]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
QUIC QRX: (Server support) Add support for manual URXE injection
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
fecb3aae 2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
706457b7 13#include "ssl_local.h"
d5f9166b 14#include "internal/e_os.h"
ec577822 15#include <openssl/objects.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
77359d22 23#include <openssl/trace.h>
4566dae7 24#include <openssl/core_names.h>
67dc995e 25#include "internal/cryptlib.h"
f2a6f838 26#include "internal/nelem.h"
cd420b0b 27#include "internal/refcount.h"
50ec7505 28#include "internal/ktls.h"
03bacce8 29#include "quic/quic_local.h"
0f113f3e 30
38b051a1 31static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
fce78bd4
BE
32 unsigned char *s, size_t t, size_t *u)
33{
38b051a1 34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
35}
36
38b051a1 37static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
fce78bd4 38{
38b051a1 39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
40}
41
38b051a1
TM
42static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
fce78bd4 44{
38b051a1 45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
46}
47
48static int ssl_undefined_function_6(int r)
49{
fce78bd4
BE
50 return ssl_undefined_function(NULL);
51}
52
38b051a1
TM
53static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
fce78bd4
BE
55 const unsigned char *v, size_t w, int x)
56{
38b051a1
TM
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58}
59
60static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61{
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
63}
64
0f113f3e 65SSL3_ENC_METHOD ssl3_undef_enc_method = {
38b051a1 66 ssl_undefined_function_8,
fce78bd4
BE
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
0f113f3e
MC
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
fce78bd4
BE
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
0f113f3e 76};
d02b48c6 77
07bbc92c
MC
78struct ssl_async_args {
79 SSL *s;
80 void *buf;
348240c6 81 size_t num;
a230b26e 82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 83 union {
eda75751 84 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 85 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 86 int (*func_other) (SSL *);
add2f5ca 87 } f;
07bbc92c
MC
88};
89
919ba009
VD
90static const struct {
91 uint8_t mtype;
92 uint8_t ord;
a230b26e 93 int nid;
919ba009 94} dane_mds[] = {
a230b26e
EK
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
919ba009
VD
104};
105
106static int dane_ctx_enable(struct dane_ctx_st *dctx)
107{
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
112 size_t i;
113
5ae4ceb9
VD
114 if (dctx->mdevp != NULL)
115 return 1;
116
919ba009
VD
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 121 OPENSSL_free(mdord);
919ba009 122 OPENSSL_free(mdevp);
919ba009
VD
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142}
143
144static void dane_ctx_final(struct dane_ctx_st *dctx)
145{
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152}
153
154static void tlsa_free(danetls_record *t)
155{
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161}
162
b9aec69a 163static void dane_final(SSL_DANE *dane)
919ba009
VD
164{
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
79b2a2f2 168 OSSL_STACK_OF_X509_free(dane->certs);
919ba009
VD
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176}
177
178/*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
38b051a1 181static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
919ba009
VD
182{
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
e431363f 189 num = sk_danetls_record_num(from->dane.trecs);
919ba009 190 dane_final(&to->dane);
5ae4ceb9 191 to->dane.flags = from->dane.flags;
38b051a1 192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
7a908204 193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
194
195 if (to->dane.trecs == NULL) {
e077455e 196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
9f6b22b8
VD
197 return 0;
198 }
919ba009 199
919ba009
VD
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 202
38b051a1
TM
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
919ba009
VD
205 return 0;
206 }
207 return 1;
208}
209
a230b26e
EK
210static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
212{
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
6849b73c 216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
a230b26e 223 int n = ((int)mtype) + 1;
919ba009
VD
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
e077455e 226 if (mdevp == NULL)
919ba009 227 return -1;
919ba009
VD
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
e077455e 231 if (mdord == NULL)
919ba009 232 return -1;
919ba009
VD
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
a230b26e 236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249}
250
b9aec69a 251static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
252{
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256}
257
a230b26e
EK
258static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
6d4313f0 261 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009
VD
262{
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
9f6b22b8 267 int num;
919ba009
VD
268
269 if (dane->trecs == NULL) {
6849b73c 270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
919ba009
VD
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
6849b73c 275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
919ba009
VD
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
6849b73c 280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
919ba009
VD
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
6849b73c 285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
919ba009
VD
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
6849b73c 292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
919ba009
VD
293 return 0;
294 }
295 }
296
ed576acd 297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
6849b73c 298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
919ba009
VD
299 return 0;
300 }
301 if (!data) {
6849b73c 302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
919ba009
VD
303 return 0;
304 }
305
e077455e 306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
919ba009 307 return -1;
919ba009
VD
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
348240c6 312 t->data = OPENSSL_malloc(dlen);
919ba009
VD
313 if (t->data == NULL) {
314 tlsa_free(t);
919ba009
VD
315 return -1;
316 }
348240c6
MC
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
919ba009
VD
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
348240c6 328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
6849b73c 331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
6849b73c 336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
e077455e 355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
348240c6 363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
6849b73c 366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
919ba009
VD
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
9f6b22b8
VD
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
919ba009 399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 400
919ba009
VD
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
e077455e 416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422}
423
c8feba72
BK
424/*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
428static int ssl_check_allowed_versions(int min_version, int max_version)
429{
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453#ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456#endif
457#ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460#endif
79b4444d
DMSP
461 /* Done massaging versions; do the check. */
462 if (0
c8feba72
BK
463#ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466#endif
467#ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470#endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
79b4444d
DMSP
475 if (min_version == 0)
476 min_version = SSL3_VERSION;
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
c8feba72 479#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
c8feba72
BK
482#endif
483#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
c8feba72
BK
486#endif
487#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
c8feba72
BK
490#endif
491#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
c8feba72
BK
494#endif
495#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
c8feba72
BK
498#endif
499#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
c8feba72
BK
502#endif
503#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
c8feba72
BK
506#endif
507#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
c8feba72 510#endif
79b4444d
DMSP
511 /* Done massaging versions; do the check. */
512 if (0
c8feba72
BK
513#ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515#endif
516#ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518#endif
519#ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521#endif
522#ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524#endif
525#ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527#endif
528 )
529 return 0;
530 }
531 return 1;
532}
533
08073700
RB
534#if defined(__TANDEM) && defined(OPENSSL_VPROC)
535/*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540# define OPENSSL_VPROC_STRING_(x) x##_SSL
541# define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542# define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543void OPENSSL_VPROC_FUNC(void) {}
544#endif
545
6d814fd6 546static int clear_record_layer(SSL_CONNECTION *s)
d31fb0b5 547{
6d814fd6
MC
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
556 OSSL_RECORD_PROTECTION_LEVEL_NONE,
557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
558 NID_undef, NULL, NULL);
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
564 OSSL_RECORD_PROTECTION_LEVEL_NONE,
565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
566 NID_undef, NULL, NULL);
567 /* SSLfatal already called in the event of failure */
568 return ret;
d31fb0b5
RS
569}
570
4f43d0e7 571int SSL_clear(SSL *s)
0f113f3e 572{
0f113f3e 573 if (s->method == NULL) {
6849b73c 574 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 575 return 0;
0f113f3e 576 }
d02b48c6 577
38b051a1
TM
578 return s->method->ssl_reset(s);
579}
580
581int ossl_ssl_connection_reset(SSL *s)
582{
583 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
584
585 if (sc == NULL)
586 return 0;
587
588 if (ssl_clear_bad_session(sc)) {
589 SSL_SESSION_free(sc->session);
590 sc->session = NULL;
0f113f3e 591 }
38b051a1
TM
592 SSL_SESSION_free(sc->psksession);
593 sc->psksession = NULL;
594 OPENSSL_free(sc->psksession_id);
595 sc->psksession_id = NULL;
596 sc->psksession_id_len = 0;
597 sc->hello_retry_request = 0;
598 sc->sent_tickets = 0;
d62bfb39 599
38b051a1
TM
600 sc->error = 0;
601 sc->hit = 0;
602 sc->shutdown = 0;
d02b48c6 603
38b051a1 604 if (sc->renegotiate) {
6849b73c 605 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
606 return 0;
607 }
d02b48c6 608
38b051a1 609 ossl_statem_clear(sc);
413c4f45 610
38b051a1
TM
611 /* TODO(QUIC): Version handling not yet clear */
612 sc->version = s->method->version;
613 sc->client_version = sc->version;
614 sc->rwstate = SSL_NOTHING;
d02b48c6 615
38b051a1
TM
616 BUF_MEM_free(sc->init_buf);
617 sc->init_buf = NULL;
38b051a1 618 sc->first_packet = 0;
d02b48c6 619
38b051a1 620 sc->key_update = SSL_KEY_UPDATE_NONE;
b67cb09f
TS
621 memset(sc->ext.compress_certificate_from_peer, 0,
622 sizeof(sc->ext.compress_certificate_from_peer));
623 sc->ext.compress_certificate_sent = 0;
44c04a2e 624
38b051a1
TM
625 EVP_MD_CTX_free(sc->pha_dgst);
626 sc->pha_dgst = NULL;
88834998 627
919ba009 628 /* Reset DANE verification result state */
38b051a1
TM
629 sc->dane.mdpth = -1;
630 sc->dane.pdpth = -1;
631 X509_free(sc->dane.mcert);
632 sc->dane.mcert = NULL;
633 sc->dane.mtlsa = NULL;
919ba009
VD
634
635 /* Clear the verification result peername */
38b051a1 636 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
919ba009 637
29948ac8 638 /* Clear any shared connection state */
38b051a1
TM
639 OPENSSL_free(sc->shared_sigalgs);
640 sc->shared_sigalgs = NULL;
641 sc->shared_sigalgslen = 0;
29948ac8 642
0f113f3e
MC
643 /*
644 * Check to see if we were changed into a different method, if so, revert
24252537 645 * back.
0f113f3e 646 */
38b051a1
TM
647 if (s->method != SSL_CONNECTION_GET_CTX(sc)->method) {
648 s->method->ssl_deinit(s);
649 s->method = SSL_CONNECTION_GET_CTX(sc)->method;
650 if (!s->method->ssl_init(s))
a89325e4 651 return 0;
b77f3ed1
MC
652 } else {
653 if (!s->method->ssl_clear(s))
654 return 0;
655 }
33d23b87 656
38b051a1 657 RECORD_LAYER_clear(&sc->rlayer);
cffafb5f
MC
658 BIO_free(sc->rlayer.rrlnext);
659 sc->rlayer.rrlnext = NULL;
33d23b87 660
6d814fd6 661 if (!clear_record_layer(sc))
2b71b042 662 return 0;
aedbb71b 663
a89325e4 664 return 1;
0f113f3e 665}
d02b48c6 666
dd0164e7 667#ifndef OPENSSL_NO_DEPRECATED_3_0
4f43d0e7 668/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
669int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
670{
671 STACK_OF(SSL_CIPHER) *sk;
672
673 ctx->method = meth;
674
5d120511 675 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
6849b73c 676 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
2340ed27
BK
677 return 0;
678 }
a68eee67 679 sk = ssl_create_cipher_list(ctx,
f865b081
MC
680 ctx->tls13_ciphersuites,
681 &(ctx->cipher_list),
0f113f3e 682 &(ctx->cipher_list_by_id),
5d120511 683 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 684 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
6849b73c 685 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 686 return 0;
0f113f3e 687 }
208fb891 688 return 1;
0f113f3e 689}
dd0164e7 690#endif
d02b48c6 691
4f43d0e7 692SSL *SSL_new(SSL_CTX *ctx)
0f113f3e 693{
0f113f3e 694 if (ctx == NULL) {
6849b73c 695 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
26a7d938 696 return NULL;
0f113f3e
MC
697 }
698 if (ctx->method == NULL) {
6849b73c 699 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 700 return NULL;
0f113f3e 701 }
38b051a1
TM
702 return ctx->method->ssl_new(ctx);
703}
704
705int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, int type)
706{
707 ssl->type = type;
708
709 ssl->references = 1;
710 ssl->lock = CRYPTO_THREAD_lock_new();
711 if (ssl->lock == NULL)
712 return 0;
713
714 SSL_CTX_up_ref(ctx);
715 ssl->ctx = ctx;
716
717 ssl->method = ctx->method;
718
719 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data))
720 return 0;
721
722 return 1;
723}
724
725SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
726{
727 SSL_CONNECTION *s;
728 SSL *ssl;
0f113f3e 729
b51bce94 730 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e 731 if (s == NULL)
38b051a1 732 return NULL;
0f113f3e 733
38b051a1
TM
734 ssl = &s->ssl;
735 if (!ossl_ssl_init(ssl, ctx, SSL_TYPE_SSL_CONNECTION)) {
e6b10c34
BE
736 OPENSSL_free(s);
737 s = NULL;
e077455e 738 goto sslerr;
e6b10c34 739 }
ae3947de 740
38b051a1
TM
741#ifndef OPENSSL_NO_QUIC
742 /* set the parent (user visible) ssl to self */
743 s->user_ssl = ssl;
744#endif
745
c036e210 746 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 747
0f113f3e 748 s->options = ctx->options;
5ae4ceb9 749 s->dane.flags = ctx->dane.flags;
7946ab33
KR
750 s->min_proto_version = ctx->min_proto_version;
751 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
752 s->mode = ctx->mode;
753 s->max_cert_list = ctx->max_cert_list;
3fc8d856 754 s->max_early_data = ctx->max_early_data;
4e8548e8 755 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 756 s->num_tickets = ctx->num_tickets;
e97be718 757 s->pha_enabled = ctx->pha_enabled;
0f113f3e 758
f865b081
MC
759 /* Shallow copy of the ciphersuites stack */
760 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
761 if (s->tls13_ciphersuites == NULL)
e077455e 762 goto cerr;
f865b081 763
2c382349
KR
764 /*
765 * Earlier library versions used to copy the pointer to the CERT, not
766 * its contents; only when setting new parameters for the per-SSL
767 * copy, ssl_cert_new would be called (and the direct reference to
768 * the per-SSL_CTX settings would be lost, but those still were
769 * indirectly accessed for various purposes, and for that reason they
770 * used to be known as s->ctx->default_cert). Now we don't look at the
771 * SSL_CTX's CERT after having duplicated it once.
772 */
773 s->cert = ssl_cert_dup(ctx->cert);
774 if (s->cert == NULL)
e077455e 775 goto sslerr;
0f113f3e 776
52e1d7b1 777 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
778 s->msg_callback = ctx->msg_callback;
779 s->msg_callback_arg = ctx->msg_callback_arg;
780 s->verify_mode = ctx->verify_mode;
781 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
eb7d6c2a
MC
782 s->rlayer.record_padding_cb = ctx->record_padding_cb;
783 s->rlayer.record_padding_arg = ctx->record_padding_arg;
784 s->rlayer.block_padding = ctx->block_padding;
0f113f3e 785 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 786 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 787 goto err;
0f113f3e
MC
788 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
789 s->verify_callback = ctx->default_verify_callback;
790 s->generate_session_id = ctx->generate_session_id;
791
792 s->param = X509_VERIFY_PARAM_new();
a71edf3b 793 if (s->param == NULL)
e077455e 794 goto asn1err;
0f113f3e 795 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 796 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
797
798 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 799 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
800 s->split_send_fragment = ctx->split_send_fragment;
801 s->max_pipelines = ctx->max_pipelines;
cffafb5f 802 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
bf21446a 803
aff8c126
RS
804 s->ext.debug_cb = 0;
805 s->ext.debug_arg = NULL;
806 s->ext.ticket_expected = 0;
807 s->ext.status_type = ctx->ext.status_type;
808 s->ext.status_expected = 0;
809 s->ext.ocsp.ids = NULL;
810 s->ext.ocsp.exts = NULL;
811 s->ext.ocsp.resp = NULL;
812 s->ext.ocsp.resp_len = 0;
16203f7b 813 SSL_CTX_up_ref(ctx);
222da979 814 s->session_ctx = ctx;
aff8c126
RS
815 if (ctx->ext.ecpointformats) {
816 s->ext.ecpointformats =
817 OPENSSL_memdup(ctx->ext.ecpointformats,
818 ctx->ext.ecpointformats_len);
39a14059
MC
819 if (!s->ext.ecpointformats) {
820 s->ext.ecpointformats_len = 0;
0f113f3e 821 goto err;
39a14059 822 }
aff8c126
RS
823 s->ext.ecpointformats_len =
824 ctx->ext.ecpointformats_len;
825 }
826 if (ctx->ext.supportedgroups) {
827 s->ext.supportedgroups =
828 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 829 ctx->ext.supportedgroups_len
b92d7b62 830 * sizeof(*ctx->ext.supportedgroups));
39a14059
MC
831 if (!s->ext.supportedgroups) {
832 s->ext.supportedgroups_len = 0;
0f113f3e 833 goto err;
39a14059 834 }
aff8c126 835 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 836 }
dbc6268f 837
a230b26e 838#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 839 s->ext.npn = NULL;
a230b26e 840#endif
6f017a8f 841
38b051a1
TM
842 if (ctx->ext.alpn != NULL) {
843 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
39a14059
MC
844 if (s->ext.alpn == NULL) {
845 s->ext.alpn_len = 0;
0f113f3e 846 goto err;
39a14059 847 }
38b051a1
TM
848 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
849 s->ext.alpn_len = ctx->ext.alpn_len;
0f113f3e 850 }
d02b48c6 851
696178ed 852 s->verified_chain = NULL;
0f113f3e 853 s->verify_result = X509_V_OK;
d02b48c6 854
a974e64a
MC
855 s->default_passwd_callback = ctx->default_passwd_callback;
856 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
857
44c04a2e
MC
858 s->key_update = SSL_KEY_UPDATE_NONE;
859
c9598459
MC
860 s->allow_early_data_cb = ctx->allow_early_data_cb;
861 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
862
38b051a1 863 if (!ssl->method->ssl_init(ssl))
e077455e 864 goto sslerr;
d02b48c6 865
0f113f3e 866 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 867
38b051a1 868 if (!SSL_clear(ssl))
e077455e 869 goto sslerr;
58964a49 870
ddac1974 871#ifndef OPENSSL_NO_PSK
0f113f3e
MC
872 s->psk_client_callback = ctx->psk_client_callback;
873 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 874#endif
f46184bd
MC
875 s->psk_find_session_cb = ctx->psk_find_session_cb;
876 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 877
9f5a87fd
PY
878 s->async_cb = ctx->async_cb;
879 s->async_cb_arg = ctx->async_cb_arg;
880
07bbc92c
MC
881 s->job = NULL;
882
b67cb09f
TS
883#ifndef OPENSSL_NO_COMP_ALG
884 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
885#endif
886
ed29e82a 887#ifndef OPENSSL_NO_CT
38b051a1 888 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
a230b26e 889 ctx->ct_validation_callback_arg))
e077455e 890 goto sslerr;
ed29e82a
RP
891#endif
892
38b051a1 893 return ssl;
e077455e
RL
894 cerr:
895 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
896 goto err;
897 asn1err:
898 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
899 goto err;
900 sslerr:
901 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
0f113f3e 902 err:
38b051a1 903 SSL_free(ssl);
16203f7b 904 return NULL;
0f113f3e 905}
d02b48c6 906
e417070c
RS
907int SSL_is_dtls(const SSL *s)
908{
38b051a1
TM
909 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
910
911 if (sc == NULL)
912 return 0;
913
914 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
e417070c
RS
915}
916
c5ebfcab 917int SSL_up_ref(SSL *s)
a18a31e4 918{
16203f7b 919 int i;
c5ebfcab 920
2f545ae4 921 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
922 return 0;
923
924 REF_PRINT_COUNT("SSL", s);
925 REF_ASSERT_ISNT(i < 2);
926 return ((i > 1) ? 1 : 0);
a18a31e4
MC
927}
928
0f113f3e
MC
929int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
930 unsigned int sid_ctx_len)
931{
fe9edc9d 932 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 933 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
934 return 0;
935 }
936 ctx->sid_ctx_length = sid_ctx_len;
937 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
938
939 return 1;
0f113f3e 940}
4eb77b26 941
0f113f3e
MC
942int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
943 unsigned int sid_ctx_len)
944{
38b051a1
TM
945 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
946
947 if (sc == NULL)
948 return 0;
949
0f113f3e 950 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 951 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
952 return 0;
953 }
38b051a1
TM
954 sc->sid_ctx_length = sid_ctx_len;
955 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
956
957 return 1;
0f113f3e 958}
b4cadc6e 959
dc644fe2 960int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 961{
cd3f8c1b
RS
962 if (!CRYPTO_THREAD_write_lock(ctx->lock))
963 return 0;
0f113f3e 964 ctx->generate_session_id = cb;
16203f7b 965 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
966 return 1;
967}
dc644fe2
GT
968
969int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 970{
38b051a1
TM
971 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
972
973 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
cd3f8c1b 974 return 0;
38b051a1 975 sc->generate_session_id = cb;
16203f7b 976 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
977 return 1;
978}
dc644fe2 979
f85c9904 980int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
981 unsigned int id_len)
982{
983 /*
984 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 985 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
986 * find if there's a session in the hash table that would conflict with
987 * any new session built out of this id/id_len and the ssl_version in use
988 * by this SSL.
989 */
990 SSL_SESSION r, *p;
38b051a1 991 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
0f113f3e 992
38b051a1 993 if (sc == NULL || id_len > sizeof(r.session_id))
0f113f3e
MC
994 return 0;
995
38b051a1 996 r.ssl_version = sc->version;
0f113f3e
MC
997 r.session_id_length = id_len;
998 memcpy(r.session_id, id, id_len);
999
38b051a1 1000 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
cd3f8c1b 1001 return 0;
38b051a1
TM
1002 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1003 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
0f113f3e
MC
1004 return (p != NULL);
1005}
dc644fe2 1006
bb7cd4e3 1007int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
1008{
1009 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1010}
bb7cd4e3
DSH
1011
1012int SSL_set_purpose(SSL *s, int purpose)
0f113f3e 1013{
38b051a1
TM
1014 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1015
1016 if (sc == NULL)
1017 return 0;
1018
1019 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
0f113f3e 1020}
926a56bf 1021
bb7cd4e3 1022int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
1023{
1024 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1025}
bb7cd4e3
DSH
1026
1027int SSL_set_trust(SSL *s, int trust)
0f113f3e 1028{
38b051a1
TM
1029 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1030
1031 if (sc == NULL)
1032 return 0;
1033
1034 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
0f113f3e 1035}
bb7cd4e3 1036
919ba009
VD
1037int SSL_set1_host(SSL *s, const char *hostname)
1038{
38b051a1
TM
1039 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1040
1041 if (sc == NULL)
1042 return 0;
1043
c832840e
DW
1044 /* If a hostname is provided and parses as an IP address,
1045 * treat it as such. */
38b051a1
TM
1046 if (hostname != NULL
1047 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
c832840e
DW
1048 return 1;
1049
38b051a1 1050 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
919ba009
VD
1051}
1052
1053int SSL_add1_host(SSL *s, const char *hostname)
1054{
38b051a1
TM
1055 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1056
1057 if (sc == NULL)
1058 return 0;
1059
c832840e
DW
1060 /* If a hostname is provided and parses as an IP address,
1061 * treat it as such. */
892a9e4c
DW
1062 if (hostname)
1063 {
1064 ASN1_OCTET_STRING *ip;
1065 char *old_ip;
1066
1067 ip = a2i_IPADDRESS(hostname);
1068 if (ip) {
1069 /* We didn't want it; only to check if it *is* an IP address */
1070 ASN1_OCTET_STRING_free(ip);
1071
38b051a1 1072 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
892a9e4c
DW
1073 if (old_ip)
1074 {
f2bfc53b 1075 OPENSSL_free(old_ip);
892a9e4c
DW
1076 /* There can be only one IP address */
1077 return 0;
1078 }
1079
38b051a1 1080 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
892a9e4c
DW
1081 }
1082 }
c832840e 1083
38b051a1 1084 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
919ba009
VD
1085}
1086
1087void SSL_set_hostflags(SSL *s, unsigned int flags)
1088{
38b051a1
TM
1089 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1090
1091 if (sc == NULL)
1092 return;
1093
1094 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
919ba009
VD
1095}
1096
4588cb44 1097const char *SSL_get0_peername(SSL *s)
919ba009 1098{
38b051a1
TM
1099 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1100
1101 if (sc == NULL)
1102 return NULL;
1103
1104 return X509_VERIFY_PARAM_get0_peername(sc->param);
919ba009
VD
1105}
1106
1107int SSL_CTX_dane_enable(SSL_CTX *ctx)
1108{
1109 return dane_ctx_enable(&ctx->dane);
1110}
1111
5ae4ceb9
VD
1112unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1113{
1114 unsigned long orig = ctx->dane.flags;
1115
1116 ctx->dane.flags |= flags;
1117 return orig;
1118}
1119
1120unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1121{
1122 unsigned long orig = ctx->dane.flags;
1123
1124 ctx->dane.flags &= ~flags;
1125 return orig;
1126}
1127
919ba009
VD
1128int SSL_dane_enable(SSL *s, const char *basedomain)
1129{
38b051a1
TM
1130 SSL_DANE *dane;
1131 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1132
38b051a1
TM
1133 if (sc == NULL)
1134 return 0;
1135
1136 dane = &sc->dane;
919ba009 1137 if (s->ctx->dane.mdmax == 0) {
6849b73c 1138 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
919ba009
VD
1139 return 0;
1140 }
1141 if (dane->trecs != NULL) {
6849b73c 1142 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
919ba009
VD
1143 return 0;
1144 }
1145
8d887efa
VD
1146 /*
1147 * Default SNI name. This rejects empty names, while set1_host below
9929c817 1148 * accepts them and disables hostname checks. To avoid side-effects with
8d887efa
VD
1149 * invalid input, set the SNI name first.
