]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
RFC7250 (RPK) support
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "internal/e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include <openssl/trace.h>
24 #include <openssl/core_names.h>
25 #include "internal/cryptlib.h"
26 #include "internal/nelem.h"
27 #include "internal/refcount.h"
28 #include "internal/ktls.h"
29 #include "quic/quic_local.h"
30
31 static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
32 unsigned char *s, size_t t, size_t *u)
33 {
34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
35 }
36
37 static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
38 {
39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
40 }
41
42 static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
44 {
45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
46 }
47
48 static int ssl_undefined_function_6(int r)
49 {
50 return ssl_undefined_function(NULL);
51 }
52
53 static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
55 const unsigned char *v, size_t w, int x)
56 {
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58 }
59
60 static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61 {
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
63 }
64
65 SSL3_ENC_METHOD ssl3_undef_enc_method = {
66 ssl_undefined_function_8,
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
76 };
77
78 struct ssl_async_args {
79 SSL *s;
80 void *buf;
81 size_t num;
82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
83 union {
84 int (*func_read) (SSL *, void *, size_t, size_t *);
85 int (*func_write) (SSL *, const void *, size_t, size_t *);
86 int (*func_other) (SSL *);
87 } f;
88 };
89
90 static const struct {
91 uint8_t mtype;
92 uint8_t ord;
93 int nid;
94 } dane_mds[] = {
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
104 };
105
106 static int dane_ctx_enable(struct dane_ctx_st *dctx)
107 {
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
112 size_t i;
113
114 if (dctx->mdevp != NULL)
115 return 1;
116
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
121 OPENSSL_free(mdord);
122 OPENSSL_free(mdevp);
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142 }
143
144 static void dane_ctx_final(struct dane_ctx_st *dctx)
145 {
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152 }
153
154 static void tlsa_free(danetls_record *t)
155 {
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161 }
162
163 static void dane_final(SSL_DANE *dane)
164 {
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
168 OSSL_STACK_OF_X509_free(dane->certs);
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176 }
177
178 /*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
181 static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
182 {
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
189 num = sk_danetls_record_num(from->dane.trecs);
190 dane_final(&to->dane);
191 to->dane.flags = from->dane.flags;
192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
194
195 if (to->dane.trecs == NULL) {
196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
197 return 0;
198 }
199
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
202
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
205 return 0;
206 }
207 return 1;
208 }
209
210 static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
212 {
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
223 int n = ((int)mtype) + 1;
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
226 if (mdevp == NULL)
227 return -1;
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
231 if (mdord == NULL)
232 return -1;
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249 }
250
251 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
252 {
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256 }
257
258 static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
261 uint8_t mtype, const unsigned char *data, size_t dlen)
262 {
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
267 int num;
268
269 if (dane->trecs == NULL) {
270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
293 return 0;
294 }
295 }
296
297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
299 return 0;
300 }
301 if (!data) {
302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
303 return 0;
304 }
305
306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
307 return -1;
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
312 t->data = OPENSSL_malloc(dlen);
313 if (t->data == NULL) {
314 tlsa_free(t);
315 return -1;
316 }
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
400
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422 }
423
424 /*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
428 static int ssl_check_allowed_versions(int min_version, int max_version)
429 {
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453 #ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456 #endif
457 #ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460 #endif
461 /* Done massaging versions; do the check. */
462 if (0
463 #ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466 #endif
467 #ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470 #endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
475 if (min_version == 0)
476 min_version = SSL3_VERSION;
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
479 #ifdef OPENSSL_NO_TLS1_3
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
482 #endif
483 #ifdef OPENSSL_NO_TLS1_2
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
486 #endif
487 #ifdef OPENSSL_NO_TLS1_1
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
490 #endif
491 #ifdef OPENSSL_NO_TLS1
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
494 #endif
495 #ifdef OPENSSL_NO_SSL3
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
498 #endif
499 #ifdef OPENSSL_NO_TLS1
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
502 #endif
503 #ifdef OPENSSL_NO_TLS1_1
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
506 #endif
507 #ifdef OPENSSL_NO_TLS1_2
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
510 #endif
511 /* Done massaging versions; do the check. */
512 if (0
513 #ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515 #endif
516 #ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518 #endif
519 #ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521 #endif
522 #ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524 #endif
525 #ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527 #endif
528 )
529 return 0;
530 }
531 return 1;
532 }
533
534 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
535 /*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540 # define OPENSSL_VPROC_STRING_(x) x##_SSL
541 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543 void OPENSSL_VPROC_FUNC(void) {}
544 #endif
545
546 static int clear_record_layer(SSL_CONNECTION *s)
547 {
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
556 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
558 NID_undef, NULL, NULL, NULL);
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
564 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
566 NID_undef, NULL, NULL, NULL);
567
568 /* SSLfatal already called in the event of failure */
569 return ret;
570 }
571
572 int SSL_clear(SSL *s)
573 {
574 if (s->method == NULL) {
575 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
576 return 0;
577 }
578
579 return s->method->ssl_reset(s);
580 }
581
582 int ossl_ssl_connection_reset(SSL *s)
583 {
584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
585
586 if (sc == NULL)
587 return 0;
588
589 if (ssl_clear_bad_session(sc)) {
590 SSL_SESSION_free(sc->session);
591 sc->session = NULL;
592 }
593 SSL_SESSION_free(sc->psksession);
594 sc->psksession = NULL;
595 OPENSSL_free(sc->psksession_id);
596 sc->psksession_id = NULL;
597 sc->psksession_id_len = 0;
598 sc->hello_retry_request = 0;
599 sc->sent_tickets = 0;
600
601 sc->error = 0;
602 sc->hit = 0;
603 sc->shutdown = 0;
604
605 if (sc->renegotiate) {
606 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
607 return 0;
608 }
609
610 ossl_statem_clear(sc);
611
612 /* TODO(QUIC): Version handling not yet clear */
613 sc->version = s->method->version;
614 sc->client_version = sc->version;
615 sc->rwstate = SSL_NOTHING;
616
617 BUF_MEM_free(sc->init_buf);
618 sc->init_buf = NULL;
619 sc->first_packet = 0;
620
621 sc->key_update = SSL_KEY_UPDATE_NONE;
622 memset(sc->ext.compress_certificate_from_peer, 0,
623 sizeof(sc->ext.compress_certificate_from_peer));
624 sc->ext.compress_certificate_sent = 0;
625
626 EVP_MD_CTX_free(sc->pha_dgst);
627 sc->pha_dgst = NULL;
628
629 /* Reset DANE verification result state */
630 sc->dane.mdpth = -1;
631 sc->dane.pdpth = -1;
632 X509_free(sc->dane.mcert);
633 sc->dane.mcert = NULL;
634 sc->dane.mtlsa = NULL;
635
636 /* Clear the verification result peername */
637 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
638
639 /* Clear any shared connection state */
640 OPENSSL_free(sc->shared_sigalgs);
641 sc->shared_sigalgs = NULL;
642 sc->shared_sigalgslen = 0;
643
644 /*
645 * Check to see if we were changed into a different method, if so, revert
646 * back.
647 */
648 if (s->method != s->defltmeth) {
649 s->method->ssl_deinit(s);
650 s->method = s->defltmeth;
651 if (!s->method->ssl_init(s))
652 return 0;
653 } else {
654 if (!s->method->ssl_clear(s))
655 return 0;
656 }
657
658 RECORD_LAYER_clear(&sc->rlayer);
659 BIO_free(sc->rlayer.rrlnext);
660 sc->rlayer.rrlnext = NULL;
661
662 if (!clear_record_layer(sc))
663 return 0;
664
665 return 1;
666 }
667
668 #ifndef OPENSSL_NO_DEPRECATED_3_0
669 /** Used to change an SSL_CTXs default SSL method type */
670 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
671 {
672 STACK_OF(SSL_CIPHER) *sk;
673
674 ctx->method = meth;
675
676 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
677 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
678 return 0;
679 }
680 sk = ssl_create_cipher_list(ctx,
681 ctx->tls13_ciphersuites,
682 &(ctx->cipher_list),
683 &(ctx->cipher_list_by_id),
684 OSSL_default_cipher_list(), ctx->cert);
685 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
686 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
687 return 0;
688 }
689 return 1;
690 }
691 #endif
692
693 SSL *SSL_new(SSL_CTX *ctx)
694 {
695 if (ctx == NULL) {
696 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
697 return NULL;
698 }
699 if (ctx->method == NULL) {
700 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
701 return NULL;
702 }
703 return ctx->method->ssl_new(ctx);
704 }
705
706 int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
707 {
708 ssl->type = type;
709
710 ssl->references = 1;
711 ssl->lock = CRYPTO_THREAD_lock_new();
712 if (ssl->lock == NULL)
713 return 0;
714
715 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data)) {
716 CRYPTO_THREAD_lock_free(ssl->lock);
717 ssl->lock = NULL;
718 return 0;
719 }
720
721 SSL_CTX_up_ref(ctx);
722 ssl->ctx = ctx;
723
724 ssl->defltmeth = ssl->method = method;
725
726 return 1;
727 }
728
729 SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
730 {
731 SSL_CONNECTION *s;
732 SSL *ssl;
733
734 s = OPENSSL_zalloc(sizeof(*s));
735 if (s == NULL)
736 return NULL;
737
738 ssl = &s->ssl;
739 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
740 OPENSSL_free(s);
741 s = NULL;
742 ssl = NULL;
743 goto sslerr;
744 }
745
746 RECORD_LAYER_init(&s->rlayer, s);
747
748 s->options = ctx->options;
749 s->dane.flags = ctx->dane.flags;
750 s->min_proto_version = ctx->min_proto_version;
751 s->max_proto_version = ctx->max_proto_version;
752 s->mode = ctx->mode;
753 s->max_cert_list = ctx->max_cert_list;
754 s->max_early_data = ctx->max_early_data;
755 s->recv_max_early_data = ctx->recv_max_early_data;
756 s->num_tickets = ctx->num_tickets;
757 s->pha_enabled = ctx->pha_enabled;
758
759 /* Shallow copy of the ciphersuites stack */
760 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
761 if (s->tls13_ciphersuites == NULL)
762 goto cerr;
763
764 /*
765 * Earlier library versions used to copy the pointer to the CERT, not
766 * its contents; only when setting new parameters for the per-SSL
767 * copy, ssl_cert_new would be called (and the direct reference to
768 * the per-SSL_CTX settings would be lost, but those still were
769 * indirectly accessed for various purposes, and for that reason they
770 * used to be known as s->ctx->default_cert). Now we don't look at the
771 * SSL_CTX's CERT after having duplicated it once.
772 */
773 s->cert = ssl_cert_dup(ctx->cert);
774 if (s->cert == NULL)
775 goto sslerr;
776
777 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
778 s->msg_callback = ctx->msg_callback;
779 s->msg_callback_arg = ctx->msg_callback_arg;
780 s->verify_mode = ctx->verify_mode;
781 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
782 s->rlayer.record_padding_cb = ctx->record_padding_cb;
783 s->rlayer.record_padding_arg = ctx->record_padding_arg;
784 s->rlayer.block_padding = ctx->block_padding;
785 s->sid_ctx_length = ctx->sid_ctx_length;
786 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
787 goto err;
788 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
789 s->verify_callback = ctx->default_verify_callback;
790 s->generate_session_id = ctx->generate_session_id;
791
792 s->param = X509_VERIFY_PARAM_new();
793 if (s->param == NULL)
794 goto asn1err;
795 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
796 s->quiet_shutdown = ctx->quiet_shutdown;
797
798 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
799 s->max_send_fragment = ctx->max_send_fragment;
800 s->split_send_fragment = ctx->split_send_fragment;
801 s->max_pipelines = ctx->max_pipelines;
802 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
803
804 s->ext.debug_cb = 0;
805 s->ext.debug_arg = NULL;
806 s->ext.ticket_expected = 0;
807 s->ext.status_type = ctx->ext.status_type;
808 s->ext.status_expected = 0;
809 s->ext.ocsp.ids = NULL;
810 s->ext.ocsp.exts = NULL;
811 s->ext.ocsp.resp = NULL;
812 s->ext.ocsp.resp_len = 0;
813 SSL_CTX_up_ref(ctx);
814 s->session_ctx = ctx;
815 if (ctx->ext.ecpointformats) {
816 s->ext.ecpointformats =
817 OPENSSL_memdup(ctx->ext.ecpointformats,
818 ctx->ext.ecpointformats_len);
819 if (!s->ext.ecpointformats) {
820 s->ext.ecpointformats_len = 0;
821 goto err;
822 }
823 s->ext.ecpointformats_len =
824 ctx->ext.ecpointformats_len;
825 }
826 if (ctx->ext.supportedgroups) {
827 s->ext.supportedgroups =
828 OPENSSL_memdup(ctx->ext.supportedgroups,
829 ctx->ext.supportedgroups_len
830 * sizeof(*ctx->ext.supportedgroups));
831 if (!s->ext.supportedgroups) {
832 s->ext.supportedgroups_len = 0;
833 goto err;
834 }
835 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
836 }
837
838 #ifndef OPENSSL_NO_NEXTPROTONEG
839 s->ext.npn = NULL;
840 #endif
841
842 if (ctx->ext.alpn != NULL) {
843 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
844 if (s->ext.alpn == NULL) {
845 s->ext.alpn_len = 0;
846 goto err;
847 }
848 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
849 s->ext.alpn_len = ctx->ext.alpn_len;
850 }
851
852 s->verified_chain = NULL;
853 s->verify_result = X509_V_OK;
854
855 s->default_passwd_callback = ctx->default_passwd_callback;
856 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
857
858 s->key_update = SSL_KEY_UPDATE_NONE;
859
860 s->allow_early_data_cb = ctx->allow_early_data_cb;
861 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
862
863 if (!method->ssl_init(ssl))
864 goto sslerr;
865
866 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
867
868 if (!method->ssl_reset(ssl))
869 goto sslerr;
870
871 #ifndef OPENSSL_NO_PSK
872 s->psk_client_callback = ctx->psk_client_callback;
873 s->psk_server_callback = ctx->psk_server_callback;
874 #endif
875 s->psk_find_session_cb = ctx->psk_find_session_cb;
876 s->psk_use_session_cb = ctx->psk_use_session_cb;
877
878 s->async_cb = ctx->async_cb;
879 s->async_cb_arg = ctx->async_cb_arg;
880
881 s->job = NULL;
882
883 #ifndef OPENSSL_NO_COMP_ALG
884 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
885 #endif
886 if (ctx->client_cert_type != NULL) {
887 s->client_cert_type = OPENSSL_memdup(ctx->client_cert_type,
888 ctx->client_cert_type_len);
889 if (s->client_cert_type == NULL)
890 goto sslerr;
891 s->client_cert_type_len = ctx->client_cert_type_len;
892 }
893 if (ctx->server_cert_type != NULL) {
894 s->server_cert_type = OPENSSL_memdup(ctx->server_cert_type,
895 ctx->server_cert_type_len);
896 if (s->server_cert_type == NULL)
897 goto sslerr;
898 s->server_cert_type_len = ctx->server_cert_type_len;
899 }
900
901 #ifndef OPENSSL_NO_CT
902 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
903 ctx->ct_validation_callback_arg))
904 goto sslerr;
905 #endif
906
907 s->ssl_pkey_num = SSL_PKEY_NUM + ctx->sigalg_list_len;
908 return ssl;
909 cerr:
910 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
911 goto err;
912 asn1err:
913 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
914 goto err;
915 sslerr:
916 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
917 err:
918 SSL_free(ssl);
919 return NULL;
920 }
921
922 SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
923 {
924 return ossl_ssl_connection_new_int(ctx, ctx->method);
925 }
926
927 int SSL_is_dtls(const SSL *s)
928 {
929 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
930
931 if (sc == NULL)
932 return 0;
933
934 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
935 }
936
937 int SSL_up_ref(SSL *s)
938 {
939 int i;
940
941 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
942 return 0;
943
944 REF_PRINT_COUNT("SSL", s);
945 REF_ASSERT_ISNT(i < 2);
946 return ((i > 1) ? 1 : 0);
947 }
948
949 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
950 unsigned int sid_ctx_len)
951 {
952 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
953 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
954 return 0;
955 }
956 ctx->sid_ctx_length = sid_ctx_len;
957 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
958
959 return 1;
960 }
961
962 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
963 unsigned int sid_ctx_len)
964 {
965 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
966
967 if (sc == NULL)
968 return 0;
969
970 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
971 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
972 return 0;
973 }
974 sc->sid_ctx_length = sid_ctx_len;
975 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
976
977 return 1;
978 }
979
980 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
981 {
982 if (!CRYPTO_THREAD_write_lock(ctx->lock))
983 return 0;
984 ctx->generate_session_id = cb;
985 CRYPTO_THREAD_unlock(ctx->lock);
986 return 1;
987 }
988
989 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
990 {
991 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
992
993 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
994 return 0;
995 sc->generate_session_id = cb;
996 CRYPTO_THREAD_unlock(ssl->lock);
997 return 1;
998 }
999
1000 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1001 unsigned int id_len)
1002 {
1003 /*
1004 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
1005 * we can "construct" a session to give us the desired check - i.e. to
1006 * find if there's a session in the hash table that would conflict with
1007 * any new session built out of this id/id_len and the ssl_version in use
1008 * by this SSL.
1009 */
1010 SSL_SESSION r, *p;
1011 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
1012
1013 if (sc == NULL || id_len > sizeof(r.session_id))
1014 return 0;
1015
1016 r.ssl_version = sc->version;
1017 r.session_id_length = id_len;
1018 memcpy(r.session_id, id, id_len);
1019
1020 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
1021 return 0;
1022 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1023 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
1024 return (p != NULL);
1025 }
1026
1027 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
1028 {
1029 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1030 }
1031
1032 int SSL_set_purpose(SSL *s, int purpose)
1033 {
1034 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1035
1036 if (sc == NULL)
1037 return 0;
1038
1039 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
1040 }
1041
1042 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
1043 {
1044 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1045 }
1046
1047 int SSL_set_trust(SSL *s, int trust)
1048 {
1049 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1050
1051 if (sc == NULL)
1052 return 0;
1053
1054 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
1055 }
1056
1057 int SSL_set1_host(SSL *s, const char *hostname)
1058 {
1059 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1060
1061 if (sc == NULL)
1062 return 0;
1063
1064 /* If a hostname is provided and parses as an IP address,
1065 * treat it as such. */
1066 if (hostname != NULL
1067 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
1068 return 1;
1069
1070 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
1071 }
1072
1073 int SSL_add1_host(SSL *s, const char *hostname)
1074 {
1075 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1076
1077 if (sc == NULL)
1078 return 0;
1079
1080 /* If a hostname is provided and parses as an IP address,
1081 * treat it as such. */
1082 if (hostname)
1083 {
1084 ASN1_OCTET_STRING *ip;
1085 char *old_ip;
1086
1087 ip = a2i_IPADDRESS(hostname);
1088 if (ip) {
1089 /* We didn't want it; only to check if it *is* an IP address */
1090 ASN1_OCTET_STRING_free(ip);
1091
1092 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
1093 if (old_ip)
1094 {
1095 OPENSSL_free(old_ip);
1096 /* There can be only one IP address */
1097 return 0;
1098 }
1099
1100 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
1101 }
1102 }
1103
1104 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
1105 }
1106
1107 void SSL_set_hostflags(SSL *s, unsigned int flags)
1108 {
1109 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1110
1111 if (sc == NULL)
1112 return;
1113
1114 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
1115 }
1116
1117 const char *SSL_get0_peername(SSL *s)
1118 {
1119 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1120
1121 if (sc == NULL)
1122 return NULL;
1123
1124 return X509_VERIFY_PARAM_get0_peername(sc->param);
1125 }
1126
1127 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1128 {
1129 return dane_ctx_enable(&ctx->dane);
1130 }
1131
1132 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1133 {
1134 unsigned long orig = ctx->dane.flags;
1135
1136 ctx->dane.flags |= flags;
1137 return orig;
1138 }
1139
1140 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1141 {
1142 unsigned long orig = ctx->dane.flags;
1143
1144 ctx->dane.flags &= ~flags;
1145 return orig;
1146 }
1147
1148 int SSL_dane_enable(SSL *s, const char *basedomain)
1149 {
1150 SSL_DANE *dane;
1151 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1152
1153 if (sc == NULL)
1154 return 0;
1155
1156 dane = &sc->dane;
1157 if (s->ctx->dane.mdmax == 0) {
1158 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1159 return 0;
1160 }
1161 if (dane->trecs != NULL) {
1162 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
1163 return 0;
1164 }
1165
1166 /*
1167 * Default SNI name. This rejects empty names, while set1_host below
1168 * accepts them and disables hostname checks. To avoid side-effects with
1169 * invalid input, set the SNI name first.
