]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
QUIC: Wire SSL_net_(read|write)_desired for TLS/DTLS
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "internal/e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include <openssl/trace.h>
24 #include <openssl/core_names.h>
25 #include "internal/cryptlib.h"
26 #include "internal/nelem.h"
27 #include "internal/refcount.h"
28 #include "internal/ktls.h"
29 #include "quic/quic_local.h"
30
31 static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
32 unsigned char *s, size_t t, size_t *u)
33 {
34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
35 }
36
37 static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
38 {
39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
40 }
41
42 static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
44 {
45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
46 }
47
48 static int ssl_undefined_function_6(int r)
49 {
50 return ssl_undefined_function(NULL);
51 }
52
53 static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
55 const unsigned char *v, size_t w, int x)
56 {
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58 }
59
60 static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61 {
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
63 }
64
65 SSL3_ENC_METHOD ssl3_undef_enc_method = {
66 ssl_undefined_function_8,
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
76 };
77
78 struct ssl_async_args {
79 SSL *s;
80 void *buf;
81 size_t num;
82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
83 union {
84 int (*func_read) (SSL *, void *, size_t, size_t *);
85 int (*func_write) (SSL *, const void *, size_t, size_t *);
86 int (*func_other) (SSL *);
87 } f;
88 };
89
90 static const struct {
91 uint8_t mtype;
92 uint8_t ord;
93 int nid;
94 } dane_mds[] = {
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
104 };
105
106 static int dane_ctx_enable(struct dane_ctx_st *dctx)
107 {
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
112 size_t i;
113
114 if (dctx->mdevp != NULL)
115 return 1;
116
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
121 OPENSSL_free(mdord);
122 OPENSSL_free(mdevp);
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142 }
143
144 static void dane_ctx_final(struct dane_ctx_st *dctx)
145 {
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152 }
153
154 static void tlsa_free(danetls_record *t)
155 {
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161 }
162
163 static void dane_final(SSL_DANE *dane)
164 {
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
168 OSSL_STACK_OF_X509_free(dane->certs);
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176 }
177
178 /*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
181 static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
182 {
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
189 num = sk_danetls_record_num(from->dane.trecs);
190 dane_final(&to->dane);
191 to->dane.flags = from->dane.flags;
192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
194
195 if (to->dane.trecs == NULL) {
196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
197 return 0;
198 }
199
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
202
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
205 return 0;
206 }
207 return 1;
208 }
209
210 static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
212 {
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
223 int n = ((int)mtype) + 1;
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
226 if (mdevp == NULL)
227 return -1;
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
231 if (mdord == NULL)
232 return -1;
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249 }
250
251 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
252 {
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256 }
257
258 static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
261 uint8_t mtype, const unsigned char *data, size_t dlen)
262 {
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
267 int num;
268
269 if (dane->trecs == NULL) {
270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
293 return 0;
294 }
295 }
296
297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
299 return 0;
300 }
301 if (!data) {
302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
303 return 0;
304 }
305
306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
307 return -1;
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
312 t->data = OPENSSL_malloc(dlen);
313 if (t->data == NULL) {
314 tlsa_free(t);
315 return -1;
316 }
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
400
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422 }
423
424 /*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
428 static int ssl_check_allowed_versions(int min_version, int max_version)
429 {
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453 #ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456 #endif
457 #ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460 #endif
461 /* Done massaging versions; do the check. */
462 if (0
463 #ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466 #endif
467 #ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470 #endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
475 if (min_version == 0)
476 min_version = SSL3_VERSION;
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
479 #ifdef OPENSSL_NO_TLS1_3
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
482 #endif
483 #ifdef OPENSSL_NO_TLS1_2
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
486 #endif
487 #ifdef OPENSSL_NO_TLS1_1
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
490 #endif
491 #ifdef OPENSSL_NO_TLS1
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
494 #endif
495 #ifdef OPENSSL_NO_SSL3
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
498 #endif
499 #ifdef OPENSSL_NO_TLS1
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
502 #endif
503 #ifdef OPENSSL_NO_TLS1_1
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
506 #endif
507 #ifdef OPENSSL_NO_TLS1_2
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
510 #endif
511 /* Done massaging versions; do the check. */
512 if (0
513 #ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515 #endif
516 #ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518 #endif
519 #ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521 #endif
522 #ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524 #endif
525 #ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527 #endif
528 )
529 return 0;
530 }
531 return 1;
532 }
533
534 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
535 /*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540 # define OPENSSL_VPROC_STRING_(x) x##_SSL
541 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543 void OPENSSL_VPROC_FUNC(void) {}
544 #endif
545
546 static int clear_record_layer(SSL_CONNECTION *s)
547 {
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
556 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
558 NID_undef, NULL, NULL, NULL);
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
564 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
566 NID_undef, NULL, NULL, NULL);
567
568 /* SSLfatal already called in the event of failure */
569 return ret;
570 }
571
572 int SSL_clear(SSL *s)
573 {
574 if (s->method == NULL) {
575 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
576 return 0;
577 }
578
579 return s->method->ssl_reset(s);
580 }
581
582 int ossl_ssl_connection_reset(SSL *s)
583 {
584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
585
586 if (sc == NULL)
587 return 0;
588
589 if (ssl_clear_bad_session(sc)) {
590 SSL_SESSION_free(sc->session);
591 sc->session = NULL;
592 }
593 SSL_SESSION_free(sc->psksession);
594 sc->psksession = NULL;
595 OPENSSL_free(sc->psksession_id);
596 sc->psksession_id = NULL;
597 sc->psksession_id_len = 0;
598 sc->hello_retry_request = SSL_HRR_NONE;
599 sc->sent_tickets = 0;
600
601 sc->error = 0;
602 sc->hit = 0;
603 sc->shutdown = 0;
604
605 if (sc->renegotiate) {
606 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
607 return 0;
608 }
609
610 ossl_statem_clear(sc);
611
612 sc->version = s->method->version;
613 sc->client_version = sc->version;
614 sc->rwstate = SSL_NOTHING;
615
616 BUF_MEM_free(sc->init_buf);
617 sc->init_buf = NULL;
618 sc->first_packet = 0;
619
620 sc->key_update = SSL_KEY_UPDATE_NONE;
621 memset(sc->ext.compress_certificate_from_peer, 0,
622 sizeof(sc->ext.compress_certificate_from_peer));
623 sc->ext.compress_certificate_sent = 0;
624
625 EVP_MD_CTX_free(sc->pha_dgst);
626 sc->pha_dgst = NULL;
627
628 /* Reset DANE verification result state */
629 sc->dane.mdpth = -1;
630 sc->dane.pdpth = -1;
631 X509_free(sc->dane.mcert);
632 sc->dane.mcert = NULL;
633 sc->dane.mtlsa = NULL;
634
635 /* Clear the verification result peername */
636 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
637
638 /* Clear any shared connection state */
639 OPENSSL_free(sc->shared_sigalgs);
640 sc->shared_sigalgs = NULL;
641 sc->shared_sigalgslen = 0;
642
643 /*
644 * Check to see if we were changed into a different method, if so, revert
645 * back.
646 */
647 if (s->method != s->defltmeth) {
648 s->method->ssl_deinit(s);
649 s->method = s->defltmeth;
650 if (!s->method->ssl_init(s))
651 return 0;
652 } else {
653 if (!s->method->ssl_clear(s))
654 return 0;
655 }
656
657 RECORD_LAYER_clear(&sc->rlayer);
658 BIO_free(sc->rlayer.rrlnext);
659 sc->rlayer.rrlnext = NULL;
660
661 if (!clear_record_layer(sc))
662 return 0;
663
664 return 1;
665 }
666
667 #ifndef OPENSSL_NO_DEPRECATED_3_0
668 /** Used to change an SSL_CTXs default SSL method type */
669 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
670 {
671 STACK_OF(SSL_CIPHER) *sk;
672
673 if (IS_QUIC_CTX(ctx)) {
674 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
675 return 0;
676 }
677
678 ctx->method = meth;
679
680 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
681 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
682 return 0;
683 }
684 sk = ssl_create_cipher_list(ctx,
685 ctx->tls13_ciphersuites,
686 &(ctx->cipher_list),
687 &(ctx->cipher_list_by_id),
688 OSSL_default_cipher_list(), ctx->cert);
689 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
690 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
691 return 0;
692 }
693 return 1;
694 }
695 #endif
696
697 SSL *SSL_new(SSL_CTX *ctx)
698 {
699 if (ctx == NULL) {
700 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
701 return NULL;
702 }
703 if (ctx->method == NULL) {
704 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
705 return NULL;
706 }
707 return ctx->method->ssl_new(ctx);
708 }
709
710 int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
711 {
712 ssl->type = type;
713
714 ssl->lock = CRYPTO_THREAD_lock_new();
715 if (ssl->lock == NULL)
716 return 0;
717
718 if (!CRYPTO_NEW_REF(&ssl->references, 1)) {
719 CRYPTO_THREAD_lock_free(ssl->lock);
720 return 0;
721 }
722
723 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data)) {
724 CRYPTO_THREAD_lock_free(ssl->lock);
725 CRYPTO_FREE_REF(&ssl->references);
726 ssl->lock = NULL;
727 return 0;
728 }
729
730 SSL_CTX_up_ref(ctx);
731 ssl->ctx = ctx;
732
733 ssl->defltmeth = ssl->method = method;
734
735 return 1;
736 }
737
738 SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
739 {
740 SSL_CONNECTION *s;
741 SSL *ssl;
742
743 s = OPENSSL_zalloc(sizeof(*s));
744 if (s == NULL)
745 return NULL;
746
747 ssl = &s->ssl;
748 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
749 OPENSSL_free(s);
750 s = NULL;
751 ssl = NULL;
752 goto sslerr;
753 }
754
755 RECORD_LAYER_init(&s->rlayer, s);
756
757 s->options = ctx->options;
758
759 s->dane.flags = ctx->dane.flags;
760 if (method->version == ctx->method->version) {
761 s->min_proto_version = ctx->min_proto_version;
762 s->max_proto_version = ctx->max_proto_version;
763 }
764
765 s->mode = ctx->mode;
766 s->max_cert_list = ctx->max_cert_list;
767 s->max_early_data = ctx->max_early_data;
768 s->recv_max_early_data = ctx->recv_max_early_data;
769
770 s->num_tickets = ctx->num_tickets;
771 s->pha_enabled = ctx->pha_enabled;
772
773 /* Shallow copy of the ciphersuites stack */
774 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
775 if (s->tls13_ciphersuites == NULL)
776 goto cerr;
777
778 /*
779 * Earlier library versions used to copy the pointer to the CERT, not
780 * its contents; only when setting new parameters for the per-SSL
781 * copy, ssl_cert_new would be called (and the direct reference to
782 * the per-SSL_CTX settings would be lost, but those still were
783 * indirectly accessed for various purposes, and for that reason they
784 * used to be known as s->ctx->default_cert). Now we don't look at the
785 * SSL_CTX's CERT after having duplicated it once.
786 */
787 s->cert = ssl_cert_dup(ctx->cert);
788 if (s->cert == NULL)
789 goto sslerr;
790
791 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
792 s->msg_callback = ctx->msg_callback;
793 s->msg_callback_arg = ctx->msg_callback_arg;
794 s->verify_mode = ctx->verify_mode;
795 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
796 s->rlayer.record_padding_cb = ctx->record_padding_cb;
797 s->rlayer.record_padding_arg = ctx->record_padding_arg;
798 s->rlayer.block_padding = ctx->block_padding;
799 s->sid_ctx_length = ctx->sid_ctx_length;
800 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
801 goto err;
802 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
803 s->verify_callback = ctx->default_verify_callback;
804 s->generate_session_id = ctx->generate_session_id;
805
806 s->param = X509_VERIFY_PARAM_new();
807 if (s->param == NULL)
808 goto asn1err;
809 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
810 s->quiet_shutdown = IS_QUIC_CTX(ctx) ? 0 : ctx->quiet_shutdown;
811
812 if (!IS_QUIC_CTX(ctx))
813 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
814
815 s->max_send_fragment = ctx->max_send_fragment;
816 s->split_send_fragment = ctx->split_send_fragment;
817 s->max_pipelines = ctx->max_pipelines;
818 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
819
820 s->ext.debug_cb = 0;
821 s->ext.debug_arg = NULL;
822 s->ext.ticket_expected = 0;
823 s->ext.status_type = ctx->ext.status_type;
824 s->ext.status_expected = 0;
825 s->ext.ocsp.ids = NULL;
826 s->ext.ocsp.exts = NULL;
827 s->ext.ocsp.resp = NULL;
828 s->ext.ocsp.resp_len = 0;
829 SSL_CTX_up_ref(ctx);
830 s->session_ctx = ctx;
831 if (ctx->ext.ecpointformats) {
832 s->ext.ecpointformats =
833 OPENSSL_memdup(ctx->ext.ecpointformats,
834 ctx->ext.ecpointformats_len);
835 if (!s->ext.ecpointformats) {
836 s->ext.ecpointformats_len = 0;
837 goto err;
838 }
839 s->ext.ecpointformats_len =
840 ctx->ext.ecpointformats_len;
841 }
842 if (ctx->ext.supportedgroups) {
843 s->ext.supportedgroups =
844 OPENSSL_memdup(ctx->ext.supportedgroups,
845 ctx->ext.supportedgroups_len
846 * sizeof(*ctx->ext.supportedgroups));
847 if (!s->ext.supportedgroups) {
848 s->ext.supportedgroups_len = 0;
849 goto err;
850 }
851 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
852 }
853
854 #ifndef OPENSSL_NO_NEXTPROTONEG
855 s->ext.npn = NULL;
856 #endif
857
858 if (ctx->ext.alpn != NULL) {
859 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
860 if (s->ext.alpn == NULL) {
861 s->ext.alpn_len = 0;
862 goto err;
863 }
864 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
865 s->ext.alpn_len = ctx->ext.alpn_len;
866 }
867
868 s->verified_chain = NULL;
869 s->verify_result = X509_V_OK;
870
871 s->default_passwd_callback = ctx->default_passwd_callback;
872 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
873
874 s->key_update = SSL_KEY_UPDATE_NONE;
875
876 if (!IS_QUIC_CTX(ctx)) {
877 s->allow_early_data_cb = ctx->allow_early_data_cb;
878 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
879 }
880
881 if (!method->ssl_init(ssl))
882 goto sslerr;
883
884 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
885
886 if (!method->ssl_reset(ssl))
887 goto sslerr;
888
889 #ifndef OPENSSL_NO_PSK
890 s->psk_client_callback = ctx->psk_client_callback;
891 s->psk_server_callback = ctx->psk_server_callback;
892 #endif
893 s->psk_find_session_cb = ctx->psk_find_session_cb;
894 s->psk_use_session_cb = ctx->psk_use_session_cb;
895
896 s->async_cb = ctx->async_cb;
897 s->async_cb_arg = ctx->async_cb_arg;
898
899 s->job = NULL;
900
901 #ifndef OPENSSL_NO_COMP_ALG
902 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
903 #endif
904 if (ctx->client_cert_type != NULL) {
905 s->client_cert_type = OPENSSL_memdup(ctx->client_cert_type,
906 ctx->client_cert_type_len);
907 if (s->client_cert_type == NULL)
908 goto sslerr;
909 s->client_cert_type_len = ctx->client_cert_type_len;
910 }
911 if (ctx->server_cert_type != NULL) {
912 s->server_cert_type = OPENSSL_memdup(ctx->server_cert_type,
913 ctx->server_cert_type_len);
914 if (s->server_cert_type == NULL)
915 goto sslerr;
916 s->server_cert_type_len = ctx->server_cert_type_len;
917 }
918
919 #ifndef OPENSSL_NO_CT
920 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
921 ctx->ct_validation_callback_arg))
922 goto sslerr;
923 #endif
924
925 s->ssl_pkey_num = SSL_PKEY_NUM + ctx->sigalg_list_len;
926 return ssl;
927 cerr:
928 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
929 goto err;
930 asn1err:
931 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
932 goto err;
933 sslerr:
934 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
935 err:
936 SSL_free(ssl);
937 return NULL;
938 }
939
940 SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
941 {
942 return ossl_ssl_connection_new_int(ctx, ctx->method);
943 }
944
945 int SSL_is_dtls(const SSL *s)
946 {
947 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
948
949 #ifndef OPENSSL_NO_QUIC
950 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
951 return 0;
952 #endif
953
954 if (sc == NULL)
955 return 0;
956
957 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
958 }
959
960 int SSL_is_tls(const SSL *s)
961 {
962 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
963
964 #ifndef OPENSSL_NO_QUIC
965 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
966 return 0;
967 #endif
968
969 if (sc == NULL)
970 return 0;
971
972 return SSL_CONNECTION_IS_DTLS(sc) ? 0 : 1;
973 }
974
975 int SSL_is_quic(const SSL *s)
976 {
977 #ifndef OPENSSL_NO_QUIC
978 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
979 return 1;
980 #endif
981 return 0;
982 }
983
984 int SSL_up_ref(SSL *s)
985 {
986 int i;
987
988 if (CRYPTO_UP_REF(&s->references, &i) <= 0)
989 return 0;
990
991 REF_PRINT_COUNT("SSL", s);
992 REF_ASSERT_ISNT(i < 2);
993 return ((i > 1) ? 1 : 0);
994 }
995
996 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
997 unsigned int sid_ctx_len)
998 {
999 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
1000 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
1001 return 0;
1002 }
1003 ctx->sid_ctx_length = sid_ctx_len;
1004 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
1005
1006 return 1;
1007 }
1008
1009 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1010 unsigned int sid_ctx_len)
1011 {
1012 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1013
1014 if (sc == NULL)
1015 return 0;
1016
1017 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
1018 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
1019 return 0;
1020 }
1021 sc->sid_ctx_length = sid_ctx_len;
1022 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
1023
1024 return 1;
1025 }
1026
1027 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
1028 {
1029 if (!CRYPTO_THREAD_write_lock(ctx->lock))
1030 return 0;
1031 ctx->generate_session_id = cb;
1032 CRYPTO_THREAD_unlock(ctx->lock);
1033 return 1;
1034 }
1035
1036 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
1037 {
1038 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1039
1040 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
1041 return 0;
1042 sc->generate_session_id = cb;
1043 CRYPTO_THREAD_unlock(ssl->lock);
1044 return 1;
1045 }
1046
1047 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1048 unsigned int id_len)
1049 {
1050 /*
1051 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
1052 * we can "construct" a session to give us the desired check - i.e. to
1053 * find if there's a session in the hash table that would conflict with
1054 * any new session built out of this id/id_len and the ssl_version in use
1055 * by this SSL.
1056 */
1057 SSL_SESSION r, *p;
1058 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
1059
1060 if (sc == NULL || id_len > sizeof(r.session_id))
1061 return 0;
1062
1063 r.ssl_version = sc->version;
1064 r.session_id_length = id_len;
1065 memcpy(r.session_id, id, id_len);
1066
1067 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
1068 return 0;
1069 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1070 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
1071 return (p != NULL);
1072 }
1073
1074 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
1075 {
1076 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1077 }
1078
1079 int SSL_set_purpose(SSL *s, int purpose)
1080 {
1081 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1082
1083 if (sc == NULL)
1084 return 0;
1085
1086 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
1087 }
1088
1089 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
1090 {
1091 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1092 }
1093
1094 int SSL_set_trust(SSL *s, int trust)
1095 {
1096 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1097
1098 if (sc == NULL)
1099 return 0;
1100
1101 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
1102 }
1103
1104 int SSL_set1_host(SSL *s, const char *hostname)
1105 {
1106 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1107
1108 if (sc == NULL)
1109 return 0;
1110
1111 /* If a hostname is provided and parses as an IP address,
1112 * treat it as such. */
1113 if (hostname != NULL
1114 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
1115 return 1;
1116
1117 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
1118 }
1119
1120 int SSL_add1_host(SSL *s, const char *hostname)
1121 {
1122 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1123
1124 if (sc == NULL)
1125 return 0;
1126
1127 /* If a hostname is provided and parses as an IP address,
1128 * treat it as such. */
1129 if (hostname)
1130 {
1131 ASN1_OCTET_STRING *ip;
1132 char *old_ip;
1133
1134 ip = a2i_IPADDRESS(hostname);
1135 if (ip) {
1136 /* We didn't want it; only to check if it *is* an IP address */
1137 ASN1_OCTET_STRING_free(ip);
1138
1139 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
1140 if (old_ip)
1141 {
1142 OPENSSL_free(old_ip);
1143 /* There can be only one IP address */
1144 return 0;
1145 }
1146
1147 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
1148 }
1149 }
1150
1151 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
1152 }
1153
1154 void SSL_set_hostflags(SSL *s, unsigned int flags)
1155 {
1156 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1157
1158 if (sc == NULL)
1159 return;
1160
1161 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
1162 }
1163
1164 const char *SSL_get0_peername(SSL *s)
1165 {
1166 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1167
1168 if (sc == NULL)
1169 return NULL;
1170
1171 return X509_VERIFY_PARAM_get0_peername(sc->param);
1172 }
1173
1174 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1175 {
1176 return dane_ctx_enable(&ctx->dane);
1177 }
1178
1179 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1180 {
1181 unsigned long orig = ctx->dane.flags;
1182
1183 ctx->dane.flags |= flags;
1184 return orig;
1185 }
1186
1187 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1188 {
1189 unsigned long orig = ctx->dane.flags;
1190
1191 ctx->dane.flags &= ~flags;
1192 return orig;
1193 }
1194
1195 int SSL_dane_enable(SSL *s, const char *basedomain)
1196 {
1197 SSL_DANE *dane;
1198 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1199
1200 if (sc == NULL)
1201 return 0;
1202
1203 dane = &sc->dane;
1204 if (s->ctx->dane.mdmax == 0) {
1205 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1206 return 0;
1207 }
1208 if (dane->trecs != NULL) {
1209 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
1210 return 0;
1211 }
1212
1213 /*
1214 * Default SNI name. This rejects empty names, while set1_host below
1215 * accepts them and disables hostname checks. To avoid side-effects with
1216 * invalid input, set the SNI name first.
