]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
QUIC: Rename SSL_set_initial_peer_addr to SSL_set1_initial_peer_addr
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "internal/e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include <openssl/trace.h>
24 #include <openssl/core_names.h>
25 #include "internal/cryptlib.h"
26 #include "internal/nelem.h"
27 #include "internal/refcount.h"
28 #include "internal/ktls.h"
29 #include "quic/quic_local.h"
30
31 static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
32 unsigned char *s, size_t t, size_t *u)
33 {
34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
35 }
36
37 static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
38 {
39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
40 }
41
42 static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
44 {
45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
46 }
47
48 static int ssl_undefined_function_6(int r)
49 {
50 return ssl_undefined_function(NULL);
51 }
52
53 static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
55 const unsigned char *v, size_t w, int x)
56 {
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58 }
59
60 static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61 {
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
63 }
64
65 SSL3_ENC_METHOD ssl3_undef_enc_method = {
66 ssl_undefined_function_8,
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
76 };
77
78 struct ssl_async_args {
79 SSL *s;
80 void *buf;
81 size_t num;
82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
83 union {
84 int (*func_read) (SSL *, void *, size_t, size_t *);
85 int (*func_write) (SSL *, const void *, size_t, size_t *);
86 int (*func_other) (SSL *);
87 } f;
88 };
89
90 static const struct {
91 uint8_t mtype;
92 uint8_t ord;
93 int nid;
94 } dane_mds[] = {
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
104 };
105
106 static int dane_ctx_enable(struct dane_ctx_st *dctx)
107 {
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
112 size_t i;
113
114 if (dctx->mdevp != NULL)
115 return 1;
116
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
121 OPENSSL_free(mdord);
122 OPENSSL_free(mdevp);
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142 }
143
144 static void dane_ctx_final(struct dane_ctx_st *dctx)
145 {
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152 }
153
154 static void tlsa_free(danetls_record *t)
155 {
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161 }
162
163 static void dane_final(SSL_DANE *dane)
164 {
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
168 OSSL_STACK_OF_X509_free(dane->certs);
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176 }
177
178 /*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
181 static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
182 {
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
189 num = sk_danetls_record_num(from->dane.trecs);
190 dane_final(&to->dane);
191 to->dane.flags = from->dane.flags;
192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
194
195 if (to->dane.trecs == NULL) {
196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
197 return 0;
198 }
199
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
202
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
205 return 0;
206 }
207 return 1;
208 }
209
210 static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
212 {
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
223 int n = ((int)mtype) + 1;
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
226 if (mdevp == NULL)
227 return -1;
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
231 if (mdord == NULL)
232 return -1;
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249 }
250
251 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
252 {
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256 }
257
258 static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
261 uint8_t mtype, const unsigned char *data, size_t dlen)
262 {
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
267 int num;
268
269 if (dane->trecs == NULL) {
270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
293 return 0;
294 }
295 }
296
297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
299 return 0;
300 }
301 if (!data) {
302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
303 return 0;
304 }
305
306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
307 return -1;
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
312 t->data = OPENSSL_malloc(dlen);
313 if (t->data == NULL) {
314 tlsa_free(t);
315 return -1;
316 }
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
400
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422 }
423
424 /*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
428 static int ssl_check_allowed_versions(int min_version, int max_version)
429 {
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453 #ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456 #endif
457 #ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460 #endif
461 /* Done massaging versions; do the check. */
462 if (0
463 #ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466 #endif
467 #ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470 #endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
475 if (min_version == 0)
476 min_version = SSL3_VERSION;
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
479 #ifdef OPENSSL_NO_TLS1_3
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
482 #endif
483 #ifdef OPENSSL_NO_TLS1_2
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
486 #endif
487 #ifdef OPENSSL_NO_TLS1_1
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
490 #endif
491 #ifdef OPENSSL_NO_TLS1
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
494 #endif
495 #ifdef OPENSSL_NO_SSL3
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
498 #endif
499 #ifdef OPENSSL_NO_TLS1
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
502 #endif
503 #ifdef OPENSSL_NO_TLS1_1
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
506 #endif
507 #ifdef OPENSSL_NO_TLS1_2
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
510 #endif
511 /* Done massaging versions; do the check. */
512 if (0
513 #ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515 #endif
516 #ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518 #endif
519 #ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521 #endif
522 #ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524 #endif
525 #ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527 #endif
528 )
529 return 0;
530 }
531 return 1;
532 }
533
534 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
535 /*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540 # define OPENSSL_VPROC_STRING_(x) x##_SSL
541 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543 void OPENSSL_VPROC_FUNC(void) {}
544 #endif
545
546 static int clear_record_layer(SSL_CONNECTION *s)
547 {
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
556 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
558 NID_undef, NULL, NULL, NULL);
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
564 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
566 NID_undef, NULL, NULL, NULL);
567
568 /* SSLfatal already called in the event of failure */
569 return ret;
570 }
571
572 int SSL_clear(SSL *s)
573 {
574 if (s->method == NULL) {
575 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
576 return 0;
577 }
578
579 return s->method->ssl_reset(s);
580 }
581
582 int ossl_ssl_connection_reset(SSL *s)
583 {
584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
585
586 if (sc == NULL)
587 return 0;
588
589 if (ssl_clear_bad_session(sc)) {
590 SSL_SESSION_free(sc->session);
591 sc->session = NULL;
592 }
593 SSL_SESSION_free(sc->psksession);
594 sc->psksession = NULL;
595 OPENSSL_free(sc->psksession_id);
596 sc->psksession_id = NULL;
597 sc->psksession_id_len = 0;
598 sc->hello_retry_request = SSL_HRR_NONE;
599 sc->sent_tickets = 0;
600
601 sc->error = 0;
602 sc->hit = 0;
603 sc->shutdown = 0;
604
605 if (sc->renegotiate) {
606 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
607 return 0;
608 }
609
610 ossl_statem_clear(sc);
611
612 sc->version = s->method->version;
613 sc->client_version = sc->version;
614 sc->rwstate = SSL_NOTHING;
615
616 BUF_MEM_free(sc->init_buf);
617 sc->init_buf = NULL;
618 sc->first_packet = 0;
619
620 sc->key_update = SSL_KEY_UPDATE_NONE;
621 memset(sc->ext.compress_certificate_from_peer, 0,
622 sizeof(sc->ext.compress_certificate_from_peer));
623 sc->ext.compress_certificate_sent = 0;
624
625 EVP_MD_CTX_free(sc->pha_dgst);
626 sc->pha_dgst = NULL;
627
628 /* Reset DANE verification result state */
629 sc->dane.mdpth = -1;
630 sc->dane.pdpth = -1;
631 X509_free(sc->dane.mcert);
632 sc->dane.mcert = NULL;
633 sc->dane.mtlsa = NULL;
634
635 /* Clear the verification result peername */
636 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
637
638 /* Clear any shared connection state */
639 OPENSSL_free(sc->shared_sigalgs);
640 sc->shared_sigalgs = NULL;
641 sc->shared_sigalgslen = 0;
642
643 /*
644 * Check to see if we were changed into a different method, if so, revert
645 * back.
646 */
647 if (s->method != s->defltmeth) {
648 s->method->ssl_deinit(s);
649 s->method = s->defltmeth;
650 if (!s->method->ssl_init(s))
651 return 0;
652 } else {
653 if (!s->method->ssl_clear(s))
654 return 0;
655 }
656
657 RECORD_LAYER_clear(&sc->rlayer);
658 BIO_free(sc->rlayer.rrlnext);
659 sc->rlayer.rrlnext = NULL;
660
661 if (!clear_record_layer(sc))
662 return 0;
663
664 return 1;
665 }
666
667 #ifndef OPENSSL_NO_DEPRECATED_3_0
668 /** Used to change an SSL_CTXs default SSL method type */
669 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
670 {
671 STACK_OF(SSL_CIPHER) *sk;
672
673 if (IS_QUIC_CTX(ctx)) {
674 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
675 return 0;
676 }
677
678 ctx->method = meth;
679
680 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
681 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
682 return 0;
683 }
684 sk = ssl_create_cipher_list(ctx,
685 ctx->tls13_ciphersuites,
686 &(ctx->cipher_list),
687 &(ctx->cipher_list_by_id),
688 OSSL_default_cipher_list(), ctx->cert);
689 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
690 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
691 return 0;
692 }
693 return 1;
694 }
695 #endif
696
697 SSL *SSL_new(SSL_CTX *ctx)
698 {
699 if (ctx == NULL) {
700 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
701 return NULL;
702 }
703 if (ctx->method == NULL) {
704 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
705 return NULL;
706 }
707 return ctx->method->ssl_new(ctx);
708 }
709
710 int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
711 {
712 ssl->type = type;
713
714 ssl->lock = CRYPTO_THREAD_lock_new();
715 if (ssl->lock == NULL)
716 return 0;
717
718 if (!CRYPTO_NEW_REF(&ssl->references, 1)) {
719 CRYPTO_THREAD_lock_free(ssl->lock);
720 return 0;
721 }
722
723 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data)) {
724 CRYPTO_THREAD_lock_free(ssl->lock);
725 CRYPTO_FREE_REF(&ssl->references);
726 ssl->lock = NULL;
727 return 0;
728 }
729
730 SSL_CTX_up_ref(ctx);
731 ssl->ctx = ctx;
732
733 ssl->defltmeth = ssl->method = method;
734
735 return 1;
736 }
737
738 SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
739 {
740 SSL_CONNECTION *s;
741 SSL *ssl;
742
743 s = OPENSSL_zalloc(sizeof(*s));
744 if (s == NULL)
745 return NULL;
746
747 ssl = &s->ssl;
748 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
749 OPENSSL_free(s);
750 s = NULL;
751 ssl = NULL;
752 goto sslerr;
753 }
754
755 RECORD_LAYER_init(&s->rlayer, s);
756
757 s->options = ctx->options;
758
759 s->dane.flags = ctx->dane.flags;
760 if (method->version == ctx->method->version) {
761 s->min_proto_version = ctx->min_proto_version;
762 s->max_proto_version = ctx->max_proto_version;
763 }
764
765 s->mode = ctx->mode;
766 s->max_cert_list = ctx->max_cert_list;
767 s->max_early_data = ctx->max_early_data;
768 s->recv_max_early_data = ctx->recv_max_early_data;
769
770 s->num_tickets = ctx->num_tickets;
771 s->pha_enabled = ctx->pha_enabled;
772
773 /* Shallow copy of the ciphersuites stack */
774 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
775 if (s->tls13_ciphersuites == NULL)
776 goto cerr;
777
778 /*
779 * Earlier library versions used to copy the pointer to the CERT, not
780 * its contents; only when setting new parameters for the per-SSL
781 * copy, ssl_cert_new would be called (and the direct reference to
782 * the per-SSL_CTX settings would be lost, but those still were
783 * indirectly accessed for various purposes, and for that reason they
784 * used to be known as s->ctx->default_cert). Now we don't look at the
785 * SSL_CTX's CERT after having duplicated it once.
786 */
787 s->cert = ssl_cert_dup(ctx->cert);
788 if (s->cert == NULL)
789 goto sslerr;
790
791 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
792 s->msg_callback = ctx->msg_callback;
793 s->msg_callback_arg = ctx->msg_callback_arg;
794 s->verify_mode = ctx->verify_mode;
795 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
796 s->rlayer.record_padding_cb = ctx->record_padding_cb;
797 s->rlayer.record_padding_arg = ctx->record_padding_arg;
798 s->rlayer.block_padding = ctx->block_padding;
799 s->sid_ctx_length = ctx->sid_ctx_length;
800 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
801 goto err;
802 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
803 s->verify_callback = ctx->default_verify_callback;
804 s->generate_session_id = ctx->generate_session_id;
805
806 s->param = X509_VERIFY_PARAM_new();
807 if (s->param == NULL)
808 goto asn1err;
809 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
810 s->quiet_shutdown = IS_QUIC_CTX(ctx) ? 0 : ctx->quiet_shutdown;
811
812 if (!IS_QUIC_CTX(ctx))
813 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
814
815 s->max_send_fragment = ctx->max_send_fragment;
816 s->split_send_fragment = ctx->split_send_fragment;
817 s->max_pipelines = ctx->max_pipelines;
818 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
819
820 s->ext.debug_cb = 0;
821 s->ext.debug_arg = NULL;
822 s->ext.ticket_expected = 0;
823 s->ext.status_type = ctx->ext.status_type;
824 s->ext.status_expected = 0;
825 s->ext.ocsp.ids = NULL;
826 s->ext.ocsp.exts = NULL;
827 s->ext.ocsp.resp = NULL;
828 s->ext.ocsp.resp_len = 0;
829 SSL_CTX_up_ref(ctx);
830 s->session_ctx = ctx;
831 if (ctx->ext.ecpointformats) {
832 s->ext.ecpointformats =
833 OPENSSL_memdup(ctx->ext.ecpointformats,
834 ctx->ext.ecpointformats_len);
835 if (!s->ext.ecpointformats) {
836 s->ext.ecpointformats_len = 0;
837 goto err;
838 }
839 s->ext.ecpointformats_len =
840 ctx->ext.ecpointformats_len;
841 }
842 if (ctx->ext.supportedgroups) {
843 s->ext.supportedgroups =
844 OPENSSL_memdup(ctx->ext.supportedgroups,
845 ctx->ext.supportedgroups_len
846 * sizeof(*ctx->ext.supportedgroups));
847 if (!s->ext.supportedgroups) {
848 s->ext.supportedgroups_len = 0;
849 goto err;
850 }
851 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
852 }
853
854 #ifndef OPENSSL_NO_NEXTPROTONEG
855 s->ext.npn = NULL;
856 #endif
857
858 if (ctx->ext.alpn != NULL) {
859 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
860 if (s->ext.alpn == NULL) {
861 s->ext.alpn_len = 0;
862 goto err;
863 }
864 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
865 s->ext.alpn_len = ctx->ext.alpn_len;
866 }
867
868 s->verified_chain = NULL;
869 s->verify_result = X509_V_OK;
870
871 s->default_passwd_callback = ctx->default_passwd_callback;
872 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
873
874 s->key_update = SSL_KEY_UPDATE_NONE;
875
876 if (!IS_QUIC_CTX(ctx)) {
877 s->allow_early_data_cb = ctx->allow_early_data_cb;
878 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
879 }
880
881 if (!method->ssl_init(ssl))
882 goto sslerr;
883
884 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
885
886 if (!method->ssl_reset(ssl))
887 goto sslerr;
888
889 #ifndef OPENSSL_NO_PSK
890 s->psk_client_callback = ctx->psk_client_callback;
891 s->psk_server_callback = ctx->psk_server_callback;
892 #endif
893 s->psk_find_session_cb = ctx->psk_find_session_cb;
894 s->psk_use_session_cb = ctx->psk_use_session_cb;
895
896 s->async_cb = ctx->async_cb;
897 s->async_cb_arg = ctx->async_cb_arg;
898
899 s->job = NULL;
900
901 #ifndef OPENSSL_NO_COMP_ALG
902 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
903 #endif
904 if (ctx->client_cert_type != NULL) {
905 s->client_cert_type = OPENSSL_memdup(ctx->client_cert_type,
906 ctx->client_cert_type_len);
907 if (s->client_cert_type == NULL)
908 goto sslerr;
909 s->client_cert_type_len = ctx->client_cert_type_len;
910 }
911 if (ctx->server_cert_type != NULL) {
912 s->server_cert_type = OPENSSL_memdup(ctx->server_cert_type,
913 ctx->server_cert_type_len);
914 if (s->server_cert_type == NULL)
915 goto sslerr;
916 s->server_cert_type_len = ctx->server_cert_type_len;
917 }
918
919 #ifndef OPENSSL_NO_CT
920 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
921 ctx->ct_validation_callback_arg))
922 goto sslerr;
923 #endif
924
925 s->ssl_pkey_num = SSL_PKEY_NUM + ctx->sigalg_list_len;
926 return ssl;
927 cerr:
928 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
929 goto err;
930 asn1err:
931 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
932 goto err;
933 sslerr:
934 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
935 err:
936 SSL_free(ssl);
937 return NULL;
938 }
939
940 SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
941 {
942 return ossl_ssl_connection_new_int(ctx, ctx->method);
943 }
944
945 int SSL_is_dtls(const SSL *s)
946 {
947 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
948
949 #ifndef OPENSSL_NO_QUIC
950 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
951 return 0;
952 #endif
953
954 if (sc == NULL)
955 return 0;
956
957 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
958 }
959
960 int SSL_is_tls(const SSL *s)
961 {
962 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
963
964 #ifndef OPENSSL_NO_QUIC
965 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
966 return 0;
967 #endif
968
969 if (sc == NULL)
970 return 0;
971
972 return SSL_CONNECTION_IS_DTLS(sc) ? 0 : 1;
973 }
974
975 int SSL_is_quic(const SSL *s)
976 {
977 #ifndef OPENSSL_NO_QUIC
978 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
979 return 1;
980 #endif
981 return 0;
982 }
983
984 int SSL_up_ref(SSL *s)
985 {
986 int i;
987
988 if (CRYPTO_UP_REF(&s->references, &i) <= 0)
989 return 0;
990
991 REF_PRINT_COUNT("SSL", s);
992 REF_ASSERT_ISNT(i < 2);
993 return ((i > 1) ? 1 : 0);
994 }
995
996 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
997 unsigned int sid_ctx_len)
998 {
999 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
1000 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
1001 return 0;
1002 }
1003 ctx->sid_ctx_length = sid_ctx_len;
1004 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
1005
1006 return 1;
1007 }
1008
1009 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1010 unsigned int sid_ctx_len)
1011 {
1012 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1013
1014 if (sc == NULL)
1015 return 0;
1016
1017 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
1018 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
1019 return 0;
1020 }
1021 sc->sid_ctx_length = sid_ctx_len;
1022 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
1023
1024 return 1;
1025 }
1026
1027 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
1028 {
1029 if (!CRYPTO_THREAD_write_lock(ctx->lock))
1030 return 0;
1031 ctx->generate_session_id = cb;
1032 CRYPTO_THREAD_unlock(ctx->lock);
1033 return 1;
1034 }
1035
1036 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
1037 {
1038 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1039
1040 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
1041 return 0;
1042 sc->generate_session_id = cb;
1043 CRYPTO_THREAD_unlock(ssl->lock);
1044 return 1;
1045 }
1046
1047 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1048 unsigned int id_len)
1049 {
1050 /*
1051 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
1052 * we can "construct" a session to give us the desired check - i.e. to
1053 * find if there's a session in the hash table that would conflict with
1054 * any new session built out of this id/id_len and the ssl_version in use
1055 * by this SSL.
1056 */
1057 SSL_SESSION r, *p;
1058 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
1059
1060 if (sc == NULL || id_len > sizeof(r.session_id))
1061 return 0;
1062
1063 r.ssl_version = sc->version;
1064 r.session_id_length = id_len;
1065 memcpy(r.session_id, id, id_len);
1066
1067 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
1068 return 0;
1069 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1070 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
1071 return (p != NULL);
1072 }
1073
1074 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
1075 {
1076 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1077 }
1078
1079 int SSL_set_purpose(SSL *s, int purpose)
1080 {
1081 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1082
1083 if (sc == NULL)
1084 return 0;
1085
1086 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
1087 }
1088
1089 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
1090 {
1091 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1092 }
1093
1094 int SSL_set_trust(SSL *s, int trust)
1095 {
1096 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1097
1098 if (sc == NULL)
1099 return 0;
1100
1101 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
1102 }
1103
1104 int SSL_set1_host(SSL *s, const char *hostname)
1105 {
1106 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1107
1108 if (sc == NULL)
1109 return 0;
1110
1111 /* If a hostname is provided and parses as an IP address,
1112 * treat it as such. */
1113 if (hostname != NULL
1114 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
1115 return 1;
1116
1117 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
1118 }
1119
1120 int SSL_add1_host(SSL *s, const char *hostname)
1121 {
1122 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1123
1124 if (sc == NULL)
1125 return 0;
1126
1127 /* If a hostname is provided and parses as an IP address,
1128 * treat it as such. */
1129 if (hostname)
1130 {
1131 ASN1_OCTET_STRING *ip;
1132 char *old_ip;
1133
1134 ip = a2i_IPADDRESS(hostname);
1135 if (ip) {
1136 /* We didn't want it; only to check if it *is* an IP address */
1137 ASN1_OCTET_STRING_free(ip);
1138
1139 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
1140 if (old_ip)
1141 {
1142 OPENSSL_free(old_ip);
1143 /* There can be only one IP address */
1144 return 0;
1145 }
1146
1147 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
1148 }
1149 }
1150
1151 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
1152 }
1153
1154 void SSL_set_hostflags(SSL *s, unsigned int flags)
1155 {
1156 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1157
1158 if (sc == NULL)
1159 return;
1160
1161 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
1162 }
1163
1164 const char *SSL_get0_peername(SSL *s)
1165 {
1166 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1167
1168 if (sc == NULL)
1169 return NULL;
1170
1171 return X509_VERIFY_PARAM_get0_peername(sc->param);
1172 }
1173
1174 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1175 {
1176 return dane_ctx_enable(&ctx->dane);
1177 }
1178
1179 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1180 {
1181 unsigned long orig = ctx->dane.flags;
1182
1183 ctx->dane.flags |= flags;
1184 return orig;
1185 }
1186
1187 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1188 {
1189 unsigned long orig = ctx->dane.flags;
1190
1191 ctx->dane.flags &= ~flags;
1192 return orig;
1193 }
1194
1195 int SSL_dane_enable(SSL *s, const char *basedomain)
1196 {
1197 SSL_DANE *dane;
1198 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1199
1200 if (sc == NULL)
1201 return 0;
1202
1203 dane = &sc->dane;
1204 if (s->ctx->dane.mdmax == 0) {
1205 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1206 return 0;
1207 }
1208 if (dane->trecs != NULL) {
1209 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
1210 return 0;
1211 }
1212
1213 /*
1214 * Default SNI name. This rejects empty names, while set1_host below
1215 * accepts them and disables hostname checks. To avoid side-effects with
1216 * invalid input, set the SNI name first.