1170 */
1171 if (sc->ext.hostname == NULL) {
1172 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1173 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1174 return -1;
1175 }
1176 }
1177
1178 /* Primary RFC6125 reference identifier */
1179 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
1180 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1181 return -1;
1182 }
1183
1184 dane->mdpth = -1;
1185 dane->pdpth = -1;
1186 dane->dctx = &s->ctx->dane;
1187 dane->trecs = sk_danetls_record_new_null();
1188
1189 if (dane->trecs == NULL) {
1190 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
1191 return -1;
1192 }
1193 return 1;
1194 }
1195
1196 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1197 {
1198 unsigned long orig;
1199 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1200
1201 if (sc == NULL)
1202 return 0;
1203
1204 orig = sc->dane.flags;
1205
1206 sc->dane.flags |= flags;
1207 return orig;
1208 }
1209
1210 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1211 {
1212 unsigned long orig;
1213 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1214
1215 if (sc == NULL)
1216 return 0;
1217
1218 orig = sc->dane.flags;
1219
1220 sc->dane.flags &= ~flags;
1221 return orig;
1222 }
1223
1224 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1225 {
1226 SSL_DANE *dane;
1227 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1228
1229 if (sc == NULL)
1230 return -1;
1231
1232 dane = &sc->dane;
1233
1234 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1235 return -1;
1236 if (dane->mtlsa) {
1237 if (mcert)
1238 *mcert = dane->mcert;
1239 if (mspki)
1240 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1241 }
1242 return dane->mdpth;
1243 }
1244
1245 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1246 uint8_t *mtype, const unsigned char **data, size_t *dlen)
1247 {
1248 SSL_DANE *dane;
1249 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1250
1251 if (sc == NULL)
1252 return -1;
1253
1254 dane = &sc->dane;
1255
1256 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1257 return -1;
1258 if (dane->mtlsa) {
1259 if (usage)
1260 *usage = dane->mtlsa->usage;
1261 if (selector)
1262 *selector = dane->mtlsa->selector;
1263 if (mtype)
1264 *mtype = dane->mtlsa->mtype;
1265 if (data)
1266 *data = dane->mtlsa->data;
1267 if (dlen)
1268 *dlen = dane->mtlsa->dlen;
1269 }
1270 return dane->mdpth;
1271 }
1272
1273 SSL_DANE *SSL_get0_dane(SSL *s)
1274 {
1275 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1276
1277 if (sc == NULL)
1278 return NULL;
1279
1280 return &sc->dane;
1281 }
1282
1283 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1284 uint8_t mtype, const unsigned char *data, size_t dlen)
1285 {
1286 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1287
1288 if (sc == NULL)
1289 return 0;
1290
1291 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
1292 }
1293
1294 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1295 uint8_t ord)
1296 {
1297 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1298 }
1299
1300 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1301 {
1302 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1303 }
1304
1305 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1306 {
1307 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1308
1309 if (sc == NULL)
1310 return 0;
1311
1312 return X509_VERIFY_PARAM_set1(sc->param, vpm);
1313 }
1314
1315 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1316 {
1317 return ctx->param;
1318 }
1319
1320 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1321 {
1322 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1323
1324 if (sc == NULL)
1325 return NULL;
1326
1327 return sc->param;
1328 }
1329
1330 void SSL_certs_clear(SSL *s)
1331 {
1332 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1333
1334 if (sc == NULL)
1335 return;
1336
1337 ssl_cert_clear_certs(sc->cert);
1338 }
1339
1340 void SSL_free(SSL *s)
1341 {
1342 int i;
1343
1344 if (s == NULL)
1345 return;
1346 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1347 REF_PRINT_COUNT("SSL", s);
1348 if (i > 0)
1349 return;
1350 REF_ASSERT_ISNT(i < 0);
1351
1352 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1353
1354 if (s->method != NULL)
1355 s->method->ssl_free(s);
1356
1357 SSL_CTX_free(s->ctx);
1358 CRYPTO_THREAD_lock_free(s->lock);
1359
1360 OPENSSL_free(s);
1361 }
1362
1363 void ossl_ssl_connection_free(SSL *ssl)
1364 {
1365 SSL_CONNECTION *s;
1366
1367 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1368 if (s == NULL)
1369 return;
1370
1371 X509_VERIFY_PARAM_free(s->param);
1372 dane_final(&s->dane);
1373
1374 /* Ignore return value */
1375 ssl_free_wbio_buffer(s);
1376
1377 RECORD_LAYER_clear(&s->rlayer);
1378
1379 BUF_MEM_free(s->init_buf);
1380
1381 /* add extra stuff */
1382 sk_SSL_CIPHER_free(s->cipher_list);
1383 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1384 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1385 sk_SSL_CIPHER_free(s->peer_ciphers);
1386
1387 /* Make the next call work :-) */
1388 if (s->session != NULL) {
1389 ssl_clear_bad_session(s);
1390 SSL_SESSION_free(s->session);
1391 }
1392 SSL_SESSION_free(s->psksession);
1393 OPENSSL_free(s->psksession_id);
1394
1395 ssl_cert_free(s->cert);
1396 OPENSSL_free(s->shared_sigalgs);
1397 /* Free up if allocated */
1398
1399 OPENSSL_free(s->ext.hostname);
1400 SSL_CTX_free(s->session_ctx);
1401 OPENSSL_free(s->ext.ecpointformats);
1402 OPENSSL_free(s->ext.peer_ecpointformats);
1403 OPENSSL_free(s->ext.supportedgroups);
1404 OPENSSL_free(s->ext.peer_supportedgroups);
1405 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1406 #ifndef OPENSSL_NO_OCSP
1407 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1408 #endif
1409 #ifndef OPENSSL_NO_CT
1410 SCT_LIST_free(s->scts);
1411 OPENSSL_free(s->ext.scts);
1412 #endif
1413 OPENSSL_free(s->ext.ocsp.resp);
1414 OPENSSL_free(s->ext.alpn);
1415 OPENSSL_free(s->ext.tls13_cookie);
1416 if (s->clienthello != NULL)
1417 OPENSSL_free(s->clienthello->pre_proc_exts);
1418 OPENSSL_free(s->clienthello);
1419 OPENSSL_free(s->pha_context);
1420 EVP_MD_CTX_free(s->pha_dgst);
1421
1422 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1423 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1424
1425 OPENSSL_free(s->client_cert_type);
1426 OPENSSL_free(s->server_cert_type);
1427
1428 OSSL_STACK_OF_X509_free(s->verified_chain);
1429
1430 if (ssl->method != NULL)
1431 ssl->method->ssl_deinit(ssl);
1432
1433 ASYNC_WAIT_CTX_free(s->waitctx);
1434
1435 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1436 OPENSSL_free(s->ext.npn);
1437 #endif
1438
1439 #ifndef OPENSSL_NO_SRTP
1440 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1441 #endif
1442
1443 /*
1444 * We do this late. We want to ensure that any other references we held to
1445 * these BIOs are freed first *before* we call BIO_free_all(), because
1446 * BIO_free_all() will only free each BIO in the chain if the number of
1447 * references to the first BIO have dropped to 0
1448 */
1449 BIO_free_all(s->wbio);
1450 s->wbio = NULL;
1451 BIO_free_all(s->rbio);
1452 s->rbio = NULL;
1453 OPENSSL_free(s->s3.tmp.valid_flags);
1454 }
1455
1456 void SSL_set0_rbio(SSL *s, BIO *rbio)
1457 {
1458 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1459 #ifndef OPENSSL_NO_QUIC
1460 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1461
1462 if (qc != NULL) {
1463 ossl_quic_conn_set0_net_rbio(qc, rbio);
1464 return;
1465 }
1466 #endif
1467
1468 if (sc == NULL)
1469 return;
1470
1471 BIO_free_all(sc->rbio);
1472 sc->rbio = rbio;
1473 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
1474 }
1475
1476 void SSL_set0_wbio(SSL *s, BIO *wbio)
1477 {
1478 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1479 #ifndef OPENSSL_NO_QUIC
1480 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1481
1482 if (qc != NULL) {
1483 ossl_quic_conn_set0_net_wbio(qc, wbio);
1484 return;
1485 }
1486 #endif
1487
1488 if (sc == NULL)
1489 return;
1490
1491 /*
1492 * If the output buffering BIO is still in place, remove it
1493 */
1494 if (sc->bbio != NULL)
1495 sc->wbio = BIO_pop(sc->wbio);
1496
1497 BIO_free_all(sc->wbio);
1498 sc->wbio = wbio;
1499
1500 /* Re-attach |bbio| to the new |wbio|. */
1501 if (sc->bbio != NULL)
1502 sc->wbio = BIO_push(sc->bbio, sc->wbio);
1503
1504 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
1505 }
1506
1507 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1508 {
1509 /*
1510 * For historical reasons, this function has many different cases in
1511 * ownership handling.
1512 */
1513
1514 /* If nothing has changed, do nothing */
1515 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1516 return;
1517
1518 /*
1519 * If the two arguments are equal then one fewer reference is granted by the
1520 * caller than we want to take
1521 */
1522 if (rbio != NULL && rbio == wbio)
1523 BIO_up_ref(rbio);
1524
1525 /*
1526 * If only the wbio is changed only adopt one reference.
1527 */
1528 if (rbio == SSL_get_rbio(s)) {
1529 SSL_set0_wbio(s, wbio);
1530 return;
1531 }
1532 /*
1533 * There is an asymmetry here for historical reasons. If only the rbio is
1534 * changed AND the rbio and wbio were originally different, then we only
1535 * adopt one reference.
1536 */
1537 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1538 SSL_set0_rbio(s, rbio);
1539 return;
1540 }
1541
1542 /* Otherwise, adopt both references. */
1543 SSL_set0_rbio(s, rbio);
1544 SSL_set0_wbio(s, wbio);
1545 }
1546
1547 BIO *SSL_get_rbio(const SSL *s)
1548 {
1549 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1550 #ifndef OPENSSL_NO_QUIC
1551 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1552
1553 if (qc != NULL)
1554 return ossl_quic_conn_get_net_rbio(qc);
1555 #endif
1556
1557 if (sc == NULL)
1558 return NULL;
1559
1560 return sc->rbio;
1561 }
1562
1563 BIO *SSL_get_wbio(const SSL *s)
1564 {
1565 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1566 #ifndef OPENSSL_NO_QUIC
1567 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1568
1569 if (qc != NULL)
1570 return ossl_quic_conn_get_net_rbio(qc);
1571 #endif
1572
1573 if (sc == NULL)
1574 return NULL;
1575
1576 if (sc->bbio != NULL) {
1577 /*
1578 * If |bbio| is active, the true caller-configured BIO is its
1579 * |next_bio|.
1580 */
1581 return BIO_next(sc->bbio);
1582 }
1583 return sc->wbio;
1584 }
1585
1586 int SSL_get_fd(const SSL *s)
1587 {
1588 return SSL_get_rfd(s);
1589 }
1590
1591 int SSL_get_rfd(const SSL *s)
1592 {
1593 int ret = -1;
1594 BIO *b, *r;
1595
1596 b = SSL_get_rbio(s);
1597 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1598 if (r != NULL)
1599 BIO_get_fd(r, &ret);
1600 return ret;
1601 }
1602
1603 int SSL_get_wfd(const SSL *s)
1604 {
1605 int ret = -1;
1606 BIO *b, *r;
1607
1608 b = SSL_get_wbio(s);
1609 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1610 if (r != NULL)
1611 BIO_get_fd(r, &ret);
1612 return ret;
1613 }
1614
1615 #ifndef OPENSSL_NO_SOCK
1616 int SSL_set_fd(SSL *s, int fd)
1617 {
1618 int ret = 0;
1619 BIO *bio = NULL;
1620
1621 bio = BIO_new(BIO_s_socket());
1622
1623 if (bio == NULL) {
1624 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1625 goto err;
1626 }
1627 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1628 SSL_set_bio(s, bio, bio);
1629 #ifndef OPENSSL_NO_KTLS
1630 /*
1631 * The new socket is created successfully regardless of ktls_enable.
1632 * ktls_enable doesn't change any functionality of the socket, except
1633 * changing the setsockopt to enable the processing of ktls_start.
1634 * Thus, it is not a problem to call it for non-TLS sockets.
1635 */
1636 ktls_enable(fd);
1637 #endif /* OPENSSL_NO_KTLS */
1638 ret = 1;
1639 err:
1640 return ret;
1641 }
1642
1643 int SSL_set_wfd(SSL *s, int fd)
1644 {
1645 BIO *rbio = SSL_get_rbio(s);
1646
1647 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1648 || (int)BIO_get_fd(rbio, NULL) != fd) {
1649 BIO *bio = BIO_new(BIO_s_socket());
1650
1651 if (bio == NULL) {
1652 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1653 return 0;
1654 }
1655 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1656 SSL_set0_wbio(s, bio);
1657 #ifndef OPENSSL_NO_KTLS
1658 /*
1659 * The new socket is created successfully regardless of ktls_enable.
1660 * ktls_enable doesn't change any functionality of the socket, except
1661 * changing the setsockopt to enable the processing of ktls_start.
1662 * Thus, it is not a problem to call it for non-TLS sockets.
1663 */
1664 ktls_enable(fd);
1665 #endif /* OPENSSL_NO_KTLS */
1666 } else {
1667 BIO_up_ref(rbio);
1668 SSL_set0_wbio(s, rbio);
1669 }
1670 return 1;
1671 }
1672
1673 int SSL_set_rfd(SSL *s, int fd)
1674 {
1675 BIO *wbio = SSL_get_wbio(s);
1676
1677 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1678 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1679 BIO *bio = BIO_new(BIO_s_socket());
1680
1681 if (bio == NULL) {
1682 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1683 return 0;
1684 }
1685 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1686 SSL_set0_rbio(s, bio);
1687 } else {
1688 BIO_up_ref(wbio);
1689 SSL_set0_rbio(s, wbio);
1690 }
1691
1692 return 1;
1693 }
1694 #endif
1695
1696 /* return length of latest Finished message we sent, copy to 'buf' */
1697 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1698 {
1699 size_t ret = 0;
1700 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1701
1702 if (sc == NULL)
1703 return 0;
1704
1705 ret = sc->s3.tmp.finish_md_len;
1706 if (count > ret)
1707 count = ret;
1708 memcpy(buf, sc->s3.tmp.finish_md, count);
1709 return ret;
1710 }
1711
1712 /* return length of latest Finished message we expected, copy to 'buf' */
1713 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1714 {
1715 size_t ret = 0;
1716 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1717
1718 if (sc == NULL)
1719 return 0;
1720
1721 ret = sc->s3.tmp.peer_finish_md_len;
1722 if (count > ret)
1723 count = ret;
1724 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
1725 return ret;
1726 }
1727
1728 int SSL_get_verify_mode(const SSL *s)
1729 {
1730 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1731
1732 if (sc == NULL)
1733 return 0;
1734
1735 return sc->verify_mode;
1736 }
1737
1738 int SSL_get_verify_depth(const SSL *s)
1739 {
1740 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1741
1742 if (sc == NULL)
1743 return 0;
1744
1745 return X509_VERIFY_PARAM_get_depth(sc->param);
1746 }
1747
1748 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1749 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1750
1751 if (sc == NULL)
1752 return NULL;
1753
1754 return sc->verify_callback;
1755 }
1756
1757 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1758 {
1759 return ctx->verify_mode;
1760 }
1761
1762 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1763 {
1764 return X509_VERIFY_PARAM_get_depth(ctx->param);
1765 }
1766
1767 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1768 return ctx->default_verify_callback;
1769 }
1770
1771 void SSL_set_verify(SSL *s, int mode,
1772 int (*callback) (int ok, X509_STORE_CTX *ctx))
1773 {
1774 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1775
1776 if (sc == NULL)
1777 return;
1778
1779 sc->verify_mode = mode;
1780 if (callback != NULL)
1781 sc->verify_callback = callback;
1782 }
1783
1784 void SSL_set_verify_depth(SSL *s, int depth)
1785 {
1786 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1787
1788 if (sc == NULL)
1789 return;
1790
1791 X509_VERIFY_PARAM_set_depth(sc->param, depth);
1792 }
1793
1794 void SSL_set_read_ahead(SSL *s, int yes)
1795 {
1796 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1797 OSSL_PARAM options[2], *opts = options;
1798
1799 if (sc == NULL)
1800 return;
1801
1802 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
1803
1804 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1805 &sc->rlayer.read_ahead);
1806 *opts = OSSL_PARAM_construct_end();
1807
1808 /* Ignore return value */
1809 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
1810 }
1811
1812 int SSL_get_read_ahead(const SSL *s)
1813 {
1814 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1815
1816 if (sc == NULL)
1817 return 0;
1818
1819 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
1820 }
1821
1822 int SSL_pending(const SSL *s)
1823 {
1824 size_t pending = s->method->ssl_pending(s);
1825
1826 /*
1827 * SSL_pending cannot work properly if read-ahead is enabled
1828 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1829 * impossible to fix since SSL_pending cannot report errors that may be
1830 * observed while scanning the new data. (Note that SSL_pending() is
1831 * often used as a boolean value, so we'd better not return -1.)
1832 *
1833 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1834 * we just return INT_MAX.
1835 */
1836 return pending < INT_MAX ? (int)pending : INT_MAX;
1837 }
1838
1839 int SSL_has_pending(const SSL *s)
1840 {
1841 /*
1842 * Similar to SSL_pending() but returns a 1 to indicate that we have
1843 * processed or unprocessed data available or 0 otherwise (as opposed to the
1844 * number of bytes available). Unlike SSL_pending() this will take into
1845 * account read_ahead data. A 1 return simply indicates that we have data.
1846 * That data may not result in any application data, or we may fail to parse
1847 * the records for some reason.
1848 */
1849 const SSL_CONNECTION *sc;
1850 #ifndef OPENSSL_NO_QUIC
1851 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1852
1853 if (qc != NULL)
1854 return ossl_quic_has_pending(qc);
1855 #endif
1856
1857
1858 sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1859
1860 /* Check buffered app data if any first */
1861 if (SSL_CONNECTION_IS_DTLS(sc)) {
1862 TLS_RECORD *rdata;
1863 pitem *item, *iter;
1864
1865 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1866 while ((item = pqueue_next(&iter)) != NULL) {
1867 rdata = item->data;
1868 if (rdata->length > 0)
1869 return 1;
1870 }
1871 }
1872
1873 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
1874 return 1;
1875
1876 return RECORD_LAYER_read_pending(&sc->rlayer);
1877 }
1878
1879 X509 *SSL_get1_peer_certificate(const SSL *s)
1880 {
1881 X509 *r = SSL_get0_peer_certificate(s);
1882
1883 if (r != NULL)
1884 X509_up_ref(r);
1885
1886 return r;
1887 }
1888
1889 X509 *SSL_get0_peer_certificate(const SSL *s)
1890 {
1891 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1892
1893 if (sc == NULL)
1894 return NULL;
1895
1896 if (sc->session == NULL)
1897 return NULL;
1898 else
1899 return sc->session->peer;
1900 }
1901
1902 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1903 {
1904 STACK_OF(X509) *r;
1905 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1906
1907 if (sc == NULL)
1908 return NULL;
1909
1910 if (sc->session == NULL)
1911 r = NULL;
1912 else
1913 r = sc->session->peer_chain;
1914
1915 /*
1916 * If we are a client, cert_chain includes the peer's own certificate; if
1917 * we are a server, it does not.