1217 */
1218 if (sc->ext.hostname == NULL) {
1219 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1220 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1221 return -1;
1222 }
1223 }
1224
1225 /* Primary RFC6125 reference identifier */
1226 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
1227 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1228 return -1;
1229 }
1230
1231 dane->mdpth = -1;
1232 dane->pdpth = -1;
1233 dane->dctx = &s->ctx->dane;
1234 dane->trecs = sk_danetls_record_new_null();
1235
1236 if (dane->trecs == NULL) {
1237 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
1238 return -1;
1239 }
1240 return 1;
1241 }
1242
1243 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1244 {
1245 unsigned long orig;
1246 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1247
1248 if (sc == NULL)
1249 return 0;
1250
1251 orig = sc->dane.flags;
1252
1253 sc->dane.flags |= flags;
1254 return orig;
1255 }
1256
1257 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1258 {
1259 unsigned long orig;
1260 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1261
1262 if (sc == NULL)
1263 return 0;
1264
1265 orig = sc->dane.flags;
1266
1267 sc->dane.flags &= ~flags;
1268 return orig;
1269 }
1270
1271 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1272 {
1273 SSL_DANE *dane;
1274 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1275
1276 if (sc == NULL)
1277 return -1;
1278
1279 dane = &sc->dane;
1280
1281 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1282 return -1;
1283 if (dane->mtlsa) {
1284 if (mcert)
1285 *mcert = dane->mcert;
1286 if (mspki)
1287 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1288 }
1289 return dane->mdpth;
1290 }
1291
1292 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1293 uint8_t *mtype, const unsigned char **data, size_t *dlen)
1294 {
1295 SSL_DANE *dane;
1296 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1297
1298 if (sc == NULL)
1299 return -1;
1300
1301 dane = &sc->dane;
1302
1303 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1304 return -1;
1305 if (dane->mtlsa) {
1306 if (usage)
1307 *usage = dane->mtlsa->usage;
1308 if (selector)
1309 *selector = dane->mtlsa->selector;
1310 if (mtype)
1311 *mtype = dane->mtlsa->mtype;
1312 if (data)
1313 *data = dane->mtlsa->data;
1314 if (dlen)
1315 *dlen = dane->mtlsa->dlen;
1316 }
1317 return dane->mdpth;
1318 }
1319
1320 SSL_DANE *SSL_get0_dane(SSL *s)
1321 {
1322 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1323
1324 if (sc == NULL)
1325 return NULL;
1326
1327 return &sc->dane;
1328 }
1329
1330 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1331 uint8_t mtype, const unsigned char *data, size_t dlen)
1332 {
1333 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1334
1335 if (sc == NULL)
1336 return 0;
1337
1338 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
1339 }
1340
1341 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1342 uint8_t ord)
1343 {
1344 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1345 }
1346
1347 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1348 {
1349 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1350 }
1351
1352 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1353 {
1354 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1355
1356 if (sc == NULL)
1357 return 0;
1358
1359 return X509_VERIFY_PARAM_set1(sc->param, vpm);
1360 }
1361
1362 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1363 {
1364 return ctx->param;
1365 }
1366
1367 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1368 {
1369 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1370
1371 if (sc == NULL)
1372 return NULL;
1373
1374 return sc->param;
1375 }
1376
1377 void SSL_certs_clear(SSL *s)
1378 {
1379 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1380
1381 if (sc == NULL)
1382 return;
1383
1384 ssl_cert_clear_certs(sc->cert);
1385 }
1386
1387 void SSL_free(SSL *s)
1388 {
1389 int i;
1390
1391 if (s == NULL)
1392 return;
1393 CRYPTO_DOWN_REF(&s->references, &i);
1394 REF_PRINT_COUNT("SSL", s);
1395 if (i > 0)
1396 return;
1397 REF_ASSERT_ISNT(i < 0);
1398
1399 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1400
1401 if (s->method != NULL)
1402 s->method->ssl_free(s);
1403
1404 SSL_CTX_free(s->ctx);
1405 CRYPTO_THREAD_lock_free(s->lock);
1406 CRYPTO_FREE_REF(&s->references);
1407
1408 OPENSSL_free(s);
1409 }
1410
1411 void ossl_ssl_connection_free(SSL *ssl)
1412 {
1413 SSL_CONNECTION *s;
1414
1415 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1416 if (s == NULL)
1417 return;
1418
1419 X509_VERIFY_PARAM_free(s->param);
1420 dane_final(&s->dane);
1421
1422 /* Ignore return value */
1423 ssl_free_wbio_buffer(s);
1424
1425 RECORD_LAYER_clear(&s->rlayer);
1426
1427 BUF_MEM_free(s->init_buf);
1428
1429 /* add extra stuff */
1430 sk_SSL_CIPHER_free(s->cipher_list);
1431 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1432 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1433 sk_SSL_CIPHER_free(s->peer_ciphers);
1434
1435 /* Make the next call work :-) */
1436 if (s->session != NULL) {
1437 ssl_clear_bad_session(s);
1438 SSL_SESSION_free(s->session);
1439 }
1440 SSL_SESSION_free(s->psksession);
1441 OPENSSL_free(s->psksession_id);
1442
1443 ssl_cert_free(s->cert);
1444 OPENSSL_free(s->shared_sigalgs);
1445 /* Free up if allocated */
1446
1447 OPENSSL_free(s->ext.hostname);
1448 SSL_CTX_free(s->session_ctx);
1449 OPENSSL_free(s->ext.ecpointformats);
1450 OPENSSL_free(s->ext.peer_ecpointformats);
1451 OPENSSL_free(s->ext.supportedgroups);
1452 OPENSSL_free(s->ext.peer_supportedgroups);
1453 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1454 #ifndef OPENSSL_NO_OCSP
1455 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1456 #endif
1457 #ifndef OPENSSL_NO_CT
1458 SCT_LIST_free(s->scts);
1459 OPENSSL_free(s->ext.scts);
1460 #endif
1461 OPENSSL_free(s->ext.ocsp.resp);
1462 OPENSSL_free(s->ext.alpn);
1463 OPENSSL_free(s->ext.tls13_cookie);
1464 if (s->clienthello != NULL)
1465 OPENSSL_free(s->clienthello->pre_proc_exts);
1466 OPENSSL_free(s->clienthello);
1467 OPENSSL_free(s->pha_context);
1468 EVP_MD_CTX_free(s->pha_dgst);
1469
1470 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1471 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1472
1473 OPENSSL_free(s->client_cert_type);
1474 OPENSSL_free(s->server_cert_type);
1475
1476 OSSL_STACK_OF_X509_free(s->verified_chain);
1477
1478 if (ssl->method != NULL)
1479 ssl->method->ssl_deinit(ssl);
1480
1481 ASYNC_WAIT_CTX_free(s->waitctx);
1482
1483 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1484 OPENSSL_free(s->ext.npn);
1485 #endif
1486
1487 #ifndef OPENSSL_NO_SRTP
1488 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1489 #endif
1490
1491 /*
1492 * We do this late. We want to ensure that any other references we held to
1493 * these BIOs are freed first *before* we call BIO_free_all(), because
1494 * BIO_free_all() will only free each BIO in the chain if the number of
1495 * references to the first BIO have dropped to 0
1496 */
1497 BIO_free_all(s->wbio);
1498 s->wbio = NULL;
1499 BIO_free_all(s->rbio);
1500 s->rbio = NULL;
1501 OPENSSL_free(s->s3.tmp.valid_flags);
1502 }
1503
1504 void SSL_set0_rbio(SSL *s, BIO *rbio)
1505 {
1506 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1507
1508 #ifndef OPENSSL_NO_QUIC
1509 if (IS_QUIC(s)) {
1510 ossl_quic_conn_set0_net_rbio(s, rbio);
1511 return;
1512 }
1513 #endif
1514
1515 if (sc == NULL)
1516 return;
1517
1518 BIO_free_all(sc->rbio);
1519 sc->rbio = rbio;
1520 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
1521 }
1522
1523 void SSL_set0_wbio(SSL *s, BIO *wbio)
1524 {
1525 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1526
1527 #ifndef OPENSSL_NO_QUIC
1528 if (IS_QUIC(s)) {
1529 ossl_quic_conn_set0_net_wbio(s, wbio);
1530 return;
1531 }
1532 #endif
1533
1534 if (sc == NULL)
1535 return;
1536
1537 /*
1538 * If the output buffering BIO is still in place, remove it
1539 */
1540 if (sc->bbio != NULL)
1541 sc->wbio = BIO_pop(sc->wbio);
1542
1543 BIO_free_all(sc->wbio);
1544 sc->wbio = wbio;
1545
1546 /* Re-attach |bbio| to the new |wbio|. */
1547 if (sc->bbio != NULL)
1548 sc->wbio = BIO_push(sc->bbio, sc->wbio);
1549
1550 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
1551 }
1552
1553 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1554 {
1555 /*
1556 * For historical reasons, this function has many different cases in
1557 * ownership handling.
1558 */
1559
1560 /* If nothing has changed, do nothing */
1561 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1562 return;
1563
1564 /*
1565 * If the two arguments are equal then one fewer reference is granted by the
1566 * caller than we want to take
1567 */
1568 if (rbio != NULL && rbio == wbio)
1569 BIO_up_ref(rbio);
1570
1571 /*
1572 * If only the wbio is changed only adopt one reference.
1573 */
1574 if (rbio == SSL_get_rbio(s)) {
1575 SSL_set0_wbio(s, wbio);
1576 return;
1577 }
1578 /*
1579 * There is an asymmetry here for historical reasons. If only the rbio is
1580 * changed AND the rbio and wbio were originally different, then we only
1581 * adopt one reference.
1582 */
1583 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1584 SSL_set0_rbio(s, rbio);
1585 return;
1586 }
1587
1588 /* Otherwise, adopt both references. */
1589 SSL_set0_rbio(s, rbio);
1590 SSL_set0_wbio(s, wbio);
1591 }
1592
1593 BIO *SSL_get_rbio(const SSL *s)
1594 {
1595 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1596
1597 #ifndef OPENSSL_NO_QUIC
1598 if (IS_QUIC(s))
1599 return ossl_quic_conn_get_net_rbio(s);
1600 #endif
1601
1602 if (sc == NULL)
1603 return NULL;
1604
1605 return sc->rbio;
1606 }
1607
1608 BIO *SSL_get_wbio(const SSL *s)
1609 {
1610 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1611
1612 #ifndef OPENSSL_NO_QUIC
1613 if (IS_QUIC(s))
1614 return ossl_quic_conn_get_net_wbio(s);
1615 #endif
1616
1617 if (sc == NULL)
1618 return NULL;
1619
1620 if (sc->bbio != NULL) {
1621 /*
1622 * If |bbio| is active, the true caller-configured BIO is its
1623 * |next_bio|.
1624 */
1625 return BIO_next(sc->bbio);
1626 }
1627 return sc->wbio;
1628 }
1629
1630 int SSL_get_fd(const SSL *s)
1631 {
1632 return SSL_get_rfd(s);
1633 }
1634
1635 int SSL_get_rfd(const SSL *s)
1636 {
1637 int ret = -1;
1638 BIO *b, *r;
1639
1640 b = SSL_get_rbio(s);
1641 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1642 if (r != NULL)
1643 BIO_get_fd(r, &ret);
1644 return ret;
1645 }
1646
1647 int SSL_get_wfd(const SSL *s)
1648 {
1649 int ret = -1;
1650 BIO *b, *r;
1651
1652 b = SSL_get_wbio(s);
1653 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1654 if (r != NULL)
1655 BIO_get_fd(r, &ret);
1656 return ret;
1657 }
1658
1659 #ifndef OPENSSL_NO_SOCK
1660 static const BIO_METHOD *fd_method(SSL *s)
1661 {
1662 #ifndef OPENSSL_NO_DGRAM
1663 if (IS_QUIC(s))
1664 return BIO_s_datagram();
1665 #endif
1666
1667 return BIO_s_socket();
1668 }
1669
1670 int SSL_set_fd(SSL *s, int fd)
1671 {
1672 int ret = 0;
1673 BIO *bio = NULL;
1674
1675 if (s->type == SSL_TYPE_QUIC_XSO) {
1676 ERR_raise(ERR_LIB_SSL, SSL_R_CONN_USE_ONLY);
1677 goto err;
1678 }
1679
1680 bio = BIO_new(fd_method(s));
1681
1682 if (bio == NULL) {
1683 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1684 goto err;
1685 }
1686 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1687 SSL_set_bio(s, bio, bio);
1688 #ifndef OPENSSL_NO_KTLS
1689 /*
1690 * The new socket is created successfully regardless of ktls_enable.
1691 * ktls_enable doesn't change any functionality of the socket, except
1692 * changing the setsockopt to enable the processing of ktls_start.
1693 * Thus, it is not a problem to call it for non-TLS sockets.
1694 */
1695 ktls_enable(fd);
1696 #endif /* OPENSSL_NO_KTLS */
1697 ret = 1;
1698 err:
1699 return ret;
1700 }
1701
1702 int SSL_set_wfd(SSL *s, int fd)
1703 {
1704 BIO *rbio = SSL_get_rbio(s);
1705 int desired_type = IS_QUIC(s) ? BIO_TYPE_DGRAM : BIO_TYPE_SOCKET;
1706
1707 if (s->type == SSL_TYPE_QUIC_XSO) {
1708 ERR_raise(ERR_LIB_SSL, SSL_R_CONN_USE_ONLY);
1709 return 0;
1710 }
1711
1712 if (rbio == NULL || BIO_method_type(rbio) != desired_type
1713 || (int)BIO_get_fd(rbio, NULL) != fd) {
1714 BIO *bio = BIO_new(fd_method(s));
1715
1716 if (bio == NULL) {
1717 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1718 return 0;
1719 }
1720 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1721 SSL_set0_wbio(s, bio);
1722 #ifndef OPENSSL_NO_KTLS
1723 /*
1724 * The new socket is created successfully regardless of ktls_enable.
1725 * ktls_enable doesn't change any functionality of the socket, except
1726 * changing the setsockopt to enable the processing of ktls_start.
1727 * Thus, it is not a problem to call it for non-TLS sockets.
1728 */
1729 ktls_enable(fd);
1730 #endif /* OPENSSL_NO_KTLS */
1731 } else {
1732 BIO_up_ref(rbio);
1733 SSL_set0_wbio(s, rbio);
1734 }
1735 return 1;
1736 }
1737
1738 int SSL_set_rfd(SSL *s, int fd)
1739 {
1740 BIO *wbio = SSL_get_wbio(s);
1741 int desired_type = IS_QUIC(s) ? BIO_TYPE_DGRAM : BIO_TYPE_SOCKET;
1742
1743 if (s->type == SSL_TYPE_QUIC_XSO) {
1744 ERR_raise(ERR_LIB_SSL, SSL_R_CONN_USE_ONLY);
1745 return 0;
1746 }
1747
1748 if (wbio == NULL || BIO_method_type(wbio) != desired_type
1749 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1750 BIO *bio = BIO_new(fd_method(s));
1751
1752 if (bio == NULL) {
1753 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1754 return 0;
1755 }
1756 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1757 SSL_set0_rbio(s, bio);
1758 } else {
1759 BIO_up_ref(wbio);
1760 SSL_set0_rbio(s, wbio);
1761 }
1762
1763 return 1;
1764 }
1765 #endif
1766
1767 /* return length of latest Finished message we sent, copy to 'buf' */
1768 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1769 {
1770 size_t ret = 0;
1771 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1772
1773 if (sc == NULL)
1774 return 0;
1775
1776 ret = sc->s3.tmp.finish_md_len;
1777 if (count > ret)
1778 count = ret;
1779 memcpy(buf, sc->s3.tmp.finish_md, count);
1780 return ret;
1781 }
1782
1783 /* return length of latest Finished message we expected, copy to 'buf' */
1784 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1785 {
1786 size_t ret = 0;
1787 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1788
1789 if (sc == NULL)
1790 return 0;
1791
1792 ret = sc->s3.tmp.peer_finish_md_len;
1793 if (count > ret)
1794 count = ret;
1795 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
1796 return ret;
1797 }
1798
1799 int SSL_get_verify_mode(const SSL *s)
1800 {
1801 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1802
1803 if (sc == NULL)
1804 return 0;
1805
1806 return sc->verify_mode;
1807 }
1808
1809 int SSL_get_verify_depth(const SSL *s)
1810 {
1811 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1812
1813 if (sc == NULL)
1814 return 0;
1815
1816 return X509_VERIFY_PARAM_get_depth(sc->param);
1817 }
1818
1819 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1820 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1821
1822 if (sc == NULL)
1823 return NULL;
1824
1825 return sc->verify_callback;
1826 }
1827
1828 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1829 {
1830 return ctx->verify_mode;
1831 }
1832
1833 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1834 {
1835 return X509_VERIFY_PARAM_get_depth(ctx->param);
1836 }
1837
1838 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1839 return ctx->default_verify_callback;
1840 }
1841
1842 void SSL_set_verify(SSL *s, int mode,
1843 int (*callback) (int ok, X509_STORE_CTX *ctx))
1844 {
1845 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1846
1847 if (sc == NULL)
1848 return;
1849
1850 sc->verify_mode = mode;
1851 if (callback != NULL)
1852 sc->verify_callback = callback;
1853 }
1854
1855 void SSL_set_verify_depth(SSL *s, int depth)
1856 {
1857 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1858
1859 if (sc == NULL)
1860 return;
1861
1862 X509_VERIFY_PARAM_set_depth(sc->param, depth);
1863 }
1864
1865 void SSL_set_read_ahead(SSL *s, int yes)
1866 {
1867 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
1868 OSSL_PARAM options[2], *opts = options;
1869
1870 if (sc == NULL)
1871 return;
1872
1873 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
1874
1875 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1876 &sc->rlayer.read_ahead);
1877 *opts = OSSL_PARAM_construct_end();
1878
1879 /* Ignore return value */
1880 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
1881 }
1882
1883 int SSL_get_read_ahead(const SSL *s)
1884 {
1885 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
1886
1887 if (sc == NULL)
1888 return 0;
1889
1890 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
1891 }
1892
1893 int SSL_pending(const SSL *s)
1894 {
1895 size_t pending = s->method->ssl_pending(s);
1896
1897 /*
1898 * SSL_pending cannot work properly if read-ahead is enabled
1899 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1900 * impossible to fix since SSL_pending cannot report errors that may be
1901 * observed while scanning the new data. (Note that SSL_pending() is
1902 * often used as a boolean value, so we'd better not return -1.)
1903 *
1904 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1905 * we just return INT_MAX.
1906 */
1907 return pending < INT_MAX ? (int)pending : INT_MAX;
1908 }
1909
1910 int SSL_has_pending(const SSL *s)
1911 {
1912 /*
1913 * Similar to SSL_pending() but returns a 1 to indicate that we have
1914 * processed or unprocessed data available or 0 otherwise (as opposed to the
1915 * number of bytes available). Unlike SSL_pending() this will take into
1916 * account read_ahead data. A 1 return simply indicates that we have data.
1917 * That data may not result in any application data, or we may fail to parse
1918 * the records for some reason.
1919 */
1920 const SSL_CONNECTION *sc;
1921
1922 #ifndef OPENSSL_NO_QUIC
1923 if (IS_QUIC(s))
1924 return ossl_quic_has_pending(s);
1925 #endif
1926
1927 sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1928
1929 /* Check buffered app data if any first */
1930 if (SSL_CONNECTION_IS_DTLS(sc)) {
1931 TLS_RECORD *rdata;
1932 pitem *item, *iter;
1933
1934 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1935 while ((item = pqueue_next(&iter)) != NULL) {
1936 rdata = item->data;
1937 if (rdata->length > 0)
1938 return 1;
1939 }
1940 }
1941
1942 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
1943 return 1;
1944
1945 return RECORD_LAYER_read_pending(&sc->rlayer);
1946 }
1947
1948 X509 *SSL_get1_peer_certificate(const SSL *s)
1949 {
1950 X509 *r = SSL_get0_peer_certificate(s);
1951
1952 if (r != NULL)
1953 X509_up_ref(r);
1954
1955 return r;
1956 }
1957
1958 X509 *SSL_get0_peer_certificate(const SSL *s)
1959 {
1960 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1961
1962 if (sc == NULL)
1963 return NULL;
1964
1965 if (sc->session == NULL)
1966 return NULL;
1967 else
1968 return sc->session->peer;
1969 }
1970
1971 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1972 {
1973 STACK_OF(X509) *r;
1974 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1975
1976 if (sc == NULL)
1977 return NULL;
1978
1979 if (sc->session == NULL)
1980 r = NULL;
1981 else
1982 r = sc->session->peer_chain;
1983
1984 /*
1985 * If we are a client, cert_chain includes the peer's own certificate; if
1986 * we are a server, it does not.