1217 */
1218 if (sc->ext.hostname == NULL) {
1219 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1220 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1221 return -1;
1222 }
1223 }
1224
1225 /* Primary RFC6125 reference identifier */
1226 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
1227 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1228 return -1;
1229 }
1230
1231 dane->mdpth = -1;
1232 dane->pdpth = -1;
1233 dane->dctx = &s->ctx->dane;
1234 dane->trecs = sk_danetls_record_new_null();
1235
1236 if (dane->trecs == NULL) {
1237 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
1238 return -1;
1239 }
1240 return 1;
1241 }
1242
1243 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1244 {
1245 unsigned long orig;
1246 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1247
1248 if (sc == NULL)
1249 return 0;
1250
1251 orig = sc->dane.flags;
1252
1253 sc->dane.flags |= flags;
1254 return orig;
1255 }
1256
1257 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1258 {
1259 unsigned long orig;
1260 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1261
1262 if (sc == NULL)
1263 return 0;
1264
1265 orig = sc->dane.flags;
1266
1267 sc->dane.flags &= ~flags;
1268 return orig;
1269 }
1270
1271 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1272 {
1273 SSL_DANE *dane;
1274 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1275
1276 if (sc == NULL)
1277 return -1;
1278
1279 dane = &sc->dane;
1280
1281 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1282 return -1;
1283 if (dane->mtlsa) {
1284 if (mcert)
1285 *mcert = dane->mcert;
1286 if (mspki)
1287 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1288 }
1289 return dane->mdpth;
1290 }
1291
1292 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1293 uint8_t *mtype, const unsigned char **data, size_t *dlen)
1294 {
1295 SSL_DANE *dane;
1296 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1297
1298 if (sc == NULL)
1299 return -1;
1300
1301 dane = &sc->dane;
1302
1303 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1304 return -1;
1305 if (dane->mtlsa) {
1306 if (usage)
1307 *usage = dane->mtlsa->usage;
1308 if (selector)
1309 *selector = dane->mtlsa->selector;
1310 if (mtype)
1311 *mtype = dane->mtlsa->mtype;
1312 if (data)
1313 *data = dane->mtlsa->data;
1314 if (dlen)
1315 *dlen = dane->mtlsa->dlen;
1316 }
1317 return dane->mdpth;
1318 }
1319
1320 SSL_DANE *SSL_get0_dane(SSL *s)
1321 {
1322 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1323
1324 if (sc == NULL)
1325 return NULL;
1326
1327 return &sc->dane;
1328 }
1329
1330 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1331 uint8_t mtype, const unsigned char *data, size_t dlen)
1332 {
1333 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1334
1335 if (sc == NULL)
1336 return 0;
1337
1338 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
1339 }
1340
1341 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1342 uint8_t ord)
1343 {
1344 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1345 }
1346
1347 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1348 {
1349 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1350 }
1351
1352 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1353 {
1354 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1355
1356 if (sc == NULL)
1357 return 0;
1358
1359 return X509_VERIFY_PARAM_set1(sc->param, vpm);
1360 }
1361
1362 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1363 {
1364 return ctx->param;
1365 }
1366
1367 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1368 {
1369 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1370
1371 if (sc == NULL)
1372 return NULL;
1373
1374 return sc->param;
1375 }
1376
1377 void SSL_certs_clear(SSL *s)
1378 {
1379 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1380
1381 if (sc == NULL)
1382 return;
1383
1384 ssl_cert_clear_certs(sc->cert);
1385 }
1386
1387 void SSL_free(SSL *s)
1388 {
1389 int i;
1390
1391 if (s == NULL)
1392 return;
1393 CRYPTO_DOWN_REF(&s->references, &i);
1394 REF_PRINT_COUNT("SSL", s);
1395 if (i > 0)
1396 return;
1397 REF_ASSERT_ISNT(i < 0);
1398
1399 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1400
1401 if (s->method != NULL)
1402 s->method->ssl_free(s);
1403
1404 SSL_CTX_free(s->ctx);
1405 CRYPTO_THREAD_lock_free(s->lock);
1406 CRYPTO_FREE_REF(&s->references);
1407
1408 OPENSSL_free(s);
1409 }
1410
1411 void ossl_ssl_connection_free(SSL *ssl)
1412 {
1413 SSL_CONNECTION *s;
1414
1415 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1416 if (s == NULL)
1417 return;
1418
1419 X509_VERIFY_PARAM_free(s->param);
1420 dane_final(&s->dane);
1421
1422 /* Ignore return value */
1423 ssl_free_wbio_buffer(s);
1424
1425 RECORD_LAYER_clear(&s->rlayer);
1426
1427 BUF_MEM_free(s->init_buf);
1428
1429 /* add extra stuff */
1430 sk_SSL_CIPHER_free(s->cipher_list);
1431 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1432 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1433 sk_SSL_CIPHER_free(s->peer_ciphers);
1434
1435 /* Make the next call work :-) */
1436 if (s->session != NULL) {
1437 ssl_clear_bad_session(s);
1438 SSL_SESSION_free(s->session);
1439 }
1440 SSL_SESSION_free(s->psksession);
1441 OPENSSL_free(s->psksession_id);
1442
1443 ssl_cert_free(s->cert);
1444 OPENSSL_free(s->shared_sigalgs);
1445 /* Free up if allocated */
1446
1447 OPENSSL_free(s->ext.hostname);
1448 SSL_CTX_free(s->session_ctx);
1449 OPENSSL_free(s->ext.ecpointformats);
1450 OPENSSL_free(s->ext.peer_ecpointformats);
1451 OPENSSL_free(s->ext.supportedgroups);
1452 OPENSSL_free(s->ext.peer_supportedgroups);
1453 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1454 #ifndef OPENSSL_NO_OCSP
1455 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1456 #endif
1457 #ifndef OPENSSL_NO_CT
1458 SCT_LIST_free(s->scts);
1459 OPENSSL_free(s->ext.scts);
1460 #endif
1461 OPENSSL_free(s->ext.ocsp.resp);
1462 OPENSSL_free(s->ext.alpn);
1463 OPENSSL_free(s->ext.tls13_cookie);
1464 if (s->clienthello != NULL)
1465 OPENSSL_free(s->clienthello->pre_proc_exts);
1466 OPENSSL_free(s->clienthello);
1467 OPENSSL_free(s->pha_context);
1468 EVP_MD_CTX_free(s->pha_dgst);
1469
1470 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1471 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1472
1473 OPENSSL_free(s->client_cert_type);
1474 OPENSSL_free(s->server_cert_type);
1475
1476 OSSL_STACK_OF_X509_free(s->verified_chain);
1477
1478 if (ssl->method != NULL)
1479 ssl->method->ssl_deinit(ssl);
1480
1481 ASYNC_WAIT_CTX_free(s->waitctx);
1482
1483 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1484 OPENSSL_free(s->ext.npn);
1485 #endif
1486
1487 #ifndef OPENSSL_NO_SRTP
1488 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1489 #endif
1490
1491 /*
1492 * We do this late. We want to ensure that any other references we held to
1493 * these BIOs are freed first *before* we call BIO_free_all(), because
1494 * BIO_free_all() will only free each BIO in the chain if the number of
1495 * references to the first BIO have dropped to 0
1496 */
1497 BIO_free_all(s->wbio);
1498 s->wbio = NULL;
1499 BIO_free_all(s->rbio);
1500 s->rbio = NULL;
1501 OPENSSL_free(s->s3.tmp.valid_flags);
1502 }
1503
1504 void SSL_set0_rbio(SSL *s, BIO *rbio)
1505 {
1506 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1507
1508 #ifndef OPENSSL_NO_QUIC
1509 if (IS_QUIC(s)) {
1510 ossl_quic_conn_set0_net_rbio(s, rbio);
1511 return;
1512 }
1513 #endif
1514
1515 if (sc == NULL)
1516 return;
1517
1518 BIO_free_all(sc->rbio);
1519 sc->rbio = rbio;
1520 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
1521 }
1522
1523 void SSL_set0_wbio(SSL *s, BIO *wbio)
1524 {
1525 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1526
1527 #ifndef OPENSSL_NO_QUIC
1528 if (IS_QUIC(s)) {
1529 ossl_quic_conn_set0_net_wbio(s, wbio);
1530 return;
1531 }
1532 #endif
1533
1534 if (sc == NULL)
1535 return;
1536
1537 /*
1538 * If the output buffering BIO is still in place, remove it
1539 */
1540 if (sc->bbio != NULL)
1541 sc->wbio = BIO_pop(sc->wbio);
1542
1543 BIO_free_all(sc->wbio);
1544 sc->wbio = wbio;
1545
1546 /* Re-attach |bbio| to the new |wbio|. */
1547 if (sc->bbio != NULL)
1548 sc->wbio = BIO_push(sc->bbio, sc->wbio);
1549
1550 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
1551 }
1552
1553 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1554 {
1555 /*
1556 * For historical reasons, this function has many different cases in
1557 * ownership handling.
1558 */
1559
1560 /* If nothing has changed, do nothing */
1561 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1562 return;
1563
1564 /*
1565 * If the two arguments are equal then one fewer reference is granted by the
1566 * caller than we want to take
1567 */
1568 if (rbio != NULL && rbio == wbio)
1569 BIO_up_ref(rbio);
1570
1571 /*
1572 * If only the wbio is changed only adopt one reference.
1573 */
1574 if (rbio == SSL_get_rbio(s)) {
1575 SSL_set0_wbio(s, wbio);
1576 return;
1577 }
1578 /*
1579 * There is an asymmetry here for historical reasons. If only the rbio is
1580 * changed AND the rbio and wbio were originally different, then we only
1581 * adopt one reference.
1582 */
1583 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1584 SSL_set0_rbio(s, rbio);
1585 return;
1586 }
1587
1588 /* Otherwise, adopt both references. */
1589 SSL_set0_rbio(s, rbio);
1590 SSL_set0_wbio(s, wbio);
1591 }
1592
1593 BIO *SSL_get_rbio(const SSL *s)
1594 {
1595 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1596
1597 #ifndef OPENSSL_NO_QUIC
1598 if (IS_QUIC(s))
1599 return ossl_quic_conn_get_net_rbio(s);
1600 #endif
1601
1602 if (sc == NULL)
1603 return NULL;
1604
1605 return sc->rbio;
1606 }
1607
1608 BIO *SSL_get_wbio(const SSL *s)
1609 {
1610 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1611
1612 #ifndef OPENSSL_NO_QUIC
1613 if (IS_QUIC(s))
1614 return ossl_quic_conn_get_net_wbio(s);
1615 #endif
1616
1617 if (sc == NULL)
1618 return NULL;
1619
1620 if (sc->bbio != NULL) {
1621 /*
1622 * If |bbio| is active, the true caller-configured BIO is its
1623 * |next_bio|.
1624 */
1625 return BIO_next(sc->bbio);
1626 }
1627 return sc->wbio;
1628 }
1629
1630 int SSL_get_fd(const SSL *s)
1631 {
1632 return SSL_get_rfd(s);
1633 }
1634
1635 int SSL_get_rfd(const SSL *s)
1636 {
1637 int ret = -1;
1638 BIO *b, *r;
1639
1640 b = SSL_get_rbio(s);
1641 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1642 if (r != NULL)
1643 BIO_get_fd(r, &ret);
1644 return ret;
1645 }
1646
1647 int SSL_get_wfd(const SSL *s)
1648 {
1649 int ret = -1;
1650 BIO *b, *r;
1651
1652 b = SSL_get_wbio(s);
1653 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1654 if (r != NULL)
1655 BIO_get_fd(r, &ret);
1656 return ret;
1657 }
1658
1659 #ifndef OPENSSL_NO_SOCK
1660 static const BIO_METHOD *fd_method(SSL *s)
1661 {
1662 #ifndef OPENSSL_NO_DGRAM
1663 if (IS_QUIC(s))
1664 return BIO_s_datagram();
1665 #endif
1666
1667 return BIO_s_socket();
1668 }
1669
1670 int SSL_set_fd(SSL *s, int fd)
1671 {
1672 int ret = 0;
1673 BIO *bio = NULL;
1674
1675 if (s->type == SSL_TYPE_QUIC_XSO) {
1676 ERR_raise(ERR_LIB_SSL, SSL_R_CONN_USE_ONLY);
1677 goto err;
1678 }
1679
1680 bio = BIO_new(fd_method(s));
1681
1682 if (bio == NULL) {
1683 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1684 goto err;
1685 }
1686 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1687 SSL_set_bio(s, bio, bio);
1688 #ifndef OPENSSL_NO_KTLS
1689 /*
1690 * The new socket is created successfully regardless of ktls_enable.
1691 * ktls_enable doesn't change any functionality of the socket, except
1692 * changing the setsockopt to enable the processing of ktls_start.
1693 * Thus, it is not a problem to call it for non-TLS sockets.
1694 */
1695 ktls_enable(fd);
1696 #endif /* OPENSSL_NO_KTLS */
1697 ret = 1;
1698 err:
1699 return ret;
1700 }
1701
1702 int SSL_set_wfd(SSL *s, int fd)
1703 {
1704 BIO *rbio = SSL_get_rbio(s);
1705 int desired_type = IS_QUIC(s) ? BIO_TYPE_DGRAM : BIO_TYPE_SOCKET;
1706
1707 if (s->type == SSL_TYPE_QUIC_XSO) {
1708 ERR_raise(ERR_LIB_SSL, SSL_R_CONN_USE_ONLY);
1709 return 0;
1710 }
1711
1712 if (rbio == NULL || BIO_method_type(rbio) != desired_type
1713 || (int)BIO_get_fd(rbio, NULL) != fd) {
1714 BIO *bio = BIO_new(fd_method(s));
1715
1716 if (bio == NULL) {
1717 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1718 return 0;
1719 }
1720 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1721 SSL_set0_wbio(s, bio);
1722 #ifndef OPENSSL_NO_KTLS
1723 /*
1724 * The new socket is created successfully regardless of ktls_enable.
1725 * ktls_enable doesn't change any functionality of the socket, except
1726 * changing the setsockopt to enable the processing of ktls_start.
1727 * Thus, it is not a problem to call it for non-TLS sockets.
1728 */
1729 ktls_enable(fd);
1730 #endif /* OPENSSL_NO_KTLS */
1731 } else {
1732 BIO_up_ref(rbio);
1733 SSL_set0_wbio(s, rbio);
1734 }
1735 return 1;
1736 }
1737
1738 int SSL_set_rfd(SSL *s, int fd)
1739 {
1740 BIO *wbio = SSL_get_wbio(s);
1741 int desired_type = IS_QUIC(s) ? BIO_TYPE_DGRAM : BIO_TYPE_SOCKET;
1742
1743 if (s->type == SSL_TYPE_QUIC_XSO) {
1744 ERR_raise(ERR_LIB_SSL, SSL_R_CONN_USE_ONLY);
1745 return 0;
1746 }
1747
1748 if (wbio == NULL || BIO_method_type(wbio) != desired_type
1749 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1750 BIO *bio = BIO_new(fd_method(s));
1751
1752 if (bio == NULL) {
1753 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1754 return 0;
1755 }
1756 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1757 SSL_set0_rbio(s, bio);
1758 } else {
1759 BIO_up_ref(wbio);
1760 SSL_set0_rbio(s, wbio);
1761 }
1762
1763 return 1;
1764 }
1765 #endif
1766
1767 /* return length of latest Finished message we sent, copy to 'buf' */
1768 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1769 {
1770 size_t ret = 0;
1771 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1772
1773 if (sc == NULL)
1774 return 0;
1775
1776 ret = sc->s3.tmp.finish_md_len;
1777 if (count > ret)
1778 count = ret;
1779 memcpy(buf, sc->s3.tmp.finish_md, count);
1780 return ret;
1781 }
1782
1783 /* return length of latest Finished message we expected, copy to 'buf' */
1784 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1785 {
1786 size_t ret = 0;
1787 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1788
1789 if (sc == NULL)
1790 return 0;
1791
1792 ret = sc->s3.tmp.peer_finish_md_len;
1793 if (count > ret)
1794 count = ret;
1795 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
1796 return ret;
1797 }
1798
1799 int SSL_get_verify_mode(const SSL *s)
1800 {
1801 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1802
1803 if (sc == NULL)
1804 return 0;
1805
1806 return sc->verify_mode;
1807 }
1808
1809 int SSL_get_verify_depth(const SSL *s)
1810 {
1811 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1812
1813 if (sc == NULL)
1814 return 0;
1815
1816 return X509_VERIFY_PARAM_get_depth(sc->param);
1817 }
1818
1819 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1820 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1821
1822 if (sc == NULL)
1823 return NULL;
1824
1825 return sc->verify_callback;
1826 }
1827
1828 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1829 {
1830 return ctx->verify_mode;
1831 }
1832
1833 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1834 {
1835 return X509_VERIFY_PARAM_get_depth(ctx->param);
1836 }
1837
1838 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1839 return ctx->default_verify_callback;
1840 }
1841
1842 void SSL_set_verify(SSL *s, int mode,
1843 int (*callback) (int ok, X509_STORE_CTX *ctx))
1844 {
1845 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1846
1847 if (sc == NULL)
1848 return;
1849
1850 sc->verify_mode = mode;
1851 if (callback != NULL)
1852 sc->verify_callback = callback;
1853 }
1854
1855 void SSL_set_verify_depth(SSL *s, int depth)
1856 {
1857 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1858
1859 if (sc == NULL)
1860 return;
1861
1862 X509_VERIFY_PARAM_set_depth(sc->param, depth);
1863 }
1864
1865 void SSL_set_read_ahead(SSL *s, int yes)
1866 {
1867 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
1868 OSSL_PARAM options[2], *opts = options;
1869
1870 if (sc == NULL)
1871 return;
1872
1873 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
1874
1875 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1876 &sc->rlayer.read_ahead);
1877 *opts = OSSL_PARAM_construct_end();
1878
1879 /* Ignore return value */
1880 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
1881 }
1882
1883 int SSL_get_read_ahead(const SSL *s)
1884 {
1885 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
1886
1887 if (sc == NULL)
1888 return 0;
1889
1890 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
1891 }
1892
1893 int SSL_pending(const SSL *s)
1894 {
1895 size_t pending = s->method->ssl_pending(s);
1896
1897 /*
1898 * SSL_pending cannot work properly if read-ahead is enabled
1899 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1900 * impossible to fix since SSL_pending cannot report errors that may be
1901 * observed while scanning the new data. (Note that SSL_pending() is
1902 * often used as a boolean value, so we'd better not return -1.)
1903 *
1904 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1905 * we just return INT_MAX.
1906 */
1907 return pending < INT_MAX ? (int)pending : INT_MAX;
1908 }
1909
1910 int SSL_has_pending(const SSL *s)
1911 {
1912 /*
1913 * Similar to SSL_pending() but returns a 1 to indicate that we have
1914 * processed or unprocessed data available or 0 otherwise (as opposed to the
1915 * number of bytes available). Unlike SSL_pending() this will take into
1916 * account read_ahead data. A 1 return simply indicates that we have data.
1917 * That data may not result in any application data, or we may fail to parse
1918 * the records for some reason.
1919 */
1920 const SSL_CONNECTION *sc;
1921
1922 #ifndef OPENSSL_NO_QUIC
1923 if (IS_QUIC(s))
1924 return ossl_quic_has_pending(s);
1925 #endif
1926
1927 sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1928
1929 /* Check buffered app data if any first */
1930 if (SSL_CONNECTION_IS_DTLS(sc)) {
1931 TLS_RECORD *rdata;
1932 pitem *item, *iter;
1933
1934 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1935 while ((item = pqueue_next(&iter)) != NULL) {
1936 rdata = item->data;
1937 if (rdata->length > 0)
1938 return 1;
1939 }
1940 }
1941
1942 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
1943 return 1;
1944
1945 return RECORD_LAYER_read_pending(&sc->rlayer);
1946 }
1947
1948 X509 *SSL_get1_peer_certificate(const SSL *s)
1949 {
1950 X509 *r = SSL_get0_peer_certificate(s);
1951
1952 if (r != NULL)
1953 X509_up_ref(r);
1954
1955 return r;
1956 }
1957
1958 X509 *SSL_get0_peer_certificate(const SSL *s)
1959 {
1960 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1961
1962 if (sc == NULL)
1963 return NULL;
1964
1965 if (sc->session == NULL)
1966 return NULL;
1967 else
1968 return sc->session->peer;
1969 }
1970
1971 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1972 {
1973 STACK_OF(X509) *r;
1974 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1975
1976 if (sc == NULL)
1977 return NULL;
1978
1979 if (sc->session == NULL)
1980 r = NULL;
1981 else
1982 r = sc->session->peer_chain;
1983
1984 /*
1985 * If we are a client, cert_chain includes the peer's own certificate; if
1986 * we are a server, it does not.
