]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
QUIC: Allow application to trigger TXKU
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "internal/e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include <openssl/trace.h>
24 #include <openssl/core_names.h>
25 #include "internal/cryptlib.h"
26 #include "internal/nelem.h"
27 #include "internal/refcount.h"
28 #include "internal/ktls.h"
29 #include "quic/quic_local.h"
30
31 static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
32 unsigned char *s, size_t t, size_t *u)
33 {
34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
35 }
36
37 static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
38 {
39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
40 }
41
42 static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
44 {
45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
46 }
47
48 static int ssl_undefined_function_6(int r)
49 {
50 return ssl_undefined_function(NULL);
51 }
52
53 static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
55 const unsigned char *v, size_t w, int x)
56 {
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58 }
59
60 static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61 {
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
63 }
64
65 SSL3_ENC_METHOD ssl3_undef_enc_method = {
66 ssl_undefined_function_8,
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
76 };
77
78 struct ssl_async_args {
79 SSL *s;
80 void *buf;
81 size_t num;
82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
83 union {
84 int (*func_read) (SSL *, void *, size_t, size_t *);
85 int (*func_write) (SSL *, const void *, size_t, size_t *);
86 int (*func_other) (SSL *);
87 } f;
88 };
89
90 static const struct {
91 uint8_t mtype;
92 uint8_t ord;
93 int nid;
94 } dane_mds[] = {
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
104 };
105
106 static int dane_ctx_enable(struct dane_ctx_st *dctx)
107 {
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
112 size_t i;
113
114 if (dctx->mdevp != NULL)
115 return 1;
116
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
121 OPENSSL_free(mdord);
122 OPENSSL_free(mdevp);
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142 }
143
144 static void dane_ctx_final(struct dane_ctx_st *dctx)
145 {
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152 }
153
154 static void tlsa_free(danetls_record *t)
155 {
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161 }
162
163 static void dane_final(SSL_DANE *dane)
164 {
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
168 OSSL_STACK_OF_X509_free(dane->certs);
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176 }
177
178 /*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
181 static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
182 {
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
189 num = sk_danetls_record_num(from->dane.trecs);
190 dane_final(&to->dane);
191 to->dane.flags = from->dane.flags;
192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
194
195 if (to->dane.trecs == NULL) {
196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
197 return 0;
198 }
199
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
202
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
205 return 0;
206 }
207 return 1;
208 }
209
210 static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
212 {
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
223 int n = ((int)mtype) + 1;
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
226 if (mdevp == NULL)
227 return -1;
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
231 if (mdord == NULL)
232 return -1;
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249 }
250
251 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
252 {
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256 }
257
258 static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
261 uint8_t mtype, const unsigned char *data, size_t dlen)
262 {
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
267 int num;
268
269 if (dane->trecs == NULL) {
270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
293 return 0;
294 }
295 }
296
297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
299 return 0;
300 }
301 if (!data) {
302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
303 return 0;
304 }
305
306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
307 return -1;
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
312 t->data = OPENSSL_malloc(dlen);
313 if (t->data == NULL) {
314 tlsa_free(t);
315 return -1;
316 }
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
400
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422 }
423
424 /*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
428 static int ssl_check_allowed_versions(int min_version, int max_version)
429 {
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453 #ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456 #endif
457 #ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460 #endif
461 /* Done massaging versions; do the check. */
462 if (0
463 #ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466 #endif
467 #ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470 #endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
475 if (min_version == 0)
476 min_version = SSL3_VERSION;
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
479 #ifdef OPENSSL_NO_TLS1_3
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
482 #endif
483 #ifdef OPENSSL_NO_TLS1_2
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
486 #endif
487 #ifdef OPENSSL_NO_TLS1_1
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
490 #endif
491 #ifdef OPENSSL_NO_TLS1
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
494 #endif
495 #ifdef OPENSSL_NO_SSL3
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
498 #endif
499 #ifdef OPENSSL_NO_TLS1
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
502 #endif
503 #ifdef OPENSSL_NO_TLS1_1
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
506 #endif
507 #ifdef OPENSSL_NO_TLS1_2
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
510 #endif
511 /* Done massaging versions; do the check. */
512 if (0
513 #ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515 #endif
516 #ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518 #endif
519 #ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521 #endif
522 #ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524 #endif
525 #ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527 #endif
528 )
529 return 0;
530 }
531 return 1;
532 }
533
534 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
535 /*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540 # define OPENSSL_VPROC_STRING_(x) x##_SSL
541 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543 void OPENSSL_VPROC_FUNC(void) {}
544 #endif
545
546 static int clear_record_layer(SSL_CONNECTION *s)
547 {
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
556 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
558 NID_undef, NULL, NULL, NULL);
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
564 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
566 NID_undef, NULL, NULL, NULL);
567
568 /* SSLfatal already called in the event of failure */
569 return ret;
570 }
571
572 int SSL_clear(SSL *s)
573 {
574 if (s->method == NULL) {
575 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
576 return 0;
577 }
578
579 return s->method->ssl_reset(s);
580 }
581
582 int ossl_ssl_connection_reset(SSL *s)
583 {
584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
585
586 if (sc == NULL)
587 return 0;
588
589 if (ssl_clear_bad_session(sc)) {
590 SSL_SESSION_free(sc->session);
591 sc->session = NULL;
592 }
593 SSL_SESSION_free(sc->psksession);
594 sc->psksession = NULL;
595 OPENSSL_free(sc->psksession_id);
596 sc->psksession_id = NULL;
597 sc->psksession_id_len = 0;
598 sc->hello_retry_request = 0;
599 sc->sent_tickets = 0;
600
601 sc->error = 0;
602 sc->hit = 0;
603 sc->shutdown = 0;
604
605 if (sc->renegotiate) {
606 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
607 return 0;
608 }
609
610 ossl_statem_clear(sc);
611
612 /* TODO(QUIC): Version handling not yet clear */
613 sc->version = s->method->version;
614 sc->client_version = sc->version;
615 sc->rwstate = SSL_NOTHING;
616
617 BUF_MEM_free(sc->init_buf);
618 sc->init_buf = NULL;
619 sc->first_packet = 0;
620
621 sc->key_update = SSL_KEY_UPDATE_NONE;
622 memset(sc->ext.compress_certificate_from_peer, 0,
623 sizeof(sc->ext.compress_certificate_from_peer));
624 sc->ext.compress_certificate_sent = 0;
625
626 EVP_MD_CTX_free(sc->pha_dgst);
627 sc->pha_dgst = NULL;
628
629 /* Reset DANE verification result state */
630 sc->dane.mdpth = -1;
631 sc->dane.pdpth = -1;
632 X509_free(sc->dane.mcert);
633 sc->dane.mcert = NULL;
634 sc->dane.mtlsa = NULL;
635
636 /* Clear the verification result peername */
637 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
638
639 /* Clear any shared connection state */
640 OPENSSL_free(sc->shared_sigalgs);
641 sc->shared_sigalgs = NULL;
642 sc->shared_sigalgslen = 0;
643
644 /*
645 * Check to see if we were changed into a different method, if so, revert
646 * back.
647 */
648 if (s->method != s->defltmeth) {
649 s->method->ssl_deinit(s);
650 s->method = s->defltmeth;
651 if (!s->method->ssl_init(s))
652 return 0;
653 } else {
654 if (!s->method->ssl_clear(s))
655 return 0;
656 }
657
658 RECORD_LAYER_clear(&sc->rlayer);
659 BIO_free(sc->rlayer.rrlnext);
660 sc->rlayer.rrlnext = NULL;
661
662 if (!clear_record_layer(sc))
663 return 0;
664
665 return 1;
666 }
667
668 #ifndef OPENSSL_NO_DEPRECATED_3_0
669 /** Used to change an SSL_CTXs default SSL method type */
670 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
671 {
672 STACK_OF(SSL_CIPHER) *sk;
673
674 ctx->method = meth;
675
676 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
677 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
678 return 0;
679 }
680 sk = ssl_create_cipher_list(ctx,
681 ctx->tls13_ciphersuites,
682 &(ctx->cipher_list),
683 &(ctx->cipher_list_by_id),
684 OSSL_default_cipher_list(), ctx->cert);
685 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
686 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
687 return 0;
688 }
689 return 1;
690 }
691 #endif
692
693 SSL *SSL_new(SSL_CTX *ctx)
694 {
695 if (ctx == NULL) {
696 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
697 return NULL;
698 }
699 if (ctx->method == NULL) {
700 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
701 return NULL;
702 }
703 return ctx->method->ssl_new(ctx);
704 }
705
706 int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
707 {
708 ssl->type = type;
709
710 ssl->references = 1;
711 ssl->lock = CRYPTO_THREAD_lock_new();
712 if (ssl->lock == NULL)
713 return 0;
714
715 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data)) {
716 CRYPTO_THREAD_lock_free(ssl->lock);
717 ssl->lock = NULL;
718 return 0;
719 }
720
721 SSL_CTX_up_ref(ctx);
722 ssl->ctx = ctx;
723
724 ssl->defltmeth = ssl->method = method;
725
726 return 1;
727 }
728
729 SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
730 {
731 SSL_CONNECTION *s;
732 SSL *ssl;
733
734 s = OPENSSL_zalloc(sizeof(*s));
735 if (s == NULL)
736 return NULL;
737
738 ssl = &s->ssl;
739 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
740 OPENSSL_free(s);
741 s = NULL;
742 ssl = NULL;
743 goto sslerr;
744 }
745
746 RECORD_LAYER_init(&s->rlayer, s);
747
748 s->options = ctx->options;
749 s->dane.flags = ctx->dane.flags;
750 if (method->version == ctx->method->version) {
751 s->min_proto_version = ctx->min_proto_version;
752 s->max_proto_version = ctx->max_proto_version;
753 }
754 s->mode = ctx->mode;
755 s->max_cert_list = ctx->max_cert_list;
756 s->max_early_data = ctx->max_early_data;
757 s->recv_max_early_data = ctx->recv_max_early_data;
758 s->num_tickets = ctx->num_tickets;
759 s->pha_enabled = ctx->pha_enabled;
760
761 /* Shallow copy of the ciphersuites stack */
762 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
763 if (s->tls13_ciphersuites == NULL)
764 goto cerr;
765
766 /*
767 * Earlier library versions used to copy the pointer to the CERT, not
768 * its contents; only when setting new parameters for the per-SSL
769 * copy, ssl_cert_new would be called (and the direct reference to
770 * the per-SSL_CTX settings would be lost, but those still were
771 * indirectly accessed for various purposes, and for that reason they
772 * used to be known as s->ctx->default_cert). Now we don't look at the
773 * SSL_CTX's CERT after having duplicated it once.
774 */
775 s->cert = ssl_cert_dup(ctx->cert);
776 if (s->cert == NULL)
777 goto sslerr;
778
779 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
780 s->msg_callback = ctx->msg_callback;
781 s->msg_callback_arg = ctx->msg_callback_arg;
782 s->verify_mode = ctx->verify_mode;
783 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
784 s->rlayer.record_padding_cb = ctx->record_padding_cb;
785 s->rlayer.record_padding_arg = ctx->record_padding_arg;
786 s->rlayer.block_padding = ctx->block_padding;
787 s->sid_ctx_length = ctx->sid_ctx_length;
788 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
789 goto err;
790 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
791 s->verify_callback = ctx->default_verify_callback;
792 s->generate_session_id = ctx->generate_session_id;
793
794 s->param = X509_VERIFY_PARAM_new();
795 if (s->param == NULL)
796 goto asn1err;
797 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
798 s->quiet_shutdown = ctx->quiet_shutdown;
799
800 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
801 s->max_send_fragment = ctx->max_send_fragment;
802 s->split_send_fragment = ctx->split_send_fragment;
803 s->max_pipelines = ctx->max_pipelines;
804 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
805
806 s->ext.debug_cb = 0;
807 s->ext.debug_arg = NULL;
808 s->ext.ticket_expected = 0;
809 s->ext.status_type = ctx->ext.status_type;
810 s->ext.status_expected = 0;
811 s->ext.ocsp.ids = NULL;
812 s->ext.ocsp.exts = NULL;
813 s->ext.ocsp.resp = NULL;
814 s->ext.ocsp.resp_len = 0;
815 SSL_CTX_up_ref(ctx);
816 s->session_ctx = ctx;
817 if (ctx->ext.ecpointformats) {
818 s->ext.ecpointformats =
819 OPENSSL_memdup(ctx->ext.ecpointformats,
820 ctx->ext.ecpointformats_len);
821 if (!s->ext.ecpointformats) {
822 s->ext.ecpointformats_len = 0;
823 goto err;
824 }
825 s->ext.ecpointformats_len =
826 ctx->ext.ecpointformats_len;
827 }
828 if (ctx->ext.supportedgroups) {
829 s->ext.supportedgroups =
830 OPENSSL_memdup(ctx->ext.supportedgroups,
831 ctx->ext.supportedgroups_len
832 * sizeof(*ctx->ext.supportedgroups));
833 if (!s->ext.supportedgroups) {
834 s->ext.supportedgroups_len = 0;
835 goto err;
836 }
837 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
838 }
839
840 #ifndef OPENSSL_NO_NEXTPROTONEG
841 s->ext.npn = NULL;
842 #endif
843
844 if (ctx->ext.alpn != NULL) {
845 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
846 if (s->ext.alpn == NULL) {
847 s->ext.alpn_len = 0;
848 goto err;
849 }
850 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
851 s->ext.alpn_len = ctx->ext.alpn_len;
852 }
853
854 s->verified_chain = NULL;
855 s->verify_result = X509_V_OK;
856
857 s->default_passwd_callback = ctx->default_passwd_callback;
858 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
859
860 s->key_update = SSL_KEY_UPDATE_NONE;
861
862 s->allow_early_data_cb = ctx->allow_early_data_cb;
863 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
864
865 if (!method->ssl_init(ssl))
866 goto sslerr;
867
868 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
869
870 if (!method->ssl_reset(ssl))
871 goto sslerr;
872
873 #ifndef OPENSSL_NO_PSK
874 s->psk_client_callback = ctx->psk_client_callback;
875 s->psk_server_callback = ctx->psk_server_callback;
876 #endif
877 s->psk_find_session_cb = ctx->psk_find_session_cb;
878 s->psk_use_session_cb = ctx->psk_use_session_cb;
879
880 s->async_cb = ctx->async_cb;
881 s->async_cb_arg = ctx->async_cb_arg;
882
883 s->job = NULL;
884
885 #ifndef OPENSSL_NO_COMP_ALG
886 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
887 #endif
888 if (ctx->client_cert_type != NULL) {
889 s->client_cert_type = OPENSSL_memdup(ctx->client_cert_type,
890 ctx->client_cert_type_len);
891 if (s->client_cert_type == NULL)
892 goto sslerr;
893 s->client_cert_type_len = ctx->client_cert_type_len;
894 }
895 if (ctx->server_cert_type != NULL) {
896 s->server_cert_type = OPENSSL_memdup(ctx->server_cert_type,
897 ctx->server_cert_type_len);
898 if (s->server_cert_type == NULL)
899 goto sslerr;
900 s->server_cert_type_len = ctx->server_cert_type_len;
901 }
902
903 #ifndef OPENSSL_NO_CT
904 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
905 ctx->ct_validation_callback_arg))
906 goto sslerr;
907 #endif
908
909 s->ssl_pkey_num = SSL_PKEY_NUM + ctx->sigalg_list_len;
910 return ssl;
911 cerr:
912 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
913 goto err;
914 asn1err:
915 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
916 goto err;
917 sslerr:
918 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
919 err:
920 SSL_free(ssl);
921 return NULL;
922 }
923
924 SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
925 {
926 return ossl_ssl_connection_new_int(ctx, ctx->method);
927 }
928
929 int SSL_is_dtls(const SSL *s)
930 {
931 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
932
933 #ifndef OPENSSL_NO_QUIC
934 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
935 return 0;
936 #endif
937
938 if (sc == NULL)
939 return 0;
940
941 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
942 }
943
944 int SSL_is_tls(const SSL *s)
945 {
946 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
947
948 #ifndef OPENSSL_NO_QUIC
949 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
950 return 0;
951 #endif
952
953 if (sc == NULL)
954 return 0;
955
956 return SSL_CONNECTION_IS_DTLS(sc) ? 0 : 1;
957 }
958
959 int SSL_is_quic(const SSL *s)
960 {
961 #ifndef OPENSSL_NO_QUIC
962 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
963 return 1;
964 #endif
965 return 0;
966 }
967
968 int SSL_up_ref(SSL *s)
969 {
970 int i;
971
972 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
973 return 0;
974
975 REF_PRINT_COUNT("SSL", s);
976 REF_ASSERT_ISNT(i < 2);
977 return ((i > 1) ? 1 : 0);
978 }
979
980 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
981 unsigned int sid_ctx_len)
982 {
983 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
984 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
985 return 0;
986 }
987 ctx->sid_ctx_length = sid_ctx_len;
988 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
989
990 return 1;
991 }
992
993 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
994 unsigned int sid_ctx_len)
995 {
996 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
997
998 if (sc == NULL)
999 return 0;
1000
1001 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
1002 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
1003 return 0;
1004 }
1005 sc->sid_ctx_length = sid_ctx_len;
1006 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
1007
1008 return 1;
1009 }
1010
1011 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
1012 {
1013 if (!CRYPTO_THREAD_write_lock(ctx->lock))
1014 return 0;
1015 ctx->generate_session_id = cb;
1016 CRYPTO_THREAD_unlock(ctx->lock);
1017 return 1;
1018 }
1019
1020 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
1021 {
1022 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1023
1024 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
1025 return 0;
1026 sc->generate_session_id = cb;
1027 CRYPTO_THREAD_unlock(ssl->lock);
1028 return 1;
1029 }
1030
1031 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1032 unsigned int id_len)
1033 {
1034 /*
1035 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
1036 * we can "construct" a session to give us the desired check - i.e. to
1037 * find if there's a session in the hash table that would conflict with
1038 * any new session built out of this id/id_len and the ssl_version in use
1039 * by this SSL.
1040 */
1041 SSL_SESSION r, *p;
1042 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
1043
1044 if (sc == NULL || id_len > sizeof(r.session_id))
1045 return 0;
1046
1047 r.ssl_version = sc->version;
1048 r.session_id_length = id_len;
1049 memcpy(r.session_id, id, id_len);
1050
1051 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
1052 return 0;
1053 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1054 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
1055 return (p != NULL);
1056 }
1057
1058 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
1059 {
1060 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1061 }
1062
1063 int SSL_set_purpose(SSL *s, int purpose)
1064 {
1065 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1066
1067 if (sc == NULL)
1068 return 0;
1069
1070 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
1071 }
1072
1073 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
1074 {
1075 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1076 }
1077
1078 int SSL_set_trust(SSL *s, int trust)
1079 {
1080 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1081
1082 if (sc == NULL)
1083 return 0;
1084
1085 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
1086 }
1087
1088 int SSL_set1_host(SSL *s, const char *hostname)
1089 {
1090 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1091
1092 if (sc == NULL)
1093 return 0;
1094
1095 /* If a hostname is provided and parses as an IP address,
1096 * treat it as such. */
1097 if (hostname != NULL
1098 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
1099 return 1;
1100
1101 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
1102 }
1103
1104 int SSL_add1_host(SSL *s, const char *hostname)
1105 {
1106 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1107
1108 if (sc == NULL)
1109 return 0;
1110
1111 /* If a hostname is provided and parses as an IP address,
1112 * treat it as such. */
1113 if (hostname)
1114 {
1115 ASN1_OCTET_STRING *ip;
1116 char *old_ip;
1117
1118 ip = a2i_IPADDRESS(hostname);
1119 if (ip) {
1120 /* We didn't want it; only to check if it *is* an IP address */
1121 ASN1_OCTET_STRING_free(ip);
1122
1123 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
1124 if (old_ip)
1125 {
1126 OPENSSL_free(old_ip);
1127 /* There can be only one IP address */
1128 return 0;
1129 }
1130
1131 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
1132 }
1133 }
1134
1135 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
1136 }
1137
1138 void SSL_set_hostflags(SSL *s, unsigned int flags)
1139 {
1140 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1141
1142 if (sc == NULL)
1143 return;
1144
1145 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
1146 }
1147
1148 const char *SSL_get0_peername(SSL *s)
1149 {
1150 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1151
1152 if (sc == NULL)
1153 return NULL;
1154
1155 return X509_VERIFY_PARAM_get0_peername(sc->param);
1156 }
1157
1158 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1159 {
1160 return dane_ctx_enable(&ctx->dane);
1161 }
1162
1163 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1164 {
1165 unsigned long orig = ctx->dane.flags;
1166
1167 ctx->dane.flags |= flags;
1168 return orig;
1169 }
1170
1171 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1172 {
1173 unsigned long orig = ctx->dane.flags;
1174
1175 ctx->dane.flags &= ~flags;
1176 return orig;
1177 }
1178
1179 int SSL_dane_enable(SSL *s, const char *basedomain)
1180 {
1181 SSL_DANE *dane;
1182 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1183
1184 if (sc == NULL)
1185 return 0;
1186
1187 dane = &sc->dane;
1188 if (s->ctx->dane.mdmax == 0) {
1189 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1190 return 0;
1191 }
1192 if (dane->trecs != NULL) {
1193 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
1194 return 0;
1195 }
1196
1197 /*
1198 * Default SNI name. This rejects empty names, while set1_host below
1199 * accepts them and disables hostname checks. To avoid side-effects with
1200 * invalid input, set the SNI name first.