1987 */
1988
1989 return r;
1990 }
1991
1992 /*
1993 * Now in theory, since the calling process own 't' it should be safe to
1994 * modify. We need to be able to read f without being hassled
1995 */
1996 int SSL_copy_session_id(SSL *t, const SSL *f)
1997 {
1998 int i;
1999 /* TODO(QUIC FUTURE): Not allowed for QUIC currently. */
2000 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
2001 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
2002
2003 if (tsc == NULL || fsc == NULL)
2004 return 0;
2005
2006 /* Do we need to do SSL locking? */
2007 if (!SSL_set_session(t, SSL_get_session(f))) {
2008 return 0;
2009 }
2010
2011 /*
2012 * what if we are setup for one protocol version but want to talk another
2013 */
2014 if (t->method != f->method) {
2015 t->method->ssl_deinit(t);
2016 t->method = f->method;
2017 if (t->method->ssl_init(t) == 0)
2018 return 0;
2019 }
2020
2021 CRYPTO_UP_REF(&fsc->cert->references, &i);
2022 ssl_cert_free(tsc->cert);
2023 tsc->cert = fsc->cert;
2024 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
2025 return 0;
2026 }
2027
2028 return 1;
2029 }
2030
2031 /* Fix this so it checks all the valid key/cert options */
2032 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
2033 {
2034 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
2035 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
2036 return 0;
2037 }
2038 if (ctx->cert->key->privatekey == NULL) {
2039 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
2040 return 0;
2041 }
2042 return X509_check_private_key
2043 (ctx->cert->key->x509, ctx->cert->key->privatekey);
2044 }
2045
2046 /* Fix this function so that it takes an optional type parameter */
2047 int SSL_check_private_key(const SSL *ssl)
2048 {
2049 const SSL_CONNECTION *sc;
2050
2051 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
2052 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
2053 return 0;
2054 }
2055 if (sc->cert->key->x509 == NULL) {
2056 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
2057 return 0;
2058 }
2059 if (sc->cert->key->privatekey == NULL) {
2060 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
2061 return 0;
2062 }
2063 return X509_check_private_key(sc->cert->key->x509,
2064 sc->cert->key->privatekey);
2065 }
2066
2067 int SSL_waiting_for_async(SSL *s)
2068 {
2069 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2070
2071 if (sc == NULL)
2072 return 0;
2073
2074 if (sc->job)
2075 return 1;
2076
2077 return 0;
2078 }
2079
2080 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
2081 {
2082 ASYNC_WAIT_CTX *ctx;
2083 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2084
2085 if (sc == NULL)
2086 return 0;
2087
2088 if ((ctx = sc->waitctx) == NULL)
2089 return 0;
2090 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
2091 }
2092
2093 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
2094 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
2095 {
2096 ASYNC_WAIT_CTX *ctx;
2097 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2098
2099 if (sc == NULL)
2100 return 0;
2101
2102 if ((ctx = sc->waitctx) == NULL)
2103 return 0;
2104 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2105 numdelfds);
2106 }
2107
2108 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2109 {
2110 ctx->async_cb = callback;
2111 return 1;
2112 }
2113
2114 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2115 {
2116 ctx->async_cb_arg = arg;
2117 return 1;
2118 }
2119
2120 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2121 {
2122 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2123
2124 if (sc == NULL)
2125 return 0;
2126
2127 sc->async_cb = callback;
2128 return 1;
2129 }
2130
2131 int SSL_set_async_callback_arg(SSL *s, void *arg)
2132 {
2133 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2134
2135 if (sc == NULL)
2136 return 0;
2137
2138 sc->async_cb_arg = arg;
2139 return 1;
2140 }
2141
2142 int SSL_get_async_status(SSL *s, int *status)
2143 {
2144 ASYNC_WAIT_CTX *ctx;
2145 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2146
2147 if (sc == NULL)
2148 return 0;
2149
2150 if ((ctx = sc->waitctx) == NULL)
2151 return 0;
2152 *status = ASYNC_WAIT_CTX_get_status(ctx);
2153 return 1;
2154 }
2155
2156 int SSL_accept(SSL *s)
2157 {
2158 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2159
2160 #ifndef OPENSSL_NO_QUIC
2161 if (IS_QUIC(s))
2162 return s->method->ssl_accept(s);
2163 #endif
2164
2165 if (sc == NULL)
2166 return 0;
2167
2168 if (sc->handshake_func == NULL) {
2169 /* Not properly initialized yet */
2170 SSL_set_accept_state(s);
2171 }
2172
2173 return SSL_do_handshake(s);
2174 }
2175
2176 int SSL_connect(SSL *s)
2177 {
2178 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2179
2180 #ifndef OPENSSL_NO_QUIC
2181 if (IS_QUIC(s))
2182 return s->method->ssl_connect(s);
2183 #endif
2184
2185 if (sc == NULL)
2186 return 0;
2187
2188 if (sc->handshake_func == NULL) {
2189 /* Not properly initialized yet */
2190 SSL_set_connect_state(s);
2191 }
2192
2193 return SSL_do_handshake(s);
2194 }
2195
2196 long SSL_get_default_timeout(const SSL *s)
2197 {
2198 return (long int)ossl_time2seconds(s->method->get_timeout());
2199 }
2200
2201 static int ssl_async_wait_ctx_cb(void *arg)
2202 {
2203 SSL *s = (SSL *)arg;
2204 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2205
2206 if (sc == NULL)
2207 return 0;
2208
2209 return sc->async_cb(s, sc->async_cb_arg);
2210 }
2211
2212 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
2213 int (*func) (void *))
2214 {
2215 int ret;
2216 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2217
2218 if (sc == NULL)
2219 return 0;
2220
2221 if (sc->waitctx == NULL) {
2222 sc->waitctx = ASYNC_WAIT_CTX_new();
2223 if (sc->waitctx == NULL)
2224 return -1;
2225 if (sc->async_cb != NULL
2226 && !ASYNC_WAIT_CTX_set_callback
2227 (sc->waitctx, ssl_async_wait_ctx_cb, s))
2228 return -1;
2229 }
2230
2231 sc->rwstate = SSL_NOTHING;
2232 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
2233 sizeof(struct ssl_async_args))) {
2234 case ASYNC_ERR:
2235 sc->rwstate = SSL_NOTHING;
2236 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
2237 return -1;
2238 case ASYNC_PAUSE:
2239 sc->rwstate = SSL_ASYNC_PAUSED;
2240 return -1;
2241 case ASYNC_NO_JOBS:
2242 sc->rwstate = SSL_ASYNC_NO_JOBS;
2243 return -1;
2244 case ASYNC_FINISH:
2245 sc->job = NULL;
2246 return ret;
2247 default:
2248 sc->rwstate = SSL_NOTHING;
2249 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
2250 /* Shouldn't happen */
2251 return -1;
2252 }
2253 }
2254
2255 static int ssl_io_intern(void *vargs)
2256 {
2257 struct ssl_async_args *args;
2258 SSL *s;
2259 void *buf;
2260 size_t num;
2261 SSL_CONNECTION *sc;
2262
2263 args = (struct ssl_async_args *)vargs;
2264 s = args->s;
2265 buf = args->buf;
2266 num = args->num;
2267 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2268 return -1;
2269
2270 switch (args->type) {
2271 case READFUNC:
2272 return args->f.func_read(s, buf, num, &sc->asyncrw);
2273 case WRITEFUNC:
2274 return args->f.func_write(s, buf, num, &sc->asyncrw);
2275 case OTHERFUNC:
2276 return args->f.func_other(s);
2277 }
2278 return -1;
2279 }
2280
2281 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2282 {
2283 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2284
2285 #ifndef OPENSSL_NO_QUIC
2286 if (IS_QUIC(s))
2287 return s->method->ssl_read(s, buf, num, readbytes);
2288 #endif
2289
2290 if (sc == NULL)
2291 return -1;
2292
2293 if (sc->handshake_func == NULL) {
2294 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2295 return -1;
2296 }
2297
2298 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2299 sc->rwstate = SSL_NOTHING;
2300 return 0;
2301 }
2302
2303 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2304 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
2305 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2306 return 0;
2307 }
2308 /*
2309 * If we are a client and haven't received the ServerHello etc then we
2310 * better do that
2311 */
2312 ossl_statem_check_finish_init(sc, 0);
2313
2314 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2315 struct ssl_async_args args;
2316 int ret;
2317
2318 args.s = s;
2319 args.buf = buf;
2320 args.num = num;
2321 args.type = READFUNC;
2322 args.f.func_read = s->method->ssl_read;
2323
2324 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2325 *readbytes = sc->asyncrw;
2326 return ret;
2327 } else {
2328 return s->method->ssl_read(s, buf, num, readbytes);
2329 }
2330 }
2331
2332 int SSL_read(SSL *s, void *buf, int num)
2333 {
2334 int ret;
2335 size_t readbytes;
2336
2337 if (num < 0) {
2338 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2339 return -1;
2340 }
2341
2342 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
2343
2344 /*
2345 * The cast is safe here because ret should be <= INT_MAX because num is
2346 * <= INT_MAX
2347 */
2348 if (ret > 0)
2349 ret = (int)readbytes;
2350
2351 return ret;
2352 }
2353
2354 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2355 {
2356 int ret = ssl_read_internal(s, buf, num, readbytes);
2357
2358 if (ret < 0)
2359 ret = 0;
2360 return ret;
2361 }
2362
2363 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
2364 {
2365 int ret;
2366 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2367
2368 /* TODO(QUIC 0RTT): 0-RTT support */
2369 if (sc == NULL || !sc->server) {
2370 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2371 return SSL_READ_EARLY_DATA_ERROR;
2372 }
2373
2374 switch (sc->early_data_state) {
2375 case SSL_EARLY_DATA_NONE:
2376 if (!SSL_in_before(s)) {
2377 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2378 return SSL_READ_EARLY_DATA_ERROR;
2379 }
2380 /* fall through */
2381
2382 case SSL_EARLY_DATA_ACCEPT_RETRY:
2383 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
2384 ret = SSL_accept(s);
2385 if (ret <= 0) {
2386 /* NBIO or error */
2387 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
2388 return SSL_READ_EARLY_DATA_ERROR;
2389 }
2390 /* fall through */
2391
2392 case SSL_EARLY_DATA_READ_RETRY:
2393 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2394 sc->early_data_state = SSL_EARLY_DATA_READING;
2395 ret = SSL_read_ex(s, buf, num, readbytes);
2396 /*
2397 * State machine will update early_data_state to
2398 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2399 * message
2400 */
2401 if (ret > 0 || (ret <= 0 && sc->early_data_state
2402 != SSL_EARLY_DATA_FINISHED_READING)) {
2403 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
2404 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2405 : SSL_READ_EARLY_DATA_ERROR;
2406 }
2407 } else {
2408 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
2409 }
2410 *readbytes = 0;
2411 return SSL_READ_EARLY_DATA_FINISH;
2412
2413 default:
2414 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2415 return SSL_READ_EARLY_DATA_ERROR;
2416 }
2417 }
2418
2419 int SSL_get_early_data_status(const SSL *s)
2420 {
2421 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2422
2423 /* TODO(QUIC 0RTT): 0-RTT support */
2424 if (sc == NULL)
2425 return 0;
2426
2427 return sc->ext.early_data;
2428 }
2429
2430 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2431 {
2432 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2433
2434 #ifndef OPENSSL_NO_QUIC
2435 if (IS_QUIC(s))
2436 return s->method->ssl_peek(s, buf, num, readbytes);
2437 #endif
2438
2439 if (sc == NULL)
2440 return 0;
2441
2442 if (sc->handshake_func == NULL) {
2443 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2444 return -1;
2445 }
2446
2447 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2448 return 0;
2449 }
2450 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2451 struct ssl_async_args args;
2452 int ret;
2453
2454 args.s = s;
2455 args.buf = buf;
2456 args.num = num;
2457 args.type = READFUNC;
2458 args.f.func_read = s->method->ssl_peek;
2459
2460 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2461 *readbytes = sc->asyncrw;
2462 return ret;
2463 } else {
2464 return s->method->ssl_peek(s, buf, num, readbytes);
2465 }
2466 }
2467
2468 int SSL_peek(SSL *s, void *buf, int num)
2469 {
2470 int ret;
2471 size_t readbytes;
2472
2473 if (num < 0) {
2474 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2475 return -1;
2476 }
2477
2478 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
2479
2480 /*
2481 * The cast is safe here because ret should be <= INT_MAX because num is
2482 * <= INT_MAX
2483 */
2484 if (ret > 0)
2485 ret = (int)readbytes;
2486
2487 return ret;
2488 }
2489
2490
2491 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2492 {
2493 int ret = ssl_peek_internal(s, buf, num, readbytes);
2494
2495 if (ret < 0)
2496 ret = 0;
2497 return ret;
2498 }
2499
2500 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2501 {
2502 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2503
2504 #ifndef OPENSSL_NO_QUIC
2505 if (IS_QUIC(s))
2506 return s->method->ssl_write(s, buf, num, written);
2507 #endif
2508
2509 if (sc == NULL)
2510 return 0;
2511
2512 if (sc->handshake_func == NULL) {
2513 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2514 return -1;
2515 }
2516
2517 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2518 sc->rwstate = SSL_NOTHING;
2519 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2520 return -1;
2521 }
2522
2523 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2524 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2525 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2526 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2527 return 0;
2528 }
2529 /* If we are a client and haven't sent the Finished we better do that */
2530 ossl_statem_check_finish_init(sc, 1);
2531
2532 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2533 int ret;
2534 struct ssl_async_args args;
2535
2536 args.s = s;
2537 args.buf = (void *)buf;
2538 args.num = num;
2539 args.type = WRITEFUNC;
2540 args.f.func_write = s->method->ssl_write;
2541
2542 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2543 *written = sc->asyncrw;
2544 return ret;
2545 } else {
2546 return s->method->ssl_write(s, buf, num, written);
2547 }
2548 }
2549
2550 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2551 {
2552 ossl_ssize_t ret;
2553 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2554
2555 if (sc == NULL)
2556 return 0;
2557
2558 if (sc->handshake_func == NULL) {
2559 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2560 return -1;
2561 }
2562
2563 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2564 sc->rwstate = SSL_NOTHING;
2565 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2566 return -1;
2567 }
2568
2569 if (!BIO_get_ktls_send(sc->wbio)) {
2570 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2571 return -1;
2572 }
2573
2574 /* If we have an alert to send, lets send it */
2575 if (sc->s3.alert_dispatch > 0) {
2576 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2577 if (ret <= 0) {
2578 /* SSLfatal() already called if appropriate */
2579 return ret;
2580 }
2581 /* if it went, fall through and send more stuff */
2582 }
2583
2584 sc->rwstate = SSL_WRITING;
2585 if (BIO_flush(sc->wbio) <= 0) {
2586 if (!BIO_should_retry(sc->wbio)) {
2587 sc->rwstate = SSL_NOTHING;
2588 } else {
2589 #ifdef EAGAIN
2590 set_sys_error(EAGAIN);
2591 #endif
2592 }
2593 return -1;
2594 }
2595
2596 #ifdef OPENSSL_NO_KTLS
2597 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2598 "can't call ktls_sendfile(), ktls disabled");
2599 return -1;
2600 #else
2601 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2602 if (ret < 0) {
2603 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2604 if ((get_last_sys_error() == EAGAIN) ||
2605 (get_last_sys_error() == EINTR) ||
2606 (get_last_sys_error() == EBUSY))
2607 BIO_set_retry_write(sc->wbio);
2608 else
2609 #endif
2610 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2611 return ret;
2612 }
2613 sc->rwstate = SSL_NOTHING;
2614 return ret;
2615 #endif
2616 }
2617
2618 int SSL_write(SSL *s, const void *buf, int num)
2619 {
2620 int ret;
2621 size_t written;
2622
2623 if (num < 0) {
2624 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2625 return -1;
2626 }
2627
2628 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2629
2630 /*
2631 * The cast is safe here because ret should be <= INT_MAX because num is
2632 * <= INT_MAX
2633 */
2634 if (ret > 0)
2635 ret = (int)written;
2636
2637 return ret;
2638 }
2639
2640 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2641 {
2642 int ret = ssl_write_internal(s, buf, num, written);
2643
2644 if (ret < 0)
2645 ret = 0;
2646 return ret;
2647 }
2648
2649 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2650 {
2651 int ret, early_data_state;
2652 size_t writtmp;
2653 uint32_t partialwrite;
2654 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2655
2656 /* TODO(QUIC 0RTT): This will need special handling for QUIC */
2657 if (sc == NULL)
2658 return 0;
2659
2660 switch (sc->early_data_state) {
2661 case SSL_EARLY_DATA_NONE:
2662 if (sc->server
2663 || !SSL_in_before(s)
2664 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2665 && (sc->psk_use_session_cb == NULL))) {
2666 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2667 return 0;
2668 }
2669 /* fall through */
2670
2671 case SSL_EARLY_DATA_CONNECT_RETRY:
2672 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
2673 ret = SSL_connect(s);
2674 if (ret <= 0) {
2675 /* NBIO or error */
2676 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2677 return 0;
2678 }
2679 /* fall through */
2680
2681 case SSL_EARLY_DATA_WRITE_RETRY:
2682 sc->early_data_state = SSL_EARLY_DATA_WRITING;
2683 /*
2684 * We disable partial write for early data because we don't keep track
2685 * of how many bytes we've written between the SSL_write_ex() call and
2686 * the flush if the flush needs to be retried)
2687 */
2688 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2689 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2690 ret = SSL_write_ex(s, buf, num, &writtmp);
2691 sc->mode |= partialwrite;
2692 if (!ret) {
2693 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2694 return ret;
2695 }
2696 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2697 /* fall through */
2698
2699 case SSL_EARLY_DATA_WRITE_FLUSH:
2700 /* The buffering BIO is still in place so we need to flush it */
2701 if (statem_flush(sc) != 1)
2702 return 0;
2703 *written = num;
2704 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2705 return 1;
2706
2707 case SSL_EARLY_DATA_FINISHED_READING:
2708 case SSL_EARLY_DATA_READ_RETRY:
2709 early_data_state = sc->early_data_state;
2710 /* We are a server writing to an unauthenticated client */
2711 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2712 ret = SSL_write_ex(s, buf, num, written);
2713 /* The buffering BIO is still in place */
2714 if (ret)
2715 (void)BIO_flush(sc->wbio);
2716 sc->early_data_state = early_data_state;
2717 return ret;
2718
2719 default:
2720 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2721 return 0;
2722 }
2723 }
2724
2725 int SSL_shutdown(SSL *s)
2726 {
2727 /*
2728 * Note that this function behaves differently from what one might
2729 * expect. Return values are 0 for no success (yet), 1 for success; but
2730 * calling it once is usually not enough, even if blocking I/O is used
2731 * (see ssl3_shutdown).
2732 */
2733 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2734
2735 #ifndef OPENSSL_NO_QUIC
2736 if (IS_QUIC(s))
2737 return ossl_quic_conn_shutdown(s, 0, NULL, 0);
2738 #endif
2739
2740 if (sc == NULL)
2741 return -1;
2742
2743 if (sc->handshake_func == NULL) {
2744 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2745 return -1;
2746 }
2747
2748 if (!SSL_in_init(s)) {
2749 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2750 struct ssl_async_args args;
2751
2752 memset(&args, 0, sizeof(args));
2753 args.s = s;
2754 args.type = OTHERFUNC;
2755 args.f.func_other = s->method->ssl_shutdown;
2756
2757 return ssl_start_async_job(s, &args, ssl_io_intern);
2758 } else {
2759 return s->method->ssl_shutdown(s);
2760 }
2761 } else {
2762 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2763 return -1;
2764 }
2765 }
2766
2767 int SSL_key_update(SSL *s, int updatetype)
2768 {
2769 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2770
2771 #ifndef OPENSSL_NO_QUIC
2772 if (IS_QUIC(s))
2773 return ossl_quic_key_update(s, updatetype);
2774 #endif
2775
2776 if (sc == NULL)
2777 return 0;
2778
2779 if (!SSL_CONNECTION_IS_TLS13(sc)) {
2780 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2781 return 0;
2782 }
2783
2784 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2785 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2786 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
2787 return 0;
2788 }
2789
2790 if (!SSL_is_init_finished(s)) {
2791 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
2792 return 0;
2793 }
2794
2795 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
2796 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2797 return 0;
2798 }
2799
2800 ossl_statem_set_in_init(sc, 1);
2801 sc->key_update = updatetype;
2802 return 1;
2803 }
2804
2805 int SSL_get_key_update_type(const SSL *s)
2806 {
2807 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2808
2809 #ifndef OPENSSL_NO_QUIC
2810 if (IS_QUIC(s))
2811 return ossl_quic_get_key_update_type(s);
2812 #endif
2813
2814 if (sc == NULL)
2815 return 0;
2816
2817 return sc->key_update;
2818 }
2819
2820 /*
2821 * Can we accept a renegotiation request? If yes, set the flag and
2822 * return 1 if yes. If not, raise error and return 0.
2823 */
2824 static int can_renegotiate(const SSL_CONNECTION *sc)
2825 {
2826 if (SSL_CONNECTION_IS_TLS13(sc)) {
2827 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2828 return 0;
2829 }
2830
2831 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
2832 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2833 return 0;
2834 }
2835
2836 return 1;
2837 }
2838
2839 int SSL_renegotiate(SSL *s)
2840 {
2841 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2842
2843 if (sc == NULL)
2844 return 0;
2845
2846 if (!can_renegotiate(sc))
2847 return 0;
2848
2849 sc->renegotiate = 1;
2850 sc->new_session = 1;
2851 return s->method->ssl_renegotiate(s);
2852 }
2853
2854 int SSL_renegotiate_abbreviated(SSL *s)
2855 {
2856 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2857
2858 if (sc == NULL)
2859 return 0;
2860
2861 if (!can_renegotiate(sc))
2862 return 0;
2863
2864 sc->renegotiate = 1;
2865 sc->new_session = 0;
2866 return s->method->ssl_renegotiate(s);
2867 }
2868
2869 int SSL_renegotiate_pending(const SSL *s)
2870 {
2871 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2872
2873 if (sc == NULL)
2874 return 0;
2875
2876 /*
2877 * becomes true when negotiation is requested; false again once a
2878 * handshake has finished
2879 */
2880 return (sc->renegotiate != 0);
2881 }
2882
2883 int SSL_new_session_ticket(SSL *s)
2884 {
2885 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2886
2887 if (sc == NULL)
2888 return 0;
2889
2890 /* If we are in init because we're sending tickets, okay to send more. */
2891 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2892 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2893 || !SSL_CONNECTION_IS_TLS13(sc))
2894 return 0;
2895 sc->ext.extra_tickets_expected++;
2896 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2897 ossl_statem_set_in_init(sc, 1);
2898 return 1;
2899 }
2900
2901 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2902 {
2903 return ossl_ctrl_internal(s, cmd, larg, parg, /*no_quic=*/0);
2904 }
2905
2906 long ossl_ctrl_internal(SSL *s, int cmd, long larg, void *parg, int no_quic)
2907 {
2908 long l;
2909 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2910
2911 /*
2912 * Routing of ctrl calls for QUIC is a little counterintuitive:
2913 *
2914 * - Firstly (no_quic=0), we pass the ctrl directly to our QUIC
2915 * implementation in case it wants to handle the ctrl specially.
2916 *
2917 * - If our QUIC implementation does not care about the ctrl, it
2918 * will reenter this function with no_quic=1 and we will try to handle
2919 * it directly using the QCSO SSL object stub (not the handshake layer
2920 * SSL object). This is important for e.g. the version configuration
2921 * ctrls below, which must use s->defltmeth (and not sc->defltmeth).
2922 *
2923 * - If we don't handle a ctrl here specially, then processing is
2924 * redirected to the handshake layer SSL object.
2925 */
2926 if (!no_quic && IS_QUIC(s))
2927 return s->method->ssl_ctrl(s, cmd, larg, parg);
2928
2929 switch (cmd) {
2930 case SSL_CTRL_GET_READ_AHEAD:
2931 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
2932 case SSL_CTRL_SET_READ_AHEAD:
2933 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2934 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
2935 return l;
2936
2937 case SSL_CTRL_MODE:
2938 {
2939 OSSL_PARAM options[2], *opts = options;
2940
2941 sc->mode |= larg;
2942
2943 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2944 &sc->mode);
2945 *opts = OSSL_PARAM_construct_end();
2946
2947 /* Ignore return value */
2948 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2949
2950 return sc->mode;
2951 }
2952 case SSL_CTRL_CLEAR_MODE:
2953 return (sc->mode &= ~larg);
2954 case SSL_CTRL_GET_MAX_CERT_LIST:
2955 return (long)sc->max_cert_list;
2956 case SSL_CTRL_SET_MAX_CERT_LIST:
2957 if (larg < 0)
2958 return 0;
2959 l = (long)sc->max_cert_list;
2960 sc->max_cert_list = (size_t)larg;
2961 return l;
2962 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2963 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2964 return 0;
2965 #ifndef OPENSSL_NO_KTLS
2966 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
2967 return 0;
2968 #endif /* OPENSSL_NO_KTLS */
2969 sc->max_send_fragment = larg;
2970 if (sc->max_send_fragment < sc->split_send_fragment)
2971 sc->split_send_fragment = sc->max_send_fragment;
2972 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
2973 return 1;
2974 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2975 if ((size_t)larg > sc->max_send_fragment || larg == 0)
2976 return 0;
2977 sc->split_send_fragment = larg;
2978 return 1;
2979 case SSL_CTRL_SET_MAX_PIPELINES:
2980 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2981 return 0;
2982 sc->max_pipelines = larg;
2983 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2984 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
2985 return 1;
2986 case SSL_CTRL_GET_RI_SUPPORT:
2987 return sc->s3.send_connection_binding;
2988 case SSL_CTRL_SET_RETRY_VERIFY:
2989 sc->rwstate = SSL_RETRY_VERIFY;
2990 return 1;
2991 case SSL_CTRL_CERT_FLAGS:
2992 return (sc->cert->cert_flags |= larg);
2993 case SSL_CTRL_CLEAR_CERT_FLAGS:
2994 return (sc->cert->cert_flags &= ~larg);
2995
2996 case SSL_CTRL_GET_RAW_CIPHERLIST:
2997 if (parg) {
2998 if (sc->s3.tmp.ciphers_raw == NULL)
2999 return 0;
3000 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
3001 return (int)sc->s3.tmp.ciphers_rawlen;
3002 } else {
3003 return TLS_CIPHER_LEN;
3004 }
3005 case SSL_CTRL_GET_EXTMS_SUPPORT:
3006 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
3007 return -1;
3008 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
3009 return 1;
3010 else
3011 return 0;
3012 case SSL_CTRL_SET_MIN_PROTO_VERSION:
3013 return ssl_check_allowed_versions(larg, sc->max_proto_version)
3014 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
3015 &sc->min_proto_version);
3016 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3017 return sc->min_proto_version;
3018 case SSL_CTRL_SET_MAX_PROTO_VERSION:
3019 return ssl_check_allowed_versions(sc->min_proto_version, larg)
3020 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
3021 &sc->max_proto_version);
3022 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3023 return sc->max_proto_version;
3024 default:
3025 if (IS_QUIC(s))
3026 return SSL_ctrl((SSL *)sc, cmd, larg, parg);
3027 else
3028 return s->method->ssl_ctrl(s, cmd, larg, parg);
3029 }
3030 }
3031
3032 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
3033 {
3034 return s->method->ssl_callback_ctrl(s, cmd, fp);
3035 }
3036
3037 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
3038 {
3039 return ctx->sessions;
3040 }
3041
3042 static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
3043 {
3044 int res = 0;
3045
3046 if (ssl_tsan_lock(ctx)) {
3047 res = tsan_load(stat);
3048 ssl_tsan_unlock(ctx);
3049 }
3050 return res;
3051 }
3052
3053 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
3054 {
3055 long l;
3056 /* For some cases with ctx == NULL perform syntax checks */
3057 if (ctx == NULL) {
3058 switch (cmd) {
3059 case SSL_CTRL_SET_GROUPS_LIST:
3060 return tls1_set_groups_list(ctx, NULL, NULL, parg);
3061 case SSL_CTRL_SET_SIGALGS_LIST:
3062 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
3063 return tls1_set_sigalgs_list(NULL, parg, 0);
3064 default:
3065 return 0;
3066 }
3067 }
3068
3069 switch (cmd) {
3070 case SSL_CTRL_GET_READ_AHEAD:
3071 return ctx->read_ahead;
3072 case SSL_CTRL_SET_READ_AHEAD:
3073 l = ctx->read_ahead;
3074 ctx->read_ahead = larg;
3075 return l;
3076
3077 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
3078 ctx->msg_callback_arg = parg;
3079 return 1;
3080
3081 case SSL_CTRL_GET_MAX_CERT_LIST:
3082 return (long)ctx->max_cert_list;
3083 case SSL_CTRL_SET_MAX_CERT_LIST:
3084 if (larg < 0)
3085 return 0;
3086 l = (long)ctx->max_cert_list;
3087 ctx->max_cert_list = (size_t)larg;
3088 return l;
3089
3090 case SSL_CTRL_SET_SESS_CACHE_SIZE:
3091 if (larg < 0)
3092 return 0;
3093 l = (long)ctx->session_cache_size;
3094 ctx->session_cache_size = (size_t)larg;
3095 return l;
3096 case SSL_CTRL_GET_SESS_CACHE_SIZE:
3097 return (long)ctx->session_cache_size;
3098 case SSL_CTRL_SET_SESS_CACHE_MODE:
3099 l = ctx->session_cache_mode;
3100 ctx->session_cache_mode = larg;
3101 return l;
3102 case SSL_CTRL_GET_SESS_CACHE_MODE:
3103 return ctx->session_cache_mode;
3104
3105 case SSL_CTRL_SESS_NUMBER:
3106 return lh_SSL_SESSION_num_items(ctx->sessions);
3107 case SSL_CTRL_SESS_CONNECT:
3108 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
3109 case SSL_CTRL_SESS_CONNECT_GOOD:
3110 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
3111 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
3112 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
3113 case SSL_CTRL_SESS_ACCEPT:
3114 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
3115 case SSL_CTRL_SESS_ACCEPT_GOOD:
3116 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
3117 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
3118 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
3119 case SSL_CTRL_SESS_HIT:
3120 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
3121 case SSL_CTRL_SESS_CB_HIT:
3122 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
3123 case SSL_CTRL_SESS_MISSES:
3124 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
3125 case SSL_CTRL_SESS_TIMEOUTS:
3126 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
3127 case SSL_CTRL_SESS_CACHE_FULL:
3128 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
3129 case SSL_CTRL_MODE:
3130 return (ctx->mode |= larg);
3131 case SSL_CTRL_CLEAR_MODE:
3132 return (ctx->mode &= ~larg);
3133 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3134 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3135 return 0;
3136 ctx->max_send_fragment = larg;
3137 if (ctx->max_send_fragment < ctx->split_send_fragment)
3138 ctx->split_send_fragment = ctx->max_send_fragment;
3139 return 1;
3140 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
3141 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
3142 return 0;
3143 ctx->split_send_fragment = larg;
3144 return 1;
3145 case SSL_CTRL_SET_MAX_PIPELINES:
3146 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3147 return 0;
3148 ctx->max_pipelines = larg;
3149 return 1;
3150 case SSL_CTRL_CERT_FLAGS:
3151 return (ctx->cert->cert_flags |= larg);
3152 case SSL_CTRL_CLEAR_CERT_FLAGS:
3153 return (ctx->cert->cert_flags &= ~larg);
3154 case SSL_CTRL_SET_MIN_PROTO_VERSION:
3155 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
3156 && ssl_set_version_bound(ctx->method->version, (int)larg,
3157 &ctx->min_proto_version);
3158 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3159 return ctx->min_proto_version;
3160 case SSL_CTRL_SET_MAX_PROTO_VERSION:
3161 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
3162 && ssl_set_version_bound(ctx->method->version, (int)larg,
3163 &ctx->max_proto_version);
3164 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3165 return ctx->max_proto_version;
3166 default:
3167 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
3168 }
3169 }
3170
3171 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3172 {
3173 switch (cmd) {
3174 case SSL_CTRL_SET_MSG_CALLBACK:
3175 ctx->msg_callback = (void (*)
3176 (int write_p, int version, int content_type,
3177 const void *buf, size_t len, SSL *ssl,
3178 void *arg))(fp);
3179 return 1;
3180
3181 default:
3182 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
3183 }
3184 }
3185
3186 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
3187 {
3188 if (a->id > b->id)
3189 return 1;
3190 if (a->id < b->id)
3191 return -1;
3192 return 0;
3193 }
3194
3195 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3196 const SSL_CIPHER *const *bp)
3197 {
3198 if ((*ap)->id > (*bp)->id)
3199 return 1;
3200 if ((*ap)->id < (*bp)->id)
3201 return -1;
3202 return 0;
3203 }
3204
3205 /*
3206 * return a STACK of the ciphers available for the SSL and in order of
3207 * preference
3208 */
3209 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
3210 {
3211 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3212
3213 if (sc != NULL) {
3214 if (sc->cipher_list != NULL) {
3215 return sc->cipher_list;
3216 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
3217 return s->ctx->cipher_list;
3218 }
3219 }
3220 return NULL;
3221 }
3222
3223 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3224 {
3225 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3226
3227 if (sc == NULL || !sc->server)
3228 return NULL;
3229 return sc->peer_ciphers;
3230 }
3231
3232 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
3233 {
3234 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3235 int i;
3236 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3237
3238 if (sc == NULL)
3239 return NULL;
3240
3241 ciphers = SSL_get_ciphers(s);
3242 if (!ciphers)
3243 return NULL;
3244 if (!ssl_set_client_disabled(sc))
3245 return NULL;
3246 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3247 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
3248 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
3249 if (!sk)
3250 sk = sk_SSL_CIPHER_new_null();
3251 if (!sk)
3252 return NULL;
3253 if (!sk_SSL_CIPHER_push(sk, c)) {
3254 sk_SSL_CIPHER_free(sk);
3255 return NULL;
3256 }
3257 }
3258 }
3259 return sk;
3260 }
3261
3262 /** return a STACK of the ciphers available for the SSL and in order of
3263 * algorithm id */
3264 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
3265 {
3266 if (s != NULL) {
3267 if (s->cipher_list_by_id != NULL)
3268 return s->cipher_list_by_id;
3269 else if (s->ssl.ctx != NULL
3270 && s->ssl.ctx->cipher_list_by_id != NULL)
3271 return s->ssl.ctx->cipher_list_by_id;
3272 }
3273 return NULL;
3274 }
3275
3276 /** The old interface to get the same thing as SSL_get_ciphers() */
3277 const char *SSL_get_cipher_list(const SSL *s, int n)
3278 {
3279 const SSL_CIPHER *c;
3280 STACK_OF(SSL_CIPHER) *sk;
3281
3282 if (s == NULL)
3283 return NULL;
3284 sk = SSL_get_ciphers(s);
3285 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
3286 return NULL;
3287 c = sk_SSL_CIPHER_value(sk, n);
3288 if (c == NULL)
3289 return NULL;
3290 return c->name;
3291 }
3292
3293 /** return a STACK of the ciphers available for the SSL_CTX and in order of
3294 * preference */
3295 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3296 {
3297 if (ctx != NULL)
3298 return ctx->cipher_list;
3299 return NULL;
3300 }
3301
3302 /*
3303 * Distinguish between ciphers controlled by set_ciphersuite() and
3304 * set_cipher_list() when counting.
