]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Add a -trace option to quicserver to enable tracing of the communication
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
3c95ef22 2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
706457b7 13#include "ssl_local.h"
d5f9166b 14#include "internal/e_os.h"
ec577822 15#include <openssl/objects.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
77359d22 23#include <openssl/trace.h>
4566dae7 24#include <openssl/core_names.h>
67dc995e 25#include "internal/cryptlib.h"
f2a6f838 26#include "internal/nelem.h"
cd420b0b 27#include "internal/refcount.h"
50ec7505 28#include "internal/ktls.h"
03bacce8 29#include "quic/quic_local.h"
0f113f3e 30
38b051a1 31static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
fce78bd4
BE
32 unsigned char *s, size_t t, size_t *u)
33{
38b051a1 34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
35}
36
38b051a1 37static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
fce78bd4 38{
38b051a1 39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
40}
41
38b051a1
TM
42static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
fce78bd4 44{
38b051a1 45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
46}
47
48static int ssl_undefined_function_6(int r)
49{
fce78bd4
BE
50 return ssl_undefined_function(NULL);
51}
52
38b051a1
TM
53static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
fce78bd4
BE
55 const unsigned char *v, size_t w, int x)
56{
38b051a1
TM
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58}
59
60static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61{
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
63}
64
0f113f3e 65SSL3_ENC_METHOD ssl3_undef_enc_method = {
38b051a1 66 ssl_undefined_function_8,
fce78bd4
BE
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
0f113f3e
MC
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
fce78bd4
BE
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
0f113f3e 76};
d02b48c6 77
07bbc92c
MC
78struct ssl_async_args {
79 SSL *s;
80 void *buf;
348240c6 81 size_t num;
a230b26e 82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 83 union {
eda75751 84 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 85 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 86 int (*func_other) (SSL *);
add2f5ca 87 } f;
07bbc92c
MC
88};
89
919ba009
VD
90static const struct {
91 uint8_t mtype;
92 uint8_t ord;
a230b26e 93 int nid;
919ba009 94} dane_mds[] = {
a230b26e
EK
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
919ba009
VD
104};
105
106static int dane_ctx_enable(struct dane_ctx_st *dctx)
107{
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
112 size_t i;
113
5ae4ceb9
VD
114 if (dctx->mdevp != NULL)
115 return 1;
116
919ba009
VD
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 121 OPENSSL_free(mdord);
919ba009 122 OPENSSL_free(mdevp);
919ba009
VD
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142}
143
144static void dane_ctx_final(struct dane_ctx_st *dctx)
145{
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152}
153
154static void tlsa_free(danetls_record *t)
155{
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161}
162
b9aec69a 163static void dane_final(SSL_DANE *dane)
919ba009
VD
164{
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
79b2a2f2 168 OSSL_STACK_OF_X509_free(dane->certs);
919ba009
VD
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176}
177
178/*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
38b051a1 181static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
919ba009
VD
182{
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
e431363f 189 num = sk_danetls_record_num(from->dane.trecs);
919ba009 190 dane_final(&to->dane);
5ae4ceb9 191 to->dane.flags = from->dane.flags;
38b051a1 192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
7a908204 193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
194
195 if (to->dane.trecs == NULL) {
e077455e 196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
9f6b22b8
VD
197 return 0;
198 }
919ba009 199
919ba009
VD
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 202
38b051a1
TM
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
919ba009
VD
205 return 0;
206 }
207 return 1;
208}
209
a230b26e
EK
210static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
212{
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
6849b73c 216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
a230b26e 223 int n = ((int)mtype) + 1;
919ba009
VD
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
e077455e 226 if (mdevp == NULL)
919ba009 227 return -1;
919ba009
VD
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
e077455e 231 if (mdord == NULL)
919ba009 232 return -1;
919ba009
VD
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
a230b26e 236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249}
250
b9aec69a 251static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
252{
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256}
257
a230b26e
EK
258static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
6d4313f0 261 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009
VD
262{
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
9f6b22b8 267 int num;
919ba009
VD
268
269 if (dane->trecs == NULL) {
6849b73c 270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
919ba009
VD
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
6849b73c 275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
919ba009
VD
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
6849b73c 280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
919ba009
VD
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
6849b73c 285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
919ba009
VD
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
6849b73c 292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
919ba009
VD
293 return 0;
294 }
295 }
296
ed576acd 297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
6849b73c 298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
919ba009
VD
299 return 0;
300 }
301 if (!data) {
6849b73c 302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
919ba009
VD
303 return 0;
304 }
305
e077455e 306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
919ba009 307 return -1;
919ba009
VD
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
348240c6 312 t->data = OPENSSL_malloc(dlen);
919ba009
VD
313 if (t->data == NULL) {
314 tlsa_free(t);
919ba009
VD
315 return -1;
316 }
348240c6
MC
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
919ba009
VD
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
348240c6 328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
6849b73c 331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
6849b73c 336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
e077455e 355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
348240c6 363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
6849b73c 366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
919ba009
VD
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
9f6b22b8
VD
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
919ba009 399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 400
919ba009
VD
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
e077455e 416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422}
423
c8feba72
BK
424/*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
d6e7ebba 428static int ssl_check_allowed_versions(int min_version, int max_version)
c8feba72
BK
429{
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453#ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456#endif
457#ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460#endif
79b4444d
DMSP
461 /* Done massaging versions; do the check. */
462 if (0
c8feba72
BK
463#ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466#endif
467#ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470#endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
79b4444d 475 if (min_version == 0)
d6e7ebba 476 min_version = SSL3_VERSION;
79b4444d
DMSP
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
c8feba72 479#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
c8feba72
BK
482#endif
483#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
c8feba72
BK
486#endif
487#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
c8feba72
BK
490#endif
491#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
c8feba72
BK
494#endif
495#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
c8feba72
BK
498#endif
499#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
c8feba72
BK
502#endif
503#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
c8feba72
BK
506#endif
507#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
c8feba72 510#endif
79b4444d
DMSP
511 /* Done massaging versions; do the check. */
512 if (0
c8feba72
BK
513#ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515#endif
516#ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518#endif
519#ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521#endif
522#ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524#endif
525#ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527#endif
528 )
529 return 0;
530 }
531 return 1;
532}
533
08073700
RB
534#if defined(__TANDEM) && defined(OPENSSL_VPROC)
535/*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540# define OPENSSL_VPROC_STRING_(x) x##_SSL
541# define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542# define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543void OPENSSL_VPROC_FUNC(void) {}
544#endif
545
6d814fd6 546static int clear_record_layer(SSL_CONNECTION *s)
d31fb0b5 547{
6d814fd6
MC
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
3f9175c7 556 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7 558 NID_undef, NULL, NULL, NULL);
6d814fd6
MC
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
3f9175c7 564 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7
MC
566 NID_undef, NULL, NULL, NULL);
567
6d814fd6
MC
568 /* SSLfatal already called in the event of failure */
569 return ret;
d31fb0b5
RS
570}
571
4f43d0e7 572int SSL_clear(SSL *s)
0f113f3e 573{
0f113f3e 574 if (s->method == NULL) {
6849b73c 575 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 576 return 0;
0f113f3e 577 }
d02b48c6 578
38b051a1
TM
579 return s->method->ssl_reset(s);
580}
581
582int ossl_ssl_connection_reset(SSL *s)
583{
584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
585
586 if (sc == NULL)
587 return 0;
588
589 if (ssl_clear_bad_session(sc)) {
590 SSL_SESSION_free(sc->session);
591 sc->session = NULL;
0f113f3e 592 }
38b051a1
TM
593 SSL_SESSION_free(sc->psksession);
594 sc->psksession = NULL;
595 OPENSSL_free(sc->psksession_id);
596 sc->psksession_id = NULL;
597 sc->psksession_id_len = 0;
5ac7ee4d 598 sc->hello_retry_request = SSL_HRR_NONE;
38b051a1 599 sc->sent_tickets = 0;
d62bfb39 600
38b051a1
TM
601 sc->error = 0;
602 sc->hit = 0;
603 sc->shutdown = 0;
d02b48c6 604
38b051a1 605 if (sc->renegotiate) {
6849b73c 606 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
607 return 0;
608 }
d02b48c6 609
38b051a1 610 ossl_statem_clear(sc);
413c4f45 611
38b051a1
TM
612 sc->version = s->method->version;
613 sc->client_version = sc->version;
614 sc->rwstate = SSL_NOTHING;
d02b48c6 615
38b051a1
TM
616 BUF_MEM_free(sc->init_buf);
617 sc->init_buf = NULL;
38b051a1 618 sc->first_packet = 0;
d02b48c6 619
38b051a1 620 sc->key_update = SSL_KEY_UPDATE_NONE;
b67cb09f
TS
621 memset(sc->ext.compress_certificate_from_peer, 0,
622 sizeof(sc->ext.compress_certificate_from_peer));
623 sc->ext.compress_certificate_sent = 0;
44c04a2e 624
38b051a1
TM
625 EVP_MD_CTX_free(sc->pha_dgst);
626 sc->pha_dgst = NULL;
88834998 627
919ba009 628 /* Reset DANE verification result state */
38b051a1
TM
629 sc->dane.mdpth = -1;
630 sc->dane.pdpth = -1;
631 X509_free(sc->dane.mcert);
632 sc->dane.mcert = NULL;
633 sc->dane.mtlsa = NULL;
919ba009
VD
634
635 /* Clear the verification result peername */
38b051a1 636 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
919ba009 637
29948ac8 638 /* Clear any shared connection state */
38b051a1
TM
639 OPENSSL_free(sc->shared_sigalgs);
640 sc->shared_sigalgs = NULL;
641 sc->shared_sigalgslen = 0;
29948ac8 642
0f113f3e
MC
643 /*
644 * Check to see if we were changed into a different method, if so, revert
24252537 645 * back.
0f113f3e 646 */
a7f41885 647 if (s->method != s->defltmeth) {
38b051a1 648 s->method->ssl_deinit(s);
a7f41885 649 s->method = s->defltmeth;
38b051a1 650 if (!s->method->ssl_init(s))
a89325e4 651 return 0;
b77f3ed1
MC
652 } else {
653 if (!s->method->ssl_clear(s))
654 return 0;
655 }
33d23b87 656
38b051a1 657 RECORD_LAYER_clear(&sc->rlayer);
cffafb5f
MC
658 BIO_free(sc->rlayer.rrlnext);
659 sc->rlayer.rrlnext = NULL;
33d23b87 660
6d814fd6 661 if (!clear_record_layer(sc))
2b71b042 662 return 0;
aedbb71b 663
a89325e4 664 return 1;
0f113f3e 665}
d02b48c6 666
dd0164e7 667#ifndef OPENSSL_NO_DEPRECATED_3_0
4f43d0e7 668/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
669int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
670{
671 STACK_OF(SSL_CIPHER) *sk;
672
3ea30e76
HL
673 if (IS_QUIC_CTX(ctx)) {
674 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
675 return 0;
676 }
677
0f113f3e
MC
678 ctx->method = meth;
679
5d120511 680 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
6849b73c 681 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
2340ed27
BK
682 return 0;
683 }
a68eee67 684 sk = ssl_create_cipher_list(ctx,
f865b081
MC
685 ctx->tls13_ciphersuites,
686 &(ctx->cipher_list),
0f113f3e 687 &(ctx->cipher_list_by_id),
5d120511 688 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 689 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
6849b73c 690 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 691 return 0;
0f113f3e 692 }
208fb891 693 return 1;
0f113f3e 694}
dd0164e7 695#endif
d02b48c6 696
4f43d0e7 697SSL *SSL_new(SSL_CTX *ctx)
0f113f3e 698{
0f113f3e 699 if (ctx == NULL) {
6849b73c 700 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
26a7d938 701 return NULL;
0f113f3e
MC
702 }
703 if (ctx->method == NULL) {
6849b73c 704 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 705 return NULL;
0f113f3e 706 }
38b051a1
TM
707 return ctx->method->ssl_new(ctx);
708}
709
a7f41885 710int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
38b051a1
TM
711{
712 ssl->type = type;
713
38b051a1
TM
714 ssl->lock = CRYPTO_THREAD_lock_new();
715 if (ssl->lock == NULL)
716 return 0;
717
43a07d6d
P
718 if (!CRYPTO_NEW_REF(&ssl->references, 1)) {
719 CRYPTO_THREAD_lock_free(ssl->lock);
720 return 0;
721 }
722
c10ded8c
TS
723 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data)) {
724 CRYPTO_THREAD_lock_free(ssl->lock);
43a07d6d 725 CRYPTO_FREE_REF(&ssl->references);
c10ded8c
TS
726 ssl->lock = NULL;
727 return 0;
728 }
729
38b051a1
TM
730 SSL_CTX_up_ref(ctx);
731 ssl->ctx = ctx;
732
a7f41885 733 ssl->defltmeth = ssl->method = method;
38b051a1 734
38b051a1
TM
735 return 1;
736}
737
a7f41885 738SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
38b051a1
TM
739{
740 SSL_CONNECTION *s;
741 SSL *ssl;
0f113f3e 742
b51bce94 743 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e 744 if (s == NULL)
38b051a1 745 return NULL;
0f113f3e 746
38b051a1 747 ssl = &s->ssl;
a7f41885 748 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
e6b10c34
BE
749 OPENSSL_free(s);
750 s = NULL;
c4a44e7b 751 ssl = NULL;
e077455e 752 goto sslerr;
e6b10c34 753 }
ae3947de 754
c036e210 755 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 756
0f113f3e 757 s->options = ctx->options;
f0d9757c 758
5ae4ceb9 759 s->dane.flags = ctx->dane.flags;
4f373a97
TM
760 if (method->version == ctx->method->version) {
761 s->min_proto_version = ctx->min_proto_version;
762 s->max_proto_version = ctx->max_proto_version;
763 }
0eecf841 764
0f113f3e
MC
765 s->mode = ctx->mode;
766 s->max_cert_list = ctx->max_cert_list;
6e5550a1
HL
767 s->max_early_data = ctx->max_early_data;
768 s->recv_max_early_data = ctx->recv_max_early_data;
82a2beca 769
9d0a8bb7 770 s->num_tickets = ctx->num_tickets;
e97be718 771 s->pha_enabled = ctx->pha_enabled;
0f113f3e 772
f865b081
MC
773 /* Shallow copy of the ciphersuites stack */
774 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
775 if (s->tls13_ciphersuites == NULL)
e077455e 776 goto cerr;
f865b081 777
2c382349
KR
778 /*
779 * Earlier library versions used to copy the pointer to the CERT, not
780 * its contents; only when setting new parameters for the per-SSL
781 * copy, ssl_cert_new would be called (and the direct reference to
782 * the per-SSL_CTX settings would be lost, but those still were
783 * indirectly accessed for various purposes, and for that reason they
784 * used to be known as s->ctx->default_cert). Now we don't look at the
785 * SSL_CTX's CERT after having duplicated it once.