1201 */
1202 if (sc->ext.hostname == NULL) {
1203 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1204 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1205 return -1;
1206 }
1207 }
1208
1209 /* Primary RFC6125 reference identifier */
1210 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
1211 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1212 return -1;
1213 }
1214
1215 dane->mdpth = -1;
1216 dane->pdpth = -1;
1217 dane->dctx = &s->ctx->dane;
1218 dane->trecs = sk_danetls_record_new_null();
1219
1220 if (dane->trecs == NULL) {
1221 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
1222 return -1;
1223 }
1224 return 1;
1225 }
1226
1227 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1228 {
1229 unsigned long orig;
1230 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1231
1232 if (sc == NULL)
1233 return 0;
1234
1235 orig = sc->dane.flags;
1236
1237 sc->dane.flags |= flags;
1238 return orig;
1239 }
1240
1241 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1242 {
1243 unsigned long orig;
1244 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1245
1246 if (sc == NULL)
1247 return 0;
1248
1249 orig = sc->dane.flags;
1250
1251 sc->dane.flags &= ~flags;
1252 return orig;
1253 }
1254
1255 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1256 {
1257 SSL_DANE *dane;
1258 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1259
1260 if (sc == NULL)
1261 return -1;
1262
1263 dane = &sc->dane;
1264
1265 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1266 return -1;
1267 if (dane->mtlsa) {
1268 if (mcert)
1269 *mcert = dane->mcert;
1270 if (mspki)
1271 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1272 }
1273 return dane->mdpth;
1274 }
1275
1276 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1277 uint8_t *mtype, const unsigned char **data, size_t *dlen)
1278 {
1279 SSL_DANE *dane;
1280 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1281
1282 if (sc == NULL)
1283 return -1;
1284
1285 dane = &sc->dane;
1286
1287 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1288 return -1;
1289 if (dane->mtlsa) {
1290 if (usage)
1291 *usage = dane->mtlsa->usage;
1292 if (selector)
1293 *selector = dane->mtlsa->selector;
1294 if (mtype)
1295 *mtype = dane->mtlsa->mtype;
1296 if (data)
1297 *data = dane->mtlsa->data;
1298 if (dlen)
1299 *dlen = dane->mtlsa->dlen;
1300 }
1301 return dane->mdpth;
1302 }
1303
1304 SSL_DANE *SSL_get0_dane(SSL *s)
1305 {
1306 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1307
1308 if (sc == NULL)
1309 return NULL;
1310
1311 return &sc->dane;
1312 }
1313
1314 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1315 uint8_t mtype, const unsigned char *data, size_t dlen)
1316 {
1317 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1318
1319 if (sc == NULL)
1320 return 0;
1321
1322 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
1323 }
1324
1325 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1326 uint8_t ord)
1327 {
1328 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1329 }
1330
1331 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1332 {
1333 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1334 }
1335
1336 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1337 {
1338 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1339
1340 if (sc == NULL)
1341 return 0;
1342
1343 return X509_VERIFY_PARAM_set1(sc->param, vpm);
1344 }
1345
1346 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1347 {
1348 return ctx->param;
1349 }
1350
1351 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1352 {
1353 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1354
1355 if (sc == NULL)
1356 return NULL;
1357
1358 return sc->param;
1359 }
1360
1361 void SSL_certs_clear(SSL *s)
1362 {
1363 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1364
1365 if (sc == NULL)
1366 return;
1367
1368 ssl_cert_clear_certs(sc->cert);
1369 }
1370
1371 void SSL_free(SSL *s)
1372 {
1373 int i;
1374
1375 if (s == NULL)
1376 return;
1377 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1378 REF_PRINT_COUNT("SSL", s);
1379 if (i > 0)
1380 return;
1381 REF_ASSERT_ISNT(i < 0);
1382
1383 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1384
1385 if (s->method != NULL)
1386 s->method->ssl_free(s);
1387
1388 SSL_CTX_free(s->ctx);
1389 CRYPTO_THREAD_lock_free(s->lock);
1390
1391 OPENSSL_free(s);
1392 }
1393
1394 void ossl_ssl_connection_free(SSL *ssl)
1395 {
1396 SSL_CONNECTION *s;
1397
1398 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1399 if (s == NULL)
1400 return;
1401
1402 X509_VERIFY_PARAM_free(s->param);
1403 dane_final(&s->dane);
1404
1405 /* Ignore return value */
1406 ssl_free_wbio_buffer(s);
1407
1408 RECORD_LAYER_clear(&s->rlayer);
1409
1410 BUF_MEM_free(s->init_buf);
1411
1412 /* add extra stuff */
1413 sk_SSL_CIPHER_free(s->cipher_list);
1414 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1415 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1416 sk_SSL_CIPHER_free(s->peer_ciphers);
1417
1418 /* Make the next call work :-) */
1419 if (s->session != NULL) {
1420 ssl_clear_bad_session(s);
1421 SSL_SESSION_free(s->session);
1422 }
1423 SSL_SESSION_free(s->psksession);
1424 OPENSSL_free(s->psksession_id);
1425
1426 ssl_cert_free(s->cert);
1427 OPENSSL_free(s->shared_sigalgs);
1428 /* Free up if allocated */
1429
1430 OPENSSL_free(s->ext.hostname);
1431 SSL_CTX_free(s->session_ctx);
1432 OPENSSL_free(s->ext.ecpointformats);
1433 OPENSSL_free(s->ext.peer_ecpointformats);
1434 OPENSSL_free(s->ext.supportedgroups);
1435 OPENSSL_free(s->ext.peer_supportedgroups);
1436 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1437 #ifndef OPENSSL_NO_OCSP
1438 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1439 #endif
1440 #ifndef OPENSSL_NO_CT
1441 SCT_LIST_free(s->scts);
1442 OPENSSL_free(s->ext.scts);
1443 #endif
1444 OPENSSL_free(s->ext.ocsp.resp);
1445 OPENSSL_free(s->ext.alpn);
1446 OPENSSL_free(s->ext.tls13_cookie);
1447 if (s->clienthello != NULL)
1448 OPENSSL_free(s->clienthello->pre_proc_exts);
1449 OPENSSL_free(s->clienthello);
1450 OPENSSL_free(s->pha_context);
1451 EVP_MD_CTX_free(s->pha_dgst);
1452
1453 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1454 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1455
1456 OPENSSL_free(s->client_cert_type);
1457 OPENSSL_free(s->server_cert_type);
1458
1459 OSSL_STACK_OF_X509_free(s->verified_chain);
1460
1461 if (ssl->method != NULL)
1462 ssl->method->ssl_deinit(ssl);
1463
1464 ASYNC_WAIT_CTX_free(s->waitctx);
1465
1466 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1467 OPENSSL_free(s->ext.npn);
1468 #endif
1469
1470 #ifndef OPENSSL_NO_SRTP
1471 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1472 #endif
1473
1474 /*
1475 * We do this late. We want to ensure that any other references we held to
1476 * these BIOs are freed first *before* we call BIO_free_all(), because
1477 * BIO_free_all() will only free each BIO in the chain if the number of
1478 * references to the first BIO have dropped to 0
1479 */
1480 BIO_free_all(s->wbio);
1481 s->wbio = NULL;
1482 BIO_free_all(s->rbio);
1483 s->rbio = NULL;
1484 OPENSSL_free(s->s3.tmp.valid_flags);
1485 }
1486
1487 void SSL_set0_rbio(SSL *s, BIO *rbio)
1488 {
1489 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1490
1491 #ifndef OPENSSL_NO_QUIC
1492 if (IS_QUIC(s)) {
1493 ossl_quic_conn_set0_net_rbio(s, rbio);
1494 return;
1495 }
1496 #endif
1497
1498 if (sc == NULL)
1499 return;
1500
1501 BIO_free_all(sc->rbio);
1502 sc->rbio = rbio;
1503 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
1504 }
1505
1506 void SSL_set0_wbio(SSL *s, BIO *wbio)
1507 {
1508 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1509
1510 #ifndef OPENSSL_NO_QUIC
1511 if (IS_QUIC(s)) {
1512 ossl_quic_conn_set0_net_wbio(s, wbio);
1513 return;
1514 }
1515 #endif
1516
1517 if (sc == NULL)
1518 return;
1519
1520 /*
1521 * If the output buffering BIO is still in place, remove it
1522 */
1523 if (sc->bbio != NULL)
1524 sc->wbio = BIO_pop(sc->wbio);
1525
1526 BIO_free_all(sc->wbio);
1527 sc->wbio = wbio;
1528
1529 /* Re-attach |bbio| to the new |wbio|. */
1530 if (sc->bbio != NULL)
1531 sc->wbio = BIO_push(sc->bbio, sc->wbio);
1532
1533 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
1534 }
1535
1536 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1537 {
1538 /*
1539 * For historical reasons, this function has many different cases in
1540 * ownership handling.
1541 */
1542
1543 /* If nothing has changed, do nothing */
1544 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1545 return;
1546
1547 /*
1548 * If the two arguments are equal then one fewer reference is granted by the
1549 * caller than we want to take
1550 */
1551 if (rbio != NULL && rbio == wbio)
1552 BIO_up_ref(rbio);
1553
1554 /*
1555 * If only the wbio is changed only adopt one reference.
1556 */
1557 if (rbio == SSL_get_rbio(s)) {
1558 SSL_set0_wbio(s, wbio);
1559 return;
1560 }
1561 /*
1562 * There is an asymmetry here for historical reasons. If only the rbio is
1563 * changed AND the rbio and wbio were originally different, then we only
1564 * adopt one reference.
1565 */
1566 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1567 SSL_set0_rbio(s, rbio);
1568 return;
1569 }
1570
1571 /* Otherwise, adopt both references. */
1572 SSL_set0_rbio(s, rbio);
1573 SSL_set0_wbio(s, wbio);
1574 }
1575
1576 BIO *SSL_get_rbio(const SSL *s)
1577 {
1578 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1579
1580 #ifndef OPENSSL_NO_QUIC
1581 if (IS_QUIC(s))
1582 return ossl_quic_conn_get_net_rbio(s);
1583 #endif
1584
1585 if (sc == NULL)
1586 return NULL;
1587
1588 return sc->rbio;
1589 }
1590
1591 BIO *SSL_get_wbio(const SSL *s)
1592 {
1593 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1594
1595 #ifndef OPENSSL_NO_QUIC
1596 if (IS_QUIC(s))
1597 return ossl_quic_conn_get_net_wbio(s);
1598 #endif
1599
1600 if (sc == NULL)
1601 return NULL;
1602
1603 if (sc->bbio != NULL) {
1604 /*
1605 * If |bbio| is active, the true caller-configured BIO is its
1606 * |next_bio|.
1607 */
1608 return BIO_next(sc->bbio);
1609 }
1610 return sc->wbio;
1611 }
1612
1613 int SSL_get_fd(const SSL *s)
1614 {
1615 return SSL_get_rfd(s);
1616 }
1617
1618 int SSL_get_rfd(const SSL *s)
1619 {
1620 int ret = -1;
1621 BIO *b, *r;
1622
1623 b = SSL_get_rbio(s);
1624 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1625 if (r != NULL)
1626 BIO_get_fd(r, &ret);
1627 return ret;
1628 }
1629
1630 int SSL_get_wfd(const SSL *s)
1631 {
1632 int ret = -1;
1633 BIO *b, *r;
1634
1635 b = SSL_get_wbio(s);
1636 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1637 if (r != NULL)
1638 BIO_get_fd(r, &ret);
1639 return ret;
1640 }
1641
1642 #ifndef OPENSSL_NO_SOCK
1643 int SSL_set_fd(SSL *s, int fd)
1644 {
1645 int ret = 0;
1646 BIO *bio = NULL;
1647
1648 bio = BIO_new(BIO_s_socket());
1649
1650 if (bio == NULL) {
1651 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1652 goto err;
1653 }
1654 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1655 SSL_set_bio(s, bio, bio);
1656 #ifndef OPENSSL_NO_KTLS
1657 /*
1658 * The new socket is created successfully regardless of ktls_enable.
1659 * ktls_enable doesn't change any functionality of the socket, except
1660 * changing the setsockopt to enable the processing of ktls_start.
1661 * Thus, it is not a problem to call it for non-TLS sockets.
1662 */
1663 ktls_enable(fd);
1664 #endif /* OPENSSL_NO_KTLS */
1665 ret = 1;
1666 err:
1667 return ret;
1668 }
1669
1670 int SSL_set_wfd(SSL *s, int fd)
1671 {
1672 BIO *rbio = SSL_get_rbio(s);
1673
1674 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1675 || (int)BIO_get_fd(rbio, NULL) != fd) {
1676 BIO *bio = BIO_new(BIO_s_socket());
1677
1678 if (bio == NULL) {
1679 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1680 return 0;
1681 }
1682 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1683 SSL_set0_wbio(s, bio);
1684 #ifndef OPENSSL_NO_KTLS
1685 /*
1686 * The new socket is created successfully regardless of ktls_enable.
1687 * ktls_enable doesn't change any functionality of the socket, except
1688 * changing the setsockopt to enable the processing of ktls_start.
1689 * Thus, it is not a problem to call it for non-TLS sockets.
1690 */
1691 ktls_enable(fd);
1692 #endif /* OPENSSL_NO_KTLS */
1693 } else {
1694 BIO_up_ref(rbio);
1695 SSL_set0_wbio(s, rbio);
1696 }
1697 return 1;
1698 }
1699
1700 int SSL_set_rfd(SSL *s, int fd)
1701 {
1702 BIO *wbio = SSL_get_wbio(s);
1703
1704 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1705 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1706 BIO *bio = BIO_new(BIO_s_socket());
1707
1708 if (bio == NULL) {
1709 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1710 return 0;
1711 }
1712 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1713 SSL_set0_rbio(s, bio);
1714 } else {
1715 BIO_up_ref(wbio);
1716 SSL_set0_rbio(s, wbio);
1717 }
1718
1719 return 1;
1720 }
1721 #endif
1722
1723 /* return length of latest Finished message we sent, copy to 'buf' */
1724 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1725 {
1726 size_t ret = 0;
1727 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1728
1729 if (sc == NULL)
1730 return 0;
1731
1732 ret = sc->s3.tmp.finish_md_len;
1733 if (count > ret)
1734 count = ret;
1735 memcpy(buf, sc->s3.tmp.finish_md, count);
1736 return ret;
1737 }
1738
1739 /* return length of latest Finished message we expected, copy to 'buf' */
1740 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1741 {
1742 size_t ret = 0;
1743 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1744
1745 if (sc == NULL)
1746 return 0;
1747
1748 ret = sc->s3.tmp.peer_finish_md_len;
1749 if (count > ret)
1750 count = ret;
1751 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
1752 return ret;
1753 }
1754
1755 int SSL_get_verify_mode(const SSL *s)
1756 {
1757 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1758
1759 if (sc == NULL)
1760 return 0;
1761
1762 return sc->verify_mode;
1763 }
1764
1765 int SSL_get_verify_depth(const SSL *s)
1766 {
1767 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1768
1769 if (sc == NULL)
1770 return 0;
1771
1772 return X509_VERIFY_PARAM_get_depth(sc->param);
1773 }
1774
1775 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1776 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1777
1778 if (sc == NULL)
1779 return NULL;
1780
1781 return sc->verify_callback;
1782 }
1783
1784 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1785 {
1786 return ctx->verify_mode;
1787 }
1788
1789 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1790 {
1791 return X509_VERIFY_PARAM_get_depth(ctx->param);
1792 }
1793
1794 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1795 return ctx->default_verify_callback;
1796 }
1797
1798 void SSL_set_verify(SSL *s, int mode,
1799 int (*callback) (int ok, X509_STORE_CTX *ctx))
1800 {
1801 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1802
1803 if (sc == NULL)
1804 return;
1805
1806 sc->verify_mode = mode;
1807 if (callback != NULL)
1808 sc->verify_callback = callback;
1809 }
1810
1811 void SSL_set_verify_depth(SSL *s, int depth)
1812 {
1813 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1814
1815 if (sc == NULL)
1816 return;
1817
1818 X509_VERIFY_PARAM_set_depth(sc->param, depth);
1819 }
1820
1821 void SSL_set_read_ahead(SSL *s, int yes)
1822 {
1823 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1824 OSSL_PARAM options[2], *opts = options;
1825
1826 if (sc == NULL)
1827 return;
1828
1829 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
1830
1831 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1832 &sc->rlayer.read_ahead);
1833 *opts = OSSL_PARAM_construct_end();
1834
1835 /* Ignore return value */
1836 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
1837 }
1838
1839 int SSL_get_read_ahead(const SSL *s)
1840 {
1841 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1842
1843 if (sc == NULL)
1844 return 0;
1845
1846 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
1847 }
1848
1849 int SSL_pending(const SSL *s)
1850 {
1851 size_t pending = s->method->ssl_pending(s);
1852
1853 /*
1854 * SSL_pending cannot work properly if read-ahead is enabled
1855 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1856 * impossible to fix since SSL_pending cannot report errors that may be
1857 * observed while scanning the new data. (Note that SSL_pending() is
1858 * often used as a boolean value, so we'd better not return -1.)
1859 *
1860 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1861 * we just return INT_MAX.
1862 */
1863 return pending < INT_MAX ? (int)pending : INT_MAX;
1864 }
1865
1866 int SSL_has_pending(const SSL *s)
1867 {
1868 /*
1869 * Similar to SSL_pending() but returns a 1 to indicate that we have
1870 * processed or unprocessed data available or 0 otherwise (as opposed to the
1871 * number of bytes available). Unlike SSL_pending() this will take into
1872 * account read_ahead data. A 1 return simply indicates that we have data.
1873 * That data may not result in any application data, or we may fail to parse
1874 * the records for some reason.
1875 */
1876 const SSL_CONNECTION *sc;
1877
1878 #ifndef OPENSSL_NO_QUIC
1879 if (IS_QUIC(s))
1880 return ossl_quic_has_pending(s);
1881 #endif
1882
1883 sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1884
1885 /* Check buffered app data if any first */
1886 if (SSL_CONNECTION_IS_DTLS(sc)) {
1887 TLS_RECORD *rdata;
1888 pitem *item, *iter;
1889
1890 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1891 while ((item = pqueue_next(&iter)) != NULL) {
1892 rdata = item->data;
1893 if (rdata->length > 0)
1894 return 1;
1895 }
1896 }
1897
1898 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
1899 return 1;
1900
1901 return RECORD_LAYER_read_pending(&sc->rlayer);
1902 }
1903
1904 X509 *SSL_get1_peer_certificate(const SSL *s)
1905 {
1906 X509 *r = SSL_get0_peer_certificate(s);
1907
1908 if (r != NULL)
1909 X509_up_ref(r);
1910
1911 return r;
1912 }
1913
1914 X509 *SSL_get0_peer_certificate(const SSL *s)
1915 {
1916 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1917
1918 if (sc == NULL)
1919 return NULL;
1920
1921 if (sc->session == NULL)
1922 return NULL;
1923 else
1924 return sc->session->peer;
1925 }
1926
1927 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1928 {
1929 STACK_OF(X509) *r;
1930 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1931
1932 if (sc == NULL)
1933 return NULL;
1934
1935 if (sc->session == NULL)
1936 r = NULL;
1937 else
1938 r = sc->session->peer_chain;
1939
1940 /*
1941 * If we are a client, cert_chain includes the peer's own certificate; if
1942 * we are a server, it does not.