1918 */
1919
1920 return r;
1921 }
1922
1923 /*
1924 * Now in theory, since the calling process own 't' it should be safe to
1925 * modify. We need to be able to read f without being hassled
1926 */
1927 int SSL_copy_session_id(SSL *t, const SSL *f)
1928 {
1929 int i;
1930 /* TODO(QUIC): Do we want to support this for QUIC connections? */
1931 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
1932 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
1933
1934 if (tsc == NULL || fsc == NULL)
1935 return 0;
1936
1937 /* Do we need to do SSL locking? */
1938 if (!SSL_set_session(t, SSL_get_session(f))) {
1939 return 0;
1940 }
1941
1942 /*
1943 * what if we are setup for one protocol version but want to talk another
1944 */
1945 if (t->method != f->method) {
1946 t->method->ssl_deinit(t);
1947 t->method = f->method;
1948 if (t->method->ssl_init(t) == 0)
1949 return 0;
1950 }
1951
1952 CRYPTO_UP_REF(&fsc->cert->references, &i, fsc->cert->lock);
1953 ssl_cert_free(tsc->cert);
1954 tsc->cert = fsc->cert;
1955 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
1956 return 0;
1957 }
1958
1959 return 1;
1960 }
1961
1962 /* Fix this so it checks all the valid key/cert options */
1963 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1964 {
1965 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1966 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1967 return 0;
1968 }
1969 if (ctx->cert->key->privatekey == NULL) {
1970 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1971 return 0;
1972 }
1973 return X509_check_private_key
1974 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1975 }
1976
1977 /* Fix this function so that it takes an optional type parameter */
1978 int SSL_check_private_key(const SSL *ssl)
1979 {
1980 const SSL_CONNECTION *sc;
1981
1982 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
1983 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
1984 return 0;
1985 }
1986 if (sc->cert->key->x509 == NULL) {
1987 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1988 return 0;
1989 }
1990 if (sc->cert->key->privatekey == NULL) {
1991 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1992 return 0;
1993 }
1994 return X509_check_private_key(sc->cert->key->x509,
1995 sc->cert->key->privatekey);
1996 }
1997
1998 int SSL_waiting_for_async(SSL *s)
1999 {
2000 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2001
2002 if (sc == NULL)
2003 return 0;
2004
2005 if (sc->job)
2006 return 1;
2007
2008 return 0;
2009 }
2010
2011 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
2012 {
2013 ASYNC_WAIT_CTX *ctx;
2014 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2015
2016 if (sc == NULL)
2017 return 0;
2018
2019 if ((ctx = sc->waitctx) == NULL)
2020 return 0;
2021 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
2022 }
2023
2024 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
2025 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
2026 {
2027 ASYNC_WAIT_CTX *ctx;
2028 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2029
2030 if (sc == NULL)
2031 return 0;
2032
2033 if ((ctx = sc->waitctx) == NULL)
2034 return 0;
2035 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2036 numdelfds);
2037 }
2038
2039 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2040 {
2041 ctx->async_cb = callback;
2042 return 1;
2043 }
2044
2045 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2046 {
2047 ctx->async_cb_arg = arg;
2048 return 1;
2049 }
2050
2051 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2052 {
2053 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2054
2055 if (sc == NULL)
2056 return 0;
2057
2058 sc->async_cb = callback;
2059 return 1;
2060 }
2061
2062 int SSL_set_async_callback_arg(SSL *s, void *arg)
2063 {
2064 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2065
2066 if (sc == NULL)
2067 return 0;
2068
2069 sc->async_cb_arg = arg;
2070 return 1;
2071 }
2072
2073 int SSL_get_async_status(SSL *s, int *status)
2074 {
2075 ASYNC_WAIT_CTX *ctx;
2076 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2077
2078 if (sc == NULL)
2079 return 0;
2080
2081 if ((ctx = sc->waitctx) == NULL)
2082 return 0;
2083 *status = ASYNC_WAIT_CTX_get_status(ctx);
2084 return 1;
2085 }
2086
2087 int SSL_accept(SSL *s)
2088 {
2089 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2090 #ifndef OPENSSL_NO_QUIC
2091 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2092
2093 if (qc != NULL)
2094 return s->method->ssl_accept(s);
2095 #endif
2096
2097 if (sc == NULL)
2098 return 0;
2099
2100 if (sc->handshake_func == NULL) {
2101 /* Not properly initialized yet */
2102 SSL_set_accept_state(s);
2103 }
2104
2105 return SSL_do_handshake(s);
2106 }
2107
2108 int SSL_connect(SSL *s)
2109 {
2110 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2111 #ifndef OPENSSL_NO_QUIC
2112 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2113
2114 if (qc != NULL)
2115 return s->method->ssl_connect(s);
2116 #endif
2117
2118 if (sc == NULL)
2119 return 0;
2120
2121 if (sc->handshake_func == NULL) {
2122 /* Not properly initialized yet */
2123 SSL_set_connect_state(s);
2124 }
2125
2126 return SSL_do_handshake(s);
2127 }
2128
2129 long SSL_get_default_timeout(const SSL *s)
2130 {
2131 return (long int)ossl_time2seconds(s->method->get_timeout());
2132 }
2133
2134 static int ssl_async_wait_ctx_cb(void *arg)
2135 {
2136 SSL *s = (SSL *)arg;
2137 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2138
2139 if (sc == NULL)
2140 return 0;
2141
2142 return sc->async_cb(s, sc->async_cb_arg);
2143 }
2144
2145 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
2146 int (*func) (void *))
2147 {
2148 int ret;
2149 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2150
2151 if (sc == NULL)
2152 return 0;
2153
2154 if (sc->waitctx == NULL) {
2155 sc->waitctx = ASYNC_WAIT_CTX_new();
2156 if (sc->waitctx == NULL)
2157 return -1;
2158 if (sc->async_cb != NULL
2159 && !ASYNC_WAIT_CTX_set_callback
2160 (sc->waitctx, ssl_async_wait_ctx_cb, s))
2161 return -1;
2162 }
2163
2164 sc->rwstate = SSL_NOTHING;
2165 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
2166 sizeof(struct ssl_async_args))) {
2167 case ASYNC_ERR:
2168 sc->rwstate = SSL_NOTHING;
2169 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
2170 return -1;
2171 case ASYNC_PAUSE:
2172 sc->rwstate = SSL_ASYNC_PAUSED;
2173 return -1;
2174 case ASYNC_NO_JOBS:
2175 sc->rwstate = SSL_ASYNC_NO_JOBS;
2176 return -1;
2177 case ASYNC_FINISH:
2178 sc->job = NULL;
2179 return ret;
2180 default:
2181 sc->rwstate = SSL_NOTHING;
2182 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
2183 /* Shouldn't happen */
2184 return -1;
2185 }
2186 }
2187
2188 static int ssl_io_intern(void *vargs)
2189 {
2190 struct ssl_async_args *args;
2191 SSL *s;
2192 void *buf;
2193 size_t num;
2194 SSL_CONNECTION *sc;
2195
2196 args = (struct ssl_async_args *)vargs;
2197 s = args->s;
2198 buf = args->buf;
2199 num = args->num;
2200 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2201 return -1;
2202
2203 switch (args->type) {
2204 case READFUNC:
2205 return args->f.func_read(s, buf, num, &sc->asyncrw);
2206 case WRITEFUNC:
2207 return args->f.func_write(s, buf, num, &sc->asyncrw);
2208 case OTHERFUNC:
2209 return args->f.func_other(s);
2210 }
2211 return -1;
2212 }
2213
2214 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2215 {
2216 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2217 #ifndef OPENSSL_NO_QUIC
2218 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2219
2220 if (qc != NULL)
2221 return s->method->ssl_read(s, buf, num, readbytes);
2222 #endif
2223
2224 if (sc == NULL)
2225 return -1;
2226
2227 if (sc->handshake_func == NULL) {
2228 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2229 return -1;
2230 }
2231
2232 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2233 sc->rwstate = SSL_NOTHING;
2234 return 0;
2235 }
2236
2237 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2238 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
2239 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2240 return 0;
2241 }
2242 /*
2243 * If we are a client and haven't received the ServerHello etc then we
2244 * better do that
2245 */
2246 ossl_statem_check_finish_init(sc, 0);
2247
2248 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2249 struct ssl_async_args args;
2250 int ret;
2251
2252 args.s = s;
2253 args.buf = buf;
2254 args.num = num;
2255 args.type = READFUNC;
2256 args.f.func_read = s->method->ssl_read;
2257
2258 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2259 *readbytes = sc->asyncrw;
2260 return ret;
2261 } else {
2262 return s->method->ssl_read(s, buf, num, readbytes);
2263 }
2264 }
2265
2266 int SSL_read(SSL *s, void *buf, int num)
2267 {
2268 int ret;
2269 size_t readbytes;
2270
2271 if (num < 0) {
2272 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2273 return -1;
2274 }
2275
2276 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
2277
2278 /*
2279 * The cast is safe here because ret should be <= INT_MAX because num is
2280 * <= INT_MAX
2281 */
2282 if (ret > 0)
2283 ret = (int)readbytes;
2284
2285 return ret;
2286 }
2287
2288 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2289 {
2290 int ret = ssl_read_internal(s, buf, num, readbytes);
2291
2292 if (ret < 0)
2293 ret = 0;
2294 return ret;
2295 }
2296
2297 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
2298 {
2299 int ret;
2300 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2301
2302 /* TODO(QUIC): This will need special handling for QUIC */
2303 if (sc == NULL)
2304 return 0;
2305
2306 if (!sc->server) {
2307 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2308 return SSL_READ_EARLY_DATA_ERROR;
2309 }
2310
2311 switch (sc->early_data_state) {
2312 case SSL_EARLY_DATA_NONE:
2313 if (!SSL_in_before(s)) {
2314 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2315 return SSL_READ_EARLY_DATA_ERROR;
2316 }
2317 /* fall through */
2318
2319 case SSL_EARLY_DATA_ACCEPT_RETRY:
2320 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
2321 ret = SSL_accept(s);
2322 if (ret <= 0) {
2323 /* NBIO or error */
2324 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
2325 return SSL_READ_EARLY_DATA_ERROR;
2326 }
2327 /* fall through */
2328
2329 case SSL_EARLY_DATA_READ_RETRY:
2330 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2331 sc->early_data_state = SSL_EARLY_DATA_READING;
2332 ret = SSL_read_ex(s, buf, num, readbytes);
2333 /*
2334 * State machine will update early_data_state to
2335 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2336 * message
2337 */
2338 if (ret > 0 || (ret <= 0 && sc->early_data_state
2339 != SSL_EARLY_DATA_FINISHED_READING)) {
2340 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
2341 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2342 : SSL_READ_EARLY_DATA_ERROR;
2343 }
2344 } else {
2345 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
2346 }
2347 *readbytes = 0;
2348 return SSL_READ_EARLY_DATA_FINISH;
2349
2350 default:
2351 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2352 return SSL_READ_EARLY_DATA_ERROR;
2353 }
2354 }
2355
2356 int SSL_get_early_data_status(const SSL *s)
2357 {
2358 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2359
2360 /* TODO(QUIC): This will need special handling for QUIC */
2361 if (sc == NULL)
2362 return 0;
2363
2364 return sc->ext.early_data;
2365 }
2366
2367 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2368 {
2369 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2370 #ifndef OPENSSL_NO_QUIC
2371 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2372
2373 if (qc != NULL)
2374 return s->method->ssl_peek(s, buf, num, readbytes);
2375 #endif
2376
2377 if (sc == NULL)
2378 return 0;
2379
2380 if (sc->handshake_func == NULL) {
2381 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2382 return -1;
2383 }
2384
2385 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2386 return 0;
2387 }
2388 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2389 struct ssl_async_args args;
2390 int ret;
2391
2392 args.s = s;
2393 args.buf = buf;
2394 args.num = num;
2395 args.type = READFUNC;
2396 args.f.func_read = s->method->ssl_peek;
2397
2398 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2399 *readbytes = sc->asyncrw;
2400 return ret;
2401 } else {
2402 return s->method->ssl_peek(s, buf, num, readbytes);
2403 }
2404 }
2405
2406 int SSL_peek(SSL *s, void *buf, int num)
2407 {
2408 int ret;
2409 size_t readbytes;
2410
2411 if (num < 0) {
2412 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2413 return -1;
2414 }
2415
2416 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
2417
2418 /*
2419 * The cast is safe here because ret should be <= INT_MAX because num is
2420 * <= INT_MAX
2421 */
2422 if (ret > 0)
2423 ret = (int)readbytes;
2424
2425 return ret;
2426 }
2427
2428
2429 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2430 {
2431 int ret = ssl_peek_internal(s, buf, num, readbytes);
2432
2433 if (ret < 0)
2434 ret = 0;
2435 return ret;
2436 }
2437
2438 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2439 {
2440 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2441 #ifndef OPENSSL_NO_QUIC
2442 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2443
2444 if (qc != NULL)
2445 return s->method->ssl_write(s, buf, num, written);
2446 #endif
2447
2448 if (sc == NULL)
2449 return 0;
2450
2451 if (sc->handshake_func == NULL) {
2452 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2453 return -1;
2454 }
2455
2456 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2457 sc->rwstate = SSL_NOTHING;
2458 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2459 return -1;
2460 }
2461
2462 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2463 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2464 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2465 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2466 return 0;
2467 }
2468 /* If we are a client and haven't sent the Finished we better do that */
2469 ossl_statem_check_finish_init(sc, 1);
2470
2471 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2472 int ret;
2473 struct ssl_async_args args;
2474
2475 args.s = s;
2476 args.buf = (void *)buf;
2477 args.num = num;
2478 args.type = WRITEFUNC;
2479 args.f.func_write = s->method->ssl_write;
2480
2481 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2482 *written = sc->asyncrw;
2483 return ret;
2484 } else {
2485 return s->method->ssl_write(s, buf, num, written);
2486 }
2487 }
2488
2489 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2490 {
2491 ossl_ssize_t ret;
2492 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2493
2494 if (sc == NULL)
2495 return 0;
2496
2497 if (sc->handshake_func == NULL) {
2498 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2499 return -1;
2500 }
2501
2502 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2503 sc->rwstate = SSL_NOTHING;
2504 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2505 return -1;
2506 }
2507
2508 if (!BIO_get_ktls_send(sc->wbio)) {
2509 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2510 return -1;
2511 }
2512
2513 /* If we have an alert to send, lets send it */
2514 if (sc->s3.alert_dispatch > 0) {
2515 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2516 if (ret <= 0) {
2517 /* SSLfatal() already called if appropriate */
2518 return ret;
2519 }
2520 /* if it went, fall through and send more stuff */
2521 }
2522
2523 sc->rwstate = SSL_WRITING;
2524 if (BIO_flush(sc->wbio) <= 0) {
2525 if (!BIO_should_retry(sc->wbio)) {
2526 sc->rwstate = SSL_NOTHING;
2527 } else {
2528 #ifdef EAGAIN
2529 set_sys_error(EAGAIN);
2530 #endif
2531 }
2532 return -1;
2533 }
2534
2535 #ifdef OPENSSL_NO_KTLS
2536 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2537 "can't call ktls_sendfile(), ktls disabled");
2538 return -1;
2539 #else
2540 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2541 if (ret < 0) {
2542 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2543 if ((get_last_sys_error() == EAGAIN) ||
2544 (get_last_sys_error() == EINTR) ||
2545 (get_last_sys_error() == EBUSY))
2546 BIO_set_retry_write(sc->wbio);
2547 else
2548 #endif
2549 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2550 return ret;
2551 }
2552 sc->rwstate = SSL_NOTHING;
2553 return ret;
2554 #endif
2555 }
2556
2557 int SSL_write(SSL *s, const void *buf, int num)
2558 {
2559 int ret;
2560 size_t written;
2561
2562 if (num < 0) {
2563 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2564 return -1;
2565 }
2566
2567 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2568
2569 /*
2570 * The cast is safe here because ret should be <= INT_MAX because num is
2571 * <= INT_MAX
2572 */
2573 if (ret > 0)
2574 ret = (int)written;
2575
2576 return ret;
2577 }
2578
2579 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2580 {
2581 int ret = ssl_write_internal(s, buf, num, written);
2582
2583 if (ret < 0)
2584 ret = 0;
2585 return ret;
2586 }
2587
2588 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2589 {
2590 int ret, early_data_state;
2591 size_t writtmp;
2592 uint32_t partialwrite;
2593 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2594
2595 /* TODO(QUIC): This will need special handling for QUIC */
2596 if (sc == NULL)
2597 return 0;
2598
2599 switch (sc->early_data_state) {
2600 case SSL_EARLY_DATA_NONE:
2601 if (sc->server
2602 || !SSL_in_before(s)
2603 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2604 && (sc->psk_use_session_cb == NULL))) {
2605 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2606 return 0;
2607 }
2608 /* fall through */
2609
2610 case SSL_EARLY_DATA_CONNECT_RETRY:
2611 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
2612 ret = SSL_connect(s);
2613 if (ret <= 0) {
2614 /* NBIO or error */
2615 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2616 return 0;
2617 }
2618 /* fall through */
2619
2620 case SSL_EARLY_DATA_WRITE_RETRY:
2621 sc->early_data_state = SSL_EARLY_DATA_WRITING;
2622 /*
2623 * We disable partial write for early data because we don't keep track
2624 * of how many bytes we've written between the SSL_write_ex() call and
2625 * the flush if the flush needs to be retried)
2626 */
2627 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2628 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2629 ret = SSL_write_ex(s, buf, num, &writtmp);
2630 sc->mode |= partialwrite;
2631 if (!ret) {
2632 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2633 return ret;
2634 }
2635 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2636 /* fall through */
2637
2638 case SSL_EARLY_DATA_WRITE_FLUSH:
2639 /* The buffering BIO is still in place so we need to flush it */
2640 if (statem_flush(sc) != 1)
2641 return 0;
2642 *written = num;
2643 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2644 return 1;
2645
2646 case SSL_EARLY_DATA_FINISHED_READING:
2647 case SSL_EARLY_DATA_READ_RETRY:
2648 early_data_state = sc->early_data_state;
2649 /* We are a server writing to an unauthenticated client */
2650 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2651 ret = SSL_write_ex(s, buf, num, written);
2652 /* The buffering BIO is still in place */
2653 if (ret)
2654 (void)BIO_flush(sc->wbio);
2655 sc->early_data_state = early_data_state;
2656 return ret;
2657
2658 default:
2659 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2660 return 0;
2661 }
2662 }
2663
2664 int SSL_shutdown(SSL *s)
2665 {
2666 /*
2667 * Note that this function behaves differently from what one might
2668 * expect. Return values are 0 for no success (yet), 1 for success; but
2669 * calling it once is usually not enough, even if blocking I/O is used
2670 * (see ssl3_shutdown).
2671 */
2672 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2673 #ifndef OPENSSL_NO_QUIC
2674 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2675
2676 if (qc != NULL)
2677 return ossl_quic_conn_shutdown(qc, 0, NULL, 0);
2678 #endif
2679
2680 if (sc == NULL)
2681 return -1;
2682
2683 if (sc->handshake_func == NULL) {
2684 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2685 return -1;
2686 }
2687
2688 if (!SSL_in_init(s)) {
2689 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2690 struct ssl_async_args args;
2691
2692 memset(&args, 0, sizeof(args));
2693 args.s = s;
2694 args.type = OTHERFUNC;
2695 args.f.func_other = s->method->ssl_shutdown;
2696
2697 return ssl_start_async_job(s, &args, ssl_io_intern);
2698 } else {
2699 return s->method->ssl_shutdown(s);
2700 }
2701 } else {
2702 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2703 return -1;
2704 }
2705 }
2706
2707 int SSL_key_update(SSL *s, int updatetype)
2708 {
2709 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2710
2711 if (sc == NULL)
2712 return 0;
2713
2714 if (!SSL_CONNECTION_IS_TLS13(sc)) {
2715 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2716 return 0;
2717 }
2718
2719 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2720 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2721 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
2722 return 0;
2723 }
2724
2725 if (!SSL_is_init_finished(s)) {
2726 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
2727 return 0;
2728 }
2729
2730 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
2731 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2732 return 0;
2733 }
2734
2735 ossl_statem_set_in_init(sc, 1);
2736 sc->key_update = updatetype;
2737 return 1;
2738 }
2739
2740 int SSL_get_key_update_type(const SSL *s)
2741 {
2742 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2743
2744 if (sc == NULL)
2745 return 0;
2746
2747 return sc->key_update;
2748 }
2749
2750 /*
2751 * Can we accept a renegotiation request? If yes, set the flag and
2752 * return 1 if yes. If not, raise error and return 0.
2753 */
2754 static int can_renegotiate(const SSL_CONNECTION *sc)
2755 {
2756 if (SSL_CONNECTION_IS_TLS13(sc)) {
2757 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2758 return 0;
2759 }
2760
2761 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
2762 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2763 return 0;
2764 }
2765
2766 return 1;
2767 }
2768
2769 int SSL_renegotiate(SSL *s)
2770 {
2771 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2772
2773 if (sc == NULL)
2774 return 0;
2775
2776 if (!can_renegotiate(sc))
2777 return 0;
2778
2779 sc->renegotiate = 1;
2780 sc->new_session = 1;
2781 return s->method->ssl_renegotiate(s);
2782 }
2783
2784 int SSL_renegotiate_abbreviated(SSL *s)
2785 {
2786 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2787
2788 if (sc == NULL)
2789 return 0;
2790
2791 if (!can_renegotiate(sc))
2792 return 0;
2793
2794 sc->renegotiate = 1;
2795 sc->new_session = 0;
2796 return s->method->ssl_renegotiate(s);
2797 }
2798
2799 int SSL_renegotiate_pending(const SSL *s)
2800 {
2801 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2802
2803 if (sc == NULL)
2804 return 0;
2805
2806 /*
2807 * becomes true when negotiation is requested; false again once a
2808 * handshake has finished
2809 */
2810 return (sc->renegotiate != 0);
2811 }
2812
2813 int SSL_new_session_ticket(SSL *s)
2814 {
2815 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2816
2817 if (sc == NULL)
2818 return 0;
2819
2820 /* If we are in init because we're sending tickets, okay to send more. */
2821 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2822 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2823 || !SSL_CONNECTION_IS_TLS13(sc))
2824 return 0;
2825 sc->ext.extra_tickets_expected++;
2826 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2827 ossl_statem_set_in_init(sc, 1);
2828 return 1;
2829 }
2830
2831 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2832 {
2833 long l;
2834 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2835
2836 /* TODO(QUIC): Special handling for some ctrls will be needed */
2837 if (sc == NULL)
2838 return 0;
2839
2840 switch (cmd) {
2841 case SSL_CTRL_GET_READ_AHEAD:
2842 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
2843 case SSL_CTRL_SET_READ_AHEAD:
2844 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2845 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
2846 return l;
2847
2848 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2849 sc->msg_callback_arg = parg;
2850 return 1;
2851
2852 case SSL_CTRL_MODE:
2853 {
2854 OSSL_PARAM options[2], *opts = options;
2855
2856 sc->mode |= larg;
2857
2858 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2859 &sc->mode);
2860 *opts = OSSL_PARAM_construct_end();
2861
2862 /* Ignore return value */
2863 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2864
2865 return sc->mode;
2866 }
2867 case SSL_CTRL_CLEAR_MODE:
2868 return (sc->mode &= ~larg);
2869 case SSL_CTRL_GET_MAX_CERT_LIST:
2870 return (long)sc->max_cert_list;
2871 case SSL_CTRL_SET_MAX_CERT_LIST:
2872 if (larg < 0)
2873 return 0;
2874 l = (long)sc->max_cert_list;
2875 sc->max_cert_list = (size_t)larg;
2876 return l;
2877 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2878 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2879 return 0;
2880 #ifndef OPENSSL_NO_KTLS
2881 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
2882 return 0;
2883 #endif /* OPENSSL_NO_KTLS */
2884 sc->max_send_fragment = larg;
2885 if (sc->max_send_fragment < sc->split_send_fragment)
2886 sc->split_send_fragment = sc->max_send_fragment;
2887 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
2888 return 1;
2889 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2890 if ((size_t)larg > sc->max_send_fragment || larg == 0)
2891 return 0;
2892 sc->split_send_fragment = larg;
2893 return 1;
2894 case SSL_CTRL_SET_MAX_PIPELINES:
2895 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2896 return 0;
2897 sc->max_pipelines = larg;
2898 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2899 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
2900 return 1;
2901 case SSL_CTRL_GET_RI_SUPPORT:
2902 return sc->s3.send_connection_binding;
2903 case SSL_CTRL_SET_RETRY_VERIFY:
2904 sc->rwstate = SSL_RETRY_VERIFY;
2905 return 1;
2906 case SSL_CTRL_CERT_FLAGS:
2907 return (sc->cert->cert_flags |= larg);
2908 case SSL_CTRL_CLEAR_CERT_FLAGS:
2909 return (sc->cert->cert_flags &= ~larg);
2910
2911 case SSL_CTRL_GET_RAW_CIPHERLIST:
2912 if (parg) {
2913 if (sc->s3.tmp.ciphers_raw == NULL)
2914 return 0;
2915 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2916 return (int)sc->s3.tmp.ciphers_rawlen;
2917 } else {
2918 return TLS_CIPHER_LEN;
2919 }
2920 case SSL_CTRL_GET_EXTMS_SUPPORT:
2921 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
2922 return -1;
2923 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
2924 return 1;
2925 else
2926 return 0;
2927 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2928 return ssl_check_allowed_versions(larg, sc->max_proto_version)
2929 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
2930 &sc->min_proto_version);
2931 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2932 return sc->min_proto_version;
2933 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2934 return ssl_check_allowed_versions(sc->min_proto_version, larg)
2935 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
2936 &sc->max_proto_version);
2937 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2938 return sc->max_proto_version;
2939 default:
2940 return s->method->ssl_ctrl(s, cmd, larg, parg);
2941 }
2942 }
2943
2944 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2945 {
2946 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2947
2948 if (sc == NULL)
2949 return 0;
2950
2951 switch (cmd) {
2952 case SSL_CTRL_SET_MSG_CALLBACK:
2953 sc->msg_callback = (void (*)
2954 (int write_p, int version, int content_type,
2955 const void *buf, size_t len, SSL *ssl,
2956 void *arg))(fp);
2957 return 1;
2958
2959 default:
2960 return s->method->ssl_callback_ctrl(s, cmd, fp);
2961 }
2962 }
2963
2964 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2965 {
2966 return ctx->sessions;
2967 }
2968
2969 static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
2970 {
2971 int res = 0;
2972
2973 if (ssl_tsan_lock(ctx)) {
2974 res = tsan_load(stat);
2975 ssl_tsan_unlock(ctx);
2976 }
2977 return res;
2978 }
2979
2980 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2981 {
2982 long l;
2983 /* For some cases with ctx == NULL perform syntax checks */
2984 if (ctx == NULL) {
2985 switch (cmd) {
2986 case SSL_CTRL_SET_GROUPS_LIST:
2987 return tls1_set_groups_list(ctx, NULL, NULL, parg);
2988 case SSL_CTRL_SET_SIGALGS_LIST:
2989 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2990 return tls1_set_sigalgs_list(NULL, parg, 0);
2991 default:
2992 return 0;
2993 }
2994 }
2995
2996 switch (cmd) {
2997 case SSL_CTRL_GET_READ_AHEAD:
2998 return ctx->read_ahead;
2999 case SSL_CTRL_SET_READ_AHEAD:
3000 l = ctx->read_ahead;
3001 ctx->read_ahead = larg;
3002 return l;
3003
3004 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
3005 ctx->msg_callback_arg = parg;
3006 return 1;
3007
3008 case SSL_CTRL_GET_MAX_CERT_LIST:
3009 return (long)ctx->max_cert_list;
3010 case SSL_CTRL_SET_MAX_CERT_LIST:
3011 if (larg < 0)
3012 return 0;
3013 l = (long)ctx->max_cert_list;
3014 ctx->max_cert_list = (size_t)larg;
3015 return l;
3016
3017 case SSL_CTRL_SET_SESS_CACHE_SIZE:
3018 if (larg < 0)
3019 return 0;
3020 l = (long)ctx->session_cache_size;
3021 ctx->session_cache_size = (size_t)larg;
3022 return l;
3023 case SSL_CTRL_GET_SESS_CACHE_SIZE:
3024 return (long)ctx->session_cache_size;
3025 case SSL_CTRL_SET_SESS_CACHE_MODE:
3026 l = ctx->session_cache_mode;
3027 ctx->session_cache_mode = larg;
3028 return l;
3029 case SSL_CTRL_GET_SESS_CACHE_MODE:
3030 return ctx->session_cache_mode;
3031
3032 case SSL_CTRL_SESS_NUMBER:
3033 return lh_SSL_SESSION_num_items(ctx->sessions);
3034 case SSL_CTRL_SESS_CONNECT:
3035 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
3036 case SSL_CTRL_SESS_CONNECT_GOOD:
3037 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
3038 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
3039 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
3040 case SSL_CTRL_SESS_ACCEPT:
3041 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
3042 case SSL_CTRL_SESS_ACCEPT_GOOD:
3043 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
3044 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
3045 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
3046 case SSL_CTRL_SESS_HIT:
3047 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
3048 case SSL_CTRL_SESS_CB_HIT:
3049 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
3050 case SSL_CTRL_SESS_MISSES:
3051 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
3052 case SSL_CTRL_SESS_TIMEOUTS:
3053 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
3054 case SSL_CTRL_SESS_CACHE_FULL:
3055 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
3056 case SSL_CTRL_MODE:
3057 return (ctx->mode |= larg);
3058 case SSL_CTRL_CLEAR_MODE:
3059 return (ctx->mode &= ~larg);
3060 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3061 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3062 return 0;
3063 ctx->max_send_fragment = larg;
3064 if (ctx->max_send_fragment < ctx->split_send_fragment)
3065 ctx->split_send_fragment = ctx->max_send_fragment;
3066 return 1;
3067 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
3068 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
3069 return 0;
3070 ctx->split_send_fragment = larg;
3071 return 1;
3072 case SSL_CTRL_SET_MAX_PIPELINES:
3073 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3074 return 0;
3075 ctx->max_pipelines = larg;
3076 return 1;
3077 case SSL_CTRL_CERT_FLAGS:
3078 return (ctx->cert->cert_flags |= larg);
3079 case SSL_CTRL_CLEAR_CERT_FLAGS:
3080 return (ctx->cert->cert_flags &= ~larg);
3081 case SSL_CTRL_SET_MIN_PROTO_VERSION:
3082 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
3083 && ssl_set_version_bound(ctx->method->version, (int)larg,
3084 &ctx->min_proto_version);
3085 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3086 return ctx->min_proto_version;
3087 case SSL_CTRL_SET_MAX_PROTO_VERSION:
3088 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
3089 && ssl_set_version_bound(ctx->method->version, (int)larg,
3090 &ctx->max_proto_version);
3091 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3092 return ctx->max_proto_version;
3093 default:
3094 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
3095 }
3096 }
3097
3098 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3099 {
3100 switch (cmd) {
3101 case SSL_CTRL_SET_MSG_CALLBACK:
3102 ctx->msg_callback = (void (*)
3103 (int write_p, int version, int content_type,
3104 const void *buf, size_t len, SSL *ssl,
3105 void *arg))(fp);
3106 return 1;
3107
3108 default:
3109 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
3110 }
3111 }
3112
3113 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
3114 {
3115 if (a->id > b->id)
3116 return 1;
3117 if (a->id < b->id)
3118 return -1;
3119 return 0;
3120 }
3121
3122 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3123 const SSL_CIPHER *const *bp)
3124 {
3125 if ((*ap)->id > (*bp)->id)
3126 return 1;
3127 if ((*ap)->id < (*bp)->id)
3128 return -1;
3129 return 0;
3130 }
3131
3132 /*
3133 * return a STACK of the ciphers available for the SSL and in order of
3134 * preference
3135 */
3136 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
3137 {
3138 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3139
3140 if (sc != NULL) {
3141 if (sc->cipher_list != NULL) {
3142 return sc->cipher_list;
3143 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
3144 return s->ctx->cipher_list;
3145 }
3146 }
3147 return NULL;
3148 }
3149
3150 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3151 {
3152 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3153
3154 if (sc == NULL || !sc->server)
3155 return NULL;
3156 return sc->peer_ciphers;
3157 }
3158
3159 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
3160 {
3161 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3162 int i;
3163 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3164
3165 if (sc == NULL)
3166 return NULL;
3167
3168 ciphers = SSL_get_ciphers(s);
3169 if (!ciphers)
3170 return NULL;
3171 if (!ssl_set_client_disabled(sc))
3172 return NULL;
3173 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3174 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
3175 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
3176 if (!sk)
3177 sk = sk_SSL_CIPHER_new_null();
3178 if (!sk)
3179 return NULL;
3180 if (!sk_SSL_CIPHER_push(sk, c)) {
3181 sk_SSL_CIPHER_free(sk);
3182 return NULL;
3183 }
3184 }
3185 }
3186 return sk;
3187 }
3188
3189 /** return a STACK of the ciphers available for the SSL and in order of
3190 * algorithm id */
3191 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
3192 {
3193 if (s != NULL) {
3194 if (s->cipher_list_by_id != NULL)
3195 return s->cipher_list_by_id;
3196 else if (s->ssl.ctx != NULL
3197 && s->ssl.ctx->cipher_list_by_id != NULL)
3198 return s->ssl.ctx->cipher_list_by_id;
3199 }
3200 return NULL;
3201 }
3202
3203 /** The old interface to get the same thing as SSL_get_ciphers() */
3204 const char *SSL_get_cipher_list(const SSL *s, int n)
3205 {
3206 const SSL_CIPHER *c;
3207 STACK_OF(SSL_CIPHER) *sk;
3208
3209 if (s == NULL)
3210 return NULL;
3211 sk = SSL_get_ciphers(s);
3212 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
3213 return NULL;
3214 c = sk_SSL_CIPHER_value(sk, n);
3215 if (c == NULL)
3216 return NULL;
3217 return c->name;
3218 }
3219
3220 /** return a STACK of the ciphers available for the SSL_CTX and in order of
3221 * preference */
3222 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3223 {
3224 if (ctx != NULL)
3225 return ctx->cipher_list;
3226 return NULL;
3227 }
3228
3229 /*
3230 * Distinguish between ciphers controlled by set_ciphersuite() and
3231 * set_cipher_list() when counting.