786 */
787 s->cert = ssl_cert_dup(ctx->cert);
788 if (s->cert == NULL)
e077455e 789 goto sslerr;
0f113f3e 790
52e1d7b1 791 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
792 s->msg_callback = ctx->msg_callback;
793 s->msg_callback_arg = ctx->msg_callback_arg;
794 s->verify_mode = ctx->verify_mode;
795 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
d6e7ebba
HL
796 s->rlayer.record_padding_cb = ctx->record_padding_cb;
797 s->rlayer.record_padding_arg = ctx->record_padding_arg;
798 s->rlayer.block_padding = ctx->block_padding;
0f113f3e 799 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 800 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 801 goto err;
0f113f3e
MC
802 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
803 s->verify_callback = ctx->default_verify_callback;
804 s->generate_session_id = ctx->generate_session_id;
805
806 s->param = X509_VERIFY_PARAM_new();
a71edf3b 807 if (s->param == NULL)
e077455e 808 goto asn1err;
0f113f3e 809 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
f66f0d3c 810 s->quiet_shutdown = IS_QUIC_CTX(ctx) ? 0 : ctx->quiet_shutdown;
cf72c757 811
82a2beca 812 if (!IS_QUIC_CTX(ctx))
d0638fd5
HL
813 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
814
0f113f3e 815 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
816 s->split_send_fragment = ctx->split_send_fragment;
817 s->max_pipelines = ctx->max_pipelines;
cffafb5f 818 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
bf21446a 819
aff8c126
RS
820 s->ext.debug_cb = 0;
821 s->ext.debug_arg = NULL;
822 s->ext.ticket_expected = 0;
823 s->ext.status_type = ctx->ext.status_type;
824 s->ext.status_expected = 0;
825 s->ext.ocsp.ids = NULL;
826 s->ext.ocsp.exts = NULL;
827 s->ext.ocsp.resp = NULL;
828 s->ext.ocsp.resp_len = 0;
16203f7b 829 SSL_CTX_up_ref(ctx);
222da979 830 s->session_ctx = ctx;
aff8c126
RS
831 if (ctx->ext.ecpointformats) {
832 s->ext.ecpointformats =
833 OPENSSL_memdup(ctx->ext.ecpointformats,
834 ctx->ext.ecpointformats_len);
39a14059
MC
835 if (!s->ext.ecpointformats) {
836 s->ext.ecpointformats_len = 0;
0f113f3e 837 goto err;
39a14059 838 }
aff8c126
RS
839 s->ext.ecpointformats_len =
840 ctx->ext.ecpointformats_len;
841 }
842 if (ctx->ext.supportedgroups) {
843 s->ext.supportedgroups =
844 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 845 ctx->ext.supportedgroups_len
b92d7b62 846 * sizeof(*ctx->ext.supportedgroups));
39a14059
MC
847 if (!s->ext.supportedgroups) {
848 s->ext.supportedgroups_len = 0;
0f113f3e 849 goto err;
39a14059 850 }
aff8c126 851 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 852 }
dbc6268f 853
a230b26e 854#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 855 s->ext.npn = NULL;
a230b26e 856#endif
6f017a8f 857
38b051a1
TM
858 if (ctx->ext.alpn != NULL) {
859 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
39a14059
MC
860 if (s->ext.alpn == NULL) {
861 s->ext.alpn_len = 0;
0f113f3e 862 goto err;
39a14059 863 }
38b051a1
TM
864 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
865 s->ext.alpn_len = ctx->ext.alpn_len;
0f113f3e 866 }
d02b48c6 867
696178ed 868 s->verified_chain = NULL;
0f113f3e 869 s->verify_result = X509_V_OK;
d02b48c6 870
a974e64a
MC
871 s->default_passwd_callback = ctx->default_passwd_callback;
872 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
873
44c04a2e
MC
874 s->key_update = SSL_KEY_UPDATE_NONE;
875
82a2beca
HL
876 if (!IS_QUIC_CTX(ctx)) {
877 s->allow_early_data_cb = ctx->allow_early_data_cb;
878 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
879 }
c9598459 880
a7f41885 881 if (!method->ssl_init(ssl))
e077455e 882 goto sslerr;
d02b48c6 883
a7f41885 884 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 885
a7f41885 886 if (!method->ssl_reset(ssl))
e077455e 887 goto sslerr;
58964a49 888
ddac1974 889#ifndef OPENSSL_NO_PSK
0f113f3e
MC
890 s->psk_client_callback = ctx->psk_client_callback;
891 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 892#endif
f46184bd
MC
893 s->psk_find_session_cb = ctx->psk_find_session_cb;
894 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 895
9f5a87fd
PY
896 s->async_cb = ctx->async_cb;
897 s->async_cb_arg = ctx->async_cb_arg;
898
07bbc92c
MC
899 s->job = NULL;
900
b67cb09f
TS
901#ifndef OPENSSL_NO_COMP_ALG
902 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
903#endif
3c95ef22
TS
904 if (ctx->client_cert_type != NULL) {
905 s->client_cert_type = OPENSSL_memdup(ctx->client_cert_type,
906 ctx->client_cert_type_len);
907 if (s->client_cert_type == NULL)
908 goto sslerr;
909 s->client_cert_type_len = ctx->client_cert_type_len;
910 }
911 if (ctx->server_cert_type != NULL) {
912 s->server_cert_type = OPENSSL_memdup(ctx->server_cert_type,
913 ctx->server_cert_type_len);
914 if (s->server_cert_type == NULL)
915 goto sslerr;
916 s->server_cert_type_len = ctx->server_cert_type_len;
917 }
b67cb09f 918
ed29e82a 919#ifndef OPENSSL_NO_CT
38b051a1 920 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
a230b26e 921 ctx->ct_validation_callback_arg))
e077455e 922 goto sslerr;
ed29e82a
RP
923#endif
924
ee58915c 925 s->ssl_pkey_num = SSL_PKEY_NUM + ctx->sigalg_list_len;
38b051a1 926 return ssl;
e077455e
RL
927 cerr:
928 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
929 goto err;
930 asn1err:
931 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
932 goto err;
933 sslerr:
934 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
0f113f3e 935 err:
38b051a1 936 SSL_free(ssl);
16203f7b 937 return NULL;
0f113f3e 938}
d02b48c6 939
a7f41885
MC
940SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
941{
942 return ossl_ssl_connection_new_int(ctx, ctx->method);
943}
944
e417070c
RS
945int SSL_is_dtls(const SSL *s)
946{
38b051a1
TM
947 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
948
50769b15 949#ifndef OPENSSL_NO_QUIC
f8636c7e 950 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
951 return 0;
952#endif
953
38b051a1
TM
954 if (sc == NULL)
955 return 0;
956
957 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
e417070c
RS
958}
959
50769b15
MC
960int SSL_is_tls(const SSL *s)
961{
962 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
963
964#ifndef OPENSSL_NO_QUIC
f8636c7e 965 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
966 return 0;
967#endif
968
969 if (sc == NULL)
970 return 0;
971
972 return SSL_CONNECTION_IS_DTLS(sc) ? 0 : 1;
973}
974
975int SSL_is_quic(const SSL *s)
976{
977#ifndef OPENSSL_NO_QUIC
f8636c7e 978 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
979 return 1;
980#endif
981 return 0;
982}
983
c5ebfcab 984int SSL_up_ref(SSL *s)
a18a31e4 985{
16203f7b 986 int i;
c5ebfcab 987
43a07d6d 988 if (CRYPTO_UP_REF(&s->references, &i) <= 0)
c5ebfcab
F
989 return 0;
990
991 REF_PRINT_COUNT("SSL", s);
992 REF_ASSERT_ISNT(i < 2);
993 return ((i > 1) ? 1 : 0);
a18a31e4
MC
994}
995
0f113f3e
MC
996int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
997 unsigned int sid_ctx_len)
998{
fe9edc9d 999 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 1000 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
1001 return 0;
1002 }
1003 ctx->sid_ctx_length = sid_ctx_len;
1004 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
1005
1006 return 1;
0f113f3e 1007}
4eb77b26 1008
0f113f3e
MC
1009int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1010 unsigned int sid_ctx_len)
1011{
38b051a1
TM
1012 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1013
1014 if (sc == NULL)
1015 return 0;
1016
0f113f3e 1017 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 1018 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
1019 return 0;
1020 }
38b051a1
TM
1021 sc->sid_ctx_length = sid_ctx_len;
1022 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
1023
1024 return 1;
0f113f3e 1025}
b4cadc6e 1026
dc644fe2 1027int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 1028{
cd3f8c1b
RS
1029 if (!CRYPTO_THREAD_write_lock(ctx->lock))
1030 return 0;
0f113f3e 1031 ctx->generate_session_id = cb;
16203f7b 1032 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
1033 return 1;
1034}
dc644fe2
GT
1035
1036int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 1037{
38b051a1
TM
1038 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1039
1040 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
cd3f8c1b 1041 return 0;
38b051a1 1042 sc->generate_session_id = cb;
16203f7b 1043 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
1044 return 1;
1045}
dc644fe2 1046
f85c9904 1047int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
1048 unsigned int id_len)
1049{
1050 /*
1051 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 1052 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
1053 * find if there's a session in the hash table that would conflict with
1054 * any new session built out of this id/id_len and the ssl_version in use
1055 * by this SSL.
1056 */
1057 SSL_SESSION r, *p;
38b051a1 1058 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
0f113f3e 1059
38b051a1 1060 if (sc == NULL || id_len > sizeof(r.session_id))
0f113f3e
MC
1061 return 0;
1062
38b051a1 1063 r.ssl_version = sc->version;
0f113f3e
MC
1064 r.session_id_length = id_len;
1065 memcpy(r.session_id, id, id_len);
1066
38b051a1 1067 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
cd3f8c1b 1068 return 0;
38b051a1
TM
1069 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1070 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
0f113f3e
MC
1071 return (p != NULL);
1072}
dc644fe2 1073
bb7cd4e3 1074int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
1075{
1076 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1077}
bb7cd4e3
DSH
1078
1079int SSL_set_purpose(SSL *s, int purpose)
0f113f3e 1080{
38b051a1
TM
1081 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1082
1083 if (sc == NULL)
1084 return 0;
1085
1086 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
0f113f3e 1087}
926a56bf 1088
bb7cd4e3 1089int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
1090{
1091 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1092}
bb7cd4e3
DSH
1093
1094int SSL_set_trust(SSL *s, int trust)
0f113f3e 1095{
38b051a1
TM
1096 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1097
1098 if (sc == NULL)
1099 return 0;
1100
1101 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
0f113f3e 1102}
bb7cd4e3 1103
919ba009
VD
1104int SSL_set1_host(SSL *s, const char *hostname)
1105{
38b051a1
TM
1106 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1107
1108 if (sc == NULL)
1109 return 0;
1110
c832840e
DW
1111 /* If a hostname is provided and parses as an IP address,
1112 * treat it as such. */
38b051a1
TM
1113 if (hostname != NULL
1114 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
c832840e
DW
1115 return 1;
1116
38b051a1 1117 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
919ba009
VD
1118}
1119
1120int SSL_add1_host(SSL *s, const char *hostname)
1121{
38b051a1
TM
1122 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1123
1124 if (sc == NULL)
1125 return 0;
1126
c832840e
DW
1127 /* If a hostname is provided and parses as an IP address,
1128 * treat it as such. */
892a9e4c
DW
1129 if (hostname)
1130 {
1131 ASN1_OCTET_STRING *ip;
1132 char *old_ip;
1133
1134 ip = a2i_IPADDRESS(hostname);
1135 if (ip) {
1136 /* We didn't want it; only to check if it *is* an IP address */
1137 ASN1_OCTET_STRING_free(ip);
1138
38b051a1 1139 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
892a9e4c
DW
1140 if (old_ip)
1141 {
f2bfc53b 1142 OPENSSL_free(old_ip);
892a9e4c
DW
1143 /* There can be only one IP address */
1144 return 0;
1145 }
1146
38b051a1 1147 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
892a9e4c
DW
1148 }
1149 }
c832840e 1150
38b051a1 1151 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
919ba009
VD
1152}
1153
1154void SSL_set_hostflags(SSL *s, unsigned int flags)
1155{
38b051a1
TM
1156 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1157
1158 if (sc == NULL)
1159 return;
1160
1161 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
919ba009
VD
1162}
1163
4588cb44 1164const char *SSL_get0_peername(SSL *s)
919ba009 1165{
38b051a1
TM
1166 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1167
1168 if (sc == NULL)
1169 return NULL;
1170
1171 return X509_VERIFY_PARAM_get0_peername(sc->param);
919ba009
VD
1172}
1173
1174int SSL_CTX_dane_enable(SSL_CTX *ctx)
1175{
1176 return dane_ctx_enable(&ctx->dane);
1177}
1178
5ae4ceb9
VD
1179unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1180{
1181 unsigned long orig = ctx->dane.flags;
1182
1183 ctx->dane.flags |= flags;
1184 return orig;
1185}
1186
1187unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1188{
1189 unsigned long orig = ctx->dane.flags;
1190
1191 ctx->dane.flags &= ~flags;
1192 return orig;
1193}
1194
919ba009
VD
1195int SSL_dane_enable(SSL *s, const char *basedomain)
1196{
38b051a1
TM
1197 SSL_DANE *dane;
1198 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1199
38b051a1
TM
1200 if (sc == NULL)
1201 return 0;
1202
1203 dane = &sc->dane;
919ba009 1204 if (s->ctx->dane.mdmax == 0) {
6849b73c 1205 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
919ba009
VD
1206 return 0;
1207 }
1208 if (dane->trecs != NULL) {
6849b73c 1209 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
919ba009
VD
1210 return 0;
1211 }
1212
8d887efa
VD
1213 /*
1214 * Default SNI name. This rejects empty names, while set1_host below
9929c817 1215 * accepts them and disables hostname checks. To avoid side-effects with
8d887efa
VD
1216 * invalid input, set the SNI name first.
