]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
QUIC Front End I/O API: Correct implementation of SSL_tick, SSL_get_tick_timeout
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "internal/e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include <openssl/trace.h>
24 #include <openssl/core_names.h>
25 #include "internal/cryptlib.h"
26 #include "internal/nelem.h"
27 #include "internal/refcount.h"
28 #include "internal/ktls.h"
29 #include "quic/quic_local.h"
30
31 static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
32 unsigned char *s, size_t t, size_t *u)
33 {
34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
35 }
36
37 static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
38 {
39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
40 }
41
42 static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
44 {
45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
46 }
47
48 static int ssl_undefined_function_6(int r)
49 {
50 return ssl_undefined_function(NULL);
51 }
52
53 static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
55 const unsigned char *v, size_t w, int x)
56 {
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58 }
59
60 static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61 {
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
63 }
64
65 SSL3_ENC_METHOD ssl3_undef_enc_method = {
66 ssl_undefined_function_8,
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
76 };
77
78 struct ssl_async_args {
79 SSL *s;
80 void *buf;
81 size_t num;
82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
83 union {
84 int (*func_read) (SSL *, void *, size_t, size_t *);
85 int (*func_write) (SSL *, const void *, size_t, size_t *);
86 int (*func_other) (SSL *);
87 } f;
88 };
89
90 static const struct {
91 uint8_t mtype;
92 uint8_t ord;
93 int nid;
94 } dane_mds[] = {
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
104 };
105
106 static int dane_ctx_enable(struct dane_ctx_st *dctx)
107 {
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
112 size_t i;
113
114 if (dctx->mdevp != NULL)
115 return 1;
116
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
121 OPENSSL_free(mdord);
122 OPENSSL_free(mdevp);
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142 }
143
144 static void dane_ctx_final(struct dane_ctx_st *dctx)
145 {
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152 }
153
154 static void tlsa_free(danetls_record *t)
155 {
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161 }
162
163 static void dane_final(SSL_DANE *dane)
164 {
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
168 OSSL_STACK_OF_X509_free(dane->certs);
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176 }
177
178 /*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
181 static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
182 {
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
189 num = sk_danetls_record_num(from->dane.trecs);
190 dane_final(&to->dane);
191 to->dane.flags = from->dane.flags;
192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
194
195 if (to->dane.trecs == NULL) {
196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
197 return 0;
198 }
199
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
202
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
205 return 0;
206 }
207 return 1;
208 }
209
210 static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
212 {
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
223 int n = ((int)mtype) + 1;
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
226 if (mdevp == NULL)
227 return -1;
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
231 if (mdord == NULL)
232 return -1;
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249 }
250
251 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
252 {
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256 }
257
258 static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
261 uint8_t mtype, const unsigned char *data, size_t dlen)
262 {
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
267 int num;
268
269 if (dane->trecs == NULL) {
270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
293 return 0;
294 }
295 }
296
297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
299 return 0;
300 }
301 if (!data) {
302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
303 return 0;
304 }
305
306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
307 return -1;
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
312 t->data = OPENSSL_malloc(dlen);
313 if (t->data == NULL) {
314 tlsa_free(t);
315 return -1;
316 }
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
400
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422 }
423
424 /*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
428 static int ssl_check_allowed_versions(int min_version, int max_version)
429 {
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453 #ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456 #endif
457 #ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460 #endif
461 /* Done massaging versions; do the check. */
462 if (0
463 #ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466 #endif
467 #ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470 #endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
475 if (min_version == 0)
476 min_version = SSL3_VERSION;
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
479 #ifdef OPENSSL_NO_TLS1_3
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
482 #endif
483 #ifdef OPENSSL_NO_TLS1_2
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
486 #endif
487 #ifdef OPENSSL_NO_TLS1_1
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
490 #endif
491 #ifdef OPENSSL_NO_TLS1
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
494 #endif
495 #ifdef OPENSSL_NO_SSL3
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
498 #endif
499 #ifdef OPENSSL_NO_TLS1
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
502 #endif
503 #ifdef OPENSSL_NO_TLS1_1
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
506 #endif
507 #ifdef OPENSSL_NO_TLS1_2
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
510 #endif
511 /* Done massaging versions; do the check. */
512 if (0
513 #ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515 #endif
516 #ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518 #endif
519 #ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521 #endif
522 #ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524 #endif
525 #ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527 #endif
528 )
529 return 0;
530 }
531 return 1;
532 }
533
534 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
535 /*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540 # define OPENSSL_VPROC_STRING_(x) x##_SSL
541 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543 void OPENSSL_VPROC_FUNC(void) {}
544 #endif
545
546 static int clear_record_layer(SSL_CONNECTION *s)
547 {
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
556 OSSL_RECORD_PROTECTION_LEVEL_NONE,
557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
558 NID_undef, NULL, NULL);
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
564 OSSL_RECORD_PROTECTION_LEVEL_NONE,
565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
566 NID_undef, NULL, NULL);
567 /* SSLfatal already called in the event of failure */
568 return ret;
569 }
570
571 int SSL_clear(SSL *s)
572 {
573 if (s->method == NULL) {
574 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
575 return 0;
576 }
577
578 return s->method->ssl_reset(s);
579 }
580
581 int ossl_ssl_connection_reset(SSL *s)
582 {
583 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
584
585 if (sc == NULL)
586 return 0;
587
588 if (ssl_clear_bad_session(sc)) {
589 SSL_SESSION_free(sc->session);
590 sc->session = NULL;
591 }
592 SSL_SESSION_free(sc->psksession);
593 sc->psksession = NULL;
594 OPENSSL_free(sc->psksession_id);
595 sc->psksession_id = NULL;
596 sc->psksession_id_len = 0;
597 sc->hello_retry_request = 0;
598 sc->sent_tickets = 0;
599
600 sc->error = 0;
601 sc->hit = 0;
602 sc->shutdown = 0;
603
604 if (sc->renegotiate) {
605 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
606 return 0;
607 }
608
609 ossl_statem_clear(sc);
610
611 /* TODO(QUIC): Version handling not yet clear */
612 sc->version = s->method->version;
613 sc->client_version = sc->version;
614 sc->rwstate = SSL_NOTHING;
615
616 BUF_MEM_free(sc->init_buf);
617 sc->init_buf = NULL;
618 sc->first_packet = 0;
619
620 sc->key_update = SSL_KEY_UPDATE_NONE;
621 memset(sc->ext.compress_certificate_from_peer, 0,
622 sizeof(sc->ext.compress_certificate_from_peer));
623 sc->ext.compress_certificate_sent = 0;
624
625 EVP_MD_CTX_free(sc->pha_dgst);
626 sc->pha_dgst = NULL;
627
628 /* Reset DANE verification result state */
629 sc->dane.mdpth = -1;
630 sc->dane.pdpth = -1;
631 X509_free(sc->dane.mcert);
632 sc->dane.mcert = NULL;
633 sc->dane.mtlsa = NULL;
634
635 /* Clear the verification result peername */
636 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
637
638 /* Clear any shared connection state */
639 OPENSSL_free(sc->shared_sigalgs);
640 sc->shared_sigalgs = NULL;
641 sc->shared_sigalgslen = 0;
642
643 /*
644 * Check to see if we were changed into a different method, if so, revert
645 * back.
646 */
647 if (s->method != SSL_CONNECTION_GET_CTX(sc)->method) {
648 s->method->ssl_deinit(s);
649 s->method = SSL_CONNECTION_GET_CTX(sc)->method;
650 if (!s->method->ssl_init(s))
651 return 0;
652 } else {
653 if (!s->method->ssl_clear(s))
654 return 0;
655 }
656
657 RECORD_LAYER_clear(&sc->rlayer);
658 BIO_free(sc->rlayer.rrlnext);
659 sc->rlayer.rrlnext = NULL;
660
661 if (!clear_record_layer(sc))
662 return 0;
663
664 return 1;
665 }
666
667 #ifndef OPENSSL_NO_DEPRECATED_3_0
668 /** Used to change an SSL_CTXs default SSL method type */
669 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
670 {
671 STACK_OF(SSL_CIPHER) *sk;
672
673 ctx->method = meth;
674
675 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
676 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
677 return 0;
678 }
679 sk = ssl_create_cipher_list(ctx,
680 ctx->tls13_ciphersuites,
681 &(ctx->cipher_list),
682 &(ctx->cipher_list_by_id),
683 OSSL_default_cipher_list(), ctx->cert);
684 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
685 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
686 return 0;
687 }
688 return 1;
689 }
690 #endif
691
692 SSL *SSL_new(SSL_CTX *ctx)
693 {
694 if (ctx == NULL) {
695 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
696 return NULL;
697 }
698 if (ctx->method == NULL) {
699 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
700 return NULL;
701 }
702 return ctx->method->ssl_new(ctx);
703 }
704
705 int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, int type)
706 {
707 ssl->type = type;
708
709 ssl->references = 1;
710 ssl->lock = CRYPTO_THREAD_lock_new();
711 if (ssl->lock == NULL)
712 return 0;
713
714 SSL_CTX_up_ref(ctx);
715 ssl->ctx = ctx;
716
717 ssl->method = ctx->method;
718
719 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data))
720 return 0;
721
722 return 1;
723 }
724
725 SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
726 {
727 SSL_CONNECTION *s;
728 SSL *ssl;
729
730 s = OPENSSL_zalloc(sizeof(*s));
731 if (s == NULL)
732 return NULL;
733
734 ssl = &s->ssl;
735 if (!ossl_ssl_init(ssl, ctx, SSL_TYPE_SSL_CONNECTION)) {
736 OPENSSL_free(s);
737 s = NULL;
738 goto sslerr;
739 }
740
741 #ifndef OPENSSL_NO_QUIC
742 /* set the parent (user visible) ssl to self */
743 s->user_ssl = ssl;
744 #endif
745
746 RECORD_LAYER_init(&s->rlayer, s);
747
748 s->options = ctx->options;
749 s->dane.flags = ctx->dane.flags;
750 s->min_proto_version = ctx->min_proto_version;
751 s->max_proto_version = ctx->max_proto_version;
752 s->mode = ctx->mode;
753 s->max_cert_list = ctx->max_cert_list;
754 s->max_early_data = ctx->max_early_data;
755 s->recv_max_early_data = ctx->recv_max_early_data;
756 s->num_tickets = ctx->num_tickets;
757 s->pha_enabled = ctx->pha_enabled;
758
759 /* Shallow copy of the ciphersuites stack */
760 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
761 if (s->tls13_ciphersuites == NULL)
762 goto cerr;
763
764 /*
765 * Earlier library versions used to copy the pointer to the CERT, not
766 * its contents; only when setting new parameters for the per-SSL
767 * copy, ssl_cert_new would be called (and the direct reference to
768 * the per-SSL_CTX settings would be lost, but those still were
769 * indirectly accessed for various purposes, and for that reason they
770 * used to be known as s->ctx->default_cert). Now we don't look at the
771 * SSL_CTX's CERT after having duplicated it once.
772 */
773 s->cert = ssl_cert_dup(ctx->cert);
774 if (s->cert == NULL)
775 goto sslerr;
776
777 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
778 s->msg_callback = ctx->msg_callback;
779 s->msg_callback_arg = ctx->msg_callback_arg;
780 s->verify_mode = ctx->verify_mode;
781 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
782 s->rlayer.record_padding_cb = ctx->record_padding_cb;
783 s->rlayer.record_padding_arg = ctx->record_padding_arg;
784 s->rlayer.block_padding = ctx->block_padding;
785 s->sid_ctx_length = ctx->sid_ctx_length;
786 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
787 goto err;
788 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
789 s->verify_callback = ctx->default_verify_callback;
790 s->generate_session_id = ctx->generate_session_id;
791
792 s->param = X509_VERIFY_PARAM_new();
793 if (s->param == NULL)
794 goto asn1err;
795 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
796 s->quiet_shutdown = ctx->quiet_shutdown;
797
798 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
799 s->max_send_fragment = ctx->max_send_fragment;
800 s->split_send_fragment = ctx->split_send_fragment;
801 s->max_pipelines = ctx->max_pipelines;
802 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
803
804 s->ext.debug_cb = 0;
805 s->ext.debug_arg = NULL;
806 s->ext.ticket_expected = 0;
807 s->ext.status_type = ctx->ext.status_type;
808 s->ext.status_expected = 0;
809 s->ext.ocsp.ids = NULL;
810 s->ext.ocsp.exts = NULL;
811 s->ext.ocsp.resp = NULL;
812 s->ext.ocsp.resp_len = 0;
813 SSL_CTX_up_ref(ctx);
814 s->session_ctx = ctx;
815 if (ctx->ext.ecpointformats) {
816 s->ext.ecpointformats =
817 OPENSSL_memdup(ctx->ext.ecpointformats,
818 ctx->ext.ecpointformats_len);
819 if (!s->ext.ecpointformats) {
820 s->ext.ecpointformats_len = 0;
821 goto err;
822 }
823 s->ext.ecpointformats_len =
824 ctx->ext.ecpointformats_len;
825 }
826 if (ctx->ext.supportedgroups) {
827 s->ext.supportedgroups =
828 OPENSSL_memdup(ctx->ext.supportedgroups,
829 ctx->ext.supportedgroups_len
830 * sizeof(*ctx->ext.supportedgroups));
831 if (!s->ext.supportedgroups) {
832 s->ext.supportedgroups_len = 0;
833 goto err;
834 }
835 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
836 }
837
838 #ifndef OPENSSL_NO_NEXTPROTONEG
839 s->ext.npn = NULL;
840 #endif
841
842 if (ctx->ext.alpn != NULL) {
843 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
844 if (s->ext.alpn == NULL) {
845 s->ext.alpn_len = 0;
846 goto err;
847 }
848 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
849 s->ext.alpn_len = ctx->ext.alpn_len;
850 }
851
852 s->verified_chain = NULL;
853 s->verify_result = X509_V_OK;
854
855 s->default_passwd_callback = ctx->default_passwd_callback;
856 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
857
858 s->key_update = SSL_KEY_UPDATE_NONE;
859
860 s->allow_early_data_cb = ctx->allow_early_data_cb;
861 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
862
863 if (!ssl->method->ssl_init(ssl))
864 goto sslerr;
865
866 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
867
868 if (!SSL_clear(ssl))
869 goto sslerr;
870
871 #ifndef OPENSSL_NO_PSK
872 s->psk_client_callback = ctx->psk_client_callback;
873 s->psk_server_callback = ctx->psk_server_callback;
874 #endif
875 s->psk_find_session_cb = ctx->psk_find_session_cb;
876 s->psk_use_session_cb = ctx->psk_use_session_cb;
877
878 s->async_cb = ctx->async_cb;
879 s->async_cb_arg = ctx->async_cb_arg;
880
881 s->job = NULL;
882
883 #ifndef OPENSSL_NO_COMP_ALG
884 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
885 #endif
886
887 #ifndef OPENSSL_NO_CT
888 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
889 ctx->ct_validation_callback_arg))
890 goto sslerr;
891 #endif
892
893 return ssl;
894 cerr:
895 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
896 goto err;
897 asn1err:
898 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
899 goto err;
900 sslerr:
901 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
902 err:
903 SSL_free(ssl);
904 return NULL;
905 }
906
907 int SSL_is_dtls(const SSL *s)
908 {
909 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
910
911 if (sc == NULL)
912 return 0;
913
914 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
915 }
916
917 int SSL_up_ref(SSL *s)
918 {
919 int i;
920
921 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
922 return 0;
923
924 REF_PRINT_COUNT("SSL", s);
925 REF_ASSERT_ISNT(i < 2);
926 return ((i > 1) ? 1 : 0);
927 }
928
929 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
930 unsigned int sid_ctx_len)
931 {
932 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
933 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
934 return 0;
935 }
936 ctx->sid_ctx_length = sid_ctx_len;
937 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
938
939 return 1;
940 }
941
942 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
943 unsigned int sid_ctx_len)
944 {
945 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
946
947 if (sc == NULL)
948 return 0;
949
950 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
951 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
952 return 0;
953 }
954 sc->sid_ctx_length = sid_ctx_len;
955 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
956
957 return 1;
958 }
959
960 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
961 {
962 if (!CRYPTO_THREAD_write_lock(ctx->lock))
963 return 0;
964 ctx->generate_session_id = cb;
965 CRYPTO_THREAD_unlock(ctx->lock);
966 return 1;
967 }
968
969 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
970 {
971 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
972
973 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
974 return 0;
975 sc->generate_session_id = cb;
976 CRYPTO_THREAD_unlock(ssl->lock);
977 return 1;
978 }
979
980 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
981 unsigned int id_len)
982 {
983 /*
984 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
985 * we can "construct" a session to give us the desired check - i.e. to
986 * find if there's a session in the hash table that would conflict with
987 * any new session built out of this id/id_len and the ssl_version in use
988 * by this SSL.
989 */
990 SSL_SESSION r, *p;
991 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
992
993 if (sc == NULL || id_len > sizeof(r.session_id))
994 return 0;
995
996 r.ssl_version = sc->version;
997 r.session_id_length = id_len;
998 memcpy(r.session_id, id, id_len);
999
1000 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
1001 return 0;
1002 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1003 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
1004 return (p != NULL);
1005 }
1006
1007 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
1008 {
1009 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1010 }
1011
1012 int SSL_set_purpose(SSL *s, int purpose)
1013 {
1014 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1015
1016 if (sc == NULL)
1017 return 0;
1018
1019 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
1020 }
1021
1022 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
1023 {
1024 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1025 }
1026
1027 int SSL_set_trust(SSL *s, int trust)
1028 {
1029 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1030
1031 if (sc == NULL)
1032 return 0;
1033
1034 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
1035 }
1036
1037 int SSL_set1_host(SSL *s, const char *hostname)
1038 {
1039 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1040
1041 if (sc == NULL)
1042 return 0;
1043
1044 /* If a hostname is provided and parses as an IP address,
1045 * treat it as such. */
1046 if (hostname != NULL
1047 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
1048 return 1;
1049
1050 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
1051 }
1052
1053 int SSL_add1_host(SSL *s, const char *hostname)
1054 {
1055 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1056
1057 if (sc == NULL)
1058 return 0;
1059
1060 /* If a hostname is provided and parses as an IP address,
1061 * treat it as such. */
1062 if (hostname)
1063 {
1064 ASN1_OCTET_STRING *ip;
1065 char *old_ip;
1066
1067 ip = a2i_IPADDRESS(hostname);
1068 if (ip) {
1069 /* We didn't want it; only to check if it *is* an IP address */
1070 ASN1_OCTET_STRING_free(ip);
1071
1072 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
1073 if (old_ip)
1074 {
1075 OPENSSL_free(old_ip);
1076 /* There can be only one IP address */
1077 return 0;
1078 }
1079
1080 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
1081 }
1082 }
1083
1084 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
1085 }
1086
1087 void SSL_set_hostflags(SSL *s, unsigned int flags)
1088 {
1089 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1090
1091 if (sc == NULL)
1092 return;
1093
1094 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
1095 }
1096
1097 const char *SSL_get0_peername(SSL *s)
1098 {
1099 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1100
1101 if (sc == NULL)
1102 return NULL;
1103
1104 return X509_VERIFY_PARAM_get0_peername(sc->param);
1105 }
1106
1107 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1108 {
1109 return dane_ctx_enable(&ctx->dane);
1110 }
1111
1112 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1113 {
1114 unsigned long orig = ctx->dane.flags;
1115
1116 ctx->dane.flags |= flags;
1117 return orig;
1118 }
1119
1120 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1121 {
1122 unsigned long orig = ctx->dane.flags;
1123
1124 ctx->dane.flags &= ~flags;
1125 return orig;
1126 }
1127
1128 int SSL_dane_enable(SSL *s, const char *basedomain)
1129 {
1130 SSL_DANE *dane;
1131 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1132
1133 if (sc == NULL)
1134 return 0;
1135
1136 dane = &sc->dane;
1137 if (s->ctx->dane.mdmax == 0) {
1138 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1139 return 0;
1140 }
1141 if (dane->trecs != NULL) {
1142 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
1143 return 0;
1144 }
1145
1146 /*
1147 * Default SNI name. This rejects empty names, while set1_host below
1148 * accepts them and disables hostname checks. To avoid side-effects with
1149 * invalid input, set the SNI name first.
