]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Fix documentation of X509_VERIFY_PARAM_add0_policy()
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
fecb3aae 2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
706457b7 13#include "ssl_local.h"
d5f9166b 14#include "internal/e_os.h"
ec577822 15#include <openssl/objects.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
77359d22 23#include <openssl/trace.h>
4566dae7 24#include <openssl/core_names.h>
67dc995e 25#include "internal/cryptlib.h"
f2a6f838 26#include "internal/nelem.h"
cd420b0b 27#include "internal/refcount.h"
50ec7505 28#include "internal/ktls.h"
03bacce8 29#include "quic/quic_local.h"
0f113f3e 30
38b051a1 31static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
fce78bd4
BE
32 unsigned char *s, size_t t, size_t *u)
33{
38b051a1 34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
35}
36
38b051a1 37static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
fce78bd4 38{
38b051a1 39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
40}
41
38b051a1
TM
42static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
fce78bd4 44{
38b051a1 45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
46}
47
48static int ssl_undefined_function_6(int r)
49{
fce78bd4
BE
50 return ssl_undefined_function(NULL);
51}
52
38b051a1
TM
53static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
fce78bd4
BE
55 const unsigned char *v, size_t w, int x)
56{
38b051a1
TM
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58}
59
60static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61{
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
63}
64
0f113f3e 65SSL3_ENC_METHOD ssl3_undef_enc_method = {
38b051a1 66 ssl_undefined_function_8,
fce78bd4
BE
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
0f113f3e
MC
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
fce78bd4
BE
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
0f113f3e 76};
d02b48c6 77
07bbc92c
MC
78struct ssl_async_args {
79 SSL *s;
80 void *buf;
348240c6 81 size_t num;
a230b26e 82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 83 union {
eda75751 84 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 85 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 86 int (*func_other) (SSL *);
add2f5ca 87 } f;
07bbc92c
MC
88};
89
919ba009
VD
90static const struct {
91 uint8_t mtype;
92 uint8_t ord;
a230b26e 93 int nid;
919ba009 94} dane_mds[] = {
a230b26e
EK
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
919ba009
VD
104};
105
106static int dane_ctx_enable(struct dane_ctx_st *dctx)
107{
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
112 size_t i;
113
5ae4ceb9
VD
114 if (dctx->mdevp != NULL)
115 return 1;
116
919ba009
VD
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 121 OPENSSL_free(mdord);
919ba009 122 OPENSSL_free(mdevp);
919ba009
VD
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142}
143
144static void dane_ctx_final(struct dane_ctx_st *dctx)
145{
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152}
153
154static void tlsa_free(danetls_record *t)
155{
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161}
162
b9aec69a 163static void dane_final(SSL_DANE *dane)
919ba009
VD
164{
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
79b2a2f2 168 OSSL_STACK_OF_X509_free(dane->certs);
919ba009
VD
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176}
177
178/*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
38b051a1 181static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
919ba009
VD
182{
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
e431363f 189 num = sk_danetls_record_num(from->dane.trecs);
919ba009 190 dane_final(&to->dane);
5ae4ceb9 191 to->dane.flags = from->dane.flags;
38b051a1 192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
7a908204 193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
194
195 if (to->dane.trecs == NULL) {
e077455e 196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
9f6b22b8
VD
197 return 0;
198 }
919ba009 199
919ba009
VD
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 202
38b051a1
TM
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
919ba009
VD
205 return 0;
206 }
207 return 1;
208}
209
a230b26e
EK
210static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
212{
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
6849b73c 216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
a230b26e 223 int n = ((int)mtype) + 1;
919ba009
VD
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
e077455e 226 if (mdevp == NULL)
919ba009 227 return -1;
919ba009
VD
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
e077455e 231 if (mdord == NULL)
919ba009 232 return -1;
919ba009
VD
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
a230b26e 236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249}
250
b9aec69a 251static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
252{
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256}
257
a230b26e
EK
258static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
6d4313f0 261 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009
VD
262{
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
9f6b22b8 267 int num;
919ba009
VD
268
269 if (dane->trecs == NULL) {
6849b73c 270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
919ba009
VD
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
6849b73c 275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
919ba009
VD
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
6849b73c 280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
919ba009
VD
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
6849b73c 285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
919ba009
VD
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
6849b73c 292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
919ba009
VD
293 return 0;
294 }
295 }
296
ed576acd 297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
6849b73c 298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
919ba009
VD
299 return 0;
300 }
301 if (!data) {
6849b73c 302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
919ba009
VD
303 return 0;
304 }
305
e077455e 306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
919ba009 307 return -1;
919ba009
VD
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
348240c6 312 t->data = OPENSSL_malloc(dlen);
919ba009
VD
313 if (t->data == NULL) {
314 tlsa_free(t);
919ba009
VD
315 return -1;
316 }
348240c6
MC
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
919ba009
VD
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
348240c6 328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
6849b73c 331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
6849b73c 336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
e077455e 355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
348240c6 363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
6849b73c 366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
919ba009
VD
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
9f6b22b8
VD
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
919ba009 399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 400
919ba009
VD
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
e077455e 416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422}
423
c8feba72
BK
424/*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
428static int ssl_check_allowed_versions(int min_version, int max_version)
429{
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453#ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456#endif
457#ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460#endif
79b4444d
DMSP
461 /* Done massaging versions; do the check. */
462 if (0
c8feba72
BK
463#ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466#endif
467#ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470#endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
79b4444d
DMSP
475 if (min_version == 0)
476 min_version = SSL3_VERSION;
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
c8feba72 479#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
c8feba72
BK
482#endif
483#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
c8feba72
BK
486#endif
487#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
c8feba72
BK
490#endif
491#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
c8feba72
BK
494#endif
495#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
c8feba72
BK
498#endif
499#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
c8feba72
BK
502#endif
503#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
c8feba72
BK
506#endif
507#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
c8feba72 510#endif
79b4444d
DMSP
511 /* Done massaging versions; do the check. */
512 if (0
c8feba72
BK
513#ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515#endif
516#ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518#endif
519#ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521#endif
522#ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524#endif
525#ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527#endif
528 )
529 return 0;
530 }
531 return 1;
532}
533
08073700
RB
534#if defined(__TANDEM) && defined(OPENSSL_VPROC)
535/*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540# define OPENSSL_VPROC_STRING_(x) x##_SSL
541# define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542# define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543void OPENSSL_VPROC_FUNC(void) {}
544#endif
545
6d814fd6 546static int clear_record_layer(SSL_CONNECTION *s)
d31fb0b5 547{
6d814fd6
MC
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
3f9175c7 556 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7 558 NID_undef, NULL, NULL, NULL);
6d814fd6
MC
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
3f9175c7 564 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7
MC
566 NID_undef, NULL, NULL, NULL);
567
6d814fd6
MC
568 /* SSLfatal already called in the event of failure */
569 return ret;
d31fb0b5
RS
570}
571
4f43d0e7 572int SSL_clear(SSL *s)
0f113f3e 573{
0f113f3e 574 if (s->method == NULL) {
6849b73c 575 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 576 return 0;
0f113f3e 577 }
d02b48c6 578
38b051a1
TM
579 return s->method->ssl_reset(s);
580}
581
582int ossl_ssl_connection_reset(SSL *s)
583{
584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
585
586 if (sc == NULL)
587 return 0;
588
589 if (ssl_clear_bad_session(sc)) {
590 SSL_SESSION_free(sc->session);
591 sc->session = NULL;
0f113f3e 592 }
38b051a1
TM
593 SSL_SESSION_free(sc->psksession);
594 sc->psksession = NULL;
595 OPENSSL_free(sc->psksession_id);
596 sc->psksession_id = NULL;
597 sc->psksession_id_len = 0;
598 sc->hello_retry_request = 0;
599 sc->sent_tickets = 0;
d62bfb39 600
38b051a1
TM
601 sc->error = 0;
602 sc->hit = 0;
603 sc->shutdown = 0;
d02b48c6 604
38b051a1 605 if (sc->renegotiate) {
6849b73c 606 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
607 return 0;
608 }
d02b48c6 609
38b051a1 610 ossl_statem_clear(sc);
413c4f45 611
38b051a1
TM
612 /* TODO(QUIC): Version handling not yet clear */
613 sc->version = s->method->version;
614 sc->client_version = sc->version;
615 sc->rwstate = SSL_NOTHING;
d02b48c6 616
38b051a1
TM
617 BUF_MEM_free(sc->init_buf);
618 sc->init_buf = NULL;
38b051a1 619 sc->first_packet = 0;
d02b48c6 620
38b051a1 621 sc->key_update = SSL_KEY_UPDATE_NONE;
b67cb09f
TS
622 memset(sc->ext.compress_certificate_from_peer, 0,
623 sizeof(sc->ext.compress_certificate_from_peer));
624 sc->ext.compress_certificate_sent = 0;
44c04a2e 625
38b051a1
TM
626 EVP_MD_CTX_free(sc->pha_dgst);
627 sc->pha_dgst = NULL;
88834998 628
919ba009 629 /* Reset DANE verification result state */
38b051a1
TM
630 sc->dane.mdpth = -1;
631 sc->dane.pdpth = -1;
632 X509_free(sc->dane.mcert);
633 sc->dane.mcert = NULL;
634 sc->dane.mtlsa = NULL;
919ba009
VD
635
636 /* Clear the verification result peername */
38b051a1 637 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
919ba009 638
29948ac8 639 /* Clear any shared connection state */
38b051a1
TM
640 OPENSSL_free(sc->shared_sigalgs);
641 sc->shared_sigalgs = NULL;
642 sc->shared_sigalgslen = 0;
29948ac8 643
0f113f3e
MC
644 /*
645 * Check to see if we were changed into a different method, if so, revert
24252537 646 * back.
0f113f3e 647 */
a7f41885 648 if (s->method != s->defltmeth) {
38b051a1 649 s->method->ssl_deinit(s);
a7f41885 650 s->method = s->defltmeth;
38b051a1 651 if (!s->method->ssl_init(s))
a89325e4 652 return 0;
b77f3ed1
MC
653 } else {
654 if (!s->method->ssl_clear(s))
655 return 0;
656 }
33d23b87 657
38b051a1 658 RECORD_LAYER_clear(&sc->rlayer);
cffafb5f
MC
659 BIO_free(sc->rlayer.rrlnext);
660 sc->rlayer.rrlnext = NULL;
33d23b87 661
6d814fd6 662 if (!clear_record_layer(sc))
2b71b042 663 return 0;
aedbb71b 664
a89325e4 665 return 1;
0f113f3e 666}
d02b48c6 667
dd0164e7 668#ifndef OPENSSL_NO_DEPRECATED_3_0
4f43d0e7 669/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
670int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
671{
672 STACK_OF(SSL_CIPHER) *sk;
673
674 ctx->method = meth;
675
5d120511 676 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
6849b73c 677 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
2340ed27
BK
678 return 0;
679 }
a68eee67 680 sk = ssl_create_cipher_list(ctx,
f865b081
MC
681 ctx->tls13_ciphersuites,
682 &(ctx->cipher_list),
0f113f3e 683 &(ctx->cipher_list_by_id),
5d120511 684 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 685 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
6849b73c 686 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 687 return 0;
0f113f3e 688 }
208fb891 689 return 1;
0f113f3e 690}
dd0164e7 691#endif
d02b48c6 692
4f43d0e7 693SSL *SSL_new(SSL_CTX *ctx)
0f113f3e 694{
0f113f3e 695 if (ctx == NULL) {
6849b73c 696 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
26a7d938 697 return NULL;
0f113f3e
MC
698 }
699 if (ctx->method == NULL) {
6849b73c 700 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 701 return NULL;
0f113f3e 702 }
38b051a1
TM
703 return ctx->method->ssl_new(ctx);
704}
705
a7f41885 706int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
38b051a1
TM
707{
708 ssl->type = type;
709
710 ssl->references = 1;
711 ssl->lock = CRYPTO_THREAD_lock_new();
712 if (ssl->lock == NULL)
713 return 0;
714
c10ded8c
TS
715 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data)) {
716 CRYPTO_THREAD_lock_free(ssl->lock);
717 ssl->lock = NULL;
718 return 0;
719 }
720
38b051a1
TM
721 SSL_CTX_up_ref(ctx);
722 ssl->ctx = ctx;
723
a7f41885 724 ssl->defltmeth = ssl->method = method;
38b051a1 725
38b051a1
TM
726 return 1;
727}
728
a7f41885 729SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
38b051a1
TM
730{
731 SSL_CONNECTION *s;
732 SSL *ssl;
0f113f3e 733
b51bce94 734 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e 735 if (s == NULL)
38b051a1 736 return NULL;
0f113f3e 737
38b051a1 738 ssl = &s->ssl;
a7f41885 739 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
e6b10c34
BE
740 OPENSSL_free(s);
741 s = NULL;
c4a44e7b 742 ssl = NULL;
e077455e 743 goto sslerr;
e6b10c34 744 }
ae3947de 745
c036e210 746 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 747
0f113f3e 748 s->options = ctx->options;
5ae4ceb9 749 s->dane.flags = ctx->dane.flags;
7946ab33
KR
750 s->min_proto_version = ctx->min_proto_version;
751 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
752 s->mode = ctx->mode;
753 s->max_cert_list = ctx->max_cert_list;
3fc8d856 754 s->max_early_data = ctx->max_early_data;
4e8548e8 755 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 756 s->num_tickets = ctx->num_tickets;
e97be718 757 s->pha_enabled = ctx->pha_enabled;
0f113f3e 758
f865b081
MC
759 /* Shallow copy of the ciphersuites stack */
760 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
761 if (s->tls13_ciphersuites == NULL)
e077455e 762 goto cerr;
f865b081 763
2c382349
KR
764 /*
765 * Earlier library versions used to copy the pointer to the CERT, not
766 * its contents; only when setting new parameters for the per-SSL
767 * copy, ssl_cert_new would be called (and the direct reference to
768 * the per-SSL_CTX settings would be lost, but those still were
769 * indirectly accessed for various purposes, and for that reason they
770 * used to be known as s->ctx->default_cert). Now we don't look at the
771 * SSL_CTX's CERT after having duplicated it once.
772 */
773 s->cert = ssl_cert_dup(ctx->cert);
774 if (s->cert == NULL)
e077455e 775 goto sslerr;
0f113f3e 776
52e1d7b1 777 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
778 s->msg_callback = ctx->msg_callback;
779 s->msg_callback_arg = ctx->msg_callback_arg;
780 s->verify_mode = ctx->verify_mode;
781 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
eb7d6c2a
MC
782 s->rlayer.record_padding_cb = ctx->record_padding_cb;
783 s->rlayer.record_padding_arg = ctx->record_padding_arg;
784 s->rlayer.block_padding = ctx->block_padding;
0f113f3e 785 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 786 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 787 goto err;
0f113f3e
MC
788 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
789 s->verify_callback = ctx->default_verify_callback;
790 s->generate_session_id = ctx->generate_session_id;
791
792 s->param = X509_VERIFY_PARAM_new();
a71edf3b 793 if (s->param == NULL)
e077455e 794 goto asn1err;
0f113f3e 795 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 796 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
797
798 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 799 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
800 s->split_send_fragment = ctx->split_send_fragment;
801 s->max_pipelines = ctx->max_pipelines;
cffafb5f 802 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
bf21446a 803
aff8c126
RS
804 s->ext.debug_cb = 0;
805 s->ext.debug_arg = NULL;
806 s->ext.ticket_expected = 0;
807 s->ext.status_type = ctx->ext.status_type;
808 s->ext.status_expected = 0;
809 s->ext.ocsp.ids = NULL;
810 s->ext.ocsp.exts = NULL;
811 s->ext.ocsp.resp = NULL;
812 s->ext.ocsp.resp_len = 0;
16203f7b 813 SSL_CTX_up_ref(ctx);
222da979 814 s->session_ctx = ctx;
aff8c126
RS
815 if (ctx->ext.ecpointformats) {
816 s->ext.ecpointformats =
817 OPENSSL_memdup(ctx->ext.ecpointformats,
818 ctx->ext.ecpointformats_len);
39a14059
MC
819 if (!s->ext.ecpointformats) {
820 s->ext.ecpointformats_len = 0;
0f113f3e 821 goto err;
39a14059 822 }
aff8c126
RS
823 s->ext.ecpointformats_len =
824 ctx->ext.ecpointformats_len;
825 }
826 if (ctx->ext.supportedgroups) {
827 s->ext.supportedgroups =
828 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 829 ctx->ext.supportedgroups_len
b92d7b62 830 * sizeof(*ctx->ext.supportedgroups));
39a14059
MC
831 if (!s->ext.supportedgroups) {
832 s->ext.supportedgroups_len = 0;
0f113f3e 833 goto err;
39a14059 834 }
aff8c126 835 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 836 }
dbc6268f 837
a230b26e 838#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 839 s->ext.npn = NULL;
a230b26e 840#endif
6f017a8f 841
38b051a1
TM
842 if (ctx->ext.alpn != NULL) {
843 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
39a14059
MC
844 if (s->ext.alpn == NULL) {
845 s->ext.alpn_len = 0;
0f113f3e 846 goto err;
39a14059 847 }
38b051a1
TM
848 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
849 s->ext.alpn_len = ctx->ext.alpn_len;
0f113f3e 850 }
d02b48c6 851
696178ed 852 s->verified_chain = NULL;
0f113f3e 853 s->verify_result = X509_V_OK;
d02b48c6 854
a974e64a
MC
855 s->default_passwd_callback = ctx->default_passwd_callback;
856 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
857
44c04a2e
MC
858 s->key_update = SSL_KEY_UPDATE_NONE;
859
c9598459
MC
860 s->allow_early_data_cb = ctx->allow_early_data_cb;
861 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
862
a7f41885 863 if (!method->ssl_init(ssl))
e077455e 864 goto sslerr;
d02b48c6 865
a7f41885 866 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 867
a7f41885 868 if (!method->ssl_reset(ssl))
e077455e 869 goto sslerr;
58964a49 870
ddac1974 871#ifndef OPENSSL_NO_PSK
0f113f3e
MC
872 s->psk_client_callback = ctx->psk_client_callback;
873 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 874#endif
f46184bd
MC
875 s->psk_find_session_cb = ctx->psk_find_session_cb;
876 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 877
9f5a87fd
PY
878 s->async_cb = ctx->async_cb;
879 s->async_cb_arg = ctx->async_cb_arg;
880
07bbc92c
MC
881 s->job = NULL;
882
b67cb09f
TS
883#ifndef OPENSSL_NO_COMP_ALG
884 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
885#endif
886
ed29e82a 887#ifndef OPENSSL_NO_CT
38b051a1 888 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
a230b26e 889 ctx->ct_validation_callback_arg))
e077455e 890 goto sslerr;
ed29e82a
RP
891#endif
892
ee58915c 893 s->ssl_pkey_num = SSL_PKEY_NUM + ctx->sigalg_list_len;
38b051a1 894 return ssl;
e077455e
RL
895 cerr:
896 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
897 goto err;
898 asn1err:
899 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
900 goto err;
901 sslerr:
902 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
0f113f3e 903 err:
38b051a1 904 SSL_free(ssl);
16203f7b 905 return NULL;
0f113f3e 906}
d02b48c6 907
a7f41885
MC
908SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
909{
910 return ossl_ssl_connection_new_int(ctx, ctx->method);
911}
912
e417070c
RS
913int SSL_is_dtls(const SSL *s)
914{
38b051a1
TM
915 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
916
917 if (sc == NULL)
918 return 0;
919
920 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
e417070c
RS
921}
922
c5ebfcab 923int SSL_up_ref(SSL *s)
a18a31e4 924{
16203f7b 925 int i;
c5ebfcab 926
2f545ae4 927 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
928 return 0;
929
930 REF_PRINT_COUNT("SSL", s);
931 REF_ASSERT_ISNT(i < 2);
932 return ((i > 1) ? 1 : 0);
a18a31e4
MC
933}
934
0f113f3e
MC
935int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
936 unsigned int sid_ctx_len)
937{
fe9edc9d 938 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 939 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
940 return 0;
941 }
942 ctx->sid_ctx_length = sid_ctx_len;
943 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
944
945 return 1;
0f113f3e 946}
4eb77b26 947
0f113f3e
MC
948int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
949 unsigned int sid_ctx_len)
950{
38b051a1
TM
951 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
952
953 if (sc == NULL)
954 return 0;
955
0f113f3e 956 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 957 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
958 return 0;
959 }
38b051a1
TM
960 sc->sid_ctx_length = sid_ctx_len;
961 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
962
963 return 1;
0f113f3e 964}
b4cadc6e 965
dc644fe2 966int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 967{
cd3f8c1b
RS
968 if (!CRYPTO_THREAD_write_lock(ctx->lock))
969 return 0;
0f113f3e 970 ctx->generate_session_id = cb;
16203f7b 971 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
972 return 1;
973}
dc644fe2
GT
974
975int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 976{
38b051a1
TM
977 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
978
979 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
cd3f8c1b 980 return 0;
38b051a1 981 sc->generate_session_id = cb;
16203f7b 982 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
983 return 1;
984}
dc644fe2 985
f85c9904 986int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
987 unsigned int id_len)
988{
989 /*
990 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 991 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
992 * find if there's a session in the hash table that would conflict with
993 * any new session built out of this id/id_len and the ssl_version in use
994 * by this SSL.
995 */
996 SSL_SESSION r, *p;
38b051a1 997 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
0f113f3e 998
38b051a1 999 if (sc == NULL || id_len > sizeof(r.session_id))
0f113f3e
MC
1000 return 0;
1001
38b051a1 1002 r.ssl_version = sc->version;
0f113f3e
MC
1003 r.session_id_length = id_len;
1004 memcpy(r.session_id, id, id_len);
1005
38b051a1 1006 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
cd3f8c1b 1007 return 0;
38b051a1
TM
1008 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1009 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
0f113f3e
MC
1010 return (p != NULL);
1011}
dc644fe2 1012
bb7cd4e3 1013int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
1014{
1015 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1016}
bb7cd4e3
DSH
1017
1018int SSL_set_purpose(SSL *s, int purpose)
0f113f3e 1019{
38b051a1
TM
1020 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1021
1022 if (sc == NULL)
1023 return 0;
1024
1025 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
0f113f3e 1026}
926a56bf 1027
bb7cd4e3 1028int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
1029{
1030 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1031}
bb7cd4e3
DSH
1032
1033int SSL_set_trust(SSL *s, int trust)
0f113f3e 1034{
38b051a1
TM
1035 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1036
1037 if (sc == NULL)
1038 return 0;
1039
1040 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
0f113f3e 1041}
bb7cd4e3 1042
919ba009
VD
1043int SSL_set1_host(SSL *s, const char *hostname)
1044{
38b051a1
TM
1045 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1046
1047 if (sc == NULL)
1048 return 0;
1049
c832840e
DW
1050 /* If a hostname is provided and parses as an IP address,
1051 * treat it as such. */
38b051a1
TM
1052 if (hostname != NULL
1053 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
c832840e
DW
1054 return 1;
1055
38b051a1 1056 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
919ba009
VD
1057}
1058
1059int SSL_add1_host(SSL *s, const char *hostname)
1060{
38b051a1
TM
1061 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1062
1063 if (sc == NULL)
1064 return 0;
1065
c832840e
DW
1066 /* If a hostname is provided and parses as an IP address,
1067 * treat it as such. */
892a9e4c
DW
1068 if (hostname)
1069 {
1070 ASN1_OCTET_STRING *ip;
1071 char *old_ip;
1072
1073 ip = a2i_IPADDRESS(hostname);
1074 if (ip) {
1075 /* We didn't want it; only to check if it *is* an IP address */
1076 ASN1_OCTET_STRING_free(ip);
1077
38b051a1 1078 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
892a9e4c
DW
1079 if (old_ip)
1080 {
f2bfc53b 1081 OPENSSL_free(old_ip);
892a9e4c
DW
1082 /* There can be only one IP address */
1083 return 0;
1084 }
1085
38b051a1 1086 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
892a9e4c
DW
1087 }
1088 }
c832840e 1089
38b051a1 1090 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
919ba009
VD
1091}
1092
1093void SSL_set_hostflags(SSL *s, unsigned int flags)
1094{
38b051a1
TM
1095 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1096
1097 if (sc == NULL)
1098 return;
1099
1100 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
919ba009
VD
1101}
1102
4588cb44 1103const char *SSL_get0_peername(SSL *s)
919ba009 1104{
38b051a1
TM
1105 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1106
1107 if (sc == NULL)
1108 return NULL;
1109
1110 return X509_VERIFY_PARAM_get0_peername(sc->param);
919ba009
VD
1111}
1112
1113int SSL_CTX_dane_enable(SSL_CTX *ctx)
1114{
1115 return dane_ctx_enable(&ctx->dane);
1116}
1117
5ae4ceb9
VD
1118unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1119{
1120 unsigned long orig = ctx->dane.flags;
1121
1122 ctx->dane.flags |= flags;
1123 return orig;
1124}
1125
1126unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1127{
1128 unsigned long orig = ctx->dane.flags;
1129
1130 ctx->dane.flags &= ~flags;
1131 return orig;
1132}
1133
919ba009
VD
1134int SSL_dane_enable(SSL *s, const char *basedomain)
1135{
38b051a1
TM
1136 SSL_DANE *dane;
1137 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1138
38b051a1
TM
1139 if (sc == NULL)
1140 return 0;
1141
1142 dane = &sc->dane;
919ba009 1143 if (s->ctx->dane.mdmax == 0) {
6849b73c 1144 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
919ba009
VD
1145 return 0;
1146 }
1147 if (dane->trecs != NULL) {
6849b73c 1148 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
919ba009
VD
1149 return 0;
1150 }
1151
8d887efa
VD
1152 /*
1153 * Default SNI name. This rejects empty names, while set1_host below
9929c817 1154 * accepts them and disables hostname checks. To avoid side-effects with
8d887efa
VD
1155 * invalid input, set the SNI name first.