1943 */
1944
1945 return r;
1946 }
1947
1948 /*
1949 * Now in theory, since the calling process own 't' it should be safe to
1950 * modify. We need to be able to read f without being hassled
1951 */
1952 int SSL_copy_session_id(SSL *t, const SSL *f)
1953 {
1954 int i;
1955 /* TODO(QUIC): Do we want to support this for QUIC connections? */
1956 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
1957 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
1958
1959 if (tsc == NULL || fsc == NULL)
1960 return 0;
1961
1962 /* Do we need to do SSL locking? */
1963 if (!SSL_set_session(t, SSL_get_session(f))) {
1964 return 0;
1965 }
1966
1967 /*
1968 * what if we are setup for one protocol version but want to talk another
1969 */
1970 if (t->method != f->method) {
1971 t->method->ssl_deinit(t);
1972 t->method = f->method;
1973 if (t->method->ssl_init(t) == 0)
1974 return 0;
1975 }
1976
1977 CRYPTO_UP_REF(&fsc->cert->references, &i, fsc->cert->lock);
1978 ssl_cert_free(tsc->cert);
1979 tsc->cert = fsc->cert;
1980 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
1981 return 0;
1982 }
1983
1984 return 1;
1985 }
1986
1987 /* Fix this so it checks all the valid key/cert options */
1988 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1989 {
1990 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1991 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1992 return 0;
1993 }
1994 if (ctx->cert->key->privatekey == NULL) {
1995 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1996 return 0;
1997 }
1998 return X509_check_private_key
1999 (ctx->cert->key->x509, ctx->cert->key->privatekey);
2000 }
2001
2002 /* Fix this function so that it takes an optional type parameter */
2003 int SSL_check_private_key(const SSL *ssl)
2004 {
2005 const SSL_CONNECTION *sc;
2006
2007 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
2008 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
2009 return 0;
2010 }
2011 if (sc->cert->key->x509 == NULL) {
2012 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
2013 return 0;
2014 }
2015 if (sc->cert->key->privatekey == NULL) {
2016 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
2017 return 0;
2018 }
2019 return X509_check_private_key(sc->cert->key->x509,
2020 sc->cert->key->privatekey);
2021 }
2022
2023 int SSL_waiting_for_async(SSL *s)
2024 {
2025 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2026
2027 if (sc == NULL)
2028 return 0;
2029
2030 if (sc->job)
2031 return 1;
2032
2033 return 0;
2034 }
2035
2036 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
2037 {
2038 ASYNC_WAIT_CTX *ctx;
2039 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2040
2041 if (sc == NULL)
2042 return 0;
2043
2044 if ((ctx = sc->waitctx) == NULL)
2045 return 0;
2046 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
2047 }
2048
2049 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
2050 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
2051 {
2052 ASYNC_WAIT_CTX *ctx;
2053 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2054
2055 if (sc == NULL)
2056 return 0;
2057
2058 if ((ctx = sc->waitctx) == NULL)
2059 return 0;
2060 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2061 numdelfds);
2062 }
2063
2064 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2065 {
2066 ctx->async_cb = callback;
2067 return 1;
2068 }
2069
2070 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2071 {
2072 ctx->async_cb_arg = arg;
2073 return 1;
2074 }
2075
2076 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2077 {
2078 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2079
2080 if (sc == NULL)
2081 return 0;
2082
2083 sc->async_cb = callback;
2084 return 1;
2085 }
2086
2087 int SSL_set_async_callback_arg(SSL *s, void *arg)
2088 {
2089 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2090
2091 if (sc == NULL)
2092 return 0;
2093
2094 sc->async_cb_arg = arg;
2095 return 1;
2096 }
2097
2098 int SSL_get_async_status(SSL *s, int *status)
2099 {
2100 ASYNC_WAIT_CTX *ctx;
2101 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2102
2103 if (sc == NULL)
2104 return 0;
2105
2106 if ((ctx = sc->waitctx) == NULL)
2107 return 0;
2108 *status = ASYNC_WAIT_CTX_get_status(ctx);
2109 return 1;
2110 }
2111
2112 int SSL_accept(SSL *s)
2113 {
2114 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2115
2116 #ifndef OPENSSL_NO_QUIC
2117 if (IS_QUIC(s))
2118 return s->method->ssl_accept(s);
2119 #endif
2120
2121 if (sc == NULL)
2122 return 0;
2123
2124 if (sc->handshake_func == NULL) {
2125 /* Not properly initialized yet */
2126 SSL_set_accept_state(s);
2127 }
2128
2129 return SSL_do_handshake(s);
2130 }
2131
2132 int SSL_connect(SSL *s)
2133 {
2134 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2135
2136 #ifndef OPENSSL_NO_QUIC
2137 if (IS_QUIC(s))
2138 return s->method->ssl_connect(s);
2139 #endif
2140
2141 if (sc == NULL)
2142 return 0;
2143
2144 if (sc->handshake_func == NULL) {
2145 /* Not properly initialized yet */
2146 SSL_set_connect_state(s);
2147 }
2148
2149 return SSL_do_handshake(s);
2150 }
2151
2152 long SSL_get_default_timeout(const SSL *s)
2153 {
2154 return (long int)ossl_time2seconds(s->method->get_timeout());
2155 }
2156
2157 static int ssl_async_wait_ctx_cb(void *arg)
2158 {
2159 SSL *s = (SSL *)arg;
2160 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2161
2162 if (sc == NULL)
2163 return 0;
2164
2165 return sc->async_cb(s, sc->async_cb_arg);
2166 }
2167
2168 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
2169 int (*func) (void *))
2170 {
2171 int ret;
2172 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2173
2174 if (sc == NULL)
2175 return 0;
2176
2177 if (sc->waitctx == NULL) {
2178 sc->waitctx = ASYNC_WAIT_CTX_new();
2179 if (sc->waitctx == NULL)
2180 return -1;
2181 if (sc->async_cb != NULL
2182 && !ASYNC_WAIT_CTX_set_callback
2183 (sc->waitctx, ssl_async_wait_ctx_cb, s))
2184 return -1;
2185 }
2186
2187 sc->rwstate = SSL_NOTHING;
2188 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
2189 sizeof(struct ssl_async_args))) {
2190 case ASYNC_ERR:
2191 sc->rwstate = SSL_NOTHING;
2192 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
2193 return -1;
2194 case ASYNC_PAUSE:
2195 sc->rwstate = SSL_ASYNC_PAUSED;
2196 return -1;
2197 case ASYNC_NO_JOBS:
2198 sc->rwstate = SSL_ASYNC_NO_JOBS;
2199 return -1;
2200 case ASYNC_FINISH:
2201 sc->job = NULL;
2202 return ret;
2203 default:
2204 sc->rwstate = SSL_NOTHING;
2205 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
2206 /* Shouldn't happen */
2207 return -1;
2208 }
2209 }
2210
2211 static int ssl_io_intern(void *vargs)
2212 {
2213 struct ssl_async_args *args;
2214 SSL *s;
2215 void *buf;
2216 size_t num;
2217 SSL_CONNECTION *sc;
2218
2219 args = (struct ssl_async_args *)vargs;
2220 s = args->s;
2221 buf = args->buf;
2222 num = args->num;
2223 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2224 return -1;
2225
2226 switch (args->type) {
2227 case READFUNC:
2228 return args->f.func_read(s, buf, num, &sc->asyncrw);
2229 case WRITEFUNC:
2230 return args->f.func_write(s, buf, num, &sc->asyncrw);
2231 case OTHERFUNC:
2232 return args->f.func_other(s);
2233 }
2234 return -1;
2235 }
2236
2237 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2238 {
2239 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2240
2241 #ifndef OPENSSL_NO_QUIC
2242 if (IS_QUIC(s))
2243 return s->method->ssl_read(s, buf, num, readbytes);
2244 #endif
2245
2246 if (sc == NULL)
2247 return -1;
2248
2249 if (sc->handshake_func == NULL) {
2250 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2251 return -1;
2252 }
2253
2254 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2255 sc->rwstate = SSL_NOTHING;
2256 return 0;
2257 }
2258
2259 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2260 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
2261 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2262 return 0;
2263 }
2264 /*
2265 * If we are a client and haven't received the ServerHello etc then we
2266 * better do that
2267 */
2268 ossl_statem_check_finish_init(sc, 0);
2269
2270 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2271 struct ssl_async_args args;
2272 int ret;
2273
2274 args.s = s;
2275 args.buf = buf;
2276 args.num = num;
2277 args.type = READFUNC;
2278 args.f.func_read = s->method->ssl_read;
2279
2280 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2281 *readbytes = sc->asyncrw;
2282 return ret;
2283 } else {
2284 return s->method->ssl_read(s, buf, num, readbytes);
2285 }
2286 }
2287
2288 int SSL_read(SSL *s, void *buf, int num)
2289 {
2290 int ret;
2291 size_t readbytes;
2292
2293 if (num < 0) {
2294 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2295 return -1;
2296 }
2297
2298 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
2299
2300 /*
2301 * The cast is safe here because ret should be <= INT_MAX because num is
2302 * <= INT_MAX
2303 */
2304 if (ret > 0)
2305 ret = (int)readbytes;
2306
2307 return ret;
2308 }
2309
2310 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2311 {
2312 int ret = ssl_read_internal(s, buf, num, readbytes);
2313
2314 if (ret < 0)
2315 ret = 0;
2316 return ret;
2317 }
2318
2319 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
2320 {
2321 int ret;
2322 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2323
2324 /* TODO(QUIC): This will need special handling for QUIC */
2325 if (sc == NULL)
2326 return 0;
2327
2328 if (!sc->server) {
2329 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2330 return SSL_READ_EARLY_DATA_ERROR;
2331 }
2332
2333 switch (sc->early_data_state) {
2334 case SSL_EARLY_DATA_NONE:
2335 if (!SSL_in_before(s)) {
2336 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2337 return SSL_READ_EARLY_DATA_ERROR;
2338 }
2339 /* fall through */
2340
2341 case SSL_EARLY_DATA_ACCEPT_RETRY:
2342 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
2343 ret = SSL_accept(s);
2344 if (ret <= 0) {
2345 /* NBIO or error */
2346 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
2347 return SSL_READ_EARLY_DATA_ERROR;
2348 }
2349 /* fall through */
2350
2351 case SSL_EARLY_DATA_READ_RETRY:
2352 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2353 sc->early_data_state = SSL_EARLY_DATA_READING;
2354 ret = SSL_read_ex(s, buf, num, readbytes);
2355 /*
2356 * State machine will update early_data_state to
2357 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2358 * message
2359 */
2360 if (ret > 0 || (ret <= 0 && sc->early_data_state
2361 != SSL_EARLY_DATA_FINISHED_READING)) {
2362 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
2363 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2364 : SSL_READ_EARLY_DATA_ERROR;
2365 }
2366 } else {
2367 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
2368 }
2369 *readbytes = 0;
2370 return SSL_READ_EARLY_DATA_FINISH;
2371
2372 default:
2373 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2374 return SSL_READ_EARLY_DATA_ERROR;
2375 }
2376 }
2377
2378 int SSL_get_early_data_status(const SSL *s)
2379 {
2380 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2381
2382 /* TODO(QUIC): This will need special handling for QUIC */
2383 if (sc == NULL)
2384 return 0;
2385
2386 return sc->ext.early_data;
2387 }
2388
2389 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2390 {
2391 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2392
2393 #ifndef OPENSSL_NO_QUIC
2394 if (IS_QUIC(s))
2395 return s->method->ssl_peek(s, buf, num, readbytes);
2396 #endif
2397
2398 if (sc == NULL)
2399 return 0;
2400
2401 if (sc->handshake_func == NULL) {
2402 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2403 return -1;
2404 }
2405
2406 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2407 return 0;
2408 }
2409 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2410 struct ssl_async_args args;
2411 int ret;
2412
2413 args.s = s;
2414 args.buf = buf;
2415 args.num = num;
2416 args.type = READFUNC;
2417 args.f.func_read = s->method->ssl_peek;
2418
2419 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2420 *readbytes = sc->asyncrw;
2421 return ret;
2422 } else {
2423 return s->method->ssl_peek(s, buf, num, readbytes);
2424 }
2425 }
2426
2427 int SSL_peek(SSL *s, void *buf, int num)
2428 {
2429 int ret;
2430 size_t readbytes;
2431
2432 if (num < 0) {
2433 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2434 return -1;
2435 }
2436
2437 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
2438
2439 /*
2440 * The cast is safe here because ret should be <= INT_MAX because num is
2441 * <= INT_MAX
2442 */
2443 if (ret > 0)
2444 ret = (int)readbytes;
2445
2446 return ret;
2447 }
2448
2449
2450 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2451 {
2452 int ret = ssl_peek_internal(s, buf, num, readbytes);
2453
2454 if (ret < 0)
2455 ret = 0;
2456 return ret;
2457 }
2458
2459 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2460 {
2461 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2462
2463 #ifndef OPENSSL_NO_QUIC
2464 if (IS_QUIC(s))
2465 return s->method->ssl_write(s, buf, num, written);
2466 #endif
2467
2468 if (sc == NULL)
2469 return 0;
2470
2471 if (sc->handshake_func == NULL) {
2472 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2473 return -1;
2474 }
2475
2476 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2477 sc->rwstate = SSL_NOTHING;
2478 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2479 return -1;
2480 }
2481
2482 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2483 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2484 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2485 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2486 return 0;
2487 }
2488 /* If we are a client and haven't sent the Finished we better do that */
2489 ossl_statem_check_finish_init(sc, 1);
2490
2491 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2492 int ret;
2493 struct ssl_async_args args;
2494
2495 args.s = s;
2496 args.buf = (void *)buf;
2497 args.num = num;
2498 args.type = WRITEFUNC;
2499 args.f.func_write = s->method->ssl_write;
2500
2501 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2502 *written = sc->asyncrw;
2503 return ret;
2504 } else {
2505 return s->method->ssl_write(s, buf, num, written);
2506 }
2507 }
2508
2509 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2510 {
2511 ossl_ssize_t ret;
2512 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2513
2514 if (sc == NULL)
2515 return 0;
2516
2517 if (sc->handshake_func == NULL) {
2518 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2519 return -1;
2520 }
2521
2522 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2523 sc->rwstate = SSL_NOTHING;
2524 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2525 return -1;
2526 }
2527
2528 if (!BIO_get_ktls_send(sc->wbio)) {
2529 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2530 return -1;
2531 }
2532
2533 /* If we have an alert to send, lets send it */
2534 if (sc->s3.alert_dispatch > 0) {
2535 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2536 if (ret <= 0) {
2537 /* SSLfatal() already called if appropriate */
2538 return ret;
2539 }
2540 /* if it went, fall through and send more stuff */
2541 }
2542
2543 sc->rwstate = SSL_WRITING;
2544 if (BIO_flush(sc->wbio) <= 0) {
2545 if (!BIO_should_retry(sc->wbio)) {
2546 sc->rwstate = SSL_NOTHING;
2547 } else {
2548 #ifdef EAGAIN
2549 set_sys_error(EAGAIN);
2550 #endif
2551 }
2552 return -1;
2553 }
2554
2555 #ifdef OPENSSL_NO_KTLS
2556 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2557 "can't call ktls_sendfile(), ktls disabled");
2558 return -1;
2559 #else
2560 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2561 if (ret < 0) {
2562 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2563 if ((get_last_sys_error() == EAGAIN) ||
2564 (get_last_sys_error() == EINTR) ||
2565 (get_last_sys_error() == EBUSY))
2566 BIO_set_retry_write(sc->wbio);
2567 else
2568 #endif
2569 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2570 return ret;
2571 }
2572 sc->rwstate = SSL_NOTHING;
2573 return ret;
2574 #endif
2575 }
2576
2577 int SSL_write(SSL *s, const void *buf, int num)
2578 {
2579 int ret;
2580 size_t written;
2581
2582 if (num < 0) {
2583 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2584 return -1;
2585 }
2586
2587 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2588
2589 /*
2590 * The cast is safe here because ret should be <= INT_MAX because num is
2591 * <= INT_MAX
2592 */
2593 if (ret > 0)
2594 ret = (int)written;
2595
2596 return ret;
2597 }
2598
2599 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2600 {
2601 int ret = ssl_write_internal(s, buf, num, written);
2602
2603 if (ret < 0)
2604 ret = 0;
2605 return ret;
2606 }
2607
2608 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2609 {
2610 int ret, early_data_state;
2611 size_t writtmp;
2612 uint32_t partialwrite;
2613 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2614
2615 /* TODO(QUIC): This will need special handling for QUIC */
2616 if (sc == NULL)
2617 return 0;
2618
2619 switch (sc->early_data_state) {
2620 case SSL_EARLY_DATA_NONE:
2621 if (sc->server
2622 || !SSL_in_before(s)
2623 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2624 && (sc->psk_use_session_cb == NULL))) {
2625 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2626 return 0;
2627 }
2628 /* fall through */
2629
2630 case SSL_EARLY_DATA_CONNECT_RETRY:
2631 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
2632 ret = SSL_connect(s);
2633 if (ret <= 0) {
2634 /* NBIO or error */
2635 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2636 return 0;
2637 }
2638 /* fall through */
2639
2640 case SSL_EARLY_DATA_WRITE_RETRY:
2641 sc->early_data_state = SSL_EARLY_DATA_WRITING;
2642 /*
2643 * We disable partial write for early data because we don't keep track
2644 * of how many bytes we've written between the SSL_write_ex() call and
2645 * the flush if the flush needs to be retried)
2646 */
2647 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2648 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2649 ret = SSL_write_ex(s, buf, num, &writtmp);
2650 sc->mode |= partialwrite;
2651 if (!ret) {
2652 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2653 return ret;
2654 }
2655 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2656 /* fall through */
2657
2658 case SSL_EARLY_DATA_WRITE_FLUSH:
2659 /* The buffering BIO is still in place so we need to flush it */
2660 if (statem_flush(sc) != 1)
2661 return 0;
2662 *written = num;
2663 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2664 return 1;
2665
2666 case SSL_EARLY_DATA_FINISHED_READING:
2667 case SSL_EARLY_DATA_READ_RETRY:
2668 early_data_state = sc->early_data_state;
2669 /* We are a server writing to an unauthenticated client */
2670 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2671 ret = SSL_write_ex(s, buf, num, written);
2672 /* The buffering BIO is still in place */
2673 if (ret)
2674 (void)BIO_flush(sc->wbio);
2675 sc->early_data_state = early_data_state;
2676 return ret;
2677
2678 default:
2679 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2680 return 0;
2681 }
2682 }
2683
2684 int SSL_shutdown(SSL *s)
2685 {
2686 /*
2687 * Note that this function behaves differently from what one might
2688 * expect. Return values are 0 for no success (yet), 1 for success; but
2689 * calling it once is usually not enough, even if blocking I/O is used
2690 * (see ssl3_shutdown).
2691 */
2692 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2693
2694 #ifndef OPENSSL_NO_QUIC
2695 if (IS_QUIC(s))
2696 return ossl_quic_conn_shutdown(s, 0, NULL, 0);
2697 #endif
2698
2699 if (sc == NULL)
2700 return -1;
2701
2702 if (sc->handshake_func == NULL) {
2703 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2704 return -1;
2705 }
2706
2707 if (!SSL_in_init(s)) {
2708 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2709 struct ssl_async_args args;
2710
2711 memset(&args, 0, sizeof(args));
2712 args.s = s;
2713 args.type = OTHERFUNC;
2714 args.f.func_other = s->method->ssl_shutdown;
2715
2716 return ssl_start_async_job(s, &args, ssl_io_intern);
2717 } else {
2718 return s->method->ssl_shutdown(s);
2719 }
2720 } else {
2721 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2722 return -1;
2723 }
2724 }
2725
2726 int SSL_key_update(SSL *s, int updatetype)
2727 {
2728 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2729
2730 #ifndef OPENSSL_NO_QUIC
2731 if (IS_QUIC(s))
2732 return ossl_quic_key_update(s, updatetype);
2733 #endif
2734
2735 if (sc == NULL)
2736 return 0;
2737
2738 if (!SSL_CONNECTION_IS_TLS13(sc)) {
2739 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2740 return 0;
2741 }
2742
2743 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2744 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2745 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
2746 return 0;
2747 }
2748
2749 if (!SSL_is_init_finished(s)) {
2750 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
2751 return 0;
2752 }
2753
2754 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
2755 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2756 return 0;
2757 }
2758
2759 ossl_statem_set_in_init(sc, 1);
2760 sc->key_update = updatetype;
2761 return 1;
2762 }
2763
2764 int SSL_get_key_update_type(const SSL *s)
2765 {
2766 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2767
2768 #ifndef OPENSSL_NO_QUIC
2769 if (IS_QUIC(s))
2770 return ossl_quic_get_key_update_type(s);
2771 #endif
2772
2773 if (sc == NULL)
2774 return 0;
2775
2776 return sc->key_update;
2777 }
2778
2779 /*
2780 * Can we accept a renegotiation request? If yes, set the flag and
2781 * return 1 if yes. If not, raise error and return 0.
2782 */
2783 static int can_renegotiate(const SSL_CONNECTION *sc)
2784 {
2785 if (SSL_CONNECTION_IS_TLS13(sc)) {
2786 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2787 return 0;
2788 }
2789
2790 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
2791 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2792 return 0;
2793 }
2794
2795 return 1;
2796 }
2797
2798 int SSL_renegotiate(SSL *s)
2799 {
2800 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2801
2802 if (sc == NULL)
2803 return 0;
2804
2805 if (!can_renegotiate(sc))
2806 return 0;
2807
2808 sc->renegotiate = 1;
2809 sc->new_session = 1;
2810 return s->method->ssl_renegotiate(s);
2811 }
2812
2813 int SSL_renegotiate_abbreviated(SSL *s)
2814 {
2815 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2816
2817 if (sc == NULL)
2818 return 0;
2819
2820 if (!can_renegotiate(sc))
2821 return 0;
2822
2823 sc->renegotiate = 1;
2824 sc->new_session = 0;
2825 return s->method->ssl_renegotiate(s);
2826 }
2827
2828 int SSL_renegotiate_pending(const SSL *s)
2829 {
2830 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2831
2832 if (sc == NULL)
2833 return 0;
2834
2835 /*
2836 * becomes true when negotiation is requested; false again once a
2837 * handshake has finished
2838 */
2839 return (sc->renegotiate != 0);
2840 }
2841
2842 int SSL_new_session_ticket(SSL *s)
2843 {
2844 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2845
2846 if (sc == NULL)
2847 return 0;
2848
2849 /* If we are in init because we're sending tickets, okay to send more. */
2850 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2851 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2852 || !SSL_CONNECTION_IS_TLS13(sc))
2853 return 0;
2854 sc->ext.extra_tickets_expected++;
2855 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2856 ossl_statem_set_in_init(sc, 1);
2857 return 1;
2858 }
2859
2860 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2861 {
2862 long l;
2863 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2864
2865 /* TODO(QUIC): Special handling for some ctrls will be needed */
2866 if (sc == NULL)
2867 return 0;
2868
2869 switch (cmd) {
2870 case SSL_CTRL_GET_READ_AHEAD:
2871 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
2872 case SSL_CTRL_SET_READ_AHEAD:
2873 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2874 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
2875 return l;
2876
2877 case SSL_CTRL_MODE:
2878 {
2879 OSSL_PARAM options[2], *opts = options;
2880
2881 sc->mode |= larg;
2882
2883 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2884 &sc->mode);
2885 *opts = OSSL_PARAM_construct_end();
2886
2887 /* Ignore return value */
2888 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2889
2890 return sc->mode;
2891 }
2892 case SSL_CTRL_CLEAR_MODE:
2893 return (sc->mode &= ~larg);
2894 case SSL_CTRL_GET_MAX_CERT_LIST:
2895 return (long)sc->max_cert_list;
2896 case SSL_CTRL_SET_MAX_CERT_LIST:
2897 if (larg < 0)
2898 return 0;
2899 l = (long)sc->max_cert_list;
2900 sc->max_cert_list = (size_t)larg;
2901 return l;
2902 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2903 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2904 return 0;
2905 #ifndef OPENSSL_NO_KTLS
2906 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
2907 return 0;
2908 #endif /* OPENSSL_NO_KTLS */
2909 sc->max_send_fragment = larg;
2910 if (sc->max_send_fragment < sc->split_send_fragment)
2911 sc->split_send_fragment = sc->max_send_fragment;
2912 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
2913 return 1;
2914 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2915 if ((size_t)larg > sc->max_send_fragment || larg == 0)
2916 return 0;
2917 sc->split_send_fragment = larg;
2918 return 1;
2919 case SSL_CTRL_SET_MAX_PIPELINES:
2920 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2921 return 0;
2922 sc->max_pipelines = larg;
2923 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2924 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
2925 return 1;
2926 case SSL_CTRL_GET_RI_SUPPORT:
2927 return sc->s3.send_connection_binding;
2928 case SSL_CTRL_SET_RETRY_VERIFY:
2929 sc->rwstate = SSL_RETRY_VERIFY;
2930 return 1;
2931 case SSL_CTRL_CERT_FLAGS:
2932 return (sc->cert->cert_flags |= larg);
2933 case SSL_CTRL_CLEAR_CERT_FLAGS:
2934 return (sc->cert->cert_flags &= ~larg);
2935
2936 case SSL_CTRL_GET_RAW_CIPHERLIST:
2937 if (parg) {
2938 if (sc->s3.tmp.ciphers_raw == NULL)
2939 return 0;
2940 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2941 return (int)sc->s3.tmp.ciphers_rawlen;
2942 } else {
2943 return TLS_CIPHER_LEN;
2944 }
2945 case SSL_CTRL_GET_EXTMS_SUPPORT:
2946 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
2947 return -1;
2948 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
2949 return 1;
2950 else
2951 return 0;
2952 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2953 return ssl_check_allowed_versions(larg, sc->max_proto_version)
2954 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
2955 &sc->min_proto_version);
2956 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2957 return sc->min_proto_version;
2958 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2959 return ssl_check_allowed_versions(sc->min_proto_version, larg)
2960 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
2961 &sc->max_proto_version);
2962 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2963 return sc->max_proto_version;
2964 default:
2965 return s->method->ssl_ctrl(s, cmd, larg, parg);
2966 }
2967 }
2968
2969 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2970 {
2971 return s->method->ssl_callback_ctrl(s, cmd, fp);
2972 }
2973
2974 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2975 {
2976 return ctx->sessions;
2977 }
2978
2979 static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
2980 {
2981 int res = 0;
2982
2983 if (ssl_tsan_lock(ctx)) {
2984 res = tsan_load(stat);
2985 ssl_tsan_unlock(ctx);
2986 }
2987 return res;
2988 }
2989
2990 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2991 {
2992 long l;
2993 /* For some cases with ctx == NULL perform syntax checks */
2994 if (ctx == NULL) {
2995 switch (cmd) {
2996 case SSL_CTRL_SET_GROUPS_LIST:
2997 return tls1_set_groups_list(ctx, NULL, NULL, parg);
2998 case SSL_CTRL_SET_SIGALGS_LIST:
2999 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
3000 return tls1_set_sigalgs_list(NULL, parg, 0);
3001 default:
3002 return 0;
3003 }
3004 }
3005
3006 switch (cmd) {
3007 case SSL_CTRL_GET_READ_AHEAD:
3008 return ctx->read_ahead;
3009 case SSL_CTRL_SET_READ_AHEAD:
3010 l = ctx->read_ahead;
3011 ctx->read_ahead = larg;
3012 return l;
3013
3014 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
3015 ctx->msg_callback_arg = parg;
3016 return 1;
3017
3018 case SSL_CTRL_GET_MAX_CERT_LIST:
3019 return (long)ctx->max_cert_list;
3020 case SSL_CTRL_SET_MAX_CERT_LIST:
3021 if (larg < 0)
3022 return 0;
3023 l = (long)ctx->max_cert_list;
3024 ctx->max_cert_list = (size_t)larg;
3025 return l;
3026
3027 case SSL_CTRL_SET_SESS_CACHE_SIZE:
3028 if (larg < 0)
3029 return 0;
3030 l = (long)ctx->session_cache_size;
3031 ctx->session_cache_size = (size_t)larg;
3032 return l;
3033 case SSL_CTRL_GET_SESS_CACHE_SIZE:
3034 return (long)ctx->session_cache_size;
3035 case SSL_CTRL_SET_SESS_CACHE_MODE:
3036 l = ctx->session_cache_mode;
3037 ctx->session_cache_mode = larg;
3038 return l;
3039 case SSL_CTRL_GET_SESS_CACHE_MODE:
3040 return ctx->session_cache_mode;
3041
3042 case SSL_CTRL_SESS_NUMBER:
3043 return lh_SSL_SESSION_num_items(ctx->sessions);
3044 case SSL_CTRL_SESS_CONNECT:
3045 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
3046 case SSL_CTRL_SESS_CONNECT_GOOD:
3047 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
3048 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
3049 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
3050 case SSL_CTRL_SESS_ACCEPT:
3051 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
3052 case SSL_CTRL_SESS_ACCEPT_GOOD:
3053 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
3054 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
3055 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
3056 case SSL_CTRL_SESS_HIT:
3057 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
3058 case SSL_CTRL_SESS_CB_HIT:
3059 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
3060 case SSL_CTRL_SESS_MISSES:
3061 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
3062 case SSL_CTRL_SESS_TIMEOUTS:
3063 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
3064 case SSL_CTRL_SESS_CACHE_FULL:
3065 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
3066 case SSL_CTRL_MODE:
3067 return (ctx->mode |= larg);
3068 case SSL_CTRL_CLEAR_MODE:
3069 return (ctx->mode &= ~larg);
3070 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3071 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3072 return 0;
3073 ctx->max_send_fragment = larg;
3074 if (ctx->max_send_fragment < ctx->split_send_fragment)
3075 ctx->split_send_fragment = ctx->max_send_fragment;
3076 return 1;
3077 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
3078 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
3079 return 0;
3080 ctx->split_send_fragment = larg;
3081 return 1;
3082 case SSL_CTRL_SET_MAX_PIPELINES:
3083 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3084 return 0;
3085 ctx->max_pipelines = larg;
3086 return 1;
3087 case SSL_CTRL_CERT_FLAGS:
3088 return (ctx->cert->cert_flags |= larg);
3089 case SSL_CTRL_CLEAR_CERT_FLAGS:
3090 return (ctx->cert->cert_flags &= ~larg);
3091 case SSL_CTRL_SET_MIN_PROTO_VERSION:
3092 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
3093 && ssl_set_version_bound(ctx->method->version, (int)larg,
3094 &ctx->min_proto_version);
3095 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3096 return ctx->min_proto_version;
3097 case SSL_CTRL_SET_MAX_PROTO_VERSION:
3098 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
3099 && ssl_set_version_bound(ctx->method->version, (int)larg,
3100 &ctx->max_proto_version);
3101 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3102 return ctx->max_proto_version;
3103 default:
3104 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
3105 }
3106 }
3107
3108 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3109 {
3110 switch (cmd) {
3111 case SSL_CTRL_SET_MSG_CALLBACK:
3112 ctx->msg_callback = (void (*)
3113 (int write_p, int version, int content_type,
3114 const void *buf, size_t len, SSL *ssl,
3115 void *arg))(fp);
3116 return 1;
3117
3118 default:
3119 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
3120 }
3121 }
3122
3123 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
3124 {
3125 if (a->id > b->id)
3126 return 1;
3127 if (a->id < b->id)
3128 return -1;
3129 return 0;
3130 }
3131
3132 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3133 const SSL_CIPHER *const *bp)
3134 {
3135 if ((*ap)->id > (*bp)->id)
3136 return 1;
3137 if ((*ap)->id < (*bp)->id)
3138 return -1;
3139 return 0;
3140 }
3141
3142 /*
3143 * return a STACK of the ciphers available for the SSL and in order of
3144 * preference
3145 */
3146 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
3147 {
3148 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3149
3150 if (sc != NULL) {
3151 if (sc->cipher_list != NULL) {
3152 return sc->cipher_list;
3153 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
3154 return s->ctx->cipher_list;
3155 }
3156 }
3157 return NULL;
3158 }
3159
3160 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3161 {
3162 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3163
3164 if (sc == NULL || !sc->server)
3165 return NULL;
3166 return sc->peer_ciphers;
3167 }
3168
3169 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
3170 {
3171 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3172 int i;
3173 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3174
3175 if (sc == NULL)
3176 return NULL;
3177
3178 ciphers = SSL_get_ciphers(s);
3179 if (!ciphers)
3180 return NULL;
3181 if (!ssl_set_client_disabled(sc))
3182 return NULL;
3183 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3184 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
3185 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
3186 if (!sk)
3187 sk = sk_SSL_CIPHER_new_null();
3188 if (!sk)
3189 return NULL;
3190 if (!sk_SSL_CIPHER_push(sk, c)) {
3191 sk_SSL_CIPHER_free(sk);
3192 return NULL;
3193 }
3194 }
3195 }
3196 return sk;
3197 }
3198
3199 /** return a STACK of the ciphers available for the SSL and in order of
3200 * algorithm id */
3201 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
3202 {
3203 if (s != NULL) {
3204 if (s->cipher_list_by_id != NULL)
3205 return s->cipher_list_by_id;
3206 else if (s->ssl.ctx != NULL
3207 && s->ssl.ctx->cipher_list_by_id != NULL)
3208 return s->ssl.ctx->cipher_list_by_id;
3209 }
3210 return NULL;
3211 }
3212
3213 /** The old interface to get the same thing as SSL_get_ciphers() */
3214 const char *SSL_get_cipher_list(const SSL *s, int n)
3215 {
3216 const SSL_CIPHER *c;
3217 STACK_OF(SSL_CIPHER) *sk;
3218
3219 if (s == NULL)
3220 return NULL;
3221 sk = SSL_get_ciphers(s);
3222 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
3223 return NULL;
3224 c = sk_SSL_CIPHER_value(sk, n);
3225 if (c == NULL)
3226 return NULL;
3227 return c->name;
3228 }
3229
3230 /** return a STACK of the ciphers available for the SSL_CTX and in order of
3231 * preference */
3232 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3233 {
3234 if (ctx != NULL)
3235 return ctx->cipher_list;
3236 return NULL;
3237 }
3238
3239 /*
3240 * Distinguish between ciphers controlled by set_ciphersuite() and
3241 * set_cipher_list() when counting.