1150 */
1151 if (sc->ext.hostname == NULL) {
1152 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1153 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1154 return -1;
1155 }
1156 }
1157
1158 /* Primary RFC6125 reference identifier */
1159 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
1160 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1161 return -1;
1162 }
1163
1164 dane->mdpth = -1;
1165 dane->pdpth = -1;
1166 dane->dctx = &s->ctx->dane;
1167 dane->trecs = sk_danetls_record_new_null();
1168
1169 if (dane->trecs == NULL) {
1170 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
1171 return -1;
1172 }
1173 return 1;
1174 }
1175
1176 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1177 {
1178 unsigned long orig;
1179 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1180
1181 if (sc == NULL)
1182 return 0;
1183
1184 orig = sc->dane.flags;
1185
1186 sc->dane.flags |= flags;
1187 return orig;
1188 }
1189
1190 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1191 {
1192 unsigned long orig;
1193 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1194
1195 if (sc == NULL)
1196 return 0;
1197
1198 orig = sc->dane.flags;
1199
1200 sc->dane.flags &= ~flags;
1201 return orig;
1202 }
1203
1204 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1205 {
1206 SSL_DANE *dane;
1207 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1208
1209 if (sc == NULL)
1210 return -1;
1211
1212 dane = &sc->dane;
1213
1214 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1215 return -1;
1216 if (dane->mtlsa) {
1217 if (mcert)
1218 *mcert = dane->mcert;
1219 if (mspki)
1220 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1221 }
1222 return dane->mdpth;
1223 }
1224
1225 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1226 uint8_t *mtype, const unsigned char **data, size_t *dlen)
1227 {
1228 SSL_DANE *dane;
1229 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1230
1231 if (sc == NULL)
1232 return -1;
1233
1234 dane = &sc->dane;
1235
1236 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1237 return -1;
1238 if (dane->mtlsa) {
1239 if (usage)
1240 *usage = dane->mtlsa->usage;
1241 if (selector)
1242 *selector = dane->mtlsa->selector;
1243 if (mtype)
1244 *mtype = dane->mtlsa->mtype;
1245 if (data)
1246 *data = dane->mtlsa->data;
1247 if (dlen)
1248 *dlen = dane->mtlsa->dlen;
1249 }
1250 return dane->mdpth;
1251 }
1252
1253 SSL_DANE *SSL_get0_dane(SSL *s)
1254 {
1255 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1256
1257 if (sc == NULL)
1258 return NULL;
1259
1260 return &sc->dane;
1261 }
1262
1263 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1264 uint8_t mtype, const unsigned char *data, size_t dlen)
1265 {
1266 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1267
1268 if (sc == NULL)
1269 return 0;
1270
1271 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
1272 }
1273
1274 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1275 uint8_t ord)
1276 {
1277 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1278 }
1279
1280 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1281 {
1282 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1283 }
1284
1285 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1286 {
1287 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1288
1289 if (sc == NULL)
1290 return 0;
1291
1292 return X509_VERIFY_PARAM_set1(sc->param, vpm);
1293 }
1294
1295 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1296 {
1297 return ctx->param;
1298 }
1299
1300 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1301 {
1302 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1303
1304 if (sc == NULL)
1305 return NULL;
1306
1307 return sc->param;
1308 }
1309
1310 void SSL_certs_clear(SSL *s)
1311 {
1312 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1313
1314 if (sc == NULL)
1315 return;
1316
1317 ssl_cert_clear_certs(sc->cert);
1318 }
1319
1320 void SSL_free(SSL *s)
1321 {
1322 int i;
1323
1324 if (s == NULL)
1325 return;
1326 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1327 REF_PRINT_COUNT("SSL", s);
1328 if (i > 0)
1329 return;
1330 REF_ASSERT_ISNT(i < 0);
1331
1332 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1333
1334 if (s->method != NULL)
1335 s->method->ssl_free(s);
1336
1337 SSL_CTX_free(s->ctx);
1338 CRYPTO_THREAD_lock_free(s->lock);
1339
1340 OPENSSL_free(s);
1341 }
1342
1343 void ossl_ssl_connection_free(SSL *ssl)
1344 {
1345 SSL_CONNECTION *s;
1346
1347 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1348 if (s == NULL)
1349 return;
1350
1351 X509_VERIFY_PARAM_free(s->param);
1352 dane_final(&s->dane);
1353
1354 /* Ignore return value */
1355 ssl_free_wbio_buffer(s);
1356
1357 RECORD_LAYER_clear(&s->rlayer);
1358
1359 BUF_MEM_free(s->init_buf);
1360
1361 /* add extra stuff */
1362 sk_SSL_CIPHER_free(s->cipher_list);
1363 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1364 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1365 sk_SSL_CIPHER_free(s->peer_ciphers);
1366
1367 /* Make the next call work :-) */
1368 if (s->session != NULL) {
1369 ssl_clear_bad_session(s);
1370 SSL_SESSION_free(s->session);
1371 }
1372 SSL_SESSION_free(s->psksession);
1373 OPENSSL_free(s->psksession_id);
1374
1375 ssl_cert_free(s->cert);
1376 OPENSSL_free(s->shared_sigalgs);
1377 /* Free up if allocated */
1378
1379 OPENSSL_free(s->ext.hostname);
1380 SSL_CTX_free(s->session_ctx);
1381 OPENSSL_free(s->ext.ecpointformats);
1382 OPENSSL_free(s->ext.peer_ecpointformats);
1383 OPENSSL_free(s->ext.supportedgroups);
1384 OPENSSL_free(s->ext.peer_supportedgroups);
1385 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1386 #ifndef OPENSSL_NO_OCSP
1387 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1388 #endif
1389 #ifndef OPENSSL_NO_CT
1390 SCT_LIST_free(s->scts);
1391 OPENSSL_free(s->ext.scts);
1392 #endif
1393 OPENSSL_free(s->ext.ocsp.resp);
1394 OPENSSL_free(s->ext.alpn);
1395 OPENSSL_free(s->ext.tls13_cookie);
1396 if (s->clienthello != NULL)
1397 OPENSSL_free(s->clienthello->pre_proc_exts);
1398 OPENSSL_free(s->clienthello);
1399 OPENSSL_free(s->pha_context);
1400 EVP_MD_CTX_free(s->pha_dgst);
1401
1402 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1403 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1404
1405 OSSL_STACK_OF_X509_free(s->verified_chain);
1406
1407 if (ssl->method != NULL)
1408 ssl->method->ssl_deinit(ssl);
1409
1410 ASYNC_WAIT_CTX_free(s->waitctx);
1411
1412 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1413 OPENSSL_free(s->ext.npn);
1414 #endif
1415
1416 #ifndef OPENSSL_NO_SRTP
1417 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1418 #endif
1419
1420 /*
1421 * We do this late. We want to ensure that any other references we held to
1422 * these BIOs are freed first *before* we call BIO_free_all(), because
1423 * BIO_free_all() will only free each BIO in the chain if the number of
1424 * references to the first BIO have dropped to 0
1425 */
1426 BIO_free_all(s->wbio);
1427 s->wbio = NULL;
1428 BIO_free_all(s->rbio);
1429 s->rbio = NULL;
1430 }
1431
1432 void SSL_set0_rbio(SSL *s, BIO *rbio)
1433 {
1434 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1435 #ifndef OPENSSL_NO_QUIC
1436 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1437
1438 if (qc != NULL) {
1439 ossl_quic_conn_set0_net_rbio(qc, rbio);
1440 return;
1441 }
1442 #endif
1443
1444 if (sc == NULL)
1445 return;
1446
1447 BIO_free_all(sc->rbio);
1448 sc->rbio = rbio;
1449 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
1450 }
1451
1452 void SSL_set0_wbio(SSL *s, BIO *wbio)
1453 {
1454 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1455 #ifndef OPENSSL_NO_QUIC
1456 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1457
1458 if (qc != NULL) {
1459 ossl_quic_conn_set0_net_wbio(qc, wbio);
1460 return;
1461 }
1462 #endif
1463
1464 if (sc == NULL)
1465 return;
1466
1467 /*
1468 * If the output buffering BIO is still in place, remove it
1469 */
1470 if (sc->bbio != NULL)
1471 sc->wbio = BIO_pop(sc->wbio);
1472
1473 BIO_free_all(sc->wbio);
1474 sc->wbio = wbio;
1475
1476 /* Re-attach |bbio| to the new |wbio|. */
1477 if (sc->bbio != NULL)
1478 sc->wbio = BIO_push(sc->bbio, sc->wbio);
1479
1480 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
1481 }
1482
1483 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1484 {
1485 /*
1486 * For historical reasons, this function has many different cases in
1487 * ownership handling.
1488 */
1489
1490 /* If nothing has changed, do nothing */
1491 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1492 return;
1493
1494 /*
1495 * If the two arguments are equal then one fewer reference is granted by the
1496 * caller than we want to take
1497 */
1498 if (rbio != NULL && rbio == wbio)
1499 BIO_up_ref(rbio);
1500
1501 /*
1502 * If only the wbio is changed only adopt one reference.
1503 */
1504 if (rbio == SSL_get_rbio(s)) {
1505 SSL_set0_wbio(s, wbio);
1506 return;
1507 }
1508 /*
1509 * There is an asymmetry here for historical reasons. If only the rbio is
1510 * changed AND the rbio and wbio were originally different, then we only
1511 * adopt one reference.
1512 */
1513 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1514 SSL_set0_rbio(s, rbio);
1515 return;
1516 }
1517
1518 /* Otherwise, adopt both references. */
1519 SSL_set0_rbio(s, rbio);
1520 SSL_set0_wbio(s, wbio);
1521 }
1522
1523 BIO *SSL_get_rbio(const SSL *s)
1524 {
1525 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1526 #ifndef OPENSSL_NO_QUIC
1527 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1528
1529 if (qc != NULL)
1530 return ossl_quic_conn_get_net_rbio(qc);
1531 #endif
1532
1533 if (sc == NULL)
1534 return NULL;
1535
1536 return sc->rbio;
1537 }
1538
1539 BIO *SSL_get_wbio(const SSL *s)
1540 {
1541 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1542 #ifndef OPENSSL_NO_QUIC
1543 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1544
1545 if (qc != NULL)
1546 return ossl_quic_conn_get_net_rbio(qc);
1547 #endif
1548
1549 if (sc == NULL)
1550 return NULL;
1551
1552 if (sc->bbio != NULL) {
1553 /*
1554 * If |bbio| is active, the true caller-configured BIO is its
1555 * |next_bio|.
1556 */
1557 return BIO_next(sc->bbio);
1558 }
1559 return sc->wbio;
1560 }
1561
1562 int SSL_get_fd(const SSL *s)
1563 {
1564 return SSL_get_rfd(s);
1565 }
1566
1567 int SSL_get_rfd(const SSL *s)
1568 {
1569 int ret = -1;
1570 BIO *b, *r;
1571
1572 b = SSL_get_rbio(s);
1573 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1574 if (r != NULL)
1575 BIO_get_fd(r, &ret);
1576 return ret;
1577 }
1578
1579 int SSL_get_wfd(const SSL *s)
1580 {
1581 int ret = -1;
1582 BIO *b, *r;
1583
1584 b = SSL_get_wbio(s);
1585 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1586 if (r != NULL)
1587 BIO_get_fd(r, &ret);
1588 return ret;
1589 }
1590
1591 #ifndef OPENSSL_NO_SOCK
1592 int SSL_set_fd(SSL *s, int fd)
1593 {
1594 int ret = 0;
1595 BIO *bio = NULL;
1596
1597 bio = BIO_new(BIO_s_socket());
1598
1599 if (bio == NULL) {
1600 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1601 goto err;
1602 }
1603 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1604 SSL_set_bio(s, bio, bio);
1605 #ifndef OPENSSL_NO_KTLS
1606 /*
1607 * The new socket is created successfully regardless of ktls_enable.
1608 * ktls_enable doesn't change any functionality of the socket, except
1609 * changing the setsockopt to enable the processing of ktls_start.
1610 * Thus, it is not a problem to call it for non-TLS sockets.
1611 */
1612 ktls_enable(fd);
1613 #endif /* OPENSSL_NO_KTLS */
1614 ret = 1;
1615 err:
1616 return ret;
1617 }
1618
1619 int SSL_set_wfd(SSL *s, int fd)
1620 {
1621 BIO *rbio = SSL_get_rbio(s);
1622
1623 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1624 || (int)BIO_get_fd(rbio, NULL) != fd) {
1625 BIO *bio = BIO_new(BIO_s_socket());
1626
1627 if (bio == NULL) {
1628 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1629 return 0;
1630 }
1631 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1632 SSL_set0_wbio(s, bio);
1633 #ifndef OPENSSL_NO_KTLS
1634 /*
1635 * The new socket is created successfully regardless of ktls_enable.
1636 * ktls_enable doesn't change any functionality of the socket, except
1637 * changing the setsockopt to enable the processing of ktls_start.
1638 * Thus, it is not a problem to call it for non-TLS sockets.
1639 */
1640 ktls_enable(fd);
1641 #endif /* OPENSSL_NO_KTLS */
1642 } else {
1643 BIO_up_ref(rbio);
1644 SSL_set0_wbio(s, rbio);
1645 }
1646 return 1;
1647 }
1648
1649 int SSL_set_rfd(SSL *s, int fd)
1650 {
1651 BIO *wbio = SSL_get_wbio(s);
1652
1653 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1654 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1655 BIO *bio = BIO_new(BIO_s_socket());
1656
1657 if (bio == NULL) {
1658 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1659 return 0;
1660 }
1661 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1662 SSL_set0_rbio(s, bio);
1663 } else {
1664 BIO_up_ref(wbio);
1665 SSL_set0_rbio(s, wbio);
1666 }
1667
1668 return 1;
1669 }
1670 #endif
1671
1672 /* return length of latest Finished message we sent, copy to 'buf' */
1673 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1674 {
1675 size_t ret = 0;
1676 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1677
1678 if (sc == NULL)
1679 return 0;
1680
1681 ret = sc->s3.tmp.finish_md_len;
1682 if (count > ret)
1683 count = ret;
1684 memcpy(buf, sc->s3.tmp.finish_md, count);
1685 return ret;
1686 }
1687
1688 /* return length of latest Finished message we expected, copy to 'buf' */
1689 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1690 {
1691 size_t ret = 0;
1692 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1693
1694 if (sc == NULL)
1695 return 0;
1696
1697 ret = sc->s3.tmp.peer_finish_md_len;
1698 if (count > ret)
1699 count = ret;
1700 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
1701 return ret;
1702 }
1703
1704 int SSL_get_verify_mode(const SSL *s)
1705 {
1706 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1707
1708 if (sc == NULL)
1709 return 0;
1710
1711 return sc->verify_mode;
1712 }
1713
1714 int SSL_get_verify_depth(const SSL *s)
1715 {
1716 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1717
1718 if (sc == NULL)
1719 return 0;
1720
1721 return X509_VERIFY_PARAM_get_depth(sc->param);
1722 }
1723
1724 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1725 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1726
1727 if (sc == NULL)
1728 return NULL;
1729
1730 return sc->verify_callback;
1731 }
1732
1733 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1734 {
1735 return ctx->verify_mode;
1736 }
1737
1738 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1739 {
1740 return X509_VERIFY_PARAM_get_depth(ctx->param);
1741 }
1742
1743 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1744 return ctx->default_verify_callback;
1745 }
1746
1747 void SSL_set_verify(SSL *s, int mode,
1748 int (*callback) (int ok, X509_STORE_CTX *ctx))
1749 {
1750 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1751
1752 if (sc == NULL)
1753 return;
1754
1755 sc->verify_mode = mode;
1756 if (callback != NULL)
1757 sc->verify_callback = callback;
1758 }
1759
1760 void SSL_set_verify_depth(SSL *s, int depth)
1761 {
1762 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1763
1764 if (sc == NULL)
1765 return;
1766
1767 X509_VERIFY_PARAM_set_depth(sc->param, depth);
1768 }
1769
1770 void SSL_set_read_ahead(SSL *s, int yes)
1771 {
1772 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1773 OSSL_PARAM options[2], *opts = options;
1774
1775 if (sc == NULL)
1776 return;
1777
1778 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
1779
1780 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1781 &sc->rlayer.read_ahead);
1782 *opts = OSSL_PARAM_construct_end();
1783
1784 /* Ignore return value */
1785 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
1786 }
1787
1788 int SSL_get_read_ahead(const SSL *s)
1789 {
1790 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1791
1792 if (sc == NULL)
1793 return 0;
1794
1795 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
1796 }
1797
1798 int SSL_pending(const SSL *s)
1799 {
1800 size_t pending = s->method->ssl_pending(s);
1801
1802 /*
1803 * SSL_pending cannot work properly if read-ahead is enabled
1804 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1805 * impossible to fix since SSL_pending cannot report errors that may be
1806 * observed while scanning the new data. (Note that SSL_pending() is
1807 * often used as a boolean value, so we'd better not return -1.)
1808 *
1809 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1810 * we just return INT_MAX.
1811 */
1812 return pending < INT_MAX ? (int)pending : INT_MAX;
1813 }
1814
1815 int SSL_has_pending(const SSL *s)
1816 {
1817 /*
1818 * Similar to SSL_pending() but returns a 1 to indicate that we have
1819 * processed or unprocessed data available or 0 otherwise (as opposed to the
1820 * number of bytes available). Unlike SSL_pending() this will take into
1821 * account read_ahead data. A 1 return simply indicates that we have data.
1822 * That data may not result in any application data, or we may fail to parse
1823 * the records for some reason.
1824 */
1825 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1826
1827 /* Check buffered app data if any first */
1828 if (SSL_CONNECTION_IS_DTLS(sc)) {
1829 TLS_RECORD *rdata;
1830 pitem *item, *iter;
1831
1832 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1833 while ((item = pqueue_next(&iter)) != NULL) {
1834 rdata = item->data;
1835 if (rdata->length > 0)
1836 return 1;
1837 }
1838 }
1839
1840 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
1841 return 1;
1842
1843 return RECORD_LAYER_read_pending(&sc->rlayer);
1844 }
1845
1846 X509 *SSL_get1_peer_certificate(const SSL *s)
1847 {
1848 X509 *r = SSL_get0_peer_certificate(s);
1849
1850 if (r != NULL)
1851 X509_up_ref(r);
1852
1853 return r;
1854 }
1855
1856 X509 *SSL_get0_peer_certificate(const SSL *s)
1857 {
1858 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1859
1860 if (sc == NULL)
1861 return NULL;
1862
1863 if (sc->session == NULL)
1864 return NULL;
1865 else
1866 return sc->session->peer;
1867 }
1868
1869 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1870 {
1871 STACK_OF(X509) *r;
1872 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1873
1874 if (sc == NULL)
1875 return NULL;
1876
1877 if (sc->session == NULL)
1878 r = NULL;
1879 else
1880 r = sc->session->peer_chain;
1881
1882 /*
1883 * If we are a client, cert_chain includes the peer's own certificate; if
1884 * we are a server, it does not.
