return 0;
3013 l = (long)ctx->max_cert_list;
3014 ctx->max_cert_list = (size_t)larg;
3015 return l;
3016
3017 case SSL_CTRL_SET_SESS_CACHE_SIZE:
3018 if (larg < 0)
3019 return 0;
3020 l = (long)ctx->session_cache_size;
3021 ctx->session_cache_size = (size_t)larg;
3022 return l;
3023 case SSL_CTRL_GET_SESS_CACHE_SIZE:
3024 return (long)ctx->session_cache_size;
3025 case SSL_CTRL_SET_SESS_CACHE_MODE:
3026 l = ctx->session_cache_mode;
3027 ctx->session_cache_mode = larg;
3028 return l;
3029 case SSL_CTRL_GET_SESS_CACHE_MODE:
3030 return ctx->session_cache_mode;
3031
3032 case SSL_CTRL_SESS_NUMBER:
3033 return lh_SSL_SESSION_num_items(ctx->sessions);
3034 case SSL_CTRL_SESS_CONNECT:
3035 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
3036 case SSL_CTRL_SESS_CONNECT_GOOD:
3037 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
3038 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
3039 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
3040 case SSL_CTRL_SESS_ACCEPT:
3041 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
3042 case SSL_CTRL_SESS_ACCEPT_GOOD:
3043 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
3044 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
3045 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
3046 case SSL_CTRL_SESS_HIT:
3047 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
3048 case SSL_CTRL_SESS_CB_HIT:
3049 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
3050 case SSL_CTRL_SESS_MISSES:
3051 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
3052 case SSL_CTRL_SESS_TIMEOUTS:
3053 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
3054 case SSL_CTRL_SESS_CACHE_FULL:
3055 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
3056 case SSL_CTRL_MODE:
3057 return (ctx->mode |= larg);
3058 case SSL_CTRL_CLEAR_MODE:
3059 return (ctx->mode &= ~larg);
3060 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3061 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3062 return 0;
3063 ctx->max_send_fragment = larg;
3064 if (ctx->max_send_fragment < ctx->split_send_fragment)
3065 ctx->split_send_fragment = ctx->max_send_fragment;
3066 return 1;
3067 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
3068 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
3069 return 0;
3070 ctx->split_send_fragment = larg;
3071 return 1;
3072 case SSL_CTRL_SET_MAX_PIPELINES:
3073 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3074 return 0;
3075 ctx->max_pipelines = larg;
3076 return 1;
3077 case SSL_CTRL_CERT_FLAGS:
3078 return (ctx->cert->cert_flags |= larg);
3079 case SSL_CTRL_CLEAR_CERT_FLAGS:
3080 return (ctx->cert->cert_flags &= ~larg);
3081 case SSL_CTRL_SET_MIN_PROTO_VERSION:
3082 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
3083 && ssl_set_version_bound(ctx->method->version, (int)larg,
3084 &ctx->min_proto_version);
3085 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3086 return ctx->min_proto_version;
3087 case SSL_CTRL_SET_MAX_PROTO_VERSION:
3088 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
3089 && ssl_set_version_bound(ctx->method->version, (int)larg,
3090 &ctx->max_proto_version);
3091 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3092 return ctx->max_proto_version;
3093 default:
3094 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
3095 }
3096 }
3097
3098 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3099 {
3100 switch (cmd) {
3101 case SSL_CTRL_SET_MSG_CALLBACK:
3102 ctx->msg_callback = (void (*)
3103 (int write_p, int version, int content_type,
3104 const void *buf, size_t len, SSL *ssl,
3105 void *arg))(fp);
3106 return 1;
3107
3108 default:
3109 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
3110 }
3111 }
3112
3113 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
3114 {
3115 if (a->id > b->id)
3116 return 1;
3117 if (a->id < b->id)
3118 return -1;
3119 return 0;
3120 }
3121
3122 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3123 const SSL_CIPHER *const *bp)
3124 {
3125 if ((*ap)->id > (*bp)->id)
3126 return 1;
3127 if ((*ap)->id < (*bp)->id)
3128 return -1;
3129 return 0;
3130 }
3131
3132 /*
3133 * return a STACK of the ciphers available for the SSL and in order of
3134 * preference
3135 */
3136 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
3137 {
3138 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3139
3140 if (sc != NULL) {
3141 if (sc->cipher_list != NULL) {
3142 return sc->cipher_list;
3143 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
3144 return s->ctx->cipher_list;
3145 }
3146 }
3147 return NULL;
3148 }
3149
3150 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3151 {
3152 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3153
3154 if (sc == NULL || !sc->server)
3155 return NULL;
3156 return sc->peer_ciphers;
3157 }
3158
3159 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
3160 {
3161 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3162 int i;
3163 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3164
3165 if (sc == NULL)
3166 return NULL;
3167
3168 ciphers = SSL_get_ciphers(s);
3169 if (!ciphers)
3170 return NULL;
3171 if (!ssl_set_client_disabled(sc))
3172 return NULL;
3173 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3174 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
3175 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
3176 if (!sk)
3177 sk = sk_SSL_CIPHER_new_null();
3178 if (!sk)
3179 return NULL;
3180 if (!sk_SSL_CIPHER_push(sk, c)) {
3181 sk_SSL_CIPHER_free(sk);
3182 return NULL;
3183 }
3184 }
3185 }
3186 return sk;
3187 }
3188
3189 /** return a STACK of the ciphers available for the SSL and in order of
3190 * algorithm id */
3191 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
3192 {
3193 if (s != NULL) {
3194 if (s->cipher_list_by_id != NULL)
3195 return s->cipher_list_by_id;
3196 else if (s->ssl.ctx != NULL
3197 && s->ssl.ctx->cipher_list_by_id != NULL)
3198 return s->ssl.ctx->cipher_list_by_id;
3199 }
3200 return NULL;
3201 }
3202
3203 /** The old interface to get the same thing as SSL_get_ciphers() */
3204 const char *SSL_get_cipher_list(const SSL *s, int n)
3205 {
3206 const SSL_CIPHER *c;
3207 STACK_OF(SSL_CIPHER) *sk;
3208
3209 if (s == NULL)
3210 return NULL;
3211 sk = SSL_get_ciphers(s);
3212 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
3213 return NULL;
3214 c = sk_SSL_CIPHER_value(sk, n);
3215 if (c == NULL)
3216 return NULL;
3217 return c->name;
3218 }
3219
3220 /** return a STACK of the ciphers available for the SSL_CTX and in order of
3221 * preference */
3222 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3223 {
3224 if (ctx != NULL)
3225 return ctx->cipher_list;
3226 return NULL;
3227 }
3228
3229 /*
3230 * Distinguish between ciphers controlled by set_ciphersuite() and
3231 * set_cipher_list() when counting.
3232 */
3233 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3234 {
3235 int i, num = 0;
3236 const SSL_CIPHER *c;
3237
3238 if (sk == NULL)
3239 return 0;
3240 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3241 c = sk_SSL_CIPHER_value(sk, i);
3242 if (c->min_tls >= TLS1_3_VERSION)
3243 continue;
3244 num++;
3245 }
3246 return num;
3247 }
3248
3249 /** specify the ciphers to be used by default by the SSL_CTX */
3250 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
3251 {
3252 STACK_OF(SSL_CIPHER) *sk;
3253
3254 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
3255 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3256 ctx->cert);
3257 /*
3258 * ssl_create_cipher_list may return an empty stack if it was unable to
3259 * find a cipher matching the given rule string (for example if the rule
3260 * string specifies a cipher which has been disabled). This is not an
3261 * error as far as ssl_create_cipher_list is concerned, and hence
3262 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3263 */
3264 if (sk == NULL)
3265 return 0;
3266 else if (cipher_list_tls12_num(sk) == 0) {
3267 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3268 return 0;
3269 }
3270 return 1;
3271 }
3272
3273 /** specify the ciphers to be used by the SSL */
3274 int SSL_set_cipher_list(SSL *s, const char *str)
3275 {
3276 STACK_OF(SSL_CIPHER) *sk;
3277 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3278
3279 if (sc == NULL)
3280 return 0;
3281
3282 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3283 &sc->cipher_list, &sc->cipher_list_by_id, str,
3284 sc->cert);
3285 /* see comment in SSL_CTX_set_cipher_list */
3286 if (sk == NULL)
3287 return 0;
3288 else if (cipher_list_tls12_num(sk) == 0) {
3289 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3290 return 0;
3291 }
3292 return 1;
3293 }
3294
3295 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
3296 {
3297 char *p;
3298 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
3299 const SSL_CIPHER *c;
3300 int i;
3301 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3302
3303 if (sc == NULL)
3304 return NULL;
3305
3306 if (!sc->server
3307 || sc->peer_ciphers == NULL
3308 || size < 2)
3309 return NULL;
3310
3311 p = buf;
3312 clntsk = sc->peer_ciphers;
3313 srvrsk = SSL_get_ciphers(s);
3314 if (clntsk == NULL || srvrsk == NULL)
3315 return NULL;
3316
3317 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
3318 return NULL;
3319
3320 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
3321 int n;
3322
3323 c = sk_SSL_CIPHER_value(clntsk, i);
3324 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3325 continue;
3326
3327 n = strlen(c->name);
3328 if (n + 1 > size) {
3329 if (p != buf)
3330 --p;
3331 *p = '\0';
3332 return buf;
3333 }
3334 strcpy(p, c->name);
3335 p += n;
3336 *(p++) = ':';
3337 size -= n + 1;
3338 }
3339 p[-1] = '\0';
3340 return buf;
3341 }
3342
3343 /**
3344 * Return the requested servername (SNI) value. Note that the behaviour varies
3345 * depending on:
3346 * - whether this is called by the client or the server,
3347 * - if we are before or during/after the handshake,
3348 * - if a resumption or normal handshake is being attempted/has occurred
3349 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
3350 *
3351 * Note that only the host_name type is defined (RFC 3546).
3352 */
3353 const char *SSL_get_servername(const SSL *s, const int type)
3354 {
3355 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3356 int server;
3357
3358 if (sc == NULL)
3359 return NULL;
3360
3361 /*
3362 * If we don't know if we are the client or the server yet then we assume
3363 * client.
3364 */
3365 server = sc->handshake_func == NULL ? 0 : sc->server;
3366
3367 if (type != TLSEXT_NAMETYPE_host_name)
3368 return NULL;
3369
3370 if (server) {
3371 /**
3372 * Server side
3373 * In TLSv1.3 on the server SNI is not associated with the session
3374 * but in TLSv1.2 or below it is.
3375 *
3376 * Before the handshake:
3377 * - return NULL
3378 *
3379 * During/after the handshake (TLSv1.2 or below resumption occurred):
3380 * - If a servername was accepted by the server in the original
3381 * handshake then it will return that servername, or NULL otherwise.
3382 *
3383 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3384 * - The function will return the servername requested by the client in
3385 * this handshake or NULL if none was requested.
3386 */
3387 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3388 return sc->session->ext.hostname;
3389 } else {
3390 /**
3391 * Client side
3392 *
3393 * Before the handshake:
3394 * - If a servername has been set via a call to
3395 * SSL_set_tlsext_host_name() then it will return that servername
3396 * - If one has not been set, but a TLSv1.2 resumption is being
3397 * attempted and the session from the original handshake had a
3398 * servername accepted by the server then it will return that
3399 * servername
3400 * - Otherwise it returns NULL
3401 *
3402 * During/after the handshake (TLSv1.2 or below resumption occurred):
3403 * - If the session from the original handshake had a servername accepted
3404 * by the server then it will return that servername.
3405 * - Otherwise it returns the servername set via
3406 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3407 *
3408 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3409 * - It will return the servername set via SSL_set_tlsext_host_name()
3410 * (or NULL if it was not called).
3411 */
3412 if (SSL_in_before(s)) {
3413 if (sc->ext.hostname == NULL
3414 && sc->session != NULL
3415 && sc->session->ssl_version != TLS1_3_VERSION)
3416 return sc->session->ext.hostname;
3417 } else {
3418 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3419 && sc->session->ext.hostname != NULL)
3420 return sc->session->ext.hostname;
3421 }
3422 }
3423
3424 return sc->ext.hostname;
3425 }
3426
3427 int SSL_get_servername_type(const SSL *s)
3428 {
3429 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
3430 return TLSEXT_NAMETYPE_host_name;
3431 return -1;
3432 }
3433
3434 /*
3435 * SSL_select_next_proto implements the standard protocol selection. It is
3436 * expected that this function is called from the callback set by
3437 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3438 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3439 * not included in the length. A byte string of length 0 is invalid. No byte
3440 * string may be truncated. The current, but experimental algorithm for
3441 * selecting the protocol is: 1) If the server doesn't support NPN then this
3442 * is indicated to the callback. In this case, the client application has to
3443 * abort the connection or have a default application level protocol. 2) If
3444 * the server supports NPN, but advertises an empty list then the client
3445 * selects the first protocol in its list, but indicates via the API that this
3446 * fallback case was enacted. 3) Otherwise, the client finds the first
3447 * protocol in the server's list that it supports and selects this protocol.
3448 * This is because it's assumed that the server has better information about
3449 * which protocol a client should use. 4) If the client doesn't support any
3450 * of the server's advertised protocols, then this is treated the same as
3451 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3452 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
3453 */
3454 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3455 const unsigned char *server,
3456 unsigned int server_len,
3457 const unsigned char *client, unsigned int client_len)
3458 {
3459 unsigned int i, j;
3460 const unsigned char *result;
3461 int status = OPENSSL_NPN_UNSUPPORTED;
3462
3463 /*
3464 * For each protocol in server preference order, see if we support it.
3465 */
3466 for (i = 0; i < server_len;) {
3467 for (j = 0; j < client_len;) {
3468 if (server[i] == client[j] &&
3469 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3470 /* We found a match */
3471 result = &server[i];
3472 status = OPENSSL_NPN_NEGOTIATED;
3473 goto found;
3474 }
3475 j += client[j];
3476 j++;
3477 }
3478 i += server[i];
3479 i++;
3480 }
3481
3482 /* There's no overlap between our protocols and the server's list. */
3483 result = client;
3484 status = OPENSSL_NPN_NO_OVERLAP;
3485
3486 found:
3487 *out = (unsigned char *)result + 1;
3488 *outlen = result[0];
3489 return status;
3490 }
3491
3492 #ifndef OPENSSL_NO_NEXTPROTONEG
3493 /*
3494 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3495 * client's requested protocol for this connection and returns 0. If the
3496 * client didn't request any protocol, then *data is set to NULL. Note that
3497 * the client can request any protocol it chooses. The value returned from
3498 * this function need not be a member of the list of supported protocols
3499 * provided by the callback.
3500 */
3501 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3502 unsigned *len)
3503 {
3504 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3505
3506 if (sc == NULL) {
3507 /* We have no other way to indicate error */
3508 *data = NULL;
3509 *len = 0;
3510 return;
3511 }
3512
3513 *data = sc->ext.npn;
3514 if (*data == NULL) {
3515 *len = 0;
3516 } else {
3517 *len = (unsigned int)sc->ext.npn_len;
3518 }
3519 }
3520
3521 /*
3522 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
3523 * a TLS server needs a list of supported protocols for Next Protocol
3524 * Negotiation. The returned list must be in wire format. The list is
3525 * returned by setting |out| to point to it and |outlen| to its length. This
3526 * memory will not be modified, but one should assume that the SSL* keeps a
3527 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3528 * wishes to advertise. Otherwise, no such extension will be included in the
3529 * ServerHello.
