]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
QUIC APL: Revise I/O error setting so that the last error is set on success
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
3c95ef22 2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
706457b7 13#include "ssl_local.h"
d5f9166b 14#include "internal/e_os.h"
ec577822 15#include <openssl/objects.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
77359d22 23#include <openssl/trace.h>
4566dae7 24#include <openssl/core_names.h>
67dc995e 25#include "internal/cryptlib.h"
f2a6f838 26#include "internal/nelem.h"
cd420b0b 27#include "internal/refcount.h"
50ec7505 28#include "internal/ktls.h"
03bacce8 29#include "quic/quic_local.h"
0f113f3e 30
38b051a1 31static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
fce78bd4
BE
32 unsigned char *s, size_t t, size_t *u)
33{
38b051a1 34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
35}
36
38b051a1 37static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
fce78bd4 38{
38b051a1 39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
40}
41
38b051a1
TM
42static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
fce78bd4 44{
38b051a1 45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
46}
47
48static int ssl_undefined_function_6(int r)
49{
fce78bd4
BE
50 return ssl_undefined_function(NULL);
51}
52
38b051a1
TM
53static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
fce78bd4
BE
55 const unsigned char *v, size_t w, int x)
56{
38b051a1
TM
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58}
59
60static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61{
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
63}
64
0f113f3e 65SSL3_ENC_METHOD ssl3_undef_enc_method = {
38b051a1 66 ssl_undefined_function_8,
fce78bd4
BE
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
0f113f3e
MC
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
fce78bd4
BE
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
0f113f3e 76};
d02b48c6 77
07bbc92c
MC
78struct ssl_async_args {
79 SSL *s;
80 void *buf;
348240c6 81 size_t num;
a230b26e 82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 83 union {
eda75751 84 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 85 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 86 int (*func_other) (SSL *);
add2f5ca 87 } f;
07bbc92c
MC
88};
89
919ba009
VD
90static const struct {
91 uint8_t mtype;
92 uint8_t ord;
a230b26e 93 int nid;
919ba009 94} dane_mds[] = {
a230b26e
EK
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
919ba009
VD
104};
105
106static int dane_ctx_enable(struct dane_ctx_st *dctx)
107{
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
112 size_t i;
113
5ae4ceb9
VD
114 if (dctx->mdevp != NULL)
115 return 1;
116
919ba009
VD
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 121 OPENSSL_free(mdord);
919ba009 122 OPENSSL_free(mdevp);
919ba009
VD
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142}
143
144static void dane_ctx_final(struct dane_ctx_st *dctx)
145{
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152}
153
154static void tlsa_free(danetls_record *t)
155{
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161}
162
b9aec69a 163static void dane_final(SSL_DANE *dane)
919ba009
VD
164{
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
79b2a2f2 168 OSSL_STACK_OF_X509_free(dane->certs);
919ba009
VD
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176}
177
178/*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
38b051a1 181static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
919ba009
VD
182{
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
e431363f 189 num = sk_danetls_record_num(from->dane.trecs);
919ba009 190 dane_final(&to->dane);
5ae4ceb9 191 to->dane.flags = from->dane.flags;
38b051a1 192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
7a908204 193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
194
195 if (to->dane.trecs == NULL) {
e077455e 196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
9f6b22b8
VD
197 return 0;
198 }
919ba009 199
919ba009
VD
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 202
38b051a1
TM
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
919ba009
VD
205 return 0;
206 }
207 return 1;
208}
209
a230b26e
EK
210static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
212{
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
6849b73c 216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
a230b26e 223 int n = ((int)mtype) + 1;
919ba009
VD
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
e077455e 226 if (mdevp == NULL)
919ba009 227 return -1;
919ba009
VD
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
e077455e 231 if (mdord == NULL)
919ba009 232 return -1;
919ba009
VD
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
a230b26e 236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249}
250
b9aec69a 251static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
252{
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256}
257
a230b26e
EK
258static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
6d4313f0 261 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009
VD
262{
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
9f6b22b8 267 int num;
919ba009
VD
268
269 if (dane->trecs == NULL) {
6849b73c 270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
919ba009
VD
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
6849b73c 275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
919ba009
VD
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
6849b73c 280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
919ba009
VD
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
6849b73c 285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
919ba009
VD
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
6849b73c 292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
919ba009
VD
293 return 0;
294 }
295 }
296
ed576acd 297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
6849b73c 298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
919ba009
VD
299 return 0;
300 }
301 if (!data) {
6849b73c 302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
919ba009
VD
303 return 0;
304 }
305
e077455e 306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
919ba009 307 return -1;
919ba009
VD
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
348240c6 312 t->data = OPENSSL_malloc(dlen);
919ba009
VD
313 if (t->data == NULL) {
314 tlsa_free(t);
919ba009
VD
315 return -1;
316 }
348240c6
MC
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
919ba009
VD
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
348240c6 328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
6849b73c 331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
6849b73c 336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
e077455e 355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
348240c6 363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
6849b73c 366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
919ba009
VD
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
9f6b22b8
VD
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
919ba009 399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 400
919ba009
VD
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
e077455e 416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422}
423
c8feba72
BK
424/*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
d6e7ebba 428static int ssl_check_allowed_versions(int min_version, int max_version)
c8feba72
BK
429{
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453#ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456#endif
457#ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460#endif
79b4444d
DMSP
461 /* Done massaging versions; do the check. */
462 if (0
c8feba72
BK
463#ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466#endif
467#ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470#endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
79b4444d 475 if (min_version == 0)
d6e7ebba 476 min_version = SSL3_VERSION;
79b4444d
DMSP
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
c8feba72 479#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
c8feba72
BK
482#endif
483#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
c8feba72
BK
486#endif
487#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
c8feba72
BK
490#endif
491#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
c8feba72
BK
494#endif
495#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
c8feba72
BK
498#endif
499#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
c8feba72
BK
502#endif
503#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
c8feba72
BK
506#endif
507#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
c8feba72 510#endif
79b4444d
DMSP
511 /* Done massaging versions; do the check. */
512 if (0
c8feba72
BK
513#ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515#endif
516#ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518#endif
519#ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521#endif
522#ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524#endif
525#ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527#endif
528 )
529 return 0;
530 }
531 return 1;
532}
533
08073700
RB
534#if defined(__TANDEM) && defined(OPENSSL_VPROC)
535/*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540# define OPENSSL_VPROC_STRING_(x) x##_SSL
541# define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542# define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543void OPENSSL_VPROC_FUNC(void) {}
544#endif
545
6d814fd6 546static int clear_record_layer(SSL_CONNECTION *s)
d31fb0b5 547{
6d814fd6
MC
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
3f9175c7 556 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7 558 NID_undef, NULL, NULL, NULL);
6d814fd6
MC
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
3f9175c7 564 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7
MC
566 NID_undef, NULL, NULL, NULL);
567
6d814fd6
MC
568 /* SSLfatal already called in the event of failure */
569 return ret;
d31fb0b5
RS
570}
571
4f43d0e7 572int SSL_clear(SSL *s)
0f113f3e 573{
0f113f3e 574 if (s->method == NULL) {
6849b73c 575 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 576 return 0;
0f113f3e 577 }
d02b48c6 578
38b051a1
TM
579 return s->method->ssl_reset(s);
580}
581
582int ossl_ssl_connection_reset(SSL *s)
583{
584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
585
586 if (sc == NULL)
587 return 0;
588
589 if (ssl_clear_bad_session(sc)) {
590 SSL_SESSION_free(sc->session);
591 sc->session = NULL;
0f113f3e 592 }
38b051a1
TM
593 SSL_SESSION_free(sc->psksession);
594 sc->psksession = NULL;
595 OPENSSL_free(sc->psksession_id);
596 sc->psksession_id = NULL;
597 sc->psksession_id_len = 0;
5ac7ee4d 598 sc->hello_retry_request = SSL_HRR_NONE;
38b051a1 599 sc->sent_tickets = 0;
d62bfb39 600
38b051a1
TM
601 sc->error = 0;
602 sc->hit = 0;
603 sc->shutdown = 0;
d02b48c6 604
38b051a1 605 if (sc->renegotiate) {
6849b73c 606 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
607 return 0;
608 }
d02b48c6 609
38b051a1 610 ossl_statem_clear(sc);
413c4f45 611
38b051a1
TM
612 sc->version = s->method->version;
613 sc->client_version = sc->version;
614 sc->rwstate = SSL_NOTHING;
d02b48c6 615
38b051a1
TM
616 BUF_MEM_free(sc->init_buf);
617 sc->init_buf = NULL;
38b051a1 618 sc->first_packet = 0;
d02b48c6 619
38b051a1 620 sc->key_update = SSL_KEY_UPDATE_NONE;
b67cb09f
TS
621 memset(sc->ext.compress_certificate_from_peer, 0,
622 sizeof(sc->ext.compress_certificate_from_peer));
623 sc->ext.compress_certificate_sent = 0;
44c04a2e 624
38b051a1
TM
625 EVP_MD_CTX_free(sc->pha_dgst);
626 sc->pha_dgst = NULL;
88834998 627
919ba009 628 /* Reset DANE verification result state */
38b051a1
TM
629 sc->dane.mdpth = -1;
630 sc->dane.pdpth = -1;
631 X509_free(sc->dane.mcert);
632 sc->dane.mcert = NULL;
633 sc->dane.mtlsa = NULL;
919ba009
VD
634
635 /* Clear the verification result peername */
38b051a1 636 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
919ba009 637
29948ac8 638 /* Clear any shared connection state */
38b051a1
TM
639 OPENSSL_free(sc->shared_sigalgs);
640 sc->shared_sigalgs = NULL;
641 sc->shared_sigalgslen = 0;
29948ac8 642
0f113f3e
MC
643 /*
644 * Check to see if we were changed into a different method, if so, revert
24252537 645 * back.
0f113f3e 646 */
a7f41885 647 if (s->method != s->defltmeth) {
38b051a1 648 s->method->ssl_deinit(s);
a7f41885 649 s->method = s->defltmeth;
38b051a1 650 if (!s->method->ssl_init(s))
a89325e4 651 return 0;
b77f3ed1
MC
652 } else {
653 if (!s->method->ssl_clear(s))
654 return 0;
655 }
33d23b87 656
38b051a1 657 RECORD_LAYER_clear(&sc->rlayer);
cffafb5f
MC
658 BIO_free(sc->rlayer.rrlnext);
659 sc->rlayer.rrlnext = NULL;
33d23b87 660
6d814fd6 661 if (!clear_record_layer(sc))
2b71b042 662 return 0;
aedbb71b 663
a89325e4 664 return 1;
0f113f3e 665}
d02b48c6 666
dd0164e7 667#ifndef OPENSSL_NO_DEPRECATED_3_0
4f43d0e7 668/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
669int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
670{
671 STACK_OF(SSL_CIPHER) *sk;
672
3ea30e76
HL
673 if (IS_QUIC_CTX(ctx)) {
674 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
675 return 0;
676 }
677
0f113f3e
MC
678 ctx->method = meth;
679
5d120511 680 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
6849b73c 681 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
2340ed27
BK
682 return 0;
683 }
a68eee67 684 sk = ssl_create_cipher_list(ctx,
f865b081
MC
685 ctx->tls13_ciphersuites,
686 &(ctx->cipher_list),
0f113f3e 687 &(ctx->cipher_list_by_id),
5d120511 688 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 689 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
6849b73c 690 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 691 return 0;
0f113f3e 692 }
208fb891 693 return 1;
0f113f3e 694}
dd0164e7 695#endif
d02b48c6 696
4f43d0e7 697SSL *SSL_new(SSL_CTX *ctx)
0f113f3e 698{
0f113f3e 699 if (ctx == NULL) {
6849b73c 700 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
26a7d938 701 return NULL;
0f113f3e
MC
702 }
703 if (ctx->method == NULL) {
6849b73c 704 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 705 return NULL;
0f113f3e 706 }
38b051a1
TM
707 return ctx->method->ssl_new(ctx);
708}
709
a7f41885 710int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
38b051a1
TM
711{
712 ssl->type = type;
713
38b051a1
TM
714 ssl->lock = CRYPTO_THREAD_lock_new();
715 if (ssl->lock == NULL)
716 return 0;
717
43a07d6d
P
718 if (!CRYPTO_NEW_REF(&ssl->references, 1)) {
719 CRYPTO_THREAD_lock_free(ssl->lock);
720 return 0;
721 }
722
c10ded8c
TS
723 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data)) {
724 CRYPTO_THREAD_lock_free(ssl->lock);
43a07d6d 725 CRYPTO_FREE_REF(&ssl->references);
c10ded8c
TS
726 ssl->lock = NULL;
727 return 0;
728 }
729
38b051a1
TM
730 SSL_CTX_up_ref(ctx);
731 ssl->ctx = ctx;
732
a7f41885 733 ssl->defltmeth = ssl->method = method;
38b051a1 734
38b051a1
TM
735 return 1;
736}
737
a7f41885 738SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
38b051a1
TM
739{
740 SSL_CONNECTION *s;
741 SSL *ssl;
0f113f3e 742
b51bce94 743 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e 744 if (s == NULL)
38b051a1 745 return NULL;
0f113f3e 746
38b051a1 747 ssl = &s->ssl;
a7f41885 748 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
e6b10c34
BE
749 OPENSSL_free(s);
750 s = NULL;
c4a44e7b 751 ssl = NULL;
e077455e 752 goto sslerr;
e6b10c34 753 }
ae3947de 754
c036e210 755 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 756
0f113f3e 757 s->options = ctx->options;
f0d9757c 758
5ae4ceb9 759 s->dane.flags = ctx->dane.flags;
4f373a97
TM
760 if (method->version == ctx->method->version) {
761 s->min_proto_version = ctx->min_proto_version;
762 s->max_proto_version = ctx->max_proto_version;
763 }
0eecf841 764
0f113f3e
MC
765 s->mode = ctx->mode;
766 s->max_cert_list = ctx->max_cert_list;
6e5550a1
HL
767 s->max_early_data = ctx->max_early_data;
768 s->recv_max_early_data = ctx->recv_max_early_data;
82a2beca 769
9d0a8bb7 770 s->num_tickets = ctx->num_tickets;
e97be718 771 s->pha_enabled = ctx->pha_enabled;
0f113f3e 772
f865b081
MC
773 /* Shallow copy of the ciphersuites stack */
774 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
775 if (s->tls13_ciphersuites == NULL)
e077455e 776 goto cerr;
f865b081 777
2c382349
KR
778 /*
779 * Earlier library versions used to copy the pointer to the CERT, not
780 * its contents; only when setting new parameters for the per-SSL
781 * copy, ssl_cert_new would be called (and the direct reference to
782 * the per-SSL_CTX settings would be lost, but those still were
783 * indirectly accessed for various purposes, and for that reason they
784 * used to be known as s->ctx->default_cert). Now we don't look at the
785 * SSL_CTX's CERT after having duplicated it once.
786 */
787 s->cert = ssl_cert_dup(ctx->cert);
788 if (s->cert == NULL)
e077455e 789 goto sslerr;
0f113f3e 790
52e1d7b1 791 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
792 s->msg_callback = ctx->msg_callback;
793 s->msg_callback_arg = ctx->msg_callback_arg;
794 s->verify_mode = ctx->verify_mode;
795 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
d6e7ebba
HL
796 s->rlayer.record_padding_cb = ctx->record_padding_cb;
797 s->rlayer.record_padding_arg = ctx->record_padding_arg;
798 s->rlayer.block_padding = ctx->block_padding;
0f113f3e 799 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 800 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 801 goto err;
0f113f3e
MC
802 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
803 s->verify_callback = ctx->default_verify_callback;
804 s->generate_session_id = ctx->generate_session_id;
805
806 s->param = X509_VERIFY_PARAM_new();
a71edf3b 807 if (s->param == NULL)
e077455e 808 goto asn1err;
0f113f3e 809 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
f66f0d3c 810 s->quiet_shutdown = IS_QUIC_CTX(ctx) ? 0 : ctx->quiet_shutdown;
cf72c757 811
82a2beca 812 if (!IS_QUIC_CTX(ctx))
d0638fd5
HL
813 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
814
0f113f3e 815 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
816 s->split_send_fragment = ctx->split_send_fragment;
817 s->max_pipelines = ctx->max_pipelines;
cffafb5f 818 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
bf21446a 819
aff8c126
RS
820 s->ext.debug_cb = 0;
821 s->ext.debug_arg = NULL;
822 s->ext.ticket_expected = 0;
823 s->ext.status_type = ctx->ext.status_type;
824 s->ext.status_expected = 0;
825 s->ext.ocsp.ids = NULL;
826 s->ext.ocsp.exts = NULL;
827 s->ext.ocsp.resp = NULL;
828 s->ext.ocsp.resp_len = 0;
16203f7b 829 SSL_CTX_up_ref(ctx);
222da979 830 s->session_ctx = ctx;
aff8c126
RS
831 if (ctx->ext.ecpointformats) {
832 s->ext.ecpointformats =
833 OPENSSL_memdup(ctx->ext.ecpointformats,
834 ctx->ext.ecpointformats_len);
39a14059
MC
835 if (!s->ext.ecpointformats) {
836 s->ext.ecpointformats_len = 0;
0f113f3e 837 goto err;
39a14059 838 }
aff8c126
RS
839 s->ext.ecpointformats_len =
840 ctx->ext.ecpointformats_len;
841 }
842 if (ctx->ext.supportedgroups) {
843 s->ext.supportedgroups =
844 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 845 ctx->ext.supportedgroups_len
b92d7b62 846 * sizeof(*ctx->ext.supportedgroups));
39a14059
MC
847 if (!s->ext.supportedgroups) {
848 s->ext.supportedgroups_len = 0;
0f113f3e 849 goto err;
39a14059 850 }
aff8c126 851 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 852 }
dbc6268f 853
a230b26e 854#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 855 s->ext.npn = NULL;
a230b26e 856#endif
6f017a8f 857
38b051a1
TM
858 if (ctx->ext.alpn != NULL) {
859 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
39a14059
MC
860 if (s->ext.alpn == NULL) {
861 s->ext.alpn_len = 0;
0f113f3e 862 goto err;
39a14059 863 }
38b051a1
TM
864 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
865 s->ext.alpn_len = ctx->ext.alpn_len;
0f113f3e 866 }
d02b48c6 867
696178ed 868 s->verified_chain = NULL;
0f113f3e 869 s->verify_result = X509_V_OK;
d02b48c6 870
a974e64a
MC
871 s->default_passwd_callback = ctx->default_passwd_callback;
872 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
873
44c04a2e
MC
874 s->key_update = SSL_KEY_UPDATE_NONE;
875
82a2beca
HL
876 if (!IS_QUIC_CTX(ctx)) {
877 s->allow_early_data_cb = ctx->allow_early_data_cb;
878 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
879 }
c9598459 880
a7f41885 881 if (!method->ssl_init(ssl))
e077455e 882 goto sslerr;
d02b48c6 883
a7f41885 884 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 885
a7f41885 886 if (!method->ssl_reset(ssl))
e077455e 887 goto sslerr;
58964a49 888
ddac1974 889#ifndef OPENSSL_NO_PSK
0f113f3e
MC
890 s->psk_client_callback = ctx->psk_client_callback;
891 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 892#endif
f46184bd
MC
893 s->psk_find_session_cb = ctx->psk_find_session_cb;
894 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 895
9f5a87fd
PY
896 s->async_cb = ctx->async_cb;
897 s->async_cb_arg = ctx->async_cb_arg;
898
07bbc92c
MC
899 s->job = NULL;
900
b67cb09f
TS
901#ifndef OPENSSL_NO_COMP_ALG
902 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
903#endif
3c95ef22
TS
904 if (ctx->client_cert_type != NULL) {
905 s->client_cert_type = OPENSSL_memdup(ctx->client_cert_type,
906 ctx->client_cert_type_len);
907 if (s->client_cert_type == NULL)
908 goto sslerr;
909 s->client_cert_type_len = ctx->client_cert_type_len;
910 }
911 if (ctx->server_cert_type != NULL) {
912 s->server_cert_type = OPENSSL_memdup(ctx->server_cert_type,
913 ctx->server_cert_type_len);
914 if (s->server_cert_type == NULL)
915 goto sslerr;
916 s->server_cert_type_len = ctx->server_cert_type_len;
917 }
b67cb09f 918
ed29e82a 919#ifndef OPENSSL_NO_CT
38b051a1 920 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
a230b26e 921 ctx->ct_validation_callback_arg))
e077455e 922 goto sslerr;
ed29e82a
RP
923#endif
924
ee58915c 925 s->ssl_pkey_num = SSL_PKEY_NUM + ctx->sigalg_list_len;
38b051a1 926 return ssl;
e077455e
RL
927 cerr:
928 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
929 goto err;
930 asn1err:
931 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
932 goto err;
933 sslerr:
934 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
0f113f3e 935 err:
38b051a1 936 SSL_free(ssl);
16203f7b 937 return NULL;
0f113f3e 938}
d02b48c6 939
a7f41885
MC
940SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
941{
942 return ossl_ssl_connection_new_int(ctx, ctx->method);
943}
944
e417070c
RS
945int SSL_is_dtls(const SSL *s)
946{
38b051a1
TM
947 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
948
50769b15 949#ifndef OPENSSL_NO_QUIC
f8636c7e 950 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
951 return 0;
952#endif
953
38b051a1
TM
954 if (sc == NULL)
955 return 0;
956
957 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
e417070c
RS
958}
959
50769b15
MC
960int SSL_is_tls(const SSL *s)
961{
962 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
963
964#ifndef OPENSSL_NO_QUIC
f8636c7e 965 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
966 return 0;
967#endif
968
969 if (sc == NULL)
970 return 0;
971
972 return SSL_CONNECTION_IS_DTLS(sc) ? 0 : 1;
973}
974
975int SSL_is_quic(const SSL *s)
976{
977#ifndef OPENSSL_NO_QUIC
f8636c7e 978 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
979 return 1;
980#endif
981 return 0;
982}
983
c5ebfcab 984int SSL_up_ref(SSL *s)
a18a31e4 985{
16203f7b 986 int i;
c5ebfcab 987
43a07d6d 988 if (CRYPTO_UP_REF(&s->references, &i) <= 0)
c5ebfcab
F
989 return 0;
990
991 REF_PRINT_COUNT("SSL", s);
992 REF_ASSERT_ISNT(i < 2);
993 return ((i > 1) ? 1 : 0);
a18a31e4
MC
994}
995
0f113f3e
MC
996int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
997 unsigned int sid_ctx_len)
998{
fe9edc9d 999 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 1000 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
1001 return 0;
1002 }
1003 ctx->sid_ctx_length = sid_ctx_len;
1004 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
1005
1006 return 1;
0f113f3e 1007}
4eb77b26 1008
0f113f3e
MC
1009int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1010 unsigned int sid_ctx_len)
1011{
38b051a1
TM
1012 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1013
1014 if (sc == NULL)
1015 return 0;
1016
0f113f3e 1017 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 1018 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
1019 return 0;
1020 }
38b051a1
TM
1021 sc->sid_ctx_length = sid_ctx_len;
1022 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
1023
1024 return 1;
0f113f3e 1025}
b4cadc6e 1026
dc644fe2 1027int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 1028{
cd3f8c1b
RS
1029 if (!CRYPTO_THREAD_write_lock(ctx->lock))
1030 return 0;
0f113f3e 1031 ctx->generate_session_id = cb;
16203f7b 1032 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
1033 return 1;
1034}
dc644fe2
GT
1035
1036int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 1037{
38b051a1
TM
1038 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1039
1040 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
cd3f8c1b 1041 return 0;
38b051a1 1042 sc->generate_session_id = cb;
16203f7b 1043 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
1044 return 1;
1045}
dc644fe2 1046
f85c9904 1047int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
1048 unsigned int id_len)
1049{
1050 /*
1051 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 1052 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
1053 * find if there's a session in the hash table that would conflict with
1054 * any new session built out of this id/id_len and the ssl_version in use
1055 * by this SSL.
1056 */
1057 SSL_SESSION r, *p;
38b051a1 1058 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
0f113f3e 1059
38b051a1 1060 if (sc == NULL || id_len > sizeof(r.session_id))
0f113f3e
MC
1061 return 0;
1062
38b051a1 1063 r.ssl_version = sc->version;
0f113f3e
MC
1064 r.session_id_length = id_len;
1065 memcpy(r.session_id, id, id_len);
1066
38b051a1 1067 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
cd3f8c1b 1068 return 0;
38b051a1
TM
1069 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1070 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
0f113f3e
MC
1071 return (p != NULL);
1072}
dc644fe2 1073
bb7cd4e3 1074int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
1075{
1076 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1077}
bb7cd4e3
DSH
1078
1079int SSL_set_purpose(SSL *s, int purpose)
0f113f3e 1080{
38b051a1
TM
1081 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1082
1083 if (sc == NULL)
1084 return 0;
1085
1086 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
0f113f3e 1087}
926a56bf 1088
bb7cd4e3 1089int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
1090{
1091 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1092}
bb7cd4e3
DSH
1093
1094int SSL_set_trust(SSL *s, int trust)
0f113f3e 1095{
38b051a1
TM
1096 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1097
1098 if (sc == NULL)
1099 return 0;
1100
1101 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
0f113f3e 1102}
bb7cd4e3 1103
919ba009
VD
1104int SSL_set1_host(SSL *s, const char *hostname)
1105{
38b051a1
TM
1106 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1107
1108 if (sc == NULL)
1109 return 0;
1110
c832840e
DW
1111 /* If a hostname is provided and parses as an IP address,
1112 * treat it as such. */
38b051a1
TM
1113 if (hostname != NULL
1114 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
c832840e
DW
1115 return 1;
1116
38b051a1 1117 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
919ba009
VD
1118}
1119
1120int SSL_add1_host(SSL *s, const char *hostname)
1121{
38b051a1
TM
1122 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1123
1124 if (sc == NULL)
1125 return 0;
1126
c832840e
DW
1127 /* If a hostname is provided and parses as an IP address,
1128 * treat it as such. */
892a9e4c
DW
1129 if (hostname)
1130 {
1131 ASN1_OCTET_STRING *ip;
1132 char *old_ip;
1133
1134 ip = a2i_IPADDRESS(hostname);
1135 if (ip) {
1136 /* We didn't want it; only to check if it *is* an IP address */
1137 ASN1_OCTET_STRING_free(ip);
1138
38b051a1 1139 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
892a9e4c
DW
1140 if (old_ip)
1141 {
f2bfc53b 1142 OPENSSL_free(old_ip);
892a9e4c
DW
1143 /* There can be only one IP address */
1144 return 0;
1145 }
1146
38b051a1 1147 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
892a9e4c
DW
1148 }
1149 }
c832840e 1150
38b051a1 1151 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
919ba009
VD
1152}
1153
1154void SSL_set_hostflags(SSL *s, unsigned int flags)
1155{
38b051a1
TM
1156 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1157
1158 if (sc == NULL)
1159 return;
1160
1161 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
919ba009
VD
1162}
1163
4588cb44 1164const char *SSL_get0_peername(SSL *s)
919ba009 1165{
38b051a1
TM
1166 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1167
1168 if (sc == NULL)
1169 return NULL;
1170
1171 return X509_VERIFY_PARAM_get0_peername(sc->param);
919ba009
VD
1172}
1173
1174int SSL_CTX_dane_enable(SSL_CTX *ctx)
1175{
1176 return dane_ctx_enable(&ctx->dane);
1177}
1178
5ae4ceb9
VD
1179unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1180{
1181 unsigned long orig = ctx->dane.flags;
1182
1183 ctx->dane.flags |= flags;
1184 return orig;
1185}
1186
1187unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1188{
1189 unsigned long orig = ctx->dane.flags;
1190
1191 ctx->dane.flags &= ~flags;
1192 return orig;
1193}
1194
919ba009
VD
1195int SSL_dane_enable(SSL *s, const char *basedomain)
1196{
38b051a1
TM
1197 SSL_DANE *dane;
1198 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1199
38b051a1
TM
1200 if (sc == NULL)
1201 return 0;
1202
1203 dane = &sc->dane;
919ba009 1204 if (s->ctx->dane.mdmax == 0) {
6849b73c 1205 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
919ba009
VD
1206 return 0;
1207 }
1208 if (dane->trecs != NULL) {
6849b73c 1209 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
919ba009
VD
1210 return 0;
1211 }
1212
8d887efa
VD
1213 /*
1214 * Default SNI name. This rejects empty names, while set1_host below
9929c817 1215 * accepts them and disables hostname checks. To avoid side-effects with
8d887efa
VD
1216 * invalid input, set the SNI name first.
