]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_lib.c
first cut at sigalg loading
[thirdparty/openssl.git] / ssl / ssl_lib.c
1 /*
2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "ssl_local.h"
14 #include "internal/e_os.h"
15 #include <openssl/objects.h>
16 #include <openssl/x509v3.h>
17 #include <openssl/rand.h>
18 #include <openssl/ocsp.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21 #include <openssl/async.h>
22 #include <openssl/ct.h>
23 #include <openssl/trace.h>
24 #include <openssl/core_names.h>
25 #include "internal/cryptlib.h"
26 #include "internal/nelem.h"
27 #include "internal/refcount.h"
28 #include "internal/ktls.h"
29 #include "quic/quic_local.h"
30
31 static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
32 unsigned char *s, size_t t, size_t *u)
33 {
34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
35 }
36
37 static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
38 {
39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
40 }
41
42 static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
44 {
45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
46 }
47
48 static int ssl_undefined_function_6(int r)
49 {
50 return ssl_undefined_function(NULL);
51 }
52
53 static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
55 const unsigned char *v, size_t w, int x)
56 {
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58 }
59
60 static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61 {
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
63 }
64
65 SSL3_ENC_METHOD ssl3_undef_enc_method = {
66 ssl_undefined_function_8,
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
76 };
77
78 struct ssl_async_args {
79 SSL *s;
80 void *buf;
81 size_t num;
82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
83 union {
84 int (*func_read) (SSL *, void *, size_t, size_t *);
85 int (*func_write) (SSL *, const void *, size_t, size_t *);
86 int (*func_other) (SSL *);
87 } f;
88 };
89
90 static const struct {
91 uint8_t mtype;
92 uint8_t ord;
93 int nid;
94 } dane_mds[] = {
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
104 };
105
106 static int dane_ctx_enable(struct dane_ctx_st *dctx)
107 {
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
112 size_t i;
113
114 if (dctx->mdevp != NULL)
115 return 1;
116
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
121 OPENSSL_free(mdord);
122 OPENSSL_free(mdevp);
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142 }
143
144 static void dane_ctx_final(struct dane_ctx_st *dctx)
145 {
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152 }
153
154 static void tlsa_free(danetls_record *t)
155 {
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161 }
162
163 static void dane_final(SSL_DANE *dane)
164 {
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
168 OSSL_STACK_OF_X509_free(dane->certs);
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176 }
177
178 /*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
181 static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
182 {
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
189 num = sk_danetls_record_num(from->dane.trecs);
190 dane_final(&to->dane);
191 to->dane.flags = from->dane.flags;
192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
194
195 if (to->dane.trecs == NULL) {
196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
197 return 0;
198 }
199
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
202
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
205 return 0;
206 }
207 return 1;
208 }
209
210 static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
212 {
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
223 int n = ((int)mtype) + 1;
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
226 if (mdevp == NULL)
227 return -1;
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
231 if (mdord == NULL)
232 return -1;
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249 }
250
251 static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
252 {
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256 }
257
258 static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
261 uint8_t mtype, const unsigned char *data, size_t dlen)
262 {
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
267 int num;
268
269 if (dane->trecs == NULL) {
270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
293 return 0;
294 }
295 }
296
297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
299 return 0;
300 }
301 if (!data) {
302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
303 return 0;
304 }
305
306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
307 return -1;
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
312 t->data = OPENSSL_malloc(dlen);
313 if (t->data == NULL) {
314 tlsa_free(t);
315 return -1;
316 }
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
400
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422 }
423
424 /*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
428 static int ssl_check_allowed_versions(int min_version, int max_version)
429 {
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453 #ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456 #endif
457 #ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460 #endif
461 /* Done massaging versions; do the check. */
462 if (0
463 #ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466 #endif
467 #ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470 #endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
475 if (min_version == 0)
476 min_version = SSL3_VERSION;
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
479 #ifdef OPENSSL_NO_TLS1_3
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
482 #endif
483 #ifdef OPENSSL_NO_TLS1_2
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
486 #endif
487 #ifdef OPENSSL_NO_TLS1_1
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
490 #endif
491 #ifdef OPENSSL_NO_TLS1
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
494 #endif
495 #ifdef OPENSSL_NO_SSL3
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
498 #endif
499 #ifdef OPENSSL_NO_TLS1
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
502 #endif
503 #ifdef OPENSSL_NO_TLS1_1
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
506 #endif
507 #ifdef OPENSSL_NO_TLS1_2
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
510 #endif
511 /* Done massaging versions; do the check. */
512 if (0
513 #ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515 #endif
516 #ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518 #endif
519 #ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521 #endif
522 #ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524 #endif
525 #ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527 #endif
528 )
529 return 0;
530 }
531 return 1;
532 }
533
534 #if defined(__TANDEM) && defined(OPENSSL_VPROC)
535 /*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540 # define OPENSSL_VPROC_STRING_(x) x##_SSL
541 # define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542 # define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543 void OPENSSL_VPROC_FUNC(void) {}
544 #endif
545
546 static int clear_record_layer(SSL_CONNECTION *s)
547 {
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
556 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
558 NID_undef, NULL, NULL, NULL);
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
564 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
566 NID_undef, NULL, NULL, NULL);
567
568 /* SSLfatal already called in the event of failure */
569 return ret;
570 }
571
572 int SSL_clear(SSL *s)
573 {
574 if (s->method == NULL) {
575 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
576 return 0;
577 }
578
579 return s->method->ssl_reset(s);
580 }
581
582 int ossl_ssl_connection_reset(SSL *s)
583 {
584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
585
586 if (sc == NULL)
587 return 0;
588
589 if (ssl_clear_bad_session(sc)) {
590 SSL_SESSION_free(sc->session);
591 sc->session = NULL;
592 }
593 SSL_SESSION_free(sc->psksession);
594 sc->psksession = NULL;
595 OPENSSL_free(sc->psksession_id);
596 sc->psksession_id = NULL;
597 sc->psksession_id_len = 0;
598 sc->hello_retry_request = 0;
599 sc->sent_tickets = 0;
600
601 sc->error = 0;
602 sc->hit = 0;
603 sc->shutdown = 0;
604
605 if (sc->renegotiate) {
606 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
607 return 0;
608 }
609
610 ossl_statem_clear(sc);
611
612 /* TODO(QUIC): Version handling not yet clear */
613 sc->version = s->method->version;
614 sc->client_version = sc->version;
615 sc->rwstate = SSL_NOTHING;
616
617 BUF_MEM_free(sc->init_buf);
618 sc->init_buf = NULL;
619 sc->first_packet = 0;
620
621 sc->key_update = SSL_KEY_UPDATE_NONE;
622 memset(sc->ext.compress_certificate_from_peer, 0,
623 sizeof(sc->ext.compress_certificate_from_peer));
624 sc->ext.compress_certificate_sent = 0;
625
626 EVP_MD_CTX_free(sc->pha_dgst);
627 sc->pha_dgst = NULL;
628
629 /* Reset DANE verification result state */
630 sc->dane.mdpth = -1;
631 sc->dane.pdpth = -1;
632 X509_free(sc->dane.mcert);
633 sc->dane.mcert = NULL;
634 sc->dane.mtlsa = NULL;
635
636 /* Clear the verification result peername */
637 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
638
639 /* Clear any shared connection state */
640 OPENSSL_free(sc->shared_sigalgs);
641 sc->shared_sigalgs = NULL;
642 sc->shared_sigalgslen = 0;
643
644 /*
645 * Check to see if we were changed into a different method, if so, revert
646 * back.
647 */
648 if (s->method != s->defltmeth) {
649 s->method->ssl_deinit(s);
650 s->method = s->defltmeth;
651 if (!s->method->ssl_init(s))
652 return 0;
653 } else {
654 if (!s->method->ssl_clear(s))
655 return 0;
656 }
657
658 RECORD_LAYER_clear(&sc->rlayer);
659 BIO_free(sc->rlayer.rrlnext);
660 sc->rlayer.rrlnext = NULL;
661
662 if (!clear_record_layer(sc))
663 return 0;
664
665 return 1;
666 }
667
668 #ifndef OPENSSL_NO_DEPRECATED_3_0
669 /** Used to change an SSL_CTXs default SSL method type */
670 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
671 {
672 STACK_OF(SSL_CIPHER) *sk;
673
674 ctx->method = meth;
675
676 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
677 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
678 return 0;
679 }
680 sk = ssl_create_cipher_list(ctx,
681 ctx->tls13_ciphersuites,
682 &(ctx->cipher_list),
683 &(ctx->cipher_list_by_id),
684 OSSL_default_cipher_list(), ctx->cert);
685 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
686 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
687 return 0;
688 }
689 return 1;
690 }
691 #endif
692
693 SSL *SSL_new(SSL_CTX *ctx)
694 {
695 if (ctx == NULL) {
696 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
697 return NULL;
698 }
699 if (ctx->method == NULL) {
700 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
701 return NULL;
702 }
703 return ctx->method->ssl_new(ctx);
704 }
705
706 int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
707 {
708 ssl->type = type;
709
710 ssl->references = 1;
711 ssl->lock = CRYPTO_THREAD_lock_new();
712 if (ssl->lock == NULL)
713 return 0;
714
715 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data)) {
716 CRYPTO_THREAD_lock_free(ssl->lock);
717 ssl->lock = NULL;
718 return 0;
719 }
720
721 SSL_CTX_up_ref(ctx);
722 ssl->ctx = ctx;
723
724 ssl->defltmeth = ssl->method = method;
725
726 return 1;
727 }
728
729 SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
730 {
731 SSL_CONNECTION *s;
732 SSL *ssl;
733
734 s = OPENSSL_zalloc(sizeof(*s));
735 if (s == NULL)
736 return NULL;
737
738 ssl = &s->ssl;
739 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
740 OPENSSL_free(s);
741 s = NULL;
742 ssl = NULL;
743 goto sslerr;
744 }
745
746 RECORD_LAYER_init(&s->rlayer, s);
747
748 s->options = ctx->options;
749 s->dane.flags = ctx->dane.flags;
750 s->min_proto_version = ctx->min_proto_version;
751 s->max_proto_version = ctx->max_proto_version;
752 s->mode = ctx->mode;
753 s->max_cert_list = ctx->max_cert_list;
754 s->max_early_data = ctx->max_early_data;
755 s->recv_max_early_data = ctx->recv_max_early_data;
756 s->num_tickets = ctx->num_tickets;
757 s->pha_enabled = ctx->pha_enabled;
758
759 /* Shallow copy of the ciphersuites stack */
760 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
761 if (s->tls13_ciphersuites == NULL)
762 goto cerr;
763
764 /*
765 * Earlier library versions used to copy the pointer to the CERT, not
766 * its contents; only when setting new parameters for the per-SSL
767 * copy, ssl_cert_new would be called (and the direct reference to
768 * the per-SSL_CTX settings would be lost, but those still were
769 * indirectly accessed for various purposes, and for that reason they
770 * used to be known as s->ctx->default_cert). Now we don't look at the
771 * SSL_CTX's CERT after having duplicated it once.
772 */
773 s->cert = ssl_cert_dup(ctx->cert);
774 if (s->cert == NULL)
775 goto sslerr;
776
777 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
778 s->msg_callback = ctx->msg_callback;
779 s->msg_callback_arg = ctx->msg_callback_arg;
780 s->verify_mode = ctx->verify_mode;
781 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
782 s->rlayer.record_padding_cb = ctx->record_padding_cb;
783 s->rlayer.record_padding_arg = ctx->record_padding_arg;
784 s->rlayer.block_padding = ctx->block_padding;
785 s->sid_ctx_length = ctx->sid_ctx_length;
786 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
787 goto err;
788 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
789 s->verify_callback = ctx->default_verify_callback;
790 s->generate_session_id = ctx->generate_session_id;
791
792 s->param = X509_VERIFY_PARAM_new();
793 if (s->param == NULL)
794 goto asn1err;
795 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
796 s->quiet_shutdown = ctx->quiet_shutdown;
797
798 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
799 s->max_send_fragment = ctx->max_send_fragment;
800 s->split_send_fragment = ctx->split_send_fragment;
801 s->max_pipelines = ctx->max_pipelines;
802 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
803
804 s->ext.debug_cb = 0;
805 s->ext.debug_arg = NULL;
806 s->ext.ticket_expected = 0;
807 s->ext.status_type = ctx->ext.status_type;
808 s->ext.status_expected = 0;
809 s->ext.ocsp.ids = NULL;
810 s->ext.ocsp.exts = NULL;
811 s->ext.ocsp.resp = NULL;
812 s->ext.ocsp.resp_len = 0;
813 SSL_CTX_up_ref(ctx);
814 s->session_ctx = ctx;
815 if (ctx->ext.ecpointformats) {
816 s->ext.ecpointformats =
817 OPENSSL_memdup(ctx->ext.ecpointformats,
818 ctx->ext.ecpointformats_len);
819 if (!s->ext.ecpointformats) {
820 s->ext.ecpointformats_len = 0;
821 goto err;
822 }
823 s->ext.ecpointformats_len =
824 ctx->ext.ecpointformats_len;
825 }
826 if (ctx->ext.supportedgroups) {
827 s->ext.supportedgroups =
828 OPENSSL_memdup(ctx->ext.supportedgroups,
829 ctx->ext.supportedgroups_len
830 * sizeof(*ctx->ext.supportedgroups));
831 if (!s->ext.supportedgroups) {
832 s->ext.supportedgroups_len = 0;
833 goto err;
834 }
835 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
836 }
837
838 #ifndef OPENSSL_NO_NEXTPROTONEG
839 s->ext.npn = NULL;
840 #endif
841
842 if (ctx->ext.alpn != NULL) {
843 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
844 if (s->ext.alpn == NULL) {
845 s->ext.alpn_len = 0;
846 goto err;
847 }
848 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
849 s->ext.alpn_len = ctx->ext.alpn_len;
850 }
851
852 s->verified_chain = NULL;
853 s->verify_result = X509_V_OK;
854
855 s->default_passwd_callback = ctx->default_passwd_callback;
856 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
857
858 s->key_update = SSL_KEY_UPDATE_NONE;
859
860 s->allow_early_data_cb = ctx->allow_early_data_cb;
861 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
862
863 if (!method->ssl_init(ssl))
864 goto sslerr;
865
866 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
867
868 if (!method->ssl_reset(ssl))
869 goto sslerr;
870
871 #ifndef OPENSSL_NO_PSK
872 s->psk_client_callback = ctx->psk_client_callback;
873 s->psk_server_callback = ctx->psk_server_callback;
874 #endif
875 s->psk_find_session_cb = ctx->psk_find_session_cb;
876 s->psk_use_session_cb = ctx->psk_use_session_cb;
877
878 s->async_cb = ctx->async_cb;
879 s->async_cb_arg = ctx->async_cb_arg;
880
881 s->job = NULL;
882
883 #ifndef OPENSSL_NO_COMP_ALG
884 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
885 #endif
886
887 #ifndef OPENSSL_NO_CT
888 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
889 ctx->ct_validation_callback_arg))
890 goto sslerr;
891 #endif
892
893 s->ssl_pkey_num = SSL_PKEY_NUM + ctx->sigalg_list_len;
894 return ssl;
895 cerr:
896 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
897 goto err;
898 asn1err:
899 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
900 goto err;
901 sslerr:
902 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
903 err:
904 SSL_free(ssl);
905 return NULL;
906 }
907
908 SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
909 {
910 return ossl_ssl_connection_new_int(ctx, ctx->method);
911 }
912
913 int SSL_is_dtls(const SSL *s)
914 {
915 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
916
917 if (sc == NULL)
918 return 0;
919
920 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
921 }
922
923 int SSL_up_ref(SSL *s)
924 {
925 int i;
926
927 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
928 return 0;
929
930 REF_PRINT_COUNT("SSL", s);
931 REF_ASSERT_ISNT(i < 2);
932 return ((i > 1) ? 1 : 0);
933 }
934
935 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
936 unsigned int sid_ctx_len)
937 {
938 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
939 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
940 return 0;
941 }
942 ctx->sid_ctx_length = sid_ctx_len;
943 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
944
945 return 1;
946 }
947
948 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
949 unsigned int sid_ctx_len)
950 {
951 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
952
953 if (sc == NULL)
954 return 0;
955
956 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
957 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
958 return 0;
959 }
960 sc->sid_ctx_length = sid_ctx_len;
961 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
962
963 return 1;
964 }
965
966 int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
967 {
968 if (!CRYPTO_THREAD_write_lock(ctx->lock))
969 return 0;
970 ctx->generate_session_id = cb;
971 CRYPTO_THREAD_unlock(ctx->lock);
972 return 1;
973 }
974
975 int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
976 {
977 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
978
979 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
980 return 0;
981 sc->generate_session_id = cb;
982 CRYPTO_THREAD_unlock(ssl->lock);
983 return 1;
984 }
985
986 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
987 unsigned int id_len)
988 {
989 /*
990 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
991 * we can "construct" a session to give us the desired check - i.e. to
992 * find if there's a session in the hash table that would conflict with
993 * any new session built out of this id/id_len and the ssl_version in use
994 * by this SSL.
995 */
996 SSL_SESSION r, *p;
997 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
998
999 if (sc == NULL || id_len > sizeof(r.session_id))
1000 return 0;
1001
1002 r.ssl_version = sc->version;
1003 r.session_id_length = id_len;
1004 memcpy(r.session_id, id, id_len);
1005
1006 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
1007 return 0;
1008 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1009 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
1010 return (p != NULL);
1011 }
1012
1013 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
1014 {
1015 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1016 }
1017
1018 int SSL_set_purpose(SSL *s, int purpose)
1019 {
1020 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1021
1022 if (sc == NULL)
1023 return 0;
1024
1025 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
1026 }
1027
1028 int SSL_CTX_set_trust(SSL_CTX *s, int trust)
1029 {
1030 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1031 }
1032
1033 int SSL_set_trust(SSL *s, int trust)
1034 {
1035 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1036
1037 if (sc == NULL)
1038 return 0;
1039
1040 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
1041 }
1042
1043 int SSL_set1_host(SSL *s, const char *hostname)
1044 {
1045 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1046
1047 if (sc == NULL)
1048 return 0;
1049
1050 /* If a hostname is provided and parses as an IP address,
1051 * treat it as such. */
1052 if (hostname != NULL
1053 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
1054 return 1;
1055
1056 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
1057 }
1058
1059 int SSL_add1_host(SSL *s, const char *hostname)
1060 {
1061 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1062
1063 if (sc == NULL)
1064 return 0;
1065
1066 /* If a hostname is provided and parses as an IP address,
1067 * treat it as such. */
1068 if (hostname)
1069 {
1070 ASN1_OCTET_STRING *ip;
1071 char *old_ip;
1072
1073 ip = a2i_IPADDRESS(hostname);
1074 if (ip) {
1075 /* We didn't want it; only to check if it *is* an IP address */
1076 ASN1_OCTET_STRING_free(ip);
1077
1078 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
1079 if (old_ip)
1080 {
1081 OPENSSL_free(old_ip);
1082 /* There can be only one IP address */
1083 return 0;
1084 }
1085
1086 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
1087 }
1088 }
1089
1090 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
1091 }
1092
1093 void SSL_set_hostflags(SSL *s, unsigned int flags)
1094 {
1095 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1096
1097 if (sc == NULL)
1098 return;
1099
1100 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
1101 }
1102
1103 const char *SSL_get0_peername(SSL *s)
1104 {
1105 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1106
1107 if (sc == NULL)
1108 return NULL;
1109
1110 return X509_VERIFY_PARAM_get0_peername(sc->param);
1111 }
1112
1113 int SSL_CTX_dane_enable(SSL_CTX *ctx)
1114 {
1115 return dane_ctx_enable(&ctx->dane);
1116 }
1117
1118 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1119 {
1120 unsigned long orig = ctx->dane.flags;
1121
1122 ctx->dane.flags |= flags;
1123 return orig;
1124 }
1125
1126 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1127 {
1128 unsigned long orig = ctx->dane.flags;
1129
1130 ctx->dane.flags &= ~flags;
1131 return orig;
1132 }
1133
1134 int SSL_dane_enable(SSL *s, const char *basedomain)
1135 {
1136 SSL_DANE *dane;
1137 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1138
1139 if (sc == NULL)
1140 return 0;
1141
1142 dane = &sc->dane;
1143 if (s->ctx->dane.mdmax == 0) {
1144 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1145 return 0;
1146 }
1147 if (dane->trecs != NULL) {
1148 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
1149 return 0;
1150 }
1151
1152 /*
1153 * Default SNI name. This rejects empty names, while set1_host below
1154 * accepts them and disables hostname checks. To avoid side-effects with
1155 * invalid input, set the SNI name first.