1885 */
1886
1887 return r;
1888 }
1889
1890 /*
1891 * Now in theory, since the calling process own 't' it should be safe to
1892 * modify. We need to be able to read f without being hassled
1893 */
1894 int SSL_copy_session_id(SSL *t, const SSL *f)
1895 {
1896 int i;
1897 /* TODO(QUIC): Do we want to support this for QUIC connections? */
1898 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
1899 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
1900
1901 if (tsc == NULL || fsc == NULL)
1902 return 0;
1903
1904 /* Do we need to do SSL locking? */
1905 if (!SSL_set_session(t, SSL_get_session(f))) {
1906 return 0;
1907 }
1908
1909 /*
1910 * what if we are setup for one protocol version but want to talk another
1911 */
1912 if (t->method != f->method) {
1913 t->method->ssl_deinit(t);
1914 t->method = f->method;
1915 if (t->method->ssl_init(t) == 0)
1916 return 0;
1917 }
1918
1919 CRYPTO_UP_REF(&fsc->cert->references, &i, fsc->cert->lock);
1920 ssl_cert_free(tsc->cert);
1921 tsc->cert = fsc->cert;
1922 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
1923 return 0;
1924 }
1925
1926 return 1;
1927 }
1928
1929 /* Fix this so it checks all the valid key/cert options */
1930 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1931 {
1932 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1933 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1934 return 0;
1935 }
1936 if (ctx->cert->key->privatekey == NULL) {
1937 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1938 return 0;
1939 }
1940 return X509_check_private_key
1941 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1942 }
1943
1944 /* Fix this function so that it takes an optional type parameter */
1945 int SSL_check_private_key(const SSL *ssl)
1946 {
1947 const SSL_CONNECTION *sc;
1948
1949 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
1950 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
1951 return 0;
1952 }
1953 if (sc->cert->key->x509 == NULL) {
1954 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1955 return 0;
1956 }
1957 if (sc->cert->key->privatekey == NULL) {
1958 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1959 return 0;
1960 }
1961 return X509_check_private_key(sc->cert->key->x509,
1962 sc->cert->key->privatekey);
1963 }
1964
1965 int SSL_waiting_for_async(SSL *s)
1966 {
1967 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1968
1969 if (sc == NULL)
1970 return 0;
1971
1972 if (sc->job)
1973 return 1;
1974
1975 return 0;
1976 }
1977
1978 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1979 {
1980 ASYNC_WAIT_CTX *ctx;
1981 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1982
1983 if (sc == NULL)
1984 return 0;
1985
1986 if ((ctx = sc->waitctx) == NULL)
1987 return 0;
1988 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1989 }
1990
1991 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1992 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1993 {
1994 ASYNC_WAIT_CTX *ctx;
1995 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1996
1997 if (sc == NULL)
1998 return 0;
1999
2000 if ((ctx = sc->waitctx) == NULL)
2001 return 0;
2002 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2003 numdelfds);
2004 }
2005
2006 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2007 {
2008 ctx->async_cb = callback;
2009 return 1;
2010 }
2011
2012 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2013 {
2014 ctx->async_cb_arg = arg;
2015 return 1;
2016 }
2017
2018 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2019 {
2020 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2021
2022 if (sc == NULL)
2023 return 0;
2024
2025 sc->async_cb = callback;
2026 return 1;
2027 }
2028
2029 int SSL_set_async_callback_arg(SSL *s, void *arg)
2030 {
2031 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2032
2033 if (sc == NULL)
2034 return 0;
2035
2036 sc->async_cb_arg = arg;
2037 return 1;
2038 }
2039
2040 int SSL_get_async_status(SSL *s, int *status)
2041 {
2042 ASYNC_WAIT_CTX *ctx;
2043 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2044
2045 if (sc == NULL)
2046 return 0;
2047
2048 if ((ctx = sc->waitctx) == NULL)
2049 return 0;
2050 *status = ASYNC_WAIT_CTX_get_status(ctx);
2051 return 1;
2052 }
2053
2054 int SSL_accept(SSL *s)
2055 {
2056 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2057 #ifndef OPENSSL_NO_QUIC
2058 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2059
2060 if (qc != NULL)
2061 return s->method->ssl_accept(s);
2062 #endif
2063
2064 if (sc == NULL)
2065 return 0;
2066
2067 if (sc->handshake_func == NULL) {
2068 /* Not properly initialized yet */
2069 SSL_set_accept_state(s);
2070 }
2071
2072 return SSL_do_handshake(s);
2073 }
2074
2075 int SSL_connect(SSL *s)
2076 {
2077 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2078 #ifndef OPENSSL_NO_QUIC
2079 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2080
2081 if (qc != NULL)
2082 return s->method->ssl_connect(s);
2083 #endif
2084
2085 if (sc == NULL)
2086 return 0;
2087
2088 if (sc->handshake_func == NULL) {
2089 /* Not properly initialized yet */
2090 SSL_set_connect_state(s);
2091 }
2092
2093 return SSL_do_handshake(s);
2094 }
2095
2096 long SSL_get_default_timeout(const SSL *s)
2097 {
2098 return (long int)ossl_time2seconds(s->method->get_timeout());
2099 }
2100
2101 static int ssl_async_wait_ctx_cb(void *arg)
2102 {
2103 SSL *s = (SSL *)arg;
2104 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2105
2106 if (sc == NULL)
2107 return 0;
2108
2109 return sc->async_cb(s, sc->async_cb_arg);
2110 }
2111
2112 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
2113 int (*func) (void *))
2114 {
2115 int ret;
2116 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2117
2118 if (sc == NULL)
2119 return 0;
2120
2121 if (sc->waitctx == NULL) {
2122 sc->waitctx = ASYNC_WAIT_CTX_new();
2123 if (sc->waitctx == NULL)
2124 return -1;
2125 if (sc->async_cb != NULL
2126 && !ASYNC_WAIT_CTX_set_callback
2127 (sc->waitctx, ssl_async_wait_ctx_cb, s))
2128 return -1;
2129 }
2130
2131 sc->rwstate = SSL_NOTHING;
2132 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
2133 sizeof(struct ssl_async_args))) {
2134 case ASYNC_ERR:
2135 sc->rwstate = SSL_NOTHING;
2136 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
2137 return -1;
2138 case ASYNC_PAUSE:
2139 sc->rwstate = SSL_ASYNC_PAUSED;
2140 return -1;
2141 case ASYNC_NO_JOBS:
2142 sc->rwstate = SSL_ASYNC_NO_JOBS;
2143 return -1;
2144 case ASYNC_FINISH:
2145 sc->job = NULL;
2146 return ret;
2147 default:
2148 sc->rwstate = SSL_NOTHING;
2149 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
2150 /* Shouldn't happen */
2151 return -1;
2152 }
2153 }
2154
2155 static int ssl_io_intern(void *vargs)
2156 {
2157 struct ssl_async_args *args;
2158 SSL *s;
2159 void *buf;
2160 size_t num;
2161 SSL_CONNECTION *sc;
2162
2163 args = (struct ssl_async_args *)vargs;
2164 s = args->s;
2165 buf = args->buf;
2166 num = args->num;
2167 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2168 return -1;
2169
2170 switch (args->type) {
2171 case READFUNC:
2172 return args->f.func_read(s, buf, num, &sc->asyncrw);
2173 case WRITEFUNC:
2174 return args->f.func_write(s, buf, num, &sc->asyncrw);
2175 case OTHERFUNC:
2176 return args->f.func_other(s);
2177 }
2178 return -1;
2179 }
2180
2181 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2182 {
2183 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2184 #ifndef OPENSSL_NO_QUIC
2185 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2186
2187 if (qc != NULL)
2188 return s->method->ssl_read(s, buf, num, readbytes);
2189 #endif
2190
2191 if (sc == NULL)
2192 return -1;
2193
2194 if (sc->handshake_func == NULL) {
2195 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2196 return -1;
2197 }
2198
2199 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2200 sc->rwstate = SSL_NOTHING;
2201 return 0;
2202 }
2203
2204 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2205 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
2206 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2207 return 0;
2208 }
2209 /*
2210 * If we are a client and haven't received the ServerHello etc then we
2211 * better do that
2212 */
2213 ossl_statem_check_finish_init(sc, 0);
2214
2215 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2216 struct ssl_async_args args;
2217 int ret;
2218
2219 args.s = s;
2220 args.buf = buf;
2221 args.num = num;
2222 args.type = READFUNC;
2223 args.f.func_read = s->method->ssl_read;
2224
2225 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2226 *readbytes = sc->asyncrw;
2227 return ret;
2228 } else {
2229 return s->method->ssl_read(s, buf, num, readbytes);
2230 }
2231 }
2232
2233 int SSL_read(SSL *s, void *buf, int num)
2234 {
2235 int ret;
2236 size_t readbytes;
2237
2238 if (num < 0) {
2239 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2240 return -1;
2241 }
2242
2243 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
2244
2245 /*
2246 * The cast is safe here because ret should be <= INT_MAX because num is
2247 * <= INT_MAX
2248 */
2249 if (ret > 0)
2250 ret = (int)readbytes;
2251
2252 return ret;
2253 }
2254
2255 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2256 {
2257 int ret = ssl_read_internal(s, buf, num, readbytes);
2258
2259 if (ret < 0)
2260 ret = 0;
2261 return ret;
2262 }
2263
2264 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
2265 {
2266 int ret;
2267 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2268
2269 /* TODO(QUIC): This will need special handling for QUIC */
2270 if (sc == NULL)
2271 return 0;
2272
2273 if (!sc->server) {
2274 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2275 return SSL_READ_EARLY_DATA_ERROR;
2276 }
2277
2278 switch (sc->early_data_state) {
2279 case SSL_EARLY_DATA_NONE:
2280 if (!SSL_in_before(s)) {
2281 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2282 return SSL_READ_EARLY_DATA_ERROR;
2283 }
2284 /* fall through */
2285
2286 case SSL_EARLY_DATA_ACCEPT_RETRY:
2287 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
2288 ret = SSL_accept(s);
2289 if (ret <= 0) {
2290 /* NBIO or error */
2291 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
2292 return SSL_READ_EARLY_DATA_ERROR;
2293 }
2294 /* fall through */
2295
2296 case SSL_EARLY_DATA_READ_RETRY:
2297 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2298 sc->early_data_state = SSL_EARLY_DATA_READING;
2299 ret = SSL_read_ex(s, buf, num, readbytes);
2300 /*
2301 * State machine will update early_data_state to
2302 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2303 * message
2304 */
2305 if (ret > 0 || (ret <= 0 && sc->early_data_state
2306 != SSL_EARLY_DATA_FINISHED_READING)) {
2307 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
2308 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2309 : SSL_READ_EARLY_DATA_ERROR;
2310 }
2311 } else {
2312 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
2313 }
2314 *readbytes = 0;
2315 return SSL_READ_EARLY_DATA_FINISH;
2316
2317 default:
2318 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2319 return SSL_READ_EARLY_DATA_ERROR;
2320 }
2321 }
2322
2323 int SSL_get_early_data_status(const SSL *s)
2324 {
2325 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2326
2327 /* TODO(QUIC): This will need special handling for QUIC */
2328 if (sc == NULL)
2329 return 0;
2330
2331 return sc->ext.early_data;
2332 }
2333
2334 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2335 {
2336 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2337 #ifndef OPENSSL_NO_QUIC
2338 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2339
2340 if (qc != NULL)
2341 return s->method->ssl_peek(s, buf, num, readbytes);
2342 #endif
2343
2344 if (sc == NULL)
2345 return 0;
2346
2347 if (sc->handshake_func == NULL) {
2348 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2349 return -1;
2350 }
2351
2352 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2353 return 0;
2354 }
2355 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2356 struct ssl_async_args args;
2357 int ret;
2358
2359 args.s = s;
2360 args.buf = buf;
2361 args.num = num;
2362 args.type = READFUNC;
2363 args.f.func_read = s->method->ssl_peek;
2364
2365 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2366 *readbytes = sc->asyncrw;
2367 return ret;
2368 } else {
2369 return s->method->ssl_peek(s, buf, num, readbytes);
2370 }
2371 }
2372
2373 int SSL_peek(SSL *s, void *buf, int num)
2374 {
2375 int ret;
2376 size_t readbytes;
2377
2378 if (num < 0) {
2379 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2380 return -1;
2381 }
2382
2383 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
2384
2385 /*
2386 * The cast is safe here because ret should be <= INT_MAX because num is
2387 * <= INT_MAX
2388 */
2389 if (ret > 0)
2390 ret = (int)readbytes;
2391
2392 return ret;
2393 }
2394
2395
2396 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2397 {
2398 int ret = ssl_peek_internal(s, buf, num, readbytes);
2399
2400 if (ret < 0)
2401 ret = 0;
2402 return ret;
2403 }
2404
2405 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2406 {
2407 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2408 #ifndef OPENSSL_NO_QUIC
2409 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2410
2411 if (qc != NULL)
2412 return s->method->ssl_write(s, buf, num, written);
2413 #endif
2414
2415 if (sc == NULL)
2416 return 0;
2417
2418 if (sc->handshake_func == NULL) {
2419 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2420 return -1;
2421 }
2422
2423 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2424 sc->rwstate = SSL_NOTHING;
2425 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2426 return -1;
2427 }
2428
2429 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2430 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2431 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2432 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2433 return 0;
2434 }
2435 /* If we are a client and haven't sent the Finished we better do that */
2436 ossl_statem_check_finish_init(sc, 1);
2437
2438 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2439 int ret;
2440 struct ssl_async_args args;
2441
2442 args.s = s;
2443 args.buf = (void *)buf;
2444 args.num = num;
2445 args.type = WRITEFUNC;
2446 args.f.func_write = s->method->ssl_write;
2447
2448 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2449 *written = sc->asyncrw;
2450 return ret;
2451 } else {
2452 return s->method->ssl_write(s, buf, num, written);
2453 }
2454 }
2455
2456 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2457 {
2458 ossl_ssize_t ret;
2459 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2460
2461 if (sc == NULL)
2462 return 0;
2463
2464 if (sc->handshake_func == NULL) {
2465 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2466 return -1;
2467 }
2468
2469 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2470 sc->rwstate = SSL_NOTHING;
2471 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2472 return -1;
2473 }
2474
2475 if (!BIO_get_ktls_send(sc->wbio)) {
2476 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2477 return -1;
2478 }
2479
2480 /* If we have an alert to send, lets send it */
2481 if (sc->s3.alert_dispatch > 0) {
2482 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2483 if (ret <= 0) {
2484 /* SSLfatal() already called if appropriate */
2485 return ret;
2486 }
2487 /* if it went, fall through and send more stuff */
2488 }
2489
2490 sc->rwstate = SSL_WRITING;
2491 if (BIO_flush(sc->wbio) <= 0) {
2492 if (!BIO_should_retry(sc->wbio)) {
2493 sc->rwstate = SSL_NOTHING;
2494 } else {
2495 #ifdef EAGAIN
2496 set_sys_error(EAGAIN);
2497 #endif
2498 }
2499 return -1;
2500 }
2501
2502 #ifdef OPENSSL_NO_KTLS
2503 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2504 "can't call ktls_sendfile(), ktls disabled");
2505 return -1;
2506 #else
2507 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2508 if (ret < 0) {
2509 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2510 if ((get_last_sys_error() == EAGAIN) ||
2511 (get_last_sys_error() == EINTR) ||
2512 (get_last_sys_error() == EBUSY))
2513 BIO_set_retry_write(sc->wbio);
2514 else
2515 #endif
2516 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2517 return ret;
2518 }
2519 sc->rwstate = SSL_NOTHING;
2520 return ret;
2521 #endif
2522 }
2523
2524 int SSL_write(SSL *s, const void *buf, int num)
2525 {
2526 int ret;
2527 size_t written;
2528
2529 if (num < 0) {
2530 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2531 return -1;
2532 }
2533
2534 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2535
2536 /*
2537 * The cast is safe here because ret should be <= INT_MAX because num is
2538 * <= INT_MAX
2539 */
2540 if (ret > 0)
2541 ret = (int)written;
2542
2543 return ret;
2544 }
2545
2546 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2547 {
2548 int ret = ssl_write_internal(s, buf, num, written);
2549
2550 if (ret < 0)
2551 ret = 0;
2552 return ret;
2553 }
2554
2555 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2556 {
2557 int ret, early_data_state;
2558 size_t writtmp;
2559 uint32_t partialwrite;
2560 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2561
2562 /* TODO(QUIC): This will need special handling for QUIC */
2563 if (sc == NULL)
2564 return 0;
2565
2566 switch (sc->early_data_state) {
2567 case SSL_EARLY_DATA_NONE:
2568 if (sc->server
2569 || !SSL_in_before(s)
2570 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2571 && (sc->psk_use_session_cb == NULL))) {
2572 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2573 return 0;
2574 }
2575 /* fall through */
2576
2577 case SSL_EARLY_DATA_CONNECT_RETRY:
2578 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
2579 ret = SSL_connect(s);
2580 if (ret <= 0) {
2581 /* NBIO or error */
2582 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2583 return 0;
2584 }
2585 /* fall through */
2586
2587 case SSL_EARLY_DATA_WRITE_RETRY:
2588 sc->early_data_state = SSL_EARLY_DATA_WRITING;
2589 /*
2590 * We disable partial write for early data because we don't keep track
2591 * of how many bytes we've written between the SSL_write_ex() call and
2592 * the flush if the flush needs to be retried)
2593 */
2594 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2595 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2596 ret = SSL_write_ex(s, buf, num, &writtmp);
2597 sc->mode |= partialwrite;
2598 if (!ret) {
2599 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2600 return ret;
2601 }
2602 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2603 /* fall through */
2604
2605 case SSL_EARLY_DATA_WRITE_FLUSH:
2606 /* The buffering BIO is still in place so we need to flush it */
2607 if (statem_flush(sc) != 1)
2608 return 0;
2609 *written = num;
2610 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2611 return 1;
2612
2613 case SSL_EARLY_DATA_FINISHED_READING:
2614 case SSL_EARLY_DATA_READ_RETRY:
2615 early_data_state = sc->early_data_state;
2616 /* We are a server writing to an unauthenticated client */
2617 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2618 ret = SSL_write_ex(s, buf, num, written);
2619 /* The buffering BIO is still in place */
2620 if (ret)
2621 (void)BIO_flush(sc->wbio);
2622 sc->early_data_state = early_data_state;
2623 return ret;
2624
2625 default:
2626 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2627 return 0;
2628 }
2629 }
2630
2631 int SSL_shutdown(SSL *s)
2632 {
2633 /*
2634 * Note that this function behaves differently from what one might
2635 * expect. Return values are 0 for no success (yet), 1 for success; but
2636 * calling it once is usually not enough, even if blocking I/O is used
2637 * (see ssl3_shutdown).
2638 */
2639 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2640
2641 if (sc == NULL)
2642 return -1;
2643
2644 if (sc->handshake_func == NULL) {
2645 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2646 return -1;
2647 }
2648
2649 if (!SSL_in_init(s)) {
2650 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2651 struct ssl_async_args args;
2652
2653 memset(&args, 0, sizeof(args));
2654 args.s = s;
2655 args.type = OTHERFUNC;
2656 args.f.func_other = s->method->ssl_shutdown;
2657
2658 return ssl_start_async_job(s, &args, ssl_io_intern);
2659 } else {
2660 return s->method->ssl_shutdown(s);
2661 }
2662 } else {
2663 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2664 return -1;
2665 }
2666 }
2667
2668 int SSL_key_update(SSL *s, int updatetype)
2669 {
2670 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2671
2672 if (sc == NULL)
2673 return 0;
2674
2675 if (!SSL_CONNECTION_IS_TLS13(sc)) {
2676 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2677 return 0;
2678 }
2679
2680 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2681 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2682 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
2683 return 0;
2684 }
2685
2686 if (!SSL_is_init_finished(s)) {
2687 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
2688 return 0;
2689 }
2690
2691 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
2692 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2693 return 0;
2694 }
2695
2696 ossl_statem_set_in_init(sc, 1);
2697 sc->key_update = updatetype;
2698 return 1;
2699 }
2700
2701 int SSL_get_key_update_type(const SSL *s)
2702 {
2703 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2704
2705 if (sc == NULL)
2706 return 0;
2707
2708 return sc->key_update;
2709 }
2710
2711 /*
2712 * Can we accept a renegotiation request? If yes, set the flag and
2713 * return 1 if yes. If not, raise error and return 0.
