]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
Resolve a TODO in ssl3_dispatch_alert
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "internal/e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include <openssl/trace.h>
24 #include <openssl/core_names.h>
25 #include "internal/cryptlib.h"
26 #include "internal/refcount.h"
27 #include "internal/ktls.h"
28
29 static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
30 unsigned char *s, size_t t, size_t *u)
31 {
32 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
33 }
34
35 static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
36 {
37 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
38 }
39
40 static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
41 size_t s, unsigned char *t)
42 {
43 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
44 }
45
46 static int ssl_undefined_function_6(int r)
47 {
48 return ssl_undefined_function(NULL);
49 }
50
51 static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
52 size_t s, const char *t, size_t u,
53 const unsigned char *v, size_t w, int x)
54 {
55 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
56 }
57
58 static int ssl_undefined_function_8(SSL_CONNECTION *sc)
59 {
60 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
61 }
62
63 SSL3_ENC_METHOD ssl3_undef_enc_method = {
64 ssl_undefined_function_8,
65 ssl_undefined_function_3,
66 ssl_undefined_function_4,
67 ssl_undefined_function_5,
68 NULL, /* client_finished_label */
69 0, /* client_finished_label_len */
70 NULL, /* server_finished_label */
71 0, /* server_finished_label_len */
72 ssl_undefined_function_6,
73 ssl_undefined_function_7,
74 };
75
76 struct ssl_async_args {
77 SSL *s;
78 void *buf;
79 size_t num;
80 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
81 union {
82 int (*func_read) (SSL *, void *, size_t, size_t *);
83 int (*func_write) (SSL *, const void *, size_t, size_t *);
84 int (*func_other) (SSL *);
85 } f;
86 };
87
88 static const struct {
89 uint8_t mtype;
90 uint8_t ord;
91 int nid;
92 } dane_mds[] = {
93 {
94 DANETLS_MATCHING_FULL, 0, NID_undef
95 },
96 {
97 DANETLS_MATCHING_2256, 1, NID_sha256
98 },
99 {
100 DANETLS_MATCHING_2512, 2, NID_sha512
101 },
102 };
103
104 static int dane_ctx_enable(struct dane_ctx_st *dctx)
105 {
106 const EVP_MD **mdevp;
107 uint8_t *mdord;
108 uint8_t mdmax = DANETLS_MATCHING_LAST;
109 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
110 size_t i;
111
112 if (dctx->mdevp != NULL)
113 return 1;
114
115 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
116 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
117
118 if (mdord == NULL || mdevp == NULL) {
119 OPENSSL_free(mdord);
120 OPENSSL_free(mdevp);
121 return 0;
122 }
123
124 /* Install default entries */
125 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
126 const EVP_MD *md;
127
128 if (dane_mds[i].nid == NID_undef ||
129 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
130 continue;
131 mdevp[dane_mds[i].mtype] = md;
132 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
133 }
134
135 dctx->mdevp = mdevp;
136 dctx->mdord = mdord;
137 dctx->mdmax = mdmax;
138
139 return 1;
140 }
141
142 static void dane_ctx_final(struct dane_ctx_st *dctx)
143 {
144 OPENSSL_free(dctx->mdevp);
145 dctx->mdevp = NULL;
146
147 OPENSSL_free(dctx->mdord);
148 dctx->mdord = NULL;
149 dctx->mdmax = 0;
150 }
151
152 static void tlsa_free(danetls_record *t)
153 {
154 if (t == NULL)
155 return;
156 OPENSSL_free(t->data);
157 EVP_PKEY_free(t->spki);
158 OPENSSL_free(t);
159 }
160
161 static void dane_final(SSL_DANE *dane)
162 {
163 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
164 dane->trecs = NULL;
165
166 OSSL_STACK_OF_X509_free(dane->certs);
167 dane->certs = NULL;
168
169 X509_free(dane->mcert);
170 dane->mcert = NULL;
171 dane->mtlsa = NULL;
172 dane->mdpth = -1;
173 dane->pdpth = -1;
174 }
175
176 /*
177 * dane_copy - Copy dane configuration, sans verification state.
178 */
179 static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
180 {
181 int num;
182 int i;
183
184 if (!DANETLS_ENABLED(&from->dane))
185 return 1;
186
187 num = sk_danetls_record_num(from->dane.trecs);
188 dane_final(&to->dane);
189 to->dane.flags = from->dane.flags;
190 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
191 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
192
193 if (to->dane.trecs == NULL) {
194 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
195 return 0;
196 }
197
198 for (i = 0; i < num; ++i) {
199 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
200
201 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
202 t->selector, t->mtype, t->data, t->dlen) <= 0)
203 return 0;
204 }
205 return 1;
206 }
207
208 static int dane_mtype_set(struct dane_ctx_st *dctx,
209 const EVP_MD *md, uint8_t mtype, uint8_t ord)
210 {
211 int i;
212
213 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
214 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
215 return 0;
216 }
217
218 if (mtype > dctx->mdmax) {
219 const EVP_MD **mdevp;
220 uint8_t *mdord;
221 int n = ((int)mtype) + 1;
222
223 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
224 if (mdevp == NULL)
225 return -1;
226 dctx->mdevp = mdevp;
227
228 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
229 if (mdord == NULL)
230 return -1;
231 dctx->mdord = mdord;
232
233 /* Zero-fill any gaps */
234 for (i = dctx->mdmax + 1; i < mtype; ++i) {
235 mdevp[i] = NULL;
236 mdord[i] = 0;
237 }
238
239 dctx->mdmax = mtype;
240 }
241
242 dctx->mdevp[mtype] = md;
243 /* Coerce ordinal of disabled matching types to 0 */
244 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
245
246 return 1;
247 }
248
249 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
250 {
251 if (mtype > dane->dctx->mdmax)
252 return NULL;
253 return dane->dctx->mdevp[mtype];
254 }
255
256 static int dane_tlsa_add(SSL_DANE *dane,
257 uint8_t usage,
258 uint8_t selector,
259 uint8_t mtype, const unsigned char *data, size_t dlen)
260 {
261 danetls_record *t;
262 const EVP_MD *md = NULL;
263 int ilen = (int)dlen;
264 int i;
265 int num;
266
267 if (dane->trecs == NULL) {
268 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
269 return -1;
270 }
271
272 if (ilen < 0 || dlen != (size_t)ilen) {
273 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
274 return 0;
275 }
276
277 if (usage > DANETLS_USAGE_LAST) {
278 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
279 return 0;
280 }
281
282 if (selector > DANETLS_SELECTOR_LAST) {
283 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
284 return 0;
285 }
286
287 if (mtype != DANETLS_MATCHING_FULL) {
288 md = tlsa_md_get(dane, mtype);
289 if (md == NULL) {
290 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
291 return 0;
292 }
293 }
294
295 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
296 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
297 return 0;
298 }
299 if (!data) {
300 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
301 return 0;
302 }
303
304 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
305 return -1;
306
307 t->usage = usage;
308 t->selector = selector;
309 t->mtype = mtype;
310 t->data = OPENSSL_malloc(dlen);
311 if (t->data == NULL) {
312 tlsa_free(t);
313 return -1;
314 }
315 memcpy(t->data, data, dlen);
316 t->dlen = dlen;
317
318 /* Validate and cache full certificate or public key */
319 if (mtype == DANETLS_MATCHING_FULL) {
320 const unsigned char *p = data;
321 X509 *cert = NULL;
322 EVP_PKEY *pkey = NULL;
323
324 switch (selector) {
325 case DANETLS_SELECTOR_CERT:
326 if (!d2i_X509(&cert, &p, ilen) || p < data ||
327 dlen != (size_t)(p - data)) {
328 tlsa_free(t);
329 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
330 return 0;
331 }
332 if (X509_get0_pubkey(cert) == NULL) {
333 tlsa_free(t);
334 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
335 return 0;
336 }
337
338 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
339 X509_free(cert);
340 break;
341 }
342
343 /*
344 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
345 * records that contain full certificates of trust-anchors that are
346 * not present in the wire chain. For usage PKIX-TA(0), we augment
347 * the chain with untrusted Full(0) certificates from DNS, in case
348 * they are missing from the chain.
349 */
350 if ((dane->certs == NULL &&
351 (dane->certs = sk_X509_new_null()) == NULL) ||
352 !sk_X509_push(dane->certs, cert)) {
353 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
354 X509_free(cert);
355 tlsa_free(t);
356 return -1;
357 }
358 break;
359
360 case DANETLS_SELECTOR_SPKI:
361 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
362 dlen != (size_t)(p - data)) {
363 tlsa_free(t);
364 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
365 return 0;
366 }
367
368 /*
369 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
370 * records that contain full bare keys of trust-anchors that are
371 * not present in the wire chain.
372 */
373 if (usage == DANETLS_USAGE_DANE_TA)
374 t->spki = pkey;
375 else
376 EVP_PKEY_free(pkey);
377 break;
378 }
379 }
380
381 /*-
382 * Find the right insertion point for the new record.
383 *
384 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
385 * they can be processed first, as they require no chain building, and no
386 * expiration or hostname checks. Because DANE-EE(3) is numerically
387 * largest, this is accomplished via descending sort by "usage".
388 *
389 * We also sort in descending order by matching ordinal to simplify
390 * the implementation of digest agility in the verification code.
391 *
392 * The choice of order for the selector is not significant, so we
393 * use the same descending order for consistency.
394 */
395 num = sk_danetls_record_num(dane->trecs);
396 for (i = 0; i < num; ++i) {
397 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
398
399 if (rec->usage > usage)
400 continue;
401 if (rec->usage < usage)
402 break;
403 if (rec->selector > selector)
404 continue;
405 if (rec->selector < selector)
406 break;
407 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
408 continue;
409 break;
410 }
411
412 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
413 tlsa_free(t);
414 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
415 return -1;
416 }
417 dane->umask |= DANETLS_USAGE_BIT(usage);
418
419 return 1;
420 }
421
422 /*
423 * Return 0 if there is only one version configured and it was disabled
424 * at configure time. Return 1 otherwise.
425 */
426 static int ssl_check_allowed_versions(int min_version, int max_version)
427 {
428 int minisdtls = 0, maxisdtls = 0;
429
430 /* Figure out if we're doing DTLS versions or TLS versions */
431 if (min_version == DTLS1_BAD_VER
432 || min_version >> 8 == DTLS1_VERSION_MAJOR)
433 minisdtls = 1;
434 if (max_version == DTLS1_BAD_VER
435 || max_version >> 8 == DTLS1_VERSION_MAJOR)
436 maxisdtls = 1;
437 /* A wildcard version of 0 could be DTLS or TLS. */
438 if ((minisdtls && !maxisdtls && max_version != 0)
439 || (maxisdtls && !minisdtls && min_version != 0)) {
440 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
441 return 0;
442 }
443
444 if (minisdtls || maxisdtls) {
445 /* Do DTLS version checks. */
446 if (min_version == 0)
447 /* Ignore DTLS1_BAD_VER */
448 min_version = DTLS1_VERSION;
449 if (max_version == 0)
450 max_version = DTLS1_2_VERSION;
451 #ifdef OPENSSL_NO_DTLS1_2
452 if (max_version == DTLS1_2_VERSION)
453 max_version = DTLS1_VERSION;
454 #endif
455 #ifdef OPENSSL_NO_DTLS1
456 if (min_version == DTLS1_VERSION)
457 min_version = DTLS1_2_VERSION;
458 #endif
459 /* Done massaging versions; do the check. */
460 if (0
461 #ifdef OPENSSL_NO_DTLS1
462 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
463 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
464 #endif
465 #ifdef OPENSSL_NO_DTLS1_2
466 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
467 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
468 #endif
469 )
470 return 0;
471 } else {
472 /* Regular TLS version checks. */
473 if (min_version == 0)
474 min_version = SSL3_VERSION;
475 if (max_version == 0)
476 max_version = TLS1_3_VERSION;
477 #ifdef OPENSSL_NO_TLS1_3
478 if (max_version == TLS1_3_VERSION)
479 max_version = TLS1_2_VERSION;
480 #endif
481 #ifdef OPENSSL_NO_TLS1_2
482 if (max_version == TLS1_2_VERSION)
483 max_version = TLS1_1_VERSION;
484 #endif
485 #ifdef OPENSSL_NO_TLS1_1
486 if (max_version == TLS1_1_VERSION)
487 max_version = TLS1_VERSION;
488 #endif
489 #ifdef OPENSSL_NO_TLS1
490 if (max_version == TLS1_VERSION)
491 max_version = SSL3_VERSION;
492 #endif
493 #ifdef OPENSSL_NO_SSL3
494 if (min_version == SSL3_VERSION)
495 min_version = TLS1_VERSION;
496 #endif
497 #ifdef OPENSSL_NO_TLS1
498 if (min_version == TLS1_VERSION)
499 min_version = TLS1_1_VERSION;
500 #endif
501 #ifdef OPENSSL_NO_TLS1_1
502 if (min_version == TLS1_1_VERSION)
503 min_version = TLS1_2_VERSION;
504 #endif
505 #ifdef OPENSSL_NO_TLS1_2
506 if (min_version == TLS1_2_VERSION)
507 min_version = TLS1_3_VERSION;
508 #endif
509 /* Done massaging versions; do the check. */
510 if (0
511 #ifdef OPENSSL_NO_SSL3
512 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
513 #endif
514 #ifdef OPENSSL_NO_TLS1
515 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
516 #endif
517 #ifdef OPENSSL_NO_TLS1_1
518 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
519 #endif
520 #ifdef OPENSSL_NO_TLS1_2
521 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
522 #endif
523 #ifdef OPENSSL_NO_TLS1_3
524 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
525 #endif
526 )
527 return 0;
528 }
529 return 1;
530 }
531
532 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
533 /*
534 * Define a VPROC function for HP NonStop build ssl library.
535 * This is used by platform version identification tools.
536 * Do not inline this procedure or make it static.
537 */
538 # define OPENSSL_VPROC_STRING_(x) x##_SSL
539 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
540 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
541 void OPENSSL_VPROC_FUNC(void) {}
542 #endif
543
544 static int clear_record_layer(SSL_CONNECTION *s)
545 {
546 int ret;
547
548 /* We try and reset both record layers even if one fails */
549
550 ret = ssl_set_new_record_layer(s,
551 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
552 : TLS_ANY_VERSION,
553 OSSL_RECORD_DIRECTION_READ,
554 OSSL_RECORD_PROTECTION_LEVEL_NONE,
555 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
556 NID_undef, NULL, NULL);
557
558 ret &= ssl_set_new_record_layer(s,
559 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
560 : TLS_ANY_VERSION,
561 OSSL_RECORD_DIRECTION_WRITE,
562 OSSL_RECORD_PROTECTION_LEVEL_NONE,
563 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
564 NID_undef, NULL, NULL);
565 /* SSLfatal already called in the event of failure */
566 return ret;
567 }
568
569 int SSL_clear(SSL *s)
570 {
571 if (s->method == NULL) {
572 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
573 return 0;
574 }
575
576 return s->method->ssl_reset(s);
577 }
578
579 int ossl_ssl_connection_reset(SSL *s)
580 {
581 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
582
583 if (sc == NULL)
584 return 0;
585
586 if (ssl_clear_bad_session(sc)) {
587 SSL_SESSION_free(sc->session);
588 sc->session = NULL;
589 }
590 SSL_SESSION_free(sc->psksession);
591 sc->psksession = NULL;
592 OPENSSL_free(sc->psksession_id);
593 sc->psksession_id = NULL;
594 sc->psksession_id_len = 0;
595 sc->hello_retry_request = 0;
596 sc->sent_tickets = 0;
597
598 sc->error = 0;
599 sc->hit = 0;
600 sc->shutdown = 0;
601
602 if (sc->renegotiate) {
603 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
604 return 0;
605 }
606
607 ossl_statem_clear(sc);
608
609 /* TODO(QUIC): Version handling not yet clear */
610 sc->version = s->method->version;
611 sc->client_version = sc->version;
612 sc->rwstate = SSL_NOTHING;
613
614 BUF_MEM_free(sc->init_buf);
615 sc->init_buf = NULL;
616 sc->first_packet = 0;
617
618 sc->key_update = SSL_KEY_UPDATE_NONE;
619 memset(sc->ext.compress_certificate_from_peer, 0,
620 sizeof(sc->ext.compress_certificate_from_peer));
621 sc->ext.compress_certificate_sent = 0;
622
623 EVP_MD_CTX_free(sc->pha_dgst);
624 sc->pha_dgst = NULL;
625
626 /* Reset DANE verification result state */
627 sc->dane.mdpth = -1;
628 sc->dane.pdpth = -1;
629 X509_free(sc->dane.mcert);
630 sc->dane.mcert = NULL;
631 sc->dane.mtlsa = NULL;
632
633 /* Clear the verification result peername */
634 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
635
636 /* Clear any shared connection state */
637 OPENSSL_free(sc->shared_sigalgs);
638 sc->shared_sigalgs = NULL;
639 sc->shared_sigalgslen = 0;
640
641 /*
642 * Check to see if we were changed into a different method, if so, revert
643 * back.
644 */
645 if (s->method != SSL_CONNECTION_GET_CTX(sc)->method) {
646 s->method->ssl_deinit(s);
647 s->method = SSL_CONNECTION_GET_CTX(sc)->method;
648 if (!s->method->ssl_init(s))
649 return 0;
650 } else {
651 if (!s->method->ssl_clear(s))
652 return 0;
653 }
654
655 RECORD_LAYER_clear(&sc->rlayer);
656 BIO_free(sc->rlayer.rrlnext);
657 sc->rlayer.rrlnext = NULL;
658
659 if (!clear_record_layer(sc))
660 return 0;
661
662 return 1;
663 }
664
665 #ifndef OPENSSL_NO_DEPRECATED_3_0
666 /** Used to change an SSL_CTXs default SSL method type */
667 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
668 {
669 STACK_OF(SSL_CIPHER) *sk;
670
671 ctx->method = meth;
672
673 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
674 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
675 return 0;
676 }
677 sk = ssl_create_cipher_list(ctx,
678 ctx->tls13_ciphersuites,
679 &(ctx->cipher_list),
680 &(ctx->cipher_list_by_id),
681 OSSL_default_cipher_list(), ctx->cert);
682 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
683 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
684 return 0;
685 }
686 return 1;
687 }
688 #endif
689
690 SSL *SSL_new(SSL_CTX *ctx)
691 {
692 if (ctx == NULL) {
693 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
694 return NULL;
695 }
696 if (ctx->method == NULL) {
697 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
698 return NULL;
699 }
700 return ctx->method->ssl_new(ctx);
701 }
702
703 int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, int type)
704 {
705 ssl->type = type;
706
707 ssl->references = 1;
708 ssl->lock = CRYPTO_THREAD_lock_new();
709 if (ssl->lock == NULL)
710 return 0;
711
712 SSL_CTX_up_ref(ctx);
713 ssl->ctx = ctx;
714
715 ssl->method = ctx->method;
716
717 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data))
718 return 0;
719
720 return 1;
721 }
722
723 SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
724 {
725 SSL_CONNECTION *s;
726 SSL *ssl;
727
728 s = OPENSSL_zalloc(sizeof(*s));
729 if (s == NULL)
730 return NULL;
731
732 ssl = &s->ssl;
733 if (!ossl_ssl_init(ssl, ctx, SSL_TYPE_SSL_CONNECTION)) {
734 OPENSSL_free(s);
735 s = NULL;
736 goto sslerr;
737 }
738
739 #ifndef OPENSSL_NO_QUIC
740 /* set the parent (user visible) ssl to self */
741 s->user_ssl = ssl;
742 #endif
743
744 RECORD_LAYER_init(&s->rlayer, s);
745
746 s->options = ctx->options;
747 s->dane.flags = ctx->dane.flags;
748 s->min_proto_version = ctx->min_proto_version;
749 s->max_proto_version = ctx->max_proto_version;
750 s->mode = ctx->mode;
751 s->max_cert_list = ctx->max_cert_list;
752 s->max_early_data = ctx->max_early_data;
753 s->recv_max_early_data = ctx->recv_max_early_data;
754 s->num_tickets = ctx->num_tickets;
755 s->pha_enabled = ctx->pha_enabled;
756
757 /* Shallow copy of the ciphersuites stack */
758 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
759 if (s->tls13_ciphersuites == NULL)
760 goto cerr;
761
762 /*
763 * Earlier library versions used to copy the pointer to the CERT, not
764 * its contents; only when setting new parameters for the per-SSL
765 * copy, ssl_cert_new would be called (and the direct reference to
766 * the per-SSL_CTX settings would be lost, but those still were
767 * indirectly accessed for various purposes, and for that reason they
768 * used to be known as s->ctx->default_cert). Now we don't look at the
769 * SSL_CTX's CERT after having duplicated it once.