3530 */
3531 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
3532 SSL_CTX_npn_advertised_cb_func cb,
3533 void *arg)
3534 {
3535 ctx->ext.npn_advertised_cb = cb;
3536 ctx->ext.npn_advertised_cb_arg = arg;
3537 }
3538
3539 /*
3540 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
3541 * client needs to select a protocol from the server's provided list. |out|
3542 * must be set to point to the selected protocol (which may be within |in|).
3543 * The length of the protocol name must be written into |outlen|. The
3544 * server's advertised protocols are provided in |in| and |inlen|. The
3545 * callback can assume that |in| is syntactically valid. The client must
3546 * select a protocol. It is fatal to the connection if this callback returns
3547 * a value other than SSL_TLSEXT_ERR_OK.
3548 */
3549 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
3550 SSL_CTX_npn_select_cb_func cb,
3551 void *arg)
3552 {
3553 ctx->ext.npn_select_cb = cb;
3554 ctx->ext.npn_select_cb_arg = arg;
3555 }
3556 #endif
3557
3558 static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3559 {
3560 unsigned int idx;
3561
3562 if (protos_len < 2 || protos == NULL)
3563 return 0;
3564
3565 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3566 if (protos[idx] == 0)
3567 return 0;
3568 }
3569 return idx == protos_len;
3570 }
3571 /*
3572 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
3573 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3574 * length-prefixed strings). Returns 0 on success.
3575 */
3576 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
3577 unsigned int protos_len)
3578 {
3579 unsigned char *alpn;
3580
3581 if (protos_len == 0 || protos == NULL) {
3582 OPENSSL_free(ctx->ext.alpn);
3583 ctx->ext.alpn = NULL;
3584 ctx->ext.alpn_len = 0;
3585 return 0;
3586 }
3587 /* Not valid per RFC */
3588 if (!alpn_value_ok(protos, protos_len))
3589 return 1;
3590
3591 alpn = OPENSSL_memdup(protos, protos_len);
3592 if (alpn == NULL)
3593 return 1;
3594 OPENSSL_free(ctx->ext.alpn);
3595 ctx->ext.alpn = alpn;
3596 ctx->ext.alpn_len = protos_len;
3597
3598 return 0;
3599 }
3600
3601 /*
3602 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3603 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3604 * length-prefixed strings). Returns 0 on success.
3605 */
3606 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3607 unsigned int protos_len)
3608 {
3609 unsigned char *alpn;
3610 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3611
3612 if (sc == NULL)
3613 return 1;
3614
3615 if (protos_len == 0 || protos == NULL) {
3616 OPENSSL_free(sc->ext.alpn);
3617 sc->ext.alpn = NULL;
3618 sc->ext.alpn_len = 0;
3619 return 0;
3620 }
3621 /* Not valid per RFC */
3622 if (!alpn_value_ok(protos, protos_len))
3623 return 1;
3624
3625 alpn = OPENSSL_memdup(protos, protos_len);
3626 if (alpn == NULL)
3627 return 1;
3628 OPENSSL_free(sc->ext.alpn);
3629 sc->ext.alpn = alpn;
3630 sc->ext.alpn_len = protos_len;
3631
3632 return 0;
3633 }
3634
3635 /*
3636 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3637 * called during ClientHello processing in order to select an ALPN protocol
3638 * from the client's list of offered protocols.
3639 */
3640 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3641 SSL_CTX_alpn_select_cb_func cb,
3642 void *arg)
3643 {
3644 ctx->ext.alpn_select_cb = cb;
3645 ctx->ext.alpn_select_cb_arg = arg;
3646 }
3647
3648 /*
3649 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3650 * On return it sets |*data| to point to |*len| bytes of protocol name
3651 * (not including the leading length-prefix byte). If the server didn't
3652 * respond with a negotiated protocol then |*len| will be zero.
3653 */
3654 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3655 unsigned int *len)
3656 {
3657 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3658
3659 if (sc == NULL) {
3660 /* We have no other way to indicate error */
3661 *data = NULL;
3662 *len = 0;
3663 return;
3664 }
3665
3666 *data = sc->s3.alpn_selected;
3667 if (*data == NULL)
3668 *len = 0;
3669 else
3670 *len = (unsigned int)sc->s3.alpn_selected_len;
3671 }
3672
3673 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3674 const char *label, size_t llen,
3675 const unsigned char *context, size_t contextlen,
3676 int use_context)
3677 {
3678 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3679
3680 if (sc == NULL)
3681 return -1;
3682
3683 if (sc->session == NULL
3684 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
3685 return -1;
3686
3687 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
3688 llen, context,
3689 contextlen, use_context);
3690 }
3691
3692 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3693 const char *label, size_t llen,
3694 const unsigned char *context,
3695 size_t contextlen)
3696 {
3697 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3698
3699 if (sc == NULL)
3700 return -1;
3701
3702 if (sc->version != TLS1_3_VERSION)
3703 return 0;
3704
3705 return tls13_export_keying_material_early(sc, out, olen, label, llen,
3706 context, contextlen);
3707 }
3708
3709 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3710 {
3711 const unsigned char *session_id = a->session_id;
3712 unsigned long l;
3713 unsigned char tmp_storage[4];
3714
3715 if (a->session_id_length < sizeof(tmp_storage)) {
3716 memset(tmp_storage, 0, sizeof(tmp_storage));
3717 memcpy(tmp_storage, a->session_id, a->session_id_length);
3718 session_id = tmp_storage;
3719 }
3720
3721 l = (unsigned long)
3722 ((unsigned long)session_id[0]) |
3723 ((unsigned long)session_id[1] << 8L) |
3724 ((unsigned long)session_id[2] << 16L) |
3725 ((unsigned long)session_id[3] << 24L);
3726 return l;
3727 }
3728
3729 /*
3730 * NB: If this function (or indeed the hash function which uses a sort of
3731 * coarser function than this one) is changed, ensure
3732 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3733 * being able to construct an SSL_SESSION that will collide with any existing
3734 * session with a matching session ID.
3735 */
3736 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3737 {
3738 if (a->ssl_version != b->ssl_version)
3739 return 1;
3740 if (a->session_id_length != b->session_id_length)
3741 return 1;
3742 return memcmp(a->session_id, b->session_id, a->session_id_length);
3743 }
3744
3745 /*
3746 * These wrapper functions should remain rather than redeclaring
3747 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3748 * variable. The reason is that the functions aren't static, they're exposed
3749 * via ssl.h.
3750 */
3751
3752 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
3753 const SSL_METHOD *meth)
3754 {
3755 SSL_CTX *ret = NULL;
3756 #ifndef OPENSSL_NO_COMP_ALG
3757 int i;
3758 #endif
3759
3760 if (meth == NULL) {
3761 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
3762 return NULL;
3763 }
3764
3765 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3766 return NULL;
3767
3768 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3769 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3770 goto err;
3771 }
3772 ret = OPENSSL_zalloc(sizeof(*ret));
3773 if (ret == NULL)
3774 goto err;
3775
3776 /* Init the reference counting before any call to SSL_CTX_free */
3777 ret->references = 1;
3778 ret->lock = CRYPTO_THREAD_lock_new();
3779 if (ret->lock == NULL) {
3780 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3781 goto err;
3782 }
3783
3784 #ifdef TSAN_REQUIRES_LOCKING
3785 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3786 if (ret->tsan_lock == NULL) {
3787 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3788 goto err;
3789 }
3790 #endif
3791
3792 ret->libctx = libctx;
3793 if (propq != NULL) {
3794 ret->propq = OPENSSL_strdup(propq);
3795 if (ret->propq == NULL)
3796 goto err;
3797 }
3798
3799 ret->method = meth;
3800 ret->min_proto_version = 0;
3801 ret->max_proto_version = 0;
3802 ret->mode = SSL_MODE_AUTO_RETRY;
3803 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3804 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3805 /* We take the system default. */
3806 ret->session_timeout = meth->get_timeout();
3807 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3808 ret->verify_mode = SSL_VERIFY_NONE;
3809
3810 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3811 if (ret->sessions == NULL) {
3812 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3813 goto err;
3814 }
3815 ret->cert_store = X509_STORE_new();
3816 if (ret->cert_store == NULL) {
3817 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3818 goto err;
3819 }
3820 #ifndef OPENSSL_NO_CT
3821 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
3822 if (ret->ctlog_store == NULL) {
3823 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
3824 goto err;
3825 }
3826 #endif
3827
3828 /* initialize cipher/digest methods table */
3829 if (!ssl_load_ciphers(ret)) {
3830 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3831 goto err;
3832 }
3833
3834 if (!ssl_load_groups(ret)) {
3835 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3836 goto err;
3837 }
3838
3839 /* load provider sigalgs */
3840 if (!ssl_load_sigalgs(ret)) {
3841 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3842 goto err;
3843 }
3844
3845 /* initialise sig algs */
3846 if (!ssl_setup_sigalgs(ret)) {
3847 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3848 goto err;
3849 }
3850
3851 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3852 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3853 goto err;
3854 }
3855
3856 if ((ret->cert = ssl_cert_new(SSL_PKEY_NUM + ret->sigalg_list_len)) == NULL) {
3857 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3858 goto err;
3859 }
3860
3861 if (!ssl_create_cipher_list(ret,
3862 ret->tls13_ciphersuites,
3863 &ret->cipher_list, &ret->cipher_list_by_id,
3864 OSSL_default_cipher_list(), ret->cert)
3865 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3866 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3867 goto err;
3868 }
3869
3870 ret->param = X509_VERIFY_PARAM_new();
3871 if (ret->param == NULL) {
3872 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3873 goto err;
3874 }
3875
3876 /*
3877 * If these aren't available from the provider we'll get NULL returns.
3878 * That's fine but will cause errors later if SSLv3 is negotiated
3879 */
3880 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3881 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3882
3883 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3884 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3885 goto err;
3886 }
3887
3888 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3889 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3890 goto err;
3891 }
3892
3893 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3894 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3895 goto err;
3896 }
3897
3898 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3899 goto err;
3900
3901 /* No compression for DTLS */
3902 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3903 ret->comp_methods = SSL_COMP_get_compression_methods();
3904
3905 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3906 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3907
3908 /* Setup RFC5077 ticket keys */
3909 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3910 sizeof(ret->ext.tick_key_name), 0) <= 0)
3911 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3912 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
3913 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3914 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
3915 ret->options |= SSL_OP_NO_TICKET;
3916
3917 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3918 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3919 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
3920 goto err;
3921 }
3922
3923 #ifndef OPENSSL_NO_SRP
3924 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3925 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3926 goto err;
3927 }
3928 #endif
3929 #ifndef OPENSSL_NO_ENGINE
3930 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3931 # define eng_strx(x) #x
3932 # define eng_str(x) eng_strx(x)
3933 /* Use specific client engine automatically... ignore errors */
3934 {
3935 ENGINE *eng;
3936 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3937 if (!eng) {
3938 ERR_clear_error();
3939 ENGINE_load_builtin_engines();
3940 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3941 }
3942 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3943 ERR_clear_error();
3944 }
3945 # endif
3946 #endif
3947
3948 #ifndef OPENSSL_NO_COMP_ALG
3949 /*
3950 * Set the default order: brotli, zlib, zstd
3951 * Including only those enabled algorithms
3952 */
3953 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
3954 i = 0;
3955 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
3956 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
3957 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
3958 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
3959 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
3960 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
3961 #endif
3962 /*
3963 * Disable compression by default to prevent CRIME. Applications can
3964 * re-enable compression by configuring
3965 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3966 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3967 * middlebox compatibility by default. This may be disabled by default in
3968 * a later OpenSSL version.
3969 */
3970 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3971
3972 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3973
3974 /*
3975 * We cannot usefully set a default max_early_data here (which gets
3976 * propagated in SSL_new(), for the following reason: setting the
3977 * SSL field causes tls_construct_stoc_early_data() to tell the
3978 * client that early data will be accepted when constructing a TLS 1.3
3979 * session ticket, and the client will accordingly send us early data
3980 * when using that ticket (if the client has early data to send).
3981 * However, in order for the early data to actually be consumed by
3982 * the application, the application must also have calls to
3983 * SSL_read_early_data(); otherwise we'll just skip past the early data
3984 * and ignore it. So, since the application must add calls to
3985 * SSL_read_early_data(), we also require them to add
3986 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3987 * eliminating the bandwidth-wasting early data in the case described
3988 * above.
3989 */
3990 ret->max_early_data = 0;
3991
3992 /*
3993 * Default recv_max_early_data is a fully loaded single record. Could be
3994 * split across multiple records in practice. We set this differently to
3995 * max_early_data so that, in the default case, we do not advertise any
3996 * support for early_data, but if a client were to send us some (e.g.
3997 * because of an old, stale ticket) then we will tolerate it and skip over
3998 * it.
3999 */
4000 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
4001
4002 /* By default we send two session tickets automatically in TLSv1.3 */
4003 ret->num_tickets = 2;
4004
4005 ssl_ctx_system_config(ret);
4006
4007 return ret;
4008 err:
4009 SSL_CTX_free(ret);
4010 return NULL;
4011 }
4012
4013 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
4014 {
4015 return SSL_CTX_new_ex(NULL, NULL, meth);
4016 }
4017
4018 int SSL_CTX_up_ref(SSL_CTX *ctx)
4019 {
4020 int i;
4021
4022 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
4023 return 0;
4024
4025 REF_PRINT_COUNT("SSL_CTX", ctx);
4026 REF_ASSERT_ISNT(i < 2);
4027 return ((i > 1) ? 1 : 0);
4028 }
4029
4030 void SSL_CTX_free(SSL_CTX *a)
4031 {
4032 int i;
4033 size_t j;
4034
4035 if (a == NULL)
4036 return;
4037
4038 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
4039 REF_PRINT_COUNT("SSL_CTX", a);
4040 if (i > 0)
4041 return;
4042 REF_ASSERT_ISNT(i < 0);
4043
4044 X509_VERIFY_PARAM_free(a->param);
4045 dane_ctx_final(&a->dane);
4046
4047 /*
4048 * Free internal session cache. However: the remove_cb() may reference
4049 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4050 * after the sessions were flushed.
4051 * As the ex_data handling routines might also touch the session cache,
4052 * the most secure solution seems to be: empty (flush) the cache, then
4053 * free ex_data, then finally free the cache.
4054 * (See ticket [openssl.org #212].)