1150 */
38b051a1 1151 if (sc->ext.hostname == NULL) {
dccd20d1 1152 if (!SSL_set_tlsext_host_name(s, basedomain)) {
6849b73c 1153 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1154 return -1;
8d887efa
VD
1155 }
1156 }
1157
919ba009 1158 /* Primary RFC6125 reference identifier */
38b051a1 1159 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
6849b73c 1160 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
919ba009
VD
1161 return -1;
1162 }
1163
919ba009
VD
1164 dane->mdpth = -1;
1165 dane->pdpth = -1;
1166 dane->dctx = &s->ctx->dane;
1167 dane->trecs = sk_danetls_record_new_null();
1168
1169 if (dane->trecs == NULL) {
e077455e 1170 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
1171 return -1;
1172 }
1173 return 1;
1174}
1175
5ae4ceb9
VD
1176unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1177{
38b051a1
TM
1178 unsigned long orig;
1179 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1180
1181 if (sc == NULL)
1182 return 0;
1183
1184 orig = sc->dane.flags;
5ae4ceb9 1185
38b051a1 1186 sc->dane.flags |= flags;
5ae4ceb9
VD
1187 return orig;
1188}
1189
1190unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1191{
38b051a1
TM
1192 unsigned long orig;
1193 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5ae4ceb9 1194
38b051a1
TM
1195 if (sc == NULL)
1196 return 0;
1197
1198 orig = sc->dane.flags;
1199
1200 sc->dane.flags &= ~flags;
5ae4ceb9
VD
1201 return orig;
1202}
1203
919ba009
VD
1204int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1205{
38b051a1
TM
1206 SSL_DANE *dane;
1207 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1208
38b051a1
TM
1209 if (sc == NULL)
1210 return -1;
1211
1212 dane = &sc->dane;
1213
1214 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1215 return -1;
1216 if (dane->mtlsa) {
1217 if (mcert)
1218 *mcert = dane->mcert;
1219 if (mspki)
1220 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1221 }
1222 return dane->mdpth;
1223}
1224
1225int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
6d4313f0 1226 uint8_t *mtype, const unsigned char **data, size_t *dlen)
919ba009 1227{
38b051a1
TM
1228 SSL_DANE *dane;
1229 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1230
38b051a1
TM
1231 if (sc == NULL)
1232 return -1;
1233
1234 dane = &sc->dane;
1235
1236 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1237 return -1;
1238 if (dane->mtlsa) {
1239 if (usage)
1240 *usage = dane->mtlsa->usage;
1241 if (selector)
1242 *selector = dane->mtlsa->selector;
1243 if (mtype)
1244 *mtype = dane->mtlsa->mtype;
1245 if (data)
1246 *data = dane->mtlsa->data;
1247 if (dlen)
1248 *dlen = dane->mtlsa->dlen;
1249 }
1250 return dane->mdpth;
1251}
1252
b9aec69a 1253SSL_DANE *SSL_get0_dane(SSL *s)
919ba009 1254{
38b051a1
TM
1255 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1256
1257 if (sc == NULL)
1258 return NULL;
1259
1260 return &sc->dane;
919ba009
VD
1261}
1262
1263int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
6d4313f0 1264 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009 1265{
38b051a1
TM
1266 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1267
1268 if (sc == NULL)
1269 return 0;
1270
1271 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
919ba009
VD
1272}
1273
a230b26e
EK
1274int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1275 uint8_t ord)
919ba009
VD
1276{
1277 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1278}
1279
ccf11751 1280int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1281{
1282 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1283}
ccf11751
DSH
1284
1285int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e 1286{
38b051a1
TM
1287 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1288
1289 if (sc == NULL)
1290 return 0;
1291
1292 return X509_VERIFY_PARAM_set1(sc->param, vpm);
0f113f3e 1293}
ccf11751 1294
7af31968 1295X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1296{
1297 return ctx->param;
1298}
7af31968
DSH
1299
1300X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e 1301{
38b051a1
TM
1302 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1303
1304 if (sc == NULL)
1305 return NULL;
1306
1307 return sc->param;
0f113f3e 1308}
7af31968 1309
a5ee80b9 1310void SSL_certs_clear(SSL *s)
0f113f3e 1311{
38b051a1
TM
1312 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1313
1314 if (sc == NULL)
1315 return;
1316
1317 ssl_cert_clear_certs(sc->cert);
0f113f3e 1318}
a5ee80b9 1319
4f43d0e7 1320void SSL_free(SSL *s)
0f113f3e
MC
1321{
1322 int i;
58964a49 1323
e6e9170d
RS
1324 if (s == NULL)
1325 return;
2f545ae4 1326 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1327 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1328 if (i > 0)
1329 return;
f3f1cf84 1330 REF_ASSERT_ISNT(i < 0);
d02b48c6 1331
38b051a1
TM
1332 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1333
1334 if (s->method != NULL)
1335 s->method->ssl_free(s);
1336
1337 SSL_CTX_free(s->ctx);
1338 CRYPTO_THREAD_lock_free(s->lock);
1339
1340 OPENSSL_free(s);
1341}
1342
1343void ossl_ssl_connection_free(SSL *ssl)
1344{
1345 SSL_CONNECTION *s;
1346
1347 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1348 if (s == NULL)
1349 return;
1350
222561fe 1351 X509_VERIFY_PARAM_free(s->param);
919ba009 1352 dane_final(&s->dane);
0f113f3e 1353
b77f3ed1 1354 /* Ignore return value */
2e7dc7cd
MC
1355 ssl_free_wbio_buffer(s);
1356
9ff51954
MC
1357 RECORD_LAYER_clear(&s->rlayer);
1358
25aaa98a 1359 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1360
1361 /* add extra stuff */
25aaa98a
RS
1362 sk_SSL_CIPHER_free(s->cipher_list);
1363 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1364 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1365 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1366
1367 /* Make the next call work :-) */
1368 if (s->session != NULL) {
1369 ssl_clear_bad_session(s);
1370 SSL_SESSION_free(s->session);
1371 }
9368f865 1372 SSL_SESSION_free(s->psksession);
add8d0e9 1373 OPENSSL_free(s->psksession_id);
0f113f3e 1374
e0e920b1 1375 ssl_cert_free(s->cert);
29948ac8 1376 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1377 /* Free up if allocated */
d02b48c6 1378
aff8c126 1379 OPENSSL_free(s->ext.hostname);
222da979 1380 SSL_CTX_free(s->session_ctx);
aff8c126 1381 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1382 OPENSSL_free(s->ext.peer_ecpointformats);
aff8c126 1383 OPENSSL_free(s->ext.supportedgroups);
45436e61 1384 OPENSSL_free(s->ext.peer_supportedgroups);
aff8c126 1385 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1386#ifndef OPENSSL_NO_OCSP
aff8c126 1387 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1388#endif
ed29e82a
RP
1389#ifndef OPENSSL_NO_CT
1390 SCT_LIST_free(s->scts);
aff8c126 1391 OPENSSL_free(s->ext.scts);
ed29e82a 1392#endif
aff8c126
RS
1393 OPENSSL_free(s->ext.ocsp.resp);
1394 OPENSSL_free(s->ext.alpn);
cfef5027 1395 OPENSSL_free(s->ext.tls13_cookie);
94941cad
MK
1396 if (s->clienthello != NULL)
1397 OPENSSL_free(s->clienthello->pre_proc_exts);
6b1bb98f 1398 OPENSSL_free(s->clienthello);
9d75dce3
TS
1399 OPENSSL_free(s->pha_context);
1400 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1401
fa7c2637 1402 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1403 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1404
79b2a2f2 1405 OSSL_STACK_OF_X509_free(s->verified_chain);
696178ed 1406
38b051a1
TM
1407 if (ssl->method != NULL)
1408 ssl->method->ssl_deinit(ssl);
7c3908dd 1409
ff75a257
MC
1410 ASYNC_WAIT_CTX_free(s->waitctx);
1411
e481f9b9 1412#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1413 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1414#endif
1415
e783bae2 1416#ifndef OPENSSL_NO_SRTP
25aaa98a 1417 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e 1418#endif
cd6e89b6
MC
1419
1420 /*
1421 * We do this late. We want to ensure that any other references we held to
1422 * these BIOs are freed first *before* we call BIO_free_all(), because
1423 * BIO_free_all() will only free each BIO in the chain if the number of
1424 * references to the first BIO have dropped to 0
1425 */
1426 BIO_free_all(s->wbio);
1427 s->wbio = NULL;
1428 BIO_free_all(s->rbio);
1429 s->rbio = NULL;
0f113f3e
MC
1430}
1431
65e2d672 1432void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1433{
38b051a1 1434 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8
HL
1435#ifndef OPENSSL_NO_QUIC
1436 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1437
1438 if (qc != NULL) {
1439 ossl_quic_conn_set0_net_rbio(qc, rbio);
1440 return;
1441 }
1442#endif
38b051a1
TM
1443
1444 if (sc == NULL)
1445 return;
1446
1447 BIO_free_all(sc->rbio);
1448 sc->rbio = rbio;
cffafb5f 1449 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
3ffbe008
MC
1450}
1451
65e2d672 1452void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e 1453{
38b051a1 1454 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8
HL
1455#ifndef OPENSSL_NO_QUIC
1456 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1457
1458 if (qc != NULL) {
1459 ossl_quic_conn_set0_net_wbio(qc, wbio);
1460 return;
1461 }
1462#endif
38b051a1
TM
1463
1464 if (sc == NULL)
1465 return;
1466
0f113f3e
MC
1467 /*
1468 * If the output buffering BIO is still in place, remove it
1469 */
38b051a1
TM
1470 if (sc->bbio != NULL)
1471 sc->wbio = BIO_pop(sc->wbio);
2e7dc7cd 1472
38b051a1
TM
1473 BIO_free_all(sc->wbio);
1474 sc->wbio = wbio;
2e7dc7cd
MC
1475
1476 /* Re-attach |bbio| to the new |wbio|. */
38b051a1
TM
1477 if (sc->bbio != NULL)
1478 sc->wbio = BIO_push(sc->bbio, sc->wbio);
b5cf81f7
MC
1479
1480 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
0f113f3e 1481}
d02b48c6 1482
3ffbe008
MC
1483void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1484{
65e2d672
MC
1485 /*
1486 * For historical reasons, this function has many different cases in
1487 * ownership handling.
1488 */
1489
1490 /* If nothing has changed, do nothing */
1491 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1492 return;
1493
1494 /*
1495 * If the two arguments are equal then one fewer reference is granted by the
1496 * caller than we want to take
1497 */
1498 if (rbio != NULL && rbio == wbio)
1499 BIO_up_ref(rbio);
1500
1501 /*
1502 * If only the wbio is changed only adopt one reference.
1503 */
1504 if (rbio == SSL_get_rbio(s)) {
1505 SSL_set0_wbio(s, wbio);
1506 return;
1507 }
1508 /*
1509 * There is an asymmetry here for historical reasons. If only the rbio is
1510 * changed AND the rbio and wbio were originally different, then we only
1511 * adopt one reference.
1512 */
1513 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1514 SSL_set0_rbio(s, rbio);
1515 return;
1516 }
1517
1518 /* Otherwise, adopt both references. */
1519 SSL_set0_rbio(s, rbio);
1520 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1521}
1522
0821bcd4 1523BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1524{
38b051a1 1525 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8
HL
1526#ifndef OPENSSL_NO_QUIC
1527 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1528
1529 if (qc != NULL)
1530 return ossl_quic_conn_get_net_rbio(qc);
1531#endif
38b051a1
TM
1532
1533 if (sc == NULL)
1534 return NULL;
1535
1536 return sc->rbio;
0f113f3e 1537}
d02b48c6 1538
0821bcd4 1539BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1540{
38b051a1 1541 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8
HL
1542#ifndef OPENSSL_NO_QUIC
1543 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1544
1545 if (qc != NULL)
1546 return ossl_quic_conn_get_net_rbio(qc);
1547#endif
38b051a1
TM
1548
1549 if (sc == NULL)
1550 return NULL;
1551
1552 if (sc->bbio != NULL) {
2e7dc7cd
MC
1553 /*
1554 * If |bbio| is active, the true caller-configured BIO is its
1555 * |next_bio|.
1556 */
38b051a1 1557 return BIO_next(sc->bbio);
2e7dc7cd 1558 }
38b051a1 1559 return sc->wbio;
0f113f3e 1560}
d02b48c6 1561
0821bcd4 1562int SSL_get_fd(const SSL *s)
0f113f3e 1563{
2e7dc7cd 1564 return SSL_get_rfd(s);
0f113f3e 1565}
24cbf3ef 1566
0821bcd4 1567int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1568{
1569 int ret = -1;
1570 BIO *b, *r;
1571
1572 b = SSL_get_rbio(s);
1573 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1574 if (r != NULL)
1575 BIO_get_fd(r, &ret);
26a7d938 1576 return ret;
0f113f3e 1577}
d02b48c6 1578
0821bcd4 1579int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1580{
1581 int ret = -1;
1582 BIO *b, *r;
1583
1584 b = SSL_get_wbio(s);
1585 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1586 if (r != NULL)
1587 BIO_get_fd(r, &ret);
26a7d938 1588 return ret;
0f113f3e 1589}
24cbf3ef 1590
bc36ee62 1591#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1592int SSL_set_fd(SSL *s, int fd)
1593{
1594 int ret = 0;
1595 BIO *bio = NULL;
1596
1597 bio = BIO_new(BIO_s_socket());
1598
1599 if (bio == NULL) {
6849b73c 1600 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
0f113f3e
MC
1601 goto err;
1602 }
1603 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1604 SSL_set_bio(s, bio, bio);
50ec7505
BP
1605#ifndef OPENSSL_NO_KTLS
1606 /*
1607 * The new socket is created successfully regardless of ktls_enable.
1608 * ktls_enable doesn't change any functionality of the socket, except
1609 * changing the setsockopt to enable the processing of ktls_start.
1610 * Thus, it is not a problem to call it for non-TLS sockets.
1611 */
1612 ktls_enable(fd);
1613#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1614 ret = 1;
1615 err:
26a7d938 1616 return ret;
0f113f3e 1617}
d02b48c6 1618
0f113f3e
MC
1619int SSL_set_wfd(SSL *s, int fd)
1620{
2e7dc7cd 1621 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1622
2e7dc7cd
MC
1623 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1624 || (int)BIO_get_fd(rbio, NULL) != fd) {
1625 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1626
1627 if (bio == NULL) {
6849b73c 1628 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1629 return 0;
0f113f3e
MC
1630 }
1631 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1632 SSL_set0_wbio(s, bio);
50ec7505
BP
1633#ifndef OPENSSL_NO_KTLS
1634 /*
1635 * The new socket is created successfully regardless of ktls_enable.
1636 * ktls_enable doesn't change any functionality of the socket, except
1637 * changing the setsockopt to enable the processing of ktls_start.
1638 * Thus, it is not a problem to call it for non-TLS sockets.
1639 */
1640 ktls_enable(fd);
1641#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1642 } else {
65e2d672
MC
1643 BIO_up_ref(rbio);
1644 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1645 }
1646 return 1;
0f113f3e
MC
1647}
1648
1649int SSL_set_rfd(SSL *s, int fd)
1650{
2e7dc7cd 1651 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1652
2e7dc7cd
MC
1653 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1654 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1655 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1656
1657 if (bio == NULL) {
6849b73c 1658 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1659 return 0;
0f113f3e
MC
1660 }
1661 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1662 SSL_set0_rbio(s, bio);
2e7dc7cd 1663 } else {
65e2d672
MC
1664 BIO_up_ref(wbio);
1665 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1666 }
1667
1668 return 1;
0f113f3e
MC
1669}
1670#endif
ca03109c
BM
1671
1672/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1673size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1674{
1675 size_t ret = 0;
38b051a1
TM
1676 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1677
1678 if (sc == NULL)
1679 return 0;
0f113f3e 1680
38b051a1 1681 ret = sc->s3.tmp.finish_md_len;
555cbb32
TS
1682 if (count > ret)
1683 count = ret;
38b051a1 1684 memcpy(buf, sc->s3.tmp.finish_md, count);
0f113f3e
MC
1685 return ret;
1686}
ca03109c
BM
1687
1688/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1689size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1690{
1691 size_t ret = 0;
38b051a1 1692 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
ca03109c 1693
38b051a1
TM
1694 if (sc == NULL)
1695 return 0;
1696
1697 ret = sc->s3.tmp.peer_finish_md_len;
555cbb32
TS
1698 if (count > ret)
1699 count = ret;
38b051a1 1700 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1701 return ret;
1702}
ca03109c 1703
0821bcd4 1704int SSL_get_verify_mode(const SSL *s)
0f113f3e 1705{
38b051a1
TM
1706 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1707
1708 if (sc == NULL)
1709 return 0;
1710
1711 return sc->verify_mode;
0f113f3e 1712}
d02b48c6 1713
0821bcd4 1714int SSL_get_verify_depth(const SSL *s)
0f113f3e 1715{
38b051a1
TM
1716 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1717
1718 if (sc == NULL)
1719 return 0;
1720
1721 return X509_VERIFY_PARAM_get_depth(sc->param);
0f113f3e 1722}
7f89714e 1723
0f113f3e 1724int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
38b051a1
TM
1725 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1726
1727 if (sc == NULL)
1728 return NULL;
1729
1730 return sc->verify_callback;
0f113f3e 1731}
d02b48c6 1732
0821bcd4 1733int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1734{
26a7d938 1735 return ctx->verify_mode;
0f113f3e 1736}
d02b48c6 1737
0821bcd4 1738int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1739{
1740 return X509_VERIFY_PARAM_get_depth(ctx->param);
1741}
1742
1743int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1744 return ctx->default_verify_callback;
0f113f3e
MC
1745}
1746
1747void SSL_set_verify(SSL *s, int mode,
1748 int (*callback) (int ok, X509_STORE_CTX *ctx))
1749{
38b051a1
TM
1750 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1751
1752 if (sc == NULL)
1753 return;
1754
1755 sc->verify_mode = mode;
0f113f3e 1756 if (callback != NULL)
38b051a1 1757 sc->verify_callback = callback;
0f113f3e
MC
1758}
1759
1760void SSL_set_verify_depth(SSL *s, int depth)
1761{
38b051a1
TM
1762 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1763
1764 if (sc == NULL)
1765 return;
1766
1767 X509_VERIFY_PARAM_set_depth(sc->param, depth);
0f113f3e
MC
1768}
1769
1770void SSL_set_read_ahead(SSL *s, int yes)
1771{
38b051a1 1772 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4566dae7 1773 OSSL_PARAM options[2], *opts = options;
38b051a1
TM
1774
1775 if (sc == NULL)
1776 return;
1777
1778 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
4566dae7
MC
1779
1780 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1781 &sc->rlayer.read_ahead);
1782 *opts = OSSL_PARAM_construct_end();
1783
1784 /* Ignore return value */
1785 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
0f113f3e 1786}
d02b48c6 1787
0821bcd4 1788int SSL_get_read_ahead(const SSL *s)
0f113f3e 1789{
38b051a1
TM
1790 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1791
1792 if (sc == NULL)
1793 return 0;
1794
1795 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 1796}
d02b48c6 1797
0821bcd4 1798int SSL_pending(const SSL *s)
0f113f3e 1799{
8b0e934a
MC
1800 size_t pending = s->method->ssl_pending(s);
1801
0f113f3e
MC
1802 /*
1803 * SSL_pending cannot work properly if read-ahead is enabled
1804 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1805 * impossible to fix since SSL_pending cannot report errors that may be
1806 * observed while scanning the new data. (Note that SSL_pending() is
1807 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1808 *
1809 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1810 * we just return INT_MAX.
0f113f3e 1811 */
348240c6 1812 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1813}
d02b48c6 1814
49580f25
MC
1815int SSL_has_pending(const SSL *s)
1816{
1817 /*
1818 * Similar to SSL_pending() but returns a 1 to indicate that we have
6d6b295a
MC
1819 * processed or unprocessed data available or 0 otherwise (as opposed to the
1820 * number of bytes available). Unlike SSL_pending() this will take into
1821 * account read_ahead data. A 1 return simply indicates that we have data.
1822 * That data may not result in any application data, or we may fail to parse
1823 * the records for some reason.
49580f25 1824 */
38b051a1
TM
1825 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1826
6d6b295a
MC
1827 /* Check buffered app data if any first */
1828 if (SSL_CONNECTION_IS_DTLS(sc)) {
eddb067e 1829 TLS_RECORD *rdata;
6d6b295a
MC
1830 pitem *item, *iter;
1831
1832 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1833 while ((item = pqueue_next(&iter)) != NULL) {
1834 rdata = item->data;
eddb067e 1835 if (rdata->length > 0)
6d6b295a
MC
1836 return 1;
1837 }
1838 }
38b051a1
TM
1839
1840 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
49580f25
MC
1841 return 1;
1842
38b051a1 1843 return RECORD_LAYER_read_pending(&sc->rlayer);
49580f25
MC
1844}
1845
8c2bfd25 1846X509 *SSL_get1_peer_certificate(const SSL *s)
0f113f3e 1847{
8c2bfd25 1848 X509 *r = SSL_get0_peer_certificate(s);
d02b48c6 1849
8c2bfd25
TS
1850 if (r != NULL)
1851 X509_up_ref(r);
0f113f3e 1852
26a7d938 1853 return r;
0f113f3e 1854}
d02b48c6 1855
8c2bfd25
TS
1856X509 *SSL_get0_peer_certificate(const SSL *s)
1857{
38b051a1
TM
1858 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1859
1860 if (sc == NULL)
1861 return NULL;
1862
1863 if (sc->session == NULL)
8c2bfd25
TS
1864 return NULL;
1865 else
38b051a1 1866 return sc->session->peer;
8c2bfd25
TS
1867}
1868
0821bcd4 1869STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1870{
1871 STACK_OF(X509) *r;
38b051a1 1872 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
0f113f3e 1873
38b051a1
TM
1874 if (sc == NULL)
1875 return NULL;
1876
1877 if (sc->session == NULL)
0f113f3e
MC
1878 r = NULL;
1879 else
38b051a1 1880 r = sc->session->peer_chain;
0f113f3e
MC
1881
1882 /*
1883 * If we are a client, cert_chain includes the peer's own certificate; if
1884 * we are a server, it does not.