3242 */
3243 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3244 {
3245 int i, num = 0;
3246 const SSL_CIPHER *c;
3247
3248 if (sk == NULL)
3249 return 0;
3250 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3251 c = sk_SSL_CIPHER_value(sk, i);
3252 if (c->min_tls >= TLS1_3_VERSION)
3253 continue;
3254 num++;
3255 }
3256 return num;
3257 }
3258
3259 /** specify the ciphers to be used by default by the SSL_CTX */
3260 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
3261 {
3262 STACK_OF(SSL_CIPHER) *sk;
3263
3264 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
3265 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3266 ctx->cert);
3267 /*
3268 * ssl_create_cipher_list may return an empty stack if it was unable to
3269 * find a cipher matching the given rule string (for example if the rule
3270 * string specifies a cipher which has been disabled). This is not an
3271 * error as far as ssl_create_cipher_list is concerned, and hence
3272 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3273 */
3274 if (sk == NULL)
3275 return 0;
3276 else if (cipher_list_tls12_num(sk) == 0) {
3277 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3278 return 0;
3279 }
3280 return 1;
3281 }
3282
3283 /** specify the ciphers to be used by the SSL */
3284 int SSL_set_cipher_list(SSL *s, const char *str)
3285 {
3286 STACK_OF(SSL_CIPHER) *sk;
3287 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3288
3289 if (sc == NULL)
3290 return 0;
3291
3292 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3293 &sc->cipher_list, &sc->cipher_list_by_id, str,
3294 sc->cert);
3295 /* see comment in SSL_CTX_set_cipher_list */
3296 if (sk == NULL)
3297 return 0;
3298 else if (cipher_list_tls12_num(sk) == 0) {
3299 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3300 return 0;
3301 }
3302 return 1;
3303 }
3304
3305 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
3306 {
3307 char *p;
3308 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
3309 const SSL_CIPHER *c;
3310 int i;
3311 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3312
3313 if (sc == NULL)
3314 return NULL;
3315
3316 if (!sc->server
3317 || sc->peer_ciphers == NULL
3318 || size < 2)
3319 return NULL;
3320
3321 p = buf;
3322 clntsk = sc->peer_ciphers;
3323 srvrsk = SSL_get_ciphers(s);
3324 if (clntsk == NULL || srvrsk == NULL)
3325 return NULL;
3326
3327 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
3328 return NULL;
3329
3330 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
3331 int n;
3332
3333 c = sk_SSL_CIPHER_value(clntsk, i);
3334 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3335 continue;
3336
3337 n = strlen(c->name);
3338 if (n + 1 > size) {
3339 if (p != buf)
3340 --p;
3341 *p = '\0';
3342 return buf;
3343 }
3344 strcpy(p, c->name);
3345 p += n;
3346 *(p++) = ':';
3347 size -= n + 1;
3348 }
3349 p[-1] = '\0';
3350 return buf;
3351 }
3352
3353 /**
3354 * Return the requested servername (SNI) value. Note that the behaviour varies
3355 * depending on:
3356 * - whether this is called by the client or the server,
3357 * - if we are before or during/after the handshake,
3358 * - if a resumption or normal handshake is being attempted/has occurred
3359 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
3360 *
3361 * Note that only the host_name type is defined (RFC 3546).
3362 */
3363 const char *SSL_get_servername(const SSL *s, const int type)
3364 {
3365 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3366 int server;
3367
3368 if (sc == NULL)
3369 return NULL;
3370
3371 /*
3372 * If we don't know if we are the client or the server yet then we assume
3373 * client.
3374 */
3375 server = sc->handshake_func == NULL ? 0 : sc->server;
3376
3377 if (type != TLSEXT_NAMETYPE_host_name)
3378 return NULL;
3379
3380 if (server) {
3381 /**
3382 * Server side
3383 * In TLSv1.3 on the server SNI is not associated with the session
3384 * but in TLSv1.2 or below it is.
3385 *
3386 * Before the handshake:
3387 * - return NULL
3388 *
3389 * During/after the handshake (TLSv1.2 or below resumption occurred):
3390 * - If a servername was accepted by the server in the original
3391 * handshake then it will return that servername, or NULL otherwise.
3392 *
3393 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3394 * - The function will return the servername requested by the client in
3395 * this handshake or NULL if none was requested.
3396 */
3397 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3398 return sc->session->ext.hostname;
3399 } else {
3400 /**
3401 * Client side
3402 *
3403 * Before the handshake:
3404 * - If a servername has been set via a call to
3405 * SSL_set_tlsext_host_name() then it will return that servername
3406 * - If one has not been set, but a TLSv1.2 resumption is being
3407 * attempted and the session from the original handshake had a
3408 * servername accepted by the server then it will return that
3409 * servername
3410 * - Otherwise it returns NULL
3411 *
3412 * During/after the handshake (TLSv1.2 or below resumption occurred):
3413 * - If the session from the original handshake had a servername accepted
3414 * by the server then it will return that servername.
3415 * - Otherwise it returns the servername set via
3416 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3417 *
3418 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3419 * - It will return the servername set via SSL_set_tlsext_host_name()
3420 * (or NULL if it was not called).
3421 */
3422 if (SSL_in_before(s)) {
3423 if (sc->ext.hostname == NULL
3424 && sc->session != NULL
3425 && sc->session->ssl_version != TLS1_3_VERSION)
3426 return sc->session->ext.hostname;
3427 } else {
3428 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3429 && sc->session->ext.hostname != NULL)
3430 return sc->session->ext.hostname;
3431 }
3432 }
3433
3434 return sc->ext.hostname;
3435 }
3436
3437 int SSL_get_servername_type(const SSL *s)
3438 {
3439 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
3440 return TLSEXT_NAMETYPE_host_name;
3441 return -1;
3442 }
3443
3444 /*
3445 * SSL_select_next_proto implements the standard protocol selection. It is
3446 * expected that this function is called from the callback set by
3447 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3448 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3449 * not included in the length. A byte string of length 0 is invalid. No byte
3450 * string may be truncated. The current, but experimental algorithm for
3451 * selecting the protocol is: 1) If the server doesn't support NPN then this
3452 * is indicated to the callback. In this case, the client application has to
3453 * abort the connection or have a default application level protocol. 2) If
3454 * the server supports NPN, but advertises an empty list then the client
3455 * selects the first protocol in its list, but indicates via the API that this
3456 * fallback case was enacted. 3) Otherwise, the client finds the first
3457 * protocol in the server's list that it supports and selects this protocol.
3458 * This is because it's assumed that the server has better information about
3459 * which protocol a client should use. 4) If the client doesn't support any
3460 * of the server's advertised protocols, then this is treated the same as
3461 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3462 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
3463 */
3464 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3465 const unsigned char *server,
3466 unsigned int server_len,
3467 const unsigned char *client, unsigned int client_len)
3468 {
3469 unsigned int i, j;
3470 const unsigned char *result;
3471 int status = OPENSSL_NPN_UNSUPPORTED;
3472
3473 /*
3474 * For each protocol in server preference order, see if we support it.
3475 */
3476 for (i = 0; i < server_len;) {
3477 for (j = 0; j < client_len;) {
3478 if (server[i] == client[j] &&
3479 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3480 /* We found a match */
3481 result = &server[i];
3482 status = OPENSSL_NPN_NEGOTIATED;
3483 goto found;
3484 }
3485 j += client[j];
3486 j++;
3487 }
3488 i += server[i];
3489 i++;
3490 }
3491
3492 /* There's no overlap between our protocols and the server's list. */
3493 result = client;
3494 status = OPENSSL_NPN_NO_OVERLAP;
3495
3496 found:
3497 *out = (unsigned char *)result + 1;
3498 *outlen = result[0];
3499 return status;
3500 }
3501
3502 #ifndef OPENSSL_NO_NEXTPROTONEG
3503 /*
3504 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3505 * client's requested protocol for this connection and returns 0. If the
3506 * client didn't request any protocol, then *data is set to NULL. Note that
3507 * the client can request any protocol it chooses. The value returned from
3508 * this function need not be a member of the list of supported protocols
3509 * provided by the callback.
3510 */
3511 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3512 unsigned *len)
3513 {
3514 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3515
3516 if (sc == NULL) {
3517 /* We have no other way to indicate error */
3518 *data = NULL;
3519 *len = 0;
3520 return;
3521 }
3522
3523 *data = sc->ext.npn;
3524 if (*data == NULL) {
3525 *len = 0;
3526 } else {
3527 *len = (unsigned int)sc->ext.npn_len;
3528 }
3529 }
3530
3531 /*
3532 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
3533 * a TLS server needs a list of supported protocols for Next Protocol
3534 * Negotiation. The returned list must be in wire format. The list is
3535 * returned by setting |out| to point to it and |outlen| to its length. This
3536 * memory will not be modified, but one should assume that the SSL* keeps a
3537 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3538 * wishes to advertise. Otherwise, no such extension will be included in the
3539 * ServerHello.
3540 */
3541 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
3542 SSL_CTX_npn_advertised_cb_func cb,
3543 void *arg)
3544 {
3545 ctx->ext.npn_advertised_cb = cb;
3546 ctx->ext.npn_advertised_cb_arg = arg;
3547 }
3548
3549 /*
3550 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
3551 * client needs to select a protocol from the server's provided list. |out|
3552 * must be set to point to the selected protocol (which may be within |in|).
3553 * The length of the protocol name must be written into |outlen|. The
3554 * server's advertised protocols are provided in |in| and |inlen|. The
3555 * callback can assume that |in| is syntactically valid. The client must
3556 * select a protocol. It is fatal to the connection if this callback returns
3557 * a value other than SSL_TLSEXT_ERR_OK.
3558 */
3559 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
3560 SSL_CTX_npn_select_cb_func cb,
3561 void *arg)
3562 {
3563 ctx->ext.npn_select_cb = cb;
3564 ctx->ext.npn_select_cb_arg = arg;
3565 }
3566 #endif
3567
3568 static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3569 {
3570 unsigned int idx;
3571
3572 if (protos_len < 2 || protos == NULL)
3573 return 0;
3574
3575 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3576 if (protos[idx] == 0)
3577 return 0;
3578 }
3579 return idx == protos_len;
3580 }
3581 /*
3582 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
3583 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3584 * length-prefixed strings). Returns 0 on success.
3585 */
3586 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
3587 unsigned int protos_len)
3588 {
3589 unsigned char *alpn;
3590
3591 if (protos_len == 0 || protos == NULL) {
3592 OPENSSL_free(ctx->ext.alpn);
3593 ctx->ext.alpn = NULL;
3594 ctx->ext.alpn_len = 0;
3595 return 0;
3596 }
3597 /* Not valid per RFC */
3598 if (!alpn_value_ok(protos, protos_len))
3599 return 1;
3600
3601 alpn = OPENSSL_memdup(protos, protos_len);
3602 if (alpn == NULL)
3603 return 1;
3604 OPENSSL_free(ctx->ext.alpn);
3605 ctx->ext.alpn = alpn;
3606 ctx->ext.alpn_len = protos_len;
3607
3608 return 0;
3609 }
3610
3611 /*
3612 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3613 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3614 * length-prefixed strings). Returns 0 on success.
3615 */
3616 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3617 unsigned int protos_len)
3618 {
3619 unsigned char *alpn;
3620 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3621
3622 if (sc == NULL)
3623 return 1;
3624
3625 if (protos_len == 0 || protos == NULL) {
3626 OPENSSL_free(sc->ext.alpn);
3627 sc->ext.alpn = NULL;
3628 sc->ext.alpn_len = 0;
3629 return 0;
3630 }
3631 /* Not valid per RFC */
3632 if (!alpn_value_ok(protos, protos_len))
3633 return 1;
3634
3635 alpn = OPENSSL_memdup(protos, protos_len);
3636 if (alpn == NULL)
3637 return 1;
3638 OPENSSL_free(sc->ext.alpn);
3639 sc->ext.alpn = alpn;
3640 sc->ext.alpn_len = protos_len;
3641
3642 return 0;
3643 }
3644
3645 /*
3646 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3647 * called during ClientHello processing in order to select an ALPN protocol
3648 * from the client's list of offered protocols.
3649 */
3650 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3651 SSL_CTX_alpn_select_cb_func cb,
3652 void *arg)
3653 {
3654 ctx->ext.alpn_select_cb = cb;
3655 ctx->ext.alpn_select_cb_arg = arg;
3656 }
3657
3658 /*
3659 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3660 * On return it sets |*data| to point to |*len| bytes of protocol name
3661 * (not including the leading length-prefix byte). If the server didn't
3662 * respond with a negotiated protocol then |*len| will be zero.
3663 */
3664 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3665 unsigned int *len)
3666 {
3667 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3668
3669 if (sc == NULL) {
3670 /* We have no other way to indicate error */
3671 *data = NULL;
3672 *len = 0;
3673 return;
3674 }
3675
3676 *data = sc->s3.alpn_selected;
3677 if (*data == NULL)
3678 *len = 0;
3679 else
3680 *len = (unsigned int)sc->s3.alpn_selected_len;
3681 }
3682
3683 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3684 const char *label, size_t llen,
3685 const unsigned char *context, size_t contextlen,
3686 int use_context)
3687 {
3688 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3689
3690 if (sc == NULL)
3691 return -1;
3692
3693 if (sc->session == NULL
3694 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
3695 return -1;
3696
3697 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
3698 llen, context,
3699 contextlen, use_context);
3700 }
3701
3702 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3703 const char *label, size_t llen,
3704 const unsigned char *context,
3705 size_t contextlen)
3706 {
3707 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3708
3709 if (sc == NULL)
3710 return -1;
3711
3712 if (sc->version != TLS1_3_VERSION)
3713 return 0;
3714
3715 return tls13_export_keying_material_early(sc, out, olen, label, llen,
3716 context, contextlen);
3717 }
3718
3719 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3720 {
3721 const unsigned char *session_id = a->session_id;
3722 unsigned long l;
3723 unsigned char tmp_storage[4];
3724
3725 if (a->session_id_length < sizeof(tmp_storage)) {
3726 memset(tmp_storage, 0, sizeof(tmp_storage));
3727 memcpy(tmp_storage, a->session_id, a->session_id_length);
3728 session_id = tmp_storage;
3729 }
3730
3731 l = (unsigned long)
3732 ((unsigned long)session_id[0]) |
3733 ((unsigned long)session_id[1] << 8L) |
3734 ((unsigned long)session_id[2] << 16L) |
3735 ((unsigned long)session_id[3] << 24L);
3736 return l;
3737 }
3738
3739 /*
3740 * NB: If this function (or indeed the hash function which uses a sort of
3741 * coarser function than this one) is changed, ensure
3742 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3743 * being able to construct an SSL_SESSION that will collide with any existing
3744 * session with a matching session ID.
3745 */
3746 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3747 {
3748 if (a->ssl_version != b->ssl_version)
3749 return 1;
3750 if (a->session_id_length != b->session_id_length)
3751 return 1;
3752 return memcmp(a->session_id, b->session_id, a->session_id_length);
3753 }
3754
3755 /*
3756 * These wrapper functions should remain rather than redeclaring
3757 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3758 * variable. The reason is that the functions aren't static, they're exposed
3759 * via ssl.h.
3760 */
3761
3762 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
3763 const SSL_METHOD *meth)
3764 {
3765 SSL_CTX *ret = NULL;
3766 #ifndef OPENSSL_NO_COMP_ALG
3767 int i;
3768 #endif
3769
3770 if (meth == NULL) {
3771 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
3772 return NULL;
3773 }
3774
3775 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3776 return NULL;
3777
3778 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3779 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3780 goto err;
3781 }
3782 ret = OPENSSL_zalloc(sizeof(*ret));
3783 if (ret == NULL)
3784 goto err;
3785
3786 /* Init the reference counting before any call to SSL_CTX_free */
3787 ret->references = 1;
3788 ret->lock = CRYPTO_THREAD_lock_new();
3789 if (ret->lock == NULL) {
3790 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3791 goto err;
3792 }
3793
3794 #ifdef TSAN_REQUIRES_LOCKING
3795 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3796 if (ret->tsan_lock == NULL) {
3797 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3798 goto err;
3799 }
3800 #endif
3801
3802 ret->libctx = libctx;
3803 if (propq != NULL) {
3804 ret->propq = OPENSSL_strdup(propq);
3805 if (ret->propq == NULL)
3806 goto err;
3807 }
3808
3809 ret->method = meth;
3810 ret->min_proto_version = 0;
3811 ret->max_proto_version = 0;
3812 ret->mode = SSL_MODE_AUTO_RETRY;
3813 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3814 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3815 /* We take the system default. */
3816 ret->session_timeout = meth->get_timeout();
3817 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3818 ret->verify_mode = SSL_VERIFY_NONE;
3819
3820 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3821 if (ret->sessions == NULL) {
3822 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3823 goto err;
3824 }
3825 ret->cert_store = X509_STORE_new();
3826 if (ret->cert_store == NULL) {
3827 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3828 goto err;
3829 }
3830 #ifndef OPENSSL_NO_CT
3831 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
3832 if (ret->ctlog_store == NULL) {
3833 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
3834 goto err;
3835 }
3836 #endif
3837
3838 /* initialize cipher/digest methods table */
3839 if (!ssl_load_ciphers(ret)) {
3840 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3841 goto err;
3842 }
3843
3844 if (!ssl_load_groups(ret)) {
3845 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3846 goto err;
3847 }
3848
3849 /* load provider sigalgs */
3850 if (!ssl_load_sigalgs(ret)) {
3851 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3852 goto err;
3853 }
3854
3855 /* initialise sig algs */
3856 if (!ssl_setup_sigalgs(ret)) {
3857 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3858 goto err;
3859 }
3860
3861 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3862 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3863 goto err;
3864 }
3865
3866 if ((ret->cert = ssl_cert_new(SSL_PKEY_NUM + ret->sigalg_list_len)) == NULL) {
3867 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3868 goto err;
3869 }
3870
3871 if (!ssl_create_cipher_list(ret,
3872 ret->tls13_ciphersuites,
3873 &ret->cipher_list, &ret->cipher_list_by_id,
3874 OSSL_default_cipher_list(), ret->cert)
3875 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3876 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3877 goto err;
3878 }
3879
3880 ret->param = X509_VERIFY_PARAM_new();
3881 if (ret->param == NULL) {
3882 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3883 goto err;
3884 }
3885
3886 /*
3887 * If these aren't available from the provider we'll get NULL returns.
3888 * That's fine but will cause errors later if SSLv3 is negotiated
3889 */
3890 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3891 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3892
3893 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3894 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3895 goto err;
3896 }
3897
3898 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3899 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3900 goto err;
3901 }
3902
3903 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3904 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3905 goto err;
3906 }
3907
3908 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3909 goto err;
3910
3911 /* No compression for DTLS */
3912 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3913 ret->comp_methods = SSL_COMP_get_compression_methods();
3914
3915 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3916 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3917
3918 /* Setup RFC5077 ticket keys */
3919 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3920 sizeof(ret->ext.tick_key_name), 0) <= 0)
3921 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3922 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
3923 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3924 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
3925 ret->options |= SSL_OP_NO_TICKET;
3926
3927 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3928 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3929 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
3930 goto err;
3931 }
3932
3933 #ifndef OPENSSL_NO_SRP
3934 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3935 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3936 goto err;
3937 }
3938 #endif
3939 #ifndef OPENSSL_NO_ENGINE
3940 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3941 # define eng_strx(x) #x
3942 # define eng_str(x) eng_strx(x)
3943 /* Use specific client engine automatically... ignore errors */
3944 {
3945 ENGINE *eng;
3946 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3947 if (!eng) {
3948 ERR_clear_error();
3949 ENGINE_load_builtin_engines();
3950 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3951 }
3952 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3953 ERR_clear_error();
3954 }
3955 # endif
3956 #endif
3957
3958 #ifndef OPENSSL_NO_COMP_ALG
3959 /*
3960 * Set the default order: brotli, zlib, zstd
3961 * Including only those enabled algorithms
3962 */
3963 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
3964 i = 0;
3965 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
3966 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
3967 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
3968 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
3969 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
3970 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
3971 #endif
3972 /*
3973 * Disable compression by default to prevent CRIME. Applications can
3974 * re-enable compression by configuring
3975 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3976 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3977 * middlebox compatibility by default. This may be disabled by default in
3978 * a later OpenSSL version.