4055 */
4056 if (a->sessions != NULL)
4057 SSL_CTX_flush_sessions(a, 0);
4058
4059 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
4060 lh_SSL_SESSION_free(a->sessions);
4061 X509_STORE_free(a->cert_store);
4062 #ifndef OPENSSL_NO_CT
4063 CTLOG_STORE_free(a->ctlog_store);
4064 #endif
4065 sk_SSL_CIPHER_free(a->cipher_list);
4066 sk_SSL_CIPHER_free(a->cipher_list_by_id);
4067 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
4068 ssl_cert_free(a->cert);
4069 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
4070 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
4071 OSSL_STACK_OF_X509_free(a->extra_certs);
4072 a->comp_methods = NULL;
4073 #ifndef OPENSSL_NO_SRTP
4074 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
4075 #endif
4076 #ifndef OPENSSL_NO_SRP
4077 ssl_ctx_srp_ctx_free_intern(a);
4078 #endif
4079 #ifndef OPENSSL_NO_ENGINE
4080 tls_engine_finish(a->client_cert_engine);
4081 #endif
4082
4083 OPENSSL_free(a->ext.ecpointformats);
4084 OPENSSL_free(a->ext.supportedgroups);
4085 OPENSSL_free(a->ext.supported_groups_default);
4086 OPENSSL_free(a->ext.alpn);
4087 OPENSSL_secure_free(a->ext.secure);
4088
4089 ssl_evp_md_free(a->md5);
4090 ssl_evp_md_free(a->sha1);
4091
4092 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4093 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4094 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4095 ssl_evp_md_free(a->ssl_digest_methods[j]);
4096 for (j = 0; j < a->group_list_len; j++) {
4097 OPENSSL_free(a->group_list[j].tlsname);
4098 OPENSSL_free(a->group_list[j].realname);
4099 OPENSSL_free(a->group_list[j].algorithm);
4100 }
4101 OPENSSL_free(a->group_list);
4102 for (j = 0; j < a->sigalg_list_len; j++) {
4103 OPENSSL_free(a->sigalg_list[j].name);
4104 OPENSSL_free(a->sigalg_list[j].sigalg_name);
4105 OPENSSL_free(a->sigalg_list[j].sigalg_oid);
4106 OPENSSL_free(a->sigalg_list[j].sig_name);
4107 OPENSSL_free(a->sigalg_list[j].sig_oid);
4108 OPENSSL_free(a->sigalg_list[j].hash_name);
4109 OPENSSL_free(a->sigalg_list[j].hash_oid);
4110 OPENSSL_free(a->sigalg_list[j].keytype);
4111 OPENSSL_free(a->sigalg_list[j].keytype_oid);
4112 }
4113 OPENSSL_free(a->sigalg_list);
4114 OPENSSL_free(a->ssl_cert_info);
4115
4116 OPENSSL_free(a->sigalg_lookup_cache);
4117 OPENSSL_free(a->tls12_sigalgs);
4118
4119 OPENSSL_free(a->client_cert_type);
4120 OPENSSL_free(a->server_cert_type);
4121
4122 CRYPTO_THREAD_lock_free(a->lock);
4123 #ifdef TSAN_REQUIRES_LOCKING
4124 CRYPTO_THREAD_lock_free(a->tsan_lock);
4125 #endif
4126
4127 OPENSSL_free(a->propq);
4128
4129 OPENSSL_free(a);
4130 }
4131
4132 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
4133 {
4134 ctx->default_passwd_callback = cb;
4135 }
4136
4137 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4138 {
4139 ctx->default_passwd_callback_userdata = u;
4140 }
4141
4142 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4143 {
4144 return ctx->default_passwd_callback;
4145 }
4146
4147 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4148 {
4149 return ctx->default_passwd_callback_userdata;
4150 }
4151
4152 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4153 {
4154 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4155
4156 if (sc == NULL)
4157 return;
4158
4159 sc->default_passwd_callback = cb;
4160 }
4161
4162 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4163 {
4164 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4165
4166 if (sc == NULL)
4167 return;
4168
4169 sc->default_passwd_callback_userdata = u;
4170 }
4171
4172 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4173 {
4174 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4175
4176 if (sc == NULL)
4177 return NULL;
4178
4179 return sc->default_passwd_callback;
4180 }
4181
4182 void *SSL_get_default_passwd_cb_userdata(SSL *s)
4183 {
4184 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4185
4186 if (sc == NULL)
4187 return NULL;
4188
4189 return sc->default_passwd_callback_userdata;
4190 }
4191
4192 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4193 int (*cb) (X509_STORE_CTX *, void *),
4194 void *arg)
4195 {
4196 ctx->app_verify_callback = cb;
4197 ctx->app_verify_arg = arg;
4198 }
4199
4200 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4201 int (*cb) (int, X509_STORE_CTX *))
4202 {
4203 ctx->verify_mode = mode;
4204 ctx->default_verify_callback = cb;
4205 }
4206
4207 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4208 {
4209 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4210 }
4211
4212 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
4213 {
4214 ssl_cert_set_cert_cb(c->cert, cb, arg);
4215 }
4216
4217 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4218 {
4219 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4220
4221 if (sc == NULL)
4222 return;
4223
4224 ssl_cert_set_cert_cb(sc->cert, cb, arg);
4225 }
4226
4227 void ssl_set_masks(SSL_CONNECTION *s)
4228 {
4229 CERT *c = s->cert;
4230 uint32_t *pvalid = s->s3.tmp.valid_flags;
4231 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
4232 unsigned long mask_k, mask_a;
4233 int have_ecc_cert, ecdsa_ok;
4234
4235 if (c == NULL)
4236 return;
4237
4238 dh_tmp = (c->dh_tmp != NULL
4239 || c->dh_tmp_cb != NULL
4240 || c->dh_tmp_auto);
4241
4242 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4243 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4244 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
4245 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
4246 mask_k = 0;
4247 mask_a = 0;
4248
4249 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4250 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
4251
4252 #ifndef OPENSSL_NO_GOST
4253 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
4254 mask_k |= SSL_kGOST | SSL_kGOST18;
4255 mask_a |= SSL_aGOST12;
4256 }
4257 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
4258 mask_k |= SSL_kGOST | SSL_kGOST18;
4259 mask_a |= SSL_aGOST12;
4260 }
4261 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
4262 mask_k |= SSL_kGOST;
4263 mask_a |= SSL_aGOST01;
4264 }
4265 #endif
4266
4267 if (rsa_enc)
4268 mask_k |= SSL_kRSA;
4269
4270 if (dh_tmp)
4271 mask_k |= SSL_kDHE;
4272
4273 /*
4274 * If we only have an RSA-PSS certificate allow RSA authentication
4275 * if TLS 1.2 and peer supports it.
4276 */
4277
4278 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4279 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
4280 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
4281 mask_a |= SSL_aRSA;
4282
4283 if (dsa_sign) {
4284 mask_a |= SSL_aDSS;
4285 }
4286
4287 mask_a |= SSL_aNULL;
4288
4289 /*
4290 * You can do anything with an RPK key, since there's no cert to restrict it
4291 * But we need to check for private keys
4292 */
4293 if (pvalid[SSL_PKEY_RSA] & CERT_PKEY_RPK) {
4294 mask_a |= SSL_aRSA;
4295 mask_k |= SSL_kRSA;
4296 }
4297 if (pvalid[SSL_PKEY_ECC] & CERT_PKEY_RPK)
4298 mask_a |= SSL_aECDSA;
4299 if (TLS1_get_version(&s->ssl) == TLS1_2_VERSION) {
4300 if (pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_RPK)
4301 mask_a |= SSL_aRSA;
4302 if (pvalid[SSL_PKEY_ED25519] & CERT_PKEY_RPK
4303 || pvalid[SSL_PKEY_ED448] & CERT_PKEY_RPK)
4304 mask_a |= SSL_aECDSA;
4305 }
4306
4307 /*
4308 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4309 * depending on the key usage extension.
4310 */
4311 if (have_ecc_cert) {
4312 uint32_t ex_kusage;
4313 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
4314 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
4315 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
4316 ecdsa_ok = 0;
4317 if (ecdsa_ok)
4318 mask_a |= SSL_aECDSA;
4319 }
4320 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4321 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4322 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
4323 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4324 mask_a |= SSL_aECDSA;
4325
4326 /* Allow Ed448 for TLS 1.2 if peer supports it */
4327 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4328 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
4329 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4330 mask_a |= SSL_aECDSA;
4331
4332 mask_k |= SSL_kECDHE;
4333
4334 #ifndef OPENSSL_NO_PSK
4335 mask_k |= SSL_kPSK;
4336 mask_a |= SSL_aPSK;
4337 if (mask_k & SSL_kRSA)
4338 mask_k |= SSL_kRSAPSK;
4339 if (mask_k & SSL_kDHE)
4340 mask_k |= SSL_kDHEPSK;
4341 if (mask_k & SSL_kECDHE)
4342 mask_k |= SSL_kECDHEPSK;
4343 #endif
4344
4345 s->s3.tmp.mask_k = mask_k;
4346 s->s3.tmp.mask_a = mask_a;
4347 }
4348
4349 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
4350 {
4351 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
4352 /* key usage, if present, must allow signing */
4353 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
4354 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
4355 return 0;
4356 }
4357 }
4358 return 1; /* all checks are ok */
4359 }
4360
4361 int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4362 const unsigned char **serverinfo,
4363 size_t *serverinfo_length)
4364 {
4365 CERT_PKEY *cpk = s->s3.tmp.cert;
4366 *serverinfo_length = 0;
4367
4368 if (cpk == NULL || cpk->serverinfo == NULL)
4369 return 0;
4370
4371 *serverinfo = cpk->serverinfo;
4372 *serverinfo_length = cpk->serverinfo_length;
4373 return 1;
4374 }
4375
4376 void ssl_update_cache(SSL_CONNECTION *s, int mode)
4377 {
4378 int i;
4379
4380 /*
4381 * If the session_id_length is 0, we are not supposed to cache it, and it
4382 * would be rather hard to do anyway :-)
4383 */
4384 if (s->session->session_id_length == 0)
4385 return;
4386
4387 /*
4388 * If sid_ctx_length is 0 there is no specific application context
4389 * associated with this session, so when we try to resume it and
4390 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4391 * indication that this is actually a session for the proper application
4392 * context, and the *handshake* will fail, not just the resumption attempt.
4393 * Do not cache (on the server) these sessions that are not resumable
4394 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
4395 */
4396 if (s->server && s->session->sid_ctx_length == 0
4397 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4398 return;
4399
4400 i = s->session_ctx->session_cache_mode;
4401 if ((i & mode) != 0
4402 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
4403 /*
4404 * Add the session to the internal cache. In server side TLSv1.3 we
4405 * normally don't do this because by default it's a full stateless ticket
4406 * with only a dummy session id so there is no reason to cache it,
4407 * unless:
4408 * - we are doing early_data, in which case we cache so that we can
4409 * detect replays
4410 * - the application has set a remove_session_cb so needs to know about
4411 * session timeout events
4412 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
4413 */
4414 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
4415 && (!SSL_CONNECTION_IS_TLS13(s)
4416 || !s->server
4417 || (s->max_early_data > 0
4418 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
4419 || s->session_ctx->remove_session_cb != NULL
4420 || (s->options & SSL_OP_NO_TICKET) != 0))
4421 SSL_CTX_add_session(s->session_ctx, s->session);
4422
4423 /*
4424 * Add the session to the external cache. We do this even in server side
4425 * TLSv1.3 without early data because some applications just want to
4426 * know about the creation of a session and aren't doing a full cache.
4427 */
4428 if (s->session_ctx->new_session_cb != NULL) {
4429 SSL_SESSION_up_ref(s->session);
4430 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4431 s->session))
4432 SSL_SESSION_free(s->session);
4433 }
4434 }
4435
4436 /* auto flush every 255 connections */
4437 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
4438 TSAN_QUALIFIER int *stat;
4439
4440 if (mode & SSL_SESS_CACHE_CLIENT)
4441 stat = &s->session_ctx->stats.sess_connect_good;
4442 else
4443 stat = &s->session_ctx->stats.sess_accept_good;
4444 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
4445 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
4446 }
4447 }
4448
4449 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
4450 {
4451 return ctx->method;
4452 }
4453
4454 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
4455 {
4456 return s->method;
4457 }
4458
4459 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
4460 {
4461 int ret = 1;
4462 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4463
4464 /* TODO(QUIC): Do we want this for QUIC? */
4465 if (sc == NULL
4466 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth))
4467 return 0;
4468
4469 if (s->method != meth) {
4470 const SSL_METHOD *sm = s->method;
4471 int (*hf) (SSL *) = sc->handshake_func;
4472
4473 if (sm->version == meth->version)
4474 s->method = meth;
4475 else {
4476 sm->ssl_deinit(s);
4477 s->method = meth;
4478 ret = s->method->ssl_init(s);
4479 }
4480
4481 if (hf == sm->ssl_connect)
4482 sc->handshake_func = meth->ssl_connect;
4483 else if (hf == sm->ssl_accept)
4484 sc->handshake_func = meth->ssl_accept;
4485 }
4486 return ret;
4487 }
4488
4489 int SSL_get_error(const SSL *s, int i)
4490 {
4491 int reason;
4492 unsigned long l;
4493 BIO *bio;
4494 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4495
4496 if (i > 0)
4497 return SSL_ERROR_NONE;
4498
4499 #ifndef OPENSSL_NO_QUIC
4500 if (IS_QUIC(s)) {
4501 reason = ossl_quic_get_error(s, i);
4502 if (reason != SSL_ERROR_NONE)
4503 return reason;
4504 }
4505 #endif
4506
4507 if (sc == NULL)
4508 return SSL_ERROR_SSL;
4509
4510 /*
4511 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4512 * where we do encode the error
4513 */
4514 if ((l = ERR_peek_error()) != 0) {
4515 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
4516 return SSL_ERROR_SYSCALL;
4517 else
4518 return SSL_ERROR_SSL;
4519 }
4520
4521 #ifndef OPENSSL_NO_QUIC
4522 if (!IS_QUIC(s))
4523 #endif
4524 {
4525 if (SSL_want_read(s)) {
4526 bio = SSL_get_rbio(s);
4527 if (BIO_should_read(bio))
4528 return SSL_ERROR_WANT_READ;
4529 else if (BIO_should_write(bio))
4530 /*
4531 * This one doesn't make too much sense ... We never try to
4532 * write to the rbio, and an application program where rbio and
4533 * wbio are separate couldn't even know what it should wait for.
4534 * However if we ever set s->rwstate incorrectly (so that we
4535 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4536 * and wbio *are* the same, this test works around that bug; so
4537 * it might be safer to keep it.