1987 */
1988
1989 return r;
1990 }
1991
1992 /*
1993 * Now in theory, since the calling process own 't' it should be safe to
1994 * modify. We need to be able to read f without being hassled
1995 */
1996 int SSL_copy_session_id(SSL *t, const SSL *f)
1997 {
1998 int i;
1999 /* TODO(QUIC FUTURE): Not allowed for QUIC currently. */
2000 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
2001 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
2002
2003 if (tsc == NULL || fsc == NULL)
2004 return 0;
2005
2006 /* Do we need to do SSL locking? */
2007 if (!SSL_set_session(t, SSL_get_session(f))) {
2008 return 0;
2009 }
2010
2011 /*
2012 * what if we are setup for one protocol version but want to talk another
2013 */
2014 if (t->method != f->method) {
2015 t->method->ssl_deinit(t);
2016 t->method = f->method;
2017 if (t->method->ssl_init(t) == 0)
2018 return 0;
2019 }
2020
2021 CRYPTO_UP_REF(&fsc->cert->references, &i);
2022 ssl_cert_free(tsc->cert);
2023 tsc->cert = fsc->cert;
2024 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
2025 return 0;
2026 }
2027
2028 return 1;
2029 }
2030
2031 /* Fix this so it checks all the valid key/cert options */
2032 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
2033 {
2034 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
2035 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
2036 return 0;
2037 }
2038 if (ctx->cert->key->privatekey == NULL) {
2039 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
2040 return 0;
2041 }
2042 return X509_check_private_key
2043 (ctx->cert->key->x509, ctx->cert->key->privatekey);
2044 }
2045
2046 /* Fix this function so that it takes an optional type parameter */
2047 int SSL_check_private_key(const SSL *ssl)
2048 {
2049 const SSL_CONNECTION *sc;
2050
2051 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
2052 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
2053 return 0;
2054 }
2055 if (sc->cert->key->x509 == NULL) {
2056 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
2057 return 0;
2058 }
2059 if (sc->cert->key->privatekey == NULL) {
2060 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
2061 return 0;
2062 }
2063 return X509_check_private_key(sc->cert->key->x509,
2064 sc->cert->key->privatekey);
2065 }
2066
2067 int SSL_waiting_for_async(SSL *s)
2068 {
2069 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2070
2071 if (sc == NULL)
2072 return 0;
2073
2074 if (sc->job)
2075 return 1;
2076
2077 return 0;
2078 }
2079
2080 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
2081 {
2082 ASYNC_WAIT_CTX *ctx;
2083 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2084
2085 if (sc == NULL)
2086 return 0;
2087
2088 if ((ctx = sc->waitctx) == NULL)
2089 return 0;
2090 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
2091 }
2092
2093 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
2094 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
2095 {
2096 ASYNC_WAIT_CTX *ctx;
2097 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2098
2099 if (sc == NULL)
2100 return 0;
2101
2102 if ((ctx = sc->waitctx) == NULL)
2103 return 0;
2104 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2105 numdelfds);
2106 }
2107
2108 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2109 {
2110 ctx->async_cb = callback;
2111 return 1;
2112 }
2113
2114 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2115 {
2116 ctx->async_cb_arg = arg;
2117 return 1;
2118 }
2119
2120 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2121 {
2122 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2123
2124 if (sc == NULL)
2125 return 0;
2126
2127 sc->async_cb = callback;
2128 return 1;
2129 }
2130
2131 int SSL_set_async_callback_arg(SSL *s, void *arg)
2132 {
2133 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2134
2135 if (sc == NULL)
2136 return 0;
2137
2138 sc->async_cb_arg = arg;
2139 return 1;
2140 }
2141
2142 int SSL_get_async_status(SSL *s, int *status)
2143 {
2144 ASYNC_WAIT_CTX *ctx;
2145 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2146
2147 if (sc == NULL)
2148 return 0;
2149
2150 if ((ctx = sc->waitctx) == NULL)
2151 return 0;
2152 *status = ASYNC_WAIT_CTX_get_status(ctx);
2153 return 1;
2154 }
2155
2156 int SSL_accept(SSL *s)
2157 {
2158 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2159
2160 #ifndef OPENSSL_NO_QUIC
2161 if (IS_QUIC(s))
2162 return s->method->ssl_accept(s);
2163 #endif
2164
2165 if (sc == NULL)
2166 return 0;
2167
2168 if (sc->handshake_func == NULL) {
2169 /* Not properly initialized yet */
2170 SSL_set_accept_state(s);
2171 }
2172
2173 return SSL_do_handshake(s);
2174 }
2175
2176 int SSL_connect(SSL *s)
2177 {
2178 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2179
2180 #ifndef OPENSSL_NO_QUIC
2181 if (IS_QUIC(s))
2182 return s->method->ssl_connect(s);
2183 #endif
2184
2185 if (sc == NULL)
2186 return 0;
2187
2188 if (sc->handshake_func == NULL) {
2189 /* Not properly initialized yet */
2190 SSL_set_connect_state(s);
2191 }
2192
2193 return SSL_do_handshake(s);
2194 }
2195
2196 long SSL_get_default_timeout(const SSL *s)
2197 {
2198 return (long int)ossl_time2seconds(s->method->get_timeout());
2199 }
2200
2201 static int ssl_async_wait_ctx_cb(void *arg)
2202 {
2203 SSL *s = (SSL *)arg;
2204 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2205
2206 if (sc == NULL)
2207 return 0;
2208
2209 return sc->async_cb(s, sc->async_cb_arg);
2210 }
2211
2212 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
2213 int (*func) (void *))
2214 {
2215 int ret;
2216 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2217
2218 if (sc == NULL)
2219 return 0;
2220
2221 if (sc->waitctx == NULL) {
2222 sc->waitctx = ASYNC_WAIT_CTX_new();
2223 if (sc->waitctx == NULL)
2224 return -1;
2225 if (sc->async_cb != NULL
2226 && !ASYNC_WAIT_CTX_set_callback
2227 (sc->waitctx, ssl_async_wait_ctx_cb, s))
2228 return -1;
2229 }
2230
2231 sc->rwstate = SSL_NOTHING;
2232 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
2233 sizeof(struct ssl_async_args))) {
2234 case ASYNC_ERR:
2235 sc->rwstate = SSL_NOTHING;
2236 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
2237 return -1;
2238 case ASYNC_PAUSE:
2239 sc->rwstate = SSL_ASYNC_PAUSED;
2240 return -1;
2241 case ASYNC_NO_JOBS:
2242 sc->rwstate = SSL_ASYNC_NO_JOBS;
2243 return -1;
2244 case ASYNC_FINISH:
2245 sc->job = NULL;
2246 return ret;
2247 default:
2248 sc->rwstate = SSL_NOTHING;
2249 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
2250 /* Shouldn't happen */
2251 return -1;
2252 }
2253 }
2254
2255 static int ssl_io_intern(void *vargs)
2256 {
2257 struct ssl_async_args *args;
2258 SSL *s;
2259 void *buf;
2260 size_t num;
2261 SSL_CONNECTION *sc;
2262
2263 args = (struct ssl_async_args *)vargs;
2264 s = args->s;
2265 buf = args->buf;
2266 num = args->num;
2267 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2268 return -1;
2269
2270 switch (args->type) {
2271 case READFUNC:
2272 return args->f.func_read(s, buf, num, &sc->asyncrw);
2273 case WRITEFUNC:
2274 return args->f.func_write(s, buf, num, &sc->asyncrw);
2275 case OTHERFUNC:
2276 return args->f.func_other(s);
2277 }
2278 return -1;
2279 }
2280
2281 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2282 {
2283 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2284
2285 #ifndef OPENSSL_NO_QUIC
2286 if (IS_QUIC(s))
2287 return s->method->ssl_read(s, buf, num, readbytes);
2288 #endif
2289
2290 if (sc == NULL)
2291 return -1;
2292
2293 if (sc->handshake_func == NULL) {
2294 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2295 return -1;
2296 }
2297
2298 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2299 sc->rwstate = SSL_NOTHING;
2300 return 0;
2301 }
2302
2303 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2304 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
2305 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2306 return 0;
2307 }
2308 /*
2309 * If we are a client and haven't received the ServerHello etc then we
2310 * better do that
2311 */
2312 ossl_statem_check_finish_init(sc, 0);
2313
2314 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2315 struct ssl_async_args args;
2316 int ret;
2317
2318 args.s = s;
2319 args.buf = buf;
2320 args.num = num;
2321 args.type = READFUNC;
2322 args.f.func_read = s->method->ssl_read;
2323
2324 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2325 *readbytes = sc->asyncrw;
2326 return ret;
2327 } else {
2328 return s->method->ssl_read(s, buf, num, readbytes);
2329 }
2330 }
2331
2332 int SSL_read(SSL *s, void *buf, int num)
2333 {
2334 int ret;
2335 size_t readbytes;
2336
2337 if (num < 0) {
2338 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2339 return -1;
2340 }
2341
2342 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
2343
2344 /*
2345 * The cast is safe here because ret should be <= INT_MAX because num is
2346 * <= INT_MAX
2347 */
2348 if (ret > 0)
2349 ret = (int)readbytes;
2350
2351 return ret;
2352 }
2353
2354 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2355 {
2356 int ret = ssl_read_internal(s, buf, num, readbytes);
2357
2358 if (ret < 0)
2359 ret = 0;
2360 return ret;
2361 }
2362
2363 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
2364 {
2365 int ret;
2366 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2367
2368 /* TODO(QUIC 0RTT): 0-RTT support */
2369 if (sc == NULL || !sc->server) {
2370 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2371 return SSL_READ_EARLY_DATA_ERROR;
2372 }
2373
2374 switch (sc->early_data_state) {
2375 case SSL_EARLY_DATA_NONE:
2376 if (!SSL_in_before(s)) {
2377 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2378 return SSL_READ_EARLY_DATA_ERROR;
2379 }
2380 /* fall through */
2381
2382 case SSL_EARLY_DATA_ACCEPT_RETRY:
2383 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
2384 ret = SSL_accept(s);
2385 if (ret <= 0) {
2386 /* NBIO or error */
2387 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
2388 return SSL_READ_EARLY_DATA_ERROR;
2389 }
2390 /* fall through */
2391
2392 case SSL_EARLY_DATA_READ_RETRY:
2393 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2394 sc->early_data_state = SSL_EARLY_DATA_READING;
2395 ret = SSL_read_ex(s, buf, num, readbytes);
2396 /*
2397 * State machine will update early_data_state to
2398 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2399 * message
2400 */
2401 if (ret > 0 || (ret <= 0 && sc->early_data_state
2402 != SSL_EARLY_DATA_FINISHED_READING)) {
2403 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
2404 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2405 : SSL_READ_EARLY_DATA_ERROR;
2406 }
2407 } else {
2408 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
2409 }
2410 *readbytes = 0;
2411 return SSL_READ_EARLY_DATA_FINISH;
2412
2413 default:
2414 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2415 return SSL_READ_EARLY_DATA_ERROR;
2416 }
2417 }
2418
2419 int SSL_get_early_data_status(const SSL *s)
2420 {
2421 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2422
2423 /* TODO(QUIC 0RTT): 0-RTT support */
2424 if (sc == NULL)
2425 return 0;
2426
2427 return sc->ext.early_data;
2428 }
2429
2430 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2431 {
2432 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2433
2434 #ifndef OPENSSL_NO_QUIC
2435 if (IS_QUIC(s))
2436 return s->method->ssl_peek(s, buf, num, readbytes);
2437 #endif
2438
2439 if (sc == NULL)
2440 return 0;
2441
2442 if (sc->handshake_func == NULL) {
2443 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2444 return -1;
2445 }
2446
2447 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2448 return 0;
2449 }
2450 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2451 struct ssl_async_args args;
2452 int ret;
2453
2454 args.s = s;
2455 args.buf = buf;
2456 args.num = num;
2457 args.type = READFUNC;
2458 args.f.func_read = s->method->ssl_peek;
2459
2460 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2461 *readbytes = sc->asyncrw;
2462 return ret;
2463 } else {
2464 return s->method->ssl_peek(s, buf, num, readbytes);
2465 }
2466 }
2467
2468 int SSL_peek(SSL *s, void *buf, int num)
2469 {
2470 int ret;
2471 size_t readbytes;
2472
2473 if (num < 0) {
2474 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2475 return -1;
2476 }
2477
2478 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
2479
2480 /*
2481 * The cast is safe here because ret should be <= INT_MAX because num is
2482 * <= INT_MAX
2483 */
2484 if (ret > 0)
2485 ret = (int)readbytes;
2486
2487 return ret;
2488 }
2489
2490
2491 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2492 {
2493 int ret = ssl_peek_internal(s, buf, num, readbytes);
2494
2495 if (ret < 0)
2496 ret = 0;
2497 return ret;
2498 }
2499
2500 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2501 {
2502 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2503
2504 #ifndef OPENSSL_NO_QUIC
2505 if (IS_QUIC(s))
2506 return s->method->ssl_write(s, buf, num, written);
2507 #endif
2508
2509 if (sc == NULL)
2510 return 0;
2511
2512 if (sc->handshake_func == NULL) {
2513 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2514 return -1;
2515 }
2516
2517 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2518 sc->rwstate = SSL_NOTHING;
2519 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2520 return -1;
2521 }
2522
2523 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2524 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2525 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2526 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2527 return 0;
2528 }
2529 /* If we are a client and haven't sent the Finished we better do that */
2530 ossl_statem_check_finish_init(sc, 1);
2531
2532 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2533 int ret;
2534 struct ssl_async_args args;
2535
2536 args.s = s;
2537 args.buf = (void *)buf;
2538 args.num = num;
2539 args.type = WRITEFUNC;
2540 args.f.func_write = s->method->ssl_write;
2541
2542 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2543 *written = sc->asyncrw;
2544 return ret;
2545 } else {
2546 return s->method->ssl_write(s, buf, num, written);
2547 }
2548 }
2549
2550 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2551 {
2552 ossl_ssize_t ret;
2553 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2554
2555 if (sc == NULL)
2556 return 0;
2557
2558 if (sc->handshake_func == NULL) {
2559 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2560 return -1;
2561 }
2562
2563 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2564 sc->rwstate = SSL_NOTHING;
2565 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2566 return -1;
2567 }
2568
2569 if (!BIO_get_ktls_send(sc->wbio)) {
2570 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2571 return -1;
2572 }
2573
2574 /* If we have an alert to send, lets send it */
2575 if (sc->s3.alert_dispatch > 0) {
2576 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2577 if (ret <= 0) {
2578 /* SSLfatal() already called if appropriate */
2579 return ret;
2580 }
2581 /* if it went, fall through and send more stuff */
2582 }
2583
2584 sc->rwstate = SSL_WRITING;
2585 if (BIO_flush(sc->wbio) <= 0) {
2586 if (!BIO_should_retry(sc->wbio)) {
2587 sc->rwstate = SSL_NOTHING;
2588 } else {
2589 #ifdef EAGAIN
2590 set_sys_error(EAGAIN);
2591 #endif
2592 }
2593 return -1;
2594 }
2595
2596 #ifdef OPENSSL_NO_KTLS
2597 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2598 "can't call ktls_sendfile(), ktls disabled");
2599 return -1;
2600 #else
2601 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2602 if (ret < 0) {
2603 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2604 if ((get_last_sys_error() == EAGAIN) ||
2605 (get_last_sys_error() == EINTR) ||
2606 (get_last_sys_error() == EBUSY))
2607 BIO_set_retry_write(sc->wbio);
2608 else
2609 #endif
2610 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2611 return ret;
2612 }
2613 sc->rwstate = SSL_NOTHING;
2614 return ret;
2615 #endif
2616 }
2617
2618 int SSL_write(SSL *s, const void *buf, int num)
2619 {
2620 int ret;
2621 size_t written;
2622
2623 if (num < 0) {
2624 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2625 return -1;
2626 }
2627
2628 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2629
2630 /*
2631 * The cast is safe here because ret should be <= INT_MAX because num is
2632 * <= INT_MAX
2633 */
2634 if (ret > 0)
2635 ret = (int)written;
2636
2637 return ret;
2638 }
2639
2640 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2641 {
2642 int ret = ssl_write_internal(s, buf, num, written);
2643
2644 if (ret < 0)
2645 ret = 0;
2646 return ret;
2647 }
2648
2649 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2650 {
2651 int ret, early_data_state;
2652 size_t writtmp;
2653 uint32_t partialwrite;
2654 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2655
2656 /* TODO(QUIC 0RTT): This will need special handling for QUIC */
2657 if (sc == NULL)
2658 return 0;
2659
2660 switch (sc->early_data_state) {
2661 case SSL_EARLY_DATA_NONE:
2662 if (sc->server
2663 || !SSL_in_before(s)
2664 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2665 && (sc->psk_use_session_cb == NULL))) {
2666 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2667 return 0;
2668 }
2669 /* fall through */
2670
2671 case SSL_EARLY_DATA_CONNECT_RETRY:
2672 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
2673 ret = SSL_connect(s);
2674 if (ret <= 0) {
2675 /* NBIO or error */
2676 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2677 return 0;
2678 }
2679 /* fall through */
2680
2681 case SSL_EARLY_DATA_WRITE_RETRY:
2682 sc->early_data_state = SSL_EARLY_DATA_WRITING;
2683 /*
2684 * We disable partial write for early data because we don't keep track
2685 * of how many bytes we've written between the SSL_write_ex() call and
2686 * the flush if the flush needs to be retried)
2687 */
2688 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2689 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2690 ret = SSL_write_ex(s, buf, num, &writtmp);
2691 sc->mode |= partialwrite;
2692 if (!ret) {
2693 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2694 return ret;
2695 }
2696 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2697 /* fall through */
2698
2699 case SSL_EARLY_DATA_WRITE_FLUSH:
2700 /* The buffering BIO is still in place so we need to flush it */
2701 if (statem_flush(sc) != 1)
2702 return 0;
2703 *written = num;
2704 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2705 return 1;
2706
2707 case SSL_EARLY_DATA_FINISHED_READING:
2708 case SSL_EARLY_DATA_READ_RETRY:
2709 early_data_state = sc->early_data_state;
2710 /* We are a server writing to an unauthenticated client */
2711 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2712 ret = SSL_write_ex(s, buf, num, written);
2713 /* The buffering BIO is still in place */
2714 if (ret)
2715 (void)BIO_flush(sc->wbio);
2716 sc->early_data_state = early_data_state;
2717 return ret;
2718
2719 default:
2720 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2721 return 0;
2722 }
2723 }
2724
2725 int SSL_shutdown(SSL *s)
2726 {
2727 /*
2728 * Note that this function behaves differently from what one might
2729 * expect. Return values are 0 for no success (yet), 1 for success; but
2730 * calling it once is usually not enough, even if blocking I/O is used
2731 * (see ssl3_shutdown).
2732 */
2733 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2734
2735 #ifndef OPENSSL_NO_QUIC
2736 if (IS_QUIC(s))
2737 return ossl_quic_conn_shutdown(s, 0, NULL, 0);
2738 #endif
2739
2740 if (sc == NULL)
2741 return -1;
2742
2743 if (sc->handshake_func == NULL) {
2744 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2745 return -1;
2746 }
2747
2748 if (!SSL_in_init(s)) {
2749 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2750 struct ssl_async_args args;
2751
2752 memset(&args, 0, sizeof(args));
2753 args.s = s;
2754 args.type = OTHERFUNC;
2755 args.f.func_other = s->method->ssl_shutdown;
2756
2757 return ssl_start_async_job(s, &args, ssl_io_intern);
2758 } else {
2759 return s->method->ssl_shutdown(s);
2760 }
2761 } else {
2762 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2763 return -1;
2764 }
2765 }
2766
2767 int SSL_key_update(SSL *s, int updatetype)
2768 {
2769 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2770
2771 #ifndef OPENSSL_NO_QUIC
2772 if (IS_QUIC(s))
2773 return ossl_quic_key_update(s, updatetype);
2774 #endif
2775
2776 if (sc == NULL)
2777 return 0;
2778
2779 if (!SSL_CONNECTION_IS_TLS13(sc)) {
2780 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2781 return 0;
2782 }
2783
2784 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2785 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2786 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
2787 return 0;
2788 }
2789
2790 if (!SSL_is_init_finished(s)) {
2791 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
2792 return 0;
2793 }
2794
2795 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
2796 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2797 return 0;
2798 }
2799
2800 ossl_statem_set_in_init(sc, 1);
2801 sc->key_update = updatetype;
2802 return 1;
2803 }
2804
2805 int SSL_get_key_update_type(const SSL *s)
2806 {
2807 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2808
2809 #ifndef OPENSSL_NO_QUIC
2810 if (IS_QUIC(s))
2811 return ossl_quic_get_key_update_type(s);
2812 #endif
2813
2814 if (sc == NULL)
2815 return 0;
2816
2817 return sc->key_update;
2818 }
2819
2820 /*
2821 * Can we accept a renegotiation request? If yes, set the flag and
2822 * return 1 if yes. If not, raise error and return 0.
2823 */
2824 static int can_renegotiate(const SSL_CONNECTION *sc)
2825 {
2826 if (SSL_CONNECTION_IS_TLS13(sc)) {
2827 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2828 return 0;
2829 }
2830
2831 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
2832 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2833 return 0;
2834 }
2835
2836 return 1;
2837 }
2838
2839 int SSL_renegotiate(SSL *s)
2840 {
2841 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2842
2843 if (sc == NULL)
2844 return 0;
2845
2846 if (!can_renegotiate(sc))
2847 return 0;
2848
2849 sc->renegotiate = 1;
2850 sc->new_session = 1;
2851 return s->method->ssl_renegotiate(s);
2852 }
2853
2854 int SSL_renegotiate_abbreviated(SSL *s)
2855 {
2856 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2857
2858 if (sc == NULL)
2859 return 0;
2860
2861 if (!can_renegotiate(sc))
2862 return 0;
2863
2864 sc->renegotiate = 1;
2865 sc->new_session = 0;
2866 return s->method->ssl_renegotiate(s);
2867 }
2868
2869 int SSL_renegotiate_pending(const SSL *s)
2870 {
2871 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2872
2873 if (sc == NULL)
2874 return 0;
2875
2876 /*
2877 * becomes true when negotiation is requested; false again once a
2878 * handshake has finished
2879 */
2880 return (sc->renegotiate != 0);
2881 }
2882
2883 int SSL_new_session_ticket(SSL *s)
2884 {
2885 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2886
2887 if (sc == NULL)
2888 return 0;
2889
2890 /* If we are in init because we're sending tickets, okay to send more. */
2891 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2892 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2893 || !SSL_CONNECTION_IS_TLS13(sc))
2894 return 0;
2895 sc->ext.extra_tickets_expected++;
2896 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2897 ossl_statem_set_in_init(sc, 1);
2898 return 1;
2899 }
2900
2901 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2902 {
2903 long l;
2904 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2905
2906 /* TODO(QUIC FUTURE): Special handling for some ctrls will be needed */
2907 if (sc == NULL)
2908 return 0;
2909
2910 switch (cmd) {
2911 case SSL_CTRL_GET_READ_AHEAD:
2912 if (IS_QUIC(s))
2913 return 0;
2914 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
2915 case SSL_CTRL_SET_READ_AHEAD:
2916 if (IS_QUIC(s))
2917 return 0;
2918 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2919 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
2920 return l;
2921
2922 case SSL_CTRL_MODE:
2923 {
2924 OSSL_PARAM options[2], *opts = options;
2925
2926 sc->mode |= larg;
2927
2928 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2929 &sc->mode);
2930 *opts = OSSL_PARAM_construct_end();
2931
2932 /* Ignore return value */
2933 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2934
2935 return sc->mode;
2936 }
2937 case SSL_CTRL_CLEAR_MODE:
2938 return (sc->mode &= ~larg);
2939 case SSL_CTRL_GET_MAX_CERT_LIST:
2940 return (long)sc->max_cert_list;
2941 case SSL_CTRL_SET_MAX_CERT_LIST:
2942 if (larg < 0)
2943 return 0;
2944 l = (long)sc->max_cert_list;
2945 sc->max_cert_list = (size_t)larg;
2946 return l;
2947 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2948 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH || IS_QUIC(s))
2949 return 0;
2950 #ifndef OPENSSL_NO_KTLS
2951 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
2952 return 0;
2953 #endif /* OPENSSL_NO_KTLS */
2954 sc->max_send_fragment = larg;
2955 if (sc->max_send_fragment < sc->split_send_fragment)
2956 sc->split_send_fragment = sc->max_send_fragment;
2957 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
2958 return 1;
2959 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2960 if ((size_t)larg > sc->max_send_fragment || larg == 0 || IS_QUIC(s))
2961 return 0;
2962 sc->split_send_fragment = larg;
2963 return 1;
2964 case SSL_CTRL_SET_MAX_PIPELINES:
2965 if (larg < 1 || larg > SSL_MAX_PIPELINES || IS_QUIC(s))
2966 return 0;
2967 sc->max_pipelines = larg;
2968 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2969 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
2970 return 1;
2971 case SSL_CTRL_GET_RI_SUPPORT:
2972 return sc->s3.send_connection_binding;
2973 case SSL_CTRL_SET_RETRY_VERIFY:
2974 sc->rwstate = SSL_RETRY_VERIFY;
2975 return 1;
2976 case SSL_CTRL_CERT_FLAGS:
2977 return (sc->cert->cert_flags |= larg);
2978 case SSL_CTRL_CLEAR_CERT_FLAGS:
2979 return (sc->cert->cert_flags &= ~larg);
2980
2981 case SSL_CTRL_GET_RAW_CIPHERLIST:
2982 if (parg) {
2983 if (sc->s3.tmp.ciphers_raw == NULL)
2984 return 0;
2985 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2986 return (int)sc->s3.tmp.ciphers_rawlen;
2987 } else {
2988 return TLS_CIPHER_LEN;
2989 }
2990 case SSL_CTRL_GET_EXTMS_SUPPORT:
2991 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
2992 return -1;
2993 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
2994 return 1;
2995 else
2996 return 0;
2997 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2998 return ssl_check_allowed_versions(larg, sc->max_proto_version)
2999 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
3000 &sc->min_proto_version);
3001 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3002 return sc->min_proto_version;
3003 case SSL_CTRL_SET_MAX_PROTO_VERSION:
3004 return ssl_check_allowed_versions(sc->min_proto_version, larg)
3005 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
3006 &sc->max_proto_version);
3007 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3008 return sc->max_proto_version;
3009 default:
3010 return s->method->ssl_ctrl(s, cmd, larg, parg);
3011 }
3012 }
3013
3014 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
3015 {
3016 return s->method->ssl_callback_ctrl(s, cmd, fp);
3017 }
3018
3019 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
3020 {
3021 return ctx->sessions;
3022 }
3023
3024 static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
3025 {
3026 int res = 0;
3027
3028 if (ssl_tsan_lock(ctx)) {
3029 res = tsan_load(stat);
3030 ssl_tsan_unlock(ctx);
3031 }
3032 return res;
3033 }
3034
3035 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
3036 {
3037 long l;
3038 /* For some cases with ctx == NULL perform syntax checks */
3039 if (ctx == NULL) {
3040 switch (cmd) {
3041 case SSL_CTRL_SET_GROUPS_LIST:
3042 return tls1_set_groups_list(ctx, NULL, NULL, parg);
3043 case SSL_CTRL_SET_SIGALGS_LIST:
3044 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
3045 return tls1_set_sigalgs_list(NULL, parg, 0);
3046 default:
3047 return 0;
3048 }
3049 }
3050
3051 switch (cmd) {
3052 case SSL_CTRL_GET_READ_AHEAD:
3053 return ctx->read_ahead;
3054 case SSL_CTRL_SET_READ_AHEAD:
3055 l = ctx->read_ahead;
3056 ctx->read_ahead = larg;
3057 return l;
3058
3059 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
3060 ctx->msg_callback_arg = parg;
3061 return 1;
3062
3063 case SSL_CTRL_GET_MAX_CERT_LIST:
3064 return (long)ctx->max_cert_list;
3065 case SSL_CTRL_SET_MAX_CERT_LIST:
3066 if (larg < 0)
3067 return 0;
3068 l = (long)ctx->max_cert_list;
3069 ctx->max_cert_list = (size_t)larg;
3070 return l;
3071
3072 case SSL_CTRL_SET_SESS_CACHE_SIZE:
3073 if (larg < 0)
3074 return 0;
3075 l = (long)ctx->session_cache_size;
3076 ctx->session_cache_size = (size_t)larg;
3077 return l;
3078 case SSL_CTRL_GET_SESS_CACHE_SIZE:
3079 return (long)ctx->session_cache_size;
3080 case SSL_CTRL_SET_SESS_CACHE_MODE:
3081 l = ctx->session_cache_mode;
3082 ctx->session_cache_mode = larg;
3083 return l;
3084 case SSL_CTRL_GET_SESS_CACHE_MODE:
3085 return ctx->session_cache_mode;
3086
3087 case SSL_CTRL_SESS_NUMBER:
3088 return lh_SSL_SESSION_num_items(ctx->sessions);
3089 case SSL_CTRL_SESS_CONNECT:
3090 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
3091 case SSL_CTRL_SESS_CONNECT_GOOD:
3092 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
3093 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
3094 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
3095 case SSL_CTRL_SESS_ACCEPT:
3096 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
3097 case SSL_CTRL_SESS_ACCEPT_GOOD:
3098 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
3099 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
3100 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
3101 case SSL_CTRL_SESS_HIT:
3102 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
3103 case SSL_CTRL_SESS_CB_HIT:
3104 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
3105 case SSL_CTRL_SESS_MISSES:
3106 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
3107 case SSL_CTRL_SESS_TIMEOUTS:
3108 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
3109 case SSL_CTRL_SESS_CACHE_FULL:
3110 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
3111 case SSL_CTRL_MODE:
3112 return (ctx->mode |= larg);
3113 case SSL_CTRL_CLEAR_MODE:
3114 return (ctx->mode &= ~larg);
3115 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3116 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3117 return 0;
3118 ctx->max_send_fragment = larg;
3119 if (ctx->max_send_fragment < ctx->split_send_fragment)
3120 ctx->split_send_fragment = ctx->max_send_fragment;
3121 return 1;
3122 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
3123 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
3124 return 0;
3125 ctx->split_send_fragment = larg;
3126 return 1;
3127 case SSL_CTRL_SET_MAX_PIPELINES:
3128 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3129 return 0;
3130 ctx->max_pipelines = larg;
3131 return 1;
3132 case SSL_CTRL_CERT_FLAGS:
3133 return (ctx->cert->cert_flags |= larg);
3134 case SSL_CTRL_CLEAR_CERT_FLAGS:
3135 return (ctx->cert->cert_flags &= ~larg);
3136 case SSL_CTRL_SET_MIN_PROTO_VERSION:
3137 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
3138 && ssl_set_version_bound(ctx->method->version, (int)larg,
3139 &ctx->min_proto_version);
3140 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3141 return ctx->min_proto_version;
3142 case SSL_CTRL_SET_MAX_PROTO_VERSION:
3143 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
3144 && ssl_set_version_bound(ctx->method->version, (int)larg,
3145 &ctx->max_proto_version);
3146 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3147 return ctx->max_proto_version;
3148 default:
3149 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
3150 }
3151 }
3152
3153 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3154 {
3155 switch (cmd) {
3156 case SSL_CTRL_SET_MSG_CALLBACK:
3157 ctx->msg_callback = (void (*)
3158 (int write_p, int version, int content_type,
3159 const void *buf, size_t len, SSL *ssl,
3160 void *arg))(fp);
3161 return 1;
3162
3163 default:
3164 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
3165 }
3166 }
3167
3168 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
3169 {
3170 if (a->id > b->id)
3171 return 1;
3172 if (a->id < b->id)
3173 return -1;
3174 return 0;
3175 }
3176
3177 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3178 const SSL_CIPHER *const *bp)
3179 {
3180 if ((*ap)->id > (*bp)->id)
3181 return 1;
3182 if ((*ap)->id < (*bp)->id)
3183 return -1;
3184 return 0;
3185 }
3186
3187 /*
3188 * return a STACK of the ciphers available for the SSL and in order of
3189 * preference
3190 */
3191 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
3192 {
3193 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3194
3195 if (sc != NULL) {
3196 if (sc->cipher_list != NULL) {
3197 return sc->cipher_list;
3198 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
3199 return s->ctx->cipher_list;
3200 }
3201 }
3202 return NULL;
3203 }
3204
3205 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3206 {
3207 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3208
3209 if (sc == NULL || !sc->server)
3210 return NULL;
3211 return sc->peer_ciphers;
3212 }
3213
3214 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
3215 {
3216 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3217 int i;
3218 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3219
3220 if (sc == NULL)
3221 return NULL;
3222
3223 ciphers = SSL_get_ciphers(s);
3224 if (!ciphers)
3225 return NULL;
3226 if (!ssl_set_client_disabled(sc))
3227 return NULL;
3228 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3229 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
3230 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
3231 if (!sk)
3232 sk = sk_SSL_CIPHER_new_null();
3233 if (!sk)
3234 return NULL;
3235 if (!sk_SSL_CIPHER_push(sk, c)) {
3236 sk_SSL_CIPHER_free(sk);
3237 return NULL;
3238 }
3239 }
3240 }
3241 return sk;
3242 }
3243
3244 /** return a STACK of the ciphers available for the SSL and in order of
3245 * algorithm id */
3246 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
3247 {
3248 if (s != NULL) {
3249 if (s->cipher_list_by_id != NULL)
3250 return s->cipher_list_by_id;
3251 else if (s->ssl.ctx != NULL
3252 && s->ssl.ctx->cipher_list_by_id != NULL)
3253 return s->ssl.ctx->cipher_list_by_id;
3254 }
3255 return NULL;
3256 }
3257
3258 /** The old interface to get the same thing as SSL_get_ciphers() */
3259 const char *SSL_get_cipher_list(const SSL *s, int n)
3260 {
3261 const SSL_CIPHER *c;
3262 STACK_OF(SSL_CIPHER) *sk;
3263
3264 if (s == NULL)
3265 return NULL;
3266 sk = SSL_get_ciphers(s);
3267 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
3268 return NULL;
3269 c = sk_SSL_CIPHER_value(sk, n);
3270 if (c == NULL)
3271 return NULL;
3272 return c->name;
3273 }
3274
3275 /** return a STACK of the ciphers available for the SSL_CTX and in order of
3276 * preference */
3277 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3278 {
3279 if (ctx != NULL)
3280 return ctx->cipher_list;
3281 return NULL;
3282 }
3283
3284 /*
3285 * Distinguish between ciphers controlled by set_ciphersuite() and
3286 * set_cipher_list() when counting.