770 */
771 s->cert = ssl_cert_dup(ctx->cert);
772 if (s->cert == NULL)
773 goto sslerr;
774
775 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
776 s->msg_callback = ctx->msg_callback;
777 s->msg_callback_arg = ctx->msg_callback_arg;
778 s->verify_mode = ctx->verify_mode;
779 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
780 s->rlayer.record_padding_cb = ctx->record_padding_cb;
781 s->rlayer.record_padding_arg = ctx->record_padding_arg;
782 s->rlayer.block_padding = ctx->block_padding;
783 s->sid_ctx_length = ctx->sid_ctx_length;
784 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
785 goto err;
786 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
787 s->verify_callback = ctx->default_verify_callback;
788 s->generate_session_id = ctx->generate_session_id;
789
790 s->param = X509_VERIFY_PARAM_new();
791 if (s->param == NULL)
792 goto asn1err;
793 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
794 s->quiet_shutdown = ctx->quiet_shutdown;
795
796 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
797 s->max_send_fragment = ctx->max_send_fragment;
798 s->split_send_fragment = ctx->split_send_fragment;
799 s->max_pipelines = ctx->max_pipelines;
800 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
801
802 s->ext.debug_cb = 0;
803 s->ext.debug_arg = NULL;
804 s->ext.ticket_expected = 0;
805 s->ext.status_type = ctx->ext.status_type;
806 s->ext.status_expected = 0;
807 s->ext.ocsp.ids = NULL;
808 s->ext.ocsp.exts = NULL;
809 s->ext.ocsp.resp = NULL;
810 s->ext.ocsp.resp_len = 0;
811 SSL_CTX_up_ref(ctx);
812 s->session_ctx = ctx;
813 if (ctx->ext.ecpointformats) {
814 s->ext.ecpointformats =
815 OPENSSL_memdup(ctx->ext.ecpointformats,
816 ctx->ext.ecpointformats_len);
817 if (!s->ext.ecpointformats) {
818 s->ext.ecpointformats_len = 0;
819 goto err;
820 }
821 s->ext.ecpointformats_len =
822 ctx->ext.ecpointformats_len;
823 }
824 if (ctx->ext.supportedgroups) {
825 s->ext.supportedgroups =
826 OPENSSL_memdup(ctx->ext.supportedgroups,
827 ctx->ext.supportedgroups_len
828 * sizeof(*ctx->ext.supportedgroups));
829 if (!s->ext.supportedgroups) {
830 s->ext.supportedgroups_len = 0;
831 goto err;
832 }
833 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
834 }
835
836 #ifndef OPENSSL_NO_NEXTPROTONEG
837 s->ext.npn = NULL;
838 #endif
839
840 if (ctx->ext.alpn != NULL) {
841 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
842 if (s->ext.alpn == NULL) {
843 s->ext.alpn_len = 0;
844 goto err;
845 }
846 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
847 s->ext.alpn_len = ctx->ext.alpn_len;
848 }
849
850 s->verified_chain = NULL;
851 s->verify_result = X509_V_OK;
852
853 s->default_passwd_callback = ctx->default_passwd_callback;
854 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
855
856 s->key_update = SSL_KEY_UPDATE_NONE;
857
858 s->allow_early_data_cb = ctx->allow_early_data_cb;
859 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
860
861 if (!ssl->method->ssl_init(ssl))
862 goto sslerr;
863
864 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
865
866 if (!SSL_clear(ssl))
867 goto sslerr;
868
869 #ifndef OPENSSL_NO_PSK
870 s->psk_client_callback = ctx->psk_client_callback;
871 s->psk_server_callback = ctx->psk_server_callback;
872 #endif
873 s->psk_find_session_cb = ctx->psk_find_session_cb;
874 s->psk_use_session_cb = ctx->psk_use_session_cb;
875
876 s->async_cb = ctx->async_cb;
877 s->async_cb_arg = ctx->async_cb_arg;
878
879 s->job = NULL;
880
881 #ifndef OPENSSL_NO_COMP_ALG
882 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
883 #endif
884
885 #ifndef OPENSSL_NO_CT
886 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
887 ctx->ct_validation_callback_arg))
888 goto sslerr;
889 #endif
890
891 return ssl;
892 cerr:
893 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
894 goto err;
895 asn1err:
896 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
897 goto err;
898 sslerr:
899 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
900 err:
901 SSL_free(ssl);
902 return NULL;
903 }
904
905 int SSL_is_dtls(const SSL *s)
906 {
907 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
908
909 if (sc == NULL)
910 return 0;
911
912 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
913 }
914
915 int SSL_up_ref(SSL *s)
916 {
917 int i;
918
919 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
920 return 0;
921
922 REF_PRINT_COUNT("SSL", s);
923 REF_ASSERT_ISNT(i < 2);
924 return ((i > 1) ? 1 : 0);
925 }
926
927 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
928 unsigned int sid_ctx_len)
929 {
930 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
931 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
932 return 0;
933 }
934 ctx->sid_ctx_length = sid_ctx_len;
935 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
936
937 return 1;
938 }
939
940 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
941 unsigned int sid_ctx_len)
942 {
943 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
944
945 if (sc == NULL)
946 return 0;
947
948 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
949 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
950 return 0;
951 }
952 sc->sid_ctx_length = sid_ctx_len;
953 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
954
955 return 1;
956 }
957
958 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
959 {
960 if (!CRYPTO_THREAD_write_lock(ctx->lock))
961 return 0;
962 ctx->generate_session_id = cb;
963 CRYPTO_THREAD_unlock(ctx->lock);
964 return 1;
965 }
966
967 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
968 {
969 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
970
971 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
972 return 0;
973 sc->generate_session_id = cb;
974 CRYPTO_THREAD_unlock(ssl->lock);
975 return 1;
976 }
977
978 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
979 unsigned int id_len)
980 {
981 /*
982 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
983 * we can "construct" a session to give us the desired check - i.e. to
984 * find if there's a session in the hash table that would conflict with
985 * any new session built out of this id/id_len and the ssl_version in use
986 * by this SSL.
987 */
988 SSL_SESSION r, *p;
989 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
990
991 if (sc == NULL || id_len > sizeof(r.session_id))
992 return 0;
993
994 r.ssl_version = sc->version;
995 r.session_id_length = id_len;
996 memcpy(r.session_id, id, id_len);
997
998 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
999 return 0;
1000 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1001 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
1002 return (p != NULL);
1003 }
1004
1005 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
1006 {
1007 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1008 }
1009
1010 int SSL_set_purpose(SSL *s, int purpose)
1011 {
1012 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1013
1014 if (sc == NULL)
1015 return 0;
1016
1017 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
1018 }
1019
1020 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
1021 {
1022 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1023 }
1024
1025 int SSL_set_trust(SSL *s, int trust)
1026 {
1027 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1028
1029 if (sc == NULL)
1030 return 0;
1031
1032 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
1033 }
1034
1035 int SSL_set1_host(SSL *s, const char *hostname)
1036 {
1037 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1038
1039 if (sc == NULL)
1040 return 0;
1041
1042 /* If a hostname is provided and parses as an IP address,
1043 * treat it as such. */
1044 if (hostname != NULL
1045 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
1046 return 1;
1047
1048 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
1049 }
1050
1051 int SSL_add1_host(SSL *s, const char *hostname)
1052 {
1053 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1054
1055 if (sc == NULL)
1056 return 0;
1057
1058 /* If a hostname is provided and parses as an IP address,
1059 * treat it as such. */
1060 if (hostname)
1061 {
1062 ASN1_OCTET_STRING *ip;
1063 char *old_ip;
1064
1065 ip = a2i_IPADDRESS(hostname);
1066 if (ip) {
1067 /* We didn't want it; only to check if it *is* an IP address */
1068 ASN1_OCTET_STRING_free(ip);
1069
1070 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
1071 if (old_ip)
1072 {
1073 OPENSSL_free(old_ip);
1074 /* There can be only one IP address */
1075 return 0;
1076 }
1077
1078 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
1079 }
1080 }
1081
1082 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
1083 }
1084
1085 void SSL_set_hostflags(SSL *s, unsigned int flags)
1086 {
1087 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1088
1089 if (sc == NULL)
1090 return;
1091
1092 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
1093 }
1094
1095 const char *SSL_get0_peername(SSL *s)
1096 {
1097 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1098
1099 if (sc == NULL)
1100 return NULL;
1101
1102 return X509_VERIFY_PARAM_get0_peername(sc->param);
1103 }
1104
1105 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1106 {
1107 return dane_ctx_enable(&ctx->dane);
1108 }
1109
1110 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1111 {
1112 unsigned long orig = ctx->dane.flags;
1113
1114 ctx->dane.flags |= flags;
1115 return orig;
1116 }
1117
1118 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1119 {
1120 unsigned long orig = ctx->dane.flags;
1121
1122 ctx->dane.flags &= ~flags;
1123 return orig;
1124 }
1125
1126 int SSL_dane_enable(SSL *s, const char *basedomain)
1127 {
1128 SSL_DANE *dane;
1129 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1130
1131 if (sc == NULL)
1132 return 0;
1133
1134 dane = &sc->dane;
1135 if (s->ctx->dane.mdmax == 0) {
1136 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1137 return 0;
1138 }
1139 if (dane->trecs != NULL) {
1140 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
1141 return 0;
1142 }
1143
1144 /*
1145 * Default SNI name. This rejects empty names, while set1_host below
1146 * accepts them and disables hostname checks. To avoid side-effects with
1147 * invalid input, set the SNI name first.
1148 */
1149 if (sc->ext.hostname == NULL) {
1150 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1151 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1152 return -1;
1153 }
1154 }
1155
1156 /* Primary RFC6125 reference identifier */
1157 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
1158 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1159 return -1;
1160 }
1161
1162 dane->mdpth = -1;
1163 dane->pdpth = -1;
1164 dane->dctx = &s->ctx->dane;
1165 dane->trecs = sk_danetls_record_new_null();
1166
1167 if (dane->trecs == NULL) {
1168 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
1169 return -1;
1170 }
1171 return 1;
1172 }
1173
1174 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1175 {
1176 unsigned long orig;
1177 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1178
1179 if (sc == NULL)
1180 return 0;
1181
1182 orig = sc->dane.flags;
1183
1184 sc->dane.flags |= flags;
1185 return orig;
1186 }
1187
1188 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1189 {
1190 unsigned long orig;
1191 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1192
1193 if (sc == NULL)
1194 return 0;
1195
1196 orig = sc->dane.flags;
1197
1198 sc->dane.flags &= ~flags;
1199 return orig;
1200 }
1201
1202 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1203 {
1204 SSL_DANE *dane;
1205 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1206
1207 if (sc == NULL)
1208 return -1;
1209
1210 dane = &sc->dane;
1211
1212 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1213 return -1;
1214 if (dane->mtlsa) {
1215 if (mcert)
1216 *mcert = dane->mcert;
1217 if (mspki)
1218 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1219 }
1220 return dane->mdpth;
1221 }
1222
1223 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1224 uint8_t *mtype, const unsigned char **data, size_t *dlen)
1225 {
1226 SSL_DANE *dane;
1227 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1228
1229 if (sc == NULL)
1230 return -1;
1231
1232 dane = &sc->dane;
1233
1234 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1235 return -1;
1236 if (dane->mtlsa) {
1237 if (usage)
1238 *usage = dane->mtlsa->usage;
1239 if (selector)
1240 *selector = dane->mtlsa->selector;
1241 if (mtype)
1242 *mtype = dane->mtlsa->mtype;
1243 if (data)
1244 *data = dane->mtlsa->data;
1245 if (dlen)
1246 *dlen = dane->mtlsa->dlen;
1247 }
1248 return dane->mdpth;
1249 }
1250
1251 SSL_DANE *SSL_get0_dane(SSL *s)
1252 {
1253 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1254
1255 if (sc == NULL)
1256 return NULL;
1257
1258 return &sc->dane;
1259 }
1260
1261 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1262 uint8_t mtype, const unsigned char *data, size_t dlen)
1263 {
1264 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1265
1266 if (sc == NULL)
1267 return 0;
1268
1269 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
1270 }
1271
1272 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1273 uint8_t ord)
1274 {
1275 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1276 }
1277
1278 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1279 {
1280 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1281 }
1282
1283 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1284 {
1285 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1286
1287 if (sc == NULL)
1288 return 0;
1289
1290 return X509_VERIFY_PARAM_set1(sc->param, vpm);
1291 }
1292
1293 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1294 {
1295 return ctx->param;
1296 }
1297
1298 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1299 {
1300 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1301
1302 if (sc == NULL)
1303 return NULL;
1304
1305 return sc->param;
1306 }
1307
1308 void SSL_certs_clear(SSL *s)
1309 {
1310 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1311
1312 if (sc == NULL)
1313 return;
1314
1315 ssl_cert_clear_certs(sc->cert);
1316 }
1317
1318 void SSL_free(SSL *s)
1319 {
1320 int i;
1321
1322 if (s == NULL)
1323 return;
1324 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1325 REF_PRINT_COUNT("SSL", s);
1326 if (i > 0)
1327 return;
1328 REF_ASSERT_ISNT(i < 0);
1329
1330 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1331
1332 if (s->method != NULL)
1333 s->method->ssl_free(s);
1334
1335 SSL_CTX_free(s->ctx);
1336 CRYPTO_THREAD_lock_free(s->lock);
1337
1338 OPENSSL_free(s);
1339 }
1340
1341 void ossl_ssl_connection_free(SSL *ssl)
1342 {
1343 SSL_CONNECTION *s;
1344
1345 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1346 if (s == NULL)
1347 return;
1348
1349 X509_VERIFY_PARAM_free(s->param);
1350 dane_final(&s->dane);
1351
1352 /* Ignore return value */
1353 ssl_free_wbio_buffer(s);
1354
1355 RECORD_LAYER_clear(&s->rlayer);
1356
1357 BUF_MEM_free(s->init_buf);
1358
1359 /* add extra stuff */
1360 sk_SSL_CIPHER_free(s->cipher_list);
1361 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1362 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1363 sk_SSL_CIPHER_free(s->peer_ciphers);
1364
1365 /* Make the next call work :-) */
1366 if (s->session != NULL) {
1367 ssl_clear_bad_session(s);
1368 SSL_SESSION_free(s->session);
1369 }
1370 SSL_SESSION_free(s->psksession);
1371 OPENSSL_free(s->psksession_id);
1372
1373 ssl_cert_free(s->cert);
1374 OPENSSL_free(s->shared_sigalgs);
1375 /* Free up if allocated */
1376
1377 OPENSSL_free(s->ext.hostname);
1378 SSL_CTX_free(s->session_ctx);
1379 OPENSSL_free(s->ext.ecpointformats);
1380 OPENSSL_free(s->ext.peer_ecpointformats);
1381 OPENSSL_free(s->ext.supportedgroups);
1382 OPENSSL_free(s->ext.peer_supportedgroups);
1383 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1384 #ifndef OPENSSL_NO_OCSP
1385 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1386 #endif
1387 #ifndef OPENSSL_NO_CT
1388 SCT_LIST_free(s->scts);
1389 OPENSSL_free(s->ext.scts);
1390 #endif
1391 OPENSSL_free(s->ext.ocsp.resp);
1392 OPENSSL_free(s->ext.alpn);
1393 OPENSSL_free(s->ext.tls13_cookie);
1394 if (s->clienthello != NULL)
1395 OPENSSL_free(s->clienthello->pre_proc_exts);
1396 OPENSSL_free(s->clienthello);
1397 OPENSSL_free(s->pha_context);
1398 EVP_MD_CTX_free(s->pha_dgst);
1399
1400 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1401 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1402
1403 OSSL_STACK_OF_X509_free(s->verified_chain);
1404
1405 if (ssl->method != NULL)
1406 ssl->method->ssl_deinit(ssl);
1407
1408 ASYNC_WAIT_CTX_free(s->waitctx);
1409
1410 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1411 OPENSSL_free(s->ext.npn);
1412 #endif
1413
1414 #ifndef OPENSSL_NO_SRTP
1415 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1416 #endif
1417
1418 /*
1419 * We do this late. We want to ensure that any other references we held to
1420 * these BIOs are freed first *before* we call BIO_free_all(), because
1421 * BIO_free_all() will only free each BIO in the chain if the number of
1422 * references to the first BIO have dropped to 0
1423 */
1424 BIO_free_all(s->wbio);
1425 s->wbio = NULL;
1426 BIO_free_all(s->rbio);
1427 s->rbio = NULL;
1428 }
1429
1430 void SSL_set0_rbio(SSL *s, BIO *rbio)
1431 {
1432 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1433
1434 if (sc == NULL)
1435 return;
1436
1437 BIO_free_all(sc->rbio);
1438 sc->rbio = rbio;
1439 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
1440 }
1441
1442 void SSL_set0_wbio(SSL *s, BIO *wbio)
1443 {
1444 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1445
1446 if (sc == NULL)
1447 return;
1448
1449 /*
1450 * If the output buffering BIO is still in place, remove it
1451 */
1452 if (sc->bbio != NULL)
1453 sc->wbio = BIO_pop(sc->wbio);
1454
1455 BIO_free_all(sc->wbio);
1456 sc->wbio = wbio;
1457
1458 /* Re-attach |bbio| to the new |wbio|. */
1459 if (sc->bbio != NULL)
1460 sc->wbio = BIO_push(sc->bbio, sc->wbio);
1461
1462 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
1463 }
1464
1465 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1466 {
1467 /*
1468 * For historical reasons, this function has many different cases in
1469 * ownership handling.
1470 */
1471
1472 /* If nothing has changed, do nothing */
1473 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1474 return;
1475
1476 /*
1477 * If the two arguments are equal then one fewer reference is granted by the
1478 * caller than we want to take
1479 */
1480 if (rbio != NULL && rbio == wbio)
1481 BIO_up_ref(rbio);
1482
1483 /*
1484 * If only the wbio is changed only adopt one reference.
1485 */
1486 if (rbio == SSL_get_rbio(s)) {
1487 SSL_set0_wbio(s, wbio);
1488 return;
1489 }
1490 /*
1491 * There is an asymmetry here for historical reasons. If only the rbio is
1492 * changed AND the rbio and wbio were originally different, then we only
1493 * adopt one reference.
1494 */
1495 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1496 SSL_set0_rbio(s, rbio);
1497 return;
1498 }
1499
1500 /* Otherwise, adopt both references. */
1501 SSL_set0_rbio(s, rbio);
1502 SSL_set0_wbio(s, wbio);
1503 }
1504
1505 BIO *SSL_get_rbio(const SSL *s)
1506 {
1507 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1508
1509 if (sc == NULL)
1510 return NULL;
1511
1512 return sc->rbio;
1513 }
1514
1515 BIO *SSL_get_wbio(const SSL *s)
1516 {
1517 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1518
1519 if (sc == NULL)
1520 return NULL;
1521
1522 if (sc->bbio != NULL) {
1523 /*
1524 * If |bbio| is active, the true caller-configured BIO is its
1525 * |next_bio|.
1526 */
1527 return BIO_next(sc->bbio);
1528 }
1529 return sc->wbio;
1530 }
1531
1532 int SSL_get_fd(const SSL *s)
1533 {
1534 return SSL_get_rfd(s);
1535 }
1536
1537 int SSL_get_rfd(const SSL *s)
1538 {
1539 int ret = -1;
1540 BIO *b, *r;
1541
1542 b = SSL_get_rbio(s);
1543 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1544 if (r != NULL)
1545 BIO_get_fd(r, &ret);
1546 return ret;
1547 }
1548
1549 int SSL_get_wfd(const SSL *s)
1550 {
1551 int ret = -1;
1552 BIO *b, *r;
1553
1554 b = SSL_get_wbio(s);
1555 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1556 if (r != NULL)
1557 BIO_get_fd(r, &ret);
1558 return ret;
1559 }
1560
1561 #ifndef OPENSSL_NO_SOCK
1562 int SSL_set_fd(SSL *s, int fd)
1563 {
1564 int ret = 0;
1565 BIO *bio = NULL;
1566
1567 bio = BIO_new(BIO_s_socket());
1568
1569 if (bio == NULL) {
1570 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1571 goto err;
1572 }
1573 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1574 SSL_set_bio(s, bio, bio);
1575 #ifndef OPENSSL_NO_KTLS
1576 /*
1577 * The new socket is created successfully regardless of ktls_enable.
1578 * ktls_enable doesn't change any functionality of the socket, except
1579 * changing the setsockopt to enable the processing of ktls_start.
1580 * Thus, it is not a problem to call it for non-TLS sockets.
1581 */
1582 ktls_enable(fd);
1583 #endif /* OPENSSL_NO_KTLS */
1584 ret = 1;
1585 err:
1586 return ret;
1587 }
1588
1589 int SSL_set_wfd(SSL *s, int fd)
1590 {
1591 BIO *rbio = SSL_get_rbio(s);
1592
1593 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1594 || (int)BIO_get_fd(rbio, NULL) != fd) {
1595 BIO *bio = BIO_new(BIO_s_socket());
1596
1597 if (bio == NULL) {
1598 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1599 return 0;
1600 }
1601 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1602 SSL_set0_wbio(s, bio);
1603 #ifndef OPENSSL_NO_KTLS
1604 /*
1605 * The new socket is created successfully regardless of ktls_enable.
1606 * ktls_enable doesn't change any functionality of the socket, except
1607 * changing the setsockopt to enable the processing of ktls_start.
1608 * Thus, it is not a problem to call it for non-TLS sockets.
1609 */
1610 ktls_enable(fd);
1611 #endif /* OPENSSL_NO_KTLS */
1612 } else {
1613 BIO_up_ref(rbio);
1614 SSL_set0_wbio(s, rbio);
1615 }
1616 return 1;
1617 }
1618
1619 int SSL_set_rfd(SSL *s, int fd)
1620 {
1621 BIO *wbio = SSL_get_wbio(s);
1622
1623 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1624 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1625 BIO *bio = BIO_new(BIO_s_socket());
1626
1627 if (bio == NULL) {
1628 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1629 return 0;
1630 }
1631 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1632 SSL_set0_rbio(s, bio);
1633 } else {
1634 BIO_up_ref(wbio);
1635 SSL_set0_rbio(s, wbio);
1636 }
1637
1638 return 1;
1639 }
1640 #endif
1641
1642 /* return length of latest Finished message we sent, copy to 'buf' */
1643 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1644 {
1645 size_t ret = 0;
1646 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1647
1648 if (sc == NULL)
1649 return 0;
1650
1651 ret = sc->s3.tmp.finish_md_len;
1652 if (count > ret)
1653 count = ret;
1654 memcpy(buf, sc->s3.tmp.finish_md, count);
1655 return ret;
1656 }
1657
1658 /* return length of latest Finished message we expected, copy to 'buf' */
1659 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1660 {
1661 size_t ret = 0;
1662 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1663
1664 if (sc == NULL)
1665 return 0;
1666
1667 ret = sc->s3.tmp.peer_finish_md_len;
1668 if (count > ret)
1669 count = ret;
1670 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
1671 return ret;
1672 }
1673
1674 int SSL_get_verify_mode(const SSL *s)
1675 {
1676 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1677
1678 if (sc == NULL)
1679 return 0;
1680
1681 return sc->verify_mode;
1682 }
1683
1684 int SSL_get_verify_depth(const SSL *s)
1685 {
1686 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1687
1688 if (sc == NULL)
1689 return 0;
1690
1691 return X509_VERIFY_PARAM_get_depth(sc->param);
1692 }
1693
1694 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1695 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1696
1697 if (sc == NULL)
1698 return NULL;
1699
1700 return sc->verify_callback;
1701 }
1702
1703 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1704 {
1705 return ctx->verify_mode;
1706 }
1707
1708 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1709 {
1710 return X509_VERIFY_PARAM_get_depth(ctx->param);
1711 }
1712
1713 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1714 return ctx->default_verify_callback;
1715 }
1716
1717 void SSL_set_verify(SSL *s, int mode,
1718 int (*callback) (int ok, X509_STORE_CTX *ctx))
1719 {
1720 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1721
1722 if (sc == NULL)
1723 return;
1724
1725 sc->verify_mode = mode;
1726 if (callback != NULL)
1727 sc->verify_callback = callback;
1728 }
1729
1730 void SSL_set_verify_depth(SSL *s, int depth)
1731 {
1732 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1733
1734 if (sc == NULL)
1735 return;
1736
1737 X509_VERIFY_PARAM_set_depth(sc->param, depth);
1738 }
1739
1740 void SSL_set_read_ahead(SSL *s, int yes)
1741 {
1742 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1743 OSSL_PARAM options[2], *opts = options;
1744
1745 if (sc == NULL)
1746 return;
1747
1748 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
1749
1750 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1751 &sc->rlayer.read_ahead);
1752 *opts = OSSL_PARAM_construct_end();
1753
1754 /* Ignore return value */
1755 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
1756 }
1757
1758 int SSL_get_read_ahead(const SSL *s)
1759 {
1760 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1761
1762 if (sc == NULL)
1763 return 0;
1764
1765 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
1766 }
1767
1768 int SSL_pending(const SSL *s)
1769 {
1770 size_t pending = s->method->ssl_pending(s);
1771
1772 /*
1773 * SSL_pending cannot work properly if read-ahead is enabled
1774 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1775 * impossible to fix since SSL_pending cannot report errors that may be
1776 * observed while scanning the new data. (Note that SSL_pending() is
1777 * often used as a boolean value, so we'd better not return -1.)