3232 */
3233 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3234 {
3235 int i, num = 0;
3236 const SSL_CIPHER *c;
3237
3238 if (sk == NULL)
3239 return 0;
3240 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3241 c = sk_SSL_CIPHER_value(sk, i);
3242 if (c->min_tls >= TLS1_3_VERSION)
3243 continue;
3244 num++;
3245 }
3246 return num;
3247 }
3248
3249 /** specify the ciphers to be used by default by the SSL_CTX */
3250 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
3251 {
3252 STACK_OF(SSL_CIPHER) *sk;
3253
3254 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
3255 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3256 ctx->cert);
3257 /*
3258 * ssl_create_cipher_list may return an empty stack if it was unable to
3259 * find a cipher matching the given rule string (for example if the rule
3260 * string specifies a cipher which has been disabled). This is not an
3261 * error as far as ssl_create_cipher_list is concerned, and hence
3262 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3263 */
3264 if (sk == NULL)
3265 return 0;
3266 else if (cipher_list_tls12_num(sk) == 0) {
3267 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3268 return 0;
3269 }
3270 return 1;
3271 }
3272
3273 /** specify the ciphers to be used by the SSL */
3274 int SSL_set_cipher_list(SSL *s, const char *str)
3275 {
3276 STACK_OF(SSL_CIPHER) *sk;
3277 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3278
3279 if (sc == NULL)
3280 return 0;
3281
3282 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3283 &sc->cipher_list, &sc->cipher_list_by_id, str,
3284 sc->cert);
3285 /* see comment in SSL_CTX_set_cipher_list */
3286 if (sk == NULL)
3287 return 0;
3288 else if (cipher_list_tls12_num(sk) == 0) {
3289 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3290 return 0;
3291 }
3292 return 1;
3293 }
3294
3295 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
3296 {
3297 char *p;
3298 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
3299 const SSL_CIPHER *c;
3300 int i;
3301 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3302
3303 if (sc == NULL)
3304 return NULL;
3305
3306 if (!sc->server
3307 || sc->peer_ciphers == NULL
3308 || size < 2)
3309 return NULL;
3310
3311 p = buf;
3312 clntsk = sc->peer_ciphers;
3313 srvrsk = SSL_get_ciphers(s);
3314 if (clntsk == NULL || srvrsk == NULL)
3315 return NULL;
3316
3317 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
3318 return NULL;
3319
3320 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
3321 int n;
3322
3323 c = sk_SSL_CIPHER_value(clntsk, i);
3324 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3325 continue;
3326
3327 n = strlen(c->name);
3328 if (n + 1 > size) {
3329 if (p != buf)
3330 --p;
3331 *p = '\0';
3332 return buf;
3333 }
3334 strcpy(p, c->name);
3335 p += n;
3336 *(p++) = ':';
3337 size -= n + 1;
3338 }
3339 p[-1] = '\0';
3340 return buf;
3341 }
3342
3343 /**
3344 * Return the requested servername (SNI) value. Note that the behaviour varies
3345 * depending on:
3346 * - whether this is called by the client or the server,
3347 * - if we are before or during/after the handshake,
3348 * - if a resumption or normal handshake is being attempted/has occurred
3349 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
3350 *
3351 * Note that only the host_name type is defined (RFC 3546).
3352 */
3353 const char *SSL_get_servername(const SSL *s, const int type)
3354 {
3355 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3356 int server;
3357
3358 if (sc == NULL)
3359 return NULL;
3360
3361 /*
3362 * If we don't know if we are the client or the server yet then we assume
3363 * client.
3364 */
3365 server = sc->handshake_func == NULL ? 0 : sc->server;
3366
3367 if (type != TLSEXT_NAMETYPE_host_name)
3368 return NULL;
3369
3370 if (server) {
3371 /**
3372 * Server side
3373 * In TLSv1.3 on the server SNI is not associated with the session
3374 * but in TLSv1.2 or below it is.
3375 *
3376 * Before the handshake:
3377 * - return NULL
3378 *
3379 * During/after the handshake (TLSv1.2 or below resumption occurred):
3380 * - If a servername was accepted by the server in the original
3381 * handshake then it will return that servername, or NULL otherwise.
3382 *
3383 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3384 * - The function will return the servername requested by the client in
3385 * this handshake or NULL if none was requested.
3386 */
3387 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3388 return sc->session->ext.hostname;
3389 } else {
3390 /**
3391 * Client side
3392 *
3393 * Before the handshake:
3394 * - If a servername has been set via a call to
3395 * SSL_set_tlsext_host_name() then it will return that servername
3396 * - If one has not been set, but a TLSv1.2 resumption is being
3397 * attempted and the session from the original handshake had a
3398 * servername accepted by the server then it will return that
3399 * servername
3400 * - Otherwise it returns NULL
3401 *
3402 * During/after the handshake (TLSv1.2 or below resumption occurred):
3403 * - If the session from the original handshake had a servername accepted
3404 * by the server then it will return that servername.
3405 * - Otherwise it returns the servername set via
3406 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3407 *
3408 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3409 * - It will return the servername set via SSL_set_tlsext_host_name()
3410 * (or NULL if it was not called).
3411 */
3412 if (SSL_in_before(s)) {
3413 if (sc->ext.hostname == NULL
3414 && sc->session != NULL
3415 && sc->session->ssl_version != TLS1_3_VERSION)
3416 return sc->session->ext.hostname;
3417 } else {
3418 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3419 && sc->session->ext.hostname != NULL)
3420 return sc->session->ext.hostname;
3421 }
3422 }
3423
3424 return sc->ext.hostname;
3425 }
3426
3427 int SSL_get_servername_type(const SSL *s)
3428 {
3429 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
3430 return TLSEXT_NAMETYPE_host_name;
3431 return -1;
3432 }
3433
3434 /*
3435 * SSL_select_next_proto implements the standard protocol selection. It is
3436 * expected that this function is called from the callback set by
3437 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3438 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3439 * not included in the length. A byte string of length 0 is invalid. No byte
3440 * string may be truncated. The current, but experimental algorithm for
3441 * selecting the protocol is: 1) If the server doesn't support NPN then this
3442 * is indicated to the callback. In this case, the client application has to
3443 * abort the connection or have a default application level protocol. 2) If
3444 * the server supports NPN, but advertises an empty list then the client
3445 * selects the first protocol in its list, but indicates via the API that this
3446 * fallback case was enacted. 3) Otherwise, the client finds the first
3447 * protocol in the server's list that it supports and selects this protocol.
3448 * This is because it's assumed that the server has better information about
3449 * which protocol a client should use. 4) If the client doesn't support any
3450 * of the server's advertised protocols, then this is treated the same as
3451 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3452 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
3453 */
3454 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3455 const unsigned char *server,
3456 unsigned int server_len,
3457 const unsigned char *client, unsigned int client_len)
3458 {
3459 unsigned int i, j;
3460 const unsigned char *result;
3461 int status = OPENSSL_NPN_UNSUPPORTED;
3462
3463 /*
3464 * For each protocol in server preference order, see if we support it.
3465 */
3466 for (i = 0; i < server_len;) {
3467 for (j = 0; j < client_len;) {
3468 if (server[i] == client[j] &&
3469 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3470 /* We found a match */
3471 result = &server[i];
3472 status = OPENSSL_NPN_NEGOTIATED;
3473 goto found;
3474 }
3475 j += client[j];
3476 j++;
3477 }
3478 i += server[i];
3479 i++;
3480 }
3481
3482 /* There's no overlap between our protocols and the server's list. */
3483 result = client;
3484 status = OPENSSL_NPN_NO_OVERLAP;
3485
3486 found:
3487 *out = (unsigned char *)result + 1;
3488 *outlen = result[0];
3489 return status;
3490 }
3491
3492 #ifndef OPENSSL_NO_NEXTPROTONEG
3493 /*
3494 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3495 * client's requested protocol for this connection and returns 0. If the
3496 * client didn't request any protocol, then *data is set to NULL. Note that
3497 * the client can request any protocol it chooses. The value returned from
3498 * this function need not be a member of the list of supported protocols
3499 * provided by the callback.
3500 */
3501 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3502 unsigned *len)
3503 {
3504 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3505
3506 if (sc == NULL) {
3507 /* We have no other way to indicate error */
3508 *data = NULL;
3509 *len = 0;
3510 return;
3511 }
3512
3513 *data = sc->ext.npn;
3514 if (*data == NULL) {
3515 *len = 0;
3516 } else {
3517 *len = (unsigned int)sc->ext.npn_len;
3518 }
3519 }
3520
3521 /*
3522 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
3523 * a TLS server needs a list of supported protocols for Next Protocol
3524 * Negotiation. The returned list must be in wire format. The list is
3525 * returned by setting |out| to point to it and |outlen| to its length. This
3526 * memory will not be modified, but one should assume that the SSL* keeps a
3527 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3528 * wishes to advertise. Otherwise, no such extension will be included in the
3529 * ServerHello.
3530 */
3531 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
3532 SSL_CTX_npn_advertised_cb_func cb,
3533 void *arg)
3534 {
3535 ctx->ext.npn_advertised_cb = cb;
3536 ctx->ext.npn_advertised_cb_arg = arg;
3537 }
3538
3539 /*
3540 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
3541 * client needs to select a protocol from the server's provided list. |out|
3542 * must be set to point to the selected protocol (which may be within |in|).
3543 * The length of the protocol name must be written into |outlen|. The
3544 * server's advertised protocols are provided in |in| and |inlen|. The
3545 * callback can assume that |in| is syntactically valid. The client must
3546 * select a protocol. It is fatal to the connection if this callback returns
3547 * a value other than SSL_TLSEXT_ERR_OK.
3548 */
3549 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
3550 SSL_CTX_npn_select_cb_func cb,
3551 void *arg)
3552 {
3553 ctx->ext.npn_select_cb = cb;
3554 ctx->ext.npn_select_cb_arg = arg;
3555 }
3556 #endif
3557
3558 static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3559 {
3560 unsigned int idx;
3561
3562 if (protos_len < 2 || protos == NULL)
3563 return 0;
3564
3565 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3566 if (protos[idx] == 0)
3567 return 0;
3568 }
3569 return idx == protos_len;
3570 }
3571 /*
3572 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
3573 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3574 * length-prefixed strings). Returns 0 on success.
3575 */
3576 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
3577 unsigned int protos_len)
3578 {
3579 unsigned char *alpn;
3580
3581 if (protos_len == 0 || protos == NULL) {
3582 OPENSSL_free(ctx->ext.alpn);
3583 ctx->ext.alpn = NULL;
3584 ctx->ext.alpn_len = 0;
3585 return 0;
3586 }
3587 /* Not valid per RFC */
3588 if (!alpn_value_ok(protos, protos_len))
3589 return 1;
3590
3591 alpn = OPENSSL_memdup(protos, protos_len);
3592 if (alpn == NULL)
3593 return 1;
3594 OPENSSL_free(ctx->ext.alpn);
3595 ctx->ext.alpn = alpn;
3596 ctx->ext.alpn_len = protos_len;
3597
3598 return 0;
3599 }
3600
3601 /*
3602 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3603 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3604 * length-prefixed strings). Returns 0 on success.
3605 */
3606 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3607 unsigned int protos_len)
3608 {
3609 unsigned char *alpn;
3610 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3611
3612 if (sc == NULL)
3613 return 1;
3614
3615 if (protos_len == 0 || protos == NULL) {
3616 OPENSSL_free(sc->ext.alpn);
3617 sc->ext.alpn = NULL;
3618 sc->ext.alpn_len = 0;
3619 return 0;
3620 }
3621 /* Not valid per RFC */
3622 if (!alpn_value_ok(protos, protos_len))
3623 return 1;
3624
3625 alpn = OPENSSL_memdup(protos, protos_len);
3626 if (alpn == NULL)
3627 return 1;
3628 OPENSSL_free(sc->ext.alpn);
3629 sc->ext.alpn = alpn;
3630 sc->ext.alpn_len = protos_len;
3631
3632 return 0;
3633 }
3634
3635 /*
3636 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3637 * called during ClientHello processing in order to select an ALPN protocol
3638 * from the client's list of offered protocols.
3639 */
3640 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3641 SSL_CTX_alpn_select_cb_func cb,
3642 void *arg)
3643 {
3644 ctx->ext.alpn_select_cb = cb;
3645 ctx->ext.alpn_select_cb_arg = arg;
3646 }
3647
3648 /*
3649 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3650 * On return it sets |*data| to point to |*len| bytes of protocol name
3651 * (not including the leading length-prefix byte). If the server didn't
3652 * respond with a negotiated protocol then |*len| will be zero.
3653 */
3654 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3655 unsigned int *len)
3656 {
3657 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3658
3659 if (sc == NULL) {
3660 /* We have no other way to indicate error */
3661 *data = NULL;
3662 *len = 0;
3663 return;
3664 }
3665
3666 *data = sc->s3.alpn_selected;
3667 if (*data == NULL)
3668 *len = 0;
3669 else
3670 *len = (unsigned int)sc->s3.alpn_selected_len;
3671 }
3672
3673 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3674 const char *label, size_t llen,
3675 const unsigned char *context, size_t contextlen,
3676 int use_context)
3677 {
3678 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3679
3680 if (sc == NULL)
3681 return -1;
3682
3683 if (sc->session == NULL
3684 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
3685 return -1;
3686
3687 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
3688 llen, context,
3689 contextlen, use_context);
3690 }
3691
3692 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3693 const char *label, size_t llen,
3694 const unsigned char *context,
3695 size_t contextlen)
3696 {
3697 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3698
3699 if (sc == NULL)
3700 return -1;
3701
3702 if (sc->version != TLS1_3_VERSION)
3703 return 0;
3704
3705 return tls13_export_keying_material_early(sc, out, olen, label, llen,
3706 context, contextlen);
3707 }
3708
3709 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3710 {
3711 const unsigned char *session_id = a->session_id;
3712 unsigned long l;
3713 unsigned char tmp_storage[4];
3714
3715 if (a->session_id_length < sizeof(tmp_storage)) {
3716 memset(tmp_storage, 0, sizeof(tmp_storage));
3717 memcpy(tmp_storage, a->session_id, a->session_id_length);
3718 session_id = tmp_storage;
3719 }
3720
3721 l = (unsigned long)
3722 ((unsigned long)session_id[0]) |
3723 ((unsigned long)session_id[1] << 8L) |
3724 ((unsigned long)session_id[2] << 16L) |
3725 ((unsigned long)session_id[3] << 24L);
3726 return l;
3727 }
3728
3729 /*
3730 * NB: If this function (or indeed the hash function which uses a sort of
3731 * coarser function than this one) is changed, ensure
3732 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3733 * being able to construct an SSL_SESSION that will collide with any existing
3734 * session with a matching session ID.
3735 */
3736 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3737 {
3738 if (a->ssl_version != b->ssl_version)
3739 return 1;
3740 if (a->session_id_length != b->session_id_length)
3741 return 1;
3742 return memcmp(a->session_id, b->session_id, a->session_id_length);
3743 }
3744
3745 /*
3746 * These wrapper functions should remain rather than redeclaring
3747 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3748 * variable. The reason is that the functions aren't static, they're exposed
3749 * via ssl.h.
3750 */
3751
3752 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
3753 const SSL_METHOD *meth)
3754 {
3755 SSL_CTX *ret = NULL;
3756 #ifndef OPENSSL_NO_COMP_ALG
3757 int i;
3758 #endif
3759
3760 if (meth == NULL) {
3761 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
3762 return NULL;
3763 }
3764
3765 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3766 return NULL;
3767
3768 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3769 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3770 goto err;
3771 }
3772 ret = OPENSSL_zalloc(sizeof(*ret));
3773 if (ret == NULL)
3774 goto err;
3775
3776 /* Init the reference counting before any call to SSL_CTX_free */
3777 ret->references = 1;
3778 ret->lock = CRYPTO_THREAD_lock_new();
3779 if (ret->lock == NULL) {
3780 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3781 goto err;
3782 }
3783
3784 #ifdef TSAN_REQUIRES_LOCKING
3785 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3786 if (ret->tsan_lock == NULL) {
3787 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3788 goto err;
3789 }
3790 #endif
3791
3792 ret->libctx = libctx;
3793 if (propq != NULL) {
3794 ret->propq = OPENSSL_strdup(propq);
3795 if (ret->propq == NULL)
3796 goto err;
3797 }
3798
3799 ret->method = meth;
3800 ret->min_proto_version = 0;
3801 ret->max_proto_version = 0;
3802 ret->mode = SSL_MODE_AUTO_RETRY;
3803 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3804 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3805 /* We take the system default. */
3806 ret->session_timeout = meth->get_timeout();
3807 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3808 ret->verify_mode = SSL_VERIFY_NONE;
3809
3810 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3811 if (ret->sessions == NULL) {
3812 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3813 goto err;
3814 }
3815 ret->cert_store = X509_STORE_new();
3816 if (ret->cert_store == NULL) {
3817 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3818 goto err;
3819 }
3820 #ifndef OPENSSL_NO_CT
3821 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
3822 if (ret->ctlog_store == NULL) {
3823 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
3824 goto err;
3825 }
3826 #endif
3827
3828 /* initialize cipher/digest methods table */
3829 if (!ssl_load_ciphers(ret)) {
3830 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3831 goto err;
3832 }
3833
3834 if (!ssl_load_groups(ret)) {
3835 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3836 goto err;
3837 }
3838
3839 /* load provider sigalgs */
3840 if (!ssl_load_sigalgs(ret)) {
3841 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3842 goto err;
3843 }
3844
3845 /* initialise sig algs */
3846 if (!ssl_setup_sigalgs(ret)) {
3847 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3848 goto err;
3849 }
3850
3851 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3852 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3853 goto err;
3854 }
3855
3856 if ((ret->cert = ssl_cert_new(SSL_PKEY_NUM + ret->sigalg_list_len)) == NULL) {
3857 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3858 goto err;
3859 }
3860
3861 if (!ssl_create_cipher_list(ret,
3862 ret->tls13_ciphersuites,
3863 &ret->cipher_list, &ret->cipher_list_by_id,
3864 OSSL_default_cipher_list(), ret->cert)
3865 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3866 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3867 goto err;
3868 }
3869
3870 ret->param = X509_VERIFY_PARAM_new();
3871 if (ret->param == NULL) {
3872 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3873 goto err;
3874 }
3875
3876 /*
3877 * If these aren't available from the provider we'll get NULL returns.
