]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
83510b367a7c9cdb1b1acb238923b8223c215628
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "internal/e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include <openssl/trace.h>
24 #include <openssl/core_names.h>
25 #include "internal/cryptlib.h"
26 #include "internal/nelem.h"
27 #include "internal/refcount.h"
28 #include "internal/ktls.h"
29 #include "quic/quic_local.h"
30
31 static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
32 unsigned char *s, size_t t, size_t *u)
33 {
34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
35 }
36
37 static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
38 {
39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
40 }
41
42 static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
44 {
45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
46 }
47
48 static int ssl_undefined_function_6(int r)
49 {
50 return ssl_undefined_function(NULL);
51 }
52
53 static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
55 const unsigned char *v, size_t w, int x)
56 {
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58 }
59
60 static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61 {
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
63 }
64
65 SSL3_ENC_METHOD ssl3_undef_enc_method = {
66 ssl_undefined_function_8,
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
76 };
77
78 struct ssl_async_args {
79 SSL *s;
80 void *buf;
81 size_t num;
82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
83 union {
84 int (*func_read) (SSL *, void *, size_t, size_t *);
85 int (*func_write) (SSL *, const void *, size_t, size_t *);
86 int (*func_other) (SSL *);
87 } f;
88 };
89
90 static const struct {
91 uint8_t mtype;
92 uint8_t ord;
93 int nid;
94 } dane_mds[] = {
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
104 };
105
106 static int dane_ctx_enable(struct dane_ctx_st *dctx)
107 {
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
112 size_t i;
113
114 if (dctx->mdevp != NULL)
115 return 1;
116
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
121 OPENSSL_free(mdord);
122 OPENSSL_free(mdevp);
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142 }
143
144 static void dane_ctx_final(struct dane_ctx_st *dctx)
145 {
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152 }
153
154 static void tlsa_free(danetls_record *t)
155 {
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161 }
162
163 static void dane_final(SSL_DANE *dane)
164 {
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
168 OSSL_STACK_OF_X509_free(dane->certs);
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176 }
177
178 /*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
181 static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
182 {
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
189 num = sk_danetls_record_num(from->dane.trecs);
190 dane_final(&to->dane);
191 to->dane.flags = from->dane.flags;
192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
194
195 if (to->dane.trecs == NULL) {
196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
197 return 0;
198 }
199
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
202
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
205 return 0;
206 }
207 return 1;
208 }
209
210 static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
212 {
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
223 int n = ((int)mtype) + 1;
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
226 if (mdevp == NULL)
227 return -1;
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
231 if (mdord == NULL)
232 return -1;
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249 }
250
251 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
252 {
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256 }
257
258 static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
261 uint8_t mtype, const unsigned char *data, size_t dlen)
262 {
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
267 int num;
268
269 if (dane->trecs == NULL) {
270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
293 return 0;
294 }
295 }
296
297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
299 return 0;
300 }
301 if (!data) {
302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
303 return 0;
304 }
305
306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
307 return -1;
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
312 t->data = OPENSSL_malloc(dlen);
313 if (t->data == NULL) {
314 tlsa_free(t);
315 return -1;
316 }
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
400
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422 }
423
424 /*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
428 static int ssl_check_allowed_versions(int min_version, int max_version)
429 {
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453 #ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456 #endif
457 #ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460 #endif
461 /* Done massaging versions; do the check. */
462 if (0
463 #ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466 #endif
467 #ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470 #endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
475 if (min_version == 0)
476 min_version = SSL3_VERSION;
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
479 #ifdef OPENSSL_NO_TLS1_3
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
482 #endif
483 #ifdef OPENSSL_NO_TLS1_2
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
486 #endif
487 #ifdef OPENSSL_NO_TLS1_1
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
490 #endif
491 #ifdef OPENSSL_NO_TLS1
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
494 #endif
495 #ifdef OPENSSL_NO_SSL3
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
498 #endif
499 #ifdef OPENSSL_NO_TLS1
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
502 #endif
503 #ifdef OPENSSL_NO_TLS1_1
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
506 #endif
507 #ifdef OPENSSL_NO_TLS1_2
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
510 #endif
511 /* Done massaging versions; do the check. */
512 if (0
513 #ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515 #endif
516 #ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518 #endif
519 #ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521 #endif
522 #ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524 #endif
525 #ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527 #endif
528 )
529 return 0;
530 }
531 return 1;
532 }
533
534 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
535 /*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540 # define OPENSSL_VPROC_STRING_(x) x##_SSL
541 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543 void OPENSSL_VPROC_FUNC(void) {}
544 #endif
545
546 static int clear_record_layer(SSL_CONNECTION *s)
547 {
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
556 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
558 NID_undef, NULL, NULL, NULL);
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
564 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
566 NID_undef, NULL, NULL, NULL);
567
568 /* SSLfatal already called in the event of failure */
569 return ret;
570 }
571
572 int SSL_clear(SSL *s)
573 {
574 if (s->method == NULL) {
575 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
576 return 0;
577 }
578
579 return s->method->ssl_reset(s);
580 }
581
582 int ossl_ssl_connection_reset(SSL *s)
583 {
584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
585
586 if (sc == NULL)
587 return 0;
588
589 if (ssl_clear_bad_session(sc)) {
590 SSL_SESSION_free(sc->session);
591 sc->session = NULL;
592 }
593 SSL_SESSION_free(sc->psksession);
594 sc->psksession = NULL;
595 OPENSSL_free(sc->psksession_id);
596 sc->psksession_id = NULL;
597 sc->psksession_id_len = 0;
598 sc->hello_retry_request = 0;
599 sc->sent_tickets = 0;
600
601 sc->error = 0;
602 sc->hit = 0;
603 sc->shutdown = 0;
604
605 if (sc->renegotiate) {
606 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
607 return 0;
608 }
609
610 ossl_statem_clear(sc);
611
612 /* TODO(QUIC): Version handling not yet clear */
613 sc->version = s->method->version;
614 sc->client_version = sc->version;
615 sc->rwstate = SSL_NOTHING;
616
617 BUF_MEM_free(sc->init_buf);
618 sc->init_buf = NULL;
619 sc->first_packet = 0;
620
621 sc->key_update = SSL_KEY_UPDATE_NONE;
622 memset(sc->ext.compress_certificate_from_peer, 0,
623 sizeof(sc->ext.compress_certificate_from_peer));
624 sc->ext.compress_certificate_sent = 0;
625
626 EVP_MD_CTX_free(sc->pha_dgst);
627 sc->pha_dgst = NULL;
628
629 /* Reset DANE verification result state */
630 sc->dane.mdpth = -1;
631 sc->dane.pdpth = -1;
632 X509_free(sc->dane.mcert);
633 sc->dane.mcert = NULL;
634 sc->dane.mtlsa = NULL;
635
636 /* Clear the verification result peername */
637 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
638
639 /* Clear any shared connection state */
640 OPENSSL_free(sc->shared_sigalgs);
641 sc->shared_sigalgs = NULL;
642 sc->shared_sigalgslen = 0;
643
644 /*
645 * Check to see if we were changed into a different method, if so, revert
646 * back.
647 */
648 if (s->method != s->defltmeth) {
649 s->method->ssl_deinit(s);
650 s->method = s->defltmeth;
651 if (!s->method->ssl_init(s))
652 return 0;
653 } else {
654 if (!s->method->ssl_clear(s))
655 return 0;
656 }
657
658 RECORD_LAYER_clear(&sc->rlayer);
659 BIO_free(sc->rlayer.rrlnext);
660 sc->rlayer.rrlnext = NULL;
661
662 if (!clear_record_layer(sc))
663 return 0;
664
665 return 1;
666 }
667
668 #ifndef OPENSSL_NO_DEPRECATED_3_0
669 /** Used to change an SSL_CTXs default SSL method type */
670 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
671 {
672 STACK_OF(SSL_CIPHER) *sk;
673
674 ctx->method = meth;
675
676 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
677 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
678 return 0;
679 }
680 sk = ssl_create_cipher_list(ctx,
681 ctx->tls13_ciphersuites,
682 &(ctx->cipher_list),
683 &(ctx->cipher_list_by_id),
684 OSSL_default_cipher_list(), ctx->cert);
685 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
686 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
687 return 0;
688 }
689 return 1;
690 }
691 #endif
692
693 SSL *SSL_new(SSL_CTX *ctx)
694 {
695 if (ctx == NULL) {
696 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
697 return NULL;
698 }
699 if (ctx->method == NULL) {
700 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
701 return NULL;
702 }
703 return ctx->method->ssl_new(ctx);
704 }
705
706 int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
707 {
708 ssl->type = type;
709
710 ssl->references = 1;
711 ssl->lock = CRYPTO_THREAD_lock_new();
712 if (ssl->lock == NULL)
713 return 0;
714
715 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data)) {
716 CRYPTO_THREAD_lock_free(ssl->lock);
717 ssl->lock = NULL;
718 return 0;
719 }
720
721 SSL_CTX_up_ref(ctx);
722 ssl->ctx = ctx;
723
724 ssl->defltmeth = ssl->method = method;
725
726 return 1;
727 }
728
729 SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
730 {
731 SSL_CONNECTION *s;
732 SSL *ssl;
733
734 s = OPENSSL_zalloc(sizeof(*s));
735 if (s == NULL)
736 return NULL;
737
738 ssl = &s->ssl;
739 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
740 OPENSSL_free(s);
741 s = NULL;
742 ssl = NULL;
743 goto sslerr;
744 }
745
746 RECORD_LAYER_init(&s->rlayer, s);
747
748 s->options = ctx->options;
749 s->dane.flags = ctx->dane.flags;
750 s->min_proto_version = ctx->min_proto_version;
751 s->max_proto_version = ctx->max_proto_version;
752 s->mode = ctx->mode;
753 s->max_cert_list = ctx->max_cert_list;
754 s->max_early_data = ctx->max_early_data;
755 s->recv_max_early_data = ctx->recv_max_early_data;
756 s->num_tickets = ctx->num_tickets;
757 s->pha_enabled = ctx->pha_enabled;
758
759 /* Shallow copy of the ciphersuites stack */
760 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
761 if (s->tls13_ciphersuites == NULL)
762 goto cerr;
763
764 /*
765 * Earlier library versions used to copy the pointer to the CERT, not
766 * its contents; only when setting new parameters for the per-SSL
767 * copy, ssl_cert_new would be called (and the direct reference to
768 * the per-SSL_CTX settings would be lost, but those still were
769 * indirectly accessed for various purposes, and for that reason they
770 * used to be known as s->ctx->default_cert). Now we don't look at the
771 * SSL_CTX's CERT after having duplicated it once.
772 */
773 s->cert = ssl_cert_dup(ctx->cert);
774 if (s->cert == NULL)
775 goto sslerr;
776
777 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
778 s->msg_callback = ctx->msg_callback;
779 s->msg_callback_arg = ctx->msg_callback_arg;
780 s->verify_mode = ctx->verify_mode;
781 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
782 s->rlayer.record_padding_cb = ctx->record_padding_cb;
783 s->rlayer.record_padding_arg = ctx->record_padding_arg;
784 s->rlayer.block_padding = ctx->block_padding;
785 s->sid_ctx_length = ctx->sid_ctx_length;
786 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
787 goto err;
788 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
789 s->verify_callback = ctx->default_verify_callback;
790 s->generate_session_id = ctx->generate_session_id;
791
792 s->param = X509_VERIFY_PARAM_new();
793 if (s->param == NULL)
794 goto asn1err;
795 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
796 s->quiet_shutdown = ctx->quiet_shutdown;
797
798 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
799 s->max_send_fragment = ctx->max_send_fragment;
800 s->split_send_fragment = ctx->split_send_fragment;
801 s->max_pipelines = ctx->max_pipelines;
802 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
803
804 s->ext.debug_cb = 0;
805 s->ext.debug_arg = NULL;
806 s->ext.ticket_expected = 0;
807 s->ext.status_type = ctx->ext.status_type;
808 s->ext.status_expected = 0;
809 s->ext.ocsp.ids = NULL;
810 s->ext.ocsp.exts = NULL;
811 s->ext.ocsp.resp = NULL;
812 s->ext.ocsp.resp_len = 0;
813 SSL_CTX_up_ref(ctx);
814 s->session_ctx = ctx;
815 if (ctx->ext.ecpointformats) {
816 s->ext.ecpointformats =
817 OPENSSL_memdup(ctx->ext.ecpointformats,
818 ctx->ext.ecpointformats_len);
819 if (!s->ext.ecpointformats) {
820 s->ext.ecpointformats_len = 0;
821 goto err;
822 }
823 s->ext.ecpointformats_len =
824 ctx->ext.ecpointformats_len;
825 }
826 if (ctx->ext.supportedgroups) {
827 s->ext.supportedgroups =
828 OPENSSL_memdup(ctx->ext.supportedgroups,
829 ctx->ext.supportedgroups_len
830 * sizeof(*ctx->ext.supportedgroups));
831 if (!s->ext.supportedgroups) {
832 s->ext.supportedgroups_len = 0;
833 goto err;
834 }
835 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
836 }
837
838 #ifndef OPENSSL_NO_NEXTPROTONEG
839 s->ext.npn = NULL;
840 #endif
841
842 if (ctx->ext.alpn != NULL) {
843 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
844 if (s->ext.alpn == NULL) {
845 s->ext.alpn_len = 0;
846 goto err;
847 }
848 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
849 s->ext.alpn_len = ctx->ext.alpn_len;
850 }
851
852 s->verified_chain = NULL;
853 s->verify_result = X509_V_OK;
854
855 s->default_passwd_callback = ctx->default_passwd_callback;
856 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
857
858 s->key_update = SSL_KEY_UPDATE_NONE;
859
860 s->allow_early_data_cb = ctx->allow_early_data_cb;
861 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
862
863 if (!method->ssl_init(ssl))
864 goto sslerr;
865
866 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
867
868 if (!method->ssl_reset(ssl))
869 goto sslerr;
870
871 #ifndef OPENSSL_NO_PSK
872 s->psk_client_callback = ctx->psk_client_callback;
873 s->psk_server_callback = ctx->psk_server_callback;
874 #endif
875 s->psk_find_session_cb = ctx->psk_find_session_cb;
876 s->psk_use_session_cb = ctx->psk_use_session_cb;
877
878 s->async_cb = ctx->async_cb;
879 s->async_cb_arg = ctx->async_cb_arg;
880
881 s->job = NULL;
882
883 #ifndef OPENSSL_NO_COMP_ALG
884 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
885 #endif
886
887 #ifndef OPENSSL_NO_CT
888 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
889 ctx->ct_validation_callback_arg))
890 goto sslerr;
891 #endif
892
893 s->ssl_pkey_num = SSL_PKEY_NUM + ctx->sigalg_list_len;
894 return ssl;
895 cerr:
896 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
897 goto err;
898 asn1err:
899 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
900 goto err;
901 sslerr:
902 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
903 err:
904 SSL_free(ssl);
905 return NULL;
906 }
907
908 SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
909 {
910 return ossl_ssl_connection_new_int(ctx, ctx->method);
911 }
912
913 int SSL_is_dtls(const SSL *s)
914 {
915 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
916
917 if (sc == NULL)
918 return 0;
919
920 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
921 }
922
923 int SSL_up_ref(SSL *s)
924 {
925 int i;
926
927 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
928 return 0;
929
930 REF_PRINT_COUNT("SSL", s);
931 REF_ASSERT_ISNT(i < 2);
932 return ((i > 1) ? 1 : 0);
933 }
934
935 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
936 unsigned int sid_ctx_len)
937 {
938 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
939 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
940 return 0;
941 }
942 ctx->sid_ctx_length = sid_ctx_len;
943 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
944
945 return 1;
946 }
947
948 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
949 unsigned int sid_ctx_len)
950 {
951 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
952
953 if (sc == NULL)
954 return 0;
955
956 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
957 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
958 return 0;
959 }
960 sc->sid_ctx_length = sid_ctx_len;
961 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
962
963 return 1;
964 }
965
966 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
967 {
968 if (!CRYPTO_THREAD_write_lock(ctx->lock))
969 return 0;
970 ctx->generate_session_id = cb;
971 CRYPTO_THREAD_unlock(ctx->lock);
972 return 1;
973 }
974
975 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
976 {
977 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
978
979 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
980 return 0;
981 sc->generate_session_id = cb;
982 CRYPTO_THREAD_unlock(ssl->lock);
983 return 1;
984 }
985
986 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
987 unsigned int id_len)
988 {
989 /*
990 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
991 * we can "construct" a session to give us the desired check - i.e. to
992 * find if there's a session in the hash table that would conflict with
993 * any new session built out of this id/id_len and the ssl_version in use
994 * by this SSL.
995 */
996 SSL_SESSION r, *p;
997 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
998
999 if (sc == NULL || id_len > sizeof(r.session_id))
1000 return 0;
1001
1002 r.ssl_version = sc->version;
1003 r.session_id_length = id_len;
1004 memcpy(r.session_id, id, id_len);
1005
1006 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
1007 return 0;
1008 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1009 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
1010 return (p != NULL);
1011 }
1012
1013 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
1014 {
1015 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1016 }
1017
1018 int SSL_set_purpose(SSL *s, int purpose)
1019 {
1020 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1021
1022 if (sc == NULL)
1023 return 0;
1024
1025 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
1026 }
1027
1028 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
1029 {
1030 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1031 }
1032
1033 int SSL_set_trust(SSL *s, int trust)
1034 {
1035 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1036
1037 if (sc == NULL)
1038 return 0;
1039
1040 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
1041 }
1042
1043 int SSL_set1_host(SSL *s, const char *hostname)
1044 {
1045 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1046
1047 if (sc == NULL)
1048 return 0;
1049
1050 /* If a hostname is provided and parses as an IP address,
1051 * treat it as such. */
1052 if (hostname != NULL
1053 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
1054 return 1;
1055
1056 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
1057 }
1058
1059 int SSL_add1_host(SSL *s, const char *hostname)
1060 {
1061 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1062
1063 if (sc == NULL)
1064 return 0;
1065
1066 /* If a hostname is provided and parses as an IP address,
1067 * treat it as such. */
1068 if (hostname)
1069 {
1070 ASN1_OCTET_STRING *ip;
1071 char *old_ip;
1072
1073 ip = a2i_IPADDRESS(hostname);
1074 if (ip) {
1075 /* We didn't want it; only to check if it *is* an IP address */
1076 ASN1_OCTET_STRING_free(ip);
1077
1078 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
1079 if (old_ip)
1080 {
1081 OPENSSL_free(old_ip);
1082 /* There can be only one IP address */
1083 return 0;
1084 }
1085
1086 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
1087 }
1088 }
1089
1090 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
1091 }
1092
1093 void SSL_set_hostflags(SSL *s, unsigned int flags)
1094 {
1095 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1096
1097 if (sc == NULL)
1098 return;
1099
1100 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
1101 }
1102
1103 const char *SSL_get0_peername(SSL *s)
1104 {
1105 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1106
1107 if (sc == NULL)
1108 return NULL;
1109
1110 return X509_VERIFY_PARAM_get0_peername(sc->param);
1111 }
1112
1113 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1114 {
1115 return dane_ctx_enable(&ctx->dane);
1116 }
1117
1118 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1119 {
1120 unsigned long orig = ctx->dane.flags;
1121
1122 ctx->dane.flags |= flags;
1123 return orig;
1124 }
1125
1126 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1127 {
1128 unsigned long orig = ctx->dane.flags;
1129
1130 ctx->dane.flags &= ~flags;
1131 return orig;
1132 }
1133
1134 int SSL_dane_enable(SSL *s, const char *basedomain)
1135 {
1136 SSL_DANE *dane;
1137 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1138
1139 if (sc == NULL)
1140 return 0;
1141
1142 dane = &sc->dane;
1143 if (s->ctx->dane.mdmax == 0) {
1144 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1145 return 0;
1146 }
1147 if (dane->trecs != NULL) {
1148 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
1149 return 0;
1150 }
1151
1152 /*
1153 * Default SNI name. This rejects empty names, while set1_host below
1154 * accepts them and disables hostname checks. To avoid side-effects with
1155 * invalid input, set the SNI name first.