1778 *
1779 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1780 * we just return INT_MAX.
1781 */
1782 return pending < INT_MAX ? (int)pending : INT_MAX;
1783 }
1784
1785 int SSL_has_pending(const SSL *s)
1786 {
1787 /*
1788 * Similar to SSL_pending() but returns a 1 to indicate that we have
1789 * processed or unprocessed data available or 0 otherwise (as opposed to the
1790 * number of bytes available). Unlike SSL_pending() this will take into
1791 * account read_ahead data. A 1 return simply indicates that we have data.
1792 * That data may not result in any application data, or we may fail to parse
1793 * the records for some reason.
1794 */
1795 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1796
1797 /* Check buffered app data if any first */
1798 if (SSL_CONNECTION_IS_DTLS(sc)) {
1799 TLS_RECORD *rdata;
1800 pitem *item, *iter;
1801
1802 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1803 while ((item = pqueue_next(&iter)) != NULL) {
1804 rdata = item->data;
1805 if (rdata->length > 0)
1806 return 1;
1807 }
1808 }
1809
1810 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
1811 return 1;
1812
1813 return RECORD_LAYER_read_pending(&sc->rlayer);
1814 }
1815
1816 X509 *SSL_get1_peer_certificate(const SSL *s)
1817 {
1818 X509 *r = SSL_get0_peer_certificate(s);
1819
1820 if (r != NULL)
1821 X509_up_ref(r);
1822
1823 return r;
1824 }
1825
1826 X509 *SSL_get0_peer_certificate(const SSL *s)
1827 {
1828 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1829
1830 if (sc == NULL)
1831 return NULL;
1832
1833 if (sc->session == NULL)
1834 return NULL;
1835 else
1836 return sc->session->peer;
1837 }
1838
1839 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1840 {
1841 STACK_OF(X509) *r;
1842 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1843
1844 if (sc == NULL)
1845 return NULL;
1846
1847 if (sc->session == NULL)
1848 r = NULL;
1849 else
1850 r = sc->session->peer_chain;
1851
1852 /*
1853 * If we are a client, cert_chain includes the peer's own certificate; if
1854 * we are a server, it does not.
1855 */
1856
1857 return r;
1858 }
1859
1860 /*
1861 * Now in theory, since the calling process own 't' it should be safe to
1862 * modify. We need to be able to read f without being hassled
1863 */
1864 int SSL_copy_session_id(SSL *t, const SSL *f)
1865 {
1866 int i;
1867 /* TODO(QUIC): Do we want to support this for QUIC connections? */
1868 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
1869 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
1870
1871 if (tsc == NULL || fsc == NULL)
1872 return 0;
1873
1874 /* Do we need to do SSL locking? */
1875 if (!SSL_set_session(t, SSL_get_session(f))) {
1876 return 0;
1877 }
1878
1879 /*
1880 * what if we are setup for one protocol version but want to talk another
1881 */
1882 if (t->method != f->method) {
1883 t->method->ssl_deinit(t);
1884 t->method = f->method;
1885 if (t->method->ssl_init(t) == 0)
1886 return 0;
1887 }
1888
1889 CRYPTO_UP_REF(&fsc->cert->references, &i, fsc->cert->lock);
1890 ssl_cert_free(tsc->cert);
1891 tsc->cert = fsc->cert;
1892 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
1893 return 0;
1894 }
1895
1896 return 1;
1897 }
1898
1899 /* Fix this so it checks all the valid key/cert options */
1900 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1901 {
1902 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1903 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1904 return 0;
1905 }
1906 if (ctx->cert->key->privatekey == NULL) {
1907 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1908 return 0;
1909 }
1910 return X509_check_private_key
1911 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1912 }
1913
1914 /* Fix this function so that it takes an optional type parameter */
1915 int SSL_check_private_key(const SSL *ssl)
1916 {
1917 const SSL_CONNECTION *sc;
1918
1919 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
1920 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
1921 return 0;
1922 }
1923 if (sc->cert->key->x509 == NULL) {
1924 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1925 return 0;
1926 }
1927 if (sc->cert->key->privatekey == NULL) {
1928 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1929 return 0;
1930 }
1931 return X509_check_private_key(sc->cert->key->x509,
1932 sc->cert->key->privatekey);
1933 }
1934
1935 int SSL_waiting_for_async(SSL *s)
1936 {
1937 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1938
1939 if (sc == NULL)
1940 return 0;
1941
1942 if (sc->job)
1943 return 1;
1944
1945 return 0;
1946 }
1947
1948 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1949 {
1950 ASYNC_WAIT_CTX *ctx;
1951 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1952
1953 if (sc == NULL)
1954 return 0;
1955
1956 if ((ctx = sc->waitctx) == NULL)
1957 return 0;
1958 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1959 }
1960
1961 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1962 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1963 {
1964 ASYNC_WAIT_CTX *ctx;
1965 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1966
1967 if (sc == NULL)
1968 return 0;
1969
1970 if ((ctx = sc->waitctx) == NULL)
1971 return 0;
1972 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1973 numdelfds);
1974 }
1975
1976 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1977 {
1978 ctx->async_cb = callback;
1979 return 1;
1980 }
1981
1982 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1983 {
1984 ctx->async_cb_arg = arg;
1985 return 1;
1986 }
1987
1988 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1989 {
1990 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1991
1992 if (sc == NULL)
1993 return 0;
1994
1995 sc->async_cb = callback;
1996 return 1;
1997 }
1998
1999 int SSL_set_async_callback_arg(SSL *s, void *arg)
2000 {
2001 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2002
2003 if (sc == NULL)
2004 return 0;
2005
2006 sc->async_cb_arg = arg;
2007 return 1;
2008 }
2009
2010 int SSL_get_async_status(SSL *s, int *status)
2011 {
2012 ASYNC_WAIT_CTX *ctx;
2013 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2014
2015 if (sc == NULL)
2016 return 0;
2017
2018 if ((ctx = sc->waitctx) == NULL)
2019 return 0;
2020 *status = ASYNC_WAIT_CTX_get_status(ctx);
2021 return 1;
2022 }
2023
2024 int SSL_accept(SSL *s)
2025 {
2026 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2027
2028 if (sc == NULL)
2029 return 0;
2030
2031 if (sc->handshake_func == NULL) {
2032 /* Not properly initialized yet */
2033 SSL_set_accept_state(s);
2034 }
2035
2036 return SSL_do_handshake(s);
2037 }
2038
2039 int SSL_connect(SSL *s)
2040 {
2041 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2042
2043 if (sc == NULL)
2044 return 0;
2045
2046 if (sc->handshake_func == NULL) {
2047 /* Not properly initialized yet */
2048 SSL_set_connect_state(s);
2049 }
2050
2051 return SSL_do_handshake(s);
2052 }
2053
2054 long SSL_get_default_timeout(const SSL *s)
2055 {
2056 return (long int)ossl_time2seconds(s->method->get_timeout());
2057 }
2058
2059 static int ssl_async_wait_ctx_cb(void *arg)
2060 {
2061 SSL *s = (SSL *)arg;
2062 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2063
2064 if (sc == NULL)
2065 return 0;
2066
2067 return sc->async_cb(s, sc->async_cb_arg);
2068 }
2069
2070 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
2071 int (*func) (void *))
2072 {
2073 int ret;
2074 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2075
2076 if (sc == NULL)
2077 return 0;
2078
2079 if (sc->waitctx == NULL) {
2080 sc->waitctx = ASYNC_WAIT_CTX_new();
2081 if (sc->waitctx == NULL)
2082 return -1;
2083 if (sc->async_cb != NULL
2084 && !ASYNC_WAIT_CTX_set_callback
2085 (sc->waitctx, ssl_async_wait_ctx_cb, s))
2086 return -1;
2087 }
2088
2089 sc->rwstate = SSL_NOTHING;
2090 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
2091 sizeof(struct ssl_async_args))) {
2092 case ASYNC_ERR:
2093 sc->rwstate = SSL_NOTHING;
2094 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
2095 return -1;
2096 case ASYNC_PAUSE:
2097 sc->rwstate = SSL_ASYNC_PAUSED;
2098 return -1;
2099 case ASYNC_NO_JOBS:
2100 sc->rwstate = SSL_ASYNC_NO_JOBS;
2101 return -1;
2102 case ASYNC_FINISH:
2103 sc->job = NULL;
2104 return ret;
2105 default:
2106 sc->rwstate = SSL_NOTHING;
2107 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
2108 /* Shouldn't happen */
2109 return -1;
2110 }
2111 }
2112
2113 static int ssl_io_intern(void *vargs)
2114 {
2115 struct ssl_async_args *args;
2116 SSL *s;
2117 void *buf;
2118 size_t num;
2119 SSL_CONNECTION *sc;
2120
2121 args = (struct ssl_async_args *)vargs;
2122 s = args->s;
2123 buf = args->buf;
2124 num = args->num;
2125 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2126 return -1;
2127
2128 switch (args->type) {
2129 case READFUNC:
2130 return args->f.func_read(s, buf, num, &sc->asyncrw);
2131 case WRITEFUNC:
2132 return args->f.func_write(s, buf, num, &sc->asyncrw);
2133 case OTHERFUNC:
2134 return args->f.func_other(s);
2135 }
2136 return -1;
2137 }
2138
2139 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2140 {
2141 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2142
2143 if (sc == NULL)
2144 return -1;
2145
2146 if (sc->handshake_func == NULL) {
2147 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2148 return -1;
2149 }
2150
2151 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2152 sc->rwstate = SSL_NOTHING;
2153 return 0;
2154 }
2155
2156 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2157 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
2158 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2159 return 0;
2160 }
2161 /*
2162 * If we are a client and haven't received the ServerHello etc then we
2163 * better do that
2164 */
2165 ossl_statem_check_finish_init(sc, 0);
2166
2167 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2168 struct ssl_async_args args;
2169 int ret;
2170
2171 args.s = s;
2172 args.buf = buf;
2173 args.num = num;
2174 args.type = READFUNC;
2175 args.f.func_read = s->method->ssl_read;
2176
2177 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2178 *readbytes = sc->asyncrw;
2179 return ret;
2180 } else {
2181 return s->method->ssl_read(s, buf, num, readbytes);
2182 }
2183 }
2184
2185 int SSL_read(SSL *s, void *buf, int num)
2186 {
2187 int ret;
2188 size_t readbytes;
2189
2190 if (num < 0) {
2191 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2192 return -1;
2193 }
2194
2195 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
2196
2197 /*
2198 * The cast is safe here because ret should be <= INT_MAX because num is
2199 * <= INT_MAX
2200 */
2201 if (ret > 0)
2202 ret = (int)readbytes;
2203
2204 return ret;
2205 }
2206
2207 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2208 {
2209 int ret = ssl_read_internal(s, buf, num, readbytes);
2210
2211 if (ret < 0)
2212 ret = 0;
2213 return ret;
2214 }
2215
2216 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
2217 {
2218 int ret;
2219 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2220
2221 /* TODO(QUIC): This will need special handling for QUIC */
2222 if (sc == NULL)
2223 return 0;
2224
2225 if (!sc->server) {
2226 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2227 return SSL_READ_EARLY_DATA_ERROR;
2228 }
2229
2230 switch (sc->early_data_state) {
2231 case SSL_EARLY_DATA_NONE:
2232 if (!SSL_in_before(s)) {
2233 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2234 return SSL_READ_EARLY_DATA_ERROR;
2235 }
2236 /* fall through */
2237
2238 case SSL_EARLY_DATA_ACCEPT_RETRY:
2239 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
2240 ret = SSL_accept(s);
2241 if (ret <= 0) {
2242 /* NBIO or error */
2243 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
2244 return SSL_READ_EARLY_DATA_ERROR;
2245 }
2246 /* fall through */
2247
2248 case SSL_EARLY_DATA_READ_RETRY:
2249 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2250 sc->early_data_state = SSL_EARLY_DATA_READING;
2251 ret = SSL_read_ex(s, buf, num, readbytes);
2252 /*
2253 * State machine will update early_data_state to
2254 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2255 * message
2256 */
2257 if (ret > 0 || (ret <= 0 && sc->early_data_state
2258 != SSL_EARLY_DATA_FINISHED_READING)) {
2259 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
2260 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2261 : SSL_READ_EARLY_DATA_ERROR;
2262 }
2263 } else {
2264 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
2265 }
2266 *readbytes = 0;
2267 return SSL_READ_EARLY_DATA_FINISH;
2268
2269 default:
2270 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2271 return SSL_READ_EARLY_DATA_ERROR;
2272 }
2273 }
2274
2275 int SSL_get_early_data_status(const SSL *s)
2276 {
2277 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2278
2279 /* TODO(QUIC): This will need special handling for QUIC */
2280 if (sc == NULL)
2281 return 0;
2282
2283 return sc->ext.early_data;
2284 }
2285
2286 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2287 {
2288 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2289
2290 if (sc == NULL)
2291 return 0;
2292
2293 if (sc->handshake_func == NULL) {
2294 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2295 return -1;
2296 }
2297
2298 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2299 return 0;
2300 }
2301 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2302 struct ssl_async_args args;
2303 int ret;
2304
2305 args.s = s;
2306 args.buf = buf;
2307 args.num = num;
2308 args.type = READFUNC;
2309 args.f.func_read = s->method->ssl_peek;
2310
2311 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2312 *readbytes = sc->asyncrw;
2313 return ret;
2314 } else {
2315 return s->method->ssl_peek(s, buf, num, readbytes);
2316 }
2317 }
2318
2319 int SSL_peek(SSL *s, void *buf, int num)
2320 {
2321 int ret;
2322 size_t readbytes;
2323
2324 if (num < 0) {
2325 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2326 return -1;
2327 }
2328
2329 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
2330
2331 /*
2332 * The cast is safe here because ret should be <= INT_MAX because num is
2333 * <= INT_MAX
2334 */
2335 if (ret > 0)
2336 ret = (int)readbytes;
2337
2338 return ret;
2339 }
2340
2341
2342 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2343 {
2344 int ret = ssl_peek_internal(s, buf, num, readbytes);
2345
2346 if (ret < 0)
2347 ret = 0;
2348 return ret;
2349 }
2350
2351 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2352 {
2353 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2354
2355 if (sc == NULL)
2356 return 0;
2357
2358 if (sc->handshake_func == NULL) {
2359 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2360 return -1;
2361 }
2362
2363 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2364 sc->rwstate = SSL_NOTHING;
2365 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2366 return -1;
2367 }
2368
2369 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2370 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2371 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2372 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2373 return 0;
2374 }
2375 /* If we are a client and haven't sent the Finished we better do that */
2376 ossl_statem_check_finish_init(sc, 1);
2377
2378 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2379 int ret;
2380 struct ssl_async_args args;
2381
2382 args.s = s;
2383 args.buf = (void *)buf;
2384 args.num = num;
2385 args.type = WRITEFUNC;
2386 args.f.func_write = s->method->ssl_write;
2387
2388 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2389 *written = sc->asyncrw;
2390 return ret;
2391 } else {
2392 return s->method->ssl_write(s, buf, num, written);
2393 }
2394 }
2395
2396 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2397 {
2398 ossl_ssize_t ret;
2399 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2400
2401 if (sc == NULL)
2402 return 0;
2403
2404 if (sc->handshake_func == NULL) {
2405 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2406 return -1;
2407 }
2408
2409 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2410 sc->rwstate = SSL_NOTHING;
2411 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2412 return -1;
2413 }
2414
2415 if (!BIO_get_ktls_send(sc->wbio)) {
2416 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2417 return -1;
2418 }
2419
2420 /* If we have an alert to send, lets send it */
2421 if (sc->s3.alert_dispatch > 0) {
2422 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2423 if (ret <= 0) {
2424 /* SSLfatal() already called if appropriate */
2425 return ret;
2426 }
2427 /* if it went, fall through and send more stuff */
2428 }
2429
2430 sc->rwstate = SSL_WRITING;
2431 if (BIO_flush(sc->wbio) <= 0) {
2432 if (!BIO_should_retry(sc->wbio)) {
2433 sc->rwstate = SSL_NOTHING;
2434 } else {
2435 #ifdef EAGAIN
2436 set_sys_error(EAGAIN);
2437 #endif
2438 }
2439 return -1;
2440 }
2441
2442 #ifdef OPENSSL_NO_KTLS
2443 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2444 "can't call ktls_sendfile(), ktls disabled");
2445 return -1;
2446 #else
2447 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2448 if (ret < 0) {
2449 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2450 if ((get_last_sys_error() == EAGAIN) ||
2451 (get_last_sys_error() == EINTR) ||
2452 (get_last_sys_error() == EBUSY))
2453 BIO_set_retry_write(sc->wbio);
2454 else
2455 #endif
2456 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2457 return ret;
2458 }
2459 sc->rwstate = SSL_NOTHING;
2460 return ret;
2461 #endif
2462 }
2463
2464 int SSL_write(SSL *s, const void *buf, int num)
2465 {
2466 int ret;
2467 size_t written;
2468
2469 if (num < 0) {
2470 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2471 return -1;
2472 }
2473
2474 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2475
2476 /*
2477 * The cast is safe here because ret should be <= INT_MAX because num is
2478 * <= INT_MAX
2479 */
2480 if (ret > 0)
2481 ret = (int)written;
2482
2483 return ret;
2484 }
2485
2486 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2487 {
2488 int ret = ssl_write_internal(s, buf, num, written);
2489
2490 if (ret < 0)
2491 ret = 0;
2492 return ret;
2493 }
2494
2495 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2496 {
2497 int ret, early_data_state;
2498 size_t writtmp;
2499 uint32_t partialwrite;
2500 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2501
2502 /* TODO(QUIC): This will need special handling for QUIC */
2503 if (sc == NULL)
2504 return 0;
2505
2506 switch (sc->early_data_state) {
2507 case SSL_EARLY_DATA_NONE:
2508 if (sc->server
2509 || !SSL_in_before(s)
2510 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2511 && (sc->psk_use_session_cb == NULL))) {
2512 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2513 return 0;
2514 }
2515 /* fall through */
2516
2517 case SSL_EARLY_DATA_CONNECT_RETRY:
2518 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
2519 ret = SSL_connect(s);
2520 if (ret <= 0) {
2521 /* NBIO or error */
2522 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2523 return 0;
2524 }
2525 /* fall through */
2526
2527 case SSL_EARLY_DATA_WRITE_RETRY:
2528 sc->early_data_state = SSL_EARLY_DATA_WRITING;
2529 /*
2530 * We disable partial write for early data because we don't keep track
2531 * of how many bytes we've written between the SSL_write_ex() call and
2532 * the flush if the flush needs to be retried)
2533 */
2534 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2535 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2536 ret = SSL_write_ex(s, buf, num, &writtmp);
2537 sc->mode |= partialwrite;
2538 if (!ret) {
2539 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2540 return ret;
2541 }
2542 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2543 /* fall through */
2544
2545 case SSL_EARLY_DATA_WRITE_FLUSH:
2546 /* The buffering BIO is still in place so we need to flush it */
2547 if (statem_flush(sc) != 1)
2548 return 0;
2549 *written = num;
2550 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2551 return 1;
2552
2553 case SSL_EARLY_DATA_FINISHED_READING:
2554 case SSL_EARLY_DATA_READ_RETRY:
2555 early_data_state = sc->early_data_state;
2556 /* We are a server writing to an unauthenticated client */
2557 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2558 ret = SSL_write_ex(s, buf, num, written);
2559 /* The buffering BIO is still in place */
2560 if (ret)
2561 (void)BIO_flush(sc->wbio);
2562 sc->early_data_state = early_data_state;
2563 return ret;
2564
2565 default:
2566 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2567 return 0;
2568 }
2569 }
2570
2571 int SSL_shutdown(SSL *s)
2572 {
2573 /*
2574 * Note that this function behaves differently from what one might
2575 * expect. Return values are 0 for no success (yet), 1 for success; but
2576 * calling it once is usually not enough, even if blocking I/O is used
2577 * (see ssl3_shutdown).