4538 */
4539 return SSL_ERROR_WANT_WRITE;
4540 else if (BIO_should_io_special(bio)) {
4541 reason = BIO_get_retry_reason(bio);
4542 if (reason == BIO_RR_CONNECT)
4543 return SSL_ERROR_WANT_CONNECT;
4544 else if (reason == BIO_RR_ACCEPT)
4545 return SSL_ERROR_WANT_ACCEPT;
4546 else
4547 return SSL_ERROR_SYSCALL; /* unknown */
4548 }
4549 }
4550
4551 if (SSL_want_write(s)) {
4552 /*
4553 * Access wbio directly - in order to use the buffered bio if
4554 * present
4555 */
4556 bio = sc->wbio;
4557 if (BIO_should_write(bio))
4558 return SSL_ERROR_WANT_WRITE;
4559 else if (BIO_should_read(bio))
4560 /*
4561 * See above (SSL_want_read(s) with BIO_should_write(bio))
4562 */
4563 return SSL_ERROR_WANT_READ;
4564 else if (BIO_should_io_special(bio)) {
4565 reason = BIO_get_retry_reason(bio);
4566 if (reason == BIO_RR_CONNECT)
4567 return SSL_ERROR_WANT_CONNECT;
4568 else if (reason == BIO_RR_ACCEPT)
4569 return SSL_ERROR_WANT_ACCEPT;
4570 else
4571 return SSL_ERROR_SYSCALL;
4572 }
4573 }
4574 }
4575
4576 if (SSL_want_x509_lookup(s))
4577 return SSL_ERROR_WANT_X509_LOOKUP;
4578 if (SSL_want_retry_verify(s))
4579 return SSL_ERROR_WANT_RETRY_VERIFY;
4580 if (SSL_want_async(s))
4581 return SSL_ERROR_WANT_ASYNC;
4582 if (SSL_want_async_job(s))
4583 return SSL_ERROR_WANT_ASYNC_JOB;
4584 if (SSL_want_client_hello_cb(s))
4585 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
4586
4587 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4588 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
4589 return SSL_ERROR_ZERO_RETURN;
4590
4591 return SSL_ERROR_SYSCALL;
4592 }
4593
4594 static int ssl_do_handshake_intern(void *vargs)
4595 {
4596 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4597 SSL *s = args->s;
4598 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4599
4600 if (sc == NULL)
4601 return -1;
4602
4603 return sc->handshake_func(s);
4604 }
4605
4606 int SSL_do_handshake(SSL *s)
4607 {
4608 int ret = 1;
4609 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4610
4611 #ifndef OPENSSL_NO_QUIC
4612 if (IS_QUIC(s))
4613 return ossl_quic_do_handshake(s);
4614 #endif
4615
4616 if (sc->handshake_func == NULL) {
4617 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
4618 return -1;
4619 }
4620
4621 ossl_statem_check_finish_init(sc, -1);
4622
4623 s->method->ssl_renegotiate_check(s, 0);
4624
4625 if (SSL_in_init(s) || SSL_in_before(s)) {
4626 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
4627 struct ssl_async_args args;
4628
4629 memset(&args, 0, sizeof(args));
4630 args.s = s;
4631
4632 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
4633 } else {
4634 ret = sc->handshake_func(s);
4635 }
4636 }
4637 return ret;
4638 }
4639
4640 void SSL_set_accept_state(SSL *s)
4641 {
4642 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4643
4644 #ifndef OPENSSL_NO_QUIC
4645 if (IS_QUIC(s)) {
4646 ossl_quic_set_accept_state(s);
4647 return;
4648 }
4649 #endif
4650
4651 sc->server = 1;
4652 sc->shutdown = 0;
4653 ossl_statem_clear(sc);
4654 sc->handshake_func = s->method->ssl_accept;
4655 /* Ignore return value. Its a void public API function */
4656 clear_record_layer(sc);
4657 }
4658
4659 void SSL_set_connect_state(SSL *s)
4660 {
4661 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4662
4663 #ifndef OPENSSL_NO_QUIC
4664 if (IS_QUIC(s)) {
4665 ossl_quic_set_connect_state(s);
4666 return;
4667 }
4668 #endif
4669
4670 sc->server = 0;
4671 sc->shutdown = 0;
4672 ossl_statem_clear(sc);
4673 sc->handshake_func = s->method->ssl_connect;
4674 /* Ignore return value. Its a void public API function */
4675 clear_record_layer(sc);
4676 }
4677
4678 int ssl_undefined_function(SSL *s)
4679 {
4680 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4681 return 0;
4682 }
4683
4684 int ssl_undefined_void_function(void)
4685 {
4686 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4687 return 0;
4688 }
4689
4690 int ssl_undefined_const_function(const SSL *s)
4691 {
4692 return 0;
4693 }
4694
4695 const SSL_METHOD *ssl_bad_method(int ver)
4696 {
4697 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4698 return NULL;
4699 }
4700
4701 const char *ssl_protocol_to_string(int version)
4702 {
4703 switch (version)
4704 {
4705 case TLS1_3_VERSION:
4706 return "TLSv1.3";
4707
4708 case TLS1_2_VERSION:
4709 return "TLSv1.2";
4710
4711 case TLS1_1_VERSION:
4712 return "TLSv1.1";
4713
4714 case TLS1_VERSION:
4715 return "TLSv1";
4716
4717 case SSL3_VERSION:
4718 return "SSLv3";
4719
4720 case DTLS1_BAD_VER:
4721 return "DTLSv0.9";
4722
4723 case DTLS1_VERSION:
4724 return "DTLSv1";
4725
4726 case DTLS1_2_VERSION:
4727 return "DTLSv1.2";
4728
4729 default:
4730 return "unknown";
4731 }
4732 }
4733
4734 const char *SSL_get_version(const SSL *s)
4735 {
4736 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4737
4738 #ifndef OPENSSL_NO_QUIC
4739 /* We only support QUICv1 - so if its QUIC its QUICv1 */
4740 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
4741 return "QUICv1";
4742 #endif
4743
4744 if (sc == NULL)
4745 return NULL;
4746
4747 return ssl_protocol_to_string(sc->version);
4748 }
4749
4750 __owur int SSL_get_handshake_rtt(const SSL *s, uint64_t *rtt)
4751 {
4752 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4753
4754 if (sc == NULL)
4755 return -1;
4756 if (sc->ts_msg_write.t <= 0 || sc->ts_msg_read.t <= 0)
4757 return 0; /* data not (yet) available */
4758 if (sc->ts_msg_read.t < sc->ts_msg_write.t)
4759 return -1;
4760
4761 *rtt = ossl_time2us(ossl_time_subtract(sc->ts_msg_read, sc->ts_msg_write));
4762 return 1;
4763 }
4764
4765 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
4766 {
4767 STACK_OF(X509_NAME) *sk;
4768 X509_NAME *xn;
4769 int i;
4770
4771 if (src == NULL) {
4772 *dst = NULL;
4773 return 1;
4774 }
4775
4776 if ((sk = sk_X509_NAME_new_null()) == NULL)
4777 return 0;
4778 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4779 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4780 if (xn == NULL) {
4781 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4782 return 0;
4783 }
4784 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4785 X509_NAME_free(xn);
4786 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4787 return 0;
4788 }
4789 }
4790 *dst = sk;
4791
4792 return 1;
4793 }
4794
4795 SSL *SSL_dup(SSL *s)
4796 {
4797 SSL *ret;
4798 int i;
4799 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4800 SSL_CONNECTION *retsc;
4801 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4802
4803 if (sc == NULL)
4804 return NULL;
4805
4806 /* If we're not quiescent, just up_ref! */
4807 if (!SSL_in_init(s) || !SSL_in_before(s)) {
4808 CRYPTO_UP_REF(&s->references, &i, s->lock);
4809 return s;
4810 }
4811
4812 /*
4813 * Otherwise, copy configuration state, and session if set.
4814 */
4815 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
4816 return NULL;
4817 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4818 goto err;
4819
4820 if (sc->session != NULL) {
4821 /*
4822 * Arranges to share the same session via up_ref. This "copies"
4823 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4824 */
4825 if (!SSL_copy_session_id(ret, s))
4826 goto err;
4827 } else {
4828 /*
4829 * No session has been established yet, so we have to expect that
4830 * s->cert or ret->cert will be changed later -- they should not both
4831 * point to the same object, and thus we can't use
4832 * SSL_copy_session_id.
4833 */
4834 if (!SSL_set_ssl_method(ret, s->method))
4835 goto err;
4836
4837 if (sc->cert != NULL) {
4838 ssl_cert_free(retsc->cert);
4839 retsc->cert = ssl_cert_dup(sc->cert);
4840 if (retsc->cert == NULL)
4841 goto err;
4842 }
4843
4844 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4845 (int)sc->sid_ctx_length))
4846 goto err;
4847 }
4848
4849 if (!ssl_dane_dup(retsc, sc))
4850 goto err;
4851 retsc->version = sc->version;
4852 retsc->options = sc->options;
4853 retsc->min_proto_version = sc->min_proto_version;
4854 retsc->max_proto_version = sc->max_proto_version;
4855 retsc->mode = sc->mode;
4856 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4857 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4858 retsc->msg_callback = sc->msg_callback;
4859 retsc->msg_callback_arg = sc->msg_callback_arg;
4860 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4861 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4862 retsc->generate_session_id = sc->generate_session_id;
4863
4864 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4865
4866 /* copy app data, a little dangerous perhaps */
4867 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4868 goto err;
4869
4870 retsc->server = sc->server;
4871 if (sc->handshake_func) {
4872 if (sc->server)
4873 SSL_set_accept_state(ret);
4874 else
4875 SSL_set_connect_state(ret);
4876 }
4877 retsc->shutdown = sc->shutdown;
4878 retsc->hit = sc->hit;
4879
4880 retsc->default_passwd_callback = sc->default_passwd_callback;
4881 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
4882
4883 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
4884
4885 /* dup the cipher_list and cipher_list_by_id stacks */
4886 if (sc->cipher_list != NULL) {
4887 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
4888 goto err;
4889 }
4890 if (sc->cipher_list_by_id != NULL)
4891 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
4892 == NULL)
4893 goto err;
4894
4895 /* Dup the client_CA list */
4896 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4897 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
4898 goto err;
4899
4900 return ret;
4901
4902 err:
4903 SSL_free(ret);
4904 return NULL;
4905 }
4906
4907 X509 *SSL_get_certificate(const SSL *s)
4908 {
4909 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4910
4911 if (sc == NULL)
4912 return NULL;
4913
4914 if (sc->cert != NULL)
4915 return sc->cert->key->x509;
4916 else
4917 return NULL;
4918 }
4919
4920 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4921 {
4922 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4923
4924 if (sc == NULL)
4925 return NULL;
4926
4927 if (sc->cert != NULL)
4928 return sc->cert->key->privatekey;
4929 else
4930 return NULL;
4931 }
4932
4933 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4934 {
4935 if (ctx->cert != NULL)
4936 return ctx->cert->key->x509;
4937 else
4938 return NULL;
4939 }
4940
4941 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4942 {
4943 if (ctx->cert != NULL)
4944 return ctx->cert->key->privatekey;
4945 else
4946 return NULL;
4947 }
4948
4949 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4950 {
4951 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4952
4953 if (sc == NULL)
4954 return NULL;
4955
4956 if ((sc->session != NULL) && (sc->session->cipher != NULL))
4957 return sc->session->cipher;
4958 return NULL;
4959 }
4960
4961 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4962 {
4963 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4964
4965 if (sc == NULL)
4966 return NULL;
4967
4968 return sc->s3.tmp.new_cipher;
4969 }
4970
4971 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4972 {
4973 #ifndef OPENSSL_NO_COMP
4974 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4975
4976 if (sc == NULL)
4977 return NULL;
4978
4979 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
4980 #else
4981 return NULL;
4982 #endif
4983 }
4984
4985 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4986 {
4987 #ifndef OPENSSL_NO_COMP
4988 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4989
4990 if (sc == NULL)
4991 return NULL;
4992
4993 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
4994 #else
4995 return NULL;
4996 #endif
4997 }
4998
4999 int ssl_init_wbio_buffer(SSL_CONNECTION *s)
5000 {
5001 BIO *bbio;
5002
5003 if (s->bbio != NULL) {
5004 /* Already buffered. */
5005 return 1;
5006 }
5007
5008 bbio = BIO_new(BIO_f_buffer());
5009 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
5010 BIO_free(bbio);
5011 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
5012 return 0;
5013 }
5014 s->bbio = bbio;
5015 s->wbio = BIO_push(bbio, s->wbio);
5016
5017 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5018
5019 return 1;
5020 }
5021
5022 int ssl_free_wbio_buffer(SSL_CONNECTION *s)
5023 {
5024 /* callers ensure s is never null */
5025 if (s->bbio == NULL)
5026 return 1;
5027
5028 s->wbio = BIO_pop(s->wbio);
5029 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5030
5031 BIO_free(s->bbio);
5032 s->bbio = NULL;
5033
5034 return 1;
5035 }
5036
5037 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
5038 {
5039 ctx->quiet_shutdown = mode;
5040 }
5041
5042 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
5043 {
5044 return ctx->quiet_shutdown;
5045 }
5046
5047 void SSL_set_quiet_shutdown(SSL *s, int mode)
5048 {
5049 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5050
5051 /* TODO(QUIC): Do we want this for QUIC? */
5052 if (sc == NULL)
5053 return;
5054
5055 sc->quiet_shutdown = mode;
5056 }
5057
5058 int SSL_get_quiet_shutdown(const SSL *s)
5059 {
5060 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5061
5062 /* TODO(QUIC): Do we want this for QUIC? */
5063 if (sc == NULL)
5064 return 0;
5065
5066 return sc->quiet_shutdown;
5067 }
5068
5069 void SSL_set_shutdown(SSL *s, int mode)
5070 {
5071 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5072
5073 /* TODO(QUIC): Do we want this for QUIC? */
5074 if (sc == NULL)
5075 return;
5076
5077 sc->shutdown = mode;
5078 }
5079
5080 int SSL_get_shutdown(const SSL *s)
5081 {
5082 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5083
5084 /* TODO(QUIC): Do we want this for QUIC? */
5085 if (sc == NULL)
5086 return 0;
5087
5088 return sc->shutdown;
5089 }
5090
5091 int SSL_version(const SSL *s)
5092 {
5093 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5094
5095 #ifndef OPENSSL_NO_QUIC
5096 /* We only support QUICv1 - so if its QUIC its QUICv1 */
5097 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
5098 return OSSL_QUIC1_VERSION;
5099 #endif
5100 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5101 if (sc == NULL)
5102 return 0;
5103
5104 return sc->version;
5105 }
5106
5107 int SSL_client_version(const SSL *s)
5108 {
5109 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5110
5111 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5112 if (sc == NULL)
5113 return 0;
5114
5115 return sc->client_version;
5116 }
5117
5118 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
5119 {
5120 return ssl->ctx;
5121 }
5122
5123 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5124 {
5125 CERT *new_cert;
5126 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5127
5128 /* TODO(QUIC): Do we need this for QUIC support? */
5129 if (sc == NULL)
5130 return NULL;
5131
5132 if (ssl->ctx == ctx)
5133 return ssl->ctx;
5134 if (ctx == NULL)
5135 ctx = sc->session_ctx;
5136 new_cert = ssl_cert_dup(ctx->cert);
5137 if (new_cert == NULL) {
5138 return NULL;
5139 }
5140
5141 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
5142 ssl_cert_free(new_cert);
5143 return NULL;
5144 }
5145
5146 ssl_cert_free(sc->cert);
5147 sc->cert = new_cert;
5148
5149 /*
5150 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5151 * so setter APIs must prevent invalid lengths from entering the system.
5152 */
5153 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
5154 return NULL;
5155
5156 /*
5157 * If the session ID context matches that of the parent SSL_CTX,
5158 * inherit it from the new SSL_CTX as well. If however the context does
5159 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5160 * leave it unchanged.