1217 */
38b051a1 1218 if (sc->ext.hostname == NULL) {
dccd20d1 1219 if (!SSL_set_tlsext_host_name(s, basedomain)) {
6849b73c 1220 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1221 return -1;
8d887efa
VD
1222 }
1223 }
1224
919ba009 1225 /* Primary RFC6125 reference identifier */
38b051a1 1226 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
6849b73c 1227 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
919ba009
VD
1228 return -1;
1229 }
1230
919ba009
VD
1231 dane->mdpth = -1;
1232 dane->pdpth = -1;
1233 dane->dctx = &s->ctx->dane;
1234 dane->trecs = sk_danetls_record_new_null();
1235
1236 if (dane->trecs == NULL) {
e077455e 1237 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
1238 return -1;
1239 }
1240 return 1;
1241}
1242
5ae4ceb9
VD
1243unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1244{
38b051a1
TM
1245 unsigned long orig;
1246 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1247
1248 if (sc == NULL)
1249 return 0;
1250
1251 orig = sc->dane.flags;
5ae4ceb9 1252
38b051a1 1253 sc->dane.flags |= flags;
5ae4ceb9
VD
1254 return orig;
1255}
1256
1257unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1258{
38b051a1
TM
1259 unsigned long orig;
1260 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5ae4ceb9 1261
38b051a1
TM
1262 if (sc == NULL)
1263 return 0;
1264
1265 orig = sc->dane.flags;
1266
1267 sc->dane.flags &= ~flags;
5ae4ceb9
VD
1268 return orig;
1269}
1270
919ba009
VD
1271int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1272{
38b051a1
TM
1273 SSL_DANE *dane;
1274 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1275
38b051a1
TM
1276 if (sc == NULL)
1277 return -1;
1278
1279 dane = &sc->dane;
1280
1281 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1282 return -1;
1283 if (dane->mtlsa) {
1284 if (mcert)
1285 *mcert = dane->mcert;
1286 if (mspki)
1287 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1288 }
1289 return dane->mdpth;
1290}
1291
1292int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
6d4313f0 1293 uint8_t *mtype, const unsigned char **data, size_t *dlen)
919ba009 1294{
38b051a1
TM
1295 SSL_DANE *dane;
1296 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1297
38b051a1
TM
1298 if (sc == NULL)
1299 return -1;
1300
1301 dane = &sc->dane;
1302
1303 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1304 return -1;
1305 if (dane->mtlsa) {
1306 if (usage)
1307 *usage = dane->mtlsa->usage;
1308 if (selector)
1309 *selector = dane->mtlsa->selector;
1310 if (mtype)
1311 *mtype = dane->mtlsa->mtype;
1312 if (data)
1313 *data = dane->mtlsa->data;
1314 if (dlen)
1315 *dlen = dane->mtlsa->dlen;
1316 }
1317 return dane->mdpth;
1318}
1319
b9aec69a 1320SSL_DANE *SSL_get0_dane(SSL *s)
919ba009 1321{
38b051a1
TM
1322 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1323
1324 if (sc == NULL)
1325 return NULL;
1326
1327 return &sc->dane;
919ba009
VD
1328}
1329
1330int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
6d4313f0 1331 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009 1332{
38b051a1
TM
1333 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1334
1335 if (sc == NULL)
1336 return 0;
1337
1338 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
919ba009
VD
1339}
1340
a230b26e
EK
1341int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1342 uint8_t ord)
919ba009
VD
1343{
1344 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1345}
1346
ccf11751 1347int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1348{
1349 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1350}
ccf11751
DSH
1351
1352int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e 1353{
38b051a1
TM
1354 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1355
1356 if (sc == NULL)
1357 return 0;
1358
1359 return X509_VERIFY_PARAM_set1(sc->param, vpm);
0f113f3e 1360}
ccf11751 1361
7af31968 1362X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1363{
1364 return ctx->param;
1365}
7af31968
DSH
1366
1367X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e 1368{
38b051a1
TM
1369 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1370
1371 if (sc == NULL)
1372 return NULL;
1373
1374 return sc->param;
0f113f3e 1375}
7af31968 1376
a5ee80b9 1377void SSL_certs_clear(SSL *s)
0f113f3e 1378{
38b051a1
TM
1379 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1380
1381 if (sc == NULL)
1382 return;
1383
1384 ssl_cert_clear_certs(sc->cert);
0f113f3e 1385}
a5ee80b9 1386
4f43d0e7 1387void SSL_free(SSL *s)
0f113f3e
MC
1388{
1389 int i;
58964a49 1390
e6e9170d
RS
1391 if (s == NULL)
1392 return;
43a07d6d 1393 CRYPTO_DOWN_REF(&s->references, &i);
f3f1cf84 1394 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1395 if (i > 0)
1396 return;
f3f1cf84 1397 REF_ASSERT_ISNT(i < 0);
d02b48c6 1398
38b051a1
TM
1399 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1400
1401 if (s->method != NULL)
1402 s->method->ssl_free(s);
1403
1404 SSL_CTX_free(s->ctx);
1405 CRYPTO_THREAD_lock_free(s->lock);
43a07d6d 1406 CRYPTO_FREE_REF(&s->references);
38b051a1
TM
1407
1408 OPENSSL_free(s);
1409}
1410
1411void ossl_ssl_connection_free(SSL *ssl)
1412{
1413 SSL_CONNECTION *s;
1414
1415 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1416 if (s == NULL)
1417 return;
1418
222561fe 1419 X509_VERIFY_PARAM_free(s->param);
919ba009 1420 dane_final(&s->dane);
0f113f3e 1421
b77f3ed1 1422 /* Ignore return value */
2e7dc7cd
MC
1423 ssl_free_wbio_buffer(s);
1424
9ff51954
MC
1425 RECORD_LAYER_clear(&s->rlayer);
1426
25aaa98a 1427 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1428
1429 /* add extra stuff */
25aaa98a
RS
1430 sk_SSL_CIPHER_free(s->cipher_list);
1431 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1432 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1433 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1434
1435 /* Make the next call work :-) */
1436 if (s->session != NULL) {
1437 ssl_clear_bad_session(s);
1438 SSL_SESSION_free(s->session);
1439 }
9368f865 1440 SSL_SESSION_free(s->psksession);
add8d0e9 1441 OPENSSL_free(s->psksession_id);
0f113f3e 1442
e0e920b1 1443 ssl_cert_free(s->cert);
29948ac8 1444 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1445 /* Free up if allocated */
d02b48c6 1446
aff8c126 1447 OPENSSL_free(s->ext.hostname);
222da979 1448 SSL_CTX_free(s->session_ctx);
aff8c126 1449 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1450 OPENSSL_free(s->ext.peer_ecpointformats);
aff8c126 1451 OPENSSL_free(s->ext.supportedgroups);
45436e61 1452 OPENSSL_free(s->ext.peer_supportedgroups);
aff8c126 1453 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1454#ifndef OPENSSL_NO_OCSP
aff8c126 1455 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1456#endif
ed29e82a
RP
1457#ifndef OPENSSL_NO_CT
1458 SCT_LIST_free(s->scts);
aff8c126 1459 OPENSSL_free(s->ext.scts);
ed29e82a 1460#endif
aff8c126
RS
1461 OPENSSL_free(s->ext.ocsp.resp);
1462 OPENSSL_free(s->ext.alpn);
cfef5027 1463 OPENSSL_free(s->ext.tls13_cookie);
94941cad
MK
1464 if (s->clienthello != NULL)
1465 OPENSSL_free(s->clienthello->pre_proc_exts);
6b1bb98f 1466 OPENSSL_free(s->clienthello);
9d75dce3
TS
1467 OPENSSL_free(s->pha_context);
1468 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1469
fa7c2637 1470 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1471 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1472
3c95ef22
TS
1473 OPENSSL_free(s->client_cert_type);
1474 OPENSSL_free(s->server_cert_type);
1475
79b2a2f2 1476 OSSL_STACK_OF_X509_free(s->verified_chain);
696178ed 1477
38b051a1
TM
1478 if (ssl->method != NULL)
1479 ssl->method->ssl_deinit(ssl);
7c3908dd 1480
ff75a257
MC
1481 ASYNC_WAIT_CTX_free(s->waitctx);
1482
e481f9b9 1483#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1484 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1485#endif
1486
e783bae2 1487#ifndef OPENSSL_NO_SRTP
25aaa98a 1488 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e 1489#endif
cd6e89b6
MC
1490
1491 /*
1492 * We do this late. We want to ensure that any other references we held to
1493 * these BIOs are freed first *before* we call BIO_free_all(), because
1494 * BIO_free_all() will only free each BIO in the chain if the number of
1495 * references to the first BIO have dropped to 0
1496 */
1497 BIO_free_all(s->wbio);
1498 s->wbio = NULL;
1499 BIO_free_all(s->rbio);
1500 s->rbio = NULL;
ee58915c 1501 OPENSSL_free(s->s3.tmp.valid_flags);
0f113f3e
MC
1502}
1503
65e2d672 1504void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1505{
38b051a1 1506 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 1507
6d495cc4
HL
1508#ifndef OPENSSL_NO_QUIC
1509 if (IS_QUIC(s)) {
1510 ossl_quic_conn_set0_net_rbio(s, rbio);
03bacce8
HL
1511 return;
1512 }
1513#endif
38b051a1
TM
1514
1515 if (sc == NULL)
1516 return;
1517
1518 BIO_free_all(sc->rbio);
1519 sc->rbio = rbio;
cffafb5f 1520 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
3ffbe008
MC
1521}
1522
65e2d672 1523void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e 1524{
38b051a1 1525 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 1526
6d495cc4
HL
1527#ifndef OPENSSL_NO_QUIC
1528 if (IS_QUIC(s)) {
1529 ossl_quic_conn_set0_net_wbio(s, wbio);
03bacce8
HL
1530 return;
1531 }
1532#endif
38b051a1
TM
1533
1534 if (sc == NULL)
1535 return;
1536
0f113f3e
MC
1537 /*
1538 * If the output buffering BIO is still in place, remove it
1539 */
38b051a1
TM
1540 if (sc->bbio != NULL)
1541 sc->wbio = BIO_pop(sc->wbio);
2e7dc7cd 1542
38b051a1
TM
1543 BIO_free_all(sc->wbio);
1544 sc->wbio = wbio;
2e7dc7cd
MC
1545
1546 /* Re-attach |bbio| to the new |wbio|. */
38b051a1
TM
1547 if (sc->bbio != NULL)
1548 sc->wbio = BIO_push(sc->bbio, sc->wbio);
b5cf81f7
MC
1549
1550 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
0f113f3e 1551}
d02b48c6 1552
3ffbe008
MC
1553void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1554{
65e2d672
MC
1555 /*
1556 * For historical reasons, this function has many different cases in
1557 * ownership handling.
1558 */
1559
1560 /* If nothing has changed, do nothing */
1561 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1562 return;
1563
1564 /*
1565 * If the two arguments are equal then one fewer reference is granted by the
1566 * caller than we want to take
1567 */
1568 if (rbio != NULL && rbio == wbio)
1569 BIO_up_ref(rbio);
1570
1571 /*
1572 * If only the wbio is changed only adopt one reference.
1573 */
1574 if (rbio == SSL_get_rbio(s)) {
1575 SSL_set0_wbio(s, wbio);
1576 return;
1577 }
1578 /*
1579 * There is an asymmetry here for historical reasons. If only the rbio is
1580 * changed AND the rbio and wbio were originally different, then we only
1581 * adopt one reference.
1582 */
1583 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1584 SSL_set0_rbio(s, rbio);
1585 return;
1586 }
1587
1588 /* Otherwise, adopt both references. */
1589 SSL_set0_rbio(s, rbio);
1590 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1591}
1592
0821bcd4 1593BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1594{
38b051a1 1595 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8 1596
6d495cc4
HL
1597#ifndef OPENSSL_NO_QUIC
1598 if (IS_QUIC(s))
1599 return ossl_quic_conn_get_net_rbio(s);
03bacce8 1600#endif
38b051a1
TM
1601
1602 if (sc == NULL)
1603 return NULL;
1604
1605 return sc->rbio;
0f113f3e 1606}
d02b48c6 1607
0821bcd4 1608BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1609{
38b051a1 1610 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8 1611
6d495cc4
HL
1612#ifndef OPENSSL_NO_QUIC
1613 if (IS_QUIC(s))
1614 return ossl_quic_conn_get_net_wbio(s);
03bacce8 1615#endif
38b051a1
TM
1616
1617 if (sc == NULL)
1618 return NULL;
1619
1620 if (sc->bbio != NULL) {
2e7dc7cd
MC
1621 /*
1622 * If |bbio| is active, the true caller-configured BIO is its
1623 * |next_bio|.
1624 */
38b051a1 1625 return BIO_next(sc->bbio);
2e7dc7cd 1626 }
38b051a1 1627 return sc->wbio;
0f113f3e 1628}
d02b48c6 1629
0821bcd4 1630int SSL_get_fd(const SSL *s)
0f113f3e 1631{
2e7dc7cd 1632 return SSL_get_rfd(s);
0f113f3e 1633}
24cbf3ef 1634
0821bcd4 1635int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1636{
1637 int ret = -1;
1638 BIO *b, *r;
1639
1640 b = SSL_get_rbio(s);
1641 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1642 if (r != NULL)
1643 BIO_get_fd(r, &ret);
26a7d938 1644 return ret;
0f113f3e 1645}
d02b48c6 1646
0821bcd4 1647int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1648{
1649 int ret = -1;
1650 BIO *b, *r;
1651
1652 b = SSL_get_wbio(s);
1653 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1654 if (r != NULL)
1655 BIO_get_fd(r, &ret);
26a7d938 1656 return ret;
0f113f3e 1657}
24cbf3ef 1658
bc36ee62 1659#ifndef OPENSSL_NO_SOCK
d6e7ebba
HL
1660static const BIO_METHOD *fd_method(SSL *s)
1661{
1662#ifndef OPENSSL_NO_DGRAM
1663 if (IS_QUIC(s))
1664 return BIO_s_datagram();
1665#endif
1666
1667 return BIO_s_socket();
1668}
1669
0f113f3e
MC
1670int SSL_set_fd(SSL *s, int fd)
1671{
1672 int ret = 0;
1673 BIO *bio = NULL;
1674
d6e7ebba
HL
1675 if (s->type == SSL_TYPE_QUIC_XSO) {
1676 ERR_raise(ERR_LIB_SSL, SSL_R_CONN_USE_ONLY);
1677 goto err;
1678 }
1679
1680 bio = BIO_new(fd_method(s));
0f113f3e
MC
1681
1682 if (bio == NULL) {
6849b73c 1683 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
0f113f3e
MC
1684 goto err;
1685 }
1686 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1687 SSL_set_bio(s, bio, bio);
50ec7505
BP
1688#ifndef OPENSSL_NO_KTLS
1689 /*
1690 * The new socket is created successfully regardless of ktls_enable.
1691 * ktls_enable doesn't change any functionality of the socket, except
1692 * changing the setsockopt to enable the processing of ktls_start.
1693 * Thus, it is not a problem to call it for non-TLS sockets.
1694 */
1695 ktls_enable(fd);
1696#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1697 ret = 1;
1698 err:
26a7d938 1699 return ret;
0f113f3e 1700}
d02b48c6 1701
0f113f3e
MC
1702int SSL_set_wfd(SSL *s, int fd)
1703{
2e7dc7cd 1704 BIO *rbio = SSL_get_rbio(s);
d6e7ebba
HL
1705 int desired_type = IS_QUIC(s) ? BIO_TYPE_DGRAM : BIO_TYPE_SOCKET;
1706
1707 if (s->type == SSL_TYPE_QUIC_XSO) {
1708 ERR_raise(ERR_LIB_SSL, SSL_R_CONN_USE_ONLY);
1709 return 0;
1710 }
0f113f3e 1711
5e6015af 1712 if (rbio == NULL || BIO_method_type(rbio) != desired_type
2e7dc7cd 1713 || (int)BIO_get_fd(rbio, NULL) != fd) {
d6e7ebba 1714 BIO *bio = BIO_new(fd_method(s));
0f113f3e
MC
1715
1716 if (bio == NULL) {
6849b73c 1717 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1718 return 0;
0f113f3e
MC
1719 }
1720 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1721 SSL_set0_wbio(s, bio);
50ec7505
BP
1722#ifndef OPENSSL_NO_KTLS
1723 /*
1724 * The new socket is created successfully regardless of ktls_enable.
1725 * ktls_enable doesn't change any functionality of the socket, except
1726 * changing the setsockopt to enable the processing of ktls_start.
1727 * Thus, it is not a problem to call it for non-TLS sockets.
1728 */
1729 ktls_enable(fd);
1730#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1731 } else {
65e2d672
MC
1732 BIO_up_ref(rbio);
1733 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1734 }
1735 return 1;
0f113f3e
MC
1736}
1737
1738int SSL_set_rfd(SSL *s, int fd)
1739{
2e7dc7cd 1740 BIO *wbio = SSL_get_wbio(s);
d6e7ebba
HL
1741 int desired_type = IS_QUIC(s) ? BIO_TYPE_DGRAM : BIO_TYPE_SOCKET;
1742
1743 if (s->type == SSL_TYPE_QUIC_XSO) {
1744 ERR_raise(ERR_LIB_SSL, SSL_R_CONN_USE_ONLY);
1745 return 0;
1746 }
0f113f3e 1747
5e6015af 1748 if (wbio == NULL || BIO_method_type(wbio) != desired_type
2e7dc7cd 1749 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
d6e7ebba 1750 BIO *bio = BIO_new(fd_method(s));
0f113f3e
MC
1751
1752 if (bio == NULL) {
6849b73c 1753 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1754 return 0;
0f113f3e
MC
1755 }
1756 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1757 SSL_set0_rbio(s, bio);
2e7dc7cd 1758 } else {
65e2d672
MC
1759 BIO_up_ref(wbio);
1760 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1761 }
1762
1763 return 1;
0f113f3e
MC
1764}
1765#endif
ca03109c
BM
1766
1767/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1768size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1769{
1770 size_t ret = 0;
38b051a1
TM
1771 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1772
1773 if (sc == NULL)
1774 return 0;
0f113f3e 1775
38b051a1 1776 ret = sc->s3.tmp.finish_md_len;
555cbb32
TS
1777 if (count > ret)
1778 count = ret;
38b051a1 1779 memcpy(buf, sc->s3.tmp.finish_md, count);
0f113f3e
MC
1780 return ret;
1781}
ca03109c
BM
1782
1783/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1784size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1785{
1786 size_t ret = 0;
38b051a1 1787 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
ca03109c 1788
38b051a1
TM
1789 if (sc == NULL)
1790 return 0;
1791
1792 ret = sc->s3.tmp.peer_finish_md_len;
555cbb32
TS
1793 if (count > ret)
1794 count = ret;
38b051a1 1795 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1796 return ret;
1797}
ca03109c 1798
0821bcd4 1799int SSL_get_verify_mode(const SSL *s)
0f113f3e 1800{
38b051a1
TM
1801 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1802
1803 if (sc == NULL)
1804 return 0;
1805
1806 return sc->verify_mode;
0f113f3e 1807}
d02b48c6 1808
0821bcd4 1809int SSL_get_verify_depth(const SSL *s)
0f113f3e 1810{
38b051a1
TM
1811 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1812
1813 if (sc == NULL)
1814 return 0;
1815
1816 return X509_VERIFY_PARAM_get_depth(sc->param);
0f113f3e 1817}
7f89714e 1818
0f113f3e 1819int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
38b051a1
TM
1820 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1821
1822 if (sc == NULL)
1823 return NULL;
1824
1825 return sc->verify_callback;
0f113f3e 1826}
d02b48c6 1827
0821bcd4 1828int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1829{
26a7d938 1830 return ctx->verify_mode;
0f113f3e 1831}
d02b48c6 1832
0821bcd4 1833int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1834{
1835 return X509_VERIFY_PARAM_get_depth(ctx->param);
1836}
1837
1838int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1839 return ctx->default_verify_callback;
0f113f3e
MC
1840}
1841
1842void SSL_set_verify(SSL *s, int mode,
1843 int (*callback) (int ok, X509_STORE_CTX *ctx))
1844{
38b051a1
TM
1845 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1846
1847 if (sc == NULL)
1848 return;
1849
1850 sc->verify_mode = mode;
0f113f3e 1851 if (callback != NULL)
38b051a1 1852 sc->verify_callback = callback;
0f113f3e
MC
1853}
1854
1855void SSL_set_verify_depth(SSL *s, int depth)
1856{
38b051a1
TM
1857 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1858
1859 if (sc == NULL)
1860 return;
1861
1862 X509_VERIFY_PARAM_set_depth(sc->param, depth);
0f113f3e
MC
1863}
1864
1865void SSL_set_read_ahead(SSL *s, int yes)
1866{
9562842b 1867 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4566dae7 1868 OSSL_PARAM options[2], *opts = options;
38b051a1 1869
9562842b 1870 if (sc == NULL)
38b051a1
TM
1871 return;
1872
1873 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
4566dae7
MC
1874
1875 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1876 &sc->rlayer.read_ahead);
1877 *opts = OSSL_PARAM_construct_end();
1878
1879 /* Ignore return value */
1880 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
0f113f3e 1881}
d02b48c6 1882
0821bcd4 1883int SSL_get_read_ahead(const SSL *s)
0f113f3e 1884{
9562842b 1885 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
38b051a1 1886
9562842b 1887 if (sc == NULL)
38b051a1
TM
1888 return 0;
1889
1890 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 1891}
d02b48c6 1892
0821bcd4 1893int SSL_pending(const SSL *s)
0f113f3e 1894{
8b0e934a
MC
1895 size_t pending = s->method->ssl_pending(s);
1896
0f113f3e
MC
1897 /*
1898 * SSL_pending cannot work properly if read-ahead is enabled
1899 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1900 * impossible to fix since SSL_pending cannot report errors that may be
1901 * observed while scanning the new data. (Note that SSL_pending() is
1902 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1903 *
1904 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1905 * we just return INT_MAX.
0f113f3e 1906 */
348240c6 1907 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1908}
d02b48c6 1909
49580f25
MC
1910int SSL_has_pending(const SSL *s)
1911{
1912 /*
1913 * Similar to SSL_pending() but returns a 1 to indicate that we have
6d6b295a
MC
1914 * processed or unprocessed data available or 0 otherwise (as opposed to the
1915 * number of bytes available). Unlike SSL_pending() this will take into
1916 * account read_ahead data. A 1 return simply indicates that we have data.
1917 * That data may not result in any application data, or we may fail to parse
1918 * the records for some reason.
49580f25 1919 */
560470b5 1920 const SSL_CONNECTION *sc;
560470b5 1921
22b1a96f
HL
1922#ifndef OPENSSL_NO_QUIC
1923 if (IS_QUIC(s))
6d495cc4 1924 return ossl_quic_has_pending(s);
560470b5
MC
1925#endif
1926
560470b5 1927 sc = SSL_CONNECTION_FROM_CONST_SSL(s);
38b051a1 1928
6d6b295a
MC
1929 /* Check buffered app data if any first */
1930 if (SSL_CONNECTION_IS_DTLS(sc)) {
eddb067e 1931 TLS_RECORD *rdata;
6d6b295a
MC
1932 pitem *item, *iter;
1933
1934 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1935 while ((item = pqueue_next(&iter)) != NULL) {
1936 rdata = item->data;
eddb067e 1937 if (rdata->length > 0)
6d6b295a
MC
1938 return 1;
1939 }
1940 }
38b051a1
TM
1941
1942 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
49580f25
MC
1943 return 1;
1944
38b051a1 1945 return RECORD_LAYER_read_pending(&sc->rlayer);
49580f25
MC
1946}
1947
8c2bfd25 1948X509 *SSL_get1_peer_certificate(const SSL *s)
0f113f3e 1949{
8c2bfd25 1950 X509 *r = SSL_get0_peer_certificate(s);
d02b48c6 1951
8c2bfd25
TS
1952 if (r != NULL)
1953 X509_up_ref(r);
0f113f3e 1954
26a7d938 1955 return r;
0f113f3e 1956}
d02b48c6 1957
8c2bfd25
TS
1958X509 *SSL_get0_peer_certificate(const SSL *s)
1959{
38b051a1
TM
1960 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1961
1962 if (sc == NULL)
1963 return NULL;
1964
1965 if (sc->session == NULL)
8c2bfd25
TS
1966 return NULL;
1967 else
38b051a1 1968 return sc->session->peer;
8c2bfd25
TS
1969}
1970
0821bcd4 1971STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1972{
1973 STACK_OF(X509) *r;
38b051a1 1974 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
0f113f3e 1975
38b051a1
TM
1976 if (sc == NULL)
1977 return NULL;
1978
1979 if (sc->session == NULL)
0f113f3e
MC
1980 r = NULL;
1981 else
38b051a1 1982 r = sc->session->peer_chain;
0f113f3e
MC
1983
1984 /*
1985 * If we are a client, cert_chain includes the peer's own certificate; if
1986 * we are a server, it does not.