1885 */
1886
26a7d938 1887 return r;
0f113f3e
MC
1888}
1889
1890/*
1891 * Now in theory, since the calling process own 't' it should be safe to
1892 * modify. We need to be able to read f without being hassled
1893 */
17dd65e6 1894int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1895{
16203f7b 1896 int i;
38b051a1
TM
1897 /* TODO(QUIC): Do we want to support this for QUIC connections? */
1898 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
1899 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
1900
1901 if (tsc == NULL || fsc == NULL)
1902 return 0;
1903
3e6a0d57 1904 /* Do we need to do SSL locking? */
61986d32 1905 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1906 return 0;
69f68237 1907 }
0f113f3e
MC
1908
1909 /*
87d9cafa 1910 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1911 */
1912 if (t->method != f->method) {
38b051a1 1913 t->method->ssl_deinit(t);
919ba009 1914 t->method = f->method;
38b051a1 1915 if (t->method->ssl_init(t) == 0)
919ba009 1916 return 0;
0f113f3e
MC
1917 }
1918
38b051a1
TM
1919 CRYPTO_UP_REF(&fsc->cert->references, &i, fsc->cert->lock);
1920 ssl_cert_free(tsc->cert);
1921 tsc->cert = fsc->cert;
1922 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
17dd65e6 1923 return 0;
69f68237 1924 }
17dd65e6
MC
1925
1926 return 1;
0f113f3e 1927}
d02b48c6 1928
58964a49 1929/* Fix this so it checks all the valid key/cert options */
0821bcd4 1930int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1931{
a230b26e 1932 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
6849b73c 1933 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1934 return 0;
0f113f3e
MC
1935 }
1936 if (ctx->cert->key->privatekey == NULL) {
6849b73c 1937 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1938 return 0;
0f113f3e 1939 }
26a7d938
K
1940 return X509_check_private_key
1941 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1942}
d02b48c6 1943
58964a49 1944/* Fix this function so that it takes an optional type parameter */
0821bcd4 1945int SSL_check_private_key(const SSL *ssl)
0f113f3e 1946{
38b051a1
TM
1947 const SSL_CONNECTION *sc;
1948
1949 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
6849b73c 1950 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1951 return 0;
0f113f3e 1952 }
38b051a1 1953 if (sc->cert->key->x509 == NULL) {
6849b73c 1954 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1955 return 0;
0f113f3e 1956 }
38b051a1 1957 if (sc->cert->key->privatekey == NULL) {
6849b73c 1958 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1959 return 0;
0f113f3e 1960 }
38b051a1
TM
1961 return X509_check_private_key(sc->cert->key->x509,
1962 sc->cert->key->privatekey);
0f113f3e 1963}
d02b48c6 1964
07bbc92c
MC
1965int SSL_waiting_for_async(SSL *s)
1966{
38b051a1
TM
1967 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1968
1969 if (sc == NULL)
1970 return 0;
1971
1972 if (sc->job)
82676094
MC
1973 return 1;
1974
07bbc92c
MC
1975 return 0;
1976}
1977
ff75a257 1978int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1979{
38b051a1
TM
1980 ASYNC_WAIT_CTX *ctx;
1981 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 1982
38b051a1
TM
1983 if (sc == NULL)
1984 return 0;
1985
1986 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
1987 return 0;
1988 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1989}
f4da39d2 1990
ff75a257
MC
1991int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1992 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1993{
38b051a1
TM
1994 ASYNC_WAIT_CTX *ctx;
1995 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 1996
38b051a1
TM
1997 if (sc == NULL)
1998 return 0;
1999
2000 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2001 return 0;
2002 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2003 numdelfds);
f4da39d2
MC
2004}
2005
9f5a87fd
PY
2006int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2007{
2008 ctx->async_cb = callback;
2009 return 1;
2010}
2011
2012int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2013{
2014 ctx->async_cb_arg = arg;
2015 return 1;
2016}
2017
2018int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2019{
38b051a1
TM
2020 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2021
2022 if (sc == NULL)
2023 return 0;
2024
2025 sc->async_cb = callback;
9f5a87fd
PY
2026 return 1;
2027}
2028
2029int SSL_set_async_callback_arg(SSL *s, void *arg)
2030{
38b051a1
TM
2031 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2032
2033 if (sc == NULL)
2034 return 0;
2035
2036 sc->async_cb_arg = arg;
9f5a87fd
PY
2037 return 1;
2038}
2039
2040int SSL_get_async_status(SSL *s, int *status)
2041{
38b051a1
TM
2042 ASYNC_WAIT_CTX *ctx;
2043 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2044
38b051a1
TM
2045 if (sc == NULL)
2046 return 0;
2047
2048 if ((ctx = sc->waitctx) == NULL)
9f5a87fd
PY
2049 return 0;
2050 *status = ASYNC_WAIT_CTX_get_status(ctx);
2051 return 1;
2052}
2053
4f43d0e7 2054int SSL_accept(SSL *s)
0f113f3e 2055{
38b051a1 2056 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2057#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2058 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2059
2060 if (qc != NULL)
2061 return s->method->ssl_accept(s);
6292519c 2062#endif
38b051a1
TM
2063
2064 if (sc == NULL)
2065 return 0;
2066
2067 if (sc->handshake_func == NULL) {
0f113f3e
MC
2068 /* Not properly initialized yet */
2069 SSL_set_accept_state(s);
07bbc92c 2070 }
add2f5ca
MC
2071
2072 return SSL_do_handshake(s);
0f113f3e 2073}
d02b48c6 2074
4f43d0e7 2075int SSL_connect(SSL *s)
0f113f3e 2076{
38b051a1 2077 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2078#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2079 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2080
2081 if (qc != NULL)
2082 return s->method->ssl_connect(s);
6292519c 2083#endif
38b051a1
TM
2084
2085 if (sc == NULL)
2086 return 0;
2087
2088 if (sc->handshake_func == NULL) {
0f113f3e
MC
2089 /* Not properly initialized yet */
2090 SSL_set_connect_state(s);
add2f5ca 2091 }
b31b04d9 2092
add2f5ca 2093 return SSL_do_handshake(s);
0f113f3e 2094}
d02b48c6 2095
0821bcd4 2096long SSL_get_default_timeout(const SSL *s)
0f113f3e 2097{
f0131dc0 2098 return (long int)ossl_time2seconds(s->method->get_timeout());
0f113f3e
MC
2099}
2100
9f5a87fd
PY
2101static int ssl_async_wait_ctx_cb(void *arg)
2102{
2103 SSL *s = (SSL *)arg;
38b051a1 2104 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2105
38b051a1
TM
2106 if (sc == NULL)
2107 return 0;
2108
2109 return sc->async_cb(s, sc->async_cb_arg);
9f5a87fd
PY
2110}
2111
7fecbf6f 2112static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
2113 int (*func) (void *))
2114{
add2f5ca 2115 int ret;
38b051a1
TM
2116 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2117
2118 if (sc == NULL)
2119 return 0;
2120
2121 if (sc->waitctx == NULL) {
2122 sc->waitctx = ASYNC_WAIT_CTX_new();
2123 if (sc->waitctx == NULL)
ff75a257 2124 return -1;
38b051a1 2125 if (sc->async_cb != NULL
9f5a87fd 2126 && !ASYNC_WAIT_CTX_set_callback
38b051a1 2127 (sc->waitctx, ssl_async_wait_ctx_cb, s))
9f5a87fd 2128 return -1;
ff75a257 2129 }
07f620e3 2130
38b051a1
TM
2131 sc->rwstate = SSL_NOTHING;
2132 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
a230b26e 2133 sizeof(struct ssl_async_args))) {
add2f5ca 2134 case ASYNC_ERR:
38b051a1 2135 sc->rwstate = SSL_NOTHING;
6849b73c 2136 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
2137 return -1;
2138 case ASYNC_PAUSE:
38b051a1 2139 sc->rwstate = SSL_ASYNC_PAUSED;
add2f5ca 2140 return -1;
fc7f190c 2141 case ASYNC_NO_JOBS:
38b051a1 2142 sc->rwstate = SSL_ASYNC_NO_JOBS;
fc7f190c 2143 return -1;
add2f5ca 2144 case ASYNC_FINISH:
38b051a1 2145 sc->job = NULL;
add2f5ca
MC
2146 return ret;
2147 default:
38b051a1 2148 sc->rwstate = SSL_NOTHING;
6849b73c 2149 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
2150 /* Shouldn't happen */
2151 return -1;
2152 }
2153}
07bbc92c 2154
add2f5ca 2155static int ssl_io_intern(void *vargs)
07bbc92c
MC
2156{
2157 struct ssl_async_args *args;
2158 SSL *s;
2159 void *buf;
348240c6 2160 size_t num;
38b051a1 2161 SSL_CONNECTION *sc;
07bbc92c
MC
2162
2163 args = (struct ssl_async_args *)vargs;
2164 s = args->s;
2165 buf = args->buf;
2166 num = args->num;
38b051a1
TM
2167 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2168 return -1;
2169
ec447924
MC
2170 switch (args->type) {
2171 case READFUNC:
38b051a1 2172 return args->f.func_read(s, buf, num, &sc->asyncrw);
ec447924 2173 case WRITEFUNC:
38b051a1 2174 return args->f.func_write(s, buf, num, &sc->asyncrw);
ec447924
MC
2175 case OTHERFUNC:
2176 return args->f.func_other(s);
2177 }
2178 return -1;
07bbc92c
MC
2179}
2180
4ee7d3f9 2181int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2182{
38b051a1 2183 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2184#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2185 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2186
2187 if (qc != NULL)
2188 return s->method->ssl_read(s, buf, num, readbytes);
6292519c 2189#endif
38b051a1
TM
2190
2191 if (sc == NULL)
2192 return -1;
2193
2194 if (sc->handshake_func == NULL) {
6849b73c 2195 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2196 return -1;
2197 }
2198
38b051a1
TM
2199 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2200 sc->rwstate = SSL_NOTHING;
4ee7d3f9 2201 return 0;
0f113f3e 2202 }
07bbc92c 2203
38b051a1
TM
2204 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2205 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
6849b73c 2206 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
0a5ece5b
MC
2207 return 0;
2208 }
564547e4
MC
2209 /*
2210 * If we are a client and haven't received the ServerHello etc then we
2211 * better do that
2212 */
38b051a1 2213 ossl_statem_check_finish_init(sc, 0);
0a5ece5b 2214
38b051a1 2215 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2216 struct ssl_async_args args;
eda75751 2217 int ret;
add2f5ca
MC
2218
2219 args.s = s;
2220 args.buf = buf;
2221 args.num = num;
ec447924
MC
2222 args.type = READFUNC;
2223 args.f.func_read = s->method->ssl_read;
add2f5ca 2224
eda75751 2225 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2226 *readbytes = sc->asyncrw;
eda75751 2227 return ret;
07bbc92c 2228 } else {
54105ddd 2229 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 2230 }
0f113f3e
MC
2231}
2232
4ee7d3f9 2233int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
2234{
2235 int ret;
54105ddd 2236 size_t readbytes;
eda75751
MC
2237
2238 if (num < 0) {
6849b73c 2239 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
eda75751
MC
2240 return -1;
2241 }
2242
4ee7d3f9 2243 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
2244
2245 /*
2246 * The cast is safe here because ret should be <= INT_MAX because num is
2247 * <= INT_MAX
2248 */
2249 if (ret > 0)
54105ddd 2250 ret = (int)readbytes;
eda75751
MC
2251
2252 return ret;
2253}
2254
4ee7d3f9
KR
2255int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2256{
2257 int ret = ssl_read_internal(s, buf, num, readbytes);
2258
2259 if (ret < 0)
2260 ret = 0;
2261 return ret;
2262}
2263
f533fbd4 2264int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
2265{
2266 int ret;
38b051a1
TM
2267 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2268
2269 /* TODO(QUIC): This will need special handling for QUIC */
2270 if (sc == NULL)
2271 return 0;
d781d247 2272
38b051a1 2273 if (!sc->server) {
6849b73c 2274 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2275 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2276 }
2277
38b051a1 2278 switch (sc->early_data_state) {
d781d247
MC
2279 case SSL_EARLY_DATA_NONE:
2280 if (!SSL_in_before(s)) {
6849b73c 2281 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2282 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2283 }
2284 /* fall through */
2285
2286 case SSL_EARLY_DATA_ACCEPT_RETRY:
38b051a1 2287 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
d781d247
MC
2288 ret = SSL_accept(s);
2289 if (ret <= 0) {
2290 /* NBIO or error */
38b051a1 2291 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 2292 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2293 }
2294 /* fall through */
2295
2296 case SSL_EARLY_DATA_READ_RETRY:
38b051a1
TM
2297 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2298 sc->early_data_state = SSL_EARLY_DATA_READING;
d781d247
MC
2299 ret = SSL_read_ex(s, buf, num, readbytes);
2300 /*
ef6c191b
MC
2301 * State machine will update early_data_state to
2302 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2303 * message
d781d247 2304 */
38b051a1 2305 if (ret > 0 || (ret <= 0 && sc->early_data_state
d781d247 2306 != SSL_EARLY_DATA_FINISHED_READING)) {
38b051a1 2307 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
2308 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2309 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2310 }
2311 } else {
38b051a1 2312 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
d781d247
MC
2313 }
2314 *readbytes = 0;
f533fbd4 2315 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
2316
2317 default:
6849b73c 2318 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2319 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2320 }
2321}
2322
f5b519c4 2323int SSL_get_early_data_status(const SSL *s)
1ea4d09a 2324{
38b051a1
TM
2325 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2326
2327 /* TODO(QUIC): This will need special handling for QUIC */
2328 if (sc == NULL)
2329 return 0;
2330
2331 return sc->ext.early_data;
1ea4d09a
MC
2332}
2333
4ee7d3f9 2334static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2335{
38b051a1 2336 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2337#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2338 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2339
2340 if (qc != NULL)
2341 return s->method->ssl_peek(s, buf, num, readbytes);
6292519c 2342#endif
38b051a1
TM
2343
2344 if (sc == NULL)
2345 return 0;
2346
2347 if (sc->handshake_func == NULL) {
6849b73c 2348 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2349 return -1;
2350 }
2351
38b051a1 2352 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 2353 return 0;
0f113f3e 2354 }
38b051a1 2355 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2356 struct ssl_async_args args;
eda75751 2357 int ret;
0f113f3e 2358
add2f5ca
MC
2359 args.s = s;
2360 args.buf = buf;
2361 args.num = num;
ec447924
MC
2362 args.type = READFUNC;
2363 args.f.func_read = s->method->ssl_peek;
07bbc92c 2364
eda75751 2365 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2366 *readbytes = sc->asyncrw;
eda75751 2367 return ret;
add2f5ca 2368 } else {
54105ddd 2369 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 2370 }
07bbc92c
MC
2371}
2372
4ee7d3f9 2373int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
2374{
2375 int ret;
4ee7d3f9 2376 size_t readbytes;
7ee8627f
MC
2377
2378 if (num < 0) {
6849b73c 2379 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
7ee8627f
MC
2380 return -1;
2381 }
2382
4ee7d3f9 2383 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
2384
2385 /*
2386 * The cast is safe here because ret should be <= INT_MAX because num is
2387 * <= INT_MAX
2388 */
2389 if (ret > 0)
4ee7d3f9 2390 ret = (int)readbytes;
7ee8627f
MC
2391
2392 return ret;
2393}
2394
4ee7d3f9
KR
2395
2396int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2397{
2398 int ret = ssl_peek_internal(s, buf, num, readbytes);
2399
2400 if (ret < 0)
2401 ret = 0;
2402 return ret;
2403}
2404
2405int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 2406{
38b051a1 2407 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2408#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2409 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2410
2411 if (qc != NULL)
2412 return s->method->ssl_write(s, buf, num, written);
6292519c 2413#endif
38b051a1
TM
2414
2415 if (sc == NULL)
2416 return 0;
2417
2418 if (sc->handshake_func == NULL) {
6849b73c 2419 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2420 return -1;
2421 }
2422
38b051a1
TM
2423 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2424 sc->rwstate = SSL_NOTHING;
6849b73c 2425 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
4ee7d3f9 2426 return -1;
0f113f3e 2427 }
07bbc92c 2428
38b051a1
TM
2429 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2430 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2431 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
6849b73c 2432 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 2433 return 0;
0a5ece5b 2434 }
564547e4 2435 /* If we are a client and haven't sent the Finished we better do that */
38b051a1 2436 ossl_statem_check_finish_init(sc, 1);
49e7fe12 2437
38b051a1 2438 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 2439 int ret;
add2f5ca
MC
2440 struct ssl_async_args args;
2441
2442 args.s = s;
2443 args.buf = (void *)buf;
2444 args.num = num;
ec447924
MC
2445 args.type = WRITEFUNC;
2446 args.f.func_write = s->method->ssl_write;
add2f5ca 2447
7ee8627f 2448 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2449 *written = sc->asyncrw;
7ee8627f 2450 return ret;
07bbc92c 2451 } else {
7ee8627f 2452 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2453 }
0f113f3e 2454}
d02b48c6 2455
7c3a7561
BP
2456ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2457{
2458 ossl_ssize_t ret;
38b051a1 2459 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7c3a7561 2460
38b051a1
TM
2461 if (sc == NULL)
2462 return 0;
2463
2464 if (sc->handshake_func == NULL) {
6849b73c 2465 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2466 return -1;
2467 }
2468
38b051a1
TM
2469 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2470 sc->rwstate = SSL_NOTHING;
6849b73c 2471 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
7c3a7561
BP
2472 return -1;
2473 }
2474
38b051a1 2475 if (!BIO_get_ktls_send(sc->wbio)) {
6849b73c 2476 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2477 return -1;
2478 }
2479
2480 /* If we have an alert to send, lets send it */
73243502 2481 if (sc->s3.alert_dispatch > 0) {
7c3a7561
BP
2482 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2483 if (ret <= 0) {
2484 /* SSLfatal() already called if appropriate */
2485 return ret;
2486 }
2487 /* if it went, fall through and send more stuff */
2488 }
2489
38b051a1
TM
2490 sc->rwstate = SSL_WRITING;
2491 if (BIO_flush(sc->wbio) <= 0) {
2492 if (!BIO_should_retry(sc->wbio)) {
2493 sc->rwstate = SSL_NOTHING;
7c3a7561
BP
2494 } else {
2495#ifdef EAGAIN
2496 set_sys_error(EAGAIN);
2497#endif
2498 }
2499 return -1;
2500 }
2501
712c0942 2502#ifdef OPENSSL_NO_KTLS
fa7a8074
RL
2503 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2504 "can't call ktls_sendfile(), ktls disabled");
712c0942 2505 return -1;
7c3a7561 2506#else
712c0942 2507 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
7c3a7561
BP
2508 if (ret < 0) {
2509#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2510 if ((get_last_sys_error() == EAGAIN) ||
2511 (get_last_sys_error() == EINTR) ||
2512 (get_last_sys_error() == EBUSY))
38b051a1 2513 BIO_set_retry_write(sc->wbio);
7c3a7561
BP
2514 else
2515#endif
6849b73c 2516 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2517 return ret;
2518 }
38b051a1 2519 sc->rwstate = SSL_NOTHING;
7c3a7561 2520 return ret;
712c0942 2521#endif
7c3a7561
BP
2522}
2523
4ee7d3f9
KR
2524int SSL_write(SSL *s, const void *buf, int num)
2525{
2526 int ret;
2527 size_t written;
2528
2529 if (num < 0) {
6849b73c 2530 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
4ee7d3f9
KR
2531 return -1;
2532 }
2533
2534 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2535
2536 /*
2537 * The cast is safe here because ret should be <= INT_MAX because num is
2538 * <= INT_MAX
2539 */
2540 if (ret > 0)
2541 ret = (int)written;
2542
2543 return ret;
2544}
2545
2546int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2547{
2548 int ret = ssl_write_internal(s, buf, num, written);
2549
2550 if (ret < 0)
2551 ret = 0;
2552 return ret;
2553}
2554
0665b4ed 2555int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2556{
a0cb628b 2557 int ret, early_data_state;
2a8db717 2558 size_t writtmp;
f7414b08 2559 uint32_t partialwrite;
38b051a1
TM
2560 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2561
2562 /* TODO(QUIC): This will need special handling for QUIC */
2563 if (sc == NULL)
2564 return 0;
49e7fe12 2565
38b051a1 2566 switch (sc->early_data_state) {
49e7fe12 2567 case SSL_EARLY_DATA_NONE:
38b051a1 2568 if (sc->server
09f28874 2569 || !SSL_in_before(s)
38b051a1
TM
2570 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2571 && (sc->psk_use_session_cb == NULL))) {
6849b73c 2572 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2573 return 0;
2574 }
2575 /* fall through */
2576
2577 case SSL_EARLY_DATA_CONNECT_RETRY:
38b051a1 2578 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
49e7fe12
MC
2579 ret = SSL_connect(s);
2580 if (ret <= 0) {
2581 /* NBIO or error */
38b051a1 2582 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
49e7fe12
MC
2583 return 0;
2584 }
2585 /* fall through */
2586
2587 case SSL_EARLY_DATA_WRITE_RETRY:
38b051a1 2588 sc->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2589 /*
2590 * We disable partial write for early data because we don't keep track
2591 * of how many bytes we've written between the SSL_write_ex() call and
2592 * the flush if the flush needs to be retried)
2593 */
38b051a1
TM
2594 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2595 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2596 ret = SSL_write_ex(s, buf, num, &writtmp);
38b051a1 2597 sc->mode |= partialwrite;
2a8db717 2598 if (!ret) {
38b051a1 2599 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717
MC
2600 return ret;
2601 }
38b051a1 2602 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2a8db717
MC
2603 /* fall through */
2604
2605 case SSL_EARLY_DATA_WRITE_FLUSH:
2606 /* The buffering BIO is still in place so we need to flush it */
38b051a1 2607 if (statem_flush(sc) != 1)
2a8db717 2608 return 0;
2a8db717 2609 *written = num;
38b051a1 2610 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2611 return 1;
49e7fe12 2612
116d0da5 2613 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b 2614 case SSL_EARLY_DATA_READ_RETRY:
38b051a1 2615 early_data_state = sc->early_data_state;
09f28874 2616 /* We are a server writing to an unauthenticated client */
38b051a1 2617 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
09f28874 2618 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2619 /* The buffering BIO is still in place */
2620 if (ret)
38b051a1
TM
2621 (void)BIO_flush(sc->wbio);
2622 sc->early_data_state = early_data_state;
09f28874
MC
2623 return ret;
2624
49e7fe12 2625 default:
6849b73c 2626 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2627 return 0;
2628 }
2629}
2630
4f43d0e7 2631int SSL_shutdown(SSL *s)
0f113f3e
MC
2632{
2633 /*
2634 * Note that this function behaves differently from what one might
2635 * expect. Return values are 0 for no success (yet), 1 for success; but
2636 * calling it once is usually not enough, even if blocking I/O is used
2637 * (see ssl3_shutdown).
2638 */
38b051a1 2639 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
0f113f3e 2640
38b051a1
TM
2641 if (sc == NULL)
2642 return -1;
2643
2644 if (sc->handshake_func == NULL) {
6849b73c 2645 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2646 return -1;
2647 }
2648
64f9f406 2649 if (!SSL_in_init(s)) {
38b051a1 2650 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2651 struct ssl_async_args args;
ec447924 2652
09134f18 2653 memset(&args, 0, sizeof(args));
64f9f406
MC
2654 args.s = s;
2655 args.type = OTHERFUNC;
2656 args.f.func_other = s->method->ssl_shutdown;
ec447924 2657
64f9f406
MC
2658 return ssl_start_async_job(s, &args, ssl_io_intern);
2659 } else {
2660 return s->method->ssl_shutdown(s);
2661 }
ec447924 2662 } else {
6849b73c 2663 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
64f9f406 2664 return -1;
ec447924 2665 }
0f113f3e 2666}
d02b48c6 2667
4fbfe86a 2668int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2669{
38b051a1
TM
2670 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2671
2672 if (sc == NULL)
2673 return 0;
2674
2675 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2676 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
44c04a2e
MC
2677 return 0;
2678 }
2679
2680 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2681 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
6849b73c 2682 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
44c04a2e
MC
2683 return 0;
2684 }
2685
2686 if (!SSL_is_init_finished(s)) {
6849b73c 2687 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
44c04a2e
MC
2688 return 0;
2689 }
2690
38b051a1 2691 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
3bec4851
MC
2692 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2693 return 0;
2694 }
2695
38b051a1
TM
2696 ossl_statem_set_in_init(sc, 1);
2697 sc->key_update = updatetype;
44c04a2e
MC
2698 return 1;
2699}
2700
3499327b 2701int SSL_get_key_update_type(const SSL *s)
53d1d07d 2702{
38b051a1
TM
2703 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2704
2705 if (sc == NULL)
2706 return 0;
2707
2708 return sc->key_update;
53d1d07d
MC
2709}
2710
55373bfd
RS
2711/*
2712 * Can we accept a renegotiation request? If yes, set the flag and
2713 * return 1 if yes. If not, raise error and return 0.