1156 */
1157 if (sc->ext.hostname == NULL) {
1158 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1159 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1160 return -1;
1161 }
1162 }
1163
1164 /* Primary RFC6125 reference identifier */
1165 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
1166 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1167 return -1;
1168 }
1169
1170 dane->mdpth = -1;
1171 dane->pdpth = -1;
1172 dane->dctx = &s->ctx->dane;
1173 dane->trecs = sk_danetls_record_new_null();
1174
1175 if (dane->trecs == NULL) {
1176 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
1177 return -1;
1178 }
1179 return 1;
1180 }
1181
1182 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1183 {
1184 unsigned long orig;
1185 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1186
1187 if (sc == NULL)
1188 return 0;
1189
1190 orig = sc->dane.flags;
1191
1192 sc->dane.flags |= flags;
1193 return orig;
1194 }
1195
1196 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1197 {
1198 unsigned long orig;
1199 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1200
1201 if (sc == NULL)
1202 return 0;
1203
1204 orig = sc->dane.flags;
1205
1206 sc->dane.flags &= ~flags;
1207 return orig;
1208 }
1209
1210 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1211 {
1212 SSL_DANE *dane;
1213 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1214
1215 if (sc == NULL)
1216 return -1;
1217
1218 dane = &sc->dane;
1219
1220 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1221 return -1;
1222 if (dane->mtlsa) {
1223 if (mcert)
1224 *mcert = dane->mcert;
1225 if (mspki)
1226 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1227 }
1228 return dane->mdpth;
1229 }
1230
1231 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1232 uint8_t *mtype, const unsigned char **data, size_t *dlen)
1233 {
1234 SSL_DANE *dane;
1235 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1236
1237 if (sc == NULL)
1238 return -1;
1239
1240 dane = &sc->dane;
1241
1242 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1243 return -1;
1244 if (dane->mtlsa) {
1245 if (usage)
1246 *usage = dane->mtlsa->usage;
1247 if (selector)
1248 *selector = dane->mtlsa->selector;
1249 if (mtype)
1250 *mtype = dane->mtlsa->mtype;
1251 if (data)
1252 *data = dane->mtlsa->data;
1253 if (dlen)
1254 *dlen = dane->mtlsa->dlen;
1255 }
1256 return dane->mdpth;
1257 }
1258
1259 SSL_DANE *SSL_get0_dane(SSL *s)
1260 {
1261 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1262
1263 if (sc == NULL)
1264 return NULL;
1265
1266 return &sc->dane;
1267 }
1268
1269 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1270 uint8_t mtype, const unsigned char *data, size_t dlen)
1271 {
1272 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1273
1274 if (sc == NULL)
1275 return 0;
1276
1277 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
1278 }
1279
1280 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1281 uint8_t ord)
1282 {
1283 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1284 }
1285
1286 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1287 {
1288 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1289 }
1290
1291 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1292 {
1293 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1294
1295 if (sc == NULL)
1296 return 0;
1297
1298 return X509_VERIFY_PARAM_set1(sc->param, vpm);
1299 }
1300
1301 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1302 {
1303 return ctx->param;
1304 }
1305
1306 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1307 {
1308 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1309
1310 if (sc == NULL)
1311 return NULL;
1312
1313 return sc->param;
1314 }
1315
1316 void SSL_certs_clear(SSL *s)
1317 {
1318 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1319
1320 if (sc == NULL)
1321 return;
1322
1323 ssl_cert_clear_certs(sc->cert);
1324 }
1325
1326 void SSL_free(SSL *s)
1327 {
1328 int i;
1329
1330 if (s == NULL)
1331 return;
1332 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1333 REF_PRINT_COUNT("SSL", s);
1334 if (i > 0)
1335 return;
1336 REF_ASSERT_ISNT(i < 0);
1337
1338 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1339
1340 if (s->method != NULL)
1341 s->method->ssl_free(s);
1342
1343 SSL_CTX_free(s->ctx);
1344 CRYPTO_THREAD_lock_free(s->lock);
1345
1346 OPENSSL_free(s);
1347 }
1348
1349 void ossl_ssl_connection_free(SSL *ssl)
1350 {
1351 SSL_CONNECTION *s;
1352
1353 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1354 if (s == NULL)
1355 return;
1356
1357 X509_VERIFY_PARAM_free(s->param);
1358 dane_final(&s->dane);
1359
1360 /* Ignore return value */
1361 ssl_free_wbio_buffer(s);
1362
1363 RECORD_LAYER_clear(&s->rlayer);
1364
1365 BUF_MEM_free(s->init_buf);
1366
1367 /* add extra stuff */
1368 sk_SSL_CIPHER_free(s->cipher_list);
1369 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1370 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1371 sk_SSL_CIPHER_free(s->peer_ciphers);
1372
1373 /* Make the next call work :-) */
1374 if (s->session != NULL) {
1375 ssl_clear_bad_session(s);
1376 SSL_SESSION_free(s->session);
1377 }
1378 SSL_SESSION_free(s->psksession);
1379 OPENSSL_free(s->psksession_id);
1380
1381 ssl_cert_free(s->cert);
1382 OPENSSL_free(s->shared_sigalgs);
1383 /* Free up if allocated */
1384
1385 OPENSSL_free(s->ext.hostname);
1386 SSL_CTX_free(s->session_ctx);
1387 OPENSSL_free(s->ext.ecpointformats);
1388 OPENSSL_free(s->ext.peer_ecpointformats);
1389 OPENSSL_free(s->ext.supportedgroups);
1390 OPENSSL_free(s->ext.peer_supportedgroups);
1391 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1392 #ifndef OPENSSL_NO_OCSP
1393 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1394 #endif
1395 #ifndef OPENSSL_NO_CT
1396 SCT_LIST_free(s->scts);
1397 OPENSSL_free(s->ext.scts);
1398 #endif
1399 OPENSSL_free(s->ext.ocsp.resp);
1400 OPENSSL_free(s->ext.alpn);
1401 OPENSSL_free(s->ext.tls13_cookie);
1402 if (s->clienthello != NULL)
1403 OPENSSL_free(s->clienthello->pre_proc_exts);
1404 OPENSSL_free(s->clienthello);
1405 OPENSSL_free(s->pha_context);
1406 EVP_MD_CTX_free(s->pha_dgst);
1407
1408 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1409 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1410
1411 OSSL_STACK_OF_X509_free(s->verified_chain);
1412
1413 if (ssl->method != NULL)
1414 ssl->method->ssl_deinit(ssl);
1415
1416 ASYNC_WAIT_CTX_free(s->waitctx);
1417
1418 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1419 OPENSSL_free(s->ext.npn);
1420 #endif
1421
1422 #ifndef OPENSSL_NO_SRTP
1423 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1424 #endif
1425
1426 /*
1427 * We do this late. We want to ensure that any other references we held to
1428 * these BIOs are freed first *before* we call BIO_free_all(), because
1429 * BIO_free_all() will only free each BIO in the chain if the number of
1430 * references to the first BIO have dropped to 0
1431 */
1432 BIO_free_all(s->wbio);
1433 s->wbio = NULL;
1434 BIO_free_all(s->rbio);
1435 s->rbio = NULL;
1436 OPENSSL_free(s->s3.tmp.valid_flags);
1437 }
1438
1439 void SSL_set0_rbio(SSL *s, BIO *rbio)
1440 {
1441 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1442 #ifndef OPENSSL_NO_QUIC
1443 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1444
1445 if (qc != NULL) {
1446 ossl_quic_conn_set0_net_rbio(qc, rbio);
1447 return;
1448 }
1449 #endif
1450
1451 if (sc == NULL)
1452 return;
1453
1454 BIO_free_all(sc->rbio);
1455 sc->rbio = rbio;
1456 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
1457 }
1458
1459 void SSL_set0_wbio(SSL *s, BIO *wbio)
1460 {
1461 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1462 #ifndef OPENSSL_NO_QUIC
1463 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1464
1465 if (qc != NULL) {
1466 ossl_quic_conn_set0_net_wbio(qc, wbio);
1467 return;
1468 }
1469 #endif
1470
1471 if (sc == NULL)
1472 return;
1473
1474 /*
1475 * If the output buffering BIO is still in place, remove it
1476 */
1477 if (sc->bbio != NULL)
1478 sc->wbio = BIO_pop(sc->wbio);
1479
1480 BIO_free_all(sc->wbio);
1481 sc->wbio = wbio;
1482
1483 /* Re-attach |bbio| to the new |wbio|. */
1484 if (sc->bbio != NULL)
1485 sc->wbio = BIO_push(sc->bbio, sc->wbio);
1486
1487 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
1488 }
1489
1490 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1491 {
1492 /*
1493 * For historical reasons, this function has many different cases in
1494 * ownership handling.
1495 */
1496
1497 /* If nothing has changed, do nothing */
1498 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1499 return;
1500
1501 /*
1502 * If the two arguments are equal then one fewer reference is granted by the
1503 * caller than we want to take
1504 */
1505 if (rbio != NULL && rbio == wbio)
1506 BIO_up_ref(rbio);
1507
1508 /*
1509 * If only the wbio is changed only adopt one reference.
1510 */
1511 if (rbio == SSL_get_rbio(s)) {
1512 SSL_set0_wbio(s, wbio);
1513 return;
1514 }
1515 /*
1516 * There is an asymmetry here for historical reasons. If only the rbio is
1517 * changed AND the rbio and wbio were originally different, then we only
1518 * adopt one reference.
1519 */
1520 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1521 SSL_set0_rbio(s, rbio);
1522 return;
1523 }
1524
1525 /* Otherwise, adopt both references. */
1526 SSL_set0_rbio(s, rbio);
1527 SSL_set0_wbio(s, wbio);
1528 }
1529
1530 BIO *SSL_get_rbio(const SSL *s)
1531 {
1532 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1533 #ifndef OPENSSL_NO_QUIC
1534 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1535
1536 if (qc != NULL)
1537 return ossl_quic_conn_get_net_rbio(qc);
1538 #endif
1539
1540 if (sc == NULL)
1541 return NULL;
1542
1543 return sc->rbio;
1544 }
1545
1546 BIO *SSL_get_wbio(const SSL *s)
1547 {
1548 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1549 #ifndef OPENSSL_NO_QUIC
1550 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1551
1552 if (qc != NULL)
1553 return ossl_quic_conn_get_net_rbio(qc);
1554 #endif
1555
1556 if (sc == NULL)
1557 return NULL;
1558
1559 if (sc->bbio != NULL) {
1560 /*
1561 * If |bbio| is active, the true caller-configured BIO is its
1562 * |next_bio|.
1563 */
1564 return BIO_next(sc->bbio);
1565 }
1566 return sc->wbio;
1567 }
1568
1569 int SSL_get_fd(const SSL *s)
1570 {
1571 return SSL_get_rfd(s);
1572 }
1573
1574 int SSL_get_rfd(const SSL *s)
1575 {
1576 int ret = -1;
1577 BIO *b, *r;
1578
1579 b = SSL_get_rbio(s);
1580 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1581 if (r != NULL)
1582 BIO_get_fd(r, &ret);
1583 return ret;
1584 }
1585
1586 int SSL_get_wfd(const SSL *s)
1587 {
1588 int ret = -1;
1589 BIO *b, *r;
1590
1591 b = SSL_get_wbio(s);
1592 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1593 if (r != NULL)
1594 BIO_get_fd(r, &ret);
1595 return ret;
1596 }
1597
1598 #ifndef OPENSSL_NO_SOCK
1599 int SSL_set_fd(SSL *s, int fd)
1600 {
1601 int ret = 0;
1602 BIO *bio = NULL;
1603
1604 bio = BIO_new(BIO_s_socket());
1605
1606 if (bio == NULL) {
1607 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1608 goto err;
1609 }
1610 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1611 SSL_set_bio(s, bio, bio);
1612 #ifndef OPENSSL_NO_KTLS
1613 /*
1614 * The new socket is created successfully regardless of ktls_enable.
1615 * ktls_enable doesn't change any functionality of the socket, except
1616 * changing the setsockopt to enable the processing of ktls_start.
1617 * Thus, it is not a problem to call it for non-TLS sockets.
1618 */
1619 ktls_enable(fd);
1620 #endif /* OPENSSL_NO_KTLS */
1621 ret = 1;
1622 err:
1623 return ret;
1624 }
1625
1626 int SSL_set_wfd(SSL *s, int fd)
1627 {
1628 BIO *rbio = SSL_get_rbio(s);
1629
1630 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1631 || (int)BIO_get_fd(rbio, NULL) != fd) {
1632 BIO *bio = BIO_new(BIO_s_socket());
1633
1634 if (bio == NULL) {
1635 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1636 return 0;
1637 }
1638 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1639 SSL_set0_wbio(s, bio);
1640 #ifndef OPENSSL_NO_KTLS
1641 /*
1642 * The new socket is created successfully regardless of ktls_enable.
1643 * ktls_enable doesn't change any functionality of the socket, except
1644 * changing the setsockopt to enable the processing of ktls_start.
1645 * Thus, it is not a problem to call it for non-TLS sockets.
1646 */
1647 ktls_enable(fd);
1648 #endif /* OPENSSL_NO_KTLS */
1649 } else {
1650 BIO_up_ref(rbio);
1651 SSL_set0_wbio(s, rbio);
1652 }
1653 return 1;
1654 }
1655
1656 int SSL_set_rfd(SSL *s, int fd)
1657 {
1658 BIO *wbio = SSL_get_wbio(s);
1659
1660 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1661 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1662 BIO *bio = BIO_new(BIO_s_socket());
1663
1664 if (bio == NULL) {
1665 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1666 return 0;
1667 }
1668 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1669 SSL_set0_rbio(s, bio);
1670 } else {
1671 BIO_up_ref(wbio);
1672 SSL_set0_rbio(s, wbio);
1673 }
1674
1675 return 1;
1676 }
1677 #endif
1678
1679 /* return length of latest Finished message we sent, copy to 'buf' */
1680 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1681 {
1682 size_t ret = 0;
1683 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1684
1685 if (sc == NULL)
1686 return 0;
1687
1688 ret = sc->s3.tmp.finish_md_len;
1689 if (count > ret)
1690 count = ret;
1691 memcpy(buf, sc->s3.tmp.finish_md, count);
1692 return ret;
1693 }
1694
1695 /* return length of latest Finished message we expected, copy to 'buf' */
1696 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1697 {
1698 size_t ret = 0;
1699 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1700
1701 if (sc == NULL)
1702 return 0;
1703
1704 ret = sc->s3.tmp.peer_finish_md_len;
1705 if (count > ret)
1706 count = ret;
1707 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
1708 return ret;
1709 }
1710
1711 int SSL_get_verify_mode(const SSL *s)
1712 {
1713 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1714
1715 if (sc == NULL)
1716 return 0;
1717
1718 return sc->verify_mode;
1719 }
1720
1721 int SSL_get_verify_depth(const SSL *s)
1722 {
1723 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1724
1725 if (sc == NULL)
1726 return 0;
1727
1728 return X509_VERIFY_PARAM_get_depth(sc->param);
1729 }
1730
1731 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1732 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1733
1734 if (sc == NULL)
1735 return NULL;
1736
1737 return sc->verify_callback;
1738 }
1739
1740 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1741 {
1742 return ctx->verify_mode;
1743 }
1744
1745 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1746 {
1747 return X509_VERIFY_PARAM_get_depth(ctx->param);
1748 }
1749
1750 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1751 return ctx->default_verify_callback;
1752 }
1753
1754 void SSL_set_verify(SSL *s, int mode,
1755 int (*callback) (int ok, X509_STORE_CTX *ctx))
1756 {
1757 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1758
1759 if (sc == NULL)
1760 return;
1761
1762 sc->verify_mode = mode;
1763 if (callback != NULL)
1764 sc->verify_callback = callback;
1765 }
1766
1767 void SSL_set_verify_depth(SSL *s, int depth)
1768 {
1769 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1770
1771 if (sc == NULL)
1772 return;
1773
1774 X509_VERIFY_PARAM_set_depth(sc->param, depth);
1775 }
1776
1777 void SSL_set_read_ahead(SSL *s, int yes)
1778 {
1779 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1780 OSSL_PARAM options[2], *opts = options;
1781
1782 if (sc == NULL)
1783 return;
1784
1785 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
1786
1787 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1788 &sc->rlayer.read_ahead);
1789 *opts = OSSL_PARAM_construct_end();
1790
1791 /* Ignore return value */
1792 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
1793 }
1794
1795 int SSL_get_read_ahead(const SSL *s)
1796 {
1797 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1798
1799 if (sc == NULL)
1800 return 0;
1801
1802 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
1803 }
1804
1805 int SSL_pending(const SSL *s)
1806 {
1807 size_t pending = s->method->ssl_pending(s);
1808
1809 /*
1810 * SSL_pending cannot work properly if read-ahead is enabled
1811 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1812 * impossible to fix since SSL_pending cannot report errors that may be
1813 * observed while scanning the new data. (Note that SSL_pending() is
1814 * often used as a boolean value, so we'd better not return -1.)
1815 *
1816 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1817 * we just return INT_MAX.
1818 */
1819 return pending < INT_MAX ? (int)pending : INT_MAX;
1820 }
1821
1822 int SSL_has_pending(const SSL *s)
1823 {
1824 /*
1825 * Similar to SSL_pending() but returns a 1 to indicate that we have
1826 * processed or unprocessed data available or 0 otherwise (as opposed to the
1827 * number of bytes available). Unlike SSL_pending() this will take into
1828 * account read_ahead data. A 1 return simply indicates that we have data.
1829 * That data may not result in any application data, or we may fail to parse
1830 * the records for some reason.
1831 */
1832 const SSL_CONNECTION *sc;
1833 #ifndef OPENSSL_NO_QUIC
1834 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1835
1836 if (qc != NULL)
1837 return ossl_quic_has_pending(qc);
1838 #endif
1839
1840
1841 sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1842
1843 /* Check buffered app data if any first */
1844 if (SSL_CONNECTION_IS_DTLS(sc)) {
1845 TLS_RECORD *rdata;
1846 pitem *item, *iter;
1847
1848 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1849 while ((item = pqueue_next(&iter)) != NULL) {
1850 rdata = item->data;
1851 if (rdata->length > 0)
1852 return 1;
1853 }
1854 }
1855
1856 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
1857 return 1;
1858
1859 return RECORD_LAYER_read_pending(&sc->rlayer);
1860 }
1861
1862 X509 *SSL_get1_peer_certificate(const SSL *s)
1863 {
1864 X509 *r = SSL_get0_peer_certificate(s);
1865
1866 if (r != NULL)
1867 X509_up_ref(r);
1868
1869 return r;
1870 }
1871
1872 X509 *SSL_get0_peer_certificate(const SSL *s)
1873 {
1874 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1875
1876 if (sc == NULL)
1877 return NULL;
1878
1879 if (sc->session == NULL)
1880 return NULL;
1881 else
1882 return sc->session->peer;
1883 }
1884
1885 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1886 {
1887 STACK_OF(X509) *r;
1888 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1889
1890 if (sc == NULL)
1891 return NULL;
1892
1893 if (sc->session == NULL)
1894 r = NULL;
1895 else
1896 r = sc->session->peer_chain;
1897
1898 /*
1899 * If we are a client, cert_chain includes the peer's own certificate; if
1900 * we are a server, it does not.