1987 */
1988
26a7d938 1989 return r;
0f113f3e
MC
1990}
1991
1992/*
1993 * Now in theory, since the calling process own 't' it should be safe to
1994 * modify. We need to be able to read f without being hassled
1995 */
17dd65e6 1996int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1997{
16203f7b 1998 int i;
44cb36d0 1999 /* TODO(QUIC FUTURE): Not allowed for QUIC currently. */
38b051a1
TM
2000 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
2001 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
2002
2003 if (tsc == NULL || fsc == NULL)
2004 return 0;
2005
3e6a0d57 2006 /* Do we need to do SSL locking? */
61986d32 2007 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 2008 return 0;
69f68237 2009 }
0f113f3e
MC
2010
2011 /*
87d9cafa 2012 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
2013 */
2014 if (t->method != f->method) {
38b051a1 2015 t->method->ssl_deinit(t);
919ba009 2016 t->method = f->method;
38b051a1 2017 if (t->method->ssl_init(t) == 0)
919ba009 2018 return 0;
0f113f3e
MC
2019 }
2020
43a07d6d 2021 CRYPTO_UP_REF(&fsc->cert->references, &i);
38b051a1
TM
2022 ssl_cert_free(tsc->cert);
2023 tsc->cert = fsc->cert;
2024 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
17dd65e6 2025 return 0;
69f68237 2026 }
17dd65e6
MC
2027
2028 return 1;
0f113f3e 2029}
d02b48c6 2030
58964a49 2031/* Fix this so it checks all the valid key/cert options */
0821bcd4 2032int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 2033{
a230b26e 2034 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
6849b73c 2035 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 2036 return 0;
0f113f3e
MC
2037 }
2038 if (ctx->cert->key->privatekey == NULL) {
6849b73c 2039 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 2040 return 0;
0f113f3e 2041 }
26a7d938
K
2042 return X509_check_private_key
2043 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 2044}
d02b48c6 2045
58964a49 2046/* Fix this function so that it takes an optional type parameter */
0821bcd4 2047int SSL_check_private_key(const SSL *ssl)
0f113f3e 2048{
38b051a1
TM
2049 const SSL_CONNECTION *sc;
2050
2051 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
6849b73c 2052 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 2053 return 0;
0f113f3e 2054 }
38b051a1 2055 if (sc->cert->key->x509 == NULL) {
6849b73c 2056 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 2057 return 0;
0f113f3e 2058 }
38b051a1 2059 if (sc->cert->key->privatekey == NULL) {
6849b73c 2060 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 2061 return 0;
0f113f3e 2062 }
38b051a1
TM
2063 return X509_check_private_key(sc->cert->key->x509,
2064 sc->cert->key->privatekey);
0f113f3e 2065}
d02b48c6 2066
07bbc92c
MC
2067int SSL_waiting_for_async(SSL *s)
2068{
38b051a1
TM
2069 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2070
2071 if (sc == NULL)
2072 return 0;
2073
2074 if (sc->job)
82676094
MC
2075 return 1;
2076
07bbc92c
MC
2077 return 0;
2078}
2079
ff75a257 2080int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 2081{
38b051a1
TM
2082 ASYNC_WAIT_CTX *ctx;
2083 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 2084
38b051a1
TM
2085 if (sc == NULL)
2086 return 0;
2087
2088 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2089 return 0;
2090 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
2091}
f4da39d2 2092
ff75a257
MC
2093int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
2094 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
2095{
38b051a1
TM
2096 ASYNC_WAIT_CTX *ctx;
2097 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 2098
38b051a1
TM
2099 if (sc == NULL)
2100 return 0;
2101
2102 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2103 return 0;
2104 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2105 numdelfds);
f4da39d2
MC
2106}
2107
9f5a87fd
PY
2108int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2109{
2110 ctx->async_cb = callback;
2111 return 1;
2112}
2113
2114int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2115{
2116 ctx->async_cb_arg = arg;
2117 return 1;
2118}
2119
2120int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2121{
38b051a1
TM
2122 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2123
2124 if (sc == NULL)
2125 return 0;
2126
2127 sc->async_cb = callback;
9f5a87fd
PY
2128 return 1;
2129}
2130
2131int SSL_set_async_callback_arg(SSL *s, void *arg)
2132{
38b051a1
TM
2133 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2134
2135 if (sc == NULL)
2136 return 0;
2137
2138 sc->async_cb_arg = arg;
9f5a87fd
PY
2139 return 1;
2140}
2141
2142int SSL_get_async_status(SSL *s, int *status)
2143{
38b051a1
TM
2144 ASYNC_WAIT_CTX *ctx;
2145 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2146
38b051a1
TM
2147 if (sc == NULL)
2148 return 0;
2149
2150 if ((ctx = sc->waitctx) == NULL)
9f5a87fd
PY
2151 return 0;
2152 *status = ASYNC_WAIT_CTX_get_status(ctx);
2153 return 1;
2154}
2155
4f43d0e7 2156int SSL_accept(SSL *s)
0f113f3e 2157{
38b051a1 2158 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2159
6d495cc4
HL
2160#ifndef OPENSSL_NO_QUIC
2161 if (IS_QUIC(s))
03bacce8 2162 return s->method->ssl_accept(s);
6292519c 2163#endif
38b051a1
TM
2164
2165 if (sc == NULL)
2166 return 0;
2167
2168 if (sc->handshake_func == NULL) {
0f113f3e
MC
2169 /* Not properly initialized yet */
2170 SSL_set_accept_state(s);
07bbc92c 2171 }
add2f5ca
MC
2172
2173 return SSL_do_handshake(s);
0f113f3e 2174}
d02b48c6 2175
4f43d0e7 2176int SSL_connect(SSL *s)
0f113f3e 2177{
38b051a1 2178 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2179
6d495cc4
HL
2180#ifndef OPENSSL_NO_QUIC
2181 if (IS_QUIC(s))
03bacce8 2182 return s->method->ssl_connect(s);
6292519c 2183#endif
38b051a1
TM
2184
2185 if (sc == NULL)
2186 return 0;
2187
2188 if (sc->handshake_func == NULL) {
0f113f3e
MC
2189 /* Not properly initialized yet */
2190 SSL_set_connect_state(s);
add2f5ca 2191 }
b31b04d9 2192
add2f5ca 2193 return SSL_do_handshake(s);
0f113f3e 2194}
d02b48c6 2195
0821bcd4 2196long SSL_get_default_timeout(const SSL *s)
0f113f3e 2197{
f0131dc0 2198 return (long int)ossl_time2seconds(s->method->get_timeout());
0f113f3e
MC
2199}
2200
9f5a87fd
PY
2201static int ssl_async_wait_ctx_cb(void *arg)
2202{
2203 SSL *s = (SSL *)arg;
38b051a1 2204 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2205
38b051a1
TM
2206 if (sc == NULL)
2207 return 0;
2208
2209 return sc->async_cb(s, sc->async_cb_arg);
9f5a87fd
PY
2210}
2211
7fecbf6f 2212static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
2213 int (*func) (void *))
2214{
add2f5ca 2215 int ret;
38b051a1
TM
2216 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2217
2218 if (sc == NULL)
2219 return 0;
2220
2221 if (sc->waitctx == NULL) {
2222 sc->waitctx = ASYNC_WAIT_CTX_new();
2223 if (sc->waitctx == NULL)
ff75a257 2224 return -1;
38b051a1 2225 if (sc->async_cb != NULL
9f5a87fd 2226 && !ASYNC_WAIT_CTX_set_callback
38b051a1 2227 (sc->waitctx, ssl_async_wait_ctx_cb, s))
9f5a87fd 2228 return -1;
ff75a257 2229 }
07f620e3 2230
38b051a1
TM
2231 sc->rwstate = SSL_NOTHING;
2232 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
a230b26e 2233 sizeof(struct ssl_async_args))) {
add2f5ca 2234 case ASYNC_ERR:
38b051a1 2235 sc->rwstate = SSL_NOTHING;
6849b73c 2236 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
2237 return -1;
2238 case ASYNC_PAUSE:
38b051a1 2239 sc->rwstate = SSL_ASYNC_PAUSED;
add2f5ca 2240 return -1;
fc7f190c 2241 case ASYNC_NO_JOBS:
38b051a1 2242 sc->rwstate = SSL_ASYNC_NO_JOBS;
fc7f190c 2243 return -1;
add2f5ca 2244 case ASYNC_FINISH:
38b051a1 2245 sc->job = NULL;
add2f5ca
MC
2246 return ret;
2247 default:
38b051a1 2248 sc->rwstate = SSL_NOTHING;
6849b73c 2249 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
2250 /* Shouldn't happen */
2251 return -1;
2252 }
2253}
07bbc92c 2254
add2f5ca 2255static int ssl_io_intern(void *vargs)
07bbc92c
MC
2256{
2257 struct ssl_async_args *args;
2258 SSL *s;
2259 void *buf;
348240c6 2260 size_t num;
38b051a1 2261 SSL_CONNECTION *sc;
07bbc92c
MC
2262
2263 args = (struct ssl_async_args *)vargs;
2264 s = args->s;
2265 buf = args->buf;
2266 num = args->num;
38b051a1
TM
2267 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2268 return -1;
2269
ec447924
MC
2270 switch (args->type) {
2271 case READFUNC:
38b051a1 2272 return args->f.func_read(s, buf, num, &sc->asyncrw);
ec447924 2273 case WRITEFUNC:
38b051a1 2274 return args->f.func_write(s, buf, num, &sc->asyncrw);
ec447924
MC
2275 case OTHERFUNC:
2276 return args->f.func_other(s);
2277 }
2278 return -1;
07bbc92c
MC
2279}
2280
4ee7d3f9 2281int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2282{
38b051a1 2283 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2284
6d495cc4
HL
2285#ifndef OPENSSL_NO_QUIC
2286 if (IS_QUIC(s))
03bacce8 2287 return s->method->ssl_read(s, buf, num, readbytes);
6292519c 2288#endif
38b051a1
TM
2289
2290 if (sc == NULL)
2291 return -1;
2292
2293 if (sc->handshake_func == NULL) {
6849b73c 2294 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2295 return -1;
2296 }
2297
38b051a1
TM
2298 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2299 sc->rwstate = SSL_NOTHING;
4ee7d3f9 2300 return 0;
0f113f3e 2301 }
07bbc92c 2302
38b051a1
TM
2303 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2304 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
6849b73c 2305 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
0a5ece5b
MC
2306 return 0;
2307 }
564547e4
MC
2308 /*
2309 * If we are a client and haven't received the ServerHello etc then we
2310 * better do that
2311 */
38b051a1 2312 ossl_statem_check_finish_init(sc, 0);
0a5ece5b 2313
38b051a1 2314 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2315 struct ssl_async_args args;
eda75751 2316 int ret;
add2f5ca
MC
2317
2318 args.s = s;
2319 args.buf = buf;
2320 args.num = num;
ec447924
MC
2321 args.type = READFUNC;
2322 args.f.func_read = s->method->ssl_read;
add2f5ca 2323
eda75751 2324 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2325 *readbytes = sc->asyncrw;
eda75751 2326 return ret;
07bbc92c 2327 } else {
54105ddd 2328 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 2329 }
0f113f3e
MC
2330}
2331
4ee7d3f9 2332int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
2333{
2334 int ret;
54105ddd 2335 size_t readbytes;
eda75751
MC
2336
2337 if (num < 0) {
6849b73c 2338 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
eda75751
MC
2339 return -1;
2340 }
2341
4ee7d3f9 2342 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
2343
2344 /*
2345 * The cast is safe here because ret should be <= INT_MAX because num is
2346 * <= INT_MAX
2347 */
2348 if (ret > 0)
54105ddd 2349 ret = (int)readbytes;
eda75751
MC
2350
2351 return ret;
2352}
2353
4ee7d3f9
KR
2354int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2355{
2356 int ret = ssl_read_internal(s, buf, num, readbytes);
2357
2358 if (ret < 0)
2359 ret = 0;
2360 return ret;
2361}
2362
f533fbd4 2363int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
2364{
2365 int ret;
38b051a1
TM
2366 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2367
d6e7ebba
HL
2368 /* TODO(QUIC 0RTT): 0-RTT support */
2369 if (sc == NULL || !sc->server) {
6849b73c 2370 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2371 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2372 }
2373
38b051a1 2374 switch (sc->early_data_state) {
d781d247
MC
2375 case SSL_EARLY_DATA_NONE:
2376 if (!SSL_in_before(s)) {
6849b73c 2377 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2378 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2379 }
2380 /* fall through */
2381
2382 case SSL_EARLY_DATA_ACCEPT_RETRY:
38b051a1 2383 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
d781d247
MC
2384 ret = SSL_accept(s);
2385 if (ret <= 0) {
2386 /* NBIO or error */
38b051a1 2387 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 2388 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2389 }
2390 /* fall through */
2391
2392 case SSL_EARLY_DATA_READ_RETRY:
38b051a1
TM
2393 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2394 sc->early_data_state = SSL_EARLY_DATA_READING;
d781d247
MC
2395 ret = SSL_read_ex(s, buf, num, readbytes);
2396 /*
ef6c191b
MC
2397 * State machine will update early_data_state to
2398 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2399 * message
d781d247 2400 */
38b051a1 2401 if (ret > 0 || (ret <= 0 && sc->early_data_state
d781d247 2402 != SSL_EARLY_DATA_FINISHED_READING)) {
38b051a1 2403 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
2404 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2405 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2406 }
2407 } else {
38b051a1 2408 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
d781d247
MC
2409 }
2410 *readbytes = 0;
f533fbd4 2411 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
2412
2413 default:
6849b73c 2414 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2415 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2416 }
2417}
2418
f5b519c4 2419int SSL_get_early_data_status(const SSL *s)
1ea4d09a 2420{
38b051a1
TM
2421 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2422
d6e7ebba 2423 /* TODO(QUIC 0RTT): 0-RTT support */
38b051a1
TM
2424 if (sc == NULL)
2425 return 0;
2426
2427 return sc->ext.early_data;
1ea4d09a
MC
2428}
2429
4ee7d3f9 2430static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2431{
38b051a1 2432 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2433
6d495cc4
HL
2434#ifndef OPENSSL_NO_QUIC
2435 if (IS_QUIC(s))
03bacce8 2436 return s->method->ssl_peek(s, buf, num, readbytes);
6292519c 2437#endif
38b051a1
TM
2438
2439 if (sc == NULL)
2440 return 0;
2441
2442 if (sc->handshake_func == NULL) {
6849b73c 2443 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2444 return -1;
2445 }
2446
38b051a1 2447 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 2448 return 0;
0f113f3e 2449 }
38b051a1 2450 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2451 struct ssl_async_args args;
eda75751 2452 int ret;
0f113f3e 2453
add2f5ca
MC
2454 args.s = s;
2455 args.buf = buf;
2456 args.num = num;
ec447924
MC
2457 args.type = READFUNC;
2458 args.f.func_read = s->method->ssl_peek;
07bbc92c 2459
eda75751 2460 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2461 *readbytes = sc->asyncrw;
eda75751 2462 return ret;
add2f5ca 2463 } else {
54105ddd 2464 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 2465 }
07bbc92c
MC
2466}
2467
4ee7d3f9 2468int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
2469{
2470 int ret;
4ee7d3f9 2471 size_t readbytes;
7ee8627f
MC
2472
2473 if (num < 0) {
6849b73c 2474 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
7ee8627f
MC
2475 return -1;
2476 }
2477
4ee7d3f9 2478 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
2479
2480 /*
2481 * The cast is safe here because ret should be <= INT_MAX because num is
2482 * <= INT_MAX
2483 */
2484 if (ret > 0)
4ee7d3f9 2485 ret = (int)readbytes;
7ee8627f
MC
2486
2487 return ret;
2488}
2489
4ee7d3f9
KR
2490
2491int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2492{
2493 int ret = ssl_peek_internal(s, buf, num, readbytes);
2494
2495 if (ret < 0)
2496 ret = 0;
2497 return ret;
2498}
2499
2500int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 2501{
38b051a1 2502 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2503
6d495cc4
HL
2504#ifndef OPENSSL_NO_QUIC
2505 if (IS_QUIC(s))
03bacce8 2506 return s->method->ssl_write(s, buf, num, written);
6292519c 2507#endif
38b051a1
TM
2508
2509 if (sc == NULL)
2510 return 0;
2511
2512 if (sc->handshake_func == NULL) {
6849b73c 2513 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2514 return -1;
2515 }
2516
38b051a1
TM
2517 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2518 sc->rwstate = SSL_NOTHING;
6849b73c 2519 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
4ee7d3f9 2520 return -1;
0f113f3e 2521 }
07bbc92c 2522
38b051a1
TM
2523 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2524 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2525 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
6849b73c 2526 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 2527 return 0;
0a5ece5b 2528 }
564547e4 2529 /* If we are a client and haven't sent the Finished we better do that */
38b051a1 2530 ossl_statem_check_finish_init(sc, 1);
49e7fe12 2531
38b051a1 2532 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 2533 int ret;
add2f5ca
MC
2534 struct ssl_async_args args;
2535
2536 args.s = s;
2537 args.buf = (void *)buf;
2538 args.num = num;
ec447924
MC
2539 args.type = WRITEFUNC;
2540 args.f.func_write = s->method->ssl_write;
add2f5ca 2541
7ee8627f 2542 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2543 *written = sc->asyncrw;
7ee8627f 2544 return ret;
07bbc92c 2545 } else {
7ee8627f 2546 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2547 }
0f113f3e 2548}
d02b48c6 2549
7c3a7561
BP
2550ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2551{
2552 ossl_ssize_t ret;
38b051a1 2553 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7c3a7561 2554
38b051a1
TM
2555 if (sc == NULL)
2556 return 0;
2557
2558 if (sc->handshake_func == NULL) {
6849b73c 2559 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2560 return -1;
2561 }
2562
38b051a1
TM
2563 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2564 sc->rwstate = SSL_NOTHING;
6849b73c 2565 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
7c3a7561
BP
2566 return -1;
2567 }
2568
38b051a1 2569 if (!BIO_get_ktls_send(sc->wbio)) {
6849b73c 2570 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2571 return -1;
2572 }
2573
2574 /* If we have an alert to send, lets send it */
73243502 2575 if (sc->s3.alert_dispatch > 0) {
7c3a7561
BP
2576 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2577 if (ret <= 0) {
2578 /* SSLfatal() already called if appropriate */
2579 return ret;
2580 }
2581 /* if it went, fall through and send more stuff */
2582 }
2583
38b051a1
TM
2584 sc->rwstate = SSL_WRITING;
2585 if (BIO_flush(sc->wbio) <= 0) {
2586 if (!BIO_should_retry(sc->wbio)) {
2587 sc->rwstate = SSL_NOTHING;
7c3a7561
BP
2588 } else {
2589#ifdef EAGAIN
2590 set_sys_error(EAGAIN);
2591#endif
2592 }
2593 return -1;
2594 }
2595
712c0942 2596#ifdef OPENSSL_NO_KTLS
fa7a8074
RL
2597 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2598 "can't call ktls_sendfile(), ktls disabled");
712c0942 2599 return -1;
7c3a7561 2600#else
712c0942 2601 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
7c3a7561
BP
2602 if (ret < 0) {
2603#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2604 if ((get_last_sys_error() == EAGAIN) ||
2605 (get_last_sys_error() == EINTR) ||
2606 (get_last_sys_error() == EBUSY))
38b051a1 2607 BIO_set_retry_write(sc->wbio);
7c3a7561
BP
2608 else
2609#endif
6849b73c 2610 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2611 return ret;
2612 }
38b051a1 2613 sc->rwstate = SSL_NOTHING;
7c3a7561 2614 return ret;
712c0942 2615#endif
7c3a7561
BP
2616}
2617
4ee7d3f9
KR
2618int SSL_write(SSL *s, const void *buf, int num)
2619{
2620 int ret;
2621 size_t written;
2622
2623 if (num < 0) {
6849b73c 2624 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
4ee7d3f9
KR
2625 return -1;
2626 }
2627
2628 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2629
2630 /*
2631 * The cast is safe here because ret should be <= INT_MAX because num is
2632 * <= INT_MAX
2633 */
2634 if (ret > 0)
2635 ret = (int)written;
2636
2637 return ret;
2638}
2639
2640int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2641{
2642 int ret = ssl_write_internal(s, buf, num, written);
2643
2644 if (ret < 0)
2645 ret = 0;
2646 return ret;
2647}
2648
0665b4ed 2649int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2650{
a0cb628b 2651 int ret, early_data_state;
2a8db717 2652 size_t writtmp;
f7414b08 2653 uint32_t partialwrite;
38b051a1
TM
2654 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2655
44cb36d0 2656 /* TODO(QUIC 0RTT): This will need special handling for QUIC */
38b051a1
TM
2657 if (sc == NULL)
2658 return 0;
49e7fe12 2659
38b051a1 2660 switch (sc->early_data_state) {
49e7fe12 2661 case SSL_EARLY_DATA_NONE:
38b051a1 2662 if (sc->server
09f28874 2663 || !SSL_in_before(s)
38b051a1
TM
2664 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2665 && (sc->psk_use_session_cb == NULL))) {
6849b73c 2666 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2667 return 0;
2668 }
2669 /* fall through */
2670
2671 case SSL_EARLY_DATA_CONNECT_RETRY:
38b051a1 2672 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
49e7fe12
MC
2673 ret = SSL_connect(s);
2674 if (ret <= 0) {
2675 /* NBIO or error */
38b051a1 2676 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
49e7fe12
MC
2677 return 0;
2678 }
2679 /* fall through */
2680
2681 case SSL_EARLY_DATA_WRITE_RETRY:
38b051a1 2682 sc->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2683 /*
2684 * We disable partial write for early data because we don't keep track
2685 * of how many bytes we've written between the SSL_write_ex() call and
2686 * the flush if the flush needs to be retried)
2687 */
38b051a1
TM
2688 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2689 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2690 ret = SSL_write_ex(s, buf, num, &writtmp);
38b051a1 2691 sc->mode |= partialwrite;
2a8db717 2692 if (!ret) {
38b051a1 2693 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717
MC
2694 return ret;
2695 }
38b051a1 2696 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2a8db717
MC
2697 /* fall through */
2698
2699 case SSL_EARLY_DATA_WRITE_FLUSH:
2700 /* The buffering BIO is still in place so we need to flush it */
38b051a1 2701 if (statem_flush(sc) != 1)
2a8db717 2702 return 0;
2a8db717 2703 *written = num;
38b051a1 2704 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2705 return 1;
49e7fe12 2706
116d0da5 2707 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b 2708 case SSL_EARLY_DATA_READ_RETRY:
38b051a1 2709 early_data_state = sc->early_data_state;
09f28874 2710 /* We are a server writing to an unauthenticated client */
38b051a1 2711 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
09f28874 2712 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2713 /* The buffering BIO is still in place */
2714 if (ret)
38b051a1
TM
2715 (void)BIO_flush(sc->wbio);
2716 sc->early_data_state = early_data_state;
09f28874
MC
2717 return ret;
2718
49e7fe12 2719 default:
6849b73c 2720 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2721 return 0;
2722 }
2723}
2724
4f43d0e7 2725int SSL_shutdown(SSL *s)
0f113f3e
MC
2726{
2727 /*
2728 * Note that this function behaves differently from what one might
2729 * expect. Return values are 0 for no success (yet), 1 for success; but
2730 * calling it once is usually not enough, even if blocking I/O is used
2731 * (see ssl3_shutdown).
2732 */
38b051a1 2733 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
e8043229 2734
22b1a96f
HL
2735#ifndef OPENSSL_NO_QUIC
2736 if (IS_QUIC(s))
6d495cc4 2737 return ossl_quic_conn_shutdown(s, 0, NULL, 0);
e8043229 2738#endif
0f113f3e 2739
38b051a1
TM
2740 if (sc == NULL)
2741 return -1;
2742
2743 if (sc->handshake_func == NULL) {
6849b73c 2744 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2745 return -1;
2746 }
2747
64f9f406 2748 if (!SSL_in_init(s)) {
38b051a1 2749 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2750 struct ssl_async_args args;
ec447924 2751
09134f18 2752 memset(&args, 0, sizeof(args));
64f9f406
MC
2753 args.s = s;
2754 args.type = OTHERFUNC;
2755 args.f.func_other = s->method->ssl_shutdown;
ec447924 2756
64f9f406
MC
2757 return ssl_start_async_job(s, &args, ssl_io_intern);
2758 } else {
2759 return s->method->ssl_shutdown(s);
2760 }
ec447924 2761 } else {
6849b73c 2762 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
64f9f406 2763 return -1;
ec447924 2764 }
0f113f3e 2765}
d02b48c6 2766
4fbfe86a 2767int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2768{
38b051a1
TM
2769 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2770
2525109f
HL
2771#ifndef OPENSSL_NO_QUIC
2772 if (IS_QUIC(s))
2773 return ossl_quic_key_update(s, updatetype);
2774#endif
2775
38b051a1
TM
2776 if (sc == NULL)
2777 return 0;
2778
2779 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2780 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
44c04a2e
MC
2781 return 0;
2782 }
2783
2784 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2785 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
6849b73c 2786 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
44c04a2e
MC
2787 return 0;
2788 }
2789
2790 if (!SSL_is_init_finished(s)) {
6849b73c 2791 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
44c04a2e
MC
2792 return 0;
2793 }
2794
38b051a1 2795 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
3bec4851
MC
2796 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2797 return 0;
2798 }
2799
38b051a1
TM
2800 ossl_statem_set_in_init(sc, 1);
2801 sc->key_update = updatetype;
44c04a2e
MC
2802 return 1;
2803}
2804
3499327b 2805int SSL_get_key_update_type(const SSL *s)
53d1d07d 2806{
38b051a1
TM
2807 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2808
2525109f
HL
2809#ifndef OPENSSL_NO_QUIC
2810 if (IS_QUIC(s))
2811 return ossl_quic_get_key_update_type(s);
2812#endif
2813
38b051a1
TM
2814 if (sc == NULL)
2815 return 0;
2816
2817 return sc->key_update;
53d1d07d
MC
2818}
2819
55373bfd
RS
2820/*
2821 * Can we accept a renegotiation request? If yes, set the flag and
2822 * return 1 if yes. If not, raise error and return 0.
2823 */
38b051a1 2824static int can_renegotiate(const SSL_CONNECTION *sc)
0f113f3e 2825{
38b051a1 2826 if (SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2827 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2828 return 0;
44c04a2e 2829 }
cda6b998 2830
38b051a1 2831 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
6849b73c 2832 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
db0f35dd
TS
2833 return 0;
2834 }
44959ee4 2835
55373bfd
RS
2836 return 1;
2837}
2838
2839int SSL_renegotiate(SSL *s)
2840{
38b051a1
TM
2841 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2842
2843 if (sc == NULL)
55373bfd
RS
2844 return 0;
2845
38b051a1
TM
2846 if (!can_renegotiate(sc))
2847 return 0;
2848
2849 sc->renegotiate = 1;
2850 sc->new_session = 1;
26a7d938 2851 return s->method->ssl_renegotiate(s);
0f113f3e 2852}
d02b48c6 2853
44959ee4 2854int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2855{
38b051a1
TM
2856 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2857
2858 if (sc == NULL)
2859 return 0;
2860
2861 if (!can_renegotiate(sc))
2c0980d2 2862 return 0;
c519e89f 2863
38b051a1
TM
2864 sc->renegotiate = 1;
2865 sc->new_session = 0;
26a7d938 2866 return s->method->ssl_renegotiate(s);
0f113f3e 2867}
44959ee4 2868
3499327b 2869int SSL_renegotiate_pending(const SSL *s)
0f113f3e 2870{
38b051a1
TM
2871 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2872
2873 if (sc == NULL)
2874 return 0;
2875
0f113f3e
MC
2876 /*
2877 * becomes true when negotiation is requested; false again once a
2878 * handshake has finished
2879 */
38b051a1 2880 return (sc->renegotiate != 0);
0f113f3e
MC
2881}
2882
3bfacb5f
BK
2883int SSL_new_session_ticket(SSL *s)
2884{
38b051a1
TM
2885 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2886
2887 if (sc == NULL)
2888 return 0;
2889
7c73fefe 2890 /* If we are in init because we're sending tickets, okay to send more. */
38b051a1
TM
2891 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2892 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2893 || !SSL_CONNECTION_IS_TLS13(sc))
35774d55 2894 return 0;
38b051a1
TM
2895 sc->ext.extra_tickets_expected++;
2896 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2897 ossl_statem_set_in_init(sc, 1);
35774d55 2898 return 1;
3bfacb5f
BK
2899}
2900
0f113f3e 2901long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
c5b882a8
HL
2902{
2903 return ossl_ctrl_internal(s, cmd, larg, parg, /*no_quic=*/0);
2904}
2905
2906long ossl_ctrl_internal(SSL *s, int cmd, long larg, void *parg, int no_quic)
0f113f3e
MC
2907{
2908 long l;
38b051a1
TM
2909 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2910
c5b882a8
HL
2911 /*
2912 * Routing of ctrl calls for QUIC is a little counterintuitive:
2913 *
2914 * - Firstly (no_quic=0), we pass the ctrl directly to our QUIC
2915 * implementation in case it wants to handle the ctrl specially.
2916 *
2917 * - If our QUIC implementation does not care about the ctrl, it
2918 * will reenter this function with no_quic=1 and we will try to handle
2919 * it directly using the QCSO SSL object stub (not the handshake layer
2920 * SSL object). This is important for e.g. the version configuration
2921 * ctrls below, which must use s->defltmeth (and not sc->defltmeth).
2922 *
2923 * - If we don't handle a ctrl here specially, then processing is
2924 * redirected to the handshake layer SSL object.
