]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Update copyright year
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "internal/e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include <openssl/trace.h>
24 #include "internal/cryptlib.h"
25 #include "internal/refcount.h"
26 #include "internal/ktls.h"
27
28 static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t,
29 SSL_MAC_BUF *mac, size_t macsize)
30 {
31 return ssl_undefined_function(ssl);
32 }
33
34 static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
35 int t)
36 {
37 return ssl_undefined_function(ssl);
38 }
39
40 static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
41 unsigned char *s, size_t t, size_t *u)
42 {
43 return ssl_undefined_function(ssl);
44 }
45
46 static int ssl_undefined_function_4(SSL *ssl, int r)
47 {
48 return ssl_undefined_function(ssl);
49 }
50
51 static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
52 unsigned char *t)
53 {
54 return ssl_undefined_function(ssl);
55 }
56
57 static int ssl_undefined_function_6(int r)
58 {
59 return ssl_undefined_function(NULL);
60 }
61
62 static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
63 const char *t, size_t u,
64 const unsigned char *v, size_t w, int x)
65 {
66 return ssl_undefined_function(ssl);
67 }
68
69 SSL3_ENC_METHOD ssl3_undef_enc_method = {
70 ssl_undefined_function_1,
71 ssl_undefined_function_2,
72 ssl_undefined_function,
73 ssl_undefined_function_3,
74 ssl_undefined_function_4,
75 ssl_undefined_function_5,
76 NULL, /* client_finished_label */
77 0, /* client_finished_label_len */
78 NULL, /* server_finished_label */
79 0, /* server_finished_label_len */
80 ssl_undefined_function_6,
81 ssl_undefined_function_7,
82 };
83
84 struct ssl_async_args {
85 SSL *s;
86 void *buf;
87 size_t num;
88 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
89 union {
90 int (*func_read) (SSL *, void *, size_t, size_t *);
91 int (*func_write) (SSL *, const void *, size_t, size_t *);
92 int (*func_other) (SSL *);
93 } f;
94 };
95
96 static const struct {
97 uint8_t mtype;
98 uint8_t ord;
99 int nid;
100 } dane_mds[] = {
101 {
102 DANETLS_MATCHING_FULL, 0, NID_undef
103 },
104 {
105 DANETLS_MATCHING_2256, 1, NID_sha256
106 },
107 {
108 DANETLS_MATCHING_2512, 2, NID_sha512
109 },
110 };
111
112 static int dane_ctx_enable(struct dane_ctx_st *dctx)
113 {
114 const EVP_MD **mdevp;
115 uint8_t *mdord;
116 uint8_t mdmax = DANETLS_MATCHING_LAST;
117 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
118 size_t i;
119
120 if (dctx->mdevp != NULL)
121 return 1;
122
123 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
124 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
125
126 if (mdord == NULL || mdevp == NULL) {
127 OPENSSL_free(mdord);
128 OPENSSL_free(mdevp);
129 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
130 return 0;
131 }
132
133 /* Install default entries */
134 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
135 const EVP_MD *md;
136
137 if (dane_mds[i].nid == NID_undef ||
138 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
139 continue;
140 mdevp[dane_mds[i].mtype] = md;
141 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
142 }
143
144 dctx->mdevp = mdevp;
145 dctx->mdord = mdord;
146 dctx->mdmax = mdmax;
147
148 return 1;
149 }
150
151 static void dane_ctx_final(struct dane_ctx_st *dctx)
152 {
153 OPENSSL_free(dctx->mdevp);
154 dctx->mdevp = NULL;
155
156 OPENSSL_free(dctx->mdord);
157 dctx->mdord = NULL;
158 dctx->mdmax = 0;
159 }
160
161 static void tlsa_free(danetls_record *t)
162 {
163 if (t == NULL)
164 return;
165 OPENSSL_free(t->data);
166 EVP_PKEY_free(t->spki);
167 OPENSSL_free(t);
168 }
169
170 static void dane_final(SSL_DANE *dane)
171 {
172 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
173 dane->trecs = NULL;
174
175 OSSL_STACK_OF_X509_free(dane->certs);
176 dane->certs = NULL;
177
178 X509_free(dane->mcert);
179 dane->mcert = NULL;
180 dane->mtlsa = NULL;
181 dane->mdpth = -1;
182 dane->pdpth = -1;
183 }
184
185 /*
186 * dane_copy - Copy dane configuration, sans verification state.
187 */
188 static int ssl_dane_dup(SSL *to, SSL *from)
189 {
190 int num;
191 int i;
192
193 if (!DANETLS_ENABLED(&from->dane))
194 return 1;
195
196 num = sk_danetls_record_num(from->dane.trecs);
197 dane_final(&to->dane);
198 to->dane.flags = from->dane.flags;
199 to->dane.dctx = &to->ctx->dane;
200 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
201
202 if (to->dane.trecs == NULL) {
203 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
204 return 0;
205 }
206
207 for (i = 0; i < num; ++i) {
208 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
209
210 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
211 t->data, t->dlen) <= 0)
212 return 0;
213 }
214 return 1;
215 }
216
217 static int dane_mtype_set(struct dane_ctx_st *dctx,
218 const EVP_MD *md, uint8_t mtype, uint8_t ord)
219 {
220 int i;
221
222 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
223 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
224 return 0;
225 }
226
227 if (mtype > dctx->mdmax) {
228 const EVP_MD **mdevp;
229 uint8_t *mdord;
230 int n = ((int)mtype) + 1;
231
232 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
233 if (mdevp == NULL) {
234 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
235 return -1;
236 }
237 dctx->mdevp = mdevp;
238
239 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
240 if (mdord == NULL) {
241 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
242 return -1;
243 }
244 dctx->mdord = mdord;
245
246 /* Zero-fill any gaps */
247 for (i = dctx->mdmax + 1; i < mtype; ++i) {
248 mdevp[i] = NULL;
249 mdord[i] = 0;
250 }
251
252 dctx->mdmax = mtype;
253 }
254
255 dctx->mdevp[mtype] = md;
256 /* Coerce ordinal of disabled matching types to 0 */
257 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
258
259 return 1;
260 }
261
262 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
263 {
264 if (mtype > dane->dctx->mdmax)
265 return NULL;
266 return dane->dctx->mdevp[mtype];
267 }
268
269 static int dane_tlsa_add(SSL_DANE *dane,
270 uint8_t usage,
271 uint8_t selector,
272 uint8_t mtype, const unsigned char *data, size_t dlen)
273 {
274 danetls_record *t;
275 const EVP_MD *md = NULL;
276 int ilen = (int)dlen;
277 int i;
278 int num;
279
280 if (dane->trecs == NULL) {
281 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
282 return -1;
283 }
284
285 if (ilen < 0 || dlen != (size_t)ilen) {
286 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
287 return 0;
288 }
289
290 if (usage > DANETLS_USAGE_LAST) {
291 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
292 return 0;
293 }
294
295 if (selector > DANETLS_SELECTOR_LAST) {
296 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
297 return 0;
298 }
299
300 if (mtype != DANETLS_MATCHING_FULL) {
301 md = tlsa_md_get(dane, mtype);
302 if (md == NULL) {
303 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
304 return 0;
305 }
306 }
307
308 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
309 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
310 return 0;
311 }
312 if (!data) {
313 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
314 return 0;
315 }
316
317 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
318 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
319 return -1;
320 }
321
322 t->usage = usage;
323 t->selector = selector;
324 t->mtype = mtype;
325 t->data = OPENSSL_malloc(dlen);
326 if (t->data == NULL) {
327 tlsa_free(t);
328 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
329 return -1;
330 }
331 memcpy(t->data, data, dlen);
332 t->dlen = dlen;
333
334 /* Validate and cache full certificate or public key */
335 if (mtype == DANETLS_MATCHING_FULL) {
336 const unsigned char *p = data;
337 X509 *cert = NULL;
338 EVP_PKEY *pkey = NULL;
339
340 switch (selector) {
341 case DANETLS_SELECTOR_CERT:
342 if (!d2i_X509(&cert, &p, ilen) || p < data ||
343 dlen != (size_t)(p - data)) {
344 tlsa_free(t);
345 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
346 return 0;
347 }
348 if (X509_get0_pubkey(cert) == NULL) {
349 tlsa_free(t);
350 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
351 return 0;
352 }
353
354 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
355 X509_free(cert);
356 break;
357 }
358
359 /*
360 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
361 * records that contain full certificates of trust-anchors that are
362 * not present in the wire chain. For usage PKIX-TA(0), we augment
363 * the chain with untrusted Full(0) certificates from DNS, in case
364 * they are missing from the chain.
365 */
366 if ((dane->certs == NULL &&
367 (dane->certs = sk_X509_new_null()) == NULL) ||
368 !sk_X509_push(dane->certs, cert)) {
369 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
370 X509_free(cert);
371 tlsa_free(t);
372 return -1;
373 }
374 break;
375
376 case DANETLS_SELECTOR_SPKI:
377 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
378 dlen != (size_t)(p - data)) {
379 tlsa_free(t);
380 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
381 return 0;
382 }
383
384 /*
385 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
386 * records that contain full bare keys of trust-anchors that are
387 * not present in the wire chain.
388 */
389 if (usage == DANETLS_USAGE_DANE_TA)
390 t->spki = pkey;
391 else
392 EVP_PKEY_free(pkey);
393 break;
394 }
395 }
396
397 /*-
398 * Find the right insertion point for the new record.
399 *
400 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
401 * they can be processed first, as they require no chain building, and no
402 * expiration or hostname checks. Because DANE-EE(3) is numerically
403 * largest, this is accomplished via descending sort by "usage".
404 *
405 * We also sort in descending order by matching ordinal to simplify
406 * the implementation of digest agility in the verification code.
407 *
408 * The choice of order for the selector is not significant, so we
409 * use the same descending order for consistency.
410 */
411 num = sk_danetls_record_num(dane->trecs);
412 for (i = 0; i < num; ++i) {
413 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
414
415 if (rec->usage > usage)
416 continue;
417 if (rec->usage < usage)
418 break;
419 if (rec->selector > selector)
420 continue;
421 if (rec->selector < selector)
422 break;
423 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
424 continue;
425 break;
426 }
427
428 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
429 tlsa_free(t);
430 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
431 return -1;
432 }
433 dane->umask |= DANETLS_USAGE_BIT(usage);
434
435 return 1;
436 }
437
438 /*
439 * Return 0 if there is only one version configured and it was disabled
440 * at configure time. Return 1 otherwise.
441 */
442 static int ssl_check_allowed_versions(int min_version, int max_version)
443 {
444 int minisdtls = 0, maxisdtls = 0;
445
446 /* Figure out if we're doing DTLS versions or TLS versions */
447 if (min_version == DTLS1_BAD_VER
448 || min_version >> 8 == DTLS1_VERSION_MAJOR)
449 minisdtls = 1;
450 if (max_version == DTLS1_BAD_VER
451 || max_version >> 8 == DTLS1_VERSION_MAJOR)
452 maxisdtls = 1;
453 /* A wildcard version of 0 could be DTLS or TLS. */
454 if ((minisdtls && !maxisdtls && max_version != 0)
455 || (maxisdtls && !minisdtls && min_version != 0)) {
456 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
457 return 0;
458 }
459
460 if (minisdtls || maxisdtls) {
461 /* Do DTLS version checks. */
462 if (min_version == 0)
463 /* Ignore DTLS1_BAD_VER */
464 min_version = DTLS1_VERSION;
465 if (max_version == 0)
466 max_version = DTLS1_2_VERSION;
467 #ifdef OPENSSL_NO_DTLS1_2
468 if (max_version == DTLS1_2_VERSION)
469 max_version = DTLS1_VERSION;
470 #endif
471 #ifdef OPENSSL_NO_DTLS1
472 if (min_version == DTLS1_VERSION)
473 min_version = DTLS1_2_VERSION;
474 #endif
475 /* Done massaging versions; do the check. */
476 if (0
477 #ifdef OPENSSL_NO_DTLS1
478 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
479 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
480 #endif
481 #ifdef OPENSSL_NO_DTLS1_2
482 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
483 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
484 #endif
485 )
486 return 0;
487 } else {
488 /* Regular TLS version checks. */
489 if (min_version == 0)
490 min_version = SSL3_VERSION;
491 if (max_version == 0)
492 max_version = TLS1_3_VERSION;
493 #ifdef OPENSSL_NO_TLS1_3
494 if (max_version == TLS1_3_VERSION)
495 max_version = TLS1_2_VERSION;
496 #endif
497 #ifdef OPENSSL_NO_TLS1_2
498 if (max_version == TLS1_2_VERSION)
499 max_version = TLS1_1_VERSION;
500 #endif
501 #ifdef OPENSSL_NO_TLS1_1
502 if (max_version == TLS1_1_VERSION)
503 max_version = TLS1_VERSION;
504 #endif
505 #ifdef OPENSSL_NO_TLS1
506 if (max_version == TLS1_VERSION)
507 max_version = SSL3_VERSION;
508 #endif
509 #ifdef OPENSSL_NO_SSL3
510 if (min_version == SSL3_VERSION)
511 min_version = TLS1_VERSION;
512 #endif
513 #ifdef OPENSSL_NO_TLS1
514 if (min_version == TLS1_VERSION)
515 min_version = TLS1_1_VERSION;
516 #endif
517 #ifdef OPENSSL_NO_TLS1_1
518 if (min_version == TLS1_1_VERSION)
519 min_version = TLS1_2_VERSION;
520 #endif
521 #ifdef OPENSSL_NO_TLS1_2
522 if (min_version == TLS1_2_VERSION)
523 min_version = TLS1_3_VERSION;
524 #endif
525 /* Done massaging versions; do the check. */
526 if (0
527 #ifdef OPENSSL_NO_SSL3
528 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
529 #endif
530 #ifdef OPENSSL_NO_TLS1
531 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
532 #endif
533 #ifdef OPENSSL_NO_TLS1_1
534 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
535 #endif
536 #ifdef OPENSSL_NO_TLS1_2
537 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
538 #endif
539 #ifdef OPENSSL_NO_TLS1_3
540 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
541 #endif
542 )
543 return 0;
544 }
545 return 1;
546 }
547
548 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
549 /*
550 * Define a VPROC function for HP NonStop build ssl library.
551 * This is used by platform version identification tools.
552 * Do not inline this procedure or make it static.
553 */
554 # define OPENSSL_VPROC_STRING_(x) x##_SSL
555 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
556 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
557 void OPENSSL_VPROC_FUNC(void) {}
558 #endif
559
560
561 static void clear_ciphers(SSL *s)
562 {
563 /* clear the current cipher */
564 ssl_clear_cipher_ctx(s);
565 ssl_clear_hash_ctx(&s->read_hash);
566 ssl_clear_hash_ctx(&s->write_hash);
567 }
568
569 int SSL_clear(SSL *s)
570 {
571 if (s->method == NULL) {
572 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
573 return 0;
574 }
575
576 if (ssl_clear_bad_session(s)) {
577 SSL_SESSION_free(s->session);
578 s->session = NULL;
579 }
580 SSL_SESSION_free(s->psksession);
581 s->psksession = NULL;
582 OPENSSL_free(s->psksession_id);
583 s->psksession_id = NULL;
584 s->psksession_id_len = 0;
585 s->hello_retry_request = 0;
586 s->sent_tickets = 0;
587
588 s->error = 0;
589 s->hit = 0;
590 s->shutdown = 0;
591
592 if (s->renegotiate) {
593 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
594 return 0;
595 }
596
597 ossl_statem_clear(s);
598
599 s->version = s->method->version;
600 s->client_version = s->version;
601 s->rwstate = SSL_NOTHING;
602
603 BUF_MEM_free(s->init_buf);
604 s->init_buf = NULL;
605 clear_ciphers(s);
606 s->first_packet = 0;
607
608 s->key_update = SSL_KEY_UPDATE_NONE;
609
610 EVP_MD_CTX_free(s->pha_dgst);
611 s->pha_dgst = NULL;
612
613 /* Reset DANE verification result state */
614 s->dane.mdpth = -1;
615 s->dane.pdpth = -1;
616 X509_free(s->dane.mcert);
617 s->dane.mcert = NULL;
618 s->dane.mtlsa = NULL;
619
620 /* Clear the verification result peername */
621 X509_VERIFY_PARAM_move_peername(s->param, NULL);
622
623 /* Clear any shared connection state */
624 OPENSSL_free(s->shared_sigalgs);
625 s->shared_sigalgs = NULL;
626 s->shared_sigalgslen = 0;
627
628 /*
629 * Check to see if we were changed into a different method, if so, revert
630 * back.
631 */
632 if (s->method != s->ctx->method) {
633 s->method->ssl_free(s);
634 s->method = s->ctx->method;
635 if (!s->method->ssl_new(s))
636 return 0;
637 } else {
638 if (!s->method->ssl_clear(s))
639 return 0;
640 }
641
642 RECORD_LAYER_clear(&s->rlayer);
643
644 return 1;
645 }
646
647 #ifndef OPENSSL_NO_DEPRECATED_3_0
648 /** Used to change an SSL_CTXs default SSL method type */
649 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
650 {
651 STACK_OF(SSL_CIPHER) *sk;
652
653 ctx->method = meth;
654
655 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
656 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
657 return 0;
658 }
659 sk = ssl_create_cipher_list(ctx,
660 ctx->tls13_ciphersuites,
661 &(ctx->cipher_list),
662 &(ctx->cipher_list_by_id),
663 OSSL_default_cipher_list(), ctx->cert);
664 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
665 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
666 return 0;
667 }
668 return 1;
669 }
670 #endif
671
672 SSL *SSL_new(SSL_CTX *ctx)
673 {
674 SSL *s;
675
676 if (ctx == NULL) {
677 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
678 return NULL;
679 }
680 if (ctx->method == NULL) {
681 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
682 return NULL;
683 }
684
685 s = OPENSSL_zalloc(sizeof(*s));
686 if (s == NULL)
687 goto err;
688
689 s->references = 1;
690 s->lock = CRYPTO_THREAD_lock_new();
691 if (s->lock == NULL) {
692 OPENSSL_free(s);
693 s = NULL;
694 goto err;
695 }
696
697 RECORD_LAYER_init(&s->rlayer, s);
698
699 s->options = ctx->options;
700 s->dane.flags = ctx->dane.flags;
701 s->min_proto_version = ctx->min_proto_version;
702 s->max_proto_version = ctx->max_proto_version;
703 s->mode = ctx->mode;
704 s->max_cert_list = ctx->max_cert_list;
705 s->max_early_data = ctx->max_early_data;
706 s->recv_max_early_data = ctx->recv_max_early_data;
707 s->num_tickets = ctx->num_tickets;
708 s->pha_enabled = ctx->pha_enabled;
709
710 /* Shallow copy of the ciphersuites stack */
711 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
712 if (s->tls13_ciphersuites == NULL)
713 goto err;
714
715 /*
716 * Earlier library versions used to copy the pointer to the CERT, not
717 * its contents; only when setting new parameters for the per-SSL
718 * copy, ssl_cert_new would be called (and the direct reference to
719 * the per-SSL_CTX settings would be lost, but those still were
720 * indirectly accessed for various purposes, and for that reason they
721 * used to be known as s->ctx->default_cert). Now we don't look at the
722 * SSL_CTX's CERT after having duplicated it once.