3305 */
3306 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3307 {
3308 int i, num = 0;
3309 const SSL_CIPHER *c;
3310
3311 if (sk == NULL)
3312 return 0;
3313 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3314 c = sk_SSL_CIPHER_value(sk, i);
3315 if (c->min_tls >= TLS1_3_VERSION)
3316 continue;
3317 num++;
3318 }
3319 return num;
3320 }
3321
3322 /** specify the ciphers to be used by default by the SSL_CTX */
3323 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
3324 {
3325 STACK_OF(SSL_CIPHER) *sk;
3326
3327 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
3328 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3329 ctx->cert);
3330 /*
3331 * ssl_create_cipher_list may return an empty stack if it was unable to
3332 * find a cipher matching the given rule string (for example if the rule
3333 * string specifies a cipher which has been disabled). This is not an
3334 * error as far as ssl_create_cipher_list is concerned, and hence
3335 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3336 */
3337 if (sk == NULL)
3338 return 0;
3339 else if (cipher_list_tls12_num(sk) == 0) {
3340 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3341 return 0;
3342 }
3343 return 1;
3344 }
3345
3346 /** specify the ciphers to be used by the SSL */
3347 int SSL_set_cipher_list(SSL *s, const char *str)
3348 {
3349 STACK_OF(SSL_CIPHER) *sk;
3350 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3351
3352 if (sc == NULL)
3353 return 0;
3354
3355 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3356 &sc->cipher_list, &sc->cipher_list_by_id, str,
3357 sc->cert);
3358 /* see comment in SSL_CTX_set_cipher_list */
3359 if (sk == NULL)
3360 return 0;
3361 else if (cipher_list_tls12_num(sk) == 0) {
3362 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3363 return 0;
3364 }
3365 return 1;
3366 }
3367
3368 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
3369 {
3370 char *p;
3371 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
3372 const SSL_CIPHER *c;
3373 int i;
3374 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3375
3376 if (sc == NULL)
3377 return NULL;
3378
3379 if (!sc->server
3380 || sc->peer_ciphers == NULL
3381 || size < 2)
3382 return NULL;
3383
3384 p = buf;
3385 clntsk = sc->peer_ciphers;
3386 srvrsk = SSL_get_ciphers(s);
3387 if (clntsk == NULL || srvrsk == NULL)
3388 return NULL;
3389
3390 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
3391 return NULL;
3392
3393 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
3394 int n;
3395
3396 c = sk_SSL_CIPHER_value(clntsk, i);
3397 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3398 continue;
3399
3400 n = OPENSSL_strnlen(c->name, size);
3401 if (n >= size) {
3402 if (p != buf)
3403 --p;
3404 *p = '\0';
3405 return buf;
3406 }
3407 memcpy(p, c->name, n);
3408 p += n;
3409 *(p++) = ':';
3410 size -= n + 1;
3411 }
3412 p[-1] = '\0';
3413 return buf;
3414 }
3415
3416 /**
3417 * Return the requested servername (SNI) value. Note that the behaviour varies
3418 * depending on:
3419 * - whether this is called by the client or the server,
3420 * - if we are before or during/after the handshake,
3421 * - if a resumption or normal handshake is being attempted/has occurred
3422 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
3423 *
3424 * Note that only the host_name type is defined (RFC 3546).
3425 */
3426 const char *SSL_get_servername(const SSL *s, const int type)
3427 {
3428 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3429 int server;
3430
3431 if (sc == NULL)
3432 return NULL;
3433
3434 /*
3435 * If we don't know if we are the client or the server yet then we assume
3436 * client.
3437 */
3438 server = sc->handshake_func == NULL ? 0 : sc->server;
3439
3440 if (type != TLSEXT_NAMETYPE_host_name)
3441 return NULL;
3442
3443 if (server) {
3444 /**
3445 * Server side
3446 * In TLSv1.3 on the server SNI is not associated with the session
3447 * but in TLSv1.2 or below it is.
3448 *
3449 * Before the handshake:
3450 * - return NULL
3451 *
3452 * During/after the handshake (TLSv1.2 or below resumption occurred):
3453 * - If a servername was accepted by the server in the original
3454 * handshake then it will return that servername, or NULL otherwise.
3455 *
3456 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3457 * - The function will return the servername requested by the client in
3458 * this handshake or NULL if none was requested.
3459 */
3460 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3461 return sc->session->ext.hostname;
3462 } else {
3463 /**
3464 * Client side
3465 *
3466 * Before the handshake:
3467 * - If a servername has been set via a call to
3468 * SSL_set_tlsext_host_name() then it will return that servername
3469 * - If one has not been set, but a TLSv1.2 resumption is being
3470 * attempted and the session from the original handshake had a
3471 * servername accepted by the server then it will return that
3472 * servername
3473 * - Otherwise it returns NULL
3474 *
3475 * During/after the handshake (TLSv1.2 or below resumption occurred):
3476 * - If the session from the original handshake had a servername accepted
3477 * by the server then it will return that servername.
3478 * - Otherwise it returns the servername set via
3479 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3480 *
3481 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3482 * - It will return the servername set via SSL_set_tlsext_host_name()
3483 * (or NULL if it was not called).
3484 */
3485 if (SSL_in_before(s)) {
3486 if (sc->ext.hostname == NULL
3487 && sc->session != NULL
3488 && sc->session->ssl_version != TLS1_3_VERSION)
3489 return sc->session->ext.hostname;
3490 } else {
3491 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3492 && sc->session->ext.hostname != NULL)
3493 return sc->session->ext.hostname;
3494 }
3495 }
3496
3497 return sc->ext.hostname;
3498 }
3499
3500 int SSL_get_servername_type(const SSL *s)
3501 {
3502 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
3503 return TLSEXT_NAMETYPE_host_name;
3504 return -1;
3505 }
3506
3507 /*
3508 * SSL_select_next_proto implements the standard protocol selection. It is
3509 * expected that this function is called from the callback set by
3510 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3511 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3512 * not included in the length. A byte string of length 0 is invalid. No byte
3513 * string may be truncated. The current, but experimental algorithm for
3514 * selecting the protocol is: 1) If the server doesn't support NPN then this
3515 * is indicated to the callback. In this case, the client application has to
3516 * abort the connection or have a default application level protocol. 2) If
3517 * the server supports NPN, but advertises an empty list then the client
3518 * selects the first protocol in its list, but indicates via the API that this
3519 * fallback case was enacted. 3) Otherwise, the client finds the first
3520 * protocol in the server's list that it supports and selects this protocol.
3521 * This is because it's assumed that the server has better information about
3522 * which protocol a client should use. 4) If the client doesn't support any
3523 * of the server's advertised protocols, then this is treated the same as
3524 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3525 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
3526 */
3527 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3528 const unsigned char *server,
3529 unsigned int server_len,
3530 const unsigned char *client, unsigned int client_len)
3531 {
3532 unsigned int i, j;
3533 const unsigned char *result;
3534 int status = OPENSSL_NPN_UNSUPPORTED;
3535
3536 /*
3537 * For each protocol in server preference order, see if we support it.
3538 */
3539 for (i = 0; i < server_len;) {
3540 for (j = 0; j < client_len;) {
3541 if (server[i] == client[j] &&
3542 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3543 /* We found a match */
3544 result = &server[i];
3545 status = OPENSSL_NPN_NEGOTIATED;
3546 goto found;
3547 }
3548 j += client[j];
3549 j++;
3550 }
3551 i += server[i];
3552 i++;
3553 }
3554
3555 /* There's no overlap between our protocols and the server's list. */
3556 result = client;
3557 status = OPENSSL_NPN_NO_OVERLAP;
3558
3559 found:
3560 *out = (unsigned char *)result + 1;
3561 *outlen = result[0];
3562 return status;
3563 }
3564
3565 #ifndef OPENSSL_NO_NEXTPROTONEG
3566 /*
3567 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3568 * client's requested protocol for this connection and returns 0. If the
3569 * client didn't request any protocol, then *data is set to NULL. Note that
3570 * the client can request any protocol it chooses. The value returned from
3571 * this function need not be a member of the list of supported protocols
3572 * provided by the callback.
3573 */
3574 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3575 unsigned *len)
3576 {
3577 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3578
3579 if (sc == NULL) {
3580 /* We have no other way to indicate error */
3581 *data = NULL;
3582 *len = 0;
3583 return;
3584 }
3585
3586 *data = sc->ext.npn;
3587 if (*data == NULL) {
3588 *len = 0;
3589 } else {
3590 *len = (unsigned int)sc->ext.npn_len;
3591 }
3592 }
3593
3594 /*
3595 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
3596 * a TLS server needs a list of supported protocols for Next Protocol
3597 * Negotiation. The returned list must be in wire format. The list is
3598 * returned by setting |out| to point to it and |outlen| to its length. This
3599 * memory will not be modified, but one should assume that the SSL* keeps a
3600 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3601 * wishes to advertise. Otherwise, no such extension will be included in the
3602 * ServerHello.
3603 */
3604 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
3605 SSL_CTX_npn_advertised_cb_func cb,
3606 void *arg)
3607 {
3608 if (IS_QUIC_CTX(ctx))
3609 /* NPN not allowed for QUIC */
3610 return;
3611
3612 ctx->ext.npn_advertised_cb = cb;
3613 ctx->ext.npn_advertised_cb_arg = arg;
3614 }
3615
3616 /*
3617 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
3618 * client needs to select a protocol from the server's provided list. |out|
3619 * must be set to point to the selected protocol (which may be within |in|).
3620 * The length of the protocol name must be written into |outlen|. The
3621 * server's advertised protocols are provided in |in| and |inlen|. The
3622 * callback can assume that |in| is syntactically valid. The client must
3623 * select a protocol. It is fatal to the connection if this callback returns
3624 * a value other than SSL_TLSEXT_ERR_OK.
3625 */
3626 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
3627 SSL_CTX_npn_select_cb_func cb,
3628 void *arg)
3629 {
3630 if (IS_QUIC_CTX(ctx))
3631 /* NPN not allowed for QUIC */
3632 return;
3633
3634 ctx->ext.npn_select_cb = cb;
3635 ctx->ext.npn_select_cb_arg = arg;
3636 }
3637 #endif
3638
3639 static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3640 {
3641 unsigned int idx;
3642
3643 if (protos_len < 2 || protos == NULL)
3644 return 0;
3645
3646 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3647 if (protos[idx] == 0)
3648 return 0;
3649 }
3650 return idx == protos_len;
3651 }
3652 /*
3653 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
3654 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3655 * length-prefixed strings). Returns 0 on success.
3656 */
3657 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
3658 unsigned int protos_len)
3659 {
3660 unsigned char *alpn;
3661
3662 if (protos_len == 0 || protos == NULL) {
3663 OPENSSL_free(ctx->ext.alpn);
3664 ctx->ext.alpn = NULL;
3665 ctx->ext.alpn_len = 0;
3666 return 0;
3667 }
3668 /* Not valid per RFC */
3669 if (!alpn_value_ok(protos, protos_len))
3670 return 1;
3671
3672 alpn = OPENSSL_memdup(protos, protos_len);
3673 if (alpn == NULL)
3674 return 1;
3675 OPENSSL_free(ctx->ext.alpn);
3676 ctx->ext.alpn = alpn;
3677 ctx->ext.alpn_len = protos_len;
3678
3679 return 0;
3680 }
3681
3682 /*
3683 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3684 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3685 * length-prefixed strings). Returns 0 on success.
3686 */
3687 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3688 unsigned int protos_len)
3689 {
3690 unsigned char *alpn;
3691 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3692
3693 if (sc == NULL)
3694 return 1;
3695
3696 if (protos_len == 0 || protos == NULL) {
3697 OPENSSL_free(sc->ext.alpn);
3698 sc->ext.alpn = NULL;
3699 sc->ext.alpn_len = 0;
3700 return 0;
3701 }
3702 /* Not valid per RFC */
3703 if (!alpn_value_ok(protos, protos_len))
3704 return 1;
3705
3706 alpn = OPENSSL_memdup(protos, protos_len);
3707 if (alpn == NULL)
3708 return 1;
3709 OPENSSL_free(sc->ext.alpn);
3710 sc->ext.alpn = alpn;
3711 sc->ext.alpn_len = protos_len;
3712
3713 return 0;
3714 }
3715
3716 /*
3717 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3718 * called during ClientHello processing in order to select an ALPN protocol
3719 * from the client's list of offered protocols.
3720 */
3721 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3722 SSL_CTX_alpn_select_cb_func cb,
3723 void *arg)
3724 {
3725 ctx->ext.alpn_select_cb = cb;
3726 ctx->ext.alpn_select_cb_arg = arg;
3727 }
3728
3729 /*
3730 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3731 * On return it sets |*data| to point to |*len| bytes of protocol name
3732 * (not including the leading length-prefix byte). If the server didn't
3733 * respond with a negotiated protocol then |*len| will be zero.
3734 */
3735 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3736 unsigned int *len)
3737 {
3738 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3739
3740 if (sc == NULL) {
3741 /* We have no other way to indicate error */
3742 *data = NULL;
3743 *len = 0;
3744 return;
3745 }
3746
3747 *data = sc->s3.alpn_selected;
3748 if (*data == NULL)
3749 *len = 0;
3750 else
3751 *len = (unsigned int)sc->s3.alpn_selected_len;
3752 }
3753
3754 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3755 const char *label, size_t llen,
3756 const unsigned char *context, size_t contextlen,
3757 int use_context)
3758 {
3759 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3760
3761 if (sc == NULL)
3762 return -1;
3763
3764 if (sc->session == NULL
3765 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
3766 return -1;
3767
3768 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
3769 llen, context,
3770 contextlen, use_context);
3771 }
3772
3773 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3774 const char *label, size_t llen,
3775 const unsigned char *context,
3776 size_t contextlen)
3777 {
3778 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3779
3780 if (sc == NULL)
3781 return -1;
3782
3783 if (sc->version != TLS1_3_VERSION)
3784 return 0;
3785
3786 return tls13_export_keying_material_early(sc, out, olen, label, llen,
3787 context, contextlen);
3788 }
3789
3790 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3791 {
3792 const unsigned char *session_id = a->session_id;
3793 unsigned long l;
3794 unsigned char tmp_storage[4];
3795
3796 if (a->session_id_length < sizeof(tmp_storage)) {
3797 memset(tmp_storage, 0, sizeof(tmp_storage));
3798 memcpy(tmp_storage, a->session_id, a->session_id_length);
3799 session_id = tmp_storage;
3800 }
3801
3802 l = (unsigned long)
3803 ((unsigned long)session_id[0]) |
3804 ((unsigned long)session_id[1] << 8L) |
3805 ((unsigned long)session_id[2] << 16L) |
3806 ((unsigned long)session_id[3] << 24L);
3807 return l;
3808 }
3809
3810 /*
3811 * NB: If this function (or indeed the hash function which uses a sort of
3812 * coarser function than this one) is changed, ensure
3813 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3814 * being able to construct an SSL_SESSION that will collide with any existing
3815 * session with a matching session ID.
3816 */
3817 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3818 {
3819 if (a->ssl_version != b->ssl_version)
3820 return 1;
3821 if (a->session_id_length != b->session_id_length)
3822 return 1;
3823 return memcmp(a->session_id, b->session_id, a->session_id_length);
3824 }
3825
3826 /*
3827 * These wrapper functions should remain rather than redeclaring
3828 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3829 * variable. The reason is that the functions aren't static, they're exposed
3830 * via ssl.h.
3831 */
3832
3833 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
3834 const SSL_METHOD *meth)
3835 {
3836 SSL_CTX *ret = NULL;
3837 #ifndef OPENSSL_NO_COMP_ALG
3838 int i;
3839 #endif
3840
3841 if (meth == NULL) {
3842 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
3843 return NULL;
3844 }
3845
3846 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3847 return NULL;
3848
3849 /* Doing this for the run once effect */
3850 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3851 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3852 goto err;
3853 }
3854
3855 ret = OPENSSL_zalloc(sizeof(*ret));
3856 if (ret == NULL)
3857 return NULL;
3858
3859 /* Init the reference counting before any call to SSL_CTX_free */
3860 if (!CRYPTO_NEW_REF(&ret->references, 1)) {
3861 OPENSSL_free(ret);
3862 return NULL;
3863 }
3864
3865 ret->lock = CRYPTO_THREAD_lock_new();
3866 if (ret->lock == NULL) {
3867 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3868 goto err;
3869 }
3870
3871 #ifdef TSAN_REQUIRES_LOCKING
3872 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3873 if (ret->tsan_lock == NULL) {
3874 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3875 goto err;
3876 }
3877 #endif
3878
3879 ret->libctx = libctx;
3880 if (propq != NULL) {
3881 ret->propq = OPENSSL_strdup(propq);
3882 if (ret->propq == NULL)
3883 goto err;
3884 }
3885
3886 ret->method = meth;
3887 ret->min_proto_version = 0;
3888 ret->max_proto_version = 0;
3889 ret->mode = SSL_MODE_AUTO_RETRY;
3890 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3891 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3892 /* We take the system default. */
3893 ret->session_timeout = meth->get_timeout();
3894 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3895 ret->verify_mode = SSL_VERIFY_NONE;
3896
3897 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3898 if (ret->sessions == NULL) {
3899 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3900 goto err;
3901 }
3902 ret->cert_store = X509_STORE_new();
3903 if (ret->cert_store == NULL) {
3904 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3905 goto err;
3906 }
3907 #ifndef OPENSSL_NO_CT
3908 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
3909 if (ret->ctlog_store == NULL) {
3910 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
3911 goto err;
3912 }
3913 #endif
3914
3915 /* initialize cipher/digest methods table */
3916 if (!ssl_load_ciphers(ret)) {
3917 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3918 goto err;
3919 }
3920
3921 if (!ssl_load_groups(ret)) {
3922 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3923 goto err;
3924 }
3925
3926 /* load provider sigalgs */
3927 if (!ssl_load_sigalgs(ret)) {
3928 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3929 goto err;
3930 }
3931
3932 /* initialise sig algs */
3933 if (!ssl_setup_sigalgs(ret)) {
3934 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3935 goto err;
3936 }
3937
3938 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3939 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3940 goto err;
3941 }
3942
3943 if ((ret->cert = ssl_cert_new(SSL_PKEY_NUM + ret->sigalg_list_len)) == NULL) {
3944 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3945 goto err;
3946 }
3947
3948 if (!ssl_create_cipher_list(ret,
3949 ret->tls13_ciphersuites,
3950 &ret->cipher_list, &ret->cipher_list_by_id,
3951 OSSL_default_cipher_list(), ret->cert)
3952 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3953 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3954 goto err;
3955 }
3956
3957 ret->param = X509_VERIFY_PARAM_new();
3958 if (ret->param == NULL) {
3959 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3960 goto err;
3961 }
3962
3963 /*
3964 * If these aren't available from the provider we'll get NULL returns.
3965 * That's fine but will cause errors later if SSLv3 is negotiated
3966 */
3967 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3968 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3969
3970 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3971 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3972 goto err;
3973 }
3974
3975 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3976 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3977 goto err;
3978 }
3979
3980 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3981 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3982 goto err;
3983 }
3984
3985 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3986 goto err;
3987
3988 /* No compression for DTLS */
3989 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3990 ret->comp_methods = SSL_COMP_get_compression_methods();
3991
3992 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3993 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3994
3995 /* Setup RFC5077 ticket keys */
3996 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3997 sizeof(ret->ext.tick_key_name), 0) <= 0)
3998 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3999 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
4000 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
4001 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
4002 ret->options |= SSL_OP_NO_TICKET;
4003
4004 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
4005 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
4006 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
4007 goto err;
4008 }
4009
4010 #ifndef OPENSSL_NO_SRP
4011 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
4012 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
4013 goto err;
4014 }
4015 #endif
4016 #ifndef OPENSSL_NO_ENGINE
4017 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
4018 # define eng_strx(x) #x
4019 # define eng_str(x) eng_strx(x)
4020 /* Use specific client engine automatically... ignore errors */
4021 {
4022 ENGINE *eng;
4023 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
4024 if (!eng) {
4025 ERR_clear_error();
4026 ENGINE_load_builtin_engines();
4027 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
4028 }
4029 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
4030 ERR_clear_error();
4031 }
4032 # endif
4033 #endif
4034
4035 #ifndef OPENSSL_NO_COMP_ALG
4036 /*
4037 * Set the default order: brotli, zlib, zstd
4038 * Including only those enabled algorithms
4039 */
4040 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
4041 i = 0;
4042 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
4043 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
4044 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
4045 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
4046 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
4047 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
4048 #endif
4049 /*
4050 * Disable compression by default to prevent CRIME. Applications can
4051 * re-enable compression by configuring
4052 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
4053 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
4054 * middlebox compatibility by default. This may be disabled by default in
4055 * a later OpenSSL version.