1217 */
38b051a1 1218 if (sc->ext.hostname == NULL) {
dccd20d1 1219 if (!SSL_set_tlsext_host_name(s, basedomain)) {
6849b73c 1220 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1221 return -1;
8d887efa
VD
1222 }
1223 }
1224
919ba009 1225 /* Primary RFC6125 reference identifier */
38b051a1 1226 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
6849b73c 1227 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
919ba009
VD
1228 return -1;
1229 }
1230
919ba009
VD
1231 dane->mdpth = -1;
1232 dane->pdpth = -1;
1233 dane->dctx = &s->ctx->dane;
1234 dane->trecs = sk_danetls_record_new_null();
1235
1236 if (dane->trecs == NULL) {
e077455e 1237 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
1238 return -1;
1239 }
1240 return 1;
1241}
1242
5ae4ceb9
VD
1243unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1244{
38b051a1
TM
1245 unsigned long orig;
1246 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1247
1248 if (sc == NULL)
1249 return 0;
1250
1251 orig = sc->dane.flags;
5ae4ceb9 1252
38b051a1 1253 sc->dane.flags |= flags;
5ae4ceb9
VD
1254 return orig;
1255}
1256
1257unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1258{
38b051a1
TM
1259 unsigned long orig;
1260 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5ae4ceb9 1261
38b051a1
TM
1262 if (sc == NULL)
1263 return 0;
1264
1265 orig = sc->dane.flags;
1266
1267 sc->dane.flags &= ~flags;
5ae4ceb9
VD
1268 return orig;
1269}
1270
919ba009
VD
1271int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1272{
38b051a1
TM
1273 SSL_DANE *dane;
1274 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1275
38b051a1
TM
1276 if (sc == NULL)
1277 return -1;
1278
1279 dane = &sc->dane;
1280
1281 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1282 return -1;
1283 if (dane->mtlsa) {
1284 if (mcert)
1285 *mcert = dane->mcert;
1286 if (mspki)
1287 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1288 }
1289 return dane->mdpth;
1290}
1291
1292int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
6d4313f0 1293 uint8_t *mtype, const unsigned char **data, size_t *dlen)
919ba009 1294{
38b051a1
TM
1295 SSL_DANE *dane;
1296 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1297
38b051a1
TM
1298 if (sc == NULL)
1299 return -1;
1300
1301 dane = &sc->dane;
1302
1303 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1304 return -1;
1305 if (dane->mtlsa) {
1306 if (usage)
1307 *usage = dane->mtlsa->usage;
1308 if (selector)
1309 *selector = dane->mtlsa->selector;
1310 if (mtype)
1311 *mtype = dane->mtlsa->mtype;
1312 if (data)
1313 *data = dane->mtlsa->data;
1314 if (dlen)
1315 *dlen = dane->mtlsa->dlen;
1316 }
1317 return dane->mdpth;
1318}
1319
b9aec69a 1320SSL_DANE *SSL_get0_dane(SSL *s)
919ba009 1321{
38b051a1
TM
1322 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1323
1324 if (sc == NULL)
1325 return NULL;
1326
1327 return &sc->dane;
919ba009
VD
1328}
1329
1330int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
6d4313f0 1331 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009 1332{
38b051a1
TM
1333 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1334
1335 if (sc == NULL)
1336 return 0;
1337
1338 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
919ba009
VD
1339}
1340
a230b26e
EK
1341int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1342 uint8_t ord)
919ba009
VD
1343{
1344 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1345}
1346
ccf11751 1347int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1348{
1349 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1350}
ccf11751
DSH
1351
1352int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e 1353{
38b051a1
TM
1354 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1355
1356 if (sc == NULL)
1357 return 0;
1358
1359 return X509_VERIFY_PARAM_set1(sc->param, vpm);
0f113f3e 1360}
ccf11751 1361
7af31968 1362X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1363{
1364 return ctx->param;
1365}
7af31968
DSH
1366
1367X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e 1368{
38b051a1
TM
1369 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1370
1371 if (sc == NULL)
1372 return NULL;
1373
1374 return sc->param;
0f113f3e 1375}
7af31968 1376
a5ee80b9 1377void SSL_certs_clear(SSL *s)
0f113f3e 1378{
38b051a1
TM
1379 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1380
1381 if (sc == NULL)
1382 return;
1383
1384 ssl_cert_clear_certs(sc->cert);
0f113f3e 1385}
a5ee80b9 1386
4f43d0e7 1387void SSL_free(SSL *s)
0f113f3e
MC
1388{
1389 int i;
58964a49 1390
e6e9170d
RS
1391 if (s == NULL)
1392 return;
43a07d6d 1393 CRYPTO_DOWN_REF(&s->references, &i);
f3f1cf84 1394 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1395 if (i > 0)
1396 return;
f3f1cf84 1397 REF_ASSERT_ISNT(i < 0);
d02b48c6 1398
38b051a1
TM
1399 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1400
1401 if (s->method != NULL)
1402 s->method->ssl_free(s);
1403
1404 SSL_CTX_free(s->ctx);
1405 CRYPTO_THREAD_lock_free(s->lock);
43a07d6d 1406 CRYPTO_FREE_REF(&s->references);
38b051a1
TM
1407
1408 OPENSSL_free(s);
1409}
1410
1411void ossl_ssl_connection_free(SSL *ssl)
1412{
1413 SSL_CONNECTION *s;
1414
1415 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1416 if (s == NULL)
1417 return;
1418
222561fe 1419 X509_VERIFY_PARAM_free(s->param);
919ba009 1420 dane_final(&s->dane);
0f113f3e 1421
b77f3ed1 1422 /* Ignore return value */
2e7dc7cd
MC
1423 ssl_free_wbio_buffer(s);
1424
9ff51954
MC
1425 RECORD_LAYER_clear(&s->rlayer);
1426
25aaa98a 1427 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1428
1429 /* add extra stuff */
25aaa98a
RS
1430 sk_SSL_CIPHER_free(s->cipher_list);
1431 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1432 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1433 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1434
1435 /* Make the next call work :-) */
1436 if (s->session != NULL) {
1437 ssl_clear_bad_session(s);
1438 SSL_SESSION_free(s->session);
1439 }
9368f865 1440 SSL_SESSION_free(s->psksession);
add8d0e9 1441 OPENSSL_free(s->psksession_id);
0f113f3e 1442
e0e920b1 1443 ssl_cert_free(s->cert);
29948ac8 1444 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1445 /* Free up if allocated */
d02b48c6 1446
aff8c126 1447 OPENSSL_free(s->ext.hostname);
222da979 1448 SSL_CTX_free(s->session_ctx);
aff8c126 1449 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1450 OPENSSL_free(s->ext.peer_ecpointformats);
aff8c126 1451 OPENSSL_free(s->ext.supportedgroups);
45436e61 1452 OPENSSL_free(s->ext.peer_supportedgroups);
aff8c126 1453 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1454#ifndef OPENSSL_NO_OCSP
aff8c126 1455 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1456#endif
ed29e82a
RP
1457#ifndef OPENSSL_NO_CT
1458 SCT_LIST_free(s->scts);
aff8c126 1459 OPENSSL_free(s->ext.scts);
ed29e82a 1460#endif
aff8c126
RS
1461 OPENSSL_free(s->ext.ocsp.resp);
1462 OPENSSL_free(s->ext.alpn);
cfef5027 1463 OPENSSL_free(s->ext.tls13_cookie);
94941cad
MK
1464 if (s->clienthello != NULL)
1465 OPENSSL_free(s->clienthello->pre_proc_exts);
6b1bb98f 1466 OPENSSL_free(s->clienthello);
9d75dce3
TS
1467 OPENSSL_free(s->pha_context);
1468 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1469
fa7c2637 1470 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1471 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1472
3c95ef22
TS
1473 OPENSSL_free(s->client_cert_type);
1474 OPENSSL_free(s->server_cert_type);
1475
79b2a2f2 1476 OSSL_STACK_OF_X509_free(s->verified_chain);
696178ed 1477
38b051a1
TM
1478 if (ssl->method != NULL)
1479 ssl->method->ssl_deinit(ssl);
7c3908dd 1480
ff75a257
MC
1481 ASYNC_WAIT_CTX_free(s->waitctx);
1482
e481f9b9 1483#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1484 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1485#endif
1486
e783bae2 1487#ifndef OPENSSL_NO_SRTP
25aaa98a 1488 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e 1489#endif
cd6e89b6
MC
1490
1491 /*
1492 * We do this late. We want to ensure that any other references we held to
1493 * these BIOs are freed first *before* we call BIO_free_all(), because
1494 * BIO_free_all() will only free each BIO in the chain if the number of
1495 * references to the first BIO have dropped to 0
1496 */
1497 BIO_free_all(s->wbio);
1498 s->wbio = NULL;
1499 BIO_free_all(s->rbio);
1500 s->rbio = NULL;
ee58915c 1501 OPENSSL_free(s->s3.tmp.valid_flags);
0f113f3e
MC
1502}
1503
65e2d672 1504void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1505{
38b051a1 1506 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 1507
6d495cc4
HL
1508#ifndef OPENSSL_NO_QUIC
1509 if (IS_QUIC(s)) {
1510 ossl_quic_conn_set0_net_rbio(s, rbio);
03bacce8
HL
1511 return;
1512 }
1513#endif
38b051a1
TM
1514
1515 if (sc == NULL)
1516 return;
1517
1518 BIO_free_all(sc->rbio);
1519 sc->rbio = rbio;
cffafb5f 1520 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
3ffbe008
MC
1521}
1522
65e2d672 1523void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e 1524{
38b051a1 1525 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 1526
6d495cc4
HL
1527#ifndef OPENSSL_NO_QUIC
1528 if (IS_QUIC(s)) {
1529 ossl_quic_conn_set0_net_wbio(s, wbio);
03bacce8
HL
1530 return;
1531 }
1532#endif
38b051a1
TM
1533
1534 if (sc == NULL)
1535 return;
1536
0f113f3e
MC
1537 /*
1538 * If the output buffering BIO is still in place, remove it
1539 */
38b051a1
TM
1540 if (sc->bbio != NULL)
1541 sc->wbio = BIO_pop(sc->wbio);
2e7dc7cd 1542
38b051a1
TM
1543 BIO_free_all(sc->wbio);
1544 sc->wbio = wbio;
2e7dc7cd
MC
1545
1546 /* Re-attach |bbio| to the new |wbio|. */
38b051a1
TM
1547 if (sc->bbio != NULL)
1548 sc->wbio = BIO_push(sc->bbio, sc->wbio);
b5cf81f7
MC
1549
1550 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
0f113f3e 1551}
d02b48c6 1552
3ffbe008
MC
1553void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1554{
65e2d672
MC
1555 /*
1556 * For historical reasons, this function has many different cases in
1557 * ownership handling.
1558 */
1559
1560 /* If nothing has changed, do nothing */
1561 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1562 return;
1563
1564 /*
1565 * If the two arguments are equal then one fewer reference is granted by the
1566 * caller than we want to take
1567 */
1568 if (rbio != NULL && rbio == wbio)
1569 BIO_up_ref(rbio);
1570
1571 /*
1572 * If only the wbio is changed only adopt one reference.
1573 */
1574 if (rbio == SSL_get_rbio(s)) {
1575 SSL_set0_wbio(s, wbio);
1576 return;
1577 }
1578 /*
1579 * There is an asymmetry here for historical reasons. If only the rbio is
1580 * changed AND the rbio and wbio were originally different, then we only
1581 * adopt one reference.
1582 */
1583 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1584 SSL_set0_rbio(s, rbio);
1585 return;
1586 }
1587
1588 /* Otherwise, adopt both references. */
1589 SSL_set0_rbio(s, rbio);
1590 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1591}
1592
0821bcd4 1593BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1594{
38b051a1 1595 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8 1596
6d495cc4
HL
1597#ifndef OPENSSL_NO_QUIC
1598 if (IS_QUIC(s))
1599 return ossl_quic_conn_get_net_rbio(s);
03bacce8 1600#endif
38b051a1
TM
1601
1602 if (sc == NULL)
1603 return NULL;
1604
1605 return sc->rbio;
0f113f3e 1606}
d02b48c6 1607
0821bcd4 1608BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1609{
38b051a1 1610 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8 1611
6d495cc4
HL
1612#ifndef OPENSSL_NO_QUIC
1613 if (IS_QUIC(s))
1614 return ossl_quic_conn_get_net_wbio(s);
03bacce8 1615#endif
38b051a1
TM
1616
1617 if (sc == NULL)
1618 return NULL;
1619
1620 if (sc->bbio != NULL) {
2e7dc7cd
MC
1621 /*
1622 * If |bbio| is active, the true caller-configured BIO is its
1623 * |next_bio|.
1624 */
38b051a1 1625 return BIO_next(sc->bbio);
2e7dc7cd 1626 }
38b051a1 1627 return sc->wbio;
0f113f3e 1628}
d02b48c6 1629
0821bcd4 1630int SSL_get_fd(const SSL *s)
0f113f3e 1631{
2e7dc7cd 1632 return SSL_get_rfd(s);
0f113f3e 1633}
24cbf3ef 1634
0821bcd4 1635int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1636{
1637 int ret = -1;
1638 BIO *b, *r;
1639
1640 b = SSL_get_rbio(s);
1641 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1642 if (r != NULL)
1643 BIO_get_fd(r, &ret);
26a7d938 1644 return ret;
0f113f3e 1645}
d02b48c6 1646
0821bcd4 1647int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1648{
1649 int ret = -1;
1650 BIO *b, *r;
1651
1652 b = SSL_get_wbio(s);
1653 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1654 if (r != NULL)
1655 BIO_get_fd(r, &ret);
26a7d938 1656 return ret;
0f113f3e 1657}
24cbf3ef 1658
bc36ee62 1659#ifndef OPENSSL_NO_SOCK
d6e7ebba
HL
1660static const BIO_METHOD *fd_method(SSL *s)
1661{
1662#ifndef OPENSSL_NO_DGRAM
1663 if (IS_QUIC(s))
1664 return BIO_s_datagram();
1665#endif
1666
1667 return BIO_s_socket();
1668}
1669
0f113f3e
MC
1670int SSL_set_fd(SSL *s, int fd)
1671{
1672 int ret = 0;
1673 BIO *bio = NULL;
1674
d6e7ebba
HL
1675 if (s->type == SSL_TYPE_QUIC_XSO) {
1676 ERR_raise(ERR_LIB_SSL, SSL_R_CONN_USE_ONLY);
1677 goto err;
1678 }
1679
1680 bio = BIO_new(fd_method(s));
0f113f3e
MC
1681
1682 if (bio == NULL) {
6849b73c 1683 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
0f113f3e
MC
1684 goto err;
1685 }
1686 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1687 SSL_set_bio(s, bio, bio);
50ec7505
BP
1688#ifndef OPENSSL_NO_KTLS
1689 /*
1690 * The new socket is created successfully regardless of ktls_enable.
1691 * ktls_enable doesn't change any functionality of the socket, except
1692 * changing the setsockopt to enable the processing of ktls_start.
1693 * Thus, it is not a problem to call it for non-TLS sockets.
1694 */
1695 ktls_enable(fd);
1696#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1697 ret = 1;
1698 err:
26a7d938 1699 return ret;
0f113f3e 1700}
d02b48c6 1701
0f113f3e
MC
1702int SSL_set_wfd(SSL *s, int fd)
1703{
2e7dc7cd 1704 BIO *rbio = SSL_get_rbio(s);
d6e7ebba
HL
1705 int desired_type = IS_QUIC(s) ? BIO_TYPE_DGRAM : BIO_TYPE_SOCKET;
1706
1707 if (s->type == SSL_TYPE_QUIC_XSO) {
1708 ERR_raise(ERR_LIB_SSL, SSL_R_CONN_USE_ONLY);
1709 return 0;
1710 }
0f113f3e 1711
5e6015af 1712 if (rbio == NULL || BIO_method_type(rbio) != desired_type
2e7dc7cd 1713 || (int)BIO_get_fd(rbio, NULL) != fd) {
d6e7ebba 1714 BIO *bio = BIO_new(fd_method(s));
0f113f3e
MC
1715
1716 if (bio == NULL) {
6849b73c 1717 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1718 return 0;
0f113f3e
MC
1719 }
1720 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1721 SSL_set0_wbio(s, bio);
50ec7505
BP
1722#ifndef OPENSSL_NO_KTLS
1723 /*
1724 * The new socket is created successfully regardless of ktls_enable.
1725 * ktls_enable doesn't change any functionality of the socket, except
1726 * changing the setsockopt to enable the processing of ktls_start.
1727 * Thus, it is not a problem to call it for non-TLS sockets.
1728 */
1729 ktls_enable(fd);
1730#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1731 } else {
65e2d672
MC
1732 BIO_up_ref(rbio);
1733 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1734 }
1735 return 1;
0f113f3e
MC
1736}
1737
1738int SSL_set_rfd(SSL *s, int fd)
1739{
2e7dc7cd 1740 BIO *wbio = SSL_get_wbio(s);
d6e7ebba
HL
1741 int desired_type = IS_QUIC(s) ? BIO_TYPE_DGRAM : BIO_TYPE_SOCKET;
1742
1743 if (s->type == SSL_TYPE_QUIC_XSO) {
1744 ERR_raise(ERR_LIB_SSL, SSL_R_CONN_USE_ONLY);
1745 return 0;
1746 }
0f113f3e 1747
5e6015af 1748 if (wbio == NULL || BIO_method_type(wbio) != desired_type
2e7dc7cd 1749 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
d6e7ebba 1750 BIO *bio = BIO_new(fd_method(s));
0f113f3e
MC
1751
1752 if (bio == NULL) {
6849b73c 1753 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1754 return 0;
0f113f3e
MC
1755 }
1756 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1757 SSL_set0_rbio(s, bio);
2e7dc7cd 1758 } else {
65e2d672
MC
1759 BIO_up_ref(wbio);
1760 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1761 }
1762
1763 return 1;
0f113f3e
MC
1764}
1765#endif
ca03109c
BM
1766
1767/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1768size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1769{
1770 size_t ret = 0;
38b051a1
TM
1771 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1772
1773 if (sc == NULL)
1774 return 0;
0f113f3e 1775
38b051a1 1776 ret = sc->s3.tmp.finish_md_len;
555cbb32
TS
1777 if (count > ret)
1778 count = ret;
38b051a1 1779 memcpy(buf, sc->s3.tmp.finish_md, count);
0f113f3e
MC
1780 return ret;
1781}
ca03109c
BM
1782
1783/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1784size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1785{
1786 size_t ret = 0;
38b051a1 1787 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
ca03109c 1788
38b051a1
TM
1789 if (sc == NULL)
1790 return 0;
1791
1792 ret = sc->s3.tmp.peer_finish_md_len;
555cbb32
TS
1793 if (count > ret)
1794 count = ret;
38b051a1 1795 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1796 return ret;
1797}
ca03109c 1798
0821bcd4 1799int SSL_get_verify_mode(const SSL *s)
0f113f3e 1800{
38b051a1
TM
1801 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1802
1803 if (sc == NULL)
1804 return 0;
1805
1806 return sc->verify_mode;
0f113f3e 1807}
d02b48c6 1808
0821bcd4 1809int SSL_get_verify_depth(const SSL *s)
0f113f3e 1810{
38b051a1
TM
1811 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1812
1813 if (sc == NULL)
1814 return 0;
1815
1816 return X509_VERIFY_PARAM_get_depth(sc->param);
0f113f3e 1817}
7f89714e 1818
0f113f3e 1819int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
38b051a1
TM
1820 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1821
1822 if (sc == NULL)
1823 return NULL;
1824
1825 return sc->verify_callback;
0f113f3e 1826}
d02b48c6 1827
0821bcd4 1828int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1829{
26a7d938 1830 return ctx->verify_mode;
0f113f3e 1831}
d02b48c6 1832
0821bcd4 1833int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1834{
1835 return X509_VERIFY_PARAM_get_depth(ctx->param);
1836}
1837
1838int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1839 return ctx->default_verify_callback;
0f113f3e
MC
1840}
1841
1842void SSL_set_verify(SSL *s, int mode,
1843 int (*callback) (int ok, X509_STORE_CTX *ctx))
1844{
38b051a1
TM
1845 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1846
1847 if (sc == NULL)
1848 return;
1849
1850 sc->verify_mode = mode;
0f113f3e 1851 if (callback != NULL)
38b051a1 1852 sc->verify_callback = callback;
0f113f3e
MC
1853}
1854
1855void SSL_set_verify_depth(SSL *s, int depth)
1856{
38b051a1
TM
1857 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1858
1859 if (sc == NULL)
1860 return;
1861
1862 X509_VERIFY_PARAM_set_depth(sc->param, depth);
0f113f3e
MC
1863}
1864
1865void SSL_set_read_ahead(SSL *s, int yes)
1866{
9562842b 1867 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4566dae7 1868 OSSL_PARAM options[2], *opts = options;
38b051a1 1869
9562842b 1870 if (sc == NULL)
38b051a1
TM
1871 return;
1872
1873 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
4566dae7
MC
1874
1875 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1876 &sc->rlayer.read_ahead);
1877 *opts = OSSL_PARAM_construct_end();
1878
1879 /* Ignore return value */
1880 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
0f113f3e 1881}
d02b48c6 1882
0821bcd4 1883int SSL_get_read_ahead(const SSL *s)
0f113f3e 1884{
9562842b 1885 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
38b051a1 1886
9562842b 1887 if (sc == NULL)
38b051a1
TM
1888 return 0;
1889
1890 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 1891}
d02b48c6 1892
0821bcd4 1893int SSL_pending(const SSL *s)
0f113f3e 1894{
8b0e934a
MC
1895 size_t pending = s->method->ssl_pending(s);
1896
0f113f3e
MC
1897 /*
1898 * SSL_pending cannot work properly if read-ahead is enabled
1899 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1900 * impossible to fix since SSL_pending cannot report errors that may be
1901 * observed while scanning the new data. (Note that SSL_pending() is
1902 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1903 *
1904 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1905 * we just return INT_MAX.