1156 */
38b051a1 1157 if (sc->ext.hostname == NULL) {
dccd20d1 1158 if (!SSL_set_tlsext_host_name(s, basedomain)) {
6849b73c 1159 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1160 return -1;
8d887efa
VD
1161 }
1162 }
1163
919ba009 1164 /* Primary RFC6125 reference identifier */
38b051a1 1165 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
6849b73c 1166 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
919ba009
VD
1167 return -1;
1168 }
1169
919ba009
VD
1170 dane->mdpth = -1;
1171 dane->pdpth = -1;
1172 dane->dctx = &s->ctx->dane;
1173 dane->trecs = sk_danetls_record_new_null();
1174
1175 if (dane->trecs == NULL) {
e077455e 1176 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
1177 return -1;
1178 }
1179 return 1;
1180}
1181
5ae4ceb9
VD
1182unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1183{
38b051a1
TM
1184 unsigned long orig;
1185 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1186
1187 if (sc == NULL)
1188 return 0;
1189
1190 orig = sc->dane.flags;
5ae4ceb9 1191
38b051a1 1192 sc->dane.flags |= flags;
5ae4ceb9
VD
1193 return orig;
1194}
1195
1196unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1197{
38b051a1
TM
1198 unsigned long orig;
1199 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5ae4ceb9 1200
38b051a1
TM
1201 if (sc == NULL)
1202 return 0;
1203
1204 orig = sc->dane.flags;
1205
1206 sc->dane.flags &= ~flags;
5ae4ceb9
VD
1207 return orig;
1208}
1209
919ba009
VD
1210int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1211{
38b051a1
TM
1212 SSL_DANE *dane;
1213 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1214
38b051a1
TM
1215 if (sc == NULL)
1216 return -1;
1217
1218 dane = &sc->dane;
1219
1220 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1221 return -1;
1222 if (dane->mtlsa) {
1223 if (mcert)
1224 *mcert = dane->mcert;
1225 if (mspki)
1226 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1227 }
1228 return dane->mdpth;
1229}
1230
1231int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
6d4313f0 1232 uint8_t *mtype, const unsigned char **data, size_t *dlen)
919ba009 1233{
38b051a1
TM
1234 SSL_DANE *dane;
1235 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1236
38b051a1
TM
1237 if (sc == NULL)
1238 return -1;
1239
1240 dane = &sc->dane;
1241
1242 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1243 return -1;
1244 if (dane->mtlsa) {
1245 if (usage)
1246 *usage = dane->mtlsa->usage;
1247 if (selector)
1248 *selector = dane->mtlsa->selector;
1249 if (mtype)
1250 *mtype = dane->mtlsa->mtype;
1251 if (data)
1252 *data = dane->mtlsa->data;
1253 if (dlen)
1254 *dlen = dane->mtlsa->dlen;
1255 }
1256 return dane->mdpth;
1257}
1258
b9aec69a 1259SSL_DANE *SSL_get0_dane(SSL *s)
919ba009 1260{
38b051a1
TM
1261 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1262
1263 if (sc == NULL)
1264 return NULL;
1265
1266 return &sc->dane;
919ba009
VD
1267}
1268
1269int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
6d4313f0 1270 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009 1271{
38b051a1
TM
1272 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1273
1274 if (sc == NULL)
1275 return 0;
1276
1277 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
919ba009
VD
1278}
1279
a230b26e
EK
1280int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1281 uint8_t ord)
919ba009
VD
1282{
1283 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1284}
1285
ccf11751 1286int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1287{
1288 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1289}
ccf11751
DSH
1290
1291int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e 1292{
38b051a1
TM
1293 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1294
1295 if (sc == NULL)
1296 return 0;
1297
1298 return X509_VERIFY_PARAM_set1(sc->param, vpm);
0f113f3e 1299}
ccf11751 1300
7af31968 1301X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1302{
1303 return ctx->param;
1304}
7af31968
DSH
1305
1306X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e 1307{
38b051a1
TM
1308 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1309
1310 if (sc == NULL)
1311 return NULL;
1312
1313 return sc->param;
0f113f3e 1314}
7af31968 1315
a5ee80b9 1316void SSL_certs_clear(SSL *s)
0f113f3e 1317{
38b051a1
TM
1318 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1319
1320 if (sc == NULL)
1321 return;
1322
1323 ssl_cert_clear_certs(sc->cert);
0f113f3e 1324}
a5ee80b9 1325
4f43d0e7 1326void SSL_free(SSL *s)
0f113f3e
MC
1327{
1328 int i;
58964a49 1329
e6e9170d
RS
1330 if (s == NULL)
1331 return;
2f545ae4 1332 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1333 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1334 if (i > 0)
1335 return;
f3f1cf84 1336 REF_ASSERT_ISNT(i < 0);
d02b48c6 1337
38b051a1
TM
1338 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1339
1340 if (s->method != NULL)
1341 s->method->ssl_free(s);
1342
1343 SSL_CTX_free(s->ctx);
1344 CRYPTO_THREAD_lock_free(s->lock);
1345
1346 OPENSSL_free(s);
1347}
1348
1349void ossl_ssl_connection_free(SSL *ssl)
1350{
1351 SSL_CONNECTION *s;
1352
1353 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1354 if (s == NULL)
1355 return;
1356
222561fe 1357 X509_VERIFY_PARAM_free(s->param);
919ba009 1358 dane_final(&s->dane);
0f113f3e 1359
b77f3ed1 1360 /* Ignore return value */
2e7dc7cd
MC
1361 ssl_free_wbio_buffer(s);
1362
9ff51954
MC
1363 RECORD_LAYER_clear(&s->rlayer);
1364
25aaa98a 1365 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1366
1367 /* add extra stuff */
25aaa98a
RS
1368 sk_SSL_CIPHER_free(s->cipher_list);
1369 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1370 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1371 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1372
1373 /* Make the next call work :-) */
1374 if (s->session != NULL) {
1375 ssl_clear_bad_session(s);
1376 SSL_SESSION_free(s->session);
1377 }
9368f865 1378 SSL_SESSION_free(s->psksession);
add8d0e9 1379 OPENSSL_free(s->psksession_id);
0f113f3e 1380
e0e920b1 1381 ssl_cert_free(s->cert);
29948ac8 1382 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1383 /* Free up if allocated */
d02b48c6 1384
aff8c126 1385 OPENSSL_free(s->ext.hostname);
222da979 1386 SSL_CTX_free(s->session_ctx);
aff8c126 1387 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1388 OPENSSL_free(s->ext.peer_ecpointformats);
aff8c126 1389 OPENSSL_free(s->ext.supportedgroups);
45436e61 1390 OPENSSL_free(s->ext.peer_supportedgroups);
aff8c126 1391 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1392#ifndef OPENSSL_NO_OCSP
aff8c126 1393 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1394#endif
ed29e82a
RP
1395#ifndef OPENSSL_NO_CT
1396 SCT_LIST_free(s->scts);
aff8c126 1397 OPENSSL_free(s->ext.scts);
ed29e82a 1398#endif
aff8c126
RS
1399 OPENSSL_free(s->ext.ocsp.resp);
1400 OPENSSL_free(s->ext.alpn);
cfef5027 1401 OPENSSL_free(s->ext.tls13_cookie);
94941cad
MK
1402 if (s->clienthello != NULL)
1403 OPENSSL_free(s->clienthello->pre_proc_exts);
6b1bb98f 1404 OPENSSL_free(s->clienthello);
9d75dce3
TS
1405 OPENSSL_free(s->pha_context);
1406 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1407
fa7c2637 1408 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1409 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1410
79b2a2f2 1411 OSSL_STACK_OF_X509_free(s->verified_chain);
696178ed 1412
38b051a1
TM
1413 if (ssl->method != NULL)
1414 ssl->method->ssl_deinit(ssl);
7c3908dd 1415
ff75a257
MC
1416 ASYNC_WAIT_CTX_free(s->waitctx);
1417
e481f9b9 1418#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1419 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1420#endif
1421
e783bae2 1422#ifndef OPENSSL_NO_SRTP
25aaa98a 1423 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e 1424#endif
cd6e89b6
MC
1425
1426 /*
1427 * We do this late. We want to ensure that any other references we held to
1428 * these BIOs are freed first *before* we call BIO_free_all(), because
1429 * BIO_free_all() will only free each BIO in the chain if the number of
1430 * references to the first BIO have dropped to 0
1431 */
1432 BIO_free_all(s->wbio);
1433 s->wbio = NULL;
1434 BIO_free_all(s->rbio);
1435 s->rbio = NULL;
ee58915c 1436 OPENSSL_free(s->s3.tmp.valid_flags);
0f113f3e
MC
1437}
1438
65e2d672 1439void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1440{
38b051a1 1441 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8
HL
1442#ifndef OPENSSL_NO_QUIC
1443 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1444
1445 if (qc != NULL) {
1446 ossl_quic_conn_set0_net_rbio(qc, rbio);
1447 return;
1448 }
1449#endif
38b051a1
TM
1450
1451 if (sc == NULL)
1452 return;
1453
1454 BIO_free_all(sc->rbio);
1455 sc->rbio = rbio;
cffafb5f 1456 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
3ffbe008
MC
1457}
1458
65e2d672 1459void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e 1460{
38b051a1 1461 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8
HL
1462#ifndef OPENSSL_NO_QUIC
1463 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1464
1465 if (qc != NULL) {
1466 ossl_quic_conn_set0_net_wbio(qc, wbio);
1467 return;
1468 }
1469#endif
38b051a1
TM
1470
1471 if (sc == NULL)
1472 return;
1473
0f113f3e
MC
1474 /*
1475 * If the output buffering BIO is still in place, remove it
1476 */
38b051a1
TM
1477 if (sc->bbio != NULL)
1478 sc->wbio = BIO_pop(sc->wbio);
2e7dc7cd 1479
38b051a1
TM
1480 BIO_free_all(sc->wbio);
1481 sc->wbio = wbio;
2e7dc7cd
MC
1482
1483 /* Re-attach |bbio| to the new |wbio|. */
38b051a1
TM
1484 if (sc->bbio != NULL)
1485 sc->wbio = BIO_push(sc->bbio, sc->wbio);
b5cf81f7
MC
1486
1487 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
0f113f3e 1488}
d02b48c6 1489
3ffbe008
MC
1490void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1491{
65e2d672
MC
1492 /*
1493 * For historical reasons, this function has many different cases in
1494 * ownership handling.
1495 */
1496
1497 /* If nothing has changed, do nothing */
1498 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1499 return;
1500
1501 /*
1502 * If the two arguments are equal then one fewer reference is granted by the
1503 * caller than we want to take
1504 */
1505 if (rbio != NULL && rbio == wbio)
1506 BIO_up_ref(rbio);
1507
1508 /*
1509 * If only the wbio is changed only adopt one reference.
1510 */
1511 if (rbio == SSL_get_rbio(s)) {
1512 SSL_set0_wbio(s, wbio);
1513 return;
1514 }
1515 /*
1516 * There is an asymmetry here for historical reasons. If only the rbio is
1517 * changed AND the rbio and wbio were originally different, then we only
1518 * adopt one reference.
1519 */
1520 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1521 SSL_set0_rbio(s, rbio);
1522 return;
1523 }
1524
1525 /* Otherwise, adopt both references. */
1526 SSL_set0_rbio(s, rbio);
1527 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1528}
1529
0821bcd4 1530BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1531{
38b051a1 1532 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8
HL
1533#ifndef OPENSSL_NO_QUIC
1534 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1535
1536 if (qc != NULL)
1537 return ossl_quic_conn_get_net_rbio(qc);
1538#endif
38b051a1
TM
1539
1540 if (sc == NULL)
1541 return NULL;
1542
1543 return sc->rbio;
0f113f3e 1544}
d02b48c6 1545
0821bcd4 1546BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1547{
38b051a1 1548 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8
HL
1549#ifndef OPENSSL_NO_QUIC
1550 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1551
1552 if (qc != NULL)
1553 return ossl_quic_conn_get_net_rbio(qc);
1554#endif
38b051a1
TM
1555
1556 if (sc == NULL)
1557 return NULL;
1558
1559 if (sc->bbio != NULL) {
2e7dc7cd
MC
1560 /*
1561 * If |bbio| is active, the true caller-configured BIO is its
1562 * |next_bio|.
1563 */
38b051a1 1564 return BIO_next(sc->bbio);
2e7dc7cd 1565 }
38b051a1 1566 return sc->wbio;
0f113f3e 1567}
d02b48c6 1568
0821bcd4 1569int SSL_get_fd(const SSL *s)
0f113f3e 1570{
2e7dc7cd 1571 return SSL_get_rfd(s);
0f113f3e 1572}
24cbf3ef 1573
0821bcd4 1574int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1575{
1576 int ret = -1;
1577 BIO *b, *r;
1578
1579 b = SSL_get_rbio(s);
1580 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1581 if (r != NULL)
1582 BIO_get_fd(r, &ret);
26a7d938 1583 return ret;
0f113f3e 1584}
d02b48c6 1585
0821bcd4 1586int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1587{
1588 int ret = -1;
1589 BIO *b, *r;
1590
1591 b = SSL_get_wbio(s);
1592 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1593 if (r != NULL)
1594 BIO_get_fd(r, &ret);
26a7d938 1595 return ret;
0f113f3e 1596}
24cbf3ef 1597
bc36ee62 1598#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1599int SSL_set_fd(SSL *s, int fd)
1600{
1601 int ret = 0;
1602 BIO *bio = NULL;
1603
1604 bio = BIO_new(BIO_s_socket());
1605
1606 if (bio == NULL) {
6849b73c 1607 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
0f113f3e
MC
1608 goto err;
1609 }
1610 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1611 SSL_set_bio(s, bio, bio);
50ec7505
BP
1612#ifndef OPENSSL_NO_KTLS
1613 /*
1614 * The new socket is created successfully regardless of ktls_enable.
1615 * ktls_enable doesn't change any functionality of the socket, except
1616 * changing the setsockopt to enable the processing of ktls_start.
1617 * Thus, it is not a problem to call it for non-TLS sockets.
1618 */
1619 ktls_enable(fd);
1620#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1621 ret = 1;
1622 err:
26a7d938 1623 return ret;
0f113f3e 1624}
d02b48c6 1625
0f113f3e
MC
1626int SSL_set_wfd(SSL *s, int fd)
1627{
2e7dc7cd 1628 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1629
2e7dc7cd
MC
1630 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1631 || (int)BIO_get_fd(rbio, NULL) != fd) {
1632 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1633
1634 if (bio == NULL) {
6849b73c 1635 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1636 return 0;
0f113f3e
MC
1637 }
1638 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1639 SSL_set0_wbio(s, bio);
50ec7505
BP
1640#ifndef OPENSSL_NO_KTLS
1641 /*
1642 * The new socket is created successfully regardless of ktls_enable.
1643 * ktls_enable doesn't change any functionality of the socket, except
1644 * changing the setsockopt to enable the processing of ktls_start.
1645 * Thus, it is not a problem to call it for non-TLS sockets.
1646 */
1647 ktls_enable(fd);
1648#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1649 } else {
65e2d672
MC
1650 BIO_up_ref(rbio);
1651 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1652 }
1653 return 1;
0f113f3e
MC
1654}
1655
1656int SSL_set_rfd(SSL *s, int fd)
1657{
2e7dc7cd 1658 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1659
2e7dc7cd
MC
1660 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1661 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1662 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1663
1664 if (bio == NULL) {
6849b73c 1665 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1666 return 0;
0f113f3e
MC
1667 }
1668 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1669 SSL_set0_rbio(s, bio);
2e7dc7cd 1670 } else {
65e2d672
MC
1671 BIO_up_ref(wbio);
1672 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1673 }
1674
1675 return 1;
0f113f3e
MC
1676}
1677#endif
ca03109c
BM
1678
1679/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1680size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1681{
1682 size_t ret = 0;
38b051a1
TM
1683 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1684
1685 if (sc == NULL)
1686 return 0;
0f113f3e 1687
38b051a1 1688 ret = sc->s3.tmp.finish_md_len;
555cbb32
TS
1689 if (count > ret)
1690 count = ret;
38b051a1 1691 memcpy(buf, sc->s3.tmp.finish_md, count);
0f113f3e
MC
1692 return ret;
1693}
ca03109c
BM
1694
1695/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1696size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1697{
1698 size_t ret = 0;
38b051a1 1699 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
ca03109c 1700
38b051a1
TM
1701 if (sc == NULL)
1702 return 0;
1703
1704 ret = sc->s3.tmp.peer_finish_md_len;
555cbb32
TS
1705 if (count > ret)
1706 count = ret;
38b051a1 1707 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1708 return ret;
1709}
ca03109c 1710
0821bcd4 1711int SSL_get_verify_mode(const SSL *s)
0f113f3e 1712{
38b051a1
TM
1713 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1714
1715 if (sc == NULL)
1716 return 0;
1717
1718 return sc->verify_mode;
0f113f3e 1719}
d02b48c6 1720
0821bcd4 1721int SSL_get_verify_depth(const SSL *s)
0f113f3e 1722{
38b051a1
TM
1723 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1724
1725 if (sc == NULL)
1726 return 0;
1727
1728 return X509_VERIFY_PARAM_get_depth(sc->param);
0f113f3e 1729}
7f89714e 1730
0f113f3e 1731int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
38b051a1
TM
1732 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1733
1734 if (sc == NULL)
1735 return NULL;
1736
1737 return sc->verify_callback;
0f113f3e 1738}
d02b48c6 1739
0821bcd4 1740int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1741{
26a7d938 1742 return ctx->verify_mode;
0f113f3e 1743}
d02b48c6 1744
0821bcd4 1745int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1746{
1747 return X509_VERIFY_PARAM_get_depth(ctx->param);
1748}
1749
1750int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1751 return ctx->default_verify_callback;
0f113f3e
MC
1752}
1753
1754void SSL_set_verify(SSL *s, int mode,
1755 int (*callback) (int ok, X509_STORE_CTX *ctx))
1756{
38b051a1
TM
1757 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1758
1759 if (sc == NULL)
1760 return;
1761
1762 sc->verify_mode = mode;
0f113f3e 1763 if (callback != NULL)
38b051a1 1764 sc->verify_callback = callback;
0f113f3e
MC
1765}
1766
1767void SSL_set_verify_depth(SSL *s, int depth)
1768{
38b051a1
TM
1769 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1770
1771 if (sc == NULL)
1772 return;
1773
1774 X509_VERIFY_PARAM_set_depth(sc->param, depth);
0f113f3e
MC
1775}
1776
1777void SSL_set_read_ahead(SSL *s, int yes)
1778{
38b051a1 1779 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4566dae7 1780 OSSL_PARAM options[2], *opts = options;
38b051a1
TM
1781
1782 if (sc == NULL)
1783 return;
1784
1785 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
4566dae7
MC
1786
1787 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1788 &sc->rlayer.read_ahead);
1789 *opts = OSSL_PARAM_construct_end();
1790
1791 /* Ignore return value */
1792 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
0f113f3e 1793}
d02b48c6 1794
0821bcd4 1795int SSL_get_read_ahead(const SSL *s)
0f113f3e 1796{
38b051a1
TM
1797 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1798
1799 if (sc == NULL)
1800 return 0;
1801
1802 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 1803}
d02b48c6 1804
0821bcd4 1805int SSL_pending(const SSL *s)
0f113f3e 1806{
8b0e934a
MC
1807 size_t pending = s->method->ssl_pending(s);
1808
0f113f3e
MC
1809 /*
1810 * SSL_pending cannot work properly if read-ahead is enabled
1811 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1812 * impossible to fix since SSL_pending cannot report errors that may be
1813 * observed while scanning the new data. (Note that SSL_pending() is
1814 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1815 *
1816 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1817 * we just return INT_MAX.
0f113f3e 1818 */
348240c6 1819 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1820}
d02b48c6 1821
49580f25
MC
1822int SSL_has_pending(const SSL *s)
1823{
1824 /*
1825 * Similar to SSL_pending() but returns a 1 to indicate that we have
6d6b295a
MC
1826 * processed or unprocessed data available or 0 otherwise (as opposed to the
1827 * number of bytes available). Unlike SSL_pending() this will take into
1828 * account read_ahead data. A 1 return simply indicates that we have data.
1829 * That data may not result in any application data, or we may fail to parse
1830 * the records for some reason.
49580f25 1831 */
560470b5
MC
1832 const SSL_CONNECTION *sc;
1833#ifndef OPENSSL_NO_QUIC
1834 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1835
1836 if (qc != NULL)
1837 return ossl_quic_has_pending(qc);
1838#endif
1839
1840
1841 sc = SSL_CONNECTION_FROM_CONST_SSL(s);
38b051a1 1842
6d6b295a
MC
1843 /* Check buffered app data if any first */
1844 if (SSL_CONNECTION_IS_DTLS(sc)) {
eddb067e 1845 TLS_RECORD *rdata;
6d6b295a
MC
1846 pitem *item, *iter;
1847
1848 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1849 while ((item = pqueue_next(&iter)) != NULL) {
1850 rdata = item->data;
eddb067e 1851 if (rdata->length > 0)
6d6b295a
MC
1852 return 1;
1853 }
1854 }
38b051a1
TM
1855
1856 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
49580f25
MC
1857 return 1;
1858
38b051a1 1859 return RECORD_LAYER_read_pending(&sc->rlayer);
49580f25
MC
1860}
1861
8c2bfd25 1862X509 *SSL_get1_peer_certificate(const SSL *s)
0f113f3e 1863{
8c2bfd25 1864 X509 *r = SSL_get0_peer_certificate(s);
d02b48c6 1865
8c2bfd25
TS
1866 if (r != NULL)
1867 X509_up_ref(r);
0f113f3e 1868
26a7d938 1869 return r;
0f113f3e 1870}
d02b48c6 1871
8c2bfd25
TS
1872X509 *SSL_get0_peer_certificate(const SSL *s)
1873{
38b051a1
TM
1874 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1875
1876 if (sc == NULL)
1877 return NULL;
1878
1879 if (sc->session == NULL)
8c2bfd25
TS
1880 return NULL;
1881 else
38b051a1 1882 return sc->session->peer;
8c2bfd25
TS
1883}
1884
0821bcd4 1885STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1886{
1887 STACK_OF(X509) *r;
38b051a1 1888 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
0f113f3e 1889
38b051a1
TM
1890 if (sc == NULL)
1891 return NULL;
1892
1893 if (sc->session == NULL)
0f113f3e
MC
1894 r = NULL;
1895 else
38b051a1 1896 r = sc->session->peer_chain;
0f113f3e
MC
1897
1898 /*
1899 * If we are a client, cert_chain includes the peer's own certificate; if
1900 * we are a server, it does not.