1901 */
1902
1903 return r;
1904 }
1905
1906 /*
1907 * Now in theory, since the calling process own 't' it should be safe to
1908 * modify. We need to be able to read f without being hassled
1909 */
1910 int SSL_copy_session_id(SSL *t, const SSL *f)
1911 {
1912 int i;
1913 /* TODO(QUIC): Do we want to support this for QUIC connections? */
1914 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
1915 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
1916
1917 if (tsc == NULL || fsc == NULL)
1918 return 0;
1919
1920 /* Do we need to do SSL locking? */
1921 if (!SSL_set_session(t, SSL_get_session(f))) {
1922 return 0;
1923 }
1924
1925 /*
1926 * what if we are setup for one protocol version but want to talk another
1927 */
1928 if (t->method != f->method) {
1929 t->method->ssl_deinit(t);
1930 t->method = f->method;
1931 if (t->method->ssl_init(t) == 0)
1932 return 0;
1933 }
1934
1935 CRYPTO_UP_REF(&fsc->cert->references, &i, fsc->cert->lock);
1936 ssl_cert_free(tsc->cert);
1937 tsc->cert = fsc->cert;
1938 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
1939 return 0;
1940 }
1941
1942 return 1;
1943 }
1944
1945 /* Fix this so it checks all the valid key/cert options */
1946 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1947 {
1948 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1949 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1950 return 0;
1951 }
1952 if (ctx->cert->key->privatekey == NULL) {
1953 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1954 return 0;
1955 }
1956 return X509_check_private_key
1957 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1958 }
1959
1960 /* Fix this function so that it takes an optional type parameter */
1961 int SSL_check_private_key(const SSL *ssl)
1962 {
1963 const SSL_CONNECTION *sc;
1964
1965 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
1966 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
1967 return 0;
1968 }
1969 if (sc->cert->key->x509 == NULL) {
1970 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1971 return 0;
1972 }
1973 if (sc->cert->key->privatekey == NULL) {
1974 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1975 return 0;
1976 }
1977 return X509_check_private_key(sc->cert->key->x509,
1978 sc->cert->key->privatekey);
1979 }
1980
1981 int SSL_waiting_for_async(SSL *s)
1982 {
1983 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1984
1985 if (sc == NULL)
1986 return 0;
1987
1988 if (sc->job)
1989 return 1;
1990
1991 return 0;
1992 }
1993
1994 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1995 {
1996 ASYNC_WAIT_CTX *ctx;
1997 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1998
1999 if (sc == NULL)
2000 return 0;
2001
2002 if ((ctx = sc->waitctx) == NULL)
2003 return 0;
2004 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
2005 }
2006
2007 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
2008 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
2009 {
2010 ASYNC_WAIT_CTX *ctx;
2011 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2012
2013 if (sc == NULL)
2014 return 0;
2015
2016 if ((ctx = sc->waitctx) == NULL)
2017 return 0;
2018 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2019 numdelfds);
2020 }
2021
2022 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2023 {
2024 ctx->async_cb = callback;
2025 return 1;
2026 }
2027
2028 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2029 {
2030 ctx->async_cb_arg = arg;
2031 return 1;
2032 }
2033
2034 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2035 {
2036 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2037
2038 if (sc == NULL)
2039 return 0;
2040
2041 sc->async_cb = callback;
2042 return 1;
2043 }
2044
2045 int SSL_set_async_callback_arg(SSL *s, void *arg)
2046 {
2047 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2048
2049 if (sc == NULL)
2050 return 0;
2051
2052 sc->async_cb_arg = arg;
2053 return 1;
2054 }
2055
2056 int SSL_get_async_status(SSL *s, int *status)
2057 {
2058 ASYNC_WAIT_CTX *ctx;
2059 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2060
2061 if (sc == NULL)
2062 return 0;
2063
2064 if ((ctx = sc->waitctx) == NULL)
2065 return 0;
2066 *status = ASYNC_WAIT_CTX_get_status(ctx);
2067 return 1;
2068 }
2069
2070 int SSL_accept(SSL *s)
2071 {
2072 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2073 #ifndef OPENSSL_NO_QUIC
2074 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2075
2076 if (qc != NULL)
2077 return s->method->ssl_accept(s);
2078 #endif
2079
2080 if (sc == NULL)
2081 return 0;
2082
2083 if (sc->handshake_func == NULL) {
2084 /* Not properly initialized yet */
2085 SSL_set_accept_state(s);
2086 }
2087
2088 return SSL_do_handshake(s);
2089 }
2090
2091 int SSL_connect(SSL *s)
2092 {
2093 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2094 #ifndef OPENSSL_NO_QUIC
2095 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2096
2097 if (qc != NULL)
2098 return s->method->ssl_connect(s);
2099 #endif
2100
2101 if (sc == NULL)
2102 return 0;
2103
2104 if (sc->handshake_func == NULL) {
2105 /* Not properly initialized yet */
2106 SSL_set_connect_state(s);
2107 }
2108
2109 return SSL_do_handshake(s);
2110 }
2111
2112 long SSL_get_default_timeout(const SSL *s)
2113 {
2114 return (long int)ossl_time2seconds(s->method->get_timeout());
2115 }
2116
2117 static int ssl_async_wait_ctx_cb(void *arg)
2118 {
2119 SSL *s = (SSL *)arg;
2120 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2121
2122 if (sc == NULL)
2123 return 0;
2124
2125 return sc->async_cb(s, sc->async_cb_arg);
2126 }
2127
2128 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
2129 int (*func) (void *))
2130 {
2131 int ret;
2132 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2133
2134 if (sc == NULL)
2135 return 0;
2136
2137 if (sc->waitctx == NULL) {
2138 sc->waitctx = ASYNC_WAIT_CTX_new();
2139 if (sc->waitctx == NULL)
2140 return -1;
2141 if (sc->async_cb != NULL
2142 && !ASYNC_WAIT_CTX_set_callback
2143 (sc->waitctx, ssl_async_wait_ctx_cb, s))
2144 return -1;
2145 }
2146
2147 sc->rwstate = SSL_NOTHING;
2148 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
2149 sizeof(struct ssl_async_args))) {
2150 case ASYNC_ERR:
2151 sc->rwstate = SSL_NOTHING;
2152 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
2153 return -1;
2154 case ASYNC_PAUSE:
2155 sc->rwstate = SSL_ASYNC_PAUSED;
2156 return -1;
2157 case ASYNC_NO_JOBS:
2158 sc->rwstate = SSL_ASYNC_NO_JOBS;
2159 return -1;
2160 case ASYNC_FINISH:
2161 sc->job = NULL;
2162 return ret;
2163 default:
2164 sc->rwstate = SSL_NOTHING;
2165 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
2166 /* Shouldn't happen */
2167 return -1;
2168 }
2169 }
2170
2171 static int ssl_io_intern(void *vargs)
2172 {
2173 struct ssl_async_args *args;
2174 SSL *s;
2175 void *buf;
2176 size_t num;
2177 SSL_CONNECTION *sc;
2178
2179 args = (struct ssl_async_args *)vargs;
2180 s = args->s;
2181 buf = args->buf;
2182 num = args->num;
2183 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2184 return -1;
2185
2186 switch (args->type) {
2187 case READFUNC:
2188 return args->f.func_read(s, buf, num, &sc->asyncrw);
2189 case WRITEFUNC:
2190 return args->f.func_write(s, buf, num, &sc->asyncrw);
2191 case OTHERFUNC:
2192 return args->f.func_other(s);
2193 }
2194 return -1;
2195 }
2196
2197 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2198 {
2199 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2200 #ifndef OPENSSL_NO_QUIC
2201 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2202
2203 if (qc != NULL)
2204 return s->method->ssl_read(s, buf, num, readbytes);
2205 #endif
2206
2207 if (sc == NULL)
2208 return -1;
2209
2210 if (sc->handshake_func == NULL) {
2211 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2212 return -1;
2213 }
2214
2215 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2216 sc->rwstate = SSL_NOTHING;
2217 return 0;
2218 }
2219
2220 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2221 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
2222 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2223 return 0;
2224 }
2225 /*
2226 * If we are a client and haven't received the ServerHello etc then we
2227 * better do that
2228 */
2229 ossl_statem_check_finish_init(sc, 0);
2230
2231 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2232 struct ssl_async_args args;
2233 int ret;
2234
2235 args.s = s;
2236 args.buf = buf;
2237 args.num = num;
2238 args.type = READFUNC;
2239 args.f.func_read = s->method->ssl_read;
2240
2241 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2242 *readbytes = sc->asyncrw;
2243 return ret;
2244 } else {
2245 return s->method->ssl_read(s, buf, num, readbytes);
2246 }
2247 }
2248
2249 int SSL_read(SSL *s, void *buf, int num)
2250 {
2251 int ret;
2252 size_t readbytes;
2253
2254 if (num < 0) {
2255 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2256 return -1;
2257 }
2258
2259 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
2260
2261 /*
2262 * The cast is safe here because ret should be <= INT_MAX because num is
2263 * <= INT_MAX
2264 */
2265 if (ret > 0)
2266 ret = (int)readbytes;
2267
2268 return ret;
2269 }
2270
2271 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2272 {
2273 int ret = ssl_read_internal(s, buf, num, readbytes);
2274
2275 if (ret < 0)
2276 ret = 0;
2277 return ret;
2278 }
2279
2280 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
2281 {
2282 int ret;
2283 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2284
2285 /* TODO(QUIC): This will need special handling for QUIC */
2286 if (sc == NULL)
2287 return 0;
2288
2289 if (!sc->server) {
2290 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2291 return SSL_READ_EARLY_DATA_ERROR;
2292 }
2293
2294 switch (sc->early_data_state) {
2295 case SSL_EARLY_DATA_NONE:
2296 if (!SSL_in_before(s)) {
2297 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2298 return SSL_READ_EARLY_DATA_ERROR;
2299 }
2300 /* fall through */
2301
2302 case SSL_EARLY_DATA_ACCEPT_RETRY:
2303 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
2304 ret = SSL_accept(s);
2305 if (ret <= 0) {
2306 /* NBIO or error */
2307 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
2308 return SSL_READ_EARLY_DATA_ERROR;
2309 }
2310 /* fall through */
2311
2312 case SSL_EARLY_DATA_READ_RETRY:
2313 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2314 sc->early_data_state = SSL_EARLY_DATA_READING;
2315 ret = SSL_read_ex(s, buf, num, readbytes);
2316 /*
2317 * State machine will update early_data_state to
2318 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2319 * message
2320 */
2321 if (ret > 0 || (ret <= 0 && sc->early_data_state
2322 != SSL_EARLY_DATA_FINISHED_READING)) {
2323 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
2324 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2325 : SSL_READ_EARLY_DATA_ERROR;
2326 }
2327 } else {
2328 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
2329 }
2330 *readbytes = 0;
2331 return SSL_READ_EARLY_DATA_FINISH;
2332
2333 default:
2334 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2335 return SSL_READ_EARLY_DATA_ERROR;
2336 }
2337 }
2338
2339 int SSL_get_early_data_status(const SSL *s)
2340 {
2341 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2342
2343 /* TODO(QUIC): This will need special handling for QUIC */
2344 if (sc == NULL)
2345 return 0;
2346
2347 return sc->ext.early_data;
2348 }
2349
2350 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2351 {
2352 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2353 #ifndef OPENSSL_NO_QUIC
2354 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2355
2356 if (qc != NULL)
2357 return s->method->ssl_peek(s, buf, num, readbytes);
2358 #endif
2359
2360 if (sc == NULL)
2361 return 0;
2362
2363 if (sc->handshake_func == NULL) {
2364 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2365 return -1;
2366 }
2367
2368 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2369 return 0;
2370 }
2371 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2372 struct ssl_async_args args;
2373 int ret;
2374
2375 args.s = s;
2376 args.buf = buf;
2377 args.num = num;
2378 args.type = READFUNC;
2379 args.f.func_read = s->method->ssl_peek;
2380
2381 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2382 *readbytes = sc->asyncrw;
2383 return ret;
2384 } else {
2385 return s->method->ssl_peek(s, buf, num, readbytes);
2386 }
2387 }
2388
2389 int SSL_peek(SSL *s, void *buf, int num)
2390 {
2391 int ret;
2392 size_t readbytes;
2393
2394 if (num < 0) {
2395 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2396 return -1;
2397 }
2398
2399 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
2400
2401 /*
2402 * The cast is safe here because ret should be <= INT_MAX because num is
2403 * <= INT_MAX
2404 */
2405 if (ret > 0)
2406 ret = (int)readbytes;
2407
2408 return ret;
2409 }
2410
2411
2412 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2413 {
2414 int ret = ssl_peek_internal(s, buf, num, readbytes);
2415
2416 if (ret < 0)
2417 ret = 0;
2418 return ret;
2419 }
2420
2421 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2422 {
2423 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2424 #ifndef OPENSSL_NO_QUIC
2425 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2426
2427 if (qc != NULL)
2428 return s->method->ssl_write(s, buf, num, written);
2429 #endif
2430
2431 if (sc == NULL)
2432 return 0;
2433
2434 if (sc->handshake_func == NULL) {
2435 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2436 return -1;
2437 }
2438
2439 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2440 sc->rwstate = SSL_NOTHING;
2441 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2442 return -1;
2443 }
2444
2445 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2446 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2447 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2448 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2449 return 0;
2450 }
2451 /* If we are a client and haven't sent the Finished we better do that */
2452 ossl_statem_check_finish_init(sc, 1);
2453
2454 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2455 int ret;
2456 struct ssl_async_args args;
2457
2458 args.s = s;
2459 args.buf = (void *)buf;
2460 args.num = num;
2461 args.type = WRITEFUNC;
2462 args.f.func_write = s->method->ssl_write;
2463
2464 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2465 *written = sc->asyncrw;
2466 return ret;
2467 } else {
2468 return s->method->ssl_write(s, buf, num, written);
2469 }
2470 }
2471
2472 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2473 {
2474 ossl_ssize_t ret;
2475 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2476
2477 if (sc == NULL)
2478 return 0;
2479
2480 if (sc->handshake_func == NULL) {
2481 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2482 return -1;
2483 }
2484
2485 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2486 sc->rwstate = SSL_NOTHING;
2487 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2488 return -1;
2489 }
2490
2491 if (!BIO_get_ktls_send(sc->wbio)) {
2492 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2493 return -1;
2494 }
2495
2496 /* If we have an alert to send, lets send it */
2497 if (sc->s3.alert_dispatch > 0) {
2498 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2499 if (ret <= 0) {
2500 /* SSLfatal() already called if appropriate */
2501 return ret;
2502 }
2503 /* if it went, fall through and send more stuff */
2504 }
2505
2506 sc->rwstate = SSL_WRITING;
2507 if (BIO_flush(sc->wbio) <= 0) {
2508 if (!BIO_should_retry(sc->wbio)) {
2509 sc->rwstate = SSL_NOTHING;
2510 } else {
2511 #ifdef EAGAIN
2512 set_sys_error(EAGAIN);
2513 #endif
2514 }
2515 return -1;
2516 }
2517
2518 #ifdef OPENSSL_NO_KTLS
2519 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2520 "can't call ktls_sendfile(), ktls disabled");
2521 return -1;
2522 #else
2523 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2524 if (ret < 0) {
2525 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2526 if ((get_last_sys_error() == EAGAIN) ||
2527 (get_last_sys_error() == EINTR) ||
2528 (get_last_sys_error() == EBUSY))
2529 BIO_set_retry_write(sc->wbio);
2530 else
2531 #endif
2532 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2533 return ret;
2534 }
2535 sc->rwstate = SSL_NOTHING;
2536 return ret;
2537 #endif
2538 }
2539
2540 int SSL_write(SSL *s, const void *buf, int num)
2541 {
2542 int ret;
2543 size_t written;
2544
2545 if (num < 0) {
2546 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2547 return -1;
2548 }
2549
2550 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2551
2552 /*
2553 * The cast is safe here because ret should be <= INT_MAX because num is
2554 * <= INT_MAX
2555 */
2556 if (ret > 0)
2557 ret = (int)written;
2558
2559 return ret;
2560 }
2561
2562 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2563 {
2564 int ret = ssl_write_internal(s, buf, num, written);
2565
2566 if (ret < 0)
2567 ret = 0;
2568 return ret;
2569 }
2570
2571 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2572 {
2573 int ret, early_data_state;
2574 size_t writtmp;
2575 uint32_t partialwrite;
2576 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2577
2578 /* TODO(QUIC): This will need special handling for QUIC */
2579 if (sc == NULL)
2580 return 0;
2581
2582 switch (sc->early_data_state) {
2583 case SSL_EARLY_DATA_NONE:
2584 if (sc->server
2585 || !SSL_in_before(s)
2586 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2587 && (sc->psk_use_session_cb == NULL))) {
2588 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2589 return 0;
2590 }
2591 /* fall through */
2592
2593 case SSL_EARLY_DATA_CONNECT_RETRY:
2594 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
2595 ret = SSL_connect(s);
2596 if (ret <= 0) {
2597 /* NBIO or error */
2598 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2599 return 0;
2600 }
2601 /* fall through */
2602
2603 case SSL_EARLY_DATA_WRITE_RETRY:
2604 sc->early_data_state = SSL_EARLY_DATA_WRITING;
2605 /*
2606 * We disable partial write for early data because we don't keep track
2607 * of how many bytes we've written between the SSL_write_ex() call and
2608 * the flush if the flush needs to be retried)
2609 */
2610 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2611 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2612 ret = SSL_write_ex(s, buf, num, &writtmp);
2613 sc->mode |= partialwrite;
2614 if (!ret) {
2615 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2616 return ret;
2617 }
2618 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2619 /* fall through */
2620
2621 case SSL_EARLY_DATA_WRITE_FLUSH:
2622 /* The buffering BIO is still in place so we need to flush it */
2623 if (statem_flush(sc) != 1)
2624 return 0;
2625 *written = num;
2626 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2627 return 1;
2628
2629 case SSL_EARLY_DATA_FINISHED_READING:
2630 case SSL_EARLY_DATA_READ_RETRY:
2631 early_data_state = sc->early_data_state;
2632 /* We are a server writing to an unauthenticated client */
2633 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2634 ret = SSL_write_ex(s, buf, num, written);
2635 /* The buffering BIO is still in place */
2636 if (ret)
2637 (void)BIO_flush(sc->wbio);
2638 sc->early_data_state = early_data_state;
2639 return ret;
2640
2641 default:
2642 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2643 return 0;
2644 }
2645 }
2646
2647 int SSL_shutdown(SSL *s)
2648 {
2649 /*
2650 * Note that this function behaves differently from what one might
2651 * expect. Return values are 0 for no success (yet), 1 for success; but
2652 * calling it once is usually not enough, even if blocking I/O is used
2653 * (see ssl3_shutdown).
2654 */
2655 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2656 #ifndef OPENSSL_NO_QUIC
2657 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2658
2659 if (qc != NULL)
2660 return ossl_quic_conn_shutdown(qc, 0, NULL, 0);
2661 #endif
2662
2663 if (sc == NULL)
2664 return -1;
2665
2666 if (sc->handshake_func == NULL) {
2667 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2668 return -1;
2669 }
2670
2671 if (!SSL_in_init(s)) {
2672 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2673 struct ssl_async_args args;
2674
2675 memset(&args, 0, sizeof(args));
2676 args.s = s;
2677 args.type = OTHERFUNC;
2678 args.f.func_other = s->method->ssl_shutdown;
2679
2680 return ssl_start_async_job(s, &args, ssl_io_intern);
2681 } else {
2682 return s->method->ssl_shutdown(s);
2683 }
2684 } else {
2685 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2686 return -1;
2687 }
2688 }
2689
2690 int SSL_key_update(SSL *s, int updatetype)
2691 {
2692 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2693
2694 if (sc == NULL)
2695 return 0;
2696
2697 if (!SSL_CONNECTION_IS_TLS13(sc)) {
2698 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2699 return 0;
2700 }
2701
2702 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2703 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2704 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
2705 return 0;
2706 }
2707
2708 if (!SSL_is_init_finished(s)) {
2709 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
2710 return 0;
2711 }
2712
2713 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
2714 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2715 return 0;
2716 }
2717
2718 ossl_statem_set_in_init(sc, 1);
2719 sc->key_update = updatetype;
2720 return 1;
2721 }
2722
2723 int SSL_get_key_update_type(const SSL *s)
2724 {
2725 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2726
2727 if (sc == NULL)
2728 return 0;
2729
2730 return sc->key_update;
2731 }
2732
2733 /*
2734 * Can we accept a renegotiation request? If yes, set the flag and
2735 * return 1 if yes. If not, raise error and return 0.