2714 */
38b051a1 2715static int can_renegotiate(const SSL_CONNECTION *sc)
0f113f3e 2716{
38b051a1 2717 if (SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2718 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2719 return 0;
44c04a2e 2720 }
cda6b998 2721
38b051a1 2722 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
6849b73c 2723 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
db0f35dd
TS
2724 return 0;
2725 }
44959ee4 2726
55373bfd
RS
2727 return 1;
2728}
2729
2730int SSL_renegotiate(SSL *s)
2731{
38b051a1
TM
2732 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2733
2734 if (sc == NULL)
55373bfd
RS
2735 return 0;
2736
38b051a1
TM
2737 if (!can_renegotiate(sc))
2738 return 0;
2739
2740 sc->renegotiate = 1;
2741 sc->new_session = 1;
26a7d938 2742 return s->method->ssl_renegotiate(s);
0f113f3e 2743}
d02b48c6 2744
44959ee4 2745int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2746{
38b051a1
TM
2747 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2748
2749 if (sc == NULL)
2750 return 0;
2751
2752 if (!can_renegotiate(sc))
2c0980d2 2753 return 0;
c519e89f 2754
38b051a1
TM
2755 sc->renegotiate = 1;
2756 sc->new_session = 0;
26a7d938 2757 return s->method->ssl_renegotiate(s);
0f113f3e 2758}
44959ee4 2759
3499327b 2760int SSL_renegotiate_pending(const SSL *s)
0f113f3e 2761{
38b051a1
TM
2762 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2763
2764 if (sc == NULL)
2765 return 0;
2766
0f113f3e
MC
2767 /*
2768 * becomes true when negotiation is requested; false again once a
2769 * handshake has finished
2770 */
38b051a1 2771 return (sc->renegotiate != 0);
0f113f3e
MC
2772}
2773
3bfacb5f
BK
2774int SSL_new_session_ticket(SSL *s)
2775{
38b051a1
TM
2776 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2777
2778 if (sc == NULL)
2779 return 0;
2780
7c73fefe 2781 /* If we are in init because we're sending tickets, okay to send more. */
38b051a1
TM
2782 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2783 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2784 || !SSL_CONNECTION_IS_TLS13(sc))
35774d55 2785 return 0;
38b051a1
TM
2786 sc->ext.extra_tickets_expected++;
2787 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2788 ossl_statem_set_in_init(sc, 1);
35774d55 2789 return 1;
3bfacb5f
BK
2790}
2791
0f113f3e
MC
2792long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2793{
2794 long l;
38b051a1
TM
2795 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2796
2797 /* TODO(QUIC): Special handling for some ctrls will be needed */
2798 if (sc == NULL)
2799 return 0;
0f113f3e
MC
2800
2801 switch (cmd) {
2802 case SSL_CTRL_GET_READ_AHEAD:
38b051a1 2803 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 2804 case SSL_CTRL_SET_READ_AHEAD:
38b051a1
TM
2805 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2806 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
26a7d938 2807 return l;
0f113f3e
MC
2808
2809 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
38b051a1 2810 sc->msg_callback_arg = parg;
0f113f3e
MC
2811 return 1;
2812
0f113f3e 2813 case SSL_CTRL_MODE:
4566dae7
MC
2814 {
2815 OSSL_PARAM options[2], *opts = options;
2816
2817 sc->mode |= larg;
2818
2819 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2820 &sc->mode);
2821 *opts = OSSL_PARAM_construct_end();
2822
2823 /* Ignore return value */
2824 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2825
2826 return sc->mode;
2827 }
0f113f3e 2828 case SSL_CTRL_CLEAR_MODE:
38b051a1 2829 return (sc->mode &= ~larg);
0f113f3e 2830 case SSL_CTRL_GET_MAX_CERT_LIST:
38b051a1 2831 return (long)sc->max_cert_list;
0f113f3e 2832 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2833 if (larg < 0)
2834 return 0;
38b051a1
TM
2835 l = (long)sc->max_cert_list;
2836 sc->max_cert_list = (size_t)larg;
348240c6 2837 return l;
0f113f3e
MC
2838 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2839 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2840 return 0;
50ec7505 2841#ifndef OPENSSL_NO_KTLS
38b051a1 2842 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
50ec7505
BP
2843 return 0;
2844#endif /* OPENSSL_NO_KTLS */
38b051a1
TM
2845 sc->max_send_fragment = larg;
2846 if (sc->max_send_fragment < sc->split_send_fragment)
2847 sc->split_send_fragment = sc->max_send_fragment;
435d88d7 2848 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
d102d9df
MC
2849 return 1;
2850 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
38b051a1 2851 if ((size_t)larg > sc->max_send_fragment || larg == 0)
d102d9df 2852 return 0;
38b051a1 2853 sc->split_send_fragment = larg;
0f113f3e 2854 return 1;
d102d9df
MC
2855 case SSL_CTRL_SET_MAX_PIPELINES:
2856 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2857 return 0;
38b051a1 2858 sc->max_pipelines = larg;
cffafb5f
MC
2859 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2860 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
07077415 2861 return 1;
0f113f3e 2862 case SSL_CTRL_GET_RI_SUPPORT:
38b051a1 2863 return sc->s3.send_connection_binding;
dfb39f73 2864 case SSL_CTRL_SET_RETRY_VERIFY:
38b051a1 2865 sc->rwstate = SSL_RETRY_VERIFY;
dfb39f73 2866 return 1;
0f113f3e 2867 case SSL_CTRL_CERT_FLAGS:
38b051a1 2868 return (sc->cert->cert_flags |= larg);
0f113f3e 2869 case SSL_CTRL_CLEAR_CERT_FLAGS:
38b051a1 2870 return (sc->cert->cert_flags &= ~larg);
0f113f3e
MC
2871
2872 case SSL_CTRL_GET_RAW_CIPHERLIST:
2873 if (parg) {
38b051a1 2874 if (sc->s3.tmp.ciphers_raw == NULL)
0f113f3e 2875 return 0;
38b051a1
TM
2876 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2877 return (int)sc->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2878 } else {
2879 return TLS_CIPHER_LEN;
2880 }
c5364614 2881 case SSL_CTRL_GET_EXTMS_SUPPORT:
38b051a1 2882 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
a230b26e 2883 return -1;
38b051a1 2884 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2885 return 1;
2886 else
2887 return 0;
7946ab33 2888 case SSL_CTRL_SET_MIN_PROTO_VERSION:
38b051a1 2889 return ssl_check_allowed_versions(larg, sc->max_proto_version)
c8feba72 2890 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
38b051a1 2891 &sc->min_proto_version);
3edabd3c 2892 case SSL_CTRL_GET_MIN_PROTO_VERSION:
38b051a1 2893 return sc->min_proto_version;
7946ab33 2894 case SSL_CTRL_SET_MAX_PROTO_VERSION:
38b051a1 2895 return ssl_check_allowed_versions(sc->min_proto_version, larg)
c8feba72 2896 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
38b051a1 2897 &sc->max_proto_version);
3edabd3c 2898 case SSL_CTRL_GET_MAX_PROTO_VERSION:
38b051a1 2899 return sc->max_proto_version;
0f113f3e 2900 default:
26a7d938 2901 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2902 }
2903}
2904
2905long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2906{
38b051a1
TM
2907 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2908
2909 if (sc == NULL)
2910 return 0;
2911
0f113f3e
MC
2912 switch (cmd) {
2913 case SSL_CTRL_SET_MSG_CALLBACK:
38b051a1
TM
2914 sc->msg_callback = (void (*)
2915 (int write_p, int version, int content_type,
2916 const void *buf, size_t len, SSL *ssl,
2917 void *arg))(fp);
0f113f3e
MC
2918 return 1;
2919
2920 default:
26a7d938 2921 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2922 }
2923}
d3442bc7 2924
3c1d6bbc 2925LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2926{
2927 return ctx->sessions;
2928}
2929
acce0557
P
2930static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
2931{
2932 int res = 0;
2933
2934 if (ssl_tsan_lock(ctx)) {
2935 res = tsan_load(stat);
2936 ssl_tsan_unlock(ctx);
2937 }
2938 return res;
2939}
2940
0f113f3e
MC
2941long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2942{
2943 long l;
2944 /* For some cases with ctx == NULL perform syntax checks */
2945 if (ctx == NULL) {
2946 switch (cmd) {
de4d764e 2947 case SSL_CTRL_SET_GROUPS_LIST:
260009d8 2948 return tls1_set_groups_list(ctx, NULL, NULL, parg);
0f113f3e
MC
2949 case SSL_CTRL_SET_SIGALGS_LIST:
2950 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2951 return tls1_set_sigalgs_list(NULL, parg, 0);
2952 default:
2953 return 0;
2954 }
2955 }
2956
2957 switch (cmd) {
2958 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2959 return ctx->read_ahead;
0f113f3e
MC
2960 case SSL_CTRL_SET_READ_AHEAD:
2961 l = ctx->read_ahead;
2962 ctx->read_ahead = larg;
26a7d938 2963 return l;
0f113f3e
MC
2964
2965 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2966 ctx->msg_callback_arg = parg;
2967 return 1;
2968
2969 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2970 return (long)ctx->max_cert_list;
0f113f3e 2971 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2972 if (larg < 0)
2973 return 0;
2974 l = (long)ctx->max_cert_list;
2975 ctx->max_cert_list = (size_t)larg;
2976 return l;
0f113f3e
MC
2977
2978 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2979 if (larg < 0)
2980 return 0;
2981 l = (long)ctx->session_cache_size;
2982 ctx->session_cache_size = (size_t)larg;
2983 return l;
0f113f3e 2984 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2985 return (long)ctx->session_cache_size;
0f113f3e
MC
2986 case SSL_CTRL_SET_SESS_CACHE_MODE:
2987 l = ctx->session_cache_mode;
2988 ctx->session_cache_mode = larg;
26a7d938 2989 return l;
0f113f3e 2990 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2991 return ctx->session_cache_mode;
0f113f3e
MC
2992
2993 case SSL_CTRL_SESS_NUMBER:
26a7d938 2994 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 2995 case SSL_CTRL_SESS_CONNECT:
acce0557 2996 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
0f113f3e 2997 case SSL_CTRL_SESS_CONNECT_GOOD:
acce0557 2998 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
0f113f3e 2999 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
acce0557 3000 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
0f113f3e 3001 case SSL_CTRL_SESS_ACCEPT:
acce0557 3002 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
0f113f3e 3003 case SSL_CTRL_SESS_ACCEPT_GOOD:
acce0557 3004 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
0f113f3e 3005 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
acce0557 3006 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
0f113f3e 3007 case SSL_CTRL_SESS_HIT:
acce0557 3008 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
0f113f3e 3009 case SSL_CTRL_SESS_CB_HIT:
acce0557 3010 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
0f113f3e 3011 case SSL_CTRL_SESS_MISSES:
acce0557 3012 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
0f113f3e 3013 case SSL_CTRL_SESS_TIMEOUTS:
acce0557 3014 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
0f113f3e 3015 case SSL_CTRL_SESS_CACHE_FULL:
acce0557 3016 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
0f113f3e
MC
3017 case SSL_CTRL_MODE:
3018 return (ctx->mode |= larg);
3019 case SSL_CTRL_CLEAR_MODE:
3020 return (ctx->mode &= ~larg);
3021 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3022 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3023 return 0;
3024 ctx->max_send_fragment = larg;
d102d9df 3025 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 3026 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 3027 return 1;
d102d9df 3028 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 3029 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
3030 return 0;
3031 ctx->split_send_fragment = larg;
3032 return 1;
3033 case SSL_CTRL_SET_MAX_PIPELINES:
3034 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3035 return 0;
3036 ctx->max_pipelines = larg;
07077415 3037 return 1;
0f113f3e
MC
3038 case SSL_CTRL_CERT_FLAGS:
3039 return (ctx->cert->cert_flags |= larg);
3040 case SSL_CTRL_CLEAR_CERT_FLAGS:
3041 return (ctx->cert->cert_flags &= ~larg);
7946ab33 3042 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
3043 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
3044 && ssl_set_version_bound(ctx->method->version, (int)larg,
3045 &ctx->min_proto_version);
3edabd3c
CH
3046 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3047 return ctx->min_proto_version;
7946ab33 3048 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
3049 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
3050 && ssl_set_version_bound(ctx->method->version, (int)larg,
3051 &ctx->max_proto_version);
3edabd3c
CH
3052 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3053 return ctx->max_proto_version;
0f113f3e 3054 default:
26a7d938 3055 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
3056 }
3057}
3058
3059long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3060{
3061 switch (cmd) {
3062 case SSL_CTRL_SET_MSG_CALLBACK:
3063 ctx->msg_callback = (void (*)
3064 (int write_p, int version, int content_type,
3065 const void *buf, size_t len, SSL *ssl,
3066 void *arg))(fp);
3067 return 1;
3068
3069 default:
26a7d938 3070 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
3071 }
3072}
d3442bc7 3073
ccd86b68 3074int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 3075{
90d9e49a
DSH
3076 if (a->id > b->id)
3077 return 1;
3078 if (a->id < b->id)
3079 return -1;
3080 return 0;
0f113f3e
MC
3081}
3082
3083int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3084 const SSL_CIPHER *const *bp)
3085{
90d9e49a
DSH
3086 if ((*ap)->id > (*bp)->id)
3087 return 1;
3088 if ((*ap)->id < (*bp)->id)
3089 return -1;
3090 return 0;
0f113f3e 3091}
d02b48c6 3092
38b051a1
TM
3093/*
3094 * return a STACK of the ciphers available for the SSL and in order of
3095 * preference
3096 */
0821bcd4 3097STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e 3098{
38b051a1
TM
3099 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3100
3101 if (sc != NULL) {
3102 if (sc->cipher_list != NULL) {
3103 return sc->cipher_list;
0f113f3e 3104 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 3105 return s->ctx->cipher_list;
0f113f3e
MC
3106 }
3107 }
26a7d938 3108 return NULL;
0f113f3e
MC
3109}
3110
831eef2c
NM
3111STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3112{
38b051a1
TM
3113 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3114
3115 if (sc == NULL || !sc->server)
831eef2c 3116 return NULL;
38b051a1 3117 return sc->peer_ciphers;
831eef2c
NM
3118}
3119
8b8e5bed 3120STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
3121{
3122 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3123 int i;
38b051a1
TM
3124 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3125
3126 if (sc == NULL)
3127 return NULL;
1d0c08b4 3128
0f113f3e
MC
3129 ciphers = SSL_get_ciphers(s);
3130 if (!ciphers)
3131 return NULL;
38b051a1 3132 if (!ssl_set_client_disabled(sc))
1d0c08b4 3133 return NULL;
0f113f3e
MC
3134 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3135 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
38b051a1 3136 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
3137 if (!sk)
3138 sk = sk_SSL_CIPHER_new_null();
3139 if (!sk)
3140 return NULL;
3141 if (!sk_SSL_CIPHER_push(sk, c)) {
3142 sk_SSL_CIPHER_free(sk);
3143 return NULL;
3144 }
3145 }
3146 }
3147 return sk;
3148}
8b8e5bed 3149
4f43d0e7 3150/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 3151 * algorithm id */
38b051a1 3152STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
0f113f3e
MC
3153{
3154 if (s != NULL) {
38b051a1 3155 if (s->cipher_list_by_id != NULL)
26a7d938 3156 return s->cipher_list_by_id;
38b051a1
TM
3157 else if (s->ssl.ctx != NULL
3158 && s->ssl.ctx->cipher_list_by_id != NULL)
3159 return s->ssl.ctx->cipher_list_by_id;
0f113f3e 3160 }
26a7d938 3161 return NULL;
0f113f3e 3162}
d02b48c6 3163
4f43d0e7 3164/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
3165const char *SSL_get_cipher_list(const SSL *s, int n)
3166{
4a640fb6 3167 const SSL_CIPHER *c;
0f113f3e
MC
3168 STACK_OF(SSL_CIPHER) *sk;
3169
3170 if (s == NULL)
26a7d938 3171 return NULL;
0f113f3e
MC
3172 sk = SSL_get_ciphers(s);
3173 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 3174 return NULL;
0f113f3e
MC
3175 c = sk_SSL_CIPHER_value(sk, n);
3176 if (c == NULL)
26a7d938
K
3177 return NULL;
3178 return c->name;
0f113f3e 3179}
d02b48c6 3180
9d5ac953
KY
3181/** return a STACK of the ciphers available for the SSL_CTX and in order of
3182 * preference */
3183STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3184{
3185 if (ctx != NULL)
3186 return ctx->cipher_list;
3187 return NULL;
3188}
3189
3c83c5ba
SR
3190/*
3191 * Distinguish between ciphers controlled by set_ciphersuite() and
3192 * set_cipher_list() when counting.
3193 */
3194static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3195{
3196 int i, num = 0;
3197 const SSL_CIPHER *c;
3198
3199 if (sk == NULL)
3200 return 0;
3201 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3202 c = sk_SSL_CIPHER_value(sk, i);
3203 if (c->min_tls >= TLS1_3_VERSION)
3204 continue;
3205 num++;
3206 }
3207 return num;
3208}
3209
25f923dd 3210/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 3211int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
3212{
3213 STACK_OF(SSL_CIPHER) *sk;
3214
a68eee67 3215 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
f865b081
MC
3216 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3217 ctx->cert);
0f113f3e
MC
3218 /*
3219 * ssl_create_cipher_list may return an empty stack if it was unable to
3220 * find a cipher matching the given rule string (for example if the rule
3221 * string specifies a cipher which has been disabled). This is not an
3222 * error as far as ssl_create_cipher_list is concerned, and hence
3223 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3224 */
3225 if (sk == NULL)
3226 return 0;
3c83c5ba 3227 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3228 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3229 return 0;
3230 }
3231 return 1;
3232}
d02b48c6 3233
4f43d0e7 3234/** specify the ciphers to be used by the SSL */
0f113f3e
MC
3235int SSL_set_cipher_list(SSL *s, const char *str)
3236{
3237 STACK_OF(SSL_CIPHER) *sk;
38b051a1 3238 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
0f113f3e 3239
38b051a1
TM
3240 if (sc == NULL)
3241 return 0;
3242
3243 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3244 &sc->cipher_list, &sc->cipher_list_by_id, str,
3245 sc->cert);
0f113f3e
MC
3246 /* see comment in SSL_CTX_set_cipher_list */
3247 if (sk == NULL)
3248 return 0;
3c83c5ba 3249 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3250 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3251 return 0;
3252 }
3253 return 1;
3254}
d02b48c6 3255
a216df59 3256char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
3257{
3258 char *p;
a216df59 3259 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 3260 const SSL_CIPHER *c;
0f113f3e 3261 int i;
38b051a1
TM
3262 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3263
3264 if (sc == NULL)
3265 return NULL;
0f113f3e 3266
38b051a1
TM
3267 if (!sc->server
3268 || sc->peer_ciphers == NULL
a216df59 3269 || size < 2)
26a7d938 3270 return NULL;
0f113f3e
MC
3271
3272 p = buf;
38b051a1 3273 clntsk = sc->peer_ciphers;
a216df59
MC
3274 srvrsk = SSL_get_ciphers(s);
3275 if (clntsk == NULL || srvrsk == NULL)
3276 return NULL;
0f113f3e 3277
a216df59 3278 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
3279 return NULL;
3280
a216df59 3281 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
3282 int n;
3283
a216df59
MC
3284 c = sk_SSL_CIPHER_value(clntsk, i);
3285 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3286 continue;
3287
0f113f3e 3288 n = strlen(c->name);
a216df59 3289 if (n + 1 > size) {
0f113f3e
MC
3290 if (p != buf)
3291 --p;
3292 *p = '\0';
3293 return buf;
3294 }
4cacc9d5 3295 strcpy(p, c->name);
0f113f3e
MC
3296 p += n;
3297 *(p++) = ':';
a216df59 3298 size -= n + 1;
0f113f3e
MC
3299 }
3300 p[-1] = '\0';
26a7d938 3301 return buf;
0f113f3e
MC
3302}
3303
7955c1f1
MC
3304/**
3305 * Return the requested servername (SNI) value. Note that the behaviour varies
3306 * depending on:
3307 * - whether this is called by the client or the server,
3308 * - if we are before or during/after the handshake,
3309 * - if a resumption or normal handshake is being attempted/has occurred
3310 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
38b051a1 3311 *
7955c1f1 3312 * Note that only the host_name type is defined (RFC 3546).
ed3883d2 3313 */
f1fd4544 3314const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e 3315{
38b051a1
TM
3316 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3317 int server;
3318
3319 if (sc == NULL)
3320 return NULL;
3321
7955c1f1
MC
3322 /*
3323 * If we don't know if we are the client or the server yet then we assume
3324 * client.
3325 */
38b051a1
TM
3326 server = sc->handshake_func == NULL ? 0 : sc->server;
3327
0f113f3e
MC
3328 if (type != TLSEXT_NAMETYPE_host_name)
3329 return NULL;
a13c20f6 3330
7955c1f1
MC
3331 if (server) {
3332 /**
3333 * Server side
3334 * In TLSv1.3 on the server SNI is not associated with the session
3335 * but in TLSv1.2 or below it is.
3336 *
3337 * Before the handshake:
3338 * - return NULL
3339 *
3340 * During/after the handshake (TLSv1.2 or below resumption occurred):
3341 * - If a servername was accepted by the server in the original
3342 * handshake then it will return that servername, or NULL otherwise.
3343 *
3344 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3345 * - The function will return the servername requested by the client in
3346 * this handshake or NULL if none was requested.
3347 */
38b051a1
TM
3348 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3349 return sc->session->ext.hostname;
7955c1f1
MC
3350 } else {
3351 /**
3352 * Client side
3353 *
3354 * Before the handshake:
3355 * - If a servername has been set via a call to
3356 * SSL_set_tlsext_host_name() then it will return that servername
3357 * - If one has not been set, but a TLSv1.2 resumption is being
3358 * attempted and the session from the original handshake had a
3359 * servername accepted by the server then it will return that
3360 * servername
3361 * - Otherwise it returns NULL
3362 *
3363 * During/after the handshake (TLSv1.2 or below resumption occurred):
9f7505ab 3364 * - If the session from the original handshake had a servername accepted
7955c1f1
MC
3365 * by the server then it will return that servername.
3366 * - Otherwise it returns the servername set via
3367 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3368 *
3369 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3370 * - It will return the servername set via SSL_set_tlsext_host_name()
3371 * (or NULL if it was not called).
3372 */
3373 if (SSL_in_before(s)) {
38b051a1
TM
3374 if (sc->ext.hostname == NULL
3375 && sc->session != NULL
3376 && sc->session->ssl_version != TLS1_3_VERSION)
3377 return sc->session->ext.hostname;
7955c1f1 3378 } else {
38b051a1
TM
3379 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3380 && sc->session->ext.hostname != NULL)
3381 return sc->session->ext.hostname;
7955c1f1
MC
3382 }
3383 }
3384
38b051a1 3385 return sc->ext.hostname;
0f113f3e 3386}
ed3883d2 3387
f1fd4544 3388int SSL_get_servername_type(const SSL *s)
0f113f3e 3389{
7955c1f1 3390 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
0f113f3e
MC
3391 return TLSEXT_NAMETYPE_host_name;
3392 return -1;
3393}
ee2ffc27 3394
0f113f3e
MC
3395/*
3396 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 3397 * expected that this function is called from the callback set by
0f113f3e
MC
3398 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3399 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3400 * not included in the length. A byte string of length 0 is invalid. No byte
3401 * string may be truncated. The current, but experimental algorithm for
3402 * selecting the protocol is: 1) If the server doesn't support NPN then this
3403 * is indicated to the callback. In this case, the client application has to
3404 * abort the connection or have a default application level protocol. 2) If
3405 * the server supports NPN, but advertises an empty list then the client
f430ba31 3406 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
3407 * fallback case was enacted. 3) Otherwise, the client finds the first
3408 * protocol in the server's list that it supports and selects this protocol.
3409 * This is because it's assumed that the server has better information about
3410 * which protocol a client should use. 4) If the client doesn't support any
3411 * of the server's advertised protocols, then this is treated the same as
3412 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3413 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 3414 */
0f113f3e
MC
3415int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3416 const unsigned char *server,
3417 unsigned int server_len,
a230b26e 3418 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
3419{
3420 unsigned int i, j;
3421 const unsigned char *result;
3422 int status = OPENSSL_NPN_UNSUPPORTED;
3423
3424 /*
3425 * For each protocol in server preference order, see if we support it.
3426 */
3427 for (i = 0; i < server_len;) {
3428 for (j = 0; j < client_len;) {
3429 if (server[i] == client[j] &&
3430 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3431 /* We found a match */
3432 result = &server[i];
3433 status = OPENSSL_NPN_NEGOTIATED;
3434 goto found;
3435 }
3436 j += client[j];
3437 j++;
3438 }
3439 i += server[i];
3440 i++;
3441 }
3442
3443 /* There's no overlap between our protocols and the server's list. */
3444 result = client;
3445 status = OPENSSL_NPN_NO_OVERLAP;
3446
3447 found:
3448 *out = (unsigned char *)result + 1;
3449 *outlen = result[0];
3450 return status;
3451}
ee2ffc27 3452
e481f9b9 3453#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
3454/*
3455 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3456 * client's requested protocol for this connection and returns 0. If the
3457 * client didn't request any protocol, then *data is set to NULL. Note that
3458 * the client can request any protocol it chooses. The value returned from
3459 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
3460 * provided by the callback.
3461 */
0f113f3e
MC
3462void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3463 unsigned *len)
3464{
38b051a1
TM
3465 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3466
3467 if (sc == NULL) {
3468 /* We have no other way to indicate error */
3469 *data = NULL;
3470 *len = 0;
3471 return;
3472 }
3473
3474 *data = sc->ext.npn;
12a765a5 3475 if (*data == NULL) {
0f113f3e
MC
3476 *len = 0;
3477 } else {
38b051a1 3478 *len = (unsigned int)sc->ext.npn_len;
0f113f3e
MC
3479 }
3480}
3481
3482/*
aff8c126 3483 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
3484 * a TLS server needs a list of supported protocols for Next Protocol
3485 * Negotiation. The returned list must be in wire format. The list is
3486 * returned by setting |out| to point to it and |outlen| to its length. This
3487 * memory will not be modified, but one should assume that the SSL* keeps a
3488 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3489 * wishes to advertise. Otherwise, no such extension will be included in the
3490 * ServerHello.
3491 */
aff8c126 3492void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 3493 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 3494 void *arg)
0f113f3e 3495{
aff8c126
RS
3496 ctx->ext.npn_advertised_cb = cb;
3497 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
3498}
3499
3500/*
3501 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
3502 * client needs to select a protocol from the server's provided list. |out|
3503 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
3504 * The length of the protocol name must be written into |outlen|. The
3505 * server's advertised protocols are provided in |in| and |inlen|. The
3506 * callback can assume that |in| is syntactically valid. The client must
3507 * select a protocol. It is fatal to the connection if this callback returns
3508 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 3509 */
aff8c126 3510void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 3511 SSL_CTX_npn_select_cb_func cb,
aff8c126 3512 void *arg)
0f113f3e 3513{
aff8c126
RS
3514 ctx->ext.npn_select_cb = cb;
3515 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 3516}
e481f9b9 3517#endif
a398f821 3518
feba11cf
TS
3519static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3520{
3521 unsigned int idx;
3522
3523 if (protos_len < 2 || protos == NULL)
3524 return 0;
3525
3526 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3527 if (protos[idx] == 0)
3528 return 0;
3529 }
3530 return idx == protos_len;
3531}
0f113f3e
MC
3532/*
3533 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 3534 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3535 * length-prefixed strings). Returns 0 on success.
3536 */
3537int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 3538 unsigned int protos_len)
0f113f3e 3539{
feba11cf
TS
3540 unsigned char *alpn;
3541
3542 if (protos_len == 0 || protos == NULL) {
3543 OPENSSL_free(ctx->ext.alpn);
3544 ctx->ext.alpn = NULL;
39a14059 3545 ctx->ext.alpn_len = 0;
feba11cf
TS
3546 return 0;
3547 }
3548 /* Not valid per RFC */
3549 if (!alpn_value_ok(protos, protos_len))
3550 return 1;
3551
3552 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3553 if (alpn == NULL)
0f113f3e 3554 return 1;
feba11cf
TS
3555 OPENSSL_free(ctx->ext.alpn);
3556 ctx->ext.alpn = alpn;
aff8c126 3557 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
3558
3559 return 0;
3560}
3561
3562/*
3563 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 3564 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3565 * length-prefixed strings). Returns 0 on success.
3566 */
3567int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 3568 unsigned int protos_len)
0f113f3e 3569{
feba11cf 3570 unsigned char *alpn;
38b051a1
TM
3571 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3572
3573 if (sc == NULL)
3574 return 1;
feba11cf
TS
3575
3576 if (protos_len == 0 || protos == NULL) {
38b051a1
TM
3577 OPENSSL_free(sc->ext.alpn);
3578 sc->ext.alpn = NULL;
3579 sc->ext.alpn_len = 0;
feba11cf
TS
3580 return 0;
3581 }
3582 /* Not valid per RFC */
3583 if (!alpn_value_ok(protos, protos_len))
3584 return 1;
3585
3586 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3587 if (alpn == NULL)
0f113f3e 3588 return 1;
38b051a1
TM
3589 OPENSSL_free(sc->ext.alpn);
3590 sc->ext.alpn = alpn;
3591 sc->ext.alpn_len = protos_len;
0f113f3e
MC
3592
3593 return 0;
3594}
3595
3596/*
3597 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3598 * called during ClientHello processing in order to select an ALPN protocol
3599 * from the client's list of offered protocols.
3600 */
3601void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
3602 SSL_CTX_alpn_select_cb_func cb,
3603 void *arg)
0f113f3e 3604{
aff8c126
RS
3605 ctx->ext.alpn_select_cb = cb;
3606 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
3607}
3608
3609/*
69687aa8
F
3610 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3611 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
3612 * (not including the leading length-prefix byte). If the server didn't
3613 * respond with a negotiated protocol then |*len| will be zero.
3614 */
6f017a8f 3615void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 3616 unsigned int *len)
0f113f3e 3617{
38b051a1
TM
3618 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3619
3620 if (sc == NULL) {
3621 /* We have no other way to indicate error */
3622 *data = NULL;
3623 *len = 0;
3624 return;
3625 }
3626
3627 *data = sc->s3.alpn_selected;
0f113f3e
MC
3628 if (*data == NULL)
3629 *len = 0;
3630 else
38b051a1 3631 *len = (unsigned int)sc->s3.alpn_selected_len;
0f113f3e
MC
3632}
3633
74b4b494 3634int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 3635 const char *label, size_t llen,
23cec1f4 3636 const unsigned char *context, size_t contextlen,
0f113f3e
MC
3637 int use_context)
3638{
38b051a1
TM
3639 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3640
3641 if (sc == NULL)
3642 return -1;
3643
3644 if (sc->session == NULL
3645 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
0f113f3e 3646 return -1;
e0af0405 3647
38b051a1 3648 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
23cec1f4
MC
3649 llen, context,
3650 contextlen, use_context);
0f113f3e 3651}
e0af0405 3652
b38ede80
TT
3653int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3654 const char *label, size_t llen,
3655 const unsigned char *context,
3656 size_t contextlen)
3657{
38b051a1
TM
3658 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3659
3660 if (sc == NULL)
3661 return -1;
3662
3663 if (sc->version != TLS1_3_VERSION)
b38ede80
TT
3664 return 0;
3665
38b051a1 3666 return tls13_export_keying_material_early(sc, out, olen, label, llen,
b38ede80
TT
3667 context, contextlen);
3668}
3669
3c1d6bbc 3670static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 3671{
bd5d27c1 3672 const unsigned char *session_id = a->session_id;
0f113f3e 3673 unsigned long l;
bd5d27c1
DB
3674 unsigned char tmp_storage[4];
3675
3676 if (a->session_id_length < sizeof(tmp_storage)) {
3677 memset(tmp_storage, 0, sizeof(tmp_storage));
3678 memcpy(tmp_storage, a->session_id, a->session_id_length);
3679 session_id = tmp_storage;
3680 }
0f113f3e
MC
3681
3682 l = (unsigned long)
bd5d27c1
DB
3683 ((unsigned long)session_id[0]) |
3684 ((unsigned long)session_id[1] << 8L) |
3685 ((unsigned long)session_id[2] << 16L) |
3686 ((unsigned long)session_id[3] << 24L);
26a7d938 3687 return l;
0f113f3e
MC
3688}
3689
3690/*
3691 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3692 * coarser function than this one) is changed, ensure
0f113f3e
MC
3693 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3694 * being able to construct an SSL_SESSION that will collide with any existing
3695 * session with a matching session ID.