3979 */
3980 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3981
3982 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3983
3984 /*
3985 * We cannot usefully set a default max_early_data here (which gets
3986 * propagated in SSL_new(), for the following reason: setting the
3987 * SSL field causes tls_construct_stoc_early_data() to tell the
3988 * client that early data will be accepted when constructing a TLS 1.3
3989 * session ticket, and the client will accordingly send us early data
3990 * when using that ticket (if the client has early data to send).
3991 * However, in order for the early data to actually be consumed by
3992 * the application, the application must also have calls to
3993 * SSL_read_early_data(); otherwise we'll just skip past the early data
3994 * and ignore it. So, since the application must add calls to
3995 * SSL_read_early_data(), we also require them to add
3996 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3997 * eliminating the bandwidth-wasting early data in the case described
3998 * above.
3999 */
4000 ret->max_early_data = 0;
4001
4002 /*
4003 * Default recv_max_early_data is a fully loaded single record. Could be
4004 * split across multiple records in practice. We set this differently to
4005 * max_early_data so that, in the default case, we do not advertise any
4006 * support for early_data, but if a client were to send us some (e.g.
4007 * because of an old, stale ticket) then we will tolerate it and skip over
4008 * it.
4009 */
4010 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
4011
4012 /* By default we send two session tickets automatically in TLSv1.3 */
4013 ret->num_tickets = 2;
4014
4015 ssl_ctx_system_config(ret);
4016
4017 return ret;
4018 err:
4019 SSL_CTX_free(ret);
4020 return NULL;
4021 }
4022
4023 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
4024 {
4025 return SSL_CTX_new_ex(NULL, NULL, meth);
4026 }
4027
4028 int SSL_CTX_up_ref(SSL_CTX *ctx)
4029 {
4030 int i;
4031
4032 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
4033 return 0;
4034
4035 REF_PRINT_COUNT("SSL_CTX", ctx);
4036 REF_ASSERT_ISNT(i < 2);
4037 return ((i > 1) ? 1 : 0);
4038 }
4039
4040 void SSL_CTX_free(SSL_CTX *a)
4041 {
4042 int i;
4043 size_t j;
4044
4045 if (a == NULL)
4046 return;
4047
4048 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
4049 REF_PRINT_COUNT("SSL_CTX", a);
4050 if (i > 0)
4051 return;
4052 REF_ASSERT_ISNT(i < 0);
4053
4054 X509_VERIFY_PARAM_free(a->param);
4055 dane_ctx_final(&a->dane);
4056
4057 /*
4058 * Free internal session cache. However: the remove_cb() may reference
4059 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4060 * after the sessions were flushed.
4061 * As the ex_data handling routines might also touch the session cache,
4062 * the most secure solution seems to be: empty (flush) the cache, then
4063 * free ex_data, then finally free the cache.
4064 * (See ticket [openssl.org #212].)
4065 */
4066 if (a->sessions != NULL)
4067 SSL_CTX_flush_sessions(a, 0);
4068
4069 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
4070 lh_SSL_SESSION_free(a->sessions);
4071 X509_STORE_free(a->cert_store);
4072 #ifndef OPENSSL_NO_CT
4073 CTLOG_STORE_free(a->ctlog_store);
4074 #endif
4075 sk_SSL_CIPHER_free(a->cipher_list);
4076 sk_SSL_CIPHER_free(a->cipher_list_by_id);
4077 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
4078 ssl_cert_free(a->cert);
4079 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
4080 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
4081 OSSL_STACK_OF_X509_free(a->extra_certs);
4082 a->comp_methods = NULL;
4083 #ifndef OPENSSL_NO_SRTP
4084 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
4085 #endif
4086 #ifndef OPENSSL_NO_SRP
4087 ssl_ctx_srp_ctx_free_intern(a);
4088 #endif
4089 #ifndef OPENSSL_NO_ENGINE
4090 tls_engine_finish(a->client_cert_engine);
4091 #endif
4092
4093 OPENSSL_free(a->ext.ecpointformats);
4094 OPENSSL_free(a->ext.supportedgroups);
4095 OPENSSL_free(a->ext.supported_groups_default);
4096 OPENSSL_free(a->ext.alpn);
4097 OPENSSL_secure_free(a->ext.secure);
4098
4099 ssl_evp_md_free(a->md5);
4100 ssl_evp_md_free(a->sha1);
4101
4102 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4103 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4104 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4105 ssl_evp_md_free(a->ssl_digest_methods[j]);
4106 for (j = 0; j < a->group_list_len; j++) {
4107 OPENSSL_free(a->group_list[j].tlsname);
4108 OPENSSL_free(a->group_list[j].realname);
4109 OPENSSL_free(a->group_list[j].algorithm);
4110 }
4111 OPENSSL_free(a->group_list);
4112 for (j = 0; j < a->sigalg_list_len; j++) {
4113 OPENSSL_free(a->sigalg_list[j].name);
4114 OPENSSL_free(a->sigalg_list[j].sigalg_name);
4115 OPENSSL_free(a->sigalg_list[j].sigalg_oid);
4116 OPENSSL_free(a->sigalg_list[j].sig_name);
4117 OPENSSL_free(a->sigalg_list[j].sig_oid);
4118 OPENSSL_free(a->sigalg_list[j].hash_name);
4119 OPENSSL_free(a->sigalg_list[j].hash_oid);
4120 OPENSSL_free(a->sigalg_list[j].keytype);
4121 OPENSSL_free(a->sigalg_list[j].keytype_oid);
4122 }
4123 OPENSSL_free(a->sigalg_list);
4124 OPENSSL_free(a->ssl_cert_info);
4125
4126 OPENSSL_free(a->sigalg_lookup_cache);
4127 OPENSSL_free(a->tls12_sigalgs);
4128
4129 OPENSSL_free(a->client_cert_type);
4130 OPENSSL_free(a->server_cert_type);
4131
4132 CRYPTO_THREAD_lock_free(a->lock);
4133 #ifdef TSAN_REQUIRES_LOCKING
4134 CRYPTO_THREAD_lock_free(a->tsan_lock);
4135 #endif
4136
4137 OPENSSL_free(a->propq);
4138
4139 OPENSSL_free(a);
4140 }
4141
4142 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
4143 {
4144 ctx->default_passwd_callback = cb;
4145 }
4146
4147 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4148 {
4149 ctx->default_passwd_callback_userdata = u;
4150 }
4151
4152 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4153 {
4154 return ctx->default_passwd_callback;
4155 }
4156
4157 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4158 {
4159 return ctx->default_passwd_callback_userdata;
4160 }
4161
4162 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4163 {
4164 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4165
4166 if (sc == NULL)
4167 return;
4168
4169 sc->default_passwd_callback = cb;
4170 }
4171
4172 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4173 {
4174 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4175
4176 if (sc == NULL)
4177 return;
4178
4179 sc->default_passwd_callback_userdata = u;
4180 }
4181
4182 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4183 {
4184 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4185
4186 if (sc == NULL)
4187 return NULL;
4188
4189 return sc->default_passwd_callback;
4190 }
4191
4192 void *SSL_get_default_passwd_cb_userdata(SSL *s)
4193 {
4194 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4195
4196 if (sc == NULL)
4197 return NULL;
4198
4199 return sc->default_passwd_callback_userdata;
4200 }
4201
4202 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4203 int (*cb) (X509_STORE_CTX *, void *),
4204 void *arg)
4205 {
4206 ctx->app_verify_callback = cb;
4207 ctx->app_verify_arg = arg;
4208 }
4209
4210 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4211 int (*cb) (int, X509_STORE_CTX *))
4212 {
4213 ctx->verify_mode = mode;
4214 ctx->default_verify_callback = cb;
4215 }
4216
4217 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4218 {
4219 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4220 }
4221
4222 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
4223 {
4224 ssl_cert_set_cert_cb(c->cert, cb, arg);
4225 }
4226
4227 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4228 {
4229 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4230
4231 if (sc == NULL)
4232 return;
4233
4234 ssl_cert_set_cert_cb(sc->cert, cb, arg);
4235 }
4236
4237 void ssl_set_masks(SSL_CONNECTION *s)
4238 {
4239 CERT *c = s->cert;
4240 uint32_t *pvalid = s->s3.tmp.valid_flags;
4241 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
4242 unsigned long mask_k, mask_a;
4243 int have_ecc_cert, ecdsa_ok;
4244
4245 if (c == NULL)
4246 return;
4247
4248 dh_tmp = (c->dh_tmp != NULL
4249 || c->dh_tmp_cb != NULL
4250 || c->dh_tmp_auto);
4251
4252 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4253 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4254 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
4255 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
4256 mask_k = 0;
4257 mask_a = 0;
4258
4259 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4260 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
4261
4262 #ifndef OPENSSL_NO_GOST
4263 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
4264 mask_k |= SSL_kGOST | SSL_kGOST18;
4265 mask_a |= SSL_aGOST12;
4266 }
4267 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
4268 mask_k |= SSL_kGOST | SSL_kGOST18;
4269 mask_a |= SSL_aGOST12;
4270 }
4271 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
4272 mask_k |= SSL_kGOST;
4273 mask_a |= SSL_aGOST01;
4274 }
4275 #endif
4276
4277 if (rsa_enc)
4278 mask_k |= SSL_kRSA;
4279
4280 if (dh_tmp)
4281 mask_k |= SSL_kDHE;
4282
4283 /*
4284 * If we only have an RSA-PSS certificate allow RSA authentication
4285 * if TLS 1.2 and peer supports it.
4286 */
4287
4288 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4289 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
4290 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
4291 mask_a |= SSL_aRSA;
4292
4293 if (dsa_sign) {
4294 mask_a |= SSL_aDSS;
4295 }
4296
4297 mask_a |= SSL_aNULL;
4298
4299 /*
4300 * You can do anything with an RPK key, since there's no cert to restrict it
4301 * But we need to check for private keys
4302 */
4303 if (pvalid[SSL_PKEY_RSA] & CERT_PKEY_RPK) {
4304 mask_a |= SSL_aRSA;
4305 mask_k |= SSL_kRSA;
4306 }
4307 if (pvalid[SSL_PKEY_ECC] & CERT_PKEY_RPK)
4308 mask_a |= SSL_aECDSA;
4309 if (TLS1_get_version(&s->ssl) == TLS1_2_VERSION) {
4310 if (pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_RPK)
4311 mask_a |= SSL_aRSA;
4312 if (pvalid[SSL_PKEY_ED25519] & CERT_PKEY_RPK
4313 || pvalid[SSL_PKEY_ED448] & CERT_PKEY_RPK)
4314 mask_a |= SSL_aECDSA;
4315 }
4316
4317 /*
4318 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4319 * depending on the key usage extension.
4320 */
4321 if (have_ecc_cert) {
4322 uint32_t ex_kusage;
4323 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
4324 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
4325 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
4326 ecdsa_ok = 0;
4327 if (ecdsa_ok)
4328 mask_a |= SSL_aECDSA;
4329 }
4330 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4331 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4332 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
4333 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4334 mask_a |= SSL_aECDSA;
4335
4336 /* Allow Ed448 for TLS 1.2 if peer supports it */
4337 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4338 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
4339 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4340 mask_a |= SSL_aECDSA;
4341
4342 mask_k |= SSL_kECDHE;
4343
4344 #ifndef OPENSSL_NO_PSK
4345 mask_k |= SSL_kPSK;
4346 mask_a |= SSL_aPSK;
4347 if (mask_k & SSL_kRSA)
4348 mask_k |= SSL_kRSAPSK;
4349 if (mask_k & SSL_kDHE)
4350 mask_k |= SSL_kDHEPSK;
4351 if (mask_k & SSL_kECDHE)
4352 mask_k |= SSL_kECDHEPSK;
4353 #endif
4354
4355 s->s3.tmp.mask_k = mask_k;
4356 s->s3.tmp.mask_a = mask_a;
4357 }
4358
4359 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
4360 {
4361 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
4362 /* key usage, if present, must allow signing */
4363 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
4364 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
4365 return 0;
4366 }
4367 }
4368 return 1; /* all checks are ok */
4369 }
4370
4371 int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4372 const unsigned char **serverinfo,
4373 size_t *serverinfo_length)
4374 {
4375 CERT_PKEY *cpk = s->s3.tmp.cert;
4376 *serverinfo_length = 0;
4377
4378 if (cpk == NULL || cpk->serverinfo == NULL)
4379 return 0;
4380
4381 *serverinfo = cpk->serverinfo;
4382 *serverinfo_length = cpk->serverinfo_length;
4383 return 1;
4384 }
4385
4386 void ssl_update_cache(SSL_CONNECTION *s, int mode)
4387 {
4388 int i;
4389
4390 /*
4391 * If the session_id_length is 0, we are not supposed to cache it, and it
4392 * would be rather hard to do anyway :-)
4393 */
4394 if (s->session->session_id_length == 0)
4395 return;
4396
4397 /*
4398 * If sid_ctx_length is 0 there is no specific application context
4399 * associated with this session, so when we try to resume it and
4400 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4401 * indication that this is actually a session for the proper application
4402 * context, and the *handshake* will fail, not just the resumption attempt.
4403 * Do not cache (on the server) these sessions that are not resumable
4404 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
4405 */
4406 if (s->server && s->session->sid_ctx_length == 0
4407 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4408 return;
4409
4410 i = s->session_ctx->session_cache_mode;
4411 if ((i & mode) != 0
4412 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
4413 /*
4414 * Add the session to the internal cache. In server side TLSv1.3 we
4415 * normally don't do this because by default it's a full stateless ticket
4416 * with only a dummy session id so there is no reason to cache it,
4417 * unless:
4418 * - we are doing early_data, in which case we cache so that we can
4419 * detect replays
4420 * - the application has set a remove_session_cb so needs to know about
4421 * session timeout events
4422 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
4423 */
4424 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
4425 && (!SSL_CONNECTION_IS_TLS13(s)
4426 || !s->server
4427 || (s->max_early_data > 0
4428 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
4429 || s->session_ctx->remove_session_cb != NULL
4430 || (s->options & SSL_OP_NO_TICKET) != 0))
4431 SSL_CTX_add_session(s->session_ctx, s->session);
4432
4433 /*
4434 * Add the session to the external cache. We do this even in server side
4435 * TLSv1.3 without early data because some applications just want to
4436 * know about the creation of a session and aren't doing a full cache.
4437 */
4438 if (s->session_ctx->new_session_cb != NULL) {
4439 SSL_SESSION_up_ref(s->session);
4440 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4441 s->session))
4442 SSL_SESSION_free(s->session);
4443 }
4444 }
4445
4446 /* auto flush every 255 connections */
4447 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
4448 TSAN_QUALIFIER int *stat;
4449
4450 if (mode & SSL_SESS_CACHE_CLIENT)
4451 stat = &s->session_ctx->stats.sess_connect_good;
4452 else
4453 stat = &s->session_ctx->stats.sess_accept_good;
4454 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
4455 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
4456 }
4457 }
4458
4459 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
4460 {
4461 return ctx->method;
4462 }
4463
4464 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
4465 {
4466 return s->method;
4467 }
4468
4469 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
4470 {
4471 int ret = 1;
4472 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4473
4474 /* TODO(QUIC): Do we want this for QUIC? */
4475 if (sc == NULL
4476 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth))
4477 return 0;
4478
4479 if (s->method != meth) {
4480 const SSL_METHOD *sm = s->method;
4481 int (*hf) (SSL *) = sc->handshake_func;
4482
4483 if (sm->version == meth->version)
4484 s->method = meth;
4485 else {
4486 sm->ssl_deinit(s);
4487 s->method = meth;
4488 ret = s->method->ssl_init(s);
4489 }
4490
4491 if (hf == sm->ssl_connect)
4492 sc->handshake_func = meth->ssl_connect;
4493 else if (hf == sm->ssl_accept)
4494 sc->handshake_func = meth->ssl_accept;
4495 }
4496 return ret;
4497 }
4498
4499 int SSL_get_error(const SSL *s, int i)
4500 {
4501 int reason;
4502 unsigned long l;
4503 BIO *bio;
4504 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4505
4506 if (i > 0)
4507 return SSL_ERROR_NONE;
4508
4509 #ifndef OPENSSL_NO_QUIC
4510 if (IS_QUIC(s)) {
4511 reason = ossl_quic_get_error(s, i);
4512 if (reason != SSL_ERROR_NONE)
4513 return reason;
4514 }
4515 #endif
4516
4517 if (sc == NULL)
4518 return SSL_ERROR_SSL;
4519
4520 /*
4521 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4522 * where we do encode the error
4523 */
4524 if ((l = ERR_peek_error()) != 0) {
4525 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
4526 return SSL_ERROR_SYSCALL;
4527 else
4528 return SSL_ERROR_SSL;
4529 }
4530
4531 #ifndef OPENSSL_NO_QUIC
4532 if (!IS_QUIC(s))
4533 #endif
4534 {
4535 if (SSL_want_read(s)) {
4536 bio = SSL_get_rbio(s);
4537 if (BIO_should_read(bio))
4538 return SSL_ERROR_WANT_READ;
4539 else if (BIO_should_write(bio))
4540 /*
4541 * This one doesn't make too much sense ... We never try to
4542 * write to the rbio, and an application program where rbio and
4543 * wbio are separate couldn't even know what it should wait for.
4544 * However if we ever set s->rwstate incorrectly (so that we
4545 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4546 * and wbio *are* the same, this test works around that bug; so
4547 * it might be safer to keep it.
4548 */
4549 return SSL_ERROR_WANT_WRITE;
4550 else if (BIO_should_io_special(bio)) {
4551 reason = BIO_get_retry_reason(bio);
4552 if (reason == BIO_RR_CONNECT)
4553 return SSL_ERROR_WANT_CONNECT;
4554 else if (reason == BIO_RR_ACCEPT)
4555 return SSL_ERROR_WANT_ACCEPT;
4556 else
4557 return SSL_ERROR_SYSCALL; /* unknown */
4558 }
4559 }
4560
4561 if (SSL_want_write(s)) {
4562 /*
4563 * Access wbio directly - in order to use the buffered bio if
4564 * present
4565 */
4566 bio = sc->wbio;
4567 if (BIO_should_write(bio))
4568 return SSL_ERROR_WANT_WRITE;
4569 else if (BIO_should_read(bio))
4570 /*
4571 * See above (SSL_want_read(s) with BIO_should_write(bio))
4572 */
4573 return SSL_ERROR_WANT_READ;
4574 else if (BIO_should_io_special(bio)) {
4575 reason = BIO_get_retry_reason(bio);
4576 if (reason == BIO_RR_CONNECT)
4577 return SSL_ERROR_WANT_CONNECT;
4578 else if (reason == BIO_RR_ACCEPT)
4579 return SSL_ERROR_WANT_ACCEPT;
4580 else
4581 return SSL_ERROR_SYSCALL;
4582 }
4583 }
4584 }
4585
4586 if (SSL_want_x509_lookup(s))
4587 return SSL_ERROR_WANT_X509_LOOKUP;
4588 if (SSL_want_retry_verify(s))
4589 return SSL_ERROR_WANT_RETRY_VERIFY;
4590 if (SSL_want_async(s))
4591 return SSL_ERROR_WANT_ASYNC;
4592 if (SSL_want_async_job(s))
4593 return SSL_ERROR_WANT_ASYNC_JOB;
4594 if (SSL_want_client_hello_cb(s))
4595 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
4596
4597 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4598 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
4599 return SSL_ERROR_ZERO_RETURN;
4600
4601 return SSL_ERROR_SYSCALL;
4602 }
4603
4604 static int ssl_do_handshake_intern(void *vargs)
4605 {
4606 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4607 SSL *s = args->s;
4608 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4609
4610 if (sc == NULL)
4611 return -1;
4612
4613 return sc->handshake_func(s);
4614 }
4615
4616 int SSL_do_handshake(SSL *s)
4617 {
4618 int ret = 1;
4619 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4620
4621 #ifndef OPENSSL_NO_QUIC
4622 if (IS_QUIC(s))
4623 return ossl_quic_do_handshake(s);
4624 #endif
4625
4626 if (sc->handshake_func == NULL) {
4627 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
4628 return -1;
4629 }
4630
4631 ossl_statem_check_finish_init(sc, -1);
4632
4633 s->method->ssl_renegotiate_check(s, 0);
4634
4635 if (SSL_in_init(s) || SSL_in_before(s)) {
4636 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
4637 struct ssl_async_args args;
4638
4639 memset(&args, 0, sizeof(args));
4640 args.s = s;
4641
4642 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
4643 } else {
4644 ret = sc->handshake_func(s);
4645 }
4646 }
4647 return ret;
4648 }
4649
4650 void SSL_set_accept_state(SSL *s)
4651 {
4652 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4653
4654 #ifndef OPENSSL_NO_QUIC
4655 if (IS_QUIC(s)) {
4656 ossl_quic_set_accept_state(s);
4657 return;
4658 }
4659 #endif
4660
4661 sc->server = 1;
4662 sc->shutdown = 0;
4663 ossl_statem_clear(sc);
4664 sc->handshake_func = s->method->ssl_accept;
4665 /* Ignore return value. Its a void public API function */
4666 clear_record_layer(sc);
4667 }
4668
4669 void SSL_set_connect_state(SSL *s)
4670 {
4671 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4672
4673 #ifndef OPENSSL_NO_QUIC
4674 if (IS_QUIC(s)) {
4675 ossl_quic_set_connect_state(s);
4676 return;
4677 }
4678 #endif
4679
4680 sc->server = 0;
4681 sc->shutdown = 0;
4682 ossl_statem_clear(sc);
4683 sc->handshake_func = s->method->ssl_connect;
4684 /* Ignore return value. Its a void public API function */
4685 clear_record_layer(sc);
4686 }
4687
4688 int ssl_undefined_function(SSL *s)
4689 {
4690 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4691 return 0;
4692 }
4693
4694 int ssl_undefined_void_function(void)
4695 {
4696 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4697 return 0;
4698 }
4699
4700 int ssl_undefined_const_function(const SSL *s)
4701 {
4702 return 0;
4703 }
4704
4705 const SSL_METHOD *ssl_bad_method(int ver)
4706 {
4707 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4708 return NULL;
4709 }
4710
4711 const char *ssl_protocol_to_string(int version)
4712 {
4713 switch (version)
4714 {
4715 case TLS1_3_VERSION:
4716 return "TLSv1.3";
4717
4718 case TLS1_2_VERSION:
4719 return "TLSv1.2";
4720
4721 case TLS1_1_VERSION:
4722 return "TLSv1.1";
4723
4724 case TLS1_VERSION:
4725 return "TLSv1";
4726
4727 case SSL3_VERSION:
4728 return "SSLv3";
4729
4730 case DTLS1_BAD_VER:
4731 return "DTLSv0.9";
4732
4733 case DTLS1_VERSION:
4734 return "DTLSv1";
4735
4736 case DTLS1_2_VERSION:
4737 return "DTLSv1.2";
4738
4739 default:
4740 return "unknown";
4741 }
4742 }
4743
4744 const char *SSL_get_version(const SSL *s)
4745 {
4746 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4747
4748 #ifndef OPENSSL_NO_QUIC
4749 /* We only support QUICv1 - so if its QUIC its QUICv1 */
4750 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
4751 return "QUICv1";
4752 #endif
4753
4754 if (sc == NULL)
4755 return NULL;
4756
4757 return ssl_protocol_to_string(sc->version);
4758 }
4759
4760 __owur int SSL_get_handshake_rtt(const SSL *s, uint64_t *rtt)
4761 {
4762 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4763
4764 if (sc == NULL)
4765 return -1;
4766 if (sc->ts_msg_write.t <= 0 || sc->ts_msg_read.t <= 0)
4767 return 0; /* data not (yet) available */
4768 if (sc->ts_msg_read.t < sc->ts_msg_write.t)
4769 return -1;
4770
4771 *rtt = ossl_time2us(ossl_time_subtract(sc->ts_msg_read, sc->ts_msg_write));
4772 return 1;
4773 }
4774
4775 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
4776 {
4777 STACK_OF(X509_NAME) *sk;
4778 X509_NAME *xn;
4779 int i;
4780
4781 if (src == NULL) {
4782 *dst = NULL;
4783 return 1;
4784 }
4785
4786 if ((sk = sk_X509_NAME_new_null()) == NULL)
4787 return 0;
4788 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4789 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4790 if (xn == NULL) {
4791 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4792 return 0;
4793 }
4794 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4795 X509_NAME_free(xn);
4796 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4797 return 0;
4798 }
4799 }
4800 *dst = sk;
4801
4802 return 1;
4803 }
4804
4805 SSL *SSL_dup(SSL *s)
4806 {
4807 SSL *ret;
4808 int i;
4809 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4810 SSL_CONNECTION *retsc;
4811 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4812
4813 if (sc == NULL)
4814 return NULL;
4815
4816 /* If we're not quiescent, just up_ref! */
4817 if (!SSL_in_init(s) || !SSL_in_before(s)) {
4818 CRYPTO_UP_REF(&s->references, &i, s->lock);
4819 return s;
4820 }
4821
4822 /*
4823 * Otherwise, copy configuration state, and session if set.