2736 */
2737 static int can_renegotiate(const SSL_CONNECTION *sc)
2738 {
2739 if (SSL_CONNECTION_IS_TLS13(sc)) {
2740 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2741 return 0;
2742 }
2743
2744 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
2745 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2746 return 0;
2747 }
2748
2749 return 1;
2750 }
2751
2752 int SSL_renegotiate(SSL *s)
2753 {
2754 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2755
2756 if (sc == NULL)
2757 return 0;
2758
2759 if (!can_renegotiate(sc))
2760 return 0;
2761
2762 sc->renegotiate = 1;
2763 sc->new_session = 1;
2764 return s->method->ssl_renegotiate(s);
2765 }
2766
2767 int SSL_renegotiate_abbreviated(SSL *s)
2768 {
2769 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2770
2771 if (sc == NULL)
2772 return 0;
2773
2774 if (!can_renegotiate(sc))
2775 return 0;
2776
2777 sc->renegotiate = 1;
2778 sc->new_session = 0;
2779 return s->method->ssl_renegotiate(s);
2780 }
2781
2782 int SSL_renegotiate_pending(const SSL *s)
2783 {
2784 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2785
2786 if (sc == NULL)
2787 return 0;
2788
2789 /*
2790 * becomes true when negotiation is requested; false again once a
2791 * handshake has finished
2792 */
2793 return (sc->renegotiate != 0);
2794 }
2795
2796 int SSL_new_session_ticket(SSL *s)
2797 {
2798 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2799
2800 if (sc == NULL)
2801 return 0;
2802
2803 /* If we are in init because we're sending tickets, okay to send more. */
2804 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2805 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2806 || !SSL_CONNECTION_IS_TLS13(sc))
2807 return 0;
2808 sc->ext.extra_tickets_expected++;
2809 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2810 ossl_statem_set_in_init(sc, 1);
2811 return 1;
2812 }
2813
2814 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2815 {
2816 long l;
2817 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2818
2819 /* TODO(QUIC): Special handling for some ctrls will be needed */
2820 if (sc == NULL)
2821 return 0;
2822
2823 switch (cmd) {
2824 case SSL_CTRL_GET_READ_AHEAD:
2825 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
2826 case SSL_CTRL_SET_READ_AHEAD:
2827 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2828 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
2829 return l;
2830
2831 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2832 sc->msg_callback_arg = parg;
2833 return 1;
2834
2835 case SSL_CTRL_MODE:
2836 {
2837 OSSL_PARAM options[2], *opts = options;
2838
2839 sc->mode |= larg;
2840
2841 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2842 &sc->mode);
2843 *opts = OSSL_PARAM_construct_end();
2844
2845 /* Ignore return value */
2846 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2847
2848 return sc->mode;
2849 }
2850 case SSL_CTRL_CLEAR_MODE:
2851 return (sc->mode &= ~larg);
2852 case SSL_CTRL_GET_MAX_CERT_LIST:
2853 return (long)sc->max_cert_list;
2854 case SSL_CTRL_SET_MAX_CERT_LIST:
2855 if (larg < 0)
2856 return 0;
2857 l = (long)sc->max_cert_list;
2858 sc->max_cert_list = (size_t)larg;
2859 return l;
2860 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2861 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2862 return 0;
2863 #ifndef OPENSSL_NO_KTLS
2864 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
2865 return 0;
2866 #endif /* OPENSSL_NO_KTLS */
2867 sc->max_send_fragment = larg;
2868 if (sc->max_send_fragment < sc->split_send_fragment)
2869 sc->split_send_fragment = sc->max_send_fragment;
2870 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
2871 return 1;
2872 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2873 if ((size_t)larg > sc->max_send_fragment || larg == 0)
2874 return 0;
2875 sc->split_send_fragment = larg;
2876 return 1;
2877 case SSL_CTRL_SET_MAX_PIPELINES:
2878 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2879 return 0;
2880 sc->max_pipelines = larg;
2881 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2882 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
2883 return 1;
2884 case SSL_CTRL_GET_RI_SUPPORT:
2885 return sc->s3.send_connection_binding;
2886 case SSL_CTRL_SET_RETRY_VERIFY:
2887 sc->rwstate = SSL_RETRY_VERIFY;
2888 return 1;
2889 case SSL_CTRL_CERT_FLAGS:
2890 return (sc->cert->cert_flags |= larg);
2891 case SSL_CTRL_CLEAR_CERT_FLAGS:
2892 return (sc->cert->cert_flags &= ~larg);
2893
2894 case SSL_CTRL_GET_RAW_CIPHERLIST:
2895 if (parg) {
2896 if (sc->s3.tmp.ciphers_raw == NULL)
2897 return 0;
2898 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2899 return (int)sc->s3.tmp.ciphers_rawlen;
2900 } else {
2901 return TLS_CIPHER_LEN;
2902 }
2903 case SSL_CTRL_GET_EXTMS_SUPPORT:
2904 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
2905 return -1;
2906 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
2907 return 1;
2908 else
2909 return 0;
2910 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2911 return ssl_check_allowed_versions(larg, sc->max_proto_version)
2912 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
2913 &sc->min_proto_version);
2914 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2915 return sc->min_proto_version;
2916 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2917 return ssl_check_allowed_versions(sc->min_proto_version, larg)
2918 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
2919 &sc->max_proto_version);
2920 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2921 return sc->max_proto_version;
2922 default:
2923 return s->method->ssl_ctrl(s, cmd, larg, parg);
2924 }
2925 }
2926
2927 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2928 {
2929 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2930
2931 if (sc == NULL)
2932 return 0;
2933
2934 switch (cmd) {
2935 case SSL_CTRL_SET_MSG_CALLBACK:
2936 sc->msg_callback = (void (*)
2937 (int write_p, int version, int content_type,
2938 const void *buf, size_t len, SSL *ssl,
2939 void *arg))(fp);
2940 return 1;
2941
2942 default:
2943 return s->method->ssl_callback_ctrl(s, cmd, fp);
2944 }
2945 }
2946
2947 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2948 {
2949 return ctx->sessions;
2950 }
2951
2952 static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
2953 {
2954 int res = 0;
2955
2956 if (ssl_tsan_lock(ctx)) {
2957 res = tsan_load(stat);
2958 ssl_tsan_unlock(ctx);
2959 }
2960 return res;
2961 }
2962
2963 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2964 {
2965 long l;
2966 /* For some cases with ctx == NULL perform syntax checks */
2967 if (ctx == NULL) {
2968 switch (cmd) {
2969 case SSL_CTRL_SET_GROUPS_LIST:
2970 return tls1_set_groups_list(ctx, NULL, NULL, parg);
2971 case SSL_CTRL_SET_SIGALGS_LIST:
2972 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2973 return tls1_set_sigalgs_list(NULL, parg, 0);
2974 default:
2975 return 0;
2976 }
2977 }
2978
2979 switch (cmd) {
2980 case SSL_CTRL_GET_READ_AHEAD:
2981 return ctx->read_ahead;
2982 case SSL_CTRL_SET_READ_AHEAD:
2983 l = ctx->read_ahead;
2984 ctx->read_ahead = larg;
2985 return l;
2986
2987 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2988 ctx->msg_callback_arg = parg;
2989 return 1;
2990
2991 case SSL_CTRL_GET_MAX_CERT_LIST:
2992 return (long)ctx->max_cert_list;
2993 case SSL_CTRL_SET_MAX_CERT_LIST:
2994 if (larg < 0)
2995 return 0;
2996 l = (long)ctx->max_cert_list;
2997 ctx->max_cert_list = (size_t)larg;
2998 return l;
2999
3000 case SSL_CTRL_SET_SESS_CACHE_SIZE:
3001 if (larg < 0)
3002 return 0;
3003 l = (long)ctx->session_cache_size;
3004 ctx->session_cache_size = (size_t)larg;
3005 return l;
3006 case SSL_CTRL_GET_SESS_CACHE_SIZE:
3007 return (long)ctx->session_cache_size;
3008 case SSL_CTRL_SET_SESS_CACHE_MODE:
3009 l = ctx->session_cache_mode;
3010 ctx->session_cache_mode = larg;
3011 return l;
3012 case SSL_CTRL_GET_SESS_CACHE_MODE:
3013 return ctx->session_cache_mode;
3014
3015 case SSL_CTRL_SESS_NUMBER:
3016 return lh_SSL_SESSION_num_items(ctx->sessions);
3017 case SSL_CTRL_SESS_CONNECT:
3018 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
3019 case SSL_CTRL_SESS_CONNECT_GOOD:
3020 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
3021 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
3022 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
3023 case SSL_CTRL_SESS_ACCEPT:
3024 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
3025 case SSL_CTRL_SESS_ACCEPT_GOOD:
3026 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
3027 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
3028 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
3029 case SSL_CTRL_SESS_HIT:
3030 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
3031 case SSL_CTRL_SESS_CB_HIT:
3032 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
3033 case SSL_CTRL_SESS_MISSES:
3034 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
3035 case SSL_CTRL_SESS_TIMEOUTS:
3036 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
3037 case SSL_CTRL_SESS_CACHE_FULL:
3038 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
3039 case SSL_CTRL_MODE:
3040 return (ctx->mode |= larg);
3041 case SSL_CTRL_CLEAR_MODE:
3042 return (ctx->mode &= ~larg);
3043 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3044 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3045 return 0;
3046 ctx->max_send_fragment = larg;
3047 if (ctx->max_send_fragment < ctx->split_send_fragment)
3048 ctx->split_send_fragment = ctx->max_send_fragment;
3049 return 1;
3050 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
3051 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
3052 return 0;
3053 ctx->split_send_fragment = larg;
3054 return 1;
3055 case SSL_CTRL_SET_MAX_PIPELINES:
3056 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3057 return 0;
3058 ctx->max_pipelines = larg;
3059 return 1;
3060 case SSL_CTRL_CERT_FLAGS:
3061 return (ctx->cert->cert_flags |= larg);
3062 case SSL_CTRL_CLEAR_CERT_FLAGS:
3063 return (ctx->cert->cert_flags &= ~larg);
3064 case SSL_CTRL_SET_MIN_PROTO_VERSION:
3065 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
3066 && ssl_set_version_bound(ctx->method->version, (int)larg,
3067 &ctx->min_proto_version);
3068 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3069 return ctx->min_proto_version;
3070 case SSL_CTRL_SET_MAX_PROTO_VERSION:
3071 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
3072 && ssl_set_version_bound(ctx->method->version, (int)larg,
3073 &ctx->max_proto_version);
3074 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3075 return ctx->max_proto_version;
3076 default:
3077 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
3078 }
3079 }
3080
3081 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3082 {
3083 switch (cmd) {
3084 case SSL_CTRL_SET_MSG_CALLBACK:
3085 ctx->msg_callback = (void (*)
3086 (int write_p, int version, int content_type,
3087 const void *buf, size_t len, SSL *ssl,
3088 void *arg))(fp);
3089 return 1;
3090
3091 default:
3092 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
3093 }
3094 }
3095
3096 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
3097 {
3098 if (a->id > b->id)
3099 return 1;
3100 if (a->id < b->id)
3101 return -1;
3102 return 0;
3103 }
3104
3105 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3106 const SSL_CIPHER *const *bp)
3107 {
3108 if ((*ap)->id > (*bp)->id)
3109 return 1;
3110 if ((*ap)->id < (*bp)->id)
3111 return -1;
3112 return 0;
3113 }
3114
3115 /*
3116 * return a STACK of the ciphers available for the SSL and in order of
3117 * preference
3118 */
3119 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
3120 {
3121 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3122
3123 if (sc != NULL) {
3124 if (sc->cipher_list != NULL) {
3125 return sc->cipher_list;
3126 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
3127 return s->ctx->cipher_list;
3128 }
3129 }
3130 return NULL;
3131 }
3132
3133 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3134 {
3135 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3136
3137 if (sc == NULL || !sc->server)
3138 return NULL;
3139 return sc->peer_ciphers;
3140 }
3141
3142 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
3143 {
3144 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3145 int i;
3146 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3147
3148 if (sc == NULL)
3149 return NULL;
3150
3151 ciphers = SSL_get_ciphers(s);
3152 if (!ciphers)
3153 return NULL;
3154 if (!ssl_set_client_disabled(sc))
3155 return NULL;
3156 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3157 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
3158 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
3159 if (!sk)
3160 sk = sk_SSL_CIPHER_new_null();
3161 if (!sk)
3162 return NULL;
3163 if (!sk_SSL_CIPHER_push(sk, c)) {
3164 sk_SSL_CIPHER_free(sk);
3165 return NULL;
3166 }
3167 }
3168 }
3169 return sk;
3170 }
3171
3172 /** return a STACK of the ciphers available for the SSL and in order of
3173 * algorithm id */
3174 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
3175 {
3176 if (s != NULL) {
3177 if (s->cipher_list_by_id != NULL)
3178 return s->cipher_list_by_id;
3179 else if (s->ssl.ctx != NULL
3180 && s->ssl.ctx->cipher_list_by_id != NULL)
3181 return s->ssl.ctx->cipher_list_by_id;
3182 }
3183 return NULL;
3184 }
3185
3186 /** The old interface to get the same thing as SSL_get_ciphers() */
3187 const char *SSL_get_cipher_list(const SSL *s, int n)
3188 {
3189 const SSL_CIPHER *c;
3190 STACK_OF(SSL_CIPHER) *sk;
3191
3192 if (s == NULL)
3193 return NULL;
3194 sk = SSL_get_ciphers(s);
3195 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
3196 return NULL;
3197 c = sk_SSL_CIPHER_value(sk, n);
3198 if (c == NULL)
3199 return NULL;
3200 return c->name;
3201 }
3202
3203 /** return a STACK of the ciphers available for the SSL_CTX and in order of
3204 * preference */
3205 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3206 {
3207 if (ctx != NULL)
3208 return ctx->cipher_list;
3209 return NULL;
3210 }
3211
3212 /*
3213 * Distinguish between ciphers controlled by set_ciphersuite() and
3214 * set_cipher_list() when counting.
3215 */
3216 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3217 {
3218 int i, num = 0;
3219 const SSL_CIPHER *c;
3220
3221 if (sk == NULL)
3222 return 0;
3223 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3224 c = sk_SSL_CIPHER_value(sk, i);
3225 if (c->min_tls >= TLS1_3_VERSION)
3226 continue;
3227 num++;
3228 }
3229 return num;
3230 }
3231
3232 /** specify the ciphers to be used by default by the SSL_CTX */
3233 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
3234 {
3235 STACK_OF(SSL_CIPHER) *sk;
3236
3237 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
3238 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3239 ctx->cert);
3240 /*
3241 * ssl_create_cipher_list may return an empty stack if it was unable to
3242 * find a cipher matching the given rule string (for example if the rule
3243 * string specifies a cipher which has been disabled). This is not an
3244 * error as far as ssl_create_cipher_list is concerned, and hence
3245 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3246 */
3247 if (sk == NULL)
3248 return 0;
3249 else if (cipher_list_tls12_num(sk) == 0) {
3250 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3251 return 0;
3252 }
3253 return 1;
3254 }
3255
3256 /** specify the ciphers to be used by the SSL */
3257 int SSL_set_cipher_list(SSL *s, const char *str)
3258 {
3259 STACK_OF(SSL_CIPHER) *sk;
3260 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3261
3262 if (sc == NULL)
3263 return 0;
3264
3265 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3266 &sc->cipher_list, &sc->cipher_list_by_id, str,
3267 sc->cert);
3268 /* see comment in SSL_CTX_set_cipher_list */
3269 if (sk == NULL)
3270 return 0;
3271 else if (cipher_list_tls12_num(sk) == 0) {
3272 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3273 return 0;
3274 }
3275 return 1;
3276 }
3277
3278 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
3279 {
3280 char *p;
3281 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
3282 const SSL_CIPHER *c;
3283 int i;
3284 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3285
3286 if (sc == NULL)
3287 return NULL;
3288
3289 if (!sc->server
3290 || sc->peer_ciphers == NULL
3291 || size < 2)
3292 return NULL;
3293
3294 p = buf;
3295 clntsk = sc->peer_ciphers;
3296 srvrsk = SSL_get_ciphers(s);
3297 if (clntsk == NULL || srvrsk == NULL)
3298 return NULL;
3299
3300 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
3301 return NULL;
3302
3303 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
3304 int n;
3305
3306 c = sk_SSL_CIPHER_value(clntsk, i);
3307 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3308 continue;
3309
3310 n = strlen(c->name);
3311 if (n + 1 > size) {
3312 if (p != buf)
3313 --p;
3314 *p = '\0';
3315 return buf;
3316 }
3317 strcpy(p, c->name);
3318 p += n;
3319 *(p++) = ':';
3320 size -= n + 1;
3321 }
3322 p[-1] = '\0';
3323 return buf;
3324 }
3325
3326 /**
3327 * Return the requested servername (SNI) value. Note that the behaviour varies
3328 * depending on:
3329 * - whether this is called by the client or the server,
3330 * - if we are before or during/after the handshake,
3331 * - if a resumption or normal handshake is being attempted/has occurred
3332 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
3333 *
3334 * Note that only the host_name type is defined (RFC 3546).
3335 */
3336 const char *SSL_get_servername(const SSL *s, const int type)
3337 {
3338 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3339 int server;
3340
3341 if (sc == NULL)
3342 return NULL;
3343
3344 /*
3345 * If we don't know if we are the client or the server yet then we assume
3346 * client.
3347 */
3348 server = sc->handshake_func == NULL ? 0 : sc->server;
3349
3350 if (type != TLSEXT_NAMETYPE_host_name)
3351 return NULL;
3352
3353 if (server) {
3354 /**
3355 * Server side
3356 * In TLSv1.3 on the server SNI is not associated with the session
3357 * but in TLSv1.2 or below it is.
3358 *
3359 * Before the handshake:
3360 * - return NULL
3361 *
3362 * During/after the handshake (TLSv1.2 or below resumption occurred):
3363 * - If a servername was accepted by the server in the original
3364 * handshake then it will return that servername, or NULL otherwise.
3365 *
3366 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3367 * - The function will return the servername requested by the client in
3368 * this handshake or NULL if none was requested.
3369 */
3370 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3371 return sc->session->ext.hostname;
3372 } else {
3373 /**
3374 * Client side
3375 *
3376 * Before the handshake:
3377 * - If a servername has been set via a call to
3378 * SSL_set_tlsext_host_name() then it will return that servername
3379 * - If one has not been set, but a TLSv1.2 resumption is being
3380 * attempted and the session from the original handshake had a
3381 * servername accepted by the server then it will return that
3382 * servername
3383 * - Otherwise it returns NULL
3384 *
3385 * During/after the handshake (TLSv1.2 or below resumption occurred):
3386 * - If the session from the original handshake had a servername accepted
3387 * by the server then it will return that servername.
3388 * - Otherwise it returns the servername set via
3389 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3390 *
3391 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3392 * - It will return the servername set via SSL_set_tlsext_host_name()
3393 * (or NULL if it was not called).
3394 */
3395 if (SSL_in_before(s)) {
3396 if (sc->ext.hostname == NULL
3397 && sc->session != NULL
3398 && sc->session->ssl_version != TLS1_3_VERSION)
3399 return sc->session->ext.hostname;
3400 } else {
3401 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3402 && sc->session->ext.hostname != NULL)
3403 return sc->session->ext.hostname;
3404 }
3405 }
3406
3407 return sc->ext.hostname;
3408 }
3409
3410 int SSL_get_servername_type(const SSL *s)
3411 {
3412 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
3413 return TLSEXT_NAMETYPE_host_name;
3414 return -1;
3415 }
3416
3417 /*
3418 * SSL_select_next_proto implements the standard protocol selection. It is
3419 * expected that this function is called from the callback set by
3420 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3421 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3422 * not included in the length. A byte string of length 0 is invalid. No byte
3423 * string may be truncated. The current, but experimental algorithm for
3424 * selecting the protocol is: 1) If the server doesn't support NPN then this
3425 * is indicated to the callback. In this case, the client application has to
3426 * abort the connection or have a default application level protocol. 2) If
3427 * the server supports NPN, but advertises an empty list then the client
3428 * selects the first protocol in its list, but indicates via the API that this
3429 * fallback case was enacted. 3) Otherwise, the client finds the first
3430 * protocol in the server's list that it supports and selects this protocol.
3431 * This is because it's assumed that the server has better information about
3432 * which protocol a client should use. 4) If the client doesn't support any
3433 * of the server's advertised protocols, then this is treated the same as
3434 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3435 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
3436 */
3437 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3438 const unsigned char *server,
3439 unsigned int server_len,
3440 const unsigned char *client, unsigned int client_len)
3441 {
3442 unsigned int i, j;
3443 const unsigned char *result;
3444 int status = OPENSSL_NPN_UNSUPPORTED;
3445
3446 /*
3447 * For each protocol in server preference order, see if we support it.
3448 */
3449 for (i = 0; i < server_len;) {
3450 for (j = 0; j < client_len;) {
3451 if (server[i] == client[j] &&
3452 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3453 /* We found a match */
3454 result = &server[i];
3455 status = OPENSSL_NPN_NEGOTIATED;
3456 goto found;
3457 }
3458 j += client[j];
3459 j++;
3460 }
3461 i += server[i];
3462 i++;
3463 }
3464
3465 /* There's no overlap between our protocols and the server's list. */
3466 result = client;
3467 status = OPENSSL_NPN_NO_OVERLAP;
3468
3469 found:
3470 *out = (unsigned char *)result + 1;
3471 *outlen = result[0];
3472 return status;
3473 }
3474
3475 #ifndef OPENSSL_NO_NEXTPROTONEG
3476 /*
3477 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3478 * client's requested protocol for this connection and returns 0. If the
3479 * client didn't request any protocol, then *data is set to NULL. Note that
3480 * the client can request any protocol it chooses. The value returned from
3481 * this function need not be a member of the list of supported protocols
3482 * provided by the callback.
3483 */
3484 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3485 unsigned *len)
3486 {
3487 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3488
3489 if (sc == NULL) {
3490 /* We have no other way to indicate error */
3491 *data = NULL;
3492 *len = 0;
3493 return;
3494 }
3495
3496 *data = sc->ext.npn;
3497 if (*data == NULL) {
3498 *len = 0;
3499 } else {
3500 *len = (unsigned int)sc->ext.npn_len;
3501 }
3502 }
3503
3504 /*
3505 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
3506 * a TLS server needs a list of supported protocols for Next Protocol
3507 * Negotiation. The returned list must be in wire format. The list is
3508 * returned by setting |out| to point to it and |outlen| to its length. This
3509 * memory will not be modified, but one should assume that the SSL* keeps a
3510 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3511 * wishes to advertise. Otherwise, no such extension will be included in the
3512 * ServerHello.
3513 */
3514 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
3515 SSL_CTX_npn_advertised_cb_func cb,
3516 void *arg)
3517 {
3518 ctx->ext.npn_advertised_cb = cb;
3519 ctx->ext.npn_advertised_cb_arg = arg;
3520 }
3521
3522 /*
3523 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
3524 * client needs to select a protocol from the server's provided list. |out|
3525 * must be set to point to the selected protocol (which may be within |in|).
3526 * The length of the protocol name must be written into |outlen|. The
3527 * server's advertised protocols are provided in |in| and |inlen|. The
3528 * callback can assume that |in| is syntactically valid. The client must
3529 * select a protocol. It is fatal to the connection if this callback returns
3530 * a value other than SSL_TLSEXT_ERR_OK.
3531 */
3532 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
3533 SSL_CTX_npn_select_cb_func cb,
3534 void *arg)
3535 {
3536 ctx->ext.npn_select_cb = cb;
3537 ctx->ext.npn_select_cb_arg = arg;
3538 }
3539 #endif
3540
3541 static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3542 {
3543 unsigned int idx;
3544
3545 if (protos_len < 2 || protos == NULL)
3546 return 0;
3547
3548 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3549 if (protos[idx] == 0)
3550 return 0;
3551 }
3552 return idx == protos_len;
3553 }
3554 /*
3555 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
3556 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3557 * length-prefixed strings). Returns 0 on success.
3558 */
3559 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
3560 unsigned int protos_len)
3561 {
3562 unsigned char *alpn;
3563
3564 if (protos_len == 0 || protos == NULL) {
3565 OPENSSL_free(ctx->ext.alpn);
3566 ctx->ext.alpn = NULL;
3567 ctx->ext.alpn_len = 0;
3568 return 0;
3569 }
3570 /* Not valid per RFC */
3571 if (!alpn_value_ok(protos, protos_len))
3572 return 1;
3573
3574 alpn = OPENSSL_memdup(protos, protos_len);
3575 if (alpn == NULL)
3576 return 1;
3577 OPENSSL_free(ctx->ext.alpn);
3578 ctx->ext.alpn = alpn;
3579 ctx->ext.alpn_len = protos_len;
3580
3581 return 0;
3582 }
3583
3584 /*
3585 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3586 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3587 * length-prefixed strings). Returns 0 on success.
3588 */
3589 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3590 unsigned int protos_len)
3591 {
3592 unsigned char *alpn;
3593 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3594
3595 if (sc == NULL)
3596 return 1;
3597
3598 if (protos_len == 0 || protos == NULL) {
3599 OPENSSL_free(sc->ext.alpn);
3600 sc->ext.alpn = NULL;
3601 sc->ext.alpn_len = 0;
3602 return 0;
3603 }
3604 /* Not valid per RFC */
3605 if (!alpn_value_ok(protos, protos_len))
3606 return 1;
3607
3608 alpn = OPENSSL_memdup(protos, protos_len);
3609 if (alpn == NULL)
3610 return 1;
3611 OPENSSL_free(sc->ext.alpn);
3612 sc->ext.alpn = alpn;
3613 sc->ext.alpn_len = protos_len;
3614
3615 return 0;
3616 }
3617
3618 /*
3619 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3620 * called during ClientHello processing in order to select an ALPN protocol
3621 * from the client's list of offered protocols.
3622 */
3623 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3624 SSL_CTX_alpn_select_cb_func cb,
3625 void *arg)
3626 {
3627 ctx->ext.alpn_select_cb = cb;
3628 ctx->ext.alpn_select_cb_arg = arg;
3629 }
3630
3631 /*
3632 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3633 * On return it sets |*data| to point to |*len| bytes of protocol name
3634 * (not including the leading length-prefix byte). If the server didn't
3635 * respond with a negotiated protocol then |*len| will be zero.
3636 */
3637 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3638 unsigned int *len)
3639 {
3640 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3641
3642 if (sc == NULL) {
3643 /* We have no other way to indicate error */
3644 *data = NULL;
3645 *len = 0;
3646 return;
3647 }
3648
3649 *data = sc->s3.alpn_selected;
3650 if (*data == NULL)
3651 *len = 0;
3652 else
3653 *len = (unsigned int)sc->s3.alpn_selected_len;
3654 }
3655
3656 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3657 const char *label, size_t llen,
3658 const unsigned char *context, size_t contextlen,
3659 int use_context)
3660 {
3661 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3662
3663 if (sc == NULL)
3664 return -1;
3665
3666 if (sc->session == NULL
3667 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
3668 return -1;
3669
3670 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
3671 llen, context,
3672 contextlen, use_context);
3673 }
3674
3675 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3676 const char *label, size_t llen,
3677 const unsigned char *context,
3678 size_t contextlen)
3679 {
3680 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3681
3682 if (sc == NULL)
3683 return -1;
3684
3685 if (sc->version != TLS1_3_VERSION)
3686 return 0;
3687
3688 return tls13_export_keying_material_early(sc, out, olen, label, llen,
3689 context, contextlen);
3690 }
3691
3692 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3693 {
3694 const unsigned char *session_id = a->session_id;
3695 unsigned long l;
3696 unsigned char tmp_storage[4];
3697
3698 if (a->session_id_length < sizeof(tmp_storage)) {
3699 memset(tmp_storage, 0, sizeof(tmp_storage));
3700 memcpy(tmp_storage, a->session_id, a->session_id_length);
3701 session_id = tmp_storage;
3702 }
3703
3704 l = (unsigned long)
3705 ((unsigned long)session_id[0]) |
3706 ((unsigned long)session_id[1] << 8L) |
3707 ((unsigned long)session_id[2] << 16L) |
3708 ((unsigned long)session_id[3] << 24L);
3709 return l;
3710 }
3711
3712 /*
3713 * NB: If this function (or indeed the hash function which uses a sort of
3714 * coarser function than this one) is changed, ensure
3715 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3716 * being able to construct an SSL_SESSION that will collide with any existing
3717 * session with a matching session ID.