1156 */
1157 if (sc->ext.hostname == NULL) {
1158 if (!SSL_set_tlsext_host_name(s, basedomain)) {
1159 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1160 return -1;
1161 }
1162 }
1163
1164 /* Primary RFC6125 reference identifier */
1165 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
1166 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1167 return -1;
1168 }
1169
1170 dane->mdpth = -1;
1171 dane->pdpth = -1;
1172 dane->dctx = &s->ctx->dane;
1173 dane->trecs = sk_danetls_record_new_null();
1174
1175 if (dane->trecs == NULL) {
1176 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
1177 return -1;
1178 }
1179 return 1;
1180 }
1181
1182 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1183 {
1184 unsigned long orig;
1185 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1186
1187 if (sc == NULL)
1188 return 0;
1189
1190 orig = sc->dane.flags;
1191
1192 sc->dane.flags |= flags;
1193 return orig;
1194 }
1195
1196 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1197 {
1198 unsigned long orig;
1199 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1200
1201 if (sc == NULL)
1202 return 0;
1203
1204 orig = sc->dane.flags;
1205
1206 sc->dane.flags &= ~flags;
1207 return orig;
1208 }
1209
1210 int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1211 {
1212 SSL_DANE *dane;
1213 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1214
1215 if (sc == NULL)
1216 return -1;
1217
1218 dane = &sc->dane;
1219
1220 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1221 return -1;
1222 if (dane->mtlsa) {
1223 if (mcert)
1224 *mcert = dane->mcert;
1225 if (mspki)
1226 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1227 }
1228 return dane->mdpth;
1229 }
1230
1231 int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1232 uint8_t *mtype, const unsigned char **data, size_t *dlen)
1233 {
1234 SSL_DANE *dane;
1235 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1236
1237 if (sc == NULL)
1238 return -1;
1239
1240 dane = &sc->dane;
1241
1242 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
1243 return -1;
1244 if (dane->mtlsa) {
1245 if (usage)
1246 *usage = dane->mtlsa->usage;
1247 if (selector)
1248 *selector = dane->mtlsa->selector;
1249 if (mtype)
1250 *mtype = dane->mtlsa->mtype;
1251 if (data)
1252 *data = dane->mtlsa->data;
1253 if (dlen)
1254 *dlen = dane->mtlsa->dlen;
1255 }
1256 return dane->mdpth;
1257 }
1258
1259 SSL_DANE *SSL_get0_dane(SSL *s)
1260 {
1261 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1262
1263 if (sc == NULL)
1264 return NULL;
1265
1266 return &sc->dane;
1267 }
1268
1269 int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1270 uint8_t mtype, const unsigned char *data, size_t dlen)
1271 {
1272 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1273
1274 if (sc == NULL)
1275 return 0;
1276
1277 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
1278 }
1279
1280 int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1281 uint8_t ord)
1282 {
1283 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1284 }
1285
1286 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
1287 {
1288 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1289 }
1290
1291 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
1292 {
1293 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1294
1295 if (sc == NULL)
1296 return 0;
1297
1298 return X509_VERIFY_PARAM_set1(sc->param, vpm);
1299 }
1300
1301 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
1302 {
1303 return ctx->param;
1304 }
1305
1306 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
1307 {
1308 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1309
1310 if (sc == NULL)
1311 return NULL;
1312
1313 return sc->param;
1314 }
1315
1316 void SSL_certs_clear(SSL *s)
1317 {
1318 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1319
1320 if (sc == NULL)
1321 return;
1322
1323 ssl_cert_clear_certs(sc->cert);
1324 }
1325
1326 void SSL_free(SSL *s)
1327 {
1328 int i;
1329
1330 if (s == NULL)
1331 return;
1332 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
1333 REF_PRINT_COUNT("SSL", s);
1334 if (i > 0)
1335 return;
1336 REF_ASSERT_ISNT(i < 0);
1337
1338 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1339
1340 if (s->method != NULL)
1341 s->method->ssl_free(s);
1342
1343 SSL_CTX_free(s->ctx);
1344 CRYPTO_THREAD_lock_free(s->lock);
1345
1346 OPENSSL_free(s);
1347 }
1348
1349 void ossl_ssl_connection_free(SSL *ssl)
1350 {
1351 SSL_CONNECTION *s;
1352
1353 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1354 if (s == NULL)
1355 return;
1356
1357 X509_VERIFY_PARAM_free(s->param);
1358 dane_final(&s->dane);
1359
1360 /* Ignore return value */
1361 ssl_free_wbio_buffer(s);
1362
1363 RECORD_LAYER_clear(&s->rlayer);
1364
1365 BUF_MEM_free(s->init_buf);
1366
1367 /* add extra stuff */
1368 sk_SSL_CIPHER_free(s->cipher_list);
1369 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1370 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
1371 sk_SSL_CIPHER_free(s->peer_ciphers);
1372
1373 /* Make the next call work :-) */
1374 if (s->session != NULL) {
1375 ssl_clear_bad_session(s);
1376 SSL_SESSION_free(s->session);
1377 }
1378 SSL_SESSION_free(s->psksession);
1379 OPENSSL_free(s->psksession_id);
1380
1381 ssl_cert_free(s->cert);
1382 OPENSSL_free(s->shared_sigalgs);
1383 /* Free up if allocated */
1384
1385 OPENSSL_free(s->ext.hostname);
1386 SSL_CTX_free(s->session_ctx);
1387 OPENSSL_free(s->ext.ecpointformats);
1388 OPENSSL_free(s->ext.peer_ecpointformats);
1389 OPENSSL_free(s->ext.supportedgroups);
1390 OPENSSL_free(s->ext.peer_supportedgroups);
1391 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
1392 #ifndef OPENSSL_NO_OCSP
1393 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
1394 #endif
1395 #ifndef OPENSSL_NO_CT
1396 SCT_LIST_free(s->scts);
1397 OPENSSL_free(s->ext.scts);
1398 #endif
1399 OPENSSL_free(s->ext.ocsp.resp);
1400 OPENSSL_free(s->ext.alpn);
1401 OPENSSL_free(s->ext.tls13_cookie);
1402 if (s->clienthello != NULL)
1403 OPENSSL_free(s->clienthello->pre_proc_exts);
1404 OPENSSL_free(s->clienthello);
1405 OPENSSL_free(s->pha_context);
1406 EVP_MD_CTX_free(s->pha_dgst);
1407
1408 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
1409 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
1410
1411 OSSL_STACK_OF_X509_free(s->verified_chain);
1412
1413 if (ssl->method != NULL)
1414 ssl->method->ssl_deinit(ssl);
1415
1416 ASYNC_WAIT_CTX_free(s->waitctx);
1417
1418 #if !defined(OPENSSL_NO_NEXTPROTONEG)
1419 OPENSSL_free(s->ext.npn);
1420 #endif
1421
1422 #ifndef OPENSSL_NO_SRTP
1423 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
1424 #endif
1425
1426 /*
1427 * We do this late. We want to ensure that any other references we held to
1428 * these BIOs are freed first *before* we call BIO_free_all(), because
1429 * BIO_free_all() will only free each BIO in the chain if the number of
1430 * references to the first BIO have dropped to 0
1431 */
1432 BIO_free_all(s->wbio);
1433 s->wbio = NULL;
1434 BIO_free_all(s->rbio);
1435 s->rbio = NULL;
1436 OPENSSL_free(s->s3.tmp.valid_flags);
1437 }
1438
1439 void SSL_set0_rbio(SSL *s, BIO *rbio)
1440 {
1441 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1442 #ifndef OPENSSL_NO_QUIC
1443 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1444
1445 if (qc != NULL) {
1446 ossl_quic_conn_set0_net_rbio(qc, rbio);
1447 return;
1448 }
1449 #endif
1450
1451 if (sc == NULL)
1452 return;
1453
1454 BIO_free_all(sc->rbio);
1455 sc->rbio = rbio;
1456 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
1457 }
1458
1459 void SSL_set0_wbio(SSL *s, BIO *wbio)
1460 {
1461 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1462 #ifndef OPENSSL_NO_QUIC
1463 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1464
1465 if (qc != NULL) {
1466 ossl_quic_conn_set0_net_wbio(qc, wbio);
1467 return;
1468 }
1469 #endif
1470
1471 if (sc == NULL)
1472 return;
1473
1474 /*
1475 * If the output buffering BIO is still in place, remove it
1476 */
1477 if (sc->bbio != NULL)
1478 sc->wbio = BIO_pop(sc->wbio);
1479
1480 BIO_free_all(sc->wbio);
1481 sc->wbio = wbio;
1482
1483 /* Re-attach |bbio| to the new |wbio|. */
1484 if (sc->bbio != NULL)
1485 sc->wbio = BIO_push(sc->bbio, sc->wbio);
1486
1487 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
1488 }
1489
1490 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1491 {
1492 /*
1493 * For historical reasons, this function has many different cases in
1494 * ownership handling.
1495 */
1496
1497 /* If nothing has changed, do nothing */
1498 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1499 return;
1500
1501 /*
1502 * If the two arguments are equal then one fewer reference is granted by the
1503 * caller than we want to take
1504 */
1505 if (rbio != NULL && rbio == wbio)
1506 BIO_up_ref(rbio);
1507
1508 /*
1509 * If only the wbio is changed only adopt one reference.
1510 */
1511 if (rbio == SSL_get_rbio(s)) {
1512 SSL_set0_wbio(s, wbio);
1513 return;
1514 }
1515 /*
1516 * There is an asymmetry here for historical reasons. If only the rbio is
1517 * changed AND the rbio and wbio were originally different, then we only
1518 * adopt one reference.
1519 */
1520 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1521 SSL_set0_rbio(s, rbio);
1522 return;
1523 }
1524
1525 /* Otherwise, adopt both references. */
1526 SSL_set0_rbio(s, rbio);
1527 SSL_set0_wbio(s, wbio);
1528 }
1529
1530 BIO *SSL_get_rbio(const SSL *s)
1531 {
1532 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1533 #ifndef OPENSSL_NO_QUIC
1534 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1535
1536 if (qc != NULL)
1537 return ossl_quic_conn_get_net_rbio(qc);
1538 #endif
1539
1540 if (sc == NULL)
1541 return NULL;
1542
1543 return sc->rbio;
1544 }
1545
1546 BIO *SSL_get_wbio(const SSL *s)
1547 {
1548 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1549 #ifndef OPENSSL_NO_QUIC
1550 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1551
1552 if (qc != NULL)
1553 return ossl_quic_conn_get_net_rbio(qc);
1554 #endif
1555
1556 if (sc == NULL)
1557 return NULL;
1558
1559 if (sc->bbio != NULL) {
1560 /*
1561 * If |bbio| is active, the true caller-configured BIO is its
1562 * |next_bio|.
1563 */
1564 return BIO_next(sc->bbio);
1565 }
1566 return sc->wbio;
1567 }
1568
1569 int SSL_get_fd(const SSL *s)
1570 {
1571 return SSL_get_rfd(s);
1572 }
1573
1574 int SSL_get_rfd(const SSL *s)
1575 {
1576 int ret = -1;
1577 BIO *b, *r;
1578
1579 b = SSL_get_rbio(s);
1580 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1581 if (r != NULL)
1582 BIO_get_fd(r, &ret);
1583 return ret;
1584 }
1585
1586 int SSL_get_wfd(const SSL *s)
1587 {
1588 int ret = -1;
1589 BIO *b, *r;
1590
1591 b = SSL_get_wbio(s);
1592 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1593 if (r != NULL)
1594 BIO_get_fd(r, &ret);
1595 return ret;
1596 }
1597
1598 #ifndef OPENSSL_NO_SOCK
1599 int SSL_set_fd(SSL *s, int fd)
1600 {
1601 int ret = 0;
1602 BIO *bio = NULL;
1603
1604 bio = BIO_new(BIO_s_socket());
1605
1606 if (bio == NULL) {
1607 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1608 goto err;
1609 }
1610 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1611 SSL_set_bio(s, bio, bio);
1612 #ifndef OPENSSL_NO_KTLS
1613 /*
1614 * The new socket is created successfully regardless of ktls_enable.
1615 * ktls_enable doesn't change any functionality of the socket, except
1616 * changing the setsockopt to enable the processing of ktls_start.
1617 * Thus, it is not a problem to call it for non-TLS sockets.
1618 */
1619 ktls_enable(fd);
1620 #endif /* OPENSSL_NO_KTLS */
1621 ret = 1;
1622 err:
1623 return ret;
1624 }
1625
1626 int SSL_set_wfd(SSL *s, int fd)
1627 {
1628 BIO *rbio = SSL_get_rbio(s);
1629
1630 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1631 || (int)BIO_get_fd(rbio, NULL) != fd) {
1632 BIO *bio = BIO_new(BIO_s_socket());
1633
1634 if (bio == NULL) {
1635 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1636 return 0;
1637 }
1638 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1639 SSL_set0_wbio(s, bio);
1640 #ifndef OPENSSL_NO_KTLS
1641 /*
1642 * The new socket is created successfully regardless of ktls_enable.
1643 * ktls_enable doesn't change any functionality of the socket, except
1644 * changing the setsockopt to enable the processing of ktls_start.
1645 * Thus, it is not a problem to call it for non-TLS sockets.
1646 */
1647 ktls_enable(fd);
1648 #endif /* OPENSSL_NO_KTLS */
1649 } else {
1650 BIO_up_ref(rbio);
1651 SSL_set0_wbio(s, rbio);
1652 }
1653 return 1;
1654 }
1655
1656 int SSL_set_rfd(SSL *s, int fd)
1657 {
1658 BIO *wbio = SSL_get_wbio(s);
1659
1660 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1661 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1662 BIO *bio = BIO_new(BIO_s_socket());
1663
1664 if (bio == NULL) {
1665 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
1666 return 0;
1667 }
1668 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1669 SSL_set0_rbio(s, bio);
1670 } else {
1671 BIO_up_ref(wbio);
1672 SSL_set0_rbio(s, wbio);
1673 }
1674
1675 return 1;
1676 }
1677 #endif
1678
1679 /* return length of latest Finished message we sent, copy to 'buf' */
1680 size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
1681 {
1682 size_t ret = 0;
1683 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1684
1685 if (sc == NULL)
1686 return 0;
1687
1688 ret = sc->s3.tmp.finish_md_len;
1689 if (count > ret)
1690 count = ret;
1691 memcpy(buf, sc->s3.tmp.finish_md, count);
1692 return ret;
1693 }
1694
1695 /* return length of latest Finished message we expected, copy to 'buf' */
1696 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
1697 {
1698 size_t ret = 0;
1699 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1700
1701 if (sc == NULL)
1702 return 0;
1703
1704 ret = sc->s3.tmp.peer_finish_md_len;
1705 if (count > ret)
1706 count = ret;
1707 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
1708 return ret;
1709 }
1710
1711 int SSL_get_verify_mode(const SSL *s)
1712 {
1713 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1714
1715 if (sc == NULL)
1716 return 0;
1717
1718 return sc->verify_mode;
1719 }
1720
1721 int SSL_get_verify_depth(const SSL *s)
1722 {
1723 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1724
1725 if (sc == NULL)
1726 return 0;
1727
1728 return X509_VERIFY_PARAM_get_depth(sc->param);
1729 }
1730
1731 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1732 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1733
1734 if (sc == NULL)
1735 return NULL;
1736
1737 return sc->verify_callback;
1738 }
1739
1740 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
1741 {
1742 return ctx->verify_mode;
1743 }
1744
1745 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
1746 {
1747 return X509_VERIFY_PARAM_get_depth(ctx->param);
1748 }
1749
1750 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1751 return ctx->default_verify_callback;
1752 }
1753
1754 void SSL_set_verify(SSL *s, int mode,
1755 int (*callback) (int ok, X509_STORE_CTX *ctx))
1756 {
1757 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1758
1759 if (sc == NULL)
1760 return;
1761
1762 sc->verify_mode = mode;
1763 if (callback != NULL)
1764 sc->verify_callback = callback;
1765 }
1766
1767 void SSL_set_verify_depth(SSL *s, int depth)
1768 {
1769 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1770
1771 if (sc == NULL)
1772 return;
1773
1774 X509_VERIFY_PARAM_set_depth(sc->param, depth);
1775 }
1776
1777 void SSL_set_read_ahead(SSL *s, int yes)
1778 {
1779 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1780 OSSL_PARAM options[2], *opts = options;
1781
1782 if (sc == NULL)
1783 return;
1784
1785 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
1786
1787 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1788 &sc->rlayer.read_ahead);
1789 *opts = OSSL_PARAM_construct_end();
1790
1791 /* Ignore return value */
1792 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
1793 }
1794
1795 int SSL_get_read_ahead(const SSL *s)
1796 {
1797 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1798
1799 if (sc == NULL)
1800 return 0;
1801
1802 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
1803 }
1804
1805 int SSL_pending(const SSL *s)
1806 {
1807 size_t pending = s->method->ssl_pending(s);
1808
1809 /*
1810 * SSL_pending cannot work properly if read-ahead is enabled
1811 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1812 * impossible to fix since SSL_pending cannot report errors that may be
1813 * observed while scanning the new data. (Note that SSL_pending() is
1814 * often used as a boolean value, so we'd better not return -1.)
1815 *
1816 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1817 * we just return INT_MAX.
1818 */
1819 return pending < INT_MAX ? (int)pending : INT_MAX;
1820 }
1821
1822 int SSL_has_pending(const SSL *s)
1823 {
1824 /*
1825 * Similar to SSL_pending() but returns a 1 to indicate that we have
1826 * processed or unprocessed data available or 0 otherwise (as opposed to the
1827 * number of bytes available). Unlike SSL_pending() this will take into
1828 * account read_ahead data. A 1 return simply indicates that we have data.
1829 * That data may not result in any application data, or we may fail to parse
1830 * the records for some reason.
1831 */
1832 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1833
1834 /* Check buffered app data if any first */
1835 if (SSL_CONNECTION_IS_DTLS(sc)) {
1836 TLS_RECORD *rdata;
1837 pitem *item, *iter;
1838
1839 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1840 while ((item = pqueue_next(&iter)) != NULL) {
1841 rdata = item->data;
1842 if (rdata->length > 0)
1843 return 1;
1844 }
1845 }
1846
1847 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
1848 return 1;
1849
1850 return RECORD_LAYER_read_pending(&sc->rlayer);
1851 }
1852
1853 X509 *SSL_get1_peer_certificate(const SSL *s)
1854 {
1855 X509 *r = SSL_get0_peer_certificate(s);
1856
1857 if (r != NULL)
1858 X509_up_ref(r);
1859
1860 return r;
1861 }
1862
1863 X509 *SSL_get0_peer_certificate(const SSL *s)
1864 {
1865 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1866
1867 if (sc == NULL)
1868 return NULL;
1869
1870 if (sc->session == NULL)
1871 return NULL;
1872 else
1873 return sc->session->peer;
1874 }
1875
1876 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
1877 {
1878 STACK_OF(X509) *r;
1879 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1880
1881 if (sc == NULL)
1882 return NULL;
1883
1884 if (sc->session == NULL)
1885 r = NULL;
1886 else
1887 r = sc->session->peer_chain;
1888
1889 /*
1890 * If we are a client, cert_chain includes the peer's own certificate; if
1891 * we are a server, it does not.