5161 */
5162 if ((ssl->ctx != NULL) &&
5163 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5164 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5165 sc->sid_ctx_length = ctx->sid_ctx_length;
5166 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
5167 }
5168
5169 SSL_CTX_up_ref(ctx);
5170 SSL_CTX_free(ssl->ctx); /* decrement reference count */
5171 ssl->ctx = ctx;
5172
5173 return ssl->ctx;
5174 }
5175
5176 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
5177 {
5178 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5179 ctx->propq);
5180 }
5181
5182 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5183 {
5184 X509_LOOKUP *lookup;
5185
5186 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5187 if (lookup == NULL)
5188 return 0;
5189
5190 /* We ignore errors, in case the directory doesn't exist */
5191 ERR_set_mark();
5192
5193 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5194
5195 ERR_pop_to_mark();
5196
5197 return 1;
5198 }
5199
5200 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5201 {
5202 X509_LOOKUP *lookup;
5203
5204 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5205 if (lookup == NULL)
5206 return 0;
5207
5208 /* We ignore errors, in case the file doesn't exist */
5209 ERR_set_mark();
5210
5211 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5212 ctx->propq);
5213
5214 ERR_pop_to_mark();
5215
5216 return 1;
5217 }
5218
5219 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5220 {
5221 X509_LOOKUP *lookup;
5222
5223 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5224 if (lookup == NULL)
5225 return 0;
5226
5227 /* We ignore errors, in case the directory doesn't exist */
5228 ERR_set_mark();
5229
5230 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
5231
5232 ERR_pop_to_mark();
5233
5234 return 1;
5235 }
5236
5237 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5238 {
5239 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5240 ctx->propq);
5241 }
5242
5243 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5244 {
5245 return X509_STORE_load_path(ctx->cert_store, CApath);
5246 }
5247
5248 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5249 {
5250 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5251 ctx->propq);
5252 }
5253
5254 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
5255 const char *CApath)
5256 {
5257 if (CAfile == NULL && CApath == NULL)
5258 return 0;
5259 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5260 return 0;
5261 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5262 return 0;
5263 return 1;
5264 }
5265
5266 void SSL_set_info_callback(SSL *ssl,
5267 void (*cb) (const SSL *ssl, int type, int val))
5268 {
5269 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5270
5271 if (sc == NULL)
5272 return;
5273
5274 sc->info_callback = cb;
5275 }
5276
5277 /*
5278 * One compiler (Diab DCC) doesn't like argument names in returned function
5279 * pointer.
5280 */
5281 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5282 int /* type */ ,
5283 int /* val */ ) {
5284 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5285
5286 if (sc == NULL)
5287 return NULL;
5288
5289 return sc->info_callback;
5290 }
5291
5292 void SSL_set_verify_result(SSL *ssl, long arg)
5293 {
5294 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5295
5296 if (sc == NULL)
5297 return;
5298
5299 sc->verify_result = arg;
5300 }
5301
5302 long SSL_get_verify_result(const SSL *ssl)
5303 {
5304 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5305
5306 if (sc == NULL)
5307 return 0;
5308
5309 return sc->verify_result;
5310 }
5311
5312 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
5313 {
5314 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5315
5316 if (sc == NULL)
5317 return 0;
5318
5319 if (outlen == 0)
5320 return sizeof(sc->s3.client_random);
5321 if (outlen > sizeof(sc->s3.client_random))
5322 outlen = sizeof(sc->s3.client_random);
5323 memcpy(out, sc->s3.client_random, outlen);
5324 return outlen;
5325 }
5326
5327 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
5328 {
5329 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5330
5331 if (sc == NULL)
5332 return 0;
5333
5334 if (outlen == 0)
5335 return sizeof(sc->s3.server_random);
5336 if (outlen > sizeof(sc->s3.server_random))
5337 outlen = sizeof(sc->s3.server_random);
5338 memcpy(out, sc->s3.server_random, outlen);
5339 return outlen;
5340 }
5341
5342 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
5343 unsigned char *out, size_t outlen)
5344 {
5345 if (outlen == 0)
5346 return session->master_key_length;
5347 if (outlen > session->master_key_length)
5348 outlen = session->master_key_length;
5349 memcpy(out, session->master_key, outlen);
5350 return outlen;
5351 }
5352
5353 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
5354 size_t len)
5355 {
5356 if (len > sizeof(sess->master_key))
5357 return 0;
5358
5359 memcpy(sess->master_key, in, len);
5360 sess->master_key_length = len;
5361 return 1;
5362 }
5363
5364
5365 int SSL_set_ex_data(SSL *s, int idx, void *arg)
5366 {
5367 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5368 }
5369
5370 void *SSL_get_ex_data(const SSL *s, int idx)
5371 {
5372 return CRYPTO_get_ex_data(&s->ex_data, idx);
5373 }
5374
5375 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5376 {
5377 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5378 }
5379
5380 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5381 {
5382 return CRYPTO_get_ex_data(&s->ex_data, idx);
5383 }
5384
5385 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
5386 {
5387 return ctx->cert_store;
5388 }
5389
5390 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5391 {
5392 X509_STORE_free(ctx->cert_store);
5393 ctx->cert_store = store;
5394 }
5395
5396 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5397 {
5398 if (store != NULL)
5399 X509_STORE_up_ref(store);
5400 SSL_CTX_set_cert_store(ctx, store);
5401 }
5402
5403 int SSL_want(const SSL *s)
5404 {
5405 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5406
5407 if (sc == NULL)
5408 return SSL_NOTHING;
5409
5410 return sc->rwstate;
5411 }
5412
5413 #ifndef OPENSSL_NO_PSK
5414 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
5415 {
5416 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5417 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5418 return 0;
5419 }
5420 OPENSSL_free(ctx->cert->psk_identity_hint);
5421 if (identity_hint != NULL) {
5422 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5423 if (ctx->cert->psk_identity_hint == NULL)
5424 return 0;
5425 } else
5426 ctx->cert->psk_identity_hint = NULL;
5427 return 1;
5428 }
5429
5430 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
5431 {
5432 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5433
5434 if (sc == NULL)
5435 return 0;
5436
5437 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5438 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5439 return 0;
5440 }
5441 OPENSSL_free(sc->cert->psk_identity_hint);
5442 if (identity_hint != NULL) {
5443 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5444 if (sc->cert->psk_identity_hint == NULL)
5445 return 0;
5446 } else
5447 sc->cert->psk_identity_hint = NULL;
5448 return 1;
5449 }
5450
5451 const char *SSL_get_psk_identity_hint(const SSL *s)
5452 {
5453 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5454
5455 if (sc == NULL || sc->session == NULL)
5456 return NULL;
5457
5458 return sc->session->psk_identity_hint;
5459 }
5460
5461 const char *SSL_get_psk_identity(const SSL *s)
5462 {
5463 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5464
5465 if (sc == NULL || sc->session == NULL)
5466 return NULL;
5467
5468 return sc->session->psk_identity;
5469 }
5470
5471 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
5472 {
5473 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5474
5475 if (sc == NULL)
5476 return;
5477
5478 sc->psk_client_callback = cb;
5479 }
5480
5481 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
5482 {
5483 ctx->psk_client_callback = cb;
5484 }
5485
5486 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
5487 {
5488 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5489
5490 if (sc == NULL)
5491 return;
5492
5493 sc->psk_server_callback = cb;
5494 }
5495
5496 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
5497 {
5498 ctx->psk_server_callback = cb;
5499 }
5500 #endif
5501
5502 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5503 {
5504 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5505
5506 if (sc == NULL)
5507 return;
5508
5509 sc->psk_find_session_cb = cb;
5510 }
5511
5512 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5513 SSL_psk_find_session_cb_func cb)
5514 {
5515 ctx->psk_find_session_cb = cb;
5516 }
5517
5518 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5519 {
5520 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5521
5522 if (sc == NULL)
5523 return;
5524
5525 sc->psk_use_session_cb = cb;
5526 }
5527
5528 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5529 SSL_psk_use_session_cb_func cb)
5530 {
5531 ctx->psk_use_session_cb = cb;
5532 }
5533
5534 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5535 void (*cb) (int write_p, int version,
5536 int content_type, const void *buf,
5537 size_t len, SSL *ssl, void *arg))
5538 {
5539 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5540 }
5541
5542 void SSL_set_msg_callback(SSL *ssl,
5543 void (*cb) (int write_p, int version,
5544 int content_type, const void *buf,
5545 size_t len, SSL *ssl, void *arg))
5546 {
5547 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5548 }
5549
5550 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
5551 int (*cb) (SSL *ssl,
5552 int
5553 is_forward_secure))
5554 {
5555 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5556 (void (*)(void))cb);
5557 }
5558
5559 void SSL_set_not_resumable_session_callback(SSL *ssl,
5560 int (*cb) (SSL *ssl,
5561 int is_forward_secure))
5562 {
5563 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5564 (void (*)(void))cb);
5565 }
5566
5567 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5568 size_t (*cb) (SSL *ssl, int type,
5569 size_t len, void *arg))
5570 {
5571 ctx->record_padding_cb = cb;
5572 }
5573
5574 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5575 {
5576 ctx->record_padding_arg = arg;
5577 }
5578
5579 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
5580 {
5581 return ctx->record_padding_arg;
5582 }
5583
5584 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5585 {
5586 /* block size of 0 or 1 is basically no padding */
5587 if (block_size == 1)
5588 ctx->block_padding = 0;
5589 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5590 ctx->block_padding = block_size;
5591 else
5592 return 0;
5593 return 1;
5594 }
5595
5596 int SSL_set_record_padding_callback(SSL *ssl,
5597 size_t (*cb) (SSL *ssl, int type,
5598 size_t len, void *arg))
5599 {
5600 BIO *b;
5601 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5602
5603 if (sc == NULL)
5604 return 0;
5605
5606 b = SSL_get_wbio(ssl);
5607 if (b == NULL || !BIO_get_ktls_send(b)) {
5608 sc->rlayer.record_padding_cb = cb;
5609 return 1;
5610 }
5611 return 0;
5612 }
5613
5614 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5615 {
5616 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5617
5618 if (sc == NULL)
5619 return;
5620
5621 sc->rlayer.record_padding_arg = arg;
5622 }
5623
5624 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
5625 {
5626 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5627
5628 if (sc == NULL)
5629 return NULL;
5630
5631 return sc->rlayer.record_padding_arg;
5632 }
5633
5634 int SSL_set_block_padding(SSL *ssl, size_t block_size)
5635 {
5636 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5637
5638 if (sc == NULL)
5639 return 0;
5640
5641 /* block size of 0 or 1 is basically no padding */
5642 if (block_size == 1)
5643 sc->rlayer.block_padding = 0;
5644 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5645 sc->rlayer.block_padding = block_size;
5646 else
5647 return 0;
5648 return 1;
5649 }
5650
5651 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5652 {
5653 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5654
5655 if (sc == NULL)
5656 return 0;
5657
5658 sc->num_tickets = num_tickets;
5659
5660 return 1;
5661 }
5662
5663 size_t SSL_get_num_tickets(const SSL *s)
5664 {
5665 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5666
5667 if (sc == NULL)
5668 return 0;
5669
5670 return sc->num_tickets;
5671 }
5672
5673 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5674 {
5675 ctx->num_tickets = num_tickets;
5676
5677 return 1;
5678 }
5679
5680 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
5681 {
5682 return ctx->num_tickets;
5683 }
5684
5685 /* Retrieve handshake hashes */
5686 int ssl_handshake_hash(SSL_CONNECTION *s,
5687 unsigned char *out, size_t outlen,
5688 size_t *hashlen)
5689 {
5690 EVP_MD_CTX *ctx = NULL;
5691 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
5692 int hashleni = EVP_MD_CTX_get_size(hdgst);
5693 int ret = 0;
5694
5695 if (hashleni < 0 || (size_t)hashleni > outlen) {
5696 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5697 goto err;
5698 }
5699
5700 ctx = EVP_MD_CTX_new();
5701 if (ctx == NULL) {
5702 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5703 goto err;
5704 }
5705
5706 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
5707 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
5708 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5709 goto err;
5710 }
5711
5712 *hashlen = hashleni;
5713
5714 ret = 1;
5715 err:
5716 EVP_MD_CTX_free(ctx);
5717 return ret;
5718 }
5719
5720 int SSL_session_reused(const SSL *s)
5721 {
5722 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5723
5724 if (sc == NULL)
5725 return 0;
5726
5727 return sc->hit;
5728 }
5729
5730 int SSL_is_server(const SSL *s)
5731 {
5732 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5733
5734 if (sc == NULL)
5735 return 0;
5736
5737 return sc->server;
5738 }
5739
5740 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
5741 void SSL_set_debug(SSL *s, int debug)
5742 {
5743 /* Old function was do-nothing anyway... */
5744 (void)s;
5745 (void)debug;
5746 }
5747 #endif
5748
5749 void SSL_set_security_level(SSL *s, int level)
5750 {
5751 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5752
5753 if (sc == NULL)
5754 return;
5755
5756 sc->cert->sec_level = level;
5757 }
5758
5759 int SSL_get_security_level(const SSL *s)
5760 {
5761 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5762
5763 if (sc == NULL)
5764 return 0;
5765
5766 return sc->cert->sec_level;
5767 }
5768
5769 void SSL_set_security_callback(SSL *s,
5770 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5771 int op, int bits, int nid,
5772 void *other, void *ex))
5773 {
5774 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5775
5776 if (sc == NULL)
5777 return;
5778
5779 sc->cert->sec_cb = cb;
5780 }
5781
5782 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5783 const SSL_CTX *ctx, int op,
5784 int bits, int nid, void *other,
5785 void *ex) {
5786 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5787
5788 if (sc == NULL)
5789 return NULL;
5790
5791 return sc->cert->sec_cb;
5792 }
5793
5794 void SSL_set0_security_ex_data(SSL *s, void *ex)
5795 {
5796 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5797
5798 if (sc == NULL)
5799 return;
5800
5801 sc->cert->sec_ex = ex;
5802 }
5803
5804 void *SSL_get0_security_ex_data(const SSL *s)
5805 {
5806 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5807
5808 if (sc == NULL)
5809 return NULL;
5810
5811 return sc->cert->sec_ex;
5812 }
5813
5814 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
5815 {
5816 ctx->cert->sec_level = level;
5817 }
5818
5819 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
5820 {
5821 return ctx->cert->sec_level;
5822 }
5823
5824 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
5825 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5826 int op, int bits, int nid,
5827 void *other, void *ex))
5828 {
5829 ctx->cert->sec_cb = cb;
5830 }
5831
5832 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5833 const SSL_CTX *ctx,
5834 int op, int bits,
5835 int nid,
5836 void *other,
5837 void *ex) {
5838 return ctx->cert->sec_cb;
5839 }
5840
5841 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
5842 {
5843 ctx->cert->sec_ex = ex;
5844 }
5845
5846 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
5847 {
5848 return ctx->cert->sec_ex;
5849 }
5850
5851 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
5852 {
5853 return ctx->options;
5854 }
5855
5856 uint64_t SSL_get_options(const SSL *s)
5857 {
5858 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5859
5860 if (sc == NULL)
5861 return 0;
5862
5863 return sc->options;
5864 }
5865
5866 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
5867 {
5868 return ctx->options |= op;
5869 }
5870
5871 uint64_t SSL_set_options(SSL *s, uint64_t op)
5872 {
5873 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5874 OSSL_PARAM options[2], *opts = options;
5875
5876 if (sc == NULL)
5877 return 0;
5878
5879 sc->options |= op;
5880
5881 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5882 &sc->options);
5883 *opts = OSSL_PARAM_construct_end();
5884
5885 /* Ignore return value */
5886 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5887
5888 return sc->options;
5889 }
5890
5891 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
5892 {
5893 return ctx->options &= ~op;
5894 }
5895
5896 uint64_t SSL_clear_options(SSL *s, uint64_t op)
5897 {
5898 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5899
5900 if (sc == NULL)
5901 return 0;
5902
5903 return sc->options &= ~op;
5904 }
5905
5906 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
5907 {
5908 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5909
5910 if (sc == NULL)
5911 return NULL;
5912
5913 return sc->verified_chain;
5914 }
5915
5916 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
5917
5918 #ifndef OPENSSL_NO_CT
5919
5920 /*
5921 * Moves SCTs from the |src| stack to the |dst| stack.