4056 */
4057 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
4058
4059 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
4060
4061 /*
4062 * We cannot usefully set a default max_early_data here (which gets
4063 * propagated in SSL_new(), for the following reason: setting the
4064 * SSL field causes tls_construct_stoc_early_data() to tell the
4065 * client that early data will be accepted when constructing a TLS 1.3
4066 * session ticket, and the client will accordingly send us early data
4067 * when using that ticket (if the client has early data to send).
4068 * However, in order for the early data to actually be consumed by
4069 * the application, the application must also have calls to
4070 * SSL_read_early_data(); otherwise we'll just skip past the early data
4071 * and ignore it. So, since the application must add calls to
4072 * SSL_read_early_data(), we also require them to add
4073 * calls to SSL_CTX_set_max_early_data() in order to use early data,
4074 * eliminating the bandwidth-wasting early data in the case described
4075 * above.
4076 */
4077 ret->max_early_data = 0;
4078
4079 /*
4080 * Default recv_max_early_data is a fully loaded single record. Could be
4081 * split across multiple records in practice. We set this differently to
4082 * max_early_data so that, in the default case, we do not advertise any
4083 * support for early_data, but if a client were to send us some (e.g.
4084 * because of an old, stale ticket) then we will tolerate it and skip over
4085 * it.
4086 */
4087 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
4088
4089 /* By default we send two session tickets automatically in TLSv1.3 */
4090 ret->num_tickets = 2;
4091
4092 ssl_ctx_system_config(ret);
4093
4094 return ret;
4095 err:
4096 SSL_CTX_free(ret);
4097 return NULL;
4098 }
4099
4100 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
4101 {
4102 return SSL_CTX_new_ex(NULL, NULL, meth);
4103 }
4104
4105 int SSL_CTX_up_ref(SSL_CTX *ctx)
4106 {
4107 int i;
4108
4109 if (CRYPTO_UP_REF(&ctx->references, &i) <= 0)
4110 return 0;
4111
4112 REF_PRINT_COUNT("SSL_CTX", ctx);
4113 REF_ASSERT_ISNT(i < 2);
4114 return ((i > 1) ? 1 : 0);
4115 }
4116
4117 void SSL_CTX_free(SSL_CTX *a)
4118 {
4119 int i;
4120 size_t j;
4121
4122 if (a == NULL)
4123 return;
4124
4125 CRYPTO_DOWN_REF(&a->references, &i);
4126 REF_PRINT_COUNT("SSL_CTX", a);
4127 if (i > 0)
4128 return;
4129 REF_ASSERT_ISNT(i < 0);
4130
4131 X509_VERIFY_PARAM_free(a->param);
4132 dane_ctx_final(&a->dane);
4133
4134 /*
4135 * Free internal session cache. However: the remove_cb() may reference
4136 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4137 * after the sessions were flushed.
4138 * As the ex_data handling routines might also touch the session cache,
4139 * the most secure solution seems to be: empty (flush) the cache, then
4140 * free ex_data, then finally free the cache.
4141 * (See ticket [openssl.org #212].)
4142 */
4143 if (a->sessions != NULL)
4144 SSL_CTX_flush_sessions(a, 0);
4145
4146 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
4147 lh_SSL_SESSION_free(a->sessions);
4148 X509_STORE_free(a->cert_store);
4149 #ifndef OPENSSL_NO_CT
4150 CTLOG_STORE_free(a->ctlog_store);
4151 #endif
4152 sk_SSL_CIPHER_free(a->cipher_list);
4153 sk_SSL_CIPHER_free(a->cipher_list_by_id);
4154 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
4155 ssl_cert_free(a->cert);
4156 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
4157 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
4158 OSSL_STACK_OF_X509_free(a->extra_certs);
4159 a->comp_methods = NULL;
4160 #ifndef OPENSSL_NO_SRTP
4161 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
4162 #endif
4163 #ifndef OPENSSL_NO_SRP
4164 ssl_ctx_srp_ctx_free_intern(a);
4165 #endif
4166 #ifndef OPENSSL_NO_ENGINE
4167 tls_engine_finish(a->client_cert_engine);
4168 #endif
4169
4170 OPENSSL_free(a->ext.ecpointformats);
4171 OPENSSL_free(a->ext.supportedgroups);
4172 OPENSSL_free(a->ext.supported_groups_default);
4173 OPENSSL_free(a->ext.alpn);
4174 OPENSSL_secure_free(a->ext.secure);
4175
4176 ssl_evp_md_free(a->md5);
4177 ssl_evp_md_free(a->sha1);
4178
4179 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4180 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4181 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4182 ssl_evp_md_free(a->ssl_digest_methods[j]);
4183 for (j = 0; j < a->group_list_len; j++) {
4184 OPENSSL_free(a->group_list[j].tlsname);
4185 OPENSSL_free(a->group_list[j].realname);
4186 OPENSSL_free(a->group_list[j].algorithm);
4187 }
4188 OPENSSL_free(a->group_list);
4189 for (j = 0; j < a->sigalg_list_len; j++) {
4190 OPENSSL_free(a->sigalg_list[j].name);
4191 OPENSSL_free(a->sigalg_list[j].sigalg_name);
4192 OPENSSL_free(a->sigalg_list[j].sigalg_oid);
4193 OPENSSL_free(a->sigalg_list[j].sig_name);
4194 OPENSSL_free(a->sigalg_list[j].sig_oid);
4195 OPENSSL_free(a->sigalg_list[j].hash_name);
4196 OPENSSL_free(a->sigalg_list[j].hash_oid);
4197 OPENSSL_free(a->sigalg_list[j].keytype);
4198 OPENSSL_free(a->sigalg_list[j].keytype_oid);
4199 }
4200 OPENSSL_free(a->sigalg_list);
4201 OPENSSL_free(a->ssl_cert_info);
4202
4203 OPENSSL_free(a->sigalg_lookup_cache);
4204 OPENSSL_free(a->tls12_sigalgs);
4205
4206 OPENSSL_free(a->client_cert_type);
4207 OPENSSL_free(a->server_cert_type);
4208
4209 CRYPTO_THREAD_lock_free(a->lock);
4210 CRYPTO_FREE_REF(&a->references);
4211 #ifdef TSAN_REQUIRES_LOCKING
4212 CRYPTO_THREAD_lock_free(a->tsan_lock);
4213 #endif
4214
4215 OPENSSL_free(a->propq);
4216
4217 OPENSSL_free(a);
4218 }
4219
4220 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
4221 {
4222 ctx->default_passwd_callback = cb;
4223 }
4224
4225 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4226 {
4227 ctx->default_passwd_callback_userdata = u;
4228 }
4229
4230 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4231 {
4232 return ctx->default_passwd_callback;
4233 }
4234
4235 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4236 {
4237 return ctx->default_passwd_callback_userdata;
4238 }
4239
4240 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4241 {
4242 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4243
4244 if (sc == NULL)
4245 return;
4246
4247 sc->default_passwd_callback = cb;
4248 }
4249
4250 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4251 {
4252 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4253
4254 if (sc == NULL)
4255 return;
4256
4257 sc->default_passwd_callback_userdata = u;
4258 }
4259
4260 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4261 {
4262 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4263
4264 if (sc == NULL)
4265 return NULL;
4266
4267 return sc->default_passwd_callback;
4268 }
4269
4270 void *SSL_get_default_passwd_cb_userdata(SSL *s)
4271 {
4272 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4273
4274 if (sc == NULL)
4275 return NULL;
4276
4277 return sc->default_passwd_callback_userdata;
4278 }
4279
4280 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4281 int (*cb) (X509_STORE_CTX *, void *),
4282 void *arg)
4283 {
4284 ctx->app_verify_callback = cb;
4285 ctx->app_verify_arg = arg;
4286 }
4287
4288 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4289 int (*cb) (int, X509_STORE_CTX *))
4290 {
4291 ctx->verify_mode = mode;
4292 ctx->default_verify_callback = cb;
4293 }
4294
4295 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4296 {
4297 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4298 }
4299
4300 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
4301 {
4302 ssl_cert_set_cert_cb(c->cert, cb, arg);
4303 }
4304
4305 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4306 {
4307 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4308
4309 if (sc == NULL)
4310 return;
4311
4312 ssl_cert_set_cert_cb(sc->cert, cb, arg);
4313 }
4314
4315 void ssl_set_masks(SSL_CONNECTION *s)
4316 {
4317 CERT *c = s->cert;
4318 uint32_t *pvalid = s->s3.tmp.valid_flags;
4319 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
4320 unsigned long mask_k, mask_a;
4321 int have_ecc_cert, ecdsa_ok;
4322
4323 if (c == NULL)
4324 return;
4325
4326 dh_tmp = (c->dh_tmp != NULL
4327 || c->dh_tmp_cb != NULL
4328 || c->dh_tmp_auto);
4329
4330 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4331 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4332 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
4333 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
4334 mask_k = 0;
4335 mask_a = 0;
4336
4337 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4338 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
4339
4340 #ifndef OPENSSL_NO_GOST
4341 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
4342 mask_k |= SSL_kGOST | SSL_kGOST18;
4343 mask_a |= SSL_aGOST12;
4344 }
4345 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
4346 mask_k |= SSL_kGOST | SSL_kGOST18;
4347 mask_a |= SSL_aGOST12;
4348 }
4349 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
4350 mask_k |= SSL_kGOST;
4351 mask_a |= SSL_aGOST01;
4352 }
4353 #endif
4354
4355 if (rsa_enc)
4356 mask_k |= SSL_kRSA;
4357
4358 if (dh_tmp)
4359 mask_k |= SSL_kDHE;
4360
4361 /*
4362 * If we only have an RSA-PSS certificate allow RSA authentication
4363 * if TLS 1.2 and peer supports it.
4364 */
4365
4366 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4367 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
4368 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
4369 mask_a |= SSL_aRSA;
4370
4371 if (dsa_sign) {
4372 mask_a |= SSL_aDSS;
4373 }
4374
4375 mask_a |= SSL_aNULL;
4376
4377 /*
4378 * You can do anything with an RPK key, since there's no cert to restrict it
4379 * But we need to check for private keys
4380 */
4381 if (pvalid[SSL_PKEY_RSA] & CERT_PKEY_RPK) {
4382 mask_a |= SSL_aRSA;
4383 mask_k |= SSL_kRSA;
4384 }
4385 if (pvalid[SSL_PKEY_ECC] & CERT_PKEY_RPK)
4386 mask_a |= SSL_aECDSA;
4387 if (TLS1_get_version(&s->ssl) == TLS1_2_VERSION) {
4388 if (pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_RPK)
4389 mask_a |= SSL_aRSA;
4390 if (pvalid[SSL_PKEY_ED25519] & CERT_PKEY_RPK
4391 || pvalid[SSL_PKEY_ED448] & CERT_PKEY_RPK)
4392 mask_a |= SSL_aECDSA;
4393 }
4394
4395 /*
4396 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4397 * depending on the key usage extension.
4398 */
4399 if (have_ecc_cert) {
4400 uint32_t ex_kusage;
4401 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
4402 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
4403 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
4404 ecdsa_ok = 0;
4405 if (ecdsa_ok)
4406 mask_a |= SSL_aECDSA;
4407 }
4408 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4409 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4410 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
4411 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4412 mask_a |= SSL_aECDSA;
4413
4414 /* Allow Ed448 for TLS 1.2 if peer supports it */
4415 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4416 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
4417 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4418 mask_a |= SSL_aECDSA;
4419
4420 mask_k |= SSL_kECDHE;
4421
4422 #ifndef OPENSSL_NO_PSK
4423 mask_k |= SSL_kPSK;
4424 mask_a |= SSL_aPSK;
4425 if (mask_k & SSL_kRSA)
4426 mask_k |= SSL_kRSAPSK;
4427 if (mask_k & SSL_kDHE)
4428 mask_k |= SSL_kDHEPSK;
4429 if (mask_k & SSL_kECDHE)
4430 mask_k |= SSL_kECDHEPSK;
4431 #endif
4432
4433 s->s3.tmp.mask_k = mask_k;
4434 s->s3.tmp.mask_a = mask_a;
4435 }
4436
4437 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
4438 {
4439 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
4440 /* key usage, if present, must allow signing */
4441 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
4442 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
4443 return 0;
4444 }
4445 }
4446 return 1; /* all checks are ok */
4447 }
4448
4449 int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4450 const unsigned char **serverinfo,
4451 size_t *serverinfo_length)
4452 {
4453 CERT_PKEY *cpk = s->s3.tmp.cert;
4454 *serverinfo_length = 0;
4455
4456 if (cpk == NULL || cpk->serverinfo == NULL)
4457 return 0;
4458
4459 *serverinfo = cpk->serverinfo;
4460 *serverinfo_length = cpk->serverinfo_length;
4461 return 1;
4462 }
4463
4464 void ssl_update_cache(SSL_CONNECTION *s, int mode)
4465 {
4466 int i;
4467
4468 /*
4469 * If the session_id_length is 0, we are not supposed to cache it, and it
4470 * would be rather hard to do anyway :-)
4471 */
4472 if (s->session->session_id_length == 0)
4473 return;
4474
4475 /*
4476 * If sid_ctx_length is 0 there is no specific application context
4477 * associated with this session, so when we try to resume it and
4478 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4479 * indication that this is actually a session for the proper application
4480 * context, and the *handshake* will fail, not just the resumption attempt.
4481 * Do not cache (on the server) these sessions that are not resumable
4482 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
4483 */
4484 if (s->server && s->session->sid_ctx_length == 0
4485 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4486 return;
4487
4488 i = s->session_ctx->session_cache_mode;
4489 if ((i & mode) != 0
4490 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
4491 /*
4492 * Add the session to the internal cache. In server side TLSv1.3 we
4493 * normally don't do this because by default it's a full stateless ticket
4494 * with only a dummy session id so there is no reason to cache it,
4495 * unless:
4496 * - we are doing early_data, in which case we cache so that we can
4497 * detect replays
4498 * - the application has set a remove_session_cb so needs to know about
4499 * session timeout events
4500 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
4501 */
4502 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
4503 && (!SSL_CONNECTION_IS_TLS13(s)
4504 || !s->server
4505 || (s->max_early_data > 0
4506 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
4507 || s->session_ctx->remove_session_cb != NULL
4508 || (s->options & SSL_OP_NO_TICKET) != 0))
4509 SSL_CTX_add_session(s->session_ctx, s->session);
4510
4511 /*
4512 * Add the session to the external cache. We do this even in server side
4513 * TLSv1.3 without early data because some applications just want to
4514 * know about the creation of a session and aren't doing a full cache.
4515 */
4516 if (s->session_ctx->new_session_cb != NULL) {
4517 SSL_SESSION_up_ref(s->session);
4518 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4519 s->session))
4520 SSL_SESSION_free(s->session);
4521 }
4522 }
4523
4524 /* auto flush every 255 connections */
4525 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
4526 TSAN_QUALIFIER int *stat;
4527
4528 if (mode & SSL_SESS_CACHE_CLIENT)
4529 stat = &s->session_ctx->stats.sess_connect_good;
4530 else
4531 stat = &s->session_ctx->stats.sess_accept_good;
4532 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
4533 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
4534 }
4535 }
4536
4537 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
4538 {
4539 return ctx->method;
4540 }
4541
4542 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
4543 {
4544 return s->method;
4545 }
4546
4547 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
4548 {
4549 int ret = 1;
4550 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4551
4552 /* Not allowed for QUIC */
4553 if (sc == NULL
4554 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth)
4555 || (s->type == SSL_TYPE_SSL_CONNECTION && IS_QUIC_METHOD(meth)))
4556 return 0;
4557
4558 if (s->method != meth) {
4559 const SSL_METHOD *sm = s->method;
4560 int (*hf) (SSL *) = sc->handshake_func;
4561
4562 if (sm->version == meth->version)
4563 s->method = meth;
4564 else {
4565 sm->ssl_deinit(s);
4566 s->method = meth;
4567 ret = s->method->ssl_init(s);
4568 }
4569
4570 if (hf == sm->ssl_connect)
4571 sc->handshake_func = meth->ssl_connect;
4572 else if (hf == sm->ssl_accept)
4573 sc->handshake_func = meth->ssl_accept;
4574 }
4575 return ret;
4576 }
4577
4578 int SSL_get_error(const SSL *s, int i)
4579 {
4580 return ossl_ssl_get_error(s, i, /*check_err=*/1);
4581 }
4582
4583 int ossl_ssl_get_error(const SSL *s, int i, int check_err)
4584 {
4585 int reason;
4586 unsigned long l;
4587 BIO *bio;
4588 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4589
4590 if (i > 0)
4591 return SSL_ERROR_NONE;
4592
4593 #ifndef OPENSSL_NO_QUIC
4594 if (IS_QUIC(s)) {
4595 reason = ossl_quic_get_error(s, i);
4596 if (reason != SSL_ERROR_NONE)
4597 return reason;
4598 }
4599 #endif
4600
4601 if (sc == NULL)
4602 return SSL_ERROR_SSL;
4603
4604 /*
4605 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4606 * where we do encode the error
4607 */
4608 if (check_err && (l = ERR_peek_error()) != 0) {
4609 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
4610 return SSL_ERROR_SYSCALL;
4611 else
4612 return SSL_ERROR_SSL;
4613 }
4614
4615 #ifndef OPENSSL_NO_QUIC
4616 if (!IS_QUIC(s))
4617 #endif
4618 {
4619 if (SSL_want_read(s)) {
4620 bio = SSL_get_rbio(s);
4621 if (BIO_should_read(bio))
4622 return SSL_ERROR_WANT_READ;
4623 else if (BIO_should_write(bio))
4624 /*
4625 * This one doesn't make too much sense ... We never try to
4626 * write to the rbio, and an application program where rbio and
4627 * wbio are separate couldn't even know what it should wait for.
4628 * However if we ever set s->rwstate incorrectly (so that we
4629 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4630 * and wbio *are* the same, this test works around that bug; so
4631 * it might be safer to keep it.
4632 */
4633 return SSL_ERROR_WANT_WRITE;
4634 else if (BIO_should_io_special(bio)) {
4635 reason = BIO_get_retry_reason(bio);
4636 if (reason == BIO_RR_CONNECT)
4637 return SSL_ERROR_WANT_CONNECT;
4638 else if (reason == BIO_RR_ACCEPT)
4639 return SSL_ERROR_WANT_ACCEPT;
4640 else
4641 return SSL_ERROR_SYSCALL; /* unknown */
4642 }
4643 }
4644
4645 if (SSL_want_write(s)) {
4646 /*
4647 * Access wbio directly - in order to use the buffered bio if
4648 * present
4649 */
4650 bio = sc->wbio;
4651 if (BIO_should_write(bio))
4652 return SSL_ERROR_WANT_WRITE;
4653 else if (BIO_should_read(bio))
4654 /*
4655 * See above (SSL_want_read(s) with BIO_should_write(bio))
4656 */
4657 return SSL_ERROR_WANT_READ;
4658 else if (BIO_should_io_special(bio)) {
4659 reason = BIO_get_retry_reason(bio);
4660 if (reason == BIO_RR_CONNECT)
4661 return SSL_ERROR_WANT_CONNECT;
4662 else if (reason == BIO_RR_ACCEPT)
4663 return SSL_ERROR_WANT_ACCEPT;
4664 else
4665 return SSL_ERROR_SYSCALL;
4666 }
4667 }
4668 }
4669
4670 if (SSL_want_x509_lookup(s))
4671 return SSL_ERROR_WANT_X509_LOOKUP;
4672 if (SSL_want_retry_verify(s))
4673 return SSL_ERROR_WANT_RETRY_VERIFY;
4674 if (SSL_want_async(s))
4675 return SSL_ERROR_WANT_ASYNC;
4676 if (SSL_want_async_job(s))
4677 return SSL_ERROR_WANT_ASYNC_JOB;
4678 if (SSL_want_client_hello_cb(s))
4679 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
4680
4681 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4682 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
4683 return SSL_ERROR_ZERO_RETURN;
4684
4685 return SSL_ERROR_SYSCALL;
4686 }
4687
4688 static int ssl_do_handshake_intern(void *vargs)
4689 {
4690 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4691 SSL *s = args->s;
4692 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4693
4694 if (sc == NULL)
4695 return -1;
4696
4697 return sc->handshake_func(s);
4698 }
4699
4700 int SSL_do_handshake(SSL *s)
4701 {
4702 int ret = 1;
4703 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4704
4705 #ifndef OPENSSL_NO_QUIC
4706 if (IS_QUIC(s))
4707 return ossl_quic_do_handshake(s);
4708 #endif
4709
4710 if (sc->handshake_func == NULL) {
4711 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
4712 return -1;
4713 }
4714
4715 ossl_statem_check_finish_init(sc, -1);
4716
4717 s->method->ssl_renegotiate_check(s, 0);
4718
4719 if (SSL_in_init(s) || SSL_in_before(s)) {
4720 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
4721 struct ssl_async_args args;
4722
4723 memset(&args, 0, sizeof(args));
4724 args.s = s;
4725
4726 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
4727 } else {
4728 ret = sc->handshake_func(s);
4729 }
4730 }
4731 return ret;
4732 }
4733
4734 void SSL_set_accept_state(SSL *s)
4735 {
4736 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4737
4738 #ifndef OPENSSL_NO_QUIC
4739 if (IS_QUIC(s)) {
4740 ossl_quic_set_accept_state(s);
4741 return;
4742 }
4743 #endif
4744
4745 sc->server = 1;
4746 sc->shutdown = 0;
4747 ossl_statem_clear(sc);
4748 sc->handshake_func = s->method->ssl_accept;
4749 /* Ignore return value. Its a void public API function */
4750 clear_record_layer(sc);
4751 }
4752
4753 void SSL_set_connect_state(SSL *s)
4754 {
4755 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4756
4757 #ifndef OPENSSL_NO_QUIC
4758 if (IS_QUIC(s)) {
4759 ossl_quic_set_connect_state(s);
4760 return;
4761 }
4762 #endif
4763
4764 sc->server = 0;
4765 sc->shutdown = 0;
4766 ossl_statem_clear(sc);
4767 sc->handshake_func = s->method->ssl_connect;
4768 /* Ignore return value. Its a void public API function */
4769 clear_record_layer(sc);
4770 }
4771
4772 int ssl_undefined_function(SSL *s)
4773 {
4774 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4775 return 0;
4776 }
4777
4778 int ssl_undefined_void_function(void)
4779 {
4780 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4781 return 0;
4782 }
4783
4784 int ssl_undefined_const_function(const SSL *s)
4785 {
4786 return 0;
4787 }
4788
4789 const SSL_METHOD *ssl_bad_method(int ver)
4790 {
4791 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4792 return NULL;
4793 }
4794
4795 const char *ssl_protocol_to_string(int version)
4796 {
4797 switch (version)
4798 {
4799 case TLS1_3_VERSION:
4800 return "TLSv1.3";
4801
4802 case TLS1_2_VERSION:
4803 return "TLSv1.2";
4804
4805 case TLS1_1_VERSION:
4806 return "TLSv1.1";
4807
4808 case TLS1_VERSION:
4809 return "TLSv1";
4810
4811 case SSL3_VERSION:
4812 return "SSLv3";
4813
4814 case DTLS1_BAD_VER:
4815 return "DTLSv0.9";
4816
4817 case DTLS1_VERSION:
4818 return "DTLSv1";
4819
4820 case DTLS1_2_VERSION:
4821 return "DTLSv1.2";
4822
4823 default:
4824 return "unknown";
4825 }
4826 }
4827
4828 const char *SSL_get_version(const SSL *s)
4829 {
4830 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4831
4832 #ifndef OPENSSL_NO_QUIC
4833 /* We only support QUICv1 - so if its QUIC its QUICv1 */
4834 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
4835 return "QUICv1";
4836 #endif
4837
4838 if (sc == NULL)
4839 return NULL;
4840
4841 return ssl_protocol_to_string(sc->version);
4842 }
4843
4844 __owur int SSL_get_handshake_rtt(const SSL *s, uint64_t *rtt)
4845 {
4846 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4847
4848 if (sc == NULL)
4849 return -1;
4850 if (sc->ts_msg_write.t <= 0 || sc->ts_msg_read.t <= 0)
4851 return 0; /* data not (yet) available */
4852 if (sc->ts_msg_read.t < sc->ts_msg_write.t)
4853 return -1;
4854
4855 *rtt = ossl_time2us(ossl_time_subtract(sc->ts_msg_read, sc->ts_msg_write));
4856 return 1;
4857 }
4858
4859 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
4860 {
4861 STACK_OF(X509_NAME) *sk;
4862 X509_NAME *xn;
4863 int i;
4864
4865 if (src == NULL) {
4866 *dst = NULL;
4867 return 1;
4868 }
4869
4870 if ((sk = sk_X509_NAME_new_null()) == NULL)
4871 return 0;
4872 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4873 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4874 if (xn == NULL) {
4875 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4876 return 0;
4877 }
4878 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4879 X509_NAME_free(xn);
4880 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4881 return 0;
4882 }
4883 }
4884 *dst = sk;
4885
4886 return 1;
4887 }
4888
4889 SSL *SSL_dup(SSL *s)
4890 {
4891 SSL *ret;
4892 int i;
4893 /* TODO(QUIC FUTURE): Add a SSL_METHOD function for duplication */
4894 SSL_CONNECTION *retsc;
4895 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4896
4897 if (sc == NULL)
4898 return NULL;
4899
4900 /* If we're not quiescent, just up_ref! */
4901 if (!SSL_in_init(s) || !SSL_in_before(s)) {
4902 CRYPTO_UP_REF(&s->references, &i);
4903 return s;
4904 }
4905
4906 /*
4907 * Otherwise, copy configuration state, and session if set.