2714 */
2715 static int can_renegotiate(const SSL_CONNECTION *sc)
2716 {
2717 if (SSL_CONNECTION_IS_TLS13(sc)) {
2718 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2719 return 0;
2720 }
2721
2722 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
2723 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2724 return 0;
2725 }
2726
2727 return 1;
2728 }
2729
2730 int SSL_renegotiate(SSL *s)
2731 {
2732 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2733
2734 if (sc == NULL)
2735 return 0;
2736
2737 if (!can_renegotiate(sc))
2738 return 0;
2739
2740 sc->renegotiate = 1;
2741 sc->new_session = 1;
2742 return s->method->ssl_renegotiate(s);
2743 }
2744
2745 int SSL_renegotiate_abbreviated(SSL *s)
2746 {
2747 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2748
2749 if (sc == NULL)
2750 return 0;
2751
2752 if (!can_renegotiate(sc))
2753 return 0;
2754
2755 sc->renegotiate = 1;
2756 sc->new_session = 0;
2757 return s->method->ssl_renegotiate(s);
2758 }
2759
2760 int SSL_renegotiate_pending(const SSL *s)
2761 {
2762 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2763
2764 if (sc == NULL)
2765 return 0;
2766
2767 /*
2768 * becomes true when negotiation is requested; false again once a
2769 * handshake has finished
2770 */
2771 return (sc->renegotiate != 0);
2772 }
2773
2774 int SSL_new_session_ticket(SSL *s)
2775 {
2776 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2777
2778 if (sc == NULL)
2779 return 0;
2780
2781 /* If we are in init because we're sending tickets, okay to send more. */
2782 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2783 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2784 || !SSL_CONNECTION_IS_TLS13(sc))
2785 return 0;
2786 sc->ext.extra_tickets_expected++;
2787 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2788 ossl_statem_set_in_init(sc, 1);
2789 return 1;
2790 }
2791
2792 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2793 {
2794 long l;
2795 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2796
2797 /* TODO(QUIC): Special handling for some ctrls will be needed */
2798 if (sc == NULL)
2799 return 0;
2800
2801 switch (cmd) {
2802 case SSL_CTRL_GET_READ_AHEAD:
2803 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
2804 case SSL_CTRL_SET_READ_AHEAD:
2805 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2806 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
2807 return l;
2808
2809 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2810 sc->msg_callback_arg = parg;
2811 return 1;
2812
2813 case SSL_CTRL_MODE:
2814 {
2815 OSSL_PARAM options[2], *opts = options;
2816
2817 sc->mode |= larg;
2818
2819 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2820 &sc->mode);
2821 *opts = OSSL_PARAM_construct_end();
2822
2823 /* Ignore return value */
2824 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2825
2826 return sc->mode;
2827 }
2828 case SSL_CTRL_CLEAR_MODE:
2829 return (sc->mode &= ~larg);
2830 case SSL_CTRL_GET_MAX_CERT_LIST:
2831 return (long)sc->max_cert_list;
2832 case SSL_CTRL_SET_MAX_CERT_LIST:
2833 if (larg < 0)
2834 return 0;
2835 l = (long)sc->max_cert_list;
2836 sc->max_cert_list = (size_t)larg;
2837 return l;
2838 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2839 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2840 return 0;
2841 #ifndef OPENSSL_NO_KTLS
2842 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
2843 return 0;
2844 #endif /* OPENSSL_NO_KTLS */
2845 sc->max_send_fragment = larg;
2846 if (sc->max_send_fragment < sc->split_send_fragment)
2847 sc->split_send_fragment = sc->max_send_fragment;
2848 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
2849 return 1;
2850 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2851 if ((size_t)larg > sc->max_send_fragment || larg == 0)
2852 return 0;
2853 sc->split_send_fragment = larg;
2854 return 1;
2855 case SSL_CTRL_SET_MAX_PIPELINES:
2856 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2857 return 0;
2858 sc->max_pipelines = larg;
2859 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2860 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
2861 return 1;
2862 case SSL_CTRL_GET_RI_SUPPORT:
2863 return sc->s3.send_connection_binding;
2864 case SSL_CTRL_SET_RETRY_VERIFY:
2865 sc->rwstate = SSL_RETRY_VERIFY;
2866 return 1;
2867 case SSL_CTRL_CERT_FLAGS:
2868 return (sc->cert->cert_flags |= larg);
2869 case SSL_CTRL_CLEAR_CERT_FLAGS:
2870 return (sc->cert->cert_flags &= ~larg);
2871
2872 case SSL_CTRL_GET_RAW_CIPHERLIST:
2873 if (parg) {
2874 if (sc->s3.tmp.ciphers_raw == NULL)
2875 return 0;
2876 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2877 return (int)sc->s3.tmp.ciphers_rawlen;
2878 } else {
2879 return TLS_CIPHER_LEN;
2880 }
2881 case SSL_CTRL_GET_EXTMS_SUPPORT:
2882 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
2883 return -1;
2884 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
2885 return 1;
2886 else
2887 return 0;
2888 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2889 return ssl_check_allowed_versions(larg, sc->max_proto_version)
2890 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2891 &sc->min_proto_version);
2892 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2893 return sc->min_proto_version;
2894 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2895 return ssl_check_allowed_versions(sc->min_proto_version, larg)
2896 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2897 &sc->max_proto_version);
2898 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2899 return sc->max_proto_version;
2900 default:
2901 return s->method->ssl_ctrl(s, cmd, larg, parg);
2902 }
2903 }
2904
2905 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2906 {
2907 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2908
2909 if (sc == NULL)
2910 return 0;
2911
2912 switch (cmd) {
2913 case SSL_CTRL_SET_MSG_CALLBACK:
2914 sc->msg_callback = (void (*)
2915 (int write_p, int version, int content_type,
2916 const void *buf, size_t len, SSL *ssl,
2917 void *arg))(fp);
2918 return 1;
2919
2920 default:
2921 return s->method->ssl_callback_ctrl(s, cmd, fp);
2922 }
2923 }
2924
2925 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2926 {
2927 return ctx->sessions;
2928 }
2929
2930 static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
2931 {
2932 int res = 0;
2933
2934 if (ssl_tsan_lock(ctx)) {
2935 res = tsan_load(stat);
2936 ssl_tsan_unlock(ctx);
2937 }
2938 return res;
2939 }
2940
2941 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2942 {
2943 long l;
2944 /* For some cases with ctx == NULL perform syntax checks */
2945 if (ctx == NULL) {
2946 switch (cmd) {
2947 case SSL_CTRL_SET_GROUPS_LIST:
2948 return tls1_set_groups_list(ctx, NULL, NULL, parg);
2949 case SSL_CTRL_SET_SIGALGS_LIST:
2950 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2951 return tls1_set_sigalgs_list(NULL, parg, 0);
2952 default:
2953 return 0;
2954 }
2955 }
2956
2957 switch (cmd) {
2958 case SSL_CTRL_GET_READ_AHEAD:
2959 return ctx->read_ahead;
2960 case SSL_CTRL_SET_READ_AHEAD:
2961 l = ctx->read_ahead;
2962 ctx->read_ahead = larg;
2963 return l;
2964
2965 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2966 ctx->msg_callback_arg = parg;
2967 return 1;
2968
2969 case SSL_CTRL_GET_MAX_CERT_LIST:
2970 return (long)ctx->max_cert_list;
2971 case SSL_CTRL_SET_MAX_CERT_LIST:
2972 if (larg < 0)
2973 return 0;
2974 l = (long)ctx->max_cert_list;
2975 ctx->max_cert_list = (size_t)larg;
2976 return l;
2977
2978 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2979 if (larg < 0)
2980 return 0;
2981 l = (long)ctx->session_cache_size;
2982 ctx->session_cache_size = (size_t)larg;
2983 return l;
2984 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2985 return (long)ctx->session_cache_size;
2986 case SSL_CTRL_SET_SESS_CACHE_MODE:
2987 l = ctx->session_cache_mode;
2988 ctx->session_cache_mode = larg;
2989 return l;
2990 case SSL_CTRL_GET_SESS_CACHE_MODE:
2991 return ctx->session_cache_mode;
2992
2993 case SSL_CTRL_SESS_NUMBER:
2994 return lh_SSL_SESSION_num_items(ctx->sessions);
2995 case SSL_CTRL_SESS_CONNECT:
2996 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
2997 case SSL_CTRL_SESS_CONNECT_GOOD:
2998 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
2999 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
3000 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
3001 case SSL_CTRL_SESS_ACCEPT:
3002 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
3003 case SSL_CTRL_SESS_ACCEPT_GOOD:
3004 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
3005 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
3006 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
3007 case SSL_CTRL_SESS_HIT:
3008 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
3009 case SSL_CTRL_SESS_CB_HIT:
3010 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
3011 case SSL_CTRL_SESS_MISSES:
3012 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
3013 case SSL_CTRL_SESS_TIMEOUTS:
3014 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
3015 case SSL_CTRL_SESS_CACHE_FULL:
3016 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
3017 case SSL_CTRL_MODE:
3018 return (ctx->mode |= larg);
3019 case SSL_CTRL_CLEAR_MODE:
3020 return (ctx->mode &= ~larg);
3021 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3022 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3023 return 0;
3024 ctx->max_send_fragment = larg;
3025 if (ctx->max_send_fragment < ctx->split_send_fragment)
3026 ctx->split_send_fragment = ctx->max_send_fragment;
3027 return 1;
3028 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
3029 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
3030 return 0;
3031 ctx->split_send_fragment = larg;
3032 return 1;
3033 case SSL_CTRL_SET_MAX_PIPELINES:
3034 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3035 return 0;
3036 ctx->max_pipelines = larg;
3037 return 1;
3038 case SSL_CTRL_CERT_FLAGS:
3039 return (ctx->cert->cert_flags |= larg);
3040 case SSL_CTRL_CLEAR_CERT_FLAGS:
3041 return (ctx->cert->cert_flags &= ~larg);
3042 case SSL_CTRL_SET_MIN_PROTO_VERSION:
3043 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
3044 && ssl_set_version_bound(ctx->method->version, (int)larg,
3045 &ctx->min_proto_version);
3046 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3047 return ctx->min_proto_version;
3048 case SSL_CTRL_SET_MAX_PROTO_VERSION:
3049 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
3050 && ssl_set_version_bound(ctx->method->version, (int)larg,
3051 &ctx->max_proto_version);
3052 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3053 return ctx->max_proto_version;
3054 default:
3055 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
3056 }
3057 }
3058
3059 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3060 {
3061 switch (cmd) {
3062 case SSL_CTRL_SET_MSG_CALLBACK:
3063 ctx->msg_callback = (void (*)
3064 (int write_p, int version, int content_type,
3065 const void *buf, size_t len, SSL *ssl,
3066 void *arg))(fp);
3067 return 1;
3068
3069 default:
3070 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
3071 }
3072 }
3073
3074 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
3075 {
3076 if (a->id > b->id)
3077 return 1;
3078 if (a->id < b->id)
3079 return -1;
3080 return 0;
3081 }
3082
3083 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3084 const SSL_CIPHER *const *bp)
3085 {
3086 if ((*ap)->id > (*bp)->id)
3087 return 1;
3088 if ((*ap)->id < (*bp)->id)
3089 return -1;
3090 return 0;
3091 }
3092
3093 /*
3094 * return a STACK of the ciphers available for the SSL and in order of
3095 * preference
3096 */
3097 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
3098 {
3099 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3100
3101 if (sc != NULL) {
3102 if (sc->cipher_list != NULL) {
3103 return sc->cipher_list;
3104 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
3105 return s->ctx->cipher_list;
3106 }
3107 }
3108 return NULL;
3109 }
3110
3111 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3112 {
3113 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3114
3115 if (sc == NULL || !sc->server)
3116 return NULL;
3117 return sc->peer_ciphers;
3118 }
3119
3120 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
3121 {
3122 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3123 int i;
3124 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3125
3126 if (sc == NULL)
3127 return NULL;
3128
3129 ciphers = SSL_get_ciphers(s);
3130 if (!ciphers)
3131 return NULL;
3132 if (!ssl_set_client_disabled(sc))
3133 return NULL;
3134 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3135 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
3136 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
3137 if (!sk)
3138 sk = sk_SSL_CIPHER_new_null();
3139 if (!sk)
3140 return NULL;
3141 if (!sk_SSL_CIPHER_push(sk, c)) {
3142 sk_SSL_CIPHER_free(sk);
3143 return NULL;
3144 }
3145 }
3146 }
3147 return sk;
3148 }
3149
3150 /** return a STACK of the ciphers available for the SSL and in order of
3151 * algorithm id */
3152 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
3153 {
3154 if (s != NULL) {
3155 if (s->cipher_list_by_id != NULL)
3156 return s->cipher_list_by_id;
3157 else if (s->ssl.ctx != NULL
3158 && s->ssl.ctx->cipher_list_by_id != NULL)
3159 return s->ssl.ctx->cipher_list_by_id;
3160 }
3161 return NULL;
3162 }
3163
3164 /** The old interface to get the same thing as SSL_get_ciphers() */
3165 const char *SSL_get_cipher_list(const SSL *s, int n)
3166 {
3167 const SSL_CIPHER *c;
3168 STACK_OF(SSL_CIPHER) *sk;
3169
3170 if (s == NULL)
3171 return NULL;
3172 sk = SSL_get_ciphers(s);
3173 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
3174 return NULL;
3175 c = sk_SSL_CIPHER_value(sk, n);
3176 if (c == NULL)
3177 return NULL;
3178 return c->name;
3179 }
3180
3181 /** return a STACK of the ciphers available for the SSL_CTX and in order of
3182 * preference */
3183 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3184 {
3185 if (ctx != NULL)
3186 return ctx->cipher_list;
3187 return NULL;
3188 }
3189
3190 /*
3191 * Distinguish between ciphers controlled by set_ciphersuite() and
3192 * set_cipher_list() when counting.
3193 */
3194 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3195 {
3196 int i, num = 0;
3197 const SSL_CIPHER *c;
3198
3199 if (sk == NULL)
3200 return 0;
3201 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3202 c = sk_SSL_CIPHER_value(sk, i);
3203 if (c->min_tls >= TLS1_3_VERSION)
3204 continue;
3205 num++;
3206 }
3207 return num;
3208 }
3209
3210 /** specify the ciphers to be used by default by the SSL_CTX */
3211 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
3212 {
3213 STACK_OF(SSL_CIPHER) *sk;
3214
3215 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
3216 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3217 ctx->cert);
3218 /*
3219 * ssl_create_cipher_list may return an empty stack if it was unable to
3220 * find a cipher matching the given rule string (for example if the rule
3221 * string specifies a cipher which has been disabled). This is not an
3222 * error as far as ssl_create_cipher_list is concerned, and hence
3223 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3224 */
3225 if (sk == NULL)
3226 return 0;
3227 else if (cipher_list_tls12_num(sk) == 0) {
3228 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3229 return 0;
3230 }
3231 return 1;
3232 }
3233
3234 /** specify the ciphers to be used by the SSL */
3235 int SSL_set_cipher_list(SSL *s, const char *str)
3236 {
3237 STACK_OF(SSL_CIPHER) *sk;
3238 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3239
3240 if (sc == NULL)
3241 return 0;
3242
3243 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3244 &sc->cipher_list, &sc->cipher_list_by_id, str,
3245 sc->cert);
3246 /* see comment in SSL_CTX_set_cipher_list */
3247 if (sk == NULL)
3248 return 0;
3249 else if (cipher_list_tls12_num(sk) == 0) {
3250 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3251 return 0;
3252 }
3253 return 1;
3254 }
3255
3256 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
3257 {
3258 char *p;
3259 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
3260 const SSL_CIPHER *c;
3261 int i;
3262 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3263
3264 if (sc == NULL)
3265 return NULL;
3266
3267 if (!sc->server
3268 || sc->peer_ciphers == NULL
3269 || size < 2)
3270 return NULL;
3271
3272 p = buf;
3273 clntsk = sc->peer_ciphers;
3274 srvrsk = SSL_get_ciphers(s);
3275 if (clntsk == NULL || srvrsk == NULL)
3276 return NULL;
3277
3278 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
3279 return NULL;
3280
3281 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
3282 int n;
3283
3284 c = sk_SSL_CIPHER_value(clntsk, i);
3285 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3286 continue;
3287
3288 n = strlen(c->name);
3289 if (n + 1 > size) {
3290 if (p != buf)
3291 --p;
3292 *p = '\0';
3293 return buf;
3294 }
3295 strcpy(p, c->name);
3296 p += n;
3297 *(p++) = ':';
3298 size -= n + 1;
3299 }
3300 p[-1] = '\0';
3301 return buf;
3302 }
3303
3304 /**
3305 * Return the requested servername (SNI) value. Note that the behaviour varies
3306 * depending on:
3307 * - whether this is called by the client or the server,
3308 * - if we are before or during/after the handshake,
3309 * - if a resumption or normal handshake is being attempted/has occurred
3310 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
3311 *
3312 * Note that only the host_name type is defined (RFC 3546).
3313 */
3314 const char *SSL_get_servername(const SSL *s, const int type)
3315 {
3316 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3317 int server;
3318
3319 if (sc == NULL)
3320 return NULL;
3321
3322 /*
3323 * If we don't know if we are the client or the server yet then we assume
3324 * client.
3325 */
3326 server = sc->handshake_func == NULL ? 0 : sc->server;
3327
3328 if (type != TLSEXT_NAMETYPE_host_name)
3329 return NULL;
3330
3331 if (server) {
3332 /**
3333 * Server side
3334 * In TLSv1.3 on the server SNI is not associated with the session
3335 * but in TLSv1.2 or below it is.
3336 *
3337 * Before the handshake:
3338 * - return NULL
3339 *
3340 * During/after the handshake (TLSv1.2 or below resumption occurred):
3341 * - If a servername was accepted by the server in the original
3342 * handshake then it will return that servername, or NULL otherwise.
3343 *
3344 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3345 * - The function will return the servername requested by the client in
3346 * this handshake or NULL if none was requested.
3347 */
3348 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3349 return sc->session->ext.hostname;
3350 } else {
3351 /**
3352 * Client side
3353 *
3354 * Before the handshake:
3355 * - If a servername has been set via a call to
3356 * SSL_set_tlsext_host_name() then it will return that servername
3357 * - If one has not been set, but a TLSv1.2 resumption is being
3358 * attempted and the session from the original handshake had a
3359 * servername accepted by the server then it will return that
3360 * servername
3361 * - Otherwise it returns NULL
3362 *
3363 * During/after the handshake (TLSv1.2 or below resumption occurred):
3364 * - If the session from the original handshake had a servername accepted
3365 * by the server then it will return that servername.
3366 * - Otherwise it returns the servername set via
3367 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3368 *
3369 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3370 * - It will return the servername set via SSL_set_tlsext_host_name()
3371 * (or NULL if it was not called).
3372 */
3373 if (SSL_in_before(s)) {
3374 if (sc->ext.hostname == NULL
3375 && sc->session != NULL
3376 && sc->session->ssl_version != TLS1_3_VERSION)
3377 return sc->session->ext.hostname;
3378 } else {
3379 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3380 && sc->session->ext.hostname != NULL)
3381 return sc->session->ext.hostname;
3382 }
3383 }
3384
3385 return sc->ext.hostname;
3386 }
3387
3388 int SSL_get_servername_type(const SSL *s)
3389 {
3390 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
3391 return TLSEXT_NAMETYPE_host_name;
3392 return -1;
3393 }
3394
3395 /*
3396 * SSL_select_next_proto implements the standard protocol selection. It is
3397 * expected that this function is called from the callback set by
3398 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3399 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3400 * not included in the length. A byte string of length 0 is invalid. No byte
3401 * string may be truncated. The current, but experimental algorithm for
3402 * selecting the protocol is: 1) If the server doesn't support NPN then this
3403 * is indicated to the callback. In this case, the client application has to
3404 * abort the connection or have a default application level protocol. 2) If
3405 * the server supports NPN, but advertises an empty list then the client
3406 * selects the first protocol in its list, but indicates via the API that this
3407 * fallback case was enacted. 3) Otherwise, the client finds the first
3408 * protocol in the server's list that it supports and selects this protocol.
3409 * This is because it's assumed that the server has better information about
3410 * which protocol a client should use. 4) If the client doesn't support any
3411 * of the server's advertised protocols, then this is treated the same as
3412 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3413 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
3414 */
3415 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3416 const unsigned char *server,
3417 unsigned int server_len,
3418 const unsigned char *client, unsigned int client_len)
3419 {
3420 unsigned int i, j;
3421 const unsigned char *result;
3422 int status = OPENSSL_NPN_UNSUPPORTED;
3423
3424 /*
3425 * For each protocol in server preference order, see if we support it.
3426 */
3427 for (i = 0; i < server_len;) {
3428 for (j = 0; j < client_len;) {
3429 if (server[i] == client[j] &&
3430 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3431 /* We found a match */
3432 result = &server[i];
3433 status = OPENSSL_NPN_NEGOTIATED;
3434 goto found;
3435 }
3436 j += client[j];
3437 j++;
3438 }
3439 i += server[i];
3440 i++;
3441 }
3442
3443 /* There's no overlap between our protocols and the server's list. */
3444 result = client;
3445 status = OPENSSL_NPN_NO_OVERLAP;
3446
3447 found:
3448 *out = (unsigned char *)result + 1;
3449 *outlen = result[0];
3450 return status;
3451 }
3452
3453 #ifndef OPENSSL_NO_NEXTPROTONEG
3454 /*
3455 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3456 * client's requested protocol for this connection and returns 0. If the
3457 * client didn't request any protocol, then *data is set to NULL. Note that
3458 * the client can request any protocol it chooses. The value returned from
3459 * this function need not be a member of the list of supported protocols
3460 * provided by the callback.
3461 */
3462 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3463 unsigned *len)
3464 {
3465 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3466
3467 if (sc == NULL) {
3468 /* We have no other way to indicate error */
3469 *data = NULL;
3470 *len = 0;
3471 return;
3472 }
3473
3474 *data = sc->ext.npn;
3475 if (*data == NULL) {
3476 *len = 0;
3477 } else {
3478 *len = (unsigned int)sc->ext.npn_len;
3479 }
3480 }
3481
3482 /*
3483 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
3484 * a TLS server needs a list of supported protocols for Next Protocol
3485 * Negotiation. The returned list must be in wire format. The list is
3486 * returned by setting |out| to point to it and |outlen| to its length. This
3487 * memory will not be modified, but one should assume that the SSL* keeps a
3488 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3489 * wishes to advertise. Otherwise, no such extension will be included in the
3490 * ServerHello.
3491 */
3492 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
3493 SSL_CTX_npn_advertised_cb_func cb,
3494 void *arg)
3495 {
3496 ctx->ext.npn_advertised_cb = cb;
3497 ctx->ext.npn_advertised_cb_arg = arg;
3498 }
3499
3500 /*
3501 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
3502 * client needs to select a protocol from the server's provided list. |out|
3503 * must be set to point to the selected protocol (which may be within |in|).
3504 * The length of the protocol name must be written into |outlen|. The
3505 * server's advertised protocols are provided in |in| and |inlen|. The
3506 * callback can assume that |in| is syntactically valid. The client must
3507 * select a protocol. It is fatal to the connection if this callback returns
3508 * a value other than SSL_TLSEXT_ERR_OK.
3509 */
3510 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
3511 SSL_CTX_npn_select_cb_func cb,
3512 void *arg)
3513 {
3514 ctx->ext.npn_select_cb = cb;
3515 ctx->ext.npn_select_cb_arg = arg;
3516 }
3517 #endif
3518
3519 static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3520 {
3521 unsigned int idx;
3522
3523 if (protos_len < 2 || protos == NULL)
3524 return 0;
3525
3526 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3527 if (protos[idx] == 0)
3528 return 0;
3529 }
3530 return idx == protos_len;
3531 }
3532 /*
3533 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
3534 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3535 * length-prefixed strings). Returns 0 on success.
3536 */
3537 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
3538 unsigned int protos_len)
3539 {
3540 unsigned char *alpn;
3541
3542 if (protos_len == 0 || protos == NULL) {
3543 OPENSSL_free(ctx->ext.alpn);
3544 ctx->ext.alpn = NULL;
3545 ctx->ext.alpn_len = 0;
3546 return 0;
3547 }
3548 /* Not valid per RFC */
3549 if (!alpn_value_ok(protos, protos_len))
3550 return 1;
3551
3552 alpn = OPENSSL_memdup(protos, protos_len);
3553 if (alpn == NULL)
3554 return 1;
3555 OPENSSL_free(ctx->ext.alpn);
3556 ctx->ext.alpn = alpn;
3557 ctx->ext.alpn_len = protos_len;
3558
3559 return 0;
3560 }
3561
3562 /*
3563 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3564 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3565 * length-prefixed strings). Returns 0 on success.
3566 */
3567 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3568 unsigned int protos_len)
3569 {
3570 unsigned char *alpn;
3571 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3572
3573 if (sc == NULL)
3574 return 1;
3575
3576 if (protos_len == 0 || protos == NULL) {
3577 OPENSSL_free(sc->ext.alpn);
3578 sc->ext.alpn = NULL;
3579 sc->ext.alpn_len = 0;
3580 return 0;
3581 }
3582 /* Not valid per RFC */
3583 if (!alpn_value_ok(protos, protos_len))
3584 return 1;
3585
3586 alpn = OPENSSL_memdup(protos, protos_len);
3587 if (alpn == NULL)
3588 return 1;
3589 OPENSSL_free(sc->ext.alpn);
3590 sc->ext.alpn = alpn;
3591 sc->ext.alpn_len = protos_len;
3592
3593 return 0;
3594 }
3595
3596 /*
3597 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3598 * called during ClientHello processing in order to select an ALPN protocol
3599 * from the client's list of offered protocols.
3600 */
3601 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3602 SSL_CTX_alpn_select_cb_func cb,
3603 void *arg)
3604 {
3605 ctx->ext.alpn_select_cb = cb;
3606 ctx->ext.alpn_select_cb_arg = arg;
3607 }
3608
3609 /*
3610 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3611 * On return it sets |*data| to point to |*len| bytes of protocol name
3612 * (not including the leading length-prefix byte). If the server didn't
3613 * respond with a negotiated protocol then |*len| will be zero.
3614 */
3615 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3616 unsigned int *len)
3617 {
3618 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3619
3620 if (sc == NULL) {
3621 /* We have no other way to indicate error */
3622 *data = NULL;
3623 *len = 0;
3624 return;
3625 }
3626
3627 *data = sc->s3.alpn_selected;
3628 if (*data == NULL)
3629 *len = 0;
3630 else
3631 *len = (unsigned int)sc->s3.alpn_selected_len;
3632 }
3633
3634 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3635 const char *label, size_t llen,
3636 const unsigned char *context, size_t contextlen,
3637 int use_context)
3638 {
3639 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3640
3641 if (sc == NULL)
3642 return -1;
3643
3644 if (sc->session == NULL
3645 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
3646 return -1;
3647
3648 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
3649 llen, context,
3650 contextlen, use_context);
3651 }
3652
3653 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3654 const char *label, size_t llen,
3655 const unsigned char *context,
3656 size_t contextlen)
3657 {
3658 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3659
3660 if (sc == NULL)
3661 return -1;
3662
3663 if (sc->version != TLS1_3_VERSION)
3664 return 0;
3665
3666 return tls13_export_keying_material_early(sc, out, olen, label, llen,
3667 context, contextlen);
3668 }
3669
3670 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3671 {
3672 const unsigned char *session_id = a->session_id;
3673 unsigned long l;
3674 unsigned char tmp_storage[4];
3675
3676 if (a->session_id_length < sizeof(tmp_storage)) {
3677 memset(tmp_storage, 0, sizeof(tmp_storage));
3678 memcpy(tmp_storage, a->session_id, a->session_id_length);
3679 session_id = tmp_storage;
3680 }
3681
3682 l = (unsigned long)
3683 ((unsigned long)session_id[0]) |
3684 ((unsigned long)session_id[1] << 8L) |
3685 ((unsigned long)session_id[2] << 16L) |
3686 ((unsigned long)session_id[3] << 24L);
3687 return l;
3688 }
3689
3690 /*
3691 * NB: If this function (or indeed the hash function which uses a sort of
3692 * coarser function than this one) is changed, ensure
3693 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3694 * being able to construct an SSL_SESSION that will collide with any existing
3695 * session with a matching session ID.