3718 */
3719 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3720 {
3721 if (a->ssl_version != b->ssl_version)
3722 return 1;
3723 if (a->session_id_length != b->session_id_length)
3724 return 1;
3725 return memcmp(a->session_id, b->session_id, a->session_id_length);
3726 }
3727
3728 /*
3729 * These wrapper functions should remain rather than redeclaring
3730 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3731 * variable. The reason is that the functions aren't static, they're exposed
3732 * via ssl.h.
3733 */
3734
3735 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
3736 const SSL_METHOD *meth)
3737 {
3738 SSL_CTX *ret = NULL;
3739 #ifndef OPENSSL_NO_COMP_ALG
3740 int i;
3741 #endif
3742
3743 if (meth == NULL) {
3744 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
3745 return NULL;
3746 }
3747
3748 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3749 return NULL;
3750
3751 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3752 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3753 goto err;
3754 }
3755 ret = OPENSSL_zalloc(sizeof(*ret));
3756 if (ret == NULL)
3757 goto err;
3758
3759 /* Init the reference counting before any call to SSL_CTX_free */
3760 ret->references = 1;
3761 ret->lock = CRYPTO_THREAD_lock_new();
3762 if (ret->lock == NULL) {
3763 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3764 goto err;
3765 }
3766
3767 #ifdef TSAN_REQUIRES_LOCKING
3768 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3769 if (ret->tsan_lock == NULL) {
3770 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3771 goto err;
3772 }
3773 #endif
3774
3775 ret->libctx = libctx;
3776 if (propq != NULL) {
3777 ret->propq = OPENSSL_strdup(propq);
3778 if (ret->propq == NULL)
3779 goto err;
3780 }
3781
3782 ret->method = meth;
3783 ret->min_proto_version = 0;
3784 ret->max_proto_version = 0;
3785 ret->mode = SSL_MODE_AUTO_RETRY;
3786 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3787 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3788 /* We take the system default. */
3789 ret->session_timeout = meth->get_timeout();
3790 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3791 ret->verify_mode = SSL_VERIFY_NONE;
3792
3793 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3794 if (ret->sessions == NULL) {
3795 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3796 goto err;
3797 }
3798 ret->cert_store = X509_STORE_new();
3799 if (ret->cert_store == NULL) {
3800 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3801 goto err;
3802 }
3803 #ifndef OPENSSL_NO_CT
3804 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
3805 if (ret->ctlog_store == NULL) {
3806 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
3807 goto err;
3808 }
3809 #endif
3810
3811 /* initialize cipher/digest methods table */
3812 if (!ssl_load_ciphers(ret)) {
3813 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3814 goto err;
3815 }
3816
3817 if (!ssl_load_groups(ret)) {
3818 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3819 goto err;
3820 }
3821
3822 /* load provider sigalgs */
3823 if (!ssl_load_sigalgs(ret)) {
3824 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3825 goto err;
3826 }
3827
3828 /* initialise sig algs */
3829 if (!ssl_setup_sigalgs(ret)) {
3830 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3831 goto err;
3832 }
3833
3834 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3835 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3836 goto err;
3837 }
3838
3839 if ((ret->cert = ssl_cert_new(SSL_PKEY_NUM + ret->sigalg_list_len)) == NULL) {
3840 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3841 goto err;
3842 }
3843
3844 if (!ssl_create_cipher_list(ret,
3845 ret->tls13_ciphersuites,
3846 &ret->cipher_list, &ret->cipher_list_by_id,
3847 OSSL_default_cipher_list(), ret->cert)
3848 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3849 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3850 goto err;
3851 }
3852
3853 ret->param = X509_VERIFY_PARAM_new();
3854 if (ret->param == NULL) {
3855 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3856 goto err;
3857 }
3858
3859 /*
3860 * If these aren't available from the provider we'll get NULL returns.
3861 * That's fine but will cause errors later if SSLv3 is negotiated
3862 */
3863 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3864 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3865
3866 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3867 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3868 goto err;
3869 }
3870
3871 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3872 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3873 goto err;
3874 }
3875
3876 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3877 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3878 goto err;
3879 }
3880
3881 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3882 goto err;
3883
3884 /* No compression for DTLS */
3885 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3886 ret->comp_methods = SSL_COMP_get_compression_methods();
3887
3888 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3889 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3890
3891 /* Setup RFC5077 ticket keys */
3892 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3893 sizeof(ret->ext.tick_key_name), 0) <= 0)
3894 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3895 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
3896 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3897 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
3898 ret->options |= SSL_OP_NO_TICKET;
3899
3900 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3901 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3902 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
3903 goto err;
3904 }
3905
3906 #ifndef OPENSSL_NO_SRP
3907 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3908 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3909 goto err;
3910 }
3911 #endif
3912 #ifndef OPENSSL_NO_ENGINE
3913 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3914 # define eng_strx(x) #x
3915 # define eng_str(x) eng_strx(x)
3916 /* Use specific client engine automatically... ignore errors */
3917 {
3918 ENGINE *eng;
3919 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3920 if (!eng) {
3921 ERR_clear_error();
3922 ENGINE_load_builtin_engines();
3923 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3924 }
3925 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3926 ERR_clear_error();
3927 }
3928 # endif
3929 #endif
3930
3931 #ifndef OPENSSL_NO_COMP_ALG
3932 /*
3933 * Set the default order: brotli, zlib, zstd
3934 * Including only those enabled algorithms
3935 */
3936 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
3937 i = 0;
3938 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
3939 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
3940 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
3941 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
3942 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
3943 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
3944 #endif
3945 /*
3946 * Disable compression by default to prevent CRIME. Applications can
3947 * re-enable compression by configuring
3948 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3949 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3950 * middlebox compatibility by default. This may be disabled by default in
3951 * a later OpenSSL version.
3952 */
3953 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3954
3955 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3956
3957 /*
3958 * We cannot usefully set a default max_early_data here (which gets
3959 * propagated in SSL_new(), for the following reason: setting the
3960 * SSL field causes tls_construct_stoc_early_data() to tell the
3961 * client that early data will be accepted when constructing a TLS 1.3
3962 * session ticket, and the client will accordingly send us early data
3963 * when using that ticket (if the client has early data to send).
3964 * However, in order for the early data to actually be consumed by
3965 * the application, the application must also have calls to
3966 * SSL_read_early_data(); otherwise we'll just skip past the early data
3967 * and ignore it. So, since the application must add calls to
3968 * SSL_read_early_data(), we also require them to add
3969 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3970 * eliminating the bandwidth-wasting early data in the case described
3971 * above.
3972 */
3973 ret->max_early_data = 0;
3974
3975 /*
3976 * Default recv_max_early_data is a fully loaded single record. Could be
3977 * split across multiple records in practice. We set this differently to
3978 * max_early_data so that, in the default case, we do not advertise any
3979 * support for early_data, but if a client were to send us some (e.g.
3980 * because of an old, stale ticket) then we will tolerate it and skip over
3981 * it.
3982 */
3983 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3984
3985 /* By default we send two session tickets automatically in TLSv1.3 */
3986 ret->num_tickets = 2;
3987
3988 ssl_ctx_system_config(ret);
3989
3990 return ret;
3991 err:
3992 SSL_CTX_free(ret);
3993 return NULL;
3994 }
3995
3996 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3997 {
3998 return SSL_CTX_new_ex(NULL, NULL, meth);
3999 }
4000
4001 int SSL_CTX_up_ref(SSL_CTX *ctx)
4002 {
4003 int i;
4004
4005 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
4006 return 0;
4007
4008 REF_PRINT_COUNT("SSL_CTX", ctx);
4009 REF_ASSERT_ISNT(i < 2);
4010 return ((i > 1) ? 1 : 0);
4011 }
4012
4013 void SSL_CTX_free(SSL_CTX *a)
4014 {
4015 int i;
4016 size_t j;
4017
4018 if (a == NULL)
4019 return;
4020
4021 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
4022 REF_PRINT_COUNT("SSL_CTX", a);
4023 if (i > 0)
4024 return;
4025 REF_ASSERT_ISNT(i < 0);
4026
4027 X509_VERIFY_PARAM_free(a->param);
4028 dane_ctx_final(&a->dane);
4029
4030 /*
4031 * Free internal session cache. However: the remove_cb() may reference
4032 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4033 * after the sessions were flushed.
4034 * As the ex_data handling routines might also touch the session cache,
4035 * the most secure solution seems to be: empty (flush) the cache, then
4036 * free ex_data, then finally free the cache.
4037 * (See ticket [openssl.org #212].)
4038 */
4039 if (a->sessions != NULL)
4040 SSL_CTX_flush_sessions(a, 0);
4041
4042 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
4043 lh_SSL_SESSION_free(a->sessions);
4044 X509_STORE_free(a->cert_store);
4045 #ifndef OPENSSL_NO_CT
4046 CTLOG_STORE_free(a->ctlog_store);
4047 #endif
4048 sk_SSL_CIPHER_free(a->cipher_list);
4049 sk_SSL_CIPHER_free(a->cipher_list_by_id);
4050 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
4051 ssl_cert_free(a->cert);
4052 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
4053 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
4054 OSSL_STACK_OF_X509_free(a->extra_certs);
4055 a->comp_methods = NULL;
4056 #ifndef OPENSSL_NO_SRTP
4057 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
4058 #endif
4059 #ifndef OPENSSL_NO_SRP
4060 ssl_ctx_srp_ctx_free_intern(a);
4061 #endif
4062 #ifndef OPENSSL_NO_ENGINE
4063 tls_engine_finish(a->client_cert_engine);
4064 #endif
4065
4066 OPENSSL_free(a->ext.ecpointformats);
4067 OPENSSL_free(a->ext.supportedgroups);
4068 OPENSSL_free(a->ext.supported_groups_default);
4069 OPENSSL_free(a->ext.alpn);
4070 OPENSSL_secure_free(a->ext.secure);
4071
4072 ssl_evp_md_free(a->md5);
4073 ssl_evp_md_free(a->sha1);
4074
4075 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4076 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4077 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4078 ssl_evp_md_free(a->ssl_digest_methods[j]);
4079 for (j = 0; j < a->group_list_len; j++) {
4080 OPENSSL_free(a->group_list[j].tlsname);
4081 OPENSSL_free(a->group_list[j].realname);
4082 OPENSSL_free(a->group_list[j].algorithm);
4083 }
4084 OPENSSL_free(a->group_list);
4085 for (j = 0; j < a->sigalg_list_len; j++) {
4086 OPENSSL_free(a->sigalg_list[j].name);
4087 OPENSSL_free(a->sigalg_list[j].sigalg_name);
4088 OPENSSL_free(a->sigalg_list[j].sigalg_oid);
4089 OPENSSL_free(a->sigalg_list[j].sig_name);
4090 OPENSSL_free(a->sigalg_list[j].sig_oid);
4091 OPENSSL_free(a->sigalg_list[j].hash_name);
4092 OPENSSL_free(a->sigalg_list[j].hash_oid);
4093 OPENSSL_free(a->sigalg_list[j].keytype);
4094 OPENSSL_free(a->sigalg_list[j].keytype_oid);
4095 }
4096 OPENSSL_free(a->sigalg_list);
4097 OPENSSL_free(a->ssl_cert_info);
4098
4099 OPENSSL_free(a->sigalg_lookup_cache);
4100 OPENSSL_free(a->tls12_sigalgs);
4101
4102 CRYPTO_THREAD_lock_free(a->lock);
4103 #ifdef TSAN_REQUIRES_LOCKING
4104 CRYPTO_THREAD_lock_free(a->tsan_lock);
4105 #endif
4106
4107 OPENSSL_free(a->propq);
4108
4109 OPENSSL_free(a);
4110 }
4111
4112 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
4113 {
4114 ctx->default_passwd_callback = cb;
4115 }
4116
4117 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4118 {
4119 ctx->default_passwd_callback_userdata = u;
4120 }
4121
4122 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4123 {
4124 return ctx->default_passwd_callback;
4125 }
4126
4127 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4128 {
4129 return ctx->default_passwd_callback_userdata;
4130 }
4131
4132 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4133 {
4134 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4135
4136 if (sc == NULL)
4137 return;
4138
4139 sc->default_passwd_callback = cb;
4140 }
4141
4142 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4143 {
4144 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4145
4146 if (sc == NULL)
4147 return;
4148
4149 sc->default_passwd_callback_userdata = u;
4150 }
4151
4152 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4153 {
4154 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4155
4156 if (sc == NULL)
4157 return NULL;
4158
4159 return sc->default_passwd_callback;
4160 }
4161
4162 void *SSL_get_default_passwd_cb_userdata(SSL *s)
4163 {
4164 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4165
4166 if (sc == NULL)
4167 return NULL;
4168
4169 return sc->default_passwd_callback_userdata;
4170 }
4171
4172 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4173 int (*cb) (X509_STORE_CTX *, void *),
4174 void *arg)
4175 {
4176 ctx->app_verify_callback = cb;
4177 ctx->app_verify_arg = arg;
4178 }
4179
4180 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4181 int (*cb) (int, X509_STORE_CTX *))
4182 {
4183 ctx->verify_mode = mode;
4184 ctx->default_verify_callback = cb;
4185 }
4186
4187 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4188 {
4189 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4190 }
4191
4192 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
4193 {
4194 ssl_cert_set_cert_cb(c->cert, cb, arg);
4195 }
4196
4197 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4198 {
4199 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4200
4201 if (sc == NULL)
4202 return;
4203
4204 ssl_cert_set_cert_cb(sc->cert, cb, arg);
4205 }
4206
4207 void ssl_set_masks(SSL_CONNECTION *s)
4208 {
4209 CERT *c = s->cert;
4210 uint32_t *pvalid = s->s3.tmp.valid_flags;
4211 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
4212 unsigned long mask_k, mask_a;
4213 int have_ecc_cert, ecdsa_ok;
4214
4215 if (c == NULL)
4216 return;
4217
4218 dh_tmp = (c->dh_tmp != NULL
4219 || c->dh_tmp_cb != NULL
4220 || c->dh_tmp_auto);
4221
4222 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4223 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4224 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
4225 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
4226 mask_k = 0;
4227 mask_a = 0;
4228
4229 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4230 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
4231
4232 #ifndef OPENSSL_NO_GOST
4233 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
4234 mask_k |= SSL_kGOST | SSL_kGOST18;
4235 mask_a |= SSL_aGOST12;
4236 }
4237 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
4238 mask_k |= SSL_kGOST | SSL_kGOST18;
4239 mask_a |= SSL_aGOST12;
4240 }
4241 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
4242 mask_k |= SSL_kGOST;
4243 mask_a |= SSL_aGOST01;
4244 }
4245 #endif
4246
4247 if (rsa_enc)
4248 mask_k |= SSL_kRSA;
4249
4250 if (dh_tmp)
4251 mask_k |= SSL_kDHE;
4252
4253 /*
4254 * If we only have an RSA-PSS certificate allow RSA authentication
4255 * if TLS 1.2 and peer supports it.
4256 */
4257
4258 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4259 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
4260 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
4261 mask_a |= SSL_aRSA;
4262
4263 if (dsa_sign) {
4264 mask_a |= SSL_aDSS;
4265 }
4266
4267 mask_a |= SSL_aNULL;
4268
4269 /*
4270 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4271 * depending on the key usage extension.
4272 */
4273 if (have_ecc_cert) {
4274 uint32_t ex_kusage;
4275 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
4276 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
4277 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
4278 ecdsa_ok = 0;
4279 if (ecdsa_ok)
4280 mask_a |= SSL_aECDSA;
4281 }
4282 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4283 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4284 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
4285 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4286 mask_a |= SSL_aECDSA;
4287
4288 /* Allow Ed448 for TLS 1.2 if peer supports it */
4289 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4290 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
4291 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4292 mask_a |= SSL_aECDSA;
4293
4294 mask_k |= SSL_kECDHE;
4295
4296 #ifndef OPENSSL_NO_PSK
4297 mask_k |= SSL_kPSK;
4298 mask_a |= SSL_aPSK;
4299 if (mask_k & SSL_kRSA)
4300 mask_k |= SSL_kRSAPSK;
4301 if (mask_k & SSL_kDHE)
4302 mask_k |= SSL_kDHEPSK;
4303 if (mask_k & SSL_kECDHE)
4304 mask_k |= SSL_kECDHEPSK;
4305 #endif
4306
4307 s->s3.tmp.mask_k = mask_k;
4308 s->s3.tmp.mask_a = mask_a;
4309 }
4310
4311 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
4312 {
4313 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
4314 /* key usage, if present, must allow signing */
4315 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
4316 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
4317 return 0;
4318 }
4319 }
4320 return 1; /* all checks are ok */
4321 }
4322
4323 int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4324 const unsigned char **serverinfo,
4325 size_t *serverinfo_length)
4326 {
4327 CERT_PKEY *cpk = s->s3.tmp.cert;
4328 *serverinfo_length = 0;
4329
4330 if (cpk == NULL || cpk->serverinfo == NULL)
4331 return 0;
4332
4333 *serverinfo = cpk->serverinfo;
4334 *serverinfo_length = cpk->serverinfo_length;
4335 return 1;
4336 }
4337
4338 void ssl_update_cache(SSL_CONNECTION *s, int mode)
4339 {
4340 int i;
4341
4342 /*
4343 * If the session_id_length is 0, we are not supposed to cache it, and it
4344 * would be rather hard to do anyway :-)
4345 */
4346 if (s->session->session_id_length == 0)
4347 return;
4348
4349 /*
4350 * If sid_ctx_length is 0 there is no specific application context
4351 * associated with this session, so when we try to resume it and
4352 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4353 * indication that this is actually a session for the proper application
4354 * context, and the *handshake* will fail, not just the resumption attempt.
4355 * Do not cache (on the server) these sessions that are not resumable
4356 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
4357 */
4358 if (s->server && s->session->sid_ctx_length == 0
4359 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4360 return;
4361
4362 i = s->session_ctx->session_cache_mode;
4363 if ((i & mode) != 0
4364 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
4365 /*
4366 * Add the session to the internal cache. In server side TLSv1.3 we
4367 * normally don't do this because by default it's a full stateless ticket
4368 * with only a dummy session id so there is no reason to cache it,
4369 * unless:
4370 * - we are doing early_data, in which case we cache so that we can
4371 * detect replays
4372 * - the application has set a remove_session_cb so needs to know about
4373 * session timeout events
4374 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
4375 */
4376 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
4377 && (!SSL_CONNECTION_IS_TLS13(s)
4378 || !s->server
4379 || (s->max_early_data > 0
4380 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
4381 || s->session_ctx->remove_session_cb != NULL
4382 || (s->options & SSL_OP_NO_TICKET) != 0))
4383 SSL_CTX_add_session(s->session_ctx, s->session);
4384
4385 /*
4386 * Add the session to the external cache. We do this even in server side
4387 * TLSv1.3 without early data because some applications just want to
4388 * know about the creation of a session and aren't doing a full cache.
4389 */
4390 if (s->session_ctx->new_session_cb != NULL) {
4391 SSL_SESSION_up_ref(s->session);
4392 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4393 s->session))
4394 SSL_SESSION_free(s->session);
4395 }
4396 }
4397
4398 /* auto flush every 255 connections */
4399 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
4400 TSAN_QUALIFIER int *stat;
4401
4402 if (mode & SSL_SESS_CACHE_CLIENT)
4403 stat = &s->session_ctx->stats.sess_connect_good;
4404 else
4405 stat = &s->session_ctx->stats.sess_accept_good;
4406 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
4407 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
4408 }
4409 }
4410
4411 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
4412 {
4413 return ctx->method;
4414 }
4415
4416 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
4417 {
4418 return s->method;
4419 }
4420
4421 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
4422 {
4423 int ret = 1;
4424 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4425
4426 /* TODO(QUIC): Do we want this for QUIC? */
4427 if (sc == NULL
4428 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth))
4429 return 0;
4430
4431 if (s->method != meth) {
4432 const SSL_METHOD *sm = s->method;
4433 int (*hf) (SSL *) = sc->handshake_func;
4434
4435 if (sm->version == meth->version)
4436 s->method = meth;
4437 else {
4438 sm->ssl_deinit(s);
4439 s->method = meth;
4440 ret = s->method->ssl_init(s);
4441 }
4442
4443 if (hf == sm->ssl_connect)
4444 sc->handshake_func = meth->ssl_connect;
4445 else if (hf == sm->ssl_accept)
4446 sc->handshake_func = meth->ssl_accept;
4447 }
4448 return ret;
4449 }
4450
4451 int SSL_get_error(const SSL *s, int i)
4452 {
4453 int reason;
4454 unsigned long l;
4455 BIO *bio;
4456 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4457 #ifndef OPENSSL_NO_QUIC
4458 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
4459 #endif
4460
4461 if (i > 0)
4462 return SSL_ERROR_NONE;
4463
4464 #ifndef OPENSSL_NO_QUIC
4465 if (qc != NULL) {
4466 reason = ossl_quic_get_error(qc, i);
4467 if (reason != SSL_ERROR_NONE)
4468 return reason;
4469 }
4470 #endif
4471
4472 if (sc == NULL)
4473 return SSL_ERROR_SSL;
4474
4475 /*
4476 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4477 * where we do encode the error
4478 */
4479 if ((l = ERR_peek_error()) != 0) {
4480 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
4481 return SSL_ERROR_SYSCALL;
4482 else
4483 return SSL_ERROR_SSL;
4484 }
4485
4486 #ifndef OPENSSL_NO_QUIC
4487 if (qc == NULL)
4488 #endif
4489 {
4490 if (SSL_want_read(s)) {
4491 bio = SSL_get_rbio(s);
4492 if (BIO_should_read(bio))
4493 return SSL_ERROR_WANT_READ;
4494 else if (BIO_should_write(bio))
4495 /*
4496 * This one doesn't make too much sense ... We never try to
4497 * write to the rbio, and an application program where rbio and
4498 * wbio are separate couldn't even know what it should wait for.
4499 * However if we ever set s->rwstate incorrectly (so that we
4500 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4501 * and wbio *are* the same, this test works around that bug; so
4502 * it might be safer to keep it.