1892 */
1893
1894 return r;
1895 }
1896
1897 /*
1898 * Now in theory, since the calling process own 't' it should be safe to
1899 * modify. We need to be able to read f without being hassled
1900 */
1901 int SSL_copy_session_id(SSL *t, const SSL *f)
1902 {
1903 int i;
1904 /* TODO(QUIC): Do we want to support this for QUIC connections? */
1905 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
1906 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
1907
1908 if (tsc == NULL || fsc == NULL)
1909 return 0;
1910
1911 /* Do we need to do SSL locking? */
1912 if (!SSL_set_session(t, SSL_get_session(f))) {
1913 return 0;
1914 }
1915
1916 /*
1917 * what if we are setup for one protocol version but want to talk another
1918 */
1919 if (t->method != f->method) {
1920 t->method->ssl_deinit(t);
1921 t->method = f->method;
1922 if (t->method->ssl_init(t) == 0)
1923 return 0;
1924 }
1925
1926 CRYPTO_UP_REF(&fsc->cert->references, &i, fsc->cert->lock);
1927 ssl_cert_free(tsc->cert);
1928 tsc->cert = fsc->cert;
1929 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
1930 return 0;
1931 }
1932
1933 return 1;
1934 }
1935
1936 /* Fix this so it checks all the valid key/cert options */
1937 int SSL_CTX_check_private_key(const SSL_CTX *ctx)
1938 {
1939 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1940 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1941 return 0;
1942 }
1943 if (ctx->cert->key->privatekey == NULL) {
1944 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1945 return 0;
1946 }
1947 return X509_check_private_key
1948 (ctx->cert->key->x509, ctx->cert->key->privatekey);
1949 }
1950
1951 /* Fix this function so that it takes an optional type parameter */
1952 int SSL_check_private_key(const SSL *ssl)
1953 {
1954 const SSL_CONNECTION *sc;
1955
1956 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
1957 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
1958 return 0;
1959 }
1960 if (sc->cert->key->x509 == NULL) {
1961 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
1962 return 0;
1963 }
1964 if (sc->cert->key->privatekey == NULL) {
1965 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1966 return 0;
1967 }
1968 return X509_check_private_key(sc->cert->key->x509,
1969 sc->cert->key->privatekey);
1970 }
1971
1972 int SSL_waiting_for_async(SSL *s)
1973 {
1974 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1975
1976 if (sc == NULL)
1977 return 0;
1978
1979 if (sc->job)
1980 return 1;
1981
1982 return 0;
1983 }
1984
1985 int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
1986 {
1987 ASYNC_WAIT_CTX *ctx;
1988 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1989
1990 if (sc == NULL)
1991 return 0;
1992
1993 if ((ctx = sc->waitctx) == NULL)
1994 return 0;
1995 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1996 }
1997
1998 int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1999 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
2000 {
2001 ASYNC_WAIT_CTX *ctx;
2002 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2003
2004 if (sc == NULL)
2005 return 0;
2006
2007 if ((ctx = sc->waitctx) == NULL)
2008 return 0;
2009 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2010 numdelfds);
2011 }
2012
2013 int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2014 {
2015 ctx->async_cb = callback;
2016 return 1;
2017 }
2018
2019 int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2020 {
2021 ctx->async_cb_arg = arg;
2022 return 1;
2023 }
2024
2025 int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2026 {
2027 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2028
2029 if (sc == NULL)
2030 return 0;
2031
2032 sc->async_cb = callback;
2033 return 1;
2034 }
2035
2036 int SSL_set_async_callback_arg(SSL *s, void *arg)
2037 {
2038 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2039
2040 if (sc == NULL)
2041 return 0;
2042
2043 sc->async_cb_arg = arg;
2044 return 1;
2045 }
2046
2047 int SSL_get_async_status(SSL *s, int *status)
2048 {
2049 ASYNC_WAIT_CTX *ctx;
2050 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2051
2052 if (sc == NULL)
2053 return 0;
2054
2055 if ((ctx = sc->waitctx) == NULL)
2056 return 0;
2057 *status = ASYNC_WAIT_CTX_get_status(ctx);
2058 return 1;
2059 }
2060
2061 int SSL_accept(SSL *s)
2062 {
2063 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2064 #ifndef OPENSSL_NO_QUIC
2065 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2066
2067 if (qc != NULL)
2068 return s->method->ssl_accept(s);
2069 #endif
2070
2071 if (sc == NULL)
2072 return 0;
2073
2074 if (sc->handshake_func == NULL) {
2075 /* Not properly initialized yet */
2076 SSL_set_accept_state(s);
2077 }
2078
2079 return SSL_do_handshake(s);
2080 }
2081
2082 int SSL_connect(SSL *s)
2083 {
2084 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2085 #ifndef OPENSSL_NO_QUIC
2086 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2087
2088 if (qc != NULL)
2089 return s->method->ssl_connect(s);
2090 #endif
2091
2092 if (sc == NULL)
2093 return 0;
2094
2095 if (sc->handshake_func == NULL) {
2096 /* Not properly initialized yet */
2097 SSL_set_connect_state(s);
2098 }
2099
2100 return SSL_do_handshake(s);
2101 }
2102
2103 long SSL_get_default_timeout(const SSL *s)
2104 {
2105 return (long int)ossl_time2seconds(s->method->get_timeout());
2106 }
2107
2108 static int ssl_async_wait_ctx_cb(void *arg)
2109 {
2110 SSL *s = (SSL *)arg;
2111 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2112
2113 if (sc == NULL)
2114 return 0;
2115
2116 return sc->async_cb(s, sc->async_cb_arg);
2117 }
2118
2119 static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
2120 int (*func) (void *))
2121 {
2122 int ret;
2123 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2124
2125 if (sc == NULL)
2126 return 0;
2127
2128 if (sc->waitctx == NULL) {
2129 sc->waitctx = ASYNC_WAIT_CTX_new();
2130 if (sc->waitctx == NULL)
2131 return -1;
2132 if (sc->async_cb != NULL
2133 && !ASYNC_WAIT_CTX_set_callback
2134 (sc->waitctx, ssl_async_wait_ctx_cb, s))
2135 return -1;
2136 }
2137
2138 sc->rwstate = SSL_NOTHING;
2139 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
2140 sizeof(struct ssl_async_args))) {
2141 case ASYNC_ERR:
2142 sc->rwstate = SSL_NOTHING;
2143 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
2144 return -1;
2145 case ASYNC_PAUSE:
2146 sc->rwstate = SSL_ASYNC_PAUSED;
2147 return -1;
2148 case ASYNC_NO_JOBS:
2149 sc->rwstate = SSL_ASYNC_NO_JOBS;
2150 return -1;
2151 case ASYNC_FINISH:
2152 sc->job = NULL;
2153 return ret;
2154 default:
2155 sc->rwstate = SSL_NOTHING;
2156 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
2157 /* Shouldn't happen */
2158 return -1;
2159 }
2160 }
2161
2162 static int ssl_io_intern(void *vargs)
2163 {
2164 struct ssl_async_args *args;
2165 SSL *s;
2166 void *buf;
2167 size_t num;
2168 SSL_CONNECTION *sc;
2169
2170 args = (struct ssl_async_args *)vargs;
2171 s = args->s;
2172 buf = args->buf;
2173 num = args->num;
2174 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2175 return -1;
2176
2177 switch (args->type) {
2178 case READFUNC:
2179 return args->f.func_read(s, buf, num, &sc->asyncrw);
2180 case WRITEFUNC:
2181 return args->f.func_write(s, buf, num, &sc->asyncrw);
2182 case OTHERFUNC:
2183 return args->f.func_other(s);
2184 }
2185 return -1;
2186 }
2187
2188 int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2189 {
2190 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2191 #ifndef OPENSSL_NO_QUIC
2192 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2193
2194 if (qc != NULL)
2195 return s->method->ssl_read(s, buf, num, readbytes);
2196 #endif
2197
2198 if (sc == NULL)
2199 return -1;
2200
2201 if (sc->handshake_func == NULL) {
2202 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2203 return -1;
2204 }
2205
2206 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2207 sc->rwstate = SSL_NOTHING;
2208 return 0;
2209 }
2210
2211 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2212 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
2213 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2214 return 0;
2215 }
2216 /*
2217 * If we are a client and haven't received the ServerHello etc then we
2218 * better do that
2219 */
2220 ossl_statem_check_finish_init(sc, 0);
2221
2222 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2223 struct ssl_async_args args;
2224 int ret;
2225
2226 args.s = s;
2227 args.buf = buf;
2228 args.num = num;
2229 args.type = READFUNC;
2230 args.f.func_read = s->method->ssl_read;
2231
2232 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2233 *readbytes = sc->asyncrw;
2234 return ret;
2235 } else {
2236 return s->method->ssl_read(s, buf, num, readbytes);
2237 }
2238 }
2239
2240 int SSL_read(SSL *s, void *buf, int num)
2241 {
2242 int ret;
2243 size_t readbytes;
2244
2245 if (num < 0) {
2246 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2247 return -1;
2248 }
2249
2250 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
2251
2252 /*
2253 * The cast is safe here because ret should be <= INT_MAX because num is
2254 * <= INT_MAX
2255 */
2256 if (ret > 0)
2257 ret = (int)readbytes;
2258
2259 return ret;
2260 }
2261
2262 int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2263 {
2264 int ret = ssl_read_internal(s, buf, num, readbytes);
2265
2266 if (ret < 0)
2267 ret = 0;
2268 return ret;
2269 }
2270
2271 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
2272 {
2273 int ret;
2274 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2275
2276 /* TODO(QUIC): This will need special handling for QUIC */
2277 if (sc == NULL)
2278 return 0;
2279
2280 if (!sc->server) {
2281 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2282 return SSL_READ_EARLY_DATA_ERROR;
2283 }
2284
2285 switch (sc->early_data_state) {
2286 case SSL_EARLY_DATA_NONE:
2287 if (!SSL_in_before(s)) {
2288 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2289 return SSL_READ_EARLY_DATA_ERROR;
2290 }
2291 /* fall through */
2292
2293 case SSL_EARLY_DATA_ACCEPT_RETRY:
2294 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
2295 ret = SSL_accept(s);
2296 if (ret <= 0) {
2297 /* NBIO or error */
2298 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
2299 return SSL_READ_EARLY_DATA_ERROR;
2300 }
2301 /* fall through */
2302
2303 case SSL_EARLY_DATA_READ_RETRY:
2304 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2305 sc->early_data_state = SSL_EARLY_DATA_READING;
2306 ret = SSL_read_ex(s, buf, num, readbytes);
2307 /*
2308 * State machine will update early_data_state to
2309 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2310 * message
2311 */
2312 if (ret > 0 || (ret <= 0 && sc->early_data_state
2313 != SSL_EARLY_DATA_FINISHED_READING)) {
2314 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
2315 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2316 : SSL_READ_EARLY_DATA_ERROR;
2317 }
2318 } else {
2319 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
2320 }
2321 *readbytes = 0;
2322 return SSL_READ_EARLY_DATA_FINISH;
2323
2324 default:
2325 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2326 return SSL_READ_EARLY_DATA_ERROR;
2327 }
2328 }
2329
2330 int SSL_get_early_data_status(const SSL *s)
2331 {
2332 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2333
2334 /* TODO(QUIC): This will need special handling for QUIC */
2335 if (sc == NULL)
2336 return 0;
2337
2338 return sc->ext.early_data;
2339 }
2340
2341 static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
2342 {
2343 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2344 #ifndef OPENSSL_NO_QUIC
2345 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2346
2347 if (qc != NULL)
2348 return s->method->ssl_peek(s, buf, num, readbytes);
2349 #endif
2350
2351 if (sc == NULL)
2352 return 0;
2353
2354 if (sc->handshake_func == NULL) {
2355 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2356 return -1;
2357 }
2358
2359 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2360 return 0;
2361 }
2362 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2363 struct ssl_async_args args;
2364 int ret;
2365
2366 args.s = s;
2367 args.buf = buf;
2368 args.num = num;
2369 args.type = READFUNC;
2370 args.f.func_read = s->method->ssl_peek;
2371
2372 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2373 *readbytes = sc->asyncrw;
2374 return ret;
2375 } else {
2376 return s->method->ssl_peek(s, buf, num, readbytes);
2377 }
2378 }
2379
2380 int SSL_peek(SSL *s, void *buf, int num)
2381 {
2382 int ret;
2383 size_t readbytes;
2384
2385 if (num < 0) {
2386 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2387 return -1;
2388 }
2389
2390 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
2391
2392 /*
2393 * The cast is safe here because ret should be <= INT_MAX because num is
2394 * <= INT_MAX
2395 */
2396 if (ret > 0)
2397 ret = (int)readbytes;
2398
2399 return ret;
2400 }
2401
2402
2403 int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2404 {
2405 int ret = ssl_peek_internal(s, buf, num, readbytes);
2406
2407 if (ret < 0)
2408 ret = 0;
2409 return ret;
2410 }
2411
2412 int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
2413 {
2414 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2415 #ifndef OPENSSL_NO_QUIC
2416 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2417
2418 if (qc != NULL)
2419 return s->method->ssl_write(s, buf, num, written);
2420 #endif
2421
2422 if (sc == NULL)
2423 return 0;
2424
2425 if (sc->handshake_func == NULL) {
2426 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2427 return -1;
2428 }
2429
2430 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2431 sc->rwstate = SSL_NOTHING;
2432 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2433 return -1;
2434 }
2435
2436 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2437 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2438 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
2439 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2440 return 0;
2441 }
2442 /* If we are a client and haven't sent the Finished we better do that */
2443 ossl_statem_check_finish_init(sc, 1);
2444
2445 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2446 int ret;
2447 struct ssl_async_args args;
2448
2449 args.s = s;
2450 args.buf = (void *)buf;
2451 args.num = num;
2452 args.type = WRITEFUNC;
2453 args.f.func_write = s->method->ssl_write;
2454
2455 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2456 *written = sc->asyncrw;
2457 return ret;
2458 } else {
2459 return s->method->ssl_write(s, buf, num, written);
2460 }
2461 }
2462
2463 ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2464 {
2465 ossl_ssize_t ret;
2466 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2467
2468 if (sc == NULL)
2469 return 0;
2470
2471 if (sc->handshake_func == NULL) {
2472 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2473 return -1;
2474 }
2475
2476 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2477 sc->rwstate = SSL_NOTHING;
2478 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2479 return -1;
2480 }
2481
2482 if (!BIO_get_ktls_send(sc->wbio)) {
2483 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2484 return -1;
2485 }
2486
2487 /* If we have an alert to send, lets send it */
2488 if (sc->s3.alert_dispatch > 0) {
2489 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2490 if (ret <= 0) {
2491 /* SSLfatal() already called if appropriate */
2492 return ret;
2493 }
2494 /* if it went, fall through and send more stuff */
2495 }
2496
2497 sc->rwstate = SSL_WRITING;
2498 if (BIO_flush(sc->wbio) <= 0) {
2499 if (!BIO_should_retry(sc->wbio)) {
2500 sc->rwstate = SSL_NOTHING;
2501 } else {
2502 #ifdef EAGAIN
2503 set_sys_error(EAGAIN);
2504 #endif
2505 }
2506 return -1;
2507 }
2508
2509 #ifdef OPENSSL_NO_KTLS
2510 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2511 "can't call ktls_sendfile(), ktls disabled");
2512 return -1;
2513 #else
2514 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
2515 if (ret < 0) {
2516 #if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2517 if ((get_last_sys_error() == EAGAIN) ||
2518 (get_last_sys_error() == EINTR) ||
2519 (get_last_sys_error() == EBUSY))
2520 BIO_set_retry_write(sc->wbio);
2521 else
2522 #endif
2523 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2524 return ret;
2525 }
2526 sc->rwstate = SSL_NOTHING;
2527 return ret;
2528 #endif
2529 }
2530
2531 int SSL_write(SSL *s, const void *buf, int num)
2532 {
2533 int ret;
2534 size_t written;
2535
2536 if (num < 0) {
2537 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
2538 return -1;
2539 }
2540
2541 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2542
2543 /*
2544 * The cast is safe here because ret should be <= INT_MAX because num is
2545 * <= INT_MAX
2546 */
2547 if (ret > 0)
2548 ret = (int)written;
2549
2550 return ret;
2551 }
2552
2553 int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2554 {
2555 int ret = ssl_write_internal(s, buf, num, written);
2556
2557 if (ret < 0)
2558 ret = 0;
2559 return ret;
2560 }
2561
2562 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
2563 {
2564 int ret, early_data_state;
2565 size_t writtmp;
2566 uint32_t partialwrite;
2567 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2568
2569 /* TODO(QUIC): This will need special handling for QUIC */
2570 if (sc == NULL)
2571 return 0;
2572
2573 switch (sc->early_data_state) {
2574 case SSL_EARLY_DATA_NONE:
2575 if (sc->server
2576 || !SSL_in_before(s)
2577 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2578 && (sc->psk_use_session_cb == NULL))) {
2579 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2580 return 0;
2581 }
2582 /* fall through */
2583
2584 case SSL_EARLY_DATA_CONNECT_RETRY:
2585 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
2586 ret = SSL_connect(s);
2587 if (ret <= 0) {
2588 /* NBIO or error */
2589 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2590 return 0;
2591 }
2592 /* fall through */
2593
2594 case SSL_EARLY_DATA_WRITE_RETRY:
2595 sc->early_data_state = SSL_EARLY_DATA_WRITING;
2596 /*
2597 * We disable partial write for early data because we don't keep track
2598 * of how many bytes we've written between the SSL_write_ex() call and
2599 * the flush if the flush needs to be retried)
2600 */
2601 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2602 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2603 ret = SSL_write_ex(s, buf, num, &writtmp);
2604 sc->mode |= partialwrite;
2605 if (!ret) {
2606 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2607 return ret;
2608 }
2609 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2610 /* fall through */
2611
2612 case SSL_EARLY_DATA_WRITE_FLUSH:
2613 /* The buffering BIO is still in place so we need to flush it */
2614 if (statem_flush(sc) != 1)
2615 return 0;
2616 *written = num;
2617 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2618 return 1;
2619
2620 case SSL_EARLY_DATA_FINISHED_READING:
2621 case SSL_EARLY_DATA_READ_RETRY:
2622 early_data_state = sc->early_data_state;
2623 /* We are a server writing to an unauthenticated client */
2624 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2625 ret = SSL_write_ex(s, buf, num, written);
2626 /* The buffering BIO is still in place */
2627 if (ret)
2628 (void)BIO_flush(sc->wbio);
2629 sc->early_data_state = early_data_state;
2630 return ret;
2631
2632 default:
2633 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
2634 return 0;
2635 }
2636 }
2637
2638 int SSL_shutdown(SSL *s)
2639 {
2640 /*
2641 * Note that this function behaves differently from what one might
2642 * expect. Return values are 0 for no success (yet), 1 for success; but
2643 * calling it once is usually not enough, even if blocking I/O is used
2644 * (see ssl3_shutdown).
2645 */
2646 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2647 #ifndef OPENSSL_NO_QUIC
2648 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2649
2650 if (qc != NULL)
2651 return ossl_quic_conn_shutdown(qc, 0, NULL, 0);
2652 #endif
2653
2654 if (sc == NULL)
2655 return -1;
2656
2657 if (sc->handshake_func == NULL) {
2658 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
2659 return -1;
2660 }
2661
2662 if (!SSL_in_init(s)) {
2663 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
2664 struct ssl_async_args args;
2665
2666 memset(&args, 0, sizeof(args));
2667 args.s = s;
2668 args.type = OTHERFUNC;
2669 args.f.func_other = s->method->ssl_shutdown;
2670
2671 return ssl_start_async_job(s, &args, ssl_io_intern);
2672 } else {
2673 return s->method->ssl_shutdown(s);
2674 }
2675 } else {
2676 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2677 return -1;
2678 }
2679 }
2680
2681 int SSL_key_update(SSL *s, int updatetype)
2682 {
2683 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2684
2685 if (sc == NULL)
2686 return 0;
2687
2688 if (!SSL_CONNECTION_IS_TLS13(sc)) {
2689 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2690 return 0;
2691 }
2692
2693 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2694 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2695 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
2696 return 0;
2697 }
2698
2699 if (!SSL_is_init_finished(s)) {
2700 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
2701 return 0;
2702 }
2703
2704 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
2705 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2706 return 0;
2707 }
2708
2709 ossl_statem_set_in_init(sc, 1);
2710 sc->key_update = updatetype;
2711 return 1;
2712 }
2713
2714 int SSL_get_key_update_type(const SSL *s)
2715 {
2716 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2717
2718 if (sc == NULL)
2719 return 0;
2720
2721 return sc->key_update;
2722 }
2723
2724 /*
2725 * Can we accept a renegotiation request? If yes, set the flag and
2726 * return 1 if yes. If not, raise error and return 0.