723 */
724 s->cert = ssl_cert_dup(ctx->cert);
725 if (s->cert == NULL)
726 goto err;
727
728 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
729 s->msg_callback = ctx->msg_callback;
730 s->msg_callback_arg = ctx->msg_callback_arg;
731 s->verify_mode = ctx->verify_mode;
732 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
733 s->record_padding_cb = ctx->record_padding_cb;
734 s->record_padding_arg = ctx->record_padding_arg;
735 s->block_padding = ctx->block_padding;
736 s->sid_ctx_length = ctx->sid_ctx_length;
737 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
738 goto err;
739 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
740 s->verify_callback = ctx->default_verify_callback;
741 s->generate_session_id = ctx->generate_session_id;
742
743 s->param = X509_VERIFY_PARAM_new();
744 if (s->param == NULL)
745 goto err;
746 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
747 s->quiet_shutdown = ctx->quiet_shutdown;
748
749 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
750 s->max_send_fragment = ctx->max_send_fragment;
751 s->split_send_fragment = ctx->split_send_fragment;
752 s->max_pipelines = ctx->max_pipelines;
753 if (s->max_pipelines > 1)
754 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
755 if (ctx->default_read_buf_len > 0)
756 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
757
758 SSL_CTX_up_ref(ctx);
759 s->ctx = ctx;
760 s->ext.debug_cb = 0;
761 s->ext.debug_arg = NULL;
762 s->ext.ticket_expected = 0;
763 s->ext.status_type = ctx->ext.status_type;
764 s->ext.status_expected = 0;
765 s->ext.ocsp.ids = NULL;
766 s->ext.ocsp.exts = NULL;
767 s->ext.ocsp.resp = NULL;
768 s->ext.ocsp.resp_len = 0;
769 SSL_CTX_up_ref(ctx);
770 s->session_ctx = ctx;
771 if (ctx->ext.ecpointformats) {
772 s->ext.ecpointformats =
773 OPENSSL_memdup(ctx->ext.ecpointformats,
774 ctx->ext.ecpointformats_len);
775 if (!s->ext.ecpointformats) {
776 s->ext.ecpointformats_len = 0;
777 goto err;
778 }
779 s->ext.ecpointformats_len =
780 ctx->ext.ecpointformats_len;
781 }
782 if (ctx->ext.supportedgroups) {
783 s->ext.supportedgroups =
784 OPENSSL_memdup(ctx->ext.supportedgroups,
785 ctx->ext.supportedgroups_len
786 * sizeof(*ctx->ext.supportedgroups));
787 if (!s->ext.supportedgroups) {
788 s->ext.supportedgroups_len = 0;
789 goto err;
790 }
791 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
792 }
793
794 #ifndef OPENSSL_NO_NEXTPROTONEG
795 s->ext.npn = NULL;
796 #endif
797
798 if (s->ctx->ext.alpn) {
799 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
800 if (s->ext.alpn == NULL) {
801 s->ext.alpn_len = 0;
802 goto err;
803 }
804 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
805 s->ext.alpn_len = s->ctx->ext.alpn_len;
806 }
807
808 s->verified_chain = NULL;
809 s->verify_result = X509_V_OK;
810
811 s->default_passwd_callback = ctx->default_passwd_callback;
812 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
813
814 s->method = ctx->method;
815
816 s->key_update = SSL_KEY_UPDATE_NONE;
817
818 s->allow_early_data_cb = ctx->allow_early_data_cb;
819 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
820
821 if (!s->method->ssl_new(s))
822 goto err;
823
824 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
825
826 if (!SSL_clear(s))
827 goto err;
828
829 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
830 goto err;
831
832 #ifndef OPENSSL_NO_PSK
833 s->psk_client_callback = ctx->psk_client_callback;
834 s->psk_server_callback = ctx->psk_server_callback;
835 #endif
836 s->psk_find_session_cb = ctx->psk_find_session_cb;
837 s->psk_use_session_cb = ctx->psk_use_session_cb;
838
839 s->async_cb = ctx->async_cb;
840 s->async_cb_arg = ctx->async_cb_arg;
841
842 s->job = NULL;
843
844 #ifndef OPENSSL_NO_CT
845 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
846 ctx->ct_validation_callback_arg))
847 goto err;
848 #endif
849
850 return s;
851 err:
852 SSL_free(s);
853 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
854 return NULL;
855 }
856
857 int SSL_is_dtls(const SSL *s)
858 {
859 return SSL_IS_DTLS(s) ? 1 : 0;
860 }
861
862 int SSL_up_ref(SSL *s)
863 {
864 int i;
865
866 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
867 return 0;
868
869 REF_PRINT_COUNT("SSL", s);
870 REF_ASSERT_ISNT(i < 2);
871 return ((i > 1) ? 1 : 0);
872 }
873
874 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
875 unsigned int sid_ctx_len)
876 {
877 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
878 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
879 return 0;
880 }
881 ctx->sid_ctx_length = sid_ctx_len;
882 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
883
884 return 1;
885 }
886
887 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
888 unsigned int sid_ctx_len)
889 {
890 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
891 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
892 return 0;
893 }
894 ssl->sid_ctx_length = sid_ctx_len;
895 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
896
897 return 1;
898 }
899
900 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
901 {
902 if (!CRYPTO_THREAD_write_lock(ctx->lock))
903 return 0;
904 ctx->generate_session_id = cb;
905 CRYPTO_THREAD_unlock(ctx->lock);
906 return 1;
907 }
908
909 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
910 {
911 if (!CRYPTO_THREAD_write_lock(ssl->lock))
912 return 0;
913 ssl->generate_session_id = cb;
914 CRYPTO_THREAD_unlock(ssl->lock);
915 return 1;
916 }
917
918 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
919 unsigned int id_len)
920 {
921 /*
922 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
923 * we can "construct" a session to give us the desired check - i.e. to
924 * find if there's a session in the hash table that would conflict with
925 * any new session built out of this id/id_len and the ssl_version in use
926 * by this SSL.
927 */
928 SSL_SESSION r, *p;
929
930 if (id_len > sizeof(r.session_id))
931 return 0;
932
933 r.ssl_version = ssl->version;
934 r.session_id_length = id_len;
935 memcpy(r.session_id, id, id_len);
936
937 if (!CRYPTO_THREAD_read_lock(ssl->session_ctx->lock))
938 return 0;
939 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
940 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
941 return (p != NULL);
942 }
943
944 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
945 {
946 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
947 }
948
949 int SSL_set_purpose(SSL *s, int purpose)
950 {
951 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
952 }
953
954 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
955 {
956 return X509_VERIFY_PARAM_set_trust(s->param, trust);
957 }
958
959 int SSL_set_trust(SSL *s, int trust)
960 {
961 return X509_VERIFY_PARAM_set_trust(s->param, trust);
962 }
963
964 int SSL_set1_host(SSL *s, const char *hostname)
965 {
966 /* If a hostname is provided and parses as an IP address,
967 * treat it as such. */
968 if (hostname && X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname) == 1)
969 return 1;
970
971 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
972 }
973
974 int SSL_add1_host(SSL *s, const char *hostname)
975 {
976 /* If a hostname is provided and parses as an IP address,
977 * treat it as such. */
978 if (hostname)
979 {
980 ASN1_OCTET_STRING *ip;
981 char *old_ip;
982
983 ip = a2i_IPADDRESS(hostname);
984 if (ip) {
985 /* We didn't want it; only to check if it *is* an IP address */
986 ASN1_OCTET_STRING_free(ip);
987
988 old_ip = X509_VERIFY_PARAM_get1_ip_asc(s->param);
989 if (old_ip)
990 {
991 OPENSSL_free(old_ip);
992 /* There can be only one IP address */
993 return 0;
994 }
995
996 return X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname);
997 }
998 }
999
1000 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
1001 }
1002
1003 void SSL_set_hostflags(SSL *s, unsigned int flags)
1004 {
1005 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
1006 }
1007
1008 const char *SSL_get0_peername(SSL *s)
1009 {
1010 return X509_VERIFY_PARAM_get0_peername(s->param);
1011 }
1012
1013 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1014 {
1015 return dane_ctx_enable(&ctx->dane);
1016 }
1017
1018 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1019 {
1020 unsigned long orig = ctx->dane.flags;
1021
1022 ctx->dane.flags |= flags;
1023 return orig;
1024 }
1025
1026 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1027 {
1028 unsigned long orig = ctx->dane.flags;
1029
1030 ctx->dane.flags &= ~flags;
1031 return orig;
1032 }
1033
1034 int SSL_dane_enable(SSL *s, const char *basedomain)
1035 {
1036 SSL_DANE *dane = &s->dane;
1037
1038 if (s->ctx->dane.mdmax == 0) {
1039 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1040 return 0;
1041 }
1042 if (dane->trecs != NULL) {
1043 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
1044 return 0;
1045 }
1046
1047 /*
1048 * Default SNI name. This rejects empty names, while set1_host below
1049 * accepts them and disables host name checks. To avoid side-effects with
1050 * invalid input, set the SNI name first.
1051 */
1052 if (s->ext.hostname == NULL) {
1053 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1054 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1055 return -1;
1056 }
1057 }
1058
1059 /* Primary RFC6125 reference identifier */
1060 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1061 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1062 return -1;
1063 }
1064
1065 dane->mdpth = -1;
1066 dane->pdpth = -1;
1067 dane->dctx = &s->ctx->dane;
1068 dane->trecs = sk_danetls_record_new_null();
1069
1070 if (dane->trecs == NULL) {
1071 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
1072 return -1;
1073 }
1074 return 1;
1075 }
1076
1077 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1078 {
1079 unsigned long orig = ssl->dane.flags;
1080
1081 ssl->dane.flags |= flags;
1082 return orig;
1083 }
1084
1085 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1086 {
1087 unsigned long orig = ssl->dane.flags;
1088
1089 ssl->dane.flags &= ~flags;
1090 return orig;
1091 }
1092
1093 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1094 {
1095 SSL_DANE *dane = &s->dane;
1096
1097 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1098 return -1;
1099 if (dane->mtlsa) {
1100 if (mcert)
1101 *mcert = dane->mcert;
1102 if (mspki)
1103 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1104 }
1105 return dane->mdpth;
1106 }
1107
1108 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1109 uint8_t *mtype, const unsigned char **data, size_t *dlen)
1110 {
1111 SSL_DANE *dane = &s->dane;
1112
1113 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
1114 return -1;
1115 if (dane->mtlsa) {
1116 if (usage)
1117 *usage = dane->mtlsa->usage;
1118 if (selector)
1119 *selector = dane->mtlsa->selector;
1120 if (mtype)
1121 *mtype = dane->mtlsa->mtype;
1122 if (data)
1123 *data = dane->mtlsa->data;
1124 if (dlen)
1125 *dlen = dane->mtlsa->dlen;
1126 }
1127 return dane->mdpth;
1128 }
1129
1130 SSL_DANE *SSL_get0_dane(SSL *s)
1131 {
1132 return &s->dane;
1133 }
1134
1135 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1136 uint8_t mtype, const unsigned char *data, size_t dlen)
1137 {
1138 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1139 }
1140
1141 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1142 uint8_t ord)
1143 {
1144 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1145 }
1146
1147 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1148 {
1149 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1150 }
1151
1152 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1153 {
1154 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1155 }
1156
1157 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1158 {
1159 return ctx->param;
1160 }
1161
1162 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1163 {
1164 return ssl->param;
1165 }
1166
1167 void SSL_certs_clear(SSL *s)
1168 {
1169 ssl_cert_clear_certs(s->cert);
1170 }
1171
1172 void SSL_free(SSL *s)
1173 {
1174 int i;
1175
1176 if (s == NULL)
1177 return;
1178 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1179 REF_PRINT_COUNT("SSL", s);
1180 if (i > 0)
1181 return;
1182 REF_ASSERT_ISNT(i < 0);
1183
1184 X509_VERIFY_PARAM_free(s->param);
1185 dane_final(&s->dane);
1186 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1187
1188 RECORD_LAYER_release(&s->rlayer);
1189
1190 /* Ignore return value */
1191 ssl_free_wbio_buffer(s);
1192
1193 BIO_free_all(s->wbio);
1194 s->wbio = NULL;
1195 BIO_free_all(s->rbio);
1196 s->rbio = NULL;
1197
1198 BUF_MEM_free(s->init_buf);
1199
1200 /* add extra stuff */
1201 sk_SSL_CIPHER_free(s->cipher_list);
1202 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1203 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1204 sk_SSL_CIPHER_free(s->peer_ciphers);
1205
1206 /* Make the next call work :-) */
1207 if (s->session != NULL) {
1208 ssl_clear_bad_session(s);
1209 SSL_SESSION_free(s->session);
1210 }
1211 SSL_SESSION_free(s->psksession);
1212 OPENSSL_free(s->psksession_id);
1213
1214 clear_ciphers(s);
1215
1216 ssl_cert_free(s->cert);
1217 OPENSSL_free(s->shared_sigalgs);
1218 /* Free up if allocated */
1219
1220 OPENSSL_free(s->ext.hostname);
1221 SSL_CTX_free(s->session_ctx);
1222 OPENSSL_free(s->ext.ecpointformats);
1223 OPENSSL_free(s->ext.peer_ecpointformats);
1224 OPENSSL_free(s->ext.supportedgroups);
1225 OPENSSL_free(s->ext.peer_supportedgroups);
1226 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1227 #ifndef OPENSSL_NO_OCSP
1228 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1229 #endif
1230 #ifndef OPENSSL_NO_CT
1231 SCT_LIST_free(s->scts);
1232 OPENSSL_free(s->ext.scts);
1233 #endif
1234 OPENSSL_free(s->ext.ocsp.resp);
1235 OPENSSL_free(s->ext.alpn);
1236 OPENSSL_free(s->ext.tls13_cookie);
1237 if (s->clienthello != NULL)
1238 OPENSSL_free(s->clienthello->pre_proc_exts);
1239 OPENSSL_free(s->clienthello);
1240 OPENSSL_free(s->pha_context);
1241 EVP_MD_CTX_free(s->pha_dgst);
1242
1243 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1244 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1245
1246 OSSL_STACK_OF_X509_free(s->verified_chain);
1247
1248 if (s->method != NULL)
1249 s->method->ssl_free(s);
1250
1251 SSL_CTX_free(s->ctx);
1252
1253 ASYNC_WAIT_CTX_free(s->waitctx);
1254
1255 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1256 OPENSSL_free(s->ext.npn);
1257 #endif
1258
1259 #ifndef OPENSSL_NO_SRTP
1260 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1261 #endif
1262
1263 CRYPTO_THREAD_lock_free(s->lock);
1264
1265 OPENSSL_free(s);
1266 }
1267
1268 void SSL_set0_rbio(SSL *s, BIO *rbio)
1269 {
1270 BIO_free_all(s->rbio);
1271 s->rbio = rbio;
1272 }
1273
1274 void SSL_set0_wbio(SSL *s, BIO *wbio)
1275 {
1276 /*
1277 * If the output buffering BIO is still in place, remove it
1278 */
1279 if (s->bbio != NULL)
1280 s->wbio = BIO_pop(s->wbio);
1281
1282 BIO_free_all(s->wbio);
1283 s->wbio = wbio;
1284
1285 /* Re-attach |bbio| to the new |wbio|. */
1286 if (s->bbio != NULL)
1287 s->wbio = BIO_push(s->bbio, s->wbio);
1288 }
1289
1290 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1291 {
1292 /*
1293 * For historical reasons, this function has many different cases in
1294 * ownership handling.
1295 */
1296
1297 /* If nothing has changed, do nothing */
1298 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1299 return;
1300
1301 /*
1302 * If the two arguments are equal then one fewer reference is granted by the
1303 * caller than we want to take
1304 */
1305 if (rbio != NULL && rbio == wbio)
1306 BIO_up_ref(rbio);
1307
1308 /*
1309 * If only the wbio is changed only adopt one reference.
1310 */
1311 if (rbio == SSL_get_rbio(s)) {
1312 SSL_set0_wbio(s, wbio);
1313 return;
1314 }
1315 /*
1316 * There is an asymmetry here for historical reasons. If only the rbio is
1317 * changed AND the rbio and wbio were originally different, then we only
1318 * adopt one reference.
1319 */
1320 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1321 SSL_set0_rbio(s, rbio);
1322 return;
1323 }
1324
1325 /* Otherwise, adopt both references. */
1326 SSL_set0_rbio(s, rbio);
1327 SSL_set0_wbio(s, wbio);
1328 }
1329
1330 BIO *SSL_get_rbio(const SSL *s)
1331 {
1332 return s->rbio;
1333 }
1334
1335 BIO *SSL_get_wbio(const SSL *s)
1336 {
1337 if (s->bbio != NULL) {
1338 /*
1339 * If |bbio| is active, the true caller-configured BIO is its
1340 * |next_bio|.
1341 */
1342 return BIO_next(s->bbio);
1343 }
1344 return s->wbio;
1345 }
1346
1347 int SSL_get_fd(const SSL *s)
1348 {
1349 return SSL_get_rfd(s);
1350 }
1351
1352 int SSL_get_rfd(const SSL *s)
1353 {
1354 int ret = -1;
1355 BIO *b, *r;
1356
1357 b = SSL_get_rbio(s);
1358 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1359 if (r != NULL)
1360 BIO_get_fd(r, &ret);
1361 return ret;
1362 }
1363
1364 int SSL_get_wfd(const SSL *s)
1365 {
1366 int ret = -1;
1367 BIO *b, *r;
1368
1369 b = SSL_get_wbio(s);
1370 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1371 if (r != NULL)
1372 BIO_get_fd(r, &ret);
1373 return ret;
1374 }
1375
1376 #ifndef OPENSSL_NO_SOCK
1377 int SSL_set_fd(SSL *s, int fd)
1378 {
1379 int ret = 0;
1380 BIO *bio = NULL;
1381
1382 bio = BIO_new(BIO_s_socket());
1383
1384 if (bio == NULL) {
1385 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1386 goto err;
1387 }
1388 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1389 SSL_set_bio(s, bio, bio);
1390 #ifndef OPENSSL_NO_KTLS
1391 /*
1392 * The new socket is created successfully regardless of ktls_enable.
1393 * ktls_enable doesn't change any functionality of the socket, except
1394 * changing the setsockopt to enable the processing of ktls_start.
1395 * Thus, it is not a problem to call it for non-TLS sockets.
1396 */
1397 ktls_enable(fd);
1398 #endif /* OPENSSL_NO_KTLS */
1399 ret = 1;
1400 err:
1401 return ret;
1402 }
1403
1404 int SSL_set_wfd(SSL *s, int fd)
1405 {
1406 BIO *rbio = SSL_get_rbio(s);
1407
1408 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1409 || (int)BIO_get_fd(rbio, NULL) != fd) {
1410 BIO *bio = BIO_new(BIO_s_socket());
1411
1412 if (bio == NULL) {
1413 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1414 return 0;
1415 }
1416 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1417 SSL_set0_wbio(s, bio);
1418 #ifndef OPENSSL_NO_KTLS
1419 /*
1420 * The new socket is created successfully regardless of ktls_enable.
1421 * ktls_enable doesn't change any functionality of the socket, except
1422 * changing the setsockopt to enable the processing of ktls_start.
1423 * Thus, it is not a problem to call it for non-TLS sockets.
1424 */
1425 ktls_enable(fd);
1426 #endif /* OPENSSL_NO_KTLS */
1427 } else {
1428 BIO_up_ref(rbio);
1429 SSL_set0_wbio(s, rbio);
1430 }
1431 return 1;
1432 }
1433
1434 int SSL_set_rfd(SSL *s, int fd)
1435 {
1436 BIO *wbio = SSL_get_wbio(s);
1437
1438 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1439 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1440 BIO *bio = BIO_new(BIO_s_socket());
1441
1442 if (bio == NULL) {
1443 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1444 return 0;
1445 }
1446 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1447 SSL_set0_rbio(s, bio);
1448 } else {
1449 BIO_up_ref(wbio);
1450 SSL_set0_rbio(s, wbio);
1451 }
1452
1453 return 1;
1454 }
1455 #endif
1456
1457 /* return length of latest Finished message we sent, copy to 'buf' */
1458 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1459 {
1460 size_t ret = 0;
1461
1462 ret = s->s3.tmp.finish_md_len;
1463 if (count > ret)
1464 count = ret;
1465 memcpy(buf, s->s3.tmp.finish_md, count);
1466 return ret;
1467 }
1468
1469 /* return length of latest Finished message we expected, copy to 'buf' */
1470 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1471 {
1472 size_t ret = 0;
1473
1474 ret = s->s3.tmp.peer_finish_md_len;
1475 if (count > ret)
1476 count = ret;
1477 memcpy(buf, s->s3.tmp.peer_finish_md, count);
1478 return ret;
1479 }
1480
1481 int SSL_get_verify_mode(const SSL *s)
1482 {
1483 return s->verify_mode;
1484 }
1485
1486 int SSL_get_verify_depth(const SSL *s)
1487 {
1488 return X509_VERIFY_PARAM_get_depth(s->param);
1489 }
1490
1491 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1492 return s->verify_callback;
1493 }
1494
1495 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1496 {
1497 return ctx->verify_mode;
1498 }
1499
1500 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1501 {
1502 return X509_VERIFY_PARAM_get_depth(ctx->param);
1503 }
1504
1505 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1506 return ctx->default_verify_callback;
1507 }
1508
1509 void SSL_set_verify(SSL *s, int mode,
1510 int (*callback) (int ok, X509_STORE_CTX *ctx))
1511 {
1512 s->verify_mode = mode;
1513 if (callback != NULL)
1514 s->verify_callback = callback;
1515 }
1516
1517 void SSL_set_verify_depth(SSL *s, int depth)
1518 {
1519 X509_VERIFY_PARAM_set_depth(s->param, depth);
1520 }
1521
1522 void SSL_set_read_ahead(SSL *s, int yes)
1523 {
1524 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
1525 }
1526
1527 int SSL_get_read_ahead(const SSL *s)
1528 {
1529 return RECORD_LAYER_get_read_ahead(&s->rlayer);
1530 }
1531
1532 int SSL_pending(const SSL *s)
1533 {
1534 size_t pending = s->method->ssl_pending(s);
1535
1536 /*
1537 * SSL_pending cannot work properly if read-ahead is enabled
1538 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1539 * impossible to fix since SSL_pending cannot report errors that may be
1540 * observed while scanning the new data. (Note that SSL_pending() is
1541 * often used as a boolean value, so we'd better not return -1.)