3696 */
3697 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3698 {
3699 if (a->ssl_version != b->ssl_version)
3700 return 1;
3701 if (a->session_id_length != b->session_id_length)
3702 return 1;
3703 return memcmp(a->session_id, b->session_id, a->session_id_length);
3704 }
3705
3706 /*
3707 * These wrapper functions should remain rather than redeclaring
3708 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3709 * variable. The reason is that the functions aren't static, they're exposed
3710 * via ssl.h.
3711 */
3712
3713 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
3714 const SSL_METHOD *meth)
3715 {
3716 SSL_CTX *ret = NULL;
3717 #ifndef OPENSSL_NO_COMP_ALG
3718 int i;
3719 #endif
3720
3721 if (meth == NULL) {
3722 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
3723 return NULL;
3724 }
3725
3726 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3727 return NULL;
3728
3729 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3730 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3731 goto err;
3732 }
3733 ret = OPENSSL_zalloc(sizeof(*ret));
3734 if (ret == NULL)
3735 goto err;
3736
3737 /* Init the reference counting before any call to SSL_CTX_free */
3738 ret->references = 1;
3739 ret->lock = CRYPTO_THREAD_lock_new();
3740 if (ret->lock == NULL) {
3741 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3742 goto err;
3743 }
3744
3745 #ifdef TSAN_REQUIRES_LOCKING
3746 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3747 if (ret->tsan_lock == NULL) {
3748 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3749 goto err;
3750 }
3751 #endif
3752
3753 ret->libctx = libctx;
3754 if (propq != NULL) {
3755 ret->propq = OPENSSL_strdup(propq);
3756 if (ret->propq == NULL)
3757 goto err;
3758 }
3759
3760 ret->method = meth;
3761 ret->min_proto_version = 0;
3762 ret->max_proto_version = 0;
3763 ret->mode = SSL_MODE_AUTO_RETRY;
3764 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3765 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3766 /* We take the system default. */
3767 ret->session_timeout = meth->get_timeout();
3768 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3769 ret->verify_mode = SSL_VERIFY_NONE;
3770 if ((ret->cert = ssl_cert_new()) == NULL) {
3771 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3772 goto err;
3773 }
3774
3775 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3776 if (ret->sessions == NULL) {
3777 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3778 goto err;
3779 }
3780 ret->cert_store = X509_STORE_new();
3781 if (ret->cert_store == NULL) {
3782 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3783 goto err;
3784 }
3785 #ifndef OPENSSL_NO_CT
3786 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
3787 if (ret->ctlog_store == NULL) {
3788 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
3789 goto err;
3790 }
3791 #endif
3792
3793 /* initialize cipher/digest methods table */
3794 if (!ssl_load_ciphers(ret))
3795 goto err;
3796 /* initialise sig algs */
3797 if (!ssl_setup_sig_algs(ret))
3798 goto err;
3799
3800 if (!ssl_load_groups(ret))
3801 goto err;
3802
3803 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3804 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3805 goto err;
3806 }
3807
3808 if (!ssl_create_cipher_list(ret,
3809 ret->tls13_ciphersuites,
3810 &ret->cipher_list, &ret->cipher_list_by_id,
3811 OSSL_default_cipher_list(), ret->cert)
3812 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3813 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3814 goto err;
3815 }
3816
3817 ret->param = X509_VERIFY_PARAM_new();
3818 if (ret->param == NULL) {
3819 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3820 goto err;
3821 }
3822
3823 /*
3824 * If these aren't available from the provider we'll get NULL returns.
3825 * That's fine but will cause errors later if SSLv3 is negotiated
3826 */
3827 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3828 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3829
3830 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3831 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3832 goto err;
3833 }
3834
3835 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3836 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3837 goto err;
3838 }
3839
3840 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3841 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3842 goto err;
3843 }
3844
3845 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3846 goto err;
3847
3848 /* No compression for DTLS */
3849 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3850 ret->comp_methods = SSL_COMP_get_compression_methods();
3851
3852 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3853 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3854
3855 /* Setup RFC5077 ticket keys */
3856 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3857 sizeof(ret->ext.tick_key_name), 0) <= 0)
3858 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3859 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
3860 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3861 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
3862 ret->options |= SSL_OP_NO_TICKET;
3863
3864 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3865 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3866 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
3867 goto err;
3868 }
3869
3870 #ifndef OPENSSL_NO_SRP
3871 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3872 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3873 goto err;
3874 }
3875 #endif
3876 #ifndef OPENSSL_NO_ENGINE
3877 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3878 # define eng_strx(x) #x
3879 # define eng_str(x) eng_strx(x)
3880 /* Use specific client engine automatically... ignore errors */
3881 {
3882 ENGINE *eng;
3883 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3884 if (!eng) {
3885 ERR_clear_error();
3886 ENGINE_load_builtin_engines();
3887 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3888 }
3889 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3890 ERR_clear_error();
3891 }
3892 # endif
3893 #endif
3894
3895 #ifndef OPENSSL_NO_COMP_ALG
3896 /*
3897 * Set the default order: brotli, zlib, zstd
3898 * Including only those enabled algorithms
3899 */
3900 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
3901 i = 0;
3902 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
3903 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
3904 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
3905 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
3906 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
3907 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
3908 #endif
3909 /*
3910 * Disable compression by default to prevent CRIME. Applications can
3911 * re-enable compression by configuring
3912 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3913 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3914 * middlebox compatibility by default. This may be disabled by default in
3915 * a later OpenSSL version.
3916 */
3917 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3918
3919 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3920
3921 /*
3922 * We cannot usefully set a default max_early_data here (which gets
3923 * propagated in SSL_new(), for the following reason: setting the
3924 * SSL field causes tls_construct_stoc_early_data() to tell the
3925 * client that early data will be accepted when constructing a TLS 1.3
3926 * session ticket, and the client will accordingly send us early data
3927 * when using that ticket (if the client has early data to send).
3928 * However, in order for the early data to actually be consumed by
3929 * the application, the application must also have calls to
3930 * SSL_read_early_data(); otherwise we'll just skip past the early data
3931 * and ignore it. So, since the application must add calls to
3932 * SSL_read_early_data(), we also require them to add
3933 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3934 * eliminating the bandwidth-wasting early data in the case described
3935 * above.
3936 */
3937 ret->max_early_data = 0;
3938
3939 /*
3940 * Default recv_max_early_data is a fully loaded single record. Could be
3941 * split across multiple records in practice. We set this differently to
3942 * max_early_data so that, in the default case, we do not advertise any
3943 * support for early_data, but if a client were to send us some (e.g.
3944 * because of an old, stale ticket) then we will tolerate it and skip over
3945 * it.
3946 */
3947 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3948
3949 /* By default we send two session tickets automatically in TLSv1.3 */
3950 ret->num_tickets = 2;
3951
3952 ssl_ctx_system_config(ret);
3953
3954 return ret;
3955 err:
3956 SSL_CTX_free(ret);
3957 return NULL;
3958 }
3959
3960 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3961 {
3962 return SSL_CTX_new_ex(NULL, NULL, meth);
3963 }
3964
3965 int SSL_CTX_up_ref(SSL_CTX *ctx)
3966 {
3967 int i;
3968
3969 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3970 return 0;
3971
3972 REF_PRINT_COUNT("SSL_CTX", ctx);
3973 REF_ASSERT_ISNT(i < 2);
3974 return ((i > 1) ? 1 : 0);
3975 }
3976
3977 void SSL_CTX_free(SSL_CTX *a)
3978 {
3979 int i;
3980 size_t j;
3981
3982 if (a == NULL)
3983 return;
3984
3985 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
3986 REF_PRINT_COUNT("SSL_CTX", a);
3987 if (i > 0)
3988 return;
3989 REF_ASSERT_ISNT(i < 0);
3990
3991 X509_VERIFY_PARAM_free(a->param);
3992 dane_ctx_final(&a->dane);
3993
3994 /*
3995 * Free internal session cache. However: the remove_cb() may reference
3996 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3997 * after the sessions were flushed.
3998 * As the ex_data handling routines might also touch the session cache,
3999 * the most secure solution seems to be: empty (flush) the cache, then
4000 * free ex_data, then finally free the cache.
4001 * (See ticket [openssl.org #212].)
4002 */
4003 if (a->sessions != NULL)
4004 SSL_CTX_flush_sessions(a, 0);
4005
4006 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
4007 lh_SSL_SESSION_free(a->sessions);
4008 X509_STORE_free(a->cert_store);
4009 #ifndef OPENSSL_NO_CT
4010 CTLOG_STORE_free(a->ctlog_store);
4011 #endif
4012 sk_SSL_CIPHER_free(a->cipher_list);
4013 sk_SSL_CIPHER_free(a->cipher_list_by_id);
4014 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
4015 ssl_cert_free(a->cert);
4016 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
4017 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
4018 OSSL_STACK_OF_X509_free(a->extra_certs);
4019 a->comp_methods = NULL;
4020 #ifndef OPENSSL_NO_SRTP
4021 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
4022 #endif
4023 #ifndef OPENSSL_NO_SRP
4024 ssl_ctx_srp_ctx_free_intern(a);
4025 #endif
4026 #ifndef OPENSSL_NO_ENGINE
4027 tls_engine_finish(a->client_cert_engine);
4028 #endif
4029
4030 OPENSSL_free(a->ext.ecpointformats);
4031 OPENSSL_free(a->ext.supportedgroups);
4032 OPENSSL_free(a->ext.supported_groups_default);
4033 OPENSSL_free(a->ext.alpn);
4034 OPENSSL_secure_free(a->ext.secure);
4035
4036 ssl_evp_md_free(a->md5);
4037 ssl_evp_md_free(a->sha1);
4038
4039 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4040 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4041 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4042 ssl_evp_md_free(a->ssl_digest_methods[j]);
4043 for (j = 0; j < a->group_list_len; j++) {
4044 OPENSSL_free(a->group_list[j].tlsname);
4045 OPENSSL_free(a->group_list[j].realname);
4046 OPENSSL_free(a->group_list[j].algorithm);
4047 }
4048 OPENSSL_free(a->group_list);
4049
4050 OPENSSL_free(a->sigalg_lookup_cache);
4051
4052 CRYPTO_THREAD_lock_free(a->lock);
4053 #ifdef TSAN_REQUIRES_LOCKING
4054 CRYPTO_THREAD_lock_free(a->tsan_lock);
4055 #endif
4056
4057 OPENSSL_free(a->propq);
4058
4059 OPENSSL_free(a);
4060 }
4061
4062 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
4063 {
4064 ctx->default_passwd_callback = cb;
4065 }
4066
4067 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4068 {
4069 ctx->default_passwd_callback_userdata = u;
4070 }
4071
4072 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4073 {
4074 return ctx->default_passwd_callback;
4075 }
4076
4077 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4078 {
4079 return ctx->default_passwd_callback_userdata;
4080 }
4081
4082 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4083 {
4084 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4085
4086 if (sc == NULL)
4087 return;
4088
4089 sc->default_passwd_callback = cb;
4090 }
4091
4092 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4093 {
4094 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4095
4096 if (sc == NULL)
4097 return;
4098
4099 sc->default_passwd_callback_userdata = u;
4100 }
4101
4102 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4103 {
4104 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4105
4106 if (sc == NULL)
4107 return NULL;
4108
4109 return sc->default_passwd_callback;
4110 }
4111
4112 void *SSL_get_default_passwd_cb_userdata(SSL *s)
4113 {
4114 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4115
4116 if (sc == NULL)
4117 return NULL;
4118
4119 return sc->default_passwd_callback_userdata;
4120 }
4121
4122 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4123 int (*cb) (X509_STORE_CTX *, void *),
4124 void *arg)
4125 {
4126 ctx->app_verify_callback = cb;
4127 ctx->app_verify_arg = arg;
4128 }
4129
4130 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4131 int (*cb) (int, X509_STORE_CTX *))
4132 {
4133 ctx->verify_mode = mode;
4134 ctx->default_verify_callback = cb;
4135 }
4136
4137 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4138 {
4139 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4140 }
4141
4142 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
4143 {
4144 ssl_cert_set_cert_cb(c->cert, cb, arg);
4145 }
4146
4147 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4148 {
4149 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4150
4151 if (sc == NULL)
4152 return;
4153
4154 ssl_cert_set_cert_cb(sc->cert, cb, arg);
4155 }
4156
4157 void ssl_set_masks(SSL_CONNECTION *s)
4158 {
4159 CERT *c = s->cert;
4160 uint32_t *pvalid = s->s3.tmp.valid_flags;
4161 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
4162 unsigned long mask_k, mask_a;
4163 int have_ecc_cert, ecdsa_ok;
4164
4165 if (c == NULL)
4166 return;
4167
4168 dh_tmp = (c->dh_tmp != NULL
4169 || c->dh_tmp_cb != NULL
4170 || c->dh_tmp_auto);
4171
4172 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4173 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4174 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
4175 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
4176 mask_k = 0;
4177 mask_a = 0;
4178
4179 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4180 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
4181
4182 #ifndef OPENSSL_NO_GOST
4183 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
4184 mask_k |= SSL_kGOST | SSL_kGOST18;
4185 mask_a |= SSL_aGOST12;
4186 }
4187 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
4188 mask_k |= SSL_kGOST | SSL_kGOST18;
4189 mask_a |= SSL_aGOST12;
4190 }
4191 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
4192 mask_k |= SSL_kGOST;
4193 mask_a |= SSL_aGOST01;
4194 }
4195 #endif
4196
4197 if (rsa_enc)
4198 mask_k |= SSL_kRSA;
4199
4200 if (dh_tmp)
4201 mask_k |= SSL_kDHE;
4202
4203 /*
4204 * If we only have an RSA-PSS certificate allow RSA authentication
4205 * if TLS 1.2 and peer supports it.
4206 */
4207
4208 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4209 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
4210 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
4211 mask_a |= SSL_aRSA;
4212
4213 if (dsa_sign) {
4214 mask_a |= SSL_aDSS;
4215 }
4216
4217 mask_a |= SSL_aNULL;
4218
4219 /*
4220 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4221 * depending on the key usage extension.
4222 */
4223 if (have_ecc_cert) {
4224 uint32_t ex_kusage;
4225 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
4226 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
4227 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
4228 ecdsa_ok = 0;
4229 if (ecdsa_ok)
4230 mask_a |= SSL_aECDSA;
4231 }
4232 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4233 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4234 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
4235 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4236 mask_a |= SSL_aECDSA;
4237
4238 /* Allow Ed448 for TLS 1.2 if peer supports it */
4239 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4240 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
4241 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4242 mask_a |= SSL_aECDSA;
4243
4244 mask_k |= SSL_kECDHE;
4245
4246 #ifndef OPENSSL_NO_PSK
4247 mask_k |= SSL_kPSK;
4248 mask_a |= SSL_aPSK;
4249 if (mask_k & SSL_kRSA)
4250 mask_k |= SSL_kRSAPSK;
4251 if (mask_k & SSL_kDHE)
4252 mask_k |= SSL_kDHEPSK;
4253 if (mask_k & SSL_kECDHE)
4254 mask_k |= SSL_kECDHEPSK;
4255 #endif
4256
4257 s->s3.tmp.mask_k = mask_k;
4258 s->s3.tmp.mask_a = mask_a;
4259 }
4260
4261 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
4262 {
4263 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
4264 /* key usage, if present, must allow signing */
4265 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
4266 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
4267 return 0;
4268 }
4269 }
4270 return 1; /* all checks are ok */
4271 }
4272
4273 int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4274 const unsigned char **serverinfo,
4275 size_t *serverinfo_length)
4276 {
4277 CERT_PKEY *cpk = s->s3.tmp.cert;
4278 *serverinfo_length = 0;
4279
4280 if (cpk == NULL || cpk->serverinfo == NULL)
4281 return 0;
4282
4283 *serverinfo = cpk->serverinfo;
4284 *serverinfo_length = cpk->serverinfo_length;
4285 return 1;
4286 }
4287
4288 void ssl_update_cache(SSL_CONNECTION *s, int mode)
4289 {
4290 int i;
4291
4292 /*
4293 * If the session_id_length is 0, we are not supposed to cache it, and it
4294 * would be rather hard to do anyway :-)
4295 */
4296 if (s->session->session_id_length == 0)
4297 return;
4298
4299 /*
4300 * If sid_ctx_length is 0 there is no specific application context
4301 * associated with this session, so when we try to resume it and
4302 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4303 * indication that this is actually a session for the proper application
4304 * context, and the *handshake* will fail, not just the resumption attempt.
4305 * Do not cache (on the server) these sessions that are not resumable
4306 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
4307 */
4308 if (s->server && s->session->sid_ctx_length == 0
4309 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4310 return;
4311
4312 i = s->session_ctx->session_cache_mode;
4313 if ((i & mode) != 0
4314 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
4315 /*
4316 * Add the session to the internal cache. In server side TLSv1.3 we
4317 * normally don't do this because by default it's a full stateless ticket
4318 * with only a dummy session id so there is no reason to cache it,
4319 * unless:
4320 * - we are doing early_data, in which case we cache so that we can
4321 * detect replays
4322 * - the application has set a remove_session_cb so needs to know about
4323 * session timeout events
4324 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
4325 */
4326 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
4327 && (!SSL_CONNECTION_IS_TLS13(s)
4328 || !s->server
4329 || (s->max_early_data > 0
4330 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
4331 || s->session_ctx->remove_session_cb != NULL
4332 || (s->options & SSL_OP_NO_TICKET) != 0))
4333 SSL_CTX_add_session(s->session_ctx, s->session);
4334
4335 /*
4336 * Add the session to the external cache. We do this even in server side
4337 * TLSv1.3 without early data because some applications just want to
4338 * know about the creation of a session and aren't doing a full cache.
4339 */
4340 if (s->session_ctx->new_session_cb != NULL) {
4341 SSL_SESSION_up_ref(s->session);
4342 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4343 s->session))
4344 SSL_SESSION_free(s->session);
4345 }
4346 }
4347
4348 /* auto flush every 255 connections */
4349 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
4350 TSAN_QUALIFIER int *stat;
4351
4352 if (mode & SSL_SESS_CACHE_CLIENT)
4353 stat = &s->session_ctx->stats.sess_connect_good;
4354 else
4355 stat = &s->session_ctx->stats.sess_accept_good;
4356 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
4357 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
4358 }
4359 }
4360
4361 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
4362 {
4363 return ctx->method;
4364 }
4365
4366 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
4367 {
4368 return s->method;
4369 }
4370
4371 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
4372 {
4373 int ret = 1;
4374 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4375
4376 /* TODO(QUIC): Do we want this for QUIC? */
4377 if (sc == NULL
4378 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth))
4379 return 0;
4380
4381 if (s->method != meth) {
4382 const SSL_METHOD *sm = s->method;
4383 int (*hf) (SSL *) = sc->handshake_func;
4384
4385 if (sm->version == meth->version)
4386 s->method = meth;
4387 else {
4388 sm->ssl_deinit(s);
4389 s->method = meth;
4390 ret = s->method->ssl_init(s);
4391 }
4392
4393 if (hf == sm->ssl_connect)
4394 sc->handshake_func = meth->ssl_connect;
4395 else if (hf == sm->ssl_accept)
4396 sc->handshake_func = meth->ssl_accept;
4397 }
4398 return ret;
4399 }
4400
4401 int SSL_get_error(const SSL *s, int i)
4402 {
4403 int reason;
4404 unsigned long l;
4405 BIO *bio;
4406 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4407 #ifndef OPENSSL_NO_QUIC
4408 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
4409 #endif
4410
4411 if (i > 0)
4412 return SSL_ERROR_NONE;
4413
4414 if (sc == NULL)
4415 return SSL_ERROR_SSL;
4416
4417 /*
4418 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4419 * where we do encode the error
4420 */
4421 if ((l = ERR_peek_error()) != 0) {
4422 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
4423 return SSL_ERROR_SYSCALL;
4424 else
4425 return SSL_ERROR_SSL;
4426 }
4427
4428 #ifndef OPENSSL_NO_QUIC
4429 if (qc != NULL) {
4430 reason = ossl_quic_get_error(qc, i);
4431 if (reason != SSL_ERROR_NONE)
4432 return reason;
4433 }
4434 #endif
4435
4436 #ifndef OPENSSL_NO_QUIC
4437 if (qc == NULL)
4438 #endif
4439 {
4440 if (SSL_want_read(s)) {
4441 bio = SSL_get_rbio(s);
4442 if (BIO_should_read(bio))
4443 return SSL_ERROR_WANT_READ;
4444 else if (BIO_should_write(bio))
4445 /*
4446 * This one doesn't make too much sense ... We never try to
4447 * write to the rbio, and an application program where rbio and
4448 * wbio are separate couldn't even know what it should wait for.
4449 * However if we ever set s->rwstate incorrectly (so that we
4450 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4451 * and wbio *are* the same, this test works around that bug; so
4452 * it might be safer to keep it.