0f113f3e 1906 */
348240c6 1907 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1908}
d02b48c6 1909
49580f25
MC
1910int SSL_has_pending(const SSL *s)
1911{
1912 /*
1913 * Similar to SSL_pending() but returns a 1 to indicate that we have
6d6b295a
MC
1914 * processed or unprocessed data available or 0 otherwise (as opposed to the
1915 * number of bytes available). Unlike SSL_pending() this will take into
1916 * account read_ahead data. A 1 return simply indicates that we have data.
1917 * That data may not result in any application data, or we may fail to parse
1918 * the records for some reason.
49580f25 1919 */
560470b5 1920 const SSL_CONNECTION *sc;
560470b5 1921
22b1a96f
HL
1922#ifndef OPENSSL_NO_QUIC
1923 if (IS_QUIC(s))
6d495cc4 1924 return ossl_quic_has_pending(s);
560470b5
MC
1925#endif
1926
560470b5 1927 sc = SSL_CONNECTION_FROM_CONST_SSL(s);
38b051a1 1928
6d6b295a
MC
1929 /* Check buffered app data if any first */
1930 if (SSL_CONNECTION_IS_DTLS(sc)) {
eddb067e 1931 TLS_RECORD *rdata;
6d6b295a
MC
1932 pitem *item, *iter;
1933
1934 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1935 while ((item = pqueue_next(&iter)) != NULL) {
1936 rdata = item->data;
eddb067e 1937 if (rdata->length > 0)
6d6b295a
MC
1938 return 1;
1939 }
1940 }
38b051a1
TM
1941
1942 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
49580f25
MC
1943 return 1;
1944
38b051a1 1945 return RECORD_LAYER_read_pending(&sc->rlayer);
49580f25
MC
1946}
1947
8c2bfd25 1948X509 *SSL_get1_peer_certificate(const SSL *s)
0f113f3e 1949{
8c2bfd25 1950 X509 *r = SSL_get0_peer_certificate(s);
d02b48c6 1951
8c2bfd25
TS
1952 if (r != NULL)
1953 X509_up_ref(r);
0f113f3e 1954
26a7d938 1955 return r;
0f113f3e 1956}
d02b48c6 1957
8c2bfd25
TS
1958X509 *SSL_get0_peer_certificate(const SSL *s)
1959{
38b051a1
TM
1960 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1961
1962 if (sc == NULL)
1963 return NULL;
1964
1965 if (sc->session == NULL)
8c2bfd25
TS
1966 return NULL;
1967 else
38b051a1 1968 return sc->session->peer;
8c2bfd25
TS
1969}
1970
0821bcd4 1971STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1972{
1973 STACK_OF(X509) *r;
38b051a1 1974 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
0f113f3e 1975
38b051a1
TM
1976 if (sc == NULL)
1977 return NULL;
1978
1979 if (sc->session == NULL)
0f113f3e
MC
1980 r = NULL;
1981 else
38b051a1 1982 r = sc->session->peer_chain;
0f113f3e
MC
1983
1984 /*
1985 * If we are a client, cert_chain includes the peer's own certificate; if
1986 * we are a server, it does not.
1987 */
1988
26a7d938 1989 return r;
0f113f3e
MC
1990}
1991
1992/*
1993 * Now in theory, since the calling process own 't' it should be safe to
1994 * modify. We need to be able to read f without being hassled
1995 */
17dd65e6 1996int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1997{
16203f7b 1998 int i;
44cb36d0 1999 /* TODO(QUIC FUTURE): Not allowed for QUIC currently. */
38b051a1
TM
2000 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
2001 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
2002
2003 if (tsc == NULL || fsc == NULL)
2004 return 0;
2005
3e6a0d57 2006 /* Do we need to do SSL locking? */
61986d32 2007 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 2008 return 0;
69f68237 2009 }
0f113f3e
MC
2010
2011 /*
87d9cafa 2012 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
2013 */
2014 if (t->method != f->method) {
38b051a1 2015 t->method->ssl_deinit(t);
919ba009 2016 t->method = f->method;
38b051a1 2017 if (t->method->ssl_init(t) == 0)
919ba009 2018 return 0;
0f113f3e
MC
2019 }
2020
43a07d6d 2021 CRYPTO_UP_REF(&fsc->cert->references, &i);
38b051a1
TM
2022 ssl_cert_free(tsc->cert);
2023 tsc->cert = fsc->cert;
2024 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
17dd65e6 2025 return 0;
69f68237 2026 }
17dd65e6
MC
2027
2028 return 1;
0f113f3e 2029}
d02b48c6 2030
58964a49 2031/* Fix this so it checks all the valid key/cert options */
0821bcd4 2032int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 2033{
a230b26e 2034 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
6849b73c 2035 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 2036 return 0;
0f113f3e
MC
2037 }
2038 if (ctx->cert->key->privatekey == NULL) {
6849b73c 2039 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 2040 return 0;
0f113f3e 2041 }
26a7d938
K
2042 return X509_check_private_key
2043 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 2044}
d02b48c6 2045
58964a49 2046/* Fix this function so that it takes an optional type parameter */
0821bcd4 2047int SSL_check_private_key(const SSL *ssl)
0f113f3e 2048{
38b051a1
TM
2049 const SSL_CONNECTION *sc;
2050
2051 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
6849b73c 2052 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 2053 return 0;
0f113f3e 2054 }
38b051a1 2055 if (sc->cert->key->x509 == NULL) {
6849b73c 2056 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 2057 return 0;
0f113f3e 2058 }
38b051a1 2059 if (sc->cert->key->privatekey == NULL) {
6849b73c 2060 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 2061 return 0;
0f113f3e 2062 }
38b051a1
TM
2063 return X509_check_private_key(sc->cert->key->x509,
2064 sc->cert->key->privatekey);
0f113f3e 2065}
d02b48c6 2066
07bbc92c
MC
2067int SSL_waiting_for_async(SSL *s)
2068{
38b051a1
TM
2069 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2070
2071 if (sc == NULL)
2072 return 0;
2073
2074 if (sc->job)
82676094
MC
2075 return 1;
2076
07bbc92c
MC
2077 return 0;
2078}
2079
ff75a257 2080int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 2081{
38b051a1
TM
2082 ASYNC_WAIT_CTX *ctx;
2083 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 2084
38b051a1
TM
2085 if (sc == NULL)
2086 return 0;
2087
2088 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2089 return 0;
2090 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
2091}
f4da39d2 2092
ff75a257
MC
2093int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
2094 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
2095{
38b051a1
TM
2096 ASYNC_WAIT_CTX *ctx;
2097 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 2098
38b051a1
TM
2099 if (sc == NULL)
2100 return 0;
2101
2102 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2103 return 0;
2104 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2105 numdelfds);
f4da39d2
MC
2106}
2107
9f5a87fd
PY
2108int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2109{
2110 ctx->async_cb = callback;
2111 return 1;
2112}
2113
2114int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2115{
2116 ctx->async_cb_arg = arg;
2117 return 1;
2118}
2119
2120int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2121{
38b051a1
TM
2122 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2123
2124 if (sc == NULL)
2125 return 0;
2126
2127 sc->async_cb = callback;
9f5a87fd
PY
2128 return 1;
2129}
2130
2131int SSL_set_async_callback_arg(SSL *s, void *arg)
2132{
38b051a1
TM
2133 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2134
2135 if (sc == NULL)
2136 return 0;
2137
2138 sc->async_cb_arg = arg;
9f5a87fd
PY
2139 return 1;
2140}
2141
2142int SSL_get_async_status(SSL *s, int *status)
2143{
38b051a1
TM
2144 ASYNC_WAIT_CTX *ctx;
2145 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2146
38b051a1
TM
2147 if (sc == NULL)
2148 return 0;
2149
2150 if ((ctx = sc->waitctx) == NULL)
9f5a87fd
PY
2151 return 0;
2152 *status = ASYNC_WAIT_CTX_get_status(ctx);
2153 return 1;
2154}
2155
4f43d0e7 2156int SSL_accept(SSL *s)
0f113f3e 2157{
38b051a1 2158 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2159
6d495cc4
HL
2160#ifndef OPENSSL_NO_QUIC
2161 if (IS_QUIC(s))
03bacce8 2162 return s->method->ssl_accept(s);
6292519c 2163#endif
38b051a1
TM
2164
2165 if (sc == NULL)
2166 return 0;
2167
2168 if (sc->handshake_func == NULL) {
0f113f3e
MC
2169 /* Not properly initialized yet */
2170 SSL_set_accept_state(s);
07bbc92c 2171 }
add2f5ca
MC
2172
2173 return SSL_do_handshake(s);
0f113f3e 2174}
d02b48c6 2175
4f43d0e7 2176int SSL_connect(SSL *s)
0f113f3e 2177{
38b051a1 2178 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2179
6d495cc4
HL
2180#ifndef OPENSSL_NO_QUIC
2181 if (IS_QUIC(s))
03bacce8 2182 return s->method->ssl_connect(s);
6292519c 2183#endif
38b051a1
TM
2184
2185 if (sc == NULL)
2186 return 0;
2187
2188 if (sc->handshake_func == NULL) {
0f113f3e
MC
2189 /* Not properly initialized yet */
2190 SSL_set_connect_state(s);
add2f5ca 2191 }
b31b04d9 2192
add2f5ca 2193 return SSL_do_handshake(s);
0f113f3e 2194}
d02b48c6 2195
0821bcd4 2196long SSL_get_default_timeout(const SSL *s)
0f113f3e 2197{
f0131dc0 2198 return (long int)ossl_time2seconds(s->method->get_timeout());
0f113f3e
MC
2199}
2200
9f5a87fd
PY
2201static int ssl_async_wait_ctx_cb(void *arg)
2202{
2203 SSL *s = (SSL *)arg;
38b051a1 2204 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2205
38b051a1
TM
2206 if (sc == NULL)
2207 return 0;
2208
2209 return sc->async_cb(s, sc->async_cb_arg);
9f5a87fd
PY
2210}
2211
7fecbf6f 2212static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
2213 int (*func) (void *))
2214{
add2f5ca 2215 int ret;
38b051a1
TM
2216 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2217
2218 if (sc == NULL)
2219 return 0;
2220
2221 if (sc->waitctx == NULL) {
2222 sc->waitctx = ASYNC_WAIT_CTX_new();
2223 if (sc->waitctx == NULL)
ff75a257 2224 return -1;
38b051a1 2225 if (sc->async_cb != NULL
9f5a87fd 2226 && !ASYNC_WAIT_CTX_set_callback
38b051a1 2227 (sc->waitctx, ssl_async_wait_ctx_cb, s))
9f5a87fd 2228 return -1;
ff75a257 2229 }
07f620e3 2230
38b051a1
TM
2231 sc->rwstate = SSL_NOTHING;
2232 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
a230b26e 2233 sizeof(struct ssl_async_args))) {
add2f5ca 2234 case ASYNC_ERR:
38b051a1 2235 sc->rwstate = SSL_NOTHING;
6849b73c 2236 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
2237 return -1;
2238 case ASYNC_PAUSE:
38b051a1 2239 sc->rwstate = SSL_ASYNC_PAUSED;
add2f5ca 2240 return -1;
fc7f190c 2241 case ASYNC_NO_JOBS:
38b051a1 2242 sc->rwstate = SSL_ASYNC_NO_JOBS;
fc7f190c 2243 return -1;
add2f5ca 2244 case ASYNC_FINISH:
38b051a1 2245 sc->job = NULL;
add2f5ca
MC
2246 return ret;
2247 default:
38b051a1 2248 sc->rwstate = SSL_NOTHING;
6849b73c 2249 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
2250 /* Shouldn't happen */
2251 return -1;
2252 }
2253}
07bbc92c 2254
add2f5ca 2255static int ssl_io_intern(void *vargs)
07bbc92c
MC
2256{
2257 struct ssl_async_args *args;
2258 SSL *s;
2259 void *buf;
348240c6 2260 size_t num;
38b051a1 2261 SSL_CONNECTION *sc;
07bbc92c
MC
2262
2263 args = (struct ssl_async_args *)vargs;
2264 s = args->s;
2265 buf = args->buf;
2266 num = args->num;
38b051a1
TM
2267 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2268 return -1;
2269
ec447924
MC
2270 switch (args->type) {
2271 case READFUNC:
38b051a1 2272 return args->f.func_read(s, buf, num, &sc->asyncrw);
ec447924 2273 case WRITEFUNC:
38b051a1 2274 return args->f.func_write(s, buf, num, &sc->asyncrw);
ec447924
MC
2275 case OTHERFUNC:
2276 return args->f.func_other(s);
2277 }
2278 return -1;
07bbc92c
MC
2279}
2280
4ee7d3f9 2281int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2282{
38b051a1 2283 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2284
6d495cc4
HL
2285#ifndef OPENSSL_NO_QUIC
2286 if (IS_QUIC(s))
03bacce8 2287 return s->method->ssl_read(s, buf, num, readbytes);
6292519c 2288#endif
38b051a1
TM
2289
2290 if (sc == NULL)
2291 return -1;
2292
2293 if (sc->handshake_func == NULL) {
6849b73c 2294 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2295 return -1;
2296 }
2297
38b051a1
TM
2298 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2299 sc->rwstate = SSL_NOTHING;
4ee7d3f9 2300 return 0;
0f113f3e 2301 }
07bbc92c 2302
38b051a1
TM
2303 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2304 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
6849b73c 2305 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
0a5ece5b
MC
2306 return 0;
2307 }
564547e4
MC
2308 /*
2309 * If we are a client and haven't received the ServerHello etc then we
2310 * better do that
2311 */
38b051a1 2312 ossl_statem_check_finish_init(sc, 0);
0a5ece5b 2313
38b051a1 2314 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2315 struct ssl_async_args args;
eda75751 2316 int ret;
add2f5ca
MC
2317
2318 args.s = s;
2319 args.buf = buf;
2320 args.num = num;
ec447924
MC
2321 args.type = READFUNC;
2322 args.f.func_read = s->method->ssl_read;
add2f5ca 2323
eda75751 2324 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2325 *readbytes = sc->asyncrw;
eda75751 2326 return ret;
07bbc92c 2327 } else {
54105ddd 2328 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 2329 }
0f113f3e
MC
2330}
2331
4ee7d3f9 2332int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
2333{
2334 int ret;
54105ddd 2335 size_t readbytes;
eda75751
MC
2336
2337 if (num < 0) {
6849b73c 2338 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
eda75751
MC
2339 return -1;
2340 }
2341
4ee7d3f9 2342 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
2343
2344 /*
2345 * The cast is safe here because ret should be <= INT_MAX because num is
2346 * <= INT_MAX
2347 */
2348 if (ret > 0)
54105ddd 2349 ret = (int)readbytes;
eda75751
MC
2350
2351 return ret;
2352}
2353
4ee7d3f9
KR
2354int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2355{
2356 int ret = ssl_read_internal(s, buf, num, readbytes);
2357
2358 if (ret < 0)
2359 ret = 0;
2360 return ret;
2361}
2362
f533fbd4 2363int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
2364{
2365 int ret;
38b051a1
TM
2366 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2367
d6e7ebba
HL
2368 /* TODO(QUIC 0RTT): 0-RTT support */
2369 if (sc == NULL || !sc->server) {
6849b73c 2370 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2371 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2372 }
2373
38b051a1 2374 switch (sc->early_data_state) {
d781d247
MC
2375 case SSL_EARLY_DATA_NONE:
2376 if (!SSL_in_before(s)) {
6849b73c 2377 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2378 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2379 }