3878 * That's fine but will cause errors later if SSLv3 is negotiated
3879 */
3880 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3881 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3882
3883 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3884 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3885 goto err;
3886 }
3887
3888 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3889 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3890 goto err;
3891 }
3892
3893 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3894 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3895 goto err;
3896 }
3897
3898 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3899 goto err;
3900
3901 /* No compression for DTLS */
3902 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3903 ret->comp_methods = SSL_COMP_get_compression_methods();
3904
3905 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3906 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3907
3908 /* Setup RFC5077 ticket keys */
3909 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3910 sizeof(ret->ext.tick_key_name), 0) <= 0)
3911 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3912 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
3913 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3914 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
3915 ret->options |= SSL_OP_NO_TICKET;
3916
3917 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3918 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3919 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
3920 goto err;
3921 }
3922
3923 #ifndef OPENSSL_NO_SRP
3924 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3925 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3926 goto err;
3927 }
3928 #endif
3929 #ifndef OPENSSL_NO_ENGINE
3930 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3931 # define eng_strx(x) #x
3932 # define eng_str(x) eng_strx(x)
3933 /* Use specific client engine automatically... ignore errors */
3934 {
3935 ENGINE *eng;
3936 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3937 if (!eng) {
3938 ERR_clear_error();
3939 ENGINE_load_builtin_engines();
3940 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3941 }
3942 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3943 ERR_clear_error();
3944 }
3945 # endif
3946 #endif
3947
3948 #ifndef OPENSSL_NO_COMP_ALG
3949 /*
3950 * Set the default order: brotli, zlib, zstd
3951 * Including only those enabled algorithms
3952 */
3953 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
3954 i = 0;
3955 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
3956 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
3957 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
3958 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
3959 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
3960 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
3961 #endif
3962 /*
3963 * Disable compression by default to prevent CRIME. Applications can
3964 * re-enable compression by configuring
3965 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3966 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3967 * middlebox compatibility by default. This may be disabled by default in
3968 * a later OpenSSL version.
3969 */
3970 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3971
3972 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3973
3974 /*
3975 * We cannot usefully set a default max_early_data here (which gets
3976 * propagated in SSL_new(), for the following reason: setting the
3977 * SSL field causes tls_construct_stoc_early_data() to tell the
3978 * client that early data will be accepted when constructing a TLS 1.3
3979 * session ticket, and the client will accordingly send us early data
3980 * when using that ticket (if the client has early data to send).
3981 * However, in order for the early data to actually be consumed by
3982 * the application, the application must also have calls to
3983 * SSL_read_early_data(); otherwise we'll just skip past the early data
3984 * and ignore it. So, since the application must add calls to
3985 * SSL_read_early_data(), we also require them to add
3986 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3987 * eliminating the bandwidth-wasting early data in the case described
3988 * above.
3989 */
3990 ret->max_early_data = 0;
3991
3992 /*
3993 * Default recv_max_early_data is a fully loaded single record. Could be
3994 * split across multiple records in practice. We set this differently to
3995 * max_early_data so that, in the default case, we do not advertise any
3996 * support for early_data, but if a client were to send us some (e.g.
3997 * because of an old, stale ticket) then we will tolerate it and skip over
3998 * it.
3999 */
4000 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
4001
4002 /* By default we send two session tickets automatically in TLSv1.3 */
4003 ret->num_tickets = 2;
4004
4005 ssl_ctx_system_config(ret);
4006
4007 return ret;
4008 err:
4009 SSL_CTX_free(ret);
4010 return NULL;
4011 }
4012
4013 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
4014 {
4015 return SSL_CTX_new_ex(NULL, NULL, meth);
4016 }
4017
4018 int SSL_CTX_up_ref(SSL_CTX *ctx)
4019 {
4020 int i;
4021
4022 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
4023 return 0;
4024
4025 REF_PRINT_COUNT("SSL_CTX", ctx);
4026 REF_ASSERT_ISNT(i < 2);
4027 return ((i > 1) ? 1 : 0);
4028 }
4029
4030 void SSL_CTX_free(SSL_CTX *a)
4031 {
4032 int i;
4033 size_t j;
4034
4035 if (a == NULL)
4036 return;
4037
4038 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
4039 REF_PRINT_COUNT("SSL_CTX", a);
4040 if (i > 0)
4041 return;
4042 REF_ASSERT_ISNT(i < 0);
4043
4044 X509_VERIFY_PARAM_free(a->param);
4045 dane_ctx_final(&a->dane);
4046
4047 /*
4048 * Free internal session cache. However: the remove_cb() may reference
4049 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4050 * after the sessions were flushed.
4051 * As the ex_data handling routines might also touch the session cache,
4052 * the most secure solution seems to be: empty (flush) the cache, then
4053 * free ex_data, then finally free the cache.
4054 * (See ticket [openssl.org #212].)
4055 */
4056 if (a->sessions != NULL)
4057 SSL_CTX_flush_sessions(a, 0);
4058
4059 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
4060 lh_SSL_SESSION_free(a->sessions);
4061 X509_STORE_free(a->cert_store);
4062 #ifndef OPENSSL_NO_CT
4063 CTLOG_STORE_free(a->ctlog_store);
4064 #endif
4065 sk_SSL_CIPHER_free(a->cipher_list);
4066 sk_SSL_CIPHER_free(a->cipher_list_by_id);
4067 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
4068 ssl_cert_free(a->cert);
4069 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
4070 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
4071 OSSL_STACK_OF_X509_free(a->extra_certs);
4072 a->comp_methods = NULL;
4073 #ifndef OPENSSL_NO_SRTP
4074 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
4075 #endif
4076 #ifndef OPENSSL_NO_SRP
4077 ssl_ctx_srp_ctx_free_intern(a);
4078 #endif
4079 #ifndef OPENSSL_NO_ENGINE
4080 tls_engine_finish(a->client_cert_engine);
4081 #endif
4082
4083 OPENSSL_free(a->ext.ecpointformats);
4084 OPENSSL_free(a->ext.supportedgroups);
4085 OPENSSL_free(a->ext.supported_groups_default);
4086 OPENSSL_free(a->ext.alpn);
4087 OPENSSL_secure_free(a->ext.secure);
4088
4089 ssl_evp_md_free(a->md5);
4090 ssl_evp_md_free(a->sha1);
4091
4092 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4093 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4094 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4095 ssl_evp_md_free(a->ssl_digest_methods[j]);
4096 for (j = 0; j < a->group_list_len; j++) {
4097 OPENSSL_free(a->group_list[j].tlsname);
4098 OPENSSL_free(a->group_list[j].realname);
4099 OPENSSL_free(a->group_list[j].algorithm);
4100 }
4101 OPENSSL_free(a->group_list);
4102 for (j = 0; j < a->sigalg_list_len; j++) {
4103 OPENSSL_free(a->sigalg_list[j].name);
4104 OPENSSL_free(a->sigalg_list[j].sigalg_name);
4105 OPENSSL_free(a->sigalg_list[j].sigalg_oid);
4106 OPENSSL_free(a->sigalg_list[j].sig_name);
4107 OPENSSL_free(a->sigalg_list[j].sig_oid);
4108 OPENSSL_free(a->sigalg_list[j].hash_name);
4109 OPENSSL_free(a->sigalg_list[j].hash_oid);
4110 OPENSSL_free(a->sigalg_list[j].keytype);
4111 OPENSSL_free(a->sigalg_list[j].keytype_oid);
4112 }
4113 OPENSSL_free(a->sigalg_list);
4114 OPENSSL_free(a->ssl_cert_info);
4115
4116 OPENSSL_free(a->sigalg_lookup_cache);
4117 OPENSSL_free(a->tls12_sigalgs);
4118
4119 OPENSSL_free(a->client_cert_type);
4120 OPENSSL_free(a->server_cert_type);
4121
4122 CRYPTO_THREAD_lock_free(a->lock);
4123 #ifdef TSAN_REQUIRES_LOCKING
4124 CRYPTO_THREAD_lock_free(a->tsan_lock);
4125 #endif
4126
4127 OPENSSL_free(a->propq);
4128
4129 OPENSSL_free(a);
4130 }
4131
4132 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
4133 {
4134 ctx->default_passwd_callback = cb;
4135 }
4136
4137 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4138 {
4139 ctx->default_passwd_callback_userdata = u;
4140 }
4141
4142 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4143 {
4144 return ctx->default_passwd_callback;
4145 }
4146
4147 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4148 {
4149 return ctx->default_passwd_callback_userdata;
4150 }
4151
4152 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4153 {
4154 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4155
4156 if (sc == NULL)
4157 return;
4158
4159 sc->default_passwd_callback = cb;
4160 }
4161
4162 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4163 {
4164 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4165
4166 if (sc == NULL)
4167 return;
4168
4169 sc->default_passwd_callback_userdata = u;
4170 }
4171
4172 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4173 {
4174 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4175
4176 if (sc == NULL)
4177 return NULL;
4178
4179 return sc->default_passwd_callback;
4180 }
4181
4182 void *SSL_get_default_passwd_cb_userdata(SSL *s)
4183 {
4184 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4185
4186 if (sc == NULL)
4187 return NULL;
4188
4189 return sc->default_passwd_callback_userdata;
4190 }
4191
4192 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4193 int (*cb) (X509_STORE_CTX *, void *),
4194 void *arg)
4195 {
4196 ctx->app_verify_callback = cb;
4197 ctx->app_verify_arg = arg;
4198 }
4199
4200 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4201 int (*cb) (int, X509_STORE_CTX *))
4202 {
4203 ctx->verify_mode = mode;
4204 ctx->default_verify_callback = cb;
4205 }
4206
4207 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4208 {
4209 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4210 }
4211
4212 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
4213 {
4214 ssl_cert_set_cert_cb(c->cert, cb, arg);
4215 }
4216
4217 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4218 {
4219 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4220
4221 if (sc == NULL)
4222 return;
4223
4224 ssl_cert_set_cert_cb(sc->cert, cb, arg);
4225 }
4226
4227 void ssl_set_masks(SSL_CONNECTION *s)
4228 {
4229 CERT *c = s->cert;
4230 uint32_t *pvalid = s->s3.tmp.valid_flags;
4231 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
4232 unsigned long mask_k, mask_a;
4233 int have_ecc_cert, ecdsa_ok;
4234
4235 if (c == NULL)
4236 return;
4237
4238 dh_tmp = (c->dh_tmp != NULL
4239 || c->dh_tmp_cb != NULL
4240 || c->dh_tmp_auto);
4241
4242 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4243 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4244 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
4245 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
4246 mask_k = 0;
4247 mask_a = 0;
4248
4249 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4250 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
4251
4252 #ifndef OPENSSL_NO_GOST
4253 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
4254 mask_k |= SSL_kGOST | SSL_kGOST18;
4255 mask_a |= SSL_aGOST12;
4256 }
4257 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
4258 mask_k |= SSL_kGOST | SSL_kGOST18;
4259 mask_a |= SSL_aGOST12;
4260 }
4261 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
4262 mask_k |= SSL_kGOST;
4263 mask_a |= SSL_aGOST01;
4264 }
4265 #endif
4266
4267 if (rsa_enc)
4268 mask_k |= SSL_kRSA;
4269
4270 if (dh_tmp)
4271 mask_k |= SSL_kDHE;
4272
4273 /*
4274 * If we only have an RSA-PSS certificate allow RSA authentication
4275 * if TLS 1.2 and peer supports it.
4276 */
4277
4278 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4279 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
4280 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
4281 mask_a |= SSL_aRSA;
4282
4283 if (dsa_sign) {
4284 mask_a |= SSL_aDSS;
4285 }
4286
4287 mask_a |= SSL_aNULL;
4288
4289 /*
4290 * You can do anything with an RPK key, since there's no cert to restrict it
4291 * But we need to check for private keys
4292 */
4293 if (pvalid[SSL_PKEY_RSA] & CERT_PKEY_RPK) {
4294 mask_a |= SSL_aRSA;
4295 mask_k |= SSL_kRSA;
4296 }
4297 if (pvalid[SSL_PKEY_ECC] & CERT_PKEY_RPK)
4298 mask_a |= SSL_aECDSA;
4299 if (TLS1_get_version(&s->ssl) == TLS1_2_VERSION) {
4300 if (pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_RPK)
4301 mask_a |= SSL_aRSA;
4302 if (pvalid[SSL_PKEY_ED25519] & CERT_PKEY_RPK
4303 || pvalid[SSL_PKEY_ED448] & CERT_PKEY_RPK)
4304 mask_a |= SSL_aECDSA;
4305 }
4306
4307 /*
4308 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4309 * depending on the key usage extension.
4310 */
4311 if (have_ecc_cert) {
4312 uint32_t ex_kusage;
4313 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
4314 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
4315 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
4316 ecdsa_ok = 0;
4317 if (ecdsa_ok)
4318 mask_a |= SSL_aECDSA;
4319 }
4320 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4321 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4322 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
4323 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4324 mask_a |= SSL_aECDSA;
4325
4326 /* Allow Ed448 for TLS 1.2 if peer supports it */
4327 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4328 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
4329 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4330 mask_a |= SSL_aECDSA;
4331
4332 mask_k |= SSL_kECDHE;
4333
4334 #ifndef OPENSSL_NO_PSK
4335 mask_k |= SSL_kPSK;
4336 mask_a |= SSL_aPSK;
4337 if (mask_k & SSL_kRSA)
4338 mask_k |= SSL_kRSAPSK;
4339 if (mask_k & SSL_kDHE)
4340 mask_k |= SSL_kDHEPSK;
4341 if (mask_k & SSL_kECDHE)
4342 mask_k |= SSL_kECDHEPSK;
4343 #endif
4344
4345 s->s3.tmp.mask_k = mask_k;
4346 s->s3.tmp.mask_a = mask_a;
4347 }
4348
4349 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
4350 {
4351 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
4352 /* key usage, if present, must allow signing */
4353 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
4354 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
4355 return 0;
4356 }
4357 }
4358 return 1; /* all checks are ok */
4359 }
4360
4361 int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4362 const unsigned char **serverinfo,
4363 size_t *serverinfo_length)
4364 {
4365 CERT_PKEY *cpk = s->s3.tmp.cert;
4366 *serverinfo_length = 0;
4367
4368 if (cpk == NULL || cpk->serverinfo == NULL)
4369 return 0;
4370
4371 *serverinfo = cpk->serverinfo;
4372 *serverinfo_length = cpk->serverinfo_length;
4373 return 1;
4374 }
4375
4376 void ssl_update_cache(SSL_CONNECTION *s, int mode)
4377 {
4378 int i;
4379
4380 /*
4381 * If the session_id_length is 0, we are not supposed to cache it, and it
4382 * would be rather hard to do anyway :-)
4383 */
4384 if (s->session->session_id_length == 0)
4385 return;
4386
4387 /*
4388 * If sid_ctx_length is 0 there is no specific application context
4389 * associated with this session, so when we try to resume it and
4390 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4391 * indication that this is actually a session for the proper application
4392 * context, and the *handshake* will fail, not just the resumption attempt.
4393 * Do not cache (on the server) these sessions that are not resumable
4394 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
4395 */
4396 if (s->server && s->session->sid_ctx_length == 0
4397 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4398 return;
4399
4400 i = s->session_ctx->session_cache_mode;
4401 if ((i & mode) != 0
4402 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
4403 /*
4404 * Add the session to the internal cache. In server side TLSv1.3 we
4405 * normally don't do this because by default it's a full stateless ticket
4406 * with only a dummy session id so there is no reason to cache it,
4407 * unless:
4408 * - we are doing early_data, in which case we cache so that we can
4409 * detect replays
4410 * - the application has set a remove_session_cb so needs to know about
4411 * session timeout events
4412 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
4413 */
4414 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
4415 && (!SSL_CONNECTION_IS_TLS13(s)
4416 || !s->server
4417 || (s->max_early_data > 0
4418 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
4419 || s->session_ctx->remove_session_cb != NULL
4420 || (s->options & SSL_OP_NO_TICKET) != 0))
4421 SSL_CTX_add_session(s->session_ctx, s->session);
4422
4423 /*
4424 * Add the session to the external cache. We do this even in server side
4425 * TLSv1.3 without early data because some applications just want to
4426 * know about the creation of a session and aren't doing a full cache.
4427 */
4428 if (s->session_ctx->new_session_cb != NULL) {
4429 SSL_SESSION_up_ref(s->session);
4430 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4431 s->session))
4432 SSL_SESSION_free(s->session);
4433 }
4434 }
4435
4436 /* auto flush every 255 connections */
4437 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
4438 TSAN_QUALIFIER int *stat;
4439
4440 if (mode & SSL_SESS_CACHE_CLIENT)
4441 stat = &s->session_ctx->stats.sess_connect_good;
4442 else
4443 stat = &s->session_ctx->stats.sess_accept_good;
4444 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
4445 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
4446 }
4447 }
4448
4449 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
4450 {
4451 return ctx->method;
4452 }
4453
4454 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
4455 {
4456 return s->method;
4457 }
4458
4459 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
4460 {
4461 int ret = 1;
4462 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4463
4464 /* TODO(QUIC): Do we want this for QUIC? */
4465 if (sc == NULL
4466 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth))
4467 return 0;
4468
4469 if (s->method != meth) {
4470 const SSL_METHOD *sm = s->method;
4471 int (*hf) (SSL *) = sc->handshake_func;
4472
4473 if (sm->version == meth->version)
4474 s->method = meth;
4475 else {
4476 sm->ssl_deinit(s);
4477 s->method = meth;
4478 ret = s->method->ssl_init(s);
4479 }
4480
4481 if (hf == sm->ssl_connect)
4482 sc->handshake_func = meth->ssl_connect;
4483 else if (hf == sm->ssl_accept)
4484 sc->handshake_func = meth->ssl_accept;
4485 }
4486 return ret;
4487 }
4488
4489 int SSL_get_error(const SSL *s, int i)
4490 {
4491 int reason;
4492 unsigned long l;
4493 BIO *bio;
4494 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4495 #ifndef OPENSSL_NO_QUIC
4496 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
4497 #endif
4498
4499 if (i > 0)
4500 return SSL_ERROR_NONE;
4501
4502 #ifndef OPENSSL_NO_QUIC
4503 if (qc != NULL) {
4504 reason = ossl_quic_get_error(qc, i);
4505 if (reason != SSL_ERROR_NONE)
4506 return reason;
4507 }
4508 #endif
4509
4510 if (sc == NULL)
4511 return SSL_ERROR_SSL;
4512
4513 /*
4514 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4515 * where we do encode the error
4516 */
4517 if ((l = ERR_peek_error()) != 0) {
4518 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
4519 return SSL_ERROR_SYSCALL;
4520 else
4521 return SSL_ERROR_SSL;
4522 }
4523
4524 #ifndef OPENSSL_NO_QUIC
4525 if (qc == NULL)
4526 #endif
4527 {
4528 if (SSL_want_read(s)) {
4529 bio = SSL_get_rbio(s);
4530 if (BIO_should_read(bio))
4531 return SSL_ERROR_WANT_READ;
4532 else if (BIO_should_write(bio))
4533 /*
4534 * This one doesn't make too much sense ... We never try to
4535 * write to the rbio, and an application program where rbio and
4536 * wbio are separate couldn't even know what it should wait for.
4537 * However if we ever set s->rwstate incorrectly (so that we
4538 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4539 * and wbio *are* the same, this test works around that bug; so
4540 * it might be safer to keep it.