2727 */
2728 static int can_renegotiate(const SSL_CONNECTION *sc)
2729 {
2730 if (SSL_CONNECTION_IS_TLS13(sc)) {
2731 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2732 return 0;
2733 }
2734
2735 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
2736 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
2737 return 0;
2738 }
2739
2740 return 1;
2741 }
2742
2743 int SSL_renegotiate(SSL *s)
2744 {
2745 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2746
2747 if (sc == NULL)
2748 return 0;
2749
2750 if (!can_renegotiate(sc))
2751 return 0;
2752
2753 sc->renegotiate = 1;
2754 sc->new_session = 1;
2755 return s->method->ssl_renegotiate(s);
2756 }
2757
2758 int SSL_renegotiate_abbreviated(SSL *s)
2759 {
2760 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2761
2762 if (sc == NULL)
2763 return 0;
2764
2765 if (!can_renegotiate(sc))
2766 return 0;
2767
2768 sc->renegotiate = 1;
2769 sc->new_session = 0;
2770 return s->method->ssl_renegotiate(s);
2771 }
2772
2773 int SSL_renegotiate_pending(const SSL *s)
2774 {
2775 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2776
2777 if (sc == NULL)
2778 return 0;
2779
2780 /*
2781 * becomes true when negotiation is requested; false again once a
2782 * handshake has finished
2783 */
2784 return (sc->renegotiate != 0);
2785 }
2786
2787 int SSL_new_session_ticket(SSL *s)
2788 {
2789 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2790
2791 if (sc == NULL)
2792 return 0;
2793
2794 /* If we are in init because we're sending tickets, okay to send more. */
2795 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2796 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2797 || !SSL_CONNECTION_IS_TLS13(sc))
2798 return 0;
2799 sc->ext.extra_tickets_expected++;
2800 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2801 ossl_statem_set_in_init(sc, 1);
2802 return 1;
2803 }
2804
2805 long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2806 {
2807 long l;
2808 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2809
2810 /* TODO(QUIC): Special handling for some ctrls will be needed */
2811 if (sc == NULL)
2812 return 0;
2813
2814 switch (cmd) {
2815 case SSL_CTRL_GET_READ_AHEAD:
2816 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
2817 case SSL_CTRL_SET_READ_AHEAD:
2818 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2819 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
2820 return l;
2821
2822 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2823 sc->msg_callback_arg = parg;
2824 return 1;
2825
2826 case SSL_CTRL_MODE:
2827 {
2828 OSSL_PARAM options[2], *opts = options;
2829
2830 sc->mode |= larg;
2831
2832 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2833 &sc->mode);
2834 *opts = OSSL_PARAM_construct_end();
2835
2836 /* Ignore return value */
2837 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2838
2839 return sc->mode;
2840 }
2841 case SSL_CTRL_CLEAR_MODE:
2842 return (sc->mode &= ~larg);
2843 case SSL_CTRL_GET_MAX_CERT_LIST:
2844 return (long)sc->max_cert_list;
2845 case SSL_CTRL_SET_MAX_CERT_LIST:
2846 if (larg < 0)
2847 return 0;
2848 l = (long)sc->max_cert_list;
2849 sc->max_cert_list = (size_t)larg;
2850 return l;
2851 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2852 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2853 return 0;
2854 #ifndef OPENSSL_NO_KTLS
2855 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
2856 return 0;
2857 #endif /* OPENSSL_NO_KTLS */
2858 sc->max_send_fragment = larg;
2859 if (sc->max_send_fragment < sc->split_send_fragment)
2860 sc->split_send_fragment = sc->max_send_fragment;
2861 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
2862 return 1;
2863 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
2864 if ((size_t)larg > sc->max_send_fragment || larg == 0)
2865 return 0;
2866 sc->split_send_fragment = larg;
2867 return 1;
2868 case SSL_CTRL_SET_MAX_PIPELINES:
2869 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2870 return 0;
2871 sc->max_pipelines = larg;
2872 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2873 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
2874 return 1;
2875 case SSL_CTRL_GET_RI_SUPPORT:
2876 return sc->s3.send_connection_binding;
2877 case SSL_CTRL_SET_RETRY_VERIFY:
2878 sc->rwstate = SSL_RETRY_VERIFY;
2879 return 1;
2880 case SSL_CTRL_CERT_FLAGS:
2881 return (sc->cert->cert_flags |= larg);
2882 case SSL_CTRL_CLEAR_CERT_FLAGS:
2883 return (sc->cert->cert_flags &= ~larg);
2884
2885 case SSL_CTRL_GET_RAW_CIPHERLIST:
2886 if (parg) {
2887 if (sc->s3.tmp.ciphers_raw == NULL)
2888 return 0;
2889 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2890 return (int)sc->s3.tmp.ciphers_rawlen;
2891 } else {
2892 return TLS_CIPHER_LEN;
2893 }
2894 case SSL_CTRL_GET_EXTMS_SUPPORT:
2895 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
2896 return -1;
2897 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
2898 return 1;
2899 else
2900 return 0;
2901 case SSL_CTRL_SET_MIN_PROTO_VERSION:
2902 return ssl_check_allowed_versions(larg, sc->max_proto_version)
2903 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
2904 &sc->min_proto_version);
2905 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2906 return sc->min_proto_version;
2907 case SSL_CTRL_SET_MAX_PROTO_VERSION:
2908 return ssl_check_allowed_versions(sc->min_proto_version, larg)
2909 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
2910 &sc->max_proto_version);
2911 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2912 return sc->max_proto_version;
2913 default:
2914 return s->method->ssl_ctrl(s, cmd, larg, parg);
2915 }
2916 }
2917
2918 long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2919 {
2920 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2921
2922 if (sc == NULL)
2923 return 0;
2924
2925 switch (cmd) {
2926 case SSL_CTRL_SET_MSG_CALLBACK:
2927 sc->msg_callback = (void (*)
2928 (int write_p, int version, int content_type,
2929 const void *buf, size_t len, SSL *ssl,
2930 void *arg))(fp);
2931 return 1;
2932
2933 default:
2934 return s->method->ssl_callback_ctrl(s, cmd, fp);
2935 }
2936 }
2937
2938 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
2939 {
2940 return ctx->sessions;
2941 }
2942
2943 static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
2944 {
2945 int res = 0;
2946
2947 if (ssl_tsan_lock(ctx)) {
2948 res = tsan_load(stat);
2949 ssl_tsan_unlock(ctx);
2950 }
2951 return res;
2952 }
2953
2954 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2955 {
2956 long l;
2957 /* For some cases with ctx == NULL perform syntax checks */
2958 if (ctx == NULL) {
2959 switch (cmd) {
2960 case SSL_CTRL_SET_GROUPS_LIST:
2961 return tls1_set_groups_list(ctx, NULL, NULL, parg);
2962 case SSL_CTRL_SET_SIGALGS_LIST:
2963 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2964 return tls1_set_sigalgs_list(NULL, parg, 0);
2965 default:
2966 return 0;
2967 }
2968 }
2969
2970 switch (cmd) {
2971 case SSL_CTRL_GET_READ_AHEAD:
2972 return ctx->read_ahead;
2973 case SSL_CTRL_SET_READ_AHEAD:
2974 l = ctx->read_ahead;
2975 ctx->read_ahead = larg;
2976 return l;
2977
2978 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2979 ctx->msg_callback_arg = parg;
2980 return 1;
2981
2982 case SSL_CTRL_GET_MAX_CERT_LIST:
2983 return (long)ctx->max_cert_list;
2984 case SSL_CTRL_SET_MAX_CERT_LIST:
2985 if (larg < 0)
2986 return 0;
2987 l = (long)ctx->max_cert_list;
2988 ctx->max_cert_list = (size_t)larg;
2989 return l;
2990
2991 case SSL_CTRL_SET_SESS_CACHE_SIZE:
2992 if (larg < 0)
2993 return 0;
2994 l = (long)ctx->session_cache_size;
2995 ctx->session_cache_size = (size_t)larg;
2996 return l;
2997 case SSL_CTRL_GET_SESS_CACHE_SIZE:
2998 return (long)ctx->session_cache_size;
2999 case SSL_CTRL_SET_SESS_CACHE_MODE:
3000 l = ctx->session_cache_mode;
3001 ctx->session_cache_mode = larg;
3002 return l;
3003 case SSL_CTRL_GET_SESS_CACHE_MODE:
3004 return ctx->session_cache_mode;
3005
3006 case SSL_CTRL_SESS_NUMBER:
3007 return lh_SSL_SESSION_num_items(ctx->sessions);
3008 case SSL_CTRL_SESS_CONNECT:
3009 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
3010 case SSL_CTRL_SESS_CONNECT_GOOD:
3011 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
3012 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
3013 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
3014 case SSL_CTRL_SESS_ACCEPT:
3015 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
3016 case SSL_CTRL_SESS_ACCEPT_GOOD:
3017 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
3018 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
3019 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
3020 case SSL_CTRL_SESS_HIT:
3021 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
3022 case SSL_CTRL_SESS_CB_HIT:
3023 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
3024 case SSL_CTRL_SESS_MISSES:
3025 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
3026 case SSL_CTRL_SESS_TIMEOUTS:
3027 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
3028 case SSL_CTRL_SESS_CACHE_FULL:
3029 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
3030 case SSL_CTRL_MODE:
3031 return (ctx->mode |= larg);
3032 case SSL_CTRL_CLEAR_MODE:
3033 return (ctx->mode &= ~larg);
3034 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3035 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3036 return 0;
3037 ctx->max_send_fragment = larg;
3038 if (ctx->max_send_fragment < ctx->split_send_fragment)
3039 ctx->split_send_fragment = ctx->max_send_fragment;
3040 return 1;
3041 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
3042 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
3043 return 0;
3044 ctx->split_send_fragment = larg;
3045 return 1;
3046 case SSL_CTRL_SET_MAX_PIPELINES:
3047 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3048 return 0;
3049 ctx->max_pipelines = larg;
3050 return 1;
3051 case SSL_CTRL_CERT_FLAGS:
3052 return (ctx->cert->cert_flags |= larg);
3053 case SSL_CTRL_CLEAR_CERT_FLAGS:
3054 return (ctx->cert->cert_flags &= ~larg);
3055 case SSL_CTRL_SET_MIN_PROTO_VERSION:
3056 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
3057 && ssl_set_version_bound(ctx->method->version, (int)larg,
3058 &ctx->min_proto_version);
3059 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3060 return ctx->min_proto_version;
3061 case SSL_CTRL_SET_MAX_PROTO_VERSION:
3062 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
3063 && ssl_set_version_bound(ctx->method->version, (int)larg,
3064 &ctx->max_proto_version);
3065 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3066 return ctx->max_proto_version;
3067 default:
3068 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
3069 }
3070 }
3071
3072 long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3073 {
3074 switch (cmd) {
3075 case SSL_CTRL_SET_MSG_CALLBACK:
3076 ctx->msg_callback = (void (*)
3077 (int write_p, int version, int content_type,
3078 const void *buf, size_t len, SSL *ssl,
3079 void *arg))(fp);
3080 return 1;
3081
3082 default:
3083 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
3084 }
3085 }
3086
3087 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
3088 {
3089 if (a->id > b->id)
3090 return 1;
3091 if (a->id < b->id)
3092 return -1;
3093 return 0;
3094 }
3095
3096 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3097 const SSL_CIPHER *const *bp)
3098 {
3099 if ((*ap)->id > (*bp)->id)
3100 return 1;
3101 if ((*ap)->id < (*bp)->id)
3102 return -1;
3103 return 0;
3104 }
3105
3106 /*
3107 * return a STACK of the ciphers available for the SSL and in order of
3108 * preference
3109 */
3110 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
3111 {
3112 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3113
3114 if (sc != NULL) {
3115 if (sc->cipher_list != NULL) {
3116 return sc->cipher_list;
3117 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
3118 return s->ctx->cipher_list;
3119 }
3120 }
3121 return NULL;
3122 }
3123
3124 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3125 {
3126 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3127
3128 if (sc == NULL || !sc->server)
3129 return NULL;
3130 return sc->peer_ciphers;
3131 }
3132
3133 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
3134 {
3135 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3136 int i;
3137 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3138
3139 if (sc == NULL)
3140 return NULL;
3141
3142 ciphers = SSL_get_ciphers(s);
3143 if (!ciphers)
3144 return NULL;
3145 if (!ssl_set_client_disabled(sc))
3146 return NULL;
3147 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3148 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
3149 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
3150 if (!sk)
3151 sk = sk_SSL_CIPHER_new_null();
3152 if (!sk)
3153 return NULL;
3154 if (!sk_SSL_CIPHER_push(sk, c)) {
3155 sk_SSL_CIPHER_free(sk);
3156 return NULL;
3157 }
3158 }
3159 }
3160 return sk;
3161 }
3162
3163 /** return a STACK of the ciphers available for the SSL and in order of
3164 * algorithm id */
3165 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
3166 {
3167 if (s != NULL) {
3168 if (s->cipher_list_by_id != NULL)
3169 return s->cipher_list_by_id;
3170 else if (s->ssl.ctx != NULL
3171 && s->ssl.ctx->cipher_list_by_id != NULL)
3172 return s->ssl.ctx->cipher_list_by_id;
3173 }
3174 return NULL;
3175 }
3176
3177 /** The old interface to get the same thing as SSL_get_ciphers() */
3178 const char *SSL_get_cipher_list(const SSL *s, int n)
3179 {
3180 const SSL_CIPHER *c;
3181 STACK_OF(SSL_CIPHER) *sk;
3182
3183 if (s == NULL)
3184 return NULL;
3185 sk = SSL_get_ciphers(s);
3186 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
3187 return NULL;
3188 c = sk_SSL_CIPHER_value(sk, n);
3189 if (c == NULL)
3190 return NULL;
3191 return c->name;
3192 }
3193
3194 /** return a STACK of the ciphers available for the SSL_CTX and in order of
3195 * preference */
3196 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3197 {
3198 if (ctx != NULL)
3199 return ctx->cipher_list;
3200 return NULL;
3201 }
3202
3203 /*
3204 * Distinguish between ciphers controlled by set_ciphersuite() and
3205 * set_cipher_list() when counting.
3206 */
3207 static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3208 {
3209 int i, num = 0;
3210 const SSL_CIPHER *c;
3211
3212 if (sk == NULL)
3213 return 0;
3214 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3215 c = sk_SSL_CIPHER_value(sk, i);
3216 if (c->min_tls >= TLS1_3_VERSION)
3217 continue;
3218 num++;
3219 }
3220 return num;
3221 }
3222
3223 /** specify the ciphers to be used by default by the SSL_CTX */
3224 int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
3225 {
3226 STACK_OF(SSL_CIPHER) *sk;
3227
3228 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
3229 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3230 ctx->cert);
3231 /*
3232 * ssl_create_cipher_list may return an empty stack if it was unable to
3233 * find a cipher matching the given rule string (for example if the rule
3234 * string specifies a cipher which has been disabled). This is not an
3235 * error as far as ssl_create_cipher_list is concerned, and hence
3236 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3237 */
3238 if (sk == NULL)
3239 return 0;
3240 else if (cipher_list_tls12_num(sk) == 0) {
3241 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3242 return 0;
3243 }
3244 return 1;
3245 }
3246
3247 /** specify the ciphers to be used by the SSL */
3248 int SSL_set_cipher_list(SSL *s, const char *str)
3249 {
3250 STACK_OF(SSL_CIPHER) *sk;
3251 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3252
3253 if (sc == NULL)
3254 return 0;
3255
3256 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3257 &sc->cipher_list, &sc->cipher_list_by_id, str,
3258 sc->cert);
3259 /* see comment in SSL_CTX_set_cipher_list */
3260 if (sk == NULL)
3261 return 0;
3262 else if (cipher_list_tls12_num(sk) == 0) {
3263 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
3264 return 0;
3265 }
3266 return 1;
3267 }
3268
3269 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
3270 {
3271 char *p;
3272 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
3273 const SSL_CIPHER *c;
3274 int i;
3275 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3276
3277 if (sc == NULL)
3278 return NULL;
3279
3280 if (!sc->server
3281 || sc->peer_ciphers == NULL
3282 || size < 2)
3283 return NULL;
3284
3285 p = buf;
3286 clntsk = sc->peer_ciphers;
3287 srvrsk = SSL_get_ciphers(s);
3288 if (clntsk == NULL || srvrsk == NULL)
3289 return NULL;
3290
3291 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
3292 return NULL;
3293
3294 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
3295 int n;
3296
3297 c = sk_SSL_CIPHER_value(clntsk, i);
3298 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3299 continue;
3300
3301 n = strlen(c->name);
3302 if (n + 1 > size) {
3303 if (p != buf)
3304 --p;
3305 *p = '\0';
3306 return buf;
3307 }
3308 strcpy(p, c->name);
3309 p += n;
3310 *(p++) = ':';
3311 size -= n + 1;
3312 }
3313 p[-1] = '\0';
3314 return buf;
3315 }
3316
3317 /**
3318 * Return the requested servername (SNI) value. Note that the behaviour varies
3319 * depending on:
3320 * - whether this is called by the client or the server,
3321 * - if we are before or during/after the handshake,
3322 * - if a resumption or normal handshake is being attempted/has occurred
3323 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
3324 *
3325 * Note that only the host_name type is defined (RFC 3546).
3326 */
3327 const char *SSL_get_servername(const SSL *s, const int type)
3328 {
3329 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3330 int server;
3331
3332 if (sc == NULL)
3333 return NULL;
3334
3335 /*
3336 * If we don't know if we are the client or the server yet then we assume
3337 * client.
3338 */
3339 server = sc->handshake_func == NULL ? 0 : sc->server;
3340
3341 if (type != TLSEXT_NAMETYPE_host_name)
3342 return NULL;
3343
3344 if (server) {
3345 /**
3346 * Server side
3347 * In TLSv1.3 on the server SNI is not associated with the session
3348 * but in TLSv1.2 or below it is.
3349 *
3350 * Before the handshake:
3351 * - return NULL
3352 *
3353 * During/after the handshake (TLSv1.2 or below resumption occurred):
3354 * - If a servername was accepted by the server in the original
3355 * handshake then it will return that servername, or NULL otherwise.
3356 *
3357 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3358 * - The function will return the servername requested by the client in
3359 * this handshake or NULL if none was requested.
3360 */
3361 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3362 return sc->session->ext.hostname;
3363 } else {
3364 /**
3365 * Client side
3366 *
3367 * Before the handshake:
3368 * - If a servername has been set via a call to
3369 * SSL_set_tlsext_host_name() then it will return that servername
3370 * - If one has not been set, but a TLSv1.2 resumption is being
3371 * attempted and the session from the original handshake had a
3372 * servername accepted by the server then it will return that
3373 * servername
3374 * - Otherwise it returns NULL
3375 *
3376 * During/after the handshake (TLSv1.2 or below resumption occurred):
3377 * - If the session from the original handshake had a servername accepted
3378 * by the server then it will return that servername.
3379 * - Otherwise it returns the servername set via
3380 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3381 *
3382 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3383 * - It will return the servername set via SSL_set_tlsext_host_name()
3384 * (or NULL if it was not called).
3385 */
3386 if (SSL_in_before(s)) {
3387 if (sc->ext.hostname == NULL
3388 && sc->session != NULL
3389 && sc->session->ssl_version != TLS1_3_VERSION)
3390 return sc->session->ext.hostname;
3391 } else {
3392 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3393 && sc->session->ext.hostname != NULL)
3394 return sc->session->ext.hostname;
3395 }
3396 }
3397
3398 return sc->ext.hostname;
3399 }
3400
3401 int SSL_get_servername_type(const SSL *s)
3402 {
3403 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
3404 return TLSEXT_NAMETYPE_host_name;
3405 return -1;
3406 }
3407
3408 /*
3409 * SSL_select_next_proto implements the standard protocol selection. It is
3410 * expected that this function is called from the callback set by
3411 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3412 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3413 * not included in the length. A byte string of length 0 is invalid. No byte
3414 * string may be truncated. The current, but experimental algorithm for
3415 * selecting the protocol is: 1) If the server doesn't support NPN then this
3416 * is indicated to the callback. In this case, the client application has to
3417 * abort the connection or have a default application level protocol. 2) If
3418 * the server supports NPN, but advertises an empty list then the client
3419 * selects the first protocol in its list, but indicates via the API that this
3420 * fallback case was enacted. 3) Otherwise, the client finds the first
3421 * protocol in the server's list that it supports and selects this protocol.
3422 * This is because it's assumed that the server has better information about
3423 * which protocol a client should use. 4) If the client doesn't support any
3424 * of the server's advertised protocols, then this is treated the same as
3425 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3426 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
3427 */
3428 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3429 const unsigned char *server,
3430 unsigned int server_len,
3431 const unsigned char *client, unsigned int client_len)
3432 {
3433 unsigned int i, j;
3434 const unsigned char *result;
3435 int status = OPENSSL_NPN_UNSUPPORTED;
3436
3437 /*
3438 * For each protocol in server preference order, see if we support it.
3439 */
3440 for (i = 0; i < server_len;) {
3441 for (j = 0; j < client_len;) {
3442 if (server[i] == client[j] &&
3443 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3444 /* We found a match */
3445 result = &server[i];
3446 status = OPENSSL_NPN_NEGOTIATED;
3447 goto found;
3448 }
3449 j += client[j];
3450 j++;
3451 }
3452 i += server[i];
3453 i++;
3454 }
3455
3456 /* There's no overlap between our protocols and the server's list. */
3457 result = client;
3458 status = OPENSSL_NPN_NO_OVERLAP;
3459
3460 found:
3461 *out = (unsigned char *)result + 1;
3462 *outlen = result[0];
3463 return status;
3464 }
3465
3466 #ifndef OPENSSL_NO_NEXTPROTONEG
3467 /*
3468 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3469 * client's requested protocol for this connection and returns 0. If the
3470 * client didn't request any protocol, then *data is set to NULL. Note that
3471 * the client can request any protocol it chooses. The value returned from
3472 * this function need not be a member of the list of supported protocols
3473 * provided by the callback.
3474 */
3475 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3476 unsigned *len)
3477 {
3478 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3479
3480 if (sc == NULL) {
3481 /* We have no other way to indicate error */
3482 *data = NULL;
3483 *len = 0;
3484 return;
3485 }
3486
3487 *data = sc->ext.npn;
3488 if (*data == NULL) {
3489 *len = 0;
3490 } else {
3491 *len = (unsigned int)sc->ext.npn_len;
3492 }
3493 }
3494
3495 /*
3496 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
3497 * a TLS server needs a list of supported protocols for Next Protocol
3498 * Negotiation. The returned list must be in wire format. The list is
3499 * returned by setting |out| to point to it and |outlen| to its length. This
3500 * memory will not be modified, but one should assume that the SSL* keeps a
3501 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3502 * wishes to advertise. Otherwise, no such extension will be included in the
3503 * ServerHello.
3504 */
3505 void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
3506 SSL_CTX_npn_advertised_cb_func cb,
3507 void *arg)
3508 {
3509 ctx->ext.npn_advertised_cb = cb;
3510 ctx->ext.npn_advertised_cb_arg = arg;
3511 }
3512
3513 /*
3514 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
3515 * client needs to select a protocol from the server's provided list. |out|
3516 * must be set to point to the selected protocol (which may be within |in|).
3517 * The length of the protocol name must be written into |outlen|. The
3518 * server's advertised protocols are provided in |in| and |inlen|. The
3519 * callback can assume that |in| is syntactically valid. The client must
3520 * select a protocol. It is fatal to the connection if this callback returns
3521 * a value other than SSL_TLSEXT_ERR_OK.
3522 */
3523 void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
3524 SSL_CTX_npn_select_cb_func cb,
3525 void *arg)
3526 {
3527 ctx->ext.npn_select_cb = cb;
3528 ctx->ext.npn_select_cb_arg = arg;
3529 }
3530 #endif
3531
3532 static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3533 {
3534 unsigned int idx;
3535
3536 if (protos_len < 2 || protos == NULL)
3537 return 0;
3538
3539 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3540 if (protos[idx] == 0)
3541 return 0;
3542 }
3543 return idx == protos_len;
3544 }
3545 /*
3546 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
3547 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3548 * length-prefixed strings). Returns 0 on success.
3549 */
3550 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
3551 unsigned int protos_len)
3552 {
3553 unsigned char *alpn;
3554
3555 if (protos_len == 0 || protos == NULL) {
3556 OPENSSL_free(ctx->ext.alpn);
3557 ctx->ext.alpn = NULL;
3558 ctx->ext.alpn_len = 0;
3559 return 0;
3560 }
3561 /* Not valid per RFC */
3562 if (!alpn_value_ok(protos, protos_len))
3563 return 1;
3564
3565 alpn = OPENSSL_memdup(protos, protos_len);
3566 if (alpn == NULL)
3567 return 1;
3568 OPENSSL_free(ctx->ext.alpn);
3569 ctx->ext.alpn = alpn;
3570 ctx->ext.alpn_len = protos_len;
3571
3572 return 0;
3573 }
3574
3575 /*
3576 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
3577 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
3578 * length-prefixed strings). Returns 0 on success.
3579 */
3580 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
3581 unsigned int protos_len)
3582 {
3583 unsigned char *alpn;
3584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3585
3586 if (sc == NULL)
3587 return 1;
3588
3589 if (protos_len == 0 || protos == NULL) {
3590 OPENSSL_free(sc->ext.alpn);
3591 sc->ext.alpn = NULL;
3592 sc->ext.alpn_len = 0;
3593 return 0;
3594 }
3595 /* Not valid per RFC */
3596 if (!alpn_value_ok(protos, protos_len))
3597 return 1;
3598
3599 alpn = OPENSSL_memdup(protos, protos_len);
3600 if (alpn == NULL)
3601 return 1;
3602 OPENSSL_free(sc->ext.alpn);
3603 sc->ext.alpn = alpn;
3604 sc->ext.alpn_len = protos_len;
3605
3606 return 0;
3607 }
3608
3609 /*
3610 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3611 * called during ClientHello processing in order to select an ALPN protocol
3612 * from the client's list of offered protocols.
3613 */
3614 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
3615 SSL_CTX_alpn_select_cb_func cb,
3616 void *arg)
3617 {
3618 ctx->ext.alpn_select_cb = cb;
3619 ctx->ext.alpn_select_cb_arg = arg;
3620 }
3621
3622 /*
3623 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3624 * On return it sets |*data| to point to |*len| bytes of protocol name
3625 * (not including the leading length-prefix byte). If the server didn't
3626 * respond with a negotiated protocol then |*len| will be zero.
3627 */
3628 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
3629 unsigned int *len)
3630 {
3631 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3632
3633 if (sc == NULL) {
3634 /* We have no other way to indicate error */
3635 *data = NULL;
3636 *len = 0;
3637 return;
3638 }
3639
3640 *data = sc->s3.alpn_selected;
3641 if (*data == NULL)
3642 *len = 0;
3643 else
3644 *len = (unsigned int)sc->s3.alpn_selected_len;
3645 }
3646
3647 int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
3648 const char *label, size_t llen,
3649 const unsigned char *context, size_t contextlen,
3650 int use_context)
3651 {
3652 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3653
3654 if (sc == NULL)
3655 return -1;
3656
3657 if (sc->session == NULL
3658 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
3659 return -1;
3660
3661 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
3662 llen, context,
3663 contextlen, use_context);
3664 }
3665
3666 int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3667 const char *label, size_t llen,
3668 const unsigned char *context,
3669 size_t contextlen)
3670 {
3671 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3672
3673 if (sc == NULL)
3674 return -1;
3675
3676 if (sc->version != TLS1_3_VERSION)
3677 return 0;
3678
3679 return tls13_export_keying_material_early(sc, out, olen, label, llen,
3680 context, contextlen);
3681 }
3682
3683 static unsigned long ssl_session_hash(const SSL_SESSION *a)
3684 {
3685 const unsigned char *session_id = a->session_id;
3686 unsigned long l;
3687 unsigned char tmp_storage[4];
3688
3689 if (a->session_id_length < sizeof(tmp_storage)) {
3690 memset(tmp_storage, 0, sizeof(tmp_storage));
3691 memcpy(tmp_storage, a->session_id, a->session_id_length);
3692 session_id = tmp_storage;
3693 }
3694
3695 l = (unsigned long)
3696 ((unsigned long)session_id[0]) |
3697 ((unsigned long)session_id[1] << 8L) |
3698 ((unsigned long)session_id[2] << 16L) |
3699 ((unsigned long)session_id[3] << 24L);
3700 return l;
3701 }
3702
3703 /*
3704 * NB: If this function (or indeed the hash function which uses a sort of
3705 * coarser function than this one) is changed, ensure
3706 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3707 * being able to construct an SSL_SESSION that will collide with any existing
3708 * session with a matching session ID.