1542 *
1543 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1544 * we just return INT_MAX.
1545 */
1546 return pending < INT_MAX ? (int)pending : INT_MAX;
1547 }
1548
1549 int SSL_has_pending(const SSL *s)
1550 {
1551 /*
1552 * Similar to SSL_pending() but returns a 1 to indicate that we have
1553 * unprocessed data available or 0 otherwise (as opposed to the number of
1554 * bytes available). Unlike SSL_pending() this will take into account
1555 * read_ahead data. A 1 return simply indicates that we have unprocessed
1556 * data. That data may not result in any application data, or we may fail
1557 * to parse the records for some reason.
1558 */
1559 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
1560 return 1;
1561
1562 return RECORD_LAYER_read_pending(&s->rlayer);
1563 }
1564
1565 X509 *SSL_get1_peer_certificate(const SSL *s)
1566 {
1567 X509 *r = SSL_get0_peer_certificate(s);
1568
1569 if (r != NULL)
1570 X509_up_ref(r);
1571
1572 return r;
1573 }
1574
1575 X509 *SSL_get0_peer_certificate(const SSL *s)
1576 {
1577 if ((s == NULL) || (s->session == NULL))
1578 return NULL;
1579 else
1580 return s->session->peer;
1581 }
1582
1583 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1584 {
1585 STACK_OF(X509) *r;
1586
1587 if ((s == NULL) || (s->session == NULL))
1588 r = NULL;
1589 else
1590 r = s->session->peer_chain;
1591
1592 /*
1593 * If we are a client, cert_chain includes the peer's own certificate; if
1594 * we are a server, it does not.
1595 */
1596
1597 return r;
1598 }
1599
1600 /*
1601 * Now in theory, since the calling process own 't' it should be safe to
1602 * modify. We need to be able to read f without being hassled
1603 */
1604 int SSL_copy_session_id(SSL *t, const SSL *f)
1605 {
1606 int i;
1607 /* Do we need to do SSL locking? */
1608 if (!SSL_set_session(t, SSL_get_session(f))) {
1609 return 0;
1610 }
1611
1612 /*
1613 * what if we are setup for one protocol version but want to talk another
1614 */
1615 if (t->method != f->method) {
1616 t->method->ssl_free(t);
1617 t->method = f->method;
1618 if (t->method->ssl_new(t) == 0)
1619 return 0;
1620 }
1621
1622 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
1623 ssl_cert_free(t->cert);
1624 t->cert = f->cert;
1625 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
1626 return 0;
1627 }
1628
1629 return 1;
1630 }
1631
1632 /* Fix this so it checks all the valid key/cert options */
1633 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1634 {
1635 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1636 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1637 return 0;
1638 }
1639 if (ctx->cert->key->privatekey == NULL) {
1640 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1641 return 0;
1642 }
1643 return X509_check_private_key
1644 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1645 }
1646
1647 /* Fix this function so that it takes an optional type parameter */
1648 int SSL_check_private_key(const SSL *ssl)
1649 {
1650 if (ssl == NULL) {
1651 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
1652 return 0;
1653 }
1654 if (ssl->cert->key->x509 == NULL) {
1655 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1656 return 0;
1657 }
1658 if (ssl->cert->key->privatekey == NULL) {
1659 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1660 return 0;
1661 }
1662 return X509_check_private_key(ssl->cert->key->x509,
1663 ssl->cert->key->privatekey);
1664 }
1665
1666 int SSL_waiting_for_async(SSL *s)
1667 {
1668 if (s->job)
1669 return 1;
1670
1671 return 0;
1672 }
1673
1674 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1675 {
1676 ASYNC_WAIT_CTX *ctx = s->waitctx;
1677
1678 if (ctx == NULL)
1679 return 0;
1680 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1681 }
1682
1683 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1684 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1685 {
1686 ASYNC_WAIT_CTX *ctx = s->waitctx;
1687
1688 if (ctx == NULL)
1689 return 0;
1690 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1691 numdelfds);
1692 }
1693
1694 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1695 {
1696 ctx->async_cb = callback;
1697 return 1;
1698 }
1699
1700 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1701 {
1702 ctx->async_cb_arg = arg;
1703 return 1;
1704 }
1705
1706 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1707 {
1708 s->async_cb = callback;
1709 return 1;
1710 }
1711
1712 int SSL_set_async_callback_arg(SSL *s, void *arg)
1713 {
1714 s->async_cb_arg = arg;
1715 return 1;
1716 }
1717
1718 int SSL_get_async_status(SSL *s, int *status)
1719 {
1720 ASYNC_WAIT_CTX *ctx = s->waitctx;
1721
1722 if (ctx == NULL)
1723 return 0;
1724 *status = ASYNC_WAIT_CTX_get_status(ctx);
1725 return 1;
1726 }
1727
1728 int SSL_accept(SSL *s)
1729 {
1730 if (s->handshake_func == NULL) {
1731 /* Not properly initialized yet */
1732 SSL_set_accept_state(s);
1733 }
1734
1735 return SSL_do_handshake(s);
1736 }
1737
1738 int SSL_connect(SSL *s)
1739 {
1740 if (s->handshake_func == NULL) {
1741 /* Not properly initialized yet */
1742 SSL_set_connect_state(s);
1743 }
1744
1745 return SSL_do_handshake(s);
1746 }
1747
1748 long SSL_get_default_timeout(const SSL *s)
1749 {
1750 return s->method->get_timeout();
1751 }
1752
1753 static int ssl_async_wait_ctx_cb(void *arg)
1754 {
1755 SSL *s = (SSL *)arg;
1756
1757 return s->async_cb(s, s->async_cb_arg);
1758 }
1759
1760 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
1761 int (*func) (void *))
1762 {
1763 int ret;
1764 if (s->waitctx == NULL) {
1765 s->waitctx = ASYNC_WAIT_CTX_new();
1766 if (s->waitctx == NULL)
1767 return -1;
1768 if (s->async_cb != NULL
1769 && !ASYNC_WAIT_CTX_set_callback
1770 (s->waitctx, ssl_async_wait_ctx_cb, s))
1771 return -1;
1772 }
1773
1774 s->rwstate = SSL_NOTHING;
1775 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
1776 sizeof(struct ssl_async_args))) {
1777 case ASYNC_ERR:
1778 s->rwstate = SSL_NOTHING;
1779 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
1780 return -1;
1781 case ASYNC_PAUSE:
1782 s->rwstate = SSL_ASYNC_PAUSED;
1783 return -1;
1784 case ASYNC_NO_JOBS:
1785 s->rwstate = SSL_ASYNC_NO_JOBS;
1786 return -1;
1787 case ASYNC_FINISH:
1788 s->job = NULL;
1789 return ret;
1790 default:
1791 s->rwstate = SSL_NOTHING;
1792 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
1793 /* Shouldn't happen */
1794 return -1;
1795 }
1796 }
1797
1798 static int ssl_io_intern(void *vargs)
1799 {
1800 struct ssl_async_args *args;
1801 SSL *s;
1802 void *buf;
1803 size_t num;
1804
1805 args = (struct ssl_async_args *)vargs;
1806 s = args->s;
1807 buf = args->buf;
1808 num = args->num;
1809 switch (args->type) {
1810 case READFUNC:
1811 return args->f.func_read(s, buf, num, &s->asyncrw);
1812 case WRITEFUNC:
1813 return args->f.func_write(s, buf, num, &s->asyncrw);
1814 case OTHERFUNC:
1815 return args->f.func_other(s);
1816 }
1817 return -1;
1818 }
1819
1820 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1821 {
1822 if (s->handshake_func == NULL) {
1823 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
1824 return -1;
1825 }
1826
1827 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1828 s->rwstate = SSL_NOTHING;
1829 return 0;
1830 }
1831
1832 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1833 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
1834 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1835 return 0;
1836 }
1837 /*
1838 * If we are a client and haven't received the ServerHello etc then we
1839 * better do that
1840 */
1841 ossl_statem_check_finish_init(s, 0);
1842
1843 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1844 struct ssl_async_args args;
1845 int ret;
1846
1847 args.s = s;
1848 args.buf = buf;
1849 args.num = num;
1850 args.type = READFUNC;
1851 args.f.func_read = s->method->ssl_read;
1852
1853 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1854 *readbytes = s->asyncrw;
1855 return ret;
1856 } else {
1857 return s->method->ssl_read(s, buf, num, readbytes);
1858 }
1859 }
1860
1861 int SSL_read(SSL *s, void *buf, int num)
1862 {
1863 int ret;
1864 size_t readbytes;
1865
1866 if (num < 0) {
1867 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
1868 return -1;
1869 }
1870
1871 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
1872
1873 /*
1874 * The cast is safe here because ret should be <= INT_MAX because num is
1875 * <= INT_MAX
1876 */
1877 if (ret > 0)
1878 ret = (int)readbytes;
1879
1880 return ret;
1881 }
1882
1883 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1884 {
1885 int ret = ssl_read_internal(s, buf, num, readbytes);
1886
1887 if (ret < 0)
1888 ret = 0;
1889 return ret;
1890 }
1891
1892 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
1893 {
1894 int ret;
1895
1896 if (!s->server) {
1897 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1898 return SSL_READ_EARLY_DATA_ERROR;
1899 }
1900
1901 switch (s->early_data_state) {
1902 case SSL_EARLY_DATA_NONE:
1903 if (!SSL_in_before(s)) {
1904 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1905 return SSL_READ_EARLY_DATA_ERROR;
1906 }
1907 /* fall through */
1908
1909 case SSL_EARLY_DATA_ACCEPT_RETRY:
1910 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1911 ret = SSL_accept(s);
1912 if (ret <= 0) {
1913 /* NBIO or error */
1914 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1915 return SSL_READ_EARLY_DATA_ERROR;
1916 }
1917 /* fall through */
1918
1919 case SSL_EARLY_DATA_READ_RETRY:
1920 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1921 s->early_data_state = SSL_EARLY_DATA_READING;
1922 ret = SSL_read_ex(s, buf, num, readbytes);
1923 /*
1924 * State machine will update early_data_state to
1925 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1926 * message
1927 */
1928 if (ret > 0 || (ret <= 0 && s->early_data_state
1929 != SSL_EARLY_DATA_FINISHED_READING)) {
1930 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1931 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1932 : SSL_READ_EARLY_DATA_ERROR;
1933 }
1934 } else {
1935 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1936 }
1937 *readbytes = 0;
1938 return SSL_READ_EARLY_DATA_FINISH;
1939
1940 default:
1941 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1942 return SSL_READ_EARLY_DATA_ERROR;
1943 }
1944 }
1945
1946 int SSL_get_early_data_status(const SSL *s)
1947 {
1948 return s->ext.early_data;
1949 }
1950
1951 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
1952 {
1953 if (s->handshake_func == NULL) {
1954 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
1955 return -1;
1956 }
1957
1958 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1959 return 0;
1960 }
1961 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
1962 struct ssl_async_args args;
1963 int ret;
1964
1965 args.s = s;
1966 args.buf = buf;
1967 args.num = num;
1968 args.type = READFUNC;
1969 args.f.func_read = s->method->ssl_peek;
1970
1971 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1972 *readbytes = s->asyncrw;
1973 return ret;
1974 } else {
1975 return s->method->ssl_peek(s, buf, num, readbytes);
1976 }
1977 }
1978
1979 int SSL_peek(SSL *s, void *buf, int num)
1980 {
1981 int ret;
1982 size_t readbytes;
1983
1984 if (num < 0) {
1985 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
1986 return -1;
1987 }
1988
1989 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
1990
1991 /*
1992 * The cast is safe here because ret should be <= INT_MAX because num is
1993 * <= INT_MAX
1994 */
1995 if (ret > 0)
1996 ret = (int)readbytes;
1997
1998 return ret;
1999 }
2000
2001
2002 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2003 {
2004 int ret = ssl_peek_internal(s, buf, num, readbytes);
2005
2006 if (ret < 0)
2007 ret = 0;
2008 return ret;
2009 }
2010
2011 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2012 {
2013 if (s->handshake_func == NULL) {
2014 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2015 return -1;
2016 }
2017
2018 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2019 s->rwstate = SSL_NOTHING;
2020 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2021 return -1;
2022 }
2023
2024 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2025 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2026 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2027 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2028 return 0;
2029 }
2030 /* If we are a client and haven't sent the Finished we better do that */
2031 ossl_statem_check_finish_init(s, 1);
2032
2033 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2034 int ret;
2035 struct ssl_async_args args;
2036
2037 args.s = s;
2038 args.buf = (void *)buf;
2039 args.num = num;
2040 args.type = WRITEFUNC;
2041 args.f.func_write = s->method->ssl_write;
2042
2043 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2044 *written = s->asyncrw;
2045 return ret;
2046 } else {
2047 return s->method->ssl_write(s, buf, num, written);
2048 }
2049 }
2050
2051 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2052 {
2053 ossl_ssize_t ret;
2054
2055 if (s->handshake_func == NULL) {
2056 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2057 return -1;
2058 }
2059
2060 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2061 s->rwstate = SSL_NOTHING;
2062 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2063 return -1;
2064 }
2065
2066 if (!BIO_get_ktls_send(s->wbio)) {
2067 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2068 return -1;
2069 }
2070
2071 /* If we have an alert to send, lets send it */
2072 if (s->s3.alert_dispatch) {
2073 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2074 if (ret <= 0) {
2075 /* SSLfatal() already called if appropriate */
2076 return ret;
2077 }
2078 /* if it went, fall through and send more stuff */
2079 }
2080
2081 s->rwstate = SSL_WRITING;
2082 if (BIO_flush(s->wbio) <= 0) {
2083 if (!BIO_should_retry(s->wbio)) {
2084 s->rwstate = SSL_NOTHING;
2085 } else {
2086 #ifdef EAGAIN
2087 set_sys_error(EAGAIN);
2088 #endif
2089 }
2090 return -1;
2091 }
2092
2093 #ifdef OPENSSL_NO_KTLS
2094 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2095 "can't call ktls_sendfile(), ktls disabled");
2096 return -1;
2097 #else
2098 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2099 if (ret < 0) {
2100 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2101 if ((get_last_sys_error() == EAGAIN) ||
2102 (get_last_sys_error() == EINTR) ||
2103 (get_last_sys_error() == EBUSY))
2104 BIO_set_retry_write(s->wbio);
2105 else
2106 #endif
2107 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2108 return ret;
2109 }
2110 s->rwstate = SSL_NOTHING;
2111 return ret;
2112 #endif
2113 }
2114
2115 int SSL_write(SSL *s, const void *buf, int num)
2116 {
2117 int ret;
2118 size_t written;
2119
2120 if (num < 0) {
2121 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2122 return -1;
2123 }
2124
2125 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2126
2127 /*
2128 * The cast is safe here because ret should be <= INT_MAX because num is
2129 * <= INT_MAX
2130 */
2131 if (ret > 0)
2132 ret = (int)written;
2133
2134 return ret;
2135 }
2136
2137 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2138 {
2139 int ret = ssl_write_internal(s, buf, num, written);
2140
2141 if (ret < 0)
2142 ret = 0;
2143 return ret;
2144 }
2145
2146 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2147 {
2148 int ret, early_data_state;
2149 size_t writtmp;
2150 uint32_t partialwrite;
2151
2152 switch (s->early_data_state) {
2153 case SSL_EARLY_DATA_NONE:
2154 if (s->server
2155 || !SSL_in_before(s)
2156 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2157 && (s->psk_use_session_cb == NULL))) {
2158 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2159 return 0;
2160 }
2161 /* fall through */
2162
2163 case SSL_EARLY_DATA_CONNECT_RETRY:
2164 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2165 ret = SSL_connect(s);
2166 if (ret <= 0) {
2167 /* NBIO or error */
2168 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2169 return 0;
2170 }
2171 /* fall through */
2172
2173 case SSL_EARLY_DATA_WRITE_RETRY:
2174 s->early_data_state = SSL_EARLY_DATA_WRITING;
2175 /*
2176 * We disable partial write for early data because we don't keep track
2177 * of how many bytes we've written between the SSL_write_ex() call and
2178 * the flush if the flush needs to be retried)
2179 */
2180 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2181 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2182 ret = SSL_write_ex(s, buf, num, &writtmp);
2183 s->mode |= partialwrite;
2184 if (!ret) {
2185 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2186 return ret;
2187 }
2188 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2189 /* fall through */
2190
2191 case SSL_EARLY_DATA_WRITE_FLUSH:
2192 /* The buffering BIO is still in place so we need to flush it */
2193 if (statem_flush(s) != 1)
2194 return 0;
2195 *written = num;
2196 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2197 return 1;
2198
2199 case SSL_EARLY_DATA_FINISHED_READING:
2200 case SSL_EARLY_DATA_READ_RETRY:
2201 early_data_state = s->early_data_state;
2202 /* We are a server writing to an unauthenticated client */
2203 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2204 ret = SSL_write_ex(s, buf, num, written);
2205 /* The buffering BIO is still in place */
2206 if (ret)
2207 (void)BIO_flush(s->wbio);
2208 s->early_data_state = early_data_state;
2209 return ret;
2210
2211 default:
2212 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2213 return 0;
2214 }
2215 }
2216
2217 int SSL_shutdown(SSL *s)
2218 {
2219 /*
2220 * Note that this function behaves differently from what one might
2221 * expect. Return values are 0 for no success (yet), 1 for success; but
2222 * calling it once is usually not enough, even if blocking I/O is used
2223 * (see ssl3_shutdown).
2224 */
2225
2226 if (s->handshake_func == NULL) {
2227 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2228 return -1;
2229 }
2230
2231 if (!SSL_in_init(s)) {
2232 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2233 struct ssl_async_args args;
2234
2235 memset(&args, 0, sizeof(args));
2236 args.s = s;
2237 args.type = OTHERFUNC;
2238 args.f.func_other = s->method->ssl_shutdown;
2239
2240 return ssl_start_async_job(s, &args, ssl_io_intern);
2241 } else {
2242 return s->method->ssl_shutdown(s);
2243 }
2244 } else {
2245 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2246 return -1;
2247 }
2248 }
2249
2250 int SSL_key_update(SSL *s, int updatetype)
2251 {
2252 if (!SSL_IS_TLS13(s)) {
2253 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2254 return 0;
2255 }
2256
2257 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2258 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2259 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
2260 return 0;
2261 }
2262
2263 if (!SSL_is_init_finished(s)) {
2264 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
2265 return 0;
2266 }
2267
2268 if (RECORD_LAYER_write_pending(&s->rlayer)) {
2269 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2270 return 0;
2271 }
2272
2273 ossl_statem_set_in_init(s, 1);
2274 s->key_update = updatetype;
2275 return 1;
2276 }
2277
2278 int SSL_get_key_update_type(const SSL *s)
2279 {
2280 return s->key_update;
2281 }
2282
2283 /*
2284 * Can we accept a renegotiation request? If yes, set the flag and
2285 * return 1 if yes. If not, raise error and return 0.