4541 */
4542 return SSL_ERROR_WANT_WRITE;
4543 else if (BIO_should_io_special(bio)) {
4544 reason = BIO_get_retry_reason(bio);
4545 if (reason == BIO_RR_CONNECT)
4546 return SSL_ERROR_WANT_CONNECT;
4547 else if (reason == BIO_RR_ACCEPT)
4548 return SSL_ERROR_WANT_ACCEPT;
4549 else
4550 return SSL_ERROR_SYSCALL; /* unknown */
4551 }
4552 }
4553
4554 if (SSL_want_write(s)) {
4555 /*
4556 * Access wbio directly - in order to use the buffered bio if
4557 * present
4558 */
4559 bio = sc->wbio;
4560 if (BIO_should_write(bio))
4561 return SSL_ERROR_WANT_WRITE;
4562 else if (BIO_should_read(bio))
4563 /*
4564 * See above (SSL_want_read(s) with BIO_should_write(bio))
4565 */
4566 return SSL_ERROR_WANT_READ;
4567 else if (BIO_should_io_special(bio)) {
4568 reason = BIO_get_retry_reason(bio);
4569 if (reason == BIO_RR_CONNECT)
4570 return SSL_ERROR_WANT_CONNECT;
4571 else if (reason == BIO_RR_ACCEPT)
4572 return SSL_ERROR_WANT_ACCEPT;
4573 else
4574 return SSL_ERROR_SYSCALL;
4575 }
4576 }
4577 }
4578
4579 if (SSL_want_x509_lookup(s))
4580 return SSL_ERROR_WANT_X509_LOOKUP;
4581 if (SSL_want_retry_verify(s))
4582 return SSL_ERROR_WANT_RETRY_VERIFY;
4583 if (SSL_want_async(s))
4584 return SSL_ERROR_WANT_ASYNC;
4585 if (SSL_want_async_job(s))
4586 return SSL_ERROR_WANT_ASYNC_JOB;
4587 if (SSL_want_client_hello_cb(s))
4588 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
4589
4590 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4591 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
4592 return SSL_ERROR_ZERO_RETURN;
4593
4594 return SSL_ERROR_SYSCALL;
4595 }
4596
4597 static int ssl_do_handshake_intern(void *vargs)
4598 {
4599 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4600 SSL *s = args->s;
4601 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4602
4603 if (sc == NULL)
4604 return -1;
4605
4606 return sc->handshake_func(s);
4607 }
4608
4609 int SSL_do_handshake(SSL *s)
4610 {
4611 int ret = 1;
4612 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4613 #ifndef OPENSSL_NO_QUIC
4614 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
4615
4616 if (qc != NULL)
4617 return ossl_quic_do_handshake(qc);
4618 #endif
4619
4620 if (sc->handshake_func == NULL) {
4621 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
4622 return -1;
4623 }
4624
4625 ossl_statem_check_finish_init(sc, -1);
4626
4627 s->method->ssl_renegotiate_check(s, 0);
4628
4629 if (SSL_in_init(s) || SSL_in_before(s)) {
4630 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
4631 struct ssl_async_args args;
4632
4633 memset(&args, 0, sizeof(args));
4634 args.s = s;
4635
4636 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
4637 } else {
4638 ret = sc->handshake_func(s);
4639 }
4640 }
4641 return ret;
4642 }
4643
4644 void SSL_set_accept_state(SSL *s)
4645 {
4646 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4647 #ifndef OPENSSL_NO_QUIC
4648 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
4649
4650 if (qc != NULL) {
4651 ossl_quic_set_accept_state(qc);
4652 return;
4653 }
4654 #endif
4655
4656 sc->server = 1;
4657 sc->shutdown = 0;
4658 ossl_statem_clear(sc);
4659 sc->handshake_func = s->method->ssl_accept;
4660 /* Ignore return value. Its a void public API function */
4661 clear_record_layer(sc);
4662 }
4663
4664 void SSL_set_connect_state(SSL *s)
4665 {
4666 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4667 #ifndef OPENSSL_NO_QUIC
4668 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
4669
4670 if (qc != NULL) {
4671 ossl_quic_set_connect_state(qc);
4672 return;
4673 }
4674 #endif
4675
4676 sc->server = 0;
4677 sc->shutdown = 0;
4678 ossl_statem_clear(sc);
4679 sc->handshake_func = s->method->ssl_connect;
4680 /* Ignore return value. Its a void public API function */
4681 clear_record_layer(sc);
4682 }
4683
4684 int ssl_undefined_function(SSL *s)
4685 {
4686 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4687 return 0;
4688 }
4689
4690 int ssl_undefined_void_function(void)
4691 {
4692 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4693 return 0;
4694 }
4695
4696 int ssl_undefined_const_function(const SSL *s)
4697 {
4698 return 0;
4699 }
4700
4701 const SSL_METHOD *ssl_bad_method(int ver)
4702 {
4703 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4704 return NULL;
4705 }
4706
4707 const char *ssl_protocol_to_string(int version)
4708 {
4709 switch (version)
4710 {
4711 case TLS1_3_VERSION:
4712 return "TLSv1.3";
4713
4714 case TLS1_2_VERSION:
4715 return "TLSv1.2";
4716
4717 case TLS1_1_VERSION:
4718 return "TLSv1.1";
4719
4720 case TLS1_VERSION:
4721 return "TLSv1";
4722
4723 case SSL3_VERSION:
4724 return "SSLv3";
4725
4726 case DTLS1_BAD_VER:
4727 return "DTLSv0.9";
4728
4729 case DTLS1_VERSION:
4730 return "DTLSv1";
4731
4732 case DTLS1_2_VERSION:
4733 return "DTLSv1.2";
4734
4735 default:
4736 return "unknown";
4737 }
4738 }
4739
4740 const char *SSL_get_version(const SSL *s)
4741 {
4742 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4743
4744 if (sc == NULL)
4745 return NULL;
4746
4747 return ssl_protocol_to_string(sc->version);
4748 }
4749
4750 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
4751 {
4752 STACK_OF(X509_NAME) *sk;
4753 X509_NAME *xn;
4754 int i;
4755
4756 if (src == NULL) {
4757 *dst = NULL;
4758 return 1;
4759 }
4760
4761 if ((sk = sk_X509_NAME_new_null()) == NULL)
4762 return 0;
4763 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4764 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4765 if (xn == NULL) {
4766 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4767 return 0;
4768 }
4769 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4770 X509_NAME_free(xn);
4771 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4772 return 0;
4773 }
4774 }
4775 *dst = sk;
4776
4777 return 1;
4778 }
4779
4780 SSL *SSL_dup(SSL *s)
4781 {
4782 SSL *ret;
4783 int i;
4784 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4785 SSL_CONNECTION *retsc;
4786 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4787
4788 if (sc == NULL)
4789 return NULL;
4790
4791 /* If we're not quiescent, just up_ref! */
4792 if (!SSL_in_init(s) || !SSL_in_before(s)) {
4793 CRYPTO_UP_REF(&s->references, &i, s->lock);
4794 return s;
4795 }
4796
4797 /*
4798 * Otherwise, copy configuration state, and session if set.
4799 */
4800 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
4801 return NULL;
4802 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4803 goto err;
4804
4805 if (sc->session != NULL) {
4806 /*
4807 * Arranges to share the same session via up_ref. This "copies"
4808 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4809 */
4810 if (!SSL_copy_session_id(ret, s))
4811 goto err;
4812 } else {
4813 /*
4814 * No session has been established yet, so we have to expect that
4815 * s->cert or ret->cert will be changed later -- they should not both
4816 * point to the same object, and thus we can't use
4817 * SSL_copy_session_id.
4818 */
4819 if (!SSL_set_ssl_method(ret, s->method))
4820 goto err;
4821
4822 if (sc->cert != NULL) {
4823 ssl_cert_free(retsc->cert);
4824 retsc->cert = ssl_cert_dup(sc->cert);
4825 if (retsc->cert == NULL)
4826 goto err;
4827 }
4828
4829 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4830 (int)sc->sid_ctx_length))
4831 goto err;
4832 }
4833
4834 if (!ssl_dane_dup(retsc, sc))
4835 goto err;
4836 retsc->version = sc->version;
4837 retsc->options = sc->options;
4838 retsc->min_proto_version = sc->min_proto_version;
4839 retsc->max_proto_version = sc->max_proto_version;
4840 retsc->mode = sc->mode;
4841 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4842 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4843 retsc->msg_callback = sc->msg_callback;
4844 retsc->msg_callback_arg = sc->msg_callback_arg;
4845 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4846 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4847 retsc->generate_session_id = sc->generate_session_id;
4848
4849 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4850
4851 /* copy app data, a little dangerous perhaps */
4852 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4853 goto err;
4854
4855 retsc->server = sc->server;
4856 if (sc->handshake_func) {
4857 if (sc->server)
4858 SSL_set_accept_state(ret);
4859 else
4860 SSL_set_connect_state(ret);
4861 }
4862 retsc->shutdown = sc->shutdown;
4863 retsc->hit = sc->hit;
4864
4865 retsc->default_passwd_callback = sc->default_passwd_callback;
4866 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
4867
4868 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
4869
4870 /* dup the cipher_list and cipher_list_by_id stacks */
4871 if (sc->cipher_list != NULL) {
4872 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
4873 goto err;
4874 }
4875 if (sc->cipher_list_by_id != NULL)
4876 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
4877 == NULL)
4878 goto err;
4879
4880 /* Dup the client_CA list */
4881 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4882 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
4883 goto err;
4884
4885 return ret;
4886
4887 err:
4888 SSL_free(ret);
4889 return NULL;
4890 }
4891
4892 X509 *SSL_get_certificate(const SSL *s)
4893 {
4894 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4895
4896 if (sc == NULL)
4897 return NULL;
4898
4899 if (sc->cert != NULL)
4900 return sc->cert->key->x509;
4901 else
4902 return NULL;
4903 }
4904
4905 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4906 {
4907 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4908
4909 if (sc == NULL)
4910 return NULL;
4911
4912 if (sc->cert != NULL)
4913 return sc->cert->key->privatekey;
4914 else
4915 return NULL;
4916 }
4917
4918 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4919 {
4920 if (ctx->cert != NULL)
4921 return ctx->cert->key->x509;
4922 else
4923 return NULL;
4924 }
4925
4926 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4927 {
4928 if (ctx->cert != NULL)
4929 return ctx->cert->key->privatekey;
4930 else
4931 return NULL;
4932 }
4933
4934 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4935 {
4936 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4937
4938 if (sc == NULL)
4939 return NULL;
4940
4941 if ((sc->session != NULL) && (sc->session->cipher != NULL))
4942 return sc->session->cipher;
4943 return NULL;
4944 }
4945
4946 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4947 {
4948 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4949
4950 if (sc == NULL)
4951 return NULL;
4952
4953 return sc->s3.tmp.new_cipher;
4954 }
4955
4956 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4957 {
4958 #ifndef OPENSSL_NO_COMP
4959 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4960
4961 if (sc == NULL)
4962 return NULL;
4963
4964 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
4965 #else
4966 return NULL;
4967 #endif
4968 }
4969
4970 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4971 {
4972 #ifndef OPENSSL_NO_COMP
4973 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4974
4975 if (sc == NULL)
4976 return NULL;
4977
4978 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
4979 #else
4980 return NULL;
4981 #endif
4982 }
4983
4984 int ssl_init_wbio_buffer(SSL_CONNECTION *s)
4985 {
4986 BIO *bbio;
4987
4988 if (s->bbio != NULL) {
4989 /* Already buffered. */
4990 return 1;
4991 }
4992
4993 bbio = BIO_new(BIO_f_buffer());
4994 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
4995 BIO_free(bbio);
4996 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
4997 return 0;
4998 }
4999 s->bbio = bbio;
5000 s->wbio = BIO_push(bbio, s->wbio);
5001
5002 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5003
5004 return 1;
5005 }
5006
5007 int ssl_free_wbio_buffer(SSL_CONNECTION *s)
5008 {
5009 /* callers ensure s is never null */
5010 if (s->bbio == NULL)
5011 return 1;
5012
5013 s->wbio = BIO_pop(s->wbio);
5014 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5015
5016 BIO_free(s->bbio);
5017 s->bbio = NULL;
5018
5019 return 1;
5020 }
5021
5022 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
5023 {
5024 ctx->quiet_shutdown = mode;
5025 }
5026
5027 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
5028 {
5029 return ctx->quiet_shutdown;
5030 }
5031
5032 void SSL_set_quiet_shutdown(SSL *s, int mode)
5033 {
5034 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5035
5036 /* TODO(QUIC): Do we want this for QUIC? */
5037 if (sc == NULL)
5038 return;
5039
5040 sc->quiet_shutdown = mode;
5041 }
5042
5043 int SSL_get_quiet_shutdown(const SSL *s)
5044 {
5045 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5046
5047 /* TODO(QUIC): Do we want this for QUIC? */
5048 if (sc == NULL)
5049 return 0;
5050
5051 return sc->quiet_shutdown;
5052 }
5053
5054 void SSL_set_shutdown(SSL *s, int mode)
5055 {
5056 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5057
5058 /* TODO(QUIC): Do we want this for QUIC? */
5059 if (sc == NULL)
5060 return;
5061
5062 sc->shutdown = mode;
5063 }
5064
5065 int SSL_get_shutdown(const SSL *s)
5066 {
5067 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5068
5069 /* TODO(QUIC): Do we want this for QUIC? */
5070 if (sc == NULL)
5071 return 0;
5072
5073 return sc->shutdown;
5074 }
5075
5076 int SSL_version(const SSL *s)
5077 {
5078 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5079
5080 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5081 if (sc == NULL)
5082 return 0;
5083
5084 return sc->version;
5085 }
5086
5087 int SSL_client_version(const SSL *s)
5088 {
5089 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5090
5091 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5092 if (sc == NULL)
5093 return 0;
5094
5095 return sc->client_version;
5096 }
5097
5098 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
5099 {
5100 return ssl->ctx;
5101 }
5102
5103 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5104 {
5105 CERT *new_cert;
5106 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5107
5108 /* TODO(QUIC): Do we need this for QUIC support? */
5109 if (sc == NULL)
5110 return NULL;
5111
5112 if (ssl->ctx == ctx)
5113 return ssl->ctx;
5114 if (ctx == NULL)
5115 ctx = sc->session_ctx;
5116 new_cert = ssl_cert_dup(ctx->cert);
5117 if (new_cert == NULL) {
5118 return NULL;
5119 }
5120
5121 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
5122 ssl_cert_free(new_cert);
5123 return NULL;
5124 }
5125
5126 ssl_cert_free(sc->cert);
5127 sc->cert = new_cert;
5128
5129 /*
5130 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5131 * so setter APIs must prevent invalid lengths from entering the system.
5132 */
5133 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
5134 return NULL;
5135
5136 /*
5137 * If the session ID context matches that of the parent SSL_CTX,
5138 * inherit it from the new SSL_CTX as well. If however the context does
5139 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5140 * leave it unchanged.
5141 */
5142 if ((ssl->ctx != NULL) &&
5143 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5144 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5145 sc->sid_ctx_length = ctx->sid_ctx_length;
5146 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
5147 }
5148
5149 SSL_CTX_up_ref(ctx);
5150 SSL_CTX_free(ssl->ctx); /* decrement reference count */
5151 ssl->ctx = ctx;
5152
5153 return ssl->ctx;
5154 }
5155
5156 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
5157 {
5158 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5159 ctx->propq);
5160 }
5161
5162 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5163 {
5164 X509_LOOKUP *lookup;
5165
5166 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5167 if (lookup == NULL)
5168 return 0;
5169
5170 /* We ignore errors, in case the directory doesn't exist */
5171 ERR_set_mark();
5172
5173 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5174
5175 ERR_pop_to_mark();
5176
5177 return 1;
5178 }
5179
5180 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5181 {
5182 X509_LOOKUP *lookup;
5183
5184 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5185 if (lookup == NULL)
5186 return 0;
5187
5188 /* We ignore errors, in case the file doesn't exist */
5189 ERR_set_mark();
5190
5191 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5192 ctx->propq);
5193
5194 ERR_pop_to_mark();
5195
5196 return 1;
5197 }
5198
5199 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5200 {
5201 X509_LOOKUP *lookup;
5202
5203 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5204 if (lookup == NULL)
5205 return 0;
5206
5207 /* We ignore errors, in case the directory doesn't exist */
5208 ERR_set_mark();
5209
5210 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
5211
5212 ERR_pop_to_mark();
5213
5214 return 1;
5215 }
5216
5217 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5218 {
5219 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5220 ctx->propq);
5221 }
5222
5223 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5224 {
5225 return X509_STORE_load_path(ctx->cert_store, CApath);
5226 }
5227
5228 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5229 {
5230 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5231 ctx->propq);
5232 }
5233
5234 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
5235 const char *CApath)
5236 {
5237 if (CAfile == NULL && CApath == NULL)
5238 return 0;
5239 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5240 return 0;
5241 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5242 return 0;
5243 return 1;
5244 }
5245
5246 void SSL_set_info_callback(SSL *ssl,
5247 void (*cb) (const SSL *ssl, int type, int val))
5248 {
5249 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5250
5251 if (sc == NULL)
5252 return;
5253
5254 sc->info_callback = cb;
5255 }
5256
5257 /*
5258 * One compiler (Diab DCC) doesn't like argument names in returned function
5259 * pointer.
5260 */
5261 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5262 int /* type */ ,
5263 int /* val */ ) {
5264 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5265
5266 if (sc == NULL)
5267 return NULL;
5268
5269 return sc->info_callback;
5270 }
5271
5272 void SSL_set_verify_result(SSL *ssl, long arg)
5273 {
5274 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5275
5276 if (sc == NULL)
5277 return;
5278
5279 sc->verify_result = arg;
5280 }
5281
5282 long SSL_get_verify_result(const SSL *ssl)
5283 {
5284 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5285
5286 if (sc == NULL)
5287 return 0;
5288
5289 return sc->verify_result;
5290 }
5291
5292 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
5293 {
5294 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5295
5296 if (sc == NULL)
5297 return 0;
5298
5299 if (outlen == 0)
5300 return sizeof(sc->s3.client_random);
5301 if (outlen > sizeof(sc->s3.client_random))
5302 outlen = sizeof(sc->s3.client_random);
5303 memcpy(out, sc->s3.client_random, outlen);
5304 return outlen;
5305 }
5306
5307 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
5308 {
5309 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5310
5311 if (sc == NULL)
5312 return 0;
5313
5314 if (outlen == 0)
5315 return sizeof(sc->s3.server_random);
5316 if (outlen > sizeof(sc->s3.server_random))
5317 outlen = sizeof(sc->s3.server_random);
5318 memcpy(out, sc->s3.server_random, outlen);
5319 return outlen;
5320 }
5321
5322 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
5323 unsigned char *out, size_t outlen)
5324 {
5325 if (outlen == 0)
5326 return session->master_key_length;
5327 if (outlen > session->master_key_length)
5328 outlen = session->master_key_length;
5329 memcpy(out, session->master_key, outlen);
5330 return outlen;
5331 }
5332
5333 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
5334 size_t len)
5335 {
5336 if (len > sizeof(sess->master_key))
5337 return 0;
5338
5339 memcpy(sess->master_key, in, len);
5340 sess->master_key_length = len;
5341 return 1;
5342 }
5343
5344
5345 int SSL_set_ex_data(SSL *s, int idx, void *arg)
5346 {
5347 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5348 }
5349
5350 void *SSL_get_ex_data(const SSL *s, int idx)
5351 {
5352 return CRYPTO_get_ex_data(&s->ex_data, idx);
5353 }
5354
5355 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5356 {
5357 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5358 }
5359
5360 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5361 {
5362 return CRYPTO_get_ex_data(&s->ex_data, idx);
5363 }
5364
5365 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
5366 {
5367 return ctx->cert_store;
5368 }
5369
5370 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5371 {
5372 X509_STORE_free(ctx->cert_store);
5373 ctx->cert_store = store;
5374 }
5375
5376 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5377 {
5378 if (store != NULL)
5379 X509_STORE_up_ref(store);
5380 SSL_CTX_set_cert_store(ctx, store);
5381 }
5382
5383 int SSL_want(const SSL *s)
5384 {
5385 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5386
5387 if (sc == NULL)
5388 return SSL_NOTHING;
5389
5390 return sc->rwstate;
5391 }
5392
5393 #ifndef OPENSSL_NO_PSK
5394 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
5395 {
5396 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5397 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5398 return 0;
5399 }
5400 OPENSSL_free(ctx->cert->psk_identity_hint);
5401 if (identity_hint != NULL) {
5402 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5403 if (ctx->cert->psk_identity_hint == NULL)
5404 return 0;
5405 } else
5406 ctx->cert->psk_identity_hint = NULL;
5407 return 1;
5408 }
5409
5410 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
5411 {
5412 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5413
5414 if (sc == NULL)
5415 return 0;
5416
5417 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5418 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5419 return 0;
5420 }
5421 OPENSSL_free(sc->cert->psk_identity_hint);
5422 if (identity_hint != NULL) {
5423 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5424 if (sc->cert->psk_identity_hint == NULL)
5425 return 0;
5426 } else
5427 sc->cert->psk_identity_hint = NULL;
5428 return 1;
5429 }
5430
5431 const char *SSL_get_psk_identity_hint(const SSL *s)
5432 {
5433 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5434
5435 if (sc == NULL || sc->session == NULL)
5436 return NULL;
5437
5438 return sc->session->psk_identity_hint;
5439 }
5440
5441 const char *SSL_get_psk_identity(const SSL *s)
5442 {
5443 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5444
5445 if (sc == NULL || sc->session == NULL)
5446 return NULL;
5447
5448 return sc->session->psk_identity;
5449 }
5450
5451 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
5452 {
5453 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5454
5455 if (sc == NULL)
5456 return;
5457
5458 sc->psk_client_callback = cb;
5459 }
5460
5461 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
5462 {
5463 ctx->psk_client_callback = cb;
5464 }
5465
5466 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
5467 {
5468 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5469
5470 if (sc == NULL)
5471 return;
5472
5473 sc->psk_server_callback = cb;
5474 }
5475
5476 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
5477 {
5478 ctx->psk_server_callback = cb;
5479 }
5480 #endif
5481
5482 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5483 {
5484 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5485
5486 if (sc == NULL)
5487 return;
5488
5489 sc->psk_find_session_cb = cb;
5490 }
5491
5492 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5493 SSL_psk_find_session_cb_func cb)
5494 {
5495 ctx->psk_find_session_cb = cb;
5496 }
5497
5498 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5499 {
5500 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5501
5502 if (sc == NULL)
5503 return;
5504
5505 sc->psk_use_session_cb = cb;
5506 }
5507
5508 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5509 SSL_psk_use_session_cb_func cb)
5510 {
5511 ctx->psk_use_session_cb = cb;
5512 }
5513
5514 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5515 void (*cb) (int write_p, int version,
5516 int content_type, const void *buf,
5517 size_t len, SSL *ssl, void *arg))
5518 {
5519 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5520 }
5521
5522 void SSL_set_msg_callback(SSL *ssl,
5523 void (*cb) (int write_p, int version,
5524 int content_type, const void *buf,
5525 size_t len, SSL *ssl, void *arg))
5526 {
5527 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5528 }
5529
5530 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
5531 int (*cb) (SSL *ssl,
5532 int
5533 is_forward_secure))
5534 {
5535 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5536 (void (*)(void))cb);
5537 }
5538
5539 void SSL_set_not_resumable_session_callback(SSL *ssl,
5540 int (*cb) (SSL *ssl,
5541 int is_forward_secure))
5542 {
5543 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5544 (void (*)(void))cb);
5545 }
5546
5547 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5548 size_t (*cb) (SSL *ssl, int type,
5549 size_t len, void *arg))
5550 {
5551 ctx->record_padding_cb = cb;
5552 }
5553
5554 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5555 {
5556 ctx->record_padding_arg = arg;
5557 }
5558
5559 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
5560 {
5561 return ctx->record_padding_arg;
5562 }
5563
5564 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5565 {
5566 /* block size of 0 or 1 is basically no padding */
5567 if (block_size == 1)
5568 ctx->block_padding = 0;
5569 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5570 ctx->block_padding = block_size;
5571 else
5572 return 0;
5573 return 1;
5574 }
5575
5576 int SSL_set_record_padding_callback(SSL *ssl,
5577 size_t (*cb) (SSL *ssl, int type,
5578 size_t len, void *arg))
5579 {
5580 BIO *b;
5581 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5582
5583 if (sc == NULL)
5584 return 0;
5585
5586 b = SSL_get_wbio(ssl);
5587 if (b == NULL || !BIO_get_ktls_send(b)) {
5588 sc->rlayer.record_padding_cb = cb;
5589 return 1;
5590 }
5591 return 0;
5592 }
5593
5594 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5595 {
5596 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5597
5598 if (sc == NULL)
5599 return;
5600
5601 sc->rlayer.record_padding_arg = arg;
5602 }
5603
5604 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
5605 {
5606 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5607
5608 if (sc == NULL)
5609 return NULL;
5610
5611 return sc->rlayer.record_padding_arg;
5612 }
5613
5614 int SSL_set_block_padding(SSL *ssl, size_t block_size)
5615 {
5616 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5617
5618 if (sc == NULL)
5619 return 0;
5620
5621 /* block size of 0 or 1 is basically no padding */
5622 if (block_size == 1)
5623 sc->rlayer.block_padding = 0;
5624 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5625 sc->rlayer.block_padding = block_size;
5626 else
5627 return 0;
5628 return 1;
5629 }
5630
5631 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5632 {
5633 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5634
5635 if (sc == NULL)
5636 return 0;
5637
5638 sc->num_tickets = num_tickets;
5639
5640 return 1;
5641 }
5642
5643 size_t SSL_get_num_tickets(const SSL *s)
5644 {
5645 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5646
5647 if (sc == NULL)
5648 return 0;
5649
5650 return sc->num_tickets;
5651 }
5652
5653 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5654 {
5655 ctx->num_tickets = num_tickets;
5656
5657 return 1;
5658 }
5659
5660 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
5661 {
5662 return ctx->num_tickets;
5663 }
5664
5665 /* Retrieve handshake hashes */
5666 int ssl_handshake_hash(SSL_CONNECTION *s,
5667 unsigned char *out, size_t outlen,
5668 size_t *hashlen)
5669 {
5670 EVP_MD_CTX *ctx = NULL;
5671 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
5672 int hashleni = EVP_MD_CTX_get_size(hdgst);
5673 int ret = 0;
5674
5675 if (hashleni < 0 || (size_t)hashleni > outlen) {
5676 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5677 goto err;
5678 }
5679
5680 ctx = EVP_MD_CTX_new();
5681 if (ctx == NULL) {
5682 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5683 goto err;
5684 }
5685
5686 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
5687 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
5688 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5689 goto err;
5690 }
5691
5692 *hashlen = hashleni;
5693
5694 ret = 1;
5695 err:
5696 EVP_MD_CTX_free(ctx);
5697 return ret;
5698 }
5699
5700 int SSL_session_reused(const SSL *s)
5701 {
5702 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5703
5704 if (sc == NULL)
5705 return 0;
5706
5707 return sc->hit;
5708 }
5709
5710 int SSL_is_server(const SSL *s)
5711 {
5712 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5713
5714 if (sc == NULL)
5715 return 0;
5716
5717 return sc->server;
5718 }
5719
5720 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
5721 void SSL_set_debug(SSL *s, int debug)
5722 {
5723 /* Old function was do-nothing anyway... */
5724 (void)s;
5725 (void)debug;
5726 }
5727 #endif
5728
5729 void SSL_set_security_level(SSL *s, int level)
5730 {
5731 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5732
5733 if (sc == NULL)
5734 return;
5735
5736 sc->cert->sec_level = level;
5737 }
5738
5739 int SSL_get_security_level(const SSL *s)
5740 {
5741 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5742
5743 if (sc == NULL)
5744 return 0;
5745
5746 return sc->cert->sec_level;
5747 }
5748
5749 void SSL_set_security_callback(SSL *s,
5750 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5751 int op, int bits, int nid,
5752 void *other, void *ex))
5753 {
5754 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5755
5756 if (sc == NULL)
5757 return;
5758
5759 sc->cert->sec_cb = cb;
5760 }
5761
5762 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5763 const SSL_CTX *ctx, int op,
5764 int bits, int nid, void *other,
5765 void *ex) {
5766 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5767
5768 if (sc == NULL)
5769 return NULL;
5770
5771 return sc->cert->sec_cb;
5772 }
5773
5774 void SSL_set0_security_ex_data(SSL *s, void *ex)
5775 {
5776 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5777
5778 if (sc == NULL)
5779 return;
5780
5781 sc->cert->sec_ex = ex;
5782 }
5783
5784 void *SSL_get0_security_ex_data(const SSL *s)
5785 {
5786 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5787
5788 if (sc == NULL)
5789 return NULL;
5790
5791 return sc->cert->sec_ex;
5792 }
5793
5794 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
5795 {
5796 ctx->cert->sec_level = level;
5797 }
5798
5799 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
5800 {
5801 return ctx->cert->sec_level;
5802 }
5803
5804 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
5805 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5806 int op, int bits, int nid,
5807 void *other, void *ex))
5808 {
5809 ctx->cert->sec_cb = cb;
5810 }
5811
5812 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5813 const SSL_CTX *ctx,
5814 int op, int bits,
5815 int nid,
5816 void *other,
5817 void *ex) {
5818 return ctx->cert->sec_cb;
5819 }
5820
5821 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
5822 {
5823 ctx->cert->sec_ex = ex;
5824 }
5825
5826 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
5827 {
5828 return ctx->cert->sec_ex;
5829 }
5830
5831 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
5832 {
5833 return ctx->options;
5834 }
5835
5836 uint64_t SSL_get_options(const SSL *s)
5837 {
5838 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5839
5840 if (sc == NULL)
5841 return 0;
5842
5843 return sc->options;
5844 }
5845
5846 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
5847 {
5848 return ctx->options |= op;
5849 }
5850
5851 uint64_t SSL_set_options(SSL *s, uint64_t op)
5852 {
5853 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5854 OSSL_PARAM options[2], *opts = options;
5855
5856 if (sc == NULL)
5857 return 0;
5858
5859 sc->options |= op;
5860
5861 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5862 &sc->options);
5863 *opts = OSSL_PARAM_construct_end();
5864
5865 /* Ignore return value */
5866 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5867
5868 return sc->options;
5869 }
5870
5871 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
5872 {
5873 return ctx->options &= ~op;
5874 }
5875
5876 uint64_t SSL_clear_options(SSL *s, uint64_t op)
5877 {
5878 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5879
5880 if (sc == NULL)
5881 return 0;
5882
5883 return sc->options &= ~op;
5884 }
5885
5886 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
5887 {
5888 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5889
5890 if (sc == NULL)
5891 return NULL;
5892
5893 return sc->verified_chain;
5894 }
5895
5896 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
5897
5898 #ifndef OPENSSL_NO_CT
5899
5900 /*
5901 * Moves SCTs from the |src| stack to the |dst| stack.