3709 */
3710 static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3711 {
3712 if (a->ssl_version != b->ssl_version)
3713 return 1;
3714 if (a->session_id_length != b->session_id_length)
3715 return 1;
3716 return memcmp(a->session_id, b->session_id, a->session_id_length);
3717 }
3718
3719 /*
3720 * These wrapper functions should remain rather than redeclaring
3721 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
3722 * variable. The reason is that the functions aren't static, they're exposed
3723 * via ssl.h.
3724 */
3725
3726 SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
3727 const SSL_METHOD *meth)
3728 {
3729 SSL_CTX *ret = NULL;
3730 #ifndef OPENSSL_NO_COMP_ALG
3731 int i;
3732 #endif
3733
3734 if (meth == NULL) {
3735 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
3736 return NULL;
3737 }
3738
3739 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3740 return NULL;
3741
3742 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
3743 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
3744 goto err;
3745 }
3746 ret = OPENSSL_zalloc(sizeof(*ret));
3747 if (ret == NULL)
3748 goto err;
3749
3750 /* Init the reference counting before any call to SSL_CTX_free */
3751 ret->references = 1;
3752 ret->lock = CRYPTO_THREAD_lock_new();
3753 if (ret->lock == NULL) {
3754 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3755 goto err;
3756 }
3757
3758 #ifdef TSAN_REQUIRES_LOCKING
3759 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3760 if (ret->tsan_lock == NULL) {
3761 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3762 goto err;
3763 }
3764 #endif
3765
3766 ret->libctx = libctx;
3767 if (propq != NULL) {
3768 ret->propq = OPENSSL_strdup(propq);
3769 if (ret->propq == NULL)
3770 goto err;
3771 }
3772
3773 ret->method = meth;
3774 ret->min_proto_version = 0;
3775 ret->max_proto_version = 0;
3776 ret->mode = SSL_MODE_AUTO_RETRY;
3777 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3778 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
3779 /* We take the system default. */
3780 ret->session_timeout = meth->get_timeout();
3781 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
3782 ret->verify_mode = SSL_VERIFY_NONE;
3783
3784 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
3785 if (ret->sessions == NULL) {
3786 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3787 goto err;
3788 }
3789 ret->cert_store = X509_STORE_new();
3790 if (ret->cert_store == NULL) {
3791 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3792 goto err;
3793 }
3794 #ifndef OPENSSL_NO_CT
3795 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
3796 if (ret->ctlog_store == NULL) {
3797 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
3798 goto err;
3799 }
3800 #endif
3801
3802 /* initialize cipher/digest methods table */
3803 if (!ssl_load_ciphers(ret)) {
3804 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3805 goto err;
3806 }
3807
3808 if (!ssl_load_groups(ret)) {
3809 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3810 goto err;
3811 }
3812
3813 /* load provider sigalgs */
3814 if (!ssl_load_sigalgs(ret)) {
3815 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3816 goto err;
3817 }
3818
3819 /* initialise sig algs */
3820 if (!ssl_setup_sigalgs(ret)) {
3821 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3822 goto err;
3823 }
3824
3825 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3826 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3827 goto err;
3828 }
3829
3830 if ((ret->cert = ssl_cert_new(SSL_PKEY_NUM + ret->sigalg_list_len)) == NULL) {
3831 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3832 goto err;
3833 }
3834
3835 if (!ssl_create_cipher_list(ret,
3836 ret->tls13_ciphersuites,
3837 &ret->cipher_list, &ret->cipher_list_by_id,
3838 OSSL_default_cipher_list(), ret->cert)
3839 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
3840 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
3841 goto err;
3842 }
3843
3844 ret->param = X509_VERIFY_PARAM_new();
3845 if (ret->param == NULL) {
3846 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
3847 goto err;
3848 }
3849
3850 /*
3851 * If these aren't available from the provider we'll get NULL returns.
3852 * That's fine but will cause errors later if SSLv3 is negotiated
3853 */
3854 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3855 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
3856
3857 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3858 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3859 goto err;
3860 }
3861
3862 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3863 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3864 goto err;
3865 }
3866
3867 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3868 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3869 goto err;
3870 }
3871
3872 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3873 goto err;
3874
3875 /* No compression for DTLS */
3876 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3877 ret->comp_methods = SSL_COMP_get_compression_methods();
3878
3879 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3880 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
3881
3882 /* Setup RFC5077 ticket keys */
3883 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3884 sizeof(ret->ext.tick_key_name), 0) <= 0)
3885 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3886 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
3887 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3888 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
3889 ret->options |= SSL_OP_NO_TICKET;
3890
3891 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3892 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3893 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
3894 goto err;
3895 }
3896
3897 #ifndef OPENSSL_NO_SRP
3898 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3899 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3900 goto err;
3901 }
3902 #endif
3903 #ifndef OPENSSL_NO_ENGINE
3904 # ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3905 # define eng_strx(x) #x
3906 # define eng_str(x) eng_strx(x)
3907 /* Use specific client engine automatically... ignore errors */
3908 {
3909 ENGINE *eng;
3910 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3911 if (!eng) {
3912 ERR_clear_error();
3913 ENGINE_load_builtin_engines();
3914 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3915 }
3916 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3917 ERR_clear_error();
3918 }
3919 # endif
3920 #endif
3921
3922 #ifndef OPENSSL_NO_COMP_ALG
3923 /*
3924 * Set the default order: brotli, zlib, zstd
3925 * Including only those enabled algorithms
3926 */
3927 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
3928 i = 0;
3929 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
3930 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
3931 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
3932 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
3933 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
3934 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
3935 #endif
3936 /*
3937 * Disable compression by default to prevent CRIME. Applications can
3938 * re-enable compression by configuring
3939 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
3940 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3941 * middlebox compatibility by default. This may be disabled by default in
3942 * a later OpenSSL version.
3943 */
3944 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
3945
3946 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
3947
3948 /*
3949 * We cannot usefully set a default max_early_data here (which gets
3950 * propagated in SSL_new(), for the following reason: setting the
3951 * SSL field causes tls_construct_stoc_early_data() to tell the
3952 * client that early data will be accepted when constructing a TLS 1.3
3953 * session ticket, and the client will accordingly send us early data
3954 * when using that ticket (if the client has early data to send).
3955 * However, in order for the early data to actually be consumed by
3956 * the application, the application must also have calls to
3957 * SSL_read_early_data(); otherwise we'll just skip past the early data
3958 * and ignore it. So, since the application must add calls to
3959 * SSL_read_early_data(), we also require them to add
3960 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3961 * eliminating the bandwidth-wasting early data in the case described
3962 * above.
3963 */
3964 ret->max_early_data = 0;
3965
3966 /*
3967 * Default recv_max_early_data is a fully loaded single record. Could be
3968 * split across multiple records in practice. We set this differently to
3969 * max_early_data so that, in the default case, we do not advertise any
3970 * support for early_data, but if a client were to send us some (e.g.
3971 * because of an old, stale ticket) then we will tolerate it and skip over
3972 * it.
3973 */
3974 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3975
3976 /* By default we send two session tickets automatically in TLSv1.3 */
3977 ret->num_tickets = 2;
3978
3979 ssl_ctx_system_config(ret);
3980
3981 return ret;
3982 err:
3983 SSL_CTX_free(ret);
3984 return NULL;
3985 }
3986
3987 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3988 {
3989 return SSL_CTX_new_ex(NULL, NULL, meth);
3990 }
3991
3992 int SSL_CTX_up_ref(SSL_CTX *ctx)
3993 {
3994 int i;
3995
3996 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
3997 return 0;
3998
3999 REF_PRINT_COUNT("SSL_CTX", ctx);
4000 REF_ASSERT_ISNT(i < 2);
4001 return ((i > 1) ? 1 : 0);
4002 }
4003
4004 void SSL_CTX_free(SSL_CTX *a)
4005 {
4006 int i;
4007 size_t j;
4008
4009 if (a == NULL)
4010 return;
4011
4012 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
4013 REF_PRINT_COUNT("SSL_CTX", a);
4014 if (i > 0)
4015 return;
4016 REF_ASSERT_ISNT(i < 0);
4017
4018 X509_VERIFY_PARAM_free(a->param);
4019 dane_ctx_final(&a->dane);
4020
4021 /*
4022 * Free internal session cache. However: the remove_cb() may reference
4023 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4024 * after the sessions were flushed.
4025 * As the ex_data handling routines might also touch the session cache,
4026 * the most secure solution seems to be: empty (flush) the cache, then
4027 * free ex_data, then finally free the cache.
4028 * (See ticket [openssl.org #212].)
4029 */
4030 if (a->sessions != NULL)
4031 SSL_CTX_flush_sessions(a, 0);
4032
4033 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
4034 lh_SSL_SESSION_free(a->sessions);
4035 X509_STORE_free(a->cert_store);
4036 #ifndef OPENSSL_NO_CT
4037 CTLOG_STORE_free(a->ctlog_store);
4038 #endif
4039 sk_SSL_CIPHER_free(a->cipher_list);
4040 sk_SSL_CIPHER_free(a->cipher_list_by_id);
4041 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
4042 ssl_cert_free(a->cert);
4043 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
4044 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
4045 OSSL_STACK_OF_X509_free(a->extra_certs);
4046 a->comp_methods = NULL;
4047 #ifndef OPENSSL_NO_SRTP
4048 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
4049 #endif
4050 #ifndef OPENSSL_NO_SRP
4051 ssl_ctx_srp_ctx_free_intern(a);
4052 #endif
4053 #ifndef OPENSSL_NO_ENGINE
4054 tls_engine_finish(a->client_cert_engine);
4055 #endif
4056
4057 OPENSSL_free(a->ext.ecpointformats);
4058 OPENSSL_free(a->ext.supportedgroups);
4059 OPENSSL_free(a->ext.supported_groups_default);
4060 OPENSSL_free(a->ext.alpn);
4061 OPENSSL_secure_free(a->ext.secure);
4062
4063 ssl_evp_md_free(a->md5);
4064 ssl_evp_md_free(a->sha1);
4065
4066 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4067 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4068 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4069 ssl_evp_md_free(a->ssl_digest_methods[j]);
4070 for (j = 0; j < a->group_list_len; j++) {
4071 OPENSSL_free(a->group_list[j].tlsname);
4072 OPENSSL_free(a->group_list[j].realname);
4073 OPENSSL_free(a->group_list[j].algorithm);
4074 }
4075 OPENSSL_free(a->group_list);
4076 for (j = 0; j < a->sigalg_list_len; j++) {
4077 OPENSSL_free(a->sigalg_list[j].name);
4078 OPENSSL_free(a->sigalg_list[j].sigalg_name);
4079 OPENSSL_free(a->sigalg_list[j].sigalg_oid);
4080 OPENSSL_free(a->sigalg_list[j].sig_name);
4081 OPENSSL_free(a->sigalg_list[j].sig_oid);
4082 OPENSSL_free(a->sigalg_list[j].hash_name);
4083 OPENSSL_free(a->sigalg_list[j].hash_oid);
4084 OPENSSL_free(a->sigalg_list[j].keytype);
4085 OPENSSL_free(a->sigalg_list[j].keytype_oid);
4086 }
4087 OPENSSL_free(a->sigalg_list);
4088 OPENSSL_free(a->ssl_cert_info);
4089
4090 OPENSSL_free(a->sigalg_lookup_cache);
4091 OPENSSL_free(a->tls12_sigalgs);
4092
4093 CRYPTO_THREAD_lock_free(a->lock);
4094 #ifdef TSAN_REQUIRES_LOCKING
4095 CRYPTO_THREAD_lock_free(a->tsan_lock);
4096 #endif
4097
4098 OPENSSL_free(a->propq);
4099
4100 OPENSSL_free(a);
4101 }
4102
4103 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
4104 {
4105 ctx->default_passwd_callback = cb;
4106 }
4107
4108 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4109 {
4110 ctx->default_passwd_callback_userdata = u;
4111 }
4112
4113 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4114 {
4115 return ctx->default_passwd_callback;
4116 }
4117
4118 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4119 {
4120 return ctx->default_passwd_callback_userdata;
4121 }
4122
4123 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4124 {
4125 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4126
4127 if (sc == NULL)
4128 return;
4129
4130 sc->default_passwd_callback = cb;
4131 }
4132
4133 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4134 {
4135 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4136
4137 if (sc == NULL)
4138 return;
4139
4140 sc->default_passwd_callback_userdata = u;
4141 }
4142
4143 pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4144 {
4145 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4146
4147 if (sc == NULL)
4148 return NULL;
4149
4150 return sc->default_passwd_callback;
4151 }
4152
4153 void *SSL_get_default_passwd_cb_userdata(SSL *s)
4154 {
4155 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4156
4157 if (sc == NULL)
4158 return NULL;
4159
4160 return sc->default_passwd_callback_userdata;
4161 }
4162
4163 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4164 int (*cb) (X509_STORE_CTX *, void *),
4165 void *arg)
4166 {
4167 ctx->app_verify_callback = cb;
4168 ctx->app_verify_arg = arg;
4169 }
4170
4171 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4172 int (*cb) (int, X509_STORE_CTX *))
4173 {
4174 ctx->verify_mode = mode;
4175 ctx->default_verify_callback = cb;
4176 }
4177
4178 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4179 {
4180 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4181 }
4182
4183 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
4184 {
4185 ssl_cert_set_cert_cb(c->cert, cb, arg);
4186 }
4187
4188 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4189 {
4190 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4191
4192 if (sc == NULL)
4193 return;
4194
4195 ssl_cert_set_cert_cb(sc->cert, cb, arg);
4196 }
4197
4198 void ssl_set_masks(SSL_CONNECTION *s)
4199 {
4200 CERT *c = s->cert;
4201 uint32_t *pvalid = s->s3.tmp.valid_flags;
4202 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
4203 unsigned long mask_k, mask_a;
4204 int have_ecc_cert, ecdsa_ok;
4205
4206 if (c == NULL)
4207 return;
4208
4209 dh_tmp = (c->dh_tmp != NULL
4210 || c->dh_tmp_cb != NULL
4211 || c->dh_tmp_auto);
4212
4213 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4214 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4215 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
4216 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
4217 mask_k = 0;
4218 mask_a = 0;
4219
4220 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4221 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
4222
4223 #ifndef OPENSSL_NO_GOST
4224 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
4225 mask_k |= SSL_kGOST | SSL_kGOST18;
4226 mask_a |= SSL_aGOST12;
4227 }
4228 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
4229 mask_k |= SSL_kGOST | SSL_kGOST18;
4230 mask_a |= SSL_aGOST12;
4231 }
4232 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
4233 mask_k |= SSL_kGOST;
4234 mask_a |= SSL_aGOST01;
4235 }
4236 #endif
4237
4238 if (rsa_enc)
4239 mask_k |= SSL_kRSA;
4240
4241 if (dh_tmp)
4242 mask_k |= SSL_kDHE;
4243
4244 /*
4245 * If we only have an RSA-PSS certificate allow RSA authentication
4246 * if TLS 1.2 and peer supports it.
4247 */
4248
4249 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4250 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
4251 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
4252 mask_a |= SSL_aRSA;
4253
4254 if (dsa_sign) {
4255 mask_a |= SSL_aDSS;
4256 }
4257
4258 mask_a |= SSL_aNULL;
4259
4260 /*
4261 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4262 * depending on the key usage extension.
4263 */
4264 if (have_ecc_cert) {
4265 uint32_t ex_kusage;
4266 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
4267 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
4268 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
4269 ecdsa_ok = 0;
4270 if (ecdsa_ok)
4271 mask_a |= SSL_aECDSA;
4272 }
4273 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4274 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4275 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
4276 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4277 mask_a |= SSL_aECDSA;
4278
4279 /* Allow Ed448 for TLS 1.2 if peer supports it */
4280 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4281 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
4282 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
4283 mask_a |= SSL_aECDSA;
4284
4285 mask_k |= SSL_kECDHE;
4286
4287 #ifndef OPENSSL_NO_PSK
4288 mask_k |= SSL_kPSK;
4289 mask_a |= SSL_aPSK;
4290 if (mask_k & SSL_kRSA)
4291 mask_k |= SSL_kRSAPSK;
4292 if (mask_k & SSL_kDHE)
4293 mask_k |= SSL_kDHEPSK;
4294 if (mask_k & SSL_kECDHE)
4295 mask_k |= SSL_kECDHEPSK;
4296 #endif
4297
4298 s->s3.tmp.mask_k = mask_k;
4299 s->s3.tmp.mask_a = mask_a;
4300 }
4301
4302 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
4303 {
4304 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
4305 /* key usage, if present, must allow signing */
4306 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
4307 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
4308 return 0;
4309 }
4310 }
4311 return 1; /* all checks are ok */
4312 }
4313
4314 int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4315 const unsigned char **serverinfo,
4316 size_t *serverinfo_length)
4317 {
4318 CERT_PKEY *cpk = s->s3.tmp.cert;
4319 *serverinfo_length = 0;
4320
4321 if (cpk == NULL || cpk->serverinfo == NULL)
4322 return 0;
4323
4324 *serverinfo = cpk->serverinfo;
4325 *serverinfo_length = cpk->serverinfo_length;
4326 return 1;
4327 }
4328
4329 void ssl_update_cache(SSL_CONNECTION *s, int mode)
4330 {
4331 int i;
4332
4333 /*
4334 * If the session_id_length is 0, we are not supposed to cache it, and it
4335 * would be rather hard to do anyway :-)
4336 */
4337 if (s->session->session_id_length == 0)
4338 return;
4339
4340 /*
4341 * If sid_ctx_length is 0 there is no specific application context
4342 * associated with this session, so when we try to resume it and
4343 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4344 * indication that this is actually a session for the proper application
4345 * context, and the *handshake* will fail, not just the resumption attempt.
4346 * Do not cache (on the server) these sessions that are not resumable
4347 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
4348 */
4349 if (s->server && s->session->sid_ctx_length == 0
4350 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4351 return;
4352
4353 i = s->session_ctx->session_cache_mode;
4354 if ((i & mode) != 0
4355 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
4356 /*
4357 * Add the session to the internal cache. In server side TLSv1.3 we
4358 * normally don't do this because by default it's a full stateless ticket
4359 * with only a dummy session id so there is no reason to cache it,
4360 * unless:
4361 * - we are doing early_data, in which case we cache so that we can
4362 * detect replays
4363 * - the application has set a remove_session_cb so needs to know about
4364 * session timeout events
4365 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
4366 */
4367 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
4368 && (!SSL_CONNECTION_IS_TLS13(s)
4369 || !s->server
4370 || (s->max_early_data > 0
4371 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
4372 || s->session_ctx->remove_session_cb != NULL
4373 || (s->options & SSL_OP_NO_TICKET) != 0))
4374 SSL_CTX_add_session(s->session_ctx, s->session);
4375
4376 /*
4377 * Add the session to the external cache. We do this even in server side
4378 * TLSv1.3 without early data because some applications just want to
4379 * know about the creation of a session and aren't doing a full cache.
4380 */
4381 if (s->session_ctx->new_session_cb != NULL) {
4382 SSL_SESSION_up_ref(s->session);
4383 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4384 s->session))
4385 SSL_SESSION_free(s->session);
4386 }
4387 }
4388
4389 /* auto flush every 255 connections */
4390 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
4391 TSAN_QUALIFIER int *stat;
4392
4393 if (mode & SSL_SESS_CACHE_CLIENT)
4394 stat = &s->session_ctx->stats.sess_connect_good;
4395 else
4396 stat = &s->session_ctx->stats.sess_accept_good;
4397 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
4398 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
4399 }
4400 }
4401
4402 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
4403 {
4404 return ctx->method;
4405 }
4406
4407 const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
4408 {
4409 return s->method;
4410 }
4411
4412 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
4413 {
4414 int ret = 1;
4415 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4416
4417 /* TODO(QUIC): Do we want this for QUIC? */
4418 if (sc == NULL
4419 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth))
4420 return 0;
4421
4422 if (s->method != meth) {
4423 const SSL_METHOD *sm = s->method;
4424 int (*hf) (SSL *) = sc->handshake_func;
4425
4426 if (sm->version == meth->version)
4427 s->method = meth;
4428 else {
4429 sm->ssl_deinit(s);
4430 s->method = meth;
4431 ret = s->method->ssl_init(s);
4432 }
4433
4434 if (hf == sm->ssl_connect)
4435 sc->handshake_func = meth->ssl_connect;
4436 else if (hf == sm->ssl_accept)
4437 sc->handshake_func = meth->ssl_accept;
4438 }
4439 return ret;
4440 }
4441
4442 int SSL_get_error(const SSL *s, int i)
4443 {
4444 int reason;
4445 unsigned long l;
4446 BIO *bio;
4447 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4448 #ifndef OPENSSL_NO_QUIC
4449 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
4450 #endif
4451
4452 if (i > 0)
4453 return SSL_ERROR_NONE;
4454
4455 #ifndef OPENSSL_NO_QUIC
4456 if (qc != NULL) {
4457 reason = ossl_quic_get_error(qc, i);
4458 if (reason != SSL_ERROR_NONE)
4459 return reason;
4460 }
4461 #endif
4462
4463 if (sc == NULL)
4464 return SSL_ERROR_SSL;
4465
4466 /*
4467 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4468 * where we do encode the error
4469 */
4470 if ((l = ERR_peek_error()) != 0) {
4471 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
4472 return SSL_ERROR_SYSCALL;
4473 else
4474 return SSL_ERROR_SSL;
4475 }
4476
4477 #ifndef OPENSSL_NO_QUIC
4478 if (qc == NULL)
4479 #endif
4480 {
4481 if (SSL_want_read(s)) {
4482 bio = SSL_get_rbio(s);
4483 if (BIO_should_read(bio))
4484 return SSL_ERROR_WANT_READ;
4485 else if (BIO_should_write(bio))
4486 /*
4487 * This one doesn't make too much sense ... We never try to
4488 * write to the rbio, and an application program where rbio and
4489 * wbio are separate couldn't even know what it should wait for.
4490 * However if we ever set s->rwstate incorrectly (so that we
4491 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4492 * and wbio *are* the same, this test works around that bug; so
4493 * it might be safer to keep it.