1901 */
1902
26a7d938 1903 return r;
0f113f3e
MC
1904}
1905
1906/*
1907 * Now in theory, since the calling process own 't' it should be safe to
1908 * modify. We need to be able to read f without being hassled
1909 */
17dd65e6 1910int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1911{
16203f7b 1912 int i;
38b051a1
TM
1913 /* TODO(QUIC): Do we want to support this for QUIC connections? */
1914 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
1915 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
1916
1917 if (tsc == NULL || fsc == NULL)
1918 return 0;
1919
3e6a0d57 1920 /* Do we need to do SSL locking? */
61986d32 1921 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1922 return 0;
69f68237 1923 }
0f113f3e
MC
1924
1925 /*
87d9cafa 1926 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1927 */
1928 if (t->method != f->method) {
38b051a1 1929 t->method->ssl_deinit(t);
919ba009 1930 t->method = f->method;
38b051a1 1931 if (t->method->ssl_init(t) == 0)
919ba009 1932 return 0;
0f113f3e
MC
1933 }
1934
38b051a1
TM
1935 CRYPTO_UP_REF(&fsc->cert->references, &i, fsc->cert->lock);
1936 ssl_cert_free(tsc->cert);
1937 tsc->cert = fsc->cert;
1938 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
17dd65e6 1939 return 0;
69f68237 1940 }
17dd65e6
MC
1941
1942 return 1;
0f113f3e 1943}
d02b48c6 1944
58964a49 1945/* Fix this so it checks all the valid key/cert options */
0821bcd4 1946int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1947{
a230b26e 1948 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
6849b73c 1949 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1950 return 0;
0f113f3e
MC
1951 }
1952 if (ctx->cert->key->privatekey == NULL) {
6849b73c 1953 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1954 return 0;
0f113f3e 1955 }
26a7d938
K
1956 return X509_check_private_key
1957 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1958}
d02b48c6 1959
58964a49 1960/* Fix this function so that it takes an optional type parameter */
0821bcd4 1961int SSL_check_private_key(const SSL *ssl)
0f113f3e 1962{
38b051a1
TM
1963 const SSL_CONNECTION *sc;
1964
1965 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
6849b73c 1966 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1967 return 0;
0f113f3e 1968 }
38b051a1 1969 if (sc->cert->key->x509 == NULL) {
6849b73c 1970 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1971 return 0;
0f113f3e 1972 }
38b051a1 1973 if (sc->cert->key->privatekey == NULL) {
6849b73c 1974 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1975 return 0;
0f113f3e 1976 }
38b051a1
TM
1977 return X509_check_private_key(sc->cert->key->x509,
1978 sc->cert->key->privatekey);
0f113f3e 1979}
d02b48c6 1980
07bbc92c
MC
1981int SSL_waiting_for_async(SSL *s)
1982{
38b051a1
TM
1983 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1984
1985 if (sc == NULL)
1986 return 0;
1987
1988 if (sc->job)
82676094
MC
1989 return 1;
1990
07bbc92c
MC
1991 return 0;
1992}
1993
ff75a257 1994int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1995{
38b051a1
TM
1996 ASYNC_WAIT_CTX *ctx;
1997 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 1998
38b051a1
TM
1999 if (sc == NULL)
2000 return 0;
2001
2002 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2003 return 0;
2004 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
2005}
f4da39d2 2006
ff75a257
MC
2007int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
2008 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
2009{
38b051a1
TM
2010 ASYNC_WAIT_CTX *ctx;
2011 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 2012
38b051a1
TM
2013 if (sc == NULL)
2014 return 0;
2015
2016 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2017 return 0;
2018 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2019 numdelfds);
f4da39d2
MC
2020}
2021
9f5a87fd
PY
2022int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2023{
2024 ctx->async_cb = callback;
2025 return 1;
2026}
2027
2028int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2029{
2030 ctx->async_cb_arg = arg;
2031 return 1;
2032}
2033
2034int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2035{
38b051a1
TM
2036 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2037
2038 if (sc == NULL)
2039 return 0;
2040
2041 sc->async_cb = callback;
9f5a87fd
PY
2042 return 1;
2043}
2044
2045int SSL_set_async_callback_arg(SSL *s, void *arg)
2046{
38b051a1
TM
2047 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2048
2049 if (sc == NULL)
2050 return 0;
2051
2052 sc->async_cb_arg = arg;
9f5a87fd
PY
2053 return 1;
2054}
2055
2056int SSL_get_async_status(SSL *s, int *status)
2057{
38b051a1
TM
2058 ASYNC_WAIT_CTX *ctx;
2059 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2060
38b051a1
TM
2061 if (sc == NULL)
2062 return 0;
2063
2064 if ((ctx = sc->waitctx) == NULL)
9f5a87fd
PY
2065 return 0;
2066 *status = ASYNC_WAIT_CTX_get_status(ctx);
2067 return 1;
2068}
2069
4f43d0e7 2070int SSL_accept(SSL *s)
0f113f3e 2071{
38b051a1 2072 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2073#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2074 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2075
2076 if (qc != NULL)
2077 return s->method->ssl_accept(s);
6292519c 2078#endif
38b051a1
TM
2079
2080 if (sc == NULL)
2081 return 0;
2082
2083 if (sc->handshake_func == NULL) {
0f113f3e
MC
2084 /* Not properly initialized yet */
2085 SSL_set_accept_state(s);
07bbc92c 2086 }
add2f5ca
MC
2087
2088 return SSL_do_handshake(s);
0f113f3e 2089}
d02b48c6 2090
4f43d0e7 2091int SSL_connect(SSL *s)
0f113f3e 2092{
38b051a1 2093 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2094#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2095 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2096
2097 if (qc != NULL)
2098 return s->method->ssl_connect(s);
6292519c 2099#endif
38b051a1
TM
2100
2101 if (sc == NULL)
2102 return 0;
2103
2104 if (sc->handshake_func == NULL) {
0f113f3e
MC
2105 /* Not properly initialized yet */
2106 SSL_set_connect_state(s);
add2f5ca 2107 }
b31b04d9 2108
add2f5ca 2109 return SSL_do_handshake(s);
0f113f3e 2110}
d02b48c6 2111
0821bcd4 2112long SSL_get_default_timeout(const SSL *s)
0f113f3e 2113{
f0131dc0 2114 return (long int)ossl_time2seconds(s->method->get_timeout());
0f113f3e
MC
2115}
2116
9f5a87fd
PY
2117static int ssl_async_wait_ctx_cb(void *arg)
2118{
2119 SSL *s = (SSL *)arg;
38b051a1 2120 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2121
38b051a1
TM
2122 if (sc == NULL)
2123 return 0;
2124
2125 return sc->async_cb(s, sc->async_cb_arg);
9f5a87fd
PY
2126}
2127
7fecbf6f 2128static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
2129 int (*func) (void *))
2130{
add2f5ca 2131 int ret;
38b051a1
TM
2132 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2133
2134 if (sc == NULL)
2135 return 0;
2136
2137 if (sc->waitctx == NULL) {
2138 sc->waitctx = ASYNC_WAIT_CTX_new();
2139 if (sc->waitctx == NULL)
ff75a257 2140 return -1;
38b051a1 2141 if (sc->async_cb != NULL
9f5a87fd 2142 && !ASYNC_WAIT_CTX_set_callback
38b051a1 2143 (sc->waitctx, ssl_async_wait_ctx_cb, s))
9f5a87fd 2144 return -1;
ff75a257 2145 }
07f620e3 2146
38b051a1
TM
2147 sc->rwstate = SSL_NOTHING;
2148 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
a230b26e 2149 sizeof(struct ssl_async_args))) {
add2f5ca 2150 case ASYNC_ERR:
38b051a1 2151 sc->rwstate = SSL_NOTHING;
6849b73c 2152 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
2153 return -1;
2154 case ASYNC_PAUSE:
38b051a1 2155 sc->rwstate = SSL_ASYNC_PAUSED;
add2f5ca 2156 return -1;
fc7f190c 2157 case ASYNC_NO_JOBS:
38b051a1 2158 sc->rwstate = SSL_ASYNC_NO_JOBS;
fc7f190c 2159 return -1;
add2f5ca 2160 case ASYNC_FINISH:
38b051a1 2161 sc->job = NULL;
add2f5ca
MC
2162 return ret;
2163 default:
38b051a1 2164 sc->rwstate = SSL_NOTHING;
6849b73c 2165 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
2166 /* Shouldn't happen */
2167 return -1;
2168 }
2169}
07bbc92c 2170
add2f5ca 2171static int ssl_io_intern(void *vargs)
07bbc92c
MC
2172{
2173 struct ssl_async_args *args;
2174 SSL *s;
2175 void *buf;
348240c6 2176 size_t num;
38b051a1 2177 SSL_CONNECTION *sc;
07bbc92c
MC
2178
2179 args = (struct ssl_async_args *)vargs;
2180 s = args->s;
2181 buf = args->buf;
2182 num = args->num;
38b051a1
TM
2183 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2184 return -1;
2185
ec447924
MC
2186 switch (args->type) {
2187 case READFUNC:
38b051a1 2188 return args->f.func_read(s, buf, num, &sc->asyncrw);
ec447924 2189 case WRITEFUNC:
38b051a1 2190 return args->f.func_write(s, buf, num, &sc->asyncrw);
ec447924
MC
2191 case OTHERFUNC:
2192 return args->f.func_other(s);
2193 }
2194 return -1;
07bbc92c
MC
2195}
2196
4ee7d3f9 2197int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2198{
38b051a1 2199 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2200#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2201 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2202
2203 if (qc != NULL)
2204 return s->method->ssl_read(s, buf, num, readbytes);
6292519c 2205#endif
38b051a1
TM
2206
2207 if (sc == NULL)
2208 return -1;
2209
2210 if (sc->handshake_func == NULL) {
6849b73c 2211 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2212 return -1;
2213 }
2214
38b051a1
TM
2215 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2216 sc->rwstate = SSL_NOTHING;
4ee7d3f9 2217 return 0;
0f113f3e 2218 }
07bbc92c 2219
38b051a1
TM
2220 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2221 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
6849b73c 2222 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
0a5ece5b
MC
2223 return 0;
2224 }
564547e4
MC
2225 /*
2226 * If we are a client and haven't received the ServerHello etc then we
2227 * better do that
2228 */
38b051a1 2229 ossl_statem_check_finish_init(sc, 0);
0a5ece5b 2230
38b051a1 2231 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2232 struct ssl_async_args args;
eda75751 2233 int ret;
add2f5ca
MC
2234
2235 args.s = s;
2236 args.buf = buf;
2237 args.num = num;
ec447924
MC
2238 args.type = READFUNC;
2239 args.f.func_read = s->method->ssl_read;
add2f5ca 2240
eda75751 2241 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2242 *readbytes = sc->asyncrw;
eda75751 2243 return ret;
07bbc92c 2244 } else {
54105ddd 2245 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 2246 }
0f113f3e
MC
2247}
2248
4ee7d3f9 2249int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
2250{
2251 int ret;
54105ddd 2252 size_t readbytes;
eda75751
MC
2253
2254 if (num < 0) {
6849b73c 2255 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
eda75751
MC
2256 return -1;
2257 }
2258
4ee7d3f9 2259 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
2260
2261 /*
2262 * The cast is safe here because ret should be <= INT_MAX because num is
2263 * <= INT_MAX
2264 */
2265 if (ret > 0)
54105ddd 2266 ret = (int)readbytes;
eda75751
MC
2267
2268 return ret;
2269}
2270
4ee7d3f9
KR
2271int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2272{
2273 int ret = ssl_read_internal(s, buf, num, readbytes);
2274
2275 if (ret < 0)
2276 ret = 0;
2277 return ret;
2278}
2279
f533fbd4 2280int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
2281{
2282 int ret;
38b051a1
TM
2283 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2284
2285 /* TODO(QUIC): This will need special handling for QUIC */
2286 if (sc == NULL)
2287 return 0;
d781d247 2288
38b051a1 2289 if (!sc->server) {
6849b73c 2290 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2291 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2292 }
2293
38b051a1 2294 switch (sc->early_data_state) {
d781d247
MC
2295 case SSL_EARLY_DATA_NONE:
2296 if (!SSL_in_before(s)) {
6849b73c 2297 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2298 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2299 }
2300 /* fall through */
2301
2302 case SSL_EARLY_DATA_ACCEPT_RETRY:
38b051a1 2303 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
d781d247
MC
2304 ret = SSL_accept(s);
2305 if (ret <= 0) {
2306 /* NBIO or error */
38b051a1 2307 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 2308 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2309 }
2310 /* fall through */
2311
2312 case SSL_EARLY_DATA_READ_RETRY:
38b051a1
TM
2313 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2314 sc->early_data_state = SSL_EARLY_DATA_READING;
d781d247
MC
2315 ret = SSL_read_ex(s, buf, num, readbytes);
2316 /*
ef6c191b
MC
2317 * State machine will update early_data_state to
2318 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2319 * message
d781d247 2320 */
38b051a1 2321 if (ret > 0 || (ret <= 0 && sc->early_data_state
d781d247 2322 != SSL_EARLY_DATA_FINISHED_READING)) {
38b051a1 2323 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
2324 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2325 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2326 }
2327 } else {
38b051a1 2328 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
d781d247
MC
2329 }
2330 *readbytes = 0;
f533fbd4 2331 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
2332
2333 default:
6849b73c 2334 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2335 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2336 }
2337}
2338
f5b519c4 2339int SSL_get_early_data_status(const SSL *s)
1ea4d09a 2340{
38b051a1
TM
2341 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2342
2343 /* TODO(QUIC): This will need special handling for QUIC */
2344 if (sc == NULL)
2345 return 0;
2346
2347 return sc->ext.early_data;
1ea4d09a
MC
2348}
2349
4ee7d3f9 2350static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2351{
38b051a1 2352 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2353#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2354 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2355
2356 if (qc != NULL)
2357 return s->method->ssl_peek(s, buf, num, readbytes);
6292519c 2358#endif
38b051a1
TM
2359
2360 if (sc == NULL)
2361 return 0;
2362
2363 if (sc->handshake_func == NULL) {
6849b73c 2364 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2365 return -1;
2366 }
2367
38b051a1 2368 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 2369 return 0;
0f113f3e 2370 }
38b051a1 2371 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2372 struct ssl_async_args args;
eda75751 2373 int ret;
0f113f3e 2374
add2f5ca
MC
2375 args.s = s;
2376 args.buf = buf;
2377 args.num = num;
ec447924
MC
2378 args.type = READFUNC;
2379 args.f.func_read = s->method->ssl_peek;
07bbc92c 2380
eda75751 2381 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2382 *readbytes = sc->asyncrw;
eda75751 2383 return ret;
add2f5ca 2384 } else {
54105ddd 2385 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 2386 }
07bbc92c
MC
2387}
2388
4ee7d3f9 2389int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
2390{
2391 int ret;
4ee7d3f9 2392 size_t readbytes;
7ee8627f
MC
2393
2394 if (num < 0) {
6849b73c 2395 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
7ee8627f
MC
2396 return -1;
2397 }
2398
4ee7d3f9 2399 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
2400
2401 /*
2402 * The cast is safe here because ret should be <= INT_MAX because num is
2403 * <= INT_MAX
2404 */
2405 if (ret > 0)
4ee7d3f9 2406 ret = (int)readbytes;
7ee8627f
MC
2407
2408 return ret;
2409}
2410
4ee7d3f9
KR
2411
2412int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2413{
2414 int ret = ssl_peek_internal(s, buf, num, readbytes);
2415
2416 if (ret < 0)
2417 ret = 0;
2418 return ret;
2419}
2420
2421int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 2422{
38b051a1 2423 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2424#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2425 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2426
2427 if (qc != NULL)
2428 return s->method->ssl_write(s, buf, num, written);
6292519c 2429#endif
38b051a1
TM
2430
2431 if (sc == NULL)
2432 return 0;
2433
2434 if (sc->handshake_func == NULL) {
6849b73c 2435 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2436 return -1;
2437 }
2438
38b051a1
TM
2439 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2440 sc->rwstate = SSL_NOTHING;
6849b73c 2441 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
4ee7d3f9 2442 return -1;
0f113f3e 2443 }
07bbc92c 2444
38b051a1
TM
2445 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2446 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2447 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
6849b73c 2448 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 2449 return 0;
0a5ece5b 2450 }
564547e4 2451 /* If we are a client and haven't sent the Finished we better do that */
38b051a1 2452 ossl_statem_check_finish_init(sc, 1);
49e7fe12 2453
38b051a1 2454 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 2455 int ret;
add2f5ca
MC
2456 struct ssl_async_args args;
2457
2458 args.s = s;
2459 args.buf = (void *)buf;
2460 args.num = num;
ec447924
MC
2461 args.type = WRITEFUNC;
2462 args.f.func_write = s->method->ssl_write;
add2f5ca 2463
7ee8627f 2464 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2465 *written = sc->asyncrw;
7ee8627f 2466 return ret;
07bbc92c 2467 } else {
7ee8627f 2468 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2469 }
0f113f3e 2470}
d02b48c6 2471
7c3a7561
BP
2472ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2473{
2474 ossl_ssize_t ret;
38b051a1 2475 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7c3a7561 2476
38b051a1
TM
2477 if (sc == NULL)
2478 return 0;
2479
2480 if (sc->handshake_func == NULL) {
6849b73c 2481 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2482 return -1;
2483 }
2484
38b051a1
TM
2485 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2486 sc->rwstate = SSL_NOTHING;
6849b73c 2487 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
7c3a7561
BP
2488 return -1;
2489 }
2490
38b051a1 2491 if (!BIO_get_ktls_send(sc->wbio)) {
6849b73c 2492 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2493 return -1;
2494 }
2495
2496 /* If we have an alert to send, lets send it */
73243502 2497 if (sc->s3.alert_dispatch > 0) {
7c3a7561
BP
2498 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2499 if (ret <= 0) {
2500 /* SSLfatal() already called if appropriate */
2501 return ret;
2502 }
2503 /* if it went, fall through and send more stuff */
2504 }
2505
38b051a1
TM
2506 sc->rwstate = SSL_WRITING;
2507 if (BIO_flush(sc->wbio) <= 0) {
2508 if (!BIO_should_retry(sc->wbio)) {
2509 sc->rwstate = SSL_NOTHING;
7c3a7561
BP
2510 } else {
2511#ifdef EAGAIN
2512 set_sys_error(EAGAIN);
2513#endif
2514 }
2515 return -1;
2516 }
2517
712c0942 2518#ifdef OPENSSL_NO_KTLS
fa7a8074
RL
2519 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2520 "can't call ktls_sendfile(), ktls disabled");
712c0942 2521 return -1;
7c3a7561 2522#else
712c0942 2523 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
7c3a7561
BP
2524 if (ret < 0) {
2525#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2526 if ((get_last_sys_error() == EAGAIN) ||
2527 (get_last_sys_error() == EINTR) ||
2528 (get_last_sys_error() == EBUSY))
38b051a1 2529 BIO_set_retry_write(sc->wbio);
7c3a7561
BP
2530 else
2531#endif
6849b73c 2532 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2533 return ret;
2534 }
38b051a1 2535 sc->rwstate = SSL_NOTHING;
7c3a7561 2536 return ret;
712c0942 2537#endif
7c3a7561
BP
2538}
2539
4ee7d3f9
KR
2540int SSL_write(SSL *s, const void *buf, int num)
2541{
2542 int ret;
2543 size_t written;
2544
2545 if (num < 0) {
6849b73c 2546 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
4ee7d3f9
KR
2547 return -1;
2548 }
2549
2550 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2551
2552 /*
2553 * The cast is safe here because ret should be <= INT_MAX because num is
2554 * <= INT_MAX
2555 */
2556 if (ret > 0)
2557 ret = (int)written;
2558
2559 return ret;
2560}
2561
2562int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2563{
2564 int ret = ssl_write_internal(s, buf, num, written);
2565
2566 if (ret < 0)
2567 ret = 0;
2568 return ret;
2569}
2570
0665b4ed 2571int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2572{
a0cb628b 2573 int ret, early_data_state;
2a8db717 2574 size_t writtmp;
f7414b08 2575 uint32_t partialwrite;
38b051a1
TM
2576 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2577
2578 /* TODO(QUIC): This will need special handling for QUIC */
2579 if (sc == NULL)
2580 return 0;
49e7fe12 2581
38b051a1 2582 switch (sc->early_data_state) {
49e7fe12 2583 case SSL_EARLY_DATA_NONE:
38b051a1 2584 if (sc->server
09f28874 2585 || !SSL_in_before(s)
38b051a1
TM
2586 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2587 && (sc->psk_use_session_cb == NULL))) {
6849b73c 2588 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2589 return 0;
2590 }
2591 /* fall through */
2592
2593 case SSL_EARLY_DATA_CONNECT_RETRY:
38b051a1 2594 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
49e7fe12
MC
2595 ret = SSL_connect(s);
2596 if (ret <= 0) {
2597 /* NBIO or error */
38b051a1 2598 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
49e7fe12
MC
2599 return 0;
2600 }
2601 /* fall through */
2602
2603 case SSL_EARLY_DATA_WRITE_RETRY:
38b051a1 2604 sc->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2605 /*
2606 * We disable partial write for early data because we don't keep track
2607 * of how many bytes we've written between the SSL_write_ex() call and
2608 * the flush if the flush needs to be retried)
2609 */
38b051a1
TM
2610 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2611 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2612 ret = SSL_write_ex(s, buf, num, &writtmp);
38b051a1 2613 sc->mode |= partialwrite;
2a8db717 2614 if (!ret) {
38b051a1 2615 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717
MC
2616 return ret;
2617 }
38b051a1 2618 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2a8db717
MC
2619 /* fall through */
2620
2621 case SSL_EARLY_DATA_WRITE_FLUSH:
2622 /* The buffering BIO is still in place so we need to flush it */
38b051a1 2623 if (statem_flush(sc) != 1)
2a8db717 2624 return 0;
2a8db717 2625 *written = num;
38b051a1 2626 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2627 return 1;
49e7fe12 2628
116d0da5 2629 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b 2630 case SSL_EARLY_DATA_READ_RETRY:
38b051a1 2631 early_data_state = sc->early_data_state;
09f28874 2632 /* We are a server writing to an unauthenticated client */
38b051a1 2633 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
09f28874 2634 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2635 /* The buffering BIO is still in place */
2636 if (ret)
38b051a1
TM
2637 (void)BIO_flush(sc->wbio);
2638 sc->early_data_state = early_data_state;
09f28874
MC
2639 return ret;
2640
49e7fe12 2641 default:
6849b73c 2642 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2643 return 0;
2644 }
2645}
2646
4f43d0e7 2647int SSL_shutdown(SSL *s)
0f113f3e
MC
2648{
2649 /*
2650 * Note that this function behaves differently from what one might
2651 * expect. Return values are 0 for no success (yet), 1 for success; but
2652 * calling it once is usually not enough, even if blocking I/O is used
2653 * (see ssl3_shutdown).
2654 */
38b051a1 2655 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
e8043229
HL
2656#ifndef OPENSSL_NO_QUIC
2657 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2658
2659 if (qc != NULL)
2660 return ossl_quic_conn_shutdown(qc, 0, NULL, 0);
2661#endif
0f113f3e 2662
38b051a1
TM
2663 if (sc == NULL)
2664 return -1;
2665
2666 if (sc->handshake_func == NULL) {
6849b73c 2667 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2668 return -1;
2669 }
2670
64f9f406 2671 if (!SSL_in_init(s)) {
38b051a1 2672 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2673 struct ssl_async_args args;
ec447924 2674
09134f18 2675 memset(&args, 0, sizeof(args));
64f9f406
MC
2676 args.s = s;
2677 args.type = OTHERFUNC;
2678 args.f.func_other = s->method->ssl_shutdown;
ec447924 2679
64f9f406
MC
2680 return ssl_start_async_job(s, &args, ssl_io_intern);
2681 } else {
2682 return s->method->ssl_shutdown(s);
2683 }
ec447924 2684 } else {
6849b73c 2685 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
64f9f406 2686 return -1;
ec447924 2687 }
0f113f3e 2688}
d02b48c6 2689
4fbfe86a 2690int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2691{
38b051a1
TM
2692 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2693
2694 if (sc == NULL)
2695 return 0;
2696
2697 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2698 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
44c04a2e
MC
2699 return 0;
2700 }
2701
2702 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2703 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
6849b73c 2704 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
44c04a2e
MC
2705 return 0;
2706 }
2707
2708 if (!SSL_is_init_finished(s)) {
6849b73c 2709 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
44c04a2e
MC
2710 return 0;
2711 }
2712
38b051a1 2713 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
3bec4851
MC
2714 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2715 return 0;
2716 }
2717
38b051a1
TM
2718 ossl_statem_set_in_init(sc, 1);
2719 sc->key_update = updatetype;
44c04a2e
MC
2720 return 1;
2721}
2722
3499327b 2723int SSL_get_key_update_type(const SSL *s)
53d1d07d 2724{
38b051a1
TM
2725 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2726
2727 if (sc == NULL)
2728 return 0;
2729
2730 return sc->key_update;
53d1d07d
MC
2731}
2732
55373bfd
RS
2733/*
2734 * Can we accept a renegotiation request? If yes, set the flag and
2735 * return 1 if yes. If not, raise error and return 0.