5902 * The source of each SCT will be set to |origin|.
5903 * If |dst| points to a NULL pointer, a new stack will be created and owned by
5904 * the caller.
5905 * Returns the number of SCTs moved, or a negative integer if an error occurs.
5906 */
5907 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
5908 sct_source_t origin)
5909 {
5910 int scts_moved = 0;
5911 SCT *sct = NULL;
5912
5913 if (*dst == NULL) {
5914 *dst = sk_SCT_new_null();
5915 if (*dst == NULL) {
5916 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
5917 goto err;
5918 }
5919 }
5920
5921 while ((sct = sk_SCT_pop(src)) != NULL) {
5922 if (SCT_set_source(sct, origin) != 1)
5923 goto err;
5924
5925 if (sk_SCT_push(*dst, sct) <= 0)
5926 goto err;
5927 scts_moved += 1;
5928 }
5929
5930 return scts_moved;
5931 err:
5932 if (sct != NULL)
5933 sk_SCT_push(src, sct); /* Put the SCT back */
5934 return -1;
5935 }
5936
5937 /*
5938 * Look for data collected during ServerHello and parse if found.
5939 * Returns the number of SCTs extracted.
5940 */
5941 static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
5942 {
5943 int scts_extracted = 0;
5944
5945 if (s->ext.scts != NULL) {
5946 const unsigned char *p = s->ext.scts;
5947 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
5948
5949 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
5950
5951 SCT_LIST_free(scts);
5952 }
5953
5954 return scts_extracted;
5955 }
5956
5957 /*
5958 * Checks for an OCSP response and then attempts to extract any SCTs found if it
5959 * contains an SCT X509 extension. They will be stored in |s->scts|.
5960 * Returns:
5961 * - The number of SCTs extracted, assuming an OCSP response exists.
5962 * - 0 if no OCSP response exists or it contains no SCTs.
5963 * - A negative integer if an error occurs.
5964 */
5965 static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
5966 {
5967 # ifndef OPENSSL_NO_OCSP
5968 int scts_extracted = 0;
5969 const unsigned char *p;
5970 OCSP_BASICRESP *br = NULL;
5971 OCSP_RESPONSE *rsp = NULL;
5972 STACK_OF(SCT) *scts = NULL;
5973 int i;
5974
5975 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
5976 goto err;
5977
5978 p = s->ext.ocsp.resp;
5979 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
5980 if (rsp == NULL)
5981 goto err;
5982
5983 br = OCSP_response_get1_basic(rsp);
5984 if (br == NULL)
5985 goto err;
5986
5987 for (i = 0; i < OCSP_resp_count(br); ++i) {
5988 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5989
5990 if (single == NULL)
5991 continue;
5992
5993 scts =
5994 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5995 scts_extracted =
5996 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
5997 if (scts_extracted < 0)
5998 goto err;
5999 }
6000 err:
6001 SCT_LIST_free(scts);
6002 OCSP_BASICRESP_free(br);
6003 OCSP_RESPONSE_free(rsp);
6004 return scts_extracted;
6005 # else
6006 /* Behave as if no OCSP response exists */
6007 return 0;
6008 # endif
6009 }
6010
6011 /*
6012 * Attempts to extract SCTs from the peer certificate.
6013 * Return the number of SCTs extracted, or a negative integer if an error
6014 * occurs.
6015 */
6016 static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
6017 {
6018 int scts_extracted = 0;
6019 X509 *cert = s->session != NULL ? s->session->peer : NULL;
6020
6021 if (cert != NULL) {
6022 STACK_OF(SCT) *scts =
6023 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
6024
6025 scts_extracted =
6026 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
6027
6028 SCT_LIST_free(scts);
6029 }
6030
6031 return scts_extracted;
6032 }
6033
6034 /*
6035 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
6036 * response (if it exists) and X509v3 extensions in the certificate.
6037 * Returns NULL if an error occurs.
6038 */
6039 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
6040 {
6041 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6042
6043 if (sc == NULL)
6044 return NULL;
6045
6046 if (!sc->scts_parsed) {
6047 if (ct_extract_tls_extension_scts(sc) < 0 ||
6048 ct_extract_ocsp_response_scts(sc) < 0 ||
6049 ct_extract_x509v3_extension_scts(sc) < 0)
6050 goto err;
6051
6052 sc->scts_parsed = 1;
6053 }
6054 return sc->scts;
6055 err:
6056 return NULL;
6057 }
6058
6059 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
6060 const STACK_OF(SCT) *scts, void *unused_arg)
6061 {
6062 return 1;
6063 }
6064
6065 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
6066 const STACK_OF(SCT) *scts, void *unused_arg)
6067 {
6068 int count = scts != NULL ? sk_SCT_num(scts) : 0;
6069 int i;
6070
6071 for (i = 0; i < count; ++i) {
6072 SCT *sct = sk_SCT_value(scts, i);
6073 int status = SCT_get_validation_status(sct);
6074
6075 if (status == SCT_VALIDATION_STATUS_VALID)
6076 return 1;
6077 }
6078 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
6079 return 0;
6080 }
6081
6082 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6083 void *arg)
6084 {
6085 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6086
6087 if (sc == NULL)
6088 return 0;
6089
6090 /*
6091 * Since code exists that uses the custom extension handler for CT, look
6092 * for this and throw an error if they have already registered to use CT.
6093 */
6094 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
6095 TLSEXT_TYPE_signed_certificate_timestamp))
6096 {
6097 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6098 return 0;
6099 }
6100
6101 if (callback != NULL) {
6102 /*
6103 * If we are validating CT, then we MUST accept SCTs served via OCSP
6104 */
6105 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
6106 return 0;
6107 }
6108
6109 sc->ct_validation_callback = callback;
6110 sc->ct_validation_callback_arg = arg;
6111
6112 return 1;
6113 }
6114
6115 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
6116 ssl_ct_validation_cb callback, void *arg)
6117 {
6118 /*
6119 * Since code exists that uses the custom extension handler for CT, look for
6120 * this and throw an error if they have already registered to use CT.
6121 */
6122 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
6123 TLSEXT_TYPE_signed_certificate_timestamp))
6124 {
6125 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6126 return 0;
6127 }
6128
6129 ctx->ct_validation_callback = callback;
6130 ctx->ct_validation_callback_arg = arg;
6131 return 1;
6132 }
6133
6134 int SSL_ct_is_enabled(const SSL *s)
6135 {
6136 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6137
6138 if (sc == NULL)
6139 return 0;
6140
6141 return sc->ct_validation_callback != NULL;
6142 }
6143
6144 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
6145 {
6146 return ctx->ct_validation_callback != NULL;
6147 }
6148
6149 int ssl_validate_ct(SSL_CONNECTION *s)
6150 {
6151 int ret = 0;
6152 X509 *cert = s->session != NULL ? s->session->peer : NULL;
6153 X509 *issuer;
6154 SSL_DANE *dane = &s->dane;
6155 CT_POLICY_EVAL_CTX *ctx = NULL;
6156 const STACK_OF(SCT) *scts;
6157
6158 /*
6159 * If no callback is set, the peer is anonymous, or its chain is invalid,
6160 * skip SCT validation - just return success. Applications that continue
6161 * handshakes without certificates, with unverified chains, or pinned leaf
6162 * certificates are outside the scope of the WebPKI and CT.
6163 *
6164 * The above exclusions notwithstanding the vast majority of peers will
6165 * have rather ordinary certificate chains validated by typical
6166 * applications that perform certificate verification and therefore will
6167 * process SCTs when enabled.
6168 */
6169 if (s->ct_validation_callback == NULL || cert == NULL ||
6170 s->verify_result != X509_V_OK ||
6171 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
6172 return 1;
6173
6174 /*
6175 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6176 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6177 */
6178 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6179 switch (dane->mtlsa->usage) {
6180 case DANETLS_USAGE_DANE_TA:
6181 case DANETLS_USAGE_DANE_EE:
6182 return 1;
6183 }
6184 }
6185
6186 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6187 SSL_CONNECTION_GET_CTX(s)->propq);
6188 if (ctx == NULL) {
6189 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
6190 goto end;
6191 }
6192
6193 issuer = sk_X509_value(s->verified_chain, 1);
6194 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6195 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
6196 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6197 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6198 CT_POLICY_EVAL_CTX_set_time(
6199 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
6200
6201 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
6202
6203 /*
6204 * This function returns success (> 0) only when all the SCTs are valid, 0
6205 * when some are invalid, and < 0 on various internal errors (out of
6206 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6207 * reason to abort the handshake, that decision is up to the callback.
6208 * Therefore, we error out only in the unexpected case that the return
6209 * value is negative.
6210 *
6211 * XXX: One might well argue that the return value of this function is an
6212 * unfortunate design choice. Its job is only to determine the validation
6213 * status of each of the provided SCTs. So long as it correctly separates
6214 * the wheat from the chaff it should return success. Failure in this case
6215 * ought to correspond to an inability to carry out its duties.
6216 */
6217 if (SCT_LIST_validate(scts, ctx) < 0) {
6218 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
6219 goto end;
6220 }
6221
6222 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6223 if (ret < 0)
6224 ret = 0; /* This function returns 0 on failure */
6225 if (!ret)
6226 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
6227
6228 end:
6229 CT_POLICY_EVAL_CTX_free(ctx);
6230 /*
6231 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6232 * failure return code here. Also the application may wish the complete
6233 * the handshake, and then disconnect cleanly at a higher layer, after
6234 * checking the verification status of the completed connection.
6235 *
6236 * We therefore force a certificate verification failure which will be
6237 * visible via SSL_get_verify_result() and cached as part of any resumed
6238 * session.
6239 *
6240 * Note: the permissive callback is for information gathering only, always
6241 * returns success, and does not affect verification status. Only the
6242 * strict callback or a custom application-specified callback can trigger
6243 * connection failure or record a verification error.
6244 */
6245 if (ret <= 0)
6246 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
6247 return ret;
6248 }
6249
6250 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6251 {
6252 switch (validation_mode) {
6253 default:
6254 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6255 return 0;
6256 case SSL_CT_VALIDATION_PERMISSIVE:
6257 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6258 case SSL_CT_VALIDATION_STRICT:
6259 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6260 }
6261 }
6262
6263 int SSL_enable_ct(SSL *s, int validation_mode)
6264 {
6265 switch (validation_mode) {
6266 default:
6267 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6268 return 0;
6269 case SSL_CT_VALIDATION_PERMISSIVE:
6270 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6271 case SSL_CT_VALIDATION_STRICT:
6272 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6273 }
6274 }
6275
6276 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6277 {
6278 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
6279 }
6280
6281 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6282 {
6283 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6284 }
6285
6286 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
6287 {
6288 CTLOG_STORE_free(ctx->ctlog_store);
6289 ctx->ctlog_store = logs;
6290 }
6291
6292 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6293 {
6294 return ctx->ctlog_store;
6295 }
6296
6297 #endif /* OPENSSL_NO_CT */
6298
6299 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6300 void *arg)
6301 {
6302 c->client_hello_cb = cb;
6303 c->client_hello_cb_arg = arg;
6304 }
6305
6306 int SSL_client_hello_isv2(SSL *s)
6307 {
6308 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6309
6310 if (sc == NULL)
6311 return 0;
6312
6313 if (sc->clienthello == NULL)
6314 return 0;
6315 return sc->clienthello->isv2;
6316 }
6317
6318 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6319 {
6320 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6321
6322 if (sc == NULL)
6323 return 0;
6324
6325 if (sc->clienthello == NULL)
6326 return 0;
6327 return sc->clienthello->legacy_version;
6328 }
6329
6330 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6331 {
6332 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6333
6334 if (sc == NULL)
6335 return 0;
6336
6337 if (sc->clienthello == NULL)
6338 return 0;
6339 if (out != NULL)
6340 *out = sc->clienthello->random;
6341 return SSL3_RANDOM_SIZE;
6342 }
6343
6344 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6345 {
6346 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6347
6348 if (sc == NULL)
6349 return 0;
6350
6351 if (sc->clienthello == NULL)
6352 return 0;
6353 if (out != NULL)
6354 *out = sc->clienthello->session_id;
6355 return sc->clienthello->session_id_len;
6356 }
6357
6358 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6359 {
6360 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6361
6362 if (sc == NULL)
6363 return 0;
6364
6365 if (sc->clienthello == NULL)
6366 return 0;
6367 if (out != NULL)
6368 *out = PACKET_data(&sc->clienthello->ciphersuites);
6369 return PACKET_remaining(&sc->clienthello->ciphersuites);
6370 }
6371
6372 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6373 {
6374 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6375
6376 if (sc == NULL)
6377 return 0;
6378
6379 if (sc->clienthello == NULL)
6380 return 0;
6381 if (out != NULL)
6382 *out = sc->clienthello->compressions;
6383 return sc->clienthello->compressions_len;
6384 }
6385
6386 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
6387 {
6388 RAW_EXTENSION *ext;
6389 int *present;
6390 size_t num = 0, i;
6391 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6392
6393 if (sc == NULL)
6394 return 0;
6395
6396 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6397 return 0;
6398 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6399 ext = sc->clienthello->pre_proc_exts + i;
6400 if (ext->present)
6401 num++;
6402 }
6403 if (num == 0) {
6404 *out = NULL;
6405 *outlen = 0;
6406 return 1;
6407 }
6408 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
6409 return 0;
6410 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6411 ext = sc->clienthello->pre_proc_exts + i;
6412 if (ext->present) {
6413 if (ext->received_order >= num)
6414 goto err;
6415 present[ext->received_order] = ext->type;
6416 }
6417 }
6418 *out = present;
6419 *outlen = num;
6420 return 1;
6421 err:
6422 OPENSSL_free(present);
6423 return 0;
6424 }
6425
6426 int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6427 {
6428 RAW_EXTENSION *ext;
6429 size_t num = 0, i;
6430 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6431
6432 if (sc == NULL)
6433 return 0;
6434
6435 if (sc->clienthello == NULL || num_exts == NULL)
6436 return 0;
6437 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6438 ext = sc->clienthello->pre_proc_exts + i;
6439 if (ext->present)
6440 num++;
6441 }
6442 if (num == 0) {
6443 *num_exts = 0;
6444 return 1;
6445 }
6446 if (exts == NULL) {
6447 *num_exts = num;
6448 return 1;
6449 }
6450 if (*num_exts < num)
6451 return 0;
6452 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6453 ext = sc->clienthello->pre_proc_exts + i;
6454 if (ext->present) {
6455 if (ext->received_order >= num)
6456 return 0;
6457 exts[ext->received_order] = ext->type;
6458 }
6459 }
6460 *num_exts = num;
6461 return 1;
6462 }
6463
6464 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6465 size_t *outlen)
6466 {
6467 size_t i;
6468 RAW_EXTENSION *r;
6469 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6470
6471 if (sc == NULL)
6472 return 0;
6473
6474 if (sc->clienthello == NULL)
6475 return 0;
6476 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6477 r = sc->clienthello->pre_proc_exts + i;
6478 if (r->present && r->type == type) {
6479 if (out != NULL)
6480 *out = PACKET_data(&r->data);
6481 if (outlen != NULL)
6482 *outlen = PACKET_remaining(&r->data);
6483 return 1;
6484 }
6485 }
6486 return 0;
6487 }
6488
6489 int SSL_free_buffers(SSL *ssl)
6490 {
6491 RECORD_LAYER *rl;
6492 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6493
6494 if (sc == NULL)
6495 return 0;
6496
6497 rl = &sc->rlayer;
6498
6499 return rl->rrlmethod->free_buffers(rl->rrl)
6500 && rl->wrlmethod->free_buffers(rl->wrl);
6501 }
6502
6503 int SSL_alloc_buffers(SSL *ssl)
6504 {
6505 RECORD_LAYER *rl;
6506 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6507
6508 if (sc == NULL)
6509 return 0;
6510
6511 rl = &sc->rlayer;
6512
6513 return rl->rrlmethod->alloc_buffers(rl->rrl)
6514 && rl->wrlmethod->alloc_buffers(rl->wrl);
6515 }
6516
6517 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6518 {
6519 ctx->keylog_callback = cb;
6520 }
6521
6522 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6523 {
6524 return ctx->keylog_callback;
6525 }
6526
6527 static int nss_keylog_int(const char *prefix,
6528 SSL_CONNECTION *sc,
6529 const uint8_t *parameter_1,
6530 size_t parameter_1_len,
6531 const uint8_t *parameter_2,
6532 size_t parameter_2_len)
6533 {
6534 char *out = NULL;
6535 char *cursor = NULL;
6536 size_t out_len = 0;
6537 size_t i;
6538 size_t prefix_len;
6539 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
6540
6541 if (sctx->keylog_callback == NULL)
6542 return 1;
6543
6544 /*
6545 * Our output buffer will contain the following strings, rendered with
6546 * space characters in between, terminated by a NULL character: first the
6547 * prefix, then the first parameter, then the second parameter. The
6548 * meaning of each parameter depends on the specific key material being
6549 * logged. Note that the first and second parameters are encoded in
6550 * hexadecimal, so we need a buffer that is twice their lengths.