2286 */
2287 static int can_renegotiate(const SSL *s)
2288 {
2289 if (SSL_IS_TLS13(s)) {
2290 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2291 return 0;
2292 }
2293
2294 if ((s->options & SSL_OP_NO_RENEGOTIATION) != 0) {
2295 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2296 return 0;
2297 }
2298
2299 return 1;
2300 }
2301
2302 int SSL_renegotiate(SSL *s)
2303 {
2304 if (!can_renegotiate(s))
2305 return 0;
2306
2307 s->renegotiate = 1;
2308 s->new_session = 1;
2309 return s->method->ssl_renegotiate(s);
2310 }
2311
2312 int SSL_renegotiate_abbreviated(SSL *s)
2313 {
2314 if (!can_renegotiate(s))
2315 return 0;
2316
2317 s->renegotiate = 1;
2318 s->new_session = 0;
2319 return s->method->ssl_renegotiate(s);
2320 }
2321
2322 int SSL_renegotiate_pending(const SSL *s)
2323 {
2324 /*
2325 * becomes true when negotiation is requested; false again once a
2326 * handshake has finished
2327 */
2328 return (s->renegotiate != 0);
2329 }
2330
2331 int SSL_new_session_ticket(SSL *s)
2332 {
2333 /* If we are in init because we're sending tickets, okay to send more. */
2334 if ((SSL_in_init(s) && s->ext.extra_tickets_expected == 0)
2335 || SSL_IS_FIRST_HANDSHAKE(s) || !s->server
2336 || !SSL_IS_TLS13(s))
2337 return 0;
2338 s->ext.extra_tickets_expected++;
2339 if (!RECORD_LAYER_write_pending(&s->rlayer) && !SSL_in_init(s))
2340 ossl_statem_set_in_init(s, 1);
2341 return 1;
2342 }
2343
2344 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2345 {
2346 long l;
2347
2348 switch (cmd) {
2349 case SSL_CTRL_GET_READ_AHEAD:
2350 return RECORD_LAYER_get_read_ahead(&s->rlayer);
2351 case SSL_CTRL_SET_READ_AHEAD:
2352 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2353 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
2354 return l;
2355
2356 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2357 s->msg_callback_arg = parg;
2358 return 1;
2359
2360 case SSL_CTRL_MODE:
2361 return (s->mode |= larg);
2362 case SSL_CTRL_CLEAR_MODE:
2363 return (s->mode &= ~larg);
2364 case SSL_CTRL_GET_MAX_CERT_LIST:
2365 return (long)s->max_cert_list;
2366 case SSL_CTRL_SET_MAX_CERT_LIST:
2367 if (larg < 0)
2368 return 0;
2369 l = (long)s->max_cert_list;
2370 s->max_cert_list = (size_t)larg;
2371 return l;
2372 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2373 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2374 return 0;
2375 #ifndef OPENSSL_NO_KTLS
2376 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2377 return 0;
2378 #endif /* OPENSSL_NO_KTLS */
2379 s->max_send_fragment = larg;
2380 if (s->max_send_fragment < s->split_send_fragment)
2381 s->split_send_fragment = s->max_send_fragment;
2382 return 1;
2383 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2384 if ((size_t)larg > s->max_send_fragment || larg == 0)
2385 return 0;
2386 s->split_send_fragment = larg;
2387 return 1;
2388 case SSL_CTRL_SET_MAX_PIPELINES:
2389 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2390 return 0;
2391 s->max_pipelines = larg;
2392 if (larg > 1)
2393 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
2394 return 1;
2395 case SSL_CTRL_GET_RI_SUPPORT:
2396 return s->s3.send_connection_binding;
2397 case SSL_CTRL_SET_RETRY_VERIFY:
2398 s->rwstate = SSL_RETRY_VERIFY;
2399 return 1;
2400 case SSL_CTRL_CERT_FLAGS:
2401 return (s->cert->cert_flags |= larg);
2402 case SSL_CTRL_CLEAR_CERT_FLAGS:
2403 return (s->cert->cert_flags &= ~larg);
2404
2405 case SSL_CTRL_GET_RAW_CIPHERLIST:
2406 if (parg) {
2407 if (s->s3.tmp.ciphers_raw == NULL)
2408 return 0;
2409 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2410 return (int)s->s3.tmp.ciphers_rawlen;
2411 } else {
2412 return TLS_CIPHER_LEN;
2413 }
2414 case SSL_CTRL_GET_EXTMS_SUPPORT:
2415 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
2416 return -1;
2417 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
2418 return 1;
2419 else
2420 return 0;
2421 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2422 return ssl_check_allowed_versions(larg, s->max_proto_version)
2423 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2424 &s->min_proto_version);
2425 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2426 return s->min_proto_version;
2427 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2428 return ssl_check_allowed_versions(s->min_proto_version, larg)
2429 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2430 &s->max_proto_version);
2431 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2432 return s->max_proto_version;
2433 default:
2434 return s->method->ssl_ctrl(s, cmd, larg, parg);
2435 }
2436 }
2437
2438 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2439 {
2440 switch (cmd) {
2441 case SSL_CTRL_SET_MSG_CALLBACK:
2442 s->msg_callback = (void (*)
2443 (int write_p, int version, int content_type,
2444 const void *buf, size_t len, SSL *ssl,
2445 void *arg))(fp);
2446 return 1;
2447
2448 default:
2449 return s->method->ssl_callback_ctrl(s, cmd, fp);
2450 }
2451 }
2452
2453 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2454 {
2455 return ctx->sessions;
2456 }
2457
2458 static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
2459 {
2460 int res = 0;
2461
2462 if (ssl_tsan_lock(ctx)) {
2463 res = tsan_load(stat);
2464 ssl_tsan_unlock(ctx);
2465 }
2466 return res;
2467 }
2468
2469 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2470 {
2471 long l;
2472 /* For some cases with ctx == NULL perform syntax checks */
2473 if (ctx == NULL) {
2474 switch (cmd) {
2475 case SSL_CTRL_SET_GROUPS_LIST:
2476 return tls1_set_groups_list(ctx, NULL, NULL, parg);
2477 case SSL_CTRL_SET_SIGALGS_LIST:
2478 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2479 return tls1_set_sigalgs_list(NULL, parg, 0);
2480 default:
2481 return 0;
2482 }
2483 }
2484
2485 switch (cmd) {
2486 case SSL_CTRL_GET_READ_AHEAD:
2487 return ctx->read_ahead;
2488 case SSL_CTRL_SET_READ_AHEAD:
2489 l = ctx->read_ahead;
2490 ctx->read_ahead = larg;
2491 return l;
2492
2493 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2494 ctx->msg_callback_arg = parg;
2495 return 1;
2496
2497 case SSL_CTRL_GET_MAX_CERT_LIST:
2498 return (long)ctx->max_cert_list;
2499 case SSL_CTRL_SET_MAX_CERT_LIST:
2500 if (larg < 0)
2501 return 0;
2502 l = (long)ctx->max_cert_list;
2503 ctx->max_cert_list = (size_t)larg;
2504 return l;
2505
2506 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2507 if (larg < 0)
2508 return 0;
2509 l = (long)ctx->session_cache_size;
2510 ctx->session_cache_size = (size_t)larg;
2511 return l;
2512 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2513 return (long)ctx->session_cache_size;
2514 case SSL_CTRL_SET_SESS_CACHE_MODE:
2515 l = ctx->session_cache_mode;
2516 ctx->session_cache_mode = larg;
2517 return l;
2518 case SSL_CTRL_GET_SESS_CACHE_MODE:
2519 return ctx->session_cache_mode;
2520
2521 case SSL_CTRL_SESS_NUMBER:
2522 return lh_SSL_SESSION_num_items(ctx->sessions);
2523 case SSL_CTRL_SESS_CONNECT:
2524 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
2525 case SSL_CTRL_SESS_CONNECT_GOOD:
2526 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
2527 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2528 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
2529 case SSL_CTRL_SESS_ACCEPT:
2530 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
2531 case SSL_CTRL_SESS_ACCEPT_GOOD:
2532 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
2533 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2534 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
2535 case SSL_CTRL_SESS_HIT:
2536 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
2537 case SSL_CTRL_SESS_CB_HIT:
2538 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
2539 case SSL_CTRL_SESS_MISSES:
2540 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
2541 case SSL_CTRL_SESS_TIMEOUTS:
2542 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
2543 case SSL_CTRL_SESS_CACHE_FULL:
2544 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
2545 case SSL_CTRL_MODE:
2546 return (ctx->mode |= larg);
2547 case SSL_CTRL_CLEAR_MODE:
2548 return (ctx->mode &= ~larg);
2549 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2550 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2551 return 0;
2552 ctx->max_send_fragment = larg;
2553 if (ctx->max_send_fragment < ctx->split_send_fragment)
2554 ctx->split_send_fragment = ctx->max_send_fragment;
2555 return 1;
2556 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2557 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2558 return 0;
2559 ctx->split_send_fragment = larg;
2560 return 1;
2561 case SSL_CTRL_SET_MAX_PIPELINES:
2562 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2563 return 0;
2564 ctx->max_pipelines = larg;
2565 return 1;
2566 case SSL_CTRL_CERT_FLAGS:
2567 return (ctx->cert->cert_flags |= larg);
2568 case SSL_CTRL_CLEAR_CERT_FLAGS:
2569 return (ctx->cert->cert_flags &= ~larg);
2570 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2571 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2572 && ssl_set_version_bound(ctx->method->version, (int)larg,
2573 &ctx->min_proto_version);
2574 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2575 return ctx->min_proto_version;
2576 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2577 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2578 && ssl_set_version_bound(ctx->method->version, (int)larg,
2579 &ctx->max_proto_version);
2580 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2581 return ctx->max_proto_version;
2582 default:
2583 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2584 }
2585 }
2586
2587 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2588 {
2589 switch (cmd) {
2590 case SSL_CTRL_SET_MSG_CALLBACK:
2591 ctx->msg_callback = (void (*)
2592 (int write_p, int version, int content_type,
2593 const void *buf, size_t len, SSL *ssl,
2594 void *arg))(fp);
2595 return 1;
2596
2597 default:
2598 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
2599 }
2600 }
2601
2602 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
2603 {
2604 if (a->id > b->id)
2605 return 1;
2606 if (a->id < b->id)
2607 return -1;
2608 return 0;
2609 }
2610
2611 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2612 const SSL_CIPHER *const *bp)
2613 {
2614 if ((*ap)->id > (*bp)->id)
2615 return 1;
2616 if ((*ap)->id < (*bp)->id)
2617 return -1;
2618 return 0;
2619 }
2620
2621 /** return a STACK of the ciphers available for the SSL and in order of
2622 * preference */
2623 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
2624 {
2625 if (s != NULL) {
2626 if (s->cipher_list != NULL) {
2627 return s->cipher_list;
2628 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2629 return s->ctx->cipher_list;
2630 }
2631 }
2632 return NULL;
2633 }
2634
2635 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2636 {
2637 if ((s == NULL) || !s->server)
2638 return NULL;
2639 return s->peer_ciphers;
2640 }
2641
2642 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
2643 {
2644 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2645 int i;
2646
2647 ciphers = SSL_get_ciphers(s);
2648 if (!ciphers)
2649 return NULL;
2650 if (!ssl_set_client_disabled(s))
2651 return NULL;
2652 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2653 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2654 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
2655 if (!sk)
2656 sk = sk_SSL_CIPHER_new_null();
2657 if (!sk)
2658 return NULL;
2659 if (!sk_SSL_CIPHER_push(sk, c)) {
2660 sk_SSL_CIPHER_free(sk);
2661 return NULL;
2662 }
2663 }
2664 }
2665 return sk;
2666 }
2667
2668 /** return a STACK of the ciphers available for the SSL and in order of
2669 * algorithm id */
2670 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
2671 {
2672 if (s != NULL) {
2673 if (s->cipher_list_by_id != NULL) {
2674 return s->cipher_list_by_id;
2675 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2676 return s->ctx->cipher_list_by_id;
2677 }
2678 }
2679 return NULL;
2680 }
2681
2682 /** The old interface to get the same thing as SSL_get_ciphers() */
2683 const char *SSL_get_cipher_list(const SSL *s, int n)
2684 {
2685 const SSL_CIPHER *c;
2686 STACK_OF(SSL_CIPHER) *sk;
2687
2688 if (s == NULL)
2689 return NULL;
2690 sk = SSL_get_ciphers(s);
2691 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2692 return NULL;
2693 c = sk_SSL_CIPHER_value(sk, n);
2694 if (c == NULL)
2695 return NULL;
2696 return c->name;
2697 }
2698
2699 /** return a STACK of the ciphers available for the SSL_CTX and in order of
2700 * preference */
2701 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2702 {
2703 if (ctx != NULL)
2704 return ctx->cipher_list;
2705 return NULL;
2706 }
2707
2708 /*
2709 * Distinguish between ciphers controlled by set_ciphersuite() and
2710 * set_cipher_list() when counting.
2711 */
2712 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2713 {
2714 int i, num = 0;
2715 const SSL_CIPHER *c;
2716
2717 if (sk == NULL)
2718 return 0;
2719 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2720 c = sk_SSL_CIPHER_value(sk, i);
2721 if (c->min_tls >= TLS1_3_VERSION)
2722 continue;
2723 num++;
2724 }
2725 return num;
2726 }
2727
2728 /** specify the ciphers to be used by default by the SSL_CTX */
2729 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
2730 {
2731 STACK_OF(SSL_CIPHER) *sk;
2732
2733 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
2734 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2735 ctx->cert);
2736 /*
2737 * ssl_create_cipher_list may return an empty stack if it was unable to
2738 * find a cipher matching the given rule string (for example if the rule
2739 * string specifies a cipher which has been disabled). This is not an
2740 * error as far as ssl_create_cipher_list is concerned, and hence
2741 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2742 */
2743 if (sk == NULL)
2744 return 0;
2745 else if (cipher_list_tls12_num(sk) == 0) {
2746 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
2747 return 0;
2748 }
2749 return 1;
2750 }
2751
2752 /** specify the ciphers to be used by the SSL */
2753 int SSL_set_cipher_list(SSL *s, const char *str)
2754 {
2755 STACK_OF(SSL_CIPHER) *sk;
2756
2757 sk = ssl_create_cipher_list(s->ctx, s->tls13_ciphersuites,
2758 &s->cipher_list, &s->cipher_list_by_id, str,
2759 s->cert);
2760 /* see comment in SSL_CTX_set_cipher_list */
2761 if (sk == NULL)
2762 return 0;
2763 else if (cipher_list_tls12_num(sk) == 0) {
2764 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
2765 return 0;
2766 }
2767 return 1;
2768 }
2769
2770 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
2771 {
2772 char *p;
2773 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
2774 const SSL_CIPHER *c;
2775 int i;
2776
2777 if (!s->server
2778 || s->peer_ciphers == NULL
2779 || size < 2)
2780 return NULL;
2781
2782 p = buf;
2783 clntsk = s->peer_ciphers;
2784 srvrsk = SSL_get_ciphers(s);
2785 if (clntsk == NULL || srvrsk == NULL)
2786 return NULL;
2787
2788 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
2789 return NULL;
2790
2791 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
2792 int n;
2793
2794 c = sk_SSL_CIPHER_value(clntsk, i);
2795 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2796 continue;
2797
2798 n = strlen(c->name);
2799 if (n + 1 > size) {
2800 if (p != buf)
2801 --p;
2802 *p = '\0';
2803 return buf;
2804 }
2805 strcpy(p, c->name);
2806 p += n;
2807 *(p++) = ':';
2808 size -= n + 1;
2809 }
2810 p[-1] = '\0';
2811 return buf;
2812 }
2813
2814 /**
2815 * Return the requested servername (SNI) value. Note that the behaviour varies
2816 * depending on:
2817 * - whether this is called by the client or the server,
2818 * - if we are before or during/after the handshake,
2819 * - if a resumption or normal handshake is being attempted/has occurred
2820 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
2821 *
2822 * Note that only the host_name type is defined (RFC 3546).
2823 */
2824 const char *SSL_get_servername(const SSL *s, const int type)
2825 {
2826 /*
2827 * If we don't know if we are the client or the server yet then we assume
2828 * client.
2829 */
2830 int server = s->handshake_func == NULL ? 0 : s->server;
2831 if (type != TLSEXT_NAMETYPE_host_name)
2832 return NULL;
2833
2834 if (server) {
2835 /**
2836 * Server side
2837 * In TLSv1.3 on the server SNI is not associated with the session
2838 * but in TLSv1.2 or below it is.
2839 *
2840 * Before the handshake:
2841 * - return NULL
2842 *
2843 * During/after the handshake (TLSv1.2 or below resumption occurred):
2844 * - If a servername was accepted by the server in the original
2845 * handshake then it will return that servername, or NULL otherwise.
2846 *
2847 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2848 * - The function will return the servername requested by the client in
2849 * this handshake or NULL if none was requested.
2850 */
2851 if (s->hit && !SSL_IS_TLS13(s))
2852 return s->session->ext.hostname;
2853 } else {
2854 /**
2855 * Client side
2856 *
2857 * Before the handshake:
2858 * - If a servername has been set via a call to
2859 * SSL_set_tlsext_host_name() then it will return that servername
2860 * - If one has not been set, but a TLSv1.2 resumption is being
2861 * attempted and the session from the original handshake had a
2862 * servername accepted by the server then it will return that
2863 * servername
2864 * - Otherwise it returns NULL
2865 *
2866 * During/after the handshake (TLSv1.2 or below resumption occurred):
2867 * - If the session from the original handshake had a servername accepted
2868 * by the server then it will return that servername.
2869 * - Otherwise it returns the servername set via
2870 * SSL_set_tlsext_host_name() (or NULL if it was not called).
2871 *
2872 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2873 * - It will return the servername set via SSL_set_tlsext_host_name()
2874 * (or NULL if it was not called).
2875 */
2876 if (SSL_in_before(s)) {
2877 if (s->ext.hostname == NULL
2878 && s->session != NULL
2879 && s->session->ssl_version != TLS1_3_VERSION)
2880 return s->session->ext.hostname;
2881 } else {
2882 if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
2883 return s->session->ext.hostname;
2884 }
2885 }
2886
2887 return s->ext.hostname;
2888 }
2889
2890 int SSL_get_servername_type(const SSL *s)
2891 {
2892 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
2893 return TLSEXT_NAMETYPE_host_name;
2894 return -1;
2895 }
2896
2897 /*
2898 * SSL_select_next_proto implements the standard protocol selection. It is
2899 * expected that this function is called from the callback set by
2900 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2901 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2902 * not included in the length. A byte string of length 0 is invalid. No byte
2903 * string may be truncated. The current, but experimental algorithm for
2904 * selecting the protocol is: 1) If the server doesn't support NPN then this
2905 * is indicated to the callback. In this case, the client application has to
2906 * abort the connection or have a default application level protocol. 2) If
2907 * the server supports NPN, but advertises an empty list then the client
2908 * selects the first protocol in its list, but indicates via the API that this
2909 * fallback case was enacted. 3) Otherwise, the client finds the first
2910 * protocol in the server's list that it supports and selects this protocol.
2911 * This is because it's assumed that the server has better information about
2912 * which protocol a client should use. 4) If the client doesn't support any
2913 * of the server's advertised protocols, then this is treated the same as
2914 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2915 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
2916 */
2917 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2918 const unsigned char *server,
2919 unsigned int server_len,
2920 const unsigned char *client, unsigned int client_len)
2921 {
2922 unsigned int i, j;
2923 const unsigned char *result;
2924 int status = OPENSSL_NPN_UNSUPPORTED;
2925
2926 /*
2927 * For each protocol in server preference order, see if we support it.
2928 */
2929 for (i = 0; i < server_len;) {
2930 for (j = 0; j < client_len;) {
2931 if (server[i] == client[j] &&
2932 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2933 /* We found a match */
2934 result = &server[i];
2935 status = OPENSSL_NPN_NEGOTIATED;
2936 goto found;
2937 }
2938 j += client[j];
2939 j++;
2940 }
2941 i += server[i];
2942 i++;
2943 }
2944
2945 /* There's no overlap between our protocols and the server's list. */
2946 result = client;
2947 status = OPENSSL_NPN_NO_OVERLAP;
2948
2949 found:
2950 *out = (unsigned char *)result + 1;
2951 *outlen = result[0];
2952 return status;
2953 }
2954
2955 #ifndef OPENSSL_NO_NEXTPROTONEG
2956 /*
2957 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2958 * client's requested protocol for this connection and returns 0. If the
2959 * client didn't request any protocol, then *data is set to NULL. Note that
2960 * the client can request any protocol it chooses. The value returned from
2961 * this function need not be a member of the list of supported protocols
2962 * provided by the callback.
2963 */
2964 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2965 unsigned *len)
2966 {
2967 *data = s->ext.npn;
2968 if (*data == NULL) {
2969 *len = 0;
2970 } else {
2971 *len = (unsigned int)s->ext.npn_len;
2972 }
2973 }
2974
2975 /*
2976 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
2977 * a TLS server needs a list of supported protocols for Next Protocol
2978 * Negotiation. The returned list must be in wire format. The list is
2979 * returned by setting |out| to point to it and |outlen| to its length. This
2980 * memory will not be modified, but one should assume that the SSL* keeps a
2981 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2982 * wishes to advertise. Otherwise, no such extension will be included in the
2983 * ServerHello.