2736 */
38b051a1 2737static int can_renegotiate(const SSL_CONNECTION *sc)
0f113f3e 2738{
38b051a1 2739 if (SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2740 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2741 return 0;
44c04a2e 2742 }
cda6b998 2743
38b051a1 2744 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
6849b73c 2745 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
db0f35dd
TS
2746 return 0;
2747 }
44959ee4 2748
55373bfd
RS
2749 return 1;
2750}
2751
2752int SSL_renegotiate(SSL *s)
2753{
38b051a1
TM
2754 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2755
2756 if (sc == NULL)
55373bfd
RS
2757 return 0;
2758
38b051a1
TM
2759 if (!can_renegotiate(sc))
2760 return 0;
2761
2762 sc->renegotiate = 1;
2763 sc->new_session = 1;
26a7d938 2764 return s->method->ssl_renegotiate(s);
0f113f3e 2765}
d02b48c6 2766
44959ee4 2767int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2768{
38b051a1
TM
2769 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2770
2771 if (sc == NULL)
2772 return 0;
2773
2774 if (!can_renegotiate(sc))
2c0980d2 2775 return 0;
c519e89f 2776
38b051a1
TM
2777 sc->renegotiate = 1;
2778 sc->new_session = 0;
26a7d938 2779 return s->method->ssl_renegotiate(s);
0f113f3e 2780}
44959ee4 2781
3499327b 2782int SSL_renegotiate_pending(const SSL *s)
0f113f3e 2783{
38b051a1
TM
2784 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2785
2786 if (sc == NULL)
2787 return 0;
2788
0f113f3e
MC
2789 /*
2790 * becomes true when negotiation is requested; false again once a
2791 * handshake has finished
2792 */
38b051a1 2793 return (sc->renegotiate != 0);
0f113f3e
MC
2794}
2795
3bfacb5f
BK
2796int SSL_new_session_ticket(SSL *s)
2797{
38b051a1
TM
2798 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2799
2800 if (sc == NULL)
2801 return 0;
2802
7c73fefe 2803 /* If we are in init because we're sending tickets, okay to send more. */
38b051a1
TM
2804 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2805 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2806 || !SSL_CONNECTION_IS_TLS13(sc))
35774d55 2807 return 0;
38b051a1
TM
2808 sc->ext.extra_tickets_expected++;
2809 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2810 ossl_statem_set_in_init(sc, 1);
35774d55 2811 return 1;
3bfacb5f
BK
2812}
2813
0f113f3e
MC
2814long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2815{
2816 long l;
38b051a1
TM
2817 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2818
2819 /* TODO(QUIC): Special handling for some ctrls will be needed */
2820 if (sc == NULL)
2821 return 0;
0f113f3e
MC
2822
2823 switch (cmd) {
2824 case SSL_CTRL_GET_READ_AHEAD:
38b051a1 2825 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 2826 case SSL_CTRL_SET_READ_AHEAD:
38b051a1
TM
2827 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2828 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
26a7d938 2829 return l;
0f113f3e
MC
2830
2831 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
38b051a1 2832 sc->msg_callback_arg = parg;
0f113f3e
MC
2833 return 1;
2834
0f113f3e 2835 case SSL_CTRL_MODE:
4566dae7
MC
2836 {
2837 OSSL_PARAM options[2], *opts = options;
2838
2839 sc->mode |= larg;
2840
2841 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2842 &sc->mode);
2843 *opts = OSSL_PARAM_construct_end();
2844
2845 /* Ignore return value */
2846 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2847
2848 return sc->mode;
2849 }
0f113f3e 2850 case SSL_CTRL_CLEAR_MODE:
38b051a1 2851 return (sc->mode &= ~larg);
0f113f3e 2852 case SSL_CTRL_GET_MAX_CERT_LIST:
38b051a1 2853 return (long)sc->max_cert_list;
0f113f3e 2854 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2855 if (larg < 0)
2856 return 0;
38b051a1
TM
2857 l = (long)sc->max_cert_list;
2858 sc->max_cert_list = (size_t)larg;
348240c6 2859 return l;
0f113f3e
MC
2860 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2861 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2862 return 0;
50ec7505 2863#ifndef OPENSSL_NO_KTLS
38b051a1 2864 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
50ec7505
BP
2865 return 0;
2866#endif /* OPENSSL_NO_KTLS */
38b051a1
TM
2867 sc->max_send_fragment = larg;
2868 if (sc->max_send_fragment < sc->split_send_fragment)
2869 sc->split_send_fragment = sc->max_send_fragment;
435d88d7 2870 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
d102d9df
MC
2871 return 1;
2872 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
38b051a1 2873 if ((size_t)larg > sc->max_send_fragment || larg == 0)
d102d9df 2874 return 0;
38b051a1 2875 sc->split_send_fragment = larg;
0f113f3e 2876 return 1;
d102d9df
MC
2877 case SSL_CTRL_SET_MAX_PIPELINES:
2878 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2879 return 0;
38b051a1 2880 sc->max_pipelines = larg;
cffafb5f
MC
2881 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2882 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
07077415 2883 return 1;
0f113f3e 2884 case SSL_CTRL_GET_RI_SUPPORT:
38b051a1 2885 return sc->s3.send_connection_binding;
dfb39f73 2886 case SSL_CTRL_SET_RETRY_VERIFY:
38b051a1 2887 sc->rwstate = SSL_RETRY_VERIFY;
dfb39f73 2888 return 1;
0f113f3e 2889 case SSL_CTRL_CERT_FLAGS:
38b051a1 2890 return (sc->cert->cert_flags |= larg);
0f113f3e 2891 case SSL_CTRL_CLEAR_CERT_FLAGS:
38b051a1 2892 return (sc->cert->cert_flags &= ~larg);
0f113f3e
MC
2893
2894 case SSL_CTRL_GET_RAW_CIPHERLIST:
2895 if (parg) {
38b051a1 2896 if (sc->s3.tmp.ciphers_raw == NULL)
0f113f3e 2897 return 0;
38b051a1
TM
2898 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2899 return (int)sc->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2900 } else {
2901 return TLS_CIPHER_LEN;
2902 }
c5364614 2903 case SSL_CTRL_GET_EXTMS_SUPPORT:
38b051a1 2904 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
a230b26e 2905 return -1;
38b051a1 2906 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2907 return 1;
2908 else
2909 return 0;
7946ab33 2910 case SSL_CTRL_SET_MIN_PROTO_VERSION:
38b051a1 2911 return ssl_check_allowed_versions(larg, sc->max_proto_version)
a7f41885 2912 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 2913 &sc->min_proto_version);
3edabd3c 2914 case SSL_CTRL_GET_MIN_PROTO_VERSION:
38b051a1 2915 return sc->min_proto_version;
7946ab33 2916 case SSL_CTRL_SET_MAX_PROTO_VERSION:
38b051a1 2917 return ssl_check_allowed_versions(sc->min_proto_version, larg)
a7f41885 2918 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 2919 &sc->max_proto_version);
3edabd3c 2920 case SSL_CTRL_GET_MAX_PROTO_VERSION:
38b051a1 2921 return sc->max_proto_version;
0f113f3e 2922 default:
26a7d938 2923 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2924 }
2925}
2926
2927long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2928{
38b051a1
TM
2929 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2930
2931 if (sc == NULL)
2932 return 0;
2933
0f113f3e
MC
2934 switch (cmd) {
2935 case SSL_CTRL_SET_MSG_CALLBACK:
38b051a1
TM
2936 sc->msg_callback = (void (*)
2937 (int write_p, int version, int content_type,
2938 const void *buf, size_t len, SSL *ssl,
2939 void *arg))(fp);
0f113f3e
MC
2940 return 1;
2941
2942 default:
26a7d938 2943 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2944 }
2945}
d3442bc7 2946
3c1d6bbc 2947LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2948{
2949 return ctx->sessions;
2950}
2951
acce0557
P
2952static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
2953{
2954 int res = 0;
2955
2956 if (ssl_tsan_lock(ctx)) {
2957 res = tsan_load(stat);
2958 ssl_tsan_unlock(ctx);
2959 }
2960 return res;
2961}
2962
0f113f3e
MC
2963long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2964{
2965 long l;
2966 /* For some cases with ctx == NULL perform syntax checks */
2967 if (ctx == NULL) {
2968 switch (cmd) {
de4d764e 2969 case SSL_CTRL_SET_GROUPS_LIST:
260009d8 2970 return tls1_set_groups_list(ctx, NULL, NULL, parg);
0f113f3e
MC
2971 case SSL_CTRL_SET_SIGALGS_LIST:
2972 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2973 return tls1_set_sigalgs_list(NULL, parg, 0);
2974 default:
2975 return 0;
2976 }
2977 }
2978
2979 switch (cmd) {
2980 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2981 return ctx->read_ahead;
0f113f3e
MC
2982 case SSL_CTRL_SET_READ_AHEAD:
2983 l = ctx->read_ahead;
2984 ctx->read_ahead = larg;
26a7d938 2985 return l;
0f113f3e
MC
2986
2987 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2988 ctx->msg_callback_arg = parg;
2989 return 1;
2990
2991 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2992 return (long)ctx->max_cert_list;
0f113f3e 2993 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2994 if (larg < 0)
2995 return 0;
2996 l = (long)ctx->max_cert_list;
2997 ctx->max_cert_list = (size_t)larg;
2998 return l;
0f113f3e
MC
2999
3000 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
3001 if (larg < 0)
3002 return 0;
3003 l = (long)ctx->session_cache_size;
3004 ctx->session_cache_size = (size_t)larg;
3005 return l;
0f113f3e 3006 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 3007 return (long)ctx->session_cache_size;
0f113f3e
MC
3008 case SSL_CTRL_SET_SESS_CACHE_MODE:
3009 l = ctx->session_cache_mode;
3010 ctx->session_cache_mode = larg;
26a7d938 3011 return l;
0f113f3e 3012 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 3013 return ctx->session_cache_mode;
0f113f3e
MC
3014
3015 case SSL_CTRL_SESS_NUMBER:
26a7d938 3016 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 3017 case SSL_CTRL_SESS_CONNECT:
acce0557 3018 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
0f113f3e 3019 case SSL_CTRL_SESS_CONNECT_GOOD:
acce0557 3020 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
0f113f3e 3021 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
acce0557 3022 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
0f113f3e 3023 case SSL_CTRL_SESS_ACCEPT:
acce0557 3024 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
0f113f3e 3025 case SSL_CTRL_SESS_ACCEPT_GOOD:
acce0557 3026 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
0f113f3e 3027 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
acce0557 3028 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
0f113f3e 3029 case SSL_CTRL_SESS_HIT:
acce0557 3030 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
0f113f3e 3031 case SSL_CTRL_SESS_CB_HIT:
acce0557 3032 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
0f113f3e 3033 case SSL_CTRL_SESS_MISSES:
acce0557 3034 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
0f113f3e 3035 case SSL_CTRL_SESS_TIMEOUTS:
acce0557 3036 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
0f113f3e 3037 case SSL_CTRL_SESS_CACHE_FULL:
acce0557 3038 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
0f113f3e
MC
3039 case SSL_CTRL_MODE:
3040 return (ctx->mode |= larg);
3041 case SSL_CTRL_CLEAR_MODE:
3042 return (ctx->mode &= ~larg);
3043 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3044 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3045 return 0;
3046 ctx->max_send_fragment = larg;
d102d9df 3047 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 3048 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 3049 return 1;
d102d9df 3050 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 3051 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
3052 return 0;
3053 ctx->split_send_fragment = larg;
3054 return 1;
3055 case SSL_CTRL_SET_MAX_PIPELINES:
3056 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3057 return 0;
3058 ctx->max_pipelines = larg;
07077415 3059 return 1;
0f113f3e
MC
3060 case SSL_CTRL_CERT_FLAGS:
3061 return (ctx->cert->cert_flags |= larg);
3062 case SSL_CTRL_CLEAR_CERT_FLAGS:
3063 return (ctx->cert->cert_flags &= ~larg);
7946ab33 3064 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
3065 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
3066 && ssl_set_version_bound(ctx->method->version, (int)larg,
3067 &ctx->min_proto_version);
3edabd3c
CH
3068 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3069 return ctx->min_proto_version;
7946ab33 3070 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
3071 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
3072 && ssl_set_version_bound(ctx->method->version, (int)larg,
3073 &ctx->max_proto_version);
3edabd3c
CH
3074 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3075 return ctx->max_proto_version;
0f113f3e 3076 default:
26a7d938 3077 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
3078 }
3079}
3080
3081long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3082{
3083 switch (cmd) {
3084 case SSL_CTRL_SET_MSG_CALLBACK:
3085 ctx->msg_callback = (void (*)
3086 (int write_p, int version, int content_type,
3087 const void *buf, size_t len, SSL *ssl,
3088 void *arg))(fp);
3089 return 1;
3090
3091 default:
26a7d938 3092 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
3093 }
3094}
d3442bc7 3095
ccd86b68 3096int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 3097{
90d9e49a
DSH
3098 if (a->id > b->id)
3099 return 1;
3100 if (a->id < b->id)
3101 return -1;
3102 return 0;
0f113f3e
MC
3103}
3104
3105int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3106 const SSL_CIPHER *const *bp)
3107{
90d9e49a
DSH
3108 if ((*ap)->id > (*bp)->id)
3109 return 1;
3110 if ((*ap)->id < (*bp)->id)
3111 return -1;
3112 return 0;
0f113f3e 3113}
d02b48c6 3114
38b051a1
TM
3115/*
3116 * return a STACK of the ciphers available for the SSL and in order of
3117 * preference
3118 */
0821bcd4 3119STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e 3120{
38b051a1
TM
3121 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3122
3123 if (sc != NULL) {
3124 if (sc->cipher_list != NULL) {
3125 return sc->cipher_list;
0f113f3e 3126 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 3127 return s->ctx->cipher_list;
0f113f3e
MC
3128 }
3129 }
26a7d938 3130 return NULL;
0f113f3e
MC
3131}
3132
831eef2c
NM
3133STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3134{
38b051a1
TM
3135 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3136
3137 if (sc == NULL || !sc->server)
831eef2c 3138 return NULL;
38b051a1 3139 return sc->peer_ciphers;
831eef2c
NM
3140}
3141
8b8e5bed 3142STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
3143{
3144 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3145 int i;
38b051a1
TM
3146 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3147
3148 if (sc == NULL)
3149 return NULL;
1d0c08b4 3150
0f113f3e
MC
3151 ciphers = SSL_get_ciphers(s);
3152 if (!ciphers)
3153 return NULL;
38b051a1 3154 if (!ssl_set_client_disabled(sc))
1d0c08b4 3155 return NULL;
0f113f3e
MC
3156 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3157 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
38b051a1 3158 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
3159 if (!sk)
3160 sk = sk_SSL_CIPHER_new_null();
3161 if (!sk)
3162 return NULL;
3163 if (!sk_SSL_CIPHER_push(sk, c)) {
3164 sk_SSL_CIPHER_free(sk);
3165 return NULL;
3166 }
3167 }
3168 }
3169 return sk;
3170}
8b8e5bed 3171
4f43d0e7 3172/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 3173 * algorithm id */
38b051a1 3174STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
0f113f3e
MC
3175{
3176 if (s != NULL) {
38b051a1 3177 if (s->cipher_list_by_id != NULL)
26a7d938 3178 return s->cipher_list_by_id;
38b051a1
TM
3179 else if (s->ssl.ctx != NULL
3180 && s->ssl.ctx->cipher_list_by_id != NULL)
3181 return s->ssl.ctx->cipher_list_by_id;
0f113f3e 3182 }
26a7d938 3183 return NULL;
0f113f3e 3184}
d02b48c6 3185
4f43d0e7 3186/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
3187const char *SSL_get_cipher_list(const SSL *s, int n)
3188{
4a640fb6 3189 const SSL_CIPHER *c;
0f113f3e
MC
3190 STACK_OF(SSL_CIPHER) *sk;
3191
3192 if (s == NULL)
26a7d938 3193 return NULL;
0f113f3e
MC
3194 sk = SSL_get_ciphers(s);
3195 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 3196 return NULL;
0f113f3e
MC
3197 c = sk_SSL_CIPHER_value(sk, n);
3198 if (c == NULL)
26a7d938
K
3199 return NULL;
3200 return c->name;
0f113f3e 3201}
d02b48c6 3202
9d5ac953
KY
3203/** return a STACK of the ciphers available for the SSL_CTX and in order of
3204 * preference */
3205STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3206{
3207 if (ctx != NULL)
3208 return ctx->cipher_list;
3209 return NULL;
3210}
3211
3c83c5ba
SR
3212/*
3213 * Distinguish between ciphers controlled by set_ciphersuite() and
3214 * set_cipher_list() when counting.
3215 */
3216static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3217{
3218 int i, num = 0;
3219 const SSL_CIPHER *c;
3220
3221 if (sk == NULL)
3222 return 0;
3223 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3224 c = sk_SSL_CIPHER_value(sk, i);
3225 if (c->min_tls >= TLS1_3_VERSION)
3226 continue;
3227 num++;
3228 }
3229 return num;
3230}
3231
25f923dd 3232/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 3233int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
3234{
3235 STACK_OF(SSL_CIPHER) *sk;
3236
a68eee67 3237 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
f865b081
MC
3238 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3239 ctx->cert);
0f113f3e
MC
3240 /*
3241 * ssl_create_cipher_list may return an empty stack if it was unable to
3242 * find a cipher matching the given rule string (for example if the rule
3243 * string specifies a cipher which has been disabled). This is not an
3244 * error as far as ssl_create_cipher_list is concerned, and hence
3245 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3246 */
3247 if (sk == NULL)
3248 return 0;
3c83c5ba 3249 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3250 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3251 return 0;
3252 }
3253 return 1;
3254}
d02b48c6 3255
4f43d0e7 3256/** specify the ciphers to be used by the SSL */
0f113f3e
MC
3257int SSL_set_cipher_list(SSL *s, const char *str)
3258{
3259 STACK_OF(SSL_CIPHER) *sk;
38b051a1 3260 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
0f113f3e 3261
38b051a1
TM
3262 if (sc == NULL)
3263 return 0;
3264
3265 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3266 &sc->cipher_list, &sc->cipher_list_by_id, str,
3267 sc->cert);
0f113f3e
MC
3268 /* see comment in SSL_CTX_set_cipher_list */
3269 if (sk == NULL)
3270 return 0;
3c83c5ba 3271 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3272 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3273 return 0;
3274 }
3275 return 1;
3276}
d02b48c6 3277
a216df59 3278char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
3279{
3280 char *p;
a216df59 3281 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 3282 const SSL_CIPHER *c;
0f113f3e 3283 int i;
38b051a1
TM
3284 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3285
3286 if (sc == NULL)
3287 return NULL;
0f113f3e 3288
38b051a1
TM
3289 if (!sc->server
3290 || sc->peer_ciphers == NULL
a216df59 3291 || size < 2)
26a7d938 3292 return NULL;
0f113f3e
MC
3293
3294 p = buf;
38b051a1 3295 clntsk = sc->peer_ciphers;
a216df59
MC
3296 srvrsk = SSL_get_ciphers(s);
3297 if (clntsk == NULL || srvrsk == NULL)
3298 return NULL;
0f113f3e 3299
a216df59 3300 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
3301 return NULL;
3302
a216df59 3303 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
3304 int n;
3305
a216df59
MC
3306 c = sk_SSL_CIPHER_value(clntsk, i);
3307 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3308 continue;
3309
0f113f3e 3310 n = strlen(c->name);
a216df59 3311 if (n + 1 > size) {
0f113f3e
MC
3312 if (p != buf)
3313 --p;
3314 *p = '\0';
3315 return buf;
3316 }
4cacc9d5 3317 strcpy(p, c->name);
0f113f3e
MC
3318 p += n;
3319 *(p++) = ':';
a216df59 3320 size -= n + 1;
0f113f3e
MC
3321 }
3322 p[-1] = '\0';
26a7d938 3323 return buf;
0f113f3e
MC
3324}
3325
7955c1f1
MC
3326/**
3327 * Return the requested servername (SNI) value. Note that the behaviour varies
3328 * depending on:
3329 * - whether this is called by the client or the server,
3330 * - if we are before or during/after the handshake,
3331 * - if a resumption or normal handshake is being attempted/has occurred
3332 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
38b051a1 3333 *
7955c1f1 3334 * Note that only the host_name type is defined (RFC 3546).
ed3883d2 3335 */
f1fd4544 3336const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e 3337{
38b051a1
TM
3338 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3339 int server;
3340
3341 if (sc == NULL)
3342 return NULL;
3343
7955c1f1
MC
3344 /*
3345 * If we don't know if we are the client or the server yet then we assume
3346 * client.
3347 */
38b051a1
TM
3348 server = sc->handshake_func == NULL ? 0 : sc->server;
3349
0f113f3e
MC
3350 if (type != TLSEXT_NAMETYPE_host_name)
3351 return NULL;
a13c20f6 3352
7955c1f1
MC
3353 if (server) {
3354 /**
3355 * Server side
3356 * In TLSv1.3 on the server SNI is not associated with the session
3357 * but in TLSv1.2 or below it is.
3358 *
3359 * Before the handshake:
3360 * - return NULL
3361 *
3362 * During/after the handshake (TLSv1.2 or below resumption occurred):
3363 * - If a servername was accepted by the server in the original
3364 * handshake then it will return that servername, or NULL otherwise.
3365 *
3366 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3367 * - The function will return the servername requested by the client in
3368 * this handshake or NULL if none was requested.
3369 */
38b051a1
TM
3370 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3371 return sc->session->ext.hostname;
7955c1f1
MC
3372 } else {
3373 /**
3374 * Client side
3375 *
3376 * Before the handshake:
3377 * - If a servername has been set via a call to
3378 * SSL_set_tlsext_host_name() then it will return that servername
3379 * - If one has not been set, but a TLSv1.2 resumption is being
3380 * attempted and the session from the original handshake had a
3381 * servername accepted by the server then it will return that
3382 * servername
3383 * - Otherwise it returns NULL
3384 *
3385 * During/after the handshake (TLSv1.2 or below resumption occurred):
9f7505ab 3386 * - If the session from the original handshake had a servername accepted
7955c1f1
MC
3387 * by the server then it will return that servername.
3388 * - Otherwise it returns the servername set via
3389 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3390 *
3391 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3392 * - It will return the servername set via SSL_set_tlsext_host_name()
3393 * (or NULL if it was not called).
3394 */
3395 if (SSL_in_before(s)) {
38b051a1
TM
3396 if (sc->ext.hostname == NULL
3397 && sc->session != NULL
3398 && sc->session->ssl_version != TLS1_3_VERSION)
3399 return sc->session->ext.hostname;
7955c1f1 3400 } else {
38b051a1
TM
3401 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3402 && sc->session->ext.hostname != NULL)
3403 return sc->session->ext.hostname;
7955c1f1
MC
3404 }
3405 }
3406
38b051a1 3407 return sc->ext.hostname;
0f113f3e 3408}
ed3883d2 3409
f1fd4544 3410int SSL_get_servername_type(const SSL *s)
0f113f3e 3411{
7955c1f1 3412 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
0f113f3e
MC
3413 return TLSEXT_NAMETYPE_host_name;
3414 return -1;
3415}
ee2ffc27 3416
0f113f3e
MC
3417/*
3418 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 3419 * expected that this function is called from the callback set by
0f113f3e
MC
3420 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3421 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3422 * not included in the length. A byte string of length 0 is invalid. No byte
3423 * string may be truncated. The current, but experimental algorithm for
3424 * selecting the protocol is: 1) If the server doesn't support NPN then this
3425 * is indicated to the callback. In this case, the client application has to
3426 * abort the connection or have a default application level protocol. 2) If
3427 * the server supports NPN, but advertises an empty list then the client
f430ba31 3428 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
3429 * fallback case was enacted. 3) Otherwise, the client finds the first
3430 * protocol in the server's list that it supports and selects this protocol.
3431 * This is because it's assumed that the server has better information about
3432 * which protocol a client should use. 4) If the client doesn't support any
3433 * of the server's advertised protocols, then this is treated the same as
3434 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3435 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 3436 */
0f113f3e
MC
3437int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3438 const unsigned char *server,
3439 unsigned int server_len,
a230b26e 3440 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
3441{
3442 unsigned int i, j;
3443 const unsigned char *result;
3444 int status = OPENSSL_NPN_UNSUPPORTED;
3445
3446 /*
3447 * For each protocol in server preference order, see if we support it.
3448 */
3449 for (i = 0; i < server_len;) {
3450 for (j = 0; j < client_len;) {
3451 if (server[i] == client[j] &&
3452 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3453 /* We found a match */
3454 result = &server[i];
3455 status = OPENSSL_NPN_NEGOTIATED;
3456 goto found;
3457 }
3458 j += client[j];
3459 j++;
3460 }
3461 i += server[i];
3462 i++;
3463 }
3464
3465 /* There's no overlap between our protocols and the server's list. */
3466 result = client;
3467 status = OPENSSL_NPN_NO_OVERLAP;
3468
3469 found:
3470 *out = (unsigned char *)result + 1;
3471 *outlen = result[0];
3472 return status;
3473}
ee2ffc27 3474
e481f9b9 3475#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
3476/*
3477 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3478 * client's requested protocol for this connection and returns 0. If the
3479 * client didn't request any protocol, then *data is set to NULL. Note that
3480 * the client can request any protocol it chooses. The value returned from
3481 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
3482 * provided by the callback.
3483 */
0f113f3e
MC
3484void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3485 unsigned *len)
3486{
38b051a1
TM
3487 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3488
3489 if (sc == NULL) {
3490 /* We have no other way to indicate error */
3491 *data = NULL;
3492 *len = 0;
3493 return;
3494 }
3495
3496 *data = sc->ext.npn;
12a765a5 3497 if (*data == NULL) {
0f113f3e
MC
3498 *len = 0;
3499 } else {
38b051a1 3500 *len = (unsigned int)sc->ext.npn_len;
0f113f3e
MC
3501 }
3502}
3503
3504/*
aff8c126 3505 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
3506 * a TLS server needs a list of supported protocols for Next Protocol
3507 * Negotiation. The returned list must be in wire format. The list is
3508 * returned by setting |out| to point to it and |outlen| to its length. This
3509 * memory will not be modified, but one should assume that the SSL* keeps a
3510 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3511 * wishes to advertise. Otherwise, no such extension will be included in the
3512 * ServerHello.
3513 */
aff8c126 3514void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 3515 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 3516 void *arg)
0f113f3e 3517{
aff8c126
RS
3518 ctx->ext.npn_advertised_cb = cb;
3519 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
3520}
3521
3522/*
3523 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
3524 * client needs to select a protocol from the server's provided list. |out|
3525 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
3526 * The length of the protocol name must be written into |outlen|. The
3527 * server's advertised protocols are provided in |in| and |inlen|. The
3528 * callback can assume that |in| is syntactically valid. The client must
3529 * select a protocol. It is fatal to the connection if this callback returns
3530 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 3531 */
aff8c126 3532void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 3533 SSL_CTX_npn_select_cb_func cb,
aff8c126 3534 void *arg)
0f113f3e 3535{
aff8c126
RS
3536 ctx->ext.npn_select_cb = cb;
3537 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 3538}
e481f9b9 3539#endif
a398f821 3540
feba11cf
TS
3541static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3542{
3543 unsigned int idx;
3544
3545 if (protos_len < 2 || protos == NULL)
3546 return 0;
3547
3548 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3549 if (protos[idx] == 0)
3550 return 0;
3551 }
3552 return idx == protos_len;
3553}
0f113f3e
MC
3554/*
3555 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 3556 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3557 * length-prefixed strings). Returns 0 on success.
3558 */
3559int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 3560 unsigned int protos_len)
0f113f3e 3561{
feba11cf
TS
3562 unsigned char *alpn;
3563
3564 if (protos_len == 0 || protos == NULL) {
3565 OPENSSL_free(ctx->ext.alpn);
3566 ctx->ext.alpn = NULL;
39a14059 3567 ctx->ext.alpn_len = 0;
feba11cf
TS
3568 return 0;
3569 }
3570 /* Not valid per RFC */
3571 if (!alpn_value_ok(protos, protos_len))
3572 return 1;
3573
3574 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3575 if (alpn == NULL)
0f113f3e 3576 return 1;
feba11cf
TS
3577 OPENSSL_free(ctx->ext.alpn);
3578 ctx->ext.alpn = alpn;
aff8c126 3579 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
3580
3581 return 0;
3582}
3583
3584/*
3585 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 3586 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3587 * length-prefixed strings). Returns 0 on success.
3588 */
3589int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 3590 unsigned int protos_len)
0f113f3e 3591{
feba11cf 3592 unsigned char *alpn;
38b051a1
TM
3593 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3594
3595 if (sc == NULL)
3596 return 1;
feba11cf
TS
3597
3598 if (protos_len == 0 || protos == NULL) {
38b051a1
TM
3599 OPENSSL_free(sc->ext.alpn);
3600 sc->ext.alpn = NULL;
3601 sc->ext.alpn_len = 0;
feba11cf
TS
3602 return 0;
3603 }
3604 /* Not valid per RFC */
3605 if (!alpn_value_ok(protos, protos_len))
3606 return 1;
3607
3608 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3609 if (alpn == NULL)
0f113f3e 3610 return 1;
38b051a1
TM
3611 OPENSSL_free(sc->ext.alpn);
3612 sc->ext.alpn = alpn;
3613 sc->ext.alpn_len = protos_len;
0f113f3e
MC
3614
3615 return 0;
3616}
3617
3618/*
3619 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3620 * called during ClientHello processing in order to select an ALPN protocol
3621 * from the client's list of offered protocols.
3622 */
3623void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
3624 SSL_CTX_alpn_select_cb_func cb,
3625 void *arg)
0f113f3e 3626{
aff8c126
RS
3627 ctx->ext.alpn_select_cb = cb;
3628 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
3629}
3630
3631/*
69687aa8
F
3632 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3633 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
3634 * (not including the leading length-prefix byte). If the server didn't
3635 * respond with a negotiated protocol then |*len| will be zero.
3636 */
6f017a8f 3637void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 3638 unsigned int *len)
0f113f3e 3639{
38b051a1
TM
3640 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3641
3642 if (sc == NULL) {
3643 /* We have no other way to indicate error */
3644 *data = NULL;
3645 *len = 0;
3646 return;
3647 }
3648
3649 *data = sc->s3.alpn_selected;
0f113f3e
MC
3650 if (*data == NULL)
3651 *len = 0;
3652 else
38b051a1 3653 *len = (unsigned int)sc->s3.alpn_selected_len;
0f113f3e
MC
3654}
3655
74b4b494 3656int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 3657 const char *label, size_t llen,
23cec1f4 3658 const unsigned char *context, size_t contextlen,
0f113f3e
MC
3659 int use_context)
3660{
38b051a1
TM
3661 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3662
3663 if (sc == NULL)
3664 return -1;
3665
3666 if (sc->session == NULL
3667 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
0f113f3e 3668 return -1;
e0af0405 3669
38b051a1 3670 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
23cec1f4
MC
3671 llen, context,
3672 contextlen, use_context);
0f113f3e 3673}
e0af0405 3674
b38ede80
TT
3675int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3676 const char *label, size_t llen,
3677 const unsigned char *context,
3678 size_t contextlen)
3679{
38b051a1
TM
3680 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3681
3682 if (sc == NULL)
3683 return -1;
3684
3685 if (sc->version != TLS1_3_VERSION)
b38ede80
TT
3686 return 0;
3687
38b051a1 3688 return tls13_export_keying_material_early(sc, out, olen, label, llen,
b38ede80
TT
3689 context, contextlen);
3690}
3691
3c1d6bbc 3692static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 3693{
bd5d27c1 3694 const unsigned char *session_id = a->session_id;
0f113f3e 3695 unsigned long l;
bd5d27c1
DB
3696 unsigned char tmp_storage[4];
3697
3698 if (a->session_id_length < sizeof(tmp_storage)) {
3699 memset(tmp_storage, 0, sizeof(tmp_storage));
3700 memcpy(tmp_storage, a->session_id, a->session_id_length);
3701 session_id = tmp_storage;
3702 }
0f113f3e
MC
3703
3704 l = (unsigned long)
bd5d27c1
DB
3705 ((unsigned long)session_id[0]) |
3706 ((unsigned long)session_id[1] << 8L) |
3707 ((unsigned long)session_id[2] << 16L) |
3708 ((unsigned long)session_id[3] << 24L);
26a7d938 3709 return l;
0f113f3e
MC
3710}
3711
3712/*
3713 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3714 * coarser function than this one) is changed, ensure
0f113f3e
MC
3715 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3716 * being able to construct an SSL_SESSION that will collide with any existing
3717 * session with a matching session ID.