4503 */
4504 return SSL_ERROR_WANT_WRITE;
4505 else if (BIO_should_io_special(bio)) {
4506 reason = BIO_get_retry_reason(bio);
4507 if (reason == BIO_RR_CONNECT)
4508 return SSL_ERROR_WANT_CONNECT;
4509 else if (reason == BIO_RR_ACCEPT)
4510 return SSL_ERROR_WANT_ACCEPT;
4511 else
4512 return SSL_ERROR_SYSCALL; /* unknown */
4513 }
4514 }
4515
4516 if (SSL_want_write(s)) {
4517 /*
4518 * Access wbio directly - in order to use the buffered bio if
4519 * present
4520 */
4521 bio = sc->wbio;
4522 if (BIO_should_write(bio))
4523 return SSL_ERROR_WANT_WRITE;
4524 else if (BIO_should_read(bio))
4525 /*
4526 * See above (SSL_want_read(s) with BIO_should_write(bio))
4527 */
4528 return SSL_ERROR_WANT_READ;
4529 else if (BIO_should_io_special(bio)) {
4530 reason = BIO_get_retry_reason(bio);
4531 if (reason == BIO_RR_CONNECT)
4532 return SSL_ERROR_WANT_CONNECT;
4533 else if (reason == BIO_RR_ACCEPT)
4534 return SSL_ERROR_WANT_ACCEPT;
4535 else
4536 return SSL_ERROR_SYSCALL;
4537 }
4538 }
4539 }
4540
4541 if (SSL_want_x509_lookup(s))
4542 return SSL_ERROR_WANT_X509_LOOKUP;
4543 if (SSL_want_retry_verify(s))
4544 return SSL_ERROR_WANT_RETRY_VERIFY;
4545 if (SSL_want_async(s))
4546 return SSL_ERROR_WANT_ASYNC;
4547 if (SSL_want_async_job(s))
4548 return SSL_ERROR_WANT_ASYNC_JOB;
4549 if (SSL_want_client_hello_cb(s))
4550 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
4551
4552 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4553 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
4554 return SSL_ERROR_ZERO_RETURN;
4555
4556 return SSL_ERROR_SYSCALL;
4557 }
4558
4559 static int ssl_do_handshake_intern(void *vargs)
4560 {
4561 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4562 SSL *s = args->s;
4563 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4564
4565 if (sc == NULL)
4566 return -1;
4567
4568 return sc->handshake_func(s);
4569 }
4570
4571 int SSL_do_handshake(SSL *s)
4572 {
4573 int ret = 1;
4574 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4575 #ifndef OPENSSL_NO_QUIC
4576 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
4577
4578 if (qc != NULL)
4579 return ossl_quic_do_handshake(qc);
4580 #endif
4581
4582 if (sc->handshake_func == NULL) {
4583 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
4584 return -1;
4585 }
4586
4587 ossl_statem_check_finish_init(sc, -1);
4588
4589 s->method->ssl_renegotiate_check(s, 0);
4590
4591 if (SSL_in_init(s) || SSL_in_before(s)) {
4592 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
4593 struct ssl_async_args args;
4594
4595 memset(&args, 0, sizeof(args));
4596 args.s = s;
4597
4598 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
4599 } else {
4600 ret = sc->handshake_func(s);
4601 }
4602 }
4603 return ret;
4604 }
4605
4606 void SSL_set_accept_state(SSL *s)
4607 {
4608 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4609 #ifndef OPENSSL_NO_QUIC
4610 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
4611
4612 if (qc != NULL) {
4613 ossl_quic_set_accept_state(qc);
4614 return;
4615 }
4616 #endif
4617
4618 sc->server = 1;
4619 sc->shutdown = 0;
4620 ossl_statem_clear(sc);
4621 sc->handshake_func = s->method->ssl_accept;
4622 /* Ignore return value. Its a void public API function */
4623 clear_record_layer(sc);
4624 }
4625
4626 void SSL_set_connect_state(SSL *s)
4627 {
4628 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4629 #ifndef OPENSSL_NO_QUIC
4630 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
4631
4632 if (qc != NULL) {
4633 ossl_quic_set_connect_state(qc);
4634 return;
4635 }
4636 #endif
4637
4638 sc->server = 0;
4639 sc->shutdown = 0;
4640 ossl_statem_clear(sc);
4641 sc->handshake_func = s->method->ssl_connect;
4642 /* Ignore return value. Its a void public API function */
4643 clear_record_layer(sc);
4644 }
4645
4646 int ssl_undefined_function(SSL *s)
4647 {
4648 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4649 return 0;
4650 }
4651
4652 int ssl_undefined_void_function(void)
4653 {
4654 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4655 return 0;
4656 }
4657
4658 int ssl_undefined_const_function(const SSL *s)
4659 {
4660 return 0;
4661 }
4662
4663 const SSL_METHOD *ssl_bad_method(int ver)
4664 {
4665 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4666 return NULL;
4667 }
4668
4669 const char *ssl_protocol_to_string(int version)
4670 {
4671 switch (version)
4672 {
4673 case TLS1_3_VERSION:
4674 return "TLSv1.3";
4675
4676 case TLS1_2_VERSION:
4677 return "TLSv1.2";
4678
4679 case TLS1_1_VERSION:
4680 return "TLSv1.1";
4681
4682 case TLS1_VERSION:
4683 return "TLSv1";
4684
4685 case SSL3_VERSION:
4686 return "SSLv3";
4687
4688 case DTLS1_BAD_VER:
4689 return "DTLSv0.9";
4690
4691 case DTLS1_VERSION:
4692 return "DTLSv1";
4693
4694 case DTLS1_2_VERSION:
4695 return "DTLSv1.2";
4696
4697 default:
4698 return "unknown";
4699 }
4700 }
4701
4702 const char *SSL_get_version(const SSL *s)
4703 {
4704 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4705
4706 if (sc == NULL)
4707 return NULL;
4708
4709 return ssl_protocol_to_string(sc->version);
4710 }
4711
4712 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
4713 {
4714 STACK_OF(X509_NAME) *sk;
4715 X509_NAME *xn;
4716 int i;
4717
4718 if (src == NULL) {
4719 *dst = NULL;
4720 return 1;
4721 }
4722
4723 if ((sk = sk_X509_NAME_new_null()) == NULL)
4724 return 0;
4725 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4726 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4727 if (xn == NULL) {
4728 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4729 return 0;
4730 }
4731 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4732 X509_NAME_free(xn);
4733 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4734 return 0;
4735 }
4736 }
4737 *dst = sk;
4738
4739 return 1;
4740 }
4741
4742 SSL *SSL_dup(SSL *s)
4743 {
4744 SSL *ret;
4745 int i;
4746 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4747 SSL_CONNECTION *retsc;
4748 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4749
4750 if (sc == NULL)
4751 return NULL;
4752
4753 /* If we're not quiescent, just up_ref! */
4754 if (!SSL_in_init(s) || !SSL_in_before(s)) {
4755 CRYPTO_UP_REF(&s->references, &i, s->lock);
4756 return s;
4757 }
4758
4759 /*
4760 * Otherwise, copy configuration state, and session if set.
4761 */
4762 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
4763 return NULL;
4764 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4765 goto err;
4766
4767 if (sc->session != NULL) {
4768 /*
4769 * Arranges to share the same session via up_ref. This "copies"
4770 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4771 */
4772 if (!SSL_copy_session_id(ret, s))
4773 goto err;
4774 } else {
4775 /*
4776 * No session has been established yet, so we have to expect that
4777 * s->cert or ret->cert will be changed later -- they should not both
4778 * point to the same object, and thus we can't use
4779 * SSL_copy_session_id.
4780 */
4781 if (!SSL_set_ssl_method(ret, s->method))
4782 goto err;
4783
4784 if (sc->cert != NULL) {
4785 ssl_cert_free(retsc->cert);
4786 retsc->cert = ssl_cert_dup(sc->cert);
4787 if (retsc->cert == NULL)
4788 goto err;
4789 }
4790
4791 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4792 (int)sc->sid_ctx_length))
4793 goto err;
4794 }
4795
4796 if (!ssl_dane_dup(retsc, sc))
4797 goto err;
4798 retsc->version = sc->version;
4799 retsc->options = sc->options;
4800 retsc->min_proto_version = sc->min_proto_version;
4801 retsc->max_proto_version = sc->max_proto_version;
4802 retsc->mode = sc->mode;
4803 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4804 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4805 retsc->msg_callback = sc->msg_callback;
4806 retsc->msg_callback_arg = sc->msg_callback_arg;
4807 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4808 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4809 retsc->generate_session_id = sc->generate_session_id;
4810
4811 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4812
4813 /* copy app data, a little dangerous perhaps */
4814 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4815 goto err;
4816
4817 retsc->server = sc->server;
4818 if (sc->handshake_func) {
4819 if (sc->server)
4820 SSL_set_accept_state(ret);
4821 else
4822 SSL_set_connect_state(ret);
4823 }
4824 retsc->shutdown = sc->shutdown;
4825 retsc->hit = sc->hit;
4826
4827 retsc->default_passwd_callback = sc->default_passwd_callback;
4828 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
4829
4830 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
4831
4832 /* dup the cipher_list and cipher_list_by_id stacks */
4833 if (sc->cipher_list != NULL) {
4834 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
4835 goto err;
4836 }
4837 if (sc->cipher_list_by_id != NULL)
4838 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
4839 == NULL)
4840 goto err;
4841
4842 /* Dup the client_CA list */
4843 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4844 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
4845 goto err;
4846
4847 return ret;
4848
4849 err:
4850 SSL_free(ret);
4851 return NULL;
4852 }
4853
4854 X509 *SSL_get_certificate(const SSL *s)
4855 {
4856 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4857
4858 if (sc == NULL)
4859 return NULL;
4860
4861 if (sc->cert != NULL)
4862 return sc->cert->key->x509;
4863 else
4864 return NULL;
4865 }
4866
4867 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4868 {
4869 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4870
4871 if (sc == NULL)
4872 return NULL;
4873
4874 if (sc->cert != NULL)
4875 return sc->cert->key->privatekey;
4876 else
4877 return NULL;
4878 }
4879
4880 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4881 {
4882 if (ctx->cert != NULL)
4883 return ctx->cert->key->x509;
4884 else
4885 return NULL;
4886 }
4887
4888 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4889 {
4890 if (ctx->cert != NULL)
4891 return ctx->cert->key->privatekey;
4892 else
4893 return NULL;
4894 }
4895
4896 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4897 {
4898 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4899
4900 if (sc == NULL)
4901 return NULL;
4902
4903 if ((sc->session != NULL) && (sc->session->cipher != NULL))
4904 return sc->session->cipher;
4905 return NULL;
4906 }
4907
4908 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4909 {
4910 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4911
4912 if (sc == NULL)
4913 return NULL;
4914
4915 return sc->s3.tmp.new_cipher;
4916 }
4917
4918 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4919 {
4920 #ifndef OPENSSL_NO_COMP
4921 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4922
4923 if (sc == NULL)
4924 return NULL;
4925
4926 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
4927 #else
4928 return NULL;
4929 #endif
4930 }
4931
4932 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4933 {
4934 #ifndef OPENSSL_NO_COMP
4935 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4936
4937 if (sc == NULL)
4938 return NULL;
4939
4940 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
4941 #else
4942 return NULL;
4943 #endif
4944 }
4945
4946 int ssl_init_wbio_buffer(SSL_CONNECTION *s)
4947 {
4948 BIO *bbio;
4949
4950 if (s->bbio != NULL) {
4951 /* Already buffered. */
4952 return 1;
4953 }
4954
4955 bbio = BIO_new(BIO_f_buffer());
4956 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
4957 BIO_free(bbio);
4958 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
4959 return 0;
4960 }
4961 s->bbio = bbio;
4962 s->wbio = BIO_push(bbio, s->wbio);
4963
4964 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
4965
4966 return 1;
4967 }
4968
4969 int ssl_free_wbio_buffer(SSL_CONNECTION *s)
4970 {
4971 /* callers ensure s is never null */
4972 if (s->bbio == NULL)
4973 return 1;
4974
4975 s->wbio = BIO_pop(s->wbio);
4976 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
4977
4978 BIO_free(s->bbio);
4979 s->bbio = NULL;
4980
4981 return 1;
4982 }
4983
4984 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4985 {
4986 ctx->quiet_shutdown = mode;
4987 }
4988
4989 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
4990 {
4991 return ctx->quiet_shutdown;
4992 }
4993
4994 void SSL_set_quiet_shutdown(SSL *s, int mode)
4995 {
4996 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4997
4998 /* TODO(QUIC): Do we want this for QUIC? */
4999 if (sc == NULL)
5000 return;
5001
5002 sc->quiet_shutdown = mode;
5003 }
5004
5005 int SSL_get_quiet_shutdown(const SSL *s)
5006 {
5007 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5008
5009 /* TODO(QUIC): Do we want this for QUIC? */
5010 if (sc == NULL)
5011 return 0;
5012
5013 return sc->quiet_shutdown;
5014 }
5015
5016 void SSL_set_shutdown(SSL *s, int mode)
5017 {
5018 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5019
5020 /* TODO(QUIC): Do we want this for QUIC? */
5021 if (sc == NULL)
5022 return;
5023
5024 sc->shutdown = mode;
5025 }
5026
5027 int SSL_get_shutdown(const SSL *s)
5028 {
5029 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5030
5031 /* TODO(QUIC): Do we want this for QUIC? */
5032 if (sc == NULL)
5033 return 0;
5034
5035 return sc->shutdown;
5036 }
5037
5038 int SSL_version(const SSL *s)
5039 {
5040 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5041
5042 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5043 if (sc == NULL)
5044 return 0;
5045
5046 return sc->version;
5047 }
5048
5049 int SSL_client_version(const SSL *s)
5050 {
5051 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5052
5053 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5054 if (sc == NULL)
5055 return 0;
5056
5057 return sc->client_version;
5058 }
5059
5060 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
5061 {
5062 return ssl->ctx;
5063 }
5064
5065 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5066 {
5067 CERT *new_cert;
5068 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5069
5070 /* TODO(QUIC): Do we need this for QUIC support? */
5071 if (sc == NULL)
5072 return NULL;
5073
5074 if (ssl->ctx == ctx)
5075 return ssl->ctx;
5076 if (ctx == NULL)
5077 ctx = sc->session_ctx;
5078 new_cert = ssl_cert_dup(ctx->cert);
5079 if (new_cert == NULL) {
5080 return NULL;
5081 }
5082
5083 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
5084 ssl_cert_free(new_cert);
5085 return NULL;
5086 }
5087
5088 ssl_cert_free(sc->cert);
5089 sc->cert = new_cert;
5090
5091 /*
5092 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5093 * so setter APIs must prevent invalid lengths from entering the system.
5094 */
5095 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
5096 return NULL;
5097
5098 /*
5099 * If the session ID context matches that of the parent SSL_CTX,
5100 * inherit it from the new SSL_CTX as well. If however the context does
5101 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5102 * leave it unchanged.
5103 */
5104 if ((ssl->ctx != NULL) &&
5105 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5106 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5107 sc->sid_ctx_length = ctx->sid_ctx_length;
5108 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
5109 }
5110
5111 SSL_CTX_up_ref(ctx);
5112 SSL_CTX_free(ssl->ctx); /* decrement reference count */
5113 ssl->ctx = ctx;
5114
5115 return ssl->ctx;
5116 }
5117
5118 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
5119 {
5120 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5121 ctx->propq);
5122 }
5123
5124 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5125 {
5126 X509_LOOKUP *lookup;
5127
5128 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5129 if (lookup == NULL)
5130 return 0;
5131
5132 /* We ignore errors, in case the directory doesn't exist */
5133 ERR_set_mark();
5134
5135 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5136
5137 ERR_pop_to_mark();
5138
5139 return 1;
5140 }
5141
5142 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5143 {
5144 X509_LOOKUP *lookup;
5145
5146 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5147 if (lookup == NULL)
5148 return 0;
5149
5150 /* We ignore errors, in case the file doesn't exist */
5151 ERR_set_mark();
5152
5153 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5154 ctx->propq);
5155
5156 ERR_pop_to_mark();
5157
5158 return 1;
5159 }
5160
5161 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5162 {
5163 X509_LOOKUP *lookup;
5164
5165 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5166 if (lookup == NULL)
5167 return 0;
5168
5169 /* We ignore errors, in case the directory doesn't exist */
5170 ERR_set_mark();
5171
5172 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
5173
5174 ERR_pop_to_mark();
5175
5176 return 1;
5177 }
5178
5179 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5180 {
5181 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5182 ctx->propq);
5183 }
5184
5185 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5186 {
5187 return X509_STORE_load_path(ctx->cert_store, CApath);
5188 }
5189
5190 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5191 {
5192 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5193 ctx->propq);
5194 }
5195
5196 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
5197 const char *CApath)
5198 {
5199 if (CAfile == NULL && CApath == NULL)
5200 return 0;
5201 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5202 return 0;
5203 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5204 return 0;
5205 return 1;
5206 }
5207
5208 void SSL_set_info_callback(SSL *ssl,
5209 void (*cb) (const SSL *ssl, int type, int val))
5210 {
5211 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5212
5213 if (sc == NULL)
5214 return;
5215
5216 sc->info_callback = cb;
5217 }
5218
5219 /*
5220 * One compiler (Diab DCC) doesn't like argument names in returned function
5221 * pointer.