3287 */
3288 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3289 {
3290 int i, num = 0;
3291 const SSL_CIPHER *c;
3292
3293 if (sk == NULL)
3294 return 0;
3295 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3296 c = sk_SSL_CIPHER_value(sk, i);
3297 if (c->min_tls >= TLS1_3_VERSION)
3298 continue;
3299 num++;
3300 }
3301 return num;
3302 }
3303
3304 /** specify the ciphers to be used by default by the SSL_CTX */
3305 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
3306 {
3307 STACK_OF(SSL_CIPHER) *sk;
3308
3309 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
3310 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3311 ctx->cert);
3312 /*
3313 * ssl_create_cipher_list may return an empty stack if it was unable to
3314 * find a cipher matching the given rule string (for example if the rule
3315 * string specifies a cipher which has been disabled). This is not an
3316 * error as far as ssl_create_cipher_list is concerned, and hence
3317 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3318 */
3319 if (sk == NULL)
3320 return 0;
3321 else if (cipher_list_tls12_num(sk) == 0) {
3322 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3323 return 0;
3324 }
3325 return 1;
3326 }
3327
3328 /** specify the ciphers to be used by the SSL */
3329 int SSL_set_cipher_list(SSL *s, const char *str)
3330 {
3331 STACK_OF(SSL_CIPHER) *sk;
3332 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3333
3334 if (sc == NULL)
3335 return 0;
3336
3337 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3338 &sc->cipher_list, &sc->cipher_list_by_id, str,
3339 sc->cert);
3340 /* see comment in SSL_CTX_set_cipher_list */
3341 if (sk == NULL)
3342 return 0;
3343 else if (cipher_list_tls12_num(sk) == 0) {
3344 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3345 return 0;
3346 }
3347 return 1;
3348 }
3349
3350 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
3351 {
3352 char *p;
3353 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
3354 const SSL_CIPHER *c;
3355 int i;
3356 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3357
3358 if (sc == NULL)
3359 return NULL;
3360
3361 if (!sc->server
3362 || sc->peer_ciphers == NULL
3363 || size < 2)
3364 return NULL;
3365
3366 p = buf;
3367 clntsk = sc->peer_ciphers;
3368 srvrsk = SSL_get_ciphers(s);
3369 if (clntsk == NULL || srvrsk == NULL)
3370 return NULL;
3371
3372 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
3373 return NULL;
3374
3375 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
3376 int n;
3377
3378 c = sk_SSL_CIPHER_value(clntsk, i);
3379 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3380 continue;
3381
3382 n = strlen(c->name);
3383 if (n + 1 > size) {
3384 if (p != buf)
3385 --p;
3386 *p = '\0';
3387 return buf;
3388 }
3389 strcpy(p, c->name);
3390 p += n;
3391 *(p++) = ':';
3392 size -= n + 1;
3393 }
3394 p[-1] = '\0';
3395 return buf;
3396 }
3397
3398 /**
3399 * Return the requested servername (SNI) value. Note that the behaviour varies
3400 * depending on:
3401 * - whether this is called by the client or the server,
3402 * - if we are before or during/after the handshake,
3403 * - if a resumption or normal handshake is being attempted/has occurred
3404 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
3405 *
3406 * Note that only the host_name type is defined (RFC 3546).
3407 */
3408 const char *SSL_get_servername(const SSL *s, const int type)
3409 {
3410 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3411 int server;
3412
3413 if (sc == NULL)
3414 return NULL;
3415
3416 /*
3417 * If we don't know if we are the client or the server yet then we assume
3418 * client.
3419 */
3420 server = sc->handshake_func == NULL ? 0 : sc->server;
3421
3422 if (type != TLSEXT_NAMETYPE_host_name)
3423 return NULL;
3424
3425 if (server) {
3426 /**
3427 * Server side
3428 * In TLSv1.3 on the server SNI is not associated with the session
3429 * but in TLSv1.2 or below it is.
3430 *
3431 * Before the handshake:
3432 * - return NULL
3433 *
3434 * During/after the handshake (TLSv1.2 or below resumption occurred):
3435 * - If a servername was accepted by the server in the original
3436 * handshake then it will return that servername, or NULL otherwise.
3437 *
3438 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3439 * - The function will return the servername requested by the client in
3440 * this handshake or NULL if none was requested.
3441 */
3442 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3443 return sc->session->ext.hostname;
3444 } else {
3445 /**
3446 * Client side
3447 *
3448 * Before the handshake:
3449 * - If a servername has been set via a call to
3450 * SSL_set_tlsext_host_name() then it will return that servername
3451 * - If one has not been set, but a TLSv1.2 resumption is being
3452 * attempted and the session from the original handshake had a
3453 * servername accepted by the server then it will return that
3454 * servername
3455 * - Otherwise it returns NULL
3456 *
3457 * During/after the handshake (TLSv1.2 or below resumption occurred):
3458 * - If the session from the original handshake had a servername accepted
3459 * by the server then it will return that servername.
3460 * - Otherwise it returns the servername set via
3461 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3462 *
3463 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3464 * - It will return the servername set via SSL_set_tlsext_host_name()
3465 * (or NULL if it was not called).
3466 */
3467 if (SSL_in_before(s)) {
3468 if (sc->ext.hostname == NULL
3469 && sc->session != NULL
3470 && sc->session->ssl_version != TLS1_3_VERSION)
3471 return sc->session->ext.hostname;
3472 } else {
3473 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3474 && sc->session->ext.hostname != NULL)
3475 return sc->session->ext.hostname;
3476 }
3477 }
3478
3479 return sc->ext.hostname;
3480 }
3481
3482 int SSL_get_servername_type(const SSL *s)
3483 {
3484 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
3485 return TLSEXT_NAMETYPE_host_name;
3486 return -1;
3487 }
3488
3489 /*
3490 * SSL_select_next_proto implements the standard protocol selection. It is
3491 * expected that this function is called from the callback set by
3492 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3493 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3494 * not included in the length. A byte string of length 0 is invalid. No byte
3495 * string may be truncated. The current, but experimental algorithm for
3496 * selecting the protocol is: 1) If the server doesn't support NPN then this
3497 * is indicated to the callback. In this case, the client application has to
3498 * abort the connection or have a default application level protocol. 2) If
3499 * the server supports NPN, but advertises an empty list then the client
3500 * selects the first protocol in its list, but indicates via the API that this
3501 * fallback case was enacted. 3) Otherwise, the client finds the first
3502 * protocol in the server's list that it supports and selects this protocol.
3503 * This is because it's assumed that the server has better information about
3504 * which protocol a client should use. 4) If the client doesn't support any
3505 * of the server's advertised protocols, then this is treated the same as
3506 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3507 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
3508 */
3509 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3510 const unsigned char *server,
3511 unsigned int server_len,
3512 const unsigned char *client, unsigned int client_len)
3513 {
3514 unsigned int i, j;
3515 const unsigned char *result;
3516 int status = OPENSSL_NPN_UNSUPPORTED;
3517
3518 /*
3519 * For each protocol in server preference order, see if we support it.
3520 */
3521 for (i = 0; i < server_len;) {
3522 for (j = 0; j < client_len;) {
3523 if (server[i] == client[j] &&
3524 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3525 /* We found a match */
3526 result = &server[i];
3527 status = OPENSSL_NPN_NEGOTIATED;
3528 goto found;
3529 }
3530 j += client[j];
3531 j++;
3532 }
3533 i += server[i];
3534 i++;
3535 }
3536
3537 /* There's no overlap between our protocols and the server's list. */
3538 result = client;
3539 status = OPENSSL_NPN_NO_OVERLAP;
3540
3541 found:
3542 *out = (unsigned char *)result + 1;
3543 *outlen = result[0];
3544 return status;
3545 }
3546
3547 #ifndef OPENSSL_NO_NEXTPROTONEG
3548 /*
3549 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3550 * client's requested protocol for this connection and returns 0. If the
3551 * client didn't request any protocol, then *data is set to NULL. Note that
3552 * the client can request any protocol it chooses. The value returned from
3553 * this function need not be a member of the list of supported protocols
3554 * provided by the callback.
3555 */
3556 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3557 unsigned *len)
3558 {
3559 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3560
3561 if (sc == NULL) {
3562 /* We have no other way to indicate error */
3563 *data = NULL;
3564 *len = 0;
3565 return;
3566 }
3567
3568 *data = sc->ext.npn;
3569 if (*data == NULL) {
3570 *len = 0;
3571 } else {
3572 *len = (unsigned int)sc->ext.npn_len;
3573 }
3574 }
3575
3576 /*
3577 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
3578 * a TLS server needs a list of supported protocols for Next Protocol
3579 * Negotiation. The returned list must be in wire format. The list is
3580 * returned by setting |out| to point to it and |outlen| to its length. This
3581 * memory will not be modified, but one should assume that the SSL* keeps a
3582 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3583 * wishes to advertise. Otherwise, no such extension will be included in the
3584 * ServerHello.
3585 */
3586 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
3587 SSL_CTX_npn_advertised_cb_func cb,
3588 void *arg)
3589 {
3590 if (IS_QUIC_CTX(ctx))
3591 /* NPN not allowed for QUIC */
3592 return;
3593
3594 ctx->ext.npn_advertised_cb = cb;
3595 ctx->ext.npn_advertised_cb_arg = arg;
3596 }
3597
3598 /*
3599 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
3600 * client needs to select a protocol from the server's provided list. |out|
3601 * must be set to point to the selected protocol (which may be within |in|).
3602 * The length of the protocol name must be written into |outlen|. The
3603 * server's advertised protocols are provided in |in| and |inlen|. The
3604 * callback can assume that |in| is syntactically valid. The client must
3605 * select a protocol. It is fatal to the connection if this callback returns
3606 * a value other than SSL_TLSEXT_ERR_OK.
3607 */
3608 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
3609 SSL_CTX_npn_select_cb_func cb,
3610 void *arg)
3611 {
3612 if (IS_QUIC_CTX(ctx))
3613 /* NPN not allowed for QUIC */
3614 return;
3615
3616 ctx->ext.npn_select_cb = cb;
3617 ctx->ext.npn_select_cb_arg = arg;
3618 }
3619 #endif
3620
3621 static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3622 {
3623 unsigned int idx;
3624
3625 if (protos_len < 2 || protos == NULL)
3626 return 0;
3627
3628 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3629 if (protos[idx] == 0)
3630 return 0;
3631 }
3632 return idx == protos_len;
3633 }
3634 /*
3635 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
3636 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3637 * length-prefixed strings). Returns 0 on success.
3638 */
3639 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
3640 unsigned int protos_len)
3641 {
3642 unsigned char *alpn;
3643
3644 if (protos_len == 0 || protos == NULL) {
3645 OPENSSL_free(ctx->ext.alpn);
3646 ctx->ext.alpn = NULL;
3647 ctx->ext.alpn_len = 0;
3648 return 0;
3649 }
3650 /* Not valid per RFC */
3651 if (!alpn_value_ok(protos, protos_len))
3652 return 1;
3653
3654 alpn = OPENSSL_memdup(protos, protos_len);
3655 if (alpn == NULL)
3656 return 1;
3657 OPENSSL_free(ctx->ext.alpn);
3658 ctx->ext.alpn = alpn;
3659 ctx->ext.alpn_len = protos_len;
3660
3661 return 0;
3662 }
3663
3664 /*
3665 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3666 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3667 * length-prefixed strings). Returns 0 on success.
3668 */
3669 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3670 unsigned int protos_len)
3671 {
3672 unsigned char *alpn;
3673 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3674
3675 if (sc == NULL)
3676 return 1;
3677
3678 if (protos_len == 0 || protos == NULL) {
3679 OPENSSL_free(sc->ext.alpn);
3680 sc->ext.alpn = NULL;
3681 sc->ext.alpn_len = 0;
3682 return 0;
3683 }
3684 /* Not valid per RFC */
3685 if (!alpn_value_ok(protos, protos_len))
3686 return 1;
3687
3688 alpn = OPENSSL_memdup(protos, protos_len);
3689 if (alpn == NULL)
3690 return 1;
3691 OPENSSL_free(sc->ext.alpn);
3692 sc->ext.alpn = alpn;
3693 sc->ext.alpn_len = protos_len;
3694
3695 return 0;
3696 }
3697
3698 /*
3699 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3700 * called during ClientHello processing in order to select an ALPN protocol
3701 * from the client's list of offered protocols.
3702 */
3703 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3704 SSL_CTX_alpn_select_cb_func cb,
3705 void *arg)
3706 {
3707 ctx->ext.alpn_select_cb = cb;
3708 ctx->ext.alpn_select_cb_arg = arg;
3709 }
3710
3711 /*
3712 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3713 * On return it sets |*data| to point to |*len| bytes of protocol name
3714 * (not including the leading length-prefix byte). If the server didn't
3715 * respond with a negotiated protocol then |*len| will be zero.
3716 */
3717 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3718 unsigned int *len)
3719 {
3720 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3721
3722 if (sc == NULL) {
3723 /* We have no other way to indicate error */
3724 *data = NULL;
3725 *len = 0;
3726 return;
3727 }
3728
3729 *data = sc->s3.alpn_selected;
3730 if (*data == NULL)
3731 *len = 0;
3732 else
3733 *len = (unsigned int)sc->s3.alpn_selected_len;
3734 }
3735
3736 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3737 const char *label, size_t llen,
3738 const unsigned char *context, size_t contextlen,
3739 int use_context)
3740 {
3741 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3742
3743 if (sc == NULL)
3744 return -1;
3745
3746 if (sc->session == NULL
3747 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
3748 return -1;
3749
3750 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
3751 llen, context,
3752 contextlen, use_context);
3753 }
3754
3755 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3756 const char *label, size_t llen,
3757 const unsigned char *context,
3758 size_t contextlen)
3759 {
3760 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3761
3762 if (sc == NULL)
3763 return -1;
3764
3765 if (sc->version != TLS1_3_VERSION)
3766 return 0;
3767
3768 return tls13_export_keying_material_early(sc, out, olen, label, llen,
3769 context, contextlen);
3770 }
3771
3772 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3773 {
3774 const unsigned char *session_id = a->session_id;
3775 unsigned long l;
3776 unsigned char tmp_storage[4];
3777
3778 if (a->session_id_length < sizeof(tmp_storage)) {
3779 memset(tmp_storage, 0, sizeof(tmp_storage));
3780 memcpy(tmp_storage, a->session_id, a->session_id_length);
3781 session_id = tmp_storage;
3782 }
3783
3784 l = (unsigned long)
3785 ((unsigned long)session_id[0]) |
3786 ((unsigned long)session_id[1] << 8L) |
3787 ((unsigned long)session_id[2] << 16L) |
3788 ((unsigned long)session_id[3] << 24L);
3789 return l;
3790 }
3791
3792 /*
3793 * NB: If this function (or indeed the hash function which uses a sort of
3794 * coarser function than this one) is changed, ensure
3795 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3796 * being able to construct an SSL_SESSION that will collide with any existing
3797 * session with a matching session ID.
3798 */
3799 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3800 {
3801 if (a->ssl_version != b->ssl_version)
3802 return 1;
3803 if (a->session_id_length != b->session_id_length)
3804 return 1;
3805 return memcmp(a->session_id, b->session_id, a->session_id_length);
3806 }
3807
3808 /*
3809 * These wrapper functions should remain rather than redeclaring
3810 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3811 * variable. The reason is that the functions aren't static, they're exposed
3812 * via ssl.h.
3813 */
3814
3815 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
3816 const SSL_METHOD *meth)
3817 {
3818 SSL_CTX *ret = NULL;
3819 #ifndef OPENSSL_NO_COMP_ALG
3820 int i;
3821 #endif
3822
3823 if (meth == NULL) {
3824 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
3825 return NULL;
3826 }
3827
3828 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3829 return NULL;
3830
3831 /* Doing this for the run once effect */
3832 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3833 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3834 goto err;
3835 }
3836
3837 ret = OPENSSL_zalloc(sizeof(*ret));
3838 if (ret == NULL)
3839 return NULL;
3840
3841 /* Init the reference counting before any call to SSL_CTX_free */
3842 if (!CRYPTO_NEW_REF(&ret->references, 1)) {
3843 OPENSSL_free(ret);
3844 return NULL;
3845 }
3846
3847 ret->lock = CRYPTO_THREAD_lock_new();
3848 if (ret->lock == NULL) {
3849 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3850 goto err;
3851 }
3852
3853 #ifdef TSAN_REQUIRES_LOCKING
3854 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3855 if (ret->tsan_lock == NULL) {
3856 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3857 goto err;
3858 }
3859 #endif
3860
3861 ret->libctx = libctx;
3862 if (propq != NULL) {
3863 ret->propq = OPENSSL_strdup(propq);
3864 if (ret->propq == NULL)
3865 goto err;
3866 }
3867
3868 ret->method = meth;
3869 ret->min_proto_version = 0;
3870 ret->max_proto_version = 0;
3871 ret->mode = SSL_MODE_AUTO_RETRY;
3872 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3873 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3874 /* We take the system default. */
3875 ret->session_timeout = meth->get_timeout();
3876 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3877 ret->verify_mode = SSL_VERIFY_NONE;
3878
3879 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3880 if (ret->sessions == NULL) {
3881 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3882 goto err;
3883 }
3884 ret->cert_store = X509_STORE_new();
3885 if (ret->cert_store == NULL) {
3886 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3887 goto err;
3888 }
3889 #ifndef OPENSSL_NO_CT
3890 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
3891 if (ret->ctlog_store == NULL) {
3892 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
3893 goto err;
3894 }
3895 #endif
3896
3897 /* initialize cipher/digest methods table */
3898 if (!ssl_load_ciphers(ret)) {
3899 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3900 goto err;
3901 }
3902
3903 if (!ssl_load_groups(ret)) {
3904 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3905 goto err;
3906 }
3907
3908 /* load provider sigalgs */
3909 if (!ssl_load_sigalgs(ret)) {
3910 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3911 goto err;
3912 }
3913
3914 /* initialise sig algs */
3915 if (!ssl_setup_sigalgs(ret)) {
3916 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3917 goto err;
3918 }
3919
3920 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3921 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3922 goto err;
3923 }
3924
3925 if ((ret->cert = ssl_cert_new(SSL_PKEY_NUM + ret->sigalg_list_len)) == NULL) {
3926 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3927 goto err;
3928 }
3929
3930 if (!ssl_create_cipher_list(ret,
3931 ret->tls13_ciphersuites,
3932 &ret->cipher_list, &ret->cipher_list_by_id,
3933 OSSL_default_cipher_list(), ret->cert)
3934 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3935 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3936 goto err;
3937 }
3938
3939 ret->param = X509_VERIFY_PARAM_new();
3940 if (ret->param == NULL) {
3941 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3942 goto err;
3943 }
3944
3945 /*
3946 * If these aren't available from the provider we'll get NULL returns.
3947 * That's fine but will cause errors later if SSLv3 is negotiated
3948 */
3949 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3950 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3951
3952 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3953 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3954 goto err;
3955 }
3956
3957 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3958 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3959 goto err;
3960 }
3961
3962 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3963 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3964 goto err;
3965 }
3966
3967 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3968 goto err;
3969
3970 /* No compression for DTLS */
3971 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3972 ret->comp_methods = SSL_COMP_get_compression_methods();
3973
3974 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3975 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3976
3977 /* Setup RFC5077 ticket keys */
3978 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3979 sizeof(ret->ext.tick_key_name), 0) <= 0)
3980 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3981 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
3982 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3983 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
3984 ret->options |= SSL_OP_NO_TICKET;
3985
3986 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3987 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3988 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
3989 goto err;
3990 }
3991
3992 #ifndef OPENSSL_NO_SRP
3993 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3994 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3995 goto err;
3996 }
3997 #endif
3998 #ifndef OPENSSL_NO_ENGINE
3999 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
4000 # define eng_strx(x) #x
4001 # define eng_str(x) eng_strx(x)
4002 /* Use specific client engine automatically... ignore errors */
4003 {
4004 ENGINE *eng;
4005 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
4006 if (!eng) {
4007 ERR_clear_error();
4008 ENGINE_load_builtin_engines();
4009 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
4010 }
4011 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
4012 ERR_clear_error();
4013 }
4014 # endif
4015 #endif
4016
4017 #ifndef OPENSSL_NO_COMP_ALG
4018 /*
4019 * Set the default order: brotli, zlib, zstd
4020 * Including only those enabled algorithms
4021 */
4022 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
4023 i = 0;
4024 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
4025 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
4026 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
4027 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
4028 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
4029 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
4030 #endif
4031 /*
4032 * Disable compression by default to prevent CRIME. Applications can
4033 * re-enable compression by configuring
4034 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
4035 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
4036 * middlebox compatibility by default. This may be disabled by default in
4037 * a later OpenSSL version.