2578 */
2579 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2580
2581 if (sc == NULL)
2582 return -1;
2583
2584 if (sc->handshake_func == NULL) {
2585 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2586 return -1;
2587 }
2588
2589 if (!SSL_in_init(s)) {
2590 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2591 struct ssl_async_args args;
2592
2593 memset(&args, 0, sizeof(args));
2594 args.s = s;
2595 args.type = OTHERFUNC;
2596 args.f.func_other = s->method->ssl_shutdown;
2597
2598 return ssl_start_async_job(s, &args, ssl_io_intern);
2599 } else {
2600 return s->method->ssl_shutdown(s);
2601 }
2602 } else {
2603 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2604 return -1;
2605 }
2606 }
2607
2608 int SSL_key_update(SSL *s, int updatetype)
2609 {
2610 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2611
2612 if (sc == NULL)
2613 return 0;
2614
2615 if (!SSL_CONNECTION_IS_TLS13(sc)) {
2616 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2617 return 0;
2618 }
2619
2620 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2621 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2622 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
2623 return 0;
2624 }
2625
2626 if (!SSL_is_init_finished(s)) {
2627 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
2628 return 0;
2629 }
2630
2631 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
2632 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2633 return 0;
2634 }
2635
2636 ossl_statem_set_in_init(sc, 1);
2637 sc->key_update = updatetype;
2638 return 1;
2639 }
2640
2641 int SSL_get_key_update_type(const SSL *s)
2642 {
2643 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2644
2645 if (sc == NULL)
2646 return 0;
2647
2648 return sc->key_update;
2649 }
2650
2651 /*
2652 * Can we accept a renegotiation request? If yes, set the flag and
2653 * return 1 if yes. If not, raise error and return 0.
2654 */
2655 static int can_renegotiate(const SSL_CONNECTION *sc)
2656 {
2657 if (SSL_CONNECTION_IS_TLS13(sc)) {
2658 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2659 return 0;
2660 }
2661
2662 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
2663 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2664 return 0;
2665 }
2666
2667 return 1;
2668 }
2669
2670 int SSL_renegotiate(SSL *s)
2671 {
2672 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2673
2674 if (sc == NULL)
2675 return 0;
2676
2677 if (!can_renegotiate(sc))
2678 return 0;
2679
2680 sc->renegotiate = 1;
2681 sc->new_session = 1;
2682 return s->method->ssl_renegotiate(s);
2683 }
2684
2685 int SSL_renegotiate_abbreviated(SSL *s)
2686 {
2687 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2688
2689 if (sc == NULL)
2690 return 0;
2691
2692 if (!can_renegotiate(sc))
2693 return 0;
2694
2695 sc->renegotiate = 1;
2696 sc->new_session = 0;
2697 return s->method->ssl_renegotiate(s);
2698 }
2699
2700 int SSL_renegotiate_pending(const SSL *s)
2701 {
2702 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2703
2704 if (sc == NULL)
2705 return 0;
2706
2707 /*
2708 * becomes true when negotiation is requested; false again once a
2709 * handshake has finished
2710 */
2711 return (sc->renegotiate != 0);
2712 }
2713
2714 int SSL_new_session_ticket(SSL *s)
2715 {
2716 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2717
2718 if (sc == NULL)
2719 return 0;
2720
2721 /* If we are in init because we're sending tickets, okay to send more. */
2722 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2723 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2724 || !SSL_CONNECTION_IS_TLS13(sc))
2725 return 0;
2726 sc->ext.extra_tickets_expected++;
2727 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2728 ossl_statem_set_in_init(sc, 1);
2729 return 1;
2730 }
2731
2732 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2733 {
2734 long l;
2735 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2736
2737 /* TODO(QUIC): Special handling for some ctrls will be needed */
2738 if (sc == NULL)
2739 return 0;
2740
2741 switch (cmd) {
2742 case SSL_CTRL_GET_READ_AHEAD:
2743 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
2744 case SSL_CTRL_SET_READ_AHEAD:
2745 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2746 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
2747 return l;
2748
2749 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2750 sc->msg_callback_arg = parg;
2751 return 1;
2752
2753 case SSL_CTRL_MODE:
2754 {
2755 OSSL_PARAM options[2], *opts = options;
2756
2757 sc->mode |= larg;
2758
2759 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2760 &sc->mode);
2761 *opts = OSSL_PARAM_construct_end();
2762
2763 /* Ignore return value */
2764 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2765
2766 return sc->mode;
2767 }
2768 case SSL_CTRL_CLEAR_MODE:
2769 return (sc->mode &= ~larg);
2770 case SSL_CTRL_GET_MAX_CERT_LIST:
2771 return (long)sc->max_cert_list;
2772 case SSL_CTRL_SET_MAX_CERT_LIST:
2773 if (larg < 0)
2774 return 0;
2775 l = (long)sc->max_cert_list;
2776 sc->max_cert_list = (size_t)larg;
2777 return l;
2778 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2779 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2780 return 0;
2781 #ifndef OPENSSL_NO_KTLS
2782 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
2783 return 0;
2784 #endif /* OPENSSL_NO_KTLS */
2785 sc->max_send_fragment = larg;
2786 if (sc->max_send_fragment < sc->split_send_fragment)
2787 sc->split_send_fragment = sc->max_send_fragment;
2788 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
2789 return 1;
2790 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2791 if ((size_t)larg > sc->max_send_fragment || larg == 0)
2792 return 0;
2793 sc->split_send_fragment = larg;
2794 return 1;
2795 case SSL_CTRL_SET_MAX_PIPELINES:
2796 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2797 return 0;
2798 sc->max_pipelines = larg;
2799 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2800 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
2801 return 1;
2802 case SSL_CTRL_GET_RI_SUPPORT:
2803 return sc->s3.send_connection_binding;
2804 case SSL_CTRL_SET_RETRY_VERIFY:
2805 sc->rwstate = SSL_RETRY_VERIFY;
2806 return 1;
2807 case SSL_CTRL_CERT_FLAGS:
2808 return (sc->cert->cert_flags |= larg);
2809 case SSL_CTRL_CLEAR_CERT_FLAGS:
2810 return (sc->cert->cert_flags &= ~larg);
2811
2812 case SSL_CTRL_GET_RAW_CIPHERLIST:
2813 if (parg) {
2814 if (sc->s3.tmp.ciphers_raw == NULL)
2815 return 0;
2816 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2817 return (int)sc->s3.tmp.ciphers_rawlen;
2818 } else {
2819 return TLS_CIPHER_LEN;
2820 }
2821 case SSL_CTRL_GET_EXTMS_SUPPORT:
2822 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
2823 return -1;
2824 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
2825 return 1;
2826 else
2827 return 0;
2828 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2829 return ssl_check_allowed_versions(larg, sc->max_proto_version)
2830 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2831 &sc->min_proto_version);
2832 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2833 return sc->min_proto_version;
2834 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2835 return ssl_check_allowed_versions(sc->min_proto_version, larg)
2836 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2837 &sc->max_proto_version);
2838 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2839 return sc->max_proto_version;
2840 default:
2841 return s->method->ssl_ctrl(s, cmd, larg, parg);
2842 }
2843 }
2844
2845 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2846 {
2847 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2848
2849 if (sc == NULL)
2850 return 0;
2851
2852 switch (cmd) {
2853 case SSL_CTRL_SET_MSG_CALLBACK:
2854 sc->msg_callback = (void (*)
2855 (int write_p, int version, int content_type,
2856 const void *buf, size_t len, SSL *ssl,
2857 void *arg))(fp);
2858 return 1;
2859
2860 default:
2861 return s->method->ssl_callback_ctrl(s, cmd, fp);
2862 }
2863 }
2864
2865 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2866 {
2867 return ctx->sessions;
2868 }
2869
2870 static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
2871 {
2872 int res = 0;
2873
2874 if (ssl_tsan_lock(ctx)) {
2875 res = tsan_load(stat);
2876 ssl_tsan_unlock(ctx);
2877 }
2878 return res;
2879 }
2880
2881 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2882 {
2883 long l;
2884 /* For some cases with ctx == NULL perform syntax checks */
2885 if (ctx == NULL) {
2886 switch (cmd) {
2887 case SSL_CTRL_SET_GROUPS_LIST:
2888 return tls1_set_groups_list(ctx, NULL, NULL, parg);
2889 case SSL_CTRL_SET_SIGALGS_LIST:
2890 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2891 return tls1_set_sigalgs_list(NULL, parg, 0);
2892 default:
2893 return 0;
2894 }
2895 }
2896
2897 switch (cmd) {
2898 case SSL_CTRL_GET_READ_AHEAD:
2899 return ctx->read_ahead;
2900 case SSL_CTRL_SET_READ_AHEAD:
2901 l = ctx->read_ahead;
2902 ctx->read_ahead = larg;
2903 return l;
2904
2905 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2906 ctx->msg_callback_arg = parg;
2907 return 1;
2908
2909 case SSL_CTRL_GET_MAX_CERT_LIST:
2910 return (long)ctx->max_cert_list;
2911 case SSL_CTRL_SET_MAX_CERT_LIST:
2912 if (larg < 0)
2913 return 0;
2914 l = (long)ctx->max_cert_list;
2915 ctx->max_cert_list = (size_t)larg;
2916 return l;
2917
2918 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2919 if (larg < 0)
2920 return 0;
2921 l = (long)ctx->session_cache_size;
2922 ctx->session_cache_size = (size_t)larg;
2923 return l;
2924 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2925 return (long)ctx->session_cache_size;
2926 case SSL_CTRL_SET_SESS_CACHE_MODE:
2927 l = ctx->session_cache_mode;
2928 ctx->session_cache_mode = larg;
2929 return l;
2930 case SSL_CTRL_GET_SESS_CACHE_MODE:
2931 return ctx->session_cache_mode;
2932
2933 case SSL_CTRL_SESS_NUMBER:
2934 return lh_SSL_SESSION_num_items(ctx->sessions);
2935 case SSL_CTRL_SESS_CONNECT:
2936 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
2937 case SSL_CTRL_SESS_CONNECT_GOOD:
2938 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
2939 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2940 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
2941 case SSL_CTRL_SESS_ACCEPT:
2942 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
2943 case SSL_CTRL_SESS_ACCEPT_GOOD:
2944 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
2945 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2946 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
2947 case SSL_CTRL_SESS_HIT:
2948 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
2949 case SSL_CTRL_SESS_CB_HIT:
2950 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
2951 case SSL_CTRL_SESS_MISSES:
2952 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
2953 case SSL_CTRL_SESS_TIMEOUTS:
2954 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
2955 case SSL_CTRL_SESS_CACHE_FULL:
2956 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
2957 case SSL_CTRL_MODE:
2958 return (ctx->mode |= larg);
2959 case SSL_CTRL_CLEAR_MODE:
2960 return (ctx->mode &= ~larg);
2961 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2962 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2963 return 0;
2964 ctx->max_send_fragment = larg;
2965 if (ctx->max_send_fragment < ctx->split_send_fragment)
2966 ctx->split_send_fragment = ctx->max_send_fragment;
2967 return 1;
2968 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2969 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
2970 return 0;
2971 ctx->split_send_fragment = larg;
2972 return 1;
2973 case SSL_CTRL_SET_MAX_PIPELINES:
2974 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2975 return 0;
2976 ctx->max_pipelines = larg;
2977 return 1;
2978 case SSL_CTRL_CERT_FLAGS:
2979 return (ctx->cert->cert_flags |= larg);
2980 case SSL_CTRL_CLEAR_CERT_FLAGS:
2981 return (ctx->cert->cert_flags &= ~larg);
2982 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2983 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2984 && ssl_set_version_bound(ctx->method->version, (int)larg,
2985 &ctx->min_proto_version);
2986 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2987 return ctx->min_proto_version;
2988 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2989 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2990 && ssl_set_version_bound(ctx->method->version, (int)larg,
2991 &ctx->max_proto_version);
2992 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2993 return ctx->max_proto_version;
2994 default:
2995 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
2996 }
2997 }
2998
2999 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3000 {
3001 switch (cmd) {
3002 case SSL_CTRL_SET_MSG_CALLBACK:
3003 ctx->msg_callback = (void (*)
3004 (int write_p, int version, int content_type,
3005 const void *buf, size_t len, SSL *ssl,
3006 void *arg))(fp);
3007 return 1;
3008
3009 default:
3010 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
3011 }
3012 }
3013
3014 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
3015 {
3016 if (a->id > b->id)
3017 return 1;
3018 if (a->id < b->id)
3019 return -1;
3020 return 0;
3021 }
3022
3023 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3024 const SSL_CIPHER *const *bp)
3025 {
3026 if ((*ap)->id > (*bp)->id)
3027 return 1;
3028 if ((*ap)->id < (*bp)->id)
3029 return -1;
3030 return 0;
3031 }
3032
3033 /*
3034 * return a STACK of the ciphers available for the SSL and in order of
3035 * preference
3036 */
3037 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
3038 {
3039 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3040
3041 if (sc != NULL) {
3042 if (sc->cipher_list != NULL) {
3043 return sc->cipher_list;
3044 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
3045 return s->ctx->cipher_list;
3046 }
3047 }
3048 return NULL;
3049 }
3050
3051 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3052 {
3053 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3054
3055 if (sc == NULL || !sc->server)
3056 return NULL;
3057 return sc->peer_ciphers;
3058 }
3059
3060 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
3061 {
3062 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3063 int i;
3064 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3065
3066 if (sc == NULL)
3067 return NULL;
3068
3069 ciphers = SSL_get_ciphers(s);
3070 if (!ciphers)
3071 return NULL;
3072 if (!ssl_set_client_disabled(sc))
3073 return NULL;
3074 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3075 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
3076 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
3077 if (!sk)
3078 sk = sk_SSL_CIPHER_new_null();
3079 if (!sk)
3080 return NULL;
3081 if (!sk_SSL_CIPHER_push(sk, c)) {
3082 sk_SSL_CIPHER_free(sk);
3083 return NULL;
3084 }
3085 }
3086 }
3087 return sk;
3088 }
3089
3090 /** return a STACK of the ciphers available for the SSL and in order of
3091 * algorithm id */
3092 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
3093 {
3094 if (s != NULL) {
3095 if (s->cipher_list_by_id != NULL)
3096 return s->cipher_list_by_id;
3097 else if (s->ssl.ctx != NULL
3098 && s->ssl.ctx->cipher_list_by_id != NULL)
3099 return s->ssl.ctx->cipher_list_by_id;
3100 }
3101 return NULL;
3102 }
3103
3104 /** The old interface to get the same thing as SSL_get_ciphers() */
3105 const char *SSL_get_cipher_list(const SSL *s, int n)
3106 {
3107 const SSL_CIPHER *c;
3108 STACK_OF(SSL_CIPHER) *sk;
3109
3110 if (s == NULL)
3111 return NULL;
3112 sk = SSL_get_ciphers(s);
3113 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
3114 return NULL;
3115 c = sk_SSL_CIPHER_value(sk, n);
3116 if (c == NULL)
3117 return NULL;
3118 return c->name;
3119 }
3120
3121 /** return a STACK of the ciphers available for the SSL_CTX and in order of
3122 * preference */
3123 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3124 {
3125 if (ctx != NULL)
3126 return ctx->cipher_list;
3127 return NULL;
3128 }
3129
3130 /*
3131 * Distinguish between ciphers controlled by set_ciphersuite() and
3132 * set_cipher_list() when counting.
3133 */
3134 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3135 {
3136 int i, num = 0;
3137 const SSL_CIPHER *c;
3138
3139 if (sk == NULL)
3140 return 0;
3141 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3142 c = sk_SSL_CIPHER_value(sk, i);
3143 if (c->min_tls >= TLS1_3_VERSION)
3144 continue;
3145 num++;
3146 }
3147 return num;
3148 }
3149
3150 /** specify the ciphers to be used by default by the SSL_CTX */
3151 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
3152 {
3153 STACK_OF(SSL_CIPHER) *sk;
3154
3155 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
3156 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3157 ctx->cert);
3158 /*
3159 * ssl_create_cipher_list may return an empty stack if it was unable to
3160 * find a cipher matching the given rule string (for example if the rule
3161 * string specifies a cipher which has been disabled). This is not an
3162 * error as far as ssl_create_cipher_list is concerned, and hence
3163 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3164 */
3165 if (sk == NULL)
3166 return 0;
3167 else if (cipher_list_tls12_num(sk) == 0) {
3168 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3169 return 0;
3170 }
3171 return 1;
3172 }
3173
3174 /** specify the ciphers to be used by the SSL */
3175 int SSL_set_cipher_list(SSL *s, const char *str)
3176 {
3177 STACK_OF(SSL_CIPHER) *sk;
3178 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3179
3180 if (sc == NULL)
3181 return 0;
3182
3183 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3184 &sc->cipher_list, &sc->cipher_list_by_id, str,
3185 sc->cert);
3186 /* see comment in SSL_CTX_set_cipher_list */
3187 if (sk == NULL)
3188 return 0;
3189 else if (cipher_list_tls12_num(sk) == 0) {
3190 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3191 return 0;
3192 }
3193 return 1;
3194 }
3195
3196 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
3197 {
3198 char *p;
3199 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
3200 const SSL_CIPHER *c;
3201 int i;
3202 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3203
3204 if (sc == NULL)
3205 return NULL;
3206
3207 if (!sc->server
3208 || sc->peer_ciphers == NULL
3209 || size < 2)
3210 return NULL;
3211
3212 p = buf;
3213 clntsk = sc->peer_ciphers;
3214 srvrsk = SSL_get_ciphers(s);
3215 if (clntsk == NULL || srvrsk == NULL)
3216 return NULL;
3217
3218 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
3219 return NULL;
3220
3221 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
3222 int n;
3223
3224 c = sk_SSL_CIPHER_value(clntsk, i);
3225 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3226 continue;
3227
3228 n = strlen(c->name);
3229 if (n + 1 > size) {
3230 if (p != buf)
3231 --p;
3232 *p = '\0';
3233 return buf;
3234 }
3235 strcpy(p, c->name);
3236 p += n;
3237 *(p++) = ':';
3238 size -= n + 1;
3239 }
3240 p[-1] = '\0';
3241 return buf;
3242 }
3243
3244 /**
3245 * Return the requested servername (SNI) value. Note that the behaviour varies
3246 * depending on:
3247 * - whether this is called by the client or the server,
3248 * - if we are before or during/after the handshake,
3249 * - if a resumption or normal handshake is being attempted/has occurred
3250 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
3251 *
3252 * Note that only the host_name type is defined (RFC 3546).
3253 */
3254 const char *SSL_get_servername(const SSL *s, const int type)
3255 {
3256 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3257 int server;
3258
3259 if (sc == NULL)
3260 return NULL;
3261
3262 /*
3263 * If we don't know if we are the client or the server yet then we assume
3264 * client.
3265 */
3266 server = sc->handshake_func == NULL ? 0 : sc->server;
3267
3268 if (type != TLSEXT_NAMETYPE_host_name)
3269 return NULL;
3270
3271 if (server) {
3272 /**
3273 * Server side
3274 * In TLSv1.3 on the server SNI is not associated with the session
3275 * but in TLSv1.2 or below it is.
3276 *
3277 * Before the handshake:
3278 * - return NULL
3279 *
3280 * During/after the handshake (TLSv1.2 or below resumption occurred):
3281 * - If a servername was accepted by the server in the original
3282 * handshake then it will return that servername, or NULL otherwise.
3283 *
3284 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3285 * - The function will return the servername requested by the client in
3286 * this handshake or NULL if none was requested.
3287 */
3288 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3289 return sc->session->ext.hostname;
3290 } else {
3291 /**
3292 * Client side
3293 *
3294 * Before the handshake:
3295 * - If a servername has been set via a call to
3296 * SSL_set_tlsext_host_name() then it will return that servername
3297 * - If one has not been set, but a TLSv1.2 resumption is being
3298 * attempted and the session from the original handshake had a
3299 * servername accepted by the server then it will return that
3300 * servername
3301 * - Otherwise it returns NULL
3302 *
3303 * During/after the handshake (TLSv1.2 or below resumption occurred):
3304 * - If the session from the original handshake had a servername accepted
3305 * by the server then it will return that servername.
3306 * - Otherwise it returns the servername set via
3307 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3308 *
3309 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3310 * - It will return the servername set via SSL_set_tlsext_host_name()
3311 * (or NULL if it was not called).
3312 */
3313 if (SSL_in_before(s)) {
3314 if (sc->ext.hostname == NULL
3315 && sc->session != NULL
3316 && sc->session->ssl_version != TLS1_3_VERSION)
3317 return sc->session->ext.hostname;
3318 } else {
3319 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3320 && sc->session->ext.hostname != NULL)
3321 return sc->session->ext.hostname;
3322 }
3323 }
3324
3325 return sc->ext.hostname;
3326 }
3327
3328 int SSL_get_servername_type(const SSL *s)
3329 {
3330 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
3331 return TLSEXT_NAMETYPE_host_name;
3332 return -1;
3333 }
3334
3335 /*
3336 * SSL_select_next_proto implements the standard protocol selection. It is
3337 * expected that this function is called from the callback set by
3338 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3339 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3340 * not included in the length. A byte string of length 0 is invalid. No byte
3341 * string may be truncated. The current, but experimental algorithm for
3342 * selecting the protocol is: 1) If the server doesn't support NPN then this
3343 * is indicated to the callback. In this case, the client application has to
3344 * abort the connection or have a default application level protocol. 2) If
3345 * the server supports NPN, but advertises an empty list then the client
3346 * selects the first protocol in its list, but indicates via the API that this
3347 * fallback case was enacted. 3) Otherwise, the client finds the first
3348 * protocol in the server's list that it supports and selects this protocol.
3349 * This is because it's assumed that the server has better information about
3350 * which protocol a client should use. 4) If the client doesn't support any
3351 * of the server's advertised protocols, then this is treated the same as
3352 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3353 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
3354 */
3355 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3356 const unsigned char *server,
3357 unsigned int server_len,
3358 const unsigned char *client, unsigned int client_len)
3359 {
3360 unsigned int i, j;
3361 const unsigned char *result;
3362 int status = OPENSSL_NPN_UNSUPPORTED;
3363
3364 /*
3365 * For each protocol in server preference order, see if we support it.
3366 */
3367 for (i = 0; i < server_len;) {
3368 for (j = 0; j < client_len;) {
3369 if (server[i] == client[j] &&
3370 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3371 /* We found a match */
3372 result = &server[i];
3373 status = OPENSSL_NPN_NEGOTIATED;
3374 goto found;
3375 }
3376 j += client[j];
3377 j++;
3378 }
3379 i += server[i];
3380 i++;
3381 }
3382
3383 /* There's no overlap between our protocols and the server's list. */
3384 result = client;
3385 status = OPENSSL_NPN_NO_OVERLAP;
3386
3387 found:
3388 *out = (unsigned char *)result + 1;
3389 *outlen = result[0];
3390 return status;
3391 }
3392
3393 #ifndef OPENSSL_NO_NEXTPROTONEG
3394 /*
3395 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3396 * client's requested protocol for this connection and returns 0. If the
3397 * client didn't request any protocol, then *data is set to NULL. Note that
3398 * the client can request any protocol it chooses. The value returned from
3399 * this function need not be a member of the list of supported protocols
3400 * provided by the callback.