3696 */
3697static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3698{
3699 if (a->ssl_version != b->ssl_version)
208fb891 3700 return 1;
0f113f3e 3701 if (a->session_id_length != b->session_id_length)
208fb891 3702 return 1;
26a7d938 3703 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3704}
3705
3706/*
3707 * These wrapper functions should remain rather than redeclaring
d0fa136c 3708 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3709 * variable. The reason is that the functions aren't static, they're exposed
3710 * via ssl.h.
3711 */
97b17195 3712
b4250010 3713SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
d8652be0 3714 const SSL_METHOD *meth)
0f113f3e
MC
3715{
3716 SSL_CTX *ret = NULL;
b67cb09f
TS
3717#ifndef OPENSSL_NO_COMP_ALG
3718 int i;
3719#endif
0f113f3e
MC
3720
3721 if (meth == NULL) {
6849b73c 3722 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3723 return NULL;
0f113f3e
MC
3724 }
3725
0fc32b07
MC
3726 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3727 return NULL;
7fa792d1 3728
0f113f3e 3729 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
6849b73c 3730 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
0f113f3e
MC
3731 goto err;
3732 }
b51bce94 3733 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
3734 if (ret == NULL)
3735 goto err;
3736
045a8930
F
3737 /* Init the reference counting before any call to SSL_CTX_free */
3738 ret->references = 1;
3739 ret->lock = CRYPTO_THREAD_lock_new();
3740 if (ret->lock == NULL) {
e077455e
RL
3741 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3742 goto err;
045a8930
F
3743 }
3744
acce0557
P
3745#ifdef TSAN_REQUIRES_LOCKING
3746 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3747 if (ret->tsan_lock == NULL) {
e077455e 3748 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
acce0557
P
3749 goto err;
3750 }
3751#endif
3752
ba18627e
MC
3753 ret->libctx = libctx;
3754 if (propq != NULL) {
3755 ret->propq = OPENSSL_strdup(propq);
3756 if (ret->propq == NULL)
3757 goto err;
3758 }
3759
0f113f3e 3760 ret->method = meth;
7946ab33
KR
3761 ret->min_proto_version = 0;
3762 ret->max_proto_version = 0;
693cf80c 3763 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3764 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3765 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3766 /* We take the system default. */
0f113f3e 3767 ret->session_timeout = meth->get_timeout();
0f113f3e 3768 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3769 ret->verify_mode = SSL_VERIFY_NONE;
e077455e
RL
3770 if ((ret->cert = ssl_cert_new()) == NULL) {
3771 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
0f113f3e 3772 goto err;
e077455e 3773 }
0f113f3e 3774
62d0577e 3775 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
e077455e
RL
3776 if (ret->sessions == NULL) {
3777 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3778 goto err;
e077455e 3779 }
0f113f3e 3780 ret->cert_store = X509_STORE_new();
e077455e
RL
3781 if (ret->cert_store == NULL) {
3782 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3783 goto err;
e077455e 3784 }
ed29e82a 3785#ifndef OPENSSL_NO_CT
d8652be0 3786 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
e077455e
RL
3787 if (ret->ctlog_store == NULL) {
3788 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
ed29e82a 3789 goto err;
e077455e 3790 }
ed29e82a 3791#endif
f865b081 3792
c8f6c28a
MC
3793 /* initialize cipher/digest methods table */
3794 if (!ssl_load_ciphers(ret))
e077455e 3795 goto err;
263ff2c9
MC
3796 /* initialise sig algs */
3797 if (!ssl_setup_sig_algs(ret))
e077455e 3798 goto err;
c8f6c28a 3799
9d2d857f 3800 if (!ssl_load_groups(ret))
e077455e 3801 goto err;
9d2d857f 3802
e077455e
RL
3803 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3804 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
f865b081 3805 goto err;
e077455e 3806 }
f865b081 3807
a68eee67 3808 if (!ssl_create_cipher_list(ret,
f865b081 3809 ret->tls13_ciphersuites,
a230b26e 3810 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3811 OSSL_default_cipher_list(), ret->cert)
a230b26e 3812 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
6849b73c 3813 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
e077455e 3814 goto err;
0f113f3e
MC
3815 }
3816
3817 ret->param = X509_VERIFY_PARAM_new();
e077455e
RL
3818 if (ret->param == NULL) {
3819 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3820 goto err;
e077455e 3821 }
0f113f3e 3822
c8f6c28a
MC
3823 /*
3824 * If these aren't available from the provider we'll get NULL returns.
3825 * That's fine but will cause errors later if SSLv3 is negotiated
3826 */
3827 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3828 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
0f113f3e 3829
e077455e
RL
3830 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3831 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3832 goto err;
e077455e 3833 }
0f113f3e 3834
e077455e
RL
3835 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3836 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
98732979 3837 goto err;
e077455e 3838 }
98732979 3839
e077455e
RL
3840 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3841 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
25a807bc 3842 goto err;
e077455e 3843 }
0f113f3e 3844
4bfb96f2
TS
3845 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3846 goto err;
3847
0f113f3e
MC
3848 /* No compression for DTLS */
3849 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3850 ret->comp_methods = SSL_COMP_get_compression_methods();
3851
3852 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3853 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3854
4e2e1ec9 3855 /* Setup RFC5077 ticket keys */
8f21260b 3856 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
0f8815aa 3857 sizeof(ret->ext.tick_key_name), 0) <= 0)
8f21260b 3858 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
0f8815aa 3859 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
8f21260b 3860 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
0f8815aa 3861 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
0f113f3e 3862 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3863
8f21260b 3864 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
e077455e
RL
3865 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3866 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
43054d3d 3867 goto err;
e077455e 3868 }
43054d3d 3869
edc032b5 3870#ifndef OPENSSL_NO_SRP
e077455e
RL
3871 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3872 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
69f68237 3873 goto err;
e077455e 3874 }
edc032b5 3875#endif
4db9677b 3876#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3877# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3878# define eng_strx(x) #x
3879# define eng_str(x) eng_strx(x)
3880 /* Use specific client engine automatically... ignore errors */
3881 {
3882 ENGINE *eng;
3883 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3884 if (!eng) {
3885 ERR_clear_error();
3886 ENGINE_load_builtin_engines();
3887 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3888 }
3889 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3890 ERR_clear_error();
3891 }
3892# endif
b67cb09f
TS
3893#endif
3894
3895#ifndef OPENSSL_NO_COMP_ALG
3896 /*
3897 * Set the default order: brotli, zlib, zstd
3898 * Including only those enabled algorithms
3899 */
3900 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
3901 i = 0;
3902 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
3903 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
3904 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
3905 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
3906 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
3907 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
0f113f3e 3908#endif
dc5744cb
EK
3909 /*
3910 * Disable compression by default to prevent CRIME. Applications can
3911 * re-enable compression by configuring
3912 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3913 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3914 * middlebox compatibility by default. This may be disabled by default in
3915 * a later OpenSSL version.
dc5744cb 3916 */
a5816a5a 3917 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3918
aff8c126 3919 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3920
bfa9a9af 3921 /*
c39e4048
BK
3922 * We cannot usefully set a default max_early_data here (which gets
3923 * propagated in SSL_new(), for the following reason: setting the
3924 * SSL field causes tls_construct_stoc_early_data() to tell the
3925 * client that early data will be accepted when constructing a TLS 1.3
3926 * session ticket, and the client will accordingly send us early data
3927 * when using that ticket (if the client has early data to send).
3928 * However, in order for the early data to actually be consumed by
3929 * the application, the application must also have calls to
3930 * SSL_read_early_data(); otherwise we'll just skip past the early data
3931 * and ignore it. So, since the application must add calls to
3932 * SSL_read_early_data(), we also require them to add
3933 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3934 * eliminating the bandwidth-wasting early data in the case described
3935 * above.
bfa9a9af 3936 */
c39e4048 3937 ret->max_early_data = 0;
bfa9a9af 3938
4e8548e8
MC
3939 /*
3940 * Default recv_max_early_data is a fully loaded single record. Could be
3941 * split across multiple records in practice. We set this differently to
3942 * max_early_data so that, in the default case, we do not advertise any
3943 * support for early_data, but if a client were to send us some (e.g.
3944 * because of an old, stale ticket) then we will tolerate it and skip over
3945 * it.
3946 */
3947 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3948
36ff232c
MC
3949 /* By default we send two session tickets automatically in TLSv1.3 */
3950 ret->num_tickets = 2;
9d0a8bb7 3951
8a5ed9dc
TM
3952 ssl_ctx_system_config(ret);
3953
16203f7b 3954 return ret;
0f113f3e 3955 err:
e0e920b1 3956 SSL_CTX_free(ret);
16203f7b 3957 return NULL;
0f113f3e 3958}
d02b48c6 3959
ba18627e
MC
3960SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3961{
d8652be0 3962 return SSL_CTX_new_ex(NULL, NULL, meth);
ba18627e
MC
3963}
3964
c5ebfcab 3965int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 3966{
16203f7b 3967 int i;
c5ebfcab 3968
2f545ae4 3969 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3970 return 0;
3971
3972 REF_PRINT_COUNT("SSL_CTX", ctx);
3973 REF_ASSERT_ISNT(i < 2);
3974 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3975}
3976
4f43d0e7 3977void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3978{
3979 int i;
9d2d857f 3980 size_t j;
d02b48c6 3981
0f113f3e
MC
3982 if (a == NULL)
3983 return;
d02b48c6 3984
2f545ae4 3985 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3986 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3987 if (i > 0)
3988 return;
f3f1cf84 3989 REF_ASSERT_ISNT(i < 0);
0f113f3e 3990
222561fe 3991 X509_VERIFY_PARAM_free(a->param);
919ba009 3992 dane_ctx_final(&a->dane);
0f113f3e
MC
3993
3994 /*
3995 * Free internal session cache. However: the remove_cb() may reference
3996 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3997 * after the sessions were flushed.
3998 * As the ex_data handling routines might also touch the session cache,
3999 * the most secure solution seems to be: empty (flush) the cache, then
4000 * free ex_data, then finally free the cache.
4001 * (See ticket [openssl.org #212].)
4002 */
4003 if (a->sessions != NULL)
4004 SSL_CTX_flush_sessions(a, 0);
4005
4006 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 4007 lh_SSL_SESSION_free(a->sessions);
222561fe 4008 X509_STORE_free(a->cert_store);
ed29e82a
RP
4009#ifndef OPENSSL_NO_CT
4010 CTLOG_STORE_free(a->ctlog_store);
4011#endif
25aaa98a
RS
4012 sk_SSL_CIPHER_free(a->cipher_list);
4013 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 4014 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 4015 ssl_cert_free(a->cert);
fa7c2637 4016 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 4017 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
79b2a2f2 4018 OSSL_STACK_OF_X509_free(a->extra_certs);
0f113f3e 4019 a->comp_methods = NULL;
e783bae2 4020#ifndef OPENSSL_NO_SRTP
25aaa98a 4021 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 4022#endif
edc032b5 4023#ifndef OPENSSL_NO_SRP
76cb077f 4024 ssl_ctx_srp_ctx_free_intern(a);
edc032b5 4025#endif
bdfe932d 4026#ifndef OPENSSL_NO_ENGINE
301fcb28 4027 tls_engine_finish(a->client_cert_engine);
ddac1974 4028#endif
8671b898 4029
aff8c126 4030 OPENSSL_free(a->ext.ecpointformats);
187753e0 4031 OPENSSL_free(a->ext.supportedgroups);
ddf8f1ce 4032 OPENSSL_free(a->ext.supported_groups_default);
aff8c126 4033 OPENSSL_free(a->ext.alpn);
4bfb96f2 4034 OPENSSL_secure_free(a->ext.secure);
8671b898 4035
c8f6c28a
MC
4036 ssl_evp_md_free(a->md5);
4037 ssl_evp_md_free(a->sha1);
4038
9d2d857f
MC
4039 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4040 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4041 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4042 ssl_evp_md_free(a->ssl_digest_methods[j]);
4043 for (j = 0; j < a->group_list_len; j++) {
4044 OPENSSL_free(a->group_list[j].tlsname);
4045 OPENSSL_free(a->group_list[j].realname);
4046 OPENSSL_free(a->group_list[j].algorithm);
4047 }
4048 OPENSSL_free(a->group_list);
c8f6c28a 4049
263ff2c9
MC
4050 OPENSSL_free(a->sigalg_lookup_cache);
4051
16203f7b 4052 CRYPTO_THREAD_lock_free(a->lock);
acce0557
P
4053#ifdef TSAN_REQUIRES_LOCKING
4054 CRYPTO_THREAD_lock_free(a->tsan_lock);
4055#endif
16203f7b 4056
ba18627e
MC
4057 OPENSSL_free(a->propq);
4058
0f113f3e
MC
4059 OPENSSL_free(a);
4060}
d02b48c6 4061
3ae76679 4062void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
4063{
4064 ctx->default_passwd_callback = cb;
4065}
4066
4067void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4068{
4069 ctx->default_passwd_callback_userdata = u;
4070}
4071
0c452abc
CH
4072pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4073{
4074 return ctx->default_passwd_callback;
4075}
4076
4077void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4078{
4079 return ctx->default_passwd_callback_userdata;
4080}
4081
a974e64a
MC
4082void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4083{
38b051a1
TM
4084 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4085
4086 if (sc == NULL)
4087 return;
4088
4089 sc->default_passwd_callback = cb;
a974e64a
MC
4090}
4091
4092void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4093{
38b051a1
TM
4094 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4095
4096 if (sc == NULL)
4097 return;
4098
4099 sc->default_passwd_callback_userdata = u;
a974e64a
MC
4100}
4101
0c452abc
CH
4102pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4103{
38b051a1
TM
4104 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4105
4106 if (sc == NULL)
4107 return NULL;
4108
4109 return sc->default_passwd_callback;
0c452abc
CH
4110}
4111
4112void *SSL_get_default_passwd_cb_userdata(SSL *s)
4113{
38b051a1
TM
4114 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4115
4116 if (sc == NULL)
4117 return NULL;
4118
4119 return sc->default_passwd_callback_userdata;
0c452abc
CH
4120}
4121
0f113f3e
MC
4122void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4123 int (*cb) (X509_STORE_CTX *, void *),
4124 void *arg)
4125{
4126 ctx->app_verify_callback = cb;
4127 ctx->app_verify_arg = arg;
4128}
4129
4130void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4131 int (*cb) (int, X509_STORE_CTX *))
4132{
4133 ctx->verify_mode = mode;
4134 ctx->default_verify_callback = cb;
4135}
4136
4137void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4138{
4139 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4140}
4141
a230b26e 4142void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
4143{
4144 ssl_cert_set_cert_cb(c->cert, cb, arg);
4145}
4146
4147void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4148{
38b051a1
TM
4149 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4150
4151 if (sc == NULL)
4152 return;
4153
4154 ssl_cert_set_cert_cb(sc->cert, cb, arg);
0f113f3e 4155}
18d71588 4156
38b051a1 4157void ssl_set_masks(SSL_CONNECTION *s)
0f113f3e 4158{
6383d316 4159 CERT *c = s->cert;
555cbb32 4160 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 4161 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 4162 unsigned long mask_k, mask_a;
361a1191 4163 int have_ecc_cert, ecdsa_ok;
462f4f4b 4164
0f113f3e
MC
4165 if (c == NULL)
4166 return;
d02b48c6 4167
13c45372 4168 dh_tmp = (c->dh_tmp != NULL
13c45372 4169 || c->dh_tmp_cb != NULL
13c45372 4170 || c->dh_tmp_auto);
d02b48c6 4171
d0ff28f8 4172 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
4173 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4174 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
6383d316 4175 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
0f113f3e
MC
4176 mask_k = 0;
4177 mask_a = 0;
0e1dba93 4178
77359d22
RL
4179 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4180 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 4181
2a9b9654 4182#ifndef OPENSSL_NO_GOST
4020c0b3 4183 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
5a5530a2 4184 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4185 mask_a |= SSL_aGOST12;
4186 }
4020c0b3 4187 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
5a5530a2 4188 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4189 mask_a |= SSL_aGOST12;
4190 }
4020c0b3 4191 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
4192 mask_k |= SSL_kGOST;
4193 mask_a |= SSL_aGOST01;
4194 }
2a9b9654 4195#endif
0f113f3e 4196
361a1191 4197 if (rsa_enc)
0f113f3e 4198 mask_k |= SSL_kRSA;
d02b48c6 4199
0f113f3e
MC
4200 if (dh_tmp)
4201 mask_k |= SSL_kDHE;
d02b48c6 4202
6aaa29fb
DSH
4203 /*
4204 * If we only have an RSA-PSS certificate allow RSA authentication
4205 * if TLS 1.2 and peer supports it.
4206 */
4207
4208 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4209 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4210 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
0f113f3e 4211 mask_a |= SSL_aRSA;
d02b48c6 4212
0f113f3e
MC
4213 if (dsa_sign) {
4214 mask_a |= SSL_aDSS;
0f113f3e 4215 }
d02b48c6 4216
0f113f3e 4217 mask_a |= SSL_aNULL;
d02b48c6 4218
0f113f3e
MC
4219 /*
4220 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4221 * depending on the key usage extension.
4222 */
0f113f3e 4223 if (have_ecc_cert) {
a8d8e06b 4224 uint32_t ex_kusage;
4020c0b3 4225 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 4226 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 4227 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 4228 ecdsa_ok = 0;
c7c46256 4229 if (ecdsa_ok)
0f113f3e 4230 mask_a |= SSL_aECDSA;
0f113f3e 4231 }
b2021556
DSH
4232 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4233 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4234 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4235 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
b2021556 4236 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
4237
4238 /* Allow Ed448 for TLS 1.2 if peer supports it */
4239 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4240 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4241 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
0e1d6ecf 4242 mask_a |= SSL_aECDSA;
ea262260 4243
fe6ef247 4244 mask_k |= SSL_kECDHE;
ddac1974
NL
4245
4246#ifndef OPENSSL_NO_PSK
0f113f3e
MC
4247 mask_k |= SSL_kPSK;
4248 mask_a |= SSL_aPSK;
526f94ad
DSH
4249 if (mask_k & SSL_kRSA)
4250 mask_k |= SSL_kRSAPSK;
4251 if (mask_k & SSL_kDHE)
4252 mask_k |= SSL_kDHEPSK;
4253 if (mask_k & SSL_kECDHE)
4254 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
4255#endif
4256
555cbb32
TS
4257 s->s3.tmp.mask_k = mask_k;
4258 s->s3.tmp.mask_a = mask_a;
0f113f3e 4259}
d02b48c6 4260
38b051a1 4261int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
0f113f3e 4262{
555cbb32 4263 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 4264 /* key usage, if present, must allow signing */
ce0c1f2b 4265 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
6849b73c 4266 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
0f113f3e
MC
4267 return 0;
4268 }
4269 }
0f113f3e
MC
4270 return 1; /* all checks are ok */
4271}
ea262260 4272
38b051a1
TM
4273int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4274 const unsigned char **serverinfo,
0f113f3e
MC
4275 size_t *serverinfo_length)
4276{
555cbb32 4277 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
4278 *serverinfo_length = 0;
4279
a497cf25 4280 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
4281 return 0;
4282
a497cf25
DSH
4283 *serverinfo = cpk->serverinfo;
4284 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
4285 return 1;
4286}
0f113f3e 4287
38b051a1 4288void ssl_update_cache(SSL_CONNECTION *s, int mode)
0f113f3e
MC
4289{
4290 int i;
4291
4292 /*
4293 * If the session_id_length is 0, we are not supposed to cache it, and it
4294 * would be rather hard to do anyway :-)
4295 */
4296 if (s->session->session_id_length == 0)
4297 return;
4298
d316cdcf
BK
4299 /*
4300 * If sid_ctx_length is 0 there is no specific application context
4301 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
4302 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4303 * indication that this is actually a session for the proper application
4304 * context, and the *handshake* will fail, not just the resumption attempt.
4305 * Do not cache (on the server) these sessions that are not resumable
4306 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 4307 */
c4fa1f7f 4308 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
4309 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4310 return;
4311
0f113f3e 4312 i = s->session_ctx->session_cache_mode;
5d61491c 4313 if ((i & mode) != 0
38b051a1 4314 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
ee94ec2e
MC
4315 /*
4316 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
4317 * normally don't do this because by default it's a full stateless ticket
4318 * with only a dummy session id so there is no reason to cache it,
4319 * unless:
ee94ec2e
MC
4320 * - we are doing early_data, in which case we cache so that we can
4321 * detect replays
4322 * - the application has set a remove_session_cb so needs to know about
4323 * session timeout events
6cc0b3c2 4324 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
4325 */
4326 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
38b051a1 4327 && (!SSL_CONNECTION_IS_TLS13(s)
ee94ec2e 4328 || !s->server
5d263fb7
MC
4329 || (s->max_early_data > 0
4330 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
4331 || s->session_ctx->remove_session_cb != NULL
4332 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
4333 SSL_CTX_add_session(s->session_ctx, s->session);
4334
4335 /*
4336 * Add the session to the external cache. We do this even in server side
4337 * TLSv1.3 without early data because some applications just want to
4338 * know about the creation of a session and aren't doing a full cache.
4339 */
4340 if (s->session_ctx->new_session_cb != NULL) {
4341 SSL_SESSION_up_ref(s->session);
38b051a1
TM
4342 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4343 s->session))
ee94ec2e
MC
4344 SSL_SESSION_free(s->session);
4345 }
0f113f3e
MC
4346 }
4347
4348 /* auto flush every 255 connections */
4349 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 4350 TSAN_QUALIFIER int *stat;
acce0557 4351
1fcb4e4d
BK
4352 if (mode & SSL_SESS_CACHE_CLIENT)
4353 stat = &s->session_ctx->stats.sess_connect_good;
4354 else
4355 stat = &s->session_ctx->stats.sess_accept_good;
acce0557 4356 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
0f113f3e 4357 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
4358 }
4359}
d02b48c6 4360
3499327b 4361const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
4362{
4363 return ctx->method;
4364}
ba168244 4365
3499327b 4366const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 4367{
26a7d938 4368 return s->method;
0f113f3e 4369}
d02b48c6 4370
4ebb342f 4371int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 4372{
0f113f3e 4373 int ret = 1;
38b051a1
TM
4374 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4375
4376 /* TODO(QUIC): Do we want this for QUIC? */
4377 if (sc == NULL
4378 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth))
4379 return 0;
0f113f3e
MC
4380
4381 if (s->method != meth) {
919ba009 4382 const SSL_METHOD *sm = s->method;
38b051a1 4383 int (*hf) (SSL *) = sc->handshake_func;
0f113f3e 4384
919ba009 4385 if (sm->version == meth->version)
0f113f3e
MC
4386 s->method = meth;
4387 else {
38b051a1 4388 sm->ssl_deinit(s);
0f113f3e 4389 s->method = meth;
38b051a1 4390 ret = s->method->ssl_init(s);
0f113f3e
MC
4391 }
4392
919ba009 4393 if (hf == sm->ssl_connect)
38b051a1 4394 sc->handshake_func = meth->ssl_connect;
919ba009 4395 else if (hf == sm->ssl_accept)
38b051a1 4396 sc->handshake_func = meth->ssl_accept;
0f113f3e 4397 }
26a7d938 4398 return ret;
0f113f3e
MC
4399}
4400
4401int SSL_get_error(const SSL *s, int i)
4402{
4403 int reason;
4404 unsigned long l;
4405 BIO *bio;
38b051a1 4406 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8
HL
4407#ifndef OPENSSL_NO_QUIC
4408 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
4409#endif
0f113f3e
MC
4410
4411 if (i > 0)
26a7d938 4412 return SSL_ERROR_NONE;
0f113f3e 4413
38b051a1
TM
4414 if (sc == NULL)
4415 return SSL_ERROR_SSL;
4416
0f113f3e
MC
4417 /*
4418 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4419 * where we do encode the error
4420 */
4421 if ((l = ERR_peek_error()) != 0) {
4422 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 4423 return SSL_ERROR_SYSCALL;
0f113f3e 4424 else
26a7d938 4425 return SSL_ERROR_SSL;
0f113f3e
MC
4426 }
4427
03bacce8
HL
4428#ifndef OPENSSL_NO_QUIC
4429 if (qc != NULL) {
4430 reason = ossl_quic_get_error(qc, i);
4431 if (reason != SSL_ERROR_NONE)
4432 return reason;
8051ab2b 4433 }
03bacce8 4434#endif
0f113f3e 4435
03bacce8
HL
4436#ifndef OPENSSL_NO_QUIC
4437 if (qc == NULL)
4438#endif
4439 {
4440 if (SSL_want_read(s)) {
4441 bio = SSL_get_rbio(s);
4442 if (BIO_should_read(bio))
4443 return SSL_ERROR_WANT_READ;
4444 else if (BIO_should_write(bio))
4445 /*
4446 * This one doesn't make too much sense ... We never try to
4447 * write to the rbio, and an application program where rbio and
4448 * wbio are separate couldn't even know what it should wait for.
4449 * However if we ever set s->rwstate incorrectly (so that we
4450 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4451 * and wbio *are* the same, this test works around that bug; so
4452 * it might be safer to keep it.