4038 */
4039 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
4040
4041 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
4042
4043 /*
4044 * We cannot usefully set a default max_early_data here (which gets
4045 * propagated in SSL_new(), for the following reason: setting the
4046 * SSL field causes tls_construct_stoc_early_data() to tell the
4047 * client that early data will be accepted when constructing a TLS 1.3
4048 * session ticket, and the client will accordingly send us early data
4049 * when using that ticket (if the client has early data to send).
4050 * However, in order for the early data to actually be consumed by
4051 * the application, the application must also have calls to
4052 * SSL_read_early_data(); otherwise we'll just skip past the early data
4053 * and ignore it. So, since the application must add calls to
4054 * SSL_read_early_data(), we also require them to add
4055 * calls to SSL_CTX_set_max_early_data() in order to use early data,
4056 * eliminating the bandwidth-wasting early data in the case described
4057 * above.
4058 */
4059 ret->max_early_data = 0;
4060
4061 /*
4062 * Default recv_max_early_data is a fully loaded single record. Could be
4063 * split across multiple records in practice. We set this differently to
4064 * max_early_data so that, in the default case, we do not advertise any
4065 * support for early_data, but if a client were to send us some (e.g.
4066 * because of an old, stale ticket) then we will tolerate it and skip over
4067 * it.
4068 */
4069 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
4070
4071 /* By default we send two session tickets automatically in TLSv1.3 */
4072 ret->num_tickets = 2;
4073
4074 ssl_ctx_system_config(ret);
4075
4076 return ret;
4077 err:
4078 SSL_CTX_free(ret);
4079 return NULL;
4080 }
4081
4082 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
4083 {
4084 return SSL_CTX_new_ex(NULL, NULL, meth);
4085 }
4086
4087 int SSL_CTX_up_ref(SSL_CTX *ctx)
4088 {
4089 int i;
4090
4091 if (CRYPTO_UP_REF(&ctx->references, &i) <= 0)
4092 return 0;
4093
4094 REF_PRINT_COUNT("SSL_CTX", ctx);
4095 REF_ASSERT_ISNT(i < 2);
4096 return ((i > 1) ? 1 : 0);
4097 }
4098
4099 void SSL_CTX_free(SSL_CTX *a)
4100 {
4101 int i;
4102 size_t j;
4103
4104 if (a == NULL)
4105 return;
4106
4107 CRYPTO_DOWN_REF(&a->references, &i);
4108 REF_PRINT_COUNT("SSL_CTX", a);
4109 if (i > 0)
4110 return;
4111 REF_ASSERT_ISNT(i < 0);
4112
4113 X509_VERIFY_PARAM_free(a->param);
4114 dane_ctx_final(&a->dane);
4115
4116 /*
4117 * Free internal session cache. However: the remove_cb() may reference
4118 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4119 * after the sessions were flushed.
4120 * As the ex_data handling routines might also touch the session cache,
4121 * the most secure solution seems to be: empty (flush) the cache, then
4122 * free ex_data, then finally free the cache.
4123 * (See ticket [openssl.org #212].)
4124 */
4125 if (a->sessions != NULL)
4126 SSL_CTX_flush_sessions(a, 0);
4127
4128 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
4129 lh_SSL_SESSION_free(a->sessions);
4130 X509_STORE_free(a->cert_store);
4131 #ifndef OPENSSL_NO_CT
4132 CTLOG_STORE_free(a->ctlog_store);
4133 #endif
4134 sk_SSL_CIPHER_free(a->cipher_list);
4135 sk_SSL_CIPHER_free(a->cipher_list_by_id);
4136 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
4137 ssl_cert_free(a->cert);
4138 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
4139 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
4140 OSSL_STACK_OF_X509_free(a->extra_certs);
4141 a->comp_methods = NULL;
4142 #ifndef OPENSSL_NO_SRTP
4143 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
4144 #endif
4145 #ifndef OPENSSL_NO_SRP
4146 ssl_ctx_srp_ctx_free_intern(a);
4147 #endif
4148 #ifndef OPENSSL_NO_ENGINE
4149 tls_engine_finish(a->client_cert_engine);
4150 #endif
4151
4152 OPENSSL_free(a->ext.ecpointformats);
4153 OPENSSL_free(a->ext.supportedgroups);
4154 OPENSSL_free(a->ext.supported_groups_default);
4155 OPENSSL_free(a->ext.alpn);
4156 OPENSSL_secure_free(a->ext.secure);
4157
4158 ssl_evp_md_free(a->md5);
4159 ssl_evp_md_free(a->sha1);
4160
4161 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4162 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4163 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4164 ssl_evp_md_free(a->ssl_digest_methods[j]);
4165 for (j = 0; j < a->group_list_len; j++) {
4166 OPENSSL_free(a->group_list[j].tlsname);
4167 OPENSSL_free(a->group_list[j].realname);
4168 OPENSSL_free(a->group_list[j].algorithm);
4169 }
4170 OPENSSL_free(a->group_list);
4171 for (j = 0; j < a->sigalg_list_len; j++) {
4172 OPENSSL_free(a->sigalg_list[j].name);
4173 OPENSSL_free(a->sigalg_list[j].sigalg_name);
4174 OPENSSL_free(a->sigalg_list[j].sigalg_oid);
4175 OPENSSL_free(a->sigalg_list[j].sig_name);
4176 OPENSSL_free(a->sigalg_list[j].sig_oid);
4177 OPENSSL_free(a->sigalg_list[j].hash_name);
4178 OPENSSL_free(a->sigalg_list[j].hash_oid);
4179 OPENSSL_free(a->sigalg_list[j].keytype);
4180 OPENSSL_free(a->sigalg_list[j].keytype_oid);
4181 }
4182 OPENSSL_free(a->sigalg_list);
4183 OPENSSL_free(a->ssl_cert_info);
4184
4185 OPENSSL_free(a->sigalg_lookup_cache);
4186 OPENSSL_free(a->tls12_sigalgs);
4187
4188 OPENSSL_free(a->client_cert_type);
4189 OPENSSL_free(a->server_cert_type);
4190
4191 CRYPTO_THREAD_lock_free(a->lock);
4192 CRYPTO_FREE_REF(&a->references);
4193 #ifdef TSAN_REQUIRES_LOCKING
4194 CRYPTO_THREAD_lock_free(a->tsan_lock);
4195 #endif
4196
4197 OPENSSL_free(a->propq);
4198
4199 OPENSSL_free(a);
4200 }
4201
4202 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
4203 {
4204 ctx->default_passwd_callback = cb;
4205 }
4206
4207 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4208 {
4209 ctx->default_passwd_callback_userdata = u;
4210 }
4211
4212 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4213 {
4214 return ctx->default_passwd_callback;
4215 }
4216
4217 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4218 {
4219 return ctx->default_passwd_callback_userdata;
4220 }
4221
4222 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4223 {
4224 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4225
4226 if (sc == NULL)
4227 return;
4228
4229 sc->default_passwd_callback = cb;
4230 }
4231
4232 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4233 {
4234 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4235
4236 if (sc == NULL)
4237 return;
4238
4239 sc->default_passwd_callback_userdata = u;
4240 }
4241
4242 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4243 {
4244 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4245
4246 if (sc == NULL)
4247 return NULL;
4248
4249 return sc->default_passwd_callback;
4250 }
4251
4252 void *SSL_get_default_passwd_cb_userdata(SSL *s)
4253 {
4254 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4255
4256 if (sc == NULL)
4257 return NULL;
4258
4259 return sc->default_passwd_callback_userdata;
4260 }
4261
4262 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4263 int (*cb) (X509_STORE_CTX *, void *),
4264 void *arg)
4265 {
4266 ctx->app_verify_callback = cb;
4267 ctx->app_verify_arg = arg;
4268 }
4269
4270 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4271 int (*cb) (int, X509_STORE_CTX *))
4272 {
4273 ctx->verify_mode = mode;
4274 ctx->default_verify_callback = cb;
4275 }
4276
4277 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4278 {
4279 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4280 }
4281
4282 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
4283 {
4284 ssl_cert_set_cert_cb(c->cert, cb, arg);
4285 }
4286
4287 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4288 {
4289 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4290
4291 if (sc == NULL)
4292 return;
4293
4294 ssl_cert_set_cert_cb(sc->cert, cb, arg);
4295 }
4296
4297 void ssl_set_masks(SSL_CONNECTION *s)
4298 {
4299 CERT *c = s->cert;
4300 uint32_t *pvalid = s->s3.tmp.valid_flags;
4301 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
4302 unsigned long mask_k, mask_a;
4303 int have_ecc_cert, ecdsa_ok;
4304
4305 if (c == NULL)
4306 return;
4307
4308 dh_tmp = (c->dh_tmp != NULL
4309 || c->dh_tmp_cb != NULL
4310 || c->dh_tmp_auto);
4311
4312 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4313 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4314 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
4315 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
4316 mask_k = 0;
4317 mask_a = 0;
4318
4319 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4320 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
4321
4322 #ifndef OPENSSL_NO_GOST
4323 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
4324 mask_k |= SSL_kGOST | SSL_kGOST18;
4325 mask_a |= SSL_aGOST12;
4326 }
4327 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
4328 mask_k |= SSL_kGOST | SSL_kGOST18;
4329 mask_a |= SSL_aGOST12;
4330 }
4331 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
4332 mask_k |= SSL_kGOST;
4333 mask_a |= SSL_aGOST01;
4334 }
4335 #endif
4336
4337 if (rsa_enc)
4338 mask_k |= SSL_kRSA;
4339
4340 if (dh_tmp)
4341 mask_k |= SSL_kDHE;
4342
4343 /*
4344 * If we only have an RSA-PSS certificate allow RSA authentication
4345 * if TLS 1.2 and peer supports it.
4346 */
4347
4348 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4349 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
4350 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
4351 mask_a |= SSL_aRSA;
4352
4353 if (dsa_sign) {
4354 mask_a |= SSL_aDSS;
4355 }
4356
4357 mask_a |= SSL_aNULL;
4358
4359 /*
4360 * You can do anything with an RPK key, since there's no cert to restrict it
4361 * But we need to check for private keys
4362 */
4363 if (pvalid[SSL_PKEY_RSA] & CERT_PKEY_RPK) {
4364 mask_a |= SSL_aRSA;
4365 mask_k |= SSL_kRSA;
4366 }
4367 if (pvalid[SSL_PKEY_ECC] & CERT_PKEY_RPK)
4368 mask_a |= SSL_aECDSA;
4369 if (TLS1_get_version(&s->ssl) == TLS1_2_VERSION) {
4370 if (pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_RPK)
4371 mask_a |= SSL_aRSA;
4372 if (pvalid[SSL_PKEY_ED25519] & CERT_PKEY_RPK
4373 || pvalid[SSL_PKEY_ED448] & CERT_PKEY_RPK)
4374 mask_a |= SSL_aECDSA;
4375 }
4376
4377 /*
4378 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4379 * depending on the key usage extension.
4380 */
4381 if (have_ecc_cert) {
4382 uint32_t ex_kusage;
4383 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
4384 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
4385 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
4386 ecdsa_ok = 0;
4387 if (ecdsa_ok)
4388 mask_a |= SSL_aECDSA;
4389 }
4390 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4391 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4392 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
4393 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4394 mask_a |= SSL_aECDSA;
4395
4396 /* Allow Ed448 for TLS 1.2 if peer supports it */
4397 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4398 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
4399 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4400 mask_a |= SSL_aECDSA;
4401
4402 mask_k |= SSL_kECDHE;
4403
4404 #ifndef OPENSSL_NO_PSK
4405 mask_k |= SSL_kPSK;
4406 mask_a |= SSL_aPSK;
4407 if (mask_k & SSL_kRSA)
4408 mask_k |= SSL_kRSAPSK;
4409 if (mask_k & SSL_kDHE)
4410 mask_k |= SSL_kDHEPSK;
4411 if (mask_k & SSL_kECDHE)
4412 mask_k |= SSL_kECDHEPSK;
4413 #endif
4414
4415 s->s3.tmp.mask_k = mask_k;
4416 s->s3.tmp.mask_a = mask_a;
4417 }
4418
4419 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
4420 {
4421 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
4422 /* key usage, if present, must allow signing */
4423 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
4424 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
4425 return 0;
4426 }
4427 }
4428 return 1; /* all checks are ok */
4429 }
4430
4431 int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4432 const unsigned char **serverinfo,
4433 size_t *serverinfo_length)
4434 {
4435 CERT_PKEY *cpk = s->s3.tmp.cert;
4436 *serverinfo_length = 0;
4437
4438 if (cpk == NULL || cpk->serverinfo == NULL)
4439 return 0;
4440
4441 *serverinfo = cpk->serverinfo;
4442 *serverinfo_length = cpk->serverinfo_length;
4443 return 1;
4444 }
4445
4446 void ssl_update_cache(SSL_CONNECTION *s, int mode)
4447 {
4448 int i;
4449
4450 /*
4451 * If the session_id_length is 0, we are not supposed to cache it, and it
4452 * would be rather hard to do anyway :-)
4453 */
4454 if (s->session->session_id_length == 0)
4455 return;
4456
4457 /*
4458 * If sid_ctx_length is 0 there is no specific application context
4459 * associated with this session, so when we try to resume it and
4460 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4461 * indication that this is actually a session for the proper application
4462 * context, and the *handshake* will fail, not just the resumption attempt.
4463 * Do not cache (on the server) these sessions that are not resumable
4464 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
4465 */
4466 if (s->server && s->session->sid_ctx_length == 0
4467 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4468 return;
4469
4470 i = s->session_ctx->session_cache_mode;
4471 if ((i & mode) != 0
4472 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
4473 /*
4474 * Add the session to the internal cache. In server side TLSv1.3 we
4475 * normally don't do this because by default it's a full stateless ticket
4476 * with only a dummy session id so there is no reason to cache it,
4477 * unless:
4478 * - we are doing early_data, in which case we cache so that we can
4479 * detect replays
4480 * - the application has set a remove_session_cb so needs to know about
4481 * session timeout events
4482 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
4483 */
4484 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
4485 && (!SSL_CONNECTION_IS_TLS13(s)
4486 || !s->server
4487 || (s->max_early_data > 0
4488 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
4489 || s->session_ctx->remove_session_cb != NULL
4490 || (s->options & SSL_OP_NO_TICKET) != 0))
4491 SSL_CTX_add_session(s->session_ctx, s->session);
4492
4493 /*
4494 * Add the session to the external cache. We do this even in server side
4495 * TLSv1.3 without early data because some applications just want to
4496 * know about the creation of a session and aren't doing a full cache.
4497 */
4498 if (s->session_ctx->new_session_cb != NULL) {
4499 SSL_SESSION_up_ref(s->session);
4500 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4501 s->session))
4502 SSL_SESSION_free(s->session);
4503 }
4504 }
4505
4506 /* auto flush every 255 connections */
4507 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
4508 TSAN_QUALIFIER int *stat;
4509
4510 if (mode & SSL_SESS_CACHE_CLIENT)
4511 stat = &s->session_ctx->stats.sess_connect_good;
4512 else
4513 stat = &s->session_ctx->stats.sess_accept_good;
4514 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
4515 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
4516 }
4517 }
4518
4519 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
4520 {
4521 return ctx->method;
4522 }
4523
4524 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
4525 {
4526 return s->method;
4527 }
4528
4529 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
4530 {
4531 int ret = 1;
4532 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4533
4534 /* Not allowed for QUIC */
4535 if (sc == NULL
4536 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth)
4537 || (s->type == SSL_TYPE_SSL_CONNECTION && IS_QUIC_METHOD(meth)))
4538 return 0;
4539
4540 if (s->method != meth) {
4541 const SSL_METHOD *sm = s->method;
4542 int (*hf) (SSL *) = sc->handshake_func;
4543
4544 if (sm->version == meth->version)
4545 s->method = meth;
4546 else {
4547 sm->ssl_deinit(s);
4548 s->method = meth;
4549 ret = s->method->ssl_init(s);
4550 }
4551
4552 if (hf == sm->ssl_connect)
4553 sc->handshake_func = meth->ssl_connect;
4554 else if (hf == sm->ssl_accept)
4555 sc->handshake_func = meth->ssl_accept;
4556 }
4557 return ret;
4558 }
4559
4560 int SSL_get_error(const SSL *s, int i)
4561 {
4562 return ossl_ssl_get_error(s, i, /*check_err=*/1);
4563 }
4564
4565 int ossl_ssl_get_error(const SSL *s, int i, int check_err)
4566 {
4567 int reason;
4568 unsigned long l;
4569 BIO *bio;
4570 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4571
4572 if (i > 0)
4573 return SSL_ERROR_NONE;
4574
4575 #ifndef OPENSSL_NO_QUIC
4576 if (IS_QUIC(s)) {
4577 reason = ossl_quic_get_error(s, i);
4578 if (reason != SSL_ERROR_NONE)
4579 return reason;
4580 }
4581 #endif
4582
4583 if (sc == NULL)
4584 return SSL_ERROR_SSL;
4585
4586 /*
4587 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4588 * where we do encode the error
4589 */
4590 if (check_err && (l = ERR_peek_error()) != 0) {
4591 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
4592 return SSL_ERROR_SYSCALL;
4593 else
4594 return SSL_ERROR_SSL;
4595 }
4596
4597 #ifndef OPENSSL_NO_QUIC
4598 if (!IS_QUIC(s))
4599 #endif
4600 {
4601 if (SSL_want_read(s)) {
4602 bio = SSL_get_rbio(s);
4603 if (BIO_should_read(bio))
4604 return SSL_ERROR_WANT_READ;
4605 else if (BIO_should_write(bio))
4606 /*
4607 * This one doesn't make too much sense ... We never try to
4608 * write to the rbio, and an application program where rbio and
4609 * wbio are separate couldn't even know what it should wait for.
4610 * However if we ever set s->rwstate incorrectly (so that we
4611 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4612 * and wbio *are* the same, this test works around that bug; so
4613 * it might be safer to keep it.
4614 */
4615 return SSL_ERROR_WANT_WRITE;
4616 else if (BIO_should_io_special(bio)) {
4617 reason = BIO_get_retry_reason(bio);
4618 if (reason == BIO_RR_CONNECT)
4619 return SSL_ERROR_WANT_CONNECT;
4620 else if (reason == BIO_RR_ACCEPT)
4621 return SSL_ERROR_WANT_ACCEPT;
4622 else
4623 return SSL_ERROR_SYSCALL; /* unknown */
4624 }
4625 }
4626
4627 if (SSL_want_write(s)) {
4628 /*
4629 * Access wbio directly - in order to use the buffered bio if
4630 * present
4631 */
4632 bio = sc->wbio;
4633 if (BIO_should_write(bio))
4634 return SSL_ERROR_WANT_WRITE;
4635 else if (BIO_should_read(bio))
4636 /*
4637 * See above (SSL_want_read(s) with BIO_should_write(bio))
4638 */
4639 return SSL_ERROR_WANT_READ;
4640 else if (BIO_should_io_special(bio)) {
4641 reason = BIO_get_retry_reason(bio);
4642 if (reason == BIO_RR_CONNECT)
4643 return SSL_ERROR_WANT_CONNECT;
4644 else if (reason == BIO_RR_ACCEPT)
4645 return SSL_ERROR_WANT_ACCEPT;
4646 else
4647 return SSL_ERROR_SYSCALL;
4648 }
4649 }
4650 }
4651
4652 if (SSL_want_x509_lookup(s))
4653 return SSL_ERROR_WANT_X509_LOOKUP;
4654 if (SSL_want_retry_verify(s))
4655 return SSL_ERROR_WANT_RETRY_VERIFY;
4656 if (SSL_want_async(s))
4657 return SSL_ERROR_WANT_ASYNC;
4658 if (SSL_want_async_job(s))
4659 return SSL_ERROR_WANT_ASYNC_JOB;
4660 if (SSL_want_client_hello_cb(s))
4661 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
4662
4663 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4664 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
4665 return SSL_ERROR_ZERO_RETURN;
4666
4667 return SSL_ERROR_SYSCALL;
4668 }
4669
4670 static int ssl_do_handshake_intern(void *vargs)
4671 {
4672 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4673 SSL *s = args->s;
4674 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4675
4676 if (sc == NULL)
4677 return -1;
4678
4679 return sc->handshake_func(s);
4680 }
4681
4682 int SSL_do_handshake(SSL *s)
4683 {
4684 int ret = 1;
4685 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4686
4687 #ifndef OPENSSL_NO_QUIC
4688 if (IS_QUIC(s))
4689 return ossl_quic_do_handshake(s);
4690 #endif
4691
4692 if (sc->handshake_func == NULL) {
4693 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
4694 return -1;
4695 }
4696
4697 ossl_statem_check_finish_init(sc, -1);
4698
4699 s->method->ssl_renegotiate_check(s, 0);
4700
4701 if (SSL_in_init(s) || SSL_in_before(s)) {
4702 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
4703 struct ssl_async_args args;
4704
4705 memset(&args, 0, sizeof(args));
4706 args.s = s;
4707
4708 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
4709 } else {
4710 ret = sc->handshake_func(s);
4711 }
4712 }
4713 return ret;
4714 }
4715
4716 void SSL_set_accept_state(SSL *s)
4717 {
4718 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4719
4720 #ifndef OPENSSL_NO_QUIC
4721 if (IS_QUIC(s)) {
4722 ossl_quic_set_accept_state(s);
4723 return;
4724 }
4725 #endif
4726
4727 sc->server = 1;
4728 sc->shutdown = 0;
4729 ossl_statem_clear(sc);
4730 sc->handshake_func = s->method->ssl_accept;
4731 /* Ignore return value. Its a void public API function */
4732 clear_record_layer(sc);
4733 }
4734
4735 void SSL_set_connect_state(SSL *s)
4736 {
4737 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4738
4739 #ifndef OPENSSL_NO_QUIC
4740 if (IS_QUIC(s)) {
4741 ossl_quic_set_connect_state(s);
4742 return;
4743 }
4744 #endif
4745
4746 sc->server = 0;
4747 sc->shutdown = 0;
4748 ossl_statem_clear(sc);
4749 sc->handshake_func = s->method->ssl_connect;
4750 /* Ignore return value. Its a void public API function */
4751 clear_record_layer(sc);
4752 }
4753
4754 int ssl_undefined_function(SSL *s)
4755 {
4756 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4757 return 0;
4758 }
4759
4760 int ssl_undefined_void_function(void)
4761 {
4762 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4763 return 0;
4764 }
4765
4766 int ssl_undefined_const_function(const SSL *s)
4767 {
4768 return 0;
4769 }
4770
4771 const SSL_METHOD *ssl_bad_method(int ver)
4772 {
4773 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4774 return NULL;
4775 }
4776
4777 const char *ssl_protocol_to_string(int version)
4778 {
4779 switch (version)
4780 {
4781 case TLS1_3_VERSION:
4782 return "TLSv1.3";
4783
4784 case TLS1_2_VERSION:
4785 return "TLSv1.2";
4786
4787 case TLS1_1_VERSION:
4788 return "TLSv1.1";
4789
4790 case TLS1_VERSION:
4791 return "TLSv1";
4792
4793 case SSL3_VERSION:
4794 return "SSLv3";
4795
4796 case DTLS1_BAD_VER:
4797 return "DTLSv0.9";
4798
4799 case DTLS1_VERSION:
4800 return "DTLSv1";
4801
4802 case DTLS1_2_VERSION:
4803 return "DTLSv1.2";
4804
4805 default:
4806 return "unknown";
4807 }
4808 }
4809
4810 const char *SSL_get_version(const SSL *s)
4811 {
4812 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4813
4814 #ifndef OPENSSL_NO_QUIC
4815 /* We only support QUICv1 - so if its QUIC its QUICv1 */
4816 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
4817 return "QUICv1";
4818 #endif
4819
4820 if (sc == NULL)
4821 return NULL;
4822
4823 return ssl_protocol_to_string(sc->version);
4824 }
4825
4826 __owur int SSL_get_handshake_rtt(const SSL *s, uint64_t *rtt)
4827 {
4828 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4829
4830 if (sc == NULL)
4831 return -1;
4832 if (sc->ts_msg_write.t <= 0 || sc->ts_msg_read.t <= 0)
4833 return 0; /* data not (yet) available */
4834 if (sc->ts_msg_read.t < sc->ts_msg_write.t)
4835 return -1;
4836
4837 *rtt = ossl_time2us(ossl_time_subtract(sc->ts_msg_read, sc->ts_msg_write));
4838 return 1;
4839 }
4840
4841 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
4842 {
4843 STACK_OF(X509_NAME) *sk;
4844 X509_NAME *xn;
4845 int i;
4846
4847 if (src == NULL) {
4848 *dst = NULL;
4849 return 1;
4850 }
4851
4852 if ((sk = sk_X509_NAME_new_null()) == NULL)
4853 return 0;
4854 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4855 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4856 if (xn == NULL) {
4857 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4858 return 0;
4859 }
4860 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4861 X509_NAME_free(xn);
4862 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4863 return 0;
4864 }
4865 }
4866 *dst = sk;
4867
4868 return 1;
4869 }
4870
4871 SSL *SSL_dup(SSL *s)
4872 {
4873 SSL *ret;
4874 int i;
4875 /* TODO(QUIC FUTURE): Add a SSL_METHOD function for duplication */
4876 SSL_CONNECTION *retsc;
4877 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4878
4879 if (sc == NULL)
4880 return NULL;
4881
4882 /* If we're not quiescent, just up_ref! */
4883 if (!SSL_in_init(s) || !SSL_in_before(s)) {
4884 CRYPTO_UP_REF(&s->references, &i);
4885 return s;
4886 }
4887
4888 /*
4889 * Otherwise, copy configuration state, and session if set.