2925 */
2926 if (!no_quic && IS_QUIC(s))
2927 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2928
2929 switch (cmd) {
2930 case SSL_CTRL_GET_READ_AHEAD:
38b051a1 2931 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 2932 case SSL_CTRL_SET_READ_AHEAD:
38b051a1
TM
2933 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2934 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
26a7d938 2935 return l;
0f113f3e 2936
0f113f3e 2937 case SSL_CTRL_MODE:
4566dae7
MC
2938 {
2939 OSSL_PARAM options[2], *opts = options;
2940
2941 sc->mode |= larg;
2942
2943 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2944 &sc->mode);
2945 *opts = OSSL_PARAM_construct_end();
2946
2947 /* Ignore return value */
2948 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2949
2950 return sc->mode;
2951 }
0f113f3e 2952 case SSL_CTRL_CLEAR_MODE:
38b051a1 2953 return (sc->mode &= ~larg);
0f113f3e 2954 case SSL_CTRL_GET_MAX_CERT_LIST:
38b051a1 2955 return (long)sc->max_cert_list;
0f113f3e 2956 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2957 if (larg < 0)
2958 return 0;
38b051a1
TM
2959 l = (long)sc->max_cert_list;
2960 sc->max_cert_list = (size_t)larg;
348240c6 2961 return l;
0f113f3e 2962 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
c5b882a8 2963 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
0f113f3e 2964 return 0;
50ec7505 2965#ifndef OPENSSL_NO_KTLS
38b051a1 2966 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
50ec7505
BP
2967 return 0;
2968#endif /* OPENSSL_NO_KTLS */
38b051a1
TM
2969 sc->max_send_fragment = larg;
2970 if (sc->max_send_fragment < sc->split_send_fragment)
2971 sc->split_send_fragment = sc->max_send_fragment;
435d88d7 2972 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
d102d9df
MC
2973 return 1;
2974 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
c5b882a8 2975 if ((size_t)larg > sc->max_send_fragment || larg == 0)
d102d9df 2976 return 0;
38b051a1 2977 sc->split_send_fragment = larg;
0f113f3e 2978 return 1;
d102d9df 2979 case SSL_CTRL_SET_MAX_PIPELINES:
c5b882a8 2980 if (larg < 1 || larg > SSL_MAX_PIPELINES)
d102d9df 2981 return 0;
38b051a1 2982 sc->max_pipelines = larg;
cffafb5f
MC
2983 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2984 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
07077415 2985 return 1;
0f113f3e 2986 case SSL_CTRL_GET_RI_SUPPORT:
38b051a1 2987 return sc->s3.send_connection_binding;
dfb39f73 2988 case SSL_CTRL_SET_RETRY_VERIFY:
38b051a1 2989 sc->rwstate = SSL_RETRY_VERIFY;
dfb39f73 2990 return 1;
0f113f3e 2991 case SSL_CTRL_CERT_FLAGS:
38b051a1 2992 return (sc->cert->cert_flags |= larg);
0f113f3e 2993 case SSL_CTRL_CLEAR_CERT_FLAGS:
38b051a1 2994 return (sc->cert->cert_flags &= ~larg);
0f113f3e
MC
2995
2996 case SSL_CTRL_GET_RAW_CIPHERLIST:
2997 if (parg) {
38b051a1 2998 if (sc->s3.tmp.ciphers_raw == NULL)
0f113f3e 2999 return 0;
38b051a1
TM
3000 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
3001 return (int)sc->s3.tmp.ciphers_rawlen;
e9fa092e
EK
3002 } else {
3003 return TLS_CIPHER_LEN;
3004 }
c5364614 3005 case SSL_CTRL_GET_EXTMS_SUPPORT:
38b051a1 3006 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
a230b26e 3007 return -1;
38b051a1 3008 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
3009 return 1;
3010 else
3011 return 0;
7946ab33 3012 case SSL_CTRL_SET_MIN_PROTO_VERSION:
d6e7ebba 3013 return ssl_check_allowed_versions(larg, sc->max_proto_version)
a7f41885 3014 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 3015 &sc->min_proto_version);
3edabd3c 3016 case SSL_CTRL_GET_MIN_PROTO_VERSION:
38b051a1 3017 return sc->min_proto_version;
7946ab33 3018 case SSL_CTRL_SET_MAX_PROTO_VERSION:
d6e7ebba 3019 return ssl_check_allowed_versions(sc->min_proto_version, larg)
a7f41885 3020 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 3021 &sc->max_proto_version);
3edabd3c 3022 case SSL_CTRL_GET_MAX_PROTO_VERSION:
38b051a1 3023 return sc->max_proto_version;
0f113f3e 3024 default:
c5b882a8
HL
3025 if (IS_QUIC(s))
3026 return SSL_ctrl((SSL *)sc, cmd, larg, parg);
3027 else
3028 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
3029 }
3030}
3031
3032long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
3033{
63dfde87 3034 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e 3035}
d3442bc7 3036
3c1d6bbc 3037LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
3038{
3039 return ctx->sessions;
3040}
3041
acce0557
P
3042static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
3043{
3044 int res = 0;
3045
3046 if (ssl_tsan_lock(ctx)) {
3047 res = tsan_load(stat);
3048 ssl_tsan_unlock(ctx);
3049 }
3050 return res;
3051}
3052
0f113f3e
MC
3053long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
3054{
3055 long l;
3056 /* For some cases with ctx == NULL perform syntax checks */
3057 if (ctx == NULL) {
3058 switch (cmd) {
de4d764e 3059 case SSL_CTRL_SET_GROUPS_LIST:
260009d8 3060 return tls1_set_groups_list(ctx, NULL, NULL, parg);
0f113f3e
MC
3061 case SSL_CTRL_SET_SIGALGS_LIST:
3062 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
3063 return tls1_set_sigalgs_list(NULL, parg, 0);
3064 default:
3065 return 0;
3066 }
3067 }
3068
3069 switch (cmd) {
3070 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 3071 return ctx->read_ahead;
0f113f3e
MC
3072 case SSL_CTRL_SET_READ_AHEAD:
3073 l = ctx->read_ahead;
3074 ctx->read_ahead = larg;
26a7d938 3075 return l;
0f113f3e
MC
3076
3077 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
3078 ctx->msg_callback_arg = parg;
3079 return 1;
3080
3081 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 3082 return (long)ctx->max_cert_list;
0f113f3e 3083 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
3084 if (larg < 0)
3085 return 0;
3086 l = (long)ctx->max_cert_list;
3087 ctx->max_cert_list = (size_t)larg;
3088 return l;
0f113f3e
MC
3089
3090 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
3091 if (larg < 0)
3092 return 0;
3093 l = (long)ctx->session_cache_size;
3094 ctx->session_cache_size = (size_t)larg;
3095 return l;
0f113f3e 3096 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 3097 return (long)ctx->session_cache_size;
0f113f3e
MC
3098 case SSL_CTRL_SET_SESS_CACHE_MODE:
3099 l = ctx->session_cache_mode;
3100 ctx->session_cache_mode = larg;
26a7d938 3101 return l;
0f113f3e 3102 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 3103 return ctx->session_cache_mode;
0f113f3e
MC
3104
3105 case SSL_CTRL_SESS_NUMBER:
26a7d938 3106 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 3107 case SSL_CTRL_SESS_CONNECT:
acce0557 3108 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
0f113f3e 3109 case SSL_CTRL_SESS_CONNECT_GOOD:
acce0557 3110 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
0f113f3e 3111 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
acce0557 3112 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
0f113f3e 3113 case SSL_CTRL_SESS_ACCEPT:
acce0557 3114 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
0f113f3e 3115 case SSL_CTRL_SESS_ACCEPT_GOOD:
acce0557 3116 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
0f113f3e 3117 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
acce0557 3118 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
0f113f3e 3119 case SSL_CTRL_SESS_HIT:
acce0557 3120 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
0f113f3e 3121 case SSL_CTRL_SESS_CB_HIT:
acce0557 3122 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
0f113f3e 3123 case SSL_CTRL_SESS_MISSES:
acce0557 3124 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
0f113f3e 3125 case SSL_CTRL_SESS_TIMEOUTS:
acce0557 3126 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
0f113f3e 3127 case SSL_CTRL_SESS_CACHE_FULL:
acce0557 3128 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
0f113f3e
MC
3129 case SSL_CTRL_MODE:
3130 return (ctx->mode |= larg);
3131 case SSL_CTRL_CLEAR_MODE:
3132 return (ctx->mode &= ~larg);
3133 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3134 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3135 return 0;
3136 ctx->max_send_fragment = larg;
d102d9df 3137 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 3138 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 3139 return 1;
d102d9df 3140 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 3141 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
3142 return 0;
3143 ctx->split_send_fragment = larg;
3144 return 1;
3145 case SSL_CTRL_SET_MAX_PIPELINES:
3146 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3147 return 0;
3148 ctx->max_pipelines = larg;
07077415 3149 return 1;
0f113f3e
MC
3150 case SSL_CTRL_CERT_FLAGS:
3151 return (ctx->cert->cert_flags |= larg);
3152 case SSL_CTRL_CLEAR_CERT_FLAGS:
3153 return (ctx->cert->cert_flags &= ~larg);
7946ab33 3154 case SSL_CTRL_SET_MIN_PROTO_VERSION:
d6e7ebba 3155 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
c8feba72
BK
3156 && ssl_set_version_bound(ctx->method->version, (int)larg,
3157 &ctx->min_proto_version);
3edabd3c
CH
3158 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3159 return ctx->min_proto_version;
7946ab33 3160 case SSL_CTRL_SET_MAX_PROTO_VERSION:
d6e7ebba 3161 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
c8feba72
BK
3162 && ssl_set_version_bound(ctx->method->version, (int)larg,
3163 &ctx->max_proto_version);
3edabd3c
CH
3164 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3165 return ctx->max_proto_version;
0f113f3e 3166 default:
26a7d938 3167 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
3168 }
3169}
3170
3171long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3172{
3173 switch (cmd) {
3174 case SSL_CTRL_SET_MSG_CALLBACK:
3175 ctx->msg_callback = (void (*)
3176 (int write_p, int version, int content_type,
3177 const void *buf, size_t len, SSL *ssl,
3178 void *arg))(fp);
3179 return 1;
3180
3181 default:
26a7d938 3182 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
3183 }
3184}
d3442bc7 3185
ccd86b68 3186int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 3187{
90d9e49a
DSH
3188 if (a->id > b->id)
3189 return 1;
3190 if (a->id < b->id)
3191 return -1;
3192 return 0;
0f113f3e
MC
3193}
3194
3195int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3196 const SSL_CIPHER *const *bp)
3197{
90d9e49a
DSH
3198 if ((*ap)->id > (*bp)->id)
3199 return 1;
3200 if ((*ap)->id < (*bp)->id)
3201 return -1;
3202 return 0;
0f113f3e 3203}
d02b48c6 3204
38b051a1
TM
3205/*
3206 * return a STACK of the ciphers available for the SSL and in order of
3207 * preference
3208 */
0821bcd4 3209STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e 3210{
38b051a1
TM
3211 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3212
3213 if (sc != NULL) {
3214 if (sc->cipher_list != NULL) {
3215 return sc->cipher_list;
0f113f3e 3216 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 3217 return s->ctx->cipher_list;
0f113f3e
MC
3218 }
3219 }
26a7d938 3220 return NULL;
0f113f3e
MC
3221}
3222
831eef2c
NM
3223STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3224{
38b051a1
TM
3225 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3226
3227 if (sc == NULL || !sc->server)
831eef2c 3228 return NULL;
38b051a1 3229 return sc->peer_ciphers;
831eef2c
NM
3230}
3231
8b8e5bed 3232STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
3233{
3234 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3235 int i;
38b051a1
TM
3236 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3237
3238 if (sc == NULL)
3239 return NULL;
1d0c08b4 3240
0f113f3e
MC
3241 ciphers = SSL_get_ciphers(s);
3242 if (!ciphers)
3243 return NULL;
38b051a1 3244 if (!ssl_set_client_disabled(sc))
1d0c08b4 3245 return NULL;
0f113f3e
MC
3246 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3247 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
38b051a1 3248 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
3249 if (!sk)
3250 sk = sk_SSL_CIPHER_new_null();
3251 if (!sk)
3252 return NULL;
3253 if (!sk_SSL_CIPHER_push(sk, c)) {
3254 sk_SSL_CIPHER_free(sk);
3255 return NULL;
3256 }
3257 }
3258 }
3259 return sk;
3260}
8b8e5bed 3261
4f43d0e7 3262/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 3263 * algorithm id */
38b051a1 3264STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
0f113f3e
MC
3265{
3266 if (s != NULL) {
38b051a1 3267 if (s->cipher_list_by_id != NULL)
26a7d938 3268 return s->cipher_list_by_id;
38b051a1
TM
3269 else if (s->ssl.ctx != NULL
3270 && s->ssl.ctx->cipher_list_by_id != NULL)
3271 return s->ssl.ctx->cipher_list_by_id;
0f113f3e 3272 }
26a7d938 3273 return NULL;
0f113f3e 3274}
d02b48c6 3275
4f43d0e7 3276/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
3277const char *SSL_get_cipher_list(const SSL *s, int n)
3278{
4a640fb6 3279 const SSL_CIPHER *c;
0f113f3e
MC
3280 STACK_OF(SSL_CIPHER) *sk;
3281
3282 if (s == NULL)
26a7d938 3283 return NULL;
0f113f3e
MC
3284 sk = SSL_get_ciphers(s);
3285 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 3286 return NULL;
0f113f3e
MC
3287 c = sk_SSL_CIPHER_value(sk, n);
3288 if (c == NULL)
26a7d938
K
3289 return NULL;
3290 return c->name;
0f113f3e 3291}
d02b48c6 3292
9d5ac953
KY
3293/** return a STACK of the ciphers available for the SSL_CTX and in order of
3294 * preference */
3295STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3296{
3297 if (ctx != NULL)
3298 return ctx->cipher_list;
3299 return NULL;
3300}
3301
3c83c5ba
SR
3302/*
3303 * Distinguish between ciphers controlled by set_ciphersuite() and
3304 * set_cipher_list() when counting.
3305 */
3306static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3307{
3308 int i, num = 0;
3309 const SSL_CIPHER *c;
3310
3311 if (sk == NULL)
3312 return 0;
3313 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3314 c = sk_SSL_CIPHER_value(sk, i);
3315 if (c->min_tls >= TLS1_3_VERSION)
3316 continue;
3317 num++;
3318 }
3319 return num;
3320}
3321
25f923dd 3322/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 3323int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
3324{
3325 STACK_OF(SSL_CIPHER) *sk;
3326
a68eee67 3327 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
f865b081
MC
3328 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3329 ctx->cert);
0f113f3e
MC
3330 /*
3331 * ssl_create_cipher_list may return an empty stack if it was unable to
3332 * find a cipher matching the given rule string (for example if the rule
3333 * string specifies a cipher which has been disabled). This is not an
3334 * error as far as ssl_create_cipher_list is concerned, and hence
3335 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3336 */
3337 if (sk == NULL)
3338 return 0;
3c83c5ba 3339 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3340 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3341 return 0;
3342 }
3343 return 1;
3344}
d02b48c6 3345
4f43d0e7 3346/** specify the ciphers to be used by the SSL */
0f113f3e
MC
3347int SSL_set_cipher_list(SSL *s, const char *str)
3348{
3349 STACK_OF(SSL_CIPHER) *sk;
38b051a1 3350 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
0f113f3e 3351
38b051a1
TM
3352 if (sc == NULL)
3353 return 0;
3354
3355 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3356 &sc->cipher_list, &sc->cipher_list_by_id, str,
3357 sc->cert);
0f113f3e
MC
3358 /* see comment in SSL_CTX_set_cipher_list */
3359 if (sk == NULL)
3360 return 0;
3c83c5ba 3361 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3362 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3363 return 0;
3364 }
3365 return 1;
3366}
d02b48c6 3367
a216df59 3368char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
3369{
3370 char *p;
a216df59 3371 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 3372 const SSL_CIPHER *c;
0f113f3e 3373 int i;
38b051a1
TM
3374 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3375
3376 if (sc == NULL)
3377 return NULL;
0f113f3e 3378
38b051a1
TM
3379 if (!sc->server
3380 || sc->peer_ciphers == NULL
a216df59 3381 || size < 2)
26a7d938 3382 return NULL;
0f113f3e
MC
3383
3384 p = buf;
38b051a1 3385 clntsk = sc->peer_ciphers;
a216df59
MC
3386 srvrsk = SSL_get_ciphers(s);
3387 if (clntsk == NULL || srvrsk == NULL)
3388 return NULL;
0f113f3e 3389
a216df59 3390 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
3391 return NULL;
3392
a216df59 3393 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
3394 int n;
3395
a216df59
MC
3396 c = sk_SSL_CIPHER_value(clntsk, i);
3397 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3398 continue;
3399
0f113f3e 3400 n = strlen(c->name);
a216df59 3401 if (n + 1 > size) {
0f113f3e
MC
3402 if (p != buf)
3403 --p;
3404 *p = '\0';
3405 return buf;
3406 }
4cacc9d5 3407 strcpy(p, c->name);
0f113f3e
MC
3408 p += n;
3409 *(p++) = ':';
a216df59 3410 size -= n + 1;
0f113f3e
MC
3411 }
3412 p[-1] = '\0';
26a7d938 3413 return buf;
0f113f3e
MC
3414}
3415
7955c1f1
MC
3416/**
3417 * Return the requested servername (SNI) value. Note that the behaviour varies
3418 * depending on:
3419 * - whether this is called by the client or the server,
3420 * - if we are before or during/after the handshake,
3421 * - if a resumption or normal handshake is being attempted/has occurred
3422 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
38b051a1 3423 *
7955c1f1 3424 * Note that only the host_name type is defined (RFC 3546).
ed3883d2 3425 */
f1fd4544 3426const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e 3427{
38b051a1
TM
3428 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3429 int server;
3430
3431 if (sc == NULL)
3432 return NULL;
3433
7955c1f1
MC
3434 /*
3435 * If we don't know if we are the client or the server yet then we assume
3436 * client.
3437 */
38b051a1
TM
3438 server = sc->handshake_func == NULL ? 0 : sc->server;
3439
0f113f3e
MC
3440 if (type != TLSEXT_NAMETYPE_host_name)
3441 return NULL;
a13c20f6 3442
7955c1f1
MC
3443 if (server) {
3444 /**
3445 * Server side
3446 * In TLSv1.3 on the server SNI is not associated with the session
3447 * but in TLSv1.2 or below it is.
3448 *
3449 * Before the handshake:
3450 * - return NULL
3451 *
3452 * During/after the handshake (TLSv1.2 or below resumption occurred):
3453 * - If a servername was accepted by the server in the original
3454 * handshake then it will return that servername, or NULL otherwise.
3455 *
3456 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3457 * - The function will return the servername requested by the client in
3458 * this handshake or NULL if none was requested.
3459 */
38b051a1
TM
3460 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3461 return sc->session->ext.hostname;
7955c1f1
MC
3462 } else {
3463 /**
3464 * Client side
3465 *
3466 * Before the handshake:
3467 * - If a servername has been set via a call to
3468 * SSL_set_tlsext_host_name() then it will return that servername
3469 * - If one has not been set, but a TLSv1.2 resumption is being
3470 * attempted and the session from the original handshake had a
3471 * servername accepted by the server then it will return that
3472 * servername
3473 * - Otherwise it returns NULL
3474 *
3475 * During/after the handshake (TLSv1.2 or below resumption occurred):
9f7505ab 3476 * - If the session from the original handshake had a servername accepted
7955c1f1
MC
3477 * by the server then it will return that servername.
3478 * - Otherwise it returns the servername set via
3479 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3480 *
3481 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3482 * - It will return the servername set via SSL_set_tlsext_host_name()
3483 * (or NULL if it was not called).
3484 */
3485 if (SSL_in_before(s)) {
38b051a1
TM
3486 if (sc->ext.hostname == NULL
3487 && sc->session != NULL
3488 && sc->session->ssl_version != TLS1_3_VERSION)
3489 return sc->session->ext.hostname;
7955c1f1 3490 } else {
38b051a1
TM
3491 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3492 && sc->session->ext.hostname != NULL)
3493 return sc->session->ext.hostname;
7955c1f1
MC
3494 }
3495 }
3496
38b051a1 3497 return sc->ext.hostname;
0f113f3e 3498}
ed3883d2 3499
f1fd4544 3500int SSL_get_servername_type(const SSL *s)
0f113f3e 3501{
7955c1f1 3502 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
0f113f3e
MC
3503 return TLSEXT_NAMETYPE_host_name;
3504 return -1;
3505}
ee2ffc27 3506
0f113f3e
MC
3507/*
3508 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 3509 * expected that this function is called from the callback set by
0f113f3e
MC
3510 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3511 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3512 * not included in the length. A byte string of length 0 is invalid. No byte
3513 * string may be truncated. The current, but experimental algorithm for
3514 * selecting the protocol is: 1) If the server doesn't support NPN then this
3515 * is indicated to the callback. In this case, the client application has to
3516 * abort the connection or have a default application level protocol. 2) If
3517 * the server supports NPN, but advertises an empty list then the client
f430ba31 3518 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
3519 * fallback case was enacted. 3) Otherwise, the client finds the first
3520 * protocol in the server's list that it supports and selects this protocol.
3521 * This is because it's assumed that the server has better information about
3522 * which protocol a client should use. 4) If the client doesn't support any
3523 * of the server's advertised protocols, then this is treated the same as
3524 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3525 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 3526 */
0f113f3e
MC
3527int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3528 const unsigned char *server,
3529 unsigned int server_len,
a230b26e 3530 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
3531{
3532 unsigned int i, j;
3533 const unsigned char *result;
3534 int status = OPENSSL_NPN_UNSUPPORTED;
3535
3536 /*
3537 * For each protocol in server preference order, see if we support it.
3538 */
3539 for (i = 0; i < server_len;) {
3540 for (j = 0; j < client_len;) {
3541 if (server[i] == client[j] &&
3542 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3543 /* We found a match */
3544 result = &server[i];
3545 status = OPENSSL_NPN_NEGOTIATED;
3546 goto found;
3547 }
3548 j += client[j];
3549 j++;
3550 }
3551 i += server[i];
3552 i++;
3553 }
3554
3555 /* There's no overlap between our protocols and the server's list. */
3556 result = client;
3557 status = OPENSSL_NPN_NO_OVERLAP;
3558
3559 found:
3560 *out = (unsigned char *)result + 1;
3561 *outlen = result[0];
3562 return status;
3563}
ee2ffc27 3564
e481f9b9 3565#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
3566/*
3567 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3568 * client's requested protocol for this connection and returns 0. If the
3569 * client didn't request any protocol, then *data is set to NULL. Note that
3570 * the client can request any protocol it chooses. The value returned from
3571 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
3572 * provided by the callback.
3573 */
0f113f3e
MC
3574void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3575 unsigned *len)
3576{
38b051a1
TM
3577 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3578
3579 if (sc == NULL) {
3580 /* We have no other way to indicate error */
3581 *data = NULL;
3582 *len = 0;
3583 return;
3584 }
3585
3586 *data = sc->ext.npn;
12a765a5 3587 if (*data == NULL) {
0f113f3e
MC
3588 *len = 0;
3589 } else {
38b051a1 3590 *len = (unsigned int)sc->ext.npn_len;
0f113f3e
MC
3591 }
3592}
3593
3594/*
aff8c126 3595 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
3596 * a TLS server needs a list of supported protocols for Next Protocol
3597 * Negotiation. The returned list must be in wire format. The list is
3598 * returned by setting |out| to point to it and |outlen| to its length. This
3599 * memory will not be modified, but one should assume that the SSL* keeps a
3600 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3601 * wishes to advertise. Otherwise, no such extension will be included in the
3602 * ServerHello.
3603 */
aff8c126 3604void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 3605 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 3606 void *arg)
0f113f3e 3607{
68dbff4c
HL
3608 if (IS_QUIC_CTX(ctx))
3609 /* NPN not allowed for QUIC */
3610 return;
3611
aff8c126
RS
3612 ctx->ext.npn_advertised_cb = cb;
3613 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
3614}
3615
3616/*
3617 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
3618 * client needs to select a protocol from the server's provided list. |out|
3619 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
3620 * The length of the protocol name must be written into |outlen|. The
3621 * server's advertised protocols are provided in |in| and |inlen|. The
3622 * callback can assume that |in| is syntactically valid. The client must
3623 * select a protocol. It is fatal to the connection if this callback returns
3624 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 3625 */
aff8c126 3626void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 3627 SSL_CTX_npn_select_cb_func cb,
aff8c126 3628 void *arg)
0f113f3e 3629{
68dbff4c
HL
3630 if (IS_QUIC_CTX(ctx))
3631 /* NPN not allowed for QUIC */
3632 return;
3633
aff8c126
RS
3634 ctx->ext.npn_select_cb = cb;
3635 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 3636}
e481f9b9 3637#endif
a398f821 3638
feba11cf
TS
3639static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3640{
3641 unsigned int idx;
3642
3643 if (protos_len < 2 || protos == NULL)
3644 return 0;
3645
3646 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3647 if (protos[idx] == 0)
3648 return 0;
3649 }
3650 return idx == protos_len;
3651}
0f113f3e
MC
3652/*
3653 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 3654 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3655 * length-prefixed strings). Returns 0 on success.
3656 */
3657int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 3658 unsigned int protos_len)
0f113f3e 3659{
feba11cf
TS
3660 unsigned char *alpn;
3661
3662 if (protos_len == 0 || protos == NULL) {
3663 OPENSSL_free(ctx->ext.alpn);
3664 ctx->ext.alpn = NULL;
39a14059 3665 ctx->ext.alpn_len = 0;
feba11cf
TS
3666 return 0;
3667 }
3668 /* Not valid per RFC */
3669 if (!alpn_value_ok(protos, protos_len))
3670 return 1;
3671
3672 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3673 if (alpn == NULL)
0f113f3e 3674 return 1;
feba11cf
TS
3675 OPENSSL_free(ctx->ext.alpn);
3676 ctx->ext.alpn = alpn;
aff8c126 3677 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
3678
3679 return 0;
3680}
3681
3682/*
3683 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 3684 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3685 * length-prefixed strings). Returns 0 on success.
3686 */
3687int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 3688 unsigned int protos_len)
0f113f3e 3689{
feba11cf 3690 unsigned char *alpn;
38b051a1
TM
3691 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3692
3693 if (sc == NULL)
3694 return 1;
feba11cf
TS
3695
3696 if (protos_len == 0 || protos == NULL) {
38b051a1
TM
3697 OPENSSL_free(sc->ext.alpn);
3698 sc->ext.alpn = NULL;
3699 sc->ext.alpn_len = 0;
feba11cf
TS
3700 return 0;
3701 }
3702 /* Not valid per RFC */
3703 if (!alpn_value_ok(protos, protos_len))
3704 return 1;
3705
3706 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3707 if (alpn == NULL)
0f113f3e 3708 return 1;
38b051a1
TM
3709 OPENSSL_free(sc->ext.alpn);
3710 sc->ext.alpn = alpn;
3711 sc->ext.alpn_len = protos_len;
0f113f3e
MC
3712
3713 return 0;
3714}
3715
3716/*
3717 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3718 * called during ClientHello processing in order to select an ALPN protocol
3719 * from the client's list of offered protocols.
3720 */
3721void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
3722 SSL_CTX_alpn_select_cb_func cb,
3723 void *arg)
0f113f3e 3724{
aff8c126
RS
3725 ctx->ext.alpn_select_cb = cb;
3726 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
3727}
3728
3729/*
69687aa8
F
3730 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3731 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
3732 * (not including the leading length-prefix byte). If the server didn't
3733 * respond with a negotiated protocol then |*len| will be zero.
3734 */
6f017a8f 3735void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 3736 unsigned int *len)
0f113f3e 3737{
38b051a1
TM
3738 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3739
3740 if (sc == NULL) {
3741 /* We have no other way to indicate error */
3742 *data = NULL;
3743 *len = 0;
3744 return;
3745 }
3746
3747 *data = sc->s3.alpn_selected;
0f113f3e
MC
3748 if (*data == NULL)
3749 *len = 0;
3750 else
38b051a1 3751 *len = (unsigned int)sc->s3.alpn_selected_len;
0f113f3e
MC
3752}
3753
74b4b494 3754int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 3755 const char *label, size_t llen,
23cec1f4 3756 const unsigned char *context, size_t contextlen,
0f113f3e
MC
3757 int use_context)
3758{
38b051a1
TM
3759 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3760
3761 if (sc == NULL)
3762 return -1;
3763
3764 if (sc->session == NULL
3765 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
0f113f3e 3766 return -1;
e0af0405 3767
38b051a1 3768 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
23cec1f4
MC
3769 llen, context,
3770 contextlen, use_context);
0f113f3e 3771}
e0af0405 3772
b38ede80
TT
3773int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3774 const char *label, size_t llen,
3775 const unsigned char *context,
3776 size_t contextlen)
3777{
38b051a1
TM
3778 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3779
3780 if (sc == NULL)
3781 return -1;
3782
3783 if (sc->version != TLS1_3_VERSION)
b38ede80
TT
3784 return 0;
3785
38b051a1 3786 return tls13_export_keying_material_early(sc, out, olen, label, llen,
b38ede80
TT
3787 context, contextlen);
3788}
3789
3c1d6bbc 3790static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 3791{
bd5d27c1 3792 const unsigned char *session_id = a->session_id;
0f113f3e 3793 unsigned long l;
bd5d27c1
DB
3794 unsigned char tmp_storage[4];
3795
3796 if (a->session_id_length < sizeof(tmp_storage)) {
3797 memset(tmp_storage, 0, sizeof(tmp_storage));
3798 memcpy(tmp_storage, a->session_id, a->session_id_length);
3799 session_id = tmp_storage;
3800 }
0f113f3e
MC
3801
3802 l = (unsigned long)
bd5d27c1
DB
3803 ((unsigned long)session_id[0]) |
3804 ((unsigned long)session_id[1] << 8L) |
3805 ((unsigned long)session_id[2] << 16L) |
3806 ((unsigned long)session_id[3] << 24L);
26a7d938 3807 return l;
0f113f3e
MC
3808}
3809
3810/*
3811 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3812 * coarser function than this one) is changed, ensure
0f113f3e
MC
3813 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3814 * being able to construct an SSL_SESSION that will collide with any existing
3815 * session with a matching session ID.
3816 */
3817static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3818{
3819 if (a->ssl_version != b->ssl_version)
208fb891 3820 return 1;
0f113f3e 3821 if (a->session_id_length != b->session_id_length)
208fb891 3822 return 1;
26a7d938 3823 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3824}
3825
3826/*
3827 * These wrapper functions should remain rather than redeclaring
d0fa136c 3828 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3829 * variable. The reason is that the functions aren't static, they're exposed
3830 * via ssl.h.
3831 */
97b17195 3832
b4250010 3833SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
d8652be0 3834 const SSL_METHOD *meth)
0f113f3e
MC
3835{
3836 SSL_CTX *ret = NULL;
b67cb09f
TS
3837#ifndef OPENSSL_NO_COMP_ALG
3838 int i;
3839#endif
0f113f3e
MC
3840
3841 if (meth == NULL) {
6849b73c 3842 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3843 return NULL;
0f113f3e
MC
3844 }
3845
0fc32b07
MC
3846 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3847 return NULL;
7fa792d1 3848
97beb77f 3849 /* Doing this for the run once effect */
0f113f3e 3850 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
6849b73c 3851 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
0f113f3e
MC
3852 goto err;
3853 }
43a07d6d 3854
b51bce94 3855 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e 3856 if (ret == NULL)
97beb77f 3857 return NULL;
0f113f3e 3858
045a8930 3859 /* Init the reference counting before any call to SSL_CTX_free */
97beb77f
P
3860 if (!CRYPTO_NEW_REF(&ret->references, 1)) {
3861 OPENSSL_free(ret);
3862 return NULL;
3863 }
43a07d6d 3864
045a8930
F
3865 ret->lock = CRYPTO_THREAD_lock_new();
3866 if (ret->lock == NULL) {
e077455e
RL
3867 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3868 goto err;
045a8930
F
3869 }
3870
acce0557
P
3871#ifdef TSAN_REQUIRES_LOCKING
3872 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3873 if (ret->tsan_lock == NULL) {
e077455e 3874 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
acce0557
P
3875 goto err;
3876 }
3877#endif
3878
ba18627e
MC
3879 ret->libctx = libctx;
3880 if (propq != NULL) {
3881 ret->propq = OPENSSL_strdup(propq);
3882 if (ret->propq == NULL)
3883 goto err;
3884 }
3885
0f113f3e 3886 ret->method = meth;
7946ab33
KR
3887 ret->min_proto_version = 0;
3888 ret->max_proto_version = 0;
693cf80c 3889 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3890 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3891 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3892 /* We take the system default. */
0f113f3e 3893 ret->session_timeout = meth->get_timeout();
0f113f3e 3894 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3895 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e 3896
62d0577e 3897 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
e077455e
RL
3898 if (ret->sessions == NULL) {
3899 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3900 goto err;
e077455e 3901 }
0f113f3e 3902 ret->cert_store = X509_STORE_new();
e077455e
RL
3903 if (ret->cert_store == NULL) {
3904 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3905 goto err;
e077455e 3906 }
ed29e82a 3907#ifndef OPENSSL_NO_CT
d8652be0 3908 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
e077455e
RL
3909 if (ret->ctlog_store == NULL) {
3910 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
ed29e82a 3911 goto err;
e077455e 3912 }
ed29e82a 3913#endif
f865b081 3914
c8f6c28a 3915 /* initialize cipher/digest methods table */
ee58915c
MB
3916 if (!ssl_load_ciphers(ret)) {
3917 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3918 goto err;
ee58915c
MB
3919 }
3920
3921 if (!ssl_load_groups(ret)) {
3922 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3923 goto err;
3924 }
3925
3926 /* load provider sigalgs */
3927 if (!ssl_load_sigalgs(ret)) {
3928 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3929 goto err;
ee58915c 3930 }
c8f6c28a 3931
ee58915c
MB
3932 /* initialise sig algs */
3933 if (!ssl_setup_sigalgs(ret)) {
3934 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3935 goto err;
ee58915c 3936 }
9d2d857f 3937
e077455e
RL
3938 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3939 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
f865b081 3940 goto err;
e077455e 3941 }
f865b081 3942
ee58915c
MB
3943 if ((ret->cert = ssl_cert_new(SSL_PKEY_NUM + ret->sigalg_list_len)) == NULL) {
3944 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3945 goto err;
3946 }
3947
a68eee67 3948 if (!ssl_create_cipher_list(ret,
f865b081 3949 ret->tls13_ciphersuites,
a230b26e 3950 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3951 OSSL_default_cipher_list(), ret->cert)
a230b26e 3952 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
6849b73c 3953 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
e077455e 3954 goto err;
0f113f3e
MC
3955 }
3956
3957 ret->param = X509_VERIFY_PARAM_new();
e077455e
RL
3958 if (ret->param == NULL) {
3959 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3960 goto err;
e077455e 3961 }
0f113f3e 3962
c8f6c28a
MC
3963 /*
3964 * If these aren't available from the provider we'll get NULL returns.