3718 */
3719static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3720{
3721 if (a->ssl_version != b->ssl_version)
208fb891 3722 return 1;
0f113f3e 3723 if (a->session_id_length != b->session_id_length)
208fb891 3724 return 1;
26a7d938 3725 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3726}
3727
3728/*
3729 * These wrapper functions should remain rather than redeclaring
d0fa136c 3730 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3731 * variable. The reason is that the functions aren't static, they're exposed
3732 * via ssl.h.
3733 */
97b17195 3734
b4250010 3735SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
d8652be0 3736 const SSL_METHOD *meth)
0f113f3e
MC
3737{
3738 SSL_CTX *ret = NULL;
b67cb09f
TS
3739#ifndef OPENSSL_NO_COMP_ALG
3740 int i;
3741#endif
0f113f3e
MC
3742
3743 if (meth == NULL) {
6849b73c 3744 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3745 return NULL;
0f113f3e
MC
3746 }
3747
0fc32b07
MC
3748 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3749 return NULL;
7fa792d1 3750
0f113f3e 3751 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
6849b73c 3752 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
0f113f3e
MC
3753 goto err;
3754 }
b51bce94 3755 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
3756 if (ret == NULL)
3757 goto err;
3758
045a8930
F
3759 /* Init the reference counting before any call to SSL_CTX_free */
3760 ret->references = 1;
3761 ret->lock = CRYPTO_THREAD_lock_new();
3762 if (ret->lock == NULL) {
e077455e
RL
3763 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3764 goto err;
045a8930
F
3765 }
3766
acce0557
P
3767#ifdef TSAN_REQUIRES_LOCKING
3768 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3769 if (ret->tsan_lock == NULL) {
e077455e 3770 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
acce0557
P
3771 goto err;
3772 }
3773#endif
3774
ba18627e
MC
3775 ret->libctx = libctx;
3776 if (propq != NULL) {
3777 ret->propq = OPENSSL_strdup(propq);
3778 if (ret->propq == NULL)
3779 goto err;
3780 }
3781
0f113f3e 3782 ret->method = meth;
7946ab33
KR
3783 ret->min_proto_version = 0;
3784 ret->max_proto_version = 0;
693cf80c 3785 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3786 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3787 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3788 /* We take the system default. */
0f113f3e 3789 ret->session_timeout = meth->get_timeout();
0f113f3e 3790 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3791 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e 3792
62d0577e 3793 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
e077455e
RL
3794 if (ret->sessions == NULL) {
3795 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3796 goto err;
e077455e 3797 }
0f113f3e 3798 ret->cert_store = X509_STORE_new();
e077455e
RL
3799 if (ret->cert_store == NULL) {
3800 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3801 goto err;
e077455e 3802 }
ed29e82a 3803#ifndef OPENSSL_NO_CT
d8652be0 3804 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
e077455e
RL
3805 if (ret->ctlog_store == NULL) {
3806 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
ed29e82a 3807 goto err;
e077455e 3808 }
ed29e82a 3809#endif
f865b081 3810
c8f6c28a 3811 /* initialize cipher/digest methods table */
ee58915c
MB
3812 if (!ssl_load_ciphers(ret)) {
3813 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3814 goto err;
ee58915c
MB
3815 }
3816
3817 if (!ssl_load_groups(ret)) {
3818 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3819 goto err;
3820 }
3821
3822 /* load provider sigalgs */
3823 if (!ssl_load_sigalgs(ret)) {
3824 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3825 goto err;
ee58915c 3826 }
c8f6c28a 3827
ee58915c
MB
3828 /* initialise sig algs */
3829 if (!ssl_setup_sigalgs(ret)) {
3830 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3831 goto err;
ee58915c 3832 }
9d2d857f 3833
e077455e
RL
3834 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3835 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
f865b081 3836 goto err;
e077455e 3837 }
f865b081 3838
ee58915c
MB
3839 if ((ret->cert = ssl_cert_new(SSL_PKEY_NUM + ret->sigalg_list_len)) == NULL) {
3840 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3841 goto err;
3842 }
3843
a68eee67 3844 if (!ssl_create_cipher_list(ret,
f865b081 3845 ret->tls13_ciphersuites,
a230b26e 3846 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3847 OSSL_default_cipher_list(), ret->cert)
a230b26e 3848 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
6849b73c 3849 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
e077455e 3850 goto err;
0f113f3e
MC
3851 }
3852
3853 ret->param = X509_VERIFY_PARAM_new();
e077455e
RL
3854 if (ret->param == NULL) {
3855 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3856 goto err;
e077455e 3857 }
0f113f3e 3858
c8f6c28a
MC
3859 /*
3860 * If these aren't available from the provider we'll get NULL returns.
3861 * That's fine but will cause errors later if SSLv3 is negotiated
3862 */
3863 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3864 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
0f113f3e 3865
e077455e
RL
3866 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3867 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3868 goto err;
e077455e 3869 }
0f113f3e 3870
e077455e
RL
3871 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3872 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
98732979 3873 goto err;
e077455e 3874 }
98732979 3875
e077455e
RL
3876 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3877 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
25a807bc 3878 goto err;
e077455e 3879 }
0f113f3e 3880
4bfb96f2
TS
3881 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3882 goto err;
3883
0f113f3e
MC
3884 /* No compression for DTLS */
3885 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3886 ret->comp_methods = SSL_COMP_get_compression_methods();
3887
3888 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3889 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3890
4e2e1ec9 3891 /* Setup RFC5077 ticket keys */
8f21260b 3892 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
0f8815aa 3893 sizeof(ret->ext.tick_key_name), 0) <= 0)
8f21260b 3894 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
0f8815aa 3895 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
8f21260b 3896 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
0f8815aa 3897 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
0f113f3e 3898 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3899
8f21260b 3900 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
e077455e
RL
3901 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3902 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
43054d3d 3903 goto err;
e077455e 3904 }
43054d3d 3905
edc032b5 3906#ifndef OPENSSL_NO_SRP
e077455e
RL
3907 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3908 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
69f68237 3909 goto err;
e077455e 3910 }
edc032b5 3911#endif
4db9677b 3912#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3913# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3914# define eng_strx(x) #x
3915# define eng_str(x) eng_strx(x)
3916 /* Use specific client engine automatically... ignore errors */
3917 {
3918 ENGINE *eng;
3919 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3920 if (!eng) {
3921 ERR_clear_error();
3922 ENGINE_load_builtin_engines();
3923 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3924 }
3925 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3926 ERR_clear_error();
3927 }
3928# endif
b67cb09f
TS
3929#endif
3930
3931#ifndef OPENSSL_NO_COMP_ALG
3932 /*
3933 * Set the default order: brotli, zlib, zstd
3934 * Including only those enabled algorithms
3935 */
3936 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
3937 i = 0;
3938 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
3939 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
3940 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
3941 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
3942 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
3943 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
0f113f3e 3944#endif
dc5744cb
EK
3945 /*
3946 * Disable compression by default to prevent CRIME. Applications can
3947 * re-enable compression by configuring
3948 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3949 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3950 * middlebox compatibility by default. This may be disabled by default in
3951 * a later OpenSSL version.
dc5744cb 3952 */
a5816a5a 3953 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3954
aff8c126 3955 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3956
bfa9a9af 3957 /*
c39e4048
BK
3958 * We cannot usefully set a default max_early_data here (which gets
3959 * propagated in SSL_new(), for the following reason: setting the
3960 * SSL field causes tls_construct_stoc_early_data() to tell the
3961 * client that early data will be accepted when constructing a TLS 1.3
3962 * session ticket, and the client will accordingly send us early data
3963 * when using that ticket (if the client has early data to send).
3964 * However, in order for the early data to actually be consumed by
3965 * the application, the application must also have calls to
3966 * SSL_read_early_data(); otherwise we'll just skip past the early data
3967 * and ignore it. So, since the application must add calls to
3968 * SSL_read_early_data(), we also require them to add
3969 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3970 * eliminating the bandwidth-wasting early data in the case described
3971 * above.
bfa9a9af 3972 */
c39e4048 3973 ret->max_early_data = 0;
bfa9a9af 3974
4e8548e8
MC
3975 /*
3976 * Default recv_max_early_data is a fully loaded single record. Could be
3977 * split across multiple records in practice. We set this differently to
3978 * max_early_data so that, in the default case, we do not advertise any
3979 * support for early_data, but if a client were to send us some (e.g.
3980 * because of an old, stale ticket) then we will tolerate it and skip over
3981 * it.
3982 */
3983 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3984
36ff232c
MC
3985 /* By default we send two session tickets automatically in TLSv1.3 */
3986 ret->num_tickets = 2;
9d0a8bb7 3987
8a5ed9dc
TM
3988 ssl_ctx_system_config(ret);
3989
16203f7b 3990 return ret;
0f113f3e 3991 err:
e0e920b1 3992 SSL_CTX_free(ret);
16203f7b 3993 return NULL;
0f113f3e 3994}
d02b48c6 3995
ba18627e
MC
3996SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3997{
d8652be0 3998 return SSL_CTX_new_ex(NULL, NULL, meth);
ba18627e
MC
3999}
4000
c5ebfcab 4001int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 4002{
16203f7b 4003 int i;
c5ebfcab 4004
2f545ae4 4005 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
4006 return 0;
4007
4008 REF_PRINT_COUNT("SSL_CTX", ctx);
4009 REF_ASSERT_ISNT(i < 2);
4010 return ((i > 1) ? 1 : 0);
a18a31e4
MC
4011}
4012
4f43d0e7 4013void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
4014{
4015 int i;
9d2d857f 4016 size_t j;
d02b48c6 4017
0f113f3e
MC
4018 if (a == NULL)
4019 return;
d02b48c6 4020
2f545ae4 4021 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 4022 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
4023 if (i > 0)
4024 return;
f3f1cf84 4025 REF_ASSERT_ISNT(i < 0);
0f113f3e 4026
222561fe 4027 X509_VERIFY_PARAM_free(a->param);
919ba009 4028 dane_ctx_final(&a->dane);
0f113f3e
MC
4029
4030 /*
4031 * Free internal session cache. However: the remove_cb() may reference
4032 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4033 * after the sessions were flushed.
4034 * As the ex_data handling routines might also touch the session cache,
4035 * the most secure solution seems to be: empty (flush) the cache, then
4036 * free ex_data, then finally free the cache.
4037 * (See ticket [openssl.org #212].)
4038 */
4039 if (a->sessions != NULL)
4040 SSL_CTX_flush_sessions(a, 0);
4041
4042 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 4043 lh_SSL_SESSION_free(a->sessions);
222561fe 4044 X509_STORE_free(a->cert_store);
ed29e82a
RP
4045#ifndef OPENSSL_NO_CT
4046 CTLOG_STORE_free(a->ctlog_store);
4047#endif
25aaa98a
RS
4048 sk_SSL_CIPHER_free(a->cipher_list);
4049 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 4050 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 4051 ssl_cert_free(a->cert);
fa7c2637 4052 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 4053 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
79b2a2f2 4054 OSSL_STACK_OF_X509_free(a->extra_certs);
0f113f3e 4055 a->comp_methods = NULL;
e783bae2 4056#ifndef OPENSSL_NO_SRTP
25aaa98a 4057 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 4058#endif
edc032b5 4059#ifndef OPENSSL_NO_SRP
76cb077f 4060 ssl_ctx_srp_ctx_free_intern(a);
edc032b5 4061#endif
bdfe932d 4062#ifndef OPENSSL_NO_ENGINE
301fcb28 4063 tls_engine_finish(a->client_cert_engine);
ddac1974 4064#endif
8671b898 4065
aff8c126 4066 OPENSSL_free(a->ext.ecpointformats);
187753e0 4067 OPENSSL_free(a->ext.supportedgroups);
ddf8f1ce 4068 OPENSSL_free(a->ext.supported_groups_default);
aff8c126 4069 OPENSSL_free(a->ext.alpn);
4bfb96f2 4070 OPENSSL_secure_free(a->ext.secure);
8671b898 4071
c8f6c28a
MC
4072 ssl_evp_md_free(a->md5);
4073 ssl_evp_md_free(a->sha1);
4074
9d2d857f
MC
4075 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4076 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4077 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4078 ssl_evp_md_free(a->ssl_digest_methods[j]);
4079 for (j = 0; j < a->group_list_len; j++) {
4080 OPENSSL_free(a->group_list[j].tlsname);
4081 OPENSSL_free(a->group_list[j].realname);
4082 OPENSSL_free(a->group_list[j].algorithm);
4083 }
4084 OPENSSL_free(a->group_list);
ee58915c
MB
4085 for (j = 0; j < a->sigalg_list_len; j++) {
4086 OPENSSL_free(a->sigalg_list[j].name);
4087 OPENSSL_free(a->sigalg_list[j].sigalg_name);
4088 OPENSSL_free(a->sigalg_list[j].sigalg_oid);
4089 OPENSSL_free(a->sigalg_list[j].sig_name);
4090 OPENSSL_free(a->sigalg_list[j].sig_oid);
4091 OPENSSL_free(a->sigalg_list[j].hash_name);
4092 OPENSSL_free(a->sigalg_list[j].hash_oid);
4093 OPENSSL_free(a->sigalg_list[j].keytype);
4094 OPENSSL_free(a->sigalg_list[j].keytype_oid);
4095 }
4096 OPENSSL_free(a->sigalg_list);
4097 OPENSSL_free(a->ssl_cert_info);
c8f6c28a 4098
263ff2c9 4099 OPENSSL_free(a->sigalg_lookup_cache);
ee58915c 4100 OPENSSL_free(a->tls12_sigalgs);
263ff2c9 4101
16203f7b 4102 CRYPTO_THREAD_lock_free(a->lock);
acce0557
P
4103#ifdef TSAN_REQUIRES_LOCKING
4104 CRYPTO_THREAD_lock_free(a->tsan_lock);
4105#endif
16203f7b 4106
ba18627e
MC
4107 OPENSSL_free(a->propq);
4108
0f113f3e
MC
4109 OPENSSL_free(a);
4110}
d02b48c6 4111
3ae76679 4112void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
4113{
4114 ctx->default_passwd_callback = cb;
4115}
4116
4117void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4118{
4119 ctx->default_passwd_callback_userdata = u;
4120}
4121
0c452abc
CH
4122pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4123{
4124 return ctx->default_passwd_callback;
4125}
4126
4127void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4128{
4129 return ctx->default_passwd_callback_userdata;
4130}
4131
a974e64a
MC
4132void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4133{
38b051a1
TM
4134 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4135
4136 if (sc == NULL)
4137 return;
4138
4139 sc->default_passwd_callback = cb;
a974e64a
MC
4140}
4141
4142void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4143{
38b051a1
TM
4144 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4145
4146 if (sc == NULL)
4147 return;
4148
4149 sc->default_passwd_callback_userdata = u;
a974e64a
MC
4150}
4151
0c452abc
CH
4152pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4153{
38b051a1
TM
4154 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4155
4156 if (sc == NULL)
4157 return NULL;
4158
4159 return sc->default_passwd_callback;
0c452abc
CH
4160}
4161
4162void *SSL_get_default_passwd_cb_userdata(SSL *s)
4163{
38b051a1
TM
4164 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4165
4166 if (sc == NULL)
4167 return NULL;
4168
4169 return sc->default_passwd_callback_userdata;
0c452abc
CH
4170}
4171
0f113f3e
MC
4172void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4173 int (*cb) (X509_STORE_CTX *, void *),
4174 void *arg)
4175{
4176 ctx->app_verify_callback = cb;
4177 ctx->app_verify_arg = arg;
4178}
4179
4180void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4181 int (*cb) (int, X509_STORE_CTX *))
4182{
4183 ctx->verify_mode = mode;
4184 ctx->default_verify_callback = cb;
4185}
4186
4187void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4188{
4189 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4190}
4191
a230b26e 4192void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
4193{
4194 ssl_cert_set_cert_cb(c->cert, cb, arg);
4195}
4196
4197void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4198{
38b051a1
TM
4199 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4200
4201 if (sc == NULL)
4202 return;
4203
4204 ssl_cert_set_cert_cb(sc->cert, cb, arg);
0f113f3e 4205}
18d71588 4206
38b051a1 4207void ssl_set_masks(SSL_CONNECTION *s)
0f113f3e 4208{
6383d316 4209 CERT *c = s->cert;
555cbb32 4210 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 4211 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 4212 unsigned long mask_k, mask_a;
361a1191 4213 int have_ecc_cert, ecdsa_ok;
462f4f4b 4214
0f113f3e
MC
4215 if (c == NULL)
4216 return;
d02b48c6 4217
13c45372 4218 dh_tmp = (c->dh_tmp != NULL
13c45372 4219 || c->dh_tmp_cb != NULL
13c45372 4220 || c->dh_tmp_auto);
d02b48c6 4221
d0ff28f8 4222 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
4223 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4224 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
6383d316 4225 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
0f113f3e
MC
4226 mask_k = 0;
4227 mask_a = 0;
0e1dba93 4228
77359d22
RL
4229 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4230 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 4231
2a9b9654 4232#ifndef OPENSSL_NO_GOST
4020c0b3 4233 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
5a5530a2 4234 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4235 mask_a |= SSL_aGOST12;
4236 }
4020c0b3 4237 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
5a5530a2 4238 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4239 mask_a |= SSL_aGOST12;
4240 }
4020c0b3 4241 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
4242 mask_k |= SSL_kGOST;
4243 mask_a |= SSL_aGOST01;
4244 }
2a9b9654 4245#endif
0f113f3e 4246
361a1191 4247 if (rsa_enc)
0f113f3e 4248 mask_k |= SSL_kRSA;
d02b48c6 4249
0f113f3e
MC
4250 if (dh_tmp)
4251 mask_k |= SSL_kDHE;
d02b48c6 4252
6aaa29fb
DSH
4253 /*
4254 * If we only have an RSA-PSS certificate allow RSA authentication
4255 * if TLS 1.2 and peer supports it.
4256 */
4257
4258 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4259 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4260 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
0f113f3e 4261 mask_a |= SSL_aRSA;
d02b48c6 4262
0f113f3e
MC
4263 if (dsa_sign) {
4264 mask_a |= SSL_aDSS;
0f113f3e 4265 }
d02b48c6 4266
0f113f3e 4267 mask_a |= SSL_aNULL;
d02b48c6 4268
0f113f3e
MC
4269 /*
4270 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4271 * depending on the key usage extension.
4272 */
0f113f3e 4273 if (have_ecc_cert) {
a8d8e06b 4274 uint32_t ex_kusage;
4020c0b3 4275 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 4276 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 4277 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 4278 ecdsa_ok = 0;
c7c46256 4279 if (ecdsa_ok)
0f113f3e 4280 mask_a |= SSL_aECDSA;
0f113f3e 4281 }
b2021556
DSH
4282 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4283 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4284 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4285 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
b2021556 4286 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
4287
4288 /* Allow Ed448 for TLS 1.2 if peer supports it */
4289 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4290 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4291 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
0e1d6ecf 4292 mask_a |= SSL_aECDSA;
ea262260 4293
fe6ef247 4294 mask_k |= SSL_kECDHE;
ddac1974
NL
4295
4296#ifndef OPENSSL_NO_PSK
0f113f3e
MC
4297 mask_k |= SSL_kPSK;
4298 mask_a |= SSL_aPSK;
526f94ad
DSH
4299 if (mask_k & SSL_kRSA)
4300 mask_k |= SSL_kRSAPSK;
4301 if (mask_k & SSL_kDHE)
4302 mask_k |= SSL_kDHEPSK;
4303 if (mask_k & SSL_kECDHE)
4304 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
4305#endif
4306
555cbb32
TS
4307 s->s3.tmp.mask_k = mask_k;
4308 s->s3.tmp.mask_a = mask_a;
0f113f3e 4309}
d02b48c6 4310
38b051a1 4311int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
0f113f3e 4312{
555cbb32 4313 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 4314 /* key usage, if present, must allow signing */
ce0c1f2b 4315 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
6849b73c 4316 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
0f113f3e
MC
4317 return 0;
4318 }
4319 }
0f113f3e
MC
4320 return 1; /* all checks are ok */
4321}
ea262260 4322
38b051a1
TM
4323int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4324 const unsigned char **serverinfo,
0f113f3e
MC
4325 size_t *serverinfo_length)
4326{
555cbb32 4327 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
4328 *serverinfo_length = 0;
4329
a497cf25 4330 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
4331 return 0;
4332
a497cf25
DSH
4333 *serverinfo = cpk->serverinfo;
4334 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
4335 return 1;
4336}
0f113f3e 4337
38b051a1 4338void ssl_update_cache(SSL_CONNECTION *s, int mode)
0f113f3e
MC
4339{
4340 int i;
4341
4342 /*
4343 * If the session_id_length is 0, we are not supposed to cache it, and it
4344 * would be rather hard to do anyway :-)
4345 */
4346 if (s->session->session_id_length == 0)
4347 return;
4348
d316cdcf
BK
4349 /*
4350 * If sid_ctx_length is 0 there is no specific application context
4351 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
4352 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4353 * indication that this is actually a session for the proper application
4354 * context, and the *handshake* will fail, not just the resumption attempt.
4355 * Do not cache (on the server) these sessions that are not resumable
4356 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 4357 */
c4fa1f7f 4358 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
4359 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4360 return;
4361
0f113f3e 4362 i = s->session_ctx->session_cache_mode;
5d61491c 4363 if ((i & mode) != 0
38b051a1 4364 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
ee94ec2e
MC
4365 /*
4366 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
4367 * normally don't do this because by default it's a full stateless ticket
4368 * with only a dummy session id so there is no reason to cache it,
4369 * unless:
ee94ec2e
MC
4370 * - we are doing early_data, in which case we cache so that we can
4371 * detect replays
4372 * - the application has set a remove_session_cb so needs to know about
4373 * session timeout events
6cc0b3c2 4374 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
4375 */
4376 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
38b051a1 4377 && (!SSL_CONNECTION_IS_TLS13(s)
ee94ec2e 4378 || !s->server
5d263fb7
MC
4379 || (s->max_early_data > 0
4380 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
4381 || s->session_ctx->remove_session_cb != NULL
4382 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
4383 SSL_CTX_add_session(s->session_ctx, s->session);
4384
4385 /*
4386 * Add the session to the external cache. We do this even in server side
4387 * TLSv1.3 without early data because some applications just want to
4388 * know about the creation of a session and aren't doing a full cache.
4389 */
4390 if (s->session_ctx->new_session_cb != NULL) {
4391 SSL_SESSION_up_ref(s->session);
38b051a1
TM
4392 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4393 s->session))
ee94ec2e
MC
4394 SSL_SESSION_free(s->session);
4395 }
0f113f3e
MC
4396 }
4397
4398 /* auto flush every 255 connections */
4399 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 4400 TSAN_QUALIFIER int *stat;
acce0557 4401
1fcb4e4d
BK
4402 if (mode & SSL_SESS_CACHE_CLIENT)
4403 stat = &s->session_ctx->stats.sess_connect_good;
4404 else
4405 stat = &s->session_ctx->stats.sess_accept_good;
acce0557 4406 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
0f113f3e 4407 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
4408 }
4409}
d02b48c6 4410
3499327b 4411const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
4412{
4413 return ctx->method;
4414}
ba168244 4415
3499327b 4416const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 4417{
26a7d938 4418 return s->method;
0f113f3e 4419}
d02b48c6 4420
4ebb342f 4421int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 4422{
0f113f3e 4423 int ret = 1;
38b051a1
TM
4424 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4425
4426 /* TODO(QUIC): Do we want this for QUIC? */
4427 if (sc == NULL
4428 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth))
4429 return 0;
0f113f3e
MC
4430
4431 if (s->method != meth) {
919ba009 4432 const SSL_METHOD *sm = s->method;
38b051a1 4433 int (*hf) (SSL *) = sc->handshake_func;
0f113f3e 4434
919ba009 4435 if (sm->version == meth->version)
0f113f3e
MC
4436 s->method = meth;
4437 else {
38b051a1 4438 sm->ssl_deinit(s);
0f113f3e 4439 s->method = meth;
38b051a1 4440 ret = s->method->ssl_init(s);
0f113f3e
MC
4441 }
4442
919ba009 4443 if (hf == sm->ssl_connect)
38b051a1 4444 sc->handshake_func = meth->ssl_connect;
919ba009 4445 else if (hf == sm->ssl_accept)
38b051a1 4446 sc->handshake_func = meth->ssl_accept;
0f113f3e 4447 }
26a7d938 4448 return ret;
0f113f3e
MC
4449}
4450
4451int SSL_get_error(const SSL *s, int i)
4452{
4453 int reason;
4454 unsigned long l;
4455 BIO *bio;
38b051a1 4456 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8
HL
4457#ifndef OPENSSL_NO_QUIC
4458 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
4459#endif
0f113f3e
MC
4460
4461 if (i > 0)
26a7d938 4462 return SSL_ERROR_NONE;
0f113f3e 4463
e30c502a
HL
4464#ifndef OPENSSL_NO_QUIC
4465 if (qc != NULL) {
4466 reason = ossl_quic_get_error(qc, i);
4467 if (reason != SSL_ERROR_NONE)
4468 return reason;
4469 }
4470#endif
4471
38b051a1
TM
4472 if (sc == NULL)
4473 return SSL_ERROR_SSL;
4474
0f113f3e
MC
4475 /*
4476 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4477 * where we do encode the error
4478 */
4479 if ((l = ERR_peek_error()) != 0) {
4480 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 4481 return SSL_ERROR_SYSCALL;
0f113f3e 4482 else
26a7d938 4483 return SSL_ERROR_SSL;
0f113f3e
MC
4484 }
4485
03bacce8
HL
4486#ifndef OPENSSL_NO_QUIC
4487 if (qc == NULL)
4488#endif
4489 {
4490 if (SSL_want_read(s)) {
4491 bio = SSL_get_rbio(s);
4492 if (BIO_should_read(bio))
4493 return SSL_ERROR_WANT_READ;
4494 else if (BIO_should_write(bio))
4495 /*
4496 * This one doesn't make too much sense ... We never try to
4497 * write to the rbio, and an application program where rbio and
4498 * wbio are separate couldn't even know what it should wait for.
4499 * However if we ever set s->rwstate incorrectly (so that we
4500 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4501 * and wbio *are* the same, this test works around that bug; so
4502 * it might be safer to keep it.