2984 */
2985 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
2986 SSL_CTX_npn_advertised_cb_func cb,
2987 void *arg)
2988 {
2989 ctx->ext.npn_advertised_cb = cb;
2990 ctx->ext.npn_advertised_cb_arg = arg;
2991 }
2992
2993 /*
2994 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
2995 * client needs to select a protocol from the server's provided list. |out|
2996 * must be set to point to the selected protocol (which may be within |in|).
2997 * The length of the protocol name must be written into |outlen|. The
2998 * server's advertised protocols are provided in |in| and |inlen|. The
2999 * callback can assume that |in| is syntactically valid. The client must
3000 * select a protocol. It is fatal to the connection if this callback returns
3001 * a value other than SSL_TLSEXT_ERR_OK.
3002 */
3003 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
3004 SSL_CTX_npn_select_cb_func cb,
3005 void *arg)
3006 {
3007 ctx->ext.npn_select_cb = cb;
3008 ctx->ext.npn_select_cb_arg = arg;
3009 }
3010 #endif
3011
3012 static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3013 {
3014 unsigned int idx;
3015
3016 if (protos_len < 2 || protos == NULL)
3017 return 0;
3018
3019 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3020 if (protos[idx] == 0)
3021 return 0;
3022 }
3023 return idx == protos_len;
3024 }
3025 /*
3026 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
3027 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3028 * length-prefixed strings). Returns 0 on success.
3029 */
3030 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
3031 unsigned int protos_len)
3032 {
3033 unsigned char *alpn;
3034
3035 if (protos_len == 0 || protos == NULL) {
3036 OPENSSL_free(ctx->ext.alpn);
3037 ctx->ext.alpn = NULL;
3038 ctx->ext.alpn_len = 0;
3039 return 0;
3040 }
3041 /* Not valid per RFC */
3042 if (!alpn_value_ok(protos, protos_len))
3043 return 1;
3044
3045 alpn = OPENSSL_memdup(protos, protos_len);
3046 if (alpn == NULL) {
3047 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3048 return 1;
3049 }
3050 OPENSSL_free(ctx->ext.alpn);
3051 ctx->ext.alpn = alpn;
3052 ctx->ext.alpn_len = protos_len;
3053
3054 return 0;
3055 }
3056
3057 /*
3058 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3059 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3060 * length-prefixed strings). Returns 0 on success.
3061 */
3062 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3063 unsigned int protos_len)
3064 {
3065 unsigned char *alpn;
3066
3067 if (protos_len == 0 || protos == NULL) {
3068 OPENSSL_free(ssl->ext.alpn);
3069 ssl->ext.alpn = NULL;
3070 ssl->ext.alpn_len = 0;
3071 return 0;
3072 }
3073 /* Not valid per RFC */
3074 if (!alpn_value_ok(protos, protos_len))
3075 return 1;
3076
3077 alpn = OPENSSL_memdup(protos, protos_len);
3078 if (alpn == NULL) {
3079 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3080 return 1;
3081 }
3082 OPENSSL_free(ssl->ext.alpn);
3083 ssl->ext.alpn = alpn;
3084 ssl->ext.alpn_len = protos_len;
3085
3086 return 0;
3087 }
3088
3089 /*
3090 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3091 * called during ClientHello processing in order to select an ALPN protocol
3092 * from the client's list of offered protocols.
3093 */
3094 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3095 SSL_CTX_alpn_select_cb_func cb,
3096 void *arg)
3097 {
3098 ctx->ext.alpn_select_cb = cb;
3099 ctx->ext.alpn_select_cb_arg = arg;
3100 }
3101
3102 /*
3103 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3104 * On return it sets |*data| to point to |*len| bytes of protocol name
3105 * (not including the leading length-prefix byte). If the server didn't
3106 * respond with a negotiated protocol then |*len| will be zero.
3107 */
3108 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3109 unsigned int *len)
3110 {
3111 *data = ssl->s3.alpn_selected;
3112 if (*data == NULL)
3113 *len = 0;
3114 else
3115 *len = (unsigned int)ssl->s3.alpn_selected_len;
3116 }
3117
3118 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3119 const char *label, size_t llen,
3120 const unsigned char *context, size_t contextlen,
3121 int use_context)
3122 {
3123 if (s->session == NULL
3124 || (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER))
3125 return -1;
3126
3127 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
3128 llen, context,
3129 contextlen, use_context);
3130 }
3131
3132 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3133 const char *label, size_t llen,
3134 const unsigned char *context,
3135 size_t contextlen)
3136 {
3137 if (s->version != TLS1_3_VERSION)
3138 return 0;
3139
3140 return tls13_export_keying_material_early(s, out, olen, label, llen,
3141 context, contextlen);
3142 }
3143
3144 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3145 {
3146 const unsigned char *session_id = a->session_id;
3147 unsigned long l;
3148 unsigned char tmp_storage[4];
3149
3150 if (a->session_id_length < sizeof(tmp_storage)) {
3151 memset(tmp_storage, 0, sizeof(tmp_storage));
3152 memcpy(tmp_storage, a->session_id, a->session_id_length);
3153 session_id = tmp_storage;
3154 }
3155
3156 l = (unsigned long)
3157 ((unsigned long)session_id[0]) |
3158 ((unsigned long)session_id[1] << 8L) |
3159 ((unsigned long)session_id[2] << 16L) |
3160 ((unsigned long)session_id[3] << 24L);
3161 return l;
3162 }
3163
3164 /*
3165 * NB: If this function (or indeed the hash function which uses a sort of
3166 * coarser function than this one) is changed, ensure
3167 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3168 * being able to construct an SSL_SESSION that will collide with any existing
3169 * session with a matching session ID.
3170 */
3171 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3172 {
3173 if (a->ssl_version != b->ssl_version)
3174 return 1;
3175 if (a->session_id_length != b->session_id_length)
3176 return 1;
3177 return memcmp(a->session_id, b->session_id, a->session_id_length);
3178 }
3179
3180 /*
3181 * These wrapper functions should remain rather than redeclaring
3182 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3183 * variable. The reason is that the functions aren't static, they're exposed
3184 * via ssl.h.
3185 */
3186
3187 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
3188 const SSL_METHOD *meth)
3189 {
3190 SSL_CTX *ret = NULL;
3191
3192 if (meth == NULL) {
3193 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
3194 return NULL;
3195 }
3196
3197 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3198 return NULL;
3199
3200 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3201 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3202 goto err;
3203 }
3204 ret = OPENSSL_zalloc(sizeof(*ret));
3205 if (ret == NULL)
3206 goto err;
3207
3208 /* Init the reference counting before any call to SSL_CTX_free */
3209 ret->references = 1;
3210 ret->lock = CRYPTO_THREAD_lock_new();
3211 if (ret->lock == NULL) {
3212 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3213 OPENSSL_free(ret);
3214 return NULL;
3215 }
3216
3217 #ifdef TSAN_REQUIRES_LOCKING
3218 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3219 if (ret->tsan_lock == NULL) {
3220 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3221 goto err;
3222 }
3223 #endif
3224
3225 ret->libctx = libctx;
3226 if (propq != NULL) {
3227 ret->propq = OPENSSL_strdup(propq);
3228 if (ret->propq == NULL)
3229 goto err;
3230 }
3231
3232 ret->method = meth;
3233 ret->min_proto_version = 0;
3234 ret->max_proto_version = 0;
3235 ret->mode = SSL_MODE_AUTO_RETRY;
3236 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3237 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3238 /* We take the system default. */
3239 ret->session_timeout = meth->get_timeout();
3240 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3241 ret->verify_mode = SSL_VERIFY_NONE;
3242 if ((ret->cert = ssl_cert_new()) == NULL)
3243 goto err;
3244
3245 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3246 if (ret->sessions == NULL)
3247 goto err;
3248 ret->cert_store = X509_STORE_new();
3249 if (ret->cert_store == NULL)
3250 goto err;
3251 #ifndef OPENSSL_NO_CT
3252 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
3253 if (ret->ctlog_store == NULL)
3254 goto err;
3255 #endif
3256
3257 /* initialize cipher/digest methods table */
3258 if (!ssl_load_ciphers(ret))
3259 goto err2;
3260 /* initialise sig algs */
3261 if (!ssl_setup_sig_algs(ret))
3262 goto err2;
3263
3264
3265 if (!ssl_load_groups(ret))
3266 goto err2;
3267
3268 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
3269 goto err;
3270
3271 if (!ssl_create_cipher_list(ret,
3272 ret->tls13_ciphersuites,
3273 &ret->cipher_list, &ret->cipher_list_by_id,
3274 OSSL_default_cipher_list(), ret->cert)
3275 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3276 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3277 goto err2;
3278 }
3279
3280 ret->param = X509_VERIFY_PARAM_new();
3281 if (ret->param == NULL)
3282 goto err;
3283
3284 /*
3285 * If these aren't available from the provider we'll get NULL returns.
3286 * That's fine but will cause errors later if SSLv3 is negotiated
3287 */
3288 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3289 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3290
3291 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
3292 goto err;
3293
3294 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3295 goto err;
3296
3297 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3298 goto err;
3299
3300 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3301 goto err;
3302
3303 /* No compression for DTLS */
3304 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3305 ret->comp_methods = SSL_COMP_get_compression_methods();
3306
3307 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3308 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3309
3310 /* Setup RFC5077 ticket keys */
3311 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3312 sizeof(ret->ext.tick_key_name), 0) <= 0)
3313 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3314 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
3315 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3316 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
3317 ret->options |= SSL_OP_NO_TICKET;
3318
3319 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3320 sizeof(ret->ext.cookie_hmac_key), 0) <= 0)
3321 goto err;
3322
3323 #ifndef OPENSSL_NO_SRP
3324 if (!ssl_ctx_srp_ctx_init_intern(ret))
3325 goto err;
3326 #endif
3327 #ifndef OPENSSL_NO_ENGINE
3328 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3329 # define eng_strx(x) #x
3330 # define eng_str(x) eng_strx(x)
3331 /* Use specific client engine automatically... ignore errors */
3332 {
3333 ENGINE *eng;
3334 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3335 if (!eng) {
3336 ERR_clear_error();
3337 ENGINE_load_builtin_engines();
3338 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3339 }
3340 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3341 ERR_clear_error();
3342 }
3343 # endif
3344 #endif
3345 /*
3346 * Disable compression by default to prevent CRIME. Applications can
3347 * re-enable compression by configuring
3348 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3349 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3350 * middlebox compatibility by default. This may be disabled by default in
3351 * a later OpenSSL version.
3352 */
3353 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3354
3355 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3356
3357 /*
3358 * We cannot usefully set a default max_early_data here (which gets
3359 * propagated in SSL_new(), for the following reason: setting the
3360 * SSL field causes tls_construct_stoc_early_data() to tell the
3361 * client that early data will be accepted when constructing a TLS 1.3
3362 * session ticket, and the client will accordingly send us early data
3363 * when using that ticket (if the client has early data to send).
3364 * However, in order for the early data to actually be consumed by
3365 * the application, the application must also have calls to
3366 * SSL_read_early_data(); otherwise we'll just skip past the early data
3367 * and ignore it. So, since the application must add calls to
3368 * SSL_read_early_data(), we also require them to add
3369 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3370 * eliminating the bandwidth-wasting early data in the case described
3371 * above.
3372 */
3373 ret->max_early_data = 0;
3374
3375 /*
3376 * Default recv_max_early_data is a fully loaded single record. Could be
3377 * split across multiple records in practice. We set this differently to
3378 * max_early_data so that, in the default case, we do not advertise any
3379 * support for early_data, but if a client were to send us some (e.g.
3380 * because of an old, stale ticket) then we will tolerate it and skip over
3381 * it.
3382 */
3383 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3384
3385 /* By default we send two session tickets automatically in TLSv1.3 */
3386 ret->num_tickets = 2;
3387
3388 ssl_ctx_system_config(ret);
3389
3390 return ret;
3391 err:
3392 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3393 err2:
3394 SSL_CTX_free(ret);
3395 return NULL;
3396 }
3397
3398 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3399 {
3400 return SSL_CTX_new_ex(NULL, NULL, meth);
3401 }
3402
3403 int SSL_CTX_up_ref(SSL_CTX *ctx)
3404 {
3405 int i;
3406
3407 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3408 return 0;
3409
3410 REF_PRINT_COUNT("SSL_CTX", ctx);
3411 REF_ASSERT_ISNT(i < 2);
3412 return ((i > 1) ? 1 : 0);
3413 }
3414
3415 void SSL_CTX_free(SSL_CTX *a)
3416 {
3417 int i;
3418 size_t j;
3419
3420 if (a == NULL)
3421 return;
3422
3423 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3424 REF_PRINT_COUNT("SSL_CTX", a);
3425 if (i > 0)
3426 return;
3427 REF_ASSERT_ISNT(i < 0);
3428
3429 X509_VERIFY_PARAM_free(a->param);
3430 dane_ctx_final(&a->dane);
3431
3432 /*
3433 * Free internal session cache. However: the remove_cb() may reference
3434 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3435 * after the sessions were flushed.
3436 * As the ex_data handling routines might also touch the session cache,
3437 * the most secure solution seems to be: empty (flush) the cache, then
3438 * free ex_data, then finally free the cache.
3439 * (See ticket [openssl.org #212].)
3440 */
3441 if (a->sessions != NULL)
3442 SSL_CTX_flush_sessions(a, 0);
3443
3444 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3445 lh_SSL_SESSION_free(a->sessions);
3446 X509_STORE_free(a->cert_store);
3447 #ifndef OPENSSL_NO_CT
3448 CTLOG_STORE_free(a->ctlog_store);
3449 #endif
3450 sk_SSL_CIPHER_free(a->cipher_list);
3451 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3452 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3453 ssl_cert_free(a->cert);
3454 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3455 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
3456 OSSL_STACK_OF_X509_free(a->extra_certs);
3457 a->comp_methods = NULL;
3458 #ifndef OPENSSL_NO_SRTP
3459 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3460 #endif
3461 #ifndef OPENSSL_NO_SRP
3462 ssl_ctx_srp_ctx_free_intern(a);
3463 #endif
3464 #ifndef OPENSSL_NO_ENGINE
3465 tls_engine_finish(a->client_cert_engine);
3466 #endif
3467
3468 OPENSSL_free(a->ext.ecpointformats);
3469 OPENSSL_free(a->ext.supportedgroups);
3470 OPENSSL_free(a->ext.supported_groups_default);
3471 OPENSSL_free(a->ext.alpn);
3472 OPENSSL_secure_free(a->ext.secure);
3473
3474 ssl_evp_md_free(a->md5);
3475 ssl_evp_md_free(a->sha1);
3476
3477 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
3478 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
3479 for (j = 0; j < SSL_MD_NUM_IDX; j++)
3480 ssl_evp_md_free(a->ssl_digest_methods[j]);
3481 for (j = 0; j < a->group_list_len; j++) {
3482 OPENSSL_free(a->group_list[j].tlsname);
3483 OPENSSL_free(a->group_list[j].realname);
3484 OPENSSL_free(a->group_list[j].algorithm);
3485 }
3486 OPENSSL_free(a->group_list);
3487
3488 OPENSSL_free(a->sigalg_lookup_cache);
3489
3490 CRYPTO_THREAD_lock_free(a->lock);
3491 #ifdef TSAN_REQUIRES_LOCKING
3492 CRYPTO_THREAD_lock_free(a->tsan_lock);
3493 #endif
3494
3495 OPENSSL_free(a->propq);
3496
3497 OPENSSL_free(a);
3498 }
3499
3500 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
3501 {
3502 ctx->default_passwd_callback = cb;
3503 }
3504
3505 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3506 {
3507 ctx->default_passwd_callback_userdata = u;
3508 }
3509
3510 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3511 {
3512 return ctx->default_passwd_callback;
3513 }
3514
3515 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3516 {
3517 return ctx->default_passwd_callback_userdata;
3518 }
3519
3520 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3521 {
3522 s->default_passwd_callback = cb;
3523 }
3524
3525 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3526 {
3527 s->default_passwd_callback_userdata = u;
3528 }
3529
3530 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3531 {
3532 return s->default_passwd_callback;
3533 }
3534
3535 void *SSL_get_default_passwd_cb_userdata(SSL *s)
3536 {
3537 return s->default_passwd_callback_userdata;
3538 }
3539
3540 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3541 int (*cb) (X509_STORE_CTX *, void *),
3542 void *arg)
3543 {
3544 ctx->app_verify_callback = cb;
3545 ctx->app_verify_arg = arg;
3546 }
3547
3548 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3549 int (*cb) (int, X509_STORE_CTX *))
3550 {
3551 ctx->verify_mode = mode;
3552 ctx->default_verify_callback = cb;
3553 }
3554
3555 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3556 {
3557 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3558 }
3559
3560 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
3561 {
3562 ssl_cert_set_cert_cb(c->cert, cb, arg);
3563 }
3564
3565 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3566 {
3567 ssl_cert_set_cert_cb(s->cert, cb, arg);
3568 }
3569
3570 void ssl_set_masks(SSL *s)
3571 {
3572 CERT *c = s->cert;
3573 uint32_t *pvalid = s->s3.tmp.valid_flags;
3574 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
3575 unsigned long mask_k, mask_a;
3576 int have_ecc_cert, ecdsa_ok;
3577
3578 if (c == NULL)
3579 return;
3580
3581 dh_tmp = (c->dh_tmp != NULL
3582 || c->dh_tmp_cb != NULL
3583 || c->dh_tmp_auto);
3584
3585 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3586 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3587 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
3588 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
3589 mask_k = 0;
3590 mask_a = 0;
3591
3592 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3593 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
3594
3595 #ifndef OPENSSL_NO_GOST
3596 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
3597 mask_k |= SSL_kGOST | SSL_kGOST18;
3598 mask_a |= SSL_aGOST12;
3599 }
3600 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
3601 mask_k |= SSL_kGOST | SSL_kGOST18;
3602 mask_a |= SSL_aGOST12;
3603 }
3604 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
3605 mask_k |= SSL_kGOST;
3606 mask_a |= SSL_aGOST01;
3607 }
3608 #endif
3609
3610 if (rsa_enc)
3611 mask_k |= SSL_kRSA;
3612
3613 if (dh_tmp)
3614 mask_k |= SSL_kDHE;
3615
3616 /*
3617 * If we only have an RSA-PSS certificate allow RSA authentication
3618 * if TLS 1.2 and peer supports it.
3619 */
3620
3621 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3622 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3623 && TLS1_get_version(s) == TLS1_2_VERSION))
3624 mask_a |= SSL_aRSA;
3625
3626 if (dsa_sign) {
3627 mask_a |= SSL_aDSS;
3628 }
3629
3630 mask_a |= SSL_aNULL;
3631
3632 /*
3633 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3634 * depending on the key usage extension.
3635 */
3636 if (have_ecc_cert) {
3637 uint32_t ex_kusage;
3638 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
3639 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
3640 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
3641 ecdsa_ok = 0;
3642 if (ecdsa_ok)
3643 mask_a |= SSL_aECDSA;
3644 }
3645 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3646 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3647 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3648 && TLS1_get_version(s) == TLS1_2_VERSION)
3649 mask_a |= SSL_aECDSA;
3650
3651 /* Allow Ed448 for TLS 1.2 if peer supports it */
3652 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3653 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3654 && TLS1_get_version(s) == TLS1_2_VERSION)
3655 mask_a |= SSL_aECDSA;
3656
3657 mask_k |= SSL_kECDHE;
3658
3659 #ifndef OPENSSL_NO_PSK
3660 mask_k |= SSL_kPSK;
3661 mask_a |= SSL_aPSK;
3662 if (mask_k & SSL_kRSA)
3663 mask_k |= SSL_kRSAPSK;
3664 if (mask_k & SSL_kDHE)
3665 mask_k |= SSL_kDHEPSK;
3666 if (mask_k & SSL_kECDHE)
3667 mask_k |= SSL_kECDHEPSK;
3668 #endif
3669
3670 s->s3.tmp.mask_k = mask_k;
3671 s->s3.tmp.mask_a = mask_a;
3672 }
3673
3674 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
3675 {
3676 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
3677 /* key usage, if present, must allow signing */
3678 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
3679 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3680 return 0;
3681 }
3682 }
3683 return 1; /* all checks are ok */
3684 }
3685
3686 int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
3687 size_t *serverinfo_length)
3688 {
3689 CERT_PKEY *cpk = s->s3.tmp.cert;
3690 *serverinfo_length = 0;
3691
3692 if (cpk == NULL || cpk->serverinfo == NULL)
3693 return 0;
3694
3695 *serverinfo = cpk->serverinfo;
3696 *serverinfo_length = cpk->serverinfo_length;
3697 return 1;
3698 }
3699
3700 void ssl_update_cache(SSL *s, int mode)
3701 {
3702 int i;
3703
3704 /*
3705 * If the session_id_length is 0, we are not supposed to cache it, and it
3706 * would be rather hard to do anyway :-)
3707 */
3708 if (s->session->session_id_length == 0)
3709 return;
3710
3711 /*
3712 * If sid_ctx_length is 0 there is no specific application context
3713 * associated with this session, so when we try to resume it and
3714 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3715 * indication that this is actually a session for the proper application
3716 * context, and the *handshake* will fail, not just the resumption attempt.