3965 * That's fine but will cause errors later if SSLv3 is negotiated
3966 */
3967 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3968 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
0f113f3e 3969
e077455e
RL
3970 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3971 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3972 goto err;
e077455e 3973 }
0f113f3e 3974
e077455e
RL
3975 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3976 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
98732979 3977 goto err;
e077455e 3978 }
98732979 3979
e077455e
RL
3980 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3981 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
25a807bc 3982 goto err;
e077455e 3983 }
0f113f3e 3984
4bfb96f2
TS
3985 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3986 goto err;
3987
0f113f3e
MC
3988 /* No compression for DTLS */
3989 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3990 ret->comp_methods = SSL_COMP_get_compression_methods();
3991
3992 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3993 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3994
4e2e1ec9 3995 /* Setup RFC5077 ticket keys */
8f21260b 3996 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
0f8815aa 3997 sizeof(ret->ext.tick_key_name), 0) <= 0)
8f21260b 3998 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
0f8815aa 3999 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
8f21260b 4000 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
0f8815aa 4001 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
0f113f3e 4002 ret->options |= SSL_OP_NO_TICKET;
6434abbf 4003
8f21260b 4004 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
e077455e
RL
4005 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
4006 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
43054d3d 4007 goto err;
e077455e 4008 }
43054d3d 4009
edc032b5 4010#ifndef OPENSSL_NO_SRP
e077455e
RL
4011 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
4012 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
69f68237 4013 goto err;
e077455e 4014 }
edc032b5 4015#endif
4db9677b 4016#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
4017# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
4018# define eng_strx(x) #x
4019# define eng_str(x) eng_strx(x)
4020 /* Use specific client engine automatically... ignore errors */
4021 {
4022 ENGINE *eng;
4023 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
4024 if (!eng) {
4025 ERR_clear_error();
4026 ENGINE_load_builtin_engines();
4027 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
4028 }
4029 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
4030 ERR_clear_error();
4031 }
4032# endif
b67cb09f
TS
4033#endif
4034
4035#ifndef OPENSSL_NO_COMP_ALG
4036 /*
4037 * Set the default order: brotli, zlib, zstd
4038 * Including only those enabled algorithms
4039 */
4040 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
4041 i = 0;
4042 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
4043 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
4044 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
4045 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
4046 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
4047 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
0f113f3e 4048#endif
dc5744cb
EK
4049 /*
4050 * Disable compression by default to prevent CRIME. Applications can
4051 * re-enable compression by configuring
4052 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
4053 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
4054 * middlebox compatibility by default. This may be disabled by default in
4055 * a later OpenSSL version.
dc5744cb 4056 */
a5816a5a 4057 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 4058
aff8c126 4059 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 4060
bfa9a9af 4061 /*
c39e4048
BK
4062 * We cannot usefully set a default max_early_data here (which gets
4063 * propagated in SSL_new(), for the following reason: setting the
4064 * SSL field causes tls_construct_stoc_early_data() to tell the
4065 * client that early data will be accepted when constructing a TLS 1.3
4066 * session ticket, and the client will accordingly send us early data
4067 * when using that ticket (if the client has early data to send).
4068 * However, in order for the early data to actually be consumed by
4069 * the application, the application must also have calls to
4070 * SSL_read_early_data(); otherwise we'll just skip past the early data
4071 * and ignore it. So, since the application must add calls to
4072 * SSL_read_early_data(), we also require them to add
4073 * calls to SSL_CTX_set_max_early_data() in order to use early data,
4074 * eliminating the bandwidth-wasting early data in the case described
4075 * above.
bfa9a9af 4076 */
c39e4048 4077 ret->max_early_data = 0;
bfa9a9af 4078
4e8548e8
MC
4079 /*
4080 * Default recv_max_early_data is a fully loaded single record. Could be
4081 * split across multiple records in practice. We set this differently to
4082 * max_early_data so that, in the default case, we do not advertise any
4083 * support for early_data, but if a client were to send us some (e.g.
4084 * because of an old, stale ticket) then we will tolerate it and skip over
4085 * it.
4086 */
4087 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
4088
36ff232c
MC
4089 /* By default we send two session tickets automatically in TLSv1.3 */
4090 ret->num_tickets = 2;
9d0a8bb7 4091
8a5ed9dc
TM
4092 ssl_ctx_system_config(ret);
4093
16203f7b 4094 return ret;
0f113f3e 4095 err:
e0e920b1 4096 SSL_CTX_free(ret);
16203f7b 4097 return NULL;
0f113f3e 4098}
d02b48c6 4099
ba18627e
MC
4100SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
4101{
d8652be0 4102 return SSL_CTX_new_ex(NULL, NULL, meth);
ba18627e
MC
4103}
4104
c5ebfcab 4105int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 4106{
16203f7b 4107 int i;
c5ebfcab 4108
43a07d6d 4109 if (CRYPTO_UP_REF(&ctx->references, &i) <= 0)
c5ebfcab
F
4110 return 0;
4111
4112 REF_PRINT_COUNT("SSL_CTX", ctx);
4113 REF_ASSERT_ISNT(i < 2);
4114 return ((i > 1) ? 1 : 0);
a18a31e4
MC
4115}
4116
4f43d0e7 4117void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
4118{
4119 int i;
9d2d857f 4120 size_t j;
d02b48c6 4121
0f113f3e
MC
4122 if (a == NULL)
4123 return;
d02b48c6 4124
43a07d6d 4125 CRYPTO_DOWN_REF(&a->references, &i);
f3f1cf84 4126 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
4127 if (i > 0)
4128 return;
f3f1cf84 4129 REF_ASSERT_ISNT(i < 0);
0f113f3e 4130
222561fe 4131 X509_VERIFY_PARAM_free(a->param);
919ba009 4132 dane_ctx_final(&a->dane);
0f113f3e
MC
4133
4134 /*
4135 * Free internal session cache. However: the remove_cb() may reference
4136 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4137 * after the sessions were flushed.
4138 * As the ex_data handling routines might also touch the session cache,
4139 * the most secure solution seems to be: empty (flush) the cache, then
4140 * free ex_data, then finally free the cache.
4141 * (See ticket [openssl.org #212].)
4142 */
4143 if (a->sessions != NULL)
4144 SSL_CTX_flush_sessions(a, 0);
4145
4146 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 4147 lh_SSL_SESSION_free(a->sessions);
222561fe 4148 X509_STORE_free(a->cert_store);
ed29e82a
RP
4149#ifndef OPENSSL_NO_CT
4150 CTLOG_STORE_free(a->ctlog_store);
4151#endif
25aaa98a
RS
4152 sk_SSL_CIPHER_free(a->cipher_list);
4153 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 4154 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 4155 ssl_cert_free(a->cert);
fa7c2637 4156 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 4157 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
79b2a2f2 4158 OSSL_STACK_OF_X509_free(a->extra_certs);
0f113f3e 4159 a->comp_methods = NULL;
e783bae2 4160#ifndef OPENSSL_NO_SRTP
25aaa98a 4161 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 4162#endif
edc032b5 4163#ifndef OPENSSL_NO_SRP
76cb077f 4164 ssl_ctx_srp_ctx_free_intern(a);
edc032b5 4165#endif
bdfe932d 4166#ifndef OPENSSL_NO_ENGINE
301fcb28 4167 tls_engine_finish(a->client_cert_engine);
ddac1974 4168#endif
8671b898 4169
aff8c126 4170 OPENSSL_free(a->ext.ecpointformats);
187753e0 4171 OPENSSL_free(a->ext.supportedgroups);
ddf8f1ce 4172 OPENSSL_free(a->ext.supported_groups_default);
aff8c126 4173 OPENSSL_free(a->ext.alpn);
4bfb96f2 4174 OPENSSL_secure_free(a->ext.secure);
8671b898 4175
c8f6c28a
MC
4176 ssl_evp_md_free(a->md5);
4177 ssl_evp_md_free(a->sha1);
4178
9d2d857f
MC
4179 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4180 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4181 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4182 ssl_evp_md_free(a->ssl_digest_methods[j]);
4183 for (j = 0; j < a->group_list_len; j++) {
4184 OPENSSL_free(a->group_list[j].tlsname);
4185 OPENSSL_free(a->group_list[j].realname);
4186 OPENSSL_free(a->group_list[j].algorithm);
4187 }
4188 OPENSSL_free(a->group_list);
ee58915c
MB
4189 for (j = 0; j < a->sigalg_list_len; j++) {
4190 OPENSSL_free(a->sigalg_list[j].name);
4191 OPENSSL_free(a->sigalg_list[j].sigalg_name);
4192 OPENSSL_free(a->sigalg_list[j].sigalg_oid);
4193 OPENSSL_free(a->sigalg_list[j].sig_name);
4194 OPENSSL_free(a->sigalg_list[j].sig_oid);
4195 OPENSSL_free(a->sigalg_list[j].hash_name);
4196 OPENSSL_free(a->sigalg_list[j].hash_oid);
4197 OPENSSL_free(a->sigalg_list[j].keytype);
4198 OPENSSL_free(a->sigalg_list[j].keytype_oid);
4199 }
4200 OPENSSL_free(a->sigalg_list);
4201 OPENSSL_free(a->ssl_cert_info);
c8f6c28a 4202
263ff2c9 4203 OPENSSL_free(a->sigalg_lookup_cache);
ee58915c 4204 OPENSSL_free(a->tls12_sigalgs);
263ff2c9 4205
3c95ef22
TS
4206 OPENSSL_free(a->client_cert_type);
4207 OPENSSL_free(a->server_cert_type);
4208
16203f7b 4209 CRYPTO_THREAD_lock_free(a->lock);
43a07d6d 4210 CRYPTO_FREE_REF(&a->references);
acce0557
P
4211#ifdef TSAN_REQUIRES_LOCKING
4212 CRYPTO_THREAD_lock_free(a->tsan_lock);
4213#endif
16203f7b 4214
ba18627e
MC
4215 OPENSSL_free(a->propq);
4216
0f113f3e
MC
4217 OPENSSL_free(a);
4218}
d02b48c6 4219
3ae76679 4220void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
4221{
4222 ctx->default_passwd_callback = cb;
4223}
4224
4225void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4226{
4227 ctx->default_passwd_callback_userdata = u;
4228}
4229
0c452abc
CH
4230pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4231{
4232 return ctx->default_passwd_callback;
4233}
4234
4235void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4236{
4237 return ctx->default_passwd_callback_userdata;
4238}
4239
a974e64a
MC
4240void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4241{
38b051a1
TM
4242 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4243
4244 if (sc == NULL)
4245 return;
4246
4247 sc->default_passwd_callback = cb;
a974e64a
MC
4248}
4249
4250void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4251{
38b051a1
TM
4252 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4253
4254 if (sc == NULL)
4255 return;
4256
4257 sc->default_passwd_callback_userdata = u;
a974e64a
MC
4258}
4259
0c452abc
CH
4260pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4261{
38b051a1
TM
4262 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4263
4264 if (sc == NULL)
4265 return NULL;
4266
4267 return sc->default_passwd_callback;
0c452abc
CH
4268}
4269
4270void *SSL_get_default_passwd_cb_userdata(SSL *s)
4271{
38b051a1
TM
4272 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4273
4274 if (sc == NULL)
4275 return NULL;
4276
4277 return sc->default_passwd_callback_userdata;
0c452abc
CH
4278}
4279
0f113f3e
MC
4280void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4281 int (*cb) (X509_STORE_CTX *, void *),
4282 void *arg)
4283{
4284 ctx->app_verify_callback = cb;
4285 ctx->app_verify_arg = arg;
4286}
4287
4288void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4289 int (*cb) (int, X509_STORE_CTX *))
4290{
4291 ctx->verify_mode = mode;
4292 ctx->default_verify_callback = cb;
4293}
4294
4295void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4296{
4297 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4298}
4299
a230b26e 4300void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
4301{
4302 ssl_cert_set_cert_cb(c->cert, cb, arg);
4303}
4304
4305void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4306{
38b051a1
TM
4307 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4308
4309 if (sc == NULL)
4310 return;
4311
4312 ssl_cert_set_cert_cb(sc->cert, cb, arg);
0f113f3e 4313}
18d71588 4314
38b051a1 4315void ssl_set_masks(SSL_CONNECTION *s)
0f113f3e 4316{
6383d316 4317 CERT *c = s->cert;
555cbb32 4318 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 4319 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 4320 unsigned long mask_k, mask_a;
361a1191 4321 int have_ecc_cert, ecdsa_ok;
462f4f4b 4322
0f113f3e
MC
4323 if (c == NULL)
4324 return;
d02b48c6 4325
13c45372 4326 dh_tmp = (c->dh_tmp != NULL
13c45372 4327 || c->dh_tmp_cb != NULL
13c45372 4328 || c->dh_tmp_auto);
d02b48c6 4329
d0ff28f8 4330 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
4331 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4332 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
6383d316 4333 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
0f113f3e
MC
4334 mask_k = 0;
4335 mask_a = 0;
0e1dba93 4336
77359d22
RL
4337 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4338 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 4339
2a9b9654 4340#ifndef OPENSSL_NO_GOST
4020c0b3 4341 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
5a5530a2 4342 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4343 mask_a |= SSL_aGOST12;
4344 }
4020c0b3 4345 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
5a5530a2 4346 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4347 mask_a |= SSL_aGOST12;
4348 }
4020c0b3 4349 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
4350 mask_k |= SSL_kGOST;
4351 mask_a |= SSL_aGOST01;
4352 }
2a9b9654 4353#endif
0f113f3e 4354
361a1191 4355 if (rsa_enc)
0f113f3e 4356 mask_k |= SSL_kRSA;
d02b48c6 4357
0f113f3e
MC
4358 if (dh_tmp)
4359 mask_k |= SSL_kDHE;
d02b48c6 4360
6aaa29fb
DSH
4361 /*
4362 * If we only have an RSA-PSS certificate allow RSA authentication
4363 * if TLS 1.2 and peer supports it.
4364 */
4365
4366 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4367 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4368 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
0f113f3e 4369 mask_a |= SSL_aRSA;
d02b48c6 4370
0f113f3e
MC
4371 if (dsa_sign) {
4372 mask_a |= SSL_aDSS;
0f113f3e 4373 }
d02b48c6 4374
0f113f3e 4375 mask_a |= SSL_aNULL;
d02b48c6 4376
3c95ef22
TS
4377 /*
4378 * You can do anything with an RPK key, since there's no cert to restrict it
4379 * But we need to check for private keys
4380 */
4381 if (pvalid[SSL_PKEY_RSA] & CERT_PKEY_RPK) {
4382 mask_a |= SSL_aRSA;
4383 mask_k |= SSL_kRSA;
4384 }
4385 if (pvalid[SSL_PKEY_ECC] & CERT_PKEY_RPK)
4386 mask_a |= SSL_aECDSA;
4387 if (TLS1_get_version(&s->ssl) == TLS1_2_VERSION) {
4388 if (pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_RPK)
4389 mask_a |= SSL_aRSA;
4390 if (pvalid[SSL_PKEY_ED25519] & CERT_PKEY_RPK
4391 || pvalid[SSL_PKEY_ED448] & CERT_PKEY_RPK)
4392 mask_a |= SSL_aECDSA;
4393 }
4394
0f113f3e
MC
4395 /*
4396 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4397 * depending on the key usage extension.
4398 */
0f113f3e 4399 if (have_ecc_cert) {
a8d8e06b 4400 uint32_t ex_kusage;
4020c0b3 4401 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 4402 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 4403 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 4404 ecdsa_ok = 0;
c7c46256 4405 if (ecdsa_ok)
0f113f3e 4406 mask_a |= SSL_aECDSA;
0f113f3e 4407 }
b2021556
DSH
4408 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4409 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4410 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4411 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
b2021556 4412 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
4413
4414 /* Allow Ed448 for TLS 1.2 if peer supports it */
4415 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4416 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4417 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
0e1d6ecf 4418 mask_a |= SSL_aECDSA;
ea262260 4419
fe6ef247 4420 mask_k |= SSL_kECDHE;
ddac1974
NL
4421
4422#ifndef OPENSSL_NO_PSK
0f113f3e
MC
4423 mask_k |= SSL_kPSK;
4424 mask_a |= SSL_aPSK;
526f94ad
DSH
4425 if (mask_k & SSL_kRSA)
4426 mask_k |= SSL_kRSAPSK;
4427 if (mask_k & SSL_kDHE)
4428 mask_k |= SSL_kDHEPSK;
4429 if (mask_k & SSL_kECDHE)
4430 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
4431#endif
4432
555cbb32
TS
4433 s->s3.tmp.mask_k = mask_k;
4434 s->s3.tmp.mask_a = mask_a;
0f113f3e 4435}
d02b48c6 4436
38b051a1 4437int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
0f113f3e 4438{
555cbb32 4439 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 4440 /* key usage, if present, must allow signing */
ce0c1f2b 4441 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
6849b73c 4442 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
0f113f3e
MC
4443 return 0;
4444 }
4445 }
0f113f3e
MC
4446 return 1; /* all checks are ok */
4447}
ea262260 4448
38b051a1
TM
4449int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4450 const unsigned char **serverinfo,
0f113f3e
MC
4451 size_t *serverinfo_length)
4452{
555cbb32 4453 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
4454 *serverinfo_length = 0;
4455
a497cf25 4456 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
4457 return 0;
4458
a497cf25
DSH
4459 *serverinfo = cpk->serverinfo;
4460 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
4461 return 1;
4462}
0f113f3e 4463
38b051a1 4464void ssl_update_cache(SSL_CONNECTION *s, int mode)
0f113f3e
MC
4465{
4466 int i;
4467
4468 /*
4469 * If the session_id_length is 0, we are not supposed to cache it, and it
4470 * would be rather hard to do anyway :-)
4471 */
4472 if (s->session->session_id_length == 0)
4473 return;
4474
d316cdcf
BK
4475 /*
4476 * If sid_ctx_length is 0 there is no specific application context
4477 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
4478 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4479 * indication that this is actually a session for the proper application
4480 * context, and the *handshake* will fail, not just the resumption attempt.
4481 * Do not cache (on the server) these sessions that are not resumable
4482 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 4483 */
c4fa1f7f 4484 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
4485 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4486 return;
4487
0f113f3e 4488 i = s->session_ctx->session_cache_mode;
5d61491c 4489 if ((i & mode) != 0
38b051a1 4490 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
ee94ec2e
MC
4491 /*
4492 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
4493 * normally don't do this because by default it's a full stateless ticket
4494 * with only a dummy session id so there is no reason to cache it,
4495 * unless:
ee94ec2e
MC
4496 * - we are doing early_data, in which case we cache so that we can
4497 * detect replays
4498 * - the application has set a remove_session_cb so needs to know about
4499 * session timeout events
6cc0b3c2 4500 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
4501 */
4502 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
38b051a1 4503 && (!SSL_CONNECTION_IS_TLS13(s)
ee94ec2e 4504 || !s->server
5d263fb7
MC
4505 || (s->max_early_data > 0
4506 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
4507 || s->session_ctx->remove_session_cb != NULL
4508 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
4509 SSL_CTX_add_session(s->session_ctx, s->session);
4510
4511 /*
4512 * Add the session to the external cache. We do this even in server side
4513 * TLSv1.3 without early data because some applications just want to
4514 * know about the creation of a session and aren't doing a full cache.
4515 */
4516 if (s->session_ctx->new_session_cb != NULL) {
4517 SSL_SESSION_up_ref(s->session);
38b051a1
TM
4518 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4519 s->session))
ee94ec2e
MC
4520 SSL_SESSION_free(s->session);
4521 }
0f113f3e
MC
4522 }
4523
4524 /* auto flush every 255 connections */
4525 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 4526 TSAN_QUALIFIER int *stat;
acce0557 4527
1fcb4e4d
BK
4528 if (mode & SSL_SESS_CACHE_CLIENT)
4529 stat = &s->session_ctx->stats.sess_connect_good;
4530 else
4531 stat = &s->session_ctx->stats.sess_accept_good;
acce0557 4532 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
0f113f3e 4533 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
4534 }
4535}
d02b48c6 4536
3499327b 4537const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
4538{
4539 return ctx->method;
4540}
ba168244 4541
3499327b 4542const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 4543{
26a7d938 4544 return s->method;
0f113f3e 4545}
d02b48c6 4546
4ebb342f 4547int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 4548{
0f113f3e 4549 int ret = 1;
38b051a1
TM
4550 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4551
3ea30e76 4552 /* Not allowed for QUIC */
38b051a1 4553 if (sc == NULL
3ea30e76
HL
4554 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth)
4555 || (s->type == SSL_TYPE_SSL_CONNECTION && IS_QUIC_METHOD(meth)))
38b051a1 4556 return 0;
0f113f3e
MC
4557
4558 if (s->method != meth) {
919ba009 4559 const SSL_METHOD *sm = s->method;
38b051a1 4560 int (*hf) (SSL *) = sc->handshake_func;
0f113f3e 4561
919ba009 4562 if (sm->version == meth->version)
0f113f3e
MC
4563 s->method = meth;
4564 else {
38b051a1 4565 sm->ssl_deinit(s);
0f113f3e 4566 s->method = meth;
38b051a1 4567 ret = s->method->ssl_init(s);
0f113f3e
MC
4568 }
4569
919ba009 4570 if (hf == sm->ssl_connect)
38b051a1 4571 sc->handshake_func = meth->ssl_connect;
919ba009 4572 else if (hf == sm->ssl_accept)
38b051a1 4573 sc->handshake_func = meth->ssl_accept;
0f113f3e 4574 }
26a7d938 4575 return ret;
0f113f3e
MC
4576}
4577
4578int SSL_get_error(const SSL *s, int i)
7a2bb210
HL
4579{
4580 return ossl_ssl_get_error(s, i, /*check_err=*/1);
4581}
4582
4583int ossl_ssl_get_error(const SSL *s, int i, int check_err)
0f113f3e
MC
4584{
4585 int reason;
4586 unsigned long l;
4587 BIO *bio;
38b051a1 4588 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
0f113f3e
MC
4589
4590 if (i > 0)
26a7d938 4591 return SSL_ERROR_NONE;
0f113f3e 4592
e30c502a 4593#ifndef OPENSSL_NO_QUIC
6d495cc4
HL
4594 if (IS_QUIC(s)) {
4595 reason = ossl_quic_get_error(s, i);
e30c502a
HL
4596 if (reason != SSL_ERROR_NONE)
4597 return reason;
4598 }
4599#endif
4600
38b051a1
TM
4601 if (sc == NULL)
4602 return SSL_ERROR_SSL;
4603
0f113f3e
MC
4604 /*
4605 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4606 * where we do encode the error
4607 */
7a2bb210 4608 if (check_err && (l = ERR_peek_error()) != 0) {
0f113f3e 4609 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 4610 return SSL_ERROR_SYSCALL;
0f113f3e 4611 else
26a7d938 4612 return SSL_ERROR_SSL;
0f113f3e
MC
4613 }
4614
03bacce8 4615#ifndef OPENSSL_NO_QUIC
6d495cc4 4616 if (!IS_QUIC(s))
03bacce8
HL
4617#endif
4618 {
4619 if (SSL_want_read(s)) {
4620 bio = SSL_get_rbio(s);
4621 if (BIO_should_read(bio))
4622 return SSL_ERROR_WANT_READ;
4623 else if (BIO_should_write(bio))
4624 /*
4625 * This one doesn't make too much sense ... We never try to
4626 * write to the rbio, and an application program where rbio and
4627 * wbio are separate couldn't even know what it should wait for.
4628 * However if we ever set s->rwstate incorrectly (so that we
4629 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4630 * and wbio *are* the same, this test works around that bug; so
4631 * it might be safer to keep it.
4632 */
4633 return SSL_ERROR_WANT_WRITE;
4634 else if (BIO_should_io_special(bio)) {
4635 reason = BIO_get_retry_reason(bio);
4636 if (reason == BIO_RR_CONNECT)
4637 return SSL_ERROR_WANT_CONNECT;
4638 else if (reason == BIO_RR_ACCEPT)
4639 return SSL_ERROR_WANT_ACCEPT;
4640 else
4641 return SSL_ERROR_SYSCALL; /* unknown */
4642 }
4643 }
4644
4645 if (SSL_want_write(s)) {
2e7dc7cd 4646 /*
03bacce8
HL
4647 * Access wbio directly - in order to use the buffered bio if
4648 * present
2e7dc7cd 4649 */
03bacce8
HL
4650 bio = sc->wbio;
4651 if (BIO_should_write(bio))
4652 return SSL_ERROR_WANT_WRITE;
4653 else if (BIO_should_read(bio))
4654 /*
4655 * See above (SSL_want_read(s) with BIO_should_write(bio))
4656 */
4657 return SSL_ERROR_WANT_READ;
4658 else if (BIO_should_io_special(bio)) {
4659 reason = BIO_get_retry_reason(bio);
4660 if (reason == BIO_RR_CONNECT)
4661 return SSL_ERROR_WANT_CONNECT;
4662 else if (reason == BIO_RR_ACCEPT)
4663 return SSL_ERROR_WANT_ACCEPT;
4664 else
4665 return SSL_ERROR_SYSCALL;
4666 }
0f113f3e 4667 }
07bbc92c 4668 }
03bacce8 4669
6b1bb98f 4670 if (SSL_want_x509_lookup(s))
26a7d938 4671 return SSL_ERROR_WANT_X509_LOOKUP;
0c3eb279
DDO
4672 if (SSL_want_retry_verify(s))
4673 return SSL_ERROR_WANT_RETRY_VERIFY;
6b1bb98f 4674 if (SSL_want_async(s))
8051ab2b 4675 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 4676 if (SSL_want_async_job(s))
8051ab2b 4677 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
4678 if (SSL_want_client_hello_cb(s))
4679 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b 4680
38b051a1
TM
4681 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4682 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 4683 return SSL_ERROR_ZERO_RETURN;
8051ab2b 4684
26a7d938 4685 return SSL_ERROR_SYSCALL;
0f113f3e 4686}
d02b48c6 4687
add2f5ca
MC
4688static int ssl_do_handshake_intern(void *vargs)
4689{
38b051a1
TM
4690 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4691 SSL *s = args->s;
4692 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
add2f5ca 4693
38b051a1
TM
4694 if (sc == NULL)
4695 return -1;
add2f5ca 4696
38b051a1 4697 return sc->handshake_func(s);
add2f5ca
MC
4698}
4699
4f43d0e7 4700int SSL_do_handshake(SSL *s)
0f113f3e
MC
4701{
4702 int ret = 1;
38b051a1
TM
4703 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4704
6d495cc4
HL
4705#ifndef OPENSSL_NO_QUIC
4706 if (IS_QUIC(s))
4707 return ossl_quic_do_handshake(s);
03bacce8 4708#endif
0f113f3e 4709
38b051a1 4710 if (sc->handshake_func == NULL) {
6849b73c 4711 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 4712 return -1;
0f113f3e
MC
4713 }
4714
38b051a1 4715 ossl_statem_check_finish_init(sc, -1);
49e7fe12 4716
c7f47786 4717 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
4718
4719 if (SSL_in_init(s) || SSL_in_before(s)) {
38b051a1 4720 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
4721 struct ssl_async_args args;
4722
09134f18 4723 memset(&args, 0, sizeof(args));
add2f5ca
MC
4724 args.s = s;
4725
7fecbf6f 4726 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca 4727 } else {
38b051a1 4728 ret = sc->handshake_func(s);
add2f5ca 4729 }
0f113f3e 4730 }
add2f5ca 4731 return ret;
0f113f3e
MC
4732}
4733
4f43d0e7 4734void SSL_set_accept_state(SSL *s)
0f113f3e 4735{
03bacce8 4736 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 4737
6d495cc4
HL
4738#ifndef OPENSSL_NO_QUIC
4739 if (IS_QUIC(s)) {
4740 ossl_quic_set_accept_state(s);
38b051a1 4741 return;
03bacce8
HL
4742 }
4743#endif
38b051a1
TM
4744
4745 sc->server = 1;
4746 sc->shutdown = 0;
4747 ossl_statem_clear(sc);
4748 sc->handshake_func = s->method->ssl_accept;
6d814fd6
MC
4749 /* Ignore return value. Its a void public API function */
4750 clear_record_layer(sc);
0f113f3e 4751}
d02b48c6 4752
4f43d0e7 4753void SSL_set_connect_state(SSL *s)
0f113f3e 4754{
03bacce8 4755 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 4756
6d495cc4
HL
4757#ifndef OPENSSL_NO_QUIC
4758 if (IS_QUIC(s)) {
4759 ossl_quic_set_connect_state(s);
38b051a1 4760 return;
03bacce8
HL
4761 }
4762#endif
38b051a1
TM
4763
4764 sc->server = 0;
4765 sc->shutdown = 0;
4766 ossl_statem_clear(sc);
4767 sc->handshake_func = s->method->ssl_connect;
6d814fd6
MC
4768 /* Ignore return value. Its a void public API function */
4769 clear_record_layer(sc);
0f113f3e 4770}
d02b48c6 4771
4f43d0e7 4772int ssl_undefined_function(SSL *s)
0f113f3e 4773{
6849b73c 4774 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4775 return 0;
0f113f3e 4776}
d02b48c6 4777
41a15c4f 4778int ssl_undefined_void_function(void)
0f113f3e 4779{
6849b73c 4780 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4781 return 0;
0f113f3e 4782}
41a15c4f 4783
0821bcd4 4784int ssl_undefined_const_function(const SSL *s)
0f113f3e 4785{
26a7d938 4786 return 0;
0f113f3e 4787}
0821bcd4 4788
2b8fa1d5 4789const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e 4790{
6849b73c 4791 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4792 return NULL;
0f113f3e 4793}
d02b48c6 4794
3eb2aff4 4795const char *ssl_protocol_to_string(int version)
7d650072 4796{
1287dabd 4797 switch (version)
2abacef1
MC
4798 {
4799 case TLS1_3_VERSION:
582a17d6 4800 return "TLSv1.3";
2abacef1
MC
4801
4802 case TLS1_2_VERSION:
7d650072 4803 return "TLSv1.2";
2abacef1
MC
4804
4805 case TLS1_1_VERSION:
7d650072 4806 return "TLSv1.1";
2abacef1
MC
4807
4808 case TLS1_VERSION:
ee3a6c64 4809 return "TLSv1";
2abacef1
MC
4810
4811 case SSL3_VERSION:
7d650072 4812 return "SSLv3";
2abacef1
MC
4813
4814 case DTLS1_BAD_VER:
7d650072 4815 return "DTLSv0.9";
2abacef1
MC
4816
4817 case DTLS1_VERSION:
7d650072 4818 return "DTLSv1";
2abacef1
MC
4819
4820 case DTLS1_2_VERSION:
7d650072 4821 return "DTLSv1.2";
2abacef1
MC
4822
4823 default:
4824 return "unknown";
4825 }
0f113f3e 4826}
d02b48c6 4827
7d650072
KR
4828const char *SSL_get_version(const SSL *s)
4829{
38b051a1
TM
4830 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4831
50769b15
MC
4832#ifndef OPENSSL_NO_QUIC
4833 /* We only support QUICv1 - so if its QUIC its QUICv1 */
f8636c7e 4834 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
4835 return "QUICv1";
4836#endif
4837
38b051a1
TM
4838 if (sc == NULL)
4839 return NULL;
4840
4841 return ssl_protocol_to_string(sc->version);
7d650072
KR
4842}
4843
cee0628e
JC
4844__owur int SSL_get_handshake_rtt(const SSL *s, uint64_t *rtt)
4845{
4846 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4847
4848 if (sc == NULL)
4849 return -1;
4850 if (sc->ts_msg_write.t <= 0 || sc->ts_msg_read.t <= 0)
4851 return 0; /* data not (yet) available */
4852 if (sc->ts_msg_read.t < sc->ts_msg_write.t)
4853 return -1;
4854
4855 *rtt = ossl_time2us(ossl_time_subtract(sc->ts_msg_read, sc->ts_msg_write));
4856 return 1;
4857}
4858
98732979 4859static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
4860{
4861 STACK_OF(X509_NAME) *sk;
4862 X509_NAME *xn;
98732979
MC
4863 int i;
4864
4865 if (src == NULL) {
4866 *dst = NULL;
4867 return 1;
4868 }
4869
4870 if ((sk = sk_X509_NAME_new_null()) == NULL)
4871 return 0;
4872 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4873 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4874 if (xn == NULL) {
4875 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4876 return 0;
4877 }
4878 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4879 X509_NAME_free(xn);
4880 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4881 return 0;
4882 }
4883 }
4884 *dst = sk;
4885
4886 return 1;
4887}
4888
4889SSL *SSL_dup(SSL *s)
4890{
0f113f3e
MC
4891 SSL *ret;
4892 int i;
44cb36d0 4893 /* TODO(QUIC FUTURE): Add a SSL_METHOD function for duplication */
38b051a1
TM
4894 SSL_CONNECTION *retsc;
4895 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4896
4897 if (sc == NULL)
4898 return NULL;
0f113f3e 4899
919ba009
VD
4900 /* If we're not quiescent, just up_ref! */
4901 if (!SSL_in_init(s) || !SSL_in_before(s)) {
43a07d6d 4902 CRYPTO_UP_REF(&s->references, &i);
919ba009
VD
4903 return s;
4904 }
4905
4906 /*
4907 * Otherwise, copy configuration state, and session if set.