4503 */
4504 return SSL_ERROR_WANT_WRITE;
4505 else if (BIO_should_io_special(bio)) {
4506 reason = BIO_get_retry_reason(bio);
4507 if (reason == BIO_RR_CONNECT)
4508 return SSL_ERROR_WANT_CONNECT;
4509 else if (reason == BIO_RR_ACCEPT)
4510 return SSL_ERROR_WANT_ACCEPT;
4511 else
4512 return SSL_ERROR_SYSCALL; /* unknown */
4513 }
4514 }
4515
4516 if (SSL_want_write(s)) {
2e7dc7cd 4517 /*
03bacce8
HL
4518 * Access wbio directly - in order to use the buffered bio if
4519 * present
2e7dc7cd 4520 */
03bacce8
HL
4521 bio = sc->wbio;
4522 if (BIO_should_write(bio))
4523 return SSL_ERROR_WANT_WRITE;
4524 else if (BIO_should_read(bio))
4525 /*
4526 * See above (SSL_want_read(s) with BIO_should_write(bio))
4527 */
4528 return SSL_ERROR_WANT_READ;
4529 else if (BIO_should_io_special(bio)) {
4530 reason = BIO_get_retry_reason(bio);
4531 if (reason == BIO_RR_CONNECT)
4532 return SSL_ERROR_WANT_CONNECT;
4533 else if (reason == BIO_RR_ACCEPT)
4534 return SSL_ERROR_WANT_ACCEPT;
4535 else
4536 return SSL_ERROR_SYSCALL;
4537 }
0f113f3e 4538 }
07bbc92c 4539 }
03bacce8 4540
6b1bb98f 4541 if (SSL_want_x509_lookup(s))
26a7d938 4542 return SSL_ERROR_WANT_X509_LOOKUP;
0c3eb279
DDO
4543 if (SSL_want_retry_verify(s))
4544 return SSL_ERROR_WANT_RETRY_VERIFY;
6b1bb98f 4545 if (SSL_want_async(s))
8051ab2b 4546 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 4547 if (SSL_want_async_job(s))
8051ab2b 4548 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
4549 if (SSL_want_client_hello_cb(s))
4550 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b 4551
38b051a1
TM
4552 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4553 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 4554 return SSL_ERROR_ZERO_RETURN;
8051ab2b 4555
26a7d938 4556 return SSL_ERROR_SYSCALL;
0f113f3e 4557}
d02b48c6 4558
add2f5ca
MC
4559static int ssl_do_handshake_intern(void *vargs)
4560{
38b051a1
TM
4561 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4562 SSL *s = args->s;
4563 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
add2f5ca 4564
38b051a1
TM
4565 if (sc == NULL)
4566 return -1;
add2f5ca 4567
38b051a1 4568 return sc->handshake_func(s);
add2f5ca
MC
4569}
4570
4f43d0e7 4571int SSL_do_handshake(SSL *s)
0f113f3e
MC
4572{
4573 int ret = 1;
38b051a1 4574 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8
HL
4575#ifndef OPENSSL_NO_QUIC
4576 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
38b051a1 4577
03bacce8
HL
4578 if (qc != NULL)
4579 return ossl_quic_do_handshake(qc);
4580#endif
0f113f3e 4581
38b051a1 4582 if (sc->handshake_func == NULL) {
6849b73c 4583 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 4584 return -1;
0f113f3e
MC
4585 }
4586
38b051a1 4587 ossl_statem_check_finish_init(sc, -1);
49e7fe12 4588
c7f47786 4589 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
4590
4591 if (SSL_in_init(s) || SSL_in_before(s)) {
38b051a1 4592 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
4593 struct ssl_async_args args;
4594
09134f18 4595 memset(&args, 0, sizeof(args));
add2f5ca
MC
4596 args.s = s;
4597
7fecbf6f 4598 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca 4599 } else {
38b051a1 4600 ret = sc->handshake_func(s);
add2f5ca 4601 }
0f113f3e 4602 }
add2f5ca 4603 return ret;
0f113f3e
MC
4604}
4605
4f43d0e7 4606void SSL_set_accept_state(SSL *s)
0f113f3e 4607{
03bacce8
HL
4608 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4609#ifndef OPENSSL_NO_QUIC
4610 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
38b051a1 4611
03bacce8
HL
4612 if (qc != NULL) {
4613 ossl_quic_set_accept_state(qc);
38b051a1 4614 return;
03bacce8
HL
4615 }
4616#endif
38b051a1
TM
4617
4618 sc->server = 1;
4619 sc->shutdown = 0;
4620 ossl_statem_clear(sc);
4621 sc->handshake_func = s->method->ssl_accept;
6d814fd6
MC
4622 /* Ignore return value. Its a void public API function */
4623 clear_record_layer(sc);
0f113f3e 4624}
d02b48c6 4625
4f43d0e7 4626void SSL_set_connect_state(SSL *s)
0f113f3e 4627{
03bacce8
HL
4628 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4629#ifndef OPENSSL_NO_QUIC
4630 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
38b051a1 4631
03bacce8
HL
4632 if (qc != NULL) {
4633 ossl_quic_set_connect_state(qc);
38b051a1 4634 return;
03bacce8
HL
4635 }
4636#endif
38b051a1
TM
4637
4638 sc->server = 0;
4639 sc->shutdown = 0;
4640 ossl_statem_clear(sc);
4641 sc->handshake_func = s->method->ssl_connect;
6d814fd6
MC
4642 /* Ignore return value. Its a void public API function */
4643 clear_record_layer(sc);
0f113f3e 4644}
d02b48c6 4645
4f43d0e7 4646int ssl_undefined_function(SSL *s)
0f113f3e 4647{
6849b73c 4648 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4649 return 0;
0f113f3e 4650}
d02b48c6 4651
41a15c4f 4652int ssl_undefined_void_function(void)
0f113f3e 4653{
6849b73c 4654 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4655 return 0;
0f113f3e 4656}
41a15c4f 4657
0821bcd4 4658int ssl_undefined_const_function(const SSL *s)
0f113f3e 4659{
26a7d938 4660 return 0;
0f113f3e 4661}
0821bcd4 4662
2b8fa1d5 4663const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e 4664{
6849b73c 4665 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4666 return NULL;
0f113f3e 4667}
d02b48c6 4668
3eb2aff4 4669const char *ssl_protocol_to_string(int version)
7d650072 4670{
1287dabd 4671 switch (version)
2abacef1
MC
4672 {
4673 case TLS1_3_VERSION:
582a17d6 4674 return "TLSv1.3";
2abacef1
MC
4675
4676 case TLS1_2_VERSION:
7d650072 4677 return "TLSv1.2";
2abacef1
MC
4678
4679 case TLS1_1_VERSION:
7d650072 4680 return "TLSv1.1";
2abacef1
MC
4681
4682 case TLS1_VERSION:
ee3a6c64 4683 return "TLSv1";
2abacef1
MC
4684
4685 case SSL3_VERSION:
7d650072 4686 return "SSLv3";
2abacef1
MC
4687
4688 case DTLS1_BAD_VER:
7d650072 4689 return "DTLSv0.9";
2abacef1
MC
4690
4691 case DTLS1_VERSION:
7d650072 4692 return "DTLSv1";
2abacef1
MC
4693
4694 case DTLS1_2_VERSION:
7d650072 4695 return "DTLSv1.2";
2abacef1
MC
4696
4697 default:
4698 return "unknown";
4699 }
0f113f3e 4700}
d02b48c6 4701
7d650072
KR
4702const char *SSL_get_version(const SSL *s)
4703{
38b051a1
TM
4704 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4705
38b051a1
TM
4706 if (sc == NULL)
4707 return NULL;
4708
4709 return ssl_protocol_to_string(sc->version);
7d650072
KR
4710}
4711
98732979 4712static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
4713{
4714 STACK_OF(X509_NAME) *sk;
4715 X509_NAME *xn;
98732979
MC
4716 int i;
4717
4718 if (src == NULL) {
4719 *dst = NULL;
4720 return 1;
4721 }
4722
4723 if ((sk = sk_X509_NAME_new_null()) == NULL)
4724 return 0;
4725 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4726 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4727 if (xn == NULL) {
4728 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4729 return 0;
4730 }
4731 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4732 X509_NAME_free(xn);
4733 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4734 return 0;
4735 }
4736 }
4737 *dst = sk;
4738
4739 return 1;
4740}
4741
4742SSL *SSL_dup(SSL *s)
4743{
0f113f3e
MC
4744 SSL *ret;
4745 int i;
38b051a1
TM
4746 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4747 SSL_CONNECTION *retsc;
4748 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4749
4750 if (sc == NULL)
4751 return NULL;
0f113f3e 4752
919ba009
VD
4753 /* If we're not quiescent, just up_ref! */
4754 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 4755 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
4756 return s;
4757 }
4758
4759 /*
4760 * Otherwise, copy configuration state, and session if set.
4761 */
0f113f3e 4762 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 4763 return NULL;
38b051a1
TM
4764 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4765 goto err;
0f113f3e 4766
38b051a1 4767 if (sc->session != NULL) {
919ba009
VD
4768 /*
4769 * Arranges to share the same session via up_ref. This "copies"
4770 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4771 */
61986d32 4772 if (!SSL_copy_session_id(ret, s))
17dd65e6 4773 goto err;
0f113f3e
MC
4774 } else {
4775 /*
4776 * No session has been established yet, so we have to expect that
4777 * s->cert or ret->cert will be changed later -- they should not both
4778 * point to the same object, and thus we can't use
4779 * SSL_copy_session_id.
4780 */
919ba009
VD
4781 if (!SSL_set_ssl_method(ret, s->method))
4782 goto err;
0f113f3e 4783
38b051a1
TM
4784 if (sc->cert != NULL) {
4785 ssl_cert_free(retsc->cert);
4786 retsc->cert = ssl_cert_dup(sc->cert);
4787 if (retsc->cert == NULL)
0f113f3e
MC
4788 goto err;
4789 }
4790
38b051a1
TM
4791 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4792 (int)sc->sid_ctx_length))
69f68237 4793 goto err;
0f113f3e
MC
4794 }
4795
38b051a1 4796 if (!ssl_dane_dup(retsc, sc))
9f6b22b8 4797 goto err;
38b051a1
TM
4798 retsc->version = sc->version;
4799 retsc->options = sc->options;
4800 retsc->min_proto_version = sc->min_proto_version;
4801 retsc->max_proto_version = sc->max_proto_version;
4802 retsc->mode = sc->mode;
0f113f3e
MC
4803 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4804 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
38b051a1
TM
4805 retsc->msg_callback = sc->msg_callback;
4806 retsc->msg_callback_arg = sc->msg_callback_arg;
0f113f3e
MC
4807 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4808 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
38b051a1 4809 retsc->generate_session_id = sc->generate_session_id;
0f113f3e
MC
4810
4811 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4812
0f113f3e
MC
4813 /* copy app data, a little dangerous perhaps */
4814 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4815 goto err;
4816
38b051a1
TM
4817 retsc->server = sc->server;
4818 if (sc->handshake_func) {
4819 if (sc->server)
919ba009
VD
4820 SSL_set_accept_state(ret);
4821 else
4822 SSL_set_connect_state(ret);
4823 }
38b051a1
TM
4824 retsc->shutdown = sc->shutdown;
4825 retsc->hit = sc->hit;
0f113f3e 4826
38b051a1
TM
4827 retsc->default_passwd_callback = sc->default_passwd_callback;
4828 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
a974e64a 4829
38b051a1 4830 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
0f113f3e
MC
4831
4832 /* dup the cipher_list and cipher_list_by_id stacks */
38b051a1
TM
4833 if (sc->cipher_list != NULL) {
4834 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
0f113f3e
MC
4835 goto err;
4836 }
38b051a1
TM
4837 if (sc->cipher_list_by_id != NULL)
4838 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
0f113f3e
MC
4839 == NULL)
4840 goto err;
4841
4842 /* Dup the client_CA list */
38b051a1
TM
4843 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4844 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
98732979
MC
4845 goto err;
4846
66696478 4847 return ret;
0f113f3e 4848
0f113f3e 4849 err:
66696478
RS
4850 SSL_free(ret);
4851 return NULL;
0f113f3e 4852}
d02b48c6 4853
0821bcd4 4854X509 *SSL_get_certificate(const SSL *s)
0f113f3e 4855{
38b051a1
TM
4856 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4857
4858 if (sc == NULL)
4859 return NULL;
4860
4861 if (sc->cert != NULL)
4862 return sc->cert->key->x509;
0f113f3e 4863 else
26a7d938 4864 return NULL;
0f113f3e 4865}
d02b48c6 4866
a25f9adc 4867EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e 4868{
38b051a1
TM
4869 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4870
4871 if (sc == NULL)
4872 return NULL;
4873
4874 if (sc->cert != NULL)
4875 return sc->cert->key->privatekey;
0f113f3e 4876 else
26a7d938 4877 return NULL;
0f113f3e 4878}
d02b48c6 4879
a25f9adc 4880X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
4881{
4882 if (ctx->cert != NULL)
4883 return ctx->cert->key->x509;
4884 else
4885 return NULL;
4886}
a25f9adc
DSH
4887
4888EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
4889{
4890 if (ctx->cert != NULL)
4891 return ctx->cert->key->privatekey;
4892 else
4893 return NULL;
4894}
a25f9adc 4895
babb3798 4896const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e 4897{
38b051a1
TM
4898 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4899
4900 if (sc == NULL)
4901 return NULL;
4902
4903 if ((sc->session != NULL) && (sc->session->cipher != NULL))
4904 return sc->session->cipher;
26a7d938 4905 return NULL;
0f113f3e
MC
4906}
4907
0aed6e44
BK
4908const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4909{
38b051a1
TM
4910 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4911
4912 if (sc == NULL)
4913 return NULL;
4914
4915 return sc->s3.tmp.new_cipher;
0aed6e44
BK
4916}
4917
3499327b 4918const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 4919{
9a555706 4920#ifndef OPENSSL_NO_COMP
38b051a1
TM
4921 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4922
4923 if (sc == NULL)
4924 return NULL;
4925
1e76110b 4926 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
9a555706
RS
4927#else
4928 return NULL;
4929#endif
0f113f3e 4930}
377dcdba 4931
3499327b 4932const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 4933{
9a555706 4934#ifndef OPENSSL_NO_COMP
38b051a1
TM
4935 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4936
4937 if (sc == NULL)
4938 return NULL;
4939
1e76110b 4940 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
9a555706
RS
4941#else
4942 return NULL;
0f113f3e 4943#endif
9a555706 4944}
0f113f3e 4945
38b051a1 4946int ssl_init_wbio_buffer(SSL_CONNECTION *s)
0f113f3e
MC
4947{
4948 BIO *bbio;
4949
2e7dc7cd
MC
4950 if (s->bbio != NULL) {
4951 /* Already buffered. */
4952 return 1;
0f113f3e 4953 }
46417569 4954
2e7dc7cd 4955 bbio = BIO_new(BIO_f_buffer());
25d02f33 4956 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
2e7dc7cd 4957 BIO_free(bbio);
6849b73c 4958 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
46417569 4959 return 0;
0f113f3e 4960 }
2e7dc7cd
MC
4961 s->bbio = bbio;
4962 s->wbio = BIO_push(bbio, s->wbio);
46417569 4963
b5cf81f7
MC
4964 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
4965
46417569 4966 return 1;
0f113f3e 4967}
413c4f45 4968
38b051a1 4969int ssl_free_wbio_buffer(SSL_CONNECTION *s)
0f113f3e 4970{
62adbcee 4971 /* callers ensure s is never null */
0f113f3e 4972 if (s->bbio == NULL)
b77f3ed1 4973 return 1;
0f113f3e 4974
2e7dc7cd 4975 s->wbio = BIO_pop(s->wbio);
b5cf81f7
MC
4976 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
4977
0f113f3e
MC
4978 BIO_free(s->bbio);
4979 s->bbio = NULL;
b77f3ed1
MC
4980
4981 return 1;
0f113f3e
MC
4982}
4983
4984void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4985{
4986 ctx->quiet_shutdown = mode;
4987}
58964a49 4988
0821bcd4 4989int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 4990{
26a7d938 4991 return ctx->quiet_shutdown;
0f113f3e 4992}
58964a49 4993
0f113f3e
MC
4994void SSL_set_quiet_shutdown(SSL *s, int mode)
4995{
38b051a1
TM
4996 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4997
4998 /* TODO(QUIC): Do we want this for QUIC? */
4999 if (sc == NULL)
5000 return;
5001
5002 sc->quiet_shutdown = mode;
0f113f3e 5003}
58964a49 5004
0821bcd4 5005int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 5006{
38b051a1
TM
5007 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5008
5009 /* TODO(QUIC): Do we want this for QUIC? */
5010 if (sc == NULL)
5011 return 0;
5012
5013 return sc->quiet_shutdown;
0f113f3e 5014}
58964a49 5015
0f113f3e
MC
5016void SSL_set_shutdown(SSL *s, int mode)
5017{
38b051a1
TM
5018 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5019
5020 /* TODO(QUIC): Do we want this for QUIC? */
5021 if (sc == NULL)
5022 return;
5023
5024 sc->shutdown = mode;
0f113f3e 5025}
58964a49 5026
0821bcd4 5027int SSL_get_shutdown(const SSL *s)
0f113f3e 5028{
38b051a1
TM
5029 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5030
5031 /* TODO(QUIC): Do we want this for QUIC? */
5032 if (sc == NULL)
5033 return 0;
5034
5035 return sc->shutdown;
0f113f3e 5036}
58964a49 5037
0821bcd4 5038int SSL_version(const SSL *s)
0f113f3e 5039{
38b051a1
TM
5040 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5041
5042 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5043 if (sc == NULL)
5044 return 0;
5045
5046 return sc->version;
6546e9b2
AG
5047}
5048
5049int SSL_client_version(const SSL *s)
5050{
38b051a1
TM
5051 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5052
5053 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5054 if (sc == NULL)
5055 return 0;
5056
5057 return sc->client_version;
0f113f3e 5058}
58964a49 5059
0821bcd4 5060SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 5061{
6546e9b2 5062 return ssl->ctx;
0f113f3e
MC
5063}
5064
5065SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5066{
24a0d393 5067 CERT *new_cert;
38b051a1
TM
5068 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5069
5070 /* TODO(QUIC): Do we need this for QUIC support? */
5071 if (sc == NULL)
5072 return NULL;
5073
0f113f3e
MC
5074 if (ssl->ctx == ctx)
5075 return ssl->ctx;
0f113f3e 5076 if (ctx == NULL)
38b051a1 5077 ctx = sc->session_ctx;
24a0d393
KR
5078 new_cert = ssl_cert_dup(ctx->cert);
5079 if (new_cert == NULL) {
5080 return NULL;
0f113f3e 5081 }
21181889 5082
38b051a1 5083 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
21181889
MC
5084 ssl_cert_free(new_cert);
5085 return NULL;
5086 }
5087
38b051a1
TM
5088 ssl_cert_free(sc->cert);
5089 sc->cert = new_cert;
0f113f3e
MC
5090
5091 /*
5092 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5093 * so setter APIs must prevent invalid lengths from entering the system.
5094 */
38b051a1 5095 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
380a522f 5096 return NULL;
0f113f3e
MC
5097
5098 /*
5099 * If the session ID context matches that of the parent SSL_CTX,
5100 * inherit it from the new SSL_CTX as well. If however the context does
5101 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5102 * leave it unchanged.
5103 */
5104 if ((ssl->ctx != NULL) &&
38b051a1
TM
5105 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5106 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5107 sc->sid_ctx_length = ctx->sid_ctx_length;
5108 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
0f113f3e
MC
5109 }
5110
16203f7b 5111 SSL_CTX_up_ref(ctx);
a230b26e 5112 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
5113 ssl->ctx = ctx;
5114
16203f7b 5115 return ssl->ctx;
0f113f3e 5116}
ed3883d2 5117
4f43d0e7 5118int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 5119{
d8652be0
MC
5120 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5121 ctx->propq);
0f113f3e 5122}
58964a49 5123
d84a7b20
MC
5124int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5125{
5126 X509_LOOKUP *lookup;
5127
5128 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5129 if (lookup == NULL)
5130 return 0;
6dcb100f
RL
5131
5132 /* We ignore errors, in case the directory doesn't exist */
5133 ERR_set_mark();
5134
d84a7b20
MC
5135 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5136
6dcb100f 5137 ERR_pop_to_mark();
d84a7b20
MC
5138
5139 return 1;
5140}
5141
5142int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5143{
5144 X509_LOOKUP *lookup;
5145
5146 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5147 if (lookup == NULL)
5148 return 0;
5149
492bc359 5150 /* We ignore errors, in case the file doesn't exist */
6dcb100f
RL
5151 ERR_set_mark();
5152
d8652be0
MC
5153 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5154 ctx->propq);
d84a7b20 5155
6dcb100f
RL
5156 ERR_pop_to_mark();
5157
5158 return 1;
5159}
5160
5161int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5162{
5163 X509_LOOKUP *lookup;
5164
5165 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5166 if (lookup == NULL)
5167 return 0;
5168
5169 /* We ignore errors, in case the directory doesn't exist */
5170 ERR_set_mark();
5171
d8652be0 5172 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
6dcb100f
RL
5173
5174 ERR_pop_to_mark();
d84a7b20
MC
5175
5176 return 1;
5177}
5178
6dcb100f
RL
5179int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5180{
d8652be0
MC
5181 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5182 ctx->propq);
6dcb100f
RL
5183}
5184
5185int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5186{
5187 return X509_STORE_load_path(ctx->cert_store, CApath);
5188}
5189
5190int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5191{
d8652be0
MC
5192 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5193 ctx->propq);
6dcb100f
RL
5194}
5195
303c0028 5196int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
5197 const char *CApath)
5198{
6dcb100f
RL
5199 if (CAfile == NULL && CApath == NULL)
5200 return 0;
5201 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5202 return 0;
5203 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5204 return 0;
5205 return 1;
0f113f3e 5206}
58964a49 5207
45d87a1f 5208void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
5209 void (*cb) (const SSL *ssl, int type, int val))
5210{
38b051a1
TM
5211 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5212
5213 if (sc == NULL)
5214 return;
5215
5216 sc->info_callback = cb;
0f113f3e
MC
5217}
5218
5219/*
5220 * One compiler (Diab DCC) doesn't like argument names in returned function
5221 * pointer.