4453 */
4454 return SSL_ERROR_WANT_WRITE;
4455 else if (BIO_should_io_special(bio)) {
4456 reason = BIO_get_retry_reason(bio);
4457 if (reason == BIO_RR_CONNECT)
4458 return SSL_ERROR_WANT_CONNECT;
4459 else if (reason == BIO_RR_ACCEPT)
4460 return SSL_ERROR_WANT_ACCEPT;
4461 else
4462 return SSL_ERROR_SYSCALL; /* unknown */
4463 }
4464 }
4465
4466 if (SSL_want_write(s)) {
2e7dc7cd 4467 /*
03bacce8
HL
4468 * Access wbio directly - in order to use the buffered bio if
4469 * present
2e7dc7cd 4470 */
03bacce8
HL
4471 bio = sc->wbio;
4472 if (BIO_should_write(bio))
4473 return SSL_ERROR_WANT_WRITE;
4474 else if (BIO_should_read(bio))
4475 /*
4476 * See above (SSL_want_read(s) with BIO_should_write(bio))
4477 */
4478 return SSL_ERROR_WANT_READ;
4479 else if (BIO_should_io_special(bio)) {
4480 reason = BIO_get_retry_reason(bio);
4481 if (reason == BIO_RR_CONNECT)
4482 return SSL_ERROR_WANT_CONNECT;
4483 else if (reason == BIO_RR_ACCEPT)
4484 return SSL_ERROR_WANT_ACCEPT;
4485 else
4486 return SSL_ERROR_SYSCALL;
4487 }
0f113f3e 4488 }
07bbc92c 4489 }
03bacce8 4490
6b1bb98f 4491 if (SSL_want_x509_lookup(s))
26a7d938 4492 return SSL_ERROR_WANT_X509_LOOKUP;
0c3eb279
DDO
4493 if (SSL_want_retry_verify(s))
4494 return SSL_ERROR_WANT_RETRY_VERIFY;
6b1bb98f 4495 if (SSL_want_async(s))
8051ab2b 4496 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 4497 if (SSL_want_async_job(s))
8051ab2b 4498 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
4499 if (SSL_want_client_hello_cb(s))
4500 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b 4501
38b051a1
TM
4502 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4503 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 4504 return SSL_ERROR_ZERO_RETURN;
8051ab2b 4505
26a7d938 4506 return SSL_ERROR_SYSCALL;
0f113f3e 4507}
d02b48c6 4508
add2f5ca
MC
4509static int ssl_do_handshake_intern(void *vargs)
4510{
38b051a1
TM
4511 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4512 SSL *s = args->s;
4513 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
add2f5ca 4514
38b051a1
TM
4515 if (sc == NULL)
4516 return -1;
add2f5ca 4517
38b051a1 4518 return sc->handshake_func(s);
add2f5ca
MC
4519}
4520
4f43d0e7 4521int SSL_do_handshake(SSL *s)
0f113f3e
MC
4522{
4523 int ret = 1;
38b051a1 4524 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8
HL
4525#ifndef OPENSSL_NO_QUIC
4526 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
38b051a1 4527
03bacce8
HL
4528 if (qc != NULL)
4529 return ossl_quic_do_handshake(qc);
4530#endif
0f113f3e 4531
38b051a1 4532 if (sc->handshake_func == NULL) {
6849b73c 4533 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 4534 return -1;
0f113f3e
MC
4535 }
4536
38b051a1 4537 ossl_statem_check_finish_init(sc, -1);
49e7fe12 4538
c7f47786 4539 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
4540
4541 if (SSL_in_init(s) || SSL_in_before(s)) {
38b051a1 4542 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
4543 struct ssl_async_args args;
4544
09134f18 4545 memset(&args, 0, sizeof(args));
add2f5ca
MC
4546 args.s = s;
4547
7fecbf6f 4548 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca 4549 } else {
38b051a1 4550 ret = sc->handshake_func(s);
add2f5ca 4551 }
0f113f3e 4552 }
add2f5ca 4553 return ret;
0f113f3e
MC
4554}
4555
4f43d0e7 4556void SSL_set_accept_state(SSL *s)
0f113f3e 4557{
03bacce8
HL
4558 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4559#ifndef OPENSSL_NO_QUIC
4560 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
38b051a1 4561
03bacce8
HL
4562 if (qc != NULL) {
4563 ossl_quic_set_accept_state(qc);
38b051a1 4564 return;
03bacce8
HL
4565 }
4566#endif
38b051a1
TM
4567
4568 sc->server = 1;
4569 sc->shutdown = 0;
4570 ossl_statem_clear(sc);
4571 sc->handshake_func = s->method->ssl_accept;
6d814fd6
MC
4572 /* Ignore return value. Its a void public API function */
4573 clear_record_layer(sc);
0f113f3e 4574}
d02b48c6 4575
4f43d0e7 4576void SSL_set_connect_state(SSL *s)
0f113f3e 4577{
03bacce8
HL
4578 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4579#ifndef OPENSSL_NO_QUIC
4580 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
38b051a1 4581
03bacce8
HL
4582 if (qc != NULL) {
4583 ossl_quic_set_connect_state(qc);
38b051a1 4584 return;
03bacce8
HL
4585 }
4586#endif
38b051a1
TM
4587
4588 sc->server = 0;
4589 sc->shutdown = 0;
4590 ossl_statem_clear(sc);
4591 sc->handshake_func = s->method->ssl_connect;
6d814fd6
MC
4592 /* Ignore return value. Its a void public API function */
4593 clear_record_layer(sc);
0f113f3e 4594}
d02b48c6 4595
4f43d0e7 4596int ssl_undefined_function(SSL *s)
0f113f3e 4597{
6849b73c 4598 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4599 return 0;
0f113f3e 4600}
d02b48c6 4601
41a15c4f 4602int ssl_undefined_void_function(void)
0f113f3e 4603{
6849b73c 4604 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4605 return 0;
0f113f3e 4606}
41a15c4f 4607
0821bcd4 4608int ssl_undefined_const_function(const SSL *s)
0f113f3e 4609{
26a7d938 4610 return 0;
0f113f3e 4611}
0821bcd4 4612
2b8fa1d5 4613const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e 4614{
6849b73c 4615 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4616 return NULL;
0f113f3e 4617}
d02b48c6 4618
3eb2aff4 4619const char *ssl_protocol_to_string(int version)
7d650072 4620{
1287dabd 4621 switch (version)
2abacef1
MC
4622 {
4623 case TLS1_3_VERSION:
582a17d6 4624 return "TLSv1.3";
2abacef1
MC
4625
4626 case TLS1_2_VERSION:
7d650072 4627 return "TLSv1.2";
2abacef1
MC
4628
4629 case TLS1_1_VERSION:
7d650072 4630 return "TLSv1.1";
2abacef1
MC
4631
4632 case TLS1_VERSION:
ee3a6c64 4633 return "TLSv1";
2abacef1
MC
4634
4635 case SSL3_VERSION:
7d650072 4636 return "SSLv3";
2abacef1
MC
4637
4638 case DTLS1_BAD_VER:
7d650072 4639 return "DTLSv0.9";
2abacef1
MC
4640
4641 case DTLS1_VERSION:
7d650072 4642 return "DTLSv1";
2abacef1
MC
4643
4644 case DTLS1_2_VERSION:
7d650072 4645 return "DTLSv1.2";
2abacef1
MC
4646
4647 default:
4648 return "unknown";
4649 }
0f113f3e 4650}
d02b48c6 4651
7d650072
KR
4652const char *SSL_get_version(const SSL *s)
4653{
38b051a1
TM
4654 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4655
38b051a1
TM
4656 if (sc == NULL)
4657 return NULL;
4658
4659 return ssl_protocol_to_string(sc->version);
7d650072
KR
4660}
4661
98732979 4662static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
4663{
4664 STACK_OF(X509_NAME) *sk;
4665 X509_NAME *xn;
98732979
MC
4666 int i;
4667
4668 if (src == NULL) {
4669 *dst = NULL;
4670 return 1;
4671 }
4672
4673 if ((sk = sk_X509_NAME_new_null()) == NULL)
4674 return 0;
4675 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4676 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4677 if (xn == NULL) {
4678 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4679 return 0;
4680 }
4681 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4682 X509_NAME_free(xn);
4683 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4684 return 0;
4685 }
4686 }
4687 *dst = sk;
4688
4689 return 1;
4690}
4691
4692SSL *SSL_dup(SSL *s)
4693{
0f113f3e
MC
4694 SSL *ret;
4695 int i;
38b051a1
TM
4696 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4697 SSL_CONNECTION *retsc;
4698 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4699
4700 if (sc == NULL)
4701 return NULL;
0f113f3e 4702
919ba009
VD
4703 /* If we're not quiescent, just up_ref! */
4704 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 4705 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
4706 return s;
4707 }
4708
4709 /*
4710 * Otherwise, copy configuration state, and session if set.
4711 */
0f113f3e 4712 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 4713 return NULL;
38b051a1
TM
4714 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4715 goto err;
0f113f3e 4716
38b051a1 4717 if (sc->session != NULL) {
919ba009
VD
4718 /*
4719 * Arranges to share the same session via up_ref. This "copies"
4720 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4721 */
61986d32 4722 if (!SSL_copy_session_id(ret, s))
17dd65e6 4723 goto err;
0f113f3e
MC
4724 } else {
4725 /*
4726 * No session has been established yet, so we have to expect that
4727 * s->cert or ret->cert will be changed later -- they should not both
4728 * point to the same object, and thus we can't use
4729 * SSL_copy_session_id.
4730 */
919ba009
VD
4731 if (!SSL_set_ssl_method(ret, s->method))
4732 goto err;
0f113f3e 4733
38b051a1
TM
4734 if (sc->cert != NULL) {
4735 ssl_cert_free(retsc->cert);
4736 retsc->cert = ssl_cert_dup(sc->cert);
4737 if (retsc->cert == NULL)
0f113f3e
MC
4738 goto err;
4739 }
4740
38b051a1
TM
4741 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4742 (int)sc->sid_ctx_length))
69f68237 4743 goto err;
0f113f3e
MC
4744 }
4745
38b051a1 4746 if (!ssl_dane_dup(retsc, sc))
9f6b22b8 4747 goto err;
38b051a1
TM
4748 retsc->version = sc->version;
4749 retsc->options = sc->options;
4750 retsc->min_proto_version = sc->min_proto_version;
4751 retsc->max_proto_version = sc->max_proto_version;
4752 retsc->mode = sc->mode;
0f113f3e
MC
4753 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4754 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
38b051a1
TM
4755 retsc->msg_callback = sc->msg_callback;
4756 retsc->msg_callback_arg = sc->msg_callback_arg;
0f113f3e
MC
4757 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4758 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
38b051a1 4759 retsc->generate_session_id = sc->generate_session_id;
0f113f3e
MC
4760
4761 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4762
0f113f3e
MC
4763 /* copy app data, a little dangerous perhaps */
4764 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4765 goto err;
4766
38b051a1
TM
4767 retsc->server = sc->server;
4768 if (sc->handshake_func) {
4769 if (sc->server)
919ba009
VD
4770 SSL_set_accept_state(ret);
4771 else
4772 SSL_set_connect_state(ret);
4773 }
38b051a1
TM
4774 retsc->shutdown = sc->shutdown;
4775 retsc->hit = sc->hit;
0f113f3e 4776
38b051a1
TM
4777 retsc->default_passwd_callback = sc->default_passwd_callback;
4778 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
a974e64a 4779
38b051a1 4780 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
0f113f3e
MC
4781
4782 /* dup the cipher_list and cipher_list_by_id stacks */
38b051a1
TM
4783 if (sc->cipher_list != NULL) {
4784 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
0f113f3e
MC
4785 goto err;
4786 }
38b051a1
TM
4787 if (sc->cipher_list_by_id != NULL)
4788 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
0f113f3e
MC
4789 == NULL)
4790 goto err;
4791
4792 /* Dup the client_CA list */
38b051a1
TM
4793 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4794 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
98732979
MC
4795 goto err;
4796
66696478 4797 return ret;
0f113f3e 4798
0f113f3e 4799 err:
66696478
RS
4800 SSL_free(ret);
4801 return NULL;
0f113f3e 4802}
d02b48c6 4803
0821bcd4 4804X509 *SSL_get_certificate(const SSL *s)
0f113f3e 4805{
38b051a1
TM
4806 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4807
4808 if (sc == NULL)
4809 return NULL;
4810
4811 if (sc->cert != NULL)
4812 return sc->cert->key->x509;
0f113f3e 4813 else
26a7d938 4814 return NULL;
0f113f3e 4815}
d02b48c6 4816
a25f9adc 4817EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e 4818{
38b051a1
TM
4819 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4820
4821 if (sc == NULL)
4822 return NULL;
4823
4824 if (sc->cert != NULL)
4825 return sc->cert->key->privatekey;
0f113f3e 4826 else
26a7d938 4827 return NULL;
0f113f3e 4828}
d02b48c6 4829
a25f9adc 4830X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
4831{
4832 if (ctx->cert != NULL)
4833 return ctx->cert->key->x509;
4834 else
4835 return NULL;
4836}
a25f9adc
DSH
4837
4838EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
4839{
4840 if (ctx->cert != NULL)
4841 return ctx->cert->key->privatekey;
4842 else
4843 return NULL;
4844}
a25f9adc 4845
babb3798 4846const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e 4847{
38b051a1
TM
4848 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4849
4850 if (sc == NULL)
4851 return NULL;
4852
4853 if ((sc->session != NULL) && (sc->session->cipher != NULL))
4854 return sc->session->cipher;
26a7d938 4855 return NULL;
0f113f3e
MC
4856}
4857
0aed6e44
BK
4858const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4859{
38b051a1
TM
4860 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4861
4862 if (sc == NULL)
4863 return NULL;
4864
4865 return sc->s3.tmp.new_cipher;
0aed6e44
BK
4866}
4867
3499327b 4868const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 4869{
9a555706 4870#ifndef OPENSSL_NO_COMP
38b051a1
TM
4871 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4872
4873 if (sc == NULL)
4874 return NULL;
4875
1e76110b 4876 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
9a555706
RS
4877#else
4878 return NULL;
4879#endif
0f113f3e 4880}
377dcdba 4881
3499327b 4882const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 4883{
9a555706 4884#ifndef OPENSSL_NO_COMP
38b051a1
TM
4885 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4886
4887 if (sc == NULL)
4888 return NULL;
4889
1e76110b 4890 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
9a555706
RS
4891#else
4892 return NULL;
0f113f3e 4893#endif
9a555706 4894}
0f113f3e 4895
38b051a1 4896int ssl_init_wbio_buffer(SSL_CONNECTION *s)
0f113f3e
MC
4897{
4898 BIO *bbio;
4899
2e7dc7cd
MC
4900 if (s->bbio != NULL) {
4901 /* Already buffered. */
4902 return 1;
0f113f3e 4903 }
46417569 4904
2e7dc7cd 4905 bbio = BIO_new(BIO_f_buffer());
25d02f33 4906 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
2e7dc7cd 4907 BIO_free(bbio);
6849b73c 4908 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
46417569 4909 return 0;
0f113f3e 4910 }
2e7dc7cd
MC
4911 s->bbio = bbio;
4912 s->wbio = BIO_push(bbio, s->wbio);
46417569 4913
b5cf81f7
MC
4914 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
4915
46417569 4916 return 1;
0f113f3e 4917}
413c4f45 4918
38b051a1 4919int ssl_free_wbio_buffer(SSL_CONNECTION *s)
0f113f3e 4920{
62adbcee 4921 /* callers ensure s is never null */
0f113f3e 4922 if (s->bbio == NULL)
b77f3ed1 4923 return 1;
0f113f3e 4924
2e7dc7cd 4925 s->wbio = BIO_pop(s->wbio);
b5cf81f7
MC
4926 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
4927
0f113f3e
MC
4928 BIO_free(s->bbio);
4929 s->bbio = NULL;
b77f3ed1
MC
4930
4931 return 1;
0f113f3e
MC
4932}
4933
4934void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4935{
4936 ctx->quiet_shutdown = mode;
4937}
58964a49 4938
0821bcd4 4939int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 4940{
26a7d938 4941 return ctx->quiet_shutdown;
0f113f3e 4942}
58964a49 4943
0f113f3e
MC
4944void SSL_set_quiet_shutdown(SSL *s, int mode)
4945{
38b051a1
TM
4946 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4947
4948 /* TODO(QUIC): Do we want this for QUIC? */
4949 if (sc == NULL)
4950 return;
4951
4952 sc->quiet_shutdown = mode;
0f113f3e 4953}
58964a49 4954
0821bcd4 4955int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 4956{
38b051a1
TM
4957 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4958
4959 /* TODO(QUIC): Do we want this for QUIC? */
4960 if (sc == NULL)
4961 return 0;
4962
4963 return sc->quiet_shutdown;
0f113f3e 4964}
58964a49 4965
0f113f3e
MC
4966void SSL_set_shutdown(SSL *s, int mode)
4967{
38b051a1
TM
4968 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4969
4970 /* TODO(QUIC): Do we want this for QUIC? */
4971 if (sc == NULL)
4972 return;
4973
4974 sc->shutdown = mode;
0f113f3e 4975}
58964a49 4976
0821bcd4 4977int SSL_get_shutdown(const SSL *s)
0f113f3e 4978{
38b051a1
TM
4979 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4980
4981 /* TODO(QUIC): Do we want this for QUIC? */
4982 if (sc == NULL)
4983 return 0;
4984
4985 return sc->shutdown;
0f113f3e 4986}
58964a49 4987
0821bcd4 4988int SSL_version(const SSL *s)
0f113f3e 4989{
38b051a1
TM
4990 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4991
4992 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
4993 if (sc == NULL)
4994 return 0;
4995
4996 return sc->version;
6546e9b2
AG
4997}
4998
4999int SSL_client_version(const SSL *s)
5000{
38b051a1
TM
5001 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5002
5003 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5004 if (sc == NULL)
5005 return 0;
5006
5007 return sc->client_version;
0f113f3e 5008}
58964a49 5009
0821bcd4 5010SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 5011{
6546e9b2 5012 return ssl->ctx;
0f113f3e
MC
5013}
5014
5015SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5016{
24a0d393 5017 CERT *new_cert;
38b051a1
TM
5018 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5019
5020 /* TODO(QUIC): Do we need this for QUIC support? */
5021 if (sc == NULL)
5022 return NULL;
5023
0f113f3e
MC
5024 if (ssl->ctx == ctx)
5025 return ssl->ctx;
0f113f3e 5026 if (ctx == NULL)
38b051a1 5027 ctx = sc->session_ctx;
24a0d393
KR
5028 new_cert = ssl_cert_dup(ctx->cert);
5029 if (new_cert == NULL) {
5030 return NULL;
0f113f3e 5031 }
21181889 5032
38b051a1 5033 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
21181889
MC
5034 ssl_cert_free(new_cert);
5035 return NULL;
5036 }
5037
38b051a1
TM
5038 ssl_cert_free(sc->cert);
5039 sc->cert = new_cert;
0f113f3e
MC
5040
5041 /*
5042 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5043 * so setter APIs must prevent invalid lengths from entering the system.
5044 */
38b051a1 5045 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
380a522f 5046 return NULL;
0f113f3e
MC
5047
5048 /*
5049 * If the session ID context matches that of the parent SSL_CTX,
5050 * inherit it from the new SSL_CTX as well. If however the context does
5051 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5052 * leave it unchanged.
5053 */
5054 if ((ssl->ctx != NULL) &&
38b051a1
TM
5055 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5056 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5057 sc->sid_ctx_length = ctx->sid_ctx_length;
5058 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
0f113f3e
MC
5059 }
5060
16203f7b 5061 SSL_CTX_up_ref(ctx);
a230b26e 5062 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
5063 ssl->ctx = ctx;
5064
16203f7b 5065 return ssl->ctx;
0f113f3e 5066}
ed3883d2 5067
4f43d0e7 5068int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 5069{
d8652be0
MC
5070 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5071 ctx->propq);
0f113f3e 5072}
58964a49 5073
d84a7b20
MC
5074int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5075{
5076 X509_LOOKUP *lookup;
5077
5078 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5079 if (lookup == NULL)
5080 return 0;
6dcb100f
RL
5081
5082 /* We ignore errors, in case the directory doesn't exist */
5083 ERR_set_mark();
5084
d84a7b20
MC
5085 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5086
6dcb100f 5087 ERR_pop_to_mark();
d84a7b20
MC
5088
5089 return 1;
5090}
5091
5092int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5093{
5094 X509_LOOKUP *lookup;
5095
5096 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5097 if (lookup == NULL)
5098 return 0;
5099
492bc359 5100 /* We ignore errors, in case the file doesn't exist */
6dcb100f
RL
5101 ERR_set_mark();
5102
d8652be0
MC
5103 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5104 ctx->propq);
d84a7b20 5105
6dcb100f
RL
5106 ERR_pop_to_mark();
5107
5108 return 1;
5109}
5110
5111int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5112{
5113 X509_LOOKUP *lookup;
5114
5115 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5116 if (lookup == NULL)
5117 return 0;
5118
5119 /* We ignore errors, in case the directory doesn't exist */
5120 ERR_set_mark();
5121
d8652be0 5122 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
6dcb100f
RL
5123
5124 ERR_pop_to_mark();
d84a7b20
MC
5125
5126 return 1;
5127}
5128
6dcb100f
RL
5129int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5130{
d8652be0
MC
5131 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5132 ctx->propq);
6dcb100f
RL
5133}
5134
5135int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5136{
5137 return X509_STORE_load_path(ctx->cert_store, CApath);
5138}
5139
5140int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5141{
d8652be0
MC
5142 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5143 ctx->propq);
6dcb100f
RL
5144}
5145
303c0028 5146int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
5147 const char *CApath)
5148{
6dcb100f
RL
5149 if (CAfile == NULL && CApath == NULL)
5150 return 0;
5151 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5152 return 0;
5153 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5154 return 0;
5155 return 1;
0f113f3e 5156}
58964a49 5157
45d87a1f 5158void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
5159 void (*cb) (const SSL *ssl, int type, int val))
5160{
38b051a1
TM
5161 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5162
5163 if (sc == NULL)
5164 return;
5165
5166 sc->info_callback = cb;
0f113f3e
MC
5167}
5168
5169/*
5170 * One compiler (Diab DCC) doesn't like argument names in returned function
5171 * pointer.