4908 */
0f113f3e 4909 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 4910 return NULL;
38b051a1
TM
4911 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4912 goto err;
0f113f3e 4913
38b051a1 4914 if (sc->session != NULL) {
919ba009
VD
4915 /*
4916 * Arranges to share the same session via up_ref. This "copies"
4917 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4918 */
61986d32 4919 if (!SSL_copy_session_id(ret, s))
17dd65e6 4920 goto err;
0f113f3e
MC
4921 } else {
4922 /*
4923 * No session has been established yet, so we have to expect that
4924 * s->cert or ret->cert will be changed later -- they should not both
4925 * point to the same object, and thus we can't use
4926 * SSL_copy_session_id.
4927 */
919ba009
VD
4928 if (!SSL_set_ssl_method(ret, s->method))
4929 goto err;
0f113f3e 4930
38b051a1
TM
4931 if (sc->cert != NULL) {
4932 ssl_cert_free(retsc->cert);
4933 retsc->cert = ssl_cert_dup(sc->cert);
4934 if (retsc->cert == NULL)
0f113f3e
MC
4935 goto err;
4936 }
4937
38b051a1
TM
4938 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4939 (int)sc->sid_ctx_length))
69f68237 4940 goto err;
0f113f3e
MC
4941 }
4942
38b051a1 4943 if (!ssl_dane_dup(retsc, sc))
9f6b22b8 4944 goto err;
38b051a1
TM
4945 retsc->version = sc->version;
4946 retsc->options = sc->options;
4947 retsc->min_proto_version = sc->min_proto_version;
4948 retsc->max_proto_version = sc->max_proto_version;
4949 retsc->mode = sc->mode;
0f113f3e
MC
4950 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4951 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
38b051a1
TM
4952 retsc->msg_callback = sc->msg_callback;
4953 retsc->msg_callback_arg = sc->msg_callback_arg;
0f113f3e
MC
4954 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4955 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
38b051a1 4956 retsc->generate_session_id = sc->generate_session_id;
0f113f3e
MC
4957
4958 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4959
0f113f3e
MC
4960 /* copy app data, a little dangerous perhaps */
4961 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4962 goto err;
4963
38b051a1
TM
4964 retsc->server = sc->server;
4965 if (sc->handshake_func) {
4966 if (sc->server)
919ba009
VD
4967 SSL_set_accept_state(ret);
4968 else
4969 SSL_set_connect_state(ret);
4970 }
38b051a1
TM
4971 retsc->shutdown = sc->shutdown;
4972 retsc->hit = sc->hit;
0f113f3e 4973
38b051a1
TM
4974 retsc->default_passwd_callback = sc->default_passwd_callback;
4975 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
a974e64a 4976
38b051a1 4977 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
0f113f3e
MC
4978
4979 /* dup the cipher_list and cipher_list_by_id stacks */
38b051a1
TM
4980 if (sc->cipher_list != NULL) {
4981 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
0f113f3e
MC
4982 goto err;
4983 }
38b051a1
TM
4984 if (sc->cipher_list_by_id != NULL)
4985 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
0f113f3e
MC
4986 == NULL)
4987 goto err;
4988
4989 /* Dup the client_CA list */
38b051a1
TM
4990 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4991 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
98732979
MC
4992 goto err;
4993
66696478 4994 return ret;
0f113f3e 4995
0f113f3e 4996 err:
66696478
RS
4997 SSL_free(ret);
4998 return NULL;
0f113f3e 4999}
d02b48c6 5000
0821bcd4 5001X509 *SSL_get_certificate(const SSL *s)
0f113f3e 5002{
38b051a1
TM
5003 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5004
5005 if (sc == NULL)
5006 return NULL;
5007
5008 if (sc->cert != NULL)
5009 return sc->cert->key->x509;
0f113f3e 5010 else
26a7d938 5011 return NULL;
0f113f3e 5012}
d02b48c6 5013
a25f9adc 5014EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e 5015{
38b051a1
TM
5016 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5017
5018 if (sc == NULL)
5019 return NULL;
5020
5021 if (sc->cert != NULL)
5022 return sc->cert->key->privatekey;
0f113f3e 5023 else
26a7d938 5024 return NULL;
0f113f3e 5025}
d02b48c6 5026
a25f9adc 5027X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
5028{
5029 if (ctx->cert != NULL)
5030 return ctx->cert->key->x509;
5031 else
5032 return NULL;
5033}
a25f9adc
DSH
5034
5035EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
5036{
5037 if (ctx->cert != NULL)
5038 return ctx->cert->key->privatekey;
5039 else
5040 return NULL;
5041}
a25f9adc 5042
babb3798 5043const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e 5044{
38b051a1
TM
5045 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5046
5047 if (sc == NULL)
5048 return NULL;
5049
5050 if ((sc->session != NULL) && (sc->session->cipher != NULL))
5051 return sc->session->cipher;
26a7d938 5052 return NULL;
0f113f3e
MC
5053}
5054
0aed6e44
BK
5055const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
5056{
38b051a1
TM
5057 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5058
5059 if (sc == NULL)
5060 return NULL;
5061
5062 return sc->s3.tmp.new_cipher;
0aed6e44
BK
5063}
5064
3499327b 5065const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 5066{
9a555706 5067#ifndef OPENSSL_NO_COMP
38b051a1
TM
5068 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5069
5070 if (sc == NULL)
5071 return NULL;
5072
1e76110b 5073 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
9a555706
RS
5074#else
5075 return NULL;
5076#endif
0f113f3e 5077}
377dcdba 5078
3499327b 5079const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 5080{
9a555706 5081#ifndef OPENSSL_NO_COMP
38b051a1
TM
5082 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5083
5084 if (sc == NULL)
5085 return NULL;
5086
1e76110b 5087 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
9a555706
RS
5088#else
5089 return NULL;
0f113f3e 5090#endif
9a555706 5091}
0f113f3e 5092
38b051a1 5093int ssl_init_wbio_buffer(SSL_CONNECTION *s)
0f113f3e
MC
5094{
5095 BIO *bbio;
5096
2e7dc7cd
MC
5097 if (s->bbio != NULL) {
5098 /* Already buffered. */
5099 return 1;
0f113f3e 5100 }
46417569 5101
2e7dc7cd 5102 bbio = BIO_new(BIO_f_buffer());
25d02f33 5103 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
2e7dc7cd 5104 BIO_free(bbio);
6849b73c 5105 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
46417569 5106 return 0;
0f113f3e 5107 }
2e7dc7cd
MC
5108 s->bbio = bbio;
5109 s->wbio = BIO_push(bbio, s->wbio);
46417569 5110
b5cf81f7
MC
5111 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5112
46417569 5113 return 1;
0f113f3e 5114}
413c4f45 5115
38b051a1 5116int ssl_free_wbio_buffer(SSL_CONNECTION *s)
0f113f3e 5117{
62adbcee 5118 /* callers ensure s is never null */
0f113f3e 5119 if (s->bbio == NULL)
b77f3ed1 5120 return 1;
0f113f3e 5121
2e7dc7cd 5122 s->wbio = BIO_pop(s->wbio);
b5cf81f7
MC
5123 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5124
0f113f3e
MC
5125 BIO_free(s->bbio);
5126 s->bbio = NULL;
b77f3ed1
MC
5127
5128 return 1;
0f113f3e
MC
5129}
5130
5131void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
5132{
5133 ctx->quiet_shutdown = mode;
5134}
58964a49 5135
0821bcd4 5136int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 5137{
26a7d938 5138 return ctx->quiet_shutdown;
0f113f3e 5139}
58964a49 5140
0f113f3e
MC
5141void SSL_set_quiet_shutdown(SSL *s, int mode)
5142{
38b051a1
TM
5143 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5144
f66f0d3c 5145 /* TODO(QUIC): Currently not supported for QUIC. */
38b051a1
TM
5146 if (sc == NULL)
5147 return;
5148
5149 sc->quiet_shutdown = mode;
0f113f3e 5150}
58964a49 5151
0821bcd4 5152int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 5153{
38b051a1
TM
5154 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5155
f66f0d3c 5156 /* TODO(QUIC): Currently not supported for QUIC. */
38b051a1
TM
5157 if (sc == NULL)
5158 return 0;
5159
5160 return sc->quiet_shutdown;
0f113f3e 5161}
58964a49 5162
0f113f3e
MC
5163void SSL_set_shutdown(SSL *s, int mode)
5164{
38b051a1
TM
5165 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5166
5167 /* TODO(QUIC): Do we want this for QUIC? */
5168 if (sc == NULL)
5169 return;
5170
5171 sc->shutdown = mode;
0f113f3e 5172}
58964a49 5173
0821bcd4 5174int SSL_get_shutdown(const SSL *s)
0f113f3e 5175{
38b051a1
TM
5176 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5177
5178 /* TODO(QUIC): Do we want this for QUIC? */
5179 if (sc == NULL)
5180 return 0;
5181
5182 return sc->shutdown;
0f113f3e 5183}
58964a49 5184
0821bcd4 5185int SSL_version(const SSL *s)
0f113f3e 5186{
38b051a1
TM
5187 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5188
50769b15
MC
5189#ifndef OPENSSL_NO_QUIC
5190 /* We only support QUICv1 - so if its QUIC its QUICv1 */
f8636c7e 5191 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
5192 return OSSL_QUIC1_VERSION;
5193#endif
38b051a1
TM
5194 if (sc == NULL)
5195 return 0;
5196
5197 return sc->version;
6546e9b2
AG
5198}
5199
5200int SSL_client_version(const SSL *s)
5201{
38b051a1
TM
5202 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5203
44cb36d0
TM
5204#ifndef OPENSSL_NO_QUIC
5205 /* We only support QUICv1 - so if its QUIC its QUICv1 */
5206 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
5207 return OSSL_QUIC1_VERSION;
5208#endif
38b051a1
TM
5209 if (sc == NULL)
5210 return 0;
5211
5212 return sc->client_version;
0f113f3e 5213}
58964a49 5214
0821bcd4 5215SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 5216{
6546e9b2 5217 return ssl->ctx;
0f113f3e
MC
5218}
5219
5220SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5221{
24a0d393 5222 CERT *new_cert;
38b051a1
TM
5223 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5224
44cb36d0 5225 /* TODO(QUIC FUTURE): Add support for QUIC */
38b051a1
TM
5226 if (sc == NULL)
5227 return NULL;
5228
0f113f3e
MC
5229 if (ssl->ctx == ctx)
5230 return ssl->ctx;
0f113f3e 5231 if (ctx == NULL)
38b051a1 5232 ctx = sc->session_ctx;
24a0d393
KR
5233 new_cert = ssl_cert_dup(ctx->cert);
5234 if (new_cert == NULL) {
5235 return NULL;
0f113f3e 5236 }
21181889 5237
38b051a1 5238 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
21181889
MC
5239 ssl_cert_free(new_cert);
5240 return NULL;
5241 }
5242
38b051a1
TM
5243 ssl_cert_free(sc->cert);
5244 sc->cert = new_cert;
0f113f3e
MC
5245
5246 /*
5247 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5248 * so setter APIs must prevent invalid lengths from entering the system.
5249 */
38b051a1 5250 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
380a522f 5251 return NULL;
0f113f3e
MC
5252
5253 /*
5254 * If the session ID context matches that of the parent SSL_CTX,
5255 * inherit it from the new SSL_CTX as well. If however the context does
5256 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5257 * leave it unchanged.
5258 */
5259 if ((ssl->ctx != NULL) &&
38b051a1
TM
5260 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5261 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5262 sc->sid_ctx_length = ctx->sid_ctx_length;
5263 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
0f113f3e
MC
5264 }
5265
16203f7b 5266 SSL_CTX_up_ref(ctx);
a230b26e 5267 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
5268 ssl->ctx = ctx;
5269
16203f7b 5270 return ssl->ctx;
0f113f3e 5271}
ed3883d2 5272
4f43d0e7 5273int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 5274{
d8652be0
MC
5275 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5276 ctx->propq);
0f113f3e 5277}
58964a49 5278
d84a7b20
MC
5279int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5280{
5281 X509_LOOKUP *lookup;
5282
5283 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5284 if (lookup == NULL)
5285 return 0;
6dcb100f
RL
5286
5287 /* We ignore errors, in case the directory doesn't exist */
5288 ERR_set_mark();
5289
d84a7b20
MC
5290 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5291
6dcb100f 5292 ERR_pop_to_mark();
d84a7b20
MC
5293
5294 return 1;
5295}
5296
5297int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5298{
5299 X509_LOOKUP *lookup;
5300
5301 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5302 if (lookup == NULL)
5303 return 0;
5304
492bc359 5305 /* We ignore errors, in case the file doesn't exist */
6dcb100f
RL
5306 ERR_set_mark();
5307
d8652be0
MC
5308 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5309 ctx->propq);
d84a7b20 5310
6dcb100f
RL
5311 ERR_pop_to_mark();
5312
5313 return 1;
5314}
5315
5316int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5317{
5318 X509_LOOKUP *lookup;
5319
5320 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5321 if (lookup == NULL)
5322 return 0;
5323
5324 /* We ignore errors, in case the directory doesn't exist */
5325 ERR_set_mark();
5326
d8652be0 5327 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
6dcb100f
RL
5328
5329 ERR_pop_to_mark();
d84a7b20
MC
5330
5331 return 1;
5332}
5333
6dcb100f
RL
5334int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5335{
d8652be0
MC
5336 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5337 ctx->propq);
6dcb100f
RL
5338}
5339
5340int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5341{
5342 return X509_STORE_load_path(ctx->cert_store, CApath);
5343}
5344
5345int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5346{
d8652be0
MC
5347 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5348 ctx->propq);
6dcb100f
RL
5349}
5350
303c0028 5351int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
5352 const char *CApath)
5353{
6dcb100f
RL
5354 if (CAfile == NULL && CApath == NULL)
5355 return 0;
5356 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5357 return 0;
5358 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5359 return 0;
5360 return 1;
0f113f3e 5361}
58964a49 5362
45d87a1f 5363void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
5364 void (*cb) (const SSL *ssl, int type, int val))
5365{
38b051a1
TM
5366 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5367
5368 if (sc == NULL)
5369 return;
5370
5371 sc->info_callback = cb;
0f113f3e
MC
5372}
5373
5374/*
5375 * One compiler (Diab DCC) doesn't like argument names in returned function
5376 * pointer.
5377 */
5378void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5379 int /* type */ ,
5380 int /* val */ ) {
38b051a1
TM
5381 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5382
5383 if (sc == NULL)
5384 return NULL;
5385
5386 return sc->info_callback;
0f113f3e 5387}
58964a49 5388
0f113f3e
MC
5389void SSL_set_verify_result(SSL *ssl, long arg)
5390{
38b051a1
TM
5391 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5392
5393 if (sc == NULL)
5394 return;
5395
5396 sc->verify_result = arg;
0f113f3e 5397}
58964a49 5398
0821bcd4 5399long SSL_get_verify_result(const SSL *ssl)
0f113f3e 5400{
38b051a1
TM
5401 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5402
5403 if (sc == NULL)
5404 return 0;
5405
5406 return sc->verify_result;
0f113f3e
MC
5407}
5408
d9f1c639 5409size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5410{
38b051a1
TM
5411 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5412
5413 if (sc == NULL)
5414 return 0;
5415
6b8f5d0d 5416 if (outlen == 0)
38b051a1
TM
5417 return sizeof(sc->s3.client_random);
5418 if (outlen > sizeof(sc->s3.client_random))
5419 outlen = sizeof(sc->s3.client_random);
5420 memcpy(out, sc->s3.client_random, outlen);
d9f1c639 5421 return outlen;
858618e7
NM
5422}
5423
d9f1c639 5424size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5425{
38b051a1
TM
5426 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5427
5428 if (sc == NULL)
5429 return 0;
5430
6b8f5d0d 5431 if (outlen == 0)
38b051a1
TM
5432 return sizeof(sc->s3.server_random);
5433 if (outlen > sizeof(sc->s3.server_random))
5434 outlen = sizeof(sc->s3.server_random);
5435 memcpy(out, sc->s3.server_random, outlen);
d9f1c639 5436 return outlen;
858618e7
NM
5437}
5438
d9f1c639 5439size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 5440 unsigned char *out, size_t outlen)
858618e7 5441{
d9f1c639
MC
5442 if (outlen == 0)
5443 return session->master_key_length;
8c1a5343 5444 if (outlen > session->master_key_length)
858618e7
NM
5445 outlen = session->master_key_length;
5446 memcpy(out, session->master_key, outlen);
d9f1c639 5447 return outlen;
858618e7
NM
5448}
5449
725b0f1e 5450int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
5451 size_t len)
5452{
5453 if (len > sizeof(sess->master_key))
5454 return 0;
5455
5456 memcpy(sess->master_key, in, len);
5457 sess->master_key_length = len;
911d63f2
MC
5458 return 1;
5459}
5460
5461
0f113f3e
MC
5462int SSL_set_ex_data(SSL *s, int idx, void *arg)
5463{
26a7d938 5464 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5465}
5466
5467void *SSL_get_ex_data(const SSL *s, int idx)
5468{
26a7d938 5469 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
5470}
5471
0f113f3e
MC
5472int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5473{
26a7d938 5474 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5475}
5476
5477void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5478{
26a7d938 5479 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 5480}
58964a49 5481
0821bcd4 5482X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 5483{
26a7d938 5484 return ctx->cert_store;
0f113f3e 5485}
413c4f45 5486
0f113f3e
MC
5487void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5488{
222561fe 5489 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
5490 ctx->cert_store = store;
5491}
413c4f45 5492
b50052db
TS
5493void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5494{
5495 if (store != NULL)
5496 X509_STORE_up_ref(store);
5497 SSL_CTX_set_cert_store(ctx, store);
5498}
5499
0821bcd4 5500int SSL_want(const SSL *s)
0f113f3e 5501{
38b051a1
TM
5502 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5503
5504 if (sc == NULL)
5505 return SSL_NOTHING;
5506
5507 return sc->rwstate;
0f113f3e 5508}
413c4f45 5509
ddac1974
NL
5510#ifndef OPENSSL_NO_PSK
5511int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
5512{
5513 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5514 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5515 return 0;
5516 }
df6da24b 5517 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 5518 if (identity_hint != NULL) {
7644a9ae 5519 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 5520 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
5521 return 0;
5522 } else
df6da24b 5523 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
5524 return 1;
5525}
ddac1974
NL
5526
5527int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e 5528{
38b051a1
TM
5529 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5530
5531 if (sc == NULL)
0f113f3e
MC
5532 return 0;
5533
0f113f3e 5534 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5535 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5536 return 0;
5537 }
38b051a1 5538 OPENSSL_free(sc->cert->psk_identity_hint);
0f113f3e 5539 if (identity_hint != NULL) {
38b051a1
TM
5540 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5541 if (sc->cert->psk_identity_hint == NULL)
0f113f3e
MC
5542 return 0;
5543 } else
38b051a1 5544 sc->cert->psk_identity_hint = NULL;
0f113f3e
MC
5545 return 1;
5546}
ddac1974
NL
5547
5548const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e 5549{
38b051a1
TM
5550 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5551
5552 if (sc == NULL || sc->session == NULL)
0f113f3e 5553 return NULL;
38b051a1
TM
5554
5555 return sc->session->psk_identity_hint;
0f113f3e 5556}
ddac1974
NL
5557
5558const char *SSL_get_psk_identity(const SSL *s)
0f113f3e 5559{
38b051a1
TM
5560 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5561
5562 if (sc == NULL || sc->session == NULL)
0f113f3e 5563 return NULL;
38b051a1
TM
5564
5565 return sc->session->psk_identity;
0f113f3e 5566}
7806f3dd 5567
8cbfcc70 5568void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e 5569{
38b051a1
TM
5570 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5571
5572 if (sc == NULL)
5573 return;
5574
5575 sc->psk_client_callback = cb;
0f113f3e 5576}
7806f3dd 5577
8cbfcc70 5578void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
5579{
5580 ctx->psk_client_callback = cb;
5581}
7806f3dd 5582
8cbfcc70 5583void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e 5584{
38b051a1
TM
5585 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5586
5587 if (sc == NULL)
5588 return;
5589
5590 sc->psk_server_callback = cb;
0f113f3e 5591}
7806f3dd 5592
8cbfcc70 5593void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
5594{
5595 ctx->psk_server_callback = cb;
5596}
5597#endif
5598
f46184bd
MC
5599void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5600{
38b051a1
TM
5601 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5602
5603 if (sc == NULL)
5604 return;
5605
5606 sc->psk_find_session_cb = cb;
f46184bd
MC
5607}
5608
5609void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5610 SSL_psk_find_session_cb_func cb)
5611{
5612 ctx->psk_find_session_cb = cb;
5613}
5614
5615void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5616{
38b051a1
TM
5617 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5618
5619 if (sc == NULL)
5620 return;
5621
5622 sc->psk_use_session_cb = cb;
f46184bd
MC
5623}
5624
5625void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5626 SSL_psk_use_session_cb_func cb)
5627{
5628 ctx->psk_use_session_cb = cb;
5629}
5630
0f113f3e
MC
5631void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5632 void (*cb) (int write_p, int version,
5633 int content_type, const void *buf,
5634 size_t len, SSL *ssl, void *arg))
5635{
5636 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5637}
5638
5639void SSL_set_msg_callback(SSL *ssl,
5640 void (*cb) (int write_p, int version,
5641 int content_type, const void *buf,
5642 size_t len, SSL *ssl, void *arg))
5643{
5644 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5645}
a661b653 5646
7c2d4fee 5647void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
5648 int (*cb) (SSL *ssl,
5649 int
5650 is_forward_secure))
5651{
5652 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5653 (void (*)(void))cb);
5654}
5655
7c2d4fee 5656void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
5657 int (*cb) (SSL *ssl,
5658 int is_forward_secure))
5659{
5660 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5661 (void (*)(void))cb);
5662}
5663
c649d10d
TS
5664void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5665 size_t (*cb) (SSL *ssl, int type,
5666 size_t len, void *arg))
5667{
5668 ctx->record_padding_cb = cb;
5669}
5670
5671void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5672{
5673 ctx->record_padding_arg = arg;
5674}
5675
3499327b 5676void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
5677{
5678 return ctx->record_padding_arg;
5679}
5680
5681int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5682{
6e5550a1
HL
5683 if (IS_QUIC_CTX(ctx) && block_size > 1)
5684 return 0;
5685
c649d10d
TS
5686 /* block size of 0 or 1 is basically no padding */
5687 if (block_size == 1)
5688 ctx->block_padding = 0;
5689 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5690 ctx->block_padding = block_size;
5691 else
5692 return 0;
5693 return 1;
5694}
5695
a6d36303 5696int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
5697 size_t (*cb) (SSL *ssl, int type,
5698 size_t len, void *arg))
5699{
a6d36303 5700 BIO *b;
9562842b 5701 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
38b051a1 5702
9562842b 5703 if (sc == NULL)
38b051a1 5704 return 0;
a6d36303
VF
5705
5706 b = SSL_get_wbio(ssl);
5707 if (b == NULL || !BIO_get_ktls_send(b)) {
eb7d6c2a 5708 sc->rlayer.record_padding_cb = cb;
a6d36303
VF
5709 return 1;
5710 }
5711 return 0;
c649d10d
TS
5712}
5713
5714void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5715{
38b051a1
TM
5716 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5717
5718 if (sc == NULL)
5719 return;
5720
eb7d6c2a 5721 sc->rlayer.record_padding_arg = arg;
c649d10d
TS
5722}
5723
3499327b 5724void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d 5725{
38b051a1
TM
5726 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5727
5728 if (sc == NULL)
5729 return NULL;
5730
eb7d6c2a 5731 return sc->rlayer.record_padding_arg;
c649d10d
TS
5732}
5733
5734int SSL_set_block_padding(SSL *ssl, size_t block_size)
5735{
38b051a1
TM
5736 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5737
d6e7ebba 5738 if (sc == NULL || (IS_QUIC(ssl) && block_size > 1))
38b051a1
TM
5739 return 0;
5740
c649d10d
TS
5741 /* block size of 0 or 1 is basically no padding */
5742 if (block_size == 1)
eb7d6c2a 5743 sc->rlayer.block_padding = 0;
c649d10d 5744 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
eb7d6c2a 5745 sc->rlayer.block_padding = block_size;
c649d10d
TS
5746 else
5747 return 0;
5748 return 1;
5749}
5750
9d0a8bb7
MC
5751int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5752{
38b051a1
TM
5753 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5754
5755 if (sc == NULL)
5756 return 0;
5757
5758 sc->num_tickets = num_tickets;
9d0a8bb7
MC
5759
5760 return 1;
5761}
5762
3499327b 5763size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7 5764{
38b051a1
TM
5765 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5766
5767 if (sc == NULL)
5768 return 0;
5769
5770 return sc->num_tickets;
9d0a8bb7
MC
5771}
5772
5773int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5774{
5775 ctx->num_tickets = num_tickets;
5776
5777 return 1;
5778}
5779
3499327b 5780size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
5781{
5782 return ctx->num_tickets;
5783}
5784
48fbcbac 5785/* Retrieve handshake hashes */
38b051a1
TM
5786int ssl_handshake_hash(SSL_CONNECTION *s,
5787 unsigned char *out, size_t outlen,
8c1a5343 5788 size_t *hashlen)
48fbcbac 5789{
6e59a892 5790 EVP_MD_CTX *ctx = NULL;
555cbb32 5791 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
ed576acd 5792 int hashleni = EVP_MD_CTX_get_size(hdgst);
8c1a5343
MC
5793 int ret = 0;
5794
f63a17d6 5795 if (hashleni < 0 || (size_t)hashleni > outlen) {
c48ffbcc 5796 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
28ba2541 5797 goto err;
f63a17d6 5798 }
8c1a5343 5799
bfb0641f 5800 ctx = EVP_MD_CTX_new();
147ed5f9
TL
5801 if (ctx == NULL) {
5802 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6e59a892 5803 goto err;
147ed5f9 5804 }
8c1a5343 5805
6e59a892 5806 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6 5807 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
c48ffbcc 5808 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
8c1a5343 5809 goto err;
f63a17d6 5810 }
8c1a5343
MC
5811
5812 *hashlen = hashleni;
5813
5814 ret = 1;
48fbcbac 5815 err:
bfb0641f 5816 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
5817 return ret;
5818}
5819
c04b66b1 5820int SSL_session_reused(const SSL *s)
0f113f3e 5821{
38b051a1
TM
5822 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5823
5824 if (sc == NULL)
5825 return 0;
5826
5827 return sc->hit;
0f113f3e 5828}
08557cf2 5829
69443116 5830int SSL_is_server(const SSL *s)
0f113f3e 5831{
38b051a1
TM
5832 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5833
5834 if (sc == NULL)
5835 return 0;
5836
5837 return sc->server;
0f113f3e 5838}
87adf1fa 5839
00db8c60 5840#ifndef OPENSSL_NO_DEPRECATED_1_1_0
47153c72
RS
5841void SSL_set_debug(SSL *s, int debug)
5842{
5843 /* Old function was do-nothing anyway... */
5844 (void)s;
5845 (void)debug;
5846}
5847#endif
5848
b362ccab 5849void SSL_set_security_level(SSL *s, int level)
0f113f3e 5850{
38b051a1
TM
5851 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5852
5853 if (sc == NULL)
5854 return;
5855
5856 sc->cert->sec_level = level;
0f113f3e 5857}
b362ccab
DSH
5858
5859int SSL_get_security_level(const SSL *s)
0f113f3e 5860{
38b051a1
TM
5861 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5862
5863 if (sc == NULL)
5864 return 0;
5865
5866 return sc->cert->sec_level;
0f113f3e 5867}
b362ccab 5868
0f113f3e 5869void SSL_set_security_callback(SSL *s,
a230b26e
EK
5870 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5871 int op, int bits, int nid,
5872 void *other, void *ex))
0f113f3e 5873{
38b051a1
TM
5874 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5875
5876 if (sc == NULL)
5877 return;
5878
5879 sc->cert->sec_cb = cb;
0f113f3e 5880}
b362ccab 5881
a230b26e
EK
5882int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5883 const SSL_CTX *ctx, int op,
5884 int bits, int nid, void *other,
5885 void *ex) {
38b051a1
TM
5886 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5887
5888 if (sc == NULL)
5889 return NULL;
5890
5891 return sc->cert->sec_cb;
0f113f3e 5892}
b362ccab
DSH
5893
5894void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e 5895{
38b051a1
TM
5896 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5897
5898 if (sc == NULL)
5899 return;
5900
5901 sc->cert->sec_ex = ex;
0f113f3e 5902}
b362ccab
DSH
5903
5904void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e 5905{
38b051a1
TM
5906 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5907
5908 if (sc == NULL)
5909 return NULL;
5910
5911 return sc->cert->sec_ex;
0f113f3e 5912}
b362ccab
DSH
5913
5914void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
5915{
5916 ctx->cert->sec_level = level;
5917}
b362ccab
DSH
5918
5919int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
5920{
5921 return ctx->cert->sec_level;
5922}
b362ccab 5923
0f113f3e 5924void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
5925 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5926 int op, int bits, int nid,
5927 void *other, void *ex))
0f113f3e
MC
5928{
5929 ctx->cert->sec_cb = cb;
5930}
b362ccab 5931
e4646a89
KR
5932int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5933 const SSL_CTX *ctx,
0f113f3e
MC
5934 int op, int bits,
5935 int nid,
5936 void *other,
5937 void *ex) {
5938 return ctx->cert->sec_cb;
5939}
b362ccab
DSH
5940
5941void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
5942{
5943 ctx->cert->sec_ex = ex;
5944}
b362ccab
DSH
5945
5946void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
5947{
5948 return ctx->cert->sec_ex;
5949}
b362ccab 5950
56bd1783 5951uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
8106cb8b
VD
5952{
5953 return ctx->options;
5954}
a230b26e 5955
56bd1783 5956uint64_t SSL_get_options(const SSL *s)
8106cb8b 5957{
38b051a1
TM
5958 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5959
f0d9757c
HL
5960#ifndef OPENSSL_NO_QUIC
5961 if (IS_QUIC(s))
5962 return ossl_quic_get_options(s);
5963#endif
5964
38b051a1
TM
5965 if (sc == NULL)
5966 return 0;
5967
5968 return sc->options;
8106cb8b 5969}
a230b26e 5970
56bd1783 5971uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5972{
5973 return ctx->options |= op;
5974}
a230b26e 5975
56bd1783 5976uint64_t SSL_set_options(SSL *s, uint64_t op)
8106cb8b 5977{
a02571a0 5978 SSL_CONNECTION *sc;
4566dae7 5979 OSSL_PARAM options[2], *opts = options;
38b051a1 5980
a02571a0 5981#ifndef OPENSSL_NO_QUIC
f0d9757c
HL
5982 if (IS_QUIC(s))
5983 return ossl_quic_set_options(s, op);
a02571a0
TM
5984#endif
5985
f0d9757c
HL
5986 sc = SSL_CONNECTION_FROM_SSL(s);
5987 if (sc == NULL)
38b051a1
TM
5988 return 0;
5989
4566dae7
MC
5990 sc->options |= op;
5991
5992 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5993 &sc->options);
5994 *opts = OSSL_PARAM_construct_end();
5995
5996 /* Ignore return value */
5997 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5998
5999 return sc->options;
8106cb8b 6000}
a230b26e 6001
56bd1783 6002uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
6003{
6004 return ctx->options &= ~op;
6005}
a230b26e 6006
56bd1783 6007uint64_t SSL_clear_options(SSL *s, uint64_t op)
8106cb8b 6008{
38b051a1
TM
6009 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6010
f0d9757c
HL
6011#ifndef OPENSSL_NO_QUIC
6012 if (IS_QUIC(s))
6013 return ossl_quic_clear_options(s, op);
6014#endif
6015
38b051a1
TM
6016 if (sc == NULL)
6017 return 0;
6018
6019 return sc->options &= ~op;
8106cb8b
VD
6020}
6021
696178ed
DSH
6022STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
6023{
38b051a1
TM
6024 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6025
6026 if (sc == NULL)
6027 return NULL;
6028
6029 return sc->verified_chain;
696178ed
DSH
6030}
6031
0f113f3e 6032IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
6033
6034#ifndef OPENSSL_NO_CT
6035
6036/*
6037 * Moves SCTs from the |src| stack to the |dst| stack.