4824 */
4825 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
4826 return NULL;
4827 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4828 goto err;
4829
4830 if (sc->session != NULL) {
4831 /*
4832 * Arranges to share the same session via up_ref. This "copies"
4833 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4834 */
4835 if (!SSL_copy_session_id(ret, s))
4836 goto err;
4837 } else {
4838 /*
4839 * No session has been established yet, so we have to expect that
4840 * s->cert or ret->cert will be changed later -- they should not both
4841 * point to the same object, and thus we can't use
4842 * SSL_copy_session_id.
4843 */
4844 if (!SSL_set_ssl_method(ret, s->method))
4845 goto err;
4846
4847 if (sc->cert != NULL) {
4848 ssl_cert_free(retsc->cert);
4849 retsc->cert = ssl_cert_dup(sc->cert);
4850 if (retsc->cert == NULL)
4851 goto err;
4852 }
4853
4854 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4855 (int)sc->sid_ctx_length))
4856 goto err;
4857 }
4858
4859 if (!ssl_dane_dup(retsc, sc))
4860 goto err;
4861 retsc->version = sc->version;
4862 retsc->options = sc->options;
4863 retsc->min_proto_version = sc->min_proto_version;
4864 retsc->max_proto_version = sc->max_proto_version;
4865 retsc->mode = sc->mode;
4866 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4867 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4868 retsc->msg_callback = sc->msg_callback;
4869 retsc->msg_callback_arg = sc->msg_callback_arg;
4870 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4871 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4872 retsc->generate_session_id = sc->generate_session_id;
4873
4874 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4875
4876 /* copy app data, a little dangerous perhaps */
4877 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4878 goto err;
4879
4880 retsc->server = sc->server;
4881 if (sc->handshake_func) {
4882 if (sc->server)
4883 SSL_set_accept_state(ret);
4884 else
4885 SSL_set_connect_state(ret);
4886 }
4887 retsc->shutdown = sc->shutdown;
4888 retsc->hit = sc->hit;
4889
4890 retsc->default_passwd_callback = sc->default_passwd_callback;
4891 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
4892
4893 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
4894
4895 /* dup the cipher_list and cipher_list_by_id stacks */
4896 if (sc->cipher_list != NULL) {
4897 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
4898 goto err;
4899 }
4900 if (sc->cipher_list_by_id != NULL)
4901 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
4902 == NULL)
4903 goto err;
4904
4905 /* Dup the client_CA list */
4906 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4907 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
4908 goto err;
4909
4910 return ret;
4911
4912 err:
4913 SSL_free(ret);
4914 return NULL;
4915 }
4916
4917 X509 *SSL_get_certificate(const SSL *s)
4918 {
4919 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4920
4921 if (sc == NULL)
4922 return NULL;
4923
4924 if (sc->cert != NULL)
4925 return sc->cert->key->x509;
4926 else
4927 return NULL;
4928 }
4929
4930 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4931 {
4932 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4933
4934 if (sc == NULL)
4935 return NULL;
4936
4937 if (sc->cert != NULL)
4938 return sc->cert->key->privatekey;
4939 else
4940 return NULL;
4941 }
4942
4943 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4944 {
4945 if (ctx->cert != NULL)
4946 return ctx->cert->key->x509;
4947 else
4948 return NULL;
4949 }
4950
4951 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4952 {
4953 if (ctx->cert != NULL)
4954 return ctx->cert->key->privatekey;
4955 else
4956 return NULL;
4957 }
4958
4959 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4960 {
4961 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4962
4963 if (sc == NULL)
4964 return NULL;
4965
4966 if ((sc->session != NULL) && (sc->session->cipher != NULL))
4967 return sc->session->cipher;
4968 return NULL;
4969 }
4970
4971 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4972 {
4973 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4974
4975 if (sc == NULL)
4976 return NULL;
4977
4978 return sc->s3.tmp.new_cipher;
4979 }
4980
4981 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4982 {
4983 #ifndef OPENSSL_NO_COMP
4984 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4985
4986 if (sc == NULL)
4987 return NULL;
4988
4989 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
4990 #else
4991 return NULL;
4992 #endif
4993 }
4994
4995 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4996 {
4997 #ifndef OPENSSL_NO_COMP
4998 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4999
5000 if (sc == NULL)
5001 return NULL;
5002
5003 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
5004 #else
5005 return NULL;
5006 #endif
5007 }
5008
5009 int ssl_init_wbio_buffer(SSL_CONNECTION *s)
5010 {
5011 BIO *bbio;
5012
5013 if (s->bbio != NULL) {
5014 /* Already buffered. */
5015 return 1;
5016 }
5017
5018 bbio = BIO_new(BIO_f_buffer());
5019 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
5020 BIO_free(bbio);
5021 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
5022 return 0;
5023 }
5024 s->bbio = bbio;
5025 s->wbio = BIO_push(bbio, s->wbio);
5026
5027 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5028
5029 return 1;
5030 }
5031
5032 int ssl_free_wbio_buffer(SSL_CONNECTION *s)
5033 {
5034 /* callers ensure s is never null */
5035 if (s->bbio == NULL)
5036 return 1;
5037
5038 s->wbio = BIO_pop(s->wbio);
5039 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5040
5041 BIO_free(s->bbio);
5042 s->bbio = NULL;
5043
5044 return 1;
5045 }
5046
5047 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
5048 {
5049 ctx->quiet_shutdown = mode;
5050 }
5051
5052 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
5053 {
5054 return ctx->quiet_shutdown;
5055 }
5056
5057 void SSL_set_quiet_shutdown(SSL *s, int mode)
5058 {
5059 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5060
5061 /* TODO(QUIC): Do we want this for QUIC? */
5062 if (sc == NULL)
5063 return;
5064
5065 sc->quiet_shutdown = mode;
5066 }
5067
5068 int SSL_get_quiet_shutdown(const SSL *s)
5069 {
5070 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5071
5072 /* TODO(QUIC): Do we want this for QUIC? */
5073 if (sc == NULL)
5074 return 0;
5075
5076 return sc->quiet_shutdown;
5077 }
5078
5079 void SSL_set_shutdown(SSL *s, int mode)
5080 {
5081 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5082
5083 /* TODO(QUIC): Do we want this for QUIC? */
5084 if (sc == NULL)
5085 return;
5086
5087 sc->shutdown = mode;
5088 }
5089
5090 int SSL_get_shutdown(const SSL *s)
5091 {
5092 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5093
5094 /* TODO(QUIC): Do we want this for QUIC? */
5095 if (sc == NULL)
5096 return 0;
5097
5098 return sc->shutdown;
5099 }
5100
5101 int SSL_version(const SSL *s)
5102 {
5103 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5104
5105 #ifndef OPENSSL_NO_QUIC
5106 /* We only support QUICv1 - so if its QUIC its QUICv1 */
5107 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
5108 return OSSL_QUIC1_VERSION;
5109 #endif
5110 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5111 if (sc == NULL)
5112 return 0;
5113
5114 return sc->version;
5115 }
5116
5117 int SSL_client_version(const SSL *s)
5118 {
5119 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5120
5121 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5122 if (sc == NULL)
5123 return 0;
5124
5125 return sc->client_version;
5126 }
5127
5128 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
5129 {
5130 return ssl->ctx;
5131 }
5132
5133 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5134 {
5135 CERT *new_cert;
5136 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5137
5138 /* TODO(QUIC): Do we need this for QUIC support? */
5139 if (sc == NULL)
5140 return NULL;
5141
5142 if (ssl->ctx == ctx)
5143 return ssl->ctx;
5144 if (ctx == NULL)
5145 ctx = sc->session_ctx;
5146 new_cert = ssl_cert_dup(ctx->cert);
5147 if (new_cert == NULL) {
5148 return NULL;
5149 }
5150
5151 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
5152 ssl_cert_free(new_cert);
5153 return NULL;
5154 }
5155
5156 ssl_cert_free(sc->cert);
5157 sc->cert = new_cert;
5158
5159 /*
5160 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5161 * so setter APIs must prevent invalid lengths from entering the system.
5162 */
5163 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
5164 return NULL;
5165
5166 /*
5167 * If the session ID context matches that of the parent SSL_CTX,
5168 * inherit it from the new SSL_CTX as well. If however the context does
5169 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5170 * leave it unchanged.
5171 */
5172 if ((ssl->ctx != NULL) &&
5173 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5174 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5175 sc->sid_ctx_length = ctx->sid_ctx_length;
5176 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
5177 }
5178
5179 SSL_CTX_up_ref(ctx);
5180 SSL_CTX_free(ssl->ctx); /* decrement reference count */
5181 ssl->ctx = ctx;
5182
5183 return ssl->ctx;
5184 }
5185
5186 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
5187 {
5188 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5189 ctx->propq);
5190 }
5191
5192 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5193 {
5194 X509_LOOKUP *lookup;
5195
5196 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5197 if (lookup == NULL)
5198 return 0;
5199
5200 /* We ignore errors, in case the directory doesn't exist */
5201 ERR_set_mark();
5202
5203 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5204
5205 ERR_pop_to_mark();
5206
5207 return 1;
5208 }
5209
5210 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5211 {
5212 X509_LOOKUP *lookup;
5213
5214 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5215 if (lookup == NULL)
5216 return 0;
5217
5218 /* We ignore errors, in case the file doesn't exist */
5219 ERR_set_mark();
5220
5221 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5222 ctx->propq);
5223
5224 ERR_pop_to_mark();
5225
5226 return 1;
5227 }
5228
5229 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5230 {
5231 X509_LOOKUP *lookup;
5232
5233 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5234 if (lookup == NULL)
5235 return 0;
5236
5237 /* We ignore errors, in case the directory doesn't exist */
5238 ERR_set_mark();
5239
5240 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
5241
5242 ERR_pop_to_mark();
5243
5244 return 1;
5245 }
5246
5247 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5248 {
5249 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5250 ctx->propq);
5251 }
5252
5253 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5254 {
5255 return X509_STORE_load_path(ctx->cert_store, CApath);
5256 }
5257
5258 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5259 {
5260 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5261 ctx->propq);
5262 }
5263
5264 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
5265 const char *CApath)
5266 {
5267 if (CAfile == NULL && CApath == NULL)
5268 return 0;
5269 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5270 return 0;
5271 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5272 return 0;
5273 return 1;
5274 }
5275
5276 void SSL_set_info_callback(SSL *ssl,
5277 void (*cb) (const SSL *ssl, int type, int val))
5278 {
5279 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5280
5281 if (sc == NULL)
5282 return;
5283
5284 sc->info_callback = cb;
5285 }
5286
5287 /*
5288 * One compiler (Diab DCC) doesn't like argument names in returned function
5289 * pointer.
5290 */
5291 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5292 int /* type */ ,
5293 int /* val */ ) {
5294 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5295
5296 if (sc == NULL)
5297 return NULL;
5298
5299 return sc->info_callback;
5300 }
5301
5302 void SSL_set_verify_result(SSL *ssl, long arg)
5303 {
5304 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5305
5306 if (sc == NULL)
5307 return;
5308
5309 sc->verify_result = arg;
5310 }
5311
5312 long SSL_get_verify_result(const SSL *ssl)
5313 {
5314 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5315
5316 if (sc == NULL)
5317 return 0;
5318
5319 return sc->verify_result;
5320 }
5321
5322 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
5323 {
5324 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5325
5326 if (sc == NULL)
5327 return 0;
5328
5329 if (outlen == 0)
5330 return sizeof(sc->s3.client_random);
5331 if (outlen > sizeof(sc->s3.client_random))
5332 outlen = sizeof(sc->s3.client_random);
5333 memcpy(out, sc->s3.client_random, outlen);
5334 return outlen;
5335 }
5336
5337 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
5338 {
5339 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5340
5341 if (sc == NULL)
5342 return 0;
5343
5344 if (outlen == 0)
5345 return sizeof(sc->s3.server_random);
5346 if (outlen > sizeof(sc->s3.server_random))
5347 outlen = sizeof(sc->s3.server_random);
5348 memcpy(out, sc->s3.server_random, outlen);
5349 return outlen;
5350 }
5351
5352 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
5353 unsigned char *out, size_t outlen)
5354 {
5355 if (outlen == 0)
5356 return session->master_key_length;
5357 if (outlen > session->master_key_length)
5358 outlen = session->master_key_length;
5359 memcpy(out, session->master_key, outlen);
5360 return outlen;
5361 }
5362
5363 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
5364 size_t len)
5365 {
5366 if (len > sizeof(sess->master_key))
5367 return 0;
5368
5369 memcpy(sess->master_key, in, len);
5370 sess->master_key_length = len;
5371 return 1;
5372 }
5373
5374
5375 int SSL_set_ex_data(SSL *s, int idx, void *arg)
5376 {
5377 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5378 }
5379
5380 void *SSL_get_ex_data(const SSL *s, int idx)
5381 {
5382 return CRYPTO_get_ex_data(&s->ex_data, idx);
5383 }
5384
5385 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5386 {
5387 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5388 }
5389
5390 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5391 {
5392 return CRYPTO_get_ex_data(&s->ex_data, idx);
5393 }
5394
5395 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
5396 {
5397 return ctx->cert_store;
5398 }
5399
5400 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5401 {
5402 X509_STORE_free(ctx->cert_store);
5403 ctx->cert_store = store;
5404 }
5405
5406 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5407 {
5408 if (store != NULL)
5409 X509_STORE_up_ref(store);
5410 SSL_CTX_set_cert_store(ctx, store);
5411 }
5412
5413 int SSL_want(const SSL *s)
5414 {
5415 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5416
5417 if (sc == NULL)
5418 return SSL_NOTHING;
5419
5420 return sc->rwstate;
5421 }
5422
5423 #ifndef OPENSSL_NO_PSK
5424 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
5425 {
5426 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5427 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5428 return 0;
5429 }
5430 OPENSSL_free(ctx->cert->psk_identity_hint);
5431 if (identity_hint != NULL) {
5432 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5433 if (ctx->cert->psk_identity_hint == NULL)
5434 return 0;
5435 } else
5436 ctx->cert->psk_identity_hint = NULL;
5437 return 1;
5438 }
5439
5440 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
5441 {
5442 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5443
5444 if (sc == NULL)
5445 return 0;
5446
5447 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5448 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5449 return 0;
5450 }
5451 OPENSSL_free(sc->cert->psk_identity_hint);
5452 if (identity_hint != NULL) {
5453 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5454 if (sc->cert->psk_identity_hint == NULL)
5455 return 0;
5456 } else
5457 sc->cert->psk_identity_hint = NULL;
5458 return 1;
5459 }
5460
5461 const char *SSL_get_psk_identity_hint(const SSL *s)
5462 {
5463 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5464
5465 if (sc == NULL || sc->session == NULL)
5466 return NULL;
5467
5468 return sc->session->psk_identity_hint;
5469 }
5470
5471 const char *SSL_get_psk_identity(const SSL *s)
5472 {
5473 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5474
5475 if (sc == NULL || sc->session == NULL)
5476 return NULL;
5477
5478 return sc->session->psk_identity;
5479 }
5480
5481 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
5482 {
5483 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5484
5485 if (sc == NULL)
5486 return;
5487
5488 sc->psk_client_callback = cb;
5489 }
5490
5491 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
5492 {
5493 ctx->psk_client_callback = cb;
5494 }
5495
5496 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
5497 {
5498 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5499
5500 if (sc == NULL)
5501 return;
5502
5503 sc->psk_server_callback = cb;
5504 }
5505
5506 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
5507 {
5508 ctx->psk_server_callback = cb;
5509 }
5510 #endif
5511
5512 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5513 {
5514 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5515
5516 if (sc == NULL)
5517 return;
5518
5519 sc->psk_find_session_cb = cb;
5520 }
5521
5522 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5523 SSL_psk_find_session_cb_func cb)
5524 {
5525 ctx->psk_find_session_cb = cb;
5526 }
5527
5528 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5529 {
5530 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5531
5532 if (sc == NULL)
5533 return;
5534
5535 sc->psk_use_session_cb = cb;
5536 }
5537
5538 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5539 SSL_psk_use_session_cb_func cb)
5540 {
5541 ctx->psk_use_session_cb = cb;
5542 }
5543
5544 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5545 void (*cb) (int write_p, int version,
5546 int content_type, const void *buf,
5547 size_t len, SSL *ssl, void *arg))
5548 {
5549 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5550 }
5551
5552 void SSL_set_msg_callback(SSL *ssl,
5553 void (*cb) (int write_p, int version,
5554 int content_type, const void *buf,
5555 size_t len, SSL *ssl, void *arg))
5556 {
5557 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5558 }
5559
5560 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
5561 int (*cb) (SSL *ssl,
5562 int
5563 is_forward_secure))
5564 {
5565 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5566 (void (*)(void))cb);
5567 }
5568
5569 void SSL_set_not_resumable_session_callback(SSL *ssl,
5570 int (*cb) (SSL *ssl,
5571 int is_forward_secure))
5572 {
5573 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5574 (void (*)(void))cb);
5575 }
5576
5577 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5578 size_t (*cb) (SSL *ssl, int type,
5579 size_t len, void *arg))
5580 {
5581 ctx->record_padding_cb = cb;
5582 }
5583
5584 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5585 {
5586 ctx->record_padding_arg = arg;
5587 }
5588
5589 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
5590 {
5591 return ctx->record_padding_arg;
5592 }
5593
5594 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5595 {
5596 /* block size of 0 or 1 is basically no padding */
5597 if (block_size == 1)
5598 ctx->block_padding = 0;
5599 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5600 ctx->block_padding = block_size;
5601 else
5602 return 0;
5603 return 1;
5604 }
5605
5606 int SSL_set_record_padding_callback(SSL *ssl,
5607 size_t (*cb) (SSL *ssl, int type,
5608 size_t len, void *arg))
5609 {
5610 BIO *b;
5611 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5612
5613 if (sc == NULL)
5614 return 0;
5615
5616 b = SSL_get_wbio(ssl);
5617 if (b == NULL || !BIO_get_ktls_send(b)) {
5618 sc->rlayer.record_padding_cb = cb;
5619 return 1;
5620 }
5621 return 0;
5622 }
5623
5624 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5625 {
5626 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5627
5628 if (sc == NULL)
5629 return;
5630
5631 sc->rlayer.record_padding_arg = arg;
5632 }
5633
5634 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
5635 {
5636 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5637
5638 if (sc == NULL)
5639 return NULL;
5640
5641 return sc->rlayer.record_padding_arg;
5642 }
5643
5644 int SSL_set_block_padding(SSL *ssl, size_t block_size)
5645 {
5646 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5647
5648 if (sc == NULL)
5649 return 0;
5650
5651 /* block size of 0 or 1 is basically no padding */
5652 if (block_size == 1)
5653 sc->rlayer.block_padding = 0;
5654 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5655 sc->rlayer.block_padding = block_size;
5656 else
5657 return 0;
5658 return 1;
5659 }
5660
5661 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5662 {
5663 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5664
5665 if (sc == NULL)
5666 return 0;
5667
5668 sc->num_tickets = num_tickets;
5669
5670 return 1;
5671 }
5672
5673 size_t SSL_get_num_tickets(const SSL *s)
5674 {
5675 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5676
5677 if (sc == NULL)
5678 return 0;
5679
5680 return sc->num_tickets;
5681 }
5682
5683 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5684 {
5685 ctx->num_tickets = num_tickets;
5686
5687 return 1;
5688 }
5689
5690 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
5691 {
5692 return ctx->num_tickets;
5693 }
5694
5695 /* Retrieve handshake hashes */
5696 int ssl_handshake_hash(SSL_CONNECTION *s,
5697 unsigned char *out, size_t outlen,
5698 size_t *hashlen)
5699 {
5700 EVP_MD_CTX *ctx = NULL;
5701 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
5702 int hashleni = EVP_MD_CTX_get_size(hdgst);
5703 int ret = 0;
5704
5705 if (hashleni < 0 || (size_t)hashleni > outlen) {
5706 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5707 goto err;
5708 }
5709
5710 ctx = EVP_MD_CTX_new();
5711 if (ctx == NULL) {
5712 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5713 goto err;
5714 }
5715
5716 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
5717 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
5718 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5719 goto err;
5720 }
5721
5722 *hashlen = hashleni;
5723
5724 ret = 1;
5725 err:
5726 EVP_MD_CTX_free(ctx);
5727 return ret;
5728 }
5729
5730 int SSL_session_reused(const SSL *s)
5731 {
5732 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5733
5734 if (sc == NULL)
5735 return 0;
5736
5737 return sc->hit;
5738 }
5739
5740 int SSL_is_server(const SSL *s)
5741 {
5742 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5743
5744 if (sc == NULL)
5745 return 0;
5746
5747 return sc->server;
5748 }
5749
5750 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
5751 void SSL_set_debug(SSL *s, int debug)
5752 {
5753 /* Old function was do-nothing anyway... */
5754 (void)s;
5755 (void)debug;
5756 }
5757 #endif
5758
5759 void SSL_set_security_level(SSL *s, int level)
5760 {
5761 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5762
5763 if (sc == NULL)
5764 return;
5765
5766 sc->cert->sec_level = level;
5767 }
5768
5769 int SSL_get_security_level(const SSL *s)
5770 {
5771 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5772
5773 if (sc == NULL)
5774 return 0;
5775
5776 return sc->cert->sec_level;
5777 }
5778
5779 void SSL_set_security_callback(SSL *s,
5780 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5781 int op, int bits, int nid,
5782 void *other, void *ex))
5783 {
5784 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5785
5786 if (sc == NULL)
5787 return;
5788
5789 sc->cert->sec_cb = cb;
5790 }
5791
5792 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5793 const SSL_CTX *ctx, int op,
5794 int bits, int nid, void *other,
5795 void *ex) {
5796 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5797
5798 if (sc == NULL)
5799 return NULL;
5800
5801 return sc->cert->sec_cb;
5802 }
5803
5804 void SSL_set0_security_ex_data(SSL *s, void *ex)
5805 {
5806 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5807
5808 if (sc == NULL)
5809 return;
5810
5811 sc->cert->sec_ex = ex;
5812 }
5813
5814 void *SSL_get0_security_ex_data(const SSL *s)
5815 {
5816 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5817
5818 if (sc == NULL)
5819 return NULL;
5820
5821 return sc->cert->sec_ex;
5822 }
5823
5824 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
5825 {
5826 ctx->cert->sec_level = level;
5827 }
5828
5829 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
5830 {
5831 return ctx->cert->sec_level;
5832 }
5833
5834 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
5835 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5836 int op, int bits, int nid,
5837 void *other, void *ex))
5838 {
5839 ctx->cert->sec_cb = cb;
5840 }
5841
5842 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5843 const SSL_CTX *ctx,
5844 int op, int bits,
5845 int nid,
5846 void *other,
5847 void *ex) {
5848 return ctx->cert->sec_cb;
5849 }
5850
5851 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
5852 {
5853 ctx->cert->sec_ex = ex;
5854 }
5855
5856 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
5857 {
5858 return ctx->cert->sec_ex;
5859 }
5860
5861 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
5862 {
5863 return ctx->options;
5864 }
5865
5866 uint64_t SSL_get_options(const SSL *s)
5867 {
5868 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5869
5870 if (sc == NULL)
5871 return 0;
5872
5873 return sc->options;
5874 }
5875
5876 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
5877 {
5878 return ctx->options |= op;
5879 }
5880
5881 uint64_t SSL_set_options(SSL *s, uint64_t op)
5882 {
5883 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5884 OSSL_PARAM options[2], *opts = options;
5885
5886 if (sc == NULL)
5887 return 0;
5888
5889 sc->options |= op;
5890
5891 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5892 &sc->options);
5893 *opts = OSSL_PARAM_construct_end();
5894
5895 /* Ignore return value */
5896 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5897
5898 return sc->options;
5899 }
5900
5901 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
5902 {
5903 return ctx->options &= ~op;
5904 }
5905
5906 uint64_t SSL_clear_options(SSL *s, uint64_t op)
5907 {
5908 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5909
5910 if (sc == NULL)
5911 return 0;
5912
5913 return sc->options &= ~op;
5914 }
5915
5916 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
5917 {
5918 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5919
5920 if (sc == NULL)
5921 return NULL;
5922
5923 return sc->verified_chain;
5924 }
5925
5926 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
5927
5928 #ifndef OPENSSL_NO_CT
5929
5930 /*
5931 * Moves SCTs from the |src| stack to the |dst| stack.