5172 */
5173void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5174 int /* type */ ,
5175 int /* val */ ) {
38b051a1
TM
5176 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5177
5178 if (sc == NULL)
5179 return NULL;
5180
5181 return sc->info_callback;
0f113f3e 5182}
58964a49 5183
0f113f3e
MC
5184void SSL_set_verify_result(SSL *ssl, long arg)
5185{
38b051a1
TM
5186 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5187
5188 if (sc == NULL)
5189 return;
5190
5191 sc->verify_result = arg;
0f113f3e 5192}
58964a49 5193
0821bcd4 5194long SSL_get_verify_result(const SSL *ssl)
0f113f3e 5195{
38b051a1
TM
5196 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5197
5198 if (sc == NULL)
5199 return 0;
5200
5201 return sc->verify_result;
0f113f3e
MC
5202}
5203
d9f1c639 5204size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5205{
38b051a1
TM
5206 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5207
5208 if (sc == NULL)
5209 return 0;
5210
6b8f5d0d 5211 if (outlen == 0)
38b051a1
TM
5212 return sizeof(sc->s3.client_random);
5213 if (outlen > sizeof(sc->s3.client_random))
5214 outlen = sizeof(sc->s3.client_random);
5215 memcpy(out, sc->s3.client_random, outlen);
d9f1c639 5216 return outlen;
858618e7
NM
5217}
5218
d9f1c639 5219size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5220{
38b051a1
TM
5221 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5222
5223 if (sc == NULL)
5224 return 0;
5225
6b8f5d0d 5226 if (outlen == 0)
38b051a1
TM
5227 return sizeof(sc->s3.server_random);
5228 if (outlen > sizeof(sc->s3.server_random))
5229 outlen = sizeof(sc->s3.server_random);
5230 memcpy(out, sc->s3.server_random, outlen);
d9f1c639 5231 return outlen;
858618e7
NM
5232}
5233
d9f1c639 5234size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 5235 unsigned char *out, size_t outlen)
858618e7 5236{
d9f1c639
MC
5237 if (outlen == 0)
5238 return session->master_key_length;
8c1a5343 5239 if (outlen > session->master_key_length)
858618e7
NM
5240 outlen = session->master_key_length;
5241 memcpy(out, session->master_key, outlen);
d9f1c639 5242 return outlen;
858618e7
NM
5243}
5244
725b0f1e 5245int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
5246 size_t len)
5247{
5248 if (len > sizeof(sess->master_key))
5249 return 0;
5250
5251 memcpy(sess->master_key, in, len);
5252 sess->master_key_length = len;
911d63f2
MC
5253 return 1;
5254}
5255
5256
0f113f3e
MC
5257int SSL_set_ex_data(SSL *s, int idx, void *arg)
5258{
26a7d938 5259 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5260}
5261
5262void *SSL_get_ex_data(const SSL *s, int idx)
5263{
26a7d938 5264 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
5265}
5266
0f113f3e
MC
5267int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5268{
26a7d938 5269 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5270}
5271
5272void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5273{
26a7d938 5274 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 5275}
58964a49 5276
0821bcd4 5277X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 5278{
26a7d938 5279 return ctx->cert_store;
0f113f3e 5280}
413c4f45 5281
0f113f3e
MC
5282void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5283{
222561fe 5284 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
5285 ctx->cert_store = store;
5286}
413c4f45 5287
b50052db
TS
5288void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5289{
5290 if (store != NULL)
5291 X509_STORE_up_ref(store);
5292 SSL_CTX_set_cert_store(ctx, store);
5293}
5294
0821bcd4 5295int SSL_want(const SSL *s)
0f113f3e 5296{
38b051a1
TM
5297 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5298
5299 if (sc == NULL)
5300 return SSL_NOTHING;
5301
5302 return sc->rwstate;
0f113f3e 5303}
413c4f45 5304
ddac1974
NL
5305#ifndef OPENSSL_NO_PSK
5306int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
5307{
5308 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5309 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5310 return 0;
5311 }
df6da24b 5312 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 5313 if (identity_hint != NULL) {
7644a9ae 5314 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 5315 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
5316 return 0;
5317 } else
df6da24b 5318 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
5319 return 1;
5320}
ddac1974
NL
5321
5322int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e 5323{
38b051a1
TM
5324 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5325
5326 if (sc == NULL)
0f113f3e
MC
5327 return 0;
5328
0f113f3e 5329 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5330 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5331 return 0;
5332 }
38b051a1 5333 OPENSSL_free(sc->cert->psk_identity_hint);
0f113f3e 5334 if (identity_hint != NULL) {
38b051a1
TM
5335 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5336 if (sc->cert->psk_identity_hint == NULL)
0f113f3e
MC
5337 return 0;
5338 } else
38b051a1 5339 sc->cert->psk_identity_hint = NULL;
0f113f3e
MC
5340 return 1;
5341}
ddac1974
NL
5342
5343const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e 5344{
38b051a1
TM
5345 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5346
5347 if (sc == NULL || sc->session == NULL)
0f113f3e 5348 return NULL;
38b051a1
TM
5349
5350 return sc->session->psk_identity_hint;
0f113f3e 5351}
ddac1974
NL
5352
5353const char *SSL_get_psk_identity(const SSL *s)
0f113f3e 5354{
38b051a1
TM
5355 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5356
5357 if (sc == NULL || sc->session == NULL)
0f113f3e 5358 return NULL;
38b051a1
TM
5359
5360 return sc->session->psk_identity;
0f113f3e 5361}
7806f3dd 5362
8cbfcc70 5363void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e 5364{
38b051a1
TM
5365 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5366
5367 if (sc == NULL)
5368 return;
5369
5370 sc->psk_client_callback = cb;
0f113f3e 5371}
7806f3dd 5372
8cbfcc70 5373void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
5374{
5375 ctx->psk_client_callback = cb;
5376}
7806f3dd 5377
8cbfcc70 5378void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e 5379{
38b051a1
TM
5380 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5381
5382 if (sc == NULL)
5383 return;
5384
5385 sc->psk_server_callback = cb;
0f113f3e 5386}
7806f3dd 5387
8cbfcc70 5388void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
5389{
5390 ctx->psk_server_callback = cb;
5391}
5392#endif
5393
f46184bd
MC
5394void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5395{
38b051a1
TM
5396 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5397
5398 if (sc == NULL)
5399 return;
5400
5401 sc->psk_find_session_cb = cb;
f46184bd
MC
5402}
5403
5404void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5405 SSL_psk_find_session_cb_func cb)
5406{
5407 ctx->psk_find_session_cb = cb;
5408}
5409
5410void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5411{
38b051a1
TM
5412 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5413
5414 if (sc == NULL)
5415 return;
5416
5417 sc->psk_use_session_cb = cb;
f46184bd
MC
5418}
5419
5420void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5421 SSL_psk_use_session_cb_func cb)
5422{
5423 ctx->psk_use_session_cb = cb;
5424}
5425
0f113f3e
MC
5426void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5427 void (*cb) (int write_p, int version,
5428 int content_type, const void *buf,
5429 size_t len, SSL *ssl, void *arg))
5430{
5431 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5432}
5433
5434void SSL_set_msg_callback(SSL *ssl,
5435 void (*cb) (int write_p, int version,
5436 int content_type, const void *buf,
5437 size_t len, SSL *ssl, void *arg))
5438{
5439 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5440}
a661b653 5441
7c2d4fee 5442void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
5443 int (*cb) (SSL *ssl,
5444 int
5445 is_forward_secure))
5446{
5447 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5448 (void (*)(void))cb);
5449}
5450
7c2d4fee 5451void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
5452 int (*cb) (SSL *ssl,
5453 int is_forward_secure))
5454{
5455 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5456 (void (*)(void))cb);
5457}
5458
c649d10d
TS
5459void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5460 size_t (*cb) (SSL *ssl, int type,
5461 size_t len, void *arg))
5462{
5463 ctx->record_padding_cb = cb;
5464}
5465
5466void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5467{
5468 ctx->record_padding_arg = arg;
5469}
5470
3499327b 5471void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
5472{
5473 return ctx->record_padding_arg;
5474}
5475
5476int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5477{
5478 /* block size of 0 or 1 is basically no padding */
5479 if (block_size == 1)
5480 ctx->block_padding = 0;
5481 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5482 ctx->block_padding = block_size;
5483 else
5484 return 0;
5485 return 1;
5486}
5487
a6d36303 5488int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
5489 size_t (*cb) (SSL *ssl, int type,
5490 size_t len, void *arg))
5491{
a6d36303 5492 BIO *b;
38b051a1
TM
5493 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5494
5495 if (sc == NULL)
5496 return 0;
a6d36303
VF
5497
5498 b = SSL_get_wbio(ssl);
5499 if (b == NULL || !BIO_get_ktls_send(b)) {
eb7d6c2a 5500 sc->rlayer.record_padding_cb = cb;
a6d36303
VF
5501 return 1;
5502 }
5503 return 0;
c649d10d
TS
5504}
5505
5506void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5507{
38b051a1
TM
5508 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5509
5510 if (sc == NULL)
5511 return;
5512
eb7d6c2a 5513 sc->rlayer.record_padding_arg = arg;
c649d10d
TS
5514}
5515
3499327b 5516void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d 5517{
38b051a1
TM
5518 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5519
5520 if (sc == NULL)
5521 return NULL;
5522
eb7d6c2a 5523 return sc->rlayer.record_padding_arg;
c649d10d
TS
5524}
5525
5526int SSL_set_block_padding(SSL *ssl, size_t block_size)
5527{
38b051a1
TM
5528 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5529
5530 if (sc == NULL)
5531 return 0;
5532
c649d10d
TS
5533 /* block size of 0 or 1 is basically no padding */
5534 if (block_size == 1)
eb7d6c2a 5535 sc->rlayer.block_padding = 0;
c649d10d 5536 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
eb7d6c2a 5537 sc->rlayer.block_padding = block_size;
c649d10d
TS
5538 else
5539 return 0;
5540 return 1;
5541}
5542
9d0a8bb7
MC
5543int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5544{
38b051a1
TM
5545 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5546
5547 if (sc == NULL)
5548 return 0;
5549
5550 sc->num_tickets = num_tickets;
9d0a8bb7
MC
5551
5552 return 1;
5553}
5554
3499327b 5555size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7 5556{
38b051a1
TM
5557 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5558
5559 if (sc == NULL)
5560 return 0;
5561
5562 return sc->num_tickets;
9d0a8bb7
MC
5563}
5564
5565int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5566{
5567 ctx->num_tickets = num_tickets;
5568
5569 return 1;
5570}
5571
3499327b 5572size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
5573{
5574 return ctx->num_tickets;
5575}
5576
48fbcbac 5577/* Retrieve handshake hashes */
38b051a1
TM
5578int ssl_handshake_hash(SSL_CONNECTION *s,
5579 unsigned char *out, size_t outlen,
8c1a5343 5580 size_t *hashlen)
48fbcbac 5581{
6e59a892 5582 EVP_MD_CTX *ctx = NULL;
555cbb32 5583 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
ed576acd 5584 int hashleni = EVP_MD_CTX_get_size(hdgst);
8c1a5343
MC
5585 int ret = 0;
5586
f63a17d6 5587 if (hashleni < 0 || (size_t)hashleni > outlen) {
c48ffbcc 5588 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
28ba2541 5589 goto err;
f63a17d6 5590 }
8c1a5343 5591
bfb0641f 5592 ctx = EVP_MD_CTX_new();
147ed5f9
TL
5593 if (ctx == NULL) {
5594 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6e59a892 5595 goto err;
147ed5f9 5596 }
8c1a5343 5597
6e59a892 5598 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6 5599 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
c48ffbcc 5600 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
8c1a5343 5601 goto err;
f63a17d6 5602 }
8c1a5343
MC
5603
5604 *hashlen = hashleni;
5605
5606 ret = 1;
48fbcbac 5607 err:
bfb0641f 5608 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
5609 return ret;
5610}
5611
c04b66b1 5612int SSL_session_reused(const SSL *s)
0f113f3e 5613{
38b051a1
TM
5614 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5615
5616 if (sc == NULL)
5617 return 0;
5618
5619 return sc->hit;
0f113f3e 5620}
08557cf2 5621
69443116 5622int SSL_is_server(const SSL *s)
0f113f3e 5623{
38b051a1
TM
5624 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5625
5626 if (sc == NULL)
5627 return 0;
5628
5629 return sc->server;
0f113f3e 5630}
87adf1fa 5631
00db8c60 5632#ifndef OPENSSL_NO_DEPRECATED_1_1_0
47153c72
RS
5633void SSL_set_debug(SSL *s, int debug)
5634{
5635 /* Old function was do-nothing anyway... */
5636 (void)s;
5637 (void)debug;
5638}
5639#endif
5640
b362ccab 5641void SSL_set_security_level(SSL *s, int level)
0f113f3e 5642{
38b051a1
TM
5643 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5644
5645 if (sc == NULL)
5646 return;
5647
5648 sc->cert->sec_level = level;
0f113f3e 5649}
b362ccab
DSH
5650
5651int SSL_get_security_level(const SSL *s)
0f113f3e 5652{
38b051a1
TM
5653 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5654
5655 if (sc == NULL)
5656 return 0;
5657
5658 return sc->cert->sec_level;
0f113f3e 5659}
b362ccab 5660
0f113f3e 5661void SSL_set_security_callback(SSL *s,
a230b26e
EK
5662 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5663 int op, int bits, int nid,
5664 void *other, void *ex))
0f113f3e 5665{
38b051a1
TM
5666 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5667
5668 if (sc == NULL)
5669 return;
5670
5671 sc->cert->sec_cb = cb;
0f113f3e 5672}
b362ccab 5673
a230b26e
EK
5674int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5675 const SSL_CTX *ctx, int op,
5676 int bits, int nid, void *other,
5677 void *ex) {
38b051a1
TM
5678 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5679
5680 if (sc == NULL)
5681 return NULL;
5682
5683 return sc->cert->sec_cb;
0f113f3e 5684}
b362ccab
DSH
5685
5686void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e 5687{
38b051a1
TM
5688 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5689
5690 if (sc == NULL)
5691 return;
5692
5693 sc->cert->sec_ex = ex;
0f113f3e 5694}
b362ccab
DSH
5695
5696void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e 5697{
38b051a1
TM
5698 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5699
5700 if (sc == NULL)
5701 return NULL;
5702
5703 return sc->cert->sec_ex;
0f113f3e 5704}
b362ccab
DSH
5705
5706void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
5707{
5708 ctx->cert->sec_level = level;
5709}
b362ccab
DSH
5710
5711int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
5712{
5713 return ctx->cert->sec_level;
5714}
b362ccab 5715
0f113f3e 5716void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
5717 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5718 int op, int bits, int nid,
5719 void *other, void *ex))
0f113f3e
MC
5720{
5721 ctx->cert->sec_cb = cb;
5722}
b362ccab 5723
e4646a89
KR
5724int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5725 const SSL_CTX *ctx,
0f113f3e
MC
5726 int op, int bits,
5727 int nid,
5728 void *other,
5729 void *ex) {
5730 return ctx->cert->sec_cb;
5731}
b362ccab
DSH
5732
5733void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
5734{
5735 ctx->cert->sec_ex = ex;
5736}
b362ccab
DSH
5737
5738void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
5739{
5740 return ctx->cert->sec_ex;
5741}
b362ccab 5742
56bd1783 5743uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
8106cb8b
VD
5744{
5745 return ctx->options;
5746}
a230b26e 5747
56bd1783 5748uint64_t SSL_get_options(const SSL *s)
8106cb8b 5749{
38b051a1
TM
5750 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5751
5752 if (sc == NULL)
5753 return 0;
5754
5755 return sc->options;
8106cb8b 5756}
a230b26e 5757
56bd1783 5758uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5759{
5760 return ctx->options |= op;
5761}
a230b26e 5762
56bd1783 5763uint64_t SSL_set_options(SSL *s, uint64_t op)
8106cb8b 5764{
38b051a1 5765 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4566dae7 5766 OSSL_PARAM options[2], *opts = options;
38b051a1
TM
5767
5768 if (sc == NULL)
5769 return 0;
5770
4566dae7
MC
5771 sc->options |= op;
5772
5773 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5774 &sc->options);
5775 *opts = OSSL_PARAM_construct_end();
5776
5777 /* Ignore return value */
5778 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5779
5780 return sc->options;
8106cb8b 5781}
a230b26e 5782
56bd1783 5783uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5784{
5785 return ctx->options &= ~op;
5786}
a230b26e 5787
56bd1783 5788uint64_t SSL_clear_options(SSL *s, uint64_t op)
8106cb8b 5789{
38b051a1
TM
5790 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5791
5792 if (sc == NULL)
5793 return 0;
5794
5795 return sc->options &= ~op;
8106cb8b
VD
5796}
5797
696178ed
DSH
5798STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
5799{
38b051a1
TM
5800 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5801
5802 if (sc == NULL)
5803 return NULL;
5804
5805 return sc->verified_chain;
696178ed
DSH
5806}
5807
0f113f3e 5808IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
5809
5810#ifndef OPENSSL_NO_CT
5811
5812/*
5813 * Moves SCTs from the |src| stack to the |dst| stack.
5814 * The source of each SCT will be set to |origin|.
5815 * If |dst| points to a NULL pointer, a new stack will be created and owned by
5816 * the caller.
5817 * Returns the number of SCTs moved, or a negative integer if an error occurs.
5818 */
a230b26e
EK
5819static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
5820 sct_source_t origin)
ed29e82a
RP
5821{
5822 int scts_moved = 0;
5823 SCT *sct = NULL;
5824
5825 if (*dst == NULL) {
5826 *dst = sk_SCT_new_null();
5827 if (*dst == NULL) {
e077455e 5828 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ed29e82a
RP
5829 goto err;
5830 }
5831 }
5832
a8086e6b 5833 while ((sct = sk_SCT_pop(src)) != NULL) {
ed29e82a
RP
5834 if (SCT_set_source(sct, origin) != 1)
5835 goto err;
5836
5837 if (sk_SCT_push(*dst, sct) <= 0)
5838 goto err;
5839 scts_moved += 1;
5840 }
5841
5842 return scts_moved;
a230b26e 5843 err:
ed29e82a 5844 if (sct != NULL)
a230b26e 5845 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 5846 return -1;
ed29e82a
RP
5847}
5848
5849/*
a230b26e 5850 * Look for data collected during ServerHello and parse if found.
6b13bd1d 5851 * Returns the number of SCTs extracted.
a230b26e 5852 */
38b051a1 5853static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
5854{
5855 int scts_extracted = 0;
5856
aff8c126
RS
5857 if (s->ext.scts != NULL) {
5858 const unsigned char *p = s->ext.scts;
5859 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
5860
5861 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
5862
5863 SCT_LIST_free(scts);
5864 }
5865
5866 return scts_extracted;
5867}
5868
5869/*
5870 * Checks for an OCSP response and then attempts to extract any SCTs found if it
5871 * contains an SCT X509 extension. They will be stored in |s->scts|.
5872 * Returns:
5873 * - The number of SCTs extracted, assuming an OCSP response exists.
5874 * - 0 if no OCSP response exists or it contains no SCTs.
5875 * - A negative integer if an error occurs.
5876 */
38b051a1 5877static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
ed29e82a 5878{
a230b26e 5879# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
5880 int scts_extracted = 0;
5881 const unsigned char *p;
5882 OCSP_BASICRESP *br = NULL;
5883 OCSP_RESPONSE *rsp = NULL;
5884 STACK_OF(SCT) *scts = NULL;
5885 int i;
5886
aff8c126 5887 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
5888 goto err;
5889
aff8c126
RS
5890 p = s->ext.ocsp.resp;
5891 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
5892 if (rsp == NULL)
5893 goto err;
5894
5895 br = OCSP_response_get1_basic(rsp);
5896 if (br == NULL)
5897 goto err;
5898
5899 for (i = 0; i < OCSP_resp_count(br); ++i) {
5900 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5901
5902 if (single == NULL)
5903 continue;
5904
a230b26e
EK
5905 scts =
5906 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5907 scts_extracted =
5908 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
5909 if (scts_extracted < 0)
5910 goto err;
5911 }
a230b26e 5912 err:
ed29e82a
RP
5913 SCT_LIST_free(scts);
5914 OCSP_BASICRESP_free(br);
5915 OCSP_RESPONSE_free(rsp);
5916 return scts_extracted;
a230b26e 5917# else
3e41ac35
MC
5918 /* Behave as if no OCSP response exists */
5919 return 0;
a230b26e 5920# endif
ed29e82a
RP
5921}
5922
5923/*
5924 * Attempts to extract SCTs from the peer certificate.
5925 * Return the number of SCTs extracted, or a negative integer if an error
5926 * occurs.
5927 */
38b051a1 5928static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
5929{
5930 int scts_extracted = 0;
3f3c7d26 5931 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
5932
5933 if (cert != NULL) {
5934 STACK_OF(SCT) *scts =
5935 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5936
5937 scts_extracted =
5938 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5939
5940 SCT_LIST_free(scts);
5941 }
5942
5943 return scts_extracted;
5944}
5945
5946/*
5947 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5948 * response (if it exists) and X509v3 extensions in the certificate.
5949 * Returns NULL if an error occurs.
5950 */
5951const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5952{
38b051a1
TM
5953 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5954
5955 if (sc == NULL)
5956 return NULL;
5957
5958 if (!sc->scts_parsed) {
5959 if (ct_extract_tls_extension_scts(sc) < 0 ||
5960 ct_extract_ocsp_response_scts(sc) < 0 ||
5961 ct_extract_x509v3_extension_scts(sc) < 0)
ed29e82a
RP
5962 goto err;
5963
38b051a1 5964 sc->scts_parsed = 1;
ed29e82a 5965 }
38b051a1 5966 return sc->scts;
a230b26e 5967 err:
ed29e82a
RP
5968 return NULL;
5969}
5970
a230b26e 5971static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 5972 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 5973{
43341433
VD
5974 return 1;
5975}
5976
a230b26e 5977static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
5978 const STACK_OF(SCT) *scts, void *unused_arg)
5979{
5980 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5981 int i;
ed29e82a 5982
43341433
VD
5983 for (i = 0; i < count; ++i) {
5984 SCT *sct = sk_SCT_value(scts, i);
5985 int status = SCT_get_validation_status(sct);
5986
5987 if (status == SCT_VALIDATION_STATUS_VALID)
5988 return 1;
5989 }
6849b73c 5990 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
43341433
VD
5991 return 0;
5992}
5993
5994int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5995 void *arg)
5996{
38b051a1
TM
5997 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5998
5999 if (sc == NULL)
6000 return 0;
6001
ed29e82a
RP
6002 /*
6003 * Since code exists that uses the custom extension handler for CT, look
6004 * for this and throw an error if they have already registered to use CT.
6005 */
6006 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
6007 TLSEXT_TYPE_signed_certificate_timestamp))
6008 {
6849b73c 6009 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6010 return 0;
ed29e82a
RP
6011 }
6012
ed29e82a 6013 if (callback != NULL) {
a230b26e
EK
6014 /*
6015 * If we are validating CT, then we MUST accept SCTs served via OCSP
6016 */
ed29e82a 6017 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 6018 return 0;
ed29e82a
RP
6019 }
6020
38b051a1
TM
6021 sc->ct_validation_callback = callback;
6022 sc->ct_validation_callback_arg = arg;
43341433
VD
6023
6024 return 1;
ed29e82a
RP
6025}
6026
43341433 6027int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 6028 ssl_ct_validation_cb callback, void *arg)
ed29e82a 6029{
ed29e82a
RP
6030 /*
6031 * Since code exists that uses the custom extension handler for CT, look for
6032 * this and throw an error if they have already registered to use CT.
6033 */
6034 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
6035 TLSEXT_TYPE_signed_certificate_timestamp))
6036 {
6849b73c 6037 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6038 return 0;
ed29e82a
RP
6039 }
6040
6041 ctx->ct_validation_callback = callback;
6042 ctx->ct_validation_callback_arg = arg;
43341433 6043 return 1;
ed29e82a
RP
6044}
6045
43341433 6046int SSL_ct_is_enabled(const SSL *s)
ed29e82a 6047{
38b051a1
TM
6048 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6049
6050 if (sc == NULL)
6051 return 0;
6052
6053 return sc->ct_validation_callback != NULL;
ed29e82a
RP
6054}
6055
43341433 6056int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 6057{
43341433 6058 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
6059}
6060
38b051a1 6061int ssl_validate_ct(SSL_CONNECTION *s)
ed29e82a
RP
6062{
6063 int ret = 0;
3f3c7d26 6064 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 6065 X509 *issuer;
b9aec69a 6066 SSL_DANE *dane = &s->dane;
ed29e82a
RP
6067 CT_POLICY_EVAL_CTX *ctx = NULL;
6068 const STACK_OF(SCT) *scts;
6069
43341433
VD
6070 /*
6071 * If no callback is set, the peer is anonymous, or its chain is invalid,
6072 * skip SCT validation - just return success. Applications that continue
6073 * handshakes without certificates, with unverified chains, or pinned leaf
6074 * certificates are outside the scope of the WebPKI and CT.
6075 *
6076 * The above exclusions notwithstanding the vast majority of peers will
6077 * have rather ordinary certificate chains validated by typical
6078 * applications that perform certificate verification and therefore will
6079 * process SCTs when enabled.
6080 */
6081 if (s->ct_validation_callback == NULL || cert == NULL ||
6082 s->verify_result != X509_V_OK ||
a230b26e 6083 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
6084 return 1;
6085
43341433
VD
6086 /*
6087 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6088 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6089 */
6090 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6091 switch (dane->mtlsa->usage) {
6092 case DANETLS_USAGE_DANE_TA:
6093 case DANETLS_USAGE_DANE_EE:
6094 return 1;
6095 }
ed29e82a
RP
6096 }
6097
38b051a1
TM
6098 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6099 SSL_CONNECTION_GET_CTX(s)->propq);
ed29e82a 6100 if (ctx == NULL) {
e077455e 6101 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
ed29e82a
RP
6102 goto end;
6103 }
6104
43341433 6105 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
6106 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6107 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
38b051a1
TM
6108 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6109 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6a71e06d 6110 CT_POLICY_EVAL_CTX_set_time(
38b051a1 6111 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
ed29e82a 6112
38b051a1 6113 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
ed29e82a 6114
43341433
VD
6115 /*
6116 * This function returns success (> 0) only when all the SCTs are valid, 0
6117 * when some are invalid, and < 0 on various internal errors (out of
6118 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6119 * reason to abort the handshake, that decision is up to the callback.
6120 * Therefore, we error out only in the unexpected case that the return
6121 * value is negative.
6122 *
6123 * XXX: One might well argue that the return value of this function is an
f430ba31 6124 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
6125 * status of each of the provided SCTs. So long as it correctly separates
6126 * the wheat from the chaff it should return success. Failure in this case
6127 * ought to correspond to an inability to carry out its duties.
6128 */
6129 if (SCT_LIST_validate(scts, ctx) < 0) {
c48ffbcc 6130 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
6131 goto end;
6132 }
6133
6134 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6135 if (ret < 0)
a230b26e 6136 ret = 0; /* This function returns 0 on failure */
f63a17d6 6137 if (!ret)
c48ffbcc 6138 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
ed29e82a 6139
a230b26e 6140 end:
ed29e82a 6141 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
6142 /*
6143 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6144 * failure return code here. Also the application may wish the complete
6145 * the handshake, and then disconnect cleanly at a higher layer, after
6146 * checking the verification status of the completed connection.
6147 *
6148 * We therefore force a certificate verification failure which will be
6149 * visible via SSL_get_verify_result() and cached as part of any resumed
6150 * session.
6151 *
6152 * Note: the permissive callback is for information gathering only, always
6153 * returns success, and does not affect verification status. Only the
6154 * strict callback or a custom application-specified callback can trigger
6155 * connection failure or record a verification error.