6038 * The source of each SCT will be set to |origin|.
6039 * If |dst| points to a NULL pointer, a new stack will be created and owned by
6040 * the caller.
6041 * Returns the number of SCTs moved, or a negative integer if an error occurs.
6042 */
a230b26e
EK
6043static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
6044 sct_source_t origin)
ed29e82a
RP
6045{
6046 int scts_moved = 0;
6047 SCT *sct = NULL;
6048
6049 if (*dst == NULL) {
6050 *dst = sk_SCT_new_null();
6051 if (*dst == NULL) {
e077455e 6052 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ed29e82a
RP
6053 goto err;
6054 }
6055 }
6056
a8086e6b 6057 while ((sct = sk_SCT_pop(src)) != NULL) {
ed29e82a
RP
6058 if (SCT_set_source(sct, origin) != 1)
6059 goto err;
6060
6061 if (sk_SCT_push(*dst, sct) <= 0)
6062 goto err;
6063 scts_moved += 1;
6064 }
6065
6066 return scts_moved;
a230b26e 6067 err:
ed29e82a 6068 if (sct != NULL)
a230b26e 6069 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 6070 return -1;
ed29e82a
RP
6071}
6072
6073/*
a230b26e 6074 * Look for data collected during ServerHello and parse if found.
6b13bd1d 6075 * Returns the number of SCTs extracted.
a230b26e 6076 */
38b051a1 6077static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
6078{
6079 int scts_extracted = 0;
6080
aff8c126
RS
6081 if (s->ext.scts != NULL) {
6082 const unsigned char *p = s->ext.scts;
6083 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
6084
6085 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
6086
6087 SCT_LIST_free(scts);
6088 }
6089
6090 return scts_extracted;
6091}
6092
6093/*
6094 * Checks for an OCSP response and then attempts to extract any SCTs found if it
6095 * contains an SCT X509 extension. They will be stored in |s->scts|.
6096 * Returns:
6097 * - The number of SCTs extracted, assuming an OCSP response exists.
6098 * - 0 if no OCSP response exists or it contains no SCTs.
6099 * - A negative integer if an error occurs.
6100 */
38b051a1 6101static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
ed29e82a 6102{
a230b26e 6103# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
6104 int scts_extracted = 0;
6105 const unsigned char *p;
6106 OCSP_BASICRESP *br = NULL;
6107 OCSP_RESPONSE *rsp = NULL;
6108 STACK_OF(SCT) *scts = NULL;
6109 int i;
6110
aff8c126 6111 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
6112 goto err;
6113
aff8c126
RS
6114 p = s->ext.ocsp.resp;
6115 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
6116 if (rsp == NULL)
6117 goto err;
6118
6119 br = OCSP_response_get1_basic(rsp);
6120 if (br == NULL)
6121 goto err;
6122
6123 for (i = 0; i < OCSP_resp_count(br); ++i) {
6124 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
6125
6126 if (single == NULL)
6127 continue;
6128
a230b26e
EK
6129 scts =
6130 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
6131 scts_extracted =
6132 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
6133 if (scts_extracted < 0)
6134 goto err;
6135 }
a230b26e 6136 err:
ed29e82a
RP
6137 SCT_LIST_free(scts);
6138 OCSP_BASICRESP_free(br);
6139 OCSP_RESPONSE_free(rsp);
6140 return scts_extracted;
a230b26e 6141# else
3e41ac35
MC
6142 /* Behave as if no OCSP response exists */
6143 return 0;
a230b26e 6144# endif
ed29e82a
RP
6145}
6146
6147/*
6148 * Attempts to extract SCTs from the peer certificate.
6149 * Return the number of SCTs extracted, or a negative integer if an error
6150 * occurs.
6151 */
38b051a1 6152static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
6153{
6154 int scts_extracted = 0;
3f3c7d26 6155 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
6156
6157 if (cert != NULL) {
6158 STACK_OF(SCT) *scts =
6159 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
6160
6161 scts_extracted =
6162 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
6163
6164 SCT_LIST_free(scts);
6165 }
6166
6167 return scts_extracted;
6168}
6169
6170/*
6171 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
6172 * response (if it exists) and X509v3 extensions in the certificate.
6173 * Returns NULL if an error occurs.
6174 */
6175const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
6176{
38b051a1
TM
6177 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6178
6179 if (sc == NULL)
6180 return NULL;
6181
6182 if (!sc->scts_parsed) {
6183 if (ct_extract_tls_extension_scts(sc) < 0 ||
6184 ct_extract_ocsp_response_scts(sc) < 0 ||
6185 ct_extract_x509v3_extension_scts(sc) < 0)
ed29e82a
RP
6186 goto err;
6187
38b051a1 6188 sc->scts_parsed = 1;
ed29e82a 6189 }
38b051a1 6190 return sc->scts;
a230b26e 6191 err:
ed29e82a
RP
6192 return NULL;
6193}
6194
a230b26e 6195static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 6196 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 6197{
43341433
VD
6198 return 1;
6199}
6200
a230b26e 6201static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
6202 const STACK_OF(SCT) *scts, void *unused_arg)
6203{
6204 int count = scts != NULL ? sk_SCT_num(scts) : 0;
6205 int i;
ed29e82a 6206
43341433
VD
6207 for (i = 0; i < count; ++i) {
6208 SCT *sct = sk_SCT_value(scts, i);
6209 int status = SCT_get_validation_status(sct);
6210
6211 if (status == SCT_VALIDATION_STATUS_VALID)
6212 return 1;
6213 }
6849b73c 6214 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
43341433
VD
6215 return 0;
6216}
6217
6218int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6219 void *arg)
6220{
38b051a1
TM
6221 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6222
6223 if (sc == NULL)
6224 return 0;
6225
ed29e82a
RP
6226 /*
6227 * Since code exists that uses the custom extension handler for CT, look
6228 * for this and throw an error if they have already registered to use CT.
6229 */
6230 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
6231 TLSEXT_TYPE_signed_certificate_timestamp))
6232 {
6849b73c 6233 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6234 return 0;
ed29e82a
RP
6235 }
6236
ed29e82a 6237 if (callback != NULL) {
a230b26e
EK
6238 /*
6239 * If we are validating CT, then we MUST accept SCTs served via OCSP
6240 */
ed29e82a 6241 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 6242 return 0;
ed29e82a
RP
6243 }
6244
38b051a1
TM
6245 sc->ct_validation_callback = callback;
6246 sc->ct_validation_callback_arg = arg;
43341433
VD
6247
6248 return 1;
ed29e82a
RP
6249}
6250
43341433 6251int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 6252 ssl_ct_validation_cb callback, void *arg)
ed29e82a 6253{
ed29e82a
RP
6254 /*
6255 * Since code exists that uses the custom extension handler for CT, look for
6256 * this and throw an error if they have already registered to use CT.
6257 */
6258 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
6259 TLSEXT_TYPE_signed_certificate_timestamp))
6260 {
6849b73c 6261 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6262 return 0;
ed29e82a
RP
6263 }
6264
6265 ctx->ct_validation_callback = callback;
6266 ctx->ct_validation_callback_arg = arg;
43341433 6267 return 1;
ed29e82a
RP
6268}
6269
43341433 6270int SSL_ct_is_enabled(const SSL *s)
ed29e82a 6271{
38b051a1
TM
6272 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6273
6274 if (sc == NULL)
6275 return 0;
6276
6277 return sc->ct_validation_callback != NULL;
ed29e82a
RP
6278}
6279
43341433 6280int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 6281{
43341433 6282 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
6283}
6284
38b051a1 6285int ssl_validate_ct(SSL_CONNECTION *s)
ed29e82a
RP
6286{
6287 int ret = 0;
3f3c7d26 6288 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 6289 X509 *issuer;
b9aec69a 6290 SSL_DANE *dane = &s->dane;
ed29e82a
RP
6291 CT_POLICY_EVAL_CTX *ctx = NULL;
6292 const STACK_OF(SCT) *scts;
6293
43341433
VD
6294 /*
6295 * If no callback is set, the peer is anonymous, or its chain is invalid,
6296 * skip SCT validation - just return success. Applications that continue
6297 * handshakes without certificates, with unverified chains, or pinned leaf
6298 * certificates are outside the scope of the WebPKI and CT.
6299 *
6300 * The above exclusions notwithstanding the vast majority of peers will
6301 * have rather ordinary certificate chains validated by typical
6302 * applications that perform certificate verification and therefore will
6303 * process SCTs when enabled.
6304 */
6305 if (s->ct_validation_callback == NULL || cert == NULL ||
6306 s->verify_result != X509_V_OK ||
a230b26e 6307 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
6308 return 1;
6309
43341433
VD
6310 /*
6311 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6312 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6313 */
6314 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6315 switch (dane->mtlsa->usage) {
6316 case DANETLS_USAGE_DANE_TA:
6317 case DANETLS_USAGE_DANE_EE:
6318 return 1;
6319 }
ed29e82a
RP
6320 }
6321
38b051a1
TM
6322 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6323 SSL_CONNECTION_GET_CTX(s)->propq);
ed29e82a 6324 if (ctx == NULL) {
e077455e 6325 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
ed29e82a
RP
6326 goto end;
6327 }
6328
43341433 6329 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
6330 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6331 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
38b051a1
TM
6332 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6333 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6a71e06d 6334 CT_POLICY_EVAL_CTX_set_time(
38b051a1 6335 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
ed29e82a 6336
38b051a1 6337 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
ed29e82a 6338
43341433
VD
6339 /*
6340 * This function returns success (> 0) only when all the SCTs are valid, 0
6341 * when some are invalid, and < 0 on various internal errors (out of
6342 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6343 * reason to abort the handshake, that decision is up to the callback.
6344 * Therefore, we error out only in the unexpected case that the return
6345 * value is negative.
6346 *
6347 * XXX: One might well argue that the return value of this function is an
f430ba31 6348 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
6349 * status of each of the provided SCTs. So long as it correctly separates
6350 * the wheat from the chaff it should return success. Failure in this case
6351 * ought to correspond to an inability to carry out its duties.
6352 */
6353 if (SCT_LIST_validate(scts, ctx) < 0) {
c48ffbcc 6354 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
6355 goto end;
6356 }
6357
6358 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6359 if (ret < 0)
a230b26e 6360 ret = 0; /* This function returns 0 on failure */
f63a17d6 6361 if (!ret)
c48ffbcc 6362 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
ed29e82a 6363
a230b26e 6364 end:
ed29e82a 6365 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
6366 /*
6367 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6368 * failure return code here. Also the application may wish the complete
6369 * the handshake, and then disconnect cleanly at a higher layer, after
6370 * checking the verification status of the completed connection.
6371 *
6372 * We therefore force a certificate verification failure which will be
6373 * visible via SSL_get_verify_result() and cached as part of any resumed
6374 * session.
6375 *
6376 * Note: the permissive callback is for information gathering only, always
6377 * returns success, and does not affect verification status. Only the
6378 * strict callback or a custom application-specified callback can trigger
6379 * connection failure or record a verification error.
6380 */
6381 if (ret <= 0)
6382 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
6383 return ret;
6384}
6385
43341433
VD
6386int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6387{
6388 switch (validation_mode) {
6389 default:
6849b73c 6390 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6391 return 0;
6392 case SSL_CT_VALIDATION_PERMISSIVE:
6393 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6394 case SSL_CT_VALIDATION_STRICT:
6395 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6396 }
6397}
6398
6399int SSL_enable_ct(SSL *s, int validation_mode)
6400{
6401 switch (validation_mode) {
6402 default:
6849b73c 6403 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6404 return 0;
6405 case SSL_CT_VALIDATION_PERMISSIVE:
6406 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6407 case SSL_CT_VALIDATION_STRICT:
6408 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6409 }
6410}
6411
ed29e82a
RP
6412int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6413{
328f36c5 6414 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
6415}
6416
6417int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6418{
6419 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6420}
6421
a230b26e 6422void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
6423{
6424 CTLOG_STORE_free(ctx->ctlog_store);
6425 ctx->ctlog_store = logs;
6426}
6427
6428const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6429{
6430 return ctx->ctlog_store;
6431}
6432
6b1bb98f
BK
6433#endif /* OPENSSL_NO_CT */
6434
a9c0d8be
DB
6435void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6436 void *arg)
6b1bb98f 6437{
a9c0d8be
DB
6438 c->client_hello_cb = cb;
6439 c->client_hello_cb_arg = arg;
6b1bb98f
BK
6440}
6441
a9c0d8be 6442int SSL_client_hello_isv2(SSL *s)
6b1bb98f 6443{
38b051a1
TM
6444 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6445
6446 if (sc == NULL)
6447 return 0;
6448
6449 if (sc->clienthello == NULL)
6b1bb98f 6450 return 0;
38b051a1 6451 return sc->clienthello->isv2;
6b1bb98f
BK
6452}
6453
a9c0d8be 6454unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f 6455{
38b051a1
TM
6456 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6457
6458 if (sc == NULL)
6459 return 0;
6460
6461 if (sc->clienthello == NULL)
6b1bb98f 6462 return 0;
38b051a1 6463 return sc->clienthello->legacy_version;
6b1bb98f
BK
6464}
6465
a9c0d8be 6466size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f 6467{
38b051a1
TM
6468 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6469
6470 if (sc == NULL)
6471 return 0;
6472
6473 if (sc->clienthello == NULL)
6b1bb98f
BK
6474 return 0;
6475 if (out != NULL)
38b051a1 6476 *out = sc->clienthello->random;
6b1bb98f
BK
6477 return SSL3_RANDOM_SIZE;
6478}
6479
a9c0d8be 6480size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f 6481{
38b051a1
TM
6482 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6483
6484 if (sc == NULL)
6485 return 0;
6486
6487 if (sc->clienthello == NULL)
6b1bb98f
BK
6488 return 0;
6489 if (out != NULL)
38b051a1
TM
6490 *out = sc->clienthello->session_id;
6491 return sc->clienthello->session_id_len;
6b1bb98f
BK
6492}
6493
a9c0d8be 6494size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f 6495{
38b051a1
TM
6496 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6497
6498 if (sc == NULL)
6499 return 0;
6500
6501 if (sc->clienthello == NULL)
6b1bb98f
BK
6502 return 0;
6503 if (out != NULL)
38b051a1
TM
6504 *out = PACKET_data(&sc->clienthello->ciphersuites);
6505 return PACKET_remaining(&sc->clienthello->ciphersuites);
6b1bb98f
BK
6506}
6507
a9c0d8be 6508size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f 6509{
38b051a1
TM
6510 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6511
6512 if (sc == NULL)
6513 return 0;
6514
6515 if (sc->clienthello == NULL)
6b1bb98f
BK
6516 return 0;
6517 if (out != NULL)
38b051a1
TM
6518 *out = sc->clienthello->compressions;
6519 return sc->clienthello->compressions_len;
6b1bb98f
BK
6520}
6521
a9c0d8be 6522int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
6523{
6524 RAW_EXTENSION *ext;
6525 int *present;
6526 size_t num = 0, i;
38b051a1 6527 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
193b5d76 6528
38b051a1 6529 if (sc == NULL)
193b5d76 6530 return 0;
38b051a1
TM
6531
6532 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6533 return 0;
6534 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6535 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6536 if (ext->present)
6537 num++;
6538 }
6fda11ae 6539 if (num == 0) {
6540 *out = NULL;
6541 *outlen = 0;
6542 return 1;
6543 }
e077455e 6544 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
193b5d76 6545 return 0;
38b051a1
TM
6546 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6547 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6548 if (ext->present) {
6549 if (ext->received_order >= num)
6550 goto err;
6551 present[ext->received_order] = ext->type;
6552 }
6553 }
6554 *out = present;
6555 *outlen = num;
6556 return 1;
6557 err:
6558 OPENSSL_free(present);
6559 return 0;
6560}
6561
13a53fbf
PL
6562int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6563{
6564 RAW_EXTENSION *ext;
6565 size_t num = 0, i;
38b051a1
TM
6566 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6567
6568 if (sc == NULL)
6569 return 0;
13a53fbf 6570
38b051a1 6571 if (sc->clienthello == NULL || num_exts == NULL)
13a53fbf 6572 return 0;
38b051a1
TM
6573 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6574 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6575 if (ext->present)
6576 num++;
6577 }
6578 if (num == 0) {
6579 *num_exts = 0;
6580 return 1;
6581 }
6582 if (exts == NULL) {
6583 *num_exts = num;
6584 return 1;
6585 }
6586 if (*num_exts < num)
6587 return 0;
38b051a1
TM
6588 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6589 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6590 if (ext->present) {
6591 if (ext->received_order >= num)
6592 return 0;
6593 exts[ext->received_order] = ext->type;
6594 }
6595 }
6596 *num_exts = num;
6597 return 1;
6598}
6599
a9c0d8be 6600int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
6601 size_t *outlen)
6602{
6603 size_t i;
6604 RAW_EXTENSION *r;
38b051a1 6605 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6b1bb98f 6606
38b051a1 6607 if (sc == NULL)
6b1bb98f 6608 return 0;
38b051a1
TM
6609
6610 if (sc->clienthello == NULL)
6611 return 0;
6612 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6613 r = sc->clienthello->pre_proc_exts + i;
6b1bb98f
BK
6614 if (r->present && r->type == type) {
6615 if (out != NULL)
6616 *out = PACKET_data(&r->data);
6617 if (outlen != NULL)
6618 *outlen = PACKET_remaining(&r->data);
6619 return 1;
6620 }
6621 }
6622 return 0;
6623}
2faa1b48 6624
a58eb06d
TS
6625int SSL_free_buffers(SSL *ssl)
6626{
38b051a1 6627 RECORD_LAYER *rl;
9562842b 6628 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
38b051a1
TM
6629
6630 if (sc == NULL)
6631 return 0;
6632
6633 rl = &sc->rlayer;
a58eb06d 6634
7eb39ecb
MC
6635 return rl->rrlmethod->free_buffers(rl->rrl)
6636 && rl->wrlmethod->free_buffers(rl->wrl);
a58eb06d
TS
6637}
6638
6639int SSL_alloc_buffers(SSL *ssl)
6640{
7eb39ecb 6641 RECORD_LAYER *rl;
38b051a1
TM
6642 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6643
6644 if (sc == NULL)
6645 return 0;
6646
fe33e2c8 6647 /* QUIC always has buffers allocated. */
d6e7ebba 6648 if (IS_QUIC(ssl))
fe33e2c8
HL
6649 return 1;
6650
7eb39ecb
MC
6651 rl = &sc->rlayer;
6652
6653 return rl->rrlmethod->alloc_buffers(rl->rrl)
6654 && rl->wrlmethod->alloc_buffers(rl->wrl);
a58eb06d
TS
6655}
6656
2faa1b48
CB
6657void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6658{
6659 ctx->keylog_callback = cb;
6660}
6661
6662SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6663{
6664 return ctx->keylog_callback;
6665}
6666
6667static int nss_keylog_int(const char *prefix,
38b051a1 6668 SSL_CONNECTION *sc,
2faa1b48
CB
6669 const uint8_t *parameter_1,
6670 size_t parameter_1_len,
6671 const uint8_t *parameter_2,
6672 size_t parameter_2_len)
6673{
6674 char *out = NULL;
6675 char *cursor = NULL;
6676 size_t out_len = 0;
6677 size_t i;
6678 size_t prefix_len;
38b051a1 6679 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
2faa1b48 6680
38b051a1 6681 if (sctx->keylog_callback == NULL)
20870286 6682 return 1;
2faa1b48
CB
6683
6684 /*
6685 * Our output buffer will contain the following strings, rendered with
6686 * space characters in between, terminated by a NULL character: first the
6687 * prefix, then the first parameter, then the second parameter. The
6688 * meaning of each parameter depends on the specific key material being
6689 * logged. Note that the first and second parameters are encoded in
6690 * hexadecimal, so we need a buffer that is twice their lengths.
6691 */
6692 prefix_len = strlen(prefix);
e931f370 6693 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
e077455e 6694 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
2faa1b48 6695 return 0;
2faa1b48
CB
6696
6697 strcpy(cursor, prefix);
6698 cursor += prefix_len;
6699 *cursor++ = ' ';
6700
6701 for (i = 0; i < parameter_1_len; i++) {
6702 sprintf(cursor, "%02x", parameter_1[i]);
6703 cursor += 2;
6704 }
6705 *cursor++ = ' ';
6706
6707 for (i = 0; i < parameter_2_len; i++) {
6708 sprintf(cursor, "%02x", parameter_2[i]);
6709 cursor += 2;
6710 }
6711 *cursor = '\0';
6712
38b051a1 6713 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
e931f370 6714 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
6715 return 1;
6716
6717}
6718
38b051a1 6719int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
2faa1b48
CB
6720 const uint8_t *encrypted_premaster,
6721 size_t encrypted_premaster_len,
6722 const uint8_t *premaster,
6723 size_t premaster_len)
6724{
6725 if (encrypted_premaster_len < 8) {
38b051a1 6726 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
6727 return 0;
6728 }
6729
f0deb4d3 6730 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48 6731 return nss_keylog_int("RSA",
38b051a1 6732 sc,
2faa1b48 6733 encrypted_premaster,
f0deb4d3 6734 8,
2faa1b48
CB
6735 premaster,
6736 premaster_len);
6737}
6738
38b051a1 6739int ssl_log_secret(SSL_CONNECTION *sc,
2c7bd692
CB
6740 const char *label,
6741 const uint8_t *secret,
6742 size_t secret_len)
2faa1b48 6743{
2c7bd692 6744 return nss_keylog_int(label,
38b051a1
TM
6745 sc,
6746 sc->s3.client_random,
2c7bd692
CB
6747 SSL3_RANDOM_SIZE,
6748 secret,
6749 secret_len);
2faa1b48
CB
6750}
6751
ccb8e6e0
BK
6752#define SSLV2_CIPHER_LEN 3
6753
38b051a1 6754int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 6755{
ccb8e6e0 6756 int n;
ccb8e6e0
BK
6757
6758 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6759
6760 if (PACKET_remaining(cipher_suites) == 0) {
c48ffbcc 6761 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 6762 return 0;
ccb8e6e0
BK
6763 }
6764
6765 if (PACKET_remaining(cipher_suites) % n != 0) {
c48ffbcc 6766 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 6767 return 0;
ccb8e6e0
BK
6768 }
6769
555cbb32
TS
6770 OPENSSL_free(s->s3.tmp.ciphers_raw);
6771 s->s3.tmp.ciphers_raw = NULL;
6772 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6773
6774 if (sslv2format) {
6775 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6776 PACKET sslv2ciphers = *cipher_suites;
6777 unsigned int leadbyte;
6778 unsigned char *raw;
6779
6780 /*
6781 * We store the raw ciphers list in SSLv3+ format so we need to do some
6782 * preprocessing to convert the list first. If there are any SSLv2 only
6783 * ciphersuites with a non-zero leading byte then we are going to
6784 * slightly over allocate because we won't store those. But that isn't a
6785 * problem.