2380 /* fall through */
2381
2382 case SSL_EARLY_DATA_ACCEPT_RETRY:
38b051a1 2383 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
d781d247
MC
2384 ret = SSL_accept(s);
2385 if (ret <= 0) {
2386 /* NBIO or error */
38b051a1 2387 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 2388 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2389 }
2390 /* fall through */
2391
2392 case SSL_EARLY_DATA_READ_RETRY:
38b051a1
TM
2393 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2394 sc->early_data_state = SSL_EARLY_DATA_READING;
d781d247
MC
2395 ret = SSL_read_ex(s, buf, num, readbytes);
2396 /*
ef6c191b
MC
2397 * State machine will update early_data_state to
2398 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2399 * message
d781d247 2400 */
38b051a1 2401 if (ret > 0 || (ret <= 0 && sc->early_data_state
d781d247 2402 != SSL_EARLY_DATA_FINISHED_READING)) {
38b051a1 2403 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
2404 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2405 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2406 }
2407 } else {
38b051a1 2408 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
d781d247
MC
2409 }
2410 *readbytes = 0;
f533fbd4 2411 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
2412
2413 default:
6849b73c 2414 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2415 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2416 }
2417}
2418
f5b519c4 2419int SSL_get_early_data_status(const SSL *s)
1ea4d09a 2420{
38b051a1
TM
2421 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2422
d6e7ebba 2423 /* TODO(QUIC 0RTT): 0-RTT support */
38b051a1
TM
2424 if (sc == NULL)
2425 return 0;
2426
2427 return sc->ext.early_data;
1ea4d09a
MC
2428}
2429
4ee7d3f9 2430static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2431{
38b051a1 2432 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2433
6d495cc4
HL
2434#ifndef OPENSSL_NO_QUIC
2435 if (IS_QUIC(s))
03bacce8 2436 return s->method->ssl_peek(s, buf, num, readbytes);
6292519c 2437#endif
38b051a1
TM
2438
2439 if (sc == NULL)
2440 return 0;
2441
2442 if (sc->handshake_func == NULL) {
6849b73c 2443 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2444 return -1;
2445 }
2446
38b051a1 2447 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 2448 return 0;
0f113f3e 2449 }
38b051a1 2450 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2451 struct ssl_async_args args;
eda75751 2452 int ret;
0f113f3e 2453
add2f5ca
MC
2454 args.s = s;
2455 args.buf = buf;
2456 args.num = num;
ec447924
MC
2457 args.type = READFUNC;
2458 args.f.func_read = s->method->ssl_peek;
07bbc92c 2459
eda75751 2460 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2461 *readbytes = sc->asyncrw;
eda75751 2462 return ret;
add2f5ca 2463 } else {
54105ddd 2464 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 2465 }
07bbc92c
MC
2466}
2467
4ee7d3f9 2468int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
2469{
2470 int ret;
4ee7d3f9 2471 size_t readbytes;
7ee8627f
MC
2472
2473 if (num < 0) {
6849b73c 2474 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
7ee8627f
MC
2475 return -1;
2476 }
2477
4ee7d3f9 2478 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
2479
2480 /*
2481 * The cast is safe here because ret should be <= INT_MAX because num is
2482 * <= INT_MAX
2483 */
2484 if (ret > 0)
4ee7d3f9 2485 ret = (int)readbytes;
7ee8627f
MC
2486
2487 return ret;
2488}
2489
4ee7d3f9
KR
2490
2491int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2492{
2493 int ret = ssl_peek_internal(s, buf, num, readbytes);
2494
2495 if (ret < 0)
2496 ret = 0;
2497 return ret;
2498}
2499
2500int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 2501{
38b051a1 2502 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2503
6d495cc4
HL
2504#ifndef OPENSSL_NO_QUIC
2505 if (IS_QUIC(s))
03bacce8 2506 return s->method->ssl_write(s, buf, num, written);
6292519c 2507#endif
38b051a1
TM
2508
2509 if (sc == NULL)
2510 return 0;
2511
2512 if (sc->handshake_func == NULL) {
6849b73c 2513 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2514 return -1;
2515 }
2516
38b051a1
TM
2517 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2518 sc->rwstate = SSL_NOTHING;
6849b73c 2519 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
4ee7d3f9 2520 return -1;
0f113f3e 2521 }
07bbc92c 2522
38b051a1
TM
2523 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2524 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2525 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
6849b73c 2526 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 2527 return 0;
0a5ece5b 2528 }
564547e4 2529 /* If we are a client and haven't sent the Finished we better do that */
38b051a1 2530 ossl_statem_check_finish_init(sc, 1);
49e7fe12 2531
38b051a1 2532 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 2533 int ret;
add2f5ca
MC
2534 struct ssl_async_args args;
2535
2536 args.s = s;
2537 args.buf = (void *)buf;
2538 args.num = num;
ec447924
MC
2539 args.type = WRITEFUNC;
2540 args.f.func_write = s->method->ssl_write;
add2f5ca 2541
7ee8627f 2542 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2543 *written = sc->asyncrw;
7ee8627f 2544 return ret;
07bbc92c 2545 } else {
7ee8627f 2546 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2547 }
0f113f3e 2548}
d02b48c6 2549
7c3a7561
BP
2550ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2551{
2552 ossl_ssize_t ret;
38b051a1 2553 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7c3a7561 2554
38b051a1
TM
2555 if (sc == NULL)
2556 return 0;
2557
2558 if (sc->handshake_func == NULL) {
6849b73c 2559 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2560 return -1;
2561 }
2562
38b051a1
TM
2563 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2564 sc->rwstate = SSL_NOTHING;
6849b73c 2565 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
7c3a7561
BP
2566 return -1;
2567 }
2568
38b051a1 2569 if (!BIO_get_ktls_send(sc->wbio)) {
6849b73c 2570 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2571 return -1;
2572 }
2573
2574 /* If we have an alert to send, lets send it */
73243502 2575 if (sc->s3.alert_dispatch > 0) {
7c3a7561
BP
2576 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2577 if (ret <= 0) {
2578 /* SSLfatal() already called if appropriate */
2579 return ret;
2580 }
2581 /* if it went, fall through and send more stuff */
2582 }
2583
38b051a1
TM
2584 sc->rwstate = SSL_WRITING;
2585 if (BIO_flush(sc->wbio) <= 0) {
2586 if (!BIO_should_retry(sc->wbio)) {
2587 sc->rwstate = SSL_NOTHING;
7c3a7561
BP
2588 } else {
2589#ifdef EAGAIN
2590 set_sys_error(EAGAIN);
2591#endif
2592 }
2593 return -1;
2594 }
2595
712c0942 2596#ifdef OPENSSL_NO_KTLS
fa7a8074
RL
2597 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2598 "can't call ktls_sendfile(), ktls disabled");
712c0942 2599 return -1;
7c3a7561 2600#else
712c0942 2601 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
7c3a7561
BP
2602 if (ret < 0) {
2603#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2604 if ((get_last_sys_error() == EAGAIN) ||
2605 (get_last_sys_error() == EINTR) ||
2606 (get_last_sys_error() == EBUSY))
38b051a1 2607 BIO_set_retry_write(sc->wbio);
7c3a7561
BP
2608 else
2609#endif
6849b73c 2610 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2611 return ret;
2612 }
38b051a1 2613 sc->rwstate = SSL_NOTHING;
7c3a7561 2614 return ret;
712c0942 2615#endif
7c3a7561
BP
2616}
2617
4ee7d3f9
KR
2618int SSL_write(SSL *s, const void *buf, int num)
2619{
2620 int ret;
2621 size_t written;
2622
2623 if (num < 0) {
6849b73c 2624 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
4ee7d3f9
KR
2625 return -1;
2626 }
2627
2628 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2629
2630 /*
2631 * The cast is safe here because ret should be <= INT_MAX because num is
2632 * <= INT_MAX
2633 */
2634 if (ret > 0)
2635 ret = (int)written;
2636
2637 return ret;
2638}
2639
2640int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2641{
2642 int ret = ssl_write_internal(s, buf, num, written);
2643
2644 if (ret < 0)
2645 ret = 0;
2646 return ret;
2647}
2648
0665b4ed 2649int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2650{
a0cb628b 2651 int ret, early_data_state;
2a8db717 2652 size_t writtmp;
f7414b08 2653 uint32_t partialwrite;
38b051a1
TM
2654 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2655
44cb36d0 2656 /* TODO(QUIC 0RTT): This will need special handling for QUIC */
38b051a1
TM
2657 if (sc == NULL)
2658 return 0;
49e7fe12 2659
38b051a1 2660 switch (sc->early_data_state) {
49e7fe12 2661 case SSL_EARLY_DATA_NONE:
38b051a1 2662 if (sc->server
09f28874 2663 || !SSL_in_before(s)
38b051a1
TM
2664 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2665 && (sc->psk_use_session_cb == NULL))) {
6849b73c 2666 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2667 return 0;
2668 }
2669 /* fall through */
2670
2671 case SSL_EARLY_DATA_CONNECT_RETRY:
38b051a1 2672 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
49e7fe12
MC
2673 ret = SSL_connect(s);
2674 if (ret <= 0) {
2675 /* NBIO or error */
38b051a1 2676 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
49e7fe12
MC
2677 return 0;
2678 }
2679 /* fall through */
2680
2681 case SSL_EARLY_DATA_WRITE_RETRY:
38b051a1 2682 sc->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2683 /*
2684 * We disable partial write for early data because we don't keep track
2685 * of how many bytes we've written between the SSL_write_ex() call and
2686 * the flush if the flush needs to be retried)
2687 */
38b051a1
TM
2688 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2689 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2690 ret = SSL_write_ex(s, buf, num, &writtmp);
38b051a1 2691 sc->mode |= partialwrite;
2a8db717 2692 if (!ret) {
38b051a1 2693 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717
MC
2694 return ret;
2695 }
38b051a1 2696 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2a8db717
MC
2697 /* fall through */
2698
2699 case SSL_EARLY_DATA_WRITE_FLUSH:
2700 /* The buffering BIO is still in place so we need to flush it */
38b051a1 2701 if (statem_flush(sc) != 1)
2a8db717 2702 return 0;
2a8db717 2703 *written = num;
38b051a1 2704 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2705 return 1;
49e7fe12 2706
116d0da5 2707 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b 2708 case SSL_EARLY_DATA_READ_RETRY:
38b051a1 2709 early_data_state = sc->early_data_state;
09f28874 2710 /* We are a server writing to an unauthenticated client */
38b051a1 2711 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
09f28874 2712 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2713 /* The buffering BIO is still in place */
2714 if (ret)
38b051a1
TM
2715 (void)BIO_flush(sc->wbio);
2716 sc->early_data_state = early_data_state;
09f28874
MC
2717 return ret;
2718
49e7fe12 2719 default:
6849b73c 2720 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2721 return 0;
2722 }
2723}
2724
4f43d0e7 2725int SSL_shutdown(SSL *s)
0f113f3e
MC
2726{
2727 /*
2728 * Note that this function behaves differently from what one might
2729 * expect. Return values are 0 for no success (yet), 1 for success; but
2730 * calling it once is usually not enough, even if blocking I/O is used
2731 * (see ssl3_shutdown).
2732 */
38b051a1 2733 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
e8043229 2734
22b1a96f
HL
2735#ifndef OPENSSL_NO_QUIC
2736 if (IS_QUIC(s))
6d495cc4 2737 return ossl_quic_conn_shutdown(s, 0, NULL, 0);
e8043229 2738#endif
0f113f3e 2739
38b051a1
TM
2740 if (sc == NULL)
2741 return -1;
2742
2743 if (sc->handshake_func == NULL) {
6849b73c 2744 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2745 return -1;
2746 }
2747
64f9f406 2748 if (!SSL_in_init(s)) {
38b051a1 2749 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2750 struct ssl_async_args args;
ec447924 2751
09134f18 2752 memset(&args, 0, sizeof(args));
64f9f406
MC
2753 args.s = s;
2754 args.type = OTHERFUNC;
2755 args.f.func_other = s->method->ssl_shutdown;
ec447924 2756
64f9f406
MC
2757 return ssl_start_async_job(s, &args, ssl_io_intern);
2758 } else {
2759 return s->method->ssl_shutdown(s);
2760 }
ec447924 2761 } else {
6849b73c 2762 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
64f9f406 2763 return -1;
ec447924 2764 }
0f113f3e 2765}
d02b48c6 2766
4fbfe86a 2767int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2768{
38b051a1
TM
2769 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2770
2525109f
HL
2771#ifndef OPENSSL_NO_QUIC
2772 if (IS_QUIC(s))
2773 return ossl_quic_key_update(s, updatetype);
2774#endif
2775
38b051a1
TM
2776 if (sc == NULL)
2777 return 0;
2778
2779 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2780 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
44c04a2e
MC
2781 return 0;
2782 }
2783
2784 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2785 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
6849b73c 2786 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
44c04a2e
MC
2787 return 0;
2788 }
2789
2790 if (!SSL_is_init_finished(s)) {
6849b73c 2791 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
44c04a2e
MC
2792 return 0;
2793 }
2794
38b051a1 2795 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
3bec4851
MC
2796 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2797 return 0;
2798 }
2799
38b051a1
TM
2800 ossl_statem_set_in_init(sc, 1);
2801 sc->key_update = updatetype;
44c04a2e
MC
2802 return 1;
2803}
2804
3499327b 2805int SSL_get_key_update_type(const SSL *s)
53d1d07d 2806{
38b051a1
TM
2807 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2808
2525109f
HL
2809#ifndef OPENSSL_NO_QUIC
2810 if (IS_QUIC(s))
2811 return ossl_quic_get_key_update_type(s);
2812#endif
2813
38b051a1
TM
2814 if (sc == NULL)
2815 return 0;
2816
2817 return sc->key_update;
53d1d07d
MC
2818}
2819
55373bfd
RS
2820/*
2821 * Can we accept a renegotiation request? If yes, set the flag and
2822 * return 1 if yes. If not, raise error and return 0.