4890 */
4891 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
4892 return NULL;
4893 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4894 goto err;
4895
4896 if (sc->session != NULL) {
4897 /*
4898 * Arranges to share the same session via up_ref. This "copies"
4899 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4900 */
4901 if (!SSL_copy_session_id(ret, s))
4902 goto err;
4903 } else {
4904 /*
4905 * No session has been established yet, so we have to expect that
4906 * s->cert or ret->cert will be changed later -- they should not both
4907 * point to the same object, and thus we can't use
4908 * SSL_copy_session_id.
4909 */
4910 if (!SSL_set_ssl_method(ret, s->method))
4911 goto err;
4912
4913 if (sc->cert != NULL) {
4914 ssl_cert_free(retsc->cert);
4915 retsc->cert = ssl_cert_dup(sc->cert);
4916 if (retsc->cert == NULL)
4917 goto err;
4918 }
4919
4920 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4921 (int)sc->sid_ctx_length))
4922 goto err;
4923 }
4924
4925 if (!ssl_dane_dup(retsc, sc))
4926 goto err;
4927 retsc->version = sc->version;
4928 retsc->options = sc->options;
4929 retsc->min_proto_version = sc->min_proto_version;
4930 retsc->max_proto_version = sc->max_proto_version;
4931 retsc->mode = sc->mode;
4932 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4933 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4934 retsc->msg_callback = sc->msg_callback;
4935 retsc->msg_callback_arg = sc->msg_callback_arg;
4936 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4937 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4938 retsc->generate_session_id = sc->generate_session_id;
4939
4940 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4941
4942 /* copy app data, a little dangerous perhaps */
4943 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4944 goto err;
4945
4946 retsc->server = sc->server;
4947 if (sc->handshake_func) {
4948 if (sc->server)
4949 SSL_set_accept_state(ret);
4950 else
4951 SSL_set_connect_state(ret);
4952 }
4953 retsc->shutdown = sc->shutdown;
4954 retsc->hit = sc->hit;
4955
4956 retsc->default_passwd_callback = sc->default_passwd_callback;
4957 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
4958
4959 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
4960
4961 /* dup the cipher_list and cipher_list_by_id stacks */
4962 if (sc->cipher_list != NULL) {
4963 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
4964 goto err;
4965 }
4966 if (sc->cipher_list_by_id != NULL)
4967 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
4968 == NULL)
4969 goto err;
4970
4971 /* Dup the client_CA list */
4972 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4973 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
4974 goto err;
4975
4976 return ret;
4977
4978 err:
4979 SSL_free(ret);
4980 return NULL;
4981 }
4982
4983 X509 *SSL_get_certificate(const SSL *s)
4984 {
4985 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4986
4987 if (sc == NULL)
4988 return NULL;
4989
4990 if (sc->cert != NULL)
4991 return sc->cert->key->x509;
4992 else
4993 return NULL;
4994 }
4995
4996 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4997 {
4998 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4999
5000 if (sc == NULL)
5001 return NULL;
5002
5003 if (sc->cert != NULL)
5004 return sc->cert->key->privatekey;
5005 else
5006 return NULL;
5007 }
5008
5009 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
5010 {
5011 if (ctx->cert != NULL)
5012 return ctx->cert->key->x509;
5013 else
5014 return NULL;
5015 }
5016
5017 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
5018 {
5019 if (ctx->cert != NULL)
5020 return ctx->cert->key->privatekey;
5021 else
5022 return NULL;
5023 }
5024
5025 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
5026 {
5027 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5028
5029 if (sc == NULL)
5030 return NULL;
5031
5032 if ((sc->session != NULL) && (sc->session->cipher != NULL))
5033 return sc->session->cipher;
5034 return NULL;
5035 }
5036
5037 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
5038 {
5039 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5040
5041 if (sc == NULL)
5042 return NULL;
5043
5044 return sc->s3.tmp.new_cipher;
5045 }
5046
5047 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
5048 {
5049 #ifndef OPENSSL_NO_COMP
5050 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5051
5052 if (sc == NULL)
5053 return NULL;
5054
5055 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
5056 #else
5057 return NULL;
5058 #endif
5059 }
5060
5061 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
5062 {
5063 #ifndef OPENSSL_NO_COMP
5064 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5065
5066 if (sc == NULL)
5067 return NULL;
5068
5069 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
5070 #else
5071 return NULL;
5072 #endif
5073 }
5074
5075 int ssl_init_wbio_buffer(SSL_CONNECTION *s)
5076 {
5077 BIO *bbio;
5078
5079 if (s->bbio != NULL) {
5080 /* Already buffered. */
5081 return 1;
5082 }
5083
5084 bbio = BIO_new(BIO_f_buffer());
5085 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
5086 BIO_free(bbio);
5087 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
5088 return 0;
5089 }
5090 s->bbio = bbio;
5091 s->wbio = BIO_push(bbio, s->wbio);
5092
5093 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5094
5095 return 1;
5096 }
5097
5098 int ssl_free_wbio_buffer(SSL_CONNECTION *s)
5099 {
5100 /* callers ensure s is never null */
5101 if (s->bbio == NULL)
5102 return 1;
5103
5104 s->wbio = BIO_pop(s->wbio);
5105 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5106
5107 BIO_free(s->bbio);
5108 s->bbio = NULL;
5109
5110 return 1;
5111 }
5112
5113 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
5114 {
5115 ctx->quiet_shutdown = mode;
5116 }
5117
5118 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
5119 {
5120 return ctx->quiet_shutdown;
5121 }
5122
5123 void SSL_set_quiet_shutdown(SSL *s, int mode)
5124 {
5125 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5126
5127 /* TODO(QUIC): Currently not supported for QUIC. */
5128 if (sc == NULL)
5129 return;
5130
5131 sc->quiet_shutdown = mode;
5132 }
5133
5134 int SSL_get_quiet_shutdown(const SSL *s)
5135 {
5136 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5137
5138 /* TODO(QUIC): Currently not supported for QUIC. */
5139 if (sc == NULL)
5140 return 0;
5141
5142 return sc->quiet_shutdown;
5143 }
5144
5145 void SSL_set_shutdown(SSL *s, int mode)
5146 {
5147 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5148
5149 /* TODO(QUIC): Do we want this for QUIC? */
5150 if (sc == NULL)
5151 return;
5152
5153 sc->shutdown = mode;
5154 }
5155
5156 int SSL_get_shutdown(const SSL *s)
5157 {
5158 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5159
5160 /* TODO(QUIC): Do we want this for QUIC? */
5161 if (sc == NULL)
5162 return 0;
5163
5164 return sc->shutdown;
5165 }
5166
5167 int SSL_version(const SSL *s)
5168 {
5169 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5170
5171 #ifndef OPENSSL_NO_QUIC
5172 /* We only support QUICv1 - so if its QUIC its QUICv1 */
5173 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
5174 return OSSL_QUIC1_VERSION;
5175 #endif
5176 if (sc == NULL)
5177 return 0;
5178
5179 return sc->version;
5180 }
5181
5182 int SSL_client_version(const SSL *s)
5183 {
5184 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5185
5186 #ifndef OPENSSL_NO_QUIC
5187 /* We only support QUICv1 - so if its QUIC its QUICv1 */
5188 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
5189 return OSSL_QUIC1_VERSION;
5190 #endif
5191 if (sc == NULL)
5192 return 0;
5193
5194 return sc->client_version;
5195 }
5196
5197 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
5198 {
5199 return ssl->ctx;
5200 }
5201
5202 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5203 {
5204 CERT *new_cert;
5205 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5206
5207 /* TODO(QUIC FUTURE): Add support for QUIC */
5208 if (sc == NULL)
5209 return NULL;
5210
5211 if (ssl->ctx == ctx)
5212 return ssl->ctx;
5213 if (ctx == NULL)
5214 ctx = sc->session_ctx;
5215 new_cert = ssl_cert_dup(ctx->cert);
5216 if (new_cert == NULL) {
5217 return NULL;
5218 }
5219
5220 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
5221 ssl_cert_free(new_cert);
5222 return NULL;
5223 }
5224
5225 ssl_cert_free(sc->cert);
5226 sc->cert = new_cert;
5227
5228 /*
5229 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5230 * so setter APIs must prevent invalid lengths from entering the system.
5231 */
5232 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
5233 return NULL;
5234
5235 /*
5236 * If the session ID context matches that of the parent SSL_CTX,
5237 * inherit it from the new SSL_CTX as well. If however the context does
5238 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5239 * leave it unchanged.
5240 */
5241 if ((ssl->ctx != NULL) &&
5242 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5243 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5244 sc->sid_ctx_length = ctx->sid_ctx_length;
5245 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
5246 }
5247
5248 SSL_CTX_up_ref(ctx);
5249 SSL_CTX_free(ssl->ctx); /* decrement reference count */
5250 ssl->ctx = ctx;
5251
5252 return ssl->ctx;
5253 }
5254
5255 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
5256 {
5257 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5258 ctx->propq);
5259 }
5260
5261 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5262 {
5263 X509_LOOKUP *lookup;
5264
5265 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5266 if (lookup == NULL)
5267 return 0;
5268
5269 /* We ignore errors, in case the directory doesn't exist */
5270 ERR_set_mark();
5271
5272 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5273
5274 ERR_pop_to_mark();
5275
5276 return 1;
5277 }
5278
5279 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5280 {
5281 X509_LOOKUP *lookup;
5282
5283 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5284 if (lookup == NULL)
5285 return 0;
5286
5287 /* We ignore errors, in case the file doesn't exist */
5288 ERR_set_mark();
5289
5290 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5291 ctx->propq);
5292
5293 ERR_pop_to_mark();
5294
5295 return 1;
5296 }
5297
5298 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5299 {
5300 X509_LOOKUP *lookup;
5301
5302 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5303 if (lookup == NULL)
5304 return 0;
5305
5306 /* We ignore errors, in case the directory doesn't exist */
5307 ERR_set_mark();
5308
5309 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
5310
5311 ERR_pop_to_mark();
5312
5313 return 1;
5314 }
5315
5316 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5317 {
5318 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5319 ctx->propq);
5320 }
5321
5322 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5323 {
5324 return X509_STORE_load_path(ctx->cert_store, CApath);
5325 }
5326
5327 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5328 {
5329 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5330 ctx->propq);
5331 }
5332
5333 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
5334 const char *CApath)
5335 {
5336 if (CAfile == NULL && CApath == NULL)
5337 return 0;
5338 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5339 return 0;
5340 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5341 return 0;
5342 return 1;
5343 }
5344
5345 void SSL_set_info_callback(SSL *ssl,
5346 void (*cb) (const SSL *ssl, int type, int val))
5347 {
5348 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5349
5350 if (sc == NULL)
5351 return;
5352
5353 sc->info_callback = cb;
5354 }
5355
5356 /*
5357 * One compiler (Diab DCC) doesn't like argument names in returned function
5358 * pointer.
5359 */
5360 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5361 int /* type */ ,
5362 int /* val */ ) {
5363 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5364
5365 if (sc == NULL)
5366 return NULL;
5367
5368 return sc->info_callback;
5369 }
5370
5371 void SSL_set_verify_result(SSL *ssl, long arg)
5372 {
5373 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5374
5375 if (sc == NULL)
5376 return;
5377
5378 sc->verify_result = arg;
5379 }
5380
5381 long SSL_get_verify_result(const SSL *ssl)
5382 {
5383 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5384
5385 if (sc == NULL)
5386 return 0;
5387
5388 return sc->verify_result;
5389 }
5390
5391 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
5392 {
5393 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5394
5395 if (sc == NULL)
5396 return 0;
5397
5398 if (outlen == 0)
5399 return sizeof(sc->s3.client_random);
5400 if (outlen > sizeof(sc->s3.client_random))
5401 outlen = sizeof(sc->s3.client_random);
5402 memcpy(out, sc->s3.client_random, outlen);
5403 return outlen;
5404 }
5405
5406 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
5407 {
5408 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5409
5410 if (sc == NULL)
5411 return 0;
5412
5413 if (outlen == 0)
5414 return sizeof(sc->s3.server_random);
5415 if (outlen > sizeof(sc->s3.server_random))
5416 outlen = sizeof(sc->s3.server_random);
5417 memcpy(out, sc->s3.server_random, outlen);
5418 return outlen;
5419 }
5420
5421 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
5422 unsigned char *out, size_t outlen)
5423 {
5424 if (outlen == 0)
5425 return session->master_key_length;
5426 if (outlen > session->master_key_length)
5427 outlen = session->master_key_length;
5428 memcpy(out, session->master_key, outlen);
5429 return outlen;
5430 }
5431
5432 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
5433 size_t len)
5434 {
5435 if (len > sizeof(sess->master_key))
5436 return 0;
5437
5438 memcpy(sess->master_key, in, len);
5439 sess->master_key_length = len;
5440 return 1;
5441 }
5442
5443
5444 int SSL_set_ex_data(SSL *s, int idx, void *arg)
5445 {
5446 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5447 }
5448
5449 void *SSL_get_ex_data(const SSL *s, int idx)
5450 {
5451 return CRYPTO_get_ex_data(&s->ex_data, idx);
5452 }
5453
5454 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5455 {
5456 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5457 }
5458
5459 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5460 {
5461 return CRYPTO_get_ex_data(&s->ex_data, idx);
5462 }
5463
5464 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
5465 {
5466 return ctx->cert_store;
5467 }
5468
5469 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5470 {
5471 X509_STORE_free(ctx->cert_store);
5472 ctx->cert_store = store;
5473 }
5474
5475 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5476 {
5477 if (store != NULL)
5478 X509_STORE_up_ref(store);
5479 SSL_CTX_set_cert_store(ctx, store);
5480 }
5481
5482 int SSL_want(const SSL *s)
5483 {
5484 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5485
5486 if (sc == NULL)
5487 return SSL_NOTHING;
5488
5489 return sc->rwstate;
5490 }
5491
5492 #ifndef OPENSSL_NO_PSK
5493 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
5494 {
5495 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5496 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5497 return 0;
5498 }
5499 OPENSSL_free(ctx->cert->psk_identity_hint);
5500 if (identity_hint != NULL) {
5501 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5502 if (ctx->cert->psk_identity_hint == NULL)
5503 return 0;
5504 } else
5505 ctx->cert->psk_identity_hint = NULL;
5506 return 1;
5507 }
5508
5509 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
5510 {
5511 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5512
5513 if (sc == NULL)
5514 return 0;
5515
5516 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5517 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5518 return 0;
5519 }
5520 OPENSSL_free(sc->cert->psk_identity_hint);
5521 if (identity_hint != NULL) {
5522 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5523 if (sc->cert->psk_identity_hint == NULL)
5524 return 0;
5525 } else
5526 sc->cert->psk_identity_hint = NULL;
5527 return 1;
5528 }
5529
5530 const char *SSL_get_psk_identity_hint(const SSL *s)
5531 {
5532 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5533
5534 if (sc == NULL || sc->session == NULL)
5535 return NULL;
5536
5537 return sc->session->psk_identity_hint;
5538 }
5539
5540 const char *SSL_get_psk_identity(const SSL *s)
5541 {
5542 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5543
5544 if (sc == NULL || sc->session == NULL)
5545 return NULL;
5546
5547 return sc->session->psk_identity;
5548 }
5549
5550 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
5551 {
5552 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5553
5554 if (sc == NULL)
5555 return;
5556
5557 sc->psk_client_callback = cb;
5558 }
5559
5560 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
5561 {
5562 ctx->psk_client_callback = cb;
5563 }
5564
5565 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
5566 {
5567 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5568
5569 if (sc == NULL)
5570 return;
5571
5572 sc->psk_server_callback = cb;
5573 }
5574
5575 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
5576 {
5577 ctx->psk_server_callback = cb;
5578 }
5579 #endif
5580
5581 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5582 {
5583 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5584
5585 if (sc == NULL)
5586 return;
5587
5588 sc->psk_find_session_cb = cb;
5589 }
5590
5591 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5592 SSL_psk_find_session_cb_func cb)
5593 {
5594 ctx->psk_find_session_cb = cb;
5595 }
5596
5597 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5598 {
5599 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5600
5601 if (sc == NULL)
5602 return;
5603
5604 sc->psk_use_session_cb = cb;
5605 }
5606
5607 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5608 SSL_psk_use_session_cb_func cb)
5609 {
5610 ctx->psk_use_session_cb = cb;
5611 }
5612
5613 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5614 void (*cb) (int write_p, int version,
5615 int content_type, const void *buf,
5616 size_t len, SSL *ssl, void *arg))
5617 {
5618 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5619 }
5620
5621 void SSL_set_msg_callback(SSL *ssl,
5622 void (*cb) (int write_p, int version,
5623 int content_type, const void *buf,
5624 size_t len, SSL *ssl, void *arg))
5625 {
5626 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5627 }
5628
5629 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
5630 int (*cb) (SSL *ssl,
5631 int
5632 is_forward_secure))
5633 {
5634 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5635 (void (*)(void))cb);
5636 }
5637
5638 void SSL_set_not_resumable_session_callback(SSL *ssl,
5639 int (*cb) (SSL *ssl,
5640 int is_forward_secure))
5641 {
5642 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5643 (void (*)(void))cb);
5644 }
5645
5646 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5647 size_t (*cb) (SSL *ssl, int type,
5648 size_t len, void *arg))
5649 {
5650 ctx->record_padding_cb = cb;
5651 }
5652
5653 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5654 {
5655 ctx->record_padding_arg = arg;
5656 }
5657
5658 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
5659 {
5660 return ctx->record_padding_arg;
5661 }
5662
5663 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5664 {
5665 if (IS_QUIC_CTX(ctx) && block_size > 1)
5666 return 0;
5667
5668 /* block size of 0 or 1 is basically no padding */
5669 if (block_size == 1)
5670 ctx->block_padding = 0;
5671 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5672 ctx->block_padding = block_size;
5673 else
5674 return 0;
5675 return 1;
5676 }
5677
5678 int SSL_set_record_padding_callback(SSL *ssl,
5679 size_t (*cb) (SSL *ssl, int type,
5680 size_t len, void *arg))
5681 {
5682 BIO *b;
5683 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5684
5685 if (sc == NULL)
5686 return 0;
5687
5688 b = SSL_get_wbio(ssl);
5689 if (b == NULL || !BIO_get_ktls_send(b)) {
5690 sc->rlayer.record_padding_cb = cb;
5691 return 1;
5692 }
5693 return 0;
5694 }
5695
5696 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5697 {
5698 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5699
5700 if (sc == NULL)
5701 return;
5702
5703 sc->rlayer.record_padding_arg = arg;
5704 }
5705
5706 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
5707 {
5708 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5709
5710 if (sc == NULL)
5711 return NULL;
5712
5713 return sc->rlayer.record_padding_arg;
5714 }
5715
5716 int SSL_set_block_padding(SSL *ssl, size_t block_size)
5717 {
5718 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5719
5720 if (sc == NULL || (IS_QUIC(ssl) && block_size > 1))
5721 return 0;
5722
5723 /* block size of 0 or 1 is basically no padding */
5724 if (block_size == 1)
5725 sc->rlayer.block_padding = 0;
5726 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5727 sc->rlayer.block_padding = block_size;
5728 else
5729 return 0;
5730 return 1;
5731 }
5732
5733 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5734 {
5735 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5736
5737 if (sc == NULL)
5738 return 0;
5739
5740 sc->num_tickets = num_tickets;
5741
5742 return 1;
5743 }
5744
5745 size_t SSL_get_num_tickets(const SSL *s)
5746 {
5747 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5748
5749 if (sc == NULL)
5750 return 0;
5751
5752 return sc->num_tickets;
5753 }
5754
5755 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5756 {
5757 ctx->num_tickets = num_tickets;
5758
5759 return 1;
5760 }
5761
5762 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
5763 {
5764 return ctx->num_tickets;
5765 }
5766
5767 /* Retrieve handshake hashes */
5768 int ssl_handshake_hash(SSL_CONNECTION *s,
5769 unsigned char *out, size_t outlen,
5770 size_t *hashlen)
5771 {
5772 EVP_MD_CTX *ctx = NULL;
5773 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
5774 int hashleni = EVP_MD_CTX_get_size(hdgst);
5775 int ret = 0;
5776
5777 if (hashleni < 0 || (size_t)hashleni > outlen) {
5778 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5779 goto err;
5780 }
5781
5782 ctx = EVP_MD_CTX_new();
5783 if (ctx == NULL) {
5784 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5785 goto err;
5786 }
5787
5788 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
5789 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
5790 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5791 goto err;
5792 }
5793
5794 *hashlen = hashleni;
5795
5796 ret = 1;
5797 err:
5798 EVP_MD_CTX_free(ctx);
5799 return ret;
5800 }
5801
5802 int SSL_session_reused(const SSL *s)
5803 {
5804 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5805
5806 if (sc == NULL)
5807 return 0;
5808
5809 return sc->hit;
5810 }
5811
5812 int SSL_is_server(const SSL *s)
5813 {
5814 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5815
5816 if (sc == NULL)
5817 return 0;
5818
5819 return sc->server;
5820 }
5821
5822 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
5823 void SSL_set_debug(SSL *s, int debug)
5824 {
5825 /* Old function was do-nothing anyway... */
5826 (void)s;
5827 (void)debug;
5828 }
5829 #endif
5830
5831 void SSL_set_security_level(SSL *s, int level)
5832 {
5833 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5834
5835 if (sc == NULL)
5836 return;
5837
5838 sc->cert->sec_level = level;
5839 }
5840
5841 int SSL_get_security_level(const SSL *s)
5842 {
5843 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5844
5845 if (sc == NULL)
5846 return 0;
5847
5848 return sc->cert->sec_level;
5849 }
5850
5851 void SSL_set_security_callback(SSL *s,
5852 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5853 int op, int bits, int nid,
5854 void *other, void *ex))
5855 {
5856 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5857
5858 if (sc == NULL)
5859 return;
5860
5861 sc->cert->sec_cb = cb;
5862 }
5863
5864 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5865 const SSL_CTX *ctx, int op,
5866 int bits, int nid, void *other,
5867 void *ex) {
5868 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5869
5870 if (sc == NULL)
5871 return NULL;
5872
5873 return sc->cert->sec_cb;
5874 }
5875
5876 void SSL_set0_security_ex_data(SSL *s, void *ex)
5877 {
5878 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5879
5880 if (sc == NULL)
5881 return;
5882
5883 sc->cert->sec_ex = ex;
5884 }
5885
5886 void *SSL_get0_security_ex_data(const SSL *s)
5887 {
5888 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5889
5890 if (sc == NULL)
5891 return NULL;
5892
5893 return sc->cert->sec_ex;
5894 }
5895
5896 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
5897 {
5898 ctx->cert->sec_level = level;
5899 }
5900
5901 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
5902 {
5903 return ctx->cert->sec_level;
5904 }
5905
5906 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
5907 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5908 int op, int bits, int nid,
5909 void *other, void *ex))
5910 {
5911 ctx->cert->sec_cb = cb;
5912 }
5913
5914 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5915 const SSL_CTX *ctx,
5916 int op, int bits,
5917 int nid,
5918 void *other,
5919 void *ex) {
5920 return ctx->cert->sec_cb;
5921 }
5922
5923 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
5924 {
5925 ctx->cert->sec_ex = ex;
5926 }
5927
5928 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
5929 {
5930 return ctx->cert->sec_ex;
5931 }
5932
5933 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
5934 {
5935 return ctx->options;
5936 }
5937
5938 uint64_t SSL_get_options(const SSL *s)
5939 {
5940 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5941
5942 #ifndef OPENSSL_NO_QUIC
5943 if (IS_QUIC(s))
5944 return ossl_quic_get_options(s);
5945 #endif
5946
5947 if (sc == NULL)
5948 return 0;
5949
5950 return sc->options;
5951 }
5952
5953 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
5954 {
5955 return ctx->options |= op;
5956 }
5957
5958 uint64_t SSL_set_options(SSL *s, uint64_t op)
5959 {
5960 SSL_CONNECTION *sc;
5961 OSSL_PARAM options[2], *opts = options;
5962
5963 #ifndef OPENSSL_NO_QUIC
5964 if (IS_QUIC(s))
5965 return ossl_quic_set_options(s, op);
5966 #endif
5967
5968 sc = SSL_CONNECTION_FROM_SSL(s);
5969 if (sc == NULL)
5970 return 0;
5971
5972 sc->options |= op;
5973
5974 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5975 &sc->options);
5976 *opts = OSSL_PARAM_construct_end();
5977
5978 /* Ignore return value */
5979 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5980
5981 return sc->options;
5982 }
5983
5984 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
5985 {
5986 return ctx->options &= ~op;
5987 }
5988
5989 uint64_t SSL_clear_options(SSL *s, uint64_t op)
5990 {
5991 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5992
5993 #ifndef OPENSSL_NO_QUIC
5994 if (IS_QUIC(s))
5995 return ossl_quic_clear_options(s, op);
5996 #endif
5997
5998 if (sc == NULL)
5999 return 0;
6000
6001 return sc->options &= ~op;
6002 }
6003
6004 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
6005 {
6006 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6007
6008 if (sc == NULL)
6009 return NULL;
6010
6011 return sc->verified_chain;
6012 }
6013
6014 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
6015
6016 #ifndef OPENSSL_NO_CT
6017
6018 /*
6019 * Moves SCTs from the |src| stack to the |dst| stack.