5222 */
5223void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5224 int /* type */ ,
5225 int /* val */ ) {
38b051a1
TM
5226 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5227
5228 if (sc == NULL)
5229 return NULL;
5230
5231 return sc->info_callback;
0f113f3e 5232}
58964a49 5233
0f113f3e
MC
5234void SSL_set_verify_result(SSL *ssl, long arg)
5235{
38b051a1
TM
5236 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5237
5238 if (sc == NULL)
5239 return;
5240
5241 sc->verify_result = arg;
0f113f3e 5242}
58964a49 5243
0821bcd4 5244long SSL_get_verify_result(const SSL *ssl)
0f113f3e 5245{
38b051a1
TM
5246 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5247
5248 if (sc == NULL)
5249 return 0;
5250
5251 return sc->verify_result;
0f113f3e
MC
5252}
5253
d9f1c639 5254size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5255{
38b051a1
TM
5256 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5257
5258 if (sc == NULL)
5259 return 0;
5260
6b8f5d0d 5261 if (outlen == 0)
38b051a1
TM
5262 return sizeof(sc->s3.client_random);
5263 if (outlen > sizeof(sc->s3.client_random))
5264 outlen = sizeof(sc->s3.client_random);
5265 memcpy(out, sc->s3.client_random, outlen);
d9f1c639 5266 return outlen;
858618e7
NM
5267}
5268
d9f1c639 5269size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5270{
38b051a1
TM
5271 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5272
5273 if (sc == NULL)
5274 return 0;
5275
6b8f5d0d 5276 if (outlen == 0)
38b051a1
TM
5277 return sizeof(sc->s3.server_random);
5278 if (outlen > sizeof(sc->s3.server_random))
5279 outlen = sizeof(sc->s3.server_random);
5280 memcpy(out, sc->s3.server_random, outlen);
d9f1c639 5281 return outlen;
858618e7
NM
5282}
5283
d9f1c639 5284size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 5285 unsigned char *out, size_t outlen)
858618e7 5286{
d9f1c639
MC
5287 if (outlen == 0)
5288 return session->master_key_length;
8c1a5343 5289 if (outlen > session->master_key_length)
858618e7
NM
5290 outlen = session->master_key_length;
5291 memcpy(out, session->master_key, outlen);
d9f1c639 5292 return outlen;
858618e7
NM
5293}
5294
725b0f1e 5295int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
5296 size_t len)
5297{
5298 if (len > sizeof(sess->master_key))
5299 return 0;
5300
5301 memcpy(sess->master_key, in, len);
5302 sess->master_key_length = len;
911d63f2
MC
5303 return 1;
5304}
5305
5306
0f113f3e
MC
5307int SSL_set_ex_data(SSL *s, int idx, void *arg)
5308{
26a7d938 5309 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5310}
5311
5312void *SSL_get_ex_data(const SSL *s, int idx)
5313{
26a7d938 5314 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
5315}
5316
0f113f3e
MC
5317int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5318{
26a7d938 5319 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5320}
5321
5322void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5323{
26a7d938 5324 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 5325}
58964a49 5326
0821bcd4 5327X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 5328{
26a7d938 5329 return ctx->cert_store;
0f113f3e 5330}
413c4f45 5331
0f113f3e
MC
5332void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5333{
222561fe 5334 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
5335 ctx->cert_store = store;
5336}
413c4f45 5337
b50052db
TS
5338void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5339{
5340 if (store != NULL)
5341 X509_STORE_up_ref(store);
5342 SSL_CTX_set_cert_store(ctx, store);
5343}
5344
0821bcd4 5345int SSL_want(const SSL *s)
0f113f3e 5346{
38b051a1
TM
5347 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5348
5349 if (sc == NULL)
5350 return SSL_NOTHING;
5351
5352 return sc->rwstate;
0f113f3e 5353}
413c4f45 5354
ddac1974
NL
5355#ifndef OPENSSL_NO_PSK
5356int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
5357{
5358 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5359 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5360 return 0;
5361 }
df6da24b 5362 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 5363 if (identity_hint != NULL) {
7644a9ae 5364 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 5365 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
5366 return 0;
5367 } else
df6da24b 5368 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
5369 return 1;
5370}
ddac1974
NL
5371
5372int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e 5373{
38b051a1
TM
5374 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5375
5376 if (sc == NULL)
0f113f3e
MC
5377 return 0;
5378
0f113f3e 5379 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5380 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5381 return 0;
5382 }
38b051a1 5383 OPENSSL_free(sc->cert->psk_identity_hint);
0f113f3e 5384 if (identity_hint != NULL) {
38b051a1
TM
5385 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5386 if (sc->cert->psk_identity_hint == NULL)
0f113f3e
MC
5387 return 0;
5388 } else
38b051a1 5389 sc->cert->psk_identity_hint = NULL;
0f113f3e
MC
5390 return 1;
5391}
ddac1974
NL
5392
5393const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e 5394{
38b051a1
TM
5395 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5396
5397 if (sc == NULL || sc->session == NULL)
0f113f3e 5398 return NULL;
38b051a1
TM
5399
5400 return sc->session->psk_identity_hint;
0f113f3e 5401}
ddac1974
NL
5402
5403const char *SSL_get_psk_identity(const SSL *s)
0f113f3e 5404{
38b051a1
TM
5405 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5406
5407 if (sc == NULL || sc->session == NULL)
0f113f3e 5408 return NULL;
38b051a1
TM
5409
5410 return sc->session->psk_identity;
0f113f3e 5411}
7806f3dd 5412
8cbfcc70 5413void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e 5414{
38b051a1
TM
5415 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5416
5417 if (sc == NULL)
5418 return;
5419
5420 sc->psk_client_callback = cb;
0f113f3e 5421}
7806f3dd 5422
8cbfcc70 5423void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
5424{
5425 ctx->psk_client_callback = cb;
5426}
7806f3dd 5427
8cbfcc70 5428void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e 5429{
38b051a1
TM
5430 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5431
5432 if (sc == NULL)
5433 return;
5434
5435 sc->psk_server_callback = cb;
0f113f3e 5436}
7806f3dd 5437
8cbfcc70 5438void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
5439{
5440 ctx->psk_server_callback = cb;
5441}
5442#endif
5443
f46184bd
MC
5444void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5445{
38b051a1
TM
5446 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5447
5448 if (sc == NULL)
5449 return;
5450
5451 sc->psk_find_session_cb = cb;
f46184bd
MC
5452}
5453
5454void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5455 SSL_psk_find_session_cb_func cb)
5456{
5457 ctx->psk_find_session_cb = cb;
5458}
5459
5460void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5461{
38b051a1
TM
5462 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5463
5464 if (sc == NULL)
5465 return;
5466
5467 sc->psk_use_session_cb = cb;
f46184bd
MC
5468}
5469
5470void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5471 SSL_psk_use_session_cb_func cb)
5472{
5473 ctx->psk_use_session_cb = cb;
5474}
5475
0f113f3e
MC
5476void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5477 void (*cb) (int write_p, int version,
5478 int content_type, const void *buf,
5479 size_t len, SSL *ssl, void *arg))
5480{
5481 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5482}
5483
5484void SSL_set_msg_callback(SSL *ssl,
5485 void (*cb) (int write_p, int version,
5486 int content_type, const void *buf,
5487 size_t len, SSL *ssl, void *arg))
5488{
5489 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5490}
a661b653 5491
7c2d4fee 5492void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
5493 int (*cb) (SSL *ssl,
5494 int
5495 is_forward_secure))
5496{
5497 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5498 (void (*)(void))cb);
5499}
5500
7c2d4fee 5501void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
5502 int (*cb) (SSL *ssl,
5503 int is_forward_secure))
5504{
5505 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5506 (void (*)(void))cb);
5507}
5508
c649d10d
TS
5509void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5510 size_t (*cb) (SSL *ssl, int type,
5511 size_t len, void *arg))
5512{
5513 ctx->record_padding_cb = cb;
5514}
5515
5516void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5517{
5518 ctx->record_padding_arg = arg;
5519}
5520
3499327b 5521void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
5522{
5523 return ctx->record_padding_arg;
5524}
5525
5526int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5527{
5528 /* block size of 0 or 1 is basically no padding */
5529 if (block_size == 1)
5530 ctx->block_padding = 0;
5531 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5532 ctx->block_padding = block_size;
5533 else
5534 return 0;
5535 return 1;
5536}
5537
a6d36303 5538int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
5539 size_t (*cb) (SSL *ssl, int type,
5540 size_t len, void *arg))
5541{
a6d36303 5542 BIO *b;
38b051a1
TM
5543 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5544
5545 if (sc == NULL)
5546 return 0;
a6d36303
VF
5547
5548 b = SSL_get_wbio(ssl);
5549 if (b == NULL || !BIO_get_ktls_send(b)) {
eb7d6c2a 5550 sc->rlayer.record_padding_cb = cb;
a6d36303
VF
5551 return 1;
5552 }
5553 return 0;
c649d10d
TS
5554}
5555
5556void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5557{
38b051a1
TM
5558 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5559
5560 if (sc == NULL)
5561 return;
5562
eb7d6c2a 5563 sc->rlayer.record_padding_arg = arg;
c649d10d
TS
5564}
5565
3499327b 5566void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d 5567{
38b051a1
TM
5568 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5569
5570 if (sc == NULL)
5571 return NULL;
5572
eb7d6c2a 5573 return sc->rlayer.record_padding_arg;
c649d10d
TS
5574}
5575
5576int SSL_set_block_padding(SSL *ssl, size_t block_size)
5577{
38b051a1
TM
5578 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5579
5580 if (sc == NULL)
5581 return 0;
5582
c649d10d
TS
5583 /* block size of 0 or 1 is basically no padding */
5584 if (block_size == 1)
eb7d6c2a 5585 sc->rlayer.block_padding = 0;
c649d10d 5586 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
eb7d6c2a 5587 sc->rlayer.block_padding = block_size;
c649d10d
TS
5588 else
5589 return 0;
5590 return 1;
5591}
5592
9d0a8bb7
MC
5593int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5594{
38b051a1
TM
5595 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5596
5597 if (sc == NULL)
5598 return 0;
5599
5600 sc->num_tickets = num_tickets;
9d0a8bb7
MC
5601
5602 return 1;
5603}
5604
3499327b 5605size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7 5606{
38b051a1
TM
5607 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5608
5609 if (sc == NULL)
5610 return 0;
5611
5612 return sc->num_tickets;
9d0a8bb7
MC
5613}
5614
5615int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5616{
5617 ctx->num_tickets = num_tickets;
5618
5619 return 1;
5620}
5621
3499327b 5622size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
5623{
5624 return ctx->num_tickets;
5625}
5626
48fbcbac 5627/* Retrieve handshake hashes */
38b051a1
TM
5628int ssl_handshake_hash(SSL_CONNECTION *s,
5629 unsigned char *out, size_t outlen,
8c1a5343 5630 size_t *hashlen)
48fbcbac 5631{
6e59a892 5632 EVP_MD_CTX *ctx = NULL;
555cbb32 5633 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
ed576acd 5634 int hashleni = EVP_MD_CTX_get_size(hdgst);
8c1a5343
MC
5635 int ret = 0;
5636
f63a17d6 5637 if (hashleni < 0 || (size_t)hashleni > outlen) {
c48ffbcc 5638 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
28ba2541 5639 goto err;
f63a17d6 5640 }
8c1a5343 5641
bfb0641f 5642 ctx = EVP_MD_CTX_new();
147ed5f9
TL
5643 if (ctx == NULL) {
5644 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6e59a892 5645 goto err;
147ed5f9 5646 }
8c1a5343 5647
6e59a892 5648 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6 5649 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
c48ffbcc 5650 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
8c1a5343 5651 goto err;
f63a17d6 5652 }
8c1a5343
MC
5653
5654 *hashlen = hashleni;
5655
5656 ret = 1;
48fbcbac 5657 err:
bfb0641f 5658 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
5659 return ret;
5660}
5661
c04b66b1 5662int SSL_session_reused(const SSL *s)
0f113f3e 5663{
38b051a1
TM
5664 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5665
5666 if (sc == NULL)
5667 return 0;
5668
5669 return sc->hit;
0f113f3e 5670}
08557cf2 5671
69443116 5672int SSL_is_server(const SSL *s)
0f113f3e 5673{
38b051a1
TM
5674 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5675
5676 if (sc == NULL)
5677 return 0;
5678
5679 return sc->server;
0f113f3e 5680}
87adf1fa 5681
00db8c60 5682#ifndef OPENSSL_NO_DEPRECATED_1_1_0
47153c72
RS
5683void SSL_set_debug(SSL *s, int debug)
5684{
5685 /* Old function was do-nothing anyway... */
5686 (void)s;
5687 (void)debug;
5688}
5689#endif
5690
b362ccab 5691void SSL_set_security_level(SSL *s, int level)
0f113f3e 5692{
38b051a1
TM
5693 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5694
5695 if (sc == NULL)
5696 return;
5697
5698 sc->cert->sec_level = level;
0f113f3e 5699}
b362ccab
DSH
5700
5701int SSL_get_security_level(const SSL *s)
0f113f3e 5702{
38b051a1
TM
5703 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5704
5705 if (sc == NULL)
5706 return 0;
5707
5708 return sc->cert->sec_level;
0f113f3e 5709}
b362ccab 5710
0f113f3e 5711void SSL_set_security_callback(SSL *s,
a230b26e
EK
5712 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5713 int op, int bits, int nid,
5714 void *other, void *ex))
0f113f3e 5715{
38b051a1
TM
5716 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5717
5718 if (sc == NULL)
5719 return;
5720
5721 sc->cert->sec_cb = cb;
0f113f3e 5722}
b362ccab 5723
a230b26e
EK
5724int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5725 const SSL_CTX *ctx, int op,
5726 int bits, int nid, void *other,
5727 void *ex) {
38b051a1
TM
5728 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5729
5730 if (sc == NULL)
5731 return NULL;
5732
5733 return sc->cert->sec_cb;
0f113f3e 5734}
b362ccab
DSH
5735
5736void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e 5737{
38b051a1
TM
5738 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5739
5740 if (sc == NULL)
5741 return;
5742
5743 sc->cert->sec_ex = ex;
0f113f3e 5744}
b362ccab
DSH
5745
5746void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e 5747{
38b051a1
TM
5748 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5749
5750 if (sc == NULL)
5751 return NULL;
5752
5753 return sc->cert->sec_ex;
0f113f3e 5754}
b362ccab
DSH
5755
5756void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
5757{
5758 ctx->cert->sec_level = level;
5759}
b362ccab
DSH
5760
5761int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
5762{
5763 return ctx->cert->sec_level;
5764}
b362ccab 5765
0f113f3e 5766void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
5767 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5768 int op, int bits, int nid,
5769 void *other, void *ex))
0f113f3e
MC
5770{
5771 ctx->cert->sec_cb = cb;
5772}
b362ccab 5773
e4646a89
KR
5774int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5775 const SSL_CTX *ctx,
0f113f3e
MC
5776 int op, int bits,
5777 int nid,
5778 void *other,
5779 void *ex) {
5780 return ctx->cert->sec_cb;
5781}
b362ccab
DSH
5782
5783void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
5784{
5785 ctx->cert->sec_ex = ex;
5786}
b362ccab
DSH
5787
5788void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
5789{
5790 return ctx->cert->sec_ex;
5791}
b362ccab 5792
56bd1783 5793uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
8106cb8b
VD
5794{
5795 return ctx->options;
5796}
a230b26e 5797
56bd1783 5798uint64_t SSL_get_options(const SSL *s)
8106cb8b 5799{
38b051a1
TM
5800 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5801
5802 if (sc == NULL)
5803 return 0;
5804
5805 return sc->options;
8106cb8b 5806}
a230b26e 5807
56bd1783 5808uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5809{
5810 return ctx->options |= op;
5811}
a230b26e 5812
56bd1783 5813uint64_t SSL_set_options(SSL *s, uint64_t op)
8106cb8b 5814{
38b051a1 5815 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4566dae7 5816 OSSL_PARAM options[2], *opts = options;
38b051a1
TM
5817
5818 if (sc == NULL)
5819 return 0;
5820
4566dae7
MC
5821 sc->options |= op;
5822
5823 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5824 &sc->options);
5825 *opts = OSSL_PARAM_construct_end();
5826
5827 /* Ignore return value */
5828 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5829
5830 return sc->options;
8106cb8b 5831}
a230b26e 5832
56bd1783 5833uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5834{
5835 return ctx->options &= ~op;
5836}
a230b26e 5837
56bd1783 5838uint64_t SSL_clear_options(SSL *s, uint64_t op)
8106cb8b 5839{
38b051a1
TM
5840 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5841
5842 if (sc == NULL)
5843 return 0;
5844
5845 return sc->options &= ~op;
8106cb8b
VD
5846}
5847
696178ed
DSH
5848STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
5849{
38b051a1
TM
5850 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5851
5852 if (sc == NULL)
5853 return NULL;
5854
5855 return sc->verified_chain;
696178ed
DSH
5856}
5857
0f113f3e 5858IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
5859
5860#ifndef OPENSSL_NO_CT
5861
5862/*
5863 * Moves SCTs from the |src| stack to the |dst| stack.
5864 * The source of each SCT will be set to |origin|.
5865 * If |dst| points to a NULL pointer, a new stack will be created and owned by
5866 * the caller.
5867 * Returns the number of SCTs moved, or a negative integer if an error occurs.
5868 */
a230b26e
EK
5869static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
5870 sct_source_t origin)
ed29e82a
RP
5871{
5872 int scts_moved = 0;
5873 SCT *sct = NULL;
5874
5875 if (*dst == NULL) {
5876 *dst = sk_SCT_new_null();
5877 if (*dst == NULL) {
e077455e 5878 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ed29e82a
RP
5879 goto err;
5880 }
5881 }
5882
a8086e6b 5883 while ((sct = sk_SCT_pop(src)) != NULL) {
ed29e82a
RP
5884 if (SCT_set_source(sct, origin) != 1)
5885 goto err;
5886
5887 if (sk_SCT_push(*dst, sct) <= 0)
5888 goto err;
5889 scts_moved += 1;
5890 }
5891
5892 return scts_moved;
a230b26e 5893 err:
ed29e82a 5894 if (sct != NULL)
a230b26e 5895 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 5896 return -1;
ed29e82a
RP
5897}
5898
5899/*
a230b26e 5900 * Look for data collected during ServerHello and parse if found.
6b13bd1d 5901 * Returns the number of SCTs extracted.
a230b26e 5902 */
38b051a1 5903static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
5904{
5905 int scts_extracted = 0;
5906
aff8c126
RS
5907 if (s->ext.scts != NULL) {
5908 const unsigned char *p = s->ext.scts;
5909 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
5910
5911 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
5912
5913 SCT_LIST_free(scts);
5914 }
5915
5916 return scts_extracted;
5917}
5918
5919/*
5920 * Checks for an OCSP response and then attempts to extract any SCTs found if it
5921 * contains an SCT X509 extension. They will be stored in |s->scts|.
5922 * Returns:
5923 * - The number of SCTs extracted, assuming an OCSP response exists.
5924 * - 0 if no OCSP response exists or it contains no SCTs.
5925 * - A negative integer if an error occurs.
5926 */
38b051a1 5927static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
ed29e82a 5928{
a230b26e 5929# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
5930 int scts_extracted = 0;
5931 const unsigned char *p;
5932 OCSP_BASICRESP *br = NULL;
5933 OCSP_RESPONSE *rsp = NULL;
5934 STACK_OF(SCT) *scts = NULL;
5935 int i;
5936
aff8c126 5937 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
5938 goto err;
5939
aff8c126
RS
5940 p = s->ext.ocsp.resp;
5941 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
5942 if (rsp == NULL)
5943 goto err;
5944
5945 br = OCSP_response_get1_basic(rsp);
5946 if (br == NULL)
5947 goto err;
5948
5949 for (i = 0; i < OCSP_resp_count(br); ++i) {
5950 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5951
5952 if (single == NULL)
5953 continue;
5954
a230b26e
EK
5955 scts =
5956 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5957 scts_extracted =
5958 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
5959 if (scts_extracted < 0)
5960 goto err;
5961 }
a230b26e 5962 err:
ed29e82a
RP
5963 SCT_LIST_free(scts);
5964 OCSP_BASICRESP_free(br);
5965 OCSP_RESPONSE_free(rsp);
5966 return scts_extracted;
a230b26e 5967# else
3e41ac35
MC
5968 /* Behave as if no OCSP response exists */
5969 return 0;
a230b26e 5970# endif
ed29e82a
RP
5971}
5972
5973/*
5974 * Attempts to extract SCTs from the peer certificate.
5975 * Return the number of SCTs extracted, or a negative integer if an error
5976 * occurs.
5977 */
38b051a1 5978static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
5979{
5980 int scts_extracted = 0;
3f3c7d26 5981 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
5982
5983 if (cert != NULL) {
5984 STACK_OF(SCT) *scts =
5985 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5986
5987 scts_extracted =
5988 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5989
5990 SCT_LIST_free(scts);
5991 }
5992
5993 return scts_extracted;
5994}
5995
5996/*
5997 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5998 * response (if it exists) and X509v3 extensions in the certificate.
5999 * Returns NULL if an error occurs.
6000 */
6001const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
6002{
38b051a1
TM
6003 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6004
6005 if (sc == NULL)
6006 return NULL;
6007
6008 if (!sc->scts_parsed) {
6009 if (ct_extract_tls_extension_scts(sc) < 0 ||
6010 ct_extract_ocsp_response_scts(sc) < 0 ||
6011 ct_extract_x509v3_extension_scts(sc) < 0)
ed29e82a
RP
6012 goto err;
6013
38b051a1 6014 sc->scts_parsed = 1;
ed29e82a 6015 }
38b051a1 6016 return sc->scts;
a230b26e 6017 err:
ed29e82a
RP
6018 return NULL;
6019}
6020
a230b26e 6021static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 6022 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 6023{
43341433
VD
6024 return 1;
6025}
6026
a230b26e 6027static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
6028 const STACK_OF(SCT) *scts, void *unused_arg)
6029{
6030 int count = scts != NULL ? sk_SCT_num(scts) : 0;
6031 int i;
ed29e82a 6032
43341433
VD
6033 for (i = 0; i < count; ++i) {
6034 SCT *sct = sk_SCT_value(scts, i);
6035 int status = SCT_get_validation_status(sct);
6036
6037 if (status == SCT_VALIDATION_STATUS_VALID)
6038 return 1;
6039 }
6849b73c 6040 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
43341433
VD
6041 return 0;
6042}
6043
6044int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6045 void *arg)
6046{
38b051a1
TM
6047 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6048
6049 if (sc == NULL)
6050 return 0;
6051
ed29e82a
RP
6052 /*
6053 * Since code exists that uses the custom extension handler for CT, look
6054 * for this and throw an error if they have already registered to use CT.
6055 */
6056 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
6057 TLSEXT_TYPE_signed_certificate_timestamp))
6058 {
6849b73c 6059 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6060 return 0;
ed29e82a
RP
6061 }
6062
ed29e82a 6063 if (callback != NULL) {
a230b26e
EK
6064 /*
6065 * If we are validating CT, then we MUST accept SCTs served via OCSP
6066 */
ed29e82a 6067 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 6068 return 0;
ed29e82a
RP
6069 }
6070
38b051a1
TM
6071 sc->ct_validation_callback = callback;
6072 sc->ct_validation_callback_arg = arg;
43341433
VD
6073
6074 return 1;
ed29e82a
RP
6075}
6076
43341433 6077int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 6078 ssl_ct_validation_cb callback, void *arg)
ed29e82a 6079{
ed29e82a
RP
6080 /*
6081 * Since code exists that uses the custom extension handler for CT, look for
6082 * this and throw an error if they have already registered to use CT.
6083 */
6084 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
6085 TLSEXT_TYPE_signed_certificate_timestamp))
6086 {
6849b73c 6087 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6088 return 0;
ed29e82a
RP
6089 }
6090
6091 ctx->ct_validation_callback = callback;
6092 ctx->ct_validation_callback_arg = arg;
43341433 6093 return 1;
ed29e82a
RP
6094}
6095
43341433 6096int SSL_ct_is_enabled(const SSL *s)
ed29e82a 6097{
38b051a1
TM
6098 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6099
6100 if (sc == NULL)
6101 return 0;
6102
6103 return sc->ct_validation_callback != NULL;
ed29e82a
RP
6104}
6105
43341433 6106int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 6107{
43341433 6108 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
6109}
6110
38b051a1 6111int ssl_validate_ct(SSL_CONNECTION *s)
ed29e82a
RP
6112{
6113 int ret = 0;
3f3c7d26 6114 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 6115 X509 *issuer;
b9aec69a 6116 SSL_DANE *dane = &s->dane;
ed29e82a
RP
6117 CT_POLICY_EVAL_CTX *ctx = NULL;
6118 const STACK_OF(SCT) *scts;
6119
43341433
VD
6120 /*
6121 * If no callback is set, the peer is anonymous, or its chain is invalid,
6122 * skip SCT validation - just return success. Applications that continue
6123 * handshakes without certificates, with unverified chains, or pinned leaf
6124 * certificates are outside the scope of the WebPKI and CT.
6125 *
6126 * The above exclusions notwithstanding the vast majority of peers will
6127 * have rather ordinary certificate chains validated by typical
6128 * applications that perform certificate verification and therefore will
6129 * process SCTs when enabled.
6130 */
6131 if (s->ct_validation_callback == NULL || cert == NULL ||
6132 s->verify_result != X509_V_OK ||
a230b26e 6133 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
6134 return 1;
6135
43341433
VD
6136 /*
6137 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6138 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6139 */
6140 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6141 switch (dane->mtlsa->usage) {
6142 case DANETLS_USAGE_DANE_TA:
6143 case DANETLS_USAGE_DANE_EE:
6144 return 1;
6145 }
ed29e82a
RP
6146 }
6147
38b051a1
TM
6148 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6149 SSL_CONNECTION_GET_CTX(s)->propq);
ed29e82a 6150 if (ctx == NULL) {
e077455e 6151 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
ed29e82a
RP
6152 goto end;
6153 }
6154
43341433 6155 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
6156 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6157 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
38b051a1
TM
6158 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6159 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6a71e06d 6160 CT_POLICY_EVAL_CTX_set_time(
38b051a1 6161 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
ed29e82a 6162
38b051a1 6163 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
ed29e82a 6164
43341433
VD
6165 /*
6166 * This function returns success (> 0) only when all the SCTs are valid, 0
6167 * when some are invalid, and < 0 on various internal errors (out of
6168 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6169 * reason to abort the handshake, that decision is up to the callback.
6170 * Therefore, we error out only in the unexpected case that the return
6171 * value is negative.
6172 *
6173 * XXX: One might well argue that the return value of this function is an
f430ba31 6174 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
6175 * status of each of the provided SCTs. So long as it correctly separates
6176 * the wheat from the chaff it should return success. Failure in this case
6177 * ought to correspond to an inability to carry out its duties.
6178 */
6179 if (SCT_LIST_validate(scts, ctx) < 0) {
c48ffbcc 6180 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
6181 goto end;
6182 }
6183
6184 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6185 if (ret < 0)
a230b26e 6186 ret = 0; /* This function returns 0 on failure */
f63a17d6 6187 if (!ret)
c48ffbcc 6188 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
ed29e82a 6189
a230b26e 6190 end:
ed29e82a 6191 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
6192 /*
6193 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6194 * failure return code here. Also the application may wish the complete
6195 * the handshake, and then disconnect cleanly at a higher layer, after
6196 * checking the verification status of the completed connection.
6197 *
6198 * We therefore force a certificate verification failure which will be
6199 * visible via SSL_get_verify_result() and cached as part of any resumed
6200 * session.
6201 *
6202 * Note: the permissive callback is for information gathering only, always
6203 * returns success, and does not affect verification status. Only the
6204 * strict callback or a custom application-specified callback can trigger
6205 * connection failure or record a verification error.