2823 */
38b051a1 2824static int can_renegotiate(const SSL_CONNECTION *sc)
0f113f3e 2825{
38b051a1 2826 if (SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2827 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2828 return 0;
44c04a2e 2829 }
cda6b998 2830
38b051a1 2831 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
6849b73c 2832 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
db0f35dd
TS
2833 return 0;
2834 }
44959ee4 2835
55373bfd
RS
2836 return 1;
2837}
2838
2839int SSL_renegotiate(SSL *s)
2840{
38b051a1
TM
2841 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2842
2843 if (sc == NULL)
55373bfd
RS
2844 return 0;
2845
38b051a1
TM
2846 if (!can_renegotiate(sc))
2847 return 0;
2848
2849 sc->renegotiate = 1;
2850 sc->new_session = 1;
26a7d938 2851 return s->method->ssl_renegotiate(s);
0f113f3e 2852}
d02b48c6 2853
44959ee4 2854int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2855{
38b051a1
TM
2856 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2857
2858 if (sc == NULL)
2859 return 0;
2860
2861 if (!can_renegotiate(sc))
2c0980d2 2862 return 0;
c519e89f 2863
38b051a1
TM
2864 sc->renegotiate = 1;
2865 sc->new_session = 0;
26a7d938 2866 return s->method->ssl_renegotiate(s);
0f113f3e 2867}
44959ee4 2868
3499327b 2869int SSL_renegotiate_pending(const SSL *s)
0f113f3e 2870{
38b051a1
TM
2871 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2872
2873 if (sc == NULL)
2874 return 0;
2875
0f113f3e
MC
2876 /*
2877 * becomes true when negotiation is requested; false again once a
2878 * handshake has finished
2879 */
38b051a1 2880 return (sc->renegotiate != 0);
0f113f3e
MC
2881}
2882
3bfacb5f
BK
2883int SSL_new_session_ticket(SSL *s)
2884{
38b051a1
TM
2885 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2886
2887 if (sc == NULL)
2888 return 0;
2889
7c73fefe 2890 /* If we are in init because we're sending tickets, okay to send more. */
38b051a1
TM
2891 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2892 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2893 || !SSL_CONNECTION_IS_TLS13(sc))
35774d55 2894 return 0;
38b051a1
TM
2895 sc->ext.extra_tickets_expected++;
2896 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2897 ossl_statem_set_in_init(sc, 1);
35774d55 2898 return 1;
3bfacb5f
BK
2899}
2900
0f113f3e
MC
2901long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2902{
2903 long l;
38b051a1
TM
2904 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2905
44cb36d0 2906 /* TODO(QUIC FUTURE): Special handling for some ctrls will be needed */
38b051a1
TM
2907 if (sc == NULL)
2908 return 0;
0f113f3e
MC
2909
2910 switch (cmd) {
2911 case SSL_CTRL_GET_READ_AHEAD:
d6e7ebba 2912 if (IS_QUIC(s))
d0638fd5 2913 return 0;
38b051a1 2914 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 2915 case SSL_CTRL_SET_READ_AHEAD:
d6e7ebba 2916 if (IS_QUIC(s))
d0638fd5 2917 return 0;
38b051a1
TM
2918 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2919 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
26a7d938 2920 return l;
0f113f3e 2921
0f113f3e 2922 case SSL_CTRL_MODE:
4566dae7
MC
2923 {
2924 OSSL_PARAM options[2], *opts = options;
2925
2926 sc->mode |= larg;
2927
2928 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2929 &sc->mode);
2930 *opts = OSSL_PARAM_construct_end();
2931
2932 /* Ignore return value */
2933 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2934
2935 return sc->mode;
2936 }
0f113f3e 2937 case SSL_CTRL_CLEAR_MODE:
38b051a1 2938 return (sc->mode &= ~larg);
0f113f3e 2939 case SSL_CTRL_GET_MAX_CERT_LIST:
38b051a1 2940 return (long)sc->max_cert_list;
0f113f3e 2941 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2942 if (larg < 0)
2943 return 0;
38b051a1
TM
2944 l = (long)sc->max_cert_list;
2945 sc->max_cert_list = (size_t)larg;
348240c6 2946 return l;
0f113f3e 2947 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
d6e7ebba 2948 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH || IS_QUIC(s))
0f113f3e 2949 return 0;
50ec7505 2950#ifndef OPENSSL_NO_KTLS
38b051a1 2951 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
50ec7505
BP
2952 return 0;
2953#endif /* OPENSSL_NO_KTLS */
38b051a1
TM
2954 sc->max_send_fragment = larg;
2955 if (sc->max_send_fragment < sc->split_send_fragment)
2956 sc->split_send_fragment = sc->max_send_fragment;
435d88d7 2957 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
d102d9df
MC
2958 return 1;
2959 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
d6e7ebba 2960 if ((size_t)larg > sc->max_send_fragment || larg == 0 || IS_QUIC(s))
d102d9df 2961 return 0;
38b051a1 2962 sc->split_send_fragment = larg;
0f113f3e 2963 return 1;
d102d9df 2964 case SSL_CTRL_SET_MAX_PIPELINES:
d6e7ebba 2965 if (larg < 1 || larg > SSL_MAX_PIPELINES || IS_QUIC(s))
d102d9df 2966 return 0;
38b051a1 2967 sc->max_pipelines = larg;
cffafb5f
MC
2968 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2969 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
07077415 2970 return 1;
0f113f3e 2971 case SSL_CTRL_GET_RI_SUPPORT:
38b051a1 2972 return sc->s3.send_connection_binding;
dfb39f73 2973 case SSL_CTRL_SET_RETRY_VERIFY:
38b051a1 2974 sc->rwstate = SSL_RETRY_VERIFY;
dfb39f73 2975 return 1;
0f113f3e 2976 case SSL_CTRL_CERT_FLAGS:
38b051a1 2977 return (sc->cert->cert_flags |= larg);
0f113f3e 2978 case SSL_CTRL_CLEAR_CERT_FLAGS:
38b051a1 2979 return (sc->cert->cert_flags &= ~larg);
0f113f3e
MC
2980
2981 case SSL_CTRL_GET_RAW_CIPHERLIST:
2982 if (parg) {
38b051a1 2983 if (sc->s3.tmp.ciphers_raw == NULL)
0f113f3e 2984 return 0;
38b051a1
TM
2985 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2986 return (int)sc->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2987 } else {
2988 return TLS_CIPHER_LEN;
2989 }
c5364614 2990 case SSL_CTRL_GET_EXTMS_SUPPORT:
38b051a1 2991 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
a230b26e 2992 return -1;
38b051a1 2993 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2994 return 1;
2995 else
2996 return 0;
7946ab33 2997 case SSL_CTRL_SET_MIN_PROTO_VERSION:
d6e7ebba 2998 return ssl_check_allowed_versions(larg, sc->max_proto_version)
a7f41885 2999 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 3000 &sc->min_proto_version);
3edabd3c 3001 case SSL_CTRL_GET_MIN_PROTO_VERSION:
38b051a1 3002 return sc->min_proto_version;
7946ab33 3003 case SSL_CTRL_SET_MAX_PROTO_VERSION:
d6e7ebba 3004 return ssl_check_allowed_versions(sc->min_proto_version, larg)
a7f41885 3005 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 3006 &sc->max_proto_version);
3edabd3c 3007 case SSL_CTRL_GET_MAX_PROTO_VERSION:
38b051a1 3008 return sc->max_proto_version;
0f113f3e 3009 default:
26a7d938 3010 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
3011 }
3012}
3013
3014long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
3015{
63dfde87 3016 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e 3017}
d3442bc7 3018
3c1d6bbc 3019LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
3020{
3021 return ctx->sessions;
3022}
3023
acce0557
P
3024static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
3025{
3026 int res = 0;
3027
3028 if (ssl_tsan_lock(ctx)) {
3029 res = tsan_load(stat);
3030 ssl_tsan_unlock(ctx);
3031 }
3032 return res;
3033}
3034
0f113f3e
MC
3035long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
3036{
3037 long l;
3038 /* For some cases with ctx == NULL perform syntax checks */
3039 if (ctx == NULL) {
3040 switch (cmd) {
de4d764e 3041 case SSL_CTRL_SET_GROUPS_LIST:
260009d8 3042 return tls1_set_groups_list(ctx, NULL, NULL, parg);
0f113f3e
MC
3043 case SSL_CTRL_SET_SIGALGS_LIST:
3044 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
3045 return tls1_set_sigalgs_list(NULL, parg, 0);
3046 default:
3047 return 0;
3048 }
3049 }
3050
3051 switch (cmd) {
3052 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 3053 return ctx->read_ahead;
0f113f3e
MC
3054 case SSL_CTRL_SET_READ_AHEAD:
3055 l = ctx->read_ahead;
3056 ctx->read_ahead = larg;
26a7d938 3057 return l;
0f113f3e
MC
3058
3059 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
3060 ctx->msg_callback_arg = parg;
3061 return 1;
3062
3063 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 3064 return (long)ctx->max_cert_list;
0f113f3e 3065 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
3066 if (larg < 0)
3067 return 0;
3068 l = (long)ctx->max_cert_list;
3069 ctx->max_cert_list = (size_t)larg;
3070 return l;
0f113f3e
MC
3071
3072 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
3073 if (larg < 0)
3074 return 0;
3075 l = (long)ctx->session_cache_size;
3076 ctx->session_cache_size = (size_t)larg;
3077 return l;
0f113f3e 3078 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 3079 return (long)ctx->session_cache_size;
0f113f3e
MC
3080 case SSL_CTRL_SET_SESS_CACHE_MODE:
3081 l = ctx->session_cache_mode;
3082 ctx->session_cache_mode = larg;
26a7d938 3083 return l;
0f113f3e 3084 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 3085 return ctx->session_cache_mode;
0f113f3e
MC
3086
3087 case SSL_CTRL_SESS_NUMBER:
26a7d938 3088 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 3089 case SSL_CTRL_SESS_CONNECT:
acce0557 3090 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
0f113f3e 3091 case SSL_CTRL_SESS_CONNECT_GOOD:
acce0557 3092 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
0f113f3e 3093 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
acce0557 3094 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
0f113f3e 3095 case SSL_CTRL_SESS_ACCEPT:
acce0557 3096 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
0f113f3e 3097 case SSL_CTRL_SESS_ACCEPT_GOOD:
acce0557 3098 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
0f113f3e 3099 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
acce0557 3100 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
0f113f3e 3101 case SSL_CTRL_SESS_HIT:
acce0557 3102 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
0f113f3e 3103 case SSL_CTRL_SESS_CB_HIT:
acce0557 3104 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
0f113f3e 3105 case SSL_CTRL_SESS_MISSES:
acce0557 3106 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
0f113f3e 3107 case SSL_CTRL_SESS_TIMEOUTS:
acce0557 3108 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
0f113f3e 3109 case SSL_CTRL_SESS_CACHE_FULL:
acce0557 3110 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
0f113f3e
MC
3111 case SSL_CTRL_MODE:
3112 return (ctx->mode |= larg);
3113 case SSL_CTRL_CLEAR_MODE:
3114 return (ctx->mode &= ~larg);
3115 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3116 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3117 return 0;
3118 ctx->max_send_fragment = larg;
d102d9df 3119 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 3120 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 3121 return 1;
d102d9df 3122 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 3123 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
3124 return 0;
3125 ctx->split_send_fragment = larg;
3126 return 1;
3127 case SSL_CTRL_SET_MAX_PIPELINES:
3128 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3129 return 0;
3130 ctx->max_pipelines = larg;
07077415 3131 return 1;
0f113f3e
MC
3132 case SSL_CTRL_CERT_FLAGS:
3133 return (ctx->cert->cert_flags |= larg);
3134 case SSL_CTRL_CLEAR_CERT_FLAGS:
3135 return (ctx->cert->cert_flags &= ~larg);
7946ab33 3136 case SSL_CTRL_SET_MIN_PROTO_VERSION:
d6e7ebba 3137 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
c8feba72
BK
3138 && ssl_set_version_bound(ctx->method->version, (int)larg,
3139 &ctx->min_proto_version);
3edabd3c
CH
3140 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3141 return ctx->min_proto_version;
7946ab33 3142 case SSL_CTRL_SET_MAX_PROTO_VERSION:
d6e7ebba 3143 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
c8feba72
BK
3144 && ssl_set_version_bound(ctx->method->version, (int)larg,
3145 &ctx->max_proto_version);
3edabd3c
CH
3146 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3147 return ctx->max_proto_version;
0f113f3e 3148 default:
26a7d938 3149 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
3150 }
3151}
3152
3153long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3154{
3155 switch (cmd) {
3156 case SSL_CTRL_SET_MSG_CALLBACK:
3157 ctx->msg_callback = (void (*)
3158 (int write_p, int version, int content_type,
3159 const void *buf, size_t len, SSL *ssl,
3160 void *arg))(fp);
3161 return 1;
3162
3163 default:
26a7d938 3164 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
3165 }
3166}
d3442bc7 3167
ccd86b68 3168int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 3169{
90d9e49a
DSH
3170 if (a->id > b->id)
3171 return 1;
3172 if (a->id < b->id)
3173 return -1;
3174 return 0;
0f113f3e
MC
3175}
3176
3177int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3178 const SSL_CIPHER *const *bp)
3179{
90d9e49a
DSH
3180 if ((*ap)->id > (*bp)->id)
3181 return 1;
3182 if ((*ap)->id < (*bp)->id)
3183 return -1;
3184 return 0;
0f113f3e 3185}
d02b48c6 3186
38b051a1
TM
3187/*
3188 * return a STACK of the ciphers available for the SSL and in order of
3189 * preference
3190 */
0821bcd4 3191STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e 3192{
38b051a1
TM
3193 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3194
3195 if (sc != NULL) {
3196 if (sc->cipher_list != NULL) {
3197 return sc->cipher_list;
0f113f3e 3198 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 3199 return s->ctx->cipher_list;
0f113f3e
MC
3200 }
3201 }
26a7d938 3202 return NULL;
0f113f3e
MC
3203}
3204
831eef2c
NM
3205STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3206{
38b051a1
TM
3207 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3208
3209 if (sc == NULL || !sc->server)
831eef2c 3210 return NULL;
38b051a1 3211 return sc->peer_ciphers;
831eef2c
NM
3212}
3213
8b8e5bed 3214STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
3215{
3216 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3217 int i;
38b051a1
TM
3218 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3219
3220 if (sc == NULL)
3221 return NULL;
1d0c08b4 3222
0f113f3e
MC
3223 ciphers = SSL_get_ciphers(s);
3224 if (!ciphers)
3225 return NULL;
38b051a1 3226 if (!ssl_set_client_disabled(sc))
1d0c08b4 3227 return NULL;
0f113f3e
MC
3228 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3229 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
38b051a1 3230 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
3231 if (!sk)
3232 sk = sk_SSL_CIPHER_new_null();
3233 if (!sk)
3234 return NULL;
3235 if (!sk_SSL_CIPHER_push(sk, c)) {
3236 sk_SSL_CIPHER_free(sk);
3237 return NULL;
3238 }
3239 }
3240 }
3241 return sk;
3242}
8b8e5bed 3243
4f43d0e7 3244/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 3245 * algorithm id */
38b051a1 3246STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
0f113f3e
MC
3247{
3248 if (s != NULL) {
38b051a1 3249 if (s->cipher_list_by_id != NULL)
26a7d938 3250 return s->cipher_list_by_id;
38b051a1
TM
3251 else if (s->ssl.ctx != NULL
3252 && s->ssl.ctx->cipher_list_by_id != NULL)
3253 return s->ssl.ctx->cipher_list_by_id;
0f113f3e 3254 }
26a7d938 3255 return NULL;
0f113f3e 3256}
d02b48c6 3257
4f43d0e7 3258/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
3259const char *SSL_get_cipher_list(const SSL *s, int n)
3260{
4a640fb6 3261 const SSL_CIPHER *c;
0f113f3e
MC
3262 STACK_OF(SSL_CIPHER) *sk;
3263
3264 if (s == NULL)
26a7d938 3265 return NULL;
0f113f3e
MC
3266 sk = SSL_get_ciphers(s);
3267 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 3268 return NULL;
0f113f3e
MC
3269 c = sk_SSL_CIPHER_value(sk, n);
3270 if (c == NULL)
26a7d938
K
3271 return NULL;
3272 return c->name;
0f113f3e 3273}
d02b48c6 3274
9d5ac953
KY
3275/** return a STACK of the ciphers available for the SSL_CTX and in order of
3276 * preference */
3277STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3278{
3279 if (ctx != NULL)
3280 return ctx->cipher_list;
3281 return NULL;
3282}
3283
3c83c5ba
SR
3284/*
3285 * Distinguish between ciphers controlled by set_ciphersuite() and
3286 * set_cipher_list() when counting.