6020 * The source of each SCT will be set to |origin|.
6021 * If |dst| points to a NULL pointer, a new stack will be created and owned by
6022 * the caller.
6023 * Returns the number of SCTs moved, or a negative integer if an error occurs.
6024 */
6025 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
6026 sct_source_t origin)
6027 {
6028 int scts_moved = 0;
6029 SCT *sct = NULL;
6030
6031 if (*dst == NULL) {
6032 *dst = sk_SCT_new_null();
6033 if (*dst == NULL) {
6034 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6035 goto err;
6036 }
6037 }
6038
6039 while ((sct = sk_SCT_pop(src)) != NULL) {
6040 if (SCT_set_source(sct, origin) != 1)
6041 goto err;
6042
6043 if (sk_SCT_push(*dst, sct) <= 0)
6044 goto err;
6045 scts_moved += 1;
6046 }
6047
6048 return scts_moved;
6049 err:
6050 if (sct != NULL)
6051 sk_SCT_push(src, sct); /* Put the SCT back */
6052 return -1;
6053 }
6054
6055 /*
6056 * Look for data collected during ServerHello and parse if found.
6057 * Returns the number of SCTs extracted.
6058 */
6059 static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
6060 {
6061 int scts_extracted = 0;
6062
6063 if (s->ext.scts != NULL) {
6064 const unsigned char *p = s->ext.scts;
6065 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
6066
6067 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
6068
6069 SCT_LIST_free(scts);
6070 }
6071
6072 return scts_extracted;
6073 }
6074
6075 /*
6076 * Checks for an OCSP response and then attempts to extract any SCTs found if it
6077 * contains an SCT X509 extension. They will be stored in |s->scts|.
6078 * Returns:
6079 * - The number of SCTs extracted, assuming an OCSP response exists.
6080 * - 0 if no OCSP response exists or it contains no SCTs.
6081 * - A negative integer if an error occurs.
6082 */
6083 static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
6084 {
6085 # ifndef OPENSSL_NO_OCSP
6086 int scts_extracted = 0;
6087 const unsigned char *p;
6088 OCSP_BASICRESP *br = NULL;
6089 OCSP_RESPONSE *rsp = NULL;
6090 STACK_OF(SCT) *scts = NULL;
6091 int i;
6092
6093 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
6094 goto err;
6095
6096 p = s->ext.ocsp.resp;
6097 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
6098 if (rsp == NULL)
6099 goto err;
6100
6101 br = OCSP_response_get1_basic(rsp);
6102 if (br == NULL)
6103 goto err;
6104
6105 for (i = 0; i < OCSP_resp_count(br); ++i) {
6106 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
6107
6108 if (single == NULL)
6109 continue;
6110
6111 scts =
6112 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
6113 scts_extracted =
6114 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
6115 if (scts_extracted < 0)
6116 goto err;
6117 }
6118 err:
6119 SCT_LIST_free(scts);
6120 OCSP_BASICRESP_free(br);
6121 OCSP_RESPONSE_free(rsp);
6122 return scts_extracted;
6123 # else
6124 /* Behave as if no OCSP response exists */
6125 return 0;
6126 # endif
6127 }
6128
6129 /*
6130 * Attempts to extract SCTs from the peer certificate.
6131 * Return the number of SCTs extracted, or a negative integer if an error
6132 * occurs.
6133 */
6134 static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
6135 {
6136 int scts_extracted = 0;
6137 X509 *cert = s->session != NULL ? s->session->peer : NULL;
6138
6139 if (cert != NULL) {
6140 STACK_OF(SCT) *scts =
6141 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
6142
6143 scts_extracted =
6144 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
6145
6146 SCT_LIST_free(scts);
6147 }
6148
6149 return scts_extracted;
6150 }
6151
6152 /*
6153 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
6154 * response (if it exists) and X509v3 extensions in the certificate.
6155 * Returns NULL if an error occurs.
6156 */
6157 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
6158 {
6159 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6160
6161 if (sc == NULL)
6162 return NULL;
6163
6164 if (!sc->scts_parsed) {
6165 if (ct_extract_tls_extension_scts(sc) < 0 ||
6166 ct_extract_ocsp_response_scts(sc) < 0 ||
6167 ct_extract_x509v3_extension_scts(sc) < 0)
6168 goto err;
6169
6170 sc->scts_parsed = 1;
6171 }
6172 return sc->scts;
6173 err:
6174 return NULL;
6175 }
6176
6177 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
6178 const STACK_OF(SCT) *scts, void *unused_arg)
6179 {
6180 return 1;
6181 }
6182
6183 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
6184 const STACK_OF(SCT) *scts, void *unused_arg)
6185 {
6186 int count = scts != NULL ? sk_SCT_num(scts) : 0;
6187 int i;
6188
6189 for (i = 0; i < count; ++i) {
6190 SCT *sct = sk_SCT_value(scts, i);
6191 int status = SCT_get_validation_status(sct);
6192
6193 if (status == SCT_VALIDATION_STATUS_VALID)
6194 return 1;
6195 }
6196 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
6197 return 0;
6198 }
6199
6200 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6201 void *arg)
6202 {
6203 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6204
6205 if (sc == NULL)
6206 return 0;
6207
6208 /*
6209 * Since code exists that uses the custom extension handler for CT, look
6210 * for this and throw an error if they have already registered to use CT.
6211 */
6212 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
6213 TLSEXT_TYPE_signed_certificate_timestamp))
6214 {
6215 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6216 return 0;
6217 }
6218
6219 if (callback != NULL) {
6220 /*
6221 * If we are validating CT, then we MUST accept SCTs served via OCSP
6222 */
6223 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
6224 return 0;
6225 }
6226
6227 sc->ct_validation_callback = callback;
6228 sc->ct_validation_callback_arg = arg;
6229
6230 return 1;
6231 }
6232
6233 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
6234 ssl_ct_validation_cb callback, void *arg)
6235 {
6236 /*
6237 * Since code exists that uses the custom extension handler for CT, look for
6238 * this and throw an error if they have already registered to use CT.
6239 */
6240 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
6241 TLSEXT_TYPE_signed_certificate_timestamp))
6242 {
6243 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6244 return 0;
6245 }
6246
6247 ctx->ct_validation_callback = callback;
6248 ctx->ct_validation_callback_arg = arg;
6249 return 1;
6250 }
6251
6252 int SSL_ct_is_enabled(const SSL *s)
6253 {
6254 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6255
6256 if (sc == NULL)
6257 return 0;
6258
6259 return sc->ct_validation_callback != NULL;
6260 }
6261
6262 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
6263 {
6264 return ctx->ct_validation_callback != NULL;
6265 }
6266
6267 int ssl_validate_ct(SSL_CONNECTION *s)
6268 {
6269 int ret = 0;
6270 X509 *cert = s->session != NULL ? s->session->peer : NULL;
6271 X509 *issuer;
6272 SSL_DANE *dane = &s->dane;
6273 CT_POLICY_EVAL_CTX *ctx = NULL;
6274 const STACK_OF(SCT) *scts;
6275
6276 /*
6277 * If no callback is set, the peer is anonymous, or its chain is invalid,
6278 * skip SCT validation - just return success. Applications that continue
6279 * handshakes without certificates, with unverified chains, or pinned leaf
6280 * certificates are outside the scope of the WebPKI and CT.
6281 *
6282 * The above exclusions notwithstanding the vast majority of peers will
6283 * have rather ordinary certificate chains validated by typical
6284 * applications that perform certificate verification and therefore will
6285 * process SCTs when enabled.
6286 */
6287 if (s->ct_validation_callback == NULL || cert == NULL ||
6288 s->verify_result != X509_V_OK ||
6289 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
6290 return 1;
6291
6292 /*
6293 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6294 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6295 */
6296 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6297 switch (dane->mtlsa->usage) {
6298 case DANETLS_USAGE_DANE_TA:
6299 case DANETLS_USAGE_DANE_EE:
6300 return 1;
6301 }
6302 }
6303
6304 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6305 SSL_CONNECTION_GET_CTX(s)->propq);
6306 if (ctx == NULL) {
6307 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
6308 goto end;
6309 }
6310
6311 issuer = sk_X509_value(s->verified_chain, 1);
6312 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6313 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
6314 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6315 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6316 CT_POLICY_EVAL_CTX_set_time(
6317 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
6318
6319 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
6320
6321 /*
6322 * This function returns success (> 0) only when all the SCTs are valid, 0
6323 * when some are invalid, and < 0 on various internal errors (out of
6324 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6325 * reason to abort the handshake, that decision is up to the callback.
6326 * Therefore, we error out only in the unexpected case that the return
6327 * value is negative.
6328 *
6329 * XXX: One might well argue that the return value of this function is an
6330 * unfortunate design choice. Its job is only to determine the validation
6331 * status of each of the provided SCTs. So long as it correctly separates
6332 * the wheat from the chaff it should return success. Failure in this case
6333 * ought to correspond to an inability to carry out its duties.
6334 */
6335 if (SCT_LIST_validate(scts, ctx) < 0) {
6336 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
6337 goto end;
6338 }
6339
6340 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6341 if (ret < 0)
6342 ret = 0; /* This function returns 0 on failure */
6343 if (!ret)
6344 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
6345
6346 end:
6347 CT_POLICY_EVAL_CTX_free(ctx);
6348 /*
6349 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6350 * failure return code here. Also the application may wish the complete
6351 * the handshake, and then disconnect cleanly at a higher layer, after
6352 * checking the verification status of the completed connection.
6353 *
6354 * We therefore force a certificate verification failure which will be
6355 * visible via SSL_get_verify_result() and cached as part of any resumed
6356 * session.
6357 *
6358 * Note: the permissive callback is for information gathering only, always
6359 * returns success, and does not affect verification status. Only the
6360 * strict callback or a custom application-specified callback can trigger
6361 * connection failure or record a verification error.
6362 */
6363 if (ret <= 0)
6364 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
6365 return ret;
6366 }
6367
6368 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6369 {
6370 switch (validation_mode) {
6371 default:
6372 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6373 return 0;
6374 case SSL_CT_VALIDATION_PERMISSIVE:
6375 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6376 case SSL_CT_VALIDATION_STRICT:
6377 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6378 }
6379 }
6380
6381 int SSL_enable_ct(SSL *s, int validation_mode)
6382 {
6383 switch (validation_mode) {
6384 default:
6385 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6386 return 0;
6387 case SSL_CT_VALIDATION_PERMISSIVE:
6388 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6389 case SSL_CT_VALIDATION_STRICT:
6390 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6391 }
6392 }
6393
6394 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6395 {
6396 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
6397 }
6398
6399 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6400 {
6401 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6402 }
6403
6404 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
6405 {
6406 CTLOG_STORE_free(ctx->ctlog_store);
6407 ctx->ctlog_store = logs;
6408 }
6409
6410 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6411 {
6412 return ctx->ctlog_store;
6413 }
6414
6415 #endif /* OPENSSL_NO_CT */
6416
6417 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6418 void *arg)
6419 {
6420 c->client_hello_cb = cb;
6421 c->client_hello_cb_arg = arg;
6422 }
6423
6424 int SSL_client_hello_isv2(SSL *s)
6425 {
6426 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6427
6428 if (sc == NULL)
6429 return 0;
6430
6431 if (sc->clienthello == NULL)
6432 return 0;
6433 return sc->clienthello->isv2;
6434 }
6435
6436 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6437 {
6438 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6439
6440 if (sc == NULL)
6441 return 0;
6442
6443 if (sc->clienthello == NULL)
6444 return 0;
6445 return sc->clienthello->legacy_version;
6446 }
6447
6448 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6449 {
6450 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6451
6452 if (sc == NULL)
6453 return 0;
6454
6455 if (sc->clienthello == NULL)
6456 return 0;
6457 if (out != NULL)
6458 *out = sc->clienthello->random;
6459 return SSL3_RANDOM_SIZE;
6460 }
6461
6462 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6463 {
6464 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6465
6466 if (sc == NULL)
6467 return 0;
6468
6469 if (sc->clienthello == NULL)
6470 return 0;
6471 if (out != NULL)
6472 *out = sc->clienthello->session_id;
6473 return sc->clienthello->session_id_len;
6474 }
6475
6476 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6477 {
6478 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6479
6480 if (sc == NULL)
6481 return 0;
6482
6483 if (sc->clienthello == NULL)
6484 return 0;
6485 if (out != NULL)
6486 *out = PACKET_data(&sc->clienthello->ciphersuites);
6487 return PACKET_remaining(&sc->clienthello->ciphersuites);
6488 }
6489
6490 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6491 {
6492 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6493
6494 if (sc == NULL)
6495 return 0;
6496
6497 if (sc->clienthello == NULL)
6498 return 0;
6499 if (out != NULL)
6500 *out = sc->clienthello->compressions;
6501 return sc->clienthello->compressions_len;
6502 }
6503
6504 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
6505 {
6506 RAW_EXTENSION *ext;
6507 int *present;
6508 size_t num = 0, i;
6509 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6510
6511 if (sc == NULL)
6512 return 0;
6513
6514 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6515 return 0;
6516 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6517 ext = sc->clienthello->pre_proc_exts + i;
6518 if (ext->present)
6519 num++;
6520 }
6521 if (num == 0) {
6522 *out = NULL;
6523 *outlen = 0;
6524 return 1;
6525 }
6526 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
6527 return 0;
6528 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6529 ext = sc->clienthello->pre_proc_exts + i;
6530 if (ext->present) {
6531 if (ext->received_order >= num)
6532 goto err;
6533 present[ext->received_order] = ext->type;
6534 }
6535 }
6536 *out = present;
6537 *outlen = num;
6538 return 1;
6539 err:
6540 OPENSSL_free(present);
6541 return 0;
6542 }
6543
6544 int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6545 {
6546 RAW_EXTENSION *ext;
6547 size_t num = 0, i;
6548 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6549
6550 if (sc == NULL)
6551 return 0;
6552
6553 if (sc->clienthello == NULL || num_exts == NULL)
6554 return 0;
6555 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6556 ext = sc->clienthello->pre_proc_exts + i;
6557 if (ext->present)
6558 num++;
6559 }
6560 if (num == 0) {
6561 *num_exts = 0;
6562 return 1;
6563 }
6564 if (exts == NULL) {
6565 *num_exts = num;
6566 return 1;
6567 }
6568 if (*num_exts < num)
6569 return 0;
6570 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6571 ext = sc->clienthello->pre_proc_exts + i;
6572 if (ext->present) {
6573 if (ext->received_order >= num)
6574 return 0;
6575 exts[ext->received_order] = ext->type;
6576 }
6577 }
6578 *num_exts = num;
6579 return 1;
6580 }
6581
6582 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6583 size_t *outlen)
6584 {
6585 size_t i;
6586 RAW_EXTENSION *r;
6587 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6588
6589 if (sc == NULL)
6590 return 0;
6591
6592 if (sc->clienthello == NULL)
6593 return 0;
6594 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6595 r = sc->clienthello->pre_proc_exts + i;
6596 if (r->present && r->type == type) {
6597 if (out != NULL)
6598 *out = PACKET_data(&r->data);
6599 if (outlen != NULL)
6600 *outlen = PACKET_remaining(&r->data);
6601 return 1;
6602 }
6603 }
6604 return 0;
6605 }
6606
6607 int SSL_free_buffers(SSL *ssl)
6608 {
6609 RECORD_LAYER *rl;
6610 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
6611
6612 if (sc == NULL)
6613 return 0;
6614
6615 rl = &sc->rlayer;
6616
6617 return rl->rrlmethod->free_buffers(rl->rrl)
6618 && rl->wrlmethod->free_buffers(rl->wrl);
6619 }
6620
6621 int SSL_alloc_buffers(SSL *ssl)
6622 {
6623 RECORD_LAYER *rl;
6624 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6625
6626 if (sc == NULL)
6627 return 0;
6628
6629 /* QUIC always has buffers allocated. */
6630 if (IS_QUIC(ssl))
6631 return 1;
6632
6633 rl = &sc->rlayer;
6634
6635 return rl->rrlmethod->alloc_buffers(rl->rrl)
6636 && rl->wrlmethod->alloc_buffers(rl->wrl);
6637 }
6638
6639 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6640 {
6641 ctx->keylog_callback = cb;
6642 }
6643
6644 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6645 {
6646 return ctx->keylog_callback;
6647 }
6648
6649 static int nss_keylog_int(const char *prefix,
6650 SSL_CONNECTION *sc,
6651 const uint8_t *parameter_1,
6652 size_t parameter_1_len,
6653 const uint8_t *parameter_2,
6654 size_t parameter_2_len)
6655 {
6656 char *out = NULL;
6657 char *cursor = NULL;
6658 size_t out_len = 0;
6659 size_t i;
6660 size_t prefix_len;
6661 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
6662
6663 if (sctx->keylog_callback == NULL)
6664 return 1;
6665
6666 /*
6667 * Our output buffer will contain the following strings, rendered with
6668 * space characters in between, terminated by a NULL character: first the
6669 * prefix, then the first parameter, then the second parameter. The
6670 * meaning of each parameter depends on the specific key material being
6671 * logged. Note that the first and second parameters are encoded in
6672 * hexadecimal, so we need a buffer that is twice their lengths.
6673 */
6674 prefix_len = strlen(prefix);
6675 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
6676 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
6677 return 0;
6678
6679 strcpy(cursor, prefix);
6680 cursor += prefix_len;
6681 *cursor++ = ' ';
6682
6683 for (i = 0; i < parameter_1_len; i++) {
6684 sprintf(cursor, "%02x", parameter_1[i]);
6685 cursor += 2;
6686 }
6687 *cursor++ = ' ';
6688
6689 for (i = 0; i < parameter_2_len; i++) {
6690 sprintf(cursor, "%02x", parameter_2[i]);
6691 cursor += 2;
6692 }
6693 *cursor = '\0';
6694
6695 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
6696 OPENSSL_clear_free(out, out_len);
6697 return 1;
6698
6699 }
6700
6701 int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
6702 const uint8_t *encrypted_premaster,
6703 size_t encrypted_premaster_len,
6704 const uint8_t *premaster,
6705 size_t premaster_len)
6706 {
6707 if (encrypted_premaster_len < 8) {
6708 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6709 return 0;
6710 }
6711
6712 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
6713 return nss_keylog_int("RSA",
6714 sc,
6715 encrypted_premaster,
6716 8,
6717 premaster,
6718 premaster_len);
6719 }
6720
6721 int ssl_log_secret(SSL_CONNECTION *sc,
6722 const char *label,
6723 const uint8_t *secret,
6724 size_t secret_len)
6725 {
6726 return nss_keylog_int(label,
6727 sc,
6728 sc->s3.client_random,
6729 SSL3_RANDOM_SIZE,
6730 secret,
6731 secret_len);
6732 }
6733
6734 #define SSLV2_CIPHER_LEN 3
6735
6736 int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
6737 {
6738 int n;
6739
6740 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6741
6742 if (PACKET_remaining(cipher_suites) == 0) {
6743 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6744 return 0;
6745 }
6746
6747 if (PACKET_remaining(cipher_suites) % n != 0) {
6748 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6749 return 0;
6750 }
6751
6752 OPENSSL_free(s->s3.tmp.ciphers_raw);
6753 s->s3.tmp.ciphers_raw = NULL;
6754 s->s3.tmp.ciphers_rawlen = 0;
6755
6756 if (sslv2format) {
6757 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6758 PACKET sslv2ciphers = *cipher_suites;
6759 unsigned int leadbyte;
6760 unsigned char *raw;
6761
6762 /*
6763 * We store the raw ciphers list in SSLv3+ format so we need to do some
6764 * preprocessing to convert the list first. If there are any SSLv2 only
6765 * ciphersuites with a non-zero leading byte then we are going to
6766 * slightly over allocate because we won't store those. But that isn't a
6767 * problem.