6551 */
6552 prefix_len = strlen(prefix);
6553 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
6554 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
6555 return 0;
6556
6557 strcpy(cursor, prefix);
6558 cursor += prefix_len;
6559 *cursor++ = ' ';
6560
6561 for (i = 0; i < parameter_1_len; i++) {
6562 sprintf(cursor, "%02x", parameter_1[i]);
6563 cursor += 2;
6564 }
6565 *cursor++ = ' ';
6566
6567 for (i = 0; i < parameter_2_len; i++) {
6568 sprintf(cursor, "%02x", parameter_2[i]);
6569 cursor += 2;
6570 }
6571 *cursor = '\0';
6572
6573 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
6574 OPENSSL_clear_free(out, out_len);
6575 return 1;
6576
6577 }
6578
6579 int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
6580 const uint8_t *encrypted_premaster,
6581 size_t encrypted_premaster_len,
6582 const uint8_t *premaster,
6583 size_t premaster_len)
6584 {
6585 if (encrypted_premaster_len < 8) {
6586 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6587 return 0;
6588 }
6589
6590 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
6591 return nss_keylog_int("RSA",
6592 sc,
6593 encrypted_premaster,
6594 8,
6595 premaster,
6596 premaster_len);
6597 }
6598
6599 int ssl_log_secret(SSL_CONNECTION *sc,
6600 const char *label,
6601 const uint8_t *secret,
6602 size_t secret_len)
6603 {
6604 return nss_keylog_int(label,
6605 sc,
6606 sc->s3.client_random,
6607 SSL3_RANDOM_SIZE,
6608 secret,
6609 secret_len);
6610 }
6611
6612 #define SSLV2_CIPHER_LEN 3
6613
6614 int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
6615 {
6616 int n;
6617
6618 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6619
6620 if (PACKET_remaining(cipher_suites) == 0) {
6621 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6622 return 0;
6623 }
6624
6625 if (PACKET_remaining(cipher_suites) % n != 0) {
6626 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6627 return 0;
6628 }
6629
6630 OPENSSL_free(s->s3.tmp.ciphers_raw);
6631 s->s3.tmp.ciphers_raw = NULL;
6632 s->s3.tmp.ciphers_rawlen = 0;
6633
6634 if (sslv2format) {
6635 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6636 PACKET sslv2ciphers = *cipher_suites;
6637 unsigned int leadbyte;
6638 unsigned char *raw;
6639
6640 /*
6641 * We store the raw ciphers list in SSLv3+ format so we need to do some
6642 * preprocessing to convert the list first. If there are any SSLv2 only
6643 * ciphersuites with a non-zero leading byte then we are going to
6644 * slightly over allocate because we won't store those. But that isn't a
6645 * problem.
6646 */
6647 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
6648 s->s3.tmp.ciphers_raw = raw;
6649 if (raw == NULL) {
6650 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6651 return 0;
6652 }
6653 for (s->s3.tmp.ciphers_rawlen = 0;
6654 PACKET_remaining(&sslv2ciphers) > 0;
6655 raw += TLS_CIPHER_LEN) {
6656 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6657 || (leadbyte == 0
6658 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6659 TLS_CIPHER_LEN))
6660 || (leadbyte != 0
6661 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
6662 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
6663 OPENSSL_free(s->s3.tmp.ciphers_raw);
6664 s->s3.tmp.ciphers_raw = NULL;
6665 s->s3.tmp.ciphers_rawlen = 0;
6666 return 0;
6667 }
6668 if (leadbyte == 0)
6669 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
6670 }
6671 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6672 &s->s3.tmp.ciphers_rawlen)) {
6673 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6674 return 0;
6675 }
6676 return 1;
6677 }
6678
6679 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6680 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6681 STACK_OF(SSL_CIPHER) **scsvs)
6682 {
6683 PACKET pkt;
6684 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6685
6686 if (sc == NULL)
6687 return 0;
6688
6689 if (!PACKET_buf_init(&pkt, bytes, len))
6690 return 0;
6691 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
6692 }
6693
6694 int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6695 STACK_OF(SSL_CIPHER) **skp,
6696 STACK_OF(SSL_CIPHER) **scsvs_out,
6697 int sslv2format, int fatal)
6698 {
6699 const SSL_CIPHER *c;
6700 STACK_OF(SSL_CIPHER) *sk = NULL;
6701 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6702 int n;
6703 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6704 unsigned char cipher[SSLV2_CIPHER_LEN];
6705
6706 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6707
6708 if (PACKET_remaining(cipher_suites) == 0) {
6709 if (fatal)
6710 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6711 else
6712 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
6713 return 0;
6714 }
6715
6716 if (PACKET_remaining(cipher_suites) % n != 0) {
6717 if (fatal)
6718 SSLfatal(s, SSL_AD_DECODE_ERROR,
6719 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6720 else
6721 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6722 return 0;
6723 }
6724
6725 sk = sk_SSL_CIPHER_new_null();
6726 scsvs = sk_SSL_CIPHER_new_null();
6727 if (sk == NULL || scsvs == NULL) {
6728 if (fatal)
6729 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6730 else
6731 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6732 goto err;
6733 }
6734
6735 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6736 /*
6737 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6738 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6739 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6740 */
6741 if (sslv2format && cipher[0] != '\0')
6742 continue;
6743
6744 /* For SSLv2-compat, ignore leading 0-byte. */
6745 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6746 if (c != NULL) {
6747 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6748 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
6749 if (fatal)
6750 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6751 else
6752 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6753 goto err;
6754 }
6755 }
6756 }
6757 if (PACKET_remaining(cipher_suites) > 0) {
6758 if (fatal)
6759 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
6760 else
6761 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
6762 goto err;
6763 }
6764
6765 if (skp != NULL)
6766 *skp = sk;
6767 else
6768 sk_SSL_CIPHER_free(sk);
6769 if (scsvs_out != NULL)
6770 *scsvs_out = scsvs;
6771 else
6772 sk_SSL_CIPHER_free(scsvs);
6773 return 1;
6774 err:
6775 sk_SSL_CIPHER_free(sk);
6776 sk_SSL_CIPHER_free(scsvs);
6777 return 0;
6778 }
6779
6780 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6781 {
6782 ctx->max_early_data = max_early_data;
6783
6784 return 1;
6785 }
6786
6787 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
6788 {
6789 return ctx->max_early_data;
6790 }
6791
6792 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6793 {
6794 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6795
6796 if (sc == NULL)
6797 return 0;
6798
6799 sc->max_early_data = max_early_data;
6800
6801 return 1;
6802 }
6803
6804 uint32_t SSL_get_max_early_data(const SSL *s)
6805 {
6806 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6807
6808 if (sc == NULL)
6809 return 0;
6810
6811 return sc->max_early_data;
6812 }
6813
6814 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6815 {
6816 ctx->recv_max_early_data = recv_max_early_data;
6817
6818 return 1;
6819 }
6820
6821 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6822 {
6823 return ctx->recv_max_early_data;
6824 }
6825
6826 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6827 {
6828 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6829
6830 if (sc == NULL)
6831 return 0;
6832
6833 sc->recv_max_early_data = recv_max_early_data;
6834
6835 return 1;
6836 }
6837
6838 uint32_t SSL_get_recv_max_early_data(const SSL *s)
6839 {
6840 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6841
6842 if (sc == NULL)
6843 return 0;
6844
6845 return sc->recv_max_early_data;
6846 }
6847
6848 __owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
6849 {
6850 /* Return any active Max Fragment Len extension */
6851 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6852 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6853
6854 /* return current SSL connection setting */
6855 return sc->max_send_fragment;
6856 }
6857
6858 __owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
6859 {
6860 /* Return a value regarding an active Max Fragment Len extension */
6861 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6862 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6863 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6864
6865 /* else limit |split_send_fragment| to current |max_send_fragment| */
6866 if (sc->split_send_fragment > sc->max_send_fragment)
6867 return sc->max_send_fragment;
6868
6869 /* return current SSL connection setting */
6870 return sc->split_send_fragment;
6871 }
6872
6873 int SSL_stateless(SSL *s)
6874 {
6875 int ret;
6876 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6877
6878 /* TODO(QUIC): This will need further work. */
6879 if (sc == NULL)
6880 return 0;
6881
6882 /* Ensure there is no state left over from a previous invocation */
6883 if (!SSL_clear(s))
6884 return 0;
6885
6886 ERR_clear_error();
6887
6888 sc->s3.flags |= TLS1_FLAGS_STATELESS;
6889 ret = SSL_accept(s);
6890 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
6891
6892 if (ret > 0 && sc->ext.cookieok)
6893 return 1;
6894
6895 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
6896 return 0;
6897
6898 return -1;
6899 }
6900
6901 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
6902 {
6903 ctx->pha_enabled = val;
6904 }
6905
6906 void SSL_set_post_handshake_auth(SSL *ssl, int val)
6907 {
6908 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6909
6910 if (sc == NULL)
6911 return;
6912
6913 sc->pha_enabled = val;
6914 }
6915
6916 int SSL_verify_client_post_handshake(SSL *ssl)
6917 {
6918 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6919
6920 if (sc == NULL)
6921 return 0;
6922
6923 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6924 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
6925 return 0;
6926 }
6927 if (!sc->server) {
6928 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
6929 return 0;
6930 }
6931
6932 if (!SSL_is_init_finished(ssl)) {
6933 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
6934 return 0;
6935 }
6936
6937 switch (sc->post_handshake_auth) {
6938 case SSL_PHA_NONE:
6939 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
6940 return 0;
6941 default:
6942 case SSL_PHA_EXT_SENT:
6943 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
6944 return 0;
6945 case SSL_PHA_EXT_RECEIVED:
6946 break;
6947 case SSL_PHA_REQUEST_PENDING:
6948 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
6949 return 0;
6950 case SSL_PHA_REQUESTED:
6951 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
6952 return 0;
6953 }
6954
6955 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
6956
6957 /* checks verify_mode and algorithm_auth */
6958 if (!send_certificate_request(sc)) {
6959 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6960 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
6961 return 0;
6962 }
6963
6964 ossl_statem_set_in_init(sc, 1);
6965 return 1;
6966 }
6967
6968 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
6969 SSL_CTX_generate_session_ticket_fn gen_cb,
6970 SSL_CTX_decrypt_session_ticket_fn dec_cb,
6971 void *arg)
6972 {
6973 ctx->generate_ticket_cb = gen_cb;
6974 ctx->decrypt_ticket_cb = dec_cb;
6975 ctx->ticket_cb_data = arg;
6976 return 1;
6977 }
6978
6979 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
6980 SSL_allow_early_data_cb_fn cb,
6981 void *arg)
6982 {
6983 ctx->allow_early_data_cb = cb;
6984 ctx->allow_early_data_cb_data = arg;
6985 }
6986
6987 void SSL_set_allow_early_data_cb(SSL *s,
6988 SSL_allow_early_data_cb_fn cb,
6989 void *arg)
6990 {
6991 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6992
6993 if (sc == NULL)
6994 return;
6995
6996 sc->allow_early_data_cb = cb;
6997 sc->allow_early_data_cb_data = arg;
6998 }
6999
7000 const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
7001 int nid,
7002 const char *properties)
7003 {
7004 const EVP_CIPHER *ciph;
7005
7006 ciph = tls_get_cipher_from_engine(nid);
7007 if (ciph != NULL)
7008 return ciph;
7009
7010 /*
7011 * If there is no engine cipher then we do an explicit fetch. This may fail
7012 * and that could be ok
7013 */
7014 ERR_set_mark();
7015 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
7016 ERR_pop_to_mark();
7017 return ciph;
7018 }
7019
7020
7021 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
7022 {
7023 /* Don't up-ref an implicit EVP_CIPHER */
7024 if (EVP_CIPHER_get0_provider(cipher) == NULL)
7025 return 1;
7026
7027 /*
7028 * The cipher was explicitly fetched and therefore it is safe to cast
7029 * away the const
7030 */
7031 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
7032 }
7033
7034 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
7035 {
7036 if (cipher == NULL)
7037 return;
7038
7039 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
7040 /*
7041 * The cipher was explicitly fetched and therefore it is safe to cast
7042 * away the const
7043 */
7044 EVP_CIPHER_free((EVP_CIPHER *)cipher);
7045 }
7046 }
7047
7048 const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
7049 int nid,
7050 const char *properties)
7051 {
7052 const EVP_MD *md;
7053
7054 md = tls_get_digest_from_engine(nid);
7055 if (md != NULL)
7056 return md;
7057
7058 /* Otherwise we do an explicit fetch */
7059 ERR_set_mark();
7060 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
7061 ERR_pop_to_mark();
7062 return md;
7063 }
7064
7065 int ssl_evp_md_up_ref(const EVP_MD *md)
7066 {
7067 /* Don't up-ref an implicit EVP_MD */
7068 if (EVP_MD_get0_provider(md) == NULL)
7069 return 1;
7070
7071 /*
7072 * The digest was explicitly fetched and therefore it is safe to cast
7073 * away the const
7074 */
7075 return EVP_MD_up_ref((EVP_MD *)md);
7076 }
7077
7078 void ssl_evp_md_free(const EVP_MD *md)
7079 {
7080 if (md == NULL)
7081 return;
7082
7083 if (EVP_MD_get0_provider(md) != NULL) {
7084 /*
7085 * The digest was explicitly fetched and therefore it is safe to cast
7086 * away the const
7087 */
7088 EVP_MD_free((EVP_MD *)md);
7089 }
7090 }
7091
7092 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7093 {
7094 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7095
7096 if (sc == NULL)
7097 return 0;
7098
7099 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
7100 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7101 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7102 return 0;
7103 }
7104 EVP_PKEY_free(sc->cert->dh_tmp);
7105 sc->cert->dh_tmp = dhpkey;
7106 return 1;
7107 }
7108
7109 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7110 {
7111 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
7112 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7113 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7114 return 0;
7115 }
7116 EVP_PKEY_free(ctx->cert->dh_tmp);
7117 ctx->cert->dh_tmp = dhpkey;
7118 return 1;
7119 }
7120
7121 /* QUIC-specific methods which are supported on QUIC connections only. */
7122 int SSL_tick(SSL *s)
7123 {
7124 SSL_CONNECTION *sc;
7125 #ifndef OPENSSL_NO_QUIC
7126 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7127
7128 if (qc != NULL)
7129 return ossl_quic_tick(qc);
7130 #endif
7131
7132 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7133 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
7134 /*
7135 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7136 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7137 * can also return 0 if s is NULL or not a DTLS object, but we've
7138 * already ruled out those possibilities above, so this is not possible
7139 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7140 * returns -1.
7141 */
7142 return DTLSv1_handle_timeout(s) >= 0;
7143
7144 return 1;
7145 }
7146
7147 int SSL_get_tick_timeout(SSL *s, struct timeval *tv)
7148 {
7149 SSL_CONNECTION *sc;
7150 #ifndef OPENSSL_NO_QUIC
7151 QUIC_CONNECTION *qc;
7152
7153 qc = QUIC_CONNECTION_FROM_SSL(s);
7154 if (qc != NULL)
7155 return ossl_quic_get_tick_timeout(qc, tv);
7156 #endif
7157
7158 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7159 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7160 && DTLSv1_get_timeout(s, tv))
7161 return 1;
7162
7163 tv->tv_sec = -1;
7164 tv->tv_usec = 0;
7165 return 1;
7166 }
7167
7168 int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7169 {
7170 #ifndef OPENSSL_NO_QUIC
7171 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7172
7173 if (qc == NULL)
7174 return -1;
7175
7176 return ossl_quic_get_rpoll_descriptor(qc, desc);
7177 #else
7178 return -1;
7179 #endif
7180 }
7181
7182 int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7183 {
7184 #ifndef OPENSSL_NO_QUIC
7185 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7186
7187 if (qc == NULL)
7188 return -1;
7189
7190 return ossl_quic_get_wpoll_descriptor(qc, desc);
7191 #else
7192 return -1;
7193 #endif
7194 }
7195
7196 int SSL_net_read_desired(SSL *s)
7197 {
7198 #ifndef OPENSSL_NO_QUIC
7199 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7200
7201 if (qc == NULL)
7202 return 0;
7203
7204 return ossl_quic_get_net_read_desired(qc);
7205 #else
7206 return 0;
7207 #endif
7208 }
7209
7210 int SSL_net_write_desired(SSL *s)
7211 {
7212 #ifndef OPENSSL_NO_QUIC
7213 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7214
7215 if (qc == NULL)
7216 return 0;
7217
7218 return ossl_quic_get_net_write_desired(qc);
7219 #else
7220 return 0;
7221 #endif
7222 }
7223
7224 int SSL_set_blocking_mode(SSL *s, int blocking)
7225 {
7226 #ifndef OPENSSL_NO_QUIC
7227 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7228
7229 if (qc == NULL)
7230 return 0;
7231
7232 return ossl_quic_conn_set_blocking_mode(qc, blocking);
7233 #else
7234 return 0;
7235 #endif
7236 }
7237
7238 int SSL_get_blocking_mode(SSL *s)
7239 {
7240 #ifndef OPENSSL_NO_QUIC
7241 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7242
7243 if (qc == NULL)
7244 return -1;
7245
7246 return ossl_quic_conn_get_blocking_mode(qc);
7247 #else
7248 return -1;
7249 #endif
7250 }
7251
7252 int SSL_set_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7253 {
7254 #ifndef OPENSSL_NO_QUIC
7255 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7256
7257 if (qc == NULL)
7258 return 0;
7259
7260 return ossl_quic_conn_set_initial_peer_addr(qc, peer_addr);
7261 #else
7262 return 0;
7263 #endif
7264 }
7265
7266 int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7267 const SSL_SHUTDOWN_EX_ARGS *args,
7268 size_t args_len)
7269 {
7270 #ifndef OPENSSL_NO_QUIC
7271 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
7272
7273 if (qc == NULL)
7274 return SSL_shutdown(ssl);
7275
7276 return ossl_quic_conn_shutdown(qc, flags, args, args_len);
7277 #else
7278 return SSL_shutdown(ssl);
7279 #endif
7280 }
7281
7282 int SSL_stream_conclude(SSL *ssl, uint64_t flags)
7283 {
7284 #ifndef OPENSSL_NO_QUIC
7285 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
7286
7287 if (qc == NULL)
7288 return 0;
7289
7290 return ossl_quic_conn_stream_conclude(qc);
7291 #else
7292 return 0;
7293 #endif
7294 }
7295
7296 int SSL_add_expected_rpk(SSL *s, EVP_PKEY *rpk)
7297 {
7298 unsigned char *data = NULL;
7299 SSL_DANE *dane = SSL_get0_dane(s);
7300 int ret;
7301
7302 if (dane == NULL || dane->dctx == NULL)
7303 return 0;
7304 if ((ret = i2d_PUBKEY(rpk, &data)) <= 0)
7305 return 0;
7306
7307 ret = SSL_dane_tlsa_add(s, DANETLS_USAGE_DANE_EE,
7308 DANETLS_SELECTOR_SPKI,
7309 DANETLS_MATCHING_FULL,
7310 data, (size_t)ret) > 0;
7311 OPENSSL_free(data);
7312 return ret;
7313 }
7314
7315 EVP_PKEY *SSL_get0_peer_rpk(const SSL *s)
7316 {
7317 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7318
7319 if (sc == NULL || sc->session == NULL)
7320 return NULL;
7321 return sc->session->peer_rpk;
7322 }
7323
7324 int SSL_get_negotiated_client_cert_type(const SSL *s)
7325 {
7326 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7327
7328 if (sc == NULL)
7329 return 0;
7330
7331 return sc->ext.client_cert_type;
7332 }
7333
7334 int SSL_get_negotiated_server_cert_type(const SSL *s)
7335 {
7336 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7337
7338 if (sc == NULL)
7339 return 0;
7340
7341 return sc->ext.server_cert_type;
7342 }
7343
7344 static int validate_cert_type(const unsigned char *val, size_t len)
7345 {
7346 size_t i;
7347 int saw_rpk = 0;
7348 int saw_x509 = 0;
7349
7350 if (val == NULL && len == 0)
7351 return 1;
7352
7353 if (val == NULL || len == 0)
7354 return 0;
7355
7356 for (i = 0; i < len; i++) {
7357 switch (val[i]) {
7358 case TLSEXT_cert_type_rpk:
7359 if (saw_rpk)
7360 return 0;
7361 saw_rpk = 1;
7362 break;
7363 case TLSEXT_cert_type_x509:
7364 if (saw_x509)
7365 return 0;
7366 saw_x509 = 1;
7367 break;
7368 case TLSEXT_cert_type_pgp:
7369 case TLSEXT_cert_type_1609dot2:
7370 default:
7371 return 0;
7372 }
7373 }
7374 return 1;
7375 }
7376
7377 static int set_cert_type(unsigned char **cert_type,
7378 size_t *cert_type_len,
7379 const unsigned char *val,
7380 size_t len)
7381 {
7382 unsigned char *tmp = NULL;
7383
7384 if (!validate_cert_type(val, len))
7385 return 0;
7386
7387 if (val != NULL && (tmp = OPENSSL_memdup(val, len)) == NULL)
7388 return 0;
7389
7390 OPENSSL_free(*cert_type);
7391 *cert_type = tmp;
7392 *cert_type_len = len;
7393 return 1;
7394 }
7395
7396 int SSL_set1_client_cert_type(SSL *s, const unsigned char *val, size_t len)
7397 {
7398 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7399
7400 return set_cert_type(&sc->client_cert_type, &sc->client_cert_type_len,
7401 val, len);
7402 }
7403
7404 int SSL_set1_server_cert_type(SSL *s, const unsigned char *val, size_t len)
7405 {
7406 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7407
7408 return set_cert_type(&sc->server_cert_type, &sc->server_cert_type_len,
7409 val, len);
7410 }
7411
7412 int SSL_CTX_set1_client_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7413 {
7414 return set_cert_type(&ctx->client_cert_type, &ctx->client_cert_type_len,
7415 val, len);
7416 }
7417
7418 int SSL_CTX_set1_server_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7419 {
7420 return set_cert_type(&ctx->server_cert_type, &ctx->server_cert_type_len,
7421 val, len);
7422 }
7423
7424 int SSL_get0_client_cert_type(const SSL *s, unsigned char **t, size_t *len)
7425 {
7426 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7427
7428 if (t == NULL || len == NULL)
7429 return 0;
7430
7431 *t = sc->client_cert_type;
7432 *len = sc->client_cert_type_len;
7433 return 1;
7434 }
7435
7436 int SSL_get0_server_cert_type(const SSL *s, unsigned char **t, size_t *len)
7437 {
7438 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7439
7440 if (t == NULL || len == NULL)
7441 return 0;
7442
7443 *t = sc->server_cert_type;
7444 *len = sc->server_cert_type_len;
7445 return 1;
7446 }
7447
7448 int SSL_CTX_get0_client_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7449 {
7450 if (t == NULL || len == NULL)
7451 return 0;
7452
7453 *t = ctx->client_cert_type;
7454 *len = ctx->client_cert_type_len;
7455 return 1;
7456 }
7457
7458 int SSL_CTX_get0_server_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7459 {
7460 if (t == NULL || len == NULL)
7461 return 0;
7462
7463 *t = ctx->server_cert_type;
7464 *len = ctx->server_cert_type_len;
7465 return 1;
7466 }