4453 */
4454 return SSL_ERROR_WANT_WRITE;
4455 else if (BIO_should_io_special(bio)) {
4456 reason = BIO_get_retry_reason(bio);
4457 if (reason == BIO_RR_CONNECT)
4458 return SSL_ERROR_WANT_CONNECT;
4459 else if (reason == BIO_RR_ACCEPT)
4460 return SSL_ERROR_WANT_ACCEPT;
4461 else
4462 return SSL_ERROR_SYSCALL; /* unknown */
4463 }
4464 }
4465
4466 if (SSL_want_write(s)) {
4467 /*
4468 * Access wbio directly - in order to use the buffered bio if
4469 * present
4470 */
4471 bio = sc->wbio;
4472 if (BIO_should_write(bio))
4473 return SSL_ERROR_WANT_WRITE;
4474 else if (BIO_should_read(bio))
4475 /*
4476 * See above (SSL_want_read(s) with BIO_should_write(bio))
4477 */
4478 return SSL_ERROR_WANT_READ;
4479 else if (BIO_should_io_special(bio)) {
4480 reason = BIO_get_retry_reason(bio);
4481 if (reason == BIO_RR_CONNECT)
4482 return SSL_ERROR_WANT_CONNECT;
4483 else if (reason == BIO_RR_ACCEPT)
4484 return SSL_ERROR_WANT_ACCEPT;
4485 else
4486 return SSL_ERROR_SYSCALL;
4487 }
4488 }
4489 }
4490
4491 if (SSL_want_x509_lookup(s))
4492 return SSL_ERROR_WANT_X509_LOOKUP;
4493 if (SSL_want_retry_verify(s))
4494 return SSL_ERROR_WANT_RETRY_VERIFY;
4495 if (SSL_want_async(s))
4496 return SSL_ERROR_WANT_ASYNC;
4497 if (SSL_want_async_job(s))
4498 return SSL_ERROR_WANT_ASYNC_JOB;
4499 if (SSL_want_client_hello_cb(s))
4500 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
4501
4502 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4503 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
4504 return SSL_ERROR_ZERO_RETURN;
4505
4506 return SSL_ERROR_SYSCALL;
4507 }
4508
4509 static int ssl_do_handshake_intern(void *vargs)
4510 {
4511 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4512 SSL *s = args->s;
4513 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4514
4515 if (sc == NULL)
4516 return -1;
4517
4518 return sc->handshake_func(s);
4519 }
4520
4521 int SSL_do_handshake(SSL *s)
4522 {
4523 int ret = 1;
4524 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4525 #ifndef OPENSSL_NO_QUIC
4526 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
4527
4528 if (qc != NULL)
4529 return ossl_quic_do_handshake(qc);
4530 #endif
4531
4532 if (sc->handshake_func == NULL) {
4533 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
4534 return -1;
4535 }
4536
4537 ossl_statem_check_finish_init(sc, -1);
4538
4539 s->method->ssl_renegotiate_check(s, 0);
4540
4541 if (SSL_in_init(s) || SSL_in_before(s)) {
4542 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
4543 struct ssl_async_args args;
4544
4545 memset(&args, 0, sizeof(args));
4546 args.s = s;
4547
4548 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
4549 } else {
4550 ret = sc->handshake_func(s);
4551 }
4552 }
4553 return ret;
4554 }
4555
4556 void SSL_set_accept_state(SSL *s)
4557 {
4558 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4559 #ifndef OPENSSL_NO_QUIC
4560 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
4561
4562 if (qc != NULL) {
4563 ossl_quic_set_accept_state(qc);
4564 return;
4565 }
4566 #endif
4567
4568 sc->server = 1;
4569 sc->shutdown = 0;
4570 ossl_statem_clear(sc);
4571 sc->handshake_func = s->method->ssl_accept;
4572 /* Ignore return value. Its a void public API function */
4573 clear_record_layer(sc);
4574 }
4575
4576 void SSL_set_connect_state(SSL *s)
4577 {
4578 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4579 #ifndef OPENSSL_NO_QUIC
4580 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
4581
4582 if (qc != NULL) {
4583 ossl_quic_set_connect_state(qc);
4584 return;
4585 }
4586 #endif
4587
4588 sc->server = 0;
4589 sc->shutdown = 0;
4590 ossl_statem_clear(sc);
4591 sc->handshake_func = s->method->ssl_connect;
4592 /* Ignore return value. Its a void public API function */
4593 clear_record_layer(sc);
4594 }
4595
4596 int ssl_undefined_function(SSL *s)
4597 {
4598 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4599 return 0;
4600 }
4601
4602 int ssl_undefined_void_function(void)
4603 {
4604 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4605 return 0;
4606 }
4607
4608 int ssl_undefined_const_function(const SSL *s)
4609 {
4610 return 0;
4611 }
4612
4613 const SSL_METHOD *ssl_bad_method(int ver)
4614 {
4615 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4616 return NULL;
4617 }
4618
4619 const char *ssl_protocol_to_string(int version)
4620 {
4621 switch (version)
4622 {
4623 case TLS1_3_VERSION:
4624 return "TLSv1.3";
4625
4626 case TLS1_2_VERSION:
4627 return "TLSv1.2";
4628
4629 case TLS1_1_VERSION:
4630 return "TLSv1.1";
4631
4632 case TLS1_VERSION:
4633 return "TLSv1";
4634
4635 case SSL3_VERSION:
4636 return "SSLv3";
4637
4638 case DTLS1_BAD_VER:
4639 return "DTLSv0.9";
4640
4641 case DTLS1_VERSION:
4642 return "DTLSv1";
4643
4644 case DTLS1_2_VERSION:
4645 return "DTLSv1.2";
4646
4647 default:
4648 return "unknown";
4649 }
4650 }
4651
4652 const char *SSL_get_version(const SSL *s)
4653 {
4654 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4655 #ifndef OPENSSL_NO_QUIC
4656 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
4657
4658 if (qc != NULL)
4659 return "QUICv1";
4660 #endif
4661
4662 if (sc == NULL)
4663 return NULL;
4664
4665 return ssl_protocol_to_string(sc->version);
4666 }
4667
4668 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
4669 {
4670 STACK_OF(X509_NAME) *sk;
4671 X509_NAME *xn;
4672 int i;
4673
4674 if (src == NULL) {
4675 *dst = NULL;
4676 return 1;
4677 }
4678
4679 if ((sk = sk_X509_NAME_new_null()) == NULL)
4680 return 0;
4681 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4682 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4683 if (xn == NULL) {
4684 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4685 return 0;
4686 }
4687 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4688 X509_NAME_free(xn);
4689 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4690 return 0;
4691 }
4692 }
4693 *dst = sk;
4694
4695 return 1;
4696 }
4697
4698 SSL *SSL_dup(SSL *s)
4699 {
4700 SSL *ret;
4701 int i;
4702 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4703 SSL_CONNECTION *retsc;
4704 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4705
4706 if (sc == NULL)
4707 return NULL;
4708
4709 /* If we're not quiescent, just up_ref! */
4710 if (!SSL_in_init(s) || !SSL_in_before(s)) {
4711 CRYPTO_UP_REF(&s->references, &i, s->lock);
4712 return s;
4713 }
4714
4715 /*
4716 * Otherwise, copy configuration state, and session if set.
4717 */
4718 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
4719 return NULL;
4720 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4721 goto err;
4722
4723 if (sc->session != NULL) {
4724 /*
4725 * Arranges to share the same session via up_ref. This "copies"
4726 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4727 */
4728 if (!SSL_copy_session_id(ret, s))
4729 goto err;
4730 } else {
4731 /*
4732 * No session has been established yet, so we have to expect that
4733 * s->cert or ret->cert will be changed later -- they should not both
4734 * point to the same object, and thus we can't use
4735 * SSL_copy_session_id.
4736 */
4737 if (!SSL_set_ssl_method(ret, s->method))
4738 goto err;
4739
4740 if (sc->cert != NULL) {
4741 ssl_cert_free(retsc->cert);
4742 retsc->cert = ssl_cert_dup(sc->cert);
4743 if (retsc->cert == NULL)
4744 goto err;
4745 }
4746
4747 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4748 (int)sc->sid_ctx_length))
4749 goto err;
4750 }
4751
4752 if (!ssl_dane_dup(retsc, sc))
4753 goto err;
4754 retsc->version = sc->version;
4755 retsc->options = sc->options;
4756 retsc->min_proto_version = sc->min_proto_version;
4757 retsc->max_proto_version = sc->max_proto_version;
4758 retsc->mode = sc->mode;
4759 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4760 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4761 retsc->msg_callback = sc->msg_callback;
4762 retsc->msg_callback_arg = sc->msg_callback_arg;
4763 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4764 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4765 retsc->generate_session_id = sc->generate_session_id;
4766
4767 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4768
4769 /* copy app data, a little dangerous perhaps */
4770 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4771 goto err;
4772
4773 retsc->server = sc->server;
4774 if (sc->handshake_func) {
4775 if (sc->server)
4776 SSL_set_accept_state(ret);
4777 else
4778 SSL_set_connect_state(ret);
4779 }
4780 retsc->shutdown = sc->shutdown;
4781 retsc->hit = sc->hit;
4782
4783 retsc->default_passwd_callback = sc->default_passwd_callback;
4784 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
4785
4786 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
4787
4788 /* dup the cipher_list and cipher_list_by_id stacks */
4789 if (sc->cipher_list != NULL) {
4790 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
4791 goto err;
4792 }
4793 if (sc->cipher_list_by_id != NULL)
4794 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
4795 == NULL)
4796 goto err;
4797
4798 /* Dup the client_CA list */
4799 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4800 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
4801 goto err;
4802
4803 return ret;
4804
4805 err:
4806 SSL_free(ret);
4807 return NULL;
4808 }
4809
4810 X509 *SSL_get_certificate(const SSL *s)
4811 {
4812 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4813
4814 if (sc == NULL)
4815 return NULL;
4816
4817 if (sc->cert != NULL)
4818 return sc->cert->key->x509;
4819 else
4820 return NULL;
4821 }
4822
4823 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4824 {
4825 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4826
4827 if (sc == NULL)
4828 return NULL;
4829
4830 if (sc->cert != NULL)
4831 return sc->cert->key->privatekey;
4832 else
4833 return NULL;
4834 }
4835
4836 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4837 {
4838 if (ctx->cert != NULL)
4839 return ctx->cert->key->x509;
4840 else
4841 return NULL;
4842 }
4843
4844 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4845 {
4846 if (ctx->cert != NULL)
4847 return ctx->cert->key->privatekey;
4848 else
4849 return NULL;
4850 }
4851
4852 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4853 {
4854 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4855
4856 if (sc == NULL)
4857 return NULL;
4858
4859 if ((sc->session != NULL) && (sc->session->cipher != NULL))
4860 return sc->session->cipher;
4861 return NULL;
4862 }
4863
4864 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4865 {
4866 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4867
4868 if (sc == NULL)
4869 return NULL;
4870
4871 return sc->s3.tmp.new_cipher;
4872 }
4873
4874 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4875 {
4876 #ifndef OPENSSL_NO_COMP
4877 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4878
4879 if (sc == NULL)
4880 return NULL;
4881
4882 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
4883 #else
4884 return NULL;
4885 #endif
4886 }
4887
4888 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4889 {
4890 #ifndef OPENSSL_NO_COMP
4891 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4892
4893 if (sc == NULL)
4894 return NULL;
4895
4896 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
4897 #else
4898 return NULL;
4899 #endif
4900 }
4901
4902 int ssl_init_wbio_buffer(SSL_CONNECTION *s)
4903 {
4904 BIO *bbio;
4905
4906 if (s->bbio != NULL) {
4907 /* Already buffered. */
4908 return 1;
4909 }
4910
4911 bbio = BIO_new(BIO_f_buffer());
4912 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
4913 BIO_free(bbio);
4914 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
4915 return 0;
4916 }
4917 s->bbio = bbio;
4918 s->wbio = BIO_push(bbio, s->wbio);
4919
4920 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
4921
4922 return 1;
4923 }
4924
4925 int ssl_free_wbio_buffer(SSL_CONNECTION *s)
4926 {
4927 /* callers ensure s is never null */
4928 if (s->bbio == NULL)
4929 return 1;
4930
4931 s->wbio = BIO_pop(s->wbio);
4932 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
4933
4934 BIO_free(s->bbio);
4935 s->bbio = NULL;
4936
4937 return 1;
4938 }
4939
4940 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4941 {
4942 ctx->quiet_shutdown = mode;
4943 }
4944
4945 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
4946 {
4947 return ctx->quiet_shutdown;
4948 }
4949
4950 void SSL_set_quiet_shutdown(SSL *s, int mode)
4951 {
4952 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4953
4954 /* TODO(QUIC): Do we want this for QUIC? */
4955 if (sc == NULL)
4956 return;
4957
4958 sc->quiet_shutdown = mode;
4959 }
4960
4961 int SSL_get_quiet_shutdown(const SSL *s)
4962 {
4963 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4964
4965 /* TODO(QUIC): Do we want this for QUIC? */
4966 if (sc == NULL)
4967 return 0;
4968
4969 return sc->quiet_shutdown;
4970 }
4971
4972 void SSL_set_shutdown(SSL *s, int mode)
4973 {
4974 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4975
4976 /* TODO(QUIC): Do we want this for QUIC? */
4977 if (sc == NULL)
4978 return;
4979
4980 sc->shutdown = mode;
4981 }
4982
4983 int SSL_get_shutdown(const SSL *s)
4984 {
4985 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4986
4987 /* TODO(QUIC): Do we want this for QUIC? */
4988 if (sc == NULL)
4989 return 0;
4990
4991 return sc->shutdown;
4992 }
4993
4994 int SSL_version(const SSL *s)
4995 {
4996 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4997
4998 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
4999 if (sc == NULL)
5000 return 0;
5001
5002 return sc->version;
5003 }
5004
5005 int SSL_client_version(const SSL *s)
5006 {
5007 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5008
5009 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5010 if (sc == NULL)
5011 return 0;
5012
5013 return sc->client_version;
5014 }
5015
5016 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
5017 {
5018 return ssl->ctx;
5019 }
5020
5021 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5022 {
5023 CERT *new_cert;
5024 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5025
5026 /* TODO(QUIC): Do we need this for QUIC support? */
5027 if (sc == NULL)
5028 return NULL;
5029
5030 if (ssl->ctx == ctx)
5031 return ssl->ctx;
5032 if (ctx == NULL)
5033 ctx = sc->session_ctx;
5034 new_cert = ssl_cert_dup(ctx->cert);
5035 if (new_cert == NULL) {
5036 return NULL;
5037 }
5038
5039 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
5040 ssl_cert_free(new_cert);
5041 return NULL;
5042 }
5043
5044 ssl_cert_free(sc->cert);
5045 sc->cert = new_cert;
5046
5047 /*
5048 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5049 * so setter APIs must prevent invalid lengths from entering the system.
5050 */
5051 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
5052 return NULL;
5053
5054 /*
5055 * If the session ID context matches that of the parent SSL_CTX,
5056 * inherit it from the new SSL_CTX as well. If however the context does
5057 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5058 * leave it unchanged.
5059 */
5060 if ((ssl->ctx != NULL) &&
5061 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5062 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5063 sc->sid_ctx_length = ctx->sid_ctx_length;
5064 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
5065 }
5066
5067 SSL_CTX_up_ref(ctx);
5068 SSL_CTX_free(ssl->ctx); /* decrement reference count */
5069 ssl->ctx = ctx;
5070
5071 return ssl->ctx;
5072 }
5073
5074 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
5075 {
5076 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5077 ctx->propq);
5078 }
5079
5080 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5081 {
5082 X509_LOOKUP *lookup;
5083
5084 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5085 if (lookup == NULL)
5086 return 0;
5087
5088 /* We ignore errors, in case the directory doesn't exist */
5089 ERR_set_mark();
5090
5091 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5092
5093 ERR_pop_to_mark();
5094
5095 return 1;
5096 }
5097
5098 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5099 {
5100 X509_LOOKUP *lookup;
5101
5102 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5103 if (lookup == NULL)
5104 return 0;
5105
5106 /* We ignore errors, in case the file doesn't exist */
5107 ERR_set_mark();
5108
5109 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5110 ctx->propq);
5111
5112 ERR_pop_to_mark();
5113
5114 return 1;
5115 }
5116
5117 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5118 {
5119 X509_LOOKUP *lookup;
5120
5121 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5122 if (lookup == NULL)
5123 return 0;
5124
5125 /* We ignore errors, in case the directory doesn't exist */
5126 ERR_set_mark();
5127
5128 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
5129
5130 ERR_pop_to_mark();
5131
5132 return 1;
5133 }
5134
5135 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5136 {
5137 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5138 ctx->propq);
5139 }
5140
5141 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5142 {
5143 return X509_STORE_load_path(ctx->cert_store, CApath);
5144 }
5145
5146 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5147 {
5148 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5149 ctx->propq);
5150 }
5151
5152 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
5153 const char *CApath)
5154 {
5155 if (CAfile == NULL && CApath == NULL)
5156 return 0;
5157 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5158 return 0;
5159 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5160 return 0;
5161 return 1;
5162 }
5163
5164 void SSL_set_info_callback(SSL *ssl,
5165 void (*cb) (const SSL *ssl, int type, int val))
5166 {
5167 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5168
5169 if (sc == NULL)
5170 return;
5171
5172 sc->info_callback = cb;
5173 }
5174
5175 /*
5176 * One compiler (Diab DCC) doesn't like argument names in returned function
5177 * pointer.