3401 */
3402 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3403 unsigned *len)
3404 {
3405 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3406
3407 if (sc == NULL) {
3408 /* We have no other way to indicate error */
3409 *data = NULL;
3410 *len = 0;
3411 return;
3412 }
3413
3414 *data = sc->ext.npn;
3415 if (*data == NULL) {
3416 *len = 0;
3417 } else {
3418 *len = (unsigned int)sc->ext.npn_len;
3419 }
3420 }
3421
3422 /*
3423 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
3424 * a TLS server needs a list of supported protocols for Next Protocol
3425 * Negotiation. The returned list must be in wire format. The list is
3426 * returned by setting |out| to point to it and |outlen| to its length. This
3427 * memory will not be modified, but one should assume that the SSL* keeps a
3428 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3429 * wishes to advertise. Otherwise, no such extension will be included in the
3430 * ServerHello.
3431 */
3432 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
3433 SSL_CTX_npn_advertised_cb_func cb,
3434 void *arg)
3435 {
3436 ctx->ext.npn_advertised_cb = cb;
3437 ctx->ext.npn_advertised_cb_arg = arg;
3438 }
3439
3440 /*
3441 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
3442 * client needs to select a protocol from the server's provided list. |out|
3443 * must be set to point to the selected protocol (which may be within |in|).
3444 * The length of the protocol name must be written into |outlen|. The
3445 * server's advertised protocols are provided in |in| and |inlen|. The
3446 * callback can assume that |in| is syntactically valid. The client must
3447 * select a protocol. It is fatal to the connection if this callback returns
3448 * a value other than SSL_TLSEXT_ERR_OK.
3449 */
3450 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
3451 SSL_CTX_npn_select_cb_func cb,
3452 void *arg)
3453 {
3454 ctx->ext.npn_select_cb = cb;
3455 ctx->ext.npn_select_cb_arg = arg;
3456 }
3457 #endif
3458
3459 static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3460 {
3461 unsigned int idx;
3462
3463 if (protos_len < 2 || protos == NULL)
3464 return 0;
3465
3466 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3467 if (protos[idx] == 0)
3468 return 0;
3469 }
3470 return idx == protos_len;
3471 }
3472 /*
3473 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
3474 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3475 * length-prefixed strings). Returns 0 on success.
3476 */
3477 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
3478 unsigned int protos_len)
3479 {
3480 unsigned char *alpn;
3481
3482 if (protos_len == 0 || protos == NULL) {
3483 OPENSSL_free(ctx->ext.alpn);
3484 ctx->ext.alpn = NULL;
3485 ctx->ext.alpn_len = 0;
3486 return 0;
3487 }
3488 /* Not valid per RFC */
3489 if (!alpn_value_ok(protos, protos_len))
3490 return 1;
3491
3492 alpn = OPENSSL_memdup(protos, protos_len);
3493 if (alpn == NULL)
3494 return 1;
3495 OPENSSL_free(ctx->ext.alpn);
3496 ctx->ext.alpn = alpn;
3497 ctx->ext.alpn_len = protos_len;
3498
3499 return 0;
3500 }
3501
3502 /*
3503 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3504 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3505 * length-prefixed strings). Returns 0 on success.
3506 */
3507 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3508 unsigned int protos_len)
3509 {
3510 unsigned char *alpn;
3511 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3512
3513 if (sc == NULL)
3514 return 1;
3515
3516 if (protos_len == 0 || protos == NULL) {
3517 OPENSSL_free(sc->ext.alpn);
3518 sc->ext.alpn = NULL;
3519 sc->ext.alpn_len = 0;
3520 return 0;
3521 }
3522 /* Not valid per RFC */
3523 if (!alpn_value_ok(protos, protos_len))
3524 return 1;
3525
3526 alpn = OPENSSL_memdup(protos, protos_len);
3527 if (alpn == NULL)
3528 return 1;
3529 OPENSSL_free(sc->ext.alpn);
3530 sc->ext.alpn = alpn;
3531 sc->ext.alpn_len = protos_len;
3532
3533 return 0;
3534 }
3535
3536 /*
3537 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3538 * called during ClientHello processing in order to select an ALPN protocol
3539 * from the client's list of offered protocols.
3540 */
3541 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3542 SSL_CTX_alpn_select_cb_func cb,
3543 void *arg)
3544 {
3545 ctx->ext.alpn_select_cb = cb;
3546 ctx->ext.alpn_select_cb_arg = arg;
3547 }
3548
3549 /*
3550 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3551 * On return it sets |*data| to point to |*len| bytes of protocol name
3552 * (not including the leading length-prefix byte). If the server didn't
3553 * respond with a negotiated protocol then |*len| will be zero.
3554 */
3555 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3556 unsigned int *len)
3557 {
3558 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3559
3560 if (sc == NULL) {
3561 /* We have no other way to indicate error */
3562 *data = NULL;
3563 *len = 0;
3564 return;
3565 }
3566
3567 *data = sc->s3.alpn_selected;
3568 if (*data == NULL)
3569 *len = 0;
3570 else
3571 *len = (unsigned int)sc->s3.alpn_selected_len;
3572 }
3573
3574 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3575 const char *label, size_t llen,
3576 const unsigned char *context, size_t contextlen,
3577 int use_context)
3578 {
3579 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3580
3581 if (sc == NULL)
3582 return -1;
3583
3584 if (sc->session == NULL
3585 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
3586 return -1;
3587
3588 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
3589 llen, context,
3590 contextlen, use_context);
3591 }
3592
3593 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3594 const char *label, size_t llen,
3595 const unsigned char *context,
3596 size_t contextlen)
3597 {
3598 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3599
3600 if (sc == NULL)
3601 return -1;
3602
3603 if (sc->version != TLS1_3_VERSION)
3604 return 0;
3605
3606 return tls13_export_keying_material_early(sc, out, olen, label, llen,
3607 context, contextlen);
3608 }
3609
3610 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3611 {
3612 const unsigned char *session_id = a->session_id;
3613 unsigned long l;
3614 unsigned char tmp_storage[4];
3615
3616 if (a->session_id_length < sizeof(tmp_storage)) {
3617 memset(tmp_storage, 0, sizeof(tmp_storage));
3618 memcpy(tmp_storage, a->session_id, a->session_id_length);
3619 session_id = tmp_storage;
3620 }
3621
3622 l = (unsigned long)
3623 ((unsigned long)session_id[0]) |
3624 ((unsigned long)session_id[1] << 8L) |
3625 ((unsigned long)session_id[2] << 16L) |
3626 ((unsigned long)session_id[3] << 24L);
3627 return l;
3628 }
3629
3630 /*
3631 * NB: If this function (or indeed the hash function which uses a sort of
3632 * coarser function than this one) is changed, ensure
3633 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3634 * being able to construct an SSL_SESSION that will collide with any existing
3635 * session with a matching session ID.
3636 */
3637 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3638 {
3639 if (a->ssl_version != b->ssl_version)
3640 return 1;
3641 if (a->session_id_length != b->session_id_length)
3642 return 1;
3643 return memcmp(a->session_id, b->session_id, a->session_id_length);
3644 }
3645
3646 /*
3647 * These wrapper functions should remain rather than redeclaring
3648 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3649 * variable. The reason is that the functions aren't static, they're exposed
3650 * via ssl.h.
3651 */
3652
3653 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
3654 const SSL_METHOD *meth)
3655 {
3656 SSL_CTX *ret = NULL;
3657 #ifndef OPENSSL_NO_COMP_ALG
3658 int i;
3659 #endif
3660
3661 if (meth == NULL) {
3662 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
3663 return NULL;
3664 }
3665
3666 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3667 return NULL;
3668
3669 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3670 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3671 goto err;
3672 }
3673 ret = OPENSSL_zalloc(sizeof(*ret));
3674 if (ret == NULL)
3675 goto err;
3676
3677 /* Init the reference counting before any call to SSL_CTX_free */
3678 ret->references = 1;
3679 ret->lock = CRYPTO_THREAD_lock_new();
3680 if (ret->lock == NULL) {
3681 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3682 goto err;
3683 }
3684
3685 #ifdef TSAN_REQUIRES_LOCKING
3686 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3687 if (ret->tsan_lock == NULL) {
3688 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3689 goto err;
3690 }
3691 #endif
3692
3693 ret->libctx = libctx;
3694 if (propq != NULL) {
3695 ret->propq = OPENSSL_strdup(propq);
3696 if (ret->propq == NULL)
3697 goto err;
3698 }
3699
3700 ret->method = meth;
3701 ret->min_proto_version = 0;
3702 ret->max_proto_version = 0;
3703 ret->mode = SSL_MODE_AUTO_RETRY;
3704 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3705 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3706 /* We take the system default. */
3707 ret->session_timeout = meth->get_timeout();
3708 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3709 ret->verify_mode = SSL_VERIFY_NONE;
3710 if ((ret->cert = ssl_cert_new()) == NULL) {
3711 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3712 goto err;
3713 }
3714
3715 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3716 if (ret->sessions == NULL) {
3717 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3718 goto err;
3719 }
3720 ret->cert_store = X509_STORE_new();
3721 if (ret->cert_store == NULL) {
3722 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3723 goto err;
3724 }
3725 #ifndef OPENSSL_NO_CT
3726 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
3727 if (ret->ctlog_store == NULL) {
3728 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
3729 goto err;
3730 }
3731 #endif
3732
3733 /* initialize cipher/digest methods table */
3734 if (!ssl_load_ciphers(ret))
3735 goto err;
3736 /* initialise sig algs */
3737 if (!ssl_setup_sig_algs(ret))
3738 goto err;
3739
3740 if (!ssl_load_groups(ret))
3741 goto err;
3742
3743 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3744 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3745 goto err;
3746 }
3747
3748 if (!ssl_create_cipher_list(ret,
3749 ret->tls13_ciphersuites,
3750 &ret->cipher_list, &ret->cipher_list_by_id,
3751 OSSL_default_cipher_list(), ret->cert)
3752 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3753 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3754 goto err;
3755 }
3756
3757 ret->param = X509_VERIFY_PARAM_new();
3758 if (ret->param == NULL) {
3759 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3760 goto err;
3761 }
3762
3763 /*
3764 * If these aren't available from the provider we'll get NULL returns.
3765 * That's fine but will cause errors later if SSLv3 is negotiated
3766 */
3767 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3768 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3769
3770 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3771 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3772 goto err;
3773 }
3774
3775 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3776 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3777 goto err;
3778 }
3779
3780 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3781 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3782 goto err;
3783 }
3784
3785 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3786 goto err;
3787
3788 /* No compression for DTLS */
3789 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3790 ret->comp_methods = SSL_COMP_get_compression_methods();
3791
3792 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3793 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3794
3795 /* Setup RFC5077 ticket keys */
3796 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3797 sizeof(ret->ext.tick_key_name), 0) <= 0)
3798 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3799 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
3800 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3801 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
3802 ret->options |= SSL_OP_NO_TICKET;
3803
3804 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3805 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3806 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
3807 goto err;
3808 }
3809
3810 #ifndef OPENSSL_NO_SRP
3811 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3812 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3813 goto err;
3814 }
3815 #endif
3816 #ifndef OPENSSL_NO_ENGINE
3817 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3818 # define eng_strx(x) #x
3819 # define eng_str(x) eng_strx(x)
3820 /* Use specific client engine automatically... ignore errors */
3821 {
3822 ENGINE *eng;
3823 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3824 if (!eng) {
3825 ERR_clear_error();
3826 ENGINE_load_builtin_engines();
3827 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3828 }
3829 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3830 ERR_clear_error();
3831 }
3832 # endif
3833 #endif
3834
3835 #ifndef OPENSSL_NO_COMP_ALG
3836 /*
3837 * Set the default order: brotli, zlib, zstd
3838 * Including only those enabled algorithms
3839 */
3840 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
3841 i = 0;
3842 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
3843 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
3844 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
3845 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
3846 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
3847 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
3848 #endif
3849 /*
3850 * Disable compression by default to prevent CRIME. Applications can
3851 * re-enable compression by configuring
3852 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3853 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3854 * middlebox compatibility by default. This may be disabled by default in
3855 * a later OpenSSL version.
3856 */
3857 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3858
3859 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3860
3861 /*
3862 * We cannot usefully set a default max_early_data here (which gets
3863 * propagated in SSL_new(), for the following reason: setting the
3864 * SSL field causes tls_construct_stoc_early_data() to tell the
3865 * client that early data will be accepted when constructing a TLS 1.3
3866 * session ticket, and the client will accordingly send us early data
3867 * when using that ticket (if the client has early data to send).
3868 * However, in order for the early data to actually be consumed by
3869 * the application, the application must also have calls to
3870 * SSL_read_early_data(); otherwise we'll just skip past the early data
3871 * and ignore it. So, since the application must add calls to
3872 * SSL_read_early_data(), we also require them to add
3873 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3874 * eliminating the bandwidth-wasting early data in the case described
3875 * above.
3876 */
3877 ret->max_early_data = 0;
3878
3879 /*
3880 * Default recv_max_early_data is a fully loaded single record. Could be
3881 * split across multiple records in practice. We set this differently to
3882 * max_early_data so that, in the default case, we do not advertise any
3883 * support for early_data, but if a client were to send us some (e.g.
3884 * because of an old, stale ticket) then we will tolerate it and skip over
3885 * it.
3886 */
3887 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3888
3889 /* By default we send two session tickets automatically in TLSv1.3 */
3890 ret->num_tickets = 2;
3891
3892 ssl_ctx_system_config(ret);
3893
3894 return ret;
3895 err:
3896 SSL_CTX_free(ret);
3897 return NULL;
3898 }
3899
3900 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3901 {
3902 return SSL_CTX_new_ex(NULL, NULL, meth);
3903 }
3904
3905 int SSL_CTX_up_ref(SSL_CTX *ctx)
3906 {
3907 int i;
3908
3909 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3910 return 0;
3911
3912 REF_PRINT_COUNT("SSL_CTX", ctx);
3913 REF_ASSERT_ISNT(i < 2);
3914 return ((i > 1) ? 1 : 0);
3915 }
3916
3917 void SSL_CTX_free(SSL_CTX *a)
3918 {
3919 int i;
3920 size_t j;
3921
3922 if (a == NULL)
3923 return;
3924
3925 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3926 REF_PRINT_COUNT("SSL_CTX", a);
3927 if (i > 0)
3928 return;
3929 REF_ASSERT_ISNT(i < 0);
3930
3931 X509_VERIFY_PARAM_free(a->param);
3932 dane_ctx_final(&a->dane);
3933
3934 /*
3935 * Free internal session cache. However: the remove_cb() may reference
3936 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3937 * after the sessions were flushed.
3938 * As the ex_data handling routines might also touch the session cache,
3939 * the most secure solution seems to be: empty (flush) the cache, then
3940 * free ex_data, then finally free the cache.
3941 * (See ticket [openssl.org #212].)
3942 */
3943 if (a->sessions != NULL)
3944 SSL_CTX_flush_sessions(a, 0);
3945
3946 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
3947 lh_SSL_SESSION_free(a->sessions);
3948 X509_STORE_free(a->cert_store);
3949 #ifndef OPENSSL_NO_CT
3950 CTLOG_STORE_free(a->ctlog_store);
3951 #endif
3952 sk_SSL_CIPHER_free(a->cipher_list);
3953 sk_SSL_CIPHER_free(a->cipher_list_by_id);
3954 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
3955 ssl_cert_free(a->cert);
3956 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
3957 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
3958 OSSL_STACK_OF_X509_free(a->extra_certs);
3959 a->comp_methods = NULL;
3960 #ifndef OPENSSL_NO_SRTP
3961 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
3962 #endif
3963 #ifndef OPENSSL_NO_SRP
3964 ssl_ctx_srp_ctx_free_intern(a);
3965 #endif
3966 #ifndef OPENSSL_NO_ENGINE
3967 tls_engine_finish(a->client_cert_engine);
3968 #endif
3969
3970 OPENSSL_free(a->ext.ecpointformats);
3971 OPENSSL_free(a->ext.supportedgroups);
3972 OPENSSL_free(a->ext.supported_groups_default);
3973 OPENSSL_free(a->ext.alpn);
3974 OPENSSL_secure_free(a->ext.secure);
3975
3976 ssl_evp_md_free(a->md5);
3977 ssl_evp_md_free(a->sha1);
3978
3979 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
3980 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
3981 for (j = 0; j < SSL_MD_NUM_IDX; j++)
3982 ssl_evp_md_free(a->ssl_digest_methods[j]);
3983 for (j = 0; j < a->group_list_len; j++) {
3984 OPENSSL_free(a->group_list[j].tlsname);
3985 OPENSSL_free(a->group_list[j].realname);
3986 OPENSSL_free(a->group_list[j].algorithm);
3987 }
3988 OPENSSL_free(a->group_list);
3989
3990 OPENSSL_free(a->sigalg_lookup_cache);
3991
3992 CRYPTO_THREAD_lock_free(a->lock);
3993 #ifdef TSAN_REQUIRES_LOCKING
3994 CRYPTO_THREAD_lock_free(a->tsan_lock);
3995 #endif
3996
3997 OPENSSL_free(a->propq);
3998
3999 OPENSSL_free(a);
4000 }
4001
4002 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
4003 {
4004 ctx->default_passwd_callback = cb;
4005 }
4006
4007 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4008 {
4009 ctx->default_passwd_callback_userdata = u;
4010 }
4011
4012 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4013 {
4014 return ctx->default_passwd_callback;
4015 }
4016
4017 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4018 {
4019 return ctx->default_passwd_callback_userdata;
4020 }
4021
4022 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4023 {
4024 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4025
4026 if (sc == NULL)
4027 return;
4028
4029 sc->default_passwd_callback = cb;
4030 }
4031
4032 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4033 {
4034 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4035
4036 if (sc == NULL)
4037 return;
4038
4039 sc->default_passwd_callback_userdata = u;
4040 }
4041
4042 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4043 {
4044 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4045
4046 if (sc == NULL)
4047 return NULL;
4048
4049 return sc->default_passwd_callback;
4050 }
4051
4052 void *SSL_get_default_passwd_cb_userdata(SSL *s)
4053 {
4054 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4055
4056 if (sc == NULL)
4057 return NULL;
4058
4059 return sc->default_passwd_callback_userdata;
4060 }
4061
4062 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4063 int (*cb) (X509_STORE_CTX *, void *),
4064 void *arg)
4065 {
4066 ctx->app_verify_callback = cb;
4067 ctx->app_verify_arg = arg;
4068 }
4069
4070 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4071 int (*cb) (int, X509_STORE_CTX *))
4072 {
4073 ctx->verify_mode = mode;
4074 ctx->default_verify_callback = cb;
4075 }
4076
4077 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4078 {
4079 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4080 }
4081
4082 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
4083 {
4084 ssl_cert_set_cert_cb(c->cert, cb, arg);
4085 }
4086
4087 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4088 {
4089 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4090
4091 if (sc == NULL)
4092 return;
4093
4094 ssl_cert_set_cert_cb(sc->cert, cb, arg);
4095 }
4096
4097 void ssl_set_masks(SSL_CONNECTION *s)
4098 {
4099 CERT *c = s->cert;
4100 uint32_t *pvalid = s->s3.tmp.valid_flags;
4101 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
4102 unsigned long mask_k, mask_a;
4103 int have_ecc_cert, ecdsa_ok;
4104
4105 if (c == NULL)
4106 return;
4107
4108 dh_tmp = (c->dh_tmp != NULL
4109 || c->dh_tmp_cb != NULL
4110 || c->dh_tmp_auto);
4111
4112 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4113 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4114 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
4115 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
4116 mask_k = 0;
4117 mask_a = 0;
4118
4119 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4120 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
4121
4122 #ifndef OPENSSL_NO_GOST
4123 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
4124 mask_k |= SSL_kGOST | SSL_kGOST18;
4125 mask_a |= SSL_aGOST12;
4126 }
4127 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
4128 mask_k |= SSL_kGOST | SSL_kGOST18;
4129 mask_a |= SSL_aGOST12;
4130 }
4131 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
4132 mask_k |= SSL_kGOST;
4133 mask_a |= SSL_aGOST01;
4134 }
4135 #endif
4136
4137 if (rsa_enc)
4138 mask_k |= SSL_kRSA;
4139
4140 if (dh_tmp)
4141 mask_k |= SSL_kDHE;
4142
4143 /*
4144 * If we only have an RSA-PSS certificate allow RSA authentication
4145 * if TLS 1.2 and peer supports it.
4146 */
4147
4148 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4149 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
4150 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
4151 mask_a |= SSL_aRSA;
4152
4153 if (dsa_sign) {
4154 mask_a |= SSL_aDSS;
4155 }
4156
4157 mask_a |= SSL_aNULL;
4158
4159 /*
4160 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4161 * depending on the key usage extension.
4162 */
4163 if (have_ecc_cert) {
4164 uint32_t ex_kusage;
4165 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
4166 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
4167 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
4168 ecdsa_ok = 0;
4169 if (ecdsa_ok)
4170 mask_a |= SSL_aECDSA;
4171 }
4172 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4173 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4174 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
4175 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4176 mask_a |= SSL_aECDSA;
4177
4178 /* Allow Ed448 for TLS 1.2 if peer supports it */
4179 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4180 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
4181 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4182 mask_a |= SSL_aECDSA;
4183
4184 mask_k |= SSL_kECDHE;
4185
4186 #ifndef OPENSSL_NO_PSK
4187 mask_k |= SSL_kPSK;
4188 mask_a |= SSL_aPSK;
4189 if (mask_k & SSL_kRSA)
4190 mask_k |= SSL_kRSAPSK;
4191 if (mask_k & SSL_kDHE)
4192 mask_k |= SSL_kDHEPSK;
4193 if (mask_k & SSL_kECDHE)
4194 mask_k |= SSL_kECDHEPSK;
4195 #endif
4196
4197 s->s3.tmp.mask_k = mask_k;
4198 s->s3.tmp.mask_a = mask_a;
4199 }
4200
4201 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
4202 {
4203 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
4204 /* key usage, if present, must allow signing */
4205 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
4206 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
4207 return 0;
4208 }
4209 }
4210 return 1; /* all checks are ok */
4211 }
4212
4213 int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4214 const unsigned char **serverinfo,
4215 size_t *serverinfo_length)
4216 {
4217 CERT_PKEY *cpk = s->s3.tmp.cert;
4218 *serverinfo_length = 0;
4219
4220 if (cpk == NULL || cpk->serverinfo == NULL)
4221 return 0;
4222
4223 *serverinfo = cpk->serverinfo;
4224 *serverinfo_length = cpk->serverinfo_length;
4225 return 1;
4226 }
4227
4228 void ssl_update_cache(SSL_CONNECTION *s, int mode)
4229 {
4230 int i;
4231
4232 /*
4233 * If the session_id_length is 0, we are not supposed to cache it, and it
4234 * would be rather hard to do anyway :-)
4235 */
4236 if (s->session->session_id_length == 0)
4237 return;
4238
4239 /*
4240 * If sid_ctx_length is 0 there is no specific application context
4241 * associated with this session, so when we try to resume it and
4242 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4243 * indication that this is actually a session for the proper application
4244 * context, and the *handshake* will fail, not just the resumption attempt.