3287 */
3288static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3289{
3290 int i, num = 0;
3291 const SSL_CIPHER *c;
3292
3293 if (sk == NULL)
3294 return 0;
3295 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3296 c = sk_SSL_CIPHER_value(sk, i);
3297 if (c->min_tls >= TLS1_3_VERSION)
3298 continue;
3299 num++;
3300 }
3301 return num;
3302}
3303
25f923dd 3304/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 3305int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
3306{
3307 STACK_OF(SSL_CIPHER) *sk;
3308
a68eee67 3309 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
f865b081
MC
3310 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3311 ctx->cert);
0f113f3e
MC
3312 /*
3313 * ssl_create_cipher_list may return an empty stack if it was unable to
3314 * find a cipher matching the given rule string (for example if the rule
3315 * string specifies a cipher which has been disabled). This is not an
3316 * error as far as ssl_create_cipher_list is concerned, and hence
3317 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3318 */
3319 if (sk == NULL)
3320 return 0;
3c83c5ba 3321 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3322 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3323 return 0;
3324 }
3325 return 1;
3326}
d02b48c6 3327
4f43d0e7 3328/** specify the ciphers to be used by the SSL */
0f113f3e
MC
3329int SSL_set_cipher_list(SSL *s, const char *str)
3330{
3331 STACK_OF(SSL_CIPHER) *sk;
38b051a1 3332 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
0f113f3e 3333
38b051a1
TM
3334 if (sc == NULL)
3335 return 0;
3336
3337 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3338 &sc->cipher_list, &sc->cipher_list_by_id, str,
3339 sc->cert);
0f113f3e
MC
3340 /* see comment in SSL_CTX_set_cipher_list */
3341 if (sk == NULL)
3342 return 0;
3c83c5ba 3343 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3344 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3345 return 0;
3346 }
3347 return 1;
3348}
d02b48c6 3349
a216df59 3350char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
3351{
3352 char *p;
a216df59 3353 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 3354 const SSL_CIPHER *c;
0f113f3e 3355 int i;
38b051a1
TM
3356 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3357
3358 if (sc == NULL)
3359 return NULL;
0f113f3e 3360
38b051a1
TM
3361 if (!sc->server
3362 || sc->peer_ciphers == NULL
a216df59 3363 || size < 2)
26a7d938 3364 return NULL;
0f113f3e
MC
3365
3366 p = buf;
38b051a1 3367 clntsk = sc->peer_ciphers;
a216df59
MC
3368 srvrsk = SSL_get_ciphers(s);
3369 if (clntsk == NULL || srvrsk == NULL)
3370 return NULL;
0f113f3e 3371
a216df59 3372 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
3373 return NULL;
3374
a216df59 3375 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
3376 int n;
3377
a216df59
MC
3378 c = sk_SSL_CIPHER_value(clntsk, i);
3379 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3380 continue;
3381
0f113f3e 3382 n = strlen(c->name);
a216df59 3383 if (n + 1 > size) {
0f113f3e
MC
3384 if (p != buf)
3385 --p;
3386 *p = '\0';
3387 return buf;
3388 }
4cacc9d5 3389 strcpy(p, c->name);
0f113f3e
MC
3390 p += n;
3391 *(p++) = ':';
a216df59 3392 size -= n + 1;
0f113f3e
MC
3393 }
3394 p[-1] = '\0';
26a7d938 3395 return buf;
0f113f3e
MC
3396}
3397
7955c1f1
MC
3398/**
3399 * Return the requested servername (SNI) value. Note that the behaviour varies
3400 * depending on:
3401 * - whether this is called by the client or the server,
3402 * - if we are before or during/after the handshake,
3403 * - if a resumption or normal handshake is being attempted/has occurred
3404 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
38b051a1 3405 *
7955c1f1 3406 * Note that only the host_name type is defined (RFC 3546).
ed3883d2 3407 */
f1fd4544 3408const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e 3409{
38b051a1
TM
3410 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3411 int server;
3412
3413 if (sc == NULL)
3414 return NULL;
3415
7955c1f1
MC
3416 /*
3417 * If we don't know if we are the client or the server yet then we assume
3418 * client.
3419 */
38b051a1
TM
3420 server = sc->handshake_func == NULL ? 0 : sc->server;
3421
0f113f3e
MC
3422 if (type != TLSEXT_NAMETYPE_host_name)
3423 return NULL;
a13c20f6 3424
7955c1f1
MC
3425 if (server) {
3426 /**
3427 * Server side
3428 * In TLSv1.3 on the server SNI is not associated with the session
3429 * but in TLSv1.2 or below it is.
3430 *
3431 * Before the handshake:
3432 * - return NULL
3433 *
3434 * During/after the handshake (TLSv1.2 or below resumption occurred):
3435 * - If a servername was accepted by the server in the original
3436 * handshake then it will return that servername, or NULL otherwise.
3437 *
3438 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3439 * - The function will return the servername requested by the client in
3440 * this handshake or NULL if none was requested.
3441 */
38b051a1
TM
3442 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3443 return sc->session->ext.hostname;
7955c1f1
MC
3444 } else {
3445 /**
3446 * Client side
3447 *
3448 * Before the handshake:
3449 * - If a servername has been set via a call to
3450 * SSL_set_tlsext_host_name() then it will return that servername
3451 * - If one has not been set, but a TLSv1.2 resumption is being
3452 * attempted and the session from the original handshake had a
3453 * servername accepted by the server then it will return that
3454 * servername
3455 * - Otherwise it returns NULL
3456 *
3457 * During/after the handshake (TLSv1.2 or below resumption occurred):
9f7505ab 3458 * - If the session from the original handshake had a servername accepted
7955c1f1
MC
3459 * by the server then it will return that servername.
3460 * - Otherwise it returns the servername set via
3461 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3462 *
3463 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3464 * - It will return the servername set via SSL_set_tlsext_host_name()
3465 * (or NULL if it was not called).
3466 */
3467 if (SSL_in_before(s)) {
38b051a1
TM
3468 if (sc->ext.hostname == NULL
3469 && sc->session != NULL
3470 && sc->session->ssl_version != TLS1_3_VERSION)
3471 return sc->session->ext.hostname;
7955c1f1 3472 } else {
38b051a1
TM
3473 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3474 && sc->session->ext.hostname != NULL)
3475 return sc->session->ext.hostname;
7955c1f1
MC
3476 }
3477 }
3478
38b051a1 3479 return sc->ext.hostname;
0f113f3e 3480}
ed3883d2 3481
f1fd4544 3482int SSL_get_servername_type(const SSL *s)
0f113f3e 3483{
7955c1f1 3484 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
0f113f3e
MC
3485 return TLSEXT_NAMETYPE_host_name;
3486 return -1;
3487}
ee2ffc27 3488
0f113f3e
MC
3489/*
3490 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 3491 * expected that this function is called from the callback set by
0f113f3e
MC
3492 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3493 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3494 * not included in the length. A byte string of length 0 is invalid. No byte
3495 * string may be truncated. The current, but experimental algorithm for
3496 * selecting the protocol is: 1) If the server doesn't support NPN then this
3497 * is indicated to the callback. In this case, the client application has to
3498 * abort the connection or have a default application level protocol. 2) If
3499 * the server supports NPN, but advertises an empty list then the client
f430ba31 3500 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
3501 * fallback case was enacted. 3) Otherwise, the client finds the first
3502 * protocol in the server's list that it supports and selects this protocol.
3503 * This is because it's assumed that the server has better information about
3504 * which protocol a client should use. 4) If the client doesn't support any
3505 * of the server's advertised protocols, then this is treated the same as
3506 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3507 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 3508 */
0f113f3e
MC
3509int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3510 const unsigned char *server,
3511 unsigned int server_len,
a230b26e 3512 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
3513{
3514 unsigned int i, j;
3515 const unsigned char *result;
3516 int status = OPENSSL_NPN_UNSUPPORTED;
3517
3518 /*
3519 * For each protocol in server preference order, see if we support it.
3520 */
3521 for (i = 0; i < server_len;) {
3522 for (j = 0; j < client_len;) {
3523 if (server[i] == client[j] &&
3524 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3525 /* We found a match */
3526 result = &server[i];
3527 status = OPENSSL_NPN_NEGOTIATED;
3528 goto found;
3529 }
3530 j += client[j];
3531 j++;
3532 }
3533 i += server[i];
3534 i++;
3535 }
3536
3537 /* There's no overlap between our protocols and the server's list. */
3538 result = client;
3539 status = OPENSSL_NPN_NO_OVERLAP;
3540
3541 found:
3542 *out = (unsigned char *)result + 1;
3543 *outlen = result[0];
3544 return status;
3545}
ee2ffc27 3546
e481f9b9 3547#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
3548/*
3549 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3550 * client's requested protocol for this connection and returns 0. If the
3551 * client didn't request any protocol, then *data is set to NULL. Note that
3552 * the client can request any protocol it chooses. The value returned from
3553 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
3554 * provided by the callback.
3555 */
0f113f3e
MC
3556void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3557 unsigned *len)
3558{
38b051a1
TM
3559 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3560
3561 if (sc == NULL) {
3562 /* We have no other way to indicate error */
3563 *data = NULL;
3564 *len = 0;
3565 return;
3566 }
3567
3568 *data = sc->ext.npn;
12a765a5 3569 if (*data == NULL) {
0f113f3e
MC
3570 *len = 0;
3571 } else {
38b051a1 3572 *len = (unsigned int)sc->ext.npn_len;
0f113f3e
MC
3573 }
3574}
3575
3576/*
aff8c126 3577 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
3578 * a TLS server needs a list of supported protocols for Next Protocol
3579 * Negotiation. The returned list must be in wire format. The list is
3580 * returned by setting |out| to point to it and |outlen| to its length. This
3581 * memory will not be modified, but one should assume that the SSL* keeps a
3582 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3583 * wishes to advertise. Otherwise, no such extension will be included in the
3584 * ServerHello.
3585 */
aff8c126 3586void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 3587 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 3588 void *arg)
0f113f3e 3589{
68dbff4c
HL
3590 if (IS_QUIC_CTX(ctx))
3591 /* NPN not allowed for QUIC */
3592 return;
3593
aff8c126
RS
3594 ctx->ext.npn_advertised_cb = cb;
3595 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
3596}
3597
3598/*
3599 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
3600 * client needs to select a protocol from the server's provided list. |out|
3601 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
3602 * The length of the protocol name must be written into |outlen|. The
3603 * server's advertised protocols are provided in |in| and |inlen|. The
3604 * callback can assume that |in| is syntactically valid. The client must
3605 * select a protocol. It is fatal to the connection if this callback returns
3606 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 3607 */
aff8c126 3608void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 3609 SSL_CTX_npn_select_cb_func cb,
aff8c126 3610 void *arg)
0f113f3e 3611{
68dbff4c
HL
3612 if (IS_QUIC_CTX(ctx))
3613 /* NPN not allowed for QUIC */
3614 return;
3615
aff8c126
RS
3616 ctx->ext.npn_select_cb = cb;
3617 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 3618}
e481f9b9 3619#endif
a398f821 3620
feba11cf
TS
3621static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3622{
3623 unsigned int idx;
3624
3625 if (protos_len < 2 || protos == NULL)
3626 return 0;
3627
3628 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3629 if (protos[idx] == 0)
3630 return 0;
3631 }
3632 return idx == protos_len;
3633}
0f113f3e
MC
3634/*
3635 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 3636 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3637 * length-prefixed strings). Returns 0 on success.
3638 */
3639int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 3640 unsigned int protos_len)
0f113f3e 3641{
feba11cf
TS
3642 unsigned char *alpn;
3643
3644 if (protos_len == 0 || protos == NULL) {
3645 OPENSSL_free(ctx->ext.alpn);
3646 ctx->ext.alpn = NULL;
39a14059 3647 ctx->ext.alpn_len = 0;
feba11cf
TS
3648 return 0;
3649 }
3650 /* Not valid per RFC */
3651 if (!alpn_value_ok(protos, protos_len))
3652 return 1;
3653
3654 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3655 if (alpn == NULL)
0f113f3e 3656 return 1;
feba11cf
TS
3657 OPENSSL_free(ctx->ext.alpn);
3658 ctx->ext.alpn = alpn;
aff8c126 3659 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
3660
3661 return 0;
3662}
3663
3664/*
3665 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 3666 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3667 * length-prefixed strings). Returns 0 on success.
3668 */
3669int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 3670 unsigned int protos_len)
0f113f3e 3671{
feba11cf 3672 unsigned char *alpn;
38b051a1
TM
3673 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3674
3675 if (sc == NULL)
3676 return 1;
feba11cf
TS
3677
3678 if (protos_len == 0 || protos == NULL) {
38b051a1
TM
3679 OPENSSL_free(sc->ext.alpn);
3680 sc->ext.alpn = NULL;
3681 sc->ext.alpn_len = 0;
feba11cf
TS
3682 return 0;
3683 }
3684 /* Not valid per RFC */
3685 if (!alpn_value_ok(protos, protos_len))
3686 return 1;
3687
3688 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3689 if (alpn == NULL)
0f113f3e 3690 return 1;
38b051a1
TM
3691 OPENSSL_free(sc->ext.alpn);
3692 sc->ext.alpn = alpn;
3693 sc->ext.alpn_len = protos_len;
0f113f3e
MC
3694
3695 return 0;
3696}
3697
3698/*
3699 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3700 * called during ClientHello processing in order to select an ALPN protocol
3701 * from the client's list of offered protocols.
3702 */
3703void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
3704 SSL_CTX_alpn_select_cb_func cb,
3705 void *arg)
0f113f3e 3706{
aff8c126
RS
3707 ctx->ext.alpn_select_cb = cb;
3708 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
3709}
3710
3711/*
69687aa8
F
3712 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3713 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
3714 * (not including the leading length-prefix byte). If the server didn't
3715 * respond with a negotiated protocol then |*len| will be zero.
3716 */
6f017a8f 3717void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 3718 unsigned int *len)
0f113f3e 3719{
38b051a1
TM
3720 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3721
3722 if (sc == NULL) {
3723 /* We have no other way to indicate error */
3724 *data = NULL;
3725 *len = 0;
3726 return;
3727 }
3728
3729 *data = sc->s3.alpn_selected;
0f113f3e
MC
3730 if (*data == NULL)
3731 *len = 0;
3732 else
38b051a1 3733 *len = (unsigned int)sc->s3.alpn_selected_len;
0f113f3e
MC
3734}
3735
74b4b494 3736int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 3737 const char *label, size_t llen,
23cec1f4 3738 const unsigned char *context, size_t contextlen,
0f113f3e
MC
3739 int use_context)
3740{
38b051a1
TM
3741 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3742
3743 if (sc == NULL)
3744 return -1;
3745
3746 if (sc->session == NULL
3747 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
0f113f3e 3748 return -1;
e0af0405 3749
38b051a1 3750 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
23cec1f4
MC
3751 llen, context,
3752 contextlen, use_context);
0f113f3e 3753}
e0af0405 3754
b38ede80
TT
3755int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3756 const char *label, size_t llen,
3757 const unsigned char *context,
3758 size_t contextlen)
3759{
38b051a1
TM
3760 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3761
3762 if (sc == NULL)
3763 return -1;
3764
3765 if (sc->version != TLS1_3_VERSION)
b38ede80
TT
3766 return 0;
3767
38b051a1 3768 return tls13_export_keying_material_early(sc, out, olen, label, llen,
b38ede80
TT
3769 context, contextlen);
3770}
3771
3c1d6bbc 3772static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 3773{
bd5d27c1 3774 const unsigned char *session_id = a->session_id;
0f113f3e 3775 unsigned long l;
bd5d27c1
DB
3776 unsigned char tmp_storage[4];
3777
3778 if (a->session_id_length < sizeof(tmp_storage)) {
3779 memset(tmp_storage, 0, sizeof(tmp_storage));
3780 memcpy(tmp_storage, a->session_id, a->session_id_length);
3781 session_id = tmp_storage;
3782 }
0f113f3e
MC
3783
3784 l = (unsigned long)
bd5d27c1
DB
3785 ((unsigned long)session_id[0]) |
3786 ((unsigned long)session_id[1] << 8L) |
3787 ((unsigned long)session_id[2] << 16L) |
3788 ((unsigned long)session_id[3] << 24L);
26a7d938 3789 return l;
0f113f3e
MC
3790}
3791
3792/*
3793 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3794 * coarser function than this one) is changed, ensure
0f113f3e
MC
3795 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3796 * being able to construct an SSL_SESSION that will collide with any existing
3797 * session with a matching session ID.
3798 */
3799static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3800{
3801 if (a->ssl_version != b->ssl_version)
208fb891 3802 return 1;
0f113f3e 3803 if (a->session_id_length != b->session_id_length)
208fb891 3804 return 1;
26a7d938 3805 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3806}
3807
3808/*
3809 * These wrapper functions should remain rather than redeclaring
d0fa136c 3810 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3811 * variable. The reason is that the functions aren't static, they're exposed
3812 * via ssl.h.