3717 * Do not cache (on the server) these sessions that are not resumable
3718 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
3719 */
3720 if (s->server && s->session->sid_ctx_length == 0
3721 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3722 return;
3723
3724 i = s->session_ctx->session_cache_mode;
3725 if ((i & mode) != 0
3726 && (!s->hit || SSL_IS_TLS13(s))) {
3727 /*
3728 * Add the session to the internal cache. In server side TLSv1.3 we
3729 * normally don't do this because by default it's a full stateless ticket
3730 * with only a dummy session id so there is no reason to cache it,
3731 * unless:
3732 * - we are doing early_data, in which case we cache so that we can
3733 * detect replays
3734 * - the application has set a remove_session_cb so needs to know about
3735 * session timeout events
3736 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
3737 */
3738 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3739 && (!SSL_IS_TLS13(s)
3740 || !s->server
3741 || (s->max_early_data > 0
3742 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
3743 || s->session_ctx->remove_session_cb != NULL
3744 || (s->options & SSL_OP_NO_TICKET) != 0))
3745 SSL_CTX_add_session(s->session_ctx, s->session);
3746
3747 /*
3748 * Add the session to the external cache. We do this even in server side
3749 * TLSv1.3 without early data because some applications just want to
3750 * know about the creation of a session and aren't doing a full cache.
3751 */
3752 if (s->session_ctx->new_session_cb != NULL) {
3753 SSL_SESSION_up_ref(s->session);
3754 if (!s->session_ctx->new_session_cb(s, s->session))
3755 SSL_SESSION_free(s->session);
3756 }
3757 }
3758
3759 /* auto flush every 255 connections */
3760 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3761 TSAN_QUALIFIER int *stat;
3762
3763 if (mode & SSL_SESS_CACHE_CLIENT)
3764 stat = &s->session_ctx->stats.sess_connect_good;
3765 else
3766 stat = &s->session_ctx->stats.sess_accept_good;
3767 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
3768 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3769 }
3770 }
3771
3772 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
3773 {
3774 return ctx->method;
3775 }
3776
3777 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
3778 {
3779 return s->method;
3780 }
3781
3782 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
3783 {
3784 int ret = 1;
3785
3786 if (s->method != meth) {
3787 const SSL_METHOD *sm = s->method;
3788 int (*hf) (SSL *) = s->handshake_func;
3789
3790 if (sm->version == meth->version)
3791 s->method = meth;
3792 else {
3793 sm->ssl_free(s);
3794 s->method = meth;
3795 ret = s->method->ssl_new(s);
3796 }
3797
3798 if (hf == sm->ssl_connect)
3799 s->handshake_func = meth->ssl_connect;
3800 else if (hf == sm->ssl_accept)
3801 s->handshake_func = meth->ssl_accept;
3802 }
3803 return ret;
3804 }
3805
3806 int SSL_get_error(const SSL *s, int i)
3807 {
3808 int reason;
3809 unsigned long l;
3810 BIO *bio;
3811
3812 if (i > 0)
3813 return SSL_ERROR_NONE;
3814
3815 /*
3816 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3817 * where we do encode the error
3818 */
3819 if ((l = ERR_peek_error()) != 0) {
3820 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3821 return SSL_ERROR_SYSCALL;
3822 else
3823 return SSL_ERROR_SSL;
3824 }
3825
3826 if (SSL_want_read(s)) {
3827 bio = SSL_get_rbio(s);
3828 if (BIO_should_read(bio))
3829 return SSL_ERROR_WANT_READ;
3830 else if (BIO_should_write(bio))
3831 /*
3832 * This one doesn't make too much sense ... We never try to write
3833 * to the rbio, and an application program where rbio and wbio
3834 * are separate couldn't even know what it should wait for.
3835 * However if we ever set s->rwstate incorrectly (so that we have
3836 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3837 * wbio *are* the same, this test works around that bug; so it
3838 * might be safer to keep it.
3839 */
3840 return SSL_ERROR_WANT_WRITE;
3841 else if (BIO_should_io_special(bio)) {
3842 reason = BIO_get_retry_reason(bio);
3843 if (reason == BIO_RR_CONNECT)
3844 return SSL_ERROR_WANT_CONNECT;
3845 else if (reason == BIO_RR_ACCEPT)
3846 return SSL_ERROR_WANT_ACCEPT;
3847 else
3848 return SSL_ERROR_SYSCALL; /* unknown */
3849 }
3850 }
3851
3852 if (SSL_want_write(s)) {
3853 /* Access wbio directly - in order to use the buffered bio if present */
3854 bio = s->wbio;
3855 if (BIO_should_write(bio))
3856 return SSL_ERROR_WANT_WRITE;
3857 else if (BIO_should_read(bio))
3858 /*
3859 * See above (SSL_want_read(s) with BIO_should_write(bio))
3860 */
3861 return SSL_ERROR_WANT_READ;
3862 else if (BIO_should_io_special(bio)) {
3863 reason = BIO_get_retry_reason(bio);
3864 if (reason == BIO_RR_CONNECT)
3865 return SSL_ERROR_WANT_CONNECT;
3866 else if (reason == BIO_RR_ACCEPT)
3867 return SSL_ERROR_WANT_ACCEPT;
3868 else
3869 return SSL_ERROR_SYSCALL;
3870 }
3871 }
3872 if (SSL_want_x509_lookup(s))
3873 return SSL_ERROR_WANT_X509_LOOKUP;
3874 if (SSL_want_retry_verify(s))
3875 return SSL_ERROR_WANT_RETRY_VERIFY;
3876 if (SSL_want_async(s))
3877 return SSL_ERROR_WANT_ASYNC;
3878 if (SSL_want_async_job(s))
3879 return SSL_ERROR_WANT_ASYNC_JOB;
3880 if (SSL_want_client_hello_cb(s))
3881 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
3882
3883 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3884 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
3885 return SSL_ERROR_ZERO_RETURN;
3886
3887 return SSL_ERROR_SYSCALL;
3888 }
3889
3890 static int ssl_do_handshake_intern(void *vargs)
3891 {
3892 struct ssl_async_args *args;
3893 SSL *s;
3894
3895 args = (struct ssl_async_args *)vargs;
3896 s = args->s;
3897
3898 return s->handshake_func(s);
3899 }
3900
3901 int SSL_do_handshake(SSL *s)
3902 {
3903 int ret = 1;
3904
3905 if (s->handshake_func == NULL) {
3906 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
3907 return -1;
3908 }
3909
3910 ossl_statem_check_finish_init(s, -1);
3911
3912 s->method->ssl_renegotiate_check(s, 0);
3913
3914 if (SSL_in_init(s) || SSL_in_before(s)) {
3915 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
3916 struct ssl_async_args args;
3917
3918 memset(&args, 0, sizeof(args));
3919 args.s = s;
3920
3921 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
3922 } else {
3923 ret = s->handshake_func(s);
3924 }
3925 }
3926 return ret;
3927 }
3928
3929 void SSL_set_accept_state(SSL *s)
3930 {
3931 s->server = 1;
3932 s->shutdown = 0;
3933 ossl_statem_clear(s);
3934 s->handshake_func = s->method->ssl_accept;
3935 clear_ciphers(s);
3936 }
3937
3938 void SSL_set_connect_state(SSL *s)
3939 {
3940 s->server = 0;
3941 s->shutdown = 0;
3942 ossl_statem_clear(s);
3943 s->handshake_func = s->method->ssl_connect;
3944 clear_ciphers(s);
3945 }
3946
3947 int ssl_undefined_function(SSL *s)
3948 {
3949 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3950 return 0;
3951 }
3952
3953 int ssl_undefined_void_function(void)
3954 {
3955 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3956 return 0;
3957 }
3958
3959 int ssl_undefined_const_function(const SSL *s)
3960 {
3961 return 0;
3962 }
3963
3964 const SSL_METHOD *ssl_bad_method(int ver)
3965 {
3966 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3967 return NULL;
3968 }
3969
3970 const char *ssl_protocol_to_string(int version)
3971 {
3972 switch (version)
3973 {
3974 case TLS1_3_VERSION:
3975 return "TLSv1.3";
3976
3977 case TLS1_2_VERSION:
3978 return "TLSv1.2";
3979
3980 case TLS1_1_VERSION:
3981 return "TLSv1.1";
3982
3983 case TLS1_VERSION:
3984 return "TLSv1";
3985
3986 case SSL3_VERSION:
3987 return "SSLv3";
3988
3989 case DTLS1_BAD_VER:
3990 return "DTLSv0.9";
3991
3992 case DTLS1_VERSION:
3993 return "DTLSv1";
3994
3995 case DTLS1_2_VERSION:
3996 return "DTLSv1.2";
3997
3998 default:
3999 return "unknown";
4000 }
4001 }
4002
4003 const char *SSL_get_version(const SSL *s)
4004 {
4005 return ssl_protocol_to_string(s->version);
4006 }
4007
4008 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
4009 {
4010 STACK_OF(X509_NAME) *sk;
4011 X509_NAME *xn;
4012 int i;
4013
4014 if (src == NULL) {
4015 *dst = NULL;
4016 return 1;
4017 }
4018
4019 if ((sk = sk_X509_NAME_new_null()) == NULL)
4020 return 0;
4021 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4022 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4023 if (xn == NULL) {
4024 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4025 return 0;
4026 }
4027 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4028 X509_NAME_free(xn);
4029 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4030 return 0;
4031 }
4032 }
4033 *dst = sk;
4034
4035 return 1;
4036 }
4037
4038 SSL *SSL_dup(SSL *s)
4039 {
4040 SSL *ret;
4041 int i;
4042
4043 /* If we're not quiescent, just up_ref! */
4044 if (!SSL_in_init(s) || !SSL_in_before(s)) {
4045 CRYPTO_UP_REF(&s->references, &i, s->lock);
4046 return s;
4047 }
4048
4049 /*
4050 * Otherwise, copy configuration state, and session if set.
4051 */
4052 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
4053 return NULL;
4054
4055 if (s->session != NULL) {
4056 /*
4057 * Arranges to share the same session via up_ref. This "copies"
4058 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4059 */
4060 if (!SSL_copy_session_id(ret, s))
4061 goto err;
4062 } else {
4063 /*
4064 * No session has been established yet, so we have to expect that
4065 * s->cert or ret->cert will be changed later -- they should not both
4066 * point to the same object, and thus we can't use
4067 * SSL_copy_session_id.
4068 */
4069 if (!SSL_set_ssl_method(ret, s->method))
4070 goto err;
4071
4072 if (s->cert != NULL) {
4073 ssl_cert_free(ret->cert);
4074 ret->cert = ssl_cert_dup(s->cert);
4075 if (ret->cert == NULL)
4076 goto err;
4077 }
4078
4079 if (!SSL_set_session_id_context(ret, s->sid_ctx,
4080 (int)s->sid_ctx_length))
4081 goto err;
4082 }
4083
4084 if (!ssl_dane_dup(ret, s))
4085 goto err;
4086 ret->version = s->version;
4087 ret->options = s->options;
4088 ret->min_proto_version = s->min_proto_version;
4089 ret->max_proto_version = s->max_proto_version;
4090 ret->mode = s->mode;
4091 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4092 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4093 ret->msg_callback = s->msg_callback;
4094 ret->msg_callback_arg = s->msg_callback_arg;
4095 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4096 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4097 ret->generate_session_id = s->generate_session_id;
4098
4099 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4100
4101 /* copy app data, a little dangerous perhaps */
4102 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4103 goto err;
4104
4105 ret->server = s->server;
4106 if (s->handshake_func) {
4107 if (s->server)
4108 SSL_set_accept_state(ret);
4109 else
4110 SSL_set_connect_state(ret);
4111 }
4112 ret->shutdown = s->shutdown;
4113 ret->hit = s->hit;
4114
4115 ret->default_passwd_callback = s->default_passwd_callback;
4116 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
4117
4118 X509_VERIFY_PARAM_inherit(ret->param, s->param);
4119
4120 /* dup the cipher_list and cipher_list_by_id stacks */
4121 if (s->cipher_list != NULL) {
4122 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
4123 goto err;
4124 }
4125 if (s->cipher_list_by_id != NULL)
4126 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
4127 == NULL)
4128 goto err;
4129
4130 /* Dup the client_CA list */
4131 if (!dup_ca_names(&ret->ca_names, s->ca_names)
4132 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
4133 goto err;
4134
4135 return ret;
4136
4137 err:
4138 SSL_free(ret);
4139 return NULL;
4140 }
4141
4142 void ssl_clear_cipher_ctx(SSL *s)
4143 {
4144 if (s->enc_read_ctx != NULL) {
4145 EVP_CIPHER_CTX_free(s->enc_read_ctx);
4146 s->enc_read_ctx = NULL;
4147 }
4148 if (s->enc_write_ctx != NULL) {
4149 EVP_CIPHER_CTX_free(s->enc_write_ctx);
4150 s->enc_write_ctx = NULL;
4151 }
4152 #ifndef OPENSSL_NO_COMP
4153 COMP_CTX_free(s->expand);
4154 s->expand = NULL;
4155 COMP_CTX_free(s->compress);
4156 s->compress = NULL;
4157 #endif
4158 }
4159
4160 X509 *SSL_get_certificate(const SSL *s)
4161 {
4162 if (s->cert != NULL)
4163 return s->cert->key->x509;
4164 else
4165 return NULL;
4166 }
4167
4168 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4169 {
4170 if (s->cert != NULL)
4171 return s->cert->key->privatekey;
4172 else
4173 return NULL;
4174 }
4175
4176 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4177 {
4178 if (ctx->cert != NULL)
4179 return ctx->cert->key->x509;
4180 else
4181 return NULL;
4182 }
4183
4184 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4185 {
4186 if (ctx->cert != NULL)
4187 return ctx->cert->key->privatekey;
4188 else
4189 return NULL;
4190 }
4191
4192 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4193 {
4194 if ((s->session != NULL) && (s->session->cipher != NULL))
4195 return s->session->cipher;
4196 return NULL;
4197 }
4198
4199 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4200 {
4201 return s->s3.tmp.new_cipher;
4202 }
4203
4204 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4205 {
4206 #ifndef OPENSSL_NO_COMP
4207 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4208 #else
4209 return NULL;
4210 #endif
4211 }
4212
4213 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4214 {
4215 #ifndef OPENSSL_NO_COMP
4216 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4217 #else
4218 return NULL;
4219 #endif
4220 }
4221
4222 int ssl_init_wbio_buffer(SSL *s)
4223 {
4224 BIO *bbio;
4225
4226 if (s->bbio != NULL) {
4227 /* Already buffered. */
4228 return 1;
4229 }
4230
4231 bbio = BIO_new(BIO_f_buffer());
4232 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4233 BIO_free(bbio);
4234 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
4235 return 0;
4236 }
4237 s->bbio = bbio;
4238 s->wbio = BIO_push(bbio, s->wbio);
4239
4240 return 1;
4241 }
4242
4243 int ssl_free_wbio_buffer(SSL *s)
4244 {
4245 /* callers ensure s is never null */
4246 if (s->bbio == NULL)
4247 return 1;
4248
4249 s->wbio = BIO_pop(s->wbio);
4250 BIO_free(s->bbio);
4251 s->bbio = NULL;
4252
4253 return 1;
4254 }
4255
4256 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4257 {
4258 ctx->quiet_shutdown = mode;
4259 }
4260
4261 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
4262 {
4263 return ctx->quiet_shutdown;
4264 }
4265
4266 void SSL_set_quiet_shutdown(SSL *s, int mode)
4267 {
4268 s->quiet_shutdown = mode;
4269 }
4270
4271 int SSL_get_quiet_shutdown(const SSL *s)
4272 {
4273 return s->quiet_shutdown;
4274 }
4275
4276 void SSL_set_shutdown(SSL *s, int mode)
4277 {
4278 s->shutdown = mode;
4279 }
4280
4281 int SSL_get_shutdown(const SSL *s)
4282 {
4283 return s->shutdown;
4284 }
4285
4286 int SSL_version(const SSL *s)
4287 {
4288 return s->version;
4289 }
4290
4291 int SSL_client_version(const SSL *s)
4292 {
4293 return s->client_version;
4294 }
4295
4296 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
4297 {
4298 return ssl->ctx;
4299 }
4300
4301 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4302 {
4303 CERT *new_cert;
4304 if (ssl->ctx == ctx)
4305 return ssl->ctx;
4306 if (ctx == NULL)
4307 ctx = ssl->session_ctx;
4308 new_cert = ssl_cert_dup(ctx->cert);
4309 if (new_cert == NULL) {
4310 return NULL;
4311 }
4312
4313 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4314 ssl_cert_free(new_cert);
4315 return NULL;
4316 }
4317
4318 ssl_cert_free(ssl->cert);
4319 ssl->cert = new_cert;
4320
4321 /*
4322 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4323 * so setter APIs must prevent invalid lengths from entering the system.
4324 */
4325 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4326 return NULL;
4327
4328 /*
4329 * If the session ID context matches that of the parent SSL_CTX,
4330 * inherit it from the new SSL_CTX as well. If however the context does
4331 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4332 * leave it unchanged.
4333 */
4334 if ((ssl->ctx != NULL) &&
4335 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4336 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4337 ssl->sid_ctx_length = ctx->sid_ctx_length;
4338 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4339 }
4340
4341 SSL_CTX_up_ref(ctx);
4342 SSL_CTX_free(ssl->ctx); /* decrement reference count */
4343 ssl->ctx = ctx;
4344
4345 return ssl->ctx;
4346 }
4347
4348 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4349 {
4350 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
4351 ctx->propq);
4352 }
4353
4354 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4355 {
4356 X509_LOOKUP *lookup;
4357
4358 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4359 if (lookup == NULL)
4360 return 0;
4361
4362 /* We ignore errors, in case the directory doesn't exist */
4363 ERR_set_mark();
4364
4365 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4366
4367 ERR_pop_to_mark();
4368
4369 return 1;
4370 }
4371
4372 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4373 {
4374 X509_LOOKUP *lookup;
4375
4376 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4377 if (lookup == NULL)
4378 return 0;
4379
4380 /* We ignore errors, in case the file doesn't exist */
4381 ERR_set_mark();
4382
4383 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
4384 ctx->propq);
4385
4386 ERR_pop_to_mark();
4387
4388 return 1;
4389 }
4390
4391 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
4392 {
4393 X509_LOOKUP *lookup;
4394
4395 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
4396 if (lookup == NULL)
4397 return 0;
4398
4399 /* We ignore errors, in case the directory doesn't exist */
4400 ERR_set_mark();
4401
4402 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
4403
4404 ERR_pop_to_mark();
4405
4406 return 1;
4407 }
4408
4409 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
4410 {
4411 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
4412 ctx->propq);
4413 }
4414
4415 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
4416 {
4417 return X509_STORE_load_path(ctx->cert_store, CApath);
4418 }
4419
4420 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
4421 {
4422 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
4423 ctx->propq);
4424 }
4425
4426 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
4427 const char *CApath)
4428 {
4429 if (CAfile == NULL && CApath == NULL)
4430 return 0;
4431 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
4432 return 0;
4433 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
4434 return 0;
4435 return 1;
4436 }
4437
4438 void SSL_set_info_callback(SSL *ssl,
4439 void (*cb) (const SSL *ssl, int type, int val))
4440 {
4441 ssl->info_callback = cb;
4442 }
4443
4444 /*
4445 * One compiler (Diab DCC) doesn't like argument names in returned function
4446 * pointer.