4245 * Do not cache (on the server) these sessions that are not resumable
4246 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
4247 */
4248 if (s->server && s->session->sid_ctx_length == 0
4249 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4250 return;
4251
4252 i = s->session_ctx->session_cache_mode;
4253 if ((i & mode) != 0
4254 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
4255 /*
4256 * Add the session to the internal cache. In server side TLSv1.3 we
4257 * normally don't do this because by default it's a full stateless ticket
4258 * with only a dummy session id so there is no reason to cache it,
4259 * unless:
4260 * - we are doing early_data, in which case we cache so that we can
4261 * detect replays
4262 * - the application has set a remove_session_cb so needs to know about
4263 * session timeout events
4264 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
4265 */
4266 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
4267 && (!SSL_CONNECTION_IS_TLS13(s)
4268 || !s->server
4269 || (s->max_early_data > 0
4270 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
4271 || s->session_ctx->remove_session_cb != NULL
4272 || (s->options & SSL_OP_NO_TICKET) != 0))
4273 SSL_CTX_add_session(s->session_ctx, s->session);
4274
4275 /*
4276 * Add the session to the external cache. We do this even in server side
4277 * TLSv1.3 without early data because some applications just want to
4278 * know about the creation of a session and aren't doing a full cache.
4279 */
4280 if (s->session_ctx->new_session_cb != NULL) {
4281 SSL_SESSION_up_ref(s->session);
4282 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4283 s->session))
4284 SSL_SESSION_free(s->session);
4285 }
4286 }
4287
4288 /* auto flush every 255 connections */
4289 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
4290 TSAN_QUALIFIER int *stat;
4291
4292 if (mode & SSL_SESS_CACHE_CLIENT)
4293 stat = &s->session_ctx->stats.sess_connect_good;
4294 else
4295 stat = &s->session_ctx->stats.sess_accept_good;
4296 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
4297 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
4298 }
4299 }
4300
4301 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
4302 {
4303 return ctx->method;
4304 }
4305
4306 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
4307 {
4308 return s->method;
4309 }
4310
4311 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
4312 {
4313 int ret = 1;
4314 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4315
4316 /* TODO(QUIC): Do we want this for QUIC? */
4317 if (sc == NULL
4318 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth))
4319 return 0;
4320
4321 if (s->method != meth) {
4322 const SSL_METHOD *sm = s->method;
4323 int (*hf) (SSL *) = sc->handshake_func;
4324
4325 if (sm->version == meth->version)
4326 s->method = meth;
4327 else {
4328 sm->ssl_deinit(s);
4329 s->method = meth;
4330 ret = s->method->ssl_init(s);
4331 }
4332
4333 if (hf == sm->ssl_connect)
4334 sc->handshake_func = meth->ssl_connect;
4335 else if (hf == sm->ssl_accept)
4336 sc->handshake_func = meth->ssl_accept;
4337 }
4338 return ret;
4339 }
4340
4341 int SSL_get_error(const SSL *s, int i)
4342 {
4343 int reason;
4344 unsigned long l;
4345 BIO *bio;
4346 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4347
4348 if (i > 0)
4349 return SSL_ERROR_NONE;
4350
4351 /* TODO(QUIC): This will need more handling for QUIC_CONNECTIONs */
4352 if (sc == NULL)
4353 return SSL_ERROR_SSL;
4354
4355 /*
4356 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4357 * where we do encode the error
4358 */
4359 if ((l = ERR_peek_error()) != 0) {
4360 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
4361 return SSL_ERROR_SYSCALL;
4362 else
4363 return SSL_ERROR_SSL;
4364 }
4365
4366 if (SSL_want_read(s)) {
4367 bio = SSL_get_rbio(s);
4368 if (BIO_should_read(bio))
4369 return SSL_ERROR_WANT_READ;
4370 else if (BIO_should_write(bio))
4371 /*
4372 * This one doesn't make too much sense ... We never try to write
4373 * to the rbio, and an application program where rbio and wbio
4374 * are separate couldn't even know what it should wait for.
4375 * However if we ever set s->rwstate incorrectly (so that we have
4376 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
4377 * wbio *are* the same, this test works around that bug; so it
4378 * might be safer to keep it.
4379 */
4380 return SSL_ERROR_WANT_WRITE;
4381 else if (BIO_should_io_special(bio)) {
4382 reason = BIO_get_retry_reason(bio);
4383 if (reason == BIO_RR_CONNECT)
4384 return SSL_ERROR_WANT_CONNECT;
4385 else if (reason == BIO_RR_ACCEPT)
4386 return SSL_ERROR_WANT_ACCEPT;
4387 else
4388 return SSL_ERROR_SYSCALL; /* unknown */
4389 }
4390 }
4391
4392 if (SSL_want_write(s)) {
4393 /* Access wbio directly - in order to use the buffered bio if present */
4394 bio = sc->wbio;
4395 if (BIO_should_write(bio))
4396 return SSL_ERROR_WANT_WRITE;
4397 else if (BIO_should_read(bio))
4398 /*
4399 * See above (SSL_want_read(s) with BIO_should_write(bio))
4400 */
4401 return SSL_ERROR_WANT_READ;
4402 else if (BIO_should_io_special(bio)) {
4403 reason = BIO_get_retry_reason(bio);
4404 if (reason == BIO_RR_CONNECT)
4405 return SSL_ERROR_WANT_CONNECT;
4406 else if (reason == BIO_RR_ACCEPT)
4407 return SSL_ERROR_WANT_ACCEPT;
4408 else
4409 return SSL_ERROR_SYSCALL;
4410 }
4411 }
4412 if (SSL_want_x509_lookup(s))
4413 return SSL_ERROR_WANT_X509_LOOKUP;
4414 if (SSL_want_retry_verify(s))
4415 return SSL_ERROR_WANT_RETRY_VERIFY;
4416 if (SSL_want_async(s))
4417 return SSL_ERROR_WANT_ASYNC;
4418 if (SSL_want_async_job(s))
4419 return SSL_ERROR_WANT_ASYNC_JOB;
4420 if (SSL_want_client_hello_cb(s))
4421 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
4422
4423 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4424 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
4425 return SSL_ERROR_ZERO_RETURN;
4426
4427 return SSL_ERROR_SYSCALL;
4428 }
4429
4430 static int ssl_do_handshake_intern(void *vargs)
4431 {
4432 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4433 SSL *s = args->s;
4434 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4435
4436 if (sc == NULL)
4437 return -1;
4438
4439 return sc->handshake_func(s);
4440 }
4441
4442 int SSL_do_handshake(SSL *s)
4443 {
4444 int ret = 1;
4445 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4446
4447 /* TODO(QUIC): Special handling for QUIC will be needed */
4448 if (sc == NULL)
4449 return -1;
4450
4451 if (sc->handshake_func == NULL) {
4452 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
4453 return -1;
4454 }
4455
4456 ossl_statem_check_finish_init(sc, -1);
4457
4458 s->method->ssl_renegotiate_check(s, 0);
4459
4460 if (SSL_in_init(s) || SSL_in_before(s)) {
4461 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
4462 struct ssl_async_args args;
4463
4464 memset(&args, 0, sizeof(args));
4465 args.s = s;
4466
4467 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
4468 } else {
4469 ret = sc->handshake_func(s);
4470 }
4471 }
4472 return ret;
4473 }
4474
4475 void SSL_set_accept_state(SSL *s)
4476 {
4477 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4478
4479 /* TODO(QUIC): Special handling for QUIC will be needed */
4480 if (sc == NULL)
4481 return;
4482
4483 sc->server = 1;
4484 sc->shutdown = 0;
4485 ossl_statem_clear(sc);
4486 sc->handshake_func = s->method->ssl_accept;
4487 /* Ignore return value. Its a void public API function */
4488 clear_record_layer(sc);
4489 }
4490
4491 void SSL_set_connect_state(SSL *s)
4492 {
4493 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4494
4495 /* TODO(QUIC): Special handling for QUIC will be needed */
4496 if (sc == NULL)
4497 return;
4498
4499 sc->server = 0;
4500 sc->shutdown = 0;
4501 ossl_statem_clear(sc);
4502 sc->handshake_func = s->method->ssl_connect;
4503 /* Ignore return value. Its a void public API function */
4504 clear_record_layer(sc);
4505 }
4506
4507 int ssl_undefined_function(SSL *s)
4508 {
4509 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4510 return 0;
4511 }
4512
4513 int ssl_undefined_void_function(void)
4514 {
4515 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4516 return 0;
4517 }
4518
4519 int ssl_undefined_const_function(const SSL *s)
4520 {
4521 return 0;
4522 }
4523
4524 const SSL_METHOD *ssl_bad_method(int ver)
4525 {
4526 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4527 return NULL;
4528 }
4529
4530 const char *ssl_protocol_to_string(int version)
4531 {
4532 switch (version)
4533 {
4534 case TLS1_3_VERSION:
4535 return "TLSv1.3";
4536
4537 case TLS1_2_VERSION:
4538 return "TLSv1.2";
4539
4540 case TLS1_1_VERSION:
4541 return "TLSv1.1";
4542
4543 case TLS1_VERSION:
4544 return "TLSv1";
4545
4546 case SSL3_VERSION:
4547 return "SSLv3";
4548
4549 case DTLS1_BAD_VER:
4550 return "DTLSv0.9";
4551
4552 case DTLS1_VERSION:
4553 return "DTLSv1";
4554
4555 case DTLS1_2_VERSION:
4556 return "DTLSv1.2";
4557
4558 default:
4559 return "unknown";
4560 }
4561 }
4562
4563 const char *SSL_get_version(const SSL *s)
4564 {
4565 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4566
4567 /* TODO(QUIC): Should QUIC return QUIC or TLSv1.3? */
4568 if (sc == NULL)
4569 return NULL;
4570
4571 return ssl_protocol_to_string(sc->version);
4572 }
4573
4574 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
4575 {
4576 STACK_OF(X509_NAME) *sk;
4577 X509_NAME *xn;
4578 int i;
4579
4580 if (src == NULL) {
4581 *dst = NULL;
4582 return 1;
4583 }
4584
4585 if ((sk = sk_X509_NAME_new_null()) == NULL)
4586 return 0;
4587 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4588 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4589 if (xn == NULL) {
4590 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4591 return 0;
4592 }
4593 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4594 X509_NAME_free(xn);
4595 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4596 return 0;
4597 }
4598 }
4599 *dst = sk;
4600
4601 return 1;
4602 }
4603
4604 SSL *SSL_dup(SSL *s)
4605 {
4606 SSL *ret;
4607 int i;
4608 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4609 SSL_CONNECTION *retsc;
4610 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4611
4612 if (sc == NULL)
4613 return NULL;
4614
4615 /* If we're not quiescent, just up_ref! */
4616 if (!SSL_in_init(s) || !SSL_in_before(s)) {
4617 CRYPTO_UP_REF(&s->references, &i, s->lock);
4618 return s;
4619 }
4620
4621 /*
4622 * Otherwise, copy configuration state, and session if set.
4623 */
4624 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
4625 return NULL;
4626 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4627 goto err;
4628
4629 if (sc->session != NULL) {
4630 /*
4631 * Arranges to share the same session via up_ref. This "copies"
4632 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4633 */
4634 if (!SSL_copy_session_id(ret, s))
4635 goto err;
4636 } else {
4637 /*
4638 * No session has been established yet, so we have to expect that
4639 * s->cert or ret->cert will be changed later -- they should not both
4640 * point to the same object, and thus we can't use
4641 * SSL_copy_session_id.
4642 */
4643 if (!SSL_set_ssl_method(ret, s->method))
4644 goto err;
4645
4646 if (sc->cert != NULL) {
4647 ssl_cert_free(retsc->cert);
4648 retsc->cert = ssl_cert_dup(sc->cert);
4649 if (retsc->cert == NULL)
4650 goto err;
4651 }
4652
4653 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4654 (int)sc->sid_ctx_length))
4655 goto err;
4656 }
4657
4658 if (!ssl_dane_dup(retsc, sc))
4659 goto err;
4660 retsc->version = sc->version;
4661 retsc->options = sc->options;
4662 retsc->min_proto_version = sc->min_proto_version;
4663 retsc->max_proto_version = sc->max_proto_version;
4664 retsc->mode = sc->mode;
4665 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4666 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4667 retsc->msg_callback = sc->msg_callback;
4668 retsc->msg_callback_arg = sc->msg_callback_arg;
4669 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4670 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4671 retsc->generate_session_id = sc->generate_session_id;
4672
4673 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4674
4675 /* copy app data, a little dangerous perhaps */
4676 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4677 goto err;
4678
4679 retsc->server = sc->server;
4680 if (sc->handshake_func) {
4681 if (sc->server)
4682 SSL_set_accept_state(ret);
4683 else
4684 SSL_set_connect_state(ret);
4685 }
4686 retsc->shutdown = sc->shutdown;
4687 retsc->hit = sc->hit;
4688
4689 retsc->default_passwd_callback = sc->default_passwd_callback;
4690 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
4691
4692 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
4693
4694 /* dup the cipher_list and cipher_list_by_id stacks */
4695 if (sc->cipher_list != NULL) {
4696 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
4697 goto err;
4698 }
4699 if (sc->cipher_list_by_id != NULL)
4700 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
4701 == NULL)
4702 goto err;
4703
4704 /* Dup the client_CA list */
4705 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4706 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
4707 goto err;
4708
4709 return ret;
4710
4711 err:
4712 SSL_free(ret);
4713 return NULL;
4714 }
4715
4716 X509 *SSL_get_certificate(const SSL *s)
4717 {
4718 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4719
4720 if (sc == NULL)
4721 return NULL;
4722
4723 if (sc->cert != NULL)
4724 return sc->cert->key->x509;
4725 else
4726 return NULL;
4727 }
4728
4729 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4730 {
4731 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4732
4733 if (sc == NULL)
4734 return NULL;
4735
4736 if (sc->cert != NULL)
4737 return sc->cert->key->privatekey;
4738 else
4739 return NULL;
4740 }
4741
4742 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4743 {
4744 if (ctx->cert != NULL)
4745 return ctx->cert->key->x509;
4746 else
4747 return NULL;
4748 }
4749
4750 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4751 {
4752 if (ctx->cert != NULL)
4753 return ctx->cert->key->privatekey;
4754 else
4755 return NULL;
4756 }
4757
4758 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4759 {
4760 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4761
4762 if (sc == NULL)
4763 return NULL;
4764
4765 if ((sc->session != NULL) && (sc->session->cipher != NULL))
4766 return sc->session->cipher;
4767 return NULL;
4768 }
4769
4770 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4771 {
4772 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4773
4774 if (sc == NULL)
4775 return NULL;
4776
4777 return sc->s3.tmp.new_cipher;
4778 }
4779
4780 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4781 {
4782 #ifndef OPENSSL_NO_COMP
4783 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4784
4785 if (sc == NULL)
4786 return NULL;
4787
4788 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
4789 #else
4790 return NULL;
4791 #endif
4792 }
4793
4794 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4795 {
4796 #ifndef OPENSSL_NO_COMP
4797 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4798
4799 if (sc == NULL)
4800 return NULL;
4801
4802 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
4803 #else
4804 return NULL;
4805 #endif
4806 }
4807
4808 int ssl_init_wbio_buffer(SSL_CONNECTION *s)
4809 {
4810 BIO *bbio;
4811
4812 if (s->bbio != NULL) {
4813 /* Already buffered. */
4814 return 1;
4815 }
4816
4817 bbio = BIO_new(BIO_f_buffer());
4818 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4819 BIO_free(bbio);
4820 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
4821 return 0;
4822 }
4823 s->bbio = bbio;
4824 s->wbio = BIO_push(bbio, s->wbio);
4825
4826 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
4827
4828 return 1;
4829 }
4830
4831 int ssl_free_wbio_buffer(SSL_CONNECTION *s)
4832 {
4833 /* callers ensure s is never null */
4834 if (s->bbio == NULL)
4835 return 1;
4836
4837 s->wbio = BIO_pop(s->wbio);
4838 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
4839
4840 BIO_free(s->bbio);
4841 s->bbio = NULL;
4842
4843 return 1;
4844 }
4845
4846 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4847 {
4848 ctx->quiet_shutdown = mode;
4849 }
4850
4851 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
4852 {
4853 return ctx->quiet_shutdown;
4854 }
4855
4856 void SSL_set_quiet_shutdown(SSL *s, int mode)
4857 {
4858 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4859
4860 /* TODO(QUIC): Do we want this for QUIC? */
4861 if (sc == NULL)
4862 return;
4863
4864 sc->quiet_shutdown = mode;
4865 }
4866
4867 int SSL_get_quiet_shutdown(const SSL *s)
4868 {
4869 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4870
4871 /* TODO(QUIC): Do we want this for QUIC? */
4872 if (sc == NULL)
4873 return 0;
4874
4875 return sc->quiet_shutdown;
4876 }
4877
4878 void SSL_set_shutdown(SSL *s, int mode)
4879 {
4880 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4881
4882 /* TODO(QUIC): Do we want this for QUIC? */
4883 if (sc == NULL)
4884 return;
4885
4886 sc->shutdown = mode;
4887 }
4888
4889 int SSL_get_shutdown(const SSL *s)
4890 {
4891 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4892
4893 /* TODO(QUIC): Do we want this for QUIC? */
4894 if (sc == NULL)
4895 return 0;
4896
4897 return sc->shutdown;
4898 }
4899
4900 int SSL_version(const SSL *s)
4901 {
4902 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4903
4904 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
4905 if (sc == NULL)
4906 return 0;
4907
4908 return sc->version;
4909 }
4910
4911 int SSL_client_version(const SSL *s)
4912 {
4913 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4914
4915 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
4916 if (sc == NULL)
4917 return 0;
4918
4919 return sc->client_version;
4920 }
4921
4922 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
4923 {
4924 return ssl->ctx;
4925 }
4926
4927 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4928 {
4929 CERT *new_cert;
4930 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
4931
4932 /* TODO(QUIC): Do we need this for QUIC support? */
4933 if (sc == NULL)
4934 return NULL;
4935
4936 if (ssl->ctx == ctx)
4937 return ssl->ctx;
4938 if (ctx == NULL)
4939 ctx = sc->session_ctx;
4940 new_cert = ssl_cert_dup(ctx->cert);
4941 if (new_cert == NULL) {
4942 return NULL;
4943 }
4944
4945 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
4946 ssl_cert_free(new_cert);
4947 return NULL;
4948 }
4949
4950 ssl_cert_free(sc->cert);
4951 sc->cert = new_cert;
4952
4953 /*
4954 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4955 * so setter APIs must prevent invalid lengths from entering the system.
4956 */
4957 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
4958 return NULL;
4959
4960 /*
4961 * If the session ID context matches that of the parent SSL_CTX,
4962 * inherit it from the new SSL_CTX as well. If however the context does
4963 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4964 * leave it unchanged.
4965 */
4966 if ((ssl->ctx != NULL) &&
4967 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4968 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
4969 sc->sid_ctx_length = ctx->sid_ctx_length;
4970 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
4971 }
4972
4973 SSL_CTX_up_ref(ctx);
4974 SSL_CTX_free(ssl->ctx); /* decrement reference count */
4975 ssl->ctx = ctx;
4976
4977 return ssl->ctx;
4978 }
4979
4980 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
4981 {
4982 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
4983 ctx->propq);
4984 }
4985
4986 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4987 {
4988 X509_LOOKUP *lookup;
4989
4990 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4991 if (lookup == NULL)
4992 return 0;
4993
4994 /* We ignore errors, in case the directory doesn't exist */
4995 ERR_set_mark();
4996
4997 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4998
4999 ERR_pop_to_mark();
5000
5001 return 1;
5002 }
5003
5004 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5005 {
5006 X509_LOOKUP *lookup;
5007
5008 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5009 if (lookup == NULL)
5010 return 0;
5011
5012 /* We ignore errors, in case the file doesn't exist */
5013 ERR_set_mark();
5014
5015 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5016 ctx->propq);
5017
5018 ERR_pop_to_mark();
5019
5020 return 1;
5021 }
5022
5023 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5024 {
5025 X509_LOOKUP *lookup;
5026
5027 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5028 if (lookup == NULL)
5029 return 0;
5030
5031 /* We ignore errors, in case the directory doesn't exist */
5032 ERR_set_mark();
5033
5034 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
5035
5036 ERR_pop_to_mark();
5037
5038 return 1;
5039 }
5040
5041 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5042 {
5043 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5044 ctx->propq);
5045 }
5046
5047 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5048 {
5049 return X509_STORE_load_path(ctx->cert_store, CApath);
5050 }
5051
5052 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5053 {
5054 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5055 ctx->propq);
5056 }
5057
5058 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
5059 const char *CApath)
5060 {
5061 if (CAfile == NULL && CApath == NULL)
5062 return 0;
5063 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5064 return 0;
5065 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5066 return 0;
5067 return 1;
5068 }
5069
5070 void SSL_set_info_callback(SSL *ssl,
5071 void (*cb) (const SSL *ssl, int type, int val))
5072 {
5073 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5074
5075 if (sc == NULL)
5076 return;
5077
5078 sc->info_callback = cb;
5079 }
5080
5081 /*
5082 * One compiler (Diab DCC) doesn't like argument names in returned function
5083 * pointer.