6768 */
6769 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
6770 s->s3.tmp.ciphers_raw = raw;
6771 if (raw == NULL) {
6772 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6773 return 0;
6774 }
6775 for (s->s3.tmp.ciphers_rawlen = 0;
6776 PACKET_remaining(&sslv2ciphers) > 0;
6777 raw += TLS_CIPHER_LEN) {
6778 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6779 || (leadbyte == 0
6780 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6781 TLS_CIPHER_LEN))
6782 || (leadbyte != 0
6783 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
6784 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
6785 OPENSSL_free(s->s3.tmp.ciphers_raw);
6786 s->s3.tmp.ciphers_raw = NULL;
6787 s->s3.tmp.ciphers_rawlen = 0;
6788 return 0;
6789 }
6790 if (leadbyte == 0)
6791 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
6792 }
6793 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6794 &s->s3.tmp.ciphers_rawlen)) {
6795 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6796 return 0;
6797 }
6798 return 1;
6799 }
6800
6801 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6802 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6803 STACK_OF(SSL_CIPHER) **scsvs)
6804 {
6805 PACKET pkt;
6806 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6807
6808 if (sc == NULL)
6809 return 0;
6810
6811 if (!PACKET_buf_init(&pkt, bytes, len))
6812 return 0;
6813 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
6814 }
6815
6816 int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6817 STACK_OF(SSL_CIPHER) **skp,
6818 STACK_OF(SSL_CIPHER) **scsvs_out,
6819 int sslv2format, int fatal)
6820 {
6821 const SSL_CIPHER *c;
6822 STACK_OF(SSL_CIPHER) *sk = NULL;
6823 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6824 int n;
6825 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6826 unsigned char cipher[SSLV2_CIPHER_LEN];
6827
6828 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6829
6830 if (PACKET_remaining(cipher_suites) == 0) {
6831 if (fatal)
6832 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6833 else
6834 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
6835 return 0;
6836 }
6837
6838 if (PACKET_remaining(cipher_suites) % n != 0) {
6839 if (fatal)
6840 SSLfatal(s, SSL_AD_DECODE_ERROR,
6841 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6842 else
6843 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6844 return 0;
6845 }
6846
6847 sk = sk_SSL_CIPHER_new_null();
6848 scsvs = sk_SSL_CIPHER_new_null();
6849 if (sk == NULL || scsvs == NULL) {
6850 if (fatal)
6851 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6852 else
6853 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6854 goto err;
6855 }
6856
6857 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6858 /*
6859 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6860 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6861 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6862 */
6863 if (sslv2format && cipher[0] != '\0')
6864 continue;
6865
6866 /* For SSLv2-compat, ignore leading 0-byte. */
6867 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6868 if (c != NULL) {
6869 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6870 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
6871 if (fatal)
6872 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6873 else
6874 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6875 goto err;
6876 }
6877 }
6878 }
6879 if (PACKET_remaining(cipher_suites) > 0) {
6880 if (fatal)
6881 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
6882 else
6883 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
6884 goto err;
6885 }
6886
6887 if (skp != NULL)
6888 *skp = sk;
6889 else
6890 sk_SSL_CIPHER_free(sk);
6891 if (scsvs_out != NULL)
6892 *scsvs_out = scsvs;
6893 else
6894 sk_SSL_CIPHER_free(scsvs);
6895 return 1;
6896 err:
6897 sk_SSL_CIPHER_free(sk);
6898 sk_SSL_CIPHER_free(scsvs);
6899 return 0;
6900 }
6901
6902 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6903 {
6904 ctx->max_early_data = max_early_data;
6905
6906 return 1;
6907 }
6908
6909 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
6910 {
6911 return ctx->max_early_data;
6912 }
6913
6914 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6915 {
6916 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
6917
6918 if (sc == NULL)
6919 return 0;
6920
6921 sc->max_early_data = max_early_data;
6922
6923 return 1;
6924 }
6925
6926 uint32_t SSL_get_max_early_data(const SSL *s)
6927 {
6928 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6929
6930 if (sc == NULL)
6931 return 0;
6932
6933 return sc->max_early_data;
6934 }
6935
6936 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6937 {
6938 ctx->recv_max_early_data = recv_max_early_data;
6939
6940 return 1;
6941 }
6942
6943 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6944 {
6945 return ctx->recv_max_early_data;
6946 }
6947
6948 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6949 {
6950 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
6951
6952 if (sc == NULL)
6953 return 0;
6954
6955 sc->recv_max_early_data = recv_max_early_data;
6956
6957 return 1;
6958 }
6959
6960 uint32_t SSL_get_recv_max_early_data(const SSL *s)
6961 {
6962 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6963
6964 if (sc == NULL)
6965 return 0;
6966
6967 return sc->recv_max_early_data;
6968 }
6969
6970 __owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
6971 {
6972 /* Return any active Max Fragment Len extension */
6973 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6974 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6975
6976 /* return current SSL connection setting */
6977 return sc->max_send_fragment;
6978 }
6979
6980 __owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
6981 {
6982 /* Return a value regarding an active Max Fragment Len extension */
6983 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6984 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6985 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6986
6987 /* else limit |split_send_fragment| to current |max_send_fragment| */
6988 if (sc->split_send_fragment > sc->max_send_fragment)
6989 return sc->max_send_fragment;
6990
6991 /* return current SSL connection setting */
6992 return sc->split_send_fragment;
6993 }
6994
6995 int SSL_stateless(SSL *s)
6996 {
6997 int ret;
6998 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
6999
7000 if (sc == NULL)
7001 return 0;
7002
7003 /* Ensure there is no state left over from a previous invocation */
7004 if (!SSL_clear(s))
7005 return 0;
7006
7007 ERR_clear_error();
7008
7009 sc->s3.flags |= TLS1_FLAGS_STATELESS;
7010 ret = SSL_accept(s);
7011 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
7012
7013 if (ret > 0 && sc->ext.cookieok)
7014 return 1;
7015
7016 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
7017 return 0;
7018
7019 return -1;
7020 }
7021
7022 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
7023 {
7024 ctx->pha_enabled = val;
7025 }
7026
7027 void SSL_set_post_handshake_auth(SSL *ssl, int val)
7028 {
7029 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
7030
7031 if (sc == NULL)
7032 return;
7033
7034 sc->pha_enabled = val;
7035 }
7036
7037 int SSL_verify_client_post_handshake(SSL *ssl)
7038 {
7039 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
7040
7041 #ifndef OPENSSL_NO_QUIC
7042 if (IS_QUIC(ssl)) {
7043 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
7044 return 0;
7045 }
7046 #endif
7047
7048 if (sc == NULL)
7049 return 0;
7050
7051 if (!SSL_CONNECTION_IS_TLS13(sc)) {
7052 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
7053 return 0;
7054 }
7055 if (!sc->server) {
7056 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
7057 return 0;
7058 }
7059
7060 if (!SSL_is_init_finished(ssl)) {
7061 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
7062 return 0;
7063 }
7064
7065 switch (sc->post_handshake_auth) {
7066 case SSL_PHA_NONE:
7067 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
7068 return 0;
7069 default:
7070 case SSL_PHA_EXT_SENT:
7071 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
7072 return 0;
7073 case SSL_PHA_EXT_RECEIVED:
7074 break;
7075 case SSL_PHA_REQUEST_PENDING:
7076 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
7077 return 0;
7078 case SSL_PHA_REQUESTED:
7079 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
7080 return 0;
7081 }
7082
7083 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
7084
7085 /* checks verify_mode and algorithm_auth */
7086 if (!send_certificate_request(sc)) {
7087 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
7088 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
7089 return 0;
7090 }
7091
7092 ossl_statem_set_in_init(sc, 1);
7093 return 1;
7094 }
7095
7096 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
7097 SSL_CTX_generate_session_ticket_fn gen_cb,
7098 SSL_CTX_decrypt_session_ticket_fn dec_cb,
7099 void *arg)
7100 {
7101 ctx->generate_ticket_cb = gen_cb;
7102 ctx->decrypt_ticket_cb = dec_cb;
7103 ctx->ticket_cb_data = arg;
7104 return 1;
7105 }
7106
7107 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
7108 SSL_allow_early_data_cb_fn cb,
7109 void *arg)
7110 {
7111 ctx->allow_early_data_cb = cb;
7112 ctx->allow_early_data_cb_data = arg;
7113 }
7114
7115 void SSL_set_allow_early_data_cb(SSL *s,
7116 SSL_allow_early_data_cb_fn cb,
7117 void *arg)
7118 {
7119 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7120
7121 if (sc == NULL)
7122 return;
7123
7124 sc->allow_early_data_cb = cb;
7125 sc->allow_early_data_cb_data = arg;
7126 }
7127
7128 const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
7129 int nid,
7130 const char *properties)
7131 {
7132 const EVP_CIPHER *ciph;
7133
7134 ciph = tls_get_cipher_from_engine(nid);
7135 if (ciph != NULL)
7136 return ciph;
7137
7138 /*
7139 * If there is no engine cipher then we do an explicit fetch. This may fail
7140 * and that could be ok
7141 */
7142 ERR_set_mark();
7143 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
7144 ERR_pop_to_mark();
7145 return ciph;
7146 }
7147
7148
7149 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
7150 {
7151 /* Don't up-ref an implicit EVP_CIPHER */
7152 if (EVP_CIPHER_get0_provider(cipher) == NULL)
7153 return 1;
7154
7155 /*
7156 * The cipher was explicitly fetched and therefore it is safe to cast
7157 * away the const
7158 */
7159 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
7160 }
7161
7162 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
7163 {
7164 if (cipher == NULL)
7165 return;
7166
7167 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
7168 /*
7169 * The cipher was explicitly fetched and therefore it is safe to cast
7170 * away the const
7171 */
7172 EVP_CIPHER_free((EVP_CIPHER *)cipher);
7173 }
7174 }
7175
7176 const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
7177 int nid,
7178 const char *properties)
7179 {
7180 const EVP_MD *md;
7181
7182 md = tls_get_digest_from_engine(nid);
7183 if (md != NULL)
7184 return md;
7185
7186 /* Otherwise we do an explicit fetch */
7187 ERR_set_mark();
7188 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
7189 ERR_pop_to_mark();
7190 return md;
7191 }
7192
7193 int ssl_evp_md_up_ref(const EVP_MD *md)
7194 {
7195 /* Don't up-ref an implicit EVP_MD */
7196 if (EVP_MD_get0_provider(md) == NULL)
7197 return 1;
7198
7199 /*
7200 * The digest was explicitly fetched and therefore it is safe to cast
7201 * away the const
7202 */
7203 return EVP_MD_up_ref((EVP_MD *)md);
7204 }
7205
7206 void ssl_evp_md_free(const EVP_MD *md)
7207 {
7208 if (md == NULL)
7209 return;
7210
7211 if (EVP_MD_get0_provider(md) != NULL) {
7212 /*
7213 * The digest was explicitly fetched and therefore it is safe to cast
7214 * away the const
7215 */
7216 EVP_MD_free((EVP_MD *)md);
7217 }
7218 }
7219
7220 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7221 {
7222 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7223
7224 if (sc == NULL)
7225 return 0;
7226
7227 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
7228 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7229 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7230 return 0;
7231 }
7232 EVP_PKEY_free(sc->cert->dh_tmp);
7233 sc->cert->dh_tmp = dhpkey;
7234 return 1;
7235 }
7236
7237 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7238 {
7239 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
7240 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7241 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7242 return 0;
7243 }
7244 EVP_PKEY_free(ctx->cert->dh_tmp);
7245 ctx->cert->dh_tmp = dhpkey;
7246 return 1;
7247 }
7248
7249 /* QUIC-specific methods which are supported on QUIC connections only. */
7250 int SSL_handle_events(SSL *s)
7251 {
7252 SSL_CONNECTION *sc;
7253
7254 #ifndef OPENSSL_NO_QUIC
7255 if (IS_QUIC(s))
7256 return ossl_quic_handle_events(s);
7257 #endif
7258
7259 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7260 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
7261 /*
7262 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7263 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7264 * can also return 0 if s is NULL or not a DTLS object, but we've
7265 * already ruled out those possibilities above, so this is not possible
7266 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7267 * returns -1.
7268 */
7269 return DTLSv1_handle_timeout(s) >= 0;
7270
7271 return 1;
7272 }
7273
7274 int SSL_get_event_timeout(SSL *s, struct timeval *tv, int *is_infinite)
7275 {
7276 SSL_CONNECTION *sc;
7277
7278 #ifndef OPENSSL_NO_QUIC
7279 if (IS_QUIC(s))
7280 return ossl_quic_get_event_timeout(s, tv, is_infinite);
7281 #endif
7282
7283 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7284 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7285 && DTLSv1_get_timeout(s, tv)) {
7286 *is_infinite = 0;
7287 return 1;
7288 }
7289
7290 tv->tv_sec = 1000000;
7291 tv->tv_usec = 0;
7292 *is_infinite = 1;
7293 return 1;
7294 }
7295
7296 int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7297 {
7298 #ifndef OPENSSL_NO_QUIC
7299 if (!IS_QUIC(s))
7300 return -1;
7301
7302 return ossl_quic_get_rpoll_descriptor(s, desc);
7303 #else
7304 return -1;
7305 #endif
7306 }
7307
7308 int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7309 {
7310 #ifndef OPENSSL_NO_QUIC
7311 if (!IS_QUIC(s))
7312 return -1;
7313
7314 return ossl_quic_get_wpoll_descriptor(s, desc);
7315 #else
7316 return -1;
7317 #endif
7318 }
7319
7320 int SSL_net_read_desired(SSL *s)
7321 {
7322 #ifndef OPENSSL_NO_QUIC
7323 if (!IS_QUIC(s))
7324 return 0;
7325
7326 return ossl_quic_get_net_read_desired(s);
7327 #else
7328 return 0;
7329 #endif
7330 }
7331
7332 int SSL_net_write_desired(SSL *s)
7333 {
7334 #ifndef OPENSSL_NO_QUIC
7335 if (!IS_QUIC(s))
7336 return 0;
7337
7338 return ossl_quic_get_net_write_desired(s);
7339 #else
7340 return 0;
7341 #endif
7342 }
7343
7344 int SSL_set_blocking_mode(SSL *s, int blocking)
7345 {
7346 #ifndef OPENSSL_NO_QUIC
7347 if (!IS_QUIC(s))
7348 return 0;
7349
7350 return ossl_quic_conn_set_blocking_mode(s, blocking);
7351 #else
7352 return 0;
7353 #endif
7354 }
7355
7356 int SSL_get_blocking_mode(SSL *s)
7357 {
7358 #ifndef OPENSSL_NO_QUIC
7359 if (!IS_QUIC(s))
7360 return -1;
7361
7362 return ossl_quic_conn_get_blocking_mode(s);
7363 #else
7364 return -1;
7365 #endif
7366 }
7367
7368 int SSL_set1_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7369 {
7370 #ifndef OPENSSL_NO_QUIC
7371 if (!IS_QUIC(s))
7372 return 0;
7373
7374 return ossl_quic_conn_set_initial_peer_addr(s, peer_addr);
7375 #else
7376 return 0;
7377 #endif
7378 }
7379
7380 int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7381 const SSL_SHUTDOWN_EX_ARGS *args,
7382 size_t args_len)
7383 {
7384 #ifndef OPENSSL_NO_QUIC
7385 if (!IS_QUIC(ssl))
7386 return SSL_shutdown(ssl);
7387
7388 return ossl_quic_conn_shutdown(ssl, flags, args, args_len);
7389 #else
7390 return SSL_shutdown(ssl);
7391 #endif
7392 }
7393
7394 int SSL_stream_conclude(SSL *ssl, uint64_t flags)
7395 {
7396 #ifndef OPENSSL_NO_QUIC
7397 if (!IS_QUIC(ssl))
7398 return 0;
7399
7400 return ossl_quic_conn_stream_conclude(ssl);
7401 #else
7402 return 0;
7403 #endif
7404 }
7405
7406 SSL *SSL_new_stream(SSL *s, uint64_t flags)
7407 {
7408 #ifndef OPENSSL_NO_QUIC
7409 if (!IS_QUIC(s))
7410 return NULL;
7411
7412 return ossl_quic_conn_stream_new(s, flags);
7413 #else
7414 return NULL;
7415 #endif
7416 }
7417
7418 SSL *SSL_get0_connection(SSL *s)
7419 {
7420 #ifndef OPENSSL_NO_QUIC
7421 if (!IS_QUIC(s))
7422 return s;
7423
7424 return ossl_quic_get0_connection(s);
7425 #else
7426 return s;
7427 #endif
7428 }
7429
7430 int SSL_is_connection(SSL *s)
7431 {
7432 return SSL_get0_connection(s) == s;
7433 }
7434
7435 int SSL_get_stream_type(SSL *s)
7436 {
7437 #ifndef OPENSSL_NO_QUIC
7438 if (!IS_QUIC(s))
7439 return SSL_STREAM_TYPE_BIDI;
7440
7441 return ossl_quic_get_stream_type(s);
7442 #else
7443 return SSL_STREAM_TYPE_BIDI;
7444 #endif
7445 }
7446
7447 uint64_t SSL_get_stream_id(SSL *s)
7448 {
7449 #ifndef OPENSSL_NO_QUIC
7450 if (!IS_QUIC(s))
7451 return UINT64_MAX;
7452
7453 return ossl_quic_get_stream_id(s);
7454 #else
7455 return UINT64_MAX;
7456 #endif
7457 }
7458
7459 int SSL_set_default_stream_mode(SSL *s, uint32_t mode)
7460 {
7461 #ifndef OPENSSL_NO_QUIC
7462 if (!IS_QUIC(s))
7463 return 0;
7464
7465 return ossl_quic_set_default_stream_mode(s, mode);
7466 #else
7467 return 0;
7468 #endif
7469 }
7470
7471 int SSL_set_incoming_stream_policy(SSL *s, int policy, uint64_t aec)
7472 {
7473 #ifndef OPENSSL_NO_QUIC
7474 if (!IS_QUIC(s))
7475 return 0;
7476
7477 return ossl_quic_set_incoming_stream_policy(s, policy, aec);
7478 #else
7479 return 0;
7480 #endif
7481 }
7482
7483 SSL *SSL_accept_stream(SSL *s, uint64_t flags)
7484 {
7485 #ifndef OPENSSL_NO_QUIC
7486 if (!IS_QUIC(s))
7487 return NULL;
7488
7489 return ossl_quic_accept_stream(s, flags);
7490 #else
7491 return NULL;
7492 #endif
7493 }
7494
7495 size_t SSL_get_accept_stream_queue_len(SSL *s)
7496 {
7497 #ifndef OPENSSL_NO_QUIC
7498 if (!IS_QUIC(s))
7499 return 0;
7500
7501 return ossl_quic_get_accept_stream_queue_len(s);
7502 #else
7503 return 0;
7504 #endif
7505 }
7506
7507 int SSL_stream_reset(SSL *s,
7508 const SSL_STREAM_RESET_ARGS *args,
7509 size_t args_len)
7510 {
7511 #ifndef OPENSSL_NO_QUIC
7512 if (!IS_QUIC(s))
7513 return 0;
7514
7515 return ossl_quic_stream_reset(s, args, args_len);
7516 #else
7517 return 0;
7518 #endif
7519 }
7520
7521 int SSL_get_stream_read_state(SSL *s)
7522 {
7523 #ifndef OPENSSL_NO_QUIC
7524 if (!IS_QUIC(s))
7525 return SSL_STREAM_STATE_NONE;
7526
7527 return ossl_quic_get_stream_read_state(s);
7528 #else
7529 return SSL_STREAM_STATE_NONE;
7530 #endif
7531 }
7532
7533 int SSL_get_stream_write_state(SSL *s)
7534 {
7535 #ifndef OPENSSL_NO_QUIC
7536 if (!IS_QUIC(s))
7537 return SSL_STREAM_STATE_NONE;
7538
7539 return ossl_quic_get_stream_write_state(s);
7540 #else
7541 return SSL_STREAM_STATE_NONE;
7542 #endif
7543 }
7544
7545 int SSL_get_stream_read_error_code(SSL *s, uint64_t *app_error_code)
7546 {
7547 #ifndef OPENSSL_NO_QUIC
7548 if (!IS_QUIC(s))
7549 return -1;
7550
7551 return ossl_quic_get_stream_read_error_code(s, app_error_code);
7552 #else
7553 return -1;
7554 #endif
7555 }
7556
7557 int SSL_get_stream_write_error_code(SSL *s, uint64_t *app_error_code)
7558 {
7559 #ifndef OPENSSL_NO_QUIC
7560 if (!IS_QUIC(s))
7561 return -1;
7562
7563 return ossl_quic_get_stream_write_error_code(s, app_error_code);
7564 #else
7565 return -1;
7566 #endif
7567 }
7568
7569 int SSL_get_conn_close_info(SSL *s, SSL_CONN_CLOSE_INFO *info,
7570 size_t info_len)
7571 {
7572 #ifndef OPENSSL_NO_QUIC
7573 if (!IS_QUIC(s))
7574 return -1;
7575
7576 return ossl_quic_get_conn_close_info(s, info, info_len);
7577 #else
7578 return -1;
7579 #endif
7580 }
7581
7582 int SSL_add_expected_rpk(SSL *s, EVP_PKEY *rpk)
7583 {
7584 unsigned char *data = NULL;
7585 SSL_DANE *dane = SSL_get0_dane(s);
7586 int ret;
7587
7588 if (dane == NULL || dane->dctx == NULL)
7589 return 0;
7590 if ((ret = i2d_PUBKEY(rpk, &data)) <= 0)
7591 return 0;
7592
7593 ret = SSL_dane_tlsa_add(s, DANETLS_USAGE_DANE_EE,
7594 DANETLS_SELECTOR_SPKI,
7595 DANETLS_MATCHING_FULL,
7596 data, (size_t)ret) > 0;
7597 OPENSSL_free(data);
7598 return ret;
7599 }
7600
7601 EVP_PKEY *SSL_get0_peer_rpk(const SSL *s)
7602 {
7603 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7604
7605 if (sc == NULL || sc->session == NULL)
7606 return NULL;
7607 return sc->session->peer_rpk;
7608 }
7609
7610 int SSL_get_negotiated_client_cert_type(const SSL *s)
7611 {
7612 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7613
7614 if (sc == NULL)
7615 return 0;
7616
7617 return sc->ext.client_cert_type;
7618 }
7619
7620 int SSL_get_negotiated_server_cert_type(const SSL *s)
7621 {
7622 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7623
7624 if (sc == NULL)
7625 return 0;
7626
7627 return sc->ext.server_cert_type;
7628 }
7629
7630 static int validate_cert_type(const unsigned char *val, size_t len)
7631 {
7632 size_t i;
7633 int saw_rpk = 0;
7634 int saw_x509 = 0;
7635
7636 if (val == NULL && len == 0)
7637 return 1;
7638
7639 if (val == NULL || len == 0)
7640 return 0;
7641
7642 for (i = 0; i < len; i++) {
7643 switch (val[i]) {
7644 case TLSEXT_cert_type_rpk:
7645 if (saw_rpk)
7646 return 0;
7647 saw_rpk = 1;
7648 break;
7649 case TLSEXT_cert_type_x509:
7650 if (saw_x509)
7651 return 0;
7652 saw_x509 = 1;
7653 break;
7654 case TLSEXT_cert_type_pgp:
7655 case TLSEXT_cert_type_1609dot2:
7656 default:
7657 return 0;
7658 }
7659 }
7660 return 1;
7661 }
7662
7663 static int set_cert_type(unsigned char **cert_type,
7664 size_t *cert_type_len,
7665 const unsigned char *val,
7666 size_t len)
7667 {
7668 unsigned char *tmp = NULL;
7669
7670 if (!validate_cert_type(val, len))
7671 return 0;
7672
7673 if (val != NULL && (tmp = OPENSSL_memdup(val, len)) == NULL)
7674 return 0;
7675
7676 OPENSSL_free(*cert_type);
7677 *cert_type = tmp;
7678 *cert_type_len = len;
7679 return 1;
7680 }
7681
7682 int SSL_set1_client_cert_type(SSL *s, const unsigned char *val, size_t len)
7683 {
7684 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7685
7686 return set_cert_type(&sc->client_cert_type, &sc->client_cert_type_len,
7687 val, len);
7688 }
7689
7690 int SSL_set1_server_cert_type(SSL *s, const unsigned char *val, size_t len)
7691 {
7692 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7693
7694 return set_cert_type(&sc->server_cert_type, &sc->server_cert_type_len,
7695 val, len);
7696 }
7697
7698 int SSL_CTX_set1_client_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7699 {
7700 return set_cert_type(&ctx->client_cert_type, &ctx->client_cert_type_len,
7701 val, len);
7702 }
7703
7704 int SSL_CTX_set1_server_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7705 {
7706 return set_cert_type(&ctx->server_cert_type, &ctx->server_cert_type_len,
7707 val, len);
7708 }
7709
7710 int SSL_get0_client_cert_type(const SSL *s, unsigned char **t, size_t *len)
7711 {
7712 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7713
7714 if (t == NULL || len == NULL)
7715 return 0;
7716
7717 *t = sc->client_cert_type;
7718 *len = sc->client_cert_type_len;
7719 return 1;
7720 }
7721
7722 int SSL_get0_server_cert_type(const SSL *s, unsigned char **t, size_t *len)
7723 {
7724 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7725
7726 if (t == NULL || len == NULL)
7727 return 0;
7728
7729 *t = sc->server_cert_type;
7730 *len = sc->server_cert_type_len;
7731 return 1;
7732 }
7733
7734 int SSL_CTX_get0_client_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7735 {
7736 if (t == NULL || len == NULL)
7737 return 0;
7738
7739 *t = ctx->client_cert_type;
7740 *len = ctx->client_cert_type_len;
7741 return 1;
7742 }
7743
7744 int SSL_CTX_get0_server_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7745 {
7746 if (t == NULL || len == NULL)
7747 return 0;
7748
7749 *t = ctx->server_cert_type;
7750 *len = ctx->server_cert_type_len;
7751 return 1;
7752 }