4908 */
4909 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
4910 return NULL;
4911 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4912 goto err;
4913
4914 if (sc->session != NULL) {
4915 /*
4916 * Arranges to share the same session via up_ref. This "copies"
4917 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4918 */
4919 if (!SSL_copy_session_id(ret, s))
4920 goto err;
4921 } else {
4922 /*
4923 * No session has been established yet, so we have to expect that
4924 * s->cert or ret->cert will be changed later -- they should not both
4925 * point to the same object, and thus we can't use
4926 * SSL_copy_session_id.
4927 */
4928 if (!SSL_set_ssl_method(ret, s->method))
4929 goto err;
4930
4931 if (sc->cert != NULL) {
4932 ssl_cert_free(retsc->cert);
4933 retsc->cert = ssl_cert_dup(sc->cert);
4934 if (retsc->cert == NULL)
4935 goto err;
4936 }
4937
4938 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4939 (int)sc->sid_ctx_length))
4940 goto err;
4941 }
4942
4943 if (!ssl_dane_dup(retsc, sc))
4944 goto err;
4945 retsc->version = sc->version;
4946 retsc->options = sc->options;
4947 retsc->min_proto_version = sc->min_proto_version;
4948 retsc->max_proto_version = sc->max_proto_version;
4949 retsc->mode = sc->mode;
4950 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4951 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4952 retsc->msg_callback = sc->msg_callback;
4953 retsc->msg_callback_arg = sc->msg_callback_arg;
4954 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4955 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4956 retsc->generate_session_id = sc->generate_session_id;
4957
4958 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4959
4960 /* copy app data, a little dangerous perhaps */
4961 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4962 goto err;
4963
4964 retsc->server = sc->server;
4965 if (sc->handshake_func) {
4966 if (sc->server)
4967 SSL_set_accept_state(ret);
4968 else
4969 SSL_set_connect_state(ret);
4970 }
4971 retsc->shutdown = sc->shutdown;
4972 retsc->hit = sc->hit;
4973
4974 retsc->default_passwd_callback = sc->default_passwd_callback;
4975 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
4976
4977 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
4978
4979 /* dup the cipher_list and cipher_list_by_id stacks */
4980 if (sc->cipher_list != NULL) {
4981 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
4982 goto err;
4983 }
4984 if (sc->cipher_list_by_id != NULL)
4985 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
4986 == NULL)
4987 goto err;
4988
4989 /* Dup the client_CA list */
4990 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4991 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
4992 goto err;
4993
4994 return ret;
4995
4996 err:
4997 SSL_free(ret);
4998 return NULL;
4999 }
5000
5001 X509 *SSL_get_certificate(const SSL *s)
5002 {
5003 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5004
5005 if (sc == NULL)
5006 return NULL;
5007
5008 if (sc->cert != NULL)
5009 return sc->cert->key->x509;
5010 else
5011 return NULL;
5012 }
5013
5014 EVP_PKEY *SSL_get_privatekey(const SSL *s)
5015 {
5016 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5017
5018 if (sc == NULL)
5019 return NULL;
5020
5021 if (sc->cert != NULL)
5022 return sc->cert->key->privatekey;
5023 else
5024 return NULL;
5025 }
5026
5027 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
5028 {
5029 if (ctx->cert != NULL)
5030 return ctx->cert->key->x509;
5031 else
5032 return NULL;
5033 }
5034
5035 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
5036 {
5037 if (ctx->cert != NULL)
5038 return ctx->cert->key->privatekey;
5039 else
5040 return NULL;
5041 }
5042
5043 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
5044 {
5045 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5046
5047 if (sc == NULL)
5048 return NULL;
5049
5050 if ((sc->session != NULL) && (sc->session->cipher != NULL))
5051 return sc->session->cipher;
5052 return NULL;
5053 }
5054
5055 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
5056 {
5057 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5058
5059 if (sc == NULL)
5060 return NULL;
5061
5062 return sc->s3.tmp.new_cipher;
5063 }
5064
5065 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
5066 {
5067 #ifndef OPENSSL_NO_COMP
5068 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5069
5070 if (sc == NULL)
5071 return NULL;
5072
5073 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
5074 #else
5075 return NULL;
5076 #endif
5077 }
5078
5079 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
5080 {
5081 #ifndef OPENSSL_NO_COMP
5082 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5083
5084 if (sc == NULL)
5085 return NULL;
5086
5087 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
5088 #else
5089 return NULL;
5090 #endif
5091 }
5092
5093 int ssl_init_wbio_buffer(SSL_CONNECTION *s)
5094 {
5095 BIO *bbio;
5096
5097 if (s->bbio != NULL) {
5098 /* Already buffered. */
5099 return 1;
5100 }
5101
5102 bbio = BIO_new(BIO_f_buffer());
5103 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
5104 BIO_free(bbio);
5105 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
5106 return 0;
5107 }
5108 s->bbio = bbio;
5109 s->wbio = BIO_push(bbio, s->wbio);
5110
5111 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5112
5113 return 1;
5114 }
5115
5116 int ssl_free_wbio_buffer(SSL_CONNECTION *s)
5117 {
5118 /* callers ensure s is never null */
5119 if (s->bbio == NULL)
5120 return 1;
5121
5122 s->wbio = BIO_pop(s->wbio);
5123 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5124
5125 BIO_free(s->bbio);
5126 s->bbio = NULL;
5127
5128 return 1;
5129 }
5130
5131 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
5132 {
5133 ctx->quiet_shutdown = mode;
5134 }
5135
5136 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
5137 {
5138 return ctx->quiet_shutdown;
5139 }
5140
5141 void SSL_set_quiet_shutdown(SSL *s, int mode)
5142 {
5143 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5144
5145 /* TODO(QUIC): Currently not supported for QUIC. */
5146 if (sc == NULL)
5147 return;
5148
5149 sc->quiet_shutdown = mode;
5150 }
5151
5152 int SSL_get_quiet_shutdown(const SSL *s)
5153 {
5154 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5155
5156 /* TODO(QUIC): Currently not supported for QUIC. */
5157 if (sc == NULL)
5158 return 0;
5159
5160 return sc->quiet_shutdown;
5161 }
5162
5163 void SSL_set_shutdown(SSL *s, int mode)
5164 {
5165 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5166
5167 /* TODO(QUIC): Do we want this for QUIC? */
5168 if (sc == NULL)
5169 return;
5170
5171 sc->shutdown = mode;
5172 }
5173
5174 int SSL_get_shutdown(const SSL *s)
5175 {
5176 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5177
5178 /* TODO(QUIC): Do we want this for QUIC? */
5179 if (sc == NULL)
5180 return 0;
5181
5182 return sc->shutdown;
5183 }
5184
5185 int SSL_version(const SSL *s)
5186 {
5187 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5188
5189 #ifndef OPENSSL_NO_QUIC
5190 /* We only support QUICv1 - so if its QUIC its QUICv1 */
5191 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
5192 return OSSL_QUIC1_VERSION;
5193 #endif
5194 if (sc == NULL)
5195 return 0;
5196
5197 return sc->version;
5198 }
5199
5200 int SSL_client_version(const SSL *s)
5201 {
5202 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5203
5204 #ifndef OPENSSL_NO_QUIC
5205 /* We only support QUICv1 - so if its QUIC its QUICv1 */
5206 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
5207 return OSSL_QUIC1_VERSION;
5208 #endif
5209 if (sc == NULL)
5210 return 0;
5211
5212 return sc->client_version;
5213 }
5214
5215 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
5216 {
5217 return ssl->ctx;
5218 }
5219
5220 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5221 {
5222 CERT *new_cert;
5223 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5224
5225 /* TODO(QUIC FUTURE): Add support for QUIC */
5226 if (sc == NULL)
5227 return NULL;
5228
5229 if (ssl->ctx == ctx)
5230 return ssl->ctx;
5231 if (ctx == NULL)
5232 ctx = sc->session_ctx;
5233 new_cert = ssl_cert_dup(ctx->cert);
5234 if (new_cert == NULL) {
5235 return NULL;
5236 }
5237
5238 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
5239 ssl_cert_free(new_cert);
5240 return NULL;
5241 }
5242
5243 ssl_cert_free(sc->cert);
5244 sc->cert = new_cert;
5245
5246 /*
5247 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5248 * so setter APIs must prevent invalid lengths from entering the system.
5249 */
5250 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
5251 return NULL;
5252
5253 /*
5254 * If the session ID context matches that of the parent SSL_CTX,
5255 * inherit it from the new SSL_CTX as well. If however the context does
5256 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5257 * leave it unchanged.
5258 */
5259 if ((ssl->ctx != NULL) &&
5260 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5261 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5262 sc->sid_ctx_length = ctx->sid_ctx_length;
5263 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
5264 }
5265
5266 SSL_CTX_up_ref(ctx);
5267 SSL_CTX_free(ssl->ctx); /* decrement reference count */
5268 ssl->ctx = ctx;
5269
5270 return ssl->ctx;
5271 }
5272
5273 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
5274 {
5275 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5276 ctx->propq);
5277 }
5278
5279 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5280 {
5281 X509_LOOKUP *lookup;
5282
5283 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5284 if (lookup == NULL)
5285 return 0;
5286
5287 /* We ignore errors, in case the directory doesn't exist */
5288 ERR_set_mark();
5289
5290 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5291
5292 ERR_pop_to_mark();
5293
5294 return 1;
5295 }
5296
5297 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5298 {
5299 X509_LOOKUP *lookup;
5300
5301 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5302 if (lookup == NULL)
5303 return 0;
5304
5305 /* We ignore errors, in case the file doesn't exist */
5306 ERR_set_mark();
5307
5308 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5309 ctx->propq);
5310
5311 ERR_pop_to_mark();
5312
5313 return 1;
5314 }
5315
5316 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5317 {
5318 X509_LOOKUP *lookup;
5319
5320 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5321 if (lookup == NULL)
5322 return 0;
5323
5324 /* We ignore errors, in case the directory doesn't exist */
5325 ERR_set_mark();
5326
5327 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
5328
5329 ERR_pop_to_mark();
5330
5331 return 1;
5332 }
5333
5334 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5335 {
5336 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5337 ctx->propq);
5338 }
5339
5340 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5341 {
5342 return X509_STORE_load_path(ctx->cert_store, CApath);
5343 }
5344
5345 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5346 {
5347 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5348 ctx->propq);
5349 }
5350
5351 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
5352 const char *CApath)
5353 {
5354 if (CAfile == NULL && CApath == NULL)
5355 return 0;
5356 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5357 return 0;
5358 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5359 return 0;
5360 return 1;
5361 }
5362
5363 void SSL_set_info_callback(SSL *ssl,
5364 void (*cb) (const SSL *ssl, int type, int val))
5365 {
5366 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5367
5368 if (sc == NULL)
5369 return;
5370
5371 sc->info_callback = cb;
5372 }
5373
5374 /*
5375 * One compiler (Diab DCC) doesn't like argument names in returned function
5376 * pointer.
5377 */
5378 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5379 int /* type */ ,
5380 int /* val */ ) {
5381 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5382
5383 if (sc == NULL)
5384 return NULL;
5385
5386 return sc->info_callback;
5387 }
5388
5389 void SSL_set_verify_result(SSL *ssl, long arg)
5390 {
5391 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5392
5393 if (sc == NULL)
5394 return;
5395
5396 sc->verify_result = arg;
5397 }
5398
5399 long SSL_get_verify_result(const SSL *ssl)
5400 {
5401 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5402
5403 if (sc == NULL)
5404 return 0;
5405
5406 return sc->verify_result;
5407 }
5408
5409 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
5410 {
5411 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5412
5413 if (sc == NULL)
5414 return 0;
5415
5416 if (outlen == 0)
5417 return sizeof(sc->s3.client_random);
5418 if (outlen > sizeof(sc->s3.client_random))
5419 outlen = sizeof(sc->s3.client_random);
5420 memcpy(out, sc->s3.client_random, outlen);
5421 return outlen;
5422 }
5423
5424 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
5425 {
5426 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5427
5428 if (sc == NULL)
5429 return 0;
5430
5431 if (outlen == 0)
5432 return sizeof(sc->s3.server_random);
5433 if (outlen > sizeof(sc->s3.server_random))
5434 outlen = sizeof(sc->s3.server_random);
5435 memcpy(out, sc->s3.server_random, outlen);
5436 return outlen;
5437 }
5438
5439 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
5440 unsigned char *out, size_t outlen)
5441 {
5442 if (outlen == 0)
5443 return session->master_key_length;
5444 if (outlen > session->master_key_length)
5445 outlen = session->master_key_length;
5446 memcpy(out, session->master_key, outlen);
5447 return outlen;
5448 }
5449
5450 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
5451 size_t len)
5452 {
5453 if (len > sizeof(sess->master_key))
5454 return 0;
5455
5456 memcpy(sess->master_key, in, len);
5457 sess->master_key_length = len;
5458 return 1;
5459 }
5460
5461
5462 int SSL_set_ex_data(SSL *s, int idx, void *arg)
5463 {
5464 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5465 }
5466
5467 void *SSL_get_ex_data(const SSL *s, int idx)
5468 {
5469 return CRYPTO_get_ex_data(&s->ex_data, idx);
5470 }
5471
5472 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5473 {
5474 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5475 }
5476
5477 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5478 {
5479 return CRYPTO_get_ex_data(&s->ex_data, idx);
5480 }
5481
5482 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
5483 {
5484 return ctx->cert_store;
5485 }
5486
5487 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5488 {
5489 X509_STORE_free(ctx->cert_store);
5490 ctx->cert_store = store;
5491 }
5492
5493 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5494 {
5495 if (store != NULL)
5496 X509_STORE_up_ref(store);
5497 SSL_CTX_set_cert_store(ctx, store);
5498 }
5499
5500 int SSL_want(const SSL *s)
5501 {
5502 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5503
5504 #ifndef OPENSSL_NO_QUIC
5505 if (IS_QUIC(s))
5506 return ossl_quic_want(s);
5507 #endif
5508
5509 if (sc == NULL)
5510 return SSL_NOTHING;
5511
5512 return sc->rwstate;
5513 }
5514
5515 #ifndef OPENSSL_NO_PSK
5516 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
5517 {
5518 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5519 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5520 return 0;
5521 }
5522 OPENSSL_free(ctx->cert->psk_identity_hint);
5523 if (identity_hint != NULL) {
5524 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5525 if (ctx->cert->psk_identity_hint == NULL)
5526 return 0;
5527 } else
5528 ctx->cert->psk_identity_hint = NULL;
5529 return 1;
5530 }
5531
5532 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
5533 {
5534 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5535
5536 if (sc == NULL)
5537 return 0;
5538
5539 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5540 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5541 return 0;
5542 }
5543 OPENSSL_free(sc->cert->psk_identity_hint);
5544 if (identity_hint != NULL) {
5545 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5546 if (sc->cert->psk_identity_hint == NULL)
5547 return 0;
5548 } else
5549 sc->cert->psk_identity_hint = NULL;
5550 return 1;
5551 }
5552
5553 const char *SSL_get_psk_identity_hint(const SSL *s)
5554 {
5555 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5556
5557 if (sc == NULL || sc->session == NULL)
5558 return NULL;
5559
5560 return sc->session->psk_identity_hint;
5561 }
5562
5563 const char *SSL_get_psk_identity(const SSL *s)
5564 {
5565 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5566
5567 if (sc == NULL || sc->session == NULL)
5568 return NULL;
5569
5570 return sc->session->psk_identity;
5571 }
5572
5573 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
5574 {
5575 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5576
5577 if (sc == NULL)
5578 return;
5579
5580 sc->psk_client_callback = cb;
5581 }
5582
5583 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
5584 {
5585 ctx->psk_client_callback = cb;
5586 }
5587
5588 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
5589 {
5590 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5591
5592 if (sc == NULL)
5593 return;
5594
5595 sc->psk_server_callback = cb;
5596 }
5597
5598 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
5599 {
5600 ctx->psk_server_callback = cb;
5601 }
5602 #endif
5603
5604 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5605 {
5606 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5607
5608 if (sc == NULL)
5609 return;
5610
5611 sc->psk_find_session_cb = cb;
5612 }
5613
5614 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5615 SSL_psk_find_session_cb_func cb)
5616 {
5617 ctx->psk_find_session_cb = cb;
5618 }
5619
5620 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5621 {
5622 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5623
5624 if (sc == NULL)
5625 return;
5626
5627 sc->psk_use_session_cb = cb;
5628 }
5629
5630 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5631 SSL_psk_use_session_cb_func cb)
5632 {
5633 ctx->psk_use_session_cb = cb;
5634 }
5635
5636 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5637 void (*cb) (int write_p, int version,
5638 int content_type, const void *buf,
5639 size_t len, SSL *ssl, void *arg))
5640 {
5641 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5642 }
5643
5644 void SSL_set_msg_callback(SSL *ssl,
5645 void (*cb) (int write_p, int version,
5646 int content_type, const void *buf,
5647 size_t len, SSL *ssl, void *arg))
5648 {
5649 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5650 }
5651
5652 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
5653 int (*cb) (SSL *ssl,
5654 int
5655 is_forward_secure))
5656 {
5657 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5658 (void (*)(void))cb);
5659 }
5660
5661 void SSL_set_not_resumable_session_callback(SSL *ssl,
5662 int (*cb) (SSL *ssl,
5663 int is_forward_secure))
5664 {
5665 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5666 (void (*)(void))cb);
5667 }
5668
5669 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5670 size_t (*cb) (SSL *ssl, int type,
5671 size_t len, void *arg))
5672 {
5673 ctx->record_padding_cb = cb;
5674 }
5675
5676 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5677 {
5678 ctx->record_padding_arg = arg;
5679 }
5680
5681 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
5682 {
5683 return ctx->record_padding_arg;
5684 }
5685
5686 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5687 {
5688 if (IS_QUIC_CTX(ctx) && block_size > 1)
5689 return 0;
5690
5691 /* block size of 0 or 1 is basically no padding */
5692 if (block_size == 1)
5693 ctx->block_padding = 0;
5694 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5695 ctx->block_padding = block_size;
5696 else
5697 return 0;
5698 return 1;
5699 }
5700
5701 int SSL_set_record_padding_callback(SSL *ssl,
5702 size_t (*cb) (SSL *ssl, int type,
5703 size_t len, void *arg))
5704 {
5705 BIO *b;
5706 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5707
5708 if (sc == NULL)
5709 return 0;
5710
5711 b = SSL_get_wbio(ssl);
5712 if (b == NULL || !BIO_get_ktls_send(b)) {
5713 sc->rlayer.record_padding_cb = cb;
5714 return 1;
5715 }
5716 return 0;
5717 }
5718
5719 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5720 {
5721 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5722
5723 if (sc == NULL)
5724 return;
5725
5726 sc->rlayer.record_padding_arg = arg;
5727 }
5728
5729 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
5730 {
5731 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5732
5733 if (sc == NULL)
5734 return NULL;
5735
5736 return sc->rlayer.record_padding_arg;
5737 }
5738
5739 int SSL_set_block_padding(SSL *ssl, size_t block_size)
5740 {
5741 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5742
5743 if (sc == NULL || (IS_QUIC(ssl) && block_size > 1))
5744 return 0;
5745
5746 /* block size of 0 or 1 is basically no padding */
5747 if (block_size == 1)
5748 sc->rlayer.block_padding = 0;
5749 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5750 sc->rlayer.block_padding = block_size;
5751 else
5752 return 0;
5753 return 1;
5754 }
5755
5756 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5757 {
5758 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5759
5760 if (sc == NULL)
5761 return 0;
5762
5763 sc->num_tickets = num_tickets;
5764
5765 return 1;
5766 }
5767
5768 size_t SSL_get_num_tickets(const SSL *s)
5769 {
5770 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5771
5772 if (sc == NULL)
5773 return 0;
5774
5775 return sc->num_tickets;
5776 }
5777
5778 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5779 {
5780 ctx->num_tickets = num_tickets;
5781
5782 return 1;
5783 }
5784
5785 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
5786 {
5787 return ctx->num_tickets;
5788 }
5789
5790 /* Retrieve handshake hashes */
5791 int ssl_handshake_hash(SSL_CONNECTION *s,
5792 unsigned char *out, size_t outlen,
5793 size_t *hashlen)
5794 {
5795 EVP_MD_CTX *ctx = NULL;
5796 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
5797 int hashleni = EVP_MD_CTX_get_size(hdgst);
5798 int ret = 0;
5799
5800 if (hashleni < 0 || (size_t)hashleni > outlen) {
5801 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5802 goto err;
5803 }
5804
5805 ctx = EVP_MD_CTX_new();
5806 if (ctx == NULL) {
5807 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5808 goto err;
5809 }
5810
5811 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
5812 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
5813 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5814 goto err;
5815 }
5816
5817 *hashlen = hashleni;
5818
5819 ret = 1;
5820 err:
5821 EVP_MD_CTX_free(ctx);
5822 return ret;
5823 }
5824
5825 int SSL_session_reused(const SSL *s)
5826 {
5827 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5828
5829 if (sc == NULL)
5830 return 0;
5831
5832 return sc->hit;
5833 }
5834
5835 int SSL_is_server(const SSL *s)
5836 {
5837 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5838
5839 if (sc == NULL)
5840 return 0;
5841
5842 return sc->server;
5843 }
5844
5845 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
5846 void SSL_set_debug(SSL *s, int debug)
5847 {
5848 /* Old function was do-nothing anyway... */
5849 (void)s;
5850 (void)debug;
5851 }
5852 #endif
5853
5854 void SSL_set_security_level(SSL *s, int level)
5855 {
5856 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5857
5858 if (sc == NULL)
5859 return;
5860
5861 sc->cert->sec_level = level;
5862 }
5863
5864 int SSL_get_security_level(const SSL *s)
5865 {
5866 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5867
5868 if (sc == NULL)
5869 return 0;
5870
5871 return sc->cert->sec_level;
5872 }
5873
5874 void SSL_set_security_callback(SSL *s,
5875 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5876 int op, int bits, int nid,
5877 void *other, void *ex))
5878 {
5879 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5880
5881 if (sc == NULL)
5882 return;
5883
5884 sc->cert->sec_cb = cb;
5885 }
5886
5887 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5888 const SSL_CTX *ctx, int op,
5889 int bits, int nid, void *other,
5890 void *ex) {
5891 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5892
5893 if (sc == NULL)
5894 return NULL;
5895
5896 return sc->cert->sec_cb;
5897 }
5898
5899 void SSL_set0_security_ex_data(SSL *s, void *ex)
5900 {
5901 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5902
5903 if (sc == NULL)
5904 return;
5905
5906 sc->cert->sec_ex = ex;
5907 }
5908
5909 void *SSL_get0_security_ex_data(const SSL *s)
5910 {
5911 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5912
5913 if (sc == NULL)
5914 return NULL;
5915
5916 return sc->cert->sec_ex;
5917 }
5918
5919 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
5920 {
5921 ctx->cert->sec_level = level;
5922 }
5923
5924 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
5925 {
5926 return ctx->cert->sec_level;
5927 }
5928
5929 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
5930 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5931 int op, int bits, int nid,
5932 void *other, void *ex))
5933 {
5934 ctx->cert->sec_cb = cb;
5935 }
5936
5937 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5938 const SSL_CTX *ctx,
5939 int op, int bits,
5940 int nid,
5941 void *other,
5942 void *ex) {
5943 return ctx->cert->sec_cb;
5944 }
5945
5946 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
5947 {
5948 ctx->cert->sec_ex = ex;
5949 }
5950
5951 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
5952 {
5953 return ctx->cert->sec_ex;
5954 }
5955
5956 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
5957 {
5958 return ctx->options;
5959 }
5960
5961 uint64_t SSL_get_options(const SSL *s)
5962 {
5963 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5964
5965 #ifndef OPENSSL_NO_QUIC
5966 if (IS_QUIC(s))
5967 return ossl_quic_get_options(s);
5968 #endif
5969
5970 if (sc == NULL)
5971 return 0;
5972
5973 return sc->options;
5974 }
5975
5976 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
5977 {
5978 return ctx->options |= op;
5979 }
5980
5981 uint64_t SSL_set_options(SSL *s, uint64_t op)
5982 {
5983 SSL_CONNECTION *sc;
5984 OSSL_PARAM options[2], *opts = options;
5985
5986 #ifndef OPENSSL_NO_QUIC
5987 if (IS_QUIC(s))
5988 return ossl_quic_set_options(s, op);
5989 #endif
5990
5991 sc = SSL_CONNECTION_FROM_SSL(s);
5992 if (sc == NULL)
5993 return 0;
5994
5995 sc->options |= op;
5996
5997 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5998 &sc->options);
5999 *opts = OSSL_PARAM_construct_end();
6000
6001 /* Ignore return value */
6002 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
6003
6004 return sc->options;
6005 }
6006
6007 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
6008 {
6009 return ctx->options &= ~op;
6010 }
6011
6012 uint64_t SSL_clear_options(SSL *s, uint64_t op)
6013 {
6014 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6015
6016 #ifndef OPENSSL_NO_QUIC
6017 if (IS_QUIC(s))
6018 return ossl_quic_clear_options(s, op);
6019 #endif
6020
6021 if (sc == NULL)
6022 return 0;
6023
6024 return sc->options &= ~op;
6025 }
6026
6027 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
6028 {
6029 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6030
6031 if (sc == NULL)
6032 return NULL;
6033
6034 return sc->verified_chain;
6035 }
6036
6037 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
6038
6039 #ifndef OPENSSL_NO_CT
6040
6041 /*
6042 * Moves SCTs from the |src| stack to the |dst| stack.