5222 */
5223 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5224 int /* type */ ,
5225 int /* val */ ) {
5226 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5227
5228 if (sc == NULL)
5229 return NULL;
5230
5231 return sc->info_callback;
5232 }
5233
5234 void SSL_set_verify_result(SSL *ssl, long arg)
5235 {
5236 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5237
5238 if (sc == NULL)
5239 return;
5240
5241 sc->verify_result = arg;
5242 }
5243
5244 long SSL_get_verify_result(const SSL *ssl)
5245 {
5246 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5247
5248 if (sc == NULL)
5249 return 0;
5250
5251 return sc->verify_result;
5252 }
5253
5254 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
5255 {
5256 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5257
5258 if (sc == NULL)
5259 return 0;
5260
5261 if (outlen == 0)
5262 return sizeof(sc->s3.client_random);
5263 if (outlen > sizeof(sc->s3.client_random))
5264 outlen = sizeof(sc->s3.client_random);
5265 memcpy(out, sc->s3.client_random, outlen);
5266 return outlen;
5267 }
5268
5269 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
5270 {
5271 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5272
5273 if (sc == NULL)
5274 return 0;
5275
5276 if (outlen == 0)
5277 return sizeof(sc->s3.server_random);
5278 if (outlen > sizeof(sc->s3.server_random))
5279 outlen = sizeof(sc->s3.server_random);
5280 memcpy(out, sc->s3.server_random, outlen);
5281 return outlen;
5282 }
5283
5284 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
5285 unsigned char *out, size_t outlen)
5286 {
5287 if (outlen == 0)
5288 return session->master_key_length;
5289 if (outlen > session->master_key_length)
5290 outlen = session->master_key_length;
5291 memcpy(out, session->master_key, outlen);
5292 return outlen;
5293 }
5294
5295 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
5296 size_t len)
5297 {
5298 if (len > sizeof(sess->master_key))
5299 return 0;
5300
5301 memcpy(sess->master_key, in, len);
5302 sess->master_key_length = len;
5303 return 1;
5304 }
5305
5306
5307 int SSL_set_ex_data(SSL *s, int idx, void *arg)
5308 {
5309 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5310 }
5311
5312 void *SSL_get_ex_data(const SSL *s, int idx)
5313 {
5314 return CRYPTO_get_ex_data(&s->ex_data, idx);
5315 }
5316
5317 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5318 {
5319 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5320 }
5321
5322 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5323 {
5324 return CRYPTO_get_ex_data(&s->ex_data, idx);
5325 }
5326
5327 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
5328 {
5329 return ctx->cert_store;
5330 }
5331
5332 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5333 {
5334 X509_STORE_free(ctx->cert_store);
5335 ctx->cert_store = store;
5336 }
5337
5338 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5339 {
5340 if (store != NULL)
5341 X509_STORE_up_ref(store);
5342 SSL_CTX_set_cert_store(ctx, store);
5343 }
5344
5345 int SSL_want(const SSL *s)
5346 {
5347 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5348
5349 if (sc == NULL)
5350 return SSL_NOTHING;
5351
5352 return sc->rwstate;
5353 }
5354
5355 #ifndef OPENSSL_NO_PSK
5356 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
5357 {
5358 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5359 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5360 return 0;
5361 }
5362 OPENSSL_free(ctx->cert->psk_identity_hint);
5363 if (identity_hint != NULL) {
5364 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5365 if (ctx->cert->psk_identity_hint == NULL)
5366 return 0;
5367 } else
5368 ctx->cert->psk_identity_hint = NULL;
5369 return 1;
5370 }
5371
5372 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
5373 {
5374 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5375
5376 if (sc == NULL)
5377 return 0;
5378
5379 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5380 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5381 return 0;
5382 }
5383 OPENSSL_free(sc->cert->psk_identity_hint);
5384 if (identity_hint != NULL) {
5385 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5386 if (sc->cert->psk_identity_hint == NULL)
5387 return 0;
5388 } else
5389 sc->cert->psk_identity_hint = NULL;
5390 return 1;
5391 }
5392
5393 const char *SSL_get_psk_identity_hint(const SSL *s)
5394 {
5395 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5396
5397 if (sc == NULL || sc->session == NULL)
5398 return NULL;
5399
5400 return sc->session->psk_identity_hint;
5401 }
5402
5403 const char *SSL_get_psk_identity(const SSL *s)
5404 {
5405 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5406
5407 if (sc == NULL || sc->session == NULL)
5408 return NULL;
5409
5410 return sc->session->psk_identity;
5411 }
5412
5413 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
5414 {
5415 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5416
5417 if (sc == NULL)
5418 return;
5419
5420 sc->psk_client_callback = cb;
5421 }
5422
5423 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
5424 {
5425 ctx->psk_client_callback = cb;
5426 }
5427
5428 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
5429 {
5430 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5431
5432 if (sc == NULL)
5433 return;
5434
5435 sc->psk_server_callback = cb;
5436 }
5437
5438 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
5439 {
5440 ctx->psk_server_callback = cb;
5441 }
5442 #endif
5443
5444 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5445 {
5446 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5447
5448 if (sc == NULL)
5449 return;
5450
5451 sc->psk_find_session_cb = cb;
5452 }
5453
5454 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5455 SSL_psk_find_session_cb_func cb)
5456 {
5457 ctx->psk_find_session_cb = cb;
5458 }
5459
5460 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5461 {
5462 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5463
5464 if (sc == NULL)
5465 return;
5466
5467 sc->psk_use_session_cb = cb;
5468 }
5469
5470 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5471 SSL_psk_use_session_cb_func cb)
5472 {
5473 ctx->psk_use_session_cb = cb;
5474 }
5475
5476 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5477 void (*cb) (int write_p, int version,
5478 int content_type, const void *buf,
5479 size_t len, SSL *ssl, void *arg))
5480 {
5481 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5482 }
5483
5484 void SSL_set_msg_callback(SSL *ssl,
5485 void (*cb) (int write_p, int version,
5486 int content_type, const void *buf,
5487 size_t len, SSL *ssl, void *arg))
5488 {
5489 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5490 }
5491
5492 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
5493 int (*cb) (SSL *ssl,
5494 int
5495 is_forward_secure))
5496 {
5497 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5498 (void (*)(void))cb);
5499 }
5500
5501 void SSL_set_not_resumable_session_callback(SSL *ssl,
5502 int (*cb) (SSL *ssl,
5503 int is_forward_secure))
5504 {
5505 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5506 (void (*)(void))cb);
5507 }
5508
5509 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5510 size_t (*cb) (SSL *ssl, int type,
5511 size_t len, void *arg))
5512 {
5513 ctx->record_padding_cb = cb;
5514 }
5515
5516 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5517 {
5518 ctx->record_padding_arg = arg;
5519 }
5520
5521 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
5522 {
5523 return ctx->record_padding_arg;
5524 }
5525
5526 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5527 {
5528 /* block size of 0 or 1 is basically no padding */
5529 if (block_size == 1)
5530 ctx->block_padding = 0;
5531 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5532 ctx->block_padding = block_size;
5533 else
5534 return 0;
5535 return 1;
5536 }
5537
5538 int SSL_set_record_padding_callback(SSL *ssl,
5539 size_t (*cb) (SSL *ssl, int type,
5540 size_t len, void *arg))
5541 {
5542 BIO *b;
5543 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5544
5545 if (sc == NULL)
5546 return 0;
5547
5548 b = SSL_get_wbio(ssl);
5549 if (b == NULL || !BIO_get_ktls_send(b)) {
5550 sc->rlayer.record_padding_cb = cb;
5551 return 1;
5552 }
5553 return 0;
5554 }
5555
5556 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5557 {
5558 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5559
5560 if (sc == NULL)
5561 return;
5562
5563 sc->rlayer.record_padding_arg = arg;
5564 }
5565
5566 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
5567 {
5568 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5569
5570 if (sc == NULL)
5571 return NULL;
5572
5573 return sc->rlayer.record_padding_arg;
5574 }
5575
5576 int SSL_set_block_padding(SSL *ssl, size_t block_size)
5577 {
5578 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5579
5580 if (sc == NULL)
5581 return 0;
5582
5583 /* block size of 0 or 1 is basically no padding */
5584 if (block_size == 1)
5585 sc->rlayer.block_padding = 0;
5586 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5587 sc->rlayer.block_padding = block_size;
5588 else
5589 return 0;
5590 return 1;
5591 }
5592
5593 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5594 {
5595 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5596
5597 if (sc == NULL)
5598 return 0;
5599
5600 sc->num_tickets = num_tickets;
5601
5602 return 1;
5603 }
5604
5605 size_t SSL_get_num_tickets(const SSL *s)
5606 {
5607 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5608
5609 if (sc == NULL)
5610 return 0;
5611
5612 return sc->num_tickets;
5613 }
5614
5615 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5616 {
5617 ctx->num_tickets = num_tickets;
5618
5619 return 1;
5620 }
5621
5622 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
5623 {
5624 return ctx->num_tickets;
5625 }
5626
5627 /* Retrieve handshake hashes */
5628 int ssl_handshake_hash(SSL_CONNECTION *s,
5629 unsigned char *out, size_t outlen,
5630 size_t *hashlen)
5631 {
5632 EVP_MD_CTX *ctx = NULL;
5633 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
5634 int hashleni = EVP_MD_CTX_get_size(hdgst);
5635 int ret = 0;
5636
5637 if (hashleni < 0 || (size_t)hashleni > outlen) {
5638 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5639 goto err;
5640 }
5641
5642 ctx = EVP_MD_CTX_new();
5643 if (ctx == NULL) {
5644 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5645 goto err;
5646 }
5647
5648 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
5649 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
5650 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5651 goto err;
5652 }
5653
5654 *hashlen = hashleni;
5655
5656 ret = 1;
5657 err:
5658 EVP_MD_CTX_free(ctx);
5659 return ret;
5660 }
5661
5662 int SSL_session_reused(const SSL *s)
5663 {
5664 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5665
5666 if (sc == NULL)
5667 return 0;
5668
5669 return sc->hit;
5670 }
5671
5672 int SSL_is_server(const SSL *s)
5673 {
5674 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5675
5676 if (sc == NULL)
5677 return 0;
5678
5679 return sc->server;
5680 }
5681
5682 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
5683 void SSL_set_debug(SSL *s, int debug)
5684 {
5685 /* Old function was do-nothing anyway... */
5686 (void)s;
5687 (void)debug;
5688 }
5689 #endif
5690
5691 void SSL_set_security_level(SSL *s, int level)
5692 {
5693 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5694
5695 if (sc == NULL)
5696 return;
5697
5698 sc->cert->sec_level = level;
5699 }
5700
5701 int SSL_get_security_level(const SSL *s)
5702 {
5703 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5704
5705 if (sc == NULL)
5706 return 0;
5707
5708 return sc->cert->sec_level;
5709 }
5710
5711 void SSL_set_security_callback(SSL *s,
5712 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5713 int op, int bits, int nid,
5714 void *other, void *ex))
5715 {
5716 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5717
5718 if (sc == NULL)
5719 return;
5720
5721 sc->cert->sec_cb = cb;
5722 }
5723
5724 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5725 const SSL_CTX *ctx, int op,
5726 int bits, int nid, void *other,
5727 void *ex) {
5728 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5729
5730 if (sc == NULL)
5731 return NULL;
5732
5733 return sc->cert->sec_cb;
5734 }
5735
5736 void SSL_set0_security_ex_data(SSL *s, void *ex)
5737 {
5738 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5739
5740 if (sc == NULL)
5741 return;
5742
5743 sc->cert->sec_ex = ex;
5744 }
5745
5746 void *SSL_get0_security_ex_data(const SSL *s)
5747 {
5748 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5749
5750 if (sc == NULL)
5751 return NULL;
5752
5753 return sc->cert->sec_ex;
5754 }
5755
5756 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
5757 {
5758 ctx->cert->sec_level = level;
5759 }
5760
5761 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
5762 {
5763 return ctx->cert->sec_level;
5764 }
5765
5766 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
5767 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5768 int op, int bits, int nid,
5769 void *other, void *ex))
5770 {
5771 ctx->cert->sec_cb = cb;
5772 }
5773
5774 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5775 const SSL_CTX *ctx,
5776 int op, int bits,
5777 int nid,
5778 void *other,
5779 void *ex) {
5780 return ctx->cert->sec_cb;
5781 }
5782
5783 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
5784 {
5785 ctx->cert->sec_ex = ex;
5786 }
5787
5788 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
5789 {
5790 return ctx->cert->sec_ex;
5791 }
5792
5793 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
5794 {
5795 return ctx->options;
5796 }
5797
5798 uint64_t SSL_get_options(const SSL *s)
5799 {
5800 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5801
5802 if (sc == NULL)
5803 return 0;
5804
5805 return sc->options;
5806 }
5807
5808 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
5809 {
5810 return ctx->options |= op;
5811 }
5812
5813 uint64_t SSL_set_options(SSL *s, uint64_t op)
5814 {
5815 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5816 OSSL_PARAM options[2], *opts = options;
5817
5818 if (sc == NULL)
5819 return 0;
5820
5821 sc->options |= op;
5822
5823 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5824 &sc->options);
5825 *opts = OSSL_PARAM_construct_end();
5826
5827 /* Ignore return value */
5828 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5829
5830 return sc->options;
5831 }
5832
5833 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
5834 {
5835 return ctx->options &= ~op;
5836 }
5837
5838 uint64_t SSL_clear_options(SSL *s, uint64_t op)
5839 {
5840 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5841
5842 if (sc == NULL)
5843 return 0;
5844
5845 return sc->options &= ~op;
5846 }
5847
5848 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
5849 {
5850 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5851
5852 if (sc == NULL)
5853 return NULL;
5854
5855 return sc->verified_chain;
5856 }
5857
5858 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
5859
5860 #ifndef OPENSSL_NO_CT
5861
5862 /*
5863 * Moves SCTs from the |src| stack to the |dst| stack.
5864 * The source of each SCT will be set to |origin|.
5865 * If |dst| points to a NULL pointer, a new stack will be created and owned by
5866 * the caller.
5867 * Returns the number of SCTs moved, or a negative integer if an error occurs.
5868 */
5869 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
5870 sct_source_t origin)
5871 {
5872 int scts_moved = 0;
5873 SCT *sct = NULL;
5874
5875 if (*dst == NULL) {
5876 *dst = sk_SCT_new_null();
5877 if (*dst == NULL) {
5878 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
5879 goto err;
5880 }
5881 }
5882
5883 while ((sct = sk_SCT_pop(src)) != NULL) {
5884 if (SCT_set_source(sct, origin) != 1)
5885 goto err;
5886
5887 if (sk_SCT_push(*dst, sct) <= 0)
5888 goto err;
5889 scts_moved += 1;
5890 }
5891
5892 return scts_moved;
5893 err:
5894 if (sct != NULL)
5895 sk_SCT_push(src, sct); /* Put the SCT back */
5896 return -1;
5897 }
5898
5899 /*
5900 * Look for data collected during ServerHello and parse if found.
5901 * Returns the number of SCTs extracted.
5902 */
5903 static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
5904 {
5905 int scts_extracted = 0;
5906
5907 if (s->ext.scts != NULL) {
5908 const unsigned char *p = s->ext.scts;
5909 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
5910
5911 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
5912
5913 SCT_LIST_free(scts);
5914 }
5915
5916 return scts_extracted;
5917 }
5918
5919 /*
5920 * Checks for an OCSP response and then attempts to extract any SCTs found if it
5921 * contains an SCT X509 extension. They will be stored in |s->scts|.
5922 * Returns:
5923 * - The number of SCTs extracted, assuming an OCSP response exists.
5924 * - 0 if no OCSP response exists or it contains no SCTs.
5925 * - A negative integer if an error occurs.
5926 */
5927 static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
5928 {
5929 # ifndef OPENSSL_NO_OCSP
5930 int scts_extracted = 0;
5931 const unsigned char *p;
5932 OCSP_BASICRESP *br = NULL;
5933 OCSP_RESPONSE *rsp = NULL;
5934 STACK_OF(SCT) *scts = NULL;
5935 int i;
5936
5937 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
5938 goto err;
5939
5940 p = s->ext.ocsp.resp;
5941 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
5942 if (rsp == NULL)
5943 goto err;
5944
5945 br = OCSP_response_get1_basic(rsp);
5946 if (br == NULL)
5947 goto err;
5948
5949 for (i = 0; i < OCSP_resp_count(br); ++i) {
5950 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5951
5952 if (single == NULL)
5953 continue;
5954
5955 scts =
5956 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5957 scts_extracted =
5958 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
5959 if (scts_extracted < 0)
5960 goto err;
5961 }
5962 err:
5963 SCT_LIST_free(scts);
5964 OCSP_BASICRESP_free(br);
5965 OCSP_RESPONSE_free(rsp);
5966 return scts_extracted;
5967 # else
5968 /* Behave as if no OCSP response exists */
5969 return 0;
5970 # endif
5971 }
5972
5973 /*
5974 * Attempts to extract SCTs from the peer certificate.
5975 * Return the number of SCTs extracted, or a negative integer if an error
5976 * occurs.
5977 */
5978 static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
5979 {
5980 int scts_extracted = 0;
5981 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5982
5983 if (cert != NULL) {
5984 STACK_OF(SCT) *scts =
5985 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5986
5987 scts_extracted =
5988 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5989
5990 SCT_LIST_free(scts);
5991 }
5992
5993 return scts_extracted;
5994 }
5995
5996 /*
5997 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5998 * response (if it exists) and X509v3 extensions in the certificate.
5999 * Returns NULL if an error occurs.
6000 */
6001 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
6002 {
6003 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6004
6005 if (sc == NULL)
6006 return NULL;
6007
6008 if (!sc->scts_parsed) {
6009 if (ct_extract_tls_extension_scts(sc) < 0 ||
6010 ct_extract_ocsp_response_scts(sc) < 0 ||
6011 ct_extract_x509v3_extension_scts(sc) < 0)
6012 goto err;
6013
6014 sc->scts_parsed = 1;
6015 }
6016 return sc->scts;
6017 err:
6018 return NULL;
6019 }
6020
6021 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
6022 const STACK_OF(SCT) *scts, void *unused_arg)
6023 {
6024 return 1;
6025 }
6026
6027 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
6028 const STACK_OF(SCT) *scts, void *unused_arg)
6029 {
6030 int count = scts != NULL ? sk_SCT_num(scts) : 0;
6031 int i;
6032
6033 for (i = 0; i < count; ++i) {
6034 SCT *sct = sk_SCT_value(scts, i);
6035 int status = SCT_get_validation_status(sct);
6036
6037 if (status == SCT_VALIDATION_STATUS_VALID)
6038 return 1;
6039 }
6040 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
6041 return 0;
6042 }
6043
6044 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6045 void *arg)
6046 {
6047 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6048
6049 if (sc == NULL)
6050 return 0;
6051
6052 /*
6053 * Since code exists that uses the custom extension handler for CT, look
6054 * for this and throw an error if they have already registered to use CT.
6055 */
6056 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
6057 TLSEXT_TYPE_signed_certificate_timestamp))
6058 {
6059 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6060 return 0;
6061 }
6062
6063 if (callback != NULL) {
6064 /*
6065 * If we are validating CT, then we MUST accept SCTs served via OCSP
6066 */
6067 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
6068 return 0;
6069 }
6070
6071 sc->ct_validation_callback = callback;
6072 sc->ct_validation_callback_arg = arg;
6073
6074 return 1;
6075 }
6076
6077 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
6078 ssl_ct_validation_cb callback, void *arg)
6079 {
6080 /*
6081 * Since code exists that uses the custom extension handler for CT, look for
6082 * this and throw an error if they have already registered to use CT.
6083 */
6084 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
6085 TLSEXT_TYPE_signed_certificate_timestamp))
6086 {
6087 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6088 return 0;
6089 }
6090
6091 ctx->ct_validation_callback = callback;
6092 ctx->ct_validation_callback_arg = arg;
6093 return 1;
6094 }
6095
6096 int SSL_ct_is_enabled(const SSL *s)
6097 {
6098 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6099
6100 if (sc == NULL)
6101 return 0;
6102
6103 return sc->ct_validation_callback != NULL;
6104 }
6105
6106 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
6107 {
6108 return ctx->ct_validation_callback != NULL;
6109 }
6110
6111 int ssl_validate_ct(SSL_CONNECTION *s)
6112 {
6113 int ret = 0;
6114 X509 *cert = s->session != NULL ? s->session->peer : NULL;
6115 X509 *issuer;
6116 SSL_DANE *dane = &s->dane;
6117 CT_POLICY_EVAL_CTX *ctx = NULL;
6118 const STACK_OF(SCT) *scts;
6119
6120 /*
6121 * If no callback is set, the peer is anonymous, or its chain is invalid,
6122 * skip SCT validation - just return success. Applications that continue
6123 * handshakes without certificates, with unverified chains, or pinned leaf
6124 * certificates are outside the scope of the WebPKI and CT.
6125 *
6126 * The above exclusions notwithstanding the vast majority of peers will
6127 * have rather ordinary certificate chains validated by typical
6128 * applications that perform certificate verification and therefore will
6129 * process SCTs when enabled.
6130 */
6131 if (s->ct_validation_callback == NULL || cert == NULL ||
6132 s->verify_result != X509_V_OK ||
6133 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
6134 return 1;
6135
6136 /*
6137 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6138 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6139 */
6140 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6141 switch (dane->mtlsa->usage) {
6142 case DANETLS_USAGE_DANE_TA:
6143 case DANETLS_USAGE_DANE_EE:
6144 return 1;
6145 }
6146 }
6147
6148 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6149 SSL_CONNECTION_GET_CTX(s)->propq);
6150 if (ctx == NULL) {
6151 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
6152 goto end;
6153 }
6154
6155 issuer = sk_X509_value(s->verified_chain, 1);
6156 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6157 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
6158 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6159 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6160 CT_POLICY_EVAL_CTX_set_time(
6161 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
6162
6163 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
6164
6165 /*
6166 * This function returns success (> 0) only when all the SCTs are valid, 0
6167 * when some are invalid, and < 0 on various internal errors (out of
6168 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6169 * reason to abort the handshake, that decision is up to the callback.
6170 * Therefore, we error out only in the unexpected case that the return
6171 * value is negative.
6172 *
6173 * XXX: One might well argue that the return value of this function is an
6174 * unfortunate design choice. Its job is only to determine the validation
6175 * status of each of the provided SCTs. So long as it correctly separates
6176 * the wheat from the chaff it should return success. Failure in this case
6177 * ought to correspond to an inability to carry out its duties.
6178 */
6179 if (SCT_LIST_validate(scts, ctx) < 0) {
6180 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
6181 goto end;
6182 }
6183
6184 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6185 if (ret < 0)
6186 ret = 0; /* This function returns 0 on failure */
6187 if (!ret)
6188 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
6189
6190 end:
6191 CT_POLICY_EVAL_CTX_free(ctx);
6192 /*
6193 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6194 * failure return code here. Also the application may wish the complete
6195 * the handshake, and then disconnect cleanly at a higher layer, after
6196 * checking the verification status of the completed connection.
6197 *
6198 * We therefore force a certificate verification failure which will be
6199 * visible via SSL_get_verify_result() and cached as part of any resumed
6200 * session.
6201 *
6202 * Note: the permissive callback is for information gathering only, always
6203 * returns success, and does not affect verification status. Only the
6204 * strict callback or a custom application-specified callback can trigger
6205 * connection failure or record a verification error.