5178 */
5179 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5180 int /* type */ ,
5181 int /* val */ ) {
5182 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5183
5184 if (sc == NULL)
5185 return NULL;
5186
5187 return sc->info_callback;
5188 }
5189
5190 void SSL_set_verify_result(SSL *ssl, long arg)
5191 {
5192 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5193
5194 if (sc == NULL)
5195 return;
5196
5197 sc->verify_result = arg;
5198 }
5199
5200 long SSL_get_verify_result(const SSL *ssl)
5201 {
5202 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5203
5204 if (sc == NULL)
5205 return 0;
5206
5207 return sc->verify_result;
5208 }
5209
5210 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
5211 {
5212 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5213
5214 if (sc == NULL)
5215 return 0;
5216
5217 if (outlen == 0)
5218 return sizeof(sc->s3.client_random);
5219 if (outlen > sizeof(sc->s3.client_random))
5220 outlen = sizeof(sc->s3.client_random);
5221 memcpy(out, sc->s3.client_random, outlen);
5222 return outlen;
5223 }
5224
5225 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
5226 {
5227 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5228
5229 if (sc == NULL)
5230 return 0;
5231
5232 if (outlen == 0)
5233 return sizeof(sc->s3.server_random);
5234 if (outlen > sizeof(sc->s3.server_random))
5235 outlen = sizeof(sc->s3.server_random);
5236 memcpy(out, sc->s3.server_random, outlen);
5237 return outlen;
5238 }
5239
5240 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
5241 unsigned char *out, size_t outlen)
5242 {
5243 if (outlen == 0)
5244 return session->master_key_length;
5245 if (outlen > session->master_key_length)
5246 outlen = session->master_key_length;
5247 memcpy(out, session->master_key, outlen);
5248 return outlen;
5249 }
5250
5251 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
5252 size_t len)
5253 {
5254 if (len > sizeof(sess->master_key))
5255 return 0;
5256
5257 memcpy(sess->master_key, in, len);
5258 sess->master_key_length = len;
5259 return 1;
5260 }
5261
5262
5263 int SSL_set_ex_data(SSL *s, int idx, void *arg)
5264 {
5265 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5266 }
5267
5268 void *SSL_get_ex_data(const SSL *s, int idx)
5269 {
5270 return CRYPTO_get_ex_data(&s->ex_data, idx);
5271 }
5272
5273 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5274 {
5275 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5276 }
5277
5278 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5279 {
5280 return CRYPTO_get_ex_data(&s->ex_data, idx);
5281 }
5282
5283 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
5284 {
5285 return ctx->cert_store;
5286 }
5287
5288 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5289 {
5290 X509_STORE_free(ctx->cert_store);
5291 ctx->cert_store = store;
5292 }
5293
5294 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5295 {
5296 if (store != NULL)
5297 X509_STORE_up_ref(store);
5298 SSL_CTX_set_cert_store(ctx, store);
5299 }
5300
5301 int SSL_want(const SSL *s)
5302 {
5303 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5304
5305 if (sc == NULL)
5306 return SSL_NOTHING;
5307
5308 return sc->rwstate;
5309 }
5310
5311 #ifndef OPENSSL_NO_PSK
5312 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
5313 {
5314 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5315 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5316 return 0;
5317 }
5318 OPENSSL_free(ctx->cert->psk_identity_hint);
5319 if (identity_hint != NULL) {
5320 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5321 if (ctx->cert->psk_identity_hint == NULL)
5322 return 0;
5323 } else
5324 ctx->cert->psk_identity_hint = NULL;
5325 return 1;
5326 }
5327
5328 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
5329 {
5330 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5331
5332 if (sc == NULL)
5333 return 0;
5334
5335 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5336 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5337 return 0;
5338 }
5339 OPENSSL_free(sc->cert->psk_identity_hint);
5340 if (identity_hint != NULL) {
5341 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5342 if (sc->cert->psk_identity_hint == NULL)
5343 return 0;
5344 } else
5345 sc->cert->psk_identity_hint = NULL;
5346 return 1;
5347 }
5348
5349 const char *SSL_get_psk_identity_hint(const SSL *s)
5350 {
5351 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5352
5353 if (sc == NULL || sc->session == NULL)
5354 return NULL;
5355
5356 return sc->session->psk_identity_hint;
5357 }
5358
5359 const char *SSL_get_psk_identity(const SSL *s)
5360 {
5361 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5362
5363 if (sc == NULL || sc->session == NULL)
5364 return NULL;
5365
5366 return sc->session->psk_identity;
5367 }
5368
5369 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
5370 {
5371 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5372
5373 if (sc == NULL)
5374 return;
5375
5376 sc->psk_client_callback = cb;
5377 }
5378
5379 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
5380 {
5381 ctx->psk_client_callback = cb;
5382 }
5383
5384 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
5385 {
5386 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5387
5388 if (sc == NULL)
5389 return;
5390
5391 sc->psk_server_callback = cb;
5392 }
5393
5394 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
5395 {
5396 ctx->psk_server_callback = cb;
5397 }
5398 #endif
5399
5400 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5401 {
5402 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5403
5404 if (sc == NULL)
5405 return;
5406
5407 sc->psk_find_session_cb = cb;
5408 }
5409
5410 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5411 SSL_psk_find_session_cb_func cb)
5412 {
5413 ctx->psk_find_session_cb = cb;
5414 }
5415
5416 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5417 {
5418 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5419
5420 if (sc == NULL)
5421 return;
5422
5423 sc->psk_use_session_cb = cb;
5424 }
5425
5426 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5427 SSL_psk_use_session_cb_func cb)
5428 {
5429 ctx->psk_use_session_cb = cb;
5430 }
5431
5432 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5433 void (*cb) (int write_p, int version,
5434 int content_type, const void *buf,
5435 size_t len, SSL *ssl, void *arg))
5436 {
5437 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5438 }
5439
5440 void SSL_set_msg_callback(SSL *ssl,
5441 void (*cb) (int write_p, int version,
5442 int content_type, const void *buf,
5443 size_t len, SSL *ssl, void *arg))
5444 {
5445 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5446 }
5447
5448 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
5449 int (*cb) (SSL *ssl,
5450 int
5451 is_forward_secure))
5452 {
5453 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5454 (void (*)(void))cb);
5455 }
5456
5457 void SSL_set_not_resumable_session_callback(SSL *ssl,
5458 int (*cb) (SSL *ssl,
5459 int is_forward_secure))
5460 {
5461 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5462 (void (*)(void))cb);
5463 }
5464
5465 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5466 size_t (*cb) (SSL *ssl, int type,
5467 size_t len, void *arg))
5468 {
5469 ctx->record_padding_cb = cb;
5470 }
5471
5472 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5473 {
5474 ctx->record_padding_arg = arg;
5475 }
5476
5477 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
5478 {
5479 return ctx->record_padding_arg;
5480 }
5481
5482 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5483 {
5484 /* block size of 0 or 1 is basically no padding */
5485 if (block_size == 1)
5486 ctx->block_padding = 0;
5487 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5488 ctx->block_padding = block_size;
5489 else
5490 return 0;
5491 return 1;
5492 }
5493
5494 int SSL_set_record_padding_callback(SSL *ssl,
5495 size_t (*cb) (SSL *ssl, int type,
5496 size_t len, void *arg))
5497 {
5498 BIO *b;
5499 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5500
5501 if (sc == NULL)
5502 return 0;
5503
5504 b = SSL_get_wbio(ssl);
5505 if (b == NULL || !BIO_get_ktls_send(b)) {
5506 sc->rlayer.record_padding_cb = cb;
5507 return 1;
5508 }
5509 return 0;
5510 }
5511
5512 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5513 {
5514 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5515
5516 if (sc == NULL)
5517 return;
5518
5519 sc->rlayer.record_padding_arg = arg;
5520 }
5521
5522 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
5523 {
5524 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5525
5526 if (sc == NULL)
5527 return NULL;
5528
5529 return sc->rlayer.record_padding_arg;
5530 }
5531
5532 int SSL_set_block_padding(SSL *ssl, size_t block_size)
5533 {
5534 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5535
5536 if (sc == NULL)
5537 return 0;
5538
5539 /* block size of 0 or 1 is basically no padding */
5540 if (block_size == 1)
5541 sc->rlayer.block_padding = 0;
5542 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5543 sc->rlayer.block_padding = block_size;
5544 else
5545 return 0;
5546 return 1;
5547 }
5548
5549 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5550 {
5551 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5552
5553 if (sc == NULL)
5554 return 0;
5555
5556 sc->num_tickets = num_tickets;
5557
5558 return 1;
5559 }
5560
5561 size_t SSL_get_num_tickets(const SSL *s)
5562 {
5563 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5564
5565 if (sc == NULL)
5566 return 0;
5567
5568 return sc->num_tickets;
5569 }
5570
5571 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5572 {
5573 ctx->num_tickets = num_tickets;
5574
5575 return 1;
5576 }
5577
5578 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
5579 {
5580 return ctx->num_tickets;
5581 }
5582
5583 /* Retrieve handshake hashes */
5584 int ssl_handshake_hash(SSL_CONNECTION *s,
5585 unsigned char *out, size_t outlen,
5586 size_t *hashlen)
5587 {
5588 EVP_MD_CTX *ctx = NULL;
5589 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
5590 int hashleni = EVP_MD_CTX_get_size(hdgst);
5591 int ret = 0;
5592
5593 if (hashleni < 0 || (size_t)hashleni > outlen) {
5594 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5595 goto err;
5596 }
5597
5598 ctx = EVP_MD_CTX_new();
5599 if (ctx == NULL) {
5600 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5601 goto err;
5602 }
5603
5604 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
5605 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
5606 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5607 goto err;
5608 }
5609
5610 *hashlen = hashleni;
5611
5612 ret = 1;
5613 err:
5614 EVP_MD_CTX_free(ctx);
5615 return ret;
5616 }
5617
5618 int SSL_session_reused(const SSL *s)
5619 {
5620 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5621
5622 if (sc == NULL)
5623 return 0;
5624
5625 return sc->hit;
5626 }
5627
5628 int SSL_is_server(const SSL *s)
5629 {
5630 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5631
5632 if (sc == NULL)
5633 return 0;
5634
5635 return sc->server;
5636 }
5637
5638 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
5639 void SSL_set_debug(SSL *s, int debug)
5640 {
5641 /* Old function was do-nothing anyway... */
5642 (void)s;
5643 (void)debug;
5644 }
5645 #endif
5646
5647 void SSL_set_security_level(SSL *s, int level)
5648 {
5649 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5650
5651 if (sc == NULL)
5652 return;
5653
5654 sc->cert->sec_level = level;
5655 }
5656
5657 int SSL_get_security_level(const SSL *s)
5658 {
5659 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5660
5661 if (sc == NULL)
5662 return 0;
5663
5664 return sc->cert->sec_level;
5665 }
5666
5667 void SSL_set_security_callback(SSL *s,
5668 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5669 int op, int bits, int nid,
5670 void *other, void *ex))
5671 {
5672 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5673
5674 if (sc == NULL)
5675 return;
5676
5677 sc->cert->sec_cb = cb;
5678 }
5679
5680 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5681 const SSL_CTX *ctx, int op,
5682 int bits, int nid, void *other,
5683 void *ex) {
5684 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5685
5686 if (sc == NULL)
5687 return NULL;
5688
5689 return sc->cert->sec_cb;
5690 }
5691
5692 void SSL_set0_security_ex_data(SSL *s, void *ex)
5693 {
5694 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5695
5696 if (sc == NULL)
5697 return;
5698
5699 sc->cert->sec_ex = ex;
5700 }
5701
5702 void *SSL_get0_security_ex_data(const SSL *s)
5703 {
5704 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5705
5706 if (sc == NULL)
5707 return NULL;
5708
5709 return sc->cert->sec_ex;
5710 }
5711
5712 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
5713 {
5714 ctx->cert->sec_level = level;
5715 }
5716
5717 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
5718 {
5719 return ctx->cert->sec_level;
5720 }
5721
5722 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
5723 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5724 int op, int bits, int nid,
5725 void *other, void *ex))
5726 {
5727 ctx->cert->sec_cb = cb;
5728 }
5729
5730 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5731 const SSL_CTX *ctx,
5732 int op, int bits,
5733 int nid,
5734 void *other,
5735 void *ex) {
5736 return ctx->cert->sec_cb;
5737 }
5738
5739 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
5740 {
5741 ctx->cert->sec_ex = ex;
5742 }
5743
5744 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
5745 {
5746 return ctx->cert->sec_ex;
5747 }
5748
5749 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
5750 {
5751 return ctx->options;
5752 }
5753
5754 uint64_t SSL_get_options(const SSL *s)
5755 {
5756 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5757
5758 if (sc == NULL)
5759 return 0;
5760
5761 return sc->options;
5762 }
5763
5764 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
5765 {
5766 return ctx->options |= op;
5767 }
5768
5769 uint64_t SSL_set_options(SSL *s, uint64_t op)
5770 {
5771 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5772 OSSL_PARAM options[2], *opts = options;
5773
5774 if (sc == NULL)
5775 return 0;
5776
5777 sc->options |= op;
5778
5779 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5780 &sc->options);
5781 *opts = OSSL_PARAM_construct_end();
5782
5783 /* Ignore return value */
5784 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5785
5786 return sc->options;
5787 }
5788
5789 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
5790 {
5791 return ctx->options &= ~op;
5792 }
5793
5794 uint64_t SSL_clear_options(SSL *s, uint64_t op)
5795 {
5796 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5797
5798 if (sc == NULL)
5799 return 0;
5800
5801 return sc->options &= ~op;
5802 }
5803
5804 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
5805 {
5806 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5807
5808 if (sc == NULL)
5809 return NULL;
5810
5811 return sc->verified_chain;
5812 }
5813
5814 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
5815
5816 #ifndef OPENSSL_NO_CT
5817
5818 /*
5819 * Moves SCTs from the |src| stack to the |dst| stack.
5820 * The source of each SCT will be set to |origin|.
5821 * If |dst| points to a NULL pointer, a new stack will be created and owned by
5822 * the caller.
5823 * Returns the number of SCTs moved, or a negative integer if an error occurs.
5824 */
5825 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
5826 sct_source_t origin)
5827 {
5828 int scts_moved = 0;
5829 SCT *sct = NULL;
5830
5831 if (*dst == NULL) {
5832 *dst = sk_SCT_new_null();
5833 if (*dst == NULL) {
5834 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
5835 goto err;
5836 }
5837 }
5838
5839 while ((sct = sk_SCT_pop(src)) != NULL) {
5840 if (SCT_set_source(sct, origin) != 1)
5841 goto err;
5842
5843 if (sk_SCT_push(*dst, sct) <= 0)
5844 goto err;
5845 scts_moved += 1;
5846 }
5847
5848 return scts_moved;
5849 err:
5850 if (sct != NULL)
5851 sk_SCT_push(src, sct); /* Put the SCT back */
5852 return -1;
5853 }
5854
5855 /*
5856 * Look for data collected during ServerHello and parse if found.
5857 * Returns the number of SCTs extracted.
5858 */
5859 static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
5860 {
5861 int scts_extracted = 0;
5862
5863 if (s->ext.scts != NULL) {
5864 const unsigned char *p = s->ext.scts;
5865 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
5866
5867 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
5868
5869 SCT_LIST_free(scts);
5870 }
5871
5872 return scts_extracted;
5873 }
5874
5875 /*
5876 * Checks for an OCSP response and then attempts to extract any SCTs found if it
5877 * contains an SCT X509 extension. They will be stored in |s->scts|.
5878 * Returns:
5879 * - The number of SCTs extracted, assuming an OCSP response exists.
5880 * - 0 if no OCSP response exists or it contains no SCTs.
5881 * - A negative integer if an error occurs.
5882 */
5883 static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
5884 {
5885 # ifndef OPENSSL_NO_OCSP
5886 int scts_extracted = 0;
5887 const unsigned char *p;
5888 OCSP_BASICRESP *br = NULL;
5889 OCSP_RESPONSE *rsp = NULL;
5890 STACK_OF(SCT) *scts = NULL;
5891 int i;
5892
5893 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
5894 goto err;
5895
5896 p = s->ext.ocsp.resp;
5897 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
5898 if (rsp == NULL)
5899 goto err;
5900
5901 br = OCSP_response_get1_basic(rsp);
5902 if (br == NULL)
5903 goto err;
5904
5905 for (i = 0; i < OCSP_resp_count(br); ++i) {
5906 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5907
5908 if (single == NULL)
5909 continue;
5910
5911 scts =
5912 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5913 scts_extracted =
5914 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
5915 if (scts_extracted < 0)
5916 goto err;
5917 }
5918 err:
5919 SCT_LIST_free(scts);
5920 OCSP_BASICRESP_free(br);
5921 OCSP_RESPONSE_free(rsp);
5922 return scts_extracted;
5923 # else
5924 /* Behave as if no OCSP response exists */
5925 return 0;
5926 # endif
5927 }
5928
5929 /*
5930 * Attempts to extract SCTs from the peer certificate.
5931 * Return the number of SCTs extracted, or a negative integer if an error
5932 * occurs.
5933 */
5934 static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
5935 {
5936 int scts_extracted = 0;
5937 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5938
5939 if (cert != NULL) {
5940 STACK_OF(SCT) *scts =
5941 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5942
5943 scts_extracted =
5944 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5945
5946 SCT_LIST_free(scts);
5947 }
5948
5949 return scts_extracted;
5950 }
5951
5952 /*
5953 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5954 * response (if it exists) and X509v3 extensions in the certificate.
5955 * Returns NULL if an error occurs.
5956 */
5957 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5958 {
5959 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5960
5961 if (sc == NULL)
5962 return NULL;
5963
5964 if (!sc->scts_parsed) {
5965 if (ct_extract_tls_extension_scts(sc) < 0 ||
5966 ct_extract_ocsp_response_scts(sc) < 0 ||
5967 ct_extract_x509v3_extension_scts(sc) < 0)
5968 goto err;
5969
5970 sc->scts_parsed = 1;
5971 }
5972 return sc->scts;
5973 err:
5974 return NULL;
5975 }
5976
5977 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
5978 const STACK_OF(SCT) *scts, void *unused_arg)
5979 {
5980 return 1;
5981 }
5982
5983 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
5984 const STACK_OF(SCT) *scts, void *unused_arg)
5985 {
5986 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5987 int i;
5988
5989 for (i = 0; i < count; ++i) {
5990 SCT *sct = sk_SCT_value(scts, i);
5991 int status = SCT_get_validation_status(sct);
5992
5993 if (status == SCT_VALIDATION_STATUS_VALID)
5994 return 1;
5995 }
5996 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
5997 return 0;
5998 }
5999
6000 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6001 void *arg)
6002 {
6003 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6004
6005 if (sc == NULL)
6006 return 0;
6007
6008 /*
6009 * Since code exists that uses the custom extension handler for CT, look
6010 * for this and throw an error if they have already registered to use CT.
6011 */
6012 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
6013 TLSEXT_TYPE_signed_certificate_timestamp))
6014 {
6015 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6016 return 0;
6017 }
6018
6019 if (callback != NULL) {
6020 /*
6021 * If we are validating CT, then we MUST accept SCTs served via OCSP
6022 */
6023 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
6024 return 0;
6025 }
6026
6027 sc->ct_validation_callback = callback;
6028 sc->ct_validation_callback_arg = arg;
6029
6030 return 1;
6031 }
6032
6033 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
6034 ssl_ct_validation_cb callback, void *arg)
6035 {
6036 /*
6037 * Since code exists that uses the custom extension handler for CT, look for
6038 * this and throw an error if they have already registered to use CT.
6039 */
6040 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
6041 TLSEXT_TYPE_signed_certificate_timestamp))
6042 {
6043 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6044 return 0;
6045 }
6046
6047 ctx->ct_validation_callback = callback;
6048 ctx->ct_validation_callback_arg = arg;
6049 return 1;
6050 }
6051
6052 int SSL_ct_is_enabled(const SSL *s)
6053 {
6054 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6055
6056 if (sc == NULL)
6057 return 0;
6058
6059 return sc->ct_validation_callback != NULL;
6060 }
6061
6062 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
6063 {
6064 return ctx->ct_validation_callback != NULL;
6065 }
6066
6067 int ssl_validate_ct(SSL_CONNECTION *s)
6068 {
6069 int ret = 0;
6070 X509 *cert = s->session != NULL ? s->session->peer : NULL;
6071 X509 *issuer;
6072 SSL_DANE *dane = &s->dane;
6073 CT_POLICY_EVAL_CTX *ctx = NULL;
6074 const STACK_OF(SCT) *scts;
6075
6076 /*
6077 * If no callback is set, the peer is anonymous, or its chain is invalid,
6078 * skip SCT validation - just return success. Applications that continue
6079 * handshakes without certificates, with unverified chains, or pinned leaf
6080 * certificates are outside the scope of the WebPKI and CT.
6081 *
6082 * The above exclusions notwithstanding the vast majority of peers will
6083 * have rather ordinary certificate chains validated by typical
6084 * applications that perform certificate verification and therefore will
6085 * process SCTs when enabled.
6086 */
6087 if (s->ct_validation_callback == NULL || cert == NULL ||
6088 s->verify_result != X509_V_OK ||
6089 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
6090 return 1;
6091
6092 /*
6093 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6094 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6095 */
6096 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6097 switch (dane->mtlsa->usage) {
6098 case DANETLS_USAGE_DANE_TA:
6099 case DANETLS_USAGE_DANE_EE:
6100 return 1;
6101 }
6102 }
6103
6104 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6105 SSL_CONNECTION_GET_CTX(s)->propq);
6106 if (ctx == NULL) {
6107 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
6108 goto end;
6109 }
6110
6111 issuer = sk_X509_value(s->verified_chain, 1);
6112 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6113 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
6114 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6115 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6116 CT_POLICY_EVAL_CTX_set_time(
6117 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
6118
6119 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
6120
6121 /*
6122 * This function returns success (> 0) only when all the SCTs are valid, 0
6123 * when some are invalid, and < 0 on various internal errors (out of
6124 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6125 * reason to abort the handshake, that decision is up to the callback.
6126 * Therefore, we error out only in the unexpected case that the return
6127 * value is negative.
6128 *
6129 * XXX: One might well argue that the return value of this function is an
6130 * unfortunate design choice. Its job is only to determine the validation
6131 * status of each of the provided SCTs. So long as it correctly separates
6132 * the wheat from the chaff it should return success. Failure in this case
6133 * ought to correspond to an inability to carry out its duties.
6134 */
6135 if (SCT_LIST_validate(scts, ctx) < 0) {
6136 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
6137 goto end;
6138 }
6139
6140 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6141 if (ret < 0)
6142 ret = 0; /* This function returns 0 on failure */
6143 if (!ret)
6144 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
6145
6146 end:
6147 CT_POLICY_EVAL_CTX_free(ctx);
6148 /*
6149 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6150 * failure return code here. Also the application may wish the complete
6151 * the handshake, and then disconnect cleanly at a higher layer, after
6152 * checking the verification status of the completed connection.
6153 *
6154 * We therefore force a certificate verification failure which will be
6155 * visible via SSL_get_verify_result() and cached as part of any resumed
6156 * session.
6157 *
6158 * Note: the permissive callback is for information gathering only, always
6159 * returns success, and does not affect verification status. Only the
6160 * strict callback or a custom application-specified callback can trigger
6161 * connection failure or record a verification error.