6043 * The source of each SCT will be set to |origin|.
6044 * If |dst| points to a NULL pointer, a new stack will be created and owned by
6045 * the caller.
6046 * Returns the number of SCTs moved, or a negative integer if an error occurs.
6047 */
6048 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
6049 sct_source_t origin)
6050 {
6051 int scts_moved = 0;
6052 SCT *sct = NULL;
6053
6054 if (*dst == NULL) {
6055 *dst = sk_SCT_new_null();
6056 if (*dst == NULL) {
6057 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6058 goto err;
6059 }
6060 }
6061
6062 while ((sct = sk_SCT_pop(src)) != NULL) {
6063 if (SCT_set_source(sct, origin) != 1)
6064 goto err;
6065
6066 if (sk_SCT_push(*dst, sct) <= 0)
6067 goto err;
6068 scts_moved += 1;
6069 }
6070
6071 return scts_moved;
6072 err:
6073 if (sct != NULL)
6074 sk_SCT_push(src, sct); /* Put the SCT back */
6075 return -1;
6076 }
6077
6078 /*
6079 * Look for data collected during ServerHello and parse if found.
6080 * Returns the number of SCTs extracted.
6081 */
6082 static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
6083 {
6084 int scts_extracted = 0;
6085
6086 if (s->ext.scts != NULL) {
6087 const unsigned char *p = s->ext.scts;
6088 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
6089
6090 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
6091
6092 SCT_LIST_free(scts);
6093 }
6094
6095 return scts_extracted;
6096 }
6097
6098 /*
6099 * Checks for an OCSP response and then attempts to extract any SCTs found if it
6100 * contains an SCT X509 extension. They will be stored in |s->scts|.
6101 * Returns:
6102 * - The number of SCTs extracted, assuming an OCSP response exists.
6103 * - 0 if no OCSP response exists or it contains no SCTs.
6104 * - A negative integer if an error occurs.
6105 */
6106 static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
6107 {
6108 # ifndef OPENSSL_NO_OCSP
6109 int scts_extracted = 0;
6110 const unsigned char *p;
6111 OCSP_BASICRESP *br = NULL;
6112 OCSP_RESPONSE *rsp = NULL;
6113 STACK_OF(SCT) *scts = NULL;
6114 int i;
6115
6116 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
6117 goto err;
6118
6119 p = s->ext.ocsp.resp;
6120 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
6121 if (rsp == NULL)
6122 goto err;
6123
6124 br = OCSP_response_get1_basic(rsp);
6125 if (br == NULL)
6126 goto err;
6127
6128 for (i = 0; i < OCSP_resp_count(br); ++i) {
6129 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
6130
6131 if (single == NULL)
6132 continue;
6133
6134 scts =
6135 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
6136 scts_extracted =
6137 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
6138 if (scts_extracted < 0)
6139 goto err;
6140 }
6141 err:
6142 SCT_LIST_free(scts);
6143 OCSP_BASICRESP_free(br);
6144 OCSP_RESPONSE_free(rsp);
6145 return scts_extracted;
6146 # else
6147 /* Behave as if no OCSP response exists */
6148 return 0;
6149 # endif
6150 }
6151
6152 /*
6153 * Attempts to extract SCTs from the peer certificate.
6154 * Return the number of SCTs extracted, or a negative integer if an error
6155 * occurs.
6156 */
6157 static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
6158 {
6159 int scts_extracted = 0;
6160 X509 *cert = s->session != NULL ? s->session->peer : NULL;
6161
6162 if (cert != NULL) {
6163 STACK_OF(SCT) *scts =
6164 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
6165
6166 scts_extracted =
6167 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
6168
6169 SCT_LIST_free(scts);
6170 }
6171
6172 return scts_extracted;
6173 }
6174
6175 /*
6176 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
6177 * response (if it exists) and X509v3 extensions in the certificate.
6178 * Returns NULL if an error occurs.
6179 */
6180 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
6181 {
6182 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6183
6184 if (sc == NULL)
6185 return NULL;
6186
6187 if (!sc->scts_parsed) {
6188 if (ct_extract_tls_extension_scts(sc) < 0 ||
6189 ct_extract_ocsp_response_scts(sc) < 0 ||
6190 ct_extract_x509v3_extension_scts(sc) < 0)
6191 goto err;
6192
6193 sc->scts_parsed = 1;
6194 }
6195 return sc->scts;
6196 err:
6197 return NULL;
6198 }
6199
6200 static int ct_permissive(const CT_POLICY_EVAL_CTX *ctx,
6201 const STACK_OF(SCT) *scts, void *unused_arg)
6202 {
6203 return 1;
6204 }
6205
6206 static int ct_strict(const CT_POLICY_EVAL_CTX *ctx,
6207 const STACK_OF(SCT) *scts, void *unused_arg)
6208 {
6209 int count = scts != NULL ? sk_SCT_num(scts) : 0;
6210 int i;
6211
6212 for (i = 0; i < count; ++i) {
6213 SCT *sct = sk_SCT_value(scts, i);
6214 int status = SCT_get_validation_status(sct);
6215
6216 if (status == SCT_VALIDATION_STATUS_VALID)
6217 return 1;
6218 }
6219 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
6220 return 0;
6221 }
6222
6223 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6224 void *arg)
6225 {
6226 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6227
6228 if (sc == NULL)
6229 return 0;
6230
6231 /*
6232 * Since code exists that uses the custom extension handler for CT, look
6233 * for this and throw an error if they have already registered to use CT.
6234 */
6235 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
6236 TLSEXT_TYPE_signed_certificate_timestamp))
6237 {
6238 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6239 return 0;
6240 }
6241
6242 if (callback != NULL) {
6243 /*
6244 * If we are validating CT, then we MUST accept SCTs served via OCSP
6245 */
6246 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
6247 return 0;
6248 }
6249
6250 sc->ct_validation_callback = callback;
6251 sc->ct_validation_callback_arg = arg;
6252
6253 return 1;
6254 }
6255
6256 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
6257 ssl_ct_validation_cb callback, void *arg)
6258 {
6259 /*
6260 * Since code exists that uses the custom extension handler for CT, look for
6261 * this and throw an error if they have already registered to use CT.
6262 */
6263 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
6264 TLSEXT_TYPE_signed_certificate_timestamp))
6265 {
6266 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6267 return 0;
6268 }
6269
6270 ctx->ct_validation_callback = callback;
6271 ctx->ct_validation_callback_arg = arg;
6272 return 1;
6273 }
6274
6275 int SSL_ct_is_enabled(const SSL *s)
6276 {
6277 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6278
6279 if (sc == NULL)
6280 return 0;
6281
6282 return sc->ct_validation_callback != NULL;
6283 }
6284
6285 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
6286 {
6287 return ctx->ct_validation_callback != NULL;
6288 }
6289
6290 int ssl_validate_ct(SSL_CONNECTION *s)
6291 {
6292 int ret = 0;
6293 X509 *cert = s->session != NULL ? s->session->peer : NULL;
6294 X509 *issuer;
6295 SSL_DANE *dane = &s->dane;
6296 CT_POLICY_EVAL_CTX *ctx = NULL;
6297 const STACK_OF(SCT) *scts;
6298
6299 /*
6300 * If no callback is set, the peer is anonymous, or its chain is invalid,
6301 * skip SCT validation - just return success. Applications that continue
6302 * handshakes without certificates, with unverified chains, or pinned leaf
6303 * certificates are outside the scope of the WebPKI and CT.
6304 *
6305 * The above exclusions notwithstanding the vast majority of peers will
6306 * have rather ordinary certificate chains validated by typical
6307 * applications that perform certificate verification and therefore will
6308 * process SCTs when enabled.
6309 */
6310 if (s->ct_validation_callback == NULL || cert == NULL ||
6311 s->verify_result != X509_V_OK ||
6312 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
6313 return 1;
6314
6315 /*
6316 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6317 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6318 */
6319 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6320 switch (dane->mtlsa->usage) {
6321 case DANETLS_USAGE_DANE_TA:
6322 case DANETLS_USAGE_DANE_EE:
6323 return 1;
6324 }
6325 }
6326
6327 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6328 SSL_CONNECTION_GET_CTX(s)->propq);
6329 if (ctx == NULL) {
6330 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
6331 goto end;
6332 }
6333
6334 issuer = sk_X509_value(s->verified_chain, 1);
6335 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6336 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
6337 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6338 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6339 CT_POLICY_EVAL_CTX_set_time(
6340 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
6341
6342 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
6343
6344 /*
6345 * This function returns success (> 0) only when all the SCTs are valid, 0
6346 * when some are invalid, and < 0 on various internal errors (out of
6347 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6348 * reason to abort the handshake, that decision is up to the callback.
6349 * Therefore, we error out only in the unexpected case that the return
6350 * value is negative.
6351 *
6352 * XXX: One might well argue that the return value of this function is an
6353 * unfortunate design choice. Its job is only to determine the validation
6354 * status of each of the provided SCTs. So long as it correctly separates
6355 * the wheat from the chaff it should return success. Failure in this case
6356 * ought to correspond to an inability to carry out its duties.
6357 */
6358 if (SCT_LIST_validate(scts, ctx) < 0) {
6359 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
6360 goto end;
6361 }
6362
6363 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6364 if (ret < 0)
6365 ret = 0; /* This function returns 0 on failure */
6366 if (!ret)
6367 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
6368
6369 end:
6370 CT_POLICY_EVAL_CTX_free(ctx);
6371 /*
6372 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6373 * failure return code here. Also the application may wish the complete
6374 * the handshake, and then disconnect cleanly at a higher layer, after
6375 * checking the verification status of the completed connection.
6376 *
6377 * We therefore force a certificate verification failure which will be
6378 * visible via SSL_get_verify_result() and cached as part of any resumed
6379 * session.
6380 *
6381 * Note: the permissive callback is for information gathering only, always
6382 * returns success, and does not affect verification status. Only the
6383 * strict callback or a custom application-specified callback can trigger
6384 * connection failure or record a verification error.
6385 */
6386 if (ret <= 0)
6387 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
6388 return ret;
6389 }
6390
6391 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6392 {
6393 switch (validation_mode) {
6394 default:
6395 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6396 return 0;
6397 case SSL_CT_VALIDATION_PERMISSIVE:
6398 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6399 case SSL_CT_VALIDATION_STRICT:
6400 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6401 }
6402 }
6403
6404 int SSL_enable_ct(SSL *s, int validation_mode)
6405 {
6406 switch (validation_mode) {
6407 default:
6408 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6409 return 0;
6410 case SSL_CT_VALIDATION_PERMISSIVE:
6411 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6412 case SSL_CT_VALIDATION_STRICT:
6413 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6414 }
6415 }
6416
6417 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6418 {
6419 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
6420 }
6421
6422 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6423 {
6424 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6425 }
6426
6427 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs)
6428 {
6429 CTLOG_STORE_free(ctx->ctlog_store);
6430 ctx->ctlog_store = logs;
6431 }
6432
6433 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6434 {
6435 return ctx->ctlog_store;
6436 }
6437
6438 #endif /* OPENSSL_NO_CT */
6439
6440 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6441 void *arg)
6442 {
6443 c->client_hello_cb = cb;
6444 c->client_hello_cb_arg = arg;
6445 }
6446
6447 int SSL_client_hello_isv2(SSL *s)
6448 {
6449 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6450
6451 if (sc == NULL)
6452 return 0;
6453
6454 if (sc->clienthello == NULL)
6455 return 0;
6456 return sc->clienthello->isv2;
6457 }
6458
6459 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6460 {
6461 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6462
6463 if (sc == NULL)
6464 return 0;
6465
6466 if (sc->clienthello == NULL)
6467 return 0;
6468 return sc->clienthello->legacy_version;
6469 }
6470
6471 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6472 {
6473 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6474
6475 if (sc == NULL)
6476 return 0;
6477
6478 if (sc->clienthello == NULL)
6479 return 0;
6480 if (out != NULL)
6481 *out = sc->clienthello->random;
6482 return SSL3_RANDOM_SIZE;
6483 }
6484
6485 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6486 {
6487 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6488
6489 if (sc == NULL)
6490 return 0;
6491
6492 if (sc->clienthello == NULL)
6493 return 0;
6494 if (out != NULL)
6495 *out = sc->clienthello->session_id;
6496 return sc->clienthello->session_id_len;
6497 }
6498
6499 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6500 {
6501 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6502
6503 if (sc == NULL)
6504 return 0;
6505
6506 if (sc->clienthello == NULL)
6507 return 0;
6508 if (out != NULL)
6509 *out = PACKET_data(&sc->clienthello->ciphersuites);
6510 return PACKET_remaining(&sc->clienthello->ciphersuites);
6511 }
6512
6513 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6514 {
6515 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6516
6517 if (sc == NULL)
6518 return 0;
6519
6520 if (sc->clienthello == NULL)
6521 return 0;
6522 if (out != NULL)
6523 *out = sc->clienthello->compressions;
6524 return sc->clienthello->compressions_len;
6525 }
6526
6527 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
6528 {
6529 RAW_EXTENSION *ext;
6530 int *present;
6531 size_t num = 0, i;
6532 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6533
6534 if (sc == NULL)
6535 return 0;
6536
6537 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6538 return 0;
6539 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6540 ext = sc->clienthello->pre_proc_exts + i;
6541 if (ext->present)
6542 num++;
6543 }
6544 if (num == 0) {
6545 *out = NULL;
6546 *outlen = 0;
6547 return 1;
6548 }
6549 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
6550 return 0;
6551 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6552 ext = sc->clienthello->pre_proc_exts + i;
6553 if (ext->present) {
6554 if (ext->received_order >= num)
6555 goto err;
6556 present[ext->received_order] = ext->type;
6557 }
6558 }
6559 *out = present;
6560 *outlen = num;
6561 return 1;
6562 err:
6563 OPENSSL_free(present);
6564 return 0;
6565 }
6566
6567 int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6568 {
6569 RAW_EXTENSION *ext;
6570 size_t num = 0, i;
6571 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6572
6573 if (sc == NULL)
6574 return 0;
6575
6576 if (sc->clienthello == NULL || num_exts == NULL)
6577 return 0;
6578 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6579 ext = sc->clienthello->pre_proc_exts + i;
6580 if (ext->present)
6581 num++;
6582 }
6583 if (num == 0) {
6584 *num_exts = 0;
6585 return 1;
6586 }
6587 if (exts == NULL) {
6588 *num_exts = num;
6589 return 1;
6590 }
6591 if (*num_exts < num)
6592 return 0;
6593 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6594 ext = sc->clienthello->pre_proc_exts + i;
6595 if (ext->present) {
6596 if (ext->received_order >= num)
6597 return 0;
6598 exts[ext->received_order] = ext->type;
6599 }
6600 }
6601 *num_exts = num;
6602 return 1;
6603 }
6604
6605 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6606 size_t *outlen)
6607 {
6608 size_t i;
6609 RAW_EXTENSION *r;
6610 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6611
6612 if (sc == NULL)
6613 return 0;
6614
6615 if (sc->clienthello == NULL)
6616 return 0;
6617 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6618 r = sc->clienthello->pre_proc_exts + i;
6619 if (r->present && r->type == type) {
6620 if (out != NULL)
6621 *out = PACKET_data(&r->data);
6622 if (outlen != NULL)
6623 *outlen = PACKET_remaining(&r->data);
6624 return 1;
6625 }
6626 }
6627 return 0;
6628 }
6629
6630 int SSL_free_buffers(SSL *ssl)
6631 {
6632 RECORD_LAYER *rl;
6633 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
6634
6635 if (sc == NULL)
6636 return 0;
6637
6638 rl = &sc->rlayer;
6639
6640 return rl->rrlmethod->free_buffers(rl->rrl)
6641 && rl->wrlmethod->free_buffers(rl->wrl);
6642 }
6643
6644 int SSL_alloc_buffers(SSL *ssl)
6645 {
6646 RECORD_LAYER *rl;
6647 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6648
6649 if (sc == NULL)
6650 return 0;
6651
6652 /* QUIC always has buffers allocated. */
6653 if (IS_QUIC(ssl))
6654 return 1;
6655
6656 rl = &sc->rlayer;
6657
6658 return rl->rrlmethod->alloc_buffers(rl->rrl)
6659 && rl->wrlmethod->alloc_buffers(rl->wrl);
6660 }
6661
6662 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6663 {
6664 ctx->keylog_callback = cb;
6665 }
6666
6667 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6668 {
6669 return ctx->keylog_callback;
6670 }
6671
6672 static int nss_keylog_int(const char *prefix,
6673 SSL_CONNECTION *sc,
6674 const uint8_t *parameter_1,
6675 size_t parameter_1_len,
6676 const uint8_t *parameter_2,
6677 size_t parameter_2_len)
6678 {
6679 char *out = NULL;
6680 char *cursor = NULL;
6681 size_t out_len = 0;
6682 size_t i;
6683 size_t prefix_len;
6684 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
6685
6686 if (sctx->keylog_callback == NULL)
6687 return 1;
6688
6689 /*
6690 * Our output buffer will contain the following strings, rendered with
6691 * space characters in between, terminated by a NULL character: first the
6692 * prefix, then the first parameter, then the second parameter. The
6693 * meaning of each parameter depends on the specific key material being
6694 * logged. Note that the first and second parameters are encoded in
6695 * hexadecimal, so we need a buffer that is twice their lengths.
6696 */
6697 prefix_len = strlen(prefix);
6698 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
6699 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
6700 return 0;
6701
6702 strcpy(cursor, prefix);
6703 cursor += prefix_len;
6704 *cursor++ = ' ';
6705
6706 for (i = 0; i < parameter_1_len; i++) {
6707 sprintf(cursor, "%02x", parameter_1[i]);
6708 cursor += 2;
6709 }
6710 *cursor++ = ' ';
6711
6712 for (i = 0; i < parameter_2_len; i++) {
6713 sprintf(cursor, "%02x", parameter_2[i]);
6714 cursor += 2;
6715 }
6716 *cursor = '\0';
6717
6718 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
6719 OPENSSL_clear_free(out, out_len);
6720 return 1;
6721
6722 }
6723
6724 int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
6725 const uint8_t *encrypted_premaster,
6726 size_t encrypted_premaster_len,
6727 const uint8_t *premaster,
6728 size_t premaster_len)
6729 {
6730 if (encrypted_premaster_len < 8) {
6731 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6732 return 0;
6733 }
6734
6735 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
6736 return nss_keylog_int("RSA",
6737 sc,
6738 encrypted_premaster,
6739 8,
6740 premaster,
6741 premaster_len);
6742 }
6743
6744 int ssl_log_secret(SSL_CONNECTION *sc,
6745 const char *label,
6746 const uint8_t *secret,
6747 size_t secret_len)
6748 {
6749 return nss_keylog_int(label,
6750 sc,
6751 sc->s3.client_random,
6752 SSL3_RANDOM_SIZE,
6753 secret,
6754 secret_len);
6755 }
6756
6757 #define SSLV2_CIPHER_LEN 3
6758
6759 int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
6760 {
6761 int n;
6762
6763 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6764
6765 if (PACKET_remaining(cipher_suites) == 0) {
6766 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6767 return 0;
6768 }
6769
6770 if (PACKET_remaining(cipher_suites) % n != 0) {
6771 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6772 return 0;
6773 }
6774
6775 OPENSSL_free(s->s3.tmp.ciphers_raw);
6776 s->s3.tmp.ciphers_raw = NULL;
6777 s->s3.tmp.ciphers_rawlen = 0;
6778
6779 if (sslv2format) {
6780 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6781 PACKET sslv2ciphers = *cipher_suites;
6782 unsigned int leadbyte;
6783 unsigned char *raw;
6784
6785 /*
6786 * We store the raw ciphers list in SSLv3+ format so we need to do some
6787 * preprocessing to convert the list first. If there are any SSLv2 only
6788 * ciphersuites with a non-zero leading byte then we are going to
6789 * slightly over allocate because we won't store those. But that isn't a
6790 * problem.