4447 */
4448 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4449 int /* type */ ,
4450 int /* val */ ) {
4451 return ssl->info_callback;
4452 }
4453
4454 void SSL_set_verify_result(SSL *ssl, long arg)
4455 {
4456 ssl->verify_result = arg;
4457 }
4458
4459 long SSL_get_verify_result(const SSL *ssl)
4460 {
4461 return ssl->verify_result;
4462 }
4463
4464 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
4465 {
4466 if (outlen == 0)
4467 return sizeof(ssl->s3.client_random);
4468 if (outlen > sizeof(ssl->s3.client_random))
4469 outlen = sizeof(ssl->s3.client_random);
4470 memcpy(out, ssl->s3.client_random, outlen);
4471 return outlen;
4472 }
4473
4474 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
4475 {
4476 if (outlen == 0)
4477 return sizeof(ssl->s3.server_random);
4478 if (outlen > sizeof(ssl->s3.server_random))
4479 outlen = sizeof(ssl->s3.server_random);
4480 memcpy(out, ssl->s3.server_random, outlen);
4481 return outlen;
4482 }
4483
4484 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
4485 unsigned char *out, size_t outlen)
4486 {
4487 if (outlen == 0)
4488 return session->master_key_length;
4489 if (outlen > session->master_key_length)
4490 outlen = session->master_key_length;
4491 memcpy(out, session->master_key, outlen);
4492 return outlen;
4493 }
4494
4495 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
4496 size_t len)
4497 {
4498 if (len > sizeof(sess->master_key))
4499 return 0;
4500
4501 memcpy(sess->master_key, in, len);
4502 sess->master_key_length = len;
4503 return 1;
4504 }
4505
4506
4507 int SSL_set_ex_data(SSL *s, int idx, void *arg)
4508 {
4509 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4510 }
4511
4512 void *SSL_get_ex_data(const SSL *s, int idx)
4513 {
4514 return CRYPTO_get_ex_data(&s->ex_data, idx);
4515 }
4516
4517 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4518 {
4519 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
4520 }
4521
4522 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4523 {
4524 return CRYPTO_get_ex_data(&s->ex_data, idx);
4525 }
4526
4527 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
4528 {
4529 return ctx->cert_store;
4530 }
4531
4532 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4533 {
4534 X509_STORE_free(ctx->cert_store);
4535 ctx->cert_store = store;
4536 }
4537
4538 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4539 {
4540 if (store != NULL)
4541 X509_STORE_up_ref(store);
4542 SSL_CTX_set_cert_store(ctx, store);
4543 }
4544
4545 int SSL_want(const SSL *s)
4546 {
4547 return s->rwstate;
4548 }
4549
4550 #ifndef OPENSSL_NO_PSK
4551 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
4552 {
4553 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4554 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
4555 return 0;
4556 }
4557 OPENSSL_free(ctx->cert->psk_identity_hint);
4558 if (identity_hint != NULL) {
4559 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4560 if (ctx->cert->psk_identity_hint == NULL)
4561 return 0;
4562 } else
4563 ctx->cert->psk_identity_hint = NULL;
4564 return 1;
4565 }
4566
4567 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
4568 {
4569 if (s == NULL)
4570 return 0;
4571
4572 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4573 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
4574 return 0;
4575 }
4576 OPENSSL_free(s->cert->psk_identity_hint);
4577 if (identity_hint != NULL) {
4578 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
4579 if (s->cert->psk_identity_hint == NULL)
4580 return 0;
4581 } else
4582 s->cert->psk_identity_hint = NULL;
4583 return 1;
4584 }
4585
4586 const char *SSL_get_psk_identity_hint(const SSL *s)
4587 {
4588 if (s == NULL || s->session == NULL)
4589 return NULL;
4590 return s->session->psk_identity_hint;
4591 }
4592
4593 const char *SSL_get_psk_identity(const SSL *s)
4594 {
4595 if (s == NULL || s->session == NULL)
4596 return NULL;
4597 return s->session->psk_identity;
4598 }
4599
4600 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
4601 {
4602 s->psk_client_callback = cb;
4603 }
4604
4605 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
4606 {
4607 ctx->psk_client_callback = cb;
4608 }
4609
4610 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
4611 {
4612 s->psk_server_callback = cb;
4613 }
4614
4615 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
4616 {
4617 ctx->psk_server_callback = cb;
4618 }
4619 #endif
4620
4621 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4622 {
4623 s->psk_find_session_cb = cb;
4624 }
4625
4626 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4627 SSL_psk_find_session_cb_func cb)
4628 {
4629 ctx->psk_find_session_cb = cb;
4630 }
4631
4632 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4633 {
4634 s->psk_use_session_cb = cb;
4635 }
4636
4637 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4638 SSL_psk_use_session_cb_func cb)
4639 {
4640 ctx->psk_use_session_cb = cb;
4641 }
4642
4643 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4644 void (*cb) (int write_p, int version,
4645 int content_type, const void *buf,
4646 size_t len, SSL *ssl, void *arg))
4647 {
4648 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4649 }
4650
4651 void SSL_set_msg_callback(SSL *ssl,
4652 void (*cb) (int write_p, int version,
4653 int content_type, const void *buf,
4654 size_t len, SSL *ssl, void *arg))
4655 {
4656 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4657 }
4658
4659 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
4660 int (*cb) (SSL *ssl,
4661 int
4662 is_forward_secure))
4663 {
4664 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4665 (void (*)(void))cb);
4666 }
4667
4668 void SSL_set_not_resumable_session_callback(SSL *ssl,
4669 int (*cb) (SSL *ssl,
4670 int is_forward_secure))
4671 {
4672 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4673 (void (*)(void))cb);
4674 }
4675
4676 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4677 size_t (*cb) (SSL *ssl, int type,
4678 size_t len, void *arg))
4679 {
4680 ctx->record_padding_cb = cb;
4681 }
4682
4683 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4684 {
4685 ctx->record_padding_arg = arg;
4686 }
4687
4688 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
4689 {
4690 return ctx->record_padding_arg;
4691 }
4692
4693 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4694 {
4695 /* block size of 0 or 1 is basically no padding */
4696 if (block_size == 1)
4697 ctx->block_padding = 0;
4698 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4699 ctx->block_padding = block_size;
4700 else
4701 return 0;
4702 return 1;
4703 }
4704
4705 int SSL_set_record_padding_callback(SSL *ssl,
4706 size_t (*cb) (SSL *ssl, int type,
4707 size_t len, void *arg))
4708 {
4709 BIO *b;
4710
4711 b = SSL_get_wbio(ssl);
4712 if (b == NULL || !BIO_get_ktls_send(b)) {
4713 ssl->record_padding_cb = cb;
4714 return 1;
4715 }
4716 return 0;
4717 }
4718
4719 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4720 {
4721 ssl->record_padding_arg = arg;
4722 }
4723
4724 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
4725 {
4726 return ssl->record_padding_arg;
4727 }
4728
4729 int SSL_set_block_padding(SSL *ssl, size_t block_size)
4730 {
4731 /* block size of 0 or 1 is basically no padding */
4732 if (block_size == 1)
4733 ssl->block_padding = 0;
4734 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4735 ssl->block_padding = block_size;
4736 else
4737 return 0;
4738 return 1;
4739 }
4740
4741 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4742 {
4743 s->num_tickets = num_tickets;
4744
4745 return 1;
4746 }
4747
4748 size_t SSL_get_num_tickets(const SSL *s)
4749 {
4750 return s->num_tickets;
4751 }
4752
4753 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4754 {
4755 ctx->num_tickets = num_tickets;
4756
4757 return 1;
4758 }
4759
4760 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
4761 {
4762 return ctx->num_tickets;
4763 }
4764
4765 /*
4766 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
4767 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
4768 * If EVP_MD pointer is passed, initializes ctx with this |md|.
4769 * Returns the newly allocated ctx;
4770 */
4771
4772 EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
4773 {
4774 ssl_clear_hash_ctx(hash);
4775 *hash = EVP_MD_CTX_new();
4776 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
4777 EVP_MD_CTX_free(*hash);
4778 *hash = NULL;
4779 return NULL;
4780 }
4781 return *hash;
4782 }
4783
4784 void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
4785 {
4786
4787 EVP_MD_CTX_free(*hash);
4788 *hash = NULL;
4789 }
4790
4791 /* Retrieve handshake hashes */
4792 int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4793 size_t *hashlen)
4794 {
4795 EVP_MD_CTX *ctx = NULL;
4796 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
4797 int hashleni = EVP_MD_CTX_get_size(hdgst);
4798 int ret = 0;
4799
4800 if (hashleni < 0 || (size_t)hashleni > outlen) {
4801 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4802 goto err;
4803 }
4804
4805 ctx = EVP_MD_CTX_new();
4806 if (ctx == NULL) {
4807 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4808 goto err;
4809 }
4810
4811 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
4812 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4813 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4814 goto err;
4815 }
4816
4817 *hashlen = hashleni;
4818
4819 ret = 1;
4820 err:
4821 EVP_MD_CTX_free(ctx);
4822 return ret;
4823 }
4824
4825 int SSL_session_reused(const SSL *s)
4826 {
4827 return s->hit;
4828 }
4829
4830 int SSL_is_server(const SSL *s)
4831 {
4832 return s->server;
4833 }
4834
4835 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
4836 void SSL_set_debug(SSL *s, int debug)
4837 {
4838 /* Old function was do-nothing anyway... */
4839 (void)s;
4840 (void)debug;
4841 }
4842 #endif
4843
4844 void SSL_set_security_level(SSL *s, int level)
4845 {
4846 s->cert->sec_level = level;
4847 }
4848
4849 int SSL_get_security_level(const SSL *s)
4850 {
4851 return s->cert->sec_level;
4852 }
4853
4854 void SSL_set_security_callback(SSL *s,
4855 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4856 int op, int bits, int nid,
4857 void *other, void *ex))
4858 {
4859 s->cert->sec_cb = cb;
4860 }
4861
4862 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4863 const SSL_CTX *ctx, int op,
4864 int bits, int nid, void *other,
4865 void *ex) {
4866 return s->cert->sec_cb;
4867 }
4868
4869 void SSL_set0_security_ex_data(SSL *s, void *ex)
4870 {
4871 s->cert->sec_ex = ex;
4872 }
4873
4874 void *SSL_get0_security_ex_data(const SSL *s)
4875 {
4876 return s->cert->sec_ex;
4877 }
4878
4879 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
4880 {
4881 ctx->cert->sec_level = level;
4882 }
4883
4884 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
4885 {
4886 return ctx->cert->sec_level;
4887 }
4888
4889 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
4890 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4891 int op, int bits, int nid,
4892 void *other, void *ex))
4893 {
4894 ctx->cert->sec_cb = cb;
4895 }
4896
4897 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4898 const SSL_CTX *ctx,
4899 int op, int bits,
4900 int nid,
4901 void *other,
4902 void *ex) {
4903 return ctx->cert->sec_cb;
4904 }
4905
4906 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
4907 {
4908 ctx->cert->sec_ex = ex;
4909 }
4910
4911 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
4912 {
4913 return ctx->cert->sec_ex;
4914 }
4915
4916 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
4917 {
4918 return ctx->options;
4919 }
4920
4921 uint64_t SSL_get_options(const SSL *s)
4922 {
4923 return s->options;
4924 }
4925
4926 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
4927 {
4928 return ctx->options |= op;
4929 }
4930
4931 uint64_t SSL_set_options(SSL *s, uint64_t op)
4932 {
4933 return s->options |= op;
4934 }
4935
4936 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
4937 {
4938 return ctx->options &= ~op;
4939 }
4940
4941 uint64_t SSL_clear_options(SSL *s, uint64_t op)
4942 {
4943 return s->options &= ~op;
4944 }
4945
4946 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4947 {
4948 return s->verified_chain;
4949 }
4950
4951 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4952
4953 #ifndef OPENSSL_NO_CT
4954
4955 /*
4956 * Moves SCTs from the |src| stack to the |dst| stack.
4957 * The source of each SCT will be set to |origin|.
4958 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4959 * the caller.
4960 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4961 */
4962 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4963 sct_source_t origin)
4964 {
4965 int scts_moved = 0;
4966 SCT *sct = NULL;
4967
4968 if (*dst == NULL) {
4969 *dst = sk_SCT_new_null();
4970 if (*dst == NULL) {
4971 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
4972 goto err;
4973 }
4974 }
4975
4976 while ((sct = sk_SCT_pop(src)) != NULL) {
4977 if (SCT_set_source(sct, origin) != 1)
4978 goto err;
4979
4980 if (sk_SCT_push(*dst, sct) <= 0)
4981 goto err;
4982 scts_moved += 1;
4983 }
4984
4985 return scts_moved;
4986 err:
4987 if (sct != NULL)
4988 sk_SCT_push(src, sct); /* Put the SCT back */
4989 return -1;
4990 }
4991
4992 /*
4993 * Look for data collected during ServerHello and parse if found.
4994 * Returns the number of SCTs extracted.
4995 */
4996 static int ct_extract_tls_extension_scts(SSL *s)
4997 {
4998 int scts_extracted = 0;
4999
5000 if (s->ext.scts != NULL) {
5001 const unsigned char *p = s->ext.scts;
5002 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
5003
5004 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
5005
5006 SCT_LIST_free(scts);
5007 }
5008
5009 return scts_extracted;
5010 }
5011
5012 /*
5013 * Checks for an OCSP response and then attempts to extract any SCTs found if it
5014 * contains an SCT X509 extension. They will be stored in |s->scts|.
5015 * Returns:
5016 * - The number of SCTs extracted, assuming an OCSP response exists.
5017 * - 0 if no OCSP response exists or it contains no SCTs.
5018 * - A negative integer if an error occurs.
5019 */
5020 static int ct_extract_ocsp_response_scts(SSL *s)
5021 {
5022 # ifndef OPENSSL_NO_OCSP
5023 int scts_extracted = 0;
5024 const unsigned char *p;
5025 OCSP_BASICRESP *br = NULL;
5026 OCSP_RESPONSE *rsp = NULL;
5027 STACK_OF(SCT) *scts = NULL;
5028 int i;
5029
5030 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
5031 goto err;
5032
5033 p = s->ext.ocsp.resp;
5034 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
5035 if (rsp == NULL)
5036 goto err;
5037
5038 br = OCSP_response_get1_basic(rsp);
5039 if (br == NULL)
5040 goto err;
5041
5042 for (i = 0; i < OCSP_resp_count(br); ++i) {
5043 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5044
5045 if (single == NULL)
5046 continue;
5047
5048 scts =
5049 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5050 scts_extracted =
5051 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
5052 if (scts_extracted < 0)
5053 goto err;
5054 }
5055 err:
5056 SCT_LIST_free(scts);
5057 OCSP_BASICRESP_free(br);
5058 OCSP_RESPONSE_free(rsp);
5059 return scts_extracted;
5060 # else
5061 /* Behave as if no OCSP response exists */
5062 return 0;
5063 # endif
5064 }
5065
5066 /*
5067 * Attempts to extract SCTs from the peer certificate.
5068 * Return the number of SCTs extracted, or a negative integer if an error
5069 * occurs.
5070 */
5071 static int ct_extract_x509v3_extension_scts(SSL *s)
5072 {
5073 int scts_extracted = 0;
5074 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5075
5076 if (cert != NULL) {
5077 STACK_OF(SCT) *scts =
5078 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5079
5080 scts_extracted =
5081 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5082
5083 SCT_LIST_free(scts);
5084 }
5085
5086 return scts_extracted;
5087 }
5088
5089 /*
5090 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5091 * response (if it exists) and X509v3 extensions in the certificate.
5092 * Returns NULL if an error occurs.
5093 */
5094 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5095 {
5096 if (!s->scts_parsed) {
5097 if (ct_extract_tls_extension_scts(s) < 0 ||
5098 ct_extract_ocsp_response_scts(s) < 0 ||
5099 ct_extract_x509v3_extension_scts(s) < 0)
5100 goto err;
5101
5102 s->scts_parsed = 1;
5103 }
5104 return s->scts;
5105 err:
5106 return NULL;
5107 }
5108
5109 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
5110 const STACK_OF(SCT) *scts, void *unused_arg)
5111 {
5112 return 1;
5113 }
5114
5115 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
5116 const STACK_OF(SCT) *scts, void *unused_arg)
5117 {
5118 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5119 int i;
5120
5121 for (i = 0; i < count; ++i) {
5122 SCT *sct = sk_SCT_value(scts, i);
5123 int status = SCT_get_validation_status(sct);
5124
5125 if (status == SCT_VALIDATION_STATUS_VALID)
5126 return 1;
5127 }
5128 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
5129 return 0;
5130 }
5131
5132 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5133 void *arg)
5134 {
5135 /*
5136 * Since code exists that uses the custom extension handler for CT, look
5137 * for this and throw an error if they have already registered to use CT.
5138 */
5139 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
5140 TLSEXT_TYPE_signed_certificate_timestamp))
5141 {
5142 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5143 return 0;
5144 }
5145
5146 if (callback != NULL) {
5147 /*
5148 * If we are validating CT, then we MUST accept SCTs served via OCSP
5149 */
5150 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
5151 return 0;
5152 }
5153
5154 s->ct_validation_callback = callback;
5155 s->ct_validation_callback_arg = arg;
5156
5157 return 1;
5158 }
5159
5160 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
5161 ssl_ct_validation_cb callback, void *arg)
5162 {
5163 /*
5164 * Since code exists that uses the custom extension handler for CT, look for
5165 * this and throw an error if they have already registered to use CT.
5166 */
5167 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
5168 TLSEXT_TYPE_signed_certificate_timestamp))
5169 {
5170 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5171 return 0;
5172 }
5173
5174 ctx->ct_validation_callback = callback;
5175 ctx->ct_validation_callback_arg = arg;
5176 return 1;
5177 }
5178
5179 int SSL_ct_is_enabled(const SSL *s)
5180 {
5181 return s->ct_validation_callback != NULL;
5182 }
5183
5184 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
5185 {
5186 return ctx->ct_validation_callback != NULL;
5187 }
5188
5189 int ssl_validate_ct(SSL *s)
5190 {
5191 int ret = 0;
5192 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5193 X509 *issuer;
5194 SSL_DANE *dane = &s->dane;
5195 CT_POLICY_EVAL_CTX *ctx = NULL;
5196 const STACK_OF(SCT) *scts;
5197
5198 /*
5199 * If no callback is set, the peer is anonymous, or its chain is invalid,
5200 * skip SCT validation - just return success. Applications that continue
5201 * handshakes without certificates, with unverified chains, or pinned leaf
5202 * certificates are outside the scope of the WebPKI and CT.
5203 *
5204 * The above exclusions notwithstanding the vast majority of peers will
5205 * have rather ordinary certificate chains validated by typical
5206 * applications that perform certificate verification and therefore will
5207 * process SCTs when enabled.
5208 */
5209 if (s->ct_validation_callback == NULL || cert == NULL ||
5210 s->verify_result != X509_V_OK ||
5211 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
5212 return 1;
5213
5214 /*
5215 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5216 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5217 */
5218 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5219 switch (dane->mtlsa->usage) {
5220 case DANETLS_USAGE_DANE_TA:
5221 case DANETLS_USAGE_DANE_EE:
5222 return 1;
5223 }
5224 }
5225
5226 ctx = CT_POLICY_EVAL_CTX_new_ex(s->ctx->libctx, s->ctx->propq);
5227 if (ctx == NULL) {
5228 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5229 goto end;
5230 }
5231
5232 issuer = sk_X509_value(s->verified_chain, 1);
5233 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5234 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5235 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
5236 CT_POLICY_EVAL_CTX_set_time(
5237 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
5238
5239 scts = SSL_get0_peer_scts(s);
5240
5241 /*
5242 * This function returns success (> 0) only when all the SCTs are valid, 0
5243 * when some are invalid, and < 0 on various internal errors (out of
5244 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5245 * reason to abort the handshake, that decision is up to the callback.
5246 * Therefore, we error out only in the unexpected case that the return
5247 * value is negative.
5248 *
5249 * XXX: One might well argue that the return value of this function is an
5250 * unfortunate design choice. Its job is only to determine the validation
5251 * status of each of the provided SCTs. So long as it correctly separates
5252 * the wheat from the chaff it should return success. Failure in this case
5253 * ought to correspond to an inability to carry out its duties.