6156 */
6157 if (ret <= 0)
6158 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
6159 return ret;
6160}
6161
43341433
VD
6162int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6163{
6164 switch (validation_mode) {
6165 default:
6849b73c 6166 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6167 return 0;
6168 case SSL_CT_VALIDATION_PERMISSIVE:
6169 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6170 case SSL_CT_VALIDATION_STRICT:
6171 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6172 }
6173}
6174
6175int SSL_enable_ct(SSL *s, int validation_mode)
6176{
6177 switch (validation_mode) {
6178 default:
6849b73c 6179 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6180 return 0;
6181 case SSL_CT_VALIDATION_PERMISSIVE:
6182 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6183 case SSL_CT_VALIDATION_STRICT:
6184 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6185 }
6186}
6187
ed29e82a
RP
6188int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6189{
328f36c5 6190 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
6191}
6192
6193int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6194{
6195 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6196}
6197
a230b26e 6198void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
6199{
6200 CTLOG_STORE_free(ctx->ctlog_store);
6201 ctx->ctlog_store = logs;
6202}
6203
6204const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6205{
6206 return ctx->ctlog_store;
6207}
6208
6b1bb98f
BK
6209#endif /* OPENSSL_NO_CT */
6210
a9c0d8be
DB
6211void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6212 void *arg)
6b1bb98f 6213{
a9c0d8be
DB
6214 c->client_hello_cb = cb;
6215 c->client_hello_cb_arg = arg;
6b1bb98f
BK
6216}
6217
a9c0d8be 6218int SSL_client_hello_isv2(SSL *s)
6b1bb98f 6219{
38b051a1
TM
6220 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6221
6222 if (sc == NULL)
6223 return 0;
6224
6225 if (sc->clienthello == NULL)
6b1bb98f 6226 return 0;
38b051a1 6227 return sc->clienthello->isv2;
6b1bb98f
BK
6228}
6229
a9c0d8be 6230unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f 6231{
38b051a1
TM
6232 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6233
6234 if (sc == NULL)
6235 return 0;
6236
6237 if (sc->clienthello == NULL)
6b1bb98f 6238 return 0;
38b051a1 6239 return sc->clienthello->legacy_version;
6b1bb98f
BK
6240}
6241
a9c0d8be 6242size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f 6243{
38b051a1
TM
6244 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6245
6246 if (sc == NULL)
6247 return 0;
6248
6249 if (sc->clienthello == NULL)
6b1bb98f
BK
6250 return 0;
6251 if (out != NULL)
38b051a1 6252 *out = sc->clienthello->random;
6b1bb98f
BK
6253 return SSL3_RANDOM_SIZE;
6254}
6255
a9c0d8be 6256size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f 6257{
38b051a1
TM
6258 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6259
6260 if (sc == NULL)
6261 return 0;
6262
6263 if (sc->clienthello == NULL)
6b1bb98f
BK
6264 return 0;
6265 if (out != NULL)
38b051a1
TM
6266 *out = sc->clienthello->session_id;
6267 return sc->clienthello->session_id_len;
6b1bb98f
BK
6268}
6269
a9c0d8be 6270size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f 6271{
38b051a1
TM
6272 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6273
6274 if (sc == NULL)
6275 return 0;
6276
6277 if (sc->clienthello == NULL)
6b1bb98f
BK
6278 return 0;
6279 if (out != NULL)
38b051a1
TM
6280 *out = PACKET_data(&sc->clienthello->ciphersuites);
6281 return PACKET_remaining(&sc->clienthello->ciphersuites);
6b1bb98f
BK
6282}
6283
a9c0d8be 6284size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f 6285{
38b051a1
TM
6286 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6287
6288 if (sc == NULL)
6289 return 0;
6290
6291 if (sc->clienthello == NULL)
6b1bb98f
BK
6292 return 0;
6293 if (out != NULL)
38b051a1
TM
6294 *out = sc->clienthello->compressions;
6295 return sc->clienthello->compressions_len;
6b1bb98f
BK
6296}
6297
a9c0d8be 6298int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
6299{
6300 RAW_EXTENSION *ext;
6301 int *present;
6302 size_t num = 0, i;
38b051a1 6303 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
193b5d76 6304
38b051a1 6305 if (sc == NULL)
193b5d76 6306 return 0;
38b051a1
TM
6307
6308 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6309 return 0;
6310 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6311 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6312 if (ext->present)
6313 num++;
6314 }
6fda11ae 6315 if (num == 0) {
6316 *out = NULL;
6317 *outlen = 0;
6318 return 1;
6319 }
e077455e 6320 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
193b5d76 6321 return 0;
38b051a1
TM
6322 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6323 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6324 if (ext->present) {
6325 if (ext->received_order >= num)
6326 goto err;
6327 present[ext->received_order] = ext->type;
6328 }
6329 }
6330 *out = present;
6331 *outlen = num;
6332 return 1;
6333 err:
6334 OPENSSL_free(present);
6335 return 0;
6336}
6337
13a53fbf
PL
6338int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6339{
6340 RAW_EXTENSION *ext;
6341 size_t num = 0, i;
38b051a1
TM
6342 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6343
6344 if (sc == NULL)
6345 return 0;
13a53fbf 6346
38b051a1 6347 if (sc->clienthello == NULL || num_exts == NULL)
13a53fbf 6348 return 0;
38b051a1
TM
6349 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6350 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6351 if (ext->present)
6352 num++;
6353 }
6354 if (num == 0) {
6355 *num_exts = 0;
6356 return 1;
6357 }
6358 if (exts == NULL) {
6359 *num_exts = num;
6360 return 1;
6361 }
6362 if (*num_exts < num)
6363 return 0;
38b051a1
TM
6364 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6365 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6366 if (ext->present) {
6367 if (ext->received_order >= num)
6368 return 0;
6369 exts[ext->received_order] = ext->type;
6370 }
6371 }
6372 *num_exts = num;
6373 return 1;
6374}
6375
a9c0d8be 6376int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
6377 size_t *outlen)
6378{
6379 size_t i;
6380 RAW_EXTENSION *r;
38b051a1 6381 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6b1bb98f 6382
38b051a1 6383 if (sc == NULL)
6b1bb98f 6384 return 0;
38b051a1
TM
6385
6386 if (sc->clienthello == NULL)
6387 return 0;
6388 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6389 r = sc->clienthello->pre_proc_exts + i;
6b1bb98f
BK
6390 if (r->present && r->type == type) {
6391 if (out != NULL)
6392 *out = PACKET_data(&r->data);
6393 if (outlen != NULL)
6394 *outlen = PACKET_remaining(&r->data);
6395 return 1;
6396 }
6397 }
6398 return 0;
6399}
2faa1b48 6400
a58eb06d
TS
6401int SSL_free_buffers(SSL *ssl)
6402{
38b051a1
TM
6403 RECORD_LAYER *rl;
6404 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6405
6406 if (sc == NULL)
6407 return 0;
6408
6409 rl = &sc->rlayer;
a58eb06d 6410
7eb39ecb
MC
6411 return rl->rrlmethod->free_buffers(rl->rrl)
6412 && rl->wrlmethod->free_buffers(rl->wrl);
a58eb06d
TS
6413}
6414
6415int SSL_alloc_buffers(SSL *ssl)
6416{
7eb39ecb 6417 RECORD_LAYER *rl;
38b051a1
TM
6418 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6419
6420 if (sc == NULL)
6421 return 0;
6422
7eb39ecb
MC
6423 rl = &sc->rlayer;
6424
6425 return rl->rrlmethod->alloc_buffers(rl->rrl)
6426 && rl->wrlmethod->alloc_buffers(rl->wrl);
a58eb06d
TS
6427}
6428
2faa1b48
CB
6429void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6430{
6431 ctx->keylog_callback = cb;
6432}
6433
6434SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6435{
6436 return ctx->keylog_callback;
6437}
6438
6439static int nss_keylog_int(const char *prefix,
38b051a1 6440 SSL_CONNECTION *sc,
2faa1b48
CB
6441 const uint8_t *parameter_1,
6442 size_t parameter_1_len,
6443 const uint8_t *parameter_2,
6444 size_t parameter_2_len)
6445{
6446 char *out = NULL;
6447 char *cursor = NULL;
6448 size_t out_len = 0;
6449 size_t i;
6450 size_t prefix_len;
38b051a1 6451 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
2faa1b48 6452
38b051a1 6453 if (sctx->keylog_callback == NULL)
20870286 6454 return 1;
2faa1b48
CB
6455
6456 /*
6457 * Our output buffer will contain the following strings, rendered with
6458 * space characters in between, terminated by a NULL character: first the
6459 * prefix, then the first parameter, then the second parameter. The
6460 * meaning of each parameter depends on the specific key material being
6461 * logged. Note that the first and second parameters are encoded in
6462 * hexadecimal, so we need a buffer that is twice their lengths.
6463 */
6464 prefix_len = strlen(prefix);
e931f370 6465 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
e077455e 6466 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
2faa1b48 6467 return 0;
2faa1b48
CB
6468
6469 strcpy(cursor, prefix);
6470 cursor += prefix_len;
6471 *cursor++ = ' ';
6472
6473 for (i = 0; i < parameter_1_len; i++) {
6474 sprintf(cursor, "%02x", parameter_1[i]);
6475 cursor += 2;
6476 }
6477 *cursor++ = ' ';
6478
6479 for (i = 0; i < parameter_2_len; i++) {
6480 sprintf(cursor, "%02x", parameter_2[i]);
6481 cursor += 2;
6482 }
6483 *cursor = '\0';
6484
38b051a1 6485 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
e931f370 6486 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
6487 return 1;
6488
6489}
6490
38b051a1 6491int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
2faa1b48
CB
6492 const uint8_t *encrypted_premaster,
6493 size_t encrypted_premaster_len,
6494 const uint8_t *premaster,
6495 size_t premaster_len)
6496{
6497 if (encrypted_premaster_len < 8) {
38b051a1 6498 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
6499 return 0;
6500 }
6501
f0deb4d3 6502 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48 6503 return nss_keylog_int("RSA",
38b051a1 6504 sc,
2faa1b48 6505 encrypted_premaster,
f0deb4d3 6506 8,
2faa1b48
CB
6507 premaster,
6508 premaster_len);
6509}
6510
38b051a1 6511int ssl_log_secret(SSL_CONNECTION *sc,
2c7bd692
CB
6512 const char *label,
6513 const uint8_t *secret,
6514 size_t secret_len)
2faa1b48 6515{
2c7bd692 6516 return nss_keylog_int(label,
38b051a1
TM
6517 sc,
6518 sc->s3.client_random,
2c7bd692
CB
6519 SSL3_RANDOM_SIZE,
6520 secret,
6521 secret_len);
2faa1b48
CB
6522}
6523
ccb8e6e0
BK
6524#define SSLV2_CIPHER_LEN 3
6525
38b051a1 6526int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 6527{
ccb8e6e0 6528 int n;
ccb8e6e0
BK
6529
6530 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6531
6532 if (PACKET_remaining(cipher_suites) == 0) {
c48ffbcc 6533 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 6534 return 0;
ccb8e6e0
BK
6535 }
6536
6537 if (PACKET_remaining(cipher_suites) % n != 0) {
c48ffbcc 6538 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 6539 return 0;
ccb8e6e0
BK
6540 }
6541
555cbb32
TS
6542 OPENSSL_free(s->s3.tmp.ciphers_raw);
6543 s->s3.tmp.ciphers_raw = NULL;
6544 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6545
6546 if (sslv2format) {
6547 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6548 PACKET sslv2ciphers = *cipher_suites;
6549 unsigned int leadbyte;
6550 unsigned char *raw;
6551
6552 /*
6553 * We store the raw ciphers list in SSLv3+ format so we need to do some
6554 * preprocessing to convert the list first. If there are any SSLv2 only
6555 * ciphersuites with a non-zero leading byte then we are going to
6556 * slightly over allocate because we won't store those. But that isn't a
6557 * problem.
6558 */
6559 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 6560 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 6561 if (raw == NULL) {
e077455e 6562 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6563 return 0;
ccb8e6e0 6564 }
555cbb32 6565 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6566 PACKET_remaining(&sslv2ciphers) > 0;
6567 raw += TLS_CIPHER_LEN) {
6568 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6569 || (leadbyte == 0
6570 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6571 TLS_CIPHER_LEN))
6572 || (leadbyte != 0
6573 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
c48ffbcc 6574 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
555cbb32
TS
6575 OPENSSL_free(s->s3.tmp.ciphers_raw);
6576 s->s3.tmp.ciphers_raw = NULL;
6577 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 6578 return 0;
ccb8e6e0
BK
6579 }
6580 if (leadbyte == 0)
555cbb32 6581 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 6582 }
555cbb32
TS
6583 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6584 &s->s3.tmp.ciphers_rawlen)) {
c48ffbcc 6585 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 6586 return 0;
ccb8e6e0 6587 }
90134d98 6588 return 1;
90134d98
BK
6589}
6590
6591int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6592 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6593 STACK_OF(SSL_CIPHER) **scsvs)
6594{
90134d98 6595 PACKET pkt;
38b051a1
TM
6596 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6597
6598 if (sc == NULL)
6599 return 0;
90134d98
BK
6600
6601 if (!PACKET_buf_init(&pkt, bytes, len))
6602 return 0;
38b051a1 6603 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
6604}
6605
38b051a1
TM
6606int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6607 STACK_OF(SSL_CIPHER) **skp,
6608 STACK_OF(SSL_CIPHER) **scsvs_out,
6609 int sslv2format, int fatal)
90134d98
BK
6610{
6611 const SSL_CIPHER *c;
6612 STACK_OF(SSL_CIPHER) *sk = NULL;
6613 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6614 int n;
6615 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6616 unsigned char cipher[SSLV2_CIPHER_LEN];
6617
6618 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6619
6620 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6 6621 if (fatal)
c48ffbcc 6622 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
f63a17d6 6623 else
6849b73c 6624 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
6625 return 0;
6626 }
6627
6628 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 6629 if (fatal)
c48ffbcc 6630 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
6631 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6632 else
6849b73c 6633 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
6634 return 0;
6635 }
6636
6637 sk = sk_SSL_CIPHER_new_null();
6638 scsvs = sk_SSL_CIPHER_new_null();
6639 if (sk == NULL || scsvs == NULL) {
f63a17d6 6640 if (fatal)
e077455e 6641 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6642 else
e077455e 6643 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
90134d98
BK
6644 goto err;
6645 }
ccb8e6e0
BK
6646
6647 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6648 /*
6649 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6650 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6651 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6652 */
6653 if (sslv2format && cipher[0] != '\0')
6654 continue;
6655
ccb8e6e0
BK
6656 /* For SSLv2-compat, ignore leading 0-byte. */
6657 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6658 if (c != NULL) {
90134d98
BK
6659 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6660 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6 6661 if (fatal)
e077455e 6662 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6663 else
e077455e 6664 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ccb8e6e0
BK
6665 goto err;
6666 }
6667 }
6668 }
6669 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6 6670 if (fatal)
c48ffbcc 6671 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 6672 else
6849b73c 6673 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
6674 goto err;
6675 }
6676
90134d98
BK
6677 if (skp != NULL)
6678 *skp = sk;
6679 else
6680 sk_SSL_CIPHER_free(sk);
6681 if (scsvs_out != NULL)
6682 *scsvs_out = scsvs;
6683 else
6684 sk_SSL_CIPHER_free(scsvs);
6685 return 1;
ccb8e6e0
BK
6686 err:
6687 sk_SSL_CIPHER_free(sk);
90134d98
BK
6688 sk_SSL_CIPHER_free(scsvs);
6689 return 0;
ccb8e6e0 6690}
3fc8d856
MC
6691
6692int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6693{
6694 ctx->max_early_data = max_early_data;
6695
6696 return 1;
6697}
6698
46dcb945 6699uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
6700{
6701 return ctx->max_early_data;
6702}
6703
6704int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6705{
38b051a1
TM
6706 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6707
6708 if (sc == NULL)
6709 return 0;
6710
6711 sc->max_early_data = max_early_data;
3fc8d856
MC
6712
6713 return 1;
6714}
6715
a8e75d56 6716uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856 6717{
38b051a1
TM
6718 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6719
6720 if (sc == NULL)
6721 return 0;
6722
6723 return sc->max_early_data;
3fc8d856 6724}
ae3947de 6725
4e8548e8
MC
6726int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6727{
6728 ctx->recv_max_early_data = recv_max_early_data;
6729
6730 return 1;
6731}
6732
6733uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6734{
6735 return ctx->recv_max_early_data;
6736}
6737
6738int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6739{
38b051a1
TM
6740 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6741
6742 if (sc == NULL)
6743 return 0;
6744
6745 sc->recv_max_early_data = recv_max_early_data;
4e8548e8
MC
6746
6747 return 1;
6748}
6749
6750uint32_t SSL_get_recv_max_early_data(const SSL *s)
6751{
38b051a1
TM
6752 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6753
6754 if (sc == NULL)
6755 return 0;
6756
6757 return sc->recv_max_early_data;
4e8548e8
MC
6758}
6759
38b051a1 6760__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6761{
6762 /* Return any active Max Fragment Len extension */
38b051a1
TM
6763 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6764 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6765
6766 /* return current SSL connection setting */
38b051a1 6767 return sc->max_send_fragment;
cf72c757
F
6768}
6769
38b051a1 6770__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6771{
6772 /* Return a value regarding an active Max Fragment Len extension */
38b051a1
TM
6773 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6774 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6775 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6776
6777 /* else limit |split_send_fragment| to current |max_send_fragment| */
38b051a1
TM
6778 if (sc->split_send_fragment > sc->max_send_fragment)
6779 return sc->max_send_fragment;
cf72c757
F
6780
6781 /* return current SSL connection setting */
38b051a1 6782 return sc->split_send_fragment;
cf72c757 6783}
042c5753
MC
6784
6785int SSL_stateless(SSL *s)
6786{
6787 int ret;
38b051a1
TM
6788 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6789
6790 /* TODO(QUIC): This will need further work. */
6791 if (sc == NULL)
6792 return 0;
042c5753
MC
6793
6794 /* Ensure there is no state left over from a previous invocation */
6795 if (!SSL_clear(s))
d6bb50a5 6796 return 0;
042c5753
MC
6797
6798 ERR_clear_error();
6799
38b051a1 6800 sc->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 6801 ret = SSL_accept(s);
38b051a1 6802 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 6803
38b051a1 6804 if (ret > 0 && sc->ext.cookieok)
c36001c3
MC
6805 return 1;
6806
38b051a1 6807 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
e440f513
MC
6808 return 0;
6809
6810 return -1;
042c5753 6811}
9d75dce3 6812
e97be718
MC
6813void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
6814{
6815 ctx->pha_enabled = val;
6816}
6817
32097b33 6818void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 6819{
38b051a1
TM
6820 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6821
6822 if (sc == NULL)
6823 return;
6824
6825 sc->pha_enabled = val;
9d75dce3
TS
6826}
6827
6828int SSL_verify_client_post_handshake(SSL *ssl)
6829{
38b051a1
TM
6830 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6831
6832 if (sc == NULL)
6833 return 0;
6834
6835 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 6836 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
9d75dce3
TS
6837 return 0;
6838 }
38b051a1 6839 if (!sc->server) {
6849b73c 6840 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
9d75dce3
TS
6841 return 0;
6842 }
6843
6844 if (!SSL_is_init_finished(ssl)) {
6849b73c 6845 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
9d75dce3
TS
6846 return 0;
6847 }
6848
38b051a1 6849 switch (sc->post_handshake_auth) {
9d75dce3 6850 case SSL_PHA_NONE:
6849b73c 6851 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
9d75dce3
TS
6852 return 0;
6853 default:
6854 case SSL_PHA_EXT_SENT:
6849b73c 6855 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
6856 return 0;
6857 case SSL_PHA_EXT_RECEIVED:
6858 break;
6859 case SSL_PHA_REQUEST_PENDING:
6849b73c 6860 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
9d75dce3
TS
6861 return 0;
6862 case SSL_PHA_REQUESTED:
6849b73c 6863 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
9d75dce3
TS
6864 return 0;
6865 }
6866
38b051a1 6867 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
9d75dce3
TS
6868
6869 /* checks verify_mode and algorithm_auth */
38b051a1
TM
6870 if (!send_certificate_request(sc)) {
6871 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6849b73c 6872 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
9d75dce3
TS
6873 return 0;
6874 }
6875
38b051a1 6876 ossl_statem_set_in_init(sc, 1);
9d75dce3
TS
6877 return 1;
6878}
df0fed9a
TS
6879
6880int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
6881 SSL_CTX_generate_session_ticket_fn gen_cb,
6882 SSL_CTX_decrypt_session_ticket_fn dec_cb,
6883 void *arg)
6884{
6885 ctx->generate_ticket_cb = gen_cb;
6886 ctx->decrypt_ticket_cb = dec_cb;
6887 ctx->ticket_cb_data = arg;
6888 return 1;
6889}
c9598459
MC
6890
6891void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
6892 SSL_allow_early_data_cb_fn cb,
6893 void *arg)
6894{
6895 ctx->allow_early_data_cb = cb;
6896 ctx->allow_early_data_cb_data = arg;
6897}
6898
6899void SSL_set_allow_early_data_cb(SSL *s,
6900 SSL_allow_early_data_cb_fn cb,
6901 void *arg)
6902{
38b051a1
TM
6903 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6904
6905 if (sc == NULL)
6906 return;
6907
6908 sc->allow_early_data_cb = cb;
6909 sc->allow_early_data_cb_data = arg;
c9598459 6910}
c8f6c28a 6911
b4250010 6912const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
6913 int nid,
6914 const char *properties)
6915{
301fcb28 6916 const EVP_CIPHER *ciph;
5fcb97c6 6917
301fcb28
MC
6918 ciph = tls_get_cipher_from_engine(nid);
6919 if (ciph != NULL)
6920 return ciph;
0618b62c 6921
c8f6c28a 6922 /*
301fcb28
MC
6923 * If there is no engine cipher then we do an explicit fetch. This may fail
6924 * and that could be ok
c8f6c28a 6925 */
5fcb97c6
MC
6926 ERR_set_mark();
6927 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
6928 ERR_pop_to_mark();
6929 return ciph;
c8f6c28a
MC
6930}
6931
6932
6933int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
6934{
6935 /* Don't up-ref an implicit EVP_CIPHER */
ed576acd 6936 if (EVP_CIPHER_get0_provider(cipher) == NULL)
c8f6c28a
MC
6937 return 1;
6938
6939 /*
6940 * The cipher was explicitly fetched and therefore it is safe to cast
6941 * away the const
6942 */
6943 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
6944}
6945
6946void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
6947{
6948 if (cipher == NULL)
6949 return;
6950
ed576acd 6951 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
c8f6c28a
MC
6952 /*
6953 * The cipher was explicitly fetched and therefore it is safe to cast
6954 * away the const
6955 */
6956 EVP_CIPHER_free((EVP_CIPHER *)cipher);
6957 }
6958}
6959
b4250010 6960const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
6961 int nid,
6962 const char *properties)
6963{
301fcb28 6964 const EVP_MD *md;
5fcb97c6 6965
301fcb28
MC
6966 md = tls_get_digest_from_engine(nid);
6967 if (md != NULL)
6968 return md;
c8f6c28a
MC
6969
6970 /* Otherwise we do an explicit fetch */
5fcb97c6
MC
6971 ERR_set_mark();
6972 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
6973 ERR_pop_to_mark();
6974 return md;
c8f6c28a
MC
6975}
6976
6977int ssl_evp_md_up_ref(const EVP_MD *md)
6978{
6979 /* Don't up-ref an implicit EVP_MD */
ed576acd 6980 if (EVP_MD_get0_provider(md) == NULL)
c8f6c28a
MC
6981 return 1;
6982
6983 /*
6984 * The digest was explicitly fetched and therefore it is safe to cast
6985 * away the const
6986 */
6987 return EVP_MD_up_ref((EVP_MD *)md);
6988}
6989
6990void ssl_evp_md_free(const EVP_MD *md)
6991{
6992 if (md == NULL)
6993 return;
6994
ed576acd 6995 if (EVP_MD_get0_provider(md) != NULL) {
c8f6c28a
MC
6996 /*
6997 * The digest was explicitly fetched and therefore it is safe to cast
6998 * away the const
6999 */
7000 EVP_MD_free((EVP_MD *)md);
7001 }
7002}
163f6dc1
MC
7003
7004int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7005{
38b051a1
TM
7006 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7007
7008 if (sc == NULL)
7009 return 0;
7010
7011 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
ed576acd 7012 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7013 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7014 return 0;
7015 }
38b051a1
TM
7016 EVP_PKEY_free(sc->cert->dh_tmp);
7017 sc->cert->dh_tmp = dhpkey;
163f6dc1
MC
7018 return 1;
7019}
7020
7021int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7022{
7023 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
ed576acd 7024 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7025 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7026 return 0;
7027 }
7028 EVP_PKEY_free(ctx->cert->dh_tmp);
7029 ctx->cert->dh_tmp = dhpkey;
7030 return 1;
7031}
68801bcb 7032
03bacce8
HL
7033/* QUIC-specific methods which are supported on QUIC connections only. */
7034int SSL_tick(SSL *s)
7035{
7036 SSL_CONNECTION *sc;
7037#ifndef OPENSSL_NO_QUIC
7038 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7039
7040 if (qc != NULL)
7041 return ossl_quic_tick(qc);
7042#endif
7043
7044 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7045 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
fbe2573d
HL
7046 /*
7047 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7048 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7049 * can also return 0 if s is NULL or not a DTLS object, but we've
7050 * already ruled out those possibilities above, so this is not possible
7051 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7052 * returns -1.
7053 */
7054 return DTLSv1_handle_timeout(s) >= 0;
03bacce8 7055
fbe2573d 7056 return 1;
03bacce8
HL
7057}
7058
7059int SSL_get_tick_timeout(SSL *s, struct timeval *tv)
7060{
7061 SSL_CONNECTION *sc;
7062#ifndef OPENSSL_NO_QUIC
7063 QUIC_CONNECTION *qc;
7064
7065 qc = QUIC_CONNECTION_FROM_SSL(s);
7066 if (qc != NULL)
7067 return ossl_quic_get_tick_timeout(qc, tv);
7068#endif
7069
7070 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
fbe2573d
HL
7071 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7072 && DTLSv1_get_timeout(s, tv))
03bacce8 7073 return 1;
03bacce8 7074
fbe2573d
HL
7075 tv->tv_sec = -1;
7076 tv->tv_usec = 0;
7077 return 1;
03bacce8
HL
7078}
7079
68801bcb
HL
7080int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7081{
7082#ifndef OPENSSL_NO_QUIC
7083 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7084
7085 if (qc == NULL)
7086 return -1;
7087
03bacce8 7088 return ossl_quic_get_rpoll_descriptor(qc, desc);
68801bcb
HL
7089#else
7090 return -1;
7091#endif
7092}
7093
7094int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7095{
7096#ifndef OPENSSL_NO_QUIC
7097 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7098
7099 if (qc == NULL)
7100 return -1;
7101
03bacce8
HL
7102 return ossl_quic_get_wpoll_descriptor(qc, desc);
7103#else
7104 return -1;
7105#endif
7106}
7107
b639475a 7108int SSL_net_read_desired(SSL *s)
03bacce8
HL
7109{
7110#ifndef OPENSSL_NO_QUIC
7111 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7112
7113 if (qc == NULL)
7114 return 0;
7115
b639475a 7116 return ossl_quic_get_net_read_desired(qc);
03bacce8
HL
7117#else
7118 return 0;
7119#endif
7120}
7121
b639475a 7122int SSL_net_write_desired(SSL *s)
03bacce8
HL
7123{
7124#ifndef OPENSSL_NO_QUIC
7125 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7126
7127 if (qc == NULL)
7128 return 0;
7129
b639475a 7130 return ossl_quic_get_net_write_desired(qc);
03bacce8
HL
7131#else
7132 return 0;
7133#endif
7134}
7135
7136int SSL_set_blocking_mode(SSL *s, int blocking)
7137{
7138#ifndef OPENSSL_NO_QUIC
7139 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7140
7141 if (qc == NULL)
7142 return 0;
7143
7144 return ossl_quic_conn_set_blocking_mode(qc, blocking);
7145#else
7146 return 0;
7147#endif
7148}
7149
7150int SSL_get_blocking_mode(SSL *s)
7151{
7152#ifndef OPENSSL_NO_QUIC
7153 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7154
7155 if (qc == NULL)
7156 return -1;
7157
7158 return ossl_quic_conn_get_blocking_mode(qc);
7159#else
7160 return -1;
7161#endif
7162}
7163
7164int SSL_set_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7165{
7166#ifndef OPENSSL_NO_QUIC
7167 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7168
7169 if (qc == NULL)
7170 return -1;
7171
7172 return ossl_quic_conn_set_initial_peer_addr(qc, peer_addr);
68801bcb
HL
7173#else
7174 return -1;
7175#endif
7176}