5932 * The source of each SCT will be set to |origin|.
5933 * If |dst| points to a NULL pointer, a new stack will be created and owned by
5934 * the caller.
5935 * Returns the number of SCTs moved, or a negative integer if an error occurs.
5936 */
5937 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
5938 sct_source_t origin)
5939 {
5940 int scts_moved = 0;
5941 SCT *sct = NULL;
5942
5943 if (*dst == NULL) {
5944 *dst = sk_SCT_new_null();
5945 if (*dst == NULL) {
5946 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
5947 goto err;
5948 }
5949 }
5950
5951 while ((sct = sk_SCT_pop(src)) != NULL) {
5952 if (SCT_set_source(sct, origin) != 1)
5953 goto err;
5954
5955 if (sk_SCT_push(*dst, sct) <= 0)
5956 goto err;
5957 scts_moved += 1;
5958 }
5959
5960 return scts_moved;
5961 err:
5962 if (sct != NULL)
5963 sk_SCT_push(src, sct); /* Put the SCT back */
5964 return -1;
5965 }
5966
5967 /*
5968 * Look for data collected during ServerHello and parse if found.
5969 * Returns the number of SCTs extracted.
5970 */
5971 static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
5972 {
5973 int scts_extracted = 0;
5974
5975 if (s->ext.scts != NULL) {
5976 const unsigned char *p = s->ext.scts;
5977 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
5978
5979 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
5980
5981 SCT_LIST_free(scts);
5982 }
5983
5984 return scts_extracted;
5985 }
5986
5987 /*
5988 * Checks for an OCSP response and then attempts to extract any SCTs found if it
5989 * contains an SCT X509 extension. They will be stored in |s->scts|.
5990 * Returns:
5991 * - The number of SCTs extracted, assuming an OCSP response exists.
5992 * - 0 if no OCSP response exists or it contains no SCTs.
5993 * - A negative integer if an error occurs.
5994 */
5995 static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
5996 {
5997 # ifndef OPENSSL_NO_OCSP
5998 int scts_extracted = 0;
5999 const unsigned char *p;
6000 OCSP_BASICRESP *br = NULL;
6001 OCSP_RESPONSE *rsp = NULL;
6002 STACK_OF(SCT) *scts = NULL;
6003 int i;
6004
6005 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
6006 goto err;
6007
6008 p = s->ext.ocsp.resp;
6009 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
6010 if (rsp == NULL)
6011 goto err;
6012
6013 br = OCSP_response_get1_basic(rsp);
6014 if (br == NULL)
6015 goto err;
6016
6017 for (i = 0; i < OCSP_resp_count(br); ++i) {
6018 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
6019
6020 if (single == NULL)
6021 continue;
6022
6023 scts =
6024 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
6025 scts_extracted =
6026 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
6027 if (scts_extracted < 0)
6028 goto err;
6029 }
6030 err:
6031 SCT_LIST_free(scts);
6032 OCSP_BASICRESP_free(br);
6033 OCSP_RESPONSE_free(rsp);
6034 return scts_extracted;
6035 # else
6036 /* Behave as if no OCSP response exists */
6037 return 0;
6038 # endif
6039 }
6040
6041 /*
6042 * Attempts to extract SCTs from the peer certificate.
6043 * Return the number of SCTs extracted, or a negative integer if an error
6044 * occurs.
6045 */
6046 static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
6047 {
6048 int scts_extracted = 0;
6049 X509 *cert = s->session != NULL ? s->session->peer : NULL;
6050
6051 if (cert != NULL) {
6052 STACK_OF(SCT) *scts =
6053 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
6054
6055 scts_extracted =
6056 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
6057
6058 SCT_LIST_free(scts);
6059 }
6060
6061 return scts_extracted;
6062 }
6063
6064 /*
6065 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
6066 * response (if it exists) and X509v3 extensions in the certificate.
6067 * Returns NULL if an error occurs.
6068 */
6069 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
6070 {
6071 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6072
6073 if (sc == NULL)
6074 return NULL;
6075
6076 if (!sc->scts_parsed) {
6077 if (ct_extract_tls_extension_scts(sc) < 0 ||
6078 ct_extract_ocsp_response_scts(sc) < 0 ||
6079 ct_extract_x509v3_extension_scts(sc) < 0)
6080 goto err;
6081
6082 sc->scts_parsed = 1;
6083 }
6084 return sc->scts;
6085 err:
6086 return NULL;
6087 }
6088
6089 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
6090 const STACK_OF(SCT) *scts, void *unused_arg)
6091 {
6092 return 1;
6093 }
6094
6095 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
6096 const STACK_OF(SCT) *scts, void *unused_arg)
6097 {
6098 int count = scts != NULL ? sk_SCT_num(scts) : 0;
6099 int i;
6100
6101 for (i = 0; i < count; ++i) {
6102 SCT *sct = sk_SCT_value(scts, i);
6103 int status = SCT_get_validation_status(sct);
6104
6105 if (status == SCT_VALIDATION_STATUS_VALID)
6106 return 1;
6107 }
6108 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
6109 return 0;
6110 }
6111
6112 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6113 void *arg)
6114 {
6115 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6116
6117 if (sc == NULL)
6118 return 0;
6119
6120 /*
6121 * Since code exists that uses the custom extension handler for CT, look
6122 * for this and throw an error if they have already registered to use CT.
6123 */
6124 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
6125 TLSEXT_TYPE_signed_certificate_timestamp))
6126 {
6127 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6128 return 0;
6129 }
6130
6131 if (callback != NULL) {
6132 /*
6133 * If we are validating CT, then we MUST accept SCTs served via OCSP
6134 */
6135 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
6136 return 0;
6137 }
6138
6139 sc->ct_validation_callback = callback;
6140 sc->ct_validation_callback_arg = arg;
6141
6142 return 1;
6143 }
6144
6145 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
6146 ssl_ct_validation_cb callback, void *arg)
6147 {
6148 /*
6149 * Since code exists that uses the custom extension handler for CT, look for
6150 * this and throw an error if they have already registered to use CT.
6151 */
6152 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
6153 TLSEXT_TYPE_signed_certificate_timestamp))
6154 {
6155 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6156 return 0;
6157 }
6158
6159 ctx->ct_validation_callback = callback;
6160 ctx->ct_validation_callback_arg = arg;
6161 return 1;
6162 }
6163
6164 int SSL_ct_is_enabled(const SSL *s)
6165 {
6166 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6167
6168 if (sc == NULL)
6169 return 0;
6170
6171 return sc->ct_validation_callback != NULL;
6172 }
6173
6174 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
6175 {
6176 return ctx->ct_validation_callback != NULL;
6177 }
6178
6179 int ssl_validate_ct(SSL_CONNECTION *s)
6180 {
6181 int ret = 0;
6182 X509 *cert = s->session != NULL ? s->session->peer : NULL;
6183 X509 *issuer;
6184 SSL_DANE *dane = &s->dane;
6185 CT_POLICY_EVAL_CTX *ctx = NULL;
6186 const STACK_OF(SCT) *scts;
6187
6188 /*
6189 * If no callback is set, the peer is anonymous, or its chain is invalid,
6190 * skip SCT validation - just return success. Applications that continue
6191 * handshakes without certificates, with unverified chains, or pinned leaf
6192 * certificates are outside the scope of the WebPKI and CT.
6193 *
6194 * The above exclusions notwithstanding the vast majority of peers will
6195 * have rather ordinary certificate chains validated by typical
6196 * applications that perform certificate verification and therefore will
6197 * process SCTs when enabled.
6198 */
6199 if (s->ct_validation_callback == NULL || cert == NULL ||
6200 s->verify_result != X509_V_OK ||
6201 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
6202 return 1;
6203
6204 /*
6205 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6206 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6207 */
6208 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6209 switch (dane->mtlsa->usage) {
6210 case DANETLS_USAGE_DANE_TA:
6211 case DANETLS_USAGE_DANE_EE:
6212 return 1;
6213 }
6214 }
6215
6216 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6217 SSL_CONNECTION_GET_CTX(s)->propq);
6218 if (ctx == NULL) {
6219 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
6220 goto end;
6221 }
6222
6223 issuer = sk_X509_value(s->verified_chain, 1);
6224 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6225 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
6226 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6227 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6228 CT_POLICY_EVAL_CTX_set_time(
6229 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
6230
6231 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
6232
6233 /*
6234 * This function returns success (> 0) only when all the SCTs are valid, 0
6235 * when some are invalid, and < 0 on various internal errors (out of
6236 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6237 * reason to abort the handshake, that decision is up to the callback.
6238 * Therefore, we error out only in the unexpected case that the return
6239 * value is negative.
6240 *
6241 * XXX: One might well argue that the return value of this function is an
6242 * unfortunate design choice. Its job is only to determine the validation
6243 * status of each of the provided SCTs. So long as it correctly separates
6244 * the wheat from the chaff it should return success. Failure in this case
6245 * ought to correspond to an inability to carry out its duties.
6246 */
6247 if (SCT_LIST_validate(scts, ctx) < 0) {
6248 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
6249 goto end;
6250 }
6251
6252 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6253 if (ret < 0)
6254 ret = 0; /* This function returns 0 on failure */
6255 if (!ret)
6256 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
6257
6258 end:
6259 CT_POLICY_EVAL_CTX_free(ctx);
6260 /*
6261 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6262 * failure return code here. Also the application may wish the complete
6263 * the handshake, and then disconnect cleanly at a higher layer, after
6264 * checking the verification status of the completed connection.
6265 *
6266 * We therefore force a certificate verification failure which will be
6267 * visible via SSL_get_verify_result() and cached as part of any resumed
6268 * session.
6269 *
6270 * Note: the permissive callback is for information gathering only, always
6271 * returns success, and does not affect verification status. Only the
6272 * strict callback or a custom application-specified callback can trigger
6273 * connection failure or record a verification error.
6274 */
6275 if (ret <= 0)
6276 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
6277 return ret;
6278 }
6279
6280 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6281 {
6282 switch (validation_mode) {
6283 default:
6284 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6285 return 0;
6286 case SSL_CT_VALIDATION_PERMISSIVE:
6287 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6288 case SSL_CT_VALIDATION_STRICT:
6289 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6290 }
6291 }
6292
6293 int SSL_enable_ct(SSL *s, int validation_mode)
6294 {
6295 switch (validation_mode) {
6296 default:
6297 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6298 return 0;
6299 case SSL_CT_VALIDATION_PERMISSIVE:
6300 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6301 case SSL_CT_VALIDATION_STRICT:
6302 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6303 }
6304 }
6305
6306 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6307 {
6308 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
6309 }
6310
6311 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6312 {
6313 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6314 }
6315
6316 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
6317 {
6318 CTLOG_STORE_free(ctx->ctlog_store);
6319 ctx->ctlog_store = logs;
6320 }
6321
6322 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6323 {
6324 return ctx->ctlog_store;
6325 }
6326
6327 #endif /* OPENSSL_NO_CT */
6328
6329 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6330 void *arg)
6331 {
6332 c->client_hello_cb = cb;
6333 c->client_hello_cb_arg = arg;
6334 }
6335
6336 int SSL_client_hello_isv2(SSL *s)
6337 {
6338 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6339
6340 if (sc == NULL)
6341 return 0;
6342
6343 if (sc->clienthello == NULL)
6344 return 0;
6345 return sc->clienthello->isv2;
6346 }
6347
6348 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6349 {
6350 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6351
6352 if (sc == NULL)
6353 return 0;
6354
6355 if (sc->clienthello == NULL)
6356 return 0;
6357 return sc->clienthello->legacy_version;
6358 }
6359
6360 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6361 {
6362 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6363
6364 if (sc == NULL)
6365 return 0;
6366
6367 if (sc->clienthello == NULL)
6368 return 0;
6369 if (out != NULL)
6370 *out = sc->clienthello->random;
6371 return SSL3_RANDOM_SIZE;
6372 }
6373
6374 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6375 {
6376 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6377
6378 if (sc == NULL)
6379 return 0;
6380
6381 if (sc->clienthello == NULL)
6382 return 0;
6383 if (out != NULL)
6384 *out = sc->clienthello->session_id;
6385 return sc->clienthello->session_id_len;
6386 }
6387
6388 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6389 {
6390 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6391
6392 if (sc == NULL)
6393 return 0;
6394
6395 if (sc->clienthello == NULL)
6396 return 0;
6397 if (out != NULL)
6398 *out = PACKET_data(&sc->clienthello->ciphersuites);
6399 return PACKET_remaining(&sc->clienthello->ciphersuites);
6400 }
6401
6402 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6403 {
6404 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6405
6406 if (sc == NULL)
6407 return 0;
6408
6409 if (sc->clienthello == NULL)
6410 return 0;
6411 if (out != NULL)
6412 *out = sc->clienthello->compressions;
6413 return sc->clienthello->compressions_len;
6414 }
6415
6416 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
6417 {
6418 RAW_EXTENSION *ext;
6419 int *present;
6420 size_t num = 0, i;
6421 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6422
6423 if (sc == NULL)
6424 return 0;
6425
6426 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6427 return 0;
6428 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6429 ext = sc->clienthello->pre_proc_exts + i;
6430 if (ext->present)
6431 num++;
6432 }
6433 if (num == 0) {
6434 *out = NULL;
6435 *outlen = 0;
6436 return 1;
6437 }
6438 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
6439 return 0;
6440 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6441 ext = sc->clienthello->pre_proc_exts + i;
6442 if (ext->present) {
6443 if (ext->received_order >= num)
6444 goto err;
6445 present[ext->received_order] = ext->type;
6446 }
6447 }
6448 *out = present;
6449 *outlen = num;
6450 return 1;
6451 err:
6452 OPENSSL_free(present);
6453 return 0;
6454 }
6455
6456 int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6457 {
6458 RAW_EXTENSION *ext;
6459 size_t num = 0, i;
6460 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6461
6462 if (sc == NULL)
6463 return 0;
6464
6465 if (sc->clienthello == NULL || num_exts == NULL)
6466 return 0;
6467 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6468 ext = sc->clienthello->pre_proc_exts + i;
6469 if (ext->present)
6470 num++;
6471 }
6472 if (num == 0) {
6473 *num_exts = 0;
6474 return 1;
6475 }
6476 if (exts == NULL) {
6477 *num_exts = num;
6478 return 1;
6479 }
6480 if (*num_exts < num)
6481 return 0;
6482 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6483 ext = sc->clienthello->pre_proc_exts + i;
6484 if (ext->present) {
6485 if (ext->received_order >= num)
6486 return 0;
6487 exts[ext->received_order] = ext->type;
6488 }
6489 }
6490 *num_exts = num;
6491 return 1;
6492 }
6493
6494 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6495 size_t *outlen)
6496 {
6497 size_t i;
6498 RAW_EXTENSION *r;
6499 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6500
6501 if (sc == NULL)
6502 return 0;
6503
6504 if (sc->clienthello == NULL)
6505 return 0;
6506 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6507 r = sc->clienthello->pre_proc_exts + i;
6508 if (r->present && r->type == type) {
6509 if (out != NULL)
6510 *out = PACKET_data(&r->data);
6511 if (outlen != NULL)
6512 *outlen = PACKET_remaining(&r->data);
6513 return 1;
6514 }
6515 }
6516 return 0;
6517 }
6518
6519 int SSL_free_buffers(SSL *ssl)
6520 {
6521 RECORD_LAYER *rl;
6522 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6523
6524 if (sc == NULL)
6525 return 0;
6526
6527 rl = &sc->rlayer;
6528
6529 return rl->rrlmethod->free_buffers(rl->rrl)
6530 && rl->wrlmethod->free_buffers(rl->wrl);
6531 }
6532
6533 int SSL_alloc_buffers(SSL *ssl)
6534 {
6535 RECORD_LAYER *rl;
6536 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6537
6538 if (sc == NULL)
6539 return 0;
6540
6541 rl = &sc->rlayer;
6542
6543 return rl->rrlmethod->alloc_buffers(rl->rrl)
6544 && rl->wrlmethod->alloc_buffers(rl->wrl);
6545 }
6546
6547 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6548 {
6549 ctx->keylog_callback = cb;
6550 }
6551
6552 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6553 {
6554 return ctx->keylog_callback;
6555 }
6556
6557 static int nss_keylog_int(const char *prefix,
6558 SSL_CONNECTION *sc,
6559 const uint8_t *parameter_1,
6560 size_t parameter_1_len,
6561 const uint8_t *parameter_2,
6562 size_t parameter_2_len)
6563 {
6564 char *out = NULL;
6565 char *cursor = NULL;
6566 size_t out_len = 0;
6567 size_t i;
6568 size_t prefix_len;
6569 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
6570
6571 if (sctx->keylog_callback == NULL)
6572 return 1;
6573
6574 /*
6575 * Our output buffer will contain the following strings, rendered with
6576 * space characters in between, terminated by a NULL character: first the
6577 * prefix, then the first parameter, then the second parameter. The
6578 * meaning of each parameter depends on the specific key material being
6579 * logged. Note that the first and second parameters are encoded in
6580 * hexadecimal, so we need a buffer that is twice their lengths.
6581 */
6582 prefix_len = strlen(prefix);
6583 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
6584 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
6585 return 0;
6586
6587 strcpy(cursor, prefix);
6588 cursor += prefix_len;
6589 *cursor++ = ' ';
6590
6591 for (i = 0; i < parameter_1_len; i++) {
6592 sprintf(cursor, "%02x", parameter_1[i]);
6593 cursor += 2;
6594 }
6595 *cursor++ = ' ';
6596
6597 for (i = 0; i < parameter_2_len; i++) {
6598 sprintf(cursor, "%02x", parameter_2[i]);
6599 cursor += 2;
6600 }
6601 *cursor = '\0';
6602
6603 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
6604 OPENSSL_clear_free(out, out_len);
6605 return 1;
6606
6607 }
6608
6609 int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
6610 const uint8_t *encrypted_premaster,
6611 size_t encrypted_premaster_len,
6612 const uint8_t *premaster,
6613 size_t premaster_len)
6614 {
6615 if (encrypted_premaster_len < 8) {
6616 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6617 return 0;
6618 }
6619
6620 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
6621 return nss_keylog_int("RSA",
6622 sc,
6623 encrypted_premaster,
6624 8,
6625 premaster,
6626 premaster_len);
6627 }
6628
6629 int ssl_log_secret(SSL_CONNECTION *sc,
6630 const char *label,
6631 const uint8_t *secret,
6632 size_t secret_len)
6633 {
6634 return nss_keylog_int(label,
6635 sc,
6636 sc->s3.client_random,
6637 SSL3_RANDOM_SIZE,
6638 secret,
6639 secret_len);
6640 }
6641
6642 #define SSLV2_CIPHER_LEN 3
6643
6644 int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
6645 {
6646 int n;
6647
6648 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6649
6650 if (PACKET_remaining(cipher_suites) == 0) {
6651 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6652 return 0;
6653 }
6654
6655 if (PACKET_remaining(cipher_suites) % n != 0) {
6656 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6657 return 0;
6658 }
6659
6660 OPENSSL_free(s->s3.tmp.ciphers_raw);
6661 s->s3.tmp.ciphers_raw = NULL;
6662 s->s3.tmp.ciphers_rawlen = 0;
6663
6664 if (sslv2format) {
6665 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6666 PACKET sslv2ciphers = *cipher_suites;
6667 unsigned int leadbyte;
6668 unsigned char *raw;
6669
6670 /*
6671 * We store the raw ciphers list in SSLv3+ format so we need to do some
6672 * preprocessing to convert the list first. If there are any SSLv2 only
6673 * ciphersuites with a non-zero leading byte then we are going to
6674 * slightly over allocate because we won't store those. But that isn't a
6675 * problem.