4494 */
4495 return SSL_ERROR_WANT_WRITE;
4496 else if (BIO_should_io_special(bio)) {
4497 reason = BIO_get_retry_reason(bio);
4498 if (reason == BIO_RR_CONNECT)
4499 return SSL_ERROR_WANT_CONNECT;
4500 else if (reason == BIO_RR_ACCEPT)
4501 return SSL_ERROR_WANT_ACCEPT;
4502 else
4503 return SSL_ERROR_SYSCALL; /* unknown */
4504 }
4505 }
4506
4507 if (SSL_want_write(s)) {
4508 /*
4509 * Access wbio directly - in order to use the buffered bio if
4510 * present
4511 */
4512 bio = sc->wbio;
4513 if (BIO_should_write(bio))
4514 return SSL_ERROR_WANT_WRITE;
4515 else if (BIO_should_read(bio))
4516 /*
4517 * See above (SSL_want_read(s) with BIO_should_write(bio))
4518 */
4519 return SSL_ERROR_WANT_READ;
4520 else if (BIO_should_io_special(bio)) {
4521 reason = BIO_get_retry_reason(bio);
4522 if (reason == BIO_RR_CONNECT)
4523 return SSL_ERROR_WANT_CONNECT;
4524 else if (reason == BIO_RR_ACCEPT)
4525 return SSL_ERROR_WANT_ACCEPT;
4526 else
4527 return SSL_ERROR_SYSCALL;
4528 }
4529 }
4530 }
4531
4532 if (SSL_want_x509_lookup(s))
4533 return SSL_ERROR_WANT_X509_LOOKUP;
4534 if (SSL_want_retry_verify(s))
4535 return SSL_ERROR_WANT_RETRY_VERIFY;
4536 if (SSL_want_async(s))
4537 return SSL_ERROR_WANT_ASYNC;
4538 if (SSL_want_async_job(s))
4539 return SSL_ERROR_WANT_ASYNC_JOB;
4540 if (SSL_want_client_hello_cb(s))
4541 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
4542
4543 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4544 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
4545 return SSL_ERROR_ZERO_RETURN;
4546
4547 return SSL_ERROR_SYSCALL;
4548 }
4549
4550 static int ssl_do_handshake_intern(void *vargs)
4551 {
4552 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4553 SSL *s = args->s;
4554 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4555
4556 if (sc == NULL)
4557 return -1;
4558
4559 return sc->handshake_func(s);
4560 }
4561
4562 int SSL_do_handshake(SSL *s)
4563 {
4564 int ret = 1;
4565 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4566 #ifndef OPENSSL_NO_QUIC
4567 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
4568
4569 if (qc != NULL)
4570 return ossl_quic_do_handshake(qc);
4571 #endif
4572
4573 if (sc->handshake_func == NULL) {
4574 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
4575 return -1;
4576 }
4577
4578 ossl_statem_check_finish_init(sc, -1);
4579
4580 s->method->ssl_renegotiate_check(s, 0);
4581
4582 if (SSL_in_init(s) || SSL_in_before(s)) {
4583 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
4584 struct ssl_async_args args;
4585
4586 memset(&args, 0, sizeof(args));
4587 args.s = s;
4588
4589 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
4590 } else {
4591 ret = sc->handshake_func(s);
4592 }
4593 }
4594 return ret;
4595 }
4596
4597 void SSL_set_accept_state(SSL *s)
4598 {
4599 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4600 #ifndef OPENSSL_NO_QUIC
4601 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
4602
4603 if (qc != NULL) {
4604 ossl_quic_set_accept_state(qc);
4605 return;
4606 }
4607 #endif
4608
4609 sc->server = 1;
4610 sc->shutdown = 0;
4611 ossl_statem_clear(sc);
4612 sc->handshake_func = s->method->ssl_accept;
4613 /* Ignore return value. Its a void public API function */
4614 clear_record_layer(sc);
4615 }
4616
4617 void SSL_set_connect_state(SSL *s)
4618 {
4619 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4620 #ifndef OPENSSL_NO_QUIC
4621 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
4622
4623 if (qc != NULL) {
4624 ossl_quic_set_connect_state(qc);
4625 return;
4626 }
4627 #endif
4628
4629 sc->server = 0;
4630 sc->shutdown = 0;
4631 ossl_statem_clear(sc);
4632 sc->handshake_func = s->method->ssl_connect;
4633 /* Ignore return value. Its a void public API function */
4634 clear_record_layer(sc);
4635 }
4636
4637 int ssl_undefined_function(SSL *s)
4638 {
4639 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4640 return 0;
4641 }
4642
4643 int ssl_undefined_void_function(void)
4644 {
4645 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4646 return 0;
4647 }
4648
4649 int ssl_undefined_const_function(const SSL *s)
4650 {
4651 return 0;
4652 }
4653
4654 const SSL_METHOD *ssl_bad_method(int ver)
4655 {
4656 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
4657 return NULL;
4658 }
4659
4660 const char *ssl_protocol_to_string(int version)
4661 {
4662 switch (version)
4663 {
4664 case TLS1_3_VERSION:
4665 return "TLSv1.3";
4666
4667 case TLS1_2_VERSION:
4668 return "TLSv1.2";
4669
4670 case TLS1_1_VERSION:
4671 return "TLSv1.1";
4672
4673 case TLS1_VERSION:
4674 return "TLSv1";
4675
4676 case SSL3_VERSION:
4677 return "SSLv3";
4678
4679 case DTLS1_BAD_VER:
4680 return "DTLSv0.9";
4681
4682 case DTLS1_VERSION:
4683 return "DTLSv1";
4684
4685 case DTLS1_2_VERSION:
4686 return "DTLSv1.2";
4687
4688 default:
4689 return "unknown";
4690 }
4691 }
4692
4693 const char *SSL_get_version(const SSL *s)
4694 {
4695 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4696
4697 if (sc == NULL)
4698 return NULL;
4699
4700 return ssl_protocol_to_string(sc->version);
4701 }
4702
4703 static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
4704 {
4705 STACK_OF(X509_NAME) *sk;
4706 X509_NAME *xn;
4707 int i;
4708
4709 if (src == NULL) {
4710 *dst = NULL;
4711 return 1;
4712 }
4713
4714 if ((sk = sk_X509_NAME_new_null()) == NULL)
4715 return 0;
4716 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4717 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4718 if (xn == NULL) {
4719 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4720 return 0;
4721 }
4722 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4723 X509_NAME_free(xn);
4724 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4725 return 0;
4726 }
4727 }
4728 *dst = sk;
4729
4730 return 1;
4731 }
4732
4733 SSL *SSL_dup(SSL *s)
4734 {
4735 SSL *ret;
4736 int i;
4737 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4738 SSL_CONNECTION *retsc;
4739 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4740
4741 if (sc == NULL)
4742 return NULL;
4743
4744 /* If we're not quiescent, just up_ref! */
4745 if (!SSL_in_init(s) || !SSL_in_before(s)) {
4746 CRYPTO_UP_REF(&s->references, &i, s->lock);
4747 return s;
4748 }
4749
4750 /*
4751 * Otherwise, copy configuration state, and session if set.
4752 */
4753 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
4754 return NULL;
4755 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4756 goto err;
4757
4758 if (sc->session != NULL) {
4759 /*
4760 * Arranges to share the same session via up_ref. This "copies"
4761 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4762 */
4763 if (!SSL_copy_session_id(ret, s))
4764 goto err;
4765 } else {
4766 /*
4767 * No session has been established yet, so we have to expect that
4768 * s->cert or ret->cert will be changed later -- they should not both
4769 * point to the same object, and thus we can't use
4770 * SSL_copy_session_id.
4771 */
4772 if (!SSL_set_ssl_method(ret, s->method))
4773 goto err;
4774
4775 if (sc->cert != NULL) {
4776 ssl_cert_free(retsc->cert);
4777 retsc->cert = ssl_cert_dup(sc->cert);
4778 if (retsc->cert == NULL)
4779 goto err;
4780 }
4781
4782 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4783 (int)sc->sid_ctx_length))
4784 goto err;
4785 }
4786
4787 if (!ssl_dane_dup(retsc, sc))
4788 goto err;
4789 retsc->version = sc->version;
4790 retsc->options = sc->options;
4791 retsc->min_proto_version = sc->min_proto_version;
4792 retsc->max_proto_version = sc->max_proto_version;
4793 retsc->mode = sc->mode;
4794 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4795 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4796 retsc->msg_callback = sc->msg_callback;
4797 retsc->msg_callback_arg = sc->msg_callback_arg;
4798 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4799 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4800 retsc->generate_session_id = sc->generate_session_id;
4801
4802 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4803
4804 /* copy app data, a little dangerous perhaps */
4805 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4806 goto err;
4807
4808 retsc->server = sc->server;
4809 if (sc->handshake_func) {
4810 if (sc->server)
4811 SSL_set_accept_state(ret);
4812 else
4813 SSL_set_connect_state(ret);
4814 }
4815 retsc->shutdown = sc->shutdown;
4816 retsc->hit = sc->hit;
4817
4818 retsc->default_passwd_callback = sc->default_passwd_callback;
4819 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
4820
4821 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
4822
4823 /* dup the cipher_list and cipher_list_by_id stacks */
4824 if (sc->cipher_list != NULL) {
4825 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
4826 goto err;
4827 }
4828 if (sc->cipher_list_by_id != NULL)
4829 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
4830 == NULL)
4831 goto err;
4832
4833 /* Dup the client_CA list */
4834 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4835 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
4836 goto err;
4837
4838 return ret;
4839
4840 err:
4841 SSL_free(ret);
4842 return NULL;
4843 }
4844
4845 X509 *SSL_get_certificate(const SSL *s)
4846 {
4847 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4848
4849 if (sc == NULL)
4850 return NULL;
4851
4852 if (sc->cert != NULL)
4853 return sc->cert->key->x509;
4854 else
4855 return NULL;
4856 }
4857
4858 EVP_PKEY *SSL_get_privatekey(const SSL *s)
4859 {
4860 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4861
4862 if (sc == NULL)
4863 return NULL;
4864
4865 if (sc->cert != NULL)
4866 return sc->cert->key->privatekey;
4867 else
4868 return NULL;
4869 }
4870
4871 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
4872 {
4873 if (ctx->cert != NULL)
4874 return ctx->cert->key->x509;
4875 else
4876 return NULL;
4877 }
4878
4879 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
4880 {
4881 if (ctx->cert != NULL)
4882 return ctx->cert->key->privatekey;
4883 else
4884 return NULL;
4885 }
4886
4887 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
4888 {
4889 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4890
4891 if (sc == NULL)
4892 return NULL;
4893
4894 if ((sc->session != NULL) && (sc->session->cipher != NULL))
4895 return sc->session->cipher;
4896 return NULL;
4897 }
4898
4899 const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4900 {
4901 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4902
4903 if (sc == NULL)
4904 return NULL;
4905
4906 return sc->s3.tmp.new_cipher;
4907 }
4908
4909 const COMP_METHOD *SSL_get_current_compression(const SSL *s)
4910 {
4911 #ifndef OPENSSL_NO_COMP
4912 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4913
4914 if (sc == NULL)
4915 return NULL;
4916
4917 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
4918 #else
4919 return NULL;
4920 #endif
4921 }
4922
4923 const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
4924 {
4925 #ifndef OPENSSL_NO_COMP
4926 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4927
4928 if (sc == NULL)
4929 return NULL;
4930
4931 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
4932 #else
4933 return NULL;
4934 #endif
4935 }
4936
4937 int ssl_init_wbio_buffer(SSL_CONNECTION *s)
4938 {
4939 BIO *bbio;
4940
4941 if (s->bbio != NULL) {
4942 /* Already buffered. */
4943 return 1;
4944 }
4945
4946 bbio = BIO_new(BIO_f_buffer());
4947 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
4948 BIO_free(bbio);
4949 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
4950 return 0;
4951 }
4952 s->bbio = bbio;
4953 s->wbio = BIO_push(bbio, s->wbio);
4954
4955 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
4956
4957 return 1;
4958 }
4959
4960 int ssl_free_wbio_buffer(SSL_CONNECTION *s)
4961 {
4962 /* callers ensure s is never null */
4963 if (s->bbio == NULL)
4964 return 1;
4965
4966 s->wbio = BIO_pop(s->wbio);
4967 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
4968
4969 BIO_free(s->bbio);
4970 s->bbio = NULL;
4971
4972 return 1;
4973 }
4974
4975 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4976 {
4977 ctx->quiet_shutdown = mode;
4978 }
4979
4980 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
4981 {
4982 return ctx->quiet_shutdown;
4983 }
4984
4985 void SSL_set_quiet_shutdown(SSL *s, int mode)
4986 {
4987 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4988
4989 /* TODO(QUIC): Do we want this for QUIC? */
4990 if (sc == NULL)
4991 return;
4992
4993 sc->quiet_shutdown = mode;
4994 }
4995
4996 int SSL_get_quiet_shutdown(const SSL *s)
4997 {
4998 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4999
5000 /* TODO(QUIC): Do we want this for QUIC? */
5001 if (sc == NULL)
5002 return 0;
5003
5004 return sc->quiet_shutdown;
5005 }
5006
5007 void SSL_set_shutdown(SSL *s, int mode)
5008 {
5009 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5010
5011 /* TODO(QUIC): Do we want this for QUIC? */
5012 if (sc == NULL)
5013 return;
5014
5015 sc->shutdown = mode;
5016 }
5017
5018 int SSL_get_shutdown(const SSL *s)
5019 {
5020 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5021
5022 /* TODO(QUIC): Do we want this for QUIC? */
5023 if (sc == NULL)
5024 return 0;
5025
5026 return sc->shutdown;
5027 }
5028
5029 int SSL_version(const SSL *s)
5030 {
5031 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5032
5033 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5034 if (sc == NULL)
5035 return 0;
5036
5037 return sc->version;
5038 }
5039
5040 int SSL_client_version(const SSL *s)
5041 {
5042 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5043
5044 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5045 if (sc == NULL)
5046 return 0;
5047
5048 return sc->client_version;
5049 }
5050
5051 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
5052 {
5053 return ssl->ctx;
5054 }
5055
5056 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5057 {
5058 CERT *new_cert;
5059 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5060
5061 /* TODO(QUIC): Do we need this for QUIC support? */
5062 if (sc == NULL)
5063 return NULL;
5064
5065 if (ssl->ctx == ctx)
5066 return ssl->ctx;
5067 if (ctx == NULL)
5068 ctx = sc->session_ctx;
5069 new_cert = ssl_cert_dup(ctx->cert);
5070 if (new_cert == NULL) {
5071 return NULL;
5072 }
5073
5074 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
5075 ssl_cert_free(new_cert);
5076 return NULL;
5077 }
5078
5079 ssl_cert_free(sc->cert);
5080 sc->cert = new_cert;
5081
5082 /*
5083 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5084 * so setter APIs must prevent invalid lengths from entering the system.
5085 */
5086 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
5087 return NULL;
5088
5089 /*
5090 * If the session ID context matches that of the parent SSL_CTX,
5091 * inherit it from the new SSL_CTX as well. If however the context does
5092 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5093 * leave it unchanged.
5094 */
5095 if ((ssl->ctx != NULL) &&
5096 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5097 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5098 sc->sid_ctx_length = ctx->sid_ctx_length;
5099 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
5100 }
5101
5102 SSL_CTX_up_ref(ctx);
5103 SSL_CTX_free(ssl->ctx); /* decrement reference count */
5104 ssl->ctx = ctx;
5105
5106 return ssl->ctx;
5107 }
5108
5109 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
5110 {
5111 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5112 ctx->propq);
5113 }
5114
5115 int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5116 {
5117 X509_LOOKUP *lookup;
5118
5119 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5120 if (lookup == NULL)
5121 return 0;
5122
5123 /* We ignore errors, in case the directory doesn't exist */
5124 ERR_set_mark();
5125
5126 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5127
5128 ERR_pop_to_mark();
5129
5130 return 1;
5131 }
5132
5133 int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5134 {
5135 X509_LOOKUP *lookup;
5136
5137 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5138 if (lookup == NULL)
5139 return 0;
5140
5141 /* We ignore errors, in case the file doesn't exist */
5142 ERR_set_mark();
5143
5144 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5145 ctx->propq);
5146
5147 ERR_pop_to_mark();
5148
5149 return 1;
5150 }
5151
5152 int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5153 {
5154 X509_LOOKUP *lookup;
5155
5156 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5157 if (lookup == NULL)
5158 return 0;
5159
5160 /* We ignore errors, in case the directory doesn't exist */
5161 ERR_set_mark();
5162
5163 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
5164
5165 ERR_pop_to_mark();
5166
5167 return 1;
5168 }
5169
5170 int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5171 {
5172 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5173 ctx->propq);
5174 }
5175
5176 int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5177 {
5178 return X509_STORE_load_path(ctx->cert_store, CApath);
5179 }
5180
5181 int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5182 {
5183 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5184 ctx->propq);
5185 }
5186
5187 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
5188 const char *CApath)
5189 {
5190 if (CAfile == NULL && CApath == NULL)
5191 return 0;
5192 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5193 return 0;
5194 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5195 return 0;
5196 return 1;
5197 }
5198
5199 void SSL_set_info_callback(SSL *ssl,
5200 void (*cb) (const SSL *ssl, int type, int val))
5201 {
5202 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5203
5204 if (sc == NULL)
5205 return;
5206
5207 sc->info_callback = cb;
5208 }
5209
5210 /*
5211 * One compiler (Diab DCC) doesn't like argument names in returned function
5212 * pointer.