5084 */
5085 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5086 int /* type */ ,
5087 int /* val */ ) {
5088 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5089
5090 if (sc == NULL)
5091 return NULL;
5092
5093 return sc->info_callback;
5094 }
5095
5096 void SSL_set_verify_result(SSL *ssl, long arg)
5097 {
5098 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5099
5100 if (sc == NULL)
5101 return;
5102
5103 sc->verify_result = arg;
5104 }
5105
5106 long SSL_get_verify_result(const SSL *ssl)
5107 {
5108 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5109
5110 if (sc == NULL)
5111 return 0;
5112
5113 return sc->verify_result;
5114 }
5115
5116 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
5117 {
5118 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5119
5120 if (sc == NULL)
5121 return 0;
5122
5123 if (outlen == 0)
5124 return sizeof(sc->s3.client_random);
5125 if (outlen > sizeof(sc->s3.client_random))
5126 outlen = sizeof(sc->s3.client_random);
5127 memcpy(out, sc->s3.client_random, outlen);
5128 return outlen;
5129 }
5130
5131 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
5132 {
5133 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5134
5135 if (sc == NULL)
5136 return 0;
5137
5138 if (outlen == 0)
5139 return sizeof(sc->s3.server_random);
5140 if (outlen > sizeof(sc->s3.server_random))
5141 outlen = sizeof(sc->s3.server_random);
5142 memcpy(out, sc->s3.server_random, outlen);
5143 return outlen;
5144 }
5145
5146 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
5147 unsigned char *out, size_t outlen)
5148 {
5149 if (outlen == 0)
5150 return session->master_key_length;
5151 if (outlen > session->master_key_length)
5152 outlen = session->master_key_length;
5153 memcpy(out, session->master_key, outlen);
5154 return outlen;
5155 }
5156
5157 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
5158 size_t len)
5159 {
5160 if (len > sizeof(sess->master_key))
5161 return 0;
5162
5163 memcpy(sess->master_key, in, len);
5164 sess->master_key_length = len;
5165 return 1;
5166 }
5167
5168
5169 int SSL_set_ex_data(SSL *s, int idx, void *arg)
5170 {
5171 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5172 }
5173
5174 void *SSL_get_ex_data(const SSL *s, int idx)
5175 {
5176 return CRYPTO_get_ex_data(&s->ex_data, idx);
5177 }
5178
5179 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5180 {
5181 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5182 }
5183
5184 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5185 {
5186 return CRYPTO_get_ex_data(&s->ex_data, idx);
5187 }
5188
5189 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
5190 {
5191 return ctx->cert_store;
5192 }
5193
5194 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5195 {
5196 X509_STORE_free(ctx->cert_store);
5197 ctx->cert_store = store;
5198 }
5199
5200 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5201 {
5202 if (store != NULL)
5203 X509_STORE_up_ref(store);
5204 SSL_CTX_set_cert_store(ctx, store);
5205 }
5206
5207 int SSL_want(const SSL *s)
5208 {
5209 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5210
5211 if (sc == NULL)
5212 return SSL_NOTHING;
5213
5214 return sc->rwstate;
5215 }
5216
5217 #ifndef OPENSSL_NO_PSK
5218 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
5219 {
5220 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5221 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5222 return 0;
5223 }
5224 OPENSSL_free(ctx->cert->psk_identity_hint);
5225 if (identity_hint != NULL) {
5226 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5227 if (ctx->cert->psk_identity_hint == NULL)
5228 return 0;
5229 } else
5230 ctx->cert->psk_identity_hint = NULL;
5231 return 1;
5232 }
5233
5234 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
5235 {
5236 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5237
5238 if (sc == NULL)
5239 return 0;
5240
5241 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5242 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5243 return 0;
5244 }
5245 OPENSSL_free(sc->cert->psk_identity_hint);
5246 if (identity_hint != NULL) {
5247 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5248 if (sc->cert->psk_identity_hint == NULL)
5249 return 0;
5250 } else
5251 sc->cert->psk_identity_hint = NULL;
5252 return 1;
5253 }
5254
5255 const char *SSL_get_psk_identity_hint(const SSL *s)
5256 {
5257 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5258
5259 if (sc == NULL || sc->session == NULL)
5260 return NULL;
5261
5262 return sc->session->psk_identity_hint;
5263 }
5264
5265 const char *SSL_get_psk_identity(const SSL *s)
5266 {
5267 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5268
5269 if (sc == NULL || sc->session == NULL)
5270 return NULL;
5271
5272 return sc->session->psk_identity;
5273 }
5274
5275 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
5276 {
5277 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5278
5279 if (sc == NULL)
5280 return;
5281
5282 sc->psk_client_callback = cb;
5283 }
5284
5285 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
5286 {
5287 ctx->psk_client_callback = cb;
5288 }
5289
5290 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
5291 {
5292 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5293
5294 if (sc == NULL)
5295 return;
5296
5297 sc->psk_server_callback = cb;
5298 }
5299
5300 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
5301 {
5302 ctx->psk_server_callback = cb;
5303 }
5304 #endif
5305
5306 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5307 {
5308 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5309
5310 if (sc == NULL)
5311 return;
5312
5313 sc->psk_find_session_cb = cb;
5314 }
5315
5316 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5317 SSL_psk_find_session_cb_func cb)
5318 {
5319 ctx->psk_find_session_cb = cb;
5320 }
5321
5322 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5323 {
5324 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5325
5326 if (sc == NULL)
5327 return;
5328
5329 sc->psk_use_session_cb = cb;
5330 }
5331
5332 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5333 SSL_psk_use_session_cb_func cb)
5334 {
5335 ctx->psk_use_session_cb = cb;
5336 }
5337
5338 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5339 void (*cb) (int write_p, int version,
5340 int content_type, const void *buf,
5341 size_t len, SSL *ssl, void *arg))
5342 {
5343 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5344 }
5345
5346 void SSL_set_msg_callback(SSL *ssl,
5347 void (*cb) (int write_p, int version,
5348 int content_type, const void *buf,
5349 size_t len, SSL *ssl, void *arg))
5350 {
5351 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5352 }
5353
5354 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
5355 int (*cb) (SSL *ssl,
5356 int
5357 is_forward_secure))
5358 {
5359 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5360 (void (*)(void))cb);
5361 }
5362
5363 void SSL_set_not_resumable_session_callback(SSL *ssl,
5364 int (*cb) (SSL *ssl,
5365 int is_forward_secure))
5366 {
5367 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5368 (void (*)(void))cb);
5369 }
5370
5371 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5372 size_t (*cb) (SSL *ssl, int type,
5373 size_t len, void *arg))
5374 {
5375 ctx->record_padding_cb = cb;
5376 }
5377
5378 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5379 {
5380 ctx->record_padding_arg = arg;
5381 }
5382
5383 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
5384 {
5385 return ctx->record_padding_arg;
5386 }
5387
5388 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5389 {
5390 /* block size of 0 or 1 is basically no padding */
5391 if (block_size == 1)
5392 ctx->block_padding = 0;
5393 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5394 ctx->block_padding = block_size;
5395 else
5396 return 0;
5397 return 1;
5398 }
5399
5400 int SSL_set_record_padding_callback(SSL *ssl,
5401 size_t (*cb) (SSL *ssl, int type,
5402 size_t len, void *arg))
5403 {
5404 BIO *b;
5405 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5406
5407 if (sc == NULL)
5408 return 0;
5409
5410 b = SSL_get_wbio(ssl);
5411 if (b == NULL || !BIO_get_ktls_send(b)) {
5412 sc->rlayer.record_padding_cb = cb;
5413 return 1;
5414 }
5415 return 0;
5416 }
5417
5418 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5419 {
5420 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5421
5422 if (sc == NULL)
5423 return;
5424
5425 sc->rlayer.record_padding_arg = arg;
5426 }
5427
5428 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
5429 {
5430 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5431
5432 if (sc == NULL)
5433 return NULL;
5434
5435 return sc->rlayer.record_padding_arg;
5436 }
5437
5438 int SSL_set_block_padding(SSL *ssl, size_t block_size)
5439 {
5440 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5441
5442 if (sc == NULL)
5443 return 0;
5444
5445 /* block size of 0 or 1 is basically no padding */
5446 if (block_size == 1)
5447 sc->rlayer.block_padding = 0;
5448 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5449 sc->rlayer.block_padding = block_size;
5450 else
5451 return 0;
5452 return 1;
5453 }
5454
5455 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5456 {
5457 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5458
5459 if (sc == NULL)
5460 return 0;
5461
5462 sc->num_tickets = num_tickets;
5463
5464 return 1;
5465 }
5466
5467 size_t SSL_get_num_tickets(const SSL *s)
5468 {
5469 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5470
5471 if (sc == NULL)
5472 return 0;
5473
5474 return sc->num_tickets;
5475 }
5476
5477 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5478 {
5479 ctx->num_tickets = num_tickets;
5480
5481 return 1;
5482 }
5483
5484 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
5485 {
5486 return ctx->num_tickets;
5487 }
5488
5489 /* Retrieve handshake hashes */
5490 int ssl_handshake_hash(SSL_CONNECTION *s,
5491 unsigned char *out, size_t outlen,
5492 size_t *hashlen)
5493 {
5494 EVP_MD_CTX *ctx = NULL;
5495 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
5496 int hashleni = EVP_MD_CTX_get_size(hdgst);
5497 int ret = 0;
5498
5499 if (hashleni < 0 || (size_t)hashleni > outlen) {
5500 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5501 goto err;
5502 }
5503
5504 ctx = EVP_MD_CTX_new();
5505 if (ctx == NULL) {
5506 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5507 goto err;
5508 }
5509
5510 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
5511 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
5512 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5513 goto err;
5514 }
5515
5516 *hashlen = hashleni;
5517
5518 ret = 1;
5519 err:
5520 EVP_MD_CTX_free(ctx);
5521 return ret;
5522 }
5523
5524 int SSL_session_reused(const SSL *s)
5525 {
5526 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5527
5528 if (sc == NULL)
5529 return 0;
5530
5531 return sc->hit;
5532 }
5533
5534 int SSL_is_server(const SSL *s)
5535 {
5536 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5537
5538 if (sc == NULL)
5539 return 0;
5540
5541 return sc->server;
5542 }
5543
5544 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
5545 void SSL_set_debug(SSL *s, int debug)
5546 {
5547 /* Old function was do-nothing anyway... */
5548 (void)s;
5549 (void)debug;
5550 }
5551 #endif
5552
5553 void SSL_set_security_level(SSL *s, int level)
5554 {
5555 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5556
5557 if (sc == NULL)
5558 return;
5559
5560 sc->cert->sec_level = level;
5561 }
5562
5563 int SSL_get_security_level(const SSL *s)
5564 {
5565 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5566
5567 if (sc == NULL)
5568 return 0;
5569
5570 return sc->cert->sec_level;
5571 }
5572
5573 void SSL_set_security_callback(SSL *s,
5574 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5575 int op, int bits, int nid,
5576 void *other, void *ex))
5577 {
5578 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5579
5580 if (sc == NULL)
5581 return;
5582
5583 sc->cert->sec_cb = cb;
5584 }
5585
5586 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5587 const SSL_CTX *ctx, int op,
5588 int bits, int nid, void *other,
5589 void *ex) {
5590 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5591
5592 if (sc == NULL)
5593 return NULL;
5594
5595 return sc->cert->sec_cb;
5596 }
5597
5598 void SSL_set0_security_ex_data(SSL *s, void *ex)
5599 {
5600 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5601
5602 if (sc == NULL)
5603 return;
5604
5605 sc->cert->sec_ex = ex;
5606 }
5607
5608 void *SSL_get0_security_ex_data(const SSL *s)
5609 {
5610 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5611
5612 if (sc == NULL)
5613 return NULL;
5614
5615 return sc->cert->sec_ex;
5616 }
5617
5618 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
5619 {
5620 ctx->cert->sec_level = level;
5621 }
5622
5623 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
5624 {
5625 return ctx->cert->sec_level;
5626 }
5627
5628 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
5629 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5630 int op, int bits, int nid,
5631 void *other, void *ex))
5632 {
5633 ctx->cert->sec_cb = cb;
5634 }
5635
5636 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5637 const SSL_CTX *ctx,
5638 int op, int bits,
5639 int nid,
5640 void *other,
5641 void *ex) {
5642 return ctx->cert->sec_cb;
5643 }
5644
5645 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
5646 {
5647 ctx->cert->sec_ex = ex;
5648 }
5649
5650 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
5651 {
5652 return ctx->cert->sec_ex;
5653 }
5654
5655 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
5656 {
5657 return ctx->options;
5658 }
5659
5660 uint64_t SSL_get_options(const SSL *s)
5661 {
5662 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5663
5664 if (sc == NULL)
5665 return 0;
5666
5667 return sc->options;
5668 }
5669
5670 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
5671 {
5672 return ctx->options |= op;
5673 }
5674
5675 uint64_t SSL_set_options(SSL *s, uint64_t op)
5676 {
5677 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5678 OSSL_PARAM options[2], *opts = options;
5679
5680 if (sc == NULL)
5681 return 0;
5682
5683 sc->options |= op;
5684
5685 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5686 &sc->options);
5687 *opts = OSSL_PARAM_construct_end();
5688
5689 /* Ignore return value */
5690 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5691
5692 return sc->options;
5693 }
5694
5695 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
5696 {
5697 return ctx->options &= ~op;
5698 }
5699
5700 uint64_t SSL_clear_options(SSL *s, uint64_t op)
5701 {
5702 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5703
5704 if (sc == NULL)
5705 return 0;
5706
5707 return sc->options &= ~op;
5708 }
5709
5710 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
5711 {
5712 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5713
5714 if (sc == NULL)
5715 return NULL;
5716
5717 return sc->verified_chain;
5718 }
5719
5720 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
5721
5722 #ifndef OPENSSL_NO_CT
5723
5724 /*
5725 * Moves SCTs from the |src| stack to the |dst| stack.
5726 * The source of each SCT will be set to |origin|.
5727 * If |dst| points to a NULL pointer, a new stack will be created and owned by
5728 * the caller.
5729 * Returns the number of SCTs moved, or a negative integer if an error occurs.
5730 */
5731 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
5732 sct_source_t origin)
5733 {
5734 int scts_moved = 0;
5735 SCT *sct = NULL;
5736
5737 if (*dst == NULL) {
5738 *dst = sk_SCT_new_null();
5739 if (*dst == NULL) {
5740 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
5741 goto err;
5742 }
5743 }
5744
5745 while ((sct = sk_SCT_pop(src)) != NULL) {
5746 if (SCT_set_source(sct, origin) != 1)
5747 goto err;
5748
5749 if (sk_SCT_push(*dst, sct) <= 0)
5750 goto err;
5751 scts_moved += 1;
5752 }
5753
5754 return scts_moved;
5755 err:
5756 if (sct != NULL)
5757 sk_SCT_push(src, sct); /* Put the SCT back */
5758 return -1;
5759 }
5760
5761 /*
5762 * Look for data collected during ServerHello and parse if found.
5763 * Returns the number of SCTs extracted.
5764 */
5765 static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
5766 {
5767 int scts_extracted = 0;
5768
5769 if (s->ext.scts != NULL) {
5770 const unsigned char *p = s->ext.scts;
5771 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
5772
5773 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
5774
5775 SCT_LIST_free(scts);
5776 }
5777
5778 return scts_extracted;
5779 }
5780
5781 /*
5782 * Checks for an OCSP response and then attempts to extract any SCTs found if it
5783 * contains an SCT X509 extension. They will be stored in |s->scts|.
5784 * Returns:
5785 * - The number of SCTs extracted, assuming an OCSP response exists.
5786 * - 0 if no OCSP response exists or it contains no SCTs.
5787 * - A negative integer if an error occurs.
5788 */
5789 static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
5790 {
5791 # ifndef OPENSSL_NO_OCSP
5792 int scts_extracted = 0;
5793 const unsigned char *p;
5794 OCSP_BASICRESP *br = NULL;
5795 OCSP_RESPONSE *rsp = NULL;
5796 STACK_OF(SCT) *scts = NULL;
5797 int i;
5798
5799 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
5800 goto err;
5801
5802 p = s->ext.ocsp.resp;
5803 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
5804 if (rsp == NULL)
5805 goto err;
5806
5807 br = OCSP_response_get1_basic(rsp);
5808 if (br == NULL)
5809 goto err;
5810
5811 for (i = 0; i < OCSP_resp_count(br); ++i) {
5812 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5813
5814 if (single == NULL)
5815 continue;
5816
5817 scts =
5818 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5819 scts_extracted =
5820 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
5821 if (scts_extracted < 0)
5822 goto err;
5823 }
5824 err:
5825 SCT_LIST_free(scts);
5826 OCSP_BASICRESP_free(br);
5827 OCSP_RESPONSE_free(rsp);
5828 return scts_extracted;
5829 # else
5830 /* Behave as if no OCSP response exists */
5831 return 0;
5832 # endif
5833 }
5834
5835 /*
5836 * Attempts to extract SCTs from the peer certificate.
5837 * Return the number of SCTs extracted, or a negative integer if an error
5838 * occurs.
5839 */
5840 static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
5841 {
5842 int scts_extracted = 0;
5843 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5844
5845 if (cert != NULL) {
5846 STACK_OF(SCT) *scts =
5847 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5848
5849 scts_extracted =
5850 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5851
5852 SCT_LIST_free(scts);
5853 }
5854
5855 return scts_extracted;
5856 }
5857
5858 /*
5859 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5860 * response (if it exists) and X509v3 extensions in the certificate.
5861 * Returns NULL if an error occurs.
5862 */
5863 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5864 {
5865 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5866
5867 if (sc == NULL)
5868 return NULL;
5869
5870 if (!sc->scts_parsed) {
5871 if (ct_extract_tls_extension_scts(sc) < 0 ||
5872 ct_extract_ocsp_response_scts(sc) < 0 ||
5873 ct_extract_x509v3_extension_scts(sc) < 0)
5874 goto err;
5875
5876 sc->scts_parsed = 1;
5877 }
5878 return sc->scts;
5879 err:
5880 return NULL;
5881 }
5882
5883 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
5884 const STACK_OF(SCT) *scts, void *unused_arg)
5885 {
5886 return 1;
5887 }
5888
5889 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
5890 const STACK_OF(SCT) *scts, void *unused_arg)
5891 {
5892 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5893 int i;
5894
5895 for (i = 0; i < count; ++i) {
5896 SCT *sct = sk_SCT_value(scts, i);
5897 int status = SCT_get_validation_status(sct);
5898
5899 if (status == SCT_VALIDATION_STATUS_VALID)
5900 return 1;
5901 }
5902 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
5903 return 0;
5904 }
5905
5906 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5907 void *arg)
5908 {
5909 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5910
5911 if (sc == NULL)
5912 return 0;
5913
5914 /*
5915 * Since code exists that uses the custom extension handler for CT, look
5916 * for this and throw an error if they have already registered to use CT.
5917 */
5918 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
5919 TLSEXT_TYPE_signed_certificate_timestamp))
5920 {
5921 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5922 return 0;
5923 }
5924
5925 if (callback != NULL) {
5926 /*
5927 * If we are validating CT, then we MUST accept SCTs served via OCSP
5928 */
5929 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
5930 return 0;
5931 }
5932
5933 sc->ct_validation_callback = callback;
5934 sc->ct_validation_callback_arg = arg;
5935
5936 return 1;
5937 }
5938
5939 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
5940 ssl_ct_validation_cb callback, void *arg)
5941 {
5942 /*
5943 * Since code exists that uses the custom extension handler for CT, look for
5944 * this and throw an error if they have already registered to use CT.
5945 */
5946 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
5947 TLSEXT_TYPE_signed_certificate_timestamp))
5948 {
5949 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
5950 return 0;
5951 }
5952
5953 ctx->ct_validation_callback = callback;
5954 ctx->ct_validation_callback_arg = arg;
5955 return 1;
5956 }
5957
5958 int SSL_ct_is_enabled(const SSL *s)
5959 {
5960 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5961
5962 if (sc == NULL)
5963 return 0;
5964
5965 return sc->ct_validation_callback != NULL;
5966 }
5967
5968 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
5969 {
5970 return ctx->ct_validation_callback != NULL;
5971 }
5972
5973 int ssl_validate_ct(SSL_CONNECTION *s)
5974 {
5975 int ret = 0;
5976 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5977 X509 *issuer;
5978 SSL_DANE *dane = &s->dane;
5979 CT_POLICY_EVAL_CTX *ctx = NULL;
5980 const STACK_OF(SCT) *scts;
5981
5982 /*
5983 * If no callback is set, the peer is anonymous, or its chain is invalid,
5984 * skip SCT validation - just return success. Applications that continue
5985 * handshakes without certificates, with unverified chains, or pinned leaf
5986 * certificates are outside the scope of the WebPKI and CT.
5987 *
5988 * The above exclusions notwithstanding the vast majority of peers will
5989 * have rather ordinary certificate chains validated by typical
5990 * applications that perform certificate verification and therefore will
5991 * process SCTs when enabled.
5992 */
5993 if (s->ct_validation_callback == NULL || cert == NULL ||
5994 s->verify_result != X509_V_OK ||
5995 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
5996 return 1;
5997
5998 /*
5999 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6000 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6001 */
6002 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6003 switch (dane->mtlsa->usage) {
6004 case DANETLS_USAGE_DANE_TA:
6005 case DANETLS_USAGE_DANE_EE:
6006 return 1;
6007 }
6008 }
6009
6010 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6011 SSL_CONNECTION_GET_CTX(s)->propq);
6012 if (ctx == NULL) {
6013 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
6014 goto end;
6015 }
6016
6017 issuer = sk_X509_value(s->verified_chain, 1);
6018 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6019 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
6020 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6021 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6022 CT_POLICY_EVAL_CTX_set_time(
6023 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
6024
6025 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
6026
6027 /*
6028 * This function returns success (> 0) only when all the SCTs are valid, 0
6029 * when some are invalid, and < 0 on various internal errors (out of
6030 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6031 * reason to abort the handshake, that decision is up to the callback.
6032 * Therefore, we error out only in the unexpected case that the return
6033 * value is negative.
6034 *
6035 * XXX: One might well argue that the return value of this function is an
6036 * unfortunate design choice. Its job is only to determine the validation
6037 * status of each of the provided SCTs. So long as it correctly separates
6038 * the wheat from the chaff it should return success. Failure in this case
6039 * ought to correspond to an inability to carry out its duties.