6206 */
6207 if (ret <= 0)
6208 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
6209 return ret;
6210}
6211
43341433
VD
6212int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6213{
6214 switch (validation_mode) {
6215 default:
6849b73c 6216 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6217 return 0;
6218 case SSL_CT_VALIDATION_PERMISSIVE:
6219 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6220 case SSL_CT_VALIDATION_STRICT:
6221 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6222 }
6223}
6224
6225int SSL_enable_ct(SSL *s, int validation_mode)
6226{
6227 switch (validation_mode) {
6228 default:
6849b73c 6229 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6230 return 0;
6231 case SSL_CT_VALIDATION_PERMISSIVE:
6232 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6233 case SSL_CT_VALIDATION_STRICT:
6234 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6235 }
6236}
6237
ed29e82a
RP
6238int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6239{
328f36c5 6240 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
6241}
6242
6243int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6244{
6245 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6246}
6247
a230b26e 6248void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
6249{
6250 CTLOG_STORE_free(ctx->ctlog_store);
6251 ctx->ctlog_store = logs;
6252}
6253
6254const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6255{
6256 return ctx->ctlog_store;
6257}
6258
6b1bb98f
BK
6259#endif /* OPENSSL_NO_CT */
6260
a9c0d8be
DB
6261void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6262 void *arg)
6b1bb98f 6263{
a9c0d8be
DB
6264 c->client_hello_cb = cb;
6265 c->client_hello_cb_arg = arg;
6b1bb98f
BK
6266}
6267
a9c0d8be 6268int SSL_client_hello_isv2(SSL *s)
6b1bb98f 6269{
38b051a1
TM
6270 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6271
6272 if (sc == NULL)
6273 return 0;
6274
6275 if (sc->clienthello == NULL)
6b1bb98f 6276 return 0;
38b051a1 6277 return sc->clienthello->isv2;
6b1bb98f
BK
6278}
6279
a9c0d8be 6280unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f 6281{
38b051a1
TM
6282 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6283
6284 if (sc == NULL)
6285 return 0;
6286
6287 if (sc->clienthello == NULL)
6b1bb98f 6288 return 0;
38b051a1 6289 return sc->clienthello->legacy_version;
6b1bb98f
BK
6290}
6291
a9c0d8be 6292size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f 6293{
38b051a1
TM
6294 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6295
6296 if (sc == NULL)
6297 return 0;
6298
6299 if (sc->clienthello == NULL)
6b1bb98f
BK
6300 return 0;
6301 if (out != NULL)
38b051a1 6302 *out = sc->clienthello->random;
6b1bb98f
BK
6303 return SSL3_RANDOM_SIZE;
6304}
6305
a9c0d8be 6306size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f 6307{
38b051a1
TM
6308 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6309
6310 if (sc == NULL)
6311 return 0;
6312
6313 if (sc->clienthello == NULL)
6b1bb98f
BK
6314 return 0;
6315 if (out != NULL)
38b051a1
TM
6316 *out = sc->clienthello->session_id;
6317 return sc->clienthello->session_id_len;
6b1bb98f
BK
6318}
6319
a9c0d8be 6320size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f 6321{
38b051a1
TM
6322 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6323
6324 if (sc == NULL)
6325 return 0;
6326
6327 if (sc->clienthello == NULL)
6b1bb98f
BK
6328 return 0;
6329 if (out != NULL)
38b051a1
TM
6330 *out = PACKET_data(&sc->clienthello->ciphersuites);
6331 return PACKET_remaining(&sc->clienthello->ciphersuites);
6b1bb98f
BK
6332}
6333
a9c0d8be 6334size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f 6335{
38b051a1
TM
6336 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6337
6338 if (sc == NULL)
6339 return 0;
6340
6341 if (sc->clienthello == NULL)
6b1bb98f
BK
6342 return 0;
6343 if (out != NULL)
38b051a1
TM
6344 *out = sc->clienthello->compressions;
6345 return sc->clienthello->compressions_len;
6b1bb98f
BK
6346}
6347
a9c0d8be 6348int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
6349{
6350 RAW_EXTENSION *ext;
6351 int *present;
6352 size_t num = 0, i;
38b051a1 6353 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
193b5d76 6354
38b051a1 6355 if (sc == NULL)
193b5d76 6356 return 0;
38b051a1
TM
6357
6358 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6359 return 0;
6360 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6361 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6362 if (ext->present)
6363 num++;
6364 }
6fda11ae 6365 if (num == 0) {
6366 *out = NULL;
6367 *outlen = 0;
6368 return 1;
6369 }
e077455e 6370 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
193b5d76 6371 return 0;
38b051a1
TM
6372 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6373 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6374 if (ext->present) {
6375 if (ext->received_order >= num)
6376 goto err;
6377 present[ext->received_order] = ext->type;
6378 }
6379 }
6380 *out = present;
6381 *outlen = num;
6382 return 1;
6383 err:
6384 OPENSSL_free(present);
6385 return 0;
6386}
6387
13a53fbf
PL
6388int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6389{
6390 RAW_EXTENSION *ext;
6391 size_t num = 0, i;
38b051a1
TM
6392 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6393
6394 if (sc == NULL)
6395 return 0;
13a53fbf 6396
38b051a1 6397 if (sc->clienthello == NULL || num_exts == NULL)
13a53fbf 6398 return 0;
38b051a1
TM
6399 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6400 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6401 if (ext->present)
6402 num++;
6403 }
6404 if (num == 0) {
6405 *num_exts = 0;
6406 return 1;
6407 }
6408 if (exts == NULL) {
6409 *num_exts = num;
6410 return 1;
6411 }
6412 if (*num_exts < num)
6413 return 0;
38b051a1
TM
6414 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6415 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6416 if (ext->present) {
6417 if (ext->received_order >= num)
6418 return 0;
6419 exts[ext->received_order] = ext->type;
6420 }
6421 }
6422 *num_exts = num;
6423 return 1;
6424}
6425
a9c0d8be 6426int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
6427 size_t *outlen)
6428{
6429 size_t i;
6430 RAW_EXTENSION *r;
38b051a1 6431 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6b1bb98f 6432
38b051a1 6433 if (sc == NULL)
6b1bb98f 6434 return 0;
38b051a1
TM
6435
6436 if (sc->clienthello == NULL)
6437 return 0;
6438 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6439 r = sc->clienthello->pre_proc_exts + i;
6b1bb98f
BK
6440 if (r->present && r->type == type) {
6441 if (out != NULL)
6442 *out = PACKET_data(&r->data);
6443 if (outlen != NULL)
6444 *outlen = PACKET_remaining(&r->data);
6445 return 1;
6446 }
6447 }
6448 return 0;
6449}
2faa1b48 6450
a58eb06d
TS
6451int SSL_free_buffers(SSL *ssl)
6452{
38b051a1
TM
6453 RECORD_LAYER *rl;
6454 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6455
6456 if (sc == NULL)
6457 return 0;
6458
6459 rl = &sc->rlayer;
a58eb06d 6460
7eb39ecb
MC
6461 return rl->rrlmethod->free_buffers(rl->rrl)
6462 && rl->wrlmethod->free_buffers(rl->wrl);
a58eb06d
TS
6463}
6464
6465int SSL_alloc_buffers(SSL *ssl)
6466{
7eb39ecb 6467 RECORD_LAYER *rl;
38b051a1
TM
6468 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6469
6470 if (sc == NULL)
6471 return 0;
6472
7eb39ecb
MC
6473 rl = &sc->rlayer;
6474
6475 return rl->rrlmethod->alloc_buffers(rl->rrl)
6476 && rl->wrlmethod->alloc_buffers(rl->wrl);
a58eb06d
TS
6477}
6478
2faa1b48
CB
6479void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6480{
6481 ctx->keylog_callback = cb;
6482}
6483
6484SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6485{
6486 return ctx->keylog_callback;
6487}
6488
6489static int nss_keylog_int(const char *prefix,
38b051a1 6490 SSL_CONNECTION *sc,
2faa1b48
CB
6491 const uint8_t *parameter_1,
6492 size_t parameter_1_len,
6493 const uint8_t *parameter_2,
6494 size_t parameter_2_len)
6495{
6496 char *out = NULL;
6497 char *cursor = NULL;
6498 size_t out_len = 0;
6499 size_t i;
6500 size_t prefix_len;
38b051a1 6501 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
2faa1b48 6502
38b051a1 6503 if (sctx->keylog_callback == NULL)
20870286 6504 return 1;
2faa1b48
CB
6505
6506 /*
6507 * Our output buffer will contain the following strings, rendered with
6508 * space characters in between, terminated by a NULL character: first the
6509 * prefix, then the first parameter, then the second parameter. The
6510 * meaning of each parameter depends on the specific key material being
6511 * logged. Note that the first and second parameters are encoded in
6512 * hexadecimal, so we need a buffer that is twice their lengths.
6513 */
6514 prefix_len = strlen(prefix);
e931f370 6515 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
e077455e 6516 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
2faa1b48 6517 return 0;
2faa1b48
CB
6518
6519 strcpy(cursor, prefix);
6520 cursor += prefix_len;
6521 *cursor++ = ' ';
6522
6523 for (i = 0; i < parameter_1_len; i++) {
6524 sprintf(cursor, "%02x", parameter_1[i]);
6525 cursor += 2;
6526 }
6527 *cursor++ = ' ';
6528
6529 for (i = 0; i < parameter_2_len; i++) {
6530 sprintf(cursor, "%02x", parameter_2[i]);
6531 cursor += 2;
6532 }
6533 *cursor = '\0';
6534
38b051a1 6535 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
e931f370 6536 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
6537 return 1;
6538
6539}
6540
38b051a1 6541int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
2faa1b48
CB
6542 const uint8_t *encrypted_premaster,
6543 size_t encrypted_premaster_len,
6544 const uint8_t *premaster,
6545 size_t premaster_len)
6546{
6547 if (encrypted_premaster_len < 8) {
38b051a1 6548 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
6549 return 0;
6550 }
6551
f0deb4d3 6552 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48 6553 return nss_keylog_int("RSA",
38b051a1 6554 sc,
2faa1b48 6555 encrypted_premaster,
f0deb4d3 6556 8,
2faa1b48
CB
6557 premaster,
6558 premaster_len);
6559}
6560
38b051a1 6561int ssl_log_secret(SSL_CONNECTION *sc,
2c7bd692
CB
6562 const char *label,
6563 const uint8_t *secret,
6564 size_t secret_len)
2faa1b48 6565{
2c7bd692 6566 return nss_keylog_int(label,
38b051a1
TM
6567 sc,
6568 sc->s3.client_random,
2c7bd692
CB
6569 SSL3_RANDOM_SIZE,
6570 secret,
6571 secret_len);
2faa1b48
CB
6572}
6573
ccb8e6e0
BK
6574#define SSLV2_CIPHER_LEN 3
6575
38b051a1 6576int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 6577{
ccb8e6e0 6578 int n;
ccb8e6e0
BK
6579
6580 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6581
6582 if (PACKET_remaining(cipher_suites) == 0) {
c48ffbcc 6583 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 6584 return 0;
ccb8e6e0
BK
6585 }
6586
6587 if (PACKET_remaining(cipher_suites) % n != 0) {
c48ffbcc 6588 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 6589 return 0;
ccb8e6e0
BK
6590 }
6591
555cbb32
TS
6592 OPENSSL_free(s->s3.tmp.ciphers_raw);
6593 s->s3.tmp.ciphers_raw = NULL;
6594 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6595
6596 if (sslv2format) {
6597 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6598 PACKET sslv2ciphers = *cipher_suites;
6599 unsigned int leadbyte;
6600 unsigned char *raw;
6601
6602 /*
6603 * We store the raw ciphers list in SSLv3+ format so we need to do some
6604 * preprocessing to convert the list first. If there are any SSLv2 only
6605 * ciphersuites with a non-zero leading byte then we are going to
6606 * slightly over allocate because we won't store those. But that isn't a
6607 * problem.
6608 */
6609 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 6610 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 6611 if (raw == NULL) {
e077455e 6612 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6613 return 0;
ccb8e6e0 6614 }
555cbb32 6615 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6616 PACKET_remaining(&sslv2ciphers) > 0;
6617 raw += TLS_CIPHER_LEN) {
6618 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6619 || (leadbyte == 0
6620 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6621 TLS_CIPHER_LEN))
6622 || (leadbyte != 0
6623 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
c48ffbcc 6624 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
555cbb32
TS
6625 OPENSSL_free(s->s3.tmp.ciphers_raw);
6626 s->s3.tmp.ciphers_raw = NULL;
6627 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 6628 return 0;
ccb8e6e0
BK
6629 }
6630 if (leadbyte == 0)
555cbb32 6631 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 6632 }
555cbb32
TS
6633 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6634 &s->s3.tmp.ciphers_rawlen)) {
c48ffbcc 6635 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 6636 return 0;
ccb8e6e0 6637 }
90134d98 6638 return 1;
90134d98
BK
6639}
6640
6641int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6642 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6643 STACK_OF(SSL_CIPHER) **scsvs)
6644{
90134d98 6645 PACKET pkt;
38b051a1
TM
6646 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6647
6648 if (sc == NULL)
6649 return 0;
90134d98
BK
6650
6651 if (!PACKET_buf_init(&pkt, bytes, len))
6652 return 0;
38b051a1 6653 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
6654}
6655
38b051a1
TM
6656int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6657 STACK_OF(SSL_CIPHER) **skp,
6658 STACK_OF(SSL_CIPHER) **scsvs_out,
6659 int sslv2format, int fatal)
90134d98
BK
6660{
6661 const SSL_CIPHER *c;
6662 STACK_OF(SSL_CIPHER) *sk = NULL;
6663 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6664 int n;
6665 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6666 unsigned char cipher[SSLV2_CIPHER_LEN];
6667
6668 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6669
6670 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6 6671 if (fatal)
c48ffbcc 6672 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
f63a17d6 6673 else
6849b73c 6674 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
6675 return 0;
6676 }
6677
6678 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 6679 if (fatal)
c48ffbcc 6680 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
6681 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6682 else
6849b73c 6683 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
6684 return 0;
6685 }
6686
6687 sk = sk_SSL_CIPHER_new_null();
6688 scsvs = sk_SSL_CIPHER_new_null();
6689 if (sk == NULL || scsvs == NULL) {
f63a17d6 6690 if (fatal)
e077455e 6691 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6692 else
e077455e 6693 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
90134d98
BK
6694 goto err;
6695 }
ccb8e6e0
BK
6696
6697 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6698 /*
6699 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6700 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6701 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6702 */
6703 if (sslv2format && cipher[0] != '\0')
6704 continue;
6705
ccb8e6e0
BK
6706 /* For SSLv2-compat, ignore leading 0-byte. */
6707 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6708 if (c != NULL) {
90134d98
BK
6709 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6710 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6 6711 if (fatal)
e077455e 6712 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6713 else
e077455e 6714 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ccb8e6e0
BK
6715 goto err;
6716 }
6717 }
6718 }
6719 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6 6720 if (fatal)
c48ffbcc 6721 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 6722 else
6849b73c 6723 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
6724 goto err;
6725 }
6726
90134d98
BK
6727 if (skp != NULL)
6728 *skp = sk;
6729 else
6730 sk_SSL_CIPHER_free(sk);
6731 if (scsvs_out != NULL)
6732 *scsvs_out = scsvs;
6733 else
6734 sk_SSL_CIPHER_free(scsvs);
6735 return 1;
ccb8e6e0
BK
6736 err:
6737 sk_SSL_CIPHER_free(sk);
90134d98
BK
6738 sk_SSL_CIPHER_free(scsvs);
6739 return 0;
ccb8e6e0 6740}
3fc8d856
MC
6741
6742int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6743{
6744 ctx->max_early_data = max_early_data;
6745
6746 return 1;
6747}
6748
46dcb945 6749uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
6750{
6751 return ctx->max_early_data;
6752}
6753
6754int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6755{
38b051a1
TM
6756 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6757
6758 if (sc == NULL)
6759 return 0;
6760
6761 sc->max_early_data = max_early_data;
3fc8d856
MC
6762
6763 return 1;
6764}
6765
a8e75d56 6766uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856 6767{
38b051a1
TM
6768 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6769
6770 if (sc == NULL)
6771 return 0;
6772
6773 return sc->max_early_data;
3fc8d856 6774}
ae3947de 6775
4e8548e8
MC
6776int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6777{
6778 ctx->recv_max_early_data = recv_max_early_data;
6779
6780 return 1;
6781}
6782
6783uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6784{
6785 return ctx->recv_max_early_data;
6786}
6787
6788int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6789{
38b051a1
TM
6790 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6791
6792 if (sc == NULL)
6793 return 0;
6794
6795 sc->recv_max_early_data = recv_max_early_data;
4e8548e8
MC
6796
6797 return 1;
6798}
6799
6800uint32_t SSL_get_recv_max_early_data(const SSL *s)
6801{
38b051a1
TM
6802 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6803
6804 if (sc == NULL)
6805 return 0;
6806
6807 return sc->recv_max_early_data;
4e8548e8
MC
6808}
6809
38b051a1 6810__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6811{
6812 /* Return any active Max Fragment Len extension */
38b051a1
TM
6813 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6814 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6815
6816 /* return current SSL connection setting */
38b051a1 6817 return sc->max_send_fragment;
cf72c757
F
6818}
6819
38b051a1 6820__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6821{
6822 /* Return a value regarding an active Max Fragment Len extension */
38b051a1
TM
6823 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6824 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6825 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6826
6827 /* else limit |split_send_fragment| to current |max_send_fragment| */
38b051a1
TM
6828 if (sc->split_send_fragment > sc->max_send_fragment)
6829 return sc->max_send_fragment;
cf72c757
F
6830
6831 /* return current SSL connection setting */
38b051a1 6832 return sc->split_send_fragment;
cf72c757 6833}
042c5753
MC
6834
6835int SSL_stateless(SSL *s)
6836{
6837 int ret;
38b051a1
TM
6838 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6839
6840 /* TODO(QUIC): This will need further work. */
6841 if (sc == NULL)
6842 return 0;
042c5753
MC
6843
6844 /* Ensure there is no state left over from a previous invocation */
6845 if (!SSL_clear(s))
d6bb50a5 6846 return 0;
042c5753
MC
6847
6848 ERR_clear_error();
6849
38b051a1 6850 sc->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 6851 ret = SSL_accept(s);
38b051a1 6852 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 6853
38b051a1 6854 if (ret > 0 && sc->ext.cookieok)
c36001c3
MC
6855 return 1;
6856
38b051a1 6857 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
e440f513
MC
6858 return 0;
6859
6860 return -1;
042c5753 6861}
9d75dce3 6862
e97be718
MC
6863void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
6864{
6865 ctx->pha_enabled = val;
6866}
6867
32097b33 6868void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 6869{
38b051a1
TM
6870 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6871
6872 if (sc == NULL)
6873 return;
6874
6875 sc->pha_enabled = val;
9d75dce3
TS
6876}
6877
6878int SSL_verify_client_post_handshake(SSL *ssl)
6879{
38b051a1
TM
6880 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6881
6882 if (sc == NULL)
6883 return 0;
6884
6885 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 6886 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
9d75dce3
TS
6887 return 0;
6888 }
38b051a1 6889 if (!sc->server) {
6849b73c 6890 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
9d75dce3
TS
6891 return 0;
6892 }
6893
6894 if (!SSL_is_init_finished(ssl)) {
6849b73c 6895 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
9d75dce3
TS
6896 return 0;
6897 }
6898
38b051a1 6899 switch (sc->post_handshake_auth) {
9d75dce3 6900 case SSL_PHA_NONE:
6849b73c 6901 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
9d75dce3
TS
6902 return 0;
6903 default:
6904 case SSL_PHA_EXT_SENT:
6849b73c 6905 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
6906 return 0;
6907 case SSL_PHA_EXT_RECEIVED:
6908 break;
6909 case SSL_PHA_REQUEST_PENDING:
6849b73c 6910 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
9d75dce3
TS
6911 return 0;
6912 case SSL_PHA_REQUESTED:
6849b73c 6913 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
9d75dce3
TS
6914 return 0;
6915 }
6916
38b051a1 6917 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
9d75dce3
TS
6918
6919 /* checks verify_mode and algorithm_auth */
38b051a1
TM
6920 if (!send_certificate_request(sc)) {
6921 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6849b73c 6922 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
9d75dce3
TS
6923 return 0;
6924 }
6925
38b051a1 6926 ossl_statem_set_in_init(sc, 1);
9d75dce3
TS
6927 return 1;
6928}
df0fed9a
TS
6929
6930int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
6931 SSL_CTX_generate_session_ticket_fn gen_cb,
6932 SSL_CTX_decrypt_session_ticket_fn dec_cb,
6933 void *arg)
6934{
6935 ctx->generate_ticket_cb = gen_cb;
6936 ctx->decrypt_ticket_cb = dec_cb;
6937 ctx->ticket_cb_data = arg;
6938 return 1;
6939}
c9598459
MC
6940
6941void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
6942 SSL_allow_early_data_cb_fn cb,
6943 void *arg)
6944{
6945 ctx->allow_early_data_cb = cb;
6946 ctx->allow_early_data_cb_data = arg;
6947}
6948
6949void SSL_set_allow_early_data_cb(SSL *s,
6950 SSL_allow_early_data_cb_fn cb,
6951 void *arg)
6952{
38b051a1
TM
6953 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6954
6955 if (sc == NULL)
6956 return;
6957
6958 sc->allow_early_data_cb = cb;
6959 sc->allow_early_data_cb_data = arg;
c9598459 6960}
c8f6c28a 6961
b4250010 6962const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
6963 int nid,
6964 const char *properties)
6965{
301fcb28 6966 const EVP_CIPHER *ciph;
5fcb97c6 6967
301fcb28
MC
6968 ciph = tls_get_cipher_from_engine(nid);
6969 if (ciph != NULL)
6970 return ciph;
0618b62c 6971
c8f6c28a 6972 /*
301fcb28
MC
6973 * If there is no engine cipher then we do an explicit fetch. This may fail
6974 * and that could be ok
c8f6c28a 6975 */
5fcb97c6
MC
6976 ERR_set_mark();
6977 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
6978 ERR_pop_to_mark();
6979 return ciph;
c8f6c28a
MC
6980}
6981
6982
6983int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
6984{
6985 /* Don't up-ref an implicit EVP_CIPHER */
ed576acd 6986 if (EVP_CIPHER_get0_provider(cipher) == NULL)
c8f6c28a
MC
6987 return 1;
6988
6989 /*
6990 * The cipher was explicitly fetched and therefore it is safe to cast
6991 * away the const
6992 */
6993 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
6994}
6995
6996void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
6997{
6998 if (cipher == NULL)
6999 return;
7000
ed576acd 7001 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
c8f6c28a
MC
7002 /*
7003 * The cipher was explicitly fetched and therefore it is safe to cast
7004 * away the const
7005 */
7006 EVP_CIPHER_free((EVP_CIPHER *)cipher);
7007 }
7008}
7009
b4250010 7010const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
7011 int nid,
7012 const char *properties)
7013{
301fcb28 7014 const EVP_MD *md;
5fcb97c6 7015
301fcb28
MC
7016 md = tls_get_digest_from_engine(nid);
7017 if (md != NULL)
7018 return md;
c8f6c28a
MC
7019
7020 /* Otherwise we do an explicit fetch */
5fcb97c6
MC
7021 ERR_set_mark();
7022 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
7023 ERR_pop_to_mark();
7024 return md;
c8f6c28a
MC
7025}
7026
7027int ssl_evp_md_up_ref(const EVP_MD *md)
7028{
7029 /* Don't up-ref an implicit EVP_MD */
ed576acd 7030 if (EVP_MD_get0_provider(md) == NULL)
c8f6c28a
MC
7031 return 1;
7032
7033 /*
7034 * The digest was explicitly fetched and therefore it is safe to cast
7035 * away the const
7036 */
7037 return EVP_MD_up_ref((EVP_MD *)md);
7038}
7039
7040void ssl_evp_md_free(const EVP_MD *md)
7041{
7042 if (md == NULL)
7043 return;
7044
ed576acd 7045 if (EVP_MD_get0_provider(md) != NULL) {
c8f6c28a
MC
7046 /*
7047 * The digest was explicitly fetched and therefore it is safe to cast
7048 * away the const
7049 */
7050 EVP_MD_free((EVP_MD *)md);
7051 }
7052}
163f6dc1
MC
7053
7054int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7055{
38b051a1
TM
7056 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7057
7058 if (sc == NULL)
7059 return 0;
7060
7061 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
ed576acd 7062 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7063 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7064 return 0;
7065 }
38b051a1
TM
7066 EVP_PKEY_free(sc->cert->dh_tmp);
7067 sc->cert->dh_tmp = dhpkey;
163f6dc1
MC
7068 return 1;
7069}
7070
7071int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7072{
7073 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
ed576acd 7074 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7075 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7076 return 0;
7077 }
7078 EVP_PKEY_free(ctx->cert->dh_tmp);
7079 ctx->cert->dh_tmp = dhpkey;
7080 return 1;
7081}
68801bcb 7082
03bacce8
HL
7083/* QUIC-specific methods which are supported on QUIC connections only. */
7084int SSL_tick(SSL *s)
7085{
7086 SSL_CONNECTION *sc;
7087#ifndef OPENSSL_NO_QUIC
7088 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7089
7090 if (qc != NULL)
7091 return ossl_quic_tick(qc);
7092#endif
7093
7094 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7095 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
fbe2573d
HL
7096 /*
7097 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7098 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7099 * can also return 0 if s is NULL or not a DTLS object, but we've
7100 * already ruled out those possibilities above, so this is not possible
7101 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7102 * returns -1.
7103 */
7104 return DTLSv1_handle_timeout(s) >= 0;
03bacce8 7105
fbe2573d 7106 return 1;
03bacce8
HL
7107}
7108
7109int SSL_get_tick_timeout(SSL *s, struct timeval *tv)
7110{
7111 SSL_CONNECTION *sc;
7112#ifndef OPENSSL_NO_QUIC
7113 QUIC_CONNECTION *qc;
7114
7115 qc = QUIC_CONNECTION_FROM_SSL(s);
7116 if (qc != NULL)
7117 return ossl_quic_get_tick_timeout(qc, tv);
7118#endif
7119
7120 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
fbe2573d
HL
7121 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7122 && DTLSv1_get_timeout(s, tv))
03bacce8 7123 return 1;
03bacce8 7124
fbe2573d
HL
7125 tv->tv_sec = -1;
7126 tv->tv_usec = 0;
7127 return 1;
03bacce8
HL
7128}
7129
68801bcb
HL
7130int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7131{
7132#ifndef OPENSSL_NO_QUIC
7133 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7134
7135 if (qc == NULL)
7136 return -1;
7137
03bacce8 7138 return ossl_quic_get_rpoll_descriptor(qc, desc);
68801bcb
HL
7139#else
7140 return -1;
7141#endif
7142}
7143
7144int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7145{
7146#ifndef OPENSSL_NO_QUIC
7147 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7148
7149 if (qc == NULL)
7150 return -1;
7151
03bacce8
HL
7152 return ossl_quic_get_wpoll_descriptor(qc, desc);
7153#else
7154 return -1;
7155#endif
7156}
7157
b639475a 7158int SSL_net_read_desired(SSL *s)
03bacce8
HL
7159{
7160#ifndef OPENSSL_NO_QUIC
7161 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7162
7163 if (qc == NULL)
7164 return 0;
7165
b639475a 7166 return ossl_quic_get_net_read_desired(qc);
03bacce8
HL
7167#else
7168 return 0;
7169#endif
7170}
7171
b639475a 7172int SSL_net_write_desired(SSL *s)
03bacce8
HL
7173{
7174#ifndef OPENSSL_NO_QUIC
7175 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7176
7177 if (qc == NULL)
7178 return 0;
7179
b639475a 7180 return ossl_quic_get_net_write_desired(qc);
03bacce8
HL
7181#else
7182 return 0;
7183#endif
7184}
7185
7186int SSL_set_blocking_mode(SSL *s, int blocking)
7187{
7188#ifndef OPENSSL_NO_QUIC
7189 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7190
7191 if (qc == NULL)
7192 return 0;
7193
7194 return ossl_quic_conn_set_blocking_mode(qc, blocking);
7195#else
7196 return 0;
7197#endif
7198}
7199
7200int SSL_get_blocking_mode(SSL *s)
7201{
7202#ifndef OPENSSL_NO_QUIC
7203 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7204
7205 if (qc == NULL)
7206 return -1;
7207
7208 return ossl_quic_conn_get_blocking_mode(qc);
7209#else
7210 return -1;
7211#endif
7212}
7213
7214int SSL_set_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7215{
7216#ifndef OPENSSL_NO_QUIC
7217 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7218
7219 if (qc == NULL)
e8043229 7220 return 0;
03bacce8
HL
7221
7222 return ossl_quic_conn_set_initial_peer_addr(qc, peer_addr);
68801bcb 7223#else
e8043229
HL
7224 return 0;
7225#endif
7226}
7227
7228int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7229 const SSL_SHUTDOWN_EX_ARGS *args,
7230 size_t args_len)
7231{
7232#ifndef OPENSSL_NO_QUIC
7233 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
7234
7235 if (qc == NULL)
7236 return SSL_shutdown(ssl);
7237
7238 return ossl_quic_conn_shutdown(qc, flags, args, args_len);
7239#else
7240 return SSL_shutdown(ssl);
68801bcb
HL
7241#endif
7242}
a9979965
HL
7243
7244int SSL_stream_conclude(SSL *ssl, uint64_t flags)
7245{
7246#ifndef OPENSSL_NO_QUIC
7247 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
7248
7249 if (qc == NULL)
7250 return 0;
7251
7252 return ossl_quic_conn_stream_conclude(qc);
7253#else
7254 return 0;
7255#endif
7256}