6791 */
6792 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
6793 s->s3.tmp.ciphers_raw = raw;
6794 if (raw == NULL) {
6795 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6796 return 0;
6797 }
6798 for (s->s3.tmp.ciphers_rawlen = 0;
6799 PACKET_remaining(&sslv2ciphers) > 0;
6800 raw += TLS_CIPHER_LEN) {
6801 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6802 || (leadbyte == 0
6803 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6804 TLS_CIPHER_LEN))
6805 || (leadbyte != 0
6806 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
6807 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
6808 OPENSSL_free(s->s3.tmp.ciphers_raw);
6809 s->s3.tmp.ciphers_raw = NULL;
6810 s->s3.tmp.ciphers_rawlen = 0;
6811 return 0;
6812 }
6813 if (leadbyte == 0)
6814 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
6815 }
6816 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6817 &s->s3.tmp.ciphers_rawlen)) {
6818 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6819 return 0;
6820 }
6821 return 1;
6822 }
6823
6824 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6825 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6826 STACK_OF(SSL_CIPHER) **scsvs)
6827 {
6828 PACKET pkt;
6829 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6830
6831 if (sc == NULL)
6832 return 0;
6833
6834 if (!PACKET_buf_init(&pkt, bytes, len))
6835 return 0;
6836 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
6837 }
6838
6839 int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6840 STACK_OF(SSL_CIPHER) **skp,
6841 STACK_OF(SSL_CIPHER) **scsvs_out,
6842 int sslv2format, int fatal)
6843 {
6844 const SSL_CIPHER *c;
6845 STACK_OF(SSL_CIPHER) *sk = NULL;
6846 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6847 int n;
6848 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6849 unsigned char cipher[SSLV2_CIPHER_LEN];
6850
6851 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6852
6853 if (PACKET_remaining(cipher_suites) == 0) {
6854 if (fatal)
6855 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6856 else
6857 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
6858 return 0;
6859 }
6860
6861 if (PACKET_remaining(cipher_suites) % n != 0) {
6862 if (fatal)
6863 SSLfatal(s, SSL_AD_DECODE_ERROR,
6864 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6865 else
6866 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6867 return 0;
6868 }
6869
6870 sk = sk_SSL_CIPHER_new_null();
6871 scsvs = sk_SSL_CIPHER_new_null();
6872 if (sk == NULL || scsvs == NULL) {
6873 if (fatal)
6874 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6875 else
6876 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6877 goto err;
6878 }
6879
6880 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6881 /*
6882 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6883 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6884 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6885 */
6886 if (sslv2format && cipher[0] != '\0')
6887 continue;
6888
6889 /* For SSLv2-compat, ignore leading 0-byte. */
6890 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6891 if (c != NULL) {
6892 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6893 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
6894 if (fatal)
6895 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6896 else
6897 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6898 goto err;
6899 }
6900 }
6901 }
6902 if (PACKET_remaining(cipher_suites) > 0) {
6903 if (fatal)
6904 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
6905 else
6906 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
6907 goto err;
6908 }
6909
6910 if (skp != NULL)
6911 *skp = sk;
6912 else
6913 sk_SSL_CIPHER_free(sk);
6914 if (scsvs_out != NULL)
6915 *scsvs_out = scsvs;
6916 else
6917 sk_SSL_CIPHER_free(scsvs);
6918 return 1;
6919 err:
6920 sk_SSL_CIPHER_free(sk);
6921 sk_SSL_CIPHER_free(scsvs);
6922 return 0;
6923 }
6924
6925 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6926 {
6927 ctx->max_early_data = max_early_data;
6928
6929 return 1;
6930 }
6931
6932 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
6933 {
6934 return ctx->max_early_data;
6935 }
6936
6937 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6938 {
6939 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
6940
6941 if (sc == NULL)
6942 return 0;
6943
6944 sc->max_early_data = max_early_data;
6945
6946 return 1;
6947 }
6948
6949 uint32_t SSL_get_max_early_data(const SSL *s)
6950 {
6951 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6952
6953 if (sc == NULL)
6954 return 0;
6955
6956 return sc->max_early_data;
6957 }
6958
6959 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6960 {
6961 ctx->recv_max_early_data = recv_max_early_data;
6962
6963 return 1;
6964 }
6965
6966 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6967 {
6968 return ctx->recv_max_early_data;
6969 }
6970
6971 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6972 {
6973 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
6974
6975 if (sc == NULL)
6976 return 0;
6977
6978 sc->recv_max_early_data = recv_max_early_data;
6979
6980 return 1;
6981 }
6982
6983 uint32_t SSL_get_recv_max_early_data(const SSL *s)
6984 {
6985 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6986
6987 if (sc == NULL)
6988 return 0;
6989
6990 return sc->recv_max_early_data;
6991 }
6992
6993 __owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
6994 {
6995 /* Return any active Max Fragment Len extension */
6996 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6997 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6998
6999 /* return current SSL connection setting */
7000 return sc->max_send_fragment;
7001 }
7002
7003 __owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
7004 {
7005 /* Return a value regarding an active Max Fragment Len extension */
7006 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
7007 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
7008 return GET_MAX_FRAGMENT_LENGTH(sc->session);
7009
7010 /* else limit |split_send_fragment| to current |max_send_fragment| */
7011 if (sc->split_send_fragment > sc->max_send_fragment)
7012 return sc->max_send_fragment;
7013
7014 /* return current SSL connection setting */
7015 return sc->split_send_fragment;
7016 }
7017
7018 int SSL_stateless(SSL *s)
7019 {
7020 int ret;
7021 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7022
7023 if (sc == NULL)
7024 return 0;
7025
7026 /* Ensure there is no state left over from a previous invocation */
7027 if (!SSL_clear(s))
7028 return 0;
7029
7030 ERR_clear_error();
7031
7032 sc->s3.flags |= TLS1_FLAGS_STATELESS;
7033 ret = SSL_accept(s);
7034 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
7035
7036 if (ret > 0 && sc->ext.cookieok)
7037 return 1;
7038
7039 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
7040 return 0;
7041
7042 return -1;
7043 }
7044
7045 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
7046 {
7047 ctx->pha_enabled = val;
7048 }
7049
7050 void SSL_set_post_handshake_auth(SSL *ssl, int val)
7051 {
7052 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
7053
7054 if (sc == NULL)
7055 return;
7056
7057 sc->pha_enabled = val;
7058 }
7059
7060 int SSL_verify_client_post_handshake(SSL *ssl)
7061 {
7062 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
7063
7064 #ifndef OPENSSL_NO_QUIC
7065 if (IS_QUIC(ssl)) {
7066 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
7067 return 0;
7068 }
7069 #endif
7070
7071 if (sc == NULL)
7072 return 0;
7073
7074 if (!SSL_CONNECTION_IS_TLS13(sc)) {
7075 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
7076 return 0;
7077 }
7078 if (!sc->server) {
7079 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
7080 return 0;
7081 }
7082
7083 if (!SSL_is_init_finished(ssl)) {
7084 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
7085 return 0;
7086 }
7087
7088 switch (sc->post_handshake_auth) {
7089 case SSL_PHA_NONE:
7090 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
7091 return 0;
7092 default:
7093 case SSL_PHA_EXT_SENT:
7094 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
7095 return 0;
7096 case SSL_PHA_EXT_RECEIVED:
7097 break;
7098 case SSL_PHA_REQUEST_PENDING:
7099 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
7100 return 0;
7101 case SSL_PHA_REQUESTED:
7102 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
7103 return 0;
7104 }
7105
7106 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
7107
7108 /* checks verify_mode and algorithm_auth */
7109 if (!send_certificate_request(sc)) {
7110 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
7111 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
7112 return 0;
7113 }
7114
7115 ossl_statem_set_in_init(sc, 1);
7116 return 1;
7117 }
7118
7119 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
7120 SSL_CTX_generate_session_ticket_fn gen_cb,
7121 SSL_CTX_decrypt_session_ticket_fn dec_cb,
7122 void *arg)
7123 {
7124 ctx->generate_ticket_cb = gen_cb;
7125 ctx->decrypt_ticket_cb = dec_cb;
7126 ctx->ticket_cb_data = arg;
7127 return 1;
7128 }
7129
7130 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
7131 SSL_allow_early_data_cb_fn cb,
7132 void *arg)
7133 {
7134 ctx->allow_early_data_cb = cb;
7135 ctx->allow_early_data_cb_data = arg;
7136 }
7137
7138 void SSL_set_allow_early_data_cb(SSL *s,
7139 SSL_allow_early_data_cb_fn cb,
7140 void *arg)
7141 {
7142 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7143
7144 if (sc == NULL)
7145 return;
7146
7147 sc->allow_early_data_cb = cb;
7148 sc->allow_early_data_cb_data = arg;
7149 }
7150
7151 const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
7152 int nid,
7153 const char *properties)
7154 {
7155 const EVP_CIPHER *ciph;
7156
7157 ciph = tls_get_cipher_from_engine(nid);
7158 if (ciph != NULL)
7159 return ciph;
7160
7161 /*
7162 * If there is no engine cipher then we do an explicit fetch. This may fail
7163 * and that could be ok
7164 */
7165 ERR_set_mark();
7166 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
7167 ERR_pop_to_mark();
7168 return ciph;
7169 }
7170
7171
7172 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
7173 {
7174 /* Don't up-ref an implicit EVP_CIPHER */
7175 if (EVP_CIPHER_get0_provider(cipher) == NULL)
7176 return 1;
7177
7178 /*
7179 * The cipher was explicitly fetched and therefore it is safe to cast
7180 * away the const
7181 */
7182 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
7183 }
7184
7185 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
7186 {
7187 if (cipher == NULL)
7188 return;
7189
7190 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
7191 /*
7192 * The cipher was explicitly fetched and therefore it is safe to cast
7193 * away the const
7194 */
7195 EVP_CIPHER_free((EVP_CIPHER *)cipher);
7196 }
7197 }
7198
7199 const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
7200 int nid,
7201 const char *properties)
7202 {
7203 const EVP_MD *md;
7204
7205 md = tls_get_digest_from_engine(nid);
7206 if (md != NULL)
7207 return md;
7208
7209 /* Otherwise we do an explicit fetch */
7210 ERR_set_mark();
7211 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
7212 ERR_pop_to_mark();
7213 return md;
7214 }
7215
7216 int ssl_evp_md_up_ref(const EVP_MD *md)
7217 {
7218 /* Don't up-ref an implicit EVP_MD */
7219 if (EVP_MD_get0_provider(md) == NULL)
7220 return 1;
7221
7222 /*
7223 * The digest was explicitly fetched and therefore it is safe to cast
7224 * away the const
7225 */
7226 return EVP_MD_up_ref((EVP_MD *)md);
7227 }
7228
7229 void ssl_evp_md_free(const EVP_MD *md)
7230 {
7231 if (md == NULL)
7232 return;
7233
7234 if (EVP_MD_get0_provider(md) != NULL) {
7235 /*
7236 * The digest was explicitly fetched and therefore it is safe to cast
7237 * away the const
7238 */
7239 EVP_MD_free((EVP_MD *)md);
7240 }
7241 }
7242
7243 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7244 {
7245 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7246
7247 if (sc == NULL)
7248 return 0;
7249
7250 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
7251 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7252 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7253 return 0;
7254 }
7255 EVP_PKEY_free(sc->cert->dh_tmp);
7256 sc->cert->dh_tmp = dhpkey;
7257 return 1;
7258 }
7259
7260 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7261 {
7262 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
7263 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7264 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7265 return 0;
7266 }
7267 EVP_PKEY_free(ctx->cert->dh_tmp);
7268 ctx->cert->dh_tmp = dhpkey;
7269 return 1;
7270 }
7271
7272 /* QUIC-specific methods which are supported on QUIC connections only. */
7273 int SSL_handle_events(SSL *s)
7274 {
7275 SSL_CONNECTION *sc;
7276
7277 #ifndef OPENSSL_NO_QUIC
7278 if (IS_QUIC(s))
7279 return ossl_quic_handle_events(s);
7280 #endif
7281
7282 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7283 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
7284 /*
7285 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7286 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7287 * can also return 0 if s is NULL or not a DTLS object, but we've
7288 * already ruled out those possibilities above, so this is not possible
7289 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7290 * returns -1.
7291 */
7292 return DTLSv1_handle_timeout(s) >= 0;
7293
7294 return 1;
7295 }
7296
7297 int SSL_get_event_timeout(SSL *s, struct timeval *tv, int *is_infinite)
7298 {
7299 SSL_CONNECTION *sc;
7300
7301 #ifndef OPENSSL_NO_QUIC
7302 if (IS_QUIC(s))
7303 return ossl_quic_get_event_timeout(s, tv, is_infinite);
7304 #endif
7305
7306 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7307 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7308 && DTLSv1_get_timeout(s, tv)) {
7309 *is_infinite = 0;
7310 return 1;
7311 }
7312
7313 tv->tv_sec = 1000000;
7314 tv->tv_usec = 0;
7315 *is_infinite = 1;
7316 return 1;
7317 }
7318
7319 int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7320 {
7321 #ifndef OPENSSL_NO_QUIC
7322 if (!IS_QUIC(s))
7323 return -1;
7324
7325 return ossl_quic_get_rpoll_descriptor(s, desc);
7326 #else
7327 return -1;
7328 #endif
7329 }
7330
7331 int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7332 {
7333 #ifndef OPENSSL_NO_QUIC
7334 if (!IS_QUIC(s))
7335 return -1;
7336
7337 return ossl_quic_get_wpoll_descriptor(s, desc);
7338 #else
7339 return -1;
7340 #endif
7341 }
7342
7343 int SSL_net_read_desired(SSL *s)
7344 {
7345 #ifndef OPENSSL_NO_QUIC
7346 if (!IS_QUIC(s))
7347 return SSL_want_read(s);
7348
7349 return ossl_quic_get_net_read_desired(s);
7350 #else
7351 return SSL_want_read(s);
7352 #endif
7353 }
7354
7355 int SSL_net_write_desired(SSL *s)
7356 {
7357 #ifndef OPENSSL_NO_QUIC
7358 if (!IS_QUIC(s))
7359 return SSL_want_write(s);
7360
7361 return ossl_quic_get_net_write_desired(s);
7362 #else
7363 return SSL_want_write(s);
7364 #endif
7365 }
7366
7367 int SSL_set_blocking_mode(SSL *s, int blocking)
7368 {
7369 #ifndef OPENSSL_NO_QUIC
7370 if (!IS_QUIC(s))
7371 return 0;
7372
7373 return ossl_quic_conn_set_blocking_mode(s, blocking);
7374 #else
7375 return 0;
7376 #endif
7377 }
7378
7379 int SSL_get_blocking_mode(SSL *s)
7380 {
7381 #ifndef OPENSSL_NO_QUIC
7382 if (!IS_QUIC(s))
7383 return -1;
7384
7385 return ossl_quic_conn_get_blocking_mode(s);
7386 #else
7387 return -1;
7388 #endif
7389 }
7390
7391 int SSL_set1_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7392 {
7393 #ifndef OPENSSL_NO_QUIC
7394 if (!IS_QUIC(s))
7395 return 0;
7396
7397 return ossl_quic_conn_set_initial_peer_addr(s, peer_addr);
7398 #else
7399 return 0;
7400 #endif
7401 }
7402
7403 int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7404 const SSL_SHUTDOWN_EX_ARGS *args,
7405 size_t args_len)
7406 {
7407 #ifndef OPENSSL_NO_QUIC
7408 if (!IS_QUIC(ssl))
7409 return SSL_shutdown(ssl);
7410
7411 return ossl_quic_conn_shutdown(ssl, flags, args, args_len);
7412 #else
7413 return SSL_shutdown(ssl);
7414 #endif
7415 }
7416
7417 int SSL_stream_conclude(SSL *ssl, uint64_t flags)
7418 {
7419 #ifndef OPENSSL_NO_QUIC
7420 if (!IS_QUIC(ssl))
7421 return 0;
7422
7423 return ossl_quic_conn_stream_conclude(ssl);
7424 #else
7425 return 0;
7426 #endif
7427 }
7428
7429 SSL *SSL_new_stream(SSL *s, uint64_t flags)
7430 {
7431 #ifndef OPENSSL_NO_QUIC
7432 if (!IS_QUIC(s))
7433 return NULL;
7434
7435 return ossl_quic_conn_stream_new(s, flags);
7436 #else
7437 return NULL;
7438 #endif
7439 }
7440
7441 SSL *SSL_get0_connection(SSL *s)
7442 {
7443 #ifndef OPENSSL_NO_QUIC
7444 if (!IS_QUIC(s))
7445 return s;
7446
7447 return ossl_quic_get0_connection(s);
7448 #else
7449 return s;
7450 #endif
7451 }
7452
7453 int SSL_is_connection(SSL *s)
7454 {
7455 return SSL_get0_connection(s) == s;
7456 }
7457
7458 int SSL_get_stream_type(SSL *s)
7459 {
7460 #ifndef OPENSSL_NO_QUIC
7461 if (!IS_QUIC(s))
7462 return SSL_STREAM_TYPE_BIDI;
7463
7464 return ossl_quic_get_stream_type(s);
7465 #else
7466 return SSL_STREAM_TYPE_BIDI;
7467 #endif
7468 }
7469
7470 uint64_t SSL_get_stream_id(SSL *s)
7471 {
7472 #ifndef OPENSSL_NO_QUIC
7473 if (!IS_QUIC(s))
7474 return UINT64_MAX;
7475
7476 return ossl_quic_get_stream_id(s);
7477 #else
7478 return UINT64_MAX;
7479 #endif
7480 }
7481
7482 int SSL_is_stream_local(SSL *s)
7483 {
7484 #ifndef OPENSSL_NO_QUIC
7485 if (!IS_QUIC(s))
7486 return -1;
7487
7488 return ossl_quic_is_stream_local(s);
7489 #else
7490 return -1;
7491 #endif
7492 }
7493
7494 int SSL_set_default_stream_mode(SSL *s, uint32_t mode)
7495 {
7496 #ifndef OPENSSL_NO_QUIC
7497 if (!IS_QUIC(s))
7498 return 0;
7499
7500 return ossl_quic_set_default_stream_mode(s, mode);
7501 #else
7502 return 0;
7503 #endif
7504 }
7505
7506 int SSL_set_incoming_stream_policy(SSL *s, int policy, uint64_t aec)
7507 {
7508 #ifndef OPENSSL_NO_QUIC
7509 if (!IS_QUIC(s))
7510 return 0;
7511
7512 return ossl_quic_set_incoming_stream_policy(s, policy, aec);
7513 #else
7514 return 0;
7515 #endif
7516 }
7517
7518 SSL *SSL_accept_stream(SSL *s, uint64_t flags)
7519 {
7520 #ifndef OPENSSL_NO_QUIC
7521 if (!IS_QUIC(s))
7522 return NULL;
7523
7524 return ossl_quic_accept_stream(s, flags);
7525 #else
7526 return NULL;
7527 #endif
7528 }
7529
7530 size_t SSL_get_accept_stream_queue_len(SSL *s)
7531 {
7532 #ifndef OPENSSL_NO_QUIC
7533 if (!IS_QUIC(s))
7534 return 0;
7535
7536 return ossl_quic_get_accept_stream_queue_len(s);
7537 #else
7538 return 0;
7539 #endif
7540 }
7541
7542 int SSL_stream_reset(SSL *s,
7543 const SSL_STREAM_RESET_ARGS *args,
7544 size_t args_len)
7545 {
7546 #ifndef OPENSSL_NO_QUIC
7547 if (!IS_QUIC(s))
7548 return 0;
7549
7550 return ossl_quic_stream_reset(s, args, args_len);
7551 #else
7552 return 0;
7553 #endif
7554 }
7555
7556 int SSL_get_stream_read_state(SSL *s)
7557 {
7558 #ifndef OPENSSL_NO_QUIC
7559 if (!IS_QUIC(s))
7560 return SSL_STREAM_STATE_NONE;
7561
7562 return ossl_quic_get_stream_read_state(s);
7563 #else
7564 return SSL_STREAM_STATE_NONE;
7565 #endif
7566 }
7567
7568 int SSL_get_stream_write_state(SSL *s)
7569 {
7570 #ifndef OPENSSL_NO_QUIC
7571 if (!IS_QUIC(s))
7572 return SSL_STREAM_STATE_NONE;
7573
7574 return ossl_quic_get_stream_write_state(s);
7575 #else
7576 return SSL_STREAM_STATE_NONE;
7577 #endif
7578 }
7579
7580 int SSL_get_stream_read_error_code(SSL *s, uint64_t *app_error_code)
7581 {
7582 #ifndef OPENSSL_NO_QUIC
7583 if (!IS_QUIC(s))
7584 return -1;
7585
7586 return ossl_quic_get_stream_read_error_code(s, app_error_code);
7587 #else
7588 return -1;
7589 #endif
7590 }
7591
7592 int SSL_get_stream_write_error_code(SSL *s, uint64_t *app_error_code)
7593 {
7594 #ifndef OPENSSL_NO_QUIC
7595 if (!IS_QUIC(s))
7596 return -1;
7597
7598 return ossl_quic_get_stream_write_error_code(s, app_error_code);
7599 #else
7600 return -1;
7601 #endif
7602 }
7603
7604 int SSL_get_conn_close_info(SSL *s, SSL_CONN_CLOSE_INFO *info,
7605 size_t info_len)
7606 {
7607 #ifndef OPENSSL_NO_QUIC
7608 if (!IS_QUIC(s))
7609 return -1;
7610
7611 return ossl_quic_get_conn_close_info(s, info, info_len);
7612 #else
7613 return -1;
7614 #endif
7615 }
7616
7617 int SSL_add_expected_rpk(SSL *s, EVP_PKEY *rpk)
7618 {
7619 unsigned char *data = NULL;
7620 SSL_DANE *dane = SSL_get0_dane(s);
7621 int ret;
7622
7623 if (dane == NULL || dane->dctx == NULL)
7624 return 0;
7625 if ((ret = i2d_PUBKEY(rpk, &data)) <= 0)
7626 return 0;
7627
7628 ret = SSL_dane_tlsa_add(s, DANETLS_USAGE_DANE_EE,
7629 DANETLS_SELECTOR_SPKI,
7630 DANETLS_MATCHING_FULL,
7631 data, (size_t)ret) > 0;
7632 OPENSSL_free(data);
7633 return ret;
7634 }
7635
7636 EVP_PKEY *SSL_get0_peer_rpk(const SSL *s)
7637 {
7638 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7639
7640 if (sc == NULL || sc->session == NULL)
7641 return NULL;
7642 return sc->session->peer_rpk;
7643 }
7644
7645 int SSL_get_negotiated_client_cert_type(const SSL *s)
7646 {
7647 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7648
7649 if (sc == NULL)
7650 return 0;
7651
7652 return sc->ext.client_cert_type;
7653 }
7654
7655 int SSL_get_negotiated_server_cert_type(const SSL *s)
7656 {
7657 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7658
7659 if (sc == NULL)
7660 return 0;
7661
7662 return sc->ext.server_cert_type;
7663 }
7664
7665 static int validate_cert_type(const unsigned char *val, size_t len)
7666 {
7667 size_t i;
7668 int saw_rpk = 0;
7669 int saw_x509 = 0;
7670
7671 if (val == NULL && len == 0)
7672 return 1;
7673
7674 if (val == NULL || len == 0)
7675 return 0;
7676
7677 for (i = 0; i < len; i++) {
7678 switch (val[i]) {
7679 case TLSEXT_cert_type_rpk:
7680 if (saw_rpk)
7681 return 0;
7682 saw_rpk = 1;
7683 break;
7684 case TLSEXT_cert_type_x509:
7685 if (saw_x509)
7686 return 0;
7687 saw_x509 = 1;
7688 break;
7689 case TLSEXT_cert_type_pgp:
7690 case TLSEXT_cert_type_1609dot2:
7691 default:
7692 return 0;
7693 }
7694 }
7695 return 1;
7696 }
7697
7698 static int set_cert_type(unsigned char **cert_type,
7699 size_t *cert_type_len,
7700 const unsigned char *val,
7701 size_t len)
7702 {
7703 unsigned char *tmp = NULL;
7704
7705 if (!validate_cert_type(val, len))
7706 return 0;
7707
7708 if (val != NULL && (tmp = OPENSSL_memdup(val, len)) == NULL)
7709 return 0;
7710
7711 OPENSSL_free(*cert_type);
7712 *cert_type = tmp;
7713 *cert_type_len = len;
7714 return 1;
7715 }
7716
7717 int SSL_set1_client_cert_type(SSL *s, const unsigned char *val, size_t len)
7718 {
7719 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7720
7721 return set_cert_type(&sc->client_cert_type, &sc->client_cert_type_len,
7722 val, len);
7723 }
7724
7725 int SSL_set1_server_cert_type(SSL *s, const unsigned char *val, size_t len)
7726 {
7727 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7728
7729 return set_cert_type(&sc->server_cert_type, &sc->server_cert_type_len,
7730 val, len);
7731 }
7732
7733 int SSL_CTX_set1_client_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7734 {
7735 return set_cert_type(&ctx->client_cert_type, &ctx->client_cert_type_len,
7736 val, len);
7737 }
7738
7739 int SSL_CTX_set1_server_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7740 {
7741 return set_cert_type(&ctx->server_cert_type, &ctx->server_cert_type_len,
7742 val, len);
7743 }
7744
7745 int SSL_get0_client_cert_type(const SSL *s, unsigned char **t, size_t *len)
7746 {
7747 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7748
7749 if (t == NULL || len == NULL)
7750 return 0;
7751
7752 *t = sc->client_cert_type;
7753 *len = sc->client_cert_type_len;
7754 return 1;
7755 }
7756
7757 int SSL_get0_server_cert_type(const SSL *s, unsigned char **t, size_t *len)
7758 {
7759 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7760
7761 if (t == NULL || len == NULL)
7762 return 0;
7763
7764 *t = sc->server_cert_type;
7765 *len = sc->server_cert_type_len;
7766 return 1;
7767 }
7768
7769 int SSL_CTX_get0_client_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7770 {
7771 if (t == NULL || len == NULL)
7772 return 0;
7773
7774 *t = ctx->client_cert_type;
7775 *len = ctx->client_cert_type_len;
7776 return 1;
7777 }
7778
7779 int SSL_CTX_get0_server_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7780 {
7781 if (t == NULL || len == NULL)
7782 return 0;
7783
7784 *t = ctx->server_cert_type;
7785 *len = ctx->server_cert_type_len;
7786 return 1;
7787 }