6676 */
6677 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
6678 s->s3.tmp.ciphers_raw = raw;
6679 if (raw == NULL) {
6680 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6681 return 0;
6682 }
6683 for (s->s3.tmp.ciphers_rawlen = 0;
6684 PACKET_remaining(&sslv2ciphers) > 0;
6685 raw += TLS_CIPHER_LEN) {
6686 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6687 || (leadbyte == 0
6688 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6689 TLS_CIPHER_LEN))
6690 || (leadbyte != 0
6691 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
6692 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
6693 OPENSSL_free(s->s3.tmp.ciphers_raw);
6694 s->s3.tmp.ciphers_raw = NULL;
6695 s->s3.tmp.ciphers_rawlen = 0;
6696 return 0;
6697 }
6698 if (leadbyte == 0)
6699 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
6700 }
6701 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6702 &s->s3.tmp.ciphers_rawlen)) {
6703 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6704 return 0;
6705 }
6706 return 1;
6707 }
6708
6709 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6710 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6711 STACK_OF(SSL_CIPHER) **scsvs)
6712 {
6713 PACKET pkt;
6714 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6715
6716 if (sc == NULL)
6717 return 0;
6718
6719 if (!PACKET_buf_init(&pkt, bytes, len))
6720 return 0;
6721 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
6722 }
6723
6724 int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6725 STACK_OF(SSL_CIPHER) **skp,
6726 STACK_OF(SSL_CIPHER) **scsvs_out,
6727 int sslv2format, int fatal)
6728 {
6729 const SSL_CIPHER *c;
6730 STACK_OF(SSL_CIPHER) *sk = NULL;
6731 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6732 int n;
6733 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6734 unsigned char cipher[SSLV2_CIPHER_LEN];
6735
6736 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6737
6738 if (PACKET_remaining(cipher_suites) == 0) {
6739 if (fatal)
6740 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6741 else
6742 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
6743 return 0;
6744 }
6745
6746 if (PACKET_remaining(cipher_suites) % n != 0) {
6747 if (fatal)
6748 SSLfatal(s, SSL_AD_DECODE_ERROR,
6749 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6750 else
6751 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6752 return 0;
6753 }
6754
6755 sk = sk_SSL_CIPHER_new_null();
6756 scsvs = sk_SSL_CIPHER_new_null();
6757 if (sk == NULL || scsvs == NULL) {
6758 if (fatal)
6759 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6760 else
6761 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6762 goto err;
6763 }
6764
6765 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6766 /*
6767 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6768 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6769 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6770 */
6771 if (sslv2format && cipher[0] != '\0')
6772 continue;
6773
6774 /* For SSLv2-compat, ignore leading 0-byte. */
6775 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6776 if (c != NULL) {
6777 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6778 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
6779 if (fatal)
6780 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6781 else
6782 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6783 goto err;
6784 }
6785 }
6786 }
6787 if (PACKET_remaining(cipher_suites) > 0) {
6788 if (fatal)
6789 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
6790 else
6791 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
6792 goto err;
6793 }
6794
6795 if (skp != NULL)
6796 *skp = sk;
6797 else
6798 sk_SSL_CIPHER_free(sk);
6799 if (scsvs_out != NULL)
6800 *scsvs_out = scsvs;
6801 else
6802 sk_SSL_CIPHER_free(scsvs);
6803 return 1;
6804 err:
6805 sk_SSL_CIPHER_free(sk);
6806 sk_SSL_CIPHER_free(scsvs);
6807 return 0;
6808 }
6809
6810 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6811 {
6812 ctx->max_early_data = max_early_data;
6813
6814 return 1;
6815 }
6816
6817 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
6818 {
6819 return ctx->max_early_data;
6820 }
6821
6822 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6823 {
6824 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6825
6826 if (sc == NULL)
6827 return 0;
6828
6829 sc->max_early_data = max_early_data;
6830
6831 return 1;
6832 }
6833
6834 uint32_t SSL_get_max_early_data(const SSL *s)
6835 {
6836 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6837
6838 if (sc == NULL)
6839 return 0;
6840
6841 return sc->max_early_data;
6842 }
6843
6844 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6845 {
6846 ctx->recv_max_early_data = recv_max_early_data;
6847
6848 return 1;
6849 }
6850
6851 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6852 {
6853 return ctx->recv_max_early_data;
6854 }
6855
6856 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6857 {
6858 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6859
6860 if (sc == NULL)
6861 return 0;
6862
6863 sc->recv_max_early_data = recv_max_early_data;
6864
6865 return 1;
6866 }
6867
6868 uint32_t SSL_get_recv_max_early_data(const SSL *s)
6869 {
6870 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6871
6872 if (sc == NULL)
6873 return 0;
6874
6875 return sc->recv_max_early_data;
6876 }
6877
6878 __owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
6879 {
6880 /* Return any active Max Fragment Len extension */
6881 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6882 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6883
6884 /* return current SSL connection setting */
6885 return sc->max_send_fragment;
6886 }
6887
6888 __owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
6889 {
6890 /* Return a value regarding an active Max Fragment Len extension */
6891 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6892 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6893 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6894
6895 /* else limit |split_send_fragment| to current |max_send_fragment| */
6896 if (sc->split_send_fragment > sc->max_send_fragment)
6897 return sc->max_send_fragment;
6898
6899 /* return current SSL connection setting */
6900 return sc->split_send_fragment;
6901 }
6902
6903 int SSL_stateless(SSL *s)
6904 {
6905 int ret;
6906 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6907
6908 /* TODO(QUIC): This will need further work. */
6909 if (sc == NULL)
6910 return 0;
6911
6912 /* Ensure there is no state left over from a previous invocation */
6913 if (!SSL_clear(s))
6914 return 0;
6915
6916 ERR_clear_error();
6917
6918 sc->s3.flags |= TLS1_FLAGS_STATELESS;
6919 ret = SSL_accept(s);
6920 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
6921
6922 if (ret > 0 && sc->ext.cookieok)
6923 return 1;
6924
6925 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
6926 return 0;
6927
6928 return -1;
6929 }
6930
6931 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
6932 {
6933 ctx->pha_enabled = val;
6934 }
6935
6936 void SSL_set_post_handshake_auth(SSL *ssl, int val)
6937 {
6938 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6939
6940 if (sc == NULL)
6941 return;
6942
6943 sc->pha_enabled = val;
6944 }
6945
6946 int SSL_verify_client_post_handshake(SSL *ssl)
6947 {
6948 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6949
6950 if (sc == NULL)
6951 return 0;
6952
6953 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6954 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
6955 return 0;
6956 }
6957 if (!sc->server) {
6958 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
6959 return 0;
6960 }
6961
6962 if (!SSL_is_init_finished(ssl)) {
6963 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
6964 return 0;
6965 }
6966
6967 switch (sc->post_handshake_auth) {
6968 case SSL_PHA_NONE:
6969 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
6970 return 0;
6971 default:
6972 case SSL_PHA_EXT_SENT:
6973 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
6974 return 0;
6975 case SSL_PHA_EXT_RECEIVED:
6976 break;
6977 case SSL_PHA_REQUEST_PENDING:
6978 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
6979 return 0;
6980 case SSL_PHA_REQUESTED:
6981 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
6982 return 0;
6983 }
6984
6985 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
6986
6987 /* checks verify_mode and algorithm_auth */
6988 if (!send_certificate_request(sc)) {
6989 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6990 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
6991 return 0;
6992 }
6993
6994 ossl_statem_set_in_init(sc, 1);
6995 return 1;
6996 }
6997
6998 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
6999 SSL_CTX_generate_session_ticket_fn gen_cb,
7000 SSL_CTX_decrypt_session_ticket_fn dec_cb,
7001 void *arg)
7002 {
7003 ctx->generate_ticket_cb = gen_cb;
7004 ctx->decrypt_ticket_cb = dec_cb;
7005 ctx->ticket_cb_data = arg;
7006 return 1;
7007 }
7008
7009 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
7010 SSL_allow_early_data_cb_fn cb,
7011 void *arg)
7012 {
7013 ctx->allow_early_data_cb = cb;
7014 ctx->allow_early_data_cb_data = arg;
7015 }
7016
7017 void SSL_set_allow_early_data_cb(SSL *s,
7018 SSL_allow_early_data_cb_fn cb,
7019 void *arg)
7020 {
7021 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7022
7023 if (sc == NULL)
7024 return;
7025
7026 sc->allow_early_data_cb = cb;
7027 sc->allow_early_data_cb_data = arg;
7028 }
7029
7030 const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
7031 int nid,
7032 const char *properties)
7033 {
7034 const EVP_CIPHER *ciph;
7035
7036 ciph = tls_get_cipher_from_engine(nid);
7037 if (ciph != NULL)
7038 return ciph;
7039
7040 /*
7041 * If there is no engine cipher then we do an explicit fetch. This may fail
7042 * and that could be ok
7043 */
7044 ERR_set_mark();
7045 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
7046 ERR_pop_to_mark();
7047 return ciph;
7048 }
7049
7050
7051 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
7052 {
7053 /* Don't up-ref an implicit EVP_CIPHER */
7054 if (EVP_CIPHER_get0_provider(cipher) == NULL)
7055 return 1;
7056
7057 /*
7058 * The cipher was explicitly fetched and therefore it is safe to cast
7059 * away the const
7060 */
7061 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
7062 }
7063
7064 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
7065 {
7066 if (cipher == NULL)
7067 return;
7068
7069 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
7070 /*
7071 * The cipher was explicitly fetched and therefore it is safe to cast
7072 * away the const
7073 */
7074 EVP_CIPHER_free((EVP_CIPHER *)cipher);
7075 }
7076 }
7077
7078 const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
7079 int nid,
7080 const char *properties)
7081 {
7082 const EVP_MD *md;
7083
7084 md = tls_get_digest_from_engine(nid);
7085 if (md != NULL)
7086 return md;
7087
7088 /* Otherwise we do an explicit fetch */
7089 ERR_set_mark();
7090 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
7091 ERR_pop_to_mark();
7092 return md;
7093 }
7094
7095 int ssl_evp_md_up_ref(const EVP_MD *md)
7096 {
7097 /* Don't up-ref an implicit EVP_MD */
7098 if (EVP_MD_get0_provider(md) == NULL)
7099 return 1;
7100
7101 /*
7102 * The digest was explicitly fetched and therefore it is safe to cast
7103 * away the const
7104 */
7105 return EVP_MD_up_ref((EVP_MD *)md);
7106 }
7107
7108 void ssl_evp_md_free(const EVP_MD *md)
7109 {
7110 if (md == NULL)
7111 return;
7112
7113 if (EVP_MD_get0_provider(md) != NULL) {
7114 /*
7115 * The digest was explicitly fetched and therefore it is safe to cast
7116 * away the const
7117 */
7118 EVP_MD_free((EVP_MD *)md);
7119 }
7120 }
7121
7122 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7123 {
7124 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7125
7126 if (sc == NULL)
7127 return 0;
7128
7129 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
7130 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7131 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7132 return 0;
7133 }
7134 EVP_PKEY_free(sc->cert->dh_tmp);
7135 sc->cert->dh_tmp = dhpkey;
7136 return 1;
7137 }
7138
7139 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7140 {
7141 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
7142 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7143 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7144 return 0;
7145 }
7146 EVP_PKEY_free(ctx->cert->dh_tmp);
7147 ctx->cert->dh_tmp = dhpkey;
7148 return 1;
7149 }
7150
7151 /* QUIC-specific methods which are supported on QUIC connections only. */
7152 int SSL_handle_events(SSL *s)
7153 {
7154 SSL_CONNECTION *sc;
7155
7156 #ifndef OPENSSL_NO_QUIC
7157 if (IS_QUIC(s))
7158 return ossl_quic_handle_events(s);
7159 #endif
7160
7161 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7162 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
7163 /*
7164 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7165 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7166 * can also return 0 if s is NULL or not a DTLS object, but we've
7167 * already ruled out those possibilities above, so this is not possible
7168 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7169 * returns -1.
7170 */
7171 return DTLSv1_handle_timeout(s) >= 0;
7172
7173 return 1;
7174 }
7175
7176 int SSL_get_event_timeout(SSL *s, struct timeval *tv, int *is_infinite)
7177 {
7178 SSL_CONNECTION *sc;
7179
7180 #ifndef OPENSSL_NO_QUIC
7181 if (IS_QUIC(s))
7182 return ossl_quic_get_event_timeout(s, tv, is_infinite);
7183 #endif
7184
7185 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7186 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7187 && DTLSv1_get_timeout(s, tv)) {
7188 *is_infinite = 0;
7189 return 1;
7190 }
7191
7192 tv->tv_sec = 1000000;
7193 tv->tv_usec = 0;
7194 *is_infinite = 1;
7195 return 1;
7196 }
7197
7198 int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7199 {
7200 #ifndef OPENSSL_NO_QUIC
7201 if (!IS_QUIC(s))
7202 return -1;
7203
7204 return ossl_quic_get_rpoll_descriptor(s, desc);
7205 #else
7206 return -1;
7207 #endif
7208 }
7209
7210 int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7211 {
7212 #ifndef OPENSSL_NO_QUIC
7213 if (!IS_QUIC(s))
7214 return -1;
7215
7216 return ossl_quic_get_wpoll_descriptor(s, desc);
7217 #else
7218 return -1;
7219 #endif
7220 }
7221
7222 int SSL_net_read_desired(SSL *s)
7223 {
7224 #ifndef OPENSSL_NO_QUIC
7225 if (!IS_QUIC(s))
7226 return 0;
7227
7228 return ossl_quic_get_net_read_desired(s);
7229 #else
7230 return 0;
7231 #endif
7232 }
7233
7234 int SSL_net_write_desired(SSL *s)
7235 {
7236 #ifndef OPENSSL_NO_QUIC
7237 if (!IS_QUIC(s))
7238 return 0;
7239
7240 return ossl_quic_get_net_write_desired(s);
7241 #else
7242 return 0;
7243 #endif
7244 }
7245
7246 int SSL_set_blocking_mode(SSL *s, int blocking)
7247 {
7248 #ifndef OPENSSL_NO_QUIC
7249 if (!IS_QUIC(s))
7250 return 0;
7251
7252 return ossl_quic_conn_set_blocking_mode(s, blocking);
7253 #else
7254 return 0;
7255 #endif
7256 }
7257
7258 int SSL_get_blocking_mode(SSL *s)
7259 {
7260 #ifndef OPENSSL_NO_QUIC
7261 if (!IS_QUIC(s))
7262 return -1;
7263
7264 return ossl_quic_conn_get_blocking_mode(s);
7265 #else
7266 return -1;
7267 #endif
7268 }
7269
7270 int SSL_set_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7271 {
7272 #ifndef OPENSSL_NO_QUIC
7273 if (!IS_QUIC(s))
7274 return 0;
7275
7276 return ossl_quic_conn_set_initial_peer_addr(s, peer_addr);
7277 #else
7278 return 0;
7279 #endif
7280 }
7281
7282 int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7283 const SSL_SHUTDOWN_EX_ARGS *args,
7284 size_t args_len)
7285 {
7286 #ifndef OPENSSL_NO_QUIC
7287 if (!IS_QUIC(ssl))
7288 return SSL_shutdown(ssl);
7289
7290 return ossl_quic_conn_shutdown(ssl, flags, args, args_len);
7291 #else
7292 return SSL_shutdown(ssl);
7293 #endif
7294 }
7295
7296 int SSL_stream_conclude(SSL *ssl, uint64_t flags)
7297 {
7298 #ifndef OPENSSL_NO_QUIC
7299 if (!IS_QUIC(ssl))
7300 return 0;
7301
7302 return ossl_quic_conn_stream_conclude(ssl);
7303 #else
7304 return 0;
7305 #endif
7306 }
7307
7308 SSL *SSL_new_stream(SSL *s, uint64_t flags)
7309 {
7310 #ifndef OPENSSL_NO_QUIC
7311 if (!IS_QUIC(s))
7312 return NULL;
7313
7314 return ossl_quic_conn_stream_new(s, flags);
7315 #else
7316 return NULL;
7317 #endif
7318 }
7319
7320 SSL *SSL_get0_connection(SSL *s)
7321 {
7322 #ifndef OPENSSL_NO_QUIC
7323 if (!IS_QUIC(s))
7324 return s;
7325
7326 return ossl_quic_get0_connection(s);
7327 #else
7328 return s;
7329 #endif
7330 }
7331
7332 int SSL_is_connection(SSL *s)
7333 {
7334 return SSL_get0_connection(s) == s;
7335 }
7336
7337 int SSL_get_stream_type(SSL *s)
7338 {
7339 #ifndef OPENSSL_NO_QUIC
7340 if (!IS_QUIC(s))
7341 return SSL_STREAM_TYPE_BIDI;
7342
7343 return ossl_quic_get_stream_type(s);
7344 #else
7345 return SSL_STREAM_TYPE_BIDI;
7346 #endif
7347 }
7348
7349 uint64_t SSL_get_stream_id(SSL *s)
7350 {
7351 #ifndef OPENSSL_NO_QUIC
7352 if (!IS_QUIC(s))
7353 return UINT64_MAX;
7354
7355 return ossl_quic_get_stream_id(s);
7356 #else
7357 return UINT64_MAX;
7358 #endif
7359 }
7360
7361 int SSL_set_default_stream_mode(SSL *s, uint32_t mode)
7362 {
7363 #ifndef OPENSSL_NO_QUIC
7364 if (!IS_QUIC(s))
7365 return 0;
7366
7367 return ossl_quic_set_default_stream_mode(s, mode);
7368 #else
7369 return 0;
7370 #endif
7371 }
7372
7373 int SSL_set_incoming_stream_policy(SSL *s, int policy, uint64_t aec)
7374 {
7375 #ifndef OPENSSL_NO_QUIC
7376 if (!IS_QUIC(s))
7377 return 0;
7378
7379 return ossl_quic_set_incoming_stream_policy(s, policy, aec);
7380 #else
7381 return 0;
7382 #endif
7383 }
7384
7385 SSL *SSL_accept_stream(SSL *s, uint64_t flags)
7386 {
7387 #ifndef OPENSSL_NO_QUIC
7388 if (!IS_QUIC(s))
7389 return NULL;
7390
7391 return ossl_quic_accept_stream(s, flags);
7392 #else
7393 return NULL;
7394 #endif
7395 }
7396
7397 size_t SSL_get_accept_stream_queue_len(SSL *s)
7398 {
7399 #ifndef OPENSSL_NO_QUIC
7400 if (!IS_QUIC(s))
7401 return 0;
7402
7403 return ossl_quic_get_accept_stream_queue_len(s);
7404 #else
7405 return 0;
7406 #endif
7407 }
7408
7409 int SSL_stream_reset(SSL *s,
7410 const SSL_STREAM_RESET_ARGS *args,
7411 size_t args_len)
7412 {
7413 #ifndef OPENSSL_NO_QUIC
7414 if (!IS_QUIC(s))
7415 return 0;
7416
7417 return ossl_quic_stream_reset(s, args, args_len);
7418 #else
7419 return 0;
7420 #endif
7421 }
7422
7423 int SSL_get_stream_read_state(SSL *s)
7424 {
7425 #ifndef OPENSSL_NO_QUIC
7426 if (!IS_QUIC(s))
7427 return SSL_STREAM_STATE_NONE;
7428
7429 return ossl_quic_get_stream_read_state(s);
7430 #else
7431 return SSL_STREAM_STATE_NONE;
7432 #endif
7433 }
7434
7435 int SSL_get_stream_write_state(SSL *s)
7436 {
7437 #ifndef OPENSSL_NO_QUIC
7438 if (!IS_QUIC(s))
7439 return SSL_STREAM_STATE_NONE;
7440
7441 return ossl_quic_get_stream_write_state(s);
7442 #else
7443 return SSL_STREAM_STATE_NONE;
7444 #endif
7445 }
7446
7447 int SSL_get_stream_read_error_code(SSL *s, uint64_t *app_error_code)
7448 {
7449 #ifndef OPENSSL_NO_QUIC
7450 if (!IS_QUIC(s))
7451 return -1;
7452
7453 return ossl_quic_get_stream_read_error_code(s, app_error_code);
7454 #else
7455 return -1;
7456 #endif
7457 }
7458
7459 int SSL_get_stream_write_error_code(SSL *s, uint64_t *app_error_code)
7460 {
7461 #ifndef OPENSSL_NO_QUIC
7462 if (!IS_QUIC(s))
7463 return -1;
7464
7465 return ossl_quic_get_stream_write_error_code(s, app_error_code);
7466 #else
7467 return -1;
7468 #endif
7469 }
7470
7471 int SSL_get_conn_close_info(SSL *s, SSL_CONN_CLOSE_INFO *info,
7472 size_t info_len)
7473 {
7474 #ifndef OPENSSL_NO_QUIC
7475 if (!IS_QUIC(s))
7476 return -1;
7477
7478 return ossl_quic_get_conn_close_info(s, info, info_len);
7479 #else
7480 return -1;
7481 #endif
7482 }
7483
7484 int SSL_add_expected_rpk(SSL *s, EVP_PKEY *rpk)
7485 {
7486 unsigned char *data = NULL;
7487 SSL_DANE *dane = SSL_get0_dane(s);
7488 int ret;
7489
7490 if (dane == NULL || dane->dctx == NULL)
7491 return 0;
7492 if ((ret = i2d_PUBKEY(rpk, &data)) <= 0)
7493 return 0;
7494
7495 ret = SSL_dane_tlsa_add(s, DANETLS_USAGE_DANE_EE,
7496 DANETLS_SELECTOR_SPKI,
7497 DANETLS_MATCHING_FULL,
7498 data, (size_t)ret) > 0;
7499 OPENSSL_free(data);
7500 return ret;
7501 }
7502
7503 EVP_PKEY *SSL_get0_peer_rpk(const SSL *s)
7504 {
7505 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7506
7507 if (sc == NULL || sc->session == NULL)
7508 return NULL;
7509 return sc->session->peer_rpk;
7510 }
7511
7512 int SSL_get_negotiated_client_cert_type(const SSL *s)
7513 {
7514 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7515
7516 if (sc == NULL)
7517 return 0;
7518
7519 return sc->ext.client_cert_type;
7520 }
7521
7522 int SSL_get_negotiated_server_cert_type(const SSL *s)
7523 {
7524 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7525
7526 if (sc == NULL)
7527 return 0;
7528
7529 return sc->ext.server_cert_type;
7530 }
7531
7532 static int validate_cert_type(const unsigned char *val, size_t len)
7533 {
7534 size_t i;
7535 int saw_rpk = 0;
7536 int saw_x509 = 0;
7537
7538 if (val == NULL && len == 0)
7539 return 1;
7540
7541 if (val == NULL || len == 0)
7542 return 0;
7543
7544 for (i = 0; i < len; i++) {
7545 switch (val[i]) {
7546 case TLSEXT_cert_type_rpk:
7547 if (saw_rpk)
7548 return 0;
7549 saw_rpk = 1;
7550 break;
7551 case TLSEXT_cert_type_x509:
7552 if (saw_x509)
7553 return 0;
7554 saw_x509 = 1;
7555 break;
7556 case TLSEXT_cert_type_pgp:
7557 case TLSEXT_cert_type_1609dot2:
7558 default:
7559 return 0;
7560 }
7561 }
7562 return 1;
7563 }
7564
7565 static int set_cert_type(unsigned char **cert_type,
7566 size_t *cert_type_len,
7567 const unsigned char *val,
7568 size_t len)
7569 {
7570 unsigned char *tmp = NULL;
7571
7572 if (!validate_cert_type(val, len))
7573 return 0;
7574
7575 if (val != NULL && (tmp = OPENSSL_memdup(val, len)) == NULL)
7576 return 0;
7577
7578 OPENSSL_free(*cert_type);
7579 *cert_type = tmp;
7580 *cert_type_len = len;
7581 return 1;
7582 }
7583
7584 int SSL_set1_client_cert_type(SSL *s, const unsigned char *val, size_t len)
7585 {
7586 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7587
7588 return set_cert_type(&sc->client_cert_type, &sc->client_cert_type_len,
7589 val, len);
7590 }
7591
7592 int SSL_set1_server_cert_type(SSL *s, const unsigned char *val, size_t len)
7593 {
7594 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7595
7596 return set_cert_type(&sc->server_cert_type, &sc->server_cert_type_len,
7597 val, len);
7598 }
7599
7600 int SSL_CTX_set1_client_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7601 {
7602 return set_cert_type(&ctx->client_cert_type, &ctx->client_cert_type_len,
7603 val, len);
7604 }
7605
7606 int SSL_CTX_set1_server_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7607 {
7608 return set_cert_type(&ctx->server_cert_type, &ctx->server_cert_type_len,
7609 val, len);
7610 }
7611
7612 int SSL_get0_client_cert_type(const SSL *s, unsigned char **t, size_t *len)
7613 {
7614 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7615
7616 if (t == NULL || len == NULL)
7617 return 0;
7618
7619 *t = sc->client_cert_type;
7620 *len = sc->client_cert_type_len;
7621 return 1;
7622 }
7623
7624 int SSL_get0_server_cert_type(const SSL *s, unsigned char **t, size_t *len)
7625 {
7626 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7627
7628 if (t == NULL || len == NULL)
7629 return 0;
7630
7631 *t = sc->server_cert_type;
7632 *len = sc->server_cert_type_len;
7633 return 1;
7634 }
7635
7636 int SSL_CTX_get0_client_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7637 {
7638 if (t == NULL || len == NULL)
7639 return 0;
7640
7641 *t = ctx->client_cert_type;
7642 *len = ctx->client_cert_type_len;
7643 return 1;
7644 }
7645
7646 int SSL_CTX_get0_server_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7647 {
7648 if (t == NULL || len == NULL)
7649 return 0;
7650
7651 *t = ctx->server_cert_type;
7652 *len = ctx->server_cert_type_len;
7653 return 1;
7654 }