6786 */
6787 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 6788 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 6789 if (raw == NULL) {
e077455e 6790 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6791 return 0;
ccb8e6e0 6792 }
555cbb32 6793 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6794 PACKET_remaining(&sslv2ciphers) > 0;
6795 raw += TLS_CIPHER_LEN) {
6796 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6797 || (leadbyte == 0
6798 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6799 TLS_CIPHER_LEN))
6800 || (leadbyte != 0
6801 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
c48ffbcc 6802 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
555cbb32
TS
6803 OPENSSL_free(s->s3.tmp.ciphers_raw);
6804 s->s3.tmp.ciphers_raw = NULL;
6805 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 6806 return 0;
ccb8e6e0
BK
6807 }
6808 if (leadbyte == 0)
555cbb32 6809 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 6810 }
555cbb32
TS
6811 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6812 &s->s3.tmp.ciphers_rawlen)) {
c48ffbcc 6813 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 6814 return 0;
ccb8e6e0 6815 }
90134d98 6816 return 1;
90134d98
BK
6817}
6818
6819int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6820 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6821 STACK_OF(SSL_CIPHER) **scsvs)
6822{
90134d98 6823 PACKET pkt;
38b051a1
TM
6824 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6825
6826 if (sc == NULL)
6827 return 0;
90134d98
BK
6828
6829 if (!PACKET_buf_init(&pkt, bytes, len))
6830 return 0;
38b051a1 6831 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
6832}
6833
38b051a1
TM
6834int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6835 STACK_OF(SSL_CIPHER) **skp,
6836 STACK_OF(SSL_CIPHER) **scsvs_out,
6837 int sslv2format, int fatal)
90134d98
BK
6838{
6839 const SSL_CIPHER *c;
6840 STACK_OF(SSL_CIPHER) *sk = NULL;
6841 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6842 int n;
6843 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6844 unsigned char cipher[SSLV2_CIPHER_LEN];
6845
6846 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6847
6848 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6 6849 if (fatal)
c48ffbcc 6850 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
f63a17d6 6851 else
6849b73c 6852 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
6853 return 0;
6854 }
6855
6856 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 6857 if (fatal)
c48ffbcc 6858 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
6859 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6860 else
6849b73c 6861 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
6862 return 0;
6863 }
6864
6865 sk = sk_SSL_CIPHER_new_null();
6866 scsvs = sk_SSL_CIPHER_new_null();
6867 if (sk == NULL || scsvs == NULL) {
f63a17d6 6868 if (fatal)
e077455e 6869 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6870 else
e077455e 6871 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
90134d98
BK
6872 goto err;
6873 }
ccb8e6e0
BK
6874
6875 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6876 /*
6877 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6878 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6879 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6880 */
6881 if (sslv2format && cipher[0] != '\0')
6882 continue;
6883
ccb8e6e0
BK
6884 /* For SSLv2-compat, ignore leading 0-byte. */
6885 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6886 if (c != NULL) {
90134d98
BK
6887 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6888 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6 6889 if (fatal)
e077455e 6890 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6891 else
e077455e 6892 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ccb8e6e0
BK
6893 goto err;
6894 }
6895 }
6896 }
6897 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6 6898 if (fatal)
c48ffbcc 6899 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 6900 else
6849b73c 6901 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
6902 goto err;
6903 }
6904
90134d98
BK
6905 if (skp != NULL)
6906 *skp = sk;
6907 else
6908 sk_SSL_CIPHER_free(sk);
6909 if (scsvs_out != NULL)
6910 *scsvs_out = scsvs;
6911 else
6912 sk_SSL_CIPHER_free(scsvs);
6913 return 1;
ccb8e6e0
BK
6914 err:
6915 sk_SSL_CIPHER_free(sk);
90134d98
BK
6916 sk_SSL_CIPHER_free(scsvs);
6917 return 0;
ccb8e6e0 6918}
3fc8d856
MC
6919
6920int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6921{
6922 ctx->max_early_data = max_early_data;
6923
6924 return 1;
6925}
6926
46dcb945 6927uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
6928{
6929 return ctx->max_early_data;
6930}
6931
6932int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6933{
9562842b 6934 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 6935
9562842b 6936 if (sc == NULL)
38b051a1
TM
6937 return 0;
6938
6939 sc->max_early_data = max_early_data;
3fc8d856
MC
6940
6941 return 1;
6942}
6943
a8e75d56 6944uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856 6945{
38b051a1
TM
6946 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6947
6948 if (sc == NULL)
6949 return 0;
6950
6951 return sc->max_early_data;
3fc8d856 6952}
ae3947de 6953
4e8548e8
MC
6954int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6955{
6956 ctx->recv_max_early_data = recv_max_early_data;
6957
6958 return 1;
6959}
6960
6961uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6962{
6963 return ctx->recv_max_early_data;
6964}
6965
6966int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6967{
9562842b 6968 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 6969
9562842b 6970 if (sc == NULL)
38b051a1
TM
6971 return 0;
6972
6973 sc->recv_max_early_data = recv_max_early_data;
4e8548e8
MC
6974
6975 return 1;
6976}
6977
6978uint32_t SSL_get_recv_max_early_data(const SSL *s)
6979{
38b051a1
TM
6980 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6981
6982 if (sc == NULL)
6983 return 0;
6984
6985 return sc->recv_max_early_data;
4e8548e8
MC
6986}
6987
38b051a1 6988__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6989{
6990 /* Return any active Max Fragment Len extension */
38b051a1
TM
6991 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6992 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6993
6994 /* return current SSL connection setting */
38b051a1 6995 return sc->max_send_fragment;
cf72c757
F
6996}
6997
38b051a1 6998__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6999{
7000 /* Return a value regarding an active Max Fragment Len extension */
38b051a1
TM
7001 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
7002 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
7003 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
7004
7005 /* else limit |split_send_fragment| to current |max_send_fragment| */
38b051a1
TM
7006 if (sc->split_send_fragment > sc->max_send_fragment)
7007 return sc->max_send_fragment;
cf72c757
F
7008
7009 /* return current SSL connection setting */
38b051a1 7010 return sc->split_send_fragment;
cf72c757 7011}
042c5753
MC
7012
7013int SSL_stateless(SSL *s)
7014{
7015 int ret;
9562842b 7016 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 7017
9562842b 7018 if (sc == NULL)
38b051a1 7019 return 0;
042c5753
MC
7020
7021 /* Ensure there is no state left over from a previous invocation */
7022 if (!SSL_clear(s))
d6bb50a5 7023 return 0;
042c5753
MC
7024
7025 ERR_clear_error();
7026
38b051a1 7027 sc->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 7028 ret = SSL_accept(s);
38b051a1 7029 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 7030
38b051a1 7031 if (ret > 0 && sc->ext.cookieok)
c36001c3
MC
7032 return 1;
7033
38b051a1 7034 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
e440f513
MC
7035 return 0;
7036
7037 return -1;
042c5753 7038}
9d75dce3 7039
e97be718
MC
7040void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
7041{
7042 ctx->pha_enabled = val;
7043}
7044
32097b33 7045void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 7046{
9562842b 7047 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
38b051a1
TM
7048
7049 if (sc == NULL)
7050 return;
7051
7052 sc->pha_enabled = val;
9d75dce3
TS
7053}
7054
7055int SSL_verify_client_post_handshake(SSL *ssl)
7056{
38b051a1 7057 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
9ea0e729 7058
d6e7ebba
HL
7059#ifndef OPENSSL_NO_QUIC
7060 if (IS_QUIC(ssl)) {
9ea0e729
HL
7061 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
7062 return 0;
7063 }
7064#endif
38b051a1
TM
7065
7066 if (sc == NULL)
7067 return 0;
7068
7069 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 7070 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
9d75dce3
TS
7071 return 0;
7072 }
38b051a1 7073 if (!sc->server) {
6849b73c 7074 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
9d75dce3
TS
7075 return 0;
7076 }
7077
7078 if (!SSL_is_init_finished(ssl)) {
6849b73c 7079 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
9d75dce3
TS
7080 return 0;
7081 }
7082
38b051a1 7083 switch (sc->post_handshake_auth) {
9d75dce3 7084 case SSL_PHA_NONE:
6849b73c 7085 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
9d75dce3
TS
7086 return 0;
7087 default:
7088 case SSL_PHA_EXT_SENT:
6849b73c 7089 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
7090 return 0;
7091 case SSL_PHA_EXT_RECEIVED:
7092 break;
7093 case SSL_PHA_REQUEST_PENDING:
6849b73c 7094 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
9d75dce3
TS
7095 return 0;
7096 case SSL_PHA_REQUESTED:
6849b73c 7097 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
9d75dce3
TS
7098 return 0;
7099 }
7100
38b051a1 7101 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
9d75dce3
TS
7102
7103 /* checks verify_mode and algorithm_auth */
38b051a1
TM
7104 if (!send_certificate_request(sc)) {
7105 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6849b73c 7106 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
9d75dce3
TS
7107 return 0;
7108 }
7109
38b051a1 7110 ossl_statem_set_in_init(sc, 1);
9d75dce3
TS
7111 return 1;
7112}
df0fed9a
TS
7113
7114int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
7115 SSL_CTX_generate_session_ticket_fn gen_cb,
7116 SSL_CTX_decrypt_session_ticket_fn dec_cb,
7117 void *arg)
7118{
7119 ctx->generate_ticket_cb = gen_cb;
7120 ctx->decrypt_ticket_cb = dec_cb;
7121 ctx->ticket_cb_data = arg;
7122 return 1;
7123}
c9598459
MC
7124
7125void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
7126 SSL_allow_early_data_cb_fn cb,
7127 void *arg)
7128{
7129 ctx->allow_early_data_cb = cb;
7130 ctx->allow_early_data_cb_data = arg;
7131}
7132
7133void SSL_set_allow_early_data_cb(SSL *s,
7134 SSL_allow_early_data_cb_fn cb,
7135 void *arg)
7136{
9562842b 7137 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 7138
9562842b 7139 if (sc == NULL)
38b051a1
TM
7140 return;
7141
7142 sc->allow_early_data_cb = cb;
7143 sc->allow_early_data_cb_data = arg;
c9598459 7144}
c8f6c28a 7145
b4250010 7146const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
7147 int nid,
7148 const char *properties)
7149{
301fcb28 7150 const EVP_CIPHER *ciph;
5fcb97c6 7151
301fcb28
MC
7152 ciph = tls_get_cipher_from_engine(nid);
7153 if (ciph != NULL)
7154 return ciph;
0618b62c 7155
c8f6c28a 7156 /*
301fcb28
MC
7157 * If there is no engine cipher then we do an explicit fetch. This may fail
7158 * and that could be ok
c8f6c28a 7159 */
5fcb97c6
MC
7160 ERR_set_mark();
7161 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
7162 ERR_pop_to_mark();
7163 return ciph;
c8f6c28a
MC
7164}
7165
7166
7167int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
7168{
7169 /* Don't up-ref an implicit EVP_CIPHER */
ed576acd 7170 if (EVP_CIPHER_get0_provider(cipher) == NULL)
c8f6c28a
MC
7171 return 1;
7172
7173 /*
7174 * The cipher was explicitly fetched and therefore it is safe to cast
7175 * away the const
7176 */
7177 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
7178}
7179
7180void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
7181{
7182 if (cipher == NULL)
7183 return;
7184
ed576acd 7185 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
c8f6c28a
MC
7186 /*
7187 * The cipher was explicitly fetched and therefore it is safe to cast
7188 * away the const
7189 */
7190 EVP_CIPHER_free((EVP_CIPHER *)cipher);
7191 }
7192}
7193
b4250010 7194const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
7195 int nid,
7196 const char *properties)
7197{
301fcb28 7198 const EVP_MD *md;
5fcb97c6 7199
301fcb28
MC
7200 md = tls_get_digest_from_engine(nid);
7201 if (md != NULL)
7202 return md;
c8f6c28a
MC
7203
7204 /* Otherwise we do an explicit fetch */
5fcb97c6
MC
7205 ERR_set_mark();
7206 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
7207 ERR_pop_to_mark();
7208 return md;
c8f6c28a
MC
7209}
7210
7211int ssl_evp_md_up_ref(const EVP_MD *md)
7212{
7213 /* Don't up-ref an implicit EVP_MD */
ed576acd 7214 if (EVP_MD_get0_provider(md) == NULL)
c8f6c28a
MC
7215 return 1;
7216
7217 /*
7218 * The digest was explicitly fetched and therefore it is safe to cast
7219 * away the const
7220 */
7221 return EVP_MD_up_ref((EVP_MD *)md);
7222}
7223
7224void ssl_evp_md_free(const EVP_MD *md)
7225{
7226 if (md == NULL)
7227 return;
7228
ed576acd 7229 if (EVP_MD_get0_provider(md) != NULL) {
c8f6c28a
MC
7230 /*
7231 * The digest was explicitly fetched and therefore it is safe to cast
7232 * away the const
7233 */
7234 EVP_MD_free((EVP_MD *)md);
7235 }
7236}
163f6dc1
MC
7237
7238int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7239{
38b051a1
TM
7240 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7241
7242 if (sc == NULL)
7243 return 0;
7244
7245 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
ed576acd 7246 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7247 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7248 return 0;
7249 }
38b051a1
TM
7250 EVP_PKEY_free(sc->cert->dh_tmp);
7251 sc->cert->dh_tmp = dhpkey;
163f6dc1
MC
7252 return 1;
7253}
7254
7255int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7256{
7257 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
ed576acd 7258 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7259 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7260 return 0;
7261 }
7262 EVP_PKEY_free(ctx->cert->dh_tmp);
7263 ctx->cert->dh_tmp = dhpkey;
7264 return 1;
7265}
68801bcb 7266
03bacce8 7267/* QUIC-specific methods which are supported on QUIC connections only. */
6084e04b 7268int SSL_handle_events(SSL *s)
03bacce8
HL
7269{
7270 SSL_CONNECTION *sc;
03bacce8 7271
6d495cc4
HL
7272#ifndef OPENSSL_NO_QUIC
7273 if (IS_QUIC(s))
6084e04b 7274 return ossl_quic_handle_events(s);
03bacce8
HL
7275#endif
7276
7277 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7278 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
fbe2573d
HL
7279 /*
7280 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7281 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7282 * can also return 0 if s is NULL or not a DTLS object, but we've
7283 * already ruled out those possibilities above, so this is not possible
7284 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7285 * returns -1.
7286 */
7287 return DTLSv1_handle_timeout(s) >= 0;
03bacce8 7288
fbe2573d 7289 return 1;
03bacce8
HL
7290}
7291
7ea49713 7292int SSL_get_event_timeout(SSL *s, struct timeval *tv, int *is_infinite)
03bacce8
HL
7293{
7294 SSL_CONNECTION *sc;
03bacce8 7295
6d495cc4
HL
7296#ifndef OPENSSL_NO_QUIC
7297 if (IS_QUIC(s))
7ea49713 7298 return ossl_quic_get_event_timeout(s, tv, is_infinite);
03bacce8
HL
7299#endif
7300
7301 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
fbe2573d 7302 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7ea49713
HL
7303 && DTLSv1_get_timeout(s, tv)) {
7304 *is_infinite = 0;
03bacce8 7305 return 1;
7ea49713 7306 }
03bacce8 7307
7ea49713 7308 tv->tv_sec = 1000000;
fbe2573d 7309 tv->tv_usec = 0;
7ea49713 7310 *is_infinite = 1;
fbe2573d 7311 return 1;
03bacce8
HL
7312}
7313
68801bcb
HL
7314int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7315{
7316#ifndef OPENSSL_NO_QUIC
6d495cc4 7317 if (!IS_QUIC(s))
68801bcb
HL
7318 return -1;
7319
6d495cc4 7320 return ossl_quic_get_rpoll_descriptor(s, desc);
68801bcb
HL
7321#else
7322 return -1;
7323#endif
7324}
7325
7326int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7327{
7328#ifndef OPENSSL_NO_QUIC
6d495cc4 7329 if (!IS_QUIC(s))
68801bcb
HL
7330 return -1;
7331
6d495cc4 7332 return ossl_quic_get_wpoll_descriptor(s, desc);
03bacce8
HL
7333#else
7334 return -1;
7335#endif
7336}
7337
b639475a 7338int SSL_net_read_desired(SSL *s)
03bacce8
HL
7339{
7340#ifndef OPENSSL_NO_QUIC
6d495cc4 7341 if (!IS_QUIC(s))
03bacce8
HL
7342 return 0;
7343
6d495cc4 7344 return ossl_quic_get_net_read_desired(s);
03bacce8
HL
7345#else
7346 return 0;
7347#endif
7348}
7349
b639475a 7350int SSL_net_write_desired(SSL *s)
03bacce8
HL
7351{
7352#ifndef OPENSSL_NO_QUIC
6d495cc4 7353 if (!IS_QUIC(s))
03bacce8
HL
7354 return 0;
7355
6d495cc4 7356 return ossl_quic_get_net_write_desired(s);
03bacce8
HL
7357#else
7358 return 0;
7359#endif
7360}
7361
7362int SSL_set_blocking_mode(SSL *s, int blocking)
7363{
7364#ifndef OPENSSL_NO_QUIC
6d495cc4 7365 if (!IS_QUIC(s))
03bacce8
HL
7366 return 0;
7367
6d495cc4 7368 return ossl_quic_conn_set_blocking_mode(s, blocking);
03bacce8
HL
7369#else
7370 return 0;
7371#endif
7372}
7373
7374int SSL_get_blocking_mode(SSL *s)
7375{
7376#ifndef OPENSSL_NO_QUIC
6d495cc4 7377 if (!IS_QUIC(s))
03bacce8
HL
7378 return -1;
7379
6d495cc4 7380 return ossl_quic_conn_get_blocking_mode(s);
03bacce8
HL
7381#else
7382 return -1;
7383#endif
7384}
7385
ce7a9e23 7386int SSL_set1_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
03bacce8
HL
7387{
7388#ifndef OPENSSL_NO_QUIC
6d495cc4 7389 if (!IS_QUIC(s))
e8043229 7390 return 0;
03bacce8 7391
6d495cc4 7392 return ossl_quic_conn_set_initial_peer_addr(s, peer_addr);
68801bcb 7393#else
e8043229
HL
7394 return 0;
7395#endif
7396}
7397
7398int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7399 const SSL_SHUTDOWN_EX_ARGS *args,
7400 size_t args_len)
7401{
7402#ifndef OPENSSL_NO_QUIC
6d495cc4 7403 if (!IS_QUIC(ssl))
e8043229
HL
7404 return SSL_shutdown(ssl);
7405
6d495cc4 7406 return ossl_quic_conn_shutdown(ssl, flags, args, args_len);
e8043229
HL
7407#else
7408 return SSL_shutdown(ssl);
68801bcb
HL
7409#endif
7410}
a9979965
HL
7411
7412int SSL_stream_conclude(SSL *ssl, uint64_t flags)
7413{
7414#ifndef OPENSSL_NO_QUIC
6d495cc4 7415 if (!IS_QUIC(ssl))
a9979965
HL
7416 return 0;
7417
6d495cc4 7418 return ossl_quic_conn_stream_conclude(ssl);
a9979965
HL
7419#else
7420 return 0;
7421#endif
7422}
3c95ef22 7423
cb5c208b
HL
7424SSL *SSL_new_stream(SSL *s, uint64_t flags)
7425{
7426#ifndef OPENSSL_NO_QUIC
7427 if (!IS_QUIC(s))
7428 return NULL;
7429
7430 return ossl_quic_conn_stream_new(s, flags);
7431#else
7432 return NULL;
7433#endif
7434}
7435
020d0389
HL
7436SSL *SSL_get0_connection(SSL *s)
7437{
7438#ifndef OPENSSL_NO_QUIC
7439 if (!IS_QUIC(s))
7440 return s;
7441
7442 return ossl_quic_get0_connection(s);
7443#else
7444 return s;
7445#endif
7446}
7447
e1dee2e3
HL
7448int SSL_is_connection(SSL *s)
7449{
7450 return SSL_get0_connection(s) == s;
7451}
7452
1bca3f1b
HL
7453int SSL_get_stream_type(SSL *s)
7454{
7455#ifndef OPENSSL_NO_QUIC
7456 if (!IS_QUIC(s))
7457 return SSL_STREAM_TYPE_BIDI;
7458
7459 return ossl_quic_get_stream_type(s);
7460#else
7461 return SSL_STREAM_TYPE_BIDI;
7462#endif
7463}
7464
19cb0887
HL
7465uint64_t SSL_get_stream_id(SSL *s)
7466{
7467#ifndef OPENSSL_NO_QUIC
7468 if (!IS_QUIC(s))
7469 return UINT64_MAX;
7470
7471 return ossl_quic_get_stream_id(s);
7472#else
7473 return UINT64_MAX;
7474#endif
7475}
7476
d2e9e12b
HL
7477int SSL_is_stream_local(SSL *s)
7478{
7479#ifndef OPENSSL_NO_QUIC
7480 if (!IS_QUIC(s))
7481 return -1;
7482
7483 return ossl_quic_is_stream_local(s);
7484#else
7485 return -1;
7486#endif
7487}
7488
8b7be3aa
HL
7489int SSL_set_default_stream_mode(SSL *s, uint32_t mode)
7490{
7491#ifndef OPENSSL_NO_QUIC
7492 if (!IS_QUIC(s))
7493 return 0;
7494
7495 return ossl_quic_set_default_stream_mode(s, mode);
7496#else
7497 return 0;
7498#endif
7499}
7500
83df44ae 7501int SSL_set_incoming_stream_policy(SSL *s, int policy, uint64_t aec)
8a90df34
HL
7502{
7503#ifndef OPENSSL_NO_QUIC
7504 if (!IS_QUIC(s))
7505 return 0;
7506
83df44ae 7507 return ossl_quic_set_incoming_stream_policy(s, policy, aec);
8a90df34
HL
7508#else
7509 return 0;
7510#endif
7511}
7512
cb68ce9f
HL
7513SSL *SSL_accept_stream(SSL *s, uint64_t flags)
7514{
7515#ifndef OPENSSL_NO_QUIC
7516 if (!IS_QUIC(s))
7517 return NULL;
7518
7519 return ossl_quic_accept_stream(s, flags);
7520#else
7521 return NULL;
7522#endif
7523}
7524
7525size_t SSL_get_accept_stream_queue_len(SSL *s)
7526{
7527#ifndef OPENSSL_NO_QUIC
7528 if (!IS_QUIC(s))
7529 return 0;
7530
7531 return ossl_quic_get_accept_stream_queue_len(s);
7532#else
7533 return 0;
7534#endif
7535}
7536
c3a04ea2
HL
7537int SSL_stream_reset(SSL *s,
7538 const SSL_STREAM_RESET_ARGS *args,
7539 size_t args_len)
7540{
7541#ifndef OPENSSL_NO_QUIC
7542 if (!IS_QUIC(s))
7543 return 0;
7544
7545 return ossl_quic_stream_reset(s, args, args_len);
7546#else
7547 return 0;
7548#endif
7549}
7550
7551int SSL_get_stream_read_state(SSL *s)
7552{
7553#ifndef OPENSSL_NO_QUIC
7554 if (!IS_QUIC(s))
7555 return SSL_STREAM_STATE_NONE;
7556
7557 return ossl_quic_get_stream_read_state(s);
7558#else
7559 return SSL_STREAM_STATE_NONE;
7560#endif
7561}
7562
7563int SSL_get_stream_write_state(SSL *s)
7564{
7565#ifndef OPENSSL_NO_QUIC
7566 if (!IS_QUIC(s))
7567 return SSL_STREAM_STATE_NONE;
7568
7569 return ossl_quic_get_stream_write_state(s);
7570#else
7571 return SSL_STREAM_STATE_NONE;
7572#endif
7573}
7574
7575int SSL_get_stream_read_error_code(SSL *s, uint64_t *app_error_code)
7576{
7577#ifndef OPENSSL_NO_QUIC
7578 if (!IS_QUIC(s))
7579 return -1;
7580
7581 return ossl_quic_get_stream_read_error_code(s, app_error_code);
7582#else
7583 return -1;
7584#endif
7585}
7586
7587int SSL_get_stream_write_error_code(SSL *s, uint64_t *app_error_code)
7588{
7589#ifndef OPENSSL_NO_QUIC
7590 if (!IS_QUIC(s))
7591 return -1;
7592
7593 return ossl_quic_get_stream_write_error_code(s, app_error_code);
7594#else
7595 return -1;
7596#endif
7597}
7598
7599int SSL_get_conn_close_info(SSL *s, SSL_CONN_CLOSE_INFO *info,
7600 size_t info_len)
7601{
7602#ifndef OPENSSL_NO_QUIC
7603 if (!IS_QUIC(s))
7604 return -1;
7605
7606 return ossl_quic_get_conn_close_info(s, info, info_len);
7607#else
7608 return -1;
7609#endif
7610}
7611
3c95ef22
TS
7612int SSL_add_expected_rpk(SSL *s, EVP_PKEY *rpk)
7613{
7614 unsigned char *data = NULL;
7615 SSL_DANE *dane = SSL_get0_dane(s);
7616 int ret;
7617
7618 if (dane == NULL || dane->dctx == NULL)
7619 return 0;
7620 if ((ret = i2d_PUBKEY(rpk, &data)) <= 0)
7621 return 0;
7622
7623 ret = SSL_dane_tlsa_add(s, DANETLS_USAGE_DANE_EE,
7624 DANETLS_SELECTOR_SPKI,
7625 DANETLS_MATCHING_FULL,
7626 data, (size_t)ret) > 0;
7627 OPENSSL_free(data);
7628 return ret;
7629}
7630
7631EVP_PKEY *SSL_get0_peer_rpk(const SSL *s)
7632{
7633 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7634
7635 if (sc == NULL || sc->session == NULL)
7636 return NULL;
7637 return sc->session->peer_rpk;
7638}
7639
7640int SSL_get_negotiated_client_cert_type(const SSL *s)
7641{
7642 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7643
7644 if (sc == NULL)
7645 return 0;
7646
7647 return sc->ext.client_cert_type;
7648}
7649
7650int SSL_get_negotiated_server_cert_type(const SSL *s)
7651{
7652 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7653
7654 if (sc == NULL)
7655 return 0;
7656
7657 return sc->ext.server_cert_type;
7658}
7659
7660static int validate_cert_type(const unsigned char *val, size_t len)
7661{
7662 size_t i;
7663 int saw_rpk = 0;
7664 int saw_x509 = 0;
7665
7666 if (val == NULL && len == 0)
7667 return 1;
7668
7669 if (val == NULL || len == 0)
7670 return 0;
7671
7672 for (i = 0; i < len; i++) {
7673 switch (val[i]) {
7674 case TLSEXT_cert_type_rpk:
7675 if (saw_rpk)
7676 return 0;
7677 saw_rpk = 1;
7678 break;
7679 case TLSEXT_cert_type_x509:
7680 if (saw_x509)
7681 return 0;
7682 saw_x509 = 1;
7683 break;
7684 case TLSEXT_cert_type_pgp:
7685 case TLSEXT_cert_type_1609dot2:
7686 default:
7687 return 0;
7688 }
7689 }
7690 return 1;
7691}
7692
7693static int set_cert_type(unsigned char **cert_type,
7694 size_t *cert_type_len,
7695 const unsigned char *val,
7696 size_t len)
7697{
7698 unsigned char *tmp = NULL;
7699
7700 if (!validate_cert_type(val, len))
7701 return 0;
7702
7703 if (val != NULL && (tmp = OPENSSL_memdup(val, len)) == NULL)
7704 return 0;
7705
7706 OPENSSL_free(*cert_type);
7707 *cert_type = tmp;
7708 *cert_type_len = len;
7709 return 1;
7710}
7711
7712int SSL_set1_client_cert_type(SSL *s, const unsigned char *val, size_t len)
7713{
7714 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7715
7716 return set_cert_type(&sc->client_cert_type, &sc->client_cert_type_len,
7717 val, len);
7718}
7719
7720int SSL_set1_server_cert_type(SSL *s, const unsigned char *val, size_t len)
7721{
7722 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7723
7724 return set_cert_type(&sc->server_cert_type, &sc->server_cert_type_len,
7725 val, len);
7726}
7727
7728int SSL_CTX_set1_client_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7729{
7730 return set_cert_type(&ctx->client_cert_type, &ctx->client_cert_type_len,
7731 val, len);
7732}
7733
7734int SSL_CTX_set1_server_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7735{
7736 return set_cert_type(&ctx->server_cert_type, &ctx->server_cert_type_len,
7737 val, len);
7738}
7739
7740int SSL_get0_client_cert_type(const SSL *s, unsigned char **t, size_t *len)
7741{
7742 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7743
7744 if (t == NULL || len == NULL)
7745 return 0;
7746
7747 *t = sc->client_cert_type;
7748 *len = sc->client_cert_type_len;
7749 return 1;
7750}
7751
7752int SSL_get0_server_cert_type(const SSL *s, unsigned char **t, size_t *len)
7753{
7754 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7755
7756 if (t == NULL || len == NULL)
7757 return 0;
7758
7759 *t = sc->server_cert_type;
7760 *len = sc->server_cert_type_len;
7761 return 1;
7762}
7763
7764int SSL_CTX_get0_client_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7765{
7766 if (t == NULL || len == NULL)
7767 return 0;
7768
7769 *t = ctx->client_cert_type;
7770 *len = ctx->client_cert_type_len;
7771 return 1;
7772}
7773
7774int SSL_CTX_get0_server_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7775{
7776 if (t == NULL || len == NULL)
7777 return 0;
7778
7779 *t = ctx->server_cert_type;
7780 *len = ctx->server_cert_type_len;
7781 return 1;
7782}