5922 * The source of each SCT will be set to |origin|.
5923 * If |dst| points to a NULL pointer, a new stack will be created and owned by
5924 * the caller.
5925 * Returns the number of SCTs moved, or a negative integer if an error occurs.
5926 */
5927 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
5928 sct_source_t origin)
5929 {
5930 int scts_moved = 0;
5931 SCT *sct = NULL;
5932
5933 if (*dst == NULL) {
5934 *dst = sk_SCT_new_null();
5935 if (*dst == NULL) {
5936 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
5937 goto err;
5938 }
5939 }
5940
5941 while ((sct = sk_SCT_pop(src)) != NULL) {
5942 if (SCT_set_source(sct, origin) != 1)
5943 goto err;
5944
5945 if (sk_SCT_push(*dst, sct) <= 0)
5946 goto err;
5947 scts_moved += 1;
5948 }
5949
5950 return scts_moved;
5951 err:
5952 if (sct != NULL)
5953 sk_SCT_push(src, sct); /* Put the SCT back */
5954 return -1;
5955 }
5956
5957 /*
5958 * Look for data collected during ServerHello and parse if found.
5959 * Returns the number of SCTs extracted.
5960 */
5961 static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
5962 {
5963 int scts_extracted = 0;
5964
5965 if (s->ext.scts != NULL) {
5966 const unsigned char *p = s->ext.scts;
5967 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
5968
5969 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
5970
5971 SCT_LIST_free(scts);
5972 }
5973
5974 return scts_extracted;
5975 }
5976
5977 /*
5978 * Checks for an OCSP response and then attempts to extract any SCTs found if it
5979 * contains an SCT X509 extension. They will be stored in |s->scts|.
5980 * Returns:
5981 * - The number of SCTs extracted, assuming an OCSP response exists.
5982 * - 0 if no OCSP response exists or it contains no SCTs.
5983 * - A negative integer if an error occurs.
5984 */
5985 static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
5986 {
5987 # ifndef OPENSSL_NO_OCSP
5988 int scts_extracted = 0;
5989 const unsigned char *p;
5990 OCSP_BASICRESP *br = NULL;
5991 OCSP_RESPONSE *rsp = NULL;
5992 STACK_OF(SCT) *scts = NULL;
5993 int i;
5994
5995 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
5996 goto err;
5997
5998 p = s->ext.ocsp.resp;
5999 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
6000 if (rsp == NULL)
6001 goto err;
6002
6003 br = OCSP_response_get1_basic(rsp);
6004 if (br == NULL)
6005 goto err;
6006
6007 for (i = 0; i < OCSP_resp_count(br); ++i) {
6008 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
6009
6010 if (single == NULL)
6011 continue;
6012
6013 scts =
6014 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
6015 scts_extracted =
6016 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
6017 if (scts_extracted < 0)
6018 goto err;
6019 }
6020 err:
6021 SCT_LIST_free(scts);
6022 OCSP_BASICRESP_free(br);
6023 OCSP_RESPONSE_free(rsp);
6024 return scts_extracted;
6025 # else
6026 /* Behave as if no OCSP response exists */
6027 return 0;
6028 # endif
6029 }
6030
6031 /*
6032 * Attempts to extract SCTs from the peer certificate.
6033 * Return the number of SCTs extracted, or a negative integer if an error
6034 * occurs.
6035 */
6036 static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
6037 {
6038 int scts_extracted = 0;
6039 X509 *cert = s->session != NULL ? s->session->peer : NULL;
6040
6041 if (cert != NULL) {
6042 STACK_OF(SCT) *scts =
6043 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
6044
6045 scts_extracted =
6046 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
6047
6048 SCT_LIST_free(scts);
6049 }
6050
6051 return scts_extracted;
6052 }
6053
6054 /*
6055 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
6056 * response (if it exists) and X509v3 extensions in the certificate.
6057 * Returns NULL if an error occurs.
6058 */
6059 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
6060 {
6061 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6062
6063 if (sc == NULL)
6064 return NULL;
6065
6066 if (!sc->scts_parsed) {
6067 if (ct_extract_tls_extension_scts(sc) < 0 ||
6068 ct_extract_ocsp_response_scts(sc) < 0 ||
6069 ct_extract_x509v3_extension_scts(sc) < 0)
6070 goto err;
6071
6072 sc->scts_parsed = 1;
6073 }
6074 return sc->scts;
6075 err:
6076 return NULL;
6077 }
6078
6079 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
6080 const STACK_OF(SCT) *scts, void *unused_arg)
6081 {
6082 return 1;
6083 }
6084
6085 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
6086 const STACK_OF(SCT) *scts, void *unused_arg)
6087 {
6088 int count = scts != NULL ? sk_SCT_num(scts) : 0;
6089 int i;
6090
6091 for (i = 0; i < count; ++i) {
6092 SCT *sct = sk_SCT_value(scts, i);
6093 int status = SCT_get_validation_status(sct);
6094
6095 if (status == SCT_VALIDATION_STATUS_VALID)
6096 return 1;
6097 }
6098 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
6099 return 0;
6100 }
6101
6102 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6103 void *arg)
6104 {
6105 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6106
6107 if (sc == NULL)
6108 return 0;
6109
6110 /*
6111 * Since code exists that uses the custom extension handler for CT, look
6112 * for this and throw an error if they have already registered to use CT.
6113 */
6114 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
6115 TLSEXT_TYPE_signed_certificate_timestamp))
6116 {
6117 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6118 return 0;
6119 }
6120
6121 if (callback != NULL) {
6122 /*
6123 * If we are validating CT, then we MUST accept SCTs served via OCSP
6124 */
6125 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
6126 return 0;
6127 }
6128
6129 sc->ct_validation_callback = callback;
6130 sc->ct_validation_callback_arg = arg;
6131
6132 return 1;
6133 }
6134
6135 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
6136 ssl_ct_validation_cb callback, void *arg)
6137 {
6138 /*
6139 * Since code exists that uses the custom extension handler for CT, look for
6140 * this and throw an error if they have already registered to use CT.
6141 */
6142 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
6143 TLSEXT_TYPE_signed_certificate_timestamp))
6144 {
6145 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6146 return 0;
6147 }
6148
6149 ctx->ct_validation_callback = callback;
6150 ctx->ct_validation_callback_arg = arg;
6151 return 1;
6152 }
6153
6154 int SSL_ct_is_enabled(const SSL *s)
6155 {
6156 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6157
6158 if (sc == NULL)
6159 return 0;
6160
6161 return sc->ct_validation_callback != NULL;
6162 }
6163
6164 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
6165 {
6166 return ctx->ct_validation_callback != NULL;
6167 }
6168
6169 int ssl_validate_ct(SSL_CONNECTION *s)
6170 {
6171 int ret = 0;
6172 X509 *cert = s->session != NULL ? s->session->peer : NULL;
6173 X509 *issuer;
6174 SSL_DANE *dane = &s->dane;
6175 CT_POLICY_EVAL_CTX *ctx = NULL;
6176 const STACK_OF(SCT) *scts;
6177
6178 /*
6179 * If no callback is set, the peer is anonymous, or its chain is invalid,
6180 * skip SCT validation - just return success. Applications that continue
6181 * handshakes without certificates, with unverified chains, or pinned leaf
6182 * certificates are outside the scope of the WebPKI and CT.
6183 *
6184 * The above exclusions notwithstanding the vast majority of peers will
6185 * have rather ordinary certificate chains validated by typical
6186 * applications that perform certificate verification and therefore will
6187 * process SCTs when enabled.
6188 */
6189 if (s->ct_validation_callback == NULL || cert == NULL ||
6190 s->verify_result != X509_V_OK ||
6191 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
6192 return 1;
6193
6194 /*
6195 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6196 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6197 */
6198 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6199 switch (dane->mtlsa->usage) {
6200 case DANETLS_USAGE_DANE_TA:
6201 case DANETLS_USAGE_DANE_EE:
6202 return 1;
6203 }
6204 }
6205
6206 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6207 SSL_CONNECTION_GET_CTX(s)->propq);
6208 if (ctx == NULL) {
6209 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
6210 goto end;
6211 }
6212
6213 issuer = sk_X509_value(s->verified_chain, 1);
6214 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6215 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
6216 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6217 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6218 CT_POLICY_EVAL_CTX_set_time(
6219 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
6220
6221 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
6222
6223 /*
6224 * This function returns success (> 0) only when all the SCTs are valid, 0
6225 * when some are invalid, and < 0 on various internal errors (out of
6226 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6227 * reason to abort the handshake, that decision is up to the callback.
6228 * Therefore, we error out only in the unexpected case that the return
6229 * value is negative.
6230 *
6231 * XXX: One might well argue that the return value of this function is an
6232 * unfortunate design choice. Its job is only to determine the validation
6233 * status of each of the provided SCTs. So long as it correctly separates
6234 * the wheat from the chaff it should return success. Failure in this case
6235 * ought to correspond to an inability to carry out its duties.
6236 */
6237 if (SCT_LIST_validate(scts, ctx) < 0) {
6238 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
6239 goto end;
6240 }
6241
6242 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6243 if (ret < 0)
6244 ret = 0; /* This function returns 0 on failure */
6245 if (!ret)
6246 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
6247
6248 end:
6249 CT_POLICY_EVAL_CTX_free(ctx);
6250 /*
6251 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6252 * failure return code here. Also the application may wish the complete
6253 * the handshake, and then disconnect cleanly at a higher layer, after
6254 * checking the verification status of the completed connection.
6255 *
6256 * We therefore force a certificate verification failure which will be
6257 * visible via SSL_get_verify_result() and cached as part of any resumed
6258 * session.
6259 *
6260 * Note: the permissive callback is for information gathering only, always
6261 * returns success, and does not affect verification status. Only the
6262 * strict callback or a custom application-specified callback can trigger
6263 * connection failure or record a verification error.
6264 */
6265 if (ret <= 0)
6266 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
6267 return ret;
6268 }
6269
6270 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6271 {
6272 switch (validation_mode) {
6273 default:
6274 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6275 return 0;
6276 case SSL_CT_VALIDATION_PERMISSIVE:
6277 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6278 case SSL_CT_VALIDATION_STRICT:
6279 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6280 }
6281 }
6282
6283 int SSL_enable_ct(SSL *s, int validation_mode)
6284 {
6285 switch (validation_mode) {
6286 default:
6287 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6288 return 0;
6289 case SSL_CT_VALIDATION_PERMISSIVE:
6290 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6291 case SSL_CT_VALIDATION_STRICT:
6292 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6293 }
6294 }
6295
6296 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6297 {
6298 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
6299 }
6300
6301 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6302 {
6303 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6304 }
6305
6306 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
6307 {
6308 CTLOG_STORE_free(ctx->ctlog_store);
6309 ctx->ctlog_store = logs;
6310 }
6311
6312 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6313 {
6314 return ctx->ctlog_store;
6315 }
6316
6317 #endif /* OPENSSL_NO_CT */
6318
6319 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6320 void *arg)
6321 {
6322 c->client_hello_cb = cb;
6323 c->client_hello_cb_arg = arg;
6324 }
6325
6326 int SSL_client_hello_isv2(SSL *s)
6327 {
6328 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6329
6330 if (sc == NULL)
6331 return 0;
6332
6333 if (sc->clienthello == NULL)
6334 return 0;
6335 return sc->clienthello->isv2;
6336 }
6337
6338 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6339 {
6340 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6341
6342 if (sc == NULL)
6343 return 0;
6344
6345 if (sc->clienthello == NULL)
6346 return 0;
6347 return sc->clienthello->legacy_version;
6348 }
6349
6350 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6351 {
6352 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6353
6354 if (sc == NULL)
6355 return 0;
6356
6357 if (sc->clienthello == NULL)
6358 return 0;
6359 if (out != NULL)
6360 *out = sc->clienthello->random;
6361 return SSL3_RANDOM_SIZE;
6362 }
6363
6364 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6365 {
6366 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6367
6368 if (sc == NULL)
6369 return 0;
6370
6371 if (sc->clienthello == NULL)
6372 return 0;
6373 if (out != NULL)
6374 *out = sc->clienthello->session_id;
6375 return sc->clienthello->session_id_len;
6376 }
6377
6378 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6379 {
6380 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6381
6382 if (sc == NULL)
6383 return 0;
6384
6385 if (sc->clienthello == NULL)
6386 return 0;
6387 if (out != NULL)
6388 *out = PACKET_data(&sc->clienthello->ciphersuites);
6389 return PACKET_remaining(&sc->clienthello->ciphersuites);
6390 }
6391
6392 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6393 {
6394 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6395
6396 if (sc == NULL)
6397 return 0;
6398
6399 if (sc->clienthello == NULL)
6400 return 0;
6401 if (out != NULL)
6402 *out = sc->clienthello->compressions;
6403 return sc->clienthello->compressions_len;
6404 }
6405
6406 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
6407 {
6408 RAW_EXTENSION *ext;
6409 int *present;
6410 size_t num = 0, i;
6411 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6412
6413 if (sc == NULL)
6414 return 0;
6415
6416 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6417 return 0;
6418 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6419 ext = sc->clienthello->pre_proc_exts + i;
6420 if (ext->present)
6421 num++;
6422 }
6423 if (num == 0) {
6424 *out = NULL;
6425 *outlen = 0;
6426 return 1;
6427 }
6428 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
6429 return 0;
6430 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6431 ext = sc->clienthello->pre_proc_exts + i;
6432 if (ext->present) {
6433 if (ext->received_order >= num)
6434 goto err;
6435 present[ext->received_order] = ext->type;
6436 }
6437 }
6438 *out = present;
6439 *outlen = num;
6440 return 1;
6441 err:
6442 OPENSSL_free(present);
6443 return 0;
6444 }
6445
6446 int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6447 {
6448 RAW_EXTENSION *ext;
6449 size_t num = 0, i;
6450 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6451
6452 if (sc == NULL)
6453 return 0;
6454
6455 if (sc->clienthello == NULL || num_exts == NULL)
6456 return 0;
6457 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6458 ext = sc->clienthello->pre_proc_exts + i;
6459 if (ext->present)
6460 num++;
6461 }
6462 if (num == 0) {
6463 *num_exts = 0;
6464 return 1;
6465 }
6466 if (exts == NULL) {
6467 *num_exts = num;
6468 return 1;
6469 }
6470 if (*num_exts < num)
6471 return 0;
6472 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6473 ext = sc->clienthello->pre_proc_exts + i;
6474 if (ext->present) {
6475 if (ext->received_order >= num)
6476 return 0;
6477 exts[ext->received_order] = ext->type;
6478 }
6479 }
6480 *num_exts = num;
6481 return 1;
6482 }
6483
6484 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6485 size_t *outlen)
6486 {
6487 size_t i;
6488 RAW_EXTENSION *r;
6489 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6490
6491 if (sc == NULL)
6492 return 0;
6493
6494 if (sc->clienthello == NULL)
6495 return 0;
6496 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6497 r = sc->clienthello->pre_proc_exts + i;
6498 if (r->present && r->type == type) {
6499 if (out != NULL)
6500 *out = PACKET_data(&r->data);
6501 if (outlen != NULL)
6502 *outlen = PACKET_remaining(&r->data);
6503 return 1;
6504 }
6505 }
6506 return 0;
6507 }
6508
6509 int SSL_free_buffers(SSL *ssl)
6510 {
6511 RECORD_LAYER *rl;
6512 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6513
6514 if (sc == NULL)
6515 return 0;
6516
6517 rl = &sc->rlayer;
6518
6519 return rl->rrlmethod->free_buffers(rl->rrl)
6520 && rl->wrlmethod->free_buffers(rl->wrl);
6521 }
6522
6523 int SSL_alloc_buffers(SSL *ssl)
6524 {
6525 RECORD_LAYER *rl;
6526 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6527
6528 if (sc == NULL)
6529 return 0;
6530
6531 rl = &sc->rlayer;
6532
6533 return rl->rrlmethod->alloc_buffers(rl->rrl)
6534 && rl->wrlmethod->alloc_buffers(rl->wrl);
6535 }
6536
6537 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6538 {
6539 ctx->keylog_callback = cb;
6540 }
6541
6542 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6543 {
6544 return ctx->keylog_callback;
6545 }
6546
6547 static int nss_keylog_int(const char *prefix,
6548 SSL_CONNECTION *sc,
6549 const uint8_t *parameter_1,
6550 size_t parameter_1_len,
6551 const uint8_t *parameter_2,
6552 size_t parameter_2_len)
6553 {
6554 char *out = NULL;
6555 char *cursor = NULL;
6556 size_t out_len = 0;
6557 size_t i;
6558 size_t prefix_len;
6559 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
6560
6561 if (sctx->keylog_callback == NULL)
6562 return 1;
6563
6564 /*
6565 * Our output buffer will contain the following strings, rendered with
6566 * space characters in between, terminated by a NULL character: first the
6567 * prefix, then the first parameter, then the second parameter. The
6568 * meaning of each parameter depends on the specific key material being
6569 * logged. Note that the first and second parameters are encoded in
6570 * hexadecimal, so we need a buffer that is twice their lengths.