5254 */
5255 if (SCT_LIST_validate(scts, ctx) < 0) {
5256 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
5257 goto end;
5258 }
5259
5260 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5261 if (ret < 0)
5262 ret = 0; /* This function returns 0 on failure */
5263 if (!ret)
5264 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
5265
5266 end:
5267 CT_POLICY_EVAL_CTX_free(ctx);
5268 /*
5269 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5270 * failure return code here. Also the application may wish the complete
5271 * the handshake, and then disconnect cleanly at a higher layer, after
5272 * checking the verification status of the completed connection.
5273 *
5274 * We therefore force a certificate verification failure which will be
5275 * visible via SSL_get_verify_result() and cached as part of any resumed
5276 * session.
5277 *
5278 * Note: the permissive callback is for information gathering only, always
5279 * returns success, and does not affect verification status. Only the
5280 * strict callback or a custom application-specified callback can trigger
5281 * connection failure or record a verification error.
5282 */
5283 if (ret <= 0)
5284 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
5285 return ret;
5286 }
5287
5288 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5289 {
5290 switch (validation_mode) {
5291 default:
5292 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
5293 return 0;
5294 case SSL_CT_VALIDATION_PERMISSIVE:
5295 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5296 case SSL_CT_VALIDATION_STRICT:
5297 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5298 }
5299 }
5300
5301 int SSL_enable_ct(SSL *s, int validation_mode)
5302 {
5303 switch (validation_mode) {
5304 default:
5305 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
5306 return 0;
5307 case SSL_CT_VALIDATION_PERMISSIVE:
5308 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5309 case SSL_CT_VALIDATION_STRICT:
5310 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5311 }
5312 }
5313
5314 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5315 {
5316 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
5317 }
5318
5319 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5320 {
5321 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5322 }
5323
5324 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
5325 {
5326 CTLOG_STORE_free(ctx->ctlog_store);
5327 ctx->ctlog_store = logs;
5328 }
5329
5330 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5331 {
5332 return ctx->ctlog_store;
5333 }
5334
5335 #endif /* OPENSSL_NO_CT */
5336
5337 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5338 void *arg)
5339 {
5340 c->client_hello_cb = cb;
5341 c->client_hello_cb_arg = arg;
5342 }
5343
5344 int SSL_client_hello_isv2(SSL *s)
5345 {
5346 if (s->clienthello == NULL)
5347 return 0;
5348 return s->clienthello->isv2;
5349 }
5350
5351 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
5352 {
5353 if (s->clienthello == NULL)
5354 return 0;
5355 return s->clienthello->legacy_version;
5356 }
5357
5358 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
5359 {
5360 if (s->clienthello == NULL)
5361 return 0;
5362 if (out != NULL)
5363 *out = s->clienthello->random;
5364 return SSL3_RANDOM_SIZE;
5365 }
5366
5367 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
5368 {
5369 if (s->clienthello == NULL)
5370 return 0;
5371 if (out != NULL)
5372 *out = s->clienthello->session_id;
5373 return s->clienthello->session_id_len;
5374 }
5375
5376 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
5377 {
5378 if (s->clienthello == NULL)
5379 return 0;
5380 if (out != NULL)
5381 *out = PACKET_data(&s->clienthello->ciphersuites);
5382 return PACKET_remaining(&s->clienthello->ciphersuites);
5383 }
5384
5385 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
5386 {
5387 if (s->clienthello == NULL)
5388 return 0;
5389 if (out != NULL)
5390 *out = s->clienthello->compressions;
5391 return s->clienthello->compressions_len;
5392 }
5393
5394 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
5395 {
5396 RAW_EXTENSION *ext;
5397 int *present;
5398 size_t num = 0, i;
5399
5400 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5401 return 0;
5402 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5403 ext = s->clienthello->pre_proc_exts + i;
5404 if (ext->present)
5405 num++;
5406 }
5407 if (num == 0) {
5408 *out = NULL;
5409 *outlen = 0;
5410 return 1;
5411 }
5412 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5413 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
5414 return 0;
5415 }
5416 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5417 ext = s->clienthello->pre_proc_exts + i;
5418 if (ext->present) {
5419 if (ext->received_order >= num)
5420 goto err;
5421 present[ext->received_order] = ext->type;
5422 }
5423 }
5424 *out = present;
5425 *outlen = num;
5426 return 1;
5427 err:
5428 OPENSSL_free(present);
5429 return 0;
5430 }
5431
5432 int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
5433 {
5434 RAW_EXTENSION *ext;
5435 size_t num = 0, i;
5436
5437 if (s->clienthello == NULL || num_exts == NULL)
5438 return 0;
5439 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5440 ext = s->clienthello->pre_proc_exts + i;
5441 if (ext->present)
5442 num++;
5443 }
5444 if (num == 0) {
5445 *num_exts = 0;
5446 return 1;
5447 }
5448 if (exts == NULL) {
5449 *num_exts = num;
5450 return 1;
5451 }
5452 if (*num_exts < num)
5453 return 0;
5454 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5455 ext = s->clienthello->pre_proc_exts + i;
5456 if (ext->present) {
5457 if (ext->received_order >= num)
5458 return 0;
5459 exts[ext->received_order] = ext->type;
5460 }
5461 }
5462 *num_exts = num;
5463 return 1;
5464 }
5465
5466 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
5467 size_t *outlen)
5468 {
5469 size_t i;
5470 RAW_EXTENSION *r;
5471
5472 if (s->clienthello == NULL)
5473 return 0;
5474 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5475 r = s->clienthello->pre_proc_exts + i;
5476 if (r->present && r->type == type) {
5477 if (out != NULL)
5478 *out = PACKET_data(&r->data);
5479 if (outlen != NULL)
5480 *outlen = PACKET_remaining(&r->data);
5481 return 1;
5482 }
5483 }
5484 return 0;
5485 }
5486
5487 int SSL_free_buffers(SSL *ssl)
5488 {
5489 RECORD_LAYER *rl = &ssl->rlayer;
5490
5491 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5492 return 0;
5493
5494 RECORD_LAYER_release(rl);
5495 return 1;
5496 }
5497
5498 int SSL_alloc_buffers(SSL *ssl)
5499 {
5500 return ssl3_setup_buffers(ssl);
5501 }
5502
5503 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5504 {
5505 ctx->keylog_callback = cb;
5506 }
5507
5508 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5509 {
5510 return ctx->keylog_callback;
5511 }
5512
5513 static int nss_keylog_int(const char *prefix,
5514 SSL *ssl,
5515 const uint8_t *parameter_1,
5516 size_t parameter_1_len,
5517 const uint8_t *parameter_2,
5518 size_t parameter_2_len)
5519 {
5520 char *out = NULL;
5521 char *cursor = NULL;
5522 size_t out_len = 0;
5523 size_t i;
5524 size_t prefix_len;
5525
5526 if (ssl->ctx->keylog_callback == NULL)
5527 return 1;
5528
5529 /*
5530 * Our output buffer will contain the following strings, rendered with
5531 * space characters in between, terminated by a NULL character: first the
5532 * prefix, then the first parameter, then the second parameter. The
5533 * meaning of each parameter depends on the specific key material being
5534 * logged. Note that the first and second parameters are encoded in
5535 * hexadecimal, so we need a buffer that is twice their lengths.
5536 */
5537 prefix_len = strlen(prefix);
5538 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
5539 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
5540 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5541 return 0;
5542 }
5543
5544 strcpy(cursor, prefix);
5545 cursor += prefix_len;
5546 *cursor++ = ' ';
5547
5548 for (i = 0; i < parameter_1_len; i++) {
5549 sprintf(cursor, "%02x", parameter_1[i]);
5550 cursor += 2;
5551 }
5552 *cursor++ = ' ';
5553
5554 for (i = 0; i < parameter_2_len; i++) {
5555 sprintf(cursor, "%02x", parameter_2[i]);
5556 cursor += 2;
5557 }
5558 *cursor = '\0';
5559
5560 ssl->ctx->keylog_callback(ssl, (const char *)out);
5561 OPENSSL_clear_free(out, out_len);
5562 return 1;
5563
5564 }
5565
5566 int ssl_log_rsa_client_key_exchange(SSL *ssl,
5567 const uint8_t *encrypted_premaster,
5568 size_t encrypted_premaster_len,
5569 const uint8_t *premaster,
5570 size_t premaster_len)
5571 {
5572 if (encrypted_premaster_len < 8) {
5573 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5574 return 0;
5575 }
5576
5577 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
5578 return nss_keylog_int("RSA",
5579 ssl,
5580 encrypted_premaster,
5581 8,
5582 premaster,
5583 premaster_len);
5584 }
5585
5586 int ssl_log_secret(SSL *ssl,
5587 const char *label,
5588 const uint8_t *secret,
5589 size_t secret_len)
5590 {
5591 return nss_keylog_int(label,
5592 ssl,
5593 ssl->s3.client_random,
5594 SSL3_RANDOM_SIZE,
5595 secret,
5596 secret_len);
5597 }
5598
5599 #define SSLV2_CIPHER_LEN 3
5600
5601 int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
5602 {
5603 int n;
5604
5605 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5606
5607 if (PACKET_remaining(cipher_suites) == 0) {
5608 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
5609 return 0;
5610 }
5611
5612 if (PACKET_remaining(cipher_suites) % n != 0) {
5613 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5614 return 0;
5615 }
5616
5617 OPENSSL_free(s->s3.tmp.ciphers_raw);
5618 s->s3.tmp.ciphers_raw = NULL;
5619 s->s3.tmp.ciphers_rawlen = 0;
5620
5621 if (sslv2format) {
5622 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5623 PACKET sslv2ciphers = *cipher_suites;
5624 unsigned int leadbyte;
5625 unsigned char *raw;
5626
5627 /*
5628 * We store the raw ciphers list in SSLv3+ format so we need to do some
5629 * preprocessing to convert the list first. If there are any SSLv2 only
5630 * ciphersuites with a non-zero leading byte then we are going to
5631 * slightly over allocate because we won't store those. But that isn't a
5632 * problem.
5633 */
5634 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5635 s->s3.tmp.ciphers_raw = raw;
5636 if (raw == NULL) {
5637 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5638 return 0;
5639 }
5640 for (s->s3.tmp.ciphers_rawlen = 0;
5641 PACKET_remaining(&sslv2ciphers) > 0;
5642 raw += TLS_CIPHER_LEN) {
5643 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5644 || (leadbyte == 0
5645 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5646 TLS_CIPHER_LEN))
5647 || (leadbyte != 0
5648 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
5649 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
5650 OPENSSL_free(s->s3.tmp.ciphers_raw);
5651 s->s3.tmp.ciphers_raw = NULL;
5652 s->s3.tmp.ciphers_rawlen = 0;
5653 return 0;
5654 }
5655 if (leadbyte == 0)
5656 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5657 }
5658 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5659 &s->s3.tmp.ciphers_rawlen)) {
5660 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5661 return 0;
5662 }
5663 return 1;
5664 }
5665
5666 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5667 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5668 STACK_OF(SSL_CIPHER) **scsvs)
5669 {
5670 PACKET pkt;
5671
5672 if (!PACKET_buf_init(&pkt, bytes, len))
5673 return 0;
5674 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
5675 }
5676
5677 int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5678 STACK_OF(SSL_CIPHER) **skp,
5679 STACK_OF(SSL_CIPHER) **scsvs_out,
5680 int sslv2format, int fatal)
5681 {
5682 const SSL_CIPHER *c;
5683 STACK_OF(SSL_CIPHER) *sk = NULL;
5684 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5685 int n;
5686 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5687 unsigned char cipher[SSLV2_CIPHER_LEN];
5688
5689 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5690
5691 if (PACKET_remaining(cipher_suites) == 0) {
5692 if (fatal)
5693 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
5694 else
5695 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
5696 return 0;
5697 }
5698
5699 if (PACKET_remaining(cipher_suites) % n != 0) {
5700 if (fatal)
5701 SSLfatal(s, SSL_AD_DECODE_ERROR,
5702 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5703 else
5704 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5705 return 0;
5706 }
5707
5708 sk = sk_SSL_CIPHER_new_null();
5709 scsvs = sk_SSL_CIPHER_new_null();
5710 if (sk == NULL || scsvs == NULL) {
5711 if (fatal)
5712 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5713 else
5714 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
5715 goto err;
5716 }
5717
5718 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5719 /*
5720 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5721 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5722 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5723 */
5724 if (sslv2format && cipher[0] != '\0')
5725 continue;
5726
5727 /* For SSLv2-compat, ignore leading 0-byte. */
5728 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5729 if (c != NULL) {
5730 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5731 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
5732 if (fatal)
5733 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
5734 else
5735 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
5736 goto err;
5737 }
5738 }
5739 }
5740 if (PACKET_remaining(cipher_suites) > 0) {
5741 if (fatal)
5742 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
5743 else
5744 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
5745 goto err;
5746 }
5747
5748 if (skp != NULL)
5749 *skp = sk;
5750 else
5751 sk_SSL_CIPHER_free(sk);
5752 if (scsvs_out != NULL)
5753 *scsvs_out = scsvs;
5754 else
5755 sk_SSL_CIPHER_free(scsvs);
5756 return 1;
5757 err:
5758 sk_SSL_CIPHER_free(sk);
5759 sk_SSL_CIPHER_free(scsvs);
5760 return 0;
5761 }
5762
5763 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5764 {
5765 ctx->max_early_data = max_early_data;
5766
5767 return 1;
5768 }
5769
5770 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
5771 {
5772 return ctx->max_early_data;
5773 }
5774
5775 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5776 {
5777 s->max_early_data = max_early_data;
5778
5779 return 1;
5780 }
5781
5782 uint32_t SSL_get_max_early_data(const SSL *s)
5783 {
5784 return s->max_early_data;
5785 }
5786
5787 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5788 {
5789 ctx->recv_max_early_data = recv_max_early_data;
5790
5791 return 1;
5792 }
5793
5794 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5795 {
5796 return ctx->recv_max_early_data;
5797 }
5798
5799 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5800 {
5801 s->recv_max_early_data = recv_max_early_data;
5802
5803 return 1;
5804 }
5805
5806 uint32_t SSL_get_recv_max_early_data(const SSL *s)
5807 {
5808 return s->recv_max_early_data;
5809 }
5810
5811 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5812 {
5813 /* Return any active Max Fragment Len extension */
5814 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5815 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5816
5817 /* return current SSL connection setting */
5818 return ssl->max_send_fragment;
5819 }
5820
5821 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5822 {
5823 /* Return a value regarding an active Max Fragment Len extension */
5824 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5825 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5826 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5827
5828 /* else limit |split_send_fragment| to current |max_send_fragment| */
5829 if (ssl->split_send_fragment > ssl->max_send_fragment)
5830 return ssl->max_send_fragment;
5831
5832 /* return current SSL connection setting */
5833 return ssl->split_send_fragment;
5834 }
5835
5836 int SSL_stateless(SSL *s)
5837 {
5838 int ret;
5839
5840 /* Ensure there is no state left over from a previous invocation */
5841 if (!SSL_clear(s))
5842 return 0;
5843
5844 ERR_clear_error();
5845
5846 s->s3.flags |= TLS1_FLAGS_STATELESS;
5847 ret = SSL_accept(s);
5848 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
5849
5850 if (ret > 0 && s->ext.cookieok)
5851 return 1;
5852
5853 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5854 return 0;
5855
5856 return -1;
5857 }
5858
5859 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5860 {
5861 ctx->pha_enabled = val;
5862 }
5863
5864 void SSL_set_post_handshake_auth(SSL *ssl, int val)
5865 {
5866 ssl->pha_enabled = val;
5867 }
5868
5869 int SSL_verify_client_post_handshake(SSL *ssl)
5870 {
5871 if (!SSL_IS_TLS13(ssl)) {
5872 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
5873 return 0;
5874 }
5875 if (!ssl->server) {
5876 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
5877 return 0;
5878 }
5879
5880 if (!SSL_is_init_finished(ssl)) {
5881 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
5882 return 0;
5883 }
5884
5885 switch (ssl->post_handshake_auth) {
5886 case SSL_PHA_NONE:
5887 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
5888 return 0;
5889 default:
5890 case SSL_PHA_EXT_SENT:
5891 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
5892 return 0;
5893 case SSL_PHA_EXT_RECEIVED:
5894 break;
5895 case SSL_PHA_REQUEST_PENDING:
5896 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
5897 return 0;
5898 case SSL_PHA_REQUESTED:
5899 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
5900 return 0;
5901 }
5902
5903 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5904
5905 /* checks verify_mode and algorithm_auth */
5906 if (!send_certificate_request(ssl)) {
5907 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5908 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
5909 return 0;
5910 }
5911
5912 ossl_statem_set_in_init(ssl, 1);
5913 return 1;
5914 }
5915
5916 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5917 SSL_CTX_generate_session_ticket_fn gen_cb,
5918 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5919 void *arg)
5920 {
5921 ctx->generate_ticket_cb = gen_cb;
5922 ctx->decrypt_ticket_cb = dec_cb;
5923 ctx->ticket_cb_data = arg;
5924 return 1;
5925 }
5926
5927 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5928 SSL_allow_early_data_cb_fn cb,
5929 void *arg)
5930 {
5931 ctx->allow_early_data_cb = cb;
5932 ctx->allow_early_data_cb_data = arg;
5933 }
5934
5935 void SSL_set_allow_early_data_cb(SSL *s,
5936 SSL_allow_early_data_cb_fn cb,
5937 void *arg)
5938 {
5939 s->allow_early_data_cb = cb;
5940 s->allow_early_data_cb_data = arg;
5941 }
5942
5943 const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
5944 int nid,
5945 const char *properties)
5946 {
5947 const EVP_CIPHER *ciph;
5948
5949 ciph = tls_get_cipher_from_engine(nid);
5950 if (ciph != NULL)
5951 return ciph;
5952
5953 /*
5954 * If there is no engine cipher then we do an explicit fetch. This may fail
5955 * and that could be ok
5956 */
5957 ERR_set_mark();
5958 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
5959 ERR_pop_to_mark();
5960 return ciph;
5961 }
5962
5963
5964 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
5965 {
5966 /* Don't up-ref an implicit EVP_CIPHER */
5967 if (EVP_CIPHER_get0_provider(cipher) == NULL)
5968 return 1;
5969
5970 /*
5971 * The cipher was explicitly fetched and therefore it is safe to cast
5972 * away the const
5973 */
5974 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
5975 }
5976
5977 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
5978 {
5979 if (cipher == NULL)
5980 return;
5981
5982 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
5983 /*
5984 * The cipher was explicitly fetched and therefore it is safe to cast
5985 * away the const
5986 */
5987 EVP_CIPHER_free((EVP_CIPHER *)cipher);
5988 }
5989 }
5990
5991 const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
5992 int nid,
5993 const char *properties)
5994 {
5995 const EVP_MD *md;
5996
5997 md = tls_get_digest_from_engine(nid);
5998 if (md != NULL)
5999 return md;
6000
6001 /* Otherwise we do an explicit fetch */
6002 ERR_set_mark();
6003 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
6004 ERR_pop_to_mark();
6005 return md;
6006 }
6007
6008 int ssl_evp_md_up_ref(const EVP_MD *md)
6009 {
6010 /* Don't up-ref an implicit EVP_MD */
6011 if (EVP_MD_get0_provider(md) == NULL)
6012 return 1;
6013
6014 /*
6015 * The digest was explicitly fetched and therefore it is safe to cast
6016 * away the const
6017 */
6018 return EVP_MD_up_ref((EVP_MD *)md);
6019 }
6020
6021 void ssl_evp_md_free(const EVP_MD *md)
6022 {
6023 if (md == NULL)
6024 return;
6025
6026 if (EVP_MD_get0_provider(md) != NULL) {
6027 /*
6028 * The digest was explicitly fetched and therefore it is safe to cast
6029 * away the const
6030 */
6031 EVP_MD_free((EVP_MD *)md);
6032 }
6033 }
6034
6035 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
6036 {
6037 if (!ssl_security(s, SSL_SECOP_TMP_DH,
6038 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
6039 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
6040 return 0;
6041 }
6042 EVP_PKEY_free(s->cert->dh_tmp);
6043 s->cert->dh_tmp = dhpkey;
6044 return 1;
6045 }
6046
6047 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
6048 {
6049 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
6050 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
6051 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
6052 return 0;
6053 }
6054 EVP_PKEY_free(ctx->cert->dh_tmp);
6055 ctx->cert->dh_tmp = dhpkey;
6056 return 1;
6057 }