6162 */
6163 if (ret <= 0)
6164 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
6165 return ret;
6166 }
6167
6168 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6169 {
6170 switch (validation_mode) {
6171 default:
6172 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6173 return 0;
6174 case SSL_CT_VALIDATION_PERMISSIVE:
6175 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6176 case SSL_CT_VALIDATION_STRICT:
6177 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6178 }
6179 }
6180
6181 int SSL_enable_ct(SSL *s, int validation_mode)
6182 {
6183 switch (validation_mode) {
6184 default:
6185 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6186 return 0;
6187 case SSL_CT_VALIDATION_PERMISSIVE:
6188 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6189 case SSL_CT_VALIDATION_STRICT:
6190 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6191 }
6192 }
6193
6194 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6195 {
6196 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
6197 }
6198
6199 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6200 {
6201 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6202 }
6203
6204 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
6205 {
6206 CTLOG_STORE_free(ctx->ctlog_store);
6207 ctx->ctlog_store = logs;
6208 }
6209
6210 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6211 {
6212 return ctx->ctlog_store;
6213 }
6214
6215 #endif /* OPENSSL_NO_CT */
6216
6217 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6218 void *arg)
6219 {
6220 c->client_hello_cb = cb;
6221 c->client_hello_cb_arg = arg;
6222 }
6223
6224 int SSL_client_hello_isv2(SSL *s)
6225 {
6226 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6227
6228 if (sc == NULL)
6229 return 0;
6230
6231 if (sc->clienthello == NULL)
6232 return 0;
6233 return sc->clienthello->isv2;
6234 }
6235
6236 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6237 {
6238 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6239
6240 if (sc == NULL)
6241 return 0;
6242
6243 if (sc->clienthello == NULL)
6244 return 0;
6245 return sc->clienthello->legacy_version;
6246 }
6247
6248 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6249 {
6250 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6251
6252 if (sc == NULL)
6253 return 0;
6254
6255 if (sc->clienthello == NULL)
6256 return 0;
6257 if (out != NULL)
6258 *out = sc->clienthello->random;
6259 return SSL3_RANDOM_SIZE;
6260 }
6261
6262 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6263 {
6264 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6265
6266 if (sc == NULL)
6267 return 0;
6268
6269 if (sc->clienthello == NULL)
6270 return 0;
6271 if (out != NULL)
6272 *out = sc->clienthello->session_id;
6273 return sc->clienthello->session_id_len;
6274 }
6275
6276 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6277 {
6278 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6279
6280 if (sc == NULL)
6281 return 0;
6282
6283 if (sc->clienthello == NULL)
6284 return 0;
6285 if (out != NULL)
6286 *out = PACKET_data(&sc->clienthello->ciphersuites);
6287 return PACKET_remaining(&sc->clienthello->ciphersuites);
6288 }
6289
6290 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6291 {
6292 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6293
6294 if (sc == NULL)
6295 return 0;
6296
6297 if (sc->clienthello == NULL)
6298 return 0;
6299 if (out != NULL)
6300 *out = sc->clienthello->compressions;
6301 return sc->clienthello->compressions_len;
6302 }
6303
6304 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
6305 {
6306 RAW_EXTENSION *ext;
6307 int *present;
6308 size_t num = 0, i;
6309 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6310
6311 if (sc == NULL)
6312 return 0;
6313
6314 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6315 return 0;
6316 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6317 ext = sc->clienthello->pre_proc_exts + i;
6318 if (ext->present)
6319 num++;
6320 }
6321 if (num == 0) {
6322 *out = NULL;
6323 *outlen = 0;
6324 return 1;
6325 }
6326 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
6327 return 0;
6328 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6329 ext = sc->clienthello->pre_proc_exts + i;
6330 if (ext->present) {
6331 if (ext->received_order >= num)
6332 goto err;
6333 present[ext->received_order] = ext->type;
6334 }
6335 }
6336 *out = present;
6337 *outlen = num;
6338 return 1;
6339 err:
6340 OPENSSL_free(present);
6341 return 0;
6342 }
6343
6344 int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6345 {
6346 RAW_EXTENSION *ext;
6347 size_t num = 0, i;
6348 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6349
6350 if (sc == NULL)
6351 return 0;
6352
6353 if (sc->clienthello == NULL || num_exts == NULL)
6354 return 0;
6355 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6356 ext = sc->clienthello->pre_proc_exts + i;
6357 if (ext->present)
6358 num++;
6359 }
6360 if (num == 0) {
6361 *num_exts = 0;
6362 return 1;
6363 }
6364 if (exts == NULL) {
6365 *num_exts = num;
6366 return 1;
6367 }
6368 if (*num_exts < num)
6369 return 0;
6370 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6371 ext = sc->clienthello->pre_proc_exts + i;
6372 if (ext->present) {
6373 if (ext->received_order >= num)
6374 return 0;
6375 exts[ext->received_order] = ext->type;
6376 }
6377 }
6378 *num_exts = num;
6379 return 1;
6380 }
6381
6382 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6383 size_t *outlen)
6384 {
6385 size_t i;
6386 RAW_EXTENSION *r;
6387 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6388
6389 if (sc == NULL)
6390 return 0;
6391
6392 if (sc->clienthello == NULL)
6393 return 0;
6394 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6395 r = sc->clienthello->pre_proc_exts + i;
6396 if (r->present && r->type == type) {
6397 if (out != NULL)
6398 *out = PACKET_data(&r->data);
6399 if (outlen != NULL)
6400 *outlen = PACKET_remaining(&r->data);
6401 return 1;
6402 }
6403 }
6404 return 0;
6405 }
6406
6407 int SSL_free_buffers(SSL *ssl)
6408 {
6409 RECORD_LAYER *rl;
6410 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6411
6412 if (sc == NULL)
6413 return 0;
6414
6415 rl = &sc->rlayer;
6416
6417 return rl->rrlmethod->free_buffers(rl->rrl)
6418 && rl->wrlmethod->free_buffers(rl->wrl);
6419 }
6420
6421 int SSL_alloc_buffers(SSL *ssl)
6422 {
6423 RECORD_LAYER *rl;
6424 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6425
6426 if (sc == NULL)
6427 return 0;
6428
6429 rl = &sc->rlayer;
6430
6431 return rl->rrlmethod->alloc_buffers(rl->rrl)
6432 && rl->wrlmethod->alloc_buffers(rl->wrl);
6433 }
6434
6435 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6436 {
6437 ctx->keylog_callback = cb;
6438 }
6439
6440 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6441 {
6442 return ctx->keylog_callback;
6443 }
6444
6445 static int nss_keylog_int(const char *prefix,
6446 SSL_CONNECTION *sc,
6447 const uint8_t *parameter_1,
6448 size_t parameter_1_len,
6449 const uint8_t *parameter_2,
6450 size_t parameter_2_len)
6451 {
6452 char *out = NULL;
6453 char *cursor = NULL;
6454 size_t out_len = 0;
6455 size_t i;
6456 size_t prefix_len;
6457 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
6458
6459 if (sctx->keylog_callback == NULL)
6460 return 1;
6461
6462 /*
6463 * Our output buffer will contain the following strings, rendered with
6464 * space characters in between, terminated by a NULL character: first the
6465 * prefix, then the first parameter, then the second parameter. The
6466 * meaning of each parameter depends on the specific key material being
6467 * logged. Note that the first and second parameters are encoded in
6468 * hexadecimal, so we need a buffer that is twice their lengths.
6469 */
6470 prefix_len = strlen(prefix);
6471 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
6472 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
6473 return 0;
6474
6475 strcpy(cursor, prefix);
6476 cursor += prefix_len;
6477 *cursor++ = ' ';
6478
6479 for (i = 0; i < parameter_1_len; i++) {
6480 sprintf(cursor, "%02x", parameter_1[i]);
6481 cursor += 2;
6482 }
6483 *cursor++ = ' ';
6484
6485 for (i = 0; i < parameter_2_len; i++) {
6486 sprintf(cursor, "%02x", parameter_2[i]);
6487 cursor += 2;
6488 }
6489 *cursor = '\0';
6490
6491 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
6492 OPENSSL_clear_free(out, out_len);
6493 return 1;
6494
6495 }
6496
6497 int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
6498 const uint8_t *encrypted_premaster,
6499 size_t encrypted_premaster_len,
6500 const uint8_t *premaster,
6501 size_t premaster_len)
6502 {
6503 if (encrypted_premaster_len < 8) {
6504 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6505 return 0;
6506 }
6507
6508 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
6509 return nss_keylog_int("RSA",
6510 sc,
6511 encrypted_premaster,
6512 8,
6513 premaster,
6514 premaster_len);
6515 }
6516
6517 int ssl_log_secret(SSL_CONNECTION *sc,
6518 const char *label,
6519 const uint8_t *secret,
6520 size_t secret_len)
6521 {
6522 return nss_keylog_int(label,
6523 sc,
6524 sc->s3.client_random,
6525 SSL3_RANDOM_SIZE,
6526 secret,
6527 secret_len);
6528 }
6529
6530 #define SSLV2_CIPHER_LEN 3
6531
6532 int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
6533 {
6534 int n;
6535
6536 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6537
6538 if (PACKET_remaining(cipher_suites) == 0) {
6539 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6540 return 0;
6541 }
6542
6543 if (PACKET_remaining(cipher_suites) % n != 0) {
6544 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6545 return 0;
6546 }
6547
6548 OPENSSL_free(s->s3.tmp.ciphers_raw);
6549 s->s3.tmp.ciphers_raw = NULL;
6550 s->s3.tmp.ciphers_rawlen = 0;
6551
6552 if (sslv2format) {
6553 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6554 PACKET sslv2ciphers = *cipher_suites;
6555 unsigned int leadbyte;
6556 unsigned char *raw;
6557
6558 /*
6559 * We store the raw ciphers list in SSLv3+ format so we need to do some
6560 * preprocessing to convert the list first. If there are any SSLv2 only
6561 * ciphersuites with a non-zero leading byte then we are going to
6562 * slightly over allocate because we won't store those. But that isn't a
6563 * problem.
6564 */
6565 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
6566 s->s3.tmp.ciphers_raw = raw;
6567 if (raw == NULL) {
6568 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6569 return 0;
6570 }
6571 for (s->s3.tmp.ciphers_rawlen = 0;
6572 PACKET_remaining(&sslv2ciphers) > 0;
6573 raw += TLS_CIPHER_LEN) {
6574 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6575 || (leadbyte == 0
6576 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6577 TLS_CIPHER_LEN))
6578 || (leadbyte != 0
6579 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
6580 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
6581 OPENSSL_free(s->s3.tmp.ciphers_raw);
6582 s->s3.tmp.ciphers_raw = NULL;
6583 s->s3.tmp.ciphers_rawlen = 0;
6584 return 0;
6585 }
6586 if (leadbyte == 0)
6587 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
6588 }
6589 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6590 &s->s3.tmp.ciphers_rawlen)) {
6591 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6592 return 0;
6593 }
6594 return 1;
6595 }
6596
6597 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6598 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6599 STACK_OF(SSL_CIPHER) **scsvs)
6600 {
6601 PACKET pkt;
6602 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6603
6604 if (sc == NULL)
6605 return 0;
6606
6607 if (!PACKET_buf_init(&pkt, bytes, len))
6608 return 0;
6609 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
6610 }
6611
6612 int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6613 STACK_OF(SSL_CIPHER) **skp,
6614 STACK_OF(SSL_CIPHER) **scsvs_out,
6615 int sslv2format, int fatal)
6616 {
6617 const SSL_CIPHER *c;
6618 STACK_OF(SSL_CIPHER) *sk = NULL;
6619 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6620 int n;
6621 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6622 unsigned char cipher[SSLV2_CIPHER_LEN];
6623
6624 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6625
6626 if (PACKET_remaining(cipher_suites) == 0) {
6627 if (fatal)
6628 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6629 else
6630 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
6631 return 0;
6632 }
6633
6634 if (PACKET_remaining(cipher_suites) % n != 0) {
6635 if (fatal)
6636 SSLfatal(s, SSL_AD_DECODE_ERROR,
6637 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6638 else
6639 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6640 return 0;
6641 }
6642
6643 sk = sk_SSL_CIPHER_new_null();
6644 scsvs = sk_SSL_CIPHER_new_null();
6645 if (sk == NULL || scsvs == NULL) {
6646 if (fatal)
6647 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6648 else
6649 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6650 goto err;
6651 }
6652
6653 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6654 /*
6655 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6656 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6657 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6658 */
6659 if (sslv2format && cipher[0] != '\0')
6660 continue;
6661
6662 /* For SSLv2-compat, ignore leading 0-byte. */
6663 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6664 if (c != NULL) {
6665 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6666 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
6667 if (fatal)
6668 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6669 else
6670 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6671 goto err;
6672 }
6673 }
6674 }
6675 if (PACKET_remaining(cipher_suites) > 0) {
6676 if (fatal)
6677 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
6678 else
6679 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
6680 goto err;
6681 }
6682
6683 if (skp != NULL)
6684 *skp = sk;
6685 else
6686 sk_SSL_CIPHER_free(sk);
6687 if (scsvs_out != NULL)
6688 *scsvs_out = scsvs;
6689 else
6690 sk_SSL_CIPHER_free(scsvs);
6691 return 1;
6692 err:
6693 sk_SSL_CIPHER_free(sk);
6694 sk_SSL_CIPHER_free(scsvs);
6695 return 0;
6696 }
6697
6698 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6699 {
6700 ctx->max_early_data = max_early_data;
6701
6702 return 1;
6703 }
6704
6705 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
6706 {
6707 return ctx->max_early_data;
6708 }
6709
6710 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6711 {
6712 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6713
6714 if (sc == NULL)
6715 return 0;
6716
6717 sc->max_early_data = max_early_data;
6718
6719 return 1;
6720 }
6721
6722 uint32_t SSL_get_max_early_data(const SSL *s)
6723 {
6724 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6725
6726 if (sc == NULL)
6727 return 0;
6728
6729 return sc->max_early_data;
6730 }
6731
6732 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6733 {
6734 ctx->recv_max_early_data = recv_max_early_data;
6735
6736 return 1;
6737 }
6738
6739 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6740 {
6741 return ctx->recv_max_early_data;
6742 }
6743
6744 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6745 {
6746 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6747
6748 if (sc == NULL)
6749 return 0;
6750
6751 sc->recv_max_early_data = recv_max_early_data;
6752
6753 return 1;
6754 }
6755
6756 uint32_t SSL_get_recv_max_early_data(const SSL *s)
6757 {
6758 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6759
6760 if (sc == NULL)
6761 return 0;
6762
6763 return sc->recv_max_early_data;
6764 }
6765
6766 __owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
6767 {
6768 /* Return any active Max Fragment Len extension */
6769 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6770 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6771
6772 /* return current SSL connection setting */
6773 return sc->max_send_fragment;
6774 }
6775
6776 __owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
6777 {
6778 /* Return a value regarding an active Max Fragment Len extension */
6779 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6780 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6781 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6782
6783 /* else limit |split_send_fragment| to current |max_send_fragment| */
6784 if (sc->split_send_fragment > sc->max_send_fragment)
6785 return sc->max_send_fragment;
6786
6787 /* return current SSL connection setting */
6788 return sc->split_send_fragment;
6789 }
6790
6791 int SSL_stateless(SSL *s)
6792 {
6793 int ret;
6794 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6795
6796 /* TODO(QUIC): This will need further work. */
6797 if (sc == NULL)
6798 return 0;
6799
6800 /* Ensure there is no state left over from a previous invocation */
6801 if (!SSL_clear(s))
6802 return 0;
6803
6804 ERR_clear_error();
6805
6806 sc->s3.flags |= TLS1_FLAGS_STATELESS;
6807 ret = SSL_accept(s);
6808 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
6809
6810 if (ret > 0 && sc->ext.cookieok)
6811 return 1;
6812
6813 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
6814 return 0;
6815
6816 return -1;
6817 }
6818
6819 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
6820 {
6821 ctx->pha_enabled = val;
6822 }
6823
6824 void SSL_set_post_handshake_auth(SSL *ssl, int val)
6825 {
6826 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6827
6828 if (sc == NULL)
6829 return;
6830
6831 sc->pha_enabled = val;
6832 }
6833
6834 int SSL_verify_client_post_handshake(SSL *ssl)
6835 {
6836 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6837
6838 if (sc == NULL)
6839 return 0;
6840
6841 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6842 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
6843 return 0;
6844 }
6845 if (!sc->server) {
6846 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
6847 return 0;
6848 }
6849
6850 if (!SSL_is_init_finished(ssl)) {
6851 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
6852 return 0;
6853 }
6854
6855 switch (sc->post_handshake_auth) {
6856 case SSL_PHA_NONE:
6857 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
6858 return 0;
6859 default:
6860 case SSL_PHA_EXT_SENT:
6861 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
6862 return 0;
6863 case SSL_PHA_EXT_RECEIVED:
6864 break;
6865 case SSL_PHA_REQUEST_PENDING:
6866 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
6867 return 0;
6868 case SSL_PHA_REQUESTED:
6869 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
6870 return 0;
6871 }
6872
6873 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
6874
6875 /* checks verify_mode and algorithm_auth */
6876 if (!send_certificate_request(sc)) {
6877 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6878 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
6879 return 0;
6880 }
6881
6882 ossl_statem_set_in_init(sc, 1);
6883 return 1;
6884 }
6885
6886 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
6887 SSL_CTX_generate_session_ticket_fn gen_cb,
6888 SSL_CTX_decrypt_session_ticket_fn dec_cb,
6889 void *arg)
6890 {
6891 ctx->generate_ticket_cb = gen_cb;
6892 ctx->decrypt_ticket_cb = dec_cb;
6893 ctx->ticket_cb_data = arg;
6894 return 1;
6895 }
6896
6897 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
6898 SSL_allow_early_data_cb_fn cb,
6899 void *arg)
6900 {
6901 ctx->allow_early_data_cb = cb;
6902 ctx->allow_early_data_cb_data = arg;
6903 }
6904
6905 void SSL_set_allow_early_data_cb(SSL *s,
6906 SSL_allow_early_data_cb_fn cb,
6907 void *arg)
6908 {
6909 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6910
6911 if (sc == NULL)
6912 return;
6913
6914 sc->allow_early_data_cb = cb;
6915 sc->allow_early_data_cb_data = arg;
6916 }
6917
6918 const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
6919 int nid,
6920 const char *properties)
6921 {
6922 const EVP_CIPHER *ciph;
6923
6924 ciph = tls_get_cipher_from_engine(nid);
6925 if (ciph != NULL)
6926 return ciph;
6927
6928 /*
6929 * If there is no engine cipher then we do an explicit fetch. This may fail
6930 * and that could be ok
6931 */
6932 ERR_set_mark();
6933 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
6934 ERR_pop_to_mark();
6935 return ciph;
6936 }
6937
6938
6939 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
6940 {
6941 /* Don't up-ref an implicit EVP_CIPHER */
6942 if (EVP_CIPHER_get0_provider(cipher) == NULL)
6943 return 1;
6944
6945 /*
6946 * The cipher was explicitly fetched and therefore it is safe to cast
6947 * away the const
6948 */
6949 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
6950 }
6951
6952 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
6953 {
6954 if (cipher == NULL)
6955 return;
6956
6957 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
6958 /*
6959 * The cipher was explicitly fetched and therefore it is safe to cast
6960 * away the const
6961 */
6962 EVP_CIPHER_free((EVP_CIPHER *)cipher);
6963 }
6964 }
6965
6966 const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
6967 int nid,
6968 const char *properties)
6969 {
6970 const EVP_MD *md;
6971
6972 md = tls_get_digest_from_engine(nid);
6973 if (md != NULL)
6974 return md;
6975
6976 /* Otherwise we do an explicit fetch */
6977 ERR_set_mark();
6978 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
6979 ERR_pop_to_mark();
6980 return md;
6981 }
6982
6983 int ssl_evp_md_up_ref(const EVP_MD *md)
6984 {
6985 /* Don't up-ref an implicit EVP_MD */
6986 if (EVP_MD_get0_provider(md) == NULL)
6987 return 1;
6988
6989 /*
6990 * The digest was explicitly fetched and therefore it is safe to cast
6991 * away the const
6992 */
6993 return EVP_MD_up_ref((EVP_MD *)md);
6994 }
6995
6996 void ssl_evp_md_free(const EVP_MD *md)
6997 {
6998 if (md == NULL)
6999 return;
7000
7001 if (EVP_MD_get0_provider(md) != NULL) {
7002 /*
7003 * The digest was explicitly fetched and therefore it is safe to cast
7004 * away the const
7005 */
7006 EVP_MD_free((EVP_MD *)md);
7007 }
7008 }
7009
7010 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7011 {
7012 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7013
7014 if (sc == NULL)
7015 return 0;
7016
7017 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
7018 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7019 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7020 return 0;
7021 }
7022 EVP_PKEY_free(sc->cert->dh_tmp);
7023 sc->cert->dh_tmp = dhpkey;
7024 return 1;
7025 }
7026
7027 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7028 {
7029 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
7030 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7031 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7032 return 0;
7033 }
7034 EVP_PKEY_free(ctx->cert->dh_tmp);
7035 ctx->cert->dh_tmp = dhpkey;
7036 return 1;
7037 }
7038
7039 /* QUIC-specific methods which are supported on QUIC connections only. */
7040 int SSL_tick(SSL *s)
7041 {
7042 SSL_CONNECTION *sc;
7043 #ifndef OPENSSL_NO_QUIC
7044 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7045
7046 if (qc != NULL)
7047 return ossl_quic_tick(qc);
7048 #endif
7049
7050 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7051 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
7052 /*
7053 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7054 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7055 * can also return 0 if s is NULL or not a DTLS object, but we've
7056 * already ruled out those possibilities above, so this is not possible
7057 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7058 * returns -1.
7059 */
7060 return DTLSv1_handle_timeout(s) >= 0;
7061
7062 return 1;
7063 }
7064
7065 int SSL_get_tick_timeout(SSL *s, struct timeval *tv)
7066 {
7067 SSL_CONNECTION *sc;
7068 #ifndef OPENSSL_NO_QUIC
7069 QUIC_CONNECTION *qc;
7070
7071 qc = QUIC_CONNECTION_FROM_SSL(s);
7072 if (qc != NULL)
7073 return ossl_quic_get_tick_timeout(qc, tv);
7074 #endif
7075
7076 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7077 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7078 && DTLSv1_get_timeout(s, tv))
7079 return 1;
7080
7081 tv->tv_sec = -1;
7082 tv->tv_usec = 0;
7083 return 1;
7084 }
7085
7086 int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7087 {
7088 #ifndef OPENSSL_NO_QUIC
7089 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7090
7091 if (qc == NULL)
7092 return -1;
7093
7094 return ossl_quic_get_rpoll_descriptor(qc, desc);
7095 #else
7096 return -1;
7097 #endif
7098 }
7099
7100 int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7101 {
7102 #ifndef OPENSSL_NO_QUIC
7103 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7104
7105 if (qc == NULL)
7106 return -1;
7107
7108 return ossl_quic_get_wpoll_descriptor(qc, desc);
7109 #else
7110 return -1;
7111 #endif
7112 }
7113
7114 int SSL_want_net_read(SSL *s)
7115 {
7116 #ifndef OPENSSL_NO_QUIC
7117 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7118
7119 if (qc == NULL)
7120 return 0;
7121
7122 return ossl_quic_get_want_net_read(qc);
7123 #else
7124 return 0;
7125 #endif
7126 }
7127
7128 int SSL_want_net_write(SSL *s)
7129 {
7130 #ifndef OPENSSL_NO_QUIC
7131 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7132
7133 if (qc == NULL)
7134 return 0;
7135
7136 return ossl_quic_get_want_net_write(qc);
7137 #else
7138 return 0;
7139 #endif
7140 }
7141
7142 int SSL_set_blocking_mode(SSL *s, int blocking)
7143 {
7144 #ifndef OPENSSL_NO_QUIC
7145 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7146
7147 if (qc == NULL)
7148 return 0;
7149
7150 return ossl_quic_conn_set_blocking_mode(qc, blocking);
7151 #else
7152 return 0;
7153 #endif
7154 }
7155
7156 int SSL_get_blocking_mode(SSL *s)
7157 {
7158 #ifndef OPENSSL_NO_QUIC
7159 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7160
7161 if (qc == NULL)
7162 return -1;
7163
7164 return ossl_quic_conn_get_blocking_mode(qc);
7165 #else
7166 return -1;
7167 #endif
7168 }
7169
7170 int SSL_set_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7171 {
7172 #ifndef OPENSSL_NO_QUIC
7173 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7174
7175 if (qc == NULL)
7176 return -1;
7177
7178 return ossl_quic_conn_set_initial_peer_addr(qc, peer_addr);
7179 #else
7180 return -1;
7181 #endif
7182 }