6571 */
6572 prefix_len = strlen(prefix);
6573 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
6574 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
6575 return 0;
6576
6577 strcpy(cursor, prefix);
6578 cursor += prefix_len;
6579 *cursor++ = ' ';
6580
6581 for (i = 0; i < parameter_1_len; i++) {
6582 sprintf(cursor, "%02x", parameter_1[i]);
6583 cursor += 2;
6584 }
6585 *cursor++ = ' ';
6586
6587 for (i = 0; i < parameter_2_len; i++) {
6588 sprintf(cursor, "%02x", parameter_2[i]);
6589 cursor += 2;
6590 }
6591 *cursor = '\0';
6592
6593 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
6594 OPENSSL_clear_free(out, out_len);
6595 return 1;
6596
6597 }
6598
6599 int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
6600 const uint8_t *encrypted_premaster,
6601 size_t encrypted_premaster_len,
6602 const uint8_t *premaster,
6603 size_t premaster_len)
6604 {
6605 if (encrypted_premaster_len < 8) {
6606 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6607 return 0;
6608 }
6609
6610 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
6611 return nss_keylog_int("RSA",
6612 sc,
6613 encrypted_premaster,
6614 8,
6615 premaster,
6616 premaster_len);
6617 }
6618
6619 int ssl_log_secret(SSL_CONNECTION *sc,
6620 const char *label,
6621 const uint8_t *secret,
6622 size_t secret_len)
6623 {
6624 return nss_keylog_int(label,
6625 sc,
6626 sc->s3.client_random,
6627 SSL3_RANDOM_SIZE,
6628 secret,
6629 secret_len);
6630 }
6631
6632 #define SSLV2_CIPHER_LEN 3
6633
6634 int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
6635 {
6636 int n;
6637
6638 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6639
6640 if (PACKET_remaining(cipher_suites) == 0) {
6641 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6642 return 0;
6643 }
6644
6645 if (PACKET_remaining(cipher_suites) % n != 0) {
6646 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6647 return 0;
6648 }
6649
6650 OPENSSL_free(s->s3.tmp.ciphers_raw);
6651 s->s3.tmp.ciphers_raw = NULL;
6652 s->s3.tmp.ciphers_rawlen = 0;
6653
6654 if (sslv2format) {
6655 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6656 PACKET sslv2ciphers = *cipher_suites;
6657 unsigned int leadbyte;
6658 unsigned char *raw;
6659
6660 /*
6661 * We store the raw ciphers list in SSLv3+ format so we need to do some
6662 * preprocessing to convert the list first. If there are any SSLv2 only
6663 * ciphersuites with a non-zero leading byte then we are going to
6664 * slightly over allocate because we won't store those. But that isn't a
6665 * problem.
6666 */
6667 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
6668 s->s3.tmp.ciphers_raw = raw;
6669 if (raw == NULL) {
6670 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6671 return 0;
6672 }
6673 for (s->s3.tmp.ciphers_rawlen = 0;
6674 PACKET_remaining(&sslv2ciphers) > 0;
6675 raw += TLS_CIPHER_LEN) {
6676 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6677 || (leadbyte == 0
6678 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6679 TLS_CIPHER_LEN))
6680 || (leadbyte != 0
6681 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
6682 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
6683 OPENSSL_free(s->s3.tmp.ciphers_raw);
6684 s->s3.tmp.ciphers_raw = NULL;
6685 s->s3.tmp.ciphers_rawlen = 0;
6686 return 0;
6687 }
6688 if (leadbyte == 0)
6689 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
6690 }
6691 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6692 &s->s3.tmp.ciphers_rawlen)) {
6693 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6694 return 0;
6695 }
6696 return 1;
6697 }
6698
6699 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6700 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6701 STACK_OF(SSL_CIPHER) **scsvs)
6702 {
6703 PACKET pkt;
6704 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6705
6706 if (sc == NULL)
6707 return 0;
6708
6709 if (!PACKET_buf_init(&pkt, bytes, len))
6710 return 0;
6711 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
6712 }
6713
6714 int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6715 STACK_OF(SSL_CIPHER) **skp,
6716 STACK_OF(SSL_CIPHER) **scsvs_out,
6717 int sslv2format, int fatal)
6718 {
6719 const SSL_CIPHER *c;
6720 STACK_OF(SSL_CIPHER) *sk = NULL;
6721 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6722 int n;
6723 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6724 unsigned char cipher[SSLV2_CIPHER_LEN];
6725
6726 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6727
6728 if (PACKET_remaining(cipher_suites) == 0) {
6729 if (fatal)
6730 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6731 else
6732 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
6733 return 0;
6734 }
6735
6736 if (PACKET_remaining(cipher_suites) % n != 0) {
6737 if (fatal)
6738 SSLfatal(s, SSL_AD_DECODE_ERROR,
6739 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6740 else
6741 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6742 return 0;
6743 }
6744
6745 sk = sk_SSL_CIPHER_new_null();
6746 scsvs = sk_SSL_CIPHER_new_null();
6747 if (sk == NULL || scsvs == NULL) {
6748 if (fatal)
6749 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6750 else
6751 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6752 goto err;
6753 }
6754
6755 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6756 /*
6757 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6758 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6759 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6760 */
6761 if (sslv2format && cipher[0] != '\0')
6762 continue;
6763
6764 /* For SSLv2-compat, ignore leading 0-byte. */
6765 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6766 if (c != NULL) {
6767 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6768 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
6769 if (fatal)
6770 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6771 else
6772 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6773 goto err;
6774 }
6775 }
6776 }
6777 if (PACKET_remaining(cipher_suites) > 0) {
6778 if (fatal)
6779 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
6780 else
6781 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
6782 goto err;
6783 }
6784
6785 if (skp != NULL)
6786 *skp = sk;
6787 else
6788 sk_SSL_CIPHER_free(sk);
6789 if (scsvs_out != NULL)
6790 *scsvs_out = scsvs;
6791 else
6792 sk_SSL_CIPHER_free(scsvs);
6793 return 1;
6794 err:
6795 sk_SSL_CIPHER_free(sk);
6796 sk_SSL_CIPHER_free(scsvs);
6797 return 0;
6798 }
6799
6800 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6801 {
6802 ctx->max_early_data = max_early_data;
6803
6804 return 1;
6805 }
6806
6807 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
6808 {
6809 return ctx->max_early_data;
6810 }
6811
6812 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6813 {
6814 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6815
6816 if (sc == NULL)
6817 return 0;
6818
6819 sc->max_early_data = max_early_data;
6820
6821 return 1;
6822 }
6823
6824 uint32_t SSL_get_max_early_data(const SSL *s)
6825 {
6826 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6827
6828 if (sc == NULL)
6829 return 0;
6830
6831 return sc->max_early_data;
6832 }
6833
6834 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6835 {
6836 ctx->recv_max_early_data = recv_max_early_data;
6837
6838 return 1;
6839 }
6840
6841 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6842 {
6843 return ctx->recv_max_early_data;
6844 }
6845
6846 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6847 {
6848 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6849
6850 if (sc == NULL)
6851 return 0;
6852
6853 sc->recv_max_early_data = recv_max_early_data;
6854
6855 return 1;
6856 }
6857
6858 uint32_t SSL_get_recv_max_early_data(const SSL *s)
6859 {
6860 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6861
6862 if (sc == NULL)
6863 return 0;
6864
6865 return sc->recv_max_early_data;
6866 }
6867
6868 __owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
6869 {
6870 /* Return any active Max Fragment Len extension */
6871 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6872 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6873
6874 /* return current SSL connection setting */
6875 return sc->max_send_fragment;
6876 }
6877
6878 __owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
6879 {
6880 /* Return a value regarding an active Max Fragment Len extension */
6881 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6882 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6883 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6884
6885 /* else limit |split_send_fragment| to current |max_send_fragment| */
6886 if (sc->split_send_fragment > sc->max_send_fragment)
6887 return sc->max_send_fragment;
6888
6889 /* return current SSL connection setting */
6890 return sc->split_send_fragment;
6891 }
6892
6893 int SSL_stateless(SSL *s)
6894 {
6895 int ret;
6896 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6897
6898 /* TODO(QUIC): This will need further work. */
6899 if (sc == NULL)
6900 return 0;
6901
6902 /* Ensure there is no state left over from a previous invocation */
6903 if (!SSL_clear(s))
6904 return 0;
6905
6906 ERR_clear_error();
6907
6908 sc->s3.flags |= TLS1_FLAGS_STATELESS;
6909 ret = SSL_accept(s);
6910 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
6911
6912 if (ret > 0 && sc->ext.cookieok)
6913 return 1;
6914
6915 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
6916 return 0;
6917
6918 return -1;
6919 }
6920
6921 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
6922 {
6923 ctx->pha_enabled = val;
6924 }
6925
6926 void SSL_set_post_handshake_auth(SSL *ssl, int val)
6927 {
6928 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6929
6930 if (sc == NULL)
6931 return;
6932
6933 sc->pha_enabled = val;
6934 }
6935
6936 int SSL_verify_client_post_handshake(SSL *ssl)
6937 {
6938 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6939
6940 if (sc == NULL)
6941 return 0;
6942
6943 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6944 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
6945 return 0;
6946 }
6947 if (!sc->server) {
6948 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
6949 return 0;
6950 }
6951
6952 if (!SSL_is_init_finished(ssl)) {
6953 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
6954 return 0;
6955 }
6956
6957 switch (sc->post_handshake_auth) {
6958 case SSL_PHA_NONE:
6959 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
6960 return 0;
6961 default:
6962 case SSL_PHA_EXT_SENT:
6963 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
6964 return 0;
6965 case SSL_PHA_EXT_RECEIVED:
6966 break;
6967 case SSL_PHA_REQUEST_PENDING:
6968 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
6969 return 0;
6970 case SSL_PHA_REQUESTED:
6971 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
6972 return 0;
6973 }
6974
6975 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
6976
6977 /* checks verify_mode and algorithm_auth */
6978 if (!send_certificate_request(sc)) {
6979 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6980 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
6981 return 0;
6982 }
6983
6984 ossl_statem_set_in_init(sc, 1);
6985 return 1;
6986 }
6987
6988 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
6989 SSL_CTX_generate_session_ticket_fn gen_cb,
6990 SSL_CTX_decrypt_session_ticket_fn dec_cb,
6991 void *arg)
6992 {
6993 ctx->generate_ticket_cb = gen_cb;
6994 ctx->decrypt_ticket_cb = dec_cb;
6995 ctx->ticket_cb_data = arg;
6996 return 1;
6997 }
6998
6999 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
7000 SSL_allow_early_data_cb_fn cb,
7001 void *arg)
7002 {
7003 ctx->allow_early_data_cb = cb;
7004 ctx->allow_early_data_cb_data = arg;
7005 }
7006
7007 void SSL_set_allow_early_data_cb(SSL *s,
7008 SSL_allow_early_data_cb_fn cb,
7009 void *arg)
7010 {
7011 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7012
7013 if (sc == NULL)
7014 return;
7015
7016 sc->allow_early_data_cb = cb;
7017 sc->allow_early_data_cb_data = arg;
7018 }
7019
7020 const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
7021 int nid,
7022 const char *properties)
7023 {
7024 const EVP_CIPHER *ciph;
7025
7026 ciph = tls_get_cipher_from_engine(nid);
7027 if (ciph != NULL)
7028 return ciph;
7029
7030 /*
7031 * If there is no engine cipher then we do an explicit fetch. This may fail
7032 * and that could be ok
7033 */
7034 ERR_set_mark();
7035 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
7036 ERR_pop_to_mark();
7037 return ciph;
7038 }
7039
7040
7041 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
7042 {
7043 /* Don't up-ref an implicit EVP_CIPHER */
7044 if (EVP_CIPHER_get0_provider(cipher) == NULL)
7045 return 1;
7046
7047 /*
7048 * The cipher was explicitly fetched and therefore it is safe to cast
7049 * away the const
7050 */
7051 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
7052 }
7053
7054 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
7055 {
7056 if (cipher == NULL)
7057 return;
7058
7059 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
7060 /*
7061 * The cipher was explicitly fetched and therefore it is safe to cast
7062 * away the const
7063 */
7064 EVP_CIPHER_free((EVP_CIPHER *)cipher);
7065 }
7066 }
7067
7068 const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
7069 int nid,
7070 const char *properties)
7071 {
7072 const EVP_MD *md;
7073
7074 md = tls_get_digest_from_engine(nid);
7075 if (md != NULL)
7076 return md;
7077
7078 /* Otherwise we do an explicit fetch */
7079 ERR_set_mark();
7080 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
7081 ERR_pop_to_mark();
7082 return md;
7083 }
7084
7085 int ssl_evp_md_up_ref(const EVP_MD *md)
7086 {
7087 /* Don't up-ref an implicit EVP_MD */
7088 if (EVP_MD_get0_provider(md) == NULL)
7089 return 1;
7090
7091 /*
7092 * The digest was explicitly fetched and therefore it is safe to cast
7093 * away the const
7094 */
7095 return EVP_MD_up_ref((EVP_MD *)md);
7096 }
7097
7098 void ssl_evp_md_free(const EVP_MD *md)
7099 {
7100 if (md == NULL)
7101 return;
7102
7103 if (EVP_MD_get0_provider(md) != NULL) {
7104 /*
7105 * The digest was explicitly fetched and therefore it is safe to cast
7106 * away the const
7107 */
7108 EVP_MD_free((EVP_MD *)md);
7109 }
7110 }
7111
7112 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7113 {
7114 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7115
7116 if (sc == NULL)
7117 return 0;
7118
7119 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
7120 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7121 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7122 return 0;
7123 }
7124 EVP_PKEY_free(sc->cert->dh_tmp);
7125 sc->cert->dh_tmp = dhpkey;
7126 return 1;
7127 }
7128
7129 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7130 {
7131 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
7132 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7133 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7134 return 0;
7135 }
7136 EVP_PKEY_free(ctx->cert->dh_tmp);
7137 ctx->cert->dh_tmp = dhpkey;
7138 return 1;
7139 }
7140
7141 /* QUIC-specific methods which are supported on QUIC connections only. */
7142 int SSL_handle_events(SSL *s)
7143 {
7144 SSL_CONNECTION *sc;
7145
7146 #ifndef OPENSSL_NO_QUIC
7147 if (IS_QUIC(s))
7148 return ossl_quic_handle_events(s);
7149 #endif
7150
7151 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7152 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
7153 /*
7154 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7155 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7156 * can also return 0 if s is NULL or not a DTLS object, but we've
7157 * already ruled out those possibilities above, so this is not possible
7158 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7159 * returns -1.