5213 */
5214 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5215 int /* type */ ,
5216 int /* val */ ) {
5217 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5218
5219 if (sc == NULL)
5220 return NULL;
5221
5222 return sc->info_callback;
5223 }
5224
5225 void SSL_set_verify_result(SSL *ssl, long arg)
5226 {
5227 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5228
5229 if (sc == NULL)
5230 return;
5231
5232 sc->verify_result = arg;
5233 }
5234
5235 long SSL_get_verify_result(const SSL *ssl)
5236 {
5237 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5238
5239 if (sc == NULL)
5240 return 0;
5241
5242 return sc->verify_result;
5243 }
5244
5245 size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
5246 {
5247 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5248
5249 if (sc == NULL)
5250 return 0;
5251
5252 if (outlen == 0)
5253 return sizeof(sc->s3.client_random);
5254 if (outlen > sizeof(sc->s3.client_random))
5255 outlen = sizeof(sc->s3.client_random);
5256 memcpy(out, sc->s3.client_random, outlen);
5257 return outlen;
5258 }
5259
5260 size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
5261 {
5262 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5263
5264 if (sc == NULL)
5265 return 0;
5266
5267 if (outlen == 0)
5268 return sizeof(sc->s3.server_random);
5269 if (outlen > sizeof(sc->s3.server_random))
5270 outlen = sizeof(sc->s3.server_random);
5271 memcpy(out, sc->s3.server_random, outlen);
5272 return outlen;
5273 }
5274
5275 size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
5276 unsigned char *out, size_t outlen)
5277 {
5278 if (outlen == 0)
5279 return session->master_key_length;
5280 if (outlen > session->master_key_length)
5281 outlen = session->master_key_length;
5282 memcpy(out, session->master_key, outlen);
5283 return outlen;
5284 }
5285
5286 int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
5287 size_t len)
5288 {
5289 if (len > sizeof(sess->master_key))
5290 return 0;
5291
5292 memcpy(sess->master_key, in, len);
5293 sess->master_key_length = len;
5294 return 1;
5295 }
5296
5297
5298 int SSL_set_ex_data(SSL *s, int idx, void *arg)
5299 {
5300 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5301 }
5302
5303 void *SSL_get_ex_data(const SSL *s, int idx)
5304 {
5305 return CRYPTO_get_ex_data(&s->ex_data, idx);
5306 }
5307
5308 int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5309 {
5310 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
5311 }
5312
5313 void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5314 {
5315 return CRYPTO_get_ex_data(&s->ex_data, idx);
5316 }
5317
5318 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
5319 {
5320 return ctx->cert_store;
5321 }
5322
5323 void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5324 {
5325 X509_STORE_free(ctx->cert_store);
5326 ctx->cert_store = store;
5327 }
5328
5329 void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5330 {
5331 if (store != NULL)
5332 X509_STORE_up_ref(store);
5333 SSL_CTX_set_cert_store(ctx, store);
5334 }
5335
5336 int SSL_want(const SSL *s)
5337 {
5338 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5339
5340 if (sc == NULL)
5341 return SSL_NOTHING;
5342
5343 return sc->rwstate;
5344 }
5345
5346 #ifndef OPENSSL_NO_PSK
5347 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
5348 {
5349 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5350 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5351 return 0;
5352 }
5353 OPENSSL_free(ctx->cert->psk_identity_hint);
5354 if (identity_hint != NULL) {
5355 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5356 if (ctx->cert->psk_identity_hint == NULL)
5357 return 0;
5358 } else
5359 ctx->cert->psk_identity_hint = NULL;
5360 return 1;
5361 }
5362
5363 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
5364 {
5365 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5366
5367 if (sc == NULL)
5368 return 0;
5369
5370 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
5371 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
5372 return 0;
5373 }
5374 OPENSSL_free(sc->cert->psk_identity_hint);
5375 if (identity_hint != NULL) {
5376 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5377 if (sc->cert->psk_identity_hint == NULL)
5378 return 0;
5379 } else
5380 sc->cert->psk_identity_hint = NULL;
5381 return 1;
5382 }
5383
5384 const char *SSL_get_psk_identity_hint(const SSL *s)
5385 {
5386 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5387
5388 if (sc == NULL || sc->session == NULL)
5389 return NULL;
5390
5391 return sc->session->psk_identity_hint;
5392 }
5393
5394 const char *SSL_get_psk_identity(const SSL *s)
5395 {
5396 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5397
5398 if (sc == NULL || sc->session == NULL)
5399 return NULL;
5400
5401 return sc->session->psk_identity;
5402 }
5403
5404 void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
5405 {
5406 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5407
5408 if (sc == NULL)
5409 return;
5410
5411 sc->psk_client_callback = cb;
5412 }
5413
5414 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
5415 {
5416 ctx->psk_client_callback = cb;
5417 }
5418
5419 void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
5420 {
5421 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5422
5423 if (sc == NULL)
5424 return;
5425
5426 sc->psk_server_callback = cb;
5427 }
5428
5429 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
5430 {
5431 ctx->psk_server_callback = cb;
5432 }
5433 #endif
5434
5435 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5436 {
5437 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5438
5439 if (sc == NULL)
5440 return;
5441
5442 sc->psk_find_session_cb = cb;
5443 }
5444
5445 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5446 SSL_psk_find_session_cb_func cb)
5447 {
5448 ctx->psk_find_session_cb = cb;
5449 }
5450
5451 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5452 {
5453 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5454
5455 if (sc == NULL)
5456 return;
5457
5458 sc->psk_use_session_cb = cb;
5459 }
5460
5461 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5462 SSL_psk_use_session_cb_func cb)
5463 {
5464 ctx->psk_use_session_cb = cb;
5465 }
5466
5467 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5468 void (*cb) (int write_p, int version,
5469 int content_type, const void *buf,
5470 size_t len, SSL *ssl, void *arg))
5471 {
5472 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5473 }
5474
5475 void SSL_set_msg_callback(SSL *ssl,
5476 void (*cb) (int write_p, int version,
5477 int content_type, const void *buf,
5478 size_t len, SSL *ssl, void *arg))
5479 {
5480 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5481 }
5482
5483 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
5484 int (*cb) (SSL *ssl,
5485 int
5486 is_forward_secure))
5487 {
5488 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5489 (void (*)(void))cb);
5490 }
5491
5492 void SSL_set_not_resumable_session_callback(SSL *ssl,
5493 int (*cb) (SSL *ssl,
5494 int is_forward_secure))
5495 {
5496 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5497 (void (*)(void))cb);
5498 }
5499
5500 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5501 size_t (*cb) (SSL *ssl, int type,
5502 size_t len, void *arg))
5503 {
5504 ctx->record_padding_cb = cb;
5505 }
5506
5507 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5508 {
5509 ctx->record_padding_arg = arg;
5510 }
5511
5512 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
5513 {
5514 return ctx->record_padding_arg;
5515 }
5516
5517 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5518 {
5519 /* block size of 0 or 1 is basically no padding */
5520 if (block_size == 1)
5521 ctx->block_padding = 0;
5522 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5523 ctx->block_padding = block_size;
5524 else
5525 return 0;
5526 return 1;
5527 }
5528
5529 int SSL_set_record_padding_callback(SSL *ssl,
5530 size_t (*cb) (SSL *ssl, int type,
5531 size_t len, void *arg))
5532 {
5533 BIO *b;
5534 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5535
5536 if (sc == NULL)
5537 return 0;
5538
5539 b = SSL_get_wbio(ssl);
5540 if (b == NULL || !BIO_get_ktls_send(b)) {
5541 sc->rlayer.record_padding_cb = cb;
5542 return 1;
5543 }
5544 return 0;
5545 }
5546
5547 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5548 {
5549 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5550
5551 if (sc == NULL)
5552 return;
5553
5554 sc->rlayer.record_padding_arg = arg;
5555 }
5556
5557 void *SSL_get_record_padding_callback_arg(const SSL *ssl)
5558 {
5559 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5560
5561 if (sc == NULL)
5562 return NULL;
5563
5564 return sc->rlayer.record_padding_arg;
5565 }
5566
5567 int SSL_set_block_padding(SSL *ssl, size_t block_size)
5568 {
5569 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5570
5571 if (sc == NULL)
5572 return 0;
5573
5574 /* block size of 0 or 1 is basically no padding */
5575 if (block_size == 1)
5576 sc->rlayer.block_padding = 0;
5577 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5578 sc->rlayer.block_padding = block_size;
5579 else
5580 return 0;
5581 return 1;
5582 }
5583
5584 int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5585 {
5586 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5587
5588 if (sc == NULL)
5589 return 0;
5590
5591 sc->num_tickets = num_tickets;
5592
5593 return 1;
5594 }
5595
5596 size_t SSL_get_num_tickets(const SSL *s)
5597 {
5598 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5599
5600 if (sc == NULL)
5601 return 0;
5602
5603 return sc->num_tickets;
5604 }
5605
5606 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5607 {
5608 ctx->num_tickets = num_tickets;
5609
5610 return 1;
5611 }
5612
5613 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
5614 {
5615 return ctx->num_tickets;
5616 }
5617
5618 /* Retrieve handshake hashes */
5619 int ssl_handshake_hash(SSL_CONNECTION *s,
5620 unsigned char *out, size_t outlen,
5621 size_t *hashlen)
5622 {
5623 EVP_MD_CTX *ctx = NULL;
5624 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
5625 int hashleni = EVP_MD_CTX_get_size(hdgst);
5626 int ret = 0;
5627
5628 if (hashleni < 0 || (size_t)hashleni > outlen) {
5629 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5630 goto err;
5631 }
5632
5633 ctx = EVP_MD_CTX_new();
5634 if (ctx == NULL) {
5635 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5636 goto err;
5637 }
5638
5639 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
5640 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
5641 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
5642 goto err;
5643 }
5644
5645 *hashlen = hashleni;
5646
5647 ret = 1;
5648 err:
5649 EVP_MD_CTX_free(ctx);
5650 return ret;
5651 }
5652
5653 int SSL_session_reused(const SSL *s)
5654 {
5655 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5656
5657 if (sc == NULL)
5658 return 0;
5659
5660 return sc->hit;
5661 }
5662
5663 int SSL_is_server(const SSL *s)
5664 {
5665 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5666
5667 if (sc == NULL)
5668 return 0;
5669
5670 return sc->server;
5671 }
5672
5673 #ifndef OPENSSL_NO_DEPRECATED_1_1_0
5674 void SSL_set_debug(SSL *s, int debug)
5675 {
5676 /* Old function was do-nothing anyway... */
5677 (void)s;
5678 (void)debug;
5679 }
5680 #endif
5681
5682 void SSL_set_security_level(SSL *s, int level)
5683 {
5684 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5685
5686 if (sc == NULL)
5687 return;
5688
5689 sc->cert->sec_level = level;
5690 }
5691
5692 int SSL_get_security_level(const SSL *s)
5693 {
5694 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5695
5696 if (sc == NULL)
5697 return 0;
5698
5699 return sc->cert->sec_level;
5700 }
5701
5702 void SSL_set_security_callback(SSL *s,
5703 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5704 int op, int bits, int nid,
5705 void *other, void *ex))
5706 {
5707 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5708
5709 if (sc == NULL)
5710 return;
5711
5712 sc->cert->sec_cb = cb;
5713 }
5714
5715 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5716 const SSL_CTX *ctx, int op,
5717 int bits, int nid, void *other,
5718 void *ex) {
5719 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5720
5721 if (sc == NULL)
5722 return NULL;
5723
5724 return sc->cert->sec_cb;
5725 }
5726
5727 void SSL_set0_security_ex_data(SSL *s, void *ex)
5728 {
5729 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5730
5731 if (sc == NULL)
5732 return;
5733
5734 sc->cert->sec_ex = ex;
5735 }
5736
5737 void *SSL_get0_security_ex_data(const SSL *s)
5738 {
5739 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5740
5741 if (sc == NULL)
5742 return NULL;
5743
5744 return sc->cert->sec_ex;
5745 }
5746
5747 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
5748 {
5749 ctx->cert->sec_level = level;
5750 }
5751
5752 int SSL_CTX_get_security_level(const SSL_CTX *ctx)
5753 {
5754 return ctx->cert->sec_level;
5755 }
5756
5757 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
5758 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5759 int op, int bits, int nid,
5760 void *other, void *ex))
5761 {
5762 ctx->cert->sec_cb = cb;
5763 }
5764
5765 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5766 const SSL_CTX *ctx,
5767 int op, int bits,
5768 int nid,
5769 void *other,
5770 void *ex) {
5771 return ctx->cert->sec_cb;
5772 }
5773
5774 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
5775 {
5776 ctx->cert->sec_ex = ex;
5777 }
5778
5779 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
5780 {
5781 return ctx->cert->sec_ex;
5782 }
5783
5784 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
5785 {
5786 return ctx->options;
5787 }
5788
5789 uint64_t SSL_get_options(const SSL *s)
5790 {
5791 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5792
5793 if (sc == NULL)
5794 return 0;
5795
5796 return sc->options;
5797 }
5798
5799 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
5800 {
5801 return ctx->options |= op;
5802 }
5803
5804 uint64_t SSL_set_options(SSL *s, uint64_t op)
5805 {
5806 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5807 OSSL_PARAM options[2], *opts = options;
5808
5809 if (sc == NULL)
5810 return 0;
5811
5812 sc->options |= op;
5813
5814 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5815 &sc->options);
5816 *opts = OSSL_PARAM_construct_end();
5817
5818 /* Ignore return value */
5819 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5820
5821 return sc->options;
5822 }
5823
5824 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
5825 {
5826 return ctx->options &= ~op;
5827 }
5828
5829 uint64_t SSL_clear_options(SSL *s, uint64_t op)
5830 {
5831 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5832
5833 if (sc == NULL)
5834 return 0;
5835
5836 return sc->options &= ~op;
5837 }
5838
5839 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
5840 {
5841 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5842
5843 if (sc == NULL)
5844 return NULL;
5845
5846 return sc->verified_chain;
5847 }
5848
5849 IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
5850
5851 #ifndef OPENSSL_NO_CT
5852
5853 /*
5854 * Moves SCTs from the |src| stack to the |dst| stack.
5855 * The source of each SCT will be set to |origin|.
5856 * If |dst| points to a NULL pointer, a new stack will be created and owned by
5857 * the caller.
5858 * Returns the number of SCTs moved, or a negative integer if an error occurs.
5859 */
5860 static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
5861 sct_source_t origin)
5862 {
5863 int scts_moved = 0;
5864 SCT *sct = NULL;
5865
5866 if (*dst == NULL) {
5867 *dst = sk_SCT_new_null();
5868 if (*dst == NULL) {
5869 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
5870 goto err;
5871 }
5872 }
5873
5874 while ((sct = sk_SCT_pop(src)) != NULL) {
5875 if (SCT_set_source(sct, origin) != 1)
5876 goto err;
5877
5878 if (sk_SCT_push(*dst, sct) <= 0)
5879 goto err;
5880 scts_moved += 1;
5881 }
5882
5883 return scts_moved;
5884 err:
5885 if (sct != NULL)
5886 sk_SCT_push(src, sct); /* Put the SCT back */
5887 return -1;
5888 }
5889
5890 /*
5891 * Look for data collected during ServerHello and parse if found.
5892 * Returns the number of SCTs extracted.
5893 */
5894 static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
5895 {
5896 int scts_extracted = 0;
5897
5898 if (s->ext.scts != NULL) {
5899 const unsigned char *p = s->ext.scts;
5900 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
5901
5902 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
5903
5904 SCT_LIST_free(scts);
5905 }
5906
5907 return scts_extracted;
5908 }
5909
5910 /*
5911 * Checks for an OCSP response and then attempts to extract any SCTs found if it
5912 * contains an SCT X509 extension. They will be stored in |s->scts|.
5913 * Returns:
5914 * - The number of SCTs extracted, assuming an OCSP response exists.
5915 * - 0 if no OCSP response exists or it contains no SCTs.
5916 * - A negative integer if an error occurs.
5917 */
5918 static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
5919 {
5920 # ifndef OPENSSL_NO_OCSP
5921 int scts_extracted = 0;
5922 const unsigned char *p;
5923 OCSP_BASICRESP *br = NULL;
5924 OCSP_RESPONSE *rsp = NULL;
5925 STACK_OF(SCT) *scts = NULL;
5926 int i;
5927
5928 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
5929 goto err;
5930
5931 p = s->ext.ocsp.resp;
5932 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
5933 if (rsp == NULL)
5934 goto err;
5935
5936 br = OCSP_response_get1_basic(rsp);
5937 if (br == NULL)
5938 goto err;
5939
5940 for (i = 0; i < OCSP_resp_count(br); ++i) {
5941 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5942
5943 if (single == NULL)
5944 continue;
5945
5946 scts =
5947 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5948 scts_extracted =
5949 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
5950 if (scts_extracted < 0)
5951 goto err;
5952 }
5953 err:
5954 SCT_LIST_free(scts);
5955 OCSP_BASICRESP_free(br);
5956 OCSP_RESPONSE_free(rsp);
5957 return scts_extracted;
5958 # else
5959 /* Behave as if no OCSP response exists */
5960 return 0;
5961 # endif
5962 }
5963
5964 /*
5965 * Attempts to extract SCTs from the peer certificate.
5966 * Return the number of SCTs extracted, or a negative integer if an error
5967 * occurs.
5968 */
5969 static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
5970 {
5971 int scts_extracted = 0;
5972 X509 *cert = s->session != NULL ? s->session->peer : NULL;
5973
5974 if (cert != NULL) {
5975 STACK_OF(SCT) *scts =
5976 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5977
5978 scts_extracted =
5979 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5980
5981 SCT_LIST_free(scts);
5982 }
5983
5984 return scts_extracted;
5985 }
5986
5987 /*
5988 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5989 * response (if it exists) and X509v3 extensions in the certificate.
5990 * Returns NULL if an error occurs.
5991 */
5992 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5993 {
5994 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5995
5996 if (sc == NULL)
5997 return NULL;
5998
5999 if (!sc->scts_parsed) {
6000 if (ct_extract_tls_extension_scts(sc) < 0 ||
6001 ct_extract_ocsp_response_scts(sc) < 0 ||
6002 ct_extract_x509v3_extension_scts(sc) < 0)
6003 goto err;
6004
6005 sc->scts_parsed = 1;
6006 }
6007 return sc->scts;
6008 err:
6009 return NULL;
6010 }
6011
6012 static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
6013 const STACK_OF(SCT) *scts, void *unused_arg)
6014 {
6015 return 1;
6016 }
6017
6018 static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
6019 const STACK_OF(SCT) *scts, void *unused_arg)
6020 {
6021 int count = scts != NULL ? sk_SCT_num(scts) : 0;
6022 int i;
6023
6024 for (i = 0; i < count; ++i) {
6025 SCT *sct = sk_SCT_value(scts, i);
6026 int status = SCT_get_validation_status(sct);
6027
6028 if (status == SCT_VALIDATION_STATUS_VALID)
6029 return 1;
6030 }
6031 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
6032 return 0;
6033 }
6034
6035 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6036 void *arg)
6037 {
6038 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6039
6040 if (sc == NULL)
6041 return 0;
6042
6043 /*
6044 * Since code exists that uses the custom extension handler for CT, look
6045 * for this and throw an error if they have already registered to use CT.
6046 */
6047 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
6048 TLSEXT_TYPE_signed_certificate_timestamp))
6049 {
6050 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6051 return 0;
6052 }
6053
6054 if (callback != NULL) {
6055 /*
6056 * If we are validating CT, then we MUST accept SCTs served via OCSP
6057 */
6058 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
6059 return 0;
6060 }
6061
6062 sc->ct_validation_callback = callback;
6063 sc->ct_validation_callback_arg = arg;
6064
6065 return 1;
6066 }
6067
6068 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
6069 ssl_ct_validation_cb callback, void *arg)
6070 {
6071 /*
6072 * Since code exists that uses the custom extension handler for CT, look for
6073 * this and throw an error if they have already registered to use CT.
6074 */
6075 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
6076 TLSEXT_TYPE_signed_certificate_timestamp))
6077 {
6078 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
6079 return 0;
6080 }
6081
6082 ctx->ct_validation_callback = callback;
6083 ctx->ct_validation_callback_arg = arg;
6084 return 1;
6085 }
6086
6087 int SSL_ct_is_enabled(const SSL *s)
6088 {
6089 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6090
6091 if (sc == NULL)
6092 return 0;
6093
6094 return sc->ct_validation_callback != NULL;
6095 }
6096
6097 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
6098 {
6099 return ctx->ct_validation_callback != NULL;
6100 }
6101
6102 int ssl_validate_ct(SSL_CONNECTION *s)
6103 {
6104 int ret = 0;
6105 X509 *cert = s->session != NULL ? s->session->peer : NULL;
6106 X509 *issuer;
6107 SSL_DANE *dane = &s->dane;
6108 CT_POLICY_EVAL_CTX *ctx = NULL;
6109 const STACK_OF(SCT) *scts;
6110
6111 /*
6112 * If no callback is set, the peer is anonymous, or its chain is invalid,
6113 * skip SCT validation - just return success. Applications that continue
6114 * handshakes without certificates, with unverified chains, or pinned leaf
6115 * certificates are outside the scope of the WebPKI and CT.
6116 *
6117 * The above exclusions notwithstanding the vast majority of peers will
6118 * have rather ordinary certificate chains validated by typical
6119 * applications that perform certificate verification and therefore will
6120 * process SCTs when enabled.
6121 */
6122 if (s->ct_validation_callback == NULL || cert == NULL ||
6123 s->verify_result != X509_V_OK ||
6124 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
6125 return 1;
6126
6127 /*
6128 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6129 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6130 */
6131 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6132 switch (dane->mtlsa->usage) {
6133 case DANETLS_USAGE_DANE_TA:
6134 case DANETLS_USAGE_DANE_EE:
6135 return 1;
6136 }
6137 }
6138
6139 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6140 SSL_CONNECTION_GET_CTX(s)->propq);
6141 if (ctx == NULL) {
6142 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
6143 goto end;
6144 }
6145
6146 issuer = sk_X509_value(s->verified_chain, 1);
6147 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6148 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
6149 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6150 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6151 CT_POLICY_EVAL_CTX_set_time(
6152 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
6153
6154 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
6155
6156 /*
6157 * This function returns success (> 0) only when all the SCTs are valid, 0
6158 * when some are invalid, and < 0 on various internal errors (out of
6159 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6160 * reason to abort the handshake, that decision is up to the callback.
6161 * Therefore, we error out only in the unexpected case that the return
6162 * value is negative.
6163 *
6164 * XXX: One might well argue that the return value of this function is an
6165 * unfortunate design choice. Its job is only to determine the validation
6166 * status of each of the provided SCTs. So long as it correctly separates
6167 * the wheat from the chaff it should return success. Failure in this case
6168 * ought to correspond to an inability to carry out its duties.
6169 */
6170 if (SCT_LIST_validate(scts, ctx) < 0) {
6171 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
6172 goto end;
6173 }
6174
6175 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6176 if (ret < 0)
6177 ret = 0; /* This function returns 0 on failure */
6178 if (!ret)
6179 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
6180
6181 end:
6182 CT_POLICY_EVAL_CTX_free(ctx);
6183 /*
6184 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6185 * failure return code here. Also the application may wish the complete
6186 * the handshake, and then disconnect cleanly at a higher layer, after
6187 * checking the verification status of the completed connection.
6188 *
6189 * We therefore force a certificate verification failure which will be
6190 * visible via SSL_get_verify_result() and cached as part of any resumed
6191 * session.
6192 *
6193 * Note: the permissive callback is for information gathering only, always
6194 * returns success, and does not affect verification status. Only the
6195 * strict callback or a custom application-specified callback can trigger
6196 * connection failure or record a verification error.