6206 */
6207 if (ret <= 0)
6208 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
6209 return ret;
6210 }
6211
6212 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6213 {
6214 switch (validation_mode) {
6215 default:
6216 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6217 return 0;
6218 case SSL_CT_VALIDATION_PERMISSIVE:
6219 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6220 case SSL_CT_VALIDATION_STRICT:
6221 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6222 }
6223 }
6224
6225 int SSL_enable_ct(SSL *s, int validation_mode)
6226 {
6227 switch (validation_mode) {
6228 default:
6229 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6230 return 0;
6231 case SSL_CT_VALIDATION_PERMISSIVE:
6232 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6233 case SSL_CT_VALIDATION_STRICT:
6234 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6235 }
6236 }
6237
6238 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6239 {
6240 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
6241 }
6242
6243 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6244 {
6245 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6246 }
6247
6248 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
6249 {
6250 CTLOG_STORE_free(ctx->ctlog_store);
6251 ctx->ctlog_store = logs;
6252 }
6253
6254 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6255 {
6256 return ctx->ctlog_store;
6257 }
6258
6259 #endif /* OPENSSL_NO_CT */
6260
6261 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6262 void *arg)
6263 {
6264 c->client_hello_cb = cb;
6265 c->client_hello_cb_arg = arg;
6266 }
6267
6268 int SSL_client_hello_isv2(SSL *s)
6269 {
6270 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6271
6272 if (sc == NULL)
6273 return 0;
6274
6275 if (sc->clienthello == NULL)
6276 return 0;
6277 return sc->clienthello->isv2;
6278 }
6279
6280 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6281 {
6282 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6283
6284 if (sc == NULL)
6285 return 0;
6286
6287 if (sc->clienthello == NULL)
6288 return 0;
6289 return sc->clienthello->legacy_version;
6290 }
6291
6292 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6293 {
6294 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6295
6296 if (sc == NULL)
6297 return 0;
6298
6299 if (sc->clienthello == NULL)
6300 return 0;
6301 if (out != NULL)
6302 *out = sc->clienthello->random;
6303 return SSL3_RANDOM_SIZE;
6304 }
6305
6306 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6307 {
6308 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6309
6310 if (sc == NULL)
6311 return 0;
6312
6313 if (sc->clienthello == NULL)
6314 return 0;
6315 if (out != NULL)
6316 *out = sc->clienthello->session_id;
6317 return sc->clienthello->session_id_len;
6318 }
6319
6320 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6321 {
6322 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6323
6324 if (sc == NULL)
6325 return 0;
6326
6327 if (sc->clienthello == NULL)
6328 return 0;
6329 if (out != NULL)
6330 *out = PACKET_data(&sc->clienthello->ciphersuites);
6331 return PACKET_remaining(&sc->clienthello->ciphersuites);
6332 }
6333
6334 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6335 {
6336 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6337
6338 if (sc == NULL)
6339 return 0;
6340
6341 if (sc->clienthello == NULL)
6342 return 0;
6343 if (out != NULL)
6344 *out = sc->clienthello->compressions;
6345 return sc->clienthello->compressions_len;
6346 }
6347
6348 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
6349 {
6350 RAW_EXTENSION *ext;
6351 int *present;
6352 size_t num = 0, i;
6353 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6354
6355 if (sc == NULL)
6356 return 0;
6357
6358 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6359 return 0;
6360 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6361 ext = sc->clienthello->pre_proc_exts + i;
6362 if (ext->present)
6363 num++;
6364 }
6365 if (num == 0) {
6366 *out = NULL;
6367 *outlen = 0;
6368 return 1;
6369 }
6370 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
6371 return 0;
6372 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6373 ext = sc->clienthello->pre_proc_exts + i;
6374 if (ext->present) {
6375 if (ext->received_order >= num)
6376 goto err;
6377 present[ext->received_order] = ext->type;
6378 }
6379 }
6380 *out = present;
6381 *outlen = num;
6382 return 1;
6383 err:
6384 OPENSSL_free(present);
6385 return 0;
6386 }
6387
6388 int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6389 {
6390 RAW_EXTENSION *ext;
6391 size_t num = 0, i;
6392 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6393
6394 if (sc == NULL)
6395 return 0;
6396
6397 if (sc->clienthello == NULL || num_exts == NULL)
6398 return 0;
6399 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6400 ext = sc->clienthello->pre_proc_exts + i;
6401 if (ext->present)
6402 num++;
6403 }
6404 if (num == 0) {
6405 *num_exts = 0;
6406 return 1;
6407 }
6408 if (exts == NULL) {
6409 *num_exts = num;
6410 return 1;
6411 }
6412 if (*num_exts < num)
6413 return 0;
6414 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6415 ext = sc->clienthello->pre_proc_exts + i;
6416 if (ext->present) {
6417 if (ext->received_order >= num)
6418 return 0;
6419 exts[ext->received_order] = ext->type;
6420 }
6421 }
6422 *num_exts = num;
6423 return 1;
6424 }
6425
6426 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6427 size_t *outlen)
6428 {
6429 size_t i;
6430 RAW_EXTENSION *r;
6431 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6432
6433 if (sc == NULL)
6434 return 0;
6435
6436 if (sc->clienthello == NULL)
6437 return 0;
6438 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6439 r = sc->clienthello->pre_proc_exts + i;
6440 if (r->present && r->type == type) {
6441 if (out != NULL)
6442 *out = PACKET_data(&r->data);
6443 if (outlen != NULL)
6444 *outlen = PACKET_remaining(&r->data);
6445 return 1;
6446 }
6447 }
6448 return 0;
6449 }
6450
6451 int SSL_free_buffers(SSL *ssl)
6452 {
6453 RECORD_LAYER *rl;
6454 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6455
6456 if (sc == NULL)
6457 return 0;
6458
6459 rl = &sc->rlayer;
6460
6461 return rl->rrlmethod->free_buffers(rl->rrl)
6462 && rl->wrlmethod->free_buffers(rl->wrl);
6463 }
6464
6465 int SSL_alloc_buffers(SSL *ssl)
6466 {
6467 RECORD_LAYER *rl;
6468 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6469
6470 if (sc == NULL)
6471 return 0;
6472
6473 rl = &sc->rlayer;
6474
6475 return rl->rrlmethod->alloc_buffers(rl->rrl)
6476 && rl->wrlmethod->alloc_buffers(rl->wrl);
6477 }
6478
6479 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6480 {
6481 ctx->keylog_callback = cb;
6482 }
6483
6484 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6485 {
6486 return ctx->keylog_callback;
6487 }
6488
6489 static int nss_keylog_int(const char *prefix,
6490 SSL_CONNECTION *sc,
6491 const uint8_t *parameter_1,
6492 size_t parameter_1_len,
6493 const uint8_t *parameter_2,
6494 size_t parameter_2_len)
6495 {
6496 char *out = NULL;
6497 char *cursor = NULL;
6498 size_t out_len = 0;
6499 size_t i;
6500 size_t prefix_len;
6501 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
6502
6503 if (sctx->keylog_callback == NULL)
6504 return 1;
6505
6506 /*
6507 * Our output buffer will contain the following strings, rendered with
6508 * space characters in between, terminated by a NULL character: first the
6509 * prefix, then the first parameter, then the second parameter. The
6510 * meaning of each parameter depends on the specific key material being
6511 * logged. Note that the first and second parameters are encoded in
6512 * hexadecimal, so we need a buffer that is twice their lengths.
6513 */
6514 prefix_len = strlen(prefix);
6515 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
6516 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
6517 return 0;
6518
6519 strcpy(cursor, prefix);
6520 cursor += prefix_len;
6521 *cursor++ = ' ';
6522
6523 for (i = 0; i < parameter_1_len; i++) {
6524 sprintf(cursor, "%02x", parameter_1[i]);
6525 cursor += 2;
6526 }
6527 *cursor++ = ' ';
6528
6529 for (i = 0; i < parameter_2_len; i++) {
6530 sprintf(cursor, "%02x", parameter_2[i]);
6531 cursor += 2;
6532 }
6533 *cursor = '\0';
6534
6535 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
6536 OPENSSL_clear_free(out, out_len);
6537 return 1;
6538
6539 }
6540
6541 int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
6542 const uint8_t *encrypted_premaster,
6543 size_t encrypted_premaster_len,
6544 const uint8_t *premaster,
6545 size_t premaster_len)
6546 {
6547 if (encrypted_premaster_len < 8) {
6548 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6549 return 0;
6550 }
6551
6552 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
6553 return nss_keylog_int("RSA",
6554 sc,
6555 encrypted_premaster,
6556 8,
6557 premaster,
6558 premaster_len);
6559 }
6560
6561 int ssl_log_secret(SSL_CONNECTION *sc,
6562 const char *label,
6563 const uint8_t *secret,
6564 size_t secret_len)
6565 {
6566 return nss_keylog_int(label,
6567 sc,
6568 sc->s3.client_random,
6569 SSL3_RANDOM_SIZE,
6570 secret,
6571 secret_len);
6572 }
6573
6574 #define SSLV2_CIPHER_LEN 3
6575
6576 int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
6577 {
6578 int n;
6579
6580 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6581
6582 if (PACKET_remaining(cipher_suites) == 0) {
6583 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6584 return 0;
6585 }
6586
6587 if (PACKET_remaining(cipher_suites) % n != 0) {
6588 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6589 return 0;
6590 }
6591
6592 OPENSSL_free(s->s3.tmp.ciphers_raw);
6593 s->s3.tmp.ciphers_raw = NULL;
6594 s->s3.tmp.ciphers_rawlen = 0;
6595
6596 if (sslv2format) {
6597 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6598 PACKET sslv2ciphers = *cipher_suites;
6599 unsigned int leadbyte;
6600 unsigned char *raw;
6601
6602 /*
6603 * We store the raw ciphers list in SSLv3+ format so we need to do some
6604 * preprocessing to convert the list first. If there are any SSLv2 only
6605 * ciphersuites with a non-zero leading byte then we are going to
6606 * slightly over allocate because we won't store those. But that isn't a
6607 * problem.
6608 */
6609 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
6610 s->s3.tmp.ciphers_raw = raw;
6611 if (raw == NULL) {
6612 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6613 return 0;
6614 }
6615 for (s->s3.tmp.ciphers_rawlen = 0;
6616 PACKET_remaining(&sslv2ciphers) > 0;
6617 raw += TLS_CIPHER_LEN) {
6618 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6619 || (leadbyte == 0
6620 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6621 TLS_CIPHER_LEN))
6622 || (leadbyte != 0
6623 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
6624 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
6625 OPENSSL_free(s->s3.tmp.ciphers_raw);
6626 s->s3.tmp.ciphers_raw = NULL;
6627 s->s3.tmp.ciphers_rawlen = 0;
6628 return 0;
6629 }
6630 if (leadbyte == 0)
6631 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
6632 }
6633 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6634 &s->s3.tmp.ciphers_rawlen)) {
6635 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6636 return 0;
6637 }
6638 return 1;
6639 }
6640
6641 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6642 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6643 STACK_OF(SSL_CIPHER) **scsvs)
6644 {
6645 PACKET pkt;
6646 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6647
6648 if (sc == NULL)
6649 return 0;
6650
6651 if (!PACKET_buf_init(&pkt, bytes, len))
6652 return 0;
6653 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
6654 }
6655
6656 int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6657 STACK_OF(SSL_CIPHER) **skp,
6658 STACK_OF(SSL_CIPHER) **scsvs_out,
6659 int sslv2format, int fatal)
6660 {
6661 const SSL_CIPHER *c;
6662 STACK_OF(SSL_CIPHER) *sk = NULL;
6663 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6664 int n;
6665 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6666 unsigned char cipher[SSLV2_CIPHER_LEN];
6667
6668 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6669
6670 if (PACKET_remaining(cipher_suites) == 0) {
6671 if (fatal)
6672 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6673 else
6674 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
6675 return 0;
6676 }
6677
6678 if (PACKET_remaining(cipher_suites) % n != 0) {
6679 if (fatal)
6680 SSLfatal(s, SSL_AD_DECODE_ERROR,
6681 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6682 else
6683 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6684 return 0;
6685 }
6686
6687 sk = sk_SSL_CIPHER_new_null();
6688 scsvs = sk_SSL_CIPHER_new_null();
6689 if (sk == NULL || scsvs == NULL) {
6690 if (fatal)
6691 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6692 else
6693 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6694 goto err;
6695 }
6696
6697 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6698 /*
6699 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6700 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6701 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6702 */
6703 if (sslv2format && cipher[0] != '\0')
6704 continue;
6705
6706 /* For SSLv2-compat, ignore leading 0-byte. */
6707 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6708 if (c != NULL) {
6709 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6710 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
6711 if (fatal)
6712 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6713 else
6714 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6715 goto err;
6716 }
6717 }
6718 }
6719 if (PACKET_remaining(cipher_suites) > 0) {
6720 if (fatal)
6721 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
6722 else
6723 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
6724 goto err;
6725 }
6726
6727 if (skp != NULL)
6728 *skp = sk;
6729 else
6730 sk_SSL_CIPHER_free(sk);
6731 if (scsvs_out != NULL)
6732 *scsvs_out = scsvs;
6733 else
6734 sk_SSL_CIPHER_free(scsvs);
6735 return 1;
6736 err:
6737 sk_SSL_CIPHER_free(sk);
6738 sk_SSL_CIPHER_free(scsvs);
6739 return 0;
6740 }
6741
6742 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6743 {
6744 ctx->max_early_data = max_early_data;
6745
6746 return 1;
6747 }
6748
6749 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
6750 {
6751 return ctx->max_early_data;
6752 }
6753
6754 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6755 {
6756 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6757
6758 if (sc == NULL)
6759 return 0;
6760
6761 sc->max_early_data = max_early_data;
6762
6763 return 1;
6764 }
6765
6766 uint32_t SSL_get_max_early_data(const SSL *s)
6767 {
6768 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6769
6770 if (sc == NULL)
6771 return 0;
6772
6773 return sc->max_early_data;
6774 }
6775
6776 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6777 {
6778 ctx->recv_max_early_data = recv_max_early_data;
6779
6780 return 1;
6781 }
6782
6783 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6784 {
6785 return ctx->recv_max_early_data;
6786 }
6787
6788 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6789 {
6790 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6791
6792 if (sc == NULL)
6793 return 0;
6794
6795 sc->recv_max_early_data = recv_max_early_data;
6796
6797 return 1;
6798 }
6799
6800 uint32_t SSL_get_recv_max_early_data(const SSL *s)
6801 {
6802 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6803
6804 if (sc == NULL)
6805 return 0;
6806
6807 return sc->recv_max_early_data;
6808 }
6809
6810 __owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
6811 {
6812 /* Return any active Max Fragment Len extension */
6813 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6814 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6815
6816 /* return current SSL connection setting */
6817 return sc->max_send_fragment;
6818 }
6819
6820 __owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
6821 {
6822 /* Return a value regarding an active Max Fragment Len extension */
6823 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6824 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6825 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6826
6827 /* else limit |split_send_fragment| to current |max_send_fragment| */
6828 if (sc->split_send_fragment > sc->max_send_fragment)
6829 return sc->max_send_fragment;
6830
6831 /* return current SSL connection setting */
6832 return sc->split_send_fragment;
6833 }
6834
6835 int SSL_stateless(SSL *s)
6836 {
6837 int ret;
6838 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6839
6840 /* TODO(QUIC): This will need further work. */
6841 if (sc == NULL)
6842 return 0;
6843
6844 /* Ensure there is no state left over from a previous invocation */
6845 if (!SSL_clear(s))
6846 return 0;
6847
6848 ERR_clear_error();
6849
6850 sc->s3.flags |= TLS1_FLAGS_STATELESS;
6851 ret = SSL_accept(s);
6852 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
6853
6854 if (ret > 0 && sc->ext.cookieok)
6855 return 1;
6856
6857 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
6858 return 0;
6859
6860 return -1;
6861 }
6862
6863 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
6864 {
6865 ctx->pha_enabled = val;
6866 }
6867
6868 void SSL_set_post_handshake_auth(SSL *ssl, int val)
6869 {
6870 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6871
6872 if (sc == NULL)
6873 return;
6874
6875 sc->pha_enabled = val;
6876 }
6877
6878 int SSL_verify_client_post_handshake(SSL *ssl)
6879 {
6880 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6881
6882 if (sc == NULL)
6883 return 0;
6884
6885 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6886 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
6887 return 0;
6888 }
6889 if (!sc->server) {
6890 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
6891 return 0;
6892 }
6893
6894 if (!SSL_is_init_finished(ssl)) {
6895 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
6896 return 0;
6897 }
6898
6899 switch (sc->post_handshake_auth) {
6900 case SSL_PHA_NONE:
6901 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
6902 return 0;
6903 default:
6904 case SSL_PHA_EXT_SENT:
6905 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
6906 return 0;
6907 case SSL_PHA_EXT_RECEIVED:
6908 break;
6909 case SSL_PHA_REQUEST_PENDING:
6910 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
6911 return 0;
6912 case SSL_PHA_REQUESTED:
6913 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
6914 return 0;
6915 }
6916
6917 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
6918
6919 /* checks verify_mode and algorithm_auth */
6920 if (!send_certificate_request(sc)) {
6921 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6922 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
6923 return 0;
6924 }
6925
6926 ossl_statem_set_in_init(sc, 1);
6927 return 1;
6928 }
6929
6930 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
6931 SSL_CTX_generate_session_ticket_fn gen_cb,
6932 SSL_CTX_decrypt_session_ticket_fn dec_cb,
6933 void *arg)
6934 {
6935 ctx->generate_ticket_cb = gen_cb;
6936 ctx->decrypt_ticket_cb = dec_cb;
6937 ctx->ticket_cb_data = arg;
6938 return 1;
6939 }
6940
6941 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
6942 SSL_allow_early_data_cb_fn cb,
6943 void *arg)
6944 {
6945 ctx->allow_early_data_cb = cb;
6946 ctx->allow_early_data_cb_data = arg;
6947 }
6948
6949 void SSL_set_allow_early_data_cb(SSL *s,
6950 SSL_allow_early_data_cb_fn cb,
6951 void *arg)
6952 {
6953 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6954
6955 if (sc == NULL)
6956 return;
6957
6958 sc->allow_early_data_cb = cb;
6959 sc->allow_early_data_cb_data = arg;
6960 }
6961
6962 const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
6963 int nid,
6964 const char *properties)
6965 {
6966 const EVP_CIPHER *ciph;
6967
6968 ciph = tls_get_cipher_from_engine(nid);
6969 if (ciph != NULL)
6970 return ciph;
6971
6972 /*
6973 * If there is no engine cipher then we do an explicit fetch. This may fail
6974 * and that could be ok
6975 */
6976 ERR_set_mark();
6977 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
6978 ERR_pop_to_mark();
6979 return ciph;
6980 }
6981
6982
6983 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
6984 {
6985 /* Don't up-ref an implicit EVP_CIPHER */
6986 if (EVP_CIPHER_get0_provider(cipher) == NULL)
6987 return 1;
6988
6989 /*
6990 * The cipher was explicitly fetched and therefore it is safe to cast
6991 * away the const
6992 */
6993 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
6994 }
6995
6996 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
6997 {
6998 if (cipher == NULL)
6999 return;
7000
7001 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
7002 /*
7003 * The cipher was explicitly fetched and therefore it is safe to cast
7004 * away the const
7005 */
7006 EVP_CIPHER_free((EVP_CIPHER *)cipher);
7007 }
7008 }
7009
7010 const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
7011 int nid,
7012 const char *properties)
7013 {
7014 const EVP_MD *md;
7015
7016 md = tls_get_digest_from_engine(nid);
7017 if (md != NULL)
7018 return md;
7019
7020 /* Otherwise we do an explicit fetch */
7021 ERR_set_mark();
7022 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
7023 ERR_pop_to_mark();
7024 return md;
7025 }
7026
7027 int ssl_evp_md_up_ref(const EVP_MD *md)
7028 {
7029 /* Don't up-ref an implicit EVP_MD */
7030 if (EVP_MD_get0_provider(md) == NULL)
7031 return 1;
7032
7033 /*
7034 * The digest was explicitly fetched and therefore it is safe to cast
7035 * away the const
7036 */
7037 return EVP_MD_up_ref((EVP_MD *)md);
7038 }
7039
7040 void ssl_evp_md_free(const EVP_MD *md)
7041 {
7042 if (md == NULL)
7043 return;
7044
7045 if (EVP_MD_get0_provider(md) != NULL) {
7046 /*
7047 * The digest was explicitly fetched and therefore it is safe to cast
7048 * away the const
7049 */
7050 EVP_MD_free((EVP_MD *)md);
7051 }
7052 }
7053
7054 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7055 {
7056 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7057
7058 if (sc == NULL)
7059 return 0;
7060
7061 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
7062 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7063 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7064 return 0;
7065 }
7066 EVP_PKEY_free(sc->cert->dh_tmp);
7067 sc->cert->dh_tmp = dhpkey;
7068 return 1;
7069 }
7070
7071 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7072 {
7073 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
7074 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7075 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7076 return 0;
7077 }
7078 EVP_PKEY_free(ctx->cert->dh_tmp);
7079 ctx->cert->dh_tmp = dhpkey;
7080 return 1;
7081 }
7082
7083 /* QUIC-specific methods which are supported on QUIC connections only. */
7084 int SSL_tick(SSL *s)
7085 {
7086 SSL_CONNECTION *sc;
7087 #ifndef OPENSSL_NO_QUIC
7088 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7089
7090 if (qc != NULL)
7091 return ossl_quic_tick(qc);
7092 #endif
7093
7094 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7095 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
7096 /*
7097 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7098 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7099 * can also return 0 if s is NULL or not a DTLS object, but we've
7100 * already ruled out those possibilities above, so this is not possible
7101 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7102 * returns -1.
7103 */
7104 return DTLSv1_handle_timeout(s) >= 0;
7105
7106 return 1;
7107 }
7108
7109 int SSL_get_tick_timeout(SSL *s, struct timeval *tv)
7110 {
7111 SSL_CONNECTION *sc;
7112 #ifndef OPENSSL_NO_QUIC
7113 QUIC_CONNECTION *qc;
7114
7115 qc = QUIC_CONNECTION_FROM_SSL(s);
7116 if (qc != NULL)
7117 return ossl_quic_get_tick_timeout(qc, tv);
7118 #endif
7119
7120 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7121 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7122 && DTLSv1_get_timeout(s, tv))
7123 return 1;
7124
7125 tv->tv_sec = -1;
7126 tv->tv_usec = 0;
7127 return 1;
7128 }
7129
7130 int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7131 {
7132 #ifndef OPENSSL_NO_QUIC
7133 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7134
7135 if (qc == NULL)
7136 return -1;
7137
7138 return ossl_quic_get_rpoll_descriptor(qc, desc);
7139 #else
7140 return -1;
7141 #endif
7142 }
7143
7144 int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7145 {
7146 #ifndef OPENSSL_NO_QUIC
7147 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7148
7149 if (qc == NULL)
7150 return -1;
7151
7152 return ossl_quic_get_wpoll_descriptor(qc, desc);
7153 #else
7154 return -1;
7155 #endif
7156 }
7157
7158 int SSL_net_read_desired(SSL *s)
7159 {
7160 #ifndef OPENSSL_NO_QUIC
7161 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7162
7163 if (qc == NULL)
7164 return 0;
7165
7166 return ossl_quic_get_net_read_desired(qc);
7167 #else
7168 return 0;
7169 #endif
7170 }
7171
7172 int SSL_net_write_desired(SSL *s)
7173 {
7174 #ifndef OPENSSL_NO_QUIC
7175 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7176
7177 if (qc == NULL)
7178 return 0;
7179
7180 return ossl_quic_get_net_write_desired(qc);
7181 #else
7182 return 0;
7183 #endif
7184 }
7185
7186 int SSL_set_blocking_mode(SSL *s, int blocking)
7187 {
7188 #ifndef OPENSSL_NO_QUIC
7189 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7190
7191 if (qc == NULL)
7192 return 0;
7193
7194 return ossl_quic_conn_set_blocking_mode(qc, blocking);
7195 #else
7196 return 0;
7197 #endif
7198 }
7199
7200 int SSL_get_blocking_mode(SSL *s)
7201 {
7202 #ifndef OPENSSL_NO_QUIC
7203 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7204
7205 if (qc == NULL)
7206 return -1;
7207
7208 return ossl_quic_conn_get_blocking_mode(qc);
7209 #else
7210 return -1;
7211 #endif
7212 }
7213
7214 int SSL_set_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7215 {
7216 #ifndef OPENSSL_NO_QUIC
7217 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7218
7219 if (qc == NULL)
7220 return 0;
7221
7222 return ossl_quic_conn_set_initial_peer_addr(qc, peer_addr);
7223 #else
7224 return 0;
7225 #endif
7226 }
7227
7228 int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7229 const SSL_SHUTDOWN_EX_ARGS *args,
7230 size_t args_len)
7231 {
7232 #ifndef OPENSSL_NO_QUIC
7233 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
7234
7235 if (qc == NULL)
7236 return SSL_shutdown(ssl);
7237
7238 return ossl_quic_conn_shutdown(qc, flags, args, args_len);
7239 #else
7240 return SSL_shutdown(ssl);
7241 #endif
7242 }
7243
7244 int SSL_stream_conclude(SSL *ssl, uint64_t flags)
7245 {
7246 #ifndef OPENSSL_NO_QUIC
7247 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
7248
7249 if (qc == NULL)
7250 return 0;
7251
7252 return ossl_quic_conn_stream_conclude(qc);
7253 #else
7254 return 0;
7255 #endif
7256 }