6040 */
6041 if (SCT_LIST_validate(scts, ctx) < 0) {
6042 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
6043 goto end;
6044 }
6045
6046 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6047 if (ret < 0)
6048 ret = 0; /* This function returns 0 on failure */
6049 if (!ret)
6050 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
6051
6052 end:
6053 CT_POLICY_EVAL_CTX_free(ctx);
6054 /*
6055 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6056 * failure return code here. Also the application may wish the complete
6057 * the handshake, and then disconnect cleanly at a higher layer, after
6058 * checking the verification status of the completed connection.
6059 *
6060 * We therefore force a certificate verification failure which will be
6061 * visible via SSL_get_verify_result() and cached as part of any resumed
6062 * session.
6063 *
6064 * Note: the permissive callback is for information gathering only, always
6065 * returns success, and does not affect verification status. Only the
6066 * strict callback or a custom application-specified callback can trigger
6067 * connection failure or record a verification error.
6068 */
6069 if (ret <= 0)
6070 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
6071 return ret;
6072 }
6073
6074 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6075 {
6076 switch (validation_mode) {
6077 default:
6078 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6079 return 0;
6080 case SSL_CT_VALIDATION_PERMISSIVE:
6081 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6082 case SSL_CT_VALIDATION_STRICT:
6083 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6084 }
6085 }
6086
6087 int SSL_enable_ct(SSL *s, int validation_mode)
6088 {
6089 switch (validation_mode) {
6090 default:
6091 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6092 return 0;
6093 case SSL_CT_VALIDATION_PERMISSIVE:
6094 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6095 case SSL_CT_VALIDATION_STRICT:
6096 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6097 }
6098 }
6099
6100 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6101 {
6102 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
6103 }
6104
6105 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6106 {
6107 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6108 }
6109
6110 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
6111 {
6112 CTLOG_STORE_free(ctx->ctlog_store);
6113 ctx->ctlog_store = logs;
6114 }
6115
6116 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6117 {
6118 return ctx->ctlog_store;
6119 }
6120
6121 #endif /* OPENSSL_NO_CT */
6122
6123 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6124 void *arg)
6125 {
6126 c->client_hello_cb = cb;
6127 c->client_hello_cb_arg = arg;
6128 }
6129
6130 int SSL_client_hello_isv2(SSL *s)
6131 {
6132 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6133
6134 if (sc == NULL)
6135 return 0;
6136
6137 if (sc->clienthello == NULL)
6138 return 0;
6139 return sc->clienthello->isv2;
6140 }
6141
6142 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6143 {
6144 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6145
6146 if (sc == NULL)
6147 return 0;
6148
6149 if (sc->clienthello == NULL)
6150 return 0;
6151 return sc->clienthello->legacy_version;
6152 }
6153
6154 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6155 {
6156 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6157
6158 if (sc == NULL)
6159 return 0;
6160
6161 if (sc->clienthello == NULL)
6162 return 0;
6163 if (out != NULL)
6164 *out = sc->clienthello->random;
6165 return SSL3_RANDOM_SIZE;
6166 }
6167
6168 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6169 {
6170 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6171
6172 if (sc == NULL)
6173 return 0;
6174
6175 if (sc->clienthello == NULL)
6176 return 0;
6177 if (out != NULL)
6178 *out = sc->clienthello->session_id;
6179 return sc->clienthello->session_id_len;
6180 }
6181
6182 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6183 {
6184 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6185
6186 if (sc == NULL)
6187 return 0;
6188
6189 if (sc->clienthello == NULL)
6190 return 0;
6191 if (out != NULL)
6192 *out = PACKET_data(&sc->clienthello->ciphersuites);
6193 return PACKET_remaining(&sc->clienthello->ciphersuites);
6194 }
6195
6196 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6197 {
6198 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6199
6200 if (sc == NULL)
6201 return 0;
6202
6203 if (sc->clienthello == NULL)
6204 return 0;
6205 if (out != NULL)
6206 *out = sc->clienthello->compressions;
6207 return sc->clienthello->compressions_len;
6208 }
6209
6210 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
6211 {
6212 RAW_EXTENSION *ext;
6213 int *present;
6214 size_t num = 0, i;
6215 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6216
6217 if (sc == NULL)
6218 return 0;
6219
6220 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6221 return 0;
6222 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6223 ext = sc->clienthello->pre_proc_exts + i;
6224 if (ext->present)
6225 num++;
6226 }
6227 if (num == 0) {
6228 *out = NULL;
6229 *outlen = 0;
6230 return 1;
6231 }
6232 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
6233 return 0;
6234 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6235 ext = sc->clienthello->pre_proc_exts + i;
6236 if (ext->present) {
6237 if (ext->received_order >= num)
6238 goto err;
6239 present[ext->received_order] = ext->type;
6240 }
6241 }
6242 *out = present;
6243 *outlen = num;
6244 return 1;
6245 err:
6246 OPENSSL_free(present);
6247 return 0;
6248 }
6249
6250 int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6251 {
6252 RAW_EXTENSION *ext;
6253 size_t num = 0, i;
6254 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6255
6256 if (sc == NULL)
6257 return 0;
6258
6259 if (sc->clienthello == NULL || num_exts == NULL)
6260 return 0;
6261 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6262 ext = sc->clienthello->pre_proc_exts + i;
6263 if (ext->present)
6264 num++;
6265 }
6266 if (num == 0) {
6267 *num_exts = 0;
6268 return 1;
6269 }
6270 if (exts == NULL) {
6271 *num_exts = num;
6272 return 1;
6273 }
6274 if (*num_exts < num)
6275 return 0;
6276 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6277 ext = sc->clienthello->pre_proc_exts + i;
6278 if (ext->present) {
6279 if (ext->received_order >= num)
6280 return 0;
6281 exts[ext->received_order] = ext->type;
6282 }
6283 }
6284 *num_exts = num;
6285 return 1;
6286 }
6287
6288 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6289 size_t *outlen)
6290 {
6291 size_t i;
6292 RAW_EXTENSION *r;
6293 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6294
6295 if (sc == NULL)
6296 return 0;
6297
6298 if (sc->clienthello == NULL)
6299 return 0;
6300 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6301 r = sc->clienthello->pre_proc_exts + i;
6302 if (r->present && r->type == type) {
6303 if (out != NULL)
6304 *out = PACKET_data(&r->data);
6305 if (outlen != NULL)
6306 *outlen = PACKET_remaining(&r->data);
6307 return 1;
6308 }
6309 }
6310 return 0;
6311 }
6312
6313 int SSL_free_buffers(SSL *ssl)
6314 {
6315 RECORD_LAYER *rl;
6316 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6317
6318 if (sc == NULL)
6319 return 0;
6320
6321 rl = &sc->rlayer;
6322
6323 return rl->rrlmethod->free_buffers(rl->rrl)
6324 && rl->wrlmethod->free_buffers(rl->wrl);
6325 }
6326
6327 int SSL_alloc_buffers(SSL *ssl)
6328 {
6329 RECORD_LAYER *rl;
6330 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6331
6332 if (sc == NULL)
6333 return 0;
6334
6335 rl = &sc->rlayer;
6336
6337 return rl->rrlmethod->alloc_buffers(rl->rrl)
6338 && rl->wrlmethod->alloc_buffers(rl->wrl);
6339 }
6340
6341 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6342 {
6343 ctx->keylog_callback = cb;
6344 }
6345
6346 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6347 {
6348 return ctx->keylog_callback;
6349 }
6350
6351 static int nss_keylog_int(const char *prefix,
6352 SSL_CONNECTION *sc,
6353 const uint8_t *parameter_1,
6354 size_t parameter_1_len,
6355 const uint8_t *parameter_2,
6356 size_t parameter_2_len)
6357 {
6358 char *out = NULL;
6359 char *cursor = NULL;
6360 size_t out_len = 0;
6361 size_t i;
6362 size_t prefix_len;
6363 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
6364
6365 if (sctx->keylog_callback == NULL)
6366 return 1;
6367
6368 /*
6369 * Our output buffer will contain the following strings, rendered with
6370 * space characters in between, terminated by a NULL character: first the
6371 * prefix, then the first parameter, then the second parameter. The
6372 * meaning of each parameter depends on the specific key material being
6373 * logged. Note that the first and second parameters are encoded in
6374 * hexadecimal, so we need a buffer that is twice their lengths.
6375 */
6376 prefix_len = strlen(prefix);
6377 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
6378 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
6379 return 0;
6380
6381 strcpy(cursor, prefix);
6382 cursor += prefix_len;
6383 *cursor++ = ' ';
6384
6385 for (i = 0; i < parameter_1_len; i++) {
6386 sprintf(cursor, "%02x", parameter_1[i]);
6387 cursor += 2;
6388 }
6389 *cursor++ = ' ';
6390
6391 for (i = 0; i < parameter_2_len; i++) {
6392 sprintf(cursor, "%02x", parameter_2[i]);
6393 cursor += 2;
6394 }
6395 *cursor = '\0';
6396
6397 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
6398 OPENSSL_clear_free(out, out_len);
6399 return 1;
6400
6401 }
6402
6403 int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
6404 const uint8_t *encrypted_premaster,
6405 size_t encrypted_premaster_len,
6406 const uint8_t *premaster,
6407 size_t premaster_len)
6408 {
6409 if (encrypted_premaster_len < 8) {
6410 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6411 return 0;
6412 }
6413
6414 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
6415 return nss_keylog_int("RSA",
6416 sc,
6417 encrypted_premaster,
6418 8,
6419 premaster,
6420 premaster_len);
6421 }
6422
6423 int ssl_log_secret(SSL_CONNECTION *sc,
6424 const char *label,
6425 const uint8_t *secret,
6426 size_t secret_len)
6427 {
6428 return nss_keylog_int(label,
6429 sc,
6430 sc->s3.client_random,
6431 SSL3_RANDOM_SIZE,
6432 secret,
6433 secret_len);
6434 }
6435
6436 #define SSLV2_CIPHER_LEN 3
6437
6438 int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
6439 {
6440 int n;
6441
6442 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6443
6444 if (PACKET_remaining(cipher_suites) == 0) {
6445 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6446 return 0;
6447 }
6448
6449 if (PACKET_remaining(cipher_suites) % n != 0) {
6450 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6451 return 0;
6452 }
6453
6454 OPENSSL_free(s->s3.tmp.ciphers_raw);
6455 s->s3.tmp.ciphers_raw = NULL;
6456 s->s3.tmp.ciphers_rawlen = 0;
6457
6458 if (sslv2format) {
6459 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6460 PACKET sslv2ciphers = *cipher_suites;
6461 unsigned int leadbyte;
6462 unsigned char *raw;
6463
6464 /*
6465 * We store the raw ciphers list in SSLv3+ format so we need to do some
6466 * preprocessing to convert the list first. If there are any SSLv2 only
6467 * ciphersuites with a non-zero leading byte then we are going to
6468 * slightly over allocate because we won't store those. But that isn't a
6469 * problem.
6470 */
6471 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
6472 s->s3.tmp.ciphers_raw = raw;
6473 if (raw == NULL) {
6474 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6475 return 0;
6476 }
6477 for (s->s3.tmp.ciphers_rawlen = 0;
6478 PACKET_remaining(&sslv2ciphers) > 0;
6479 raw += TLS_CIPHER_LEN) {
6480 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6481 || (leadbyte == 0
6482 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6483 TLS_CIPHER_LEN))
6484 || (leadbyte != 0
6485 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
6486 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
6487 OPENSSL_free(s->s3.tmp.ciphers_raw);
6488 s->s3.tmp.ciphers_raw = NULL;
6489 s->s3.tmp.ciphers_rawlen = 0;
6490 return 0;
6491 }
6492 if (leadbyte == 0)
6493 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
6494 }
6495 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6496 &s->s3.tmp.ciphers_rawlen)) {
6497 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6498 return 0;
6499 }
6500 return 1;
6501 }
6502
6503 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6504 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6505 STACK_OF(SSL_CIPHER) **scsvs)
6506 {
6507 PACKET pkt;
6508 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6509
6510 if (sc == NULL)
6511 return 0;
6512
6513 if (!PACKET_buf_init(&pkt, bytes, len))
6514 return 0;
6515 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
6516 }
6517
6518 int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6519 STACK_OF(SSL_CIPHER) **skp,
6520 STACK_OF(SSL_CIPHER) **scsvs_out,
6521 int sslv2format, int fatal)
6522 {
6523 const SSL_CIPHER *c;
6524 STACK_OF(SSL_CIPHER) *sk = NULL;
6525 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6526 int n;
6527 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6528 unsigned char cipher[SSLV2_CIPHER_LEN];
6529
6530 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6531
6532 if (PACKET_remaining(cipher_suites) == 0) {
6533 if (fatal)
6534 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6535 else
6536 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
6537 return 0;
6538 }
6539
6540 if (PACKET_remaining(cipher_suites) % n != 0) {
6541 if (fatal)
6542 SSLfatal(s, SSL_AD_DECODE_ERROR,
6543 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6544 else
6545 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6546 return 0;
6547 }
6548
6549 sk = sk_SSL_CIPHER_new_null();
6550 scsvs = sk_SSL_CIPHER_new_null();
6551 if (sk == NULL || scsvs == NULL) {
6552 if (fatal)
6553 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6554 else
6555 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6556 goto err;
6557 }
6558
6559 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6560 /*
6561 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6562 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6563 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6564 */
6565 if (sslv2format && cipher[0] != '\0')
6566 continue;
6567
6568 /* For SSLv2-compat, ignore leading 0-byte. */
6569 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6570 if (c != NULL) {
6571 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6572 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
6573 if (fatal)
6574 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6575 else
6576 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6577 goto err;
6578 }
6579 }
6580 }
6581 if (PACKET_remaining(cipher_suites) > 0) {
6582 if (fatal)
6583 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
6584 else
6585 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
6586 goto err;
6587 }
6588
6589 if (skp != NULL)
6590 *skp = sk;
6591 else
6592 sk_SSL_CIPHER_free(sk);
6593 if (scsvs_out != NULL)
6594 *scsvs_out = scsvs;
6595 else
6596 sk_SSL_CIPHER_free(scsvs);
6597 return 1;
6598 err:
6599 sk_SSL_CIPHER_free(sk);
6600 sk_SSL_CIPHER_free(scsvs);
6601 return 0;
6602 }
6603
6604 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6605 {
6606 ctx->max_early_data = max_early_data;
6607
6608 return 1;
6609 }
6610
6611 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
6612 {
6613 return ctx->max_early_data;
6614 }
6615
6616 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6617 {
6618 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6619
6620 if (sc == NULL)
6621 return 0;
6622
6623 sc->max_early_data = max_early_data;
6624
6625 return 1;
6626 }
6627
6628 uint32_t SSL_get_max_early_data(const SSL *s)
6629 {
6630 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6631
6632 if (sc == NULL)
6633 return 0;
6634
6635 return sc->max_early_data;
6636 }
6637
6638 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6639 {
6640 ctx->recv_max_early_data = recv_max_early_data;
6641
6642 return 1;
6643 }
6644
6645 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6646 {
6647 return ctx->recv_max_early_data;
6648 }
6649
6650 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6651 {
6652 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6653
6654 if (sc == NULL)
6655 return 0;
6656
6657 sc->recv_max_early_data = recv_max_early_data;
6658
6659 return 1;
6660 }
6661
6662 uint32_t SSL_get_recv_max_early_data(const SSL *s)
6663 {
6664 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6665
6666 if (sc == NULL)
6667 return 0;
6668
6669 return sc->recv_max_early_data;
6670 }
6671
6672 __owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
6673 {
6674 /* Return any active Max Fragment Len extension */
6675 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6676 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6677
6678 /* return current SSL connection setting */
6679 return sc->max_send_fragment;
6680 }
6681
6682 __owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
6683 {
6684 /* Return a value regarding an active Max Fragment Len extension */
6685 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6686 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6687 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6688
6689 /* else limit |split_send_fragment| to current |max_send_fragment| */
6690 if (sc->split_send_fragment > sc->max_send_fragment)
6691 return sc->max_send_fragment;
6692
6693 /* return current SSL connection setting */
6694 return sc->split_send_fragment;
6695 }
6696
6697 int SSL_stateless(SSL *s)
6698 {
6699 int ret;
6700 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6701
6702 /* TODO(QUIC): This will need further work. */
6703 if (sc == NULL)
6704 return 0;
6705
6706 /* Ensure there is no state left over from a previous invocation */
6707 if (!SSL_clear(s))
6708 return 0;
6709
6710 ERR_clear_error();
6711
6712 sc->s3.flags |= TLS1_FLAGS_STATELESS;
6713 ret = SSL_accept(s);
6714 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
6715
6716 if (ret > 0 && sc->ext.cookieok)
6717 return 1;
6718
6719 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
6720 return 0;
6721
6722 return -1;
6723 }
6724
6725 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
6726 {
6727 ctx->pha_enabled = val;
6728 }
6729
6730 void SSL_set_post_handshake_auth(SSL *ssl, int val)
6731 {
6732 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6733
6734 if (sc == NULL)
6735 return;
6736
6737 sc->pha_enabled = val;
6738 }
6739
6740 int SSL_verify_client_post_handshake(SSL *ssl)
6741 {
6742 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6743
6744 if (sc == NULL)
6745 return 0;
6746
6747 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6748 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
6749 return 0;
6750 }
6751 if (!sc->server) {
6752 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
6753 return 0;
6754 }
6755
6756 if (!SSL_is_init_finished(ssl)) {
6757 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
6758 return 0;
6759 }
6760
6761 switch (sc->post_handshake_auth) {
6762 case SSL_PHA_NONE:
6763 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
6764 return 0;
6765 default:
6766 case SSL_PHA_EXT_SENT:
6767 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
6768 return 0;
6769 case SSL_PHA_EXT_RECEIVED:
6770 break;
6771 case SSL_PHA_REQUEST_PENDING:
6772 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
6773 return 0;
6774 case SSL_PHA_REQUESTED:
6775 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
6776 return 0;
6777 }
6778
6779 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
6780
6781 /* checks verify_mode and algorithm_auth */
6782 if (!send_certificate_request(sc)) {
6783 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6784 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
6785 return 0;
6786 }
6787
6788 ossl_statem_set_in_init(sc, 1);
6789 return 1;
6790 }
6791
6792 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
6793 SSL_CTX_generate_session_ticket_fn gen_cb,
6794 SSL_CTX_decrypt_session_ticket_fn dec_cb,
6795 void *arg)
6796 {
6797 ctx->generate_ticket_cb = gen_cb;
6798 ctx->decrypt_ticket_cb = dec_cb;
6799 ctx->ticket_cb_data = arg;
6800 return 1;
6801 }
6802
6803 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
6804 SSL_allow_early_data_cb_fn cb,
6805 void *arg)
6806 {
6807 ctx->allow_early_data_cb = cb;
6808 ctx->allow_early_data_cb_data = arg;
6809 }
6810
6811 void SSL_set_allow_early_data_cb(SSL *s,
6812 SSL_allow_early_data_cb_fn cb,
6813 void *arg)
6814 {
6815 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6816
6817 if (sc == NULL)
6818 return;
6819
6820 sc->allow_early_data_cb = cb;
6821 sc->allow_early_data_cb_data = arg;
6822 }
6823
6824 const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
6825 int nid,
6826 const char *properties)
6827 {
6828 const EVP_CIPHER *ciph;
6829
6830 ciph = tls_get_cipher_from_engine(nid);
6831 if (ciph != NULL)
6832 return ciph;
6833
6834 /*
6835 * If there is no engine cipher then we do an explicit fetch. This may fail
6836 * and that could be ok
6837 */
6838 ERR_set_mark();
6839 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
6840 ERR_pop_to_mark();
6841 return ciph;
6842 }
6843
6844
6845 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
6846 {
6847 /* Don't up-ref an implicit EVP_CIPHER */
6848 if (EVP_CIPHER_get0_provider(cipher) == NULL)
6849 return 1;
6850
6851 /*
6852 * The cipher was explicitly fetched and therefore it is safe to cast
6853 * away the const
6854 */
6855 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
6856 }
6857
6858 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
6859 {
6860 if (cipher == NULL)
6861 return;
6862
6863 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
6864 /*
6865 * The cipher was explicitly fetched and therefore it is safe to cast
6866 * away the const
6867 */
6868 EVP_CIPHER_free((EVP_CIPHER *)cipher);
6869 }
6870 }
6871
6872 const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
6873 int nid,
6874 const char *properties)
6875 {
6876 const EVP_MD *md;
6877
6878 md = tls_get_digest_from_engine(nid);
6879 if (md != NULL)
6880 return md;
6881
6882 /* Otherwise we do an explicit fetch */
6883 ERR_set_mark();
6884 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
6885 ERR_pop_to_mark();
6886 return md;
6887 }
6888
6889 int ssl_evp_md_up_ref(const EVP_MD *md)
6890 {
6891 /* Don't up-ref an implicit EVP_MD */
6892 if (EVP_MD_get0_provider(md) == NULL)
6893 return 1;
6894
6895 /*
6896 * The digest was explicitly fetched and therefore it is safe to cast
6897 * away the const
6898 */
6899 return EVP_MD_up_ref((EVP_MD *)md);
6900 }
6901
6902 void ssl_evp_md_free(const EVP_MD *md)
6903 {
6904 if (md == NULL)
6905 return;
6906
6907 if (EVP_MD_get0_provider(md) != NULL) {
6908 /*
6909 * The digest was explicitly fetched and therefore it is safe to cast
6910 * away the const
6911 */
6912 EVP_MD_free((EVP_MD *)md);
6913 }
6914 }
6915
6916 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
6917 {
6918 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6919
6920 if (sc == NULL)
6921 return 0;
6922
6923 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
6924 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
6925 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
6926 return 0;
6927 }
6928 EVP_PKEY_free(sc->cert->dh_tmp);
6929 sc->cert->dh_tmp = dhpkey;
6930 return 1;
6931 }
6932
6933 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
6934 {
6935 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
6936 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
6937 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
6938 return 0;
6939 }
6940 EVP_PKEY_free(ctx->cert->dh_tmp);
6941 ctx->cert->dh_tmp = dhpkey;
6942 return 1;
6943 }