7160 */
7161 return DTLSv1_handle_timeout(s) >= 0;
7162
7163 return 1;
7164 }
7165
7166 int SSL_get_event_timeout(SSL *s, struct timeval *tv, int *is_infinite)
7167 {
7168 SSL_CONNECTION *sc;
7169
7170 #ifndef OPENSSL_NO_QUIC
7171 if (IS_QUIC(s))
7172 return ossl_quic_get_event_timeout(s, tv, is_infinite);
7173 #endif
7174
7175 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7176 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7177 && DTLSv1_get_timeout(s, tv)) {
7178 *is_infinite = 0;
7179 return 1;
7180 }
7181
7182 tv->tv_sec = 1000000;
7183 tv->tv_usec = 0;
7184 *is_infinite = 1;
7185 return 1;
7186 }
7187
7188 int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7189 {
7190 #ifndef OPENSSL_NO_QUIC
7191 if (!IS_QUIC(s))
7192 return -1;
7193
7194 return ossl_quic_get_rpoll_descriptor(s, desc);
7195 #else
7196 return -1;
7197 #endif
7198 }
7199
7200 int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7201 {
7202 #ifndef OPENSSL_NO_QUIC
7203 if (!IS_QUIC(s))
7204 return -1;
7205
7206 return ossl_quic_get_wpoll_descriptor(s, desc);
7207 #else
7208 return -1;
7209 #endif
7210 }
7211
7212 int SSL_net_read_desired(SSL *s)
7213 {
7214 #ifndef OPENSSL_NO_QUIC
7215 if (!IS_QUIC(s))
7216 return 0;
7217
7218 return ossl_quic_get_net_read_desired(s);
7219 #else
7220 return 0;
7221 #endif
7222 }
7223
7224 int SSL_net_write_desired(SSL *s)
7225 {
7226 #ifndef OPENSSL_NO_QUIC
7227 if (!IS_QUIC(s))
7228 return 0;
7229
7230 return ossl_quic_get_net_write_desired(s);
7231 #else
7232 return 0;
7233 #endif
7234 }
7235
7236 int SSL_set_blocking_mode(SSL *s, int blocking)
7237 {
7238 #ifndef OPENSSL_NO_QUIC
7239 if (!IS_QUIC(s))
7240 return 0;
7241
7242 return ossl_quic_conn_set_blocking_mode(s, blocking);
7243 #else
7244 return 0;
7245 #endif
7246 }
7247
7248 int SSL_get_blocking_mode(SSL *s)
7249 {
7250 #ifndef OPENSSL_NO_QUIC
7251 if (!IS_QUIC(s))
7252 return -1;
7253
7254 return ossl_quic_conn_get_blocking_mode(s);
7255 #else
7256 return -1;
7257 #endif
7258 }
7259
7260 int SSL_set_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7261 {
7262 #ifndef OPENSSL_NO_QUIC
7263 if (!IS_QUIC(s))
7264 return 0;
7265
7266 return ossl_quic_conn_set_initial_peer_addr(s, peer_addr);
7267 #else
7268 return 0;
7269 #endif
7270 }
7271
7272 int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7273 const SSL_SHUTDOWN_EX_ARGS *args,
7274 size_t args_len)
7275 {
7276 #ifndef OPENSSL_NO_QUIC
7277 if (!IS_QUIC(ssl))
7278 return SSL_shutdown(ssl);
7279
7280 return ossl_quic_conn_shutdown(ssl, flags, args, args_len);
7281 #else
7282 return SSL_shutdown(ssl);
7283 #endif
7284 }
7285
7286 int SSL_stream_conclude(SSL *ssl, uint64_t flags)
7287 {
7288 #ifndef OPENSSL_NO_QUIC
7289 if (!IS_QUIC(ssl))
7290 return 0;
7291
7292 return ossl_quic_conn_stream_conclude(ssl);
7293 #else
7294 return 0;
7295 #endif
7296 }
7297
7298 SSL *SSL_new_stream(SSL *s, uint64_t flags)
7299 {
7300 #ifndef OPENSSL_NO_QUIC
7301 if (!IS_QUIC(s))
7302 return NULL;
7303
7304 return ossl_quic_conn_stream_new(s, flags);
7305 #else
7306 return NULL;
7307 #endif
7308 }
7309
7310 SSL *SSL_get0_connection(SSL *s)
7311 {
7312 #ifndef OPENSSL_NO_QUIC
7313 if (!IS_QUIC(s))
7314 return s;
7315
7316 return ossl_quic_get0_connection(s);
7317 #else
7318 return s;
7319 #endif
7320 }
7321
7322 int SSL_is_connection(SSL *s)
7323 {
7324 return SSL_get0_connection(s) == s;
7325 }
7326
7327 int SSL_get_stream_type(SSL *s)
7328 {
7329 #ifndef OPENSSL_NO_QUIC
7330 if (!IS_QUIC(s))
7331 return SSL_STREAM_TYPE_BIDI;
7332
7333 return ossl_quic_get_stream_type(s);
7334 #else
7335 return SSL_STREAM_TYPE_BIDI;
7336 #endif
7337 }
7338
7339 uint64_t SSL_get_stream_id(SSL *s)
7340 {
7341 #ifndef OPENSSL_NO_QUIC
7342 if (!IS_QUIC(s))
7343 return UINT64_MAX;
7344
7345 return ossl_quic_get_stream_id(s);
7346 #else
7347 return UINT64_MAX;
7348 #endif
7349 }
7350
7351 int SSL_set_default_stream_mode(SSL *s, uint32_t mode)
7352 {
7353 #ifndef OPENSSL_NO_QUIC
7354 if (!IS_QUIC(s))
7355 return 0;
7356
7357 return ossl_quic_set_default_stream_mode(s, mode);
7358 #else
7359 return 0;
7360 #endif
7361 }
7362
7363 int SSL_set_incoming_stream_policy(SSL *s, int policy, uint64_t aec)
7364 {
7365 #ifndef OPENSSL_NO_QUIC
7366 if (!IS_QUIC(s))
7367 return 0;
7368
7369 return ossl_quic_set_incoming_stream_policy(s, policy, aec);
7370 #else
7371 return 0;
7372 #endif
7373 }
7374
7375 SSL *SSL_accept_stream(SSL *s, uint64_t flags)
7376 {
7377 #ifndef OPENSSL_NO_QUIC
7378 if (!IS_QUIC(s))
7379 return NULL;
7380
7381 return ossl_quic_accept_stream(s, flags);
7382 #else
7383 return NULL;
7384 #endif
7385 }
7386
7387 size_t SSL_get_accept_stream_queue_len(SSL *s)
7388 {
7389 #ifndef OPENSSL_NO_QUIC
7390 if (!IS_QUIC(s))
7391 return 0;
7392
7393 return ossl_quic_get_accept_stream_queue_len(s);
7394 #else
7395 return 0;
7396 #endif
7397 }
7398
7399 int SSL_stream_reset(SSL *s,
7400 const SSL_STREAM_RESET_ARGS *args,
7401 size_t args_len)
7402 {
7403 #ifndef OPENSSL_NO_QUIC
7404 if (!IS_QUIC(s))
7405 return 0;
7406
7407 return ossl_quic_stream_reset(s, args, args_len);
7408 #else
7409 return 0;
7410 #endif
7411 }
7412
7413 int SSL_get_stream_read_state(SSL *s)
7414 {
7415 #ifndef OPENSSL_NO_QUIC
7416 if (!IS_QUIC(s))
7417 return SSL_STREAM_STATE_NONE;
7418
7419 return ossl_quic_get_stream_read_state(s);
7420 #else
7421 return SSL_STREAM_STATE_NONE;
7422 #endif
7423 }
7424
7425 int SSL_get_stream_write_state(SSL *s)
7426 {
7427 #ifndef OPENSSL_NO_QUIC
7428 if (!IS_QUIC(s))
7429 return SSL_STREAM_STATE_NONE;
7430
7431 return ossl_quic_get_stream_write_state(s);
7432 #else
7433 return SSL_STREAM_STATE_NONE;
7434 #endif
7435 }
7436
7437 int SSL_get_stream_read_error_code(SSL *s, uint64_t *app_error_code)
7438 {
7439 #ifndef OPENSSL_NO_QUIC
7440 if (!IS_QUIC(s))
7441 return -1;
7442
7443 return ossl_quic_get_stream_read_error_code(s, app_error_code);
7444 #else
7445 return -1;
7446 #endif
7447 }
7448
7449 int SSL_get_stream_write_error_code(SSL *s, uint64_t *app_error_code)
7450 {
7451 #ifndef OPENSSL_NO_QUIC
7452 if (!IS_QUIC(s))
7453 return -1;
7454
7455 return ossl_quic_get_stream_write_error_code(s, app_error_code);
7456 #else
7457 return -1;
7458 #endif
7459 }
7460
7461 int SSL_get_conn_close_info(SSL *s, SSL_CONN_CLOSE_INFO *info,
7462 size_t info_len)
7463 {
7464 #ifndef OPENSSL_NO_QUIC
7465 if (!IS_QUIC(s))
7466 return -1;
7467
7468 return ossl_quic_get_conn_close_info(s, info, info_len);
7469 #else
7470 return -1;
7471 #endif
7472 }
7473
7474 int SSL_add_expected_rpk(SSL *s, EVP_PKEY *rpk)
7475 {
7476 unsigned char *data = NULL;
7477 SSL_DANE *dane = SSL_get0_dane(s);
7478 int ret;
7479
7480 if (dane == NULL || dane->dctx == NULL)
7481 return 0;
7482 if ((ret = i2d_PUBKEY(rpk, &data)) <= 0)
7483 return 0;
7484
7485 ret = SSL_dane_tlsa_add(s, DANETLS_USAGE_DANE_EE,
7486 DANETLS_SELECTOR_SPKI,
7487 DANETLS_MATCHING_FULL,
7488 data, (size_t)ret) > 0;
7489 OPENSSL_free(data);
7490 return ret;
7491 }
7492
7493 EVP_PKEY *SSL_get0_peer_rpk(const SSL *s)
7494 {
7495 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7496
7497 if (sc == NULL || sc->session == NULL)
7498 return NULL;
7499 return sc->session->peer_rpk;
7500 }
7501
7502 int SSL_get_negotiated_client_cert_type(const SSL *s)
7503 {
7504 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7505
7506 if (sc == NULL)
7507 return 0;
7508
7509 return sc->ext.client_cert_type;
7510 }
7511
7512 int SSL_get_negotiated_server_cert_type(const SSL *s)
7513 {
7514 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7515
7516 if (sc == NULL)
7517 return 0;
7518
7519 return sc->ext.server_cert_type;
7520 }
7521
7522 static int validate_cert_type(const unsigned char *val, size_t len)
7523 {
7524 size_t i;
7525 int saw_rpk = 0;
7526 int saw_x509 = 0;
7527
7528 if (val == NULL && len == 0)
7529 return 1;
7530
7531 if (val == NULL || len == 0)
7532 return 0;
7533
7534 for (i = 0; i < len; i++) {
7535 switch (val[i]) {
7536 case TLSEXT_cert_type_rpk:
7537 if (saw_rpk)
7538 return 0;
7539 saw_rpk = 1;
7540 break;
7541 case TLSEXT_cert_type_x509:
7542 if (saw_x509)
7543 return 0;
7544 saw_x509 = 1;
7545 break;
7546 case TLSEXT_cert_type_pgp:
7547 case TLSEXT_cert_type_1609dot2:
7548 default:
7549 return 0;
7550 }
7551 }
7552 return 1;
7553 }
7554
7555 static int set_cert_type(unsigned char **cert_type,
7556 size_t *cert_type_len,
7557 const unsigned char *val,
7558 size_t len)
7559 {
7560 unsigned char *tmp = NULL;
7561
7562 if (!validate_cert_type(val, len))
7563 return 0;
7564
7565 if (val != NULL && (tmp = OPENSSL_memdup(val, len)) == NULL)
7566 return 0;
7567
7568 OPENSSL_free(*cert_type);
7569 *cert_type = tmp;
7570 *cert_type_len = len;
7571 return 1;
7572 }
7573
7574 int SSL_set1_client_cert_type(SSL *s, const unsigned char *val, size_t len)
7575 {
7576 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7577
7578 return set_cert_type(&sc->client_cert_type, &sc->client_cert_type_len,
7579 val, len);
7580 }
7581
7582 int SSL_set1_server_cert_type(SSL *s, const unsigned char *val, size_t len)
7583 {
7584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7585
7586 return set_cert_type(&sc->server_cert_type, &sc->server_cert_type_len,
7587 val, len);
7588 }
7589
7590 int SSL_CTX_set1_client_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7591 {
7592 return set_cert_type(&ctx->client_cert_type, &ctx->client_cert_type_len,
7593 val, len);
7594 }
7595
7596 int SSL_CTX_set1_server_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7597 {
7598 return set_cert_type(&ctx->server_cert_type, &ctx->server_cert_type_len,
7599 val, len);
7600 }
7601
7602 int SSL_get0_client_cert_type(const SSL *s, unsigned char **t, size_t *len)
7603 {
7604 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7605
7606 if (t == NULL || len == NULL)
7607 return 0;
7608
7609 *t = sc->client_cert_type;
7610 *len = sc->client_cert_type_len;
7611 return 1;
7612 }
7613
7614 int SSL_get0_server_cert_type(const SSL *s, unsigned char **t, size_t *len)
7615 {
7616 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7617
7618 if (t == NULL || len == NULL)
7619 return 0;
7620
7621 *t = sc->server_cert_type;
7622 *len = sc->server_cert_type_len;
7623 return 1;
7624 }
7625
7626 int SSL_CTX_get0_client_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7627 {
7628 if (t == NULL || len == NULL)
7629 return 0;
7630
7631 *t = ctx->client_cert_type;
7632 *len = ctx->client_cert_type_len;
7633 return 1;
7634 }
7635
7636 int SSL_CTX_get0_server_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7637 {
7638 if (t == NULL || len == NULL)
7639 return 0;
7640
7641 *t = ctx->server_cert_type;
7642 *len = ctx->server_cert_type_len;
7643 return 1;
7644 }