6197 */
6198 if (ret <= 0)
6199 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
6200 return ret;
6201 }
6202
6203 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6204 {
6205 switch (validation_mode) {
6206 default:
6207 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6208 return 0;
6209 case SSL_CT_VALIDATION_PERMISSIVE:
6210 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6211 case SSL_CT_VALIDATION_STRICT:
6212 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6213 }
6214 }
6215
6216 int SSL_enable_ct(SSL *s, int validation_mode)
6217 {
6218 switch (validation_mode) {
6219 default:
6220 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
6221 return 0;
6222 case SSL_CT_VALIDATION_PERMISSIVE:
6223 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6224 case SSL_CT_VALIDATION_STRICT:
6225 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6226 }
6227 }
6228
6229 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6230 {
6231 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
6232 }
6233
6234 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6235 {
6236 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6237 }
6238
6239 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
6240 {
6241 CTLOG_STORE_free(ctx->ctlog_store);
6242 ctx->ctlog_store = logs;
6243 }
6244
6245 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6246 {
6247 return ctx->ctlog_store;
6248 }
6249
6250 #endif /* OPENSSL_NO_CT */
6251
6252 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6253 void *arg)
6254 {
6255 c->client_hello_cb = cb;
6256 c->client_hello_cb_arg = arg;
6257 }
6258
6259 int SSL_client_hello_isv2(SSL *s)
6260 {
6261 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6262
6263 if (sc == NULL)
6264 return 0;
6265
6266 if (sc->clienthello == NULL)
6267 return 0;
6268 return sc->clienthello->isv2;
6269 }
6270
6271 unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6272 {
6273 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6274
6275 if (sc == NULL)
6276 return 0;
6277
6278 if (sc->clienthello == NULL)
6279 return 0;
6280 return sc->clienthello->legacy_version;
6281 }
6282
6283 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6284 {
6285 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6286
6287 if (sc == NULL)
6288 return 0;
6289
6290 if (sc->clienthello == NULL)
6291 return 0;
6292 if (out != NULL)
6293 *out = sc->clienthello->random;
6294 return SSL3_RANDOM_SIZE;
6295 }
6296
6297 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6298 {
6299 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6300
6301 if (sc == NULL)
6302 return 0;
6303
6304 if (sc->clienthello == NULL)
6305 return 0;
6306 if (out != NULL)
6307 *out = sc->clienthello->session_id;
6308 return sc->clienthello->session_id_len;
6309 }
6310
6311 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6312 {
6313 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6314
6315 if (sc == NULL)
6316 return 0;
6317
6318 if (sc->clienthello == NULL)
6319 return 0;
6320 if (out != NULL)
6321 *out = PACKET_data(&sc->clienthello->ciphersuites);
6322 return PACKET_remaining(&sc->clienthello->ciphersuites);
6323 }
6324
6325 size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6326 {
6327 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6328
6329 if (sc == NULL)
6330 return 0;
6331
6332 if (sc->clienthello == NULL)
6333 return 0;
6334 if (out != NULL)
6335 *out = sc->clienthello->compressions;
6336 return sc->clienthello->compressions_len;
6337 }
6338
6339 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
6340 {
6341 RAW_EXTENSION *ext;
6342 int *present;
6343 size_t num = 0, i;
6344 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6345
6346 if (sc == NULL)
6347 return 0;
6348
6349 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6350 return 0;
6351 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6352 ext = sc->clienthello->pre_proc_exts + i;
6353 if (ext->present)
6354 num++;
6355 }
6356 if (num == 0) {
6357 *out = NULL;
6358 *outlen = 0;
6359 return 1;
6360 }
6361 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
6362 return 0;
6363 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6364 ext = sc->clienthello->pre_proc_exts + i;
6365 if (ext->present) {
6366 if (ext->received_order >= num)
6367 goto err;
6368 present[ext->received_order] = ext->type;
6369 }
6370 }
6371 *out = present;
6372 *outlen = num;
6373 return 1;
6374 err:
6375 OPENSSL_free(present);
6376 return 0;
6377 }
6378
6379 int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6380 {
6381 RAW_EXTENSION *ext;
6382 size_t num = 0, i;
6383 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6384
6385 if (sc == NULL)
6386 return 0;
6387
6388 if (sc->clienthello == NULL || num_exts == NULL)
6389 return 0;
6390 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6391 ext = sc->clienthello->pre_proc_exts + i;
6392 if (ext->present)
6393 num++;
6394 }
6395 if (num == 0) {
6396 *num_exts = 0;
6397 return 1;
6398 }
6399 if (exts == NULL) {
6400 *num_exts = num;
6401 return 1;
6402 }
6403 if (*num_exts < num)
6404 return 0;
6405 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6406 ext = sc->clienthello->pre_proc_exts + i;
6407 if (ext->present) {
6408 if (ext->received_order >= num)
6409 return 0;
6410 exts[ext->received_order] = ext->type;
6411 }
6412 }
6413 *num_exts = num;
6414 return 1;
6415 }
6416
6417 int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6418 size_t *outlen)
6419 {
6420 size_t i;
6421 RAW_EXTENSION *r;
6422 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6423
6424 if (sc == NULL)
6425 return 0;
6426
6427 if (sc->clienthello == NULL)
6428 return 0;
6429 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6430 r = sc->clienthello->pre_proc_exts + i;
6431 if (r->present && r->type == type) {
6432 if (out != NULL)
6433 *out = PACKET_data(&r->data);
6434 if (outlen != NULL)
6435 *outlen = PACKET_remaining(&r->data);
6436 return 1;
6437 }
6438 }
6439 return 0;
6440 }
6441
6442 int SSL_free_buffers(SSL *ssl)
6443 {
6444 RECORD_LAYER *rl;
6445 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6446
6447 if (sc == NULL)
6448 return 0;
6449
6450 rl = &sc->rlayer;
6451
6452 return rl->rrlmethod->free_buffers(rl->rrl)
6453 && rl->wrlmethod->free_buffers(rl->wrl);
6454 }
6455
6456 int SSL_alloc_buffers(SSL *ssl)
6457 {
6458 RECORD_LAYER *rl;
6459 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6460
6461 if (sc == NULL)
6462 return 0;
6463
6464 rl = &sc->rlayer;
6465
6466 return rl->rrlmethod->alloc_buffers(rl->rrl)
6467 && rl->wrlmethod->alloc_buffers(rl->wrl);
6468 }
6469
6470 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6471 {
6472 ctx->keylog_callback = cb;
6473 }
6474
6475 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6476 {
6477 return ctx->keylog_callback;
6478 }
6479
6480 static int nss_keylog_int(const char *prefix,
6481 SSL_CONNECTION *sc,
6482 const uint8_t *parameter_1,
6483 size_t parameter_1_len,
6484 const uint8_t *parameter_2,
6485 size_t parameter_2_len)
6486 {
6487 char *out = NULL;
6488 char *cursor = NULL;
6489 size_t out_len = 0;
6490 size_t i;
6491 size_t prefix_len;
6492 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
6493
6494 if (sctx->keylog_callback == NULL)
6495 return 1;
6496
6497 /*
6498 * Our output buffer will contain the following strings, rendered with
6499 * space characters in between, terminated by a NULL character: first the
6500 * prefix, then the first parameter, then the second parameter. The
6501 * meaning of each parameter depends on the specific key material being
6502 * logged. Note that the first and second parameters are encoded in
6503 * hexadecimal, so we need a buffer that is twice their lengths.
6504 */
6505 prefix_len = strlen(prefix);
6506 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
6507 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
6508 return 0;
6509
6510 strcpy(cursor, prefix);
6511 cursor += prefix_len;
6512 *cursor++ = ' ';
6513
6514 for (i = 0; i < parameter_1_len; i++) {
6515 sprintf(cursor, "%02x", parameter_1[i]);
6516 cursor += 2;
6517 }
6518 *cursor++ = ' ';
6519
6520 for (i = 0; i < parameter_2_len; i++) {
6521 sprintf(cursor, "%02x", parameter_2[i]);
6522 cursor += 2;
6523 }
6524 *cursor = '\0';
6525
6526 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
6527 OPENSSL_clear_free(out, out_len);
6528 return 1;
6529
6530 }
6531
6532 int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
6533 const uint8_t *encrypted_premaster,
6534 size_t encrypted_premaster_len,
6535 const uint8_t *premaster,
6536 size_t premaster_len)
6537 {
6538 if (encrypted_premaster_len < 8) {
6539 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6540 return 0;
6541 }
6542
6543 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
6544 return nss_keylog_int("RSA",
6545 sc,
6546 encrypted_premaster,
6547 8,
6548 premaster,
6549 premaster_len);
6550 }
6551
6552 int ssl_log_secret(SSL_CONNECTION *sc,
6553 const char *label,
6554 const uint8_t *secret,
6555 size_t secret_len)
6556 {
6557 return nss_keylog_int(label,
6558 sc,
6559 sc->s3.client_random,
6560 SSL3_RANDOM_SIZE,
6561 secret,
6562 secret_len);
6563 }
6564
6565 #define SSLV2_CIPHER_LEN 3
6566
6567 int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
6568 {
6569 int n;
6570
6571 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6572
6573 if (PACKET_remaining(cipher_suites) == 0) {
6574 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6575 return 0;
6576 }
6577
6578 if (PACKET_remaining(cipher_suites) % n != 0) {
6579 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6580 return 0;
6581 }
6582
6583 OPENSSL_free(s->s3.tmp.ciphers_raw);
6584 s->s3.tmp.ciphers_raw = NULL;
6585 s->s3.tmp.ciphers_rawlen = 0;
6586
6587 if (sslv2format) {
6588 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6589 PACKET sslv2ciphers = *cipher_suites;
6590 unsigned int leadbyte;
6591 unsigned char *raw;
6592
6593 /*
6594 * We store the raw ciphers list in SSLv3+ format so we need to do some
6595 * preprocessing to convert the list first. If there are any SSLv2 only
6596 * ciphersuites with a non-zero leading byte then we are going to
6597 * slightly over allocate because we won't store those. But that isn't a
6598 * problem.
6599 */
6600 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
6601 s->s3.tmp.ciphers_raw = raw;
6602 if (raw == NULL) {
6603 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6604 return 0;
6605 }
6606 for (s->s3.tmp.ciphers_rawlen = 0;
6607 PACKET_remaining(&sslv2ciphers) > 0;
6608 raw += TLS_CIPHER_LEN) {
6609 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6610 || (leadbyte == 0
6611 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6612 TLS_CIPHER_LEN))
6613 || (leadbyte != 0
6614 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
6615 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
6616 OPENSSL_free(s->s3.tmp.ciphers_raw);
6617 s->s3.tmp.ciphers_raw = NULL;
6618 s->s3.tmp.ciphers_rawlen = 0;
6619 return 0;
6620 }
6621 if (leadbyte == 0)
6622 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
6623 }
6624 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6625 &s->s3.tmp.ciphers_rawlen)) {
6626 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6627 return 0;
6628 }
6629 return 1;
6630 }
6631
6632 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6633 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6634 STACK_OF(SSL_CIPHER) **scsvs)
6635 {
6636 PACKET pkt;
6637 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6638
6639 if (sc == NULL)
6640 return 0;
6641
6642 if (!PACKET_buf_init(&pkt, bytes, len))
6643 return 0;
6644 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
6645 }
6646
6647 int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6648 STACK_OF(SSL_CIPHER) **skp,
6649 STACK_OF(SSL_CIPHER) **scsvs_out,
6650 int sslv2format, int fatal)
6651 {
6652 const SSL_CIPHER *c;
6653 STACK_OF(SSL_CIPHER) *sk = NULL;
6654 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6655 int n;
6656 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6657 unsigned char cipher[SSLV2_CIPHER_LEN];
6658
6659 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6660
6661 if (PACKET_remaining(cipher_suites) == 0) {
6662 if (fatal)
6663 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
6664 else
6665 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
6666 return 0;
6667 }
6668
6669 if (PACKET_remaining(cipher_suites) % n != 0) {
6670 if (fatal)
6671 SSLfatal(s, SSL_AD_DECODE_ERROR,
6672 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6673 else
6674 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6675 return 0;
6676 }
6677
6678 sk = sk_SSL_CIPHER_new_null();
6679 scsvs = sk_SSL_CIPHER_new_null();
6680 if (sk == NULL || scsvs == NULL) {
6681 if (fatal)
6682 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6683 else
6684 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6685 goto err;
6686 }
6687
6688 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6689 /*
6690 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6691 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6692 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6693 */
6694 if (sslv2format && cipher[0] != '\0')
6695 continue;
6696
6697 /* For SSLv2-compat, ignore leading 0-byte. */
6698 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6699 if (c != NULL) {
6700 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6701 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
6702 if (fatal)
6703 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
6704 else
6705 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
6706 goto err;
6707 }
6708 }
6709 }
6710 if (PACKET_remaining(cipher_suites) > 0) {
6711 if (fatal)
6712 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
6713 else
6714 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
6715 goto err;
6716 }
6717
6718 if (skp != NULL)
6719 *skp = sk;
6720 else
6721 sk_SSL_CIPHER_free(sk);
6722 if (scsvs_out != NULL)
6723 *scsvs_out = scsvs;
6724 else
6725 sk_SSL_CIPHER_free(scsvs);
6726 return 1;
6727 err:
6728 sk_SSL_CIPHER_free(sk);
6729 sk_SSL_CIPHER_free(scsvs);
6730 return 0;
6731 }
6732
6733 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6734 {
6735 ctx->max_early_data = max_early_data;
6736
6737 return 1;
6738 }
6739
6740 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
6741 {
6742 return ctx->max_early_data;
6743 }
6744
6745 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6746 {
6747 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6748
6749 if (sc == NULL)
6750 return 0;
6751
6752 sc->max_early_data = max_early_data;
6753
6754 return 1;
6755 }
6756
6757 uint32_t SSL_get_max_early_data(const SSL *s)
6758 {
6759 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6760
6761 if (sc == NULL)
6762 return 0;
6763
6764 return sc->max_early_data;
6765 }
6766
6767 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6768 {
6769 ctx->recv_max_early_data = recv_max_early_data;
6770
6771 return 1;
6772 }
6773
6774 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6775 {
6776 return ctx->recv_max_early_data;
6777 }
6778
6779 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6780 {
6781 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6782
6783 if (sc == NULL)
6784 return 0;
6785
6786 sc->recv_max_early_data = recv_max_early_data;
6787
6788 return 1;
6789 }
6790
6791 uint32_t SSL_get_recv_max_early_data(const SSL *s)
6792 {
6793 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6794
6795 if (sc == NULL)
6796 return 0;
6797
6798 return sc->recv_max_early_data;
6799 }
6800
6801 __owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
6802 {
6803 /* Return any active Max Fragment Len extension */
6804 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6805 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6806
6807 /* return current SSL connection setting */
6808 return sc->max_send_fragment;
6809 }
6810
6811 __owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
6812 {
6813 /* Return a value regarding an active Max Fragment Len extension */
6814 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6815 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6816 return GET_MAX_FRAGMENT_LENGTH(sc->session);
6817
6818 /* else limit |split_send_fragment| to current |max_send_fragment| */
6819 if (sc->split_send_fragment > sc->max_send_fragment)
6820 return sc->max_send_fragment;
6821
6822 /* return current SSL connection setting */
6823 return sc->split_send_fragment;
6824 }
6825
6826 int SSL_stateless(SSL *s)
6827 {
6828 int ret;
6829 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6830
6831 /* TODO(QUIC): This will need further work. */
6832 if (sc == NULL)
6833 return 0;
6834
6835 /* Ensure there is no state left over from a previous invocation */
6836 if (!SSL_clear(s))
6837 return 0;
6838
6839 ERR_clear_error();
6840
6841 sc->s3.flags |= TLS1_FLAGS_STATELESS;
6842 ret = SSL_accept(s);
6843 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
6844
6845 if (ret > 0 && sc->ext.cookieok)
6846 return 1;
6847
6848 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
6849 return 0;
6850
6851 return -1;
6852 }
6853
6854 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
6855 {
6856 ctx->pha_enabled = val;
6857 }
6858
6859 void SSL_set_post_handshake_auth(SSL *ssl, int val)
6860 {
6861 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6862
6863 if (sc == NULL)
6864 return;
6865
6866 sc->pha_enabled = val;
6867 }
6868
6869 int SSL_verify_client_post_handshake(SSL *ssl)
6870 {
6871 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6872
6873 if (sc == NULL)
6874 return 0;
6875
6876 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6877 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
6878 return 0;
6879 }
6880 if (!sc->server) {
6881 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
6882 return 0;
6883 }
6884
6885 if (!SSL_is_init_finished(ssl)) {
6886 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
6887 return 0;
6888 }
6889
6890 switch (sc->post_handshake_auth) {
6891 case SSL_PHA_NONE:
6892 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
6893 return 0;
6894 default:
6895 case SSL_PHA_EXT_SENT:
6896 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
6897 return 0;
6898 case SSL_PHA_EXT_RECEIVED:
6899 break;
6900 case SSL_PHA_REQUEST_PENDING:
6901 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
6902 return 0;
6903 case SSL_PHA_REQUESTED:
6904 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
6905 return 0;
6906 }
6907
6908 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
6909
6910 /* checks verify_mode and algorithm_auth */
6911 if (!send_certificate_request(sc)) {
6912 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6913 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
6914 return 0;
6915 }
6916
6917 ossl_statem_set_in_init(sc, 1);
6918 return 1;
6919 }
6920
6921 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
6922 SSL_CTX_generate_session_ticket_fn gen_cb,
6923 SSL_CTX_decrypt_session_ticket_fn dec_cb,
6924 void *arg)
6925 {
6926 ctx->generate_ticket_cb = gen_cb;
6927 ctx->decrypt_ticket_cb = dec_cb;
6928 ctx->ticket_cb_data = arg;
6929 return 1;
6930 }
6931
6932 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
6933 SSL_allow_early_data_cb_fn cb,
6934 void *arg)
6935 {
6936 ctx->allow_early_data_cb = cb;
6937 ctx->allow_early_data_cb_data = arg;
6938 }
6939
6940 void SSL_set_allow_early_data_cb(SSL *s,
6941 SSL_allow_early_data_cb_fn cb,
6942 void *arg)
6943 {
6944 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6945
6946 if (sc == NULL)
6947 return;
6948
6949 sc->allow_early_data_cb = cb;
6950 sc->allow_early_data_cb_data = arg;
6951 }
6952
6953 const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
6954 int nid,
6955 const char *properties)
6956 {
6957 const EVP_CIPHER *ciph;
6958
6959 ciph = tls_get_cipher_from_engine(nid);
6960 if (ciph != NULL)
6961 return ciph;
6962
6963 /*
6964 * If there is no engine cipher then we do an explicit fetch. This may fail
6965 * and that could be ok
6966 */
6967 ERR_set_mark();
6968 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
6969 ERR_pop_to_mark();
6970 return ciph;
6971 }
6972
6973
6974 int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
6975 {
6976 /* Don't up-ref an implicit EVP_CIPHER */
6977 if (EVP_CIPHER_get0_provider(cipher) == NULL)
6978 return 1;
6979
6980 /*
6981 * The cipher was explicitly fetched and therefore it is safe to cast
6982 * away the const
6983 */
6984 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
6985 }
6986
6987 void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
6988 {
6989 if (cipher == NULL)
6990 return;
6991
6992 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
6993 /*
6994 * The cipher was explicitly fetched and therefore it is safe to cast
6995 * away the const
6996 */
6997 EVP_CIPHER_free((EVP_CIPHER *)cipher);
6998 }
6999 }
7000
7001 const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
7002 int nid,
7003 const char *properties)
7004 {
7005 const EVP_MD *md;
7006
7007 md = tls_get_digest_from_engine(nid);
7008 if (md != NULL)
7009 return md;
7010
7011 /* Otherwise we do an explicit fetch */
7012 ERR_set_mark();
7013 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
7014 ERR_pop_to_mark();
7015 return md;
7016 }
7017
7018 int ssl_evp_md_up_ref(const EVP_MD *md)
7019 {
7020 /* Don't up-ref an implicit EVP_MD */
7021 if (EVP_MD_get0_provider(md) == NULL)
7022 return 1;
7023
7024 /*
7025 * The digest was explicitly fetched and therefore it is safe to cast
7026 * away the const
7027 */
7028 return EVP_MD_up_ref((EVP_MD *)md);
7029 }
7030
7031 void ssl_evp_md_free(const EVP_MD *md)
7032 {
7033 if (md == NULL)
7034 return;
7035
7036 if (EVP_MD_get0_provider(md) != NULL) {
7037 /*
7038 * The digest was explicitly fetched and therefore it is safe to cast
7039 * away the const
7040 */
7041 EVP_MD_free((EVP_MD *)md);
7042 }
7043 }
7044
7045 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7046 {
7047 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7048
7049 if (sc == NULL)
7050 return 0;
7051
7052 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
7053 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7054 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7055 return 0;
7056 }
7057 EVP_PKEY_free(sc->cert->dh_tmp);
7058 sc->cert->dh_tmp = dhpkey;
7059 return 1;
7060 }
7061
7062 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7063 {
7064 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
7065 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
7066 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
7067 return 0;
7068 }
7069 EVP_PKEY_free(ctx->cert->dh_tmp);
7070 ctx->cert->dh_tmp = dhpkey;
7071 return 1;
7072 }
7073
7074 /* QUIC-specific methods which are supported on QUIC connections only. */
7075 int SSL_tick(SSL *s)
7076 {
7077 SSL_CONNECTION *sc;
7078 #ifndef OPENSSL_NO_QUIC
7079 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7080
7081 if (qc != NULL)
7082 return ossl_quic_tick(qc);
7083 #endif
7084
7085 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7086 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
7087 /*
7088 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7089 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7090 * can also return 0 if s is NULL or not a DTLS object, but we've
7091 * already ruled out those possibilities above, so this is not possible
7092 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7093 * returns -1.
7094 */
7095 return DTLSv1_handle_timeout(s) >= 0;
7096
7097 return 1;
7098 }
7099
7100 int SSL_get_tick_timeout(SSL *s, struct timeval *tv)
7101 {
7102 SSL_CONNECTION *sc;
7103 #ifndef OPENSSL_NO_QUIC
7104 QUIC_CONNECTION *qc;
7105
7106 qc = QUIC_CONNECTION_FROM_SSL(s);
7107 if (qc != NULL)
7108 return ossl_quic_get_tick_timeout(qc, tv);
7109 #endif
7110
7111 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7112 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7113 && DTLSv1_get_timeout(s, tv))
7114 return 1;
7115
7116 tv->tv_sec = -1;
7117 tv->tv_usec = 0;
7118 return 1;
7119 }
7120
7121 int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7122 {
7123 #ifndef OPENSSL_NO_QUIC
7124 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7125
7126 if (qc == NULL)
7127 return -1;
7128
7129 return ossl_quic_get_rpoll_descriptor(qc, desc);
7130 #else
7131 return -1;
7132 #endif
7133 }
7134
7135 int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7136 {
7137 #ifndef OPENSSL_NO_QUIC
7138 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7139
7140 if (qc == NULL)
7141 return -1;
7142
7143 return ossl_quic_get_wpoll_descriptor(qc, desc);
7144 #else
7145 return -1;
7146 #endif
7147 }
7148
7149 int SSL_net_read_desired(SSL *s)
7150 {
7151 #ifndef OPENSSL_NO_QUIC
7152 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7153
7154 if (qc == NULL)
7155 return 0;
7156
7157 return ossl_quic_get_net_read_desired(qc);
7158 #else
7159 return 0;
7160 #endif
7161 }
7162
7163 int SSL_net_write_desired(SSL *s)
7164 {
7165 #ifndef OPENSSL_NO_QUIC
7166 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7167
7168 if (qc == NULL)
7169 return 0;
7170
7171 return ossl_quic_get_net_write_desired(qc);
7172 #else
7173 return 0;
7174 #endif
7175 }
7176
7177 int SSL_set_blocking_mode(SSL *s, int blocking)
7178 {
7179 #ifndef OPENSSL_NO_QUIC
7180 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7181
7182 if (qc == NULL)
7183 return 0;
7184
7185 return ossl_quic_conn_set_blocking_mode(qc, blocking);
7186 #else
7187 return 0;
7188 #endif
7189 }
7190
7191 int SSL_get_blocking_mode(SSL *s)
7192 {
7193 #ifndef OPENSSL_NO_QUIC
7194 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7195
7196 if (qc == NULL)
7197 return -1;
7198
7199 return ossl_quic_conn_get_blocking_mode(qc);
7200 #else
7201 return -1;
7202 #endif
7203 }
7204
7205 int SSL_set_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7206 {
7207 #ifndef OPENSSL_NO_QUIC
7208 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7209
7210 if (qc == NULL)
7211 return 0;
7212
7213 return ossl_quic_conn_set_initial_peer_addr(qc, peer_addr);
7214 #else
7215 return 0;
7216 #endif
7217 }
7218
7219 int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7220 const SSL_SHUTDOWN_EX_ARGS *args,
7221 size_t args_len)
7222 {
7223 #ifndef OPENSSL_NO_QUIC
7224 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
7225
7226 if (qc == NULL)
7227 return SSL_shutdown(ssl);
7228
7229 return ossl_quic_conn_shutdown(qc, flags, args, args_len);
7230 #else
7231 return SSL_shutdown(ssl);
7232 #endif
7233 }
7234
7235 int SSL_stream_conclude(SSL *ssl, uint64_t flags)
7236 {
7237 #ifndef OPENSSL_NO_QUIC
7238 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
7239
7240 if (qc == NULL)
7241 return 0;
7242
7243 return ossl_quic_conn_stream_conclude(qc);
7244 #else
7245 return 0;
7246 #endif
7247 }