3813 */
97b17195 3814
b4250010 3815SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
d8652be0 3816 const SSL_METHOD *meth)
0f113f3e
MC
3817{
3818 SSL_CTX *ret = NULL;
b67cb09f
TS
3819#ifndef OPENSSL_NO_COMP_ALG
3820 int i;
3821#endif
0f113f3e
MC
3822
3823 if (meth == NULL) {
6849b73c 3824 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3825 return NULL;
0f113f3e
MC
3826 }
3827
0fc32b07
MC
3828 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3829 return NULL;
7fa792d1 3830
97beb77f 3831 /* Doing this for the run once effect */
0f113f3e 3832 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
6849b73c 3833 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
0f113f3e
MC
3834 goto err;
3835 }
43a07d6d 3836
b51bce94 3837 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e 3838 if (ret == NULL)
97beb77f 3839 return NULL;
0f113f3e 3840
045a8930 3841 /* Init the reference counting before any call to SSL_CTX_free */
97beb77f
P
3842 if (!CRYPTO_NEW_REF(&ret->references, 1)) {
3843 OPENSSL_free(ret);
3844 return NULL;
3845 }
43a07d6d 3846
045a8930
F
3847 ret->lock = CRYPTO_THREAD_lock_new();
3848 if (ret->lock == NULL) {
e077455e
RL
3849 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3850 goto err;
045a8930
F
3851 }
3852
acce0557
P
3853#ifdef TSAN_REQUIRES_LOCKING
3854 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3855 if (ret->tsan_lock == NULL) {
e077455e 3856 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
acce0557
P
3857 goto err;
3858 }
3859#endif
3860
ba18627e
MC
3861 ret->libctx = libctx;
3862 if (propq != NULL) {
3863 ret->propq = OPENSSL_strdup(propq);
3864 if (ret->propq == NULL)
3865 goto err;
3866 }
3867
0f113f3e 3868 ret->method = meth;
7946ab33
KR
3869 ret->min_proto_version = 0;
3870 ret->max_proto_version = 0;
693cf80c 3871 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3872 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3873 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3874 /* We take the system default. */
0f113f3e 3875 ret->session_timeout = meth->get_timeout();
0f113f3e 3876 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3877 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e 3878
62d0577e 3879 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
e077455e
RL
3880 if (ret->sessions == NULL) {
3881 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3882 goto err;
e077455e 3883 }
0f113f3e 3884 ret->cert_store = X509_STORE_new();
e077455e
RL
3885 if (ret->cert_store == NULL) {
3886 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3887 goto err;
e077455e 3888 }
ed29e82a 3889#ifndef OPENSSL_NO_CT
d8652be0 3890 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
e077455e
RL
3891 if (ret->ctlog_store == NULL) {
3892 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
ed29e82a 3893 goto err;
e077455e 3894 }
ed29e82a 3895#endif
f865b081 3896
c8f6c28a 3897 /* initialize cipher/digest methods table */
ee58915c
MB
3898 if (!ssl_load_ciphers(ret)) {
3899 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3900 goto err;
ee58915c
MB
3901 }
3902
3903 if (!ssl_load_groups(ret)) {
3904 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3905 goto err;
3906 }
3907
3908 /* load provider sigalgs */
3909 if (!ssl_load_sigalgs(ret)) {
3910 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3911 goto err;
ee58915c 3912 }
c8f6c28a 3913
ee58915c
MB
3914 /* initialise sig algs */
3915 if (!ssl_setup_sigalgs(ret)) {
3916 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3917 goto err;
ee58915c 3918 }
9d2d857f 3919
e077455e
RL
3920 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3921 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
f865b081 3922 goto err;
e077455e 3923 }
f865b081 3924
ee58915c
MB
3925 if ((ret->cert = ssl_cert_new(SSL_PKEY_NUM + ret->sigalg_list_len)) == NULL) {
3926 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3927 goto err;
3928 }
3929
a68eee67 3930 if (!ssl_create_cipher_list(ret,
f865b081 3931 ret->tls13_ciphersuites,
a230b26e 3932 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3933 OSSL_default_cipher_list(), ret->cert)
a230b26e 3934 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
6849b73c 3935 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
e077455e 3936 goto err;
0f113f3e
MC
3937 }
3938
3939 ret->param = X509_VERIFY_PARAM_new();
e077455e
RL
3940 if (ret->param == NULL) {
3941 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3942 goto err;
e077455e 3943 }
0f113f3e 3944
c8f6c28a
MC
3945 /*
3946 * If these aren't available from the provider we'll get NULL returns.
3947 * That's fine but will cause errors later if SSLv3 is negotiated
3948 */
3949 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3950 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
0f113f3e 3951
e077455e
RL
3952 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3953 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3954 goto err;
e077455e 3955 }
0f113f3e 3956
e077455e
RL
3957 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3958 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
98732979 3959 goto err;
e077455e 3960 }
98732979 3961
e077455e
RL
3962 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3963 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
25a807bc 3964 goto err;
e077455e 3965 }
0f113f3e 3966
4bfb96f2
TS
3967 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3968 goto err;
3969
0f113f3e
MC
3970 /* No compression for DTLS */
3971 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3972 ret->comp_methods = SSL_COMP_get_compression_methods();
3973
3974 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3975 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3976
4e2e1ec9 3977 /* Setup RFC5077 ticket keys */
8f21260b 3978 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
0f8815aa 3979 sizeof(ret->ext.tick_key_name), 0) <= 0)
8f21260b 3980 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
0f8815aa 3981 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
8f21260b 3982 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
0f8815aa 3983 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
0f113f3e 3984 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3985
8f21260b 3986 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
e077455e
RL
3987 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3988 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
43054d3d 3989 goto err;
e077455e 3990 }
43054d3d 3991
edc032b5 3992#ifndef OPENSSL_NO_SRP
e077455e
RL
3993 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3994 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
69f68237 3995 goto err;
e077455e 3996 }
edc032b5 3997#endif
4db9677b 3998#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3999# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
4000# define eng_strx(x) #x
4001# define eng_str(x) eng_strx(x)
4002 /* Use specific client engine automatically... ignore errors */
4003 {
4004 ENGINE *eng;
4005 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
4006 if (!eng) {
4007 ERR_clear_error();
4008 ENGINE_load_builtin_engines();
4009 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
4010 }
4011 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
4012 ERR_clear_error();
4013 }
4014# endif
b67cb09f
TS
4015#endif
4016
4017#ifndef OPENSSL_NO_COMP_ALG
4018 /*
4019 * Set the default order: brotli, zlib, zstd
4020 * Including only those enabled algorithms
4021 */
4022 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
4023 i = 0;
4024 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
4025 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
4026 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
4027 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
4028 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
4029 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
0f113f3e 4030#endif
dc5744cb
EK
4031 /*
4032 * Disable compression by default to prevent CRIME. Applications can
4033 * re-enable compression by configuring
4034 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
4035 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
4036 * middlebox compatibility by default. This may be disabled by default in
4037 * a later OpenSSL version.
dc5744cb 4038 */
a5816a5a 4039 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 4040
aff8c126 4041 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 4042
bfa9a9af 4043 /*
c39e4048
BK
4044 * We cannot usefully set a default max_early_data here (which gets
4045 * propagated in SSL_new(), for the following reason: setting the
4046 * SSL field causes tls_construct_stoc_early_data() to tell the
4047 * client that early data will be accepted when constructing a TLS 1.3
4048 * session ticket, and the client will accordingly send us early data
4049 * when using that ticket (if the client has early data to send).
4050 * However, in order for the early data to actually be consumed by
4051 * the application, the application must also have calls to
4052 * SSL_read_early_data(); otherwise we'll just skip past the early data
4053 * and ignore it. So, since the application must add calls to
4054 * SSL_read_early_data(), we also require them to add
4055 * calls to SSL_CTX_set_max_early_data() in order to use early data,
4056 * eliminating the bandwidth-wasting early data in the case described
4057 * above.
bfa9a9af 4058 */
c39e4048 4059 ret->max_early_data = 0;
bfa9a9af 4060
4e8548e8
MC
4061 /*
4062 * Default recv_max_early_data is a fully loaded single record. Could be
4063 * split across multiple records in practice. We set this differently to
4064 * max_early_data so that, in the default case, we do not advertise any
4065 * support for early_data, but if a client were to send us some (e.g.
4066 * because of an old, stale ticket) then we will tolerate it and skip over
4067 * it.
4068 */
4069 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
4070
36ff232c
MC
4071 /* By default we send two session tickets automatically in TLSv1.3 */
4072 ret->num_tickets = 2;
9d0a8bb7 4073
8a5ed9dc
TM
4074 ssl_ctx_system_config(ret);
4075
16203f7b 4076 return ret;
0f113f3e 4077 err:
e0e920b1 4078 SSL_CTX_free(ret);
16203f7b 4079 return NULL;
0f113f3e 4080}
d02b48c6 4081
ba18627e
MC
4082SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
4083{
d8652be0 4084 return SSL_CTX_new_ex(NULL, NULL, meth);
ba18627e
MC
4085}
4086
c5ebfcab 4087int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 4088{
16203f7b 4089 int i;
c5ebfcab 4090
43a07d6d 4091 if (CRYPTO_UP_REF(&ctx->references, &i) <= 0)
c5ebfcab
F
4092 return 0;
4093
4094 REF_PRINT_COUNT("SSL_CTX", ctx);
4095 REF_ASSERT_ISNT(i < 2);
4096 return ((i > 1) ? 1 : 0);
a18a31e4
MC
4097}
4098
4f43d0e7 4099void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
4100{
4101 int i;
9d2d857f 4102 size_t j;
d02b48c6 4103
0f113f3e
MC
4104 if (a == NULL)
4105 return;
d02b48c6 4106
43a07d6d 4107 CRYPTO_DOWN_REF(&a->references, &i);
f3f1cf84 4108 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
4109 if (i > 0)
4110 return;
f3f1cf84 4111 REF_ASSERT_ISNT(i < 0);
0f113f3e 4112
222561fe 4113 X509_VERIFY_PARAM_free(a->param);
919ba009 4114 dane_ctx_final(&a->dane);
0f113f3e
MC
4115
4116 /*
4117 * Free internal session cache. However: the remove_cb() may reference
4118 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4119 * after the sessions were flushed.
4120 * As the ex_data handling routines might also touch the session cache,
4121 * the most secure solution seems to be: empty (flush) the cache, then
4122 * free ex_data, then finally free the cache.
4123 * (See ticket [openssl.org #212].)
4124 */
4125 if (a->sessions != NULL)
4126 SSL_CTX_flush_sessions(a, 0);
4127
4128 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 4129 lh_SSL_SESSION_free(a->sessions);
222561fe 4130 X509_STORE_free(a->cert_store);
ed29e82a
RP
4131#ifndef OPENSSL_NO_CT
4132 CTLOG_STORE_free(a->ctlog_store);
4133#endif
25aaa98a
RS
4134 sk_SSL_CIPHER_free(a->cipher_list);
4135 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 4136 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 4137 ssl_cert_free(a->cert);
fa7c2637 4138 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 4139 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
79b2a2f2 4140 OSSL_STACK_OF_X509_free(a->extra_certs);
0f113f3e 4141 a->comp_methods = NULL;
e783bae2 4142#ifndef OPENSSL_NO_SRTP
25aaa98a 4143 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 4144#endif
edc032b5 4145#ifndef OPENSSL_NO_SRP
76cb077f 4146 ssl_ctx_srp_ctx_free_intern(a);
edc032b5 4147#endif
bdfe932d 4148#ifndef OPENSSL_NO_ENGINE
301fcb28 4149 tls_engine_finish(a->client_cert_engine);
ddac1974 4150#endif
8671b898 4151
aff8c126 4152 OPENSSL_free(a->ext.ecpointformats);
187753e0 4153 OPENSSL_free(a->ext.supportedgroups);
ddf8f1ce 4154 OPENSSL_free(a->ext.supported_groups_default);
aff8c126 4155 OPENSSL_free(a->ext.alpn);
4bfb96f2 4156 OPENSSL_secure_free(a->ext.secure);
8671b898 4157
c8f6c28a
MC
4158 ssl_evp_md_free(a->md5);
4159 ssl_evp_md_free(a->sha1);
4160
9d2d857f
MC
4161 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4162 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4163 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4164 ssl_evp_md_free(a->ssl_digest_methods[j]);
4165 for (j = 0; j < a->group_list_len; j++) {
4166 OPENSSL_free(a->group_list[j].tlsname);
4167 OPENSSL_free(a->group_list[j].realname);
4168 OPENSSL_free(a->group_list[j].algorithm);
4169 }
4170 OPENSSL_free(a->group_list);
ee58915c
MB
4171 for (j = 0; j < a->sigalg_list_len; j++) {
4172 OPENSSL_free(a->sigalg_list[j].name);
4173 OPENSSL_free(a->sigalg_list[j].sigalg_name);
4174 OPENSSL_free(a->sigalg_list[j].sigalg_oid);
4175 OPENSSL_free(a->sigalg_list[j].sig_name);
4176 OPENSSL_free(a->sigalg_list[j].sig_oid);
4177 OPENSSL_free(a->sigalg_list[j].hash_name);
4178 OPENSSL_free(a->sigalg_list[j].hash_oid);
4179 OPENSSL_free(a->sigalg_list[j].keytype);
4180 OPENSSL_free(a->sigalg_list[j].keytype_oid);
4181 }
4182 OPENSSL_free(a->sigalg_list);
4183 OPENSSL_free(a->ssl_cert_info);
c8f6c28a 4184
263ff2c9 4185 OPENSSL_free(a->sigalg_lookup_cache);
ee58915c 4186 OPENSSL_free(a->tls12_sigalgs);
263ff2c9 4187
3c95ef22
TS
4188 OPENSSL_free(a->client_cert_type);
4189 OPENSSL_free(a->server_cert_type);
4190
16203f7b 4191 CRYPTO_THREAD_lock_free(a->lock);
43a07d6d 4192 CRYPTO_FREE_REF(&a->references);
acce0557
P
4193#ifdef TSAN_REQUIRES_LOCKING
4194 CRYPTO_THREAD_lock_free(a->tsan_lock);
4195#endif
16203f7b 4196
ba18627e
MC
4197 OPENSSL_free(a->propq);
4198
0f113f3e
MC
4199 OPENSSL_free(a);
4200}
d02b48c6 4201
3ae76679 4202void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
4203{
4204 ctx->default_passwd_callback = cb;
4205}
4206
4207void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4208{
4209 ctx->default_passwd_callback_userdata = u;
4210}
4211
0c452abc
CH
4212pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4213{
4214 return ctx->default_passwd_callback;
4215}
4216
4217void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4218{
4219 return ctx->default_passwd_callback_userdata;
4220}
4221
a974e64a
MC
4222void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4223{
38b051a1
TM
4224 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4225
4226 if (sc == NULL)
4227 return;
4228
4229 sc->default_passwd_callback = cb;
a974e64a
MC
4230}
4231
4232void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4233{
38b051a1
TM
4234 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4235
4236 if (sc == NULL)
4237 return;
4238
4239 sc->default_passwd_callback_userdata = u;
a974e64a
MC
4240}
4241
0c452abc
CH
4242pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4243{
38b051a1
TM
4244 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4245
4246 if (sc == NULL)
4247 return NULL;
4248
4249 return sc->default_passwd_callback;
0c452abc
CH
4250}
4251
4252void *SSL_get_default_passwd_cb_userdata(SSL *s)
4253{
38b051a1
TM
4254 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4255
4256 if (sc == NULL)
4257 return NULL;
4258
4259 return sc->default_passwd_callback_userdata;
0c452abc
CH
4260}
4261
0f113f3e
MC
4262void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4263 int (*cb) (X509_STORE_CTX *, void *),
4264 void *arg)
4265{
4266 ctx->app_verify_callback = cb;
4267 ctx->app_verify_arg = arg;
4268}
4269
4270void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4271 int (*cb) (int, X509_STORE_CTX *))
4272{
4273 ctx->verify_mode = mode;
4274 ctx->default_verify_callback = cb;
4275}
4276
4277void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4278{
4279 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4280}
4281
a230b26e 4282void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
4283{
4284 ssl_cert_set_cert_cb(c->cert, cb, arg);
4285}
4286
4287void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4288{
38b051a1
TM
4289 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4290
4291 if (sc == NULL)
4292 return;
4293
4294 ssl_cert_set_cert_cb(sc->cert, cb, arg);
0f113f3e 4295}
18d71588 4296
38b051a1 4297void ssl_set_masks(SSL_CONNECTION *s)
0f113f3e 4298{
6383d316 4299 CERT *c = s->cert;
555cbb32 4300 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 4301 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 4302 unsigned long mask_k, mask_a;
361a1191 4303 int have_ecc_cert, ecdsa_ok;
462f4f4b 4304
0f113f3e
MC
4305 if (c == NULL)
4306 return;
d02b48c6 4307
13c45372 4308 dh_tmp = (c->dh_tmp != NULL
13c45372 4309 || c->dh_tmp_cb != NULL
13c45372 4310 || c->dh_tmp_auto);
d02b48c6 4311
d0ff28f8 4312 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
4313 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4314 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
6383d316 4315 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
0f113f3e
MC
4316 mask_k = 0;
4317 mask_a = 0;
0e1dba93 4318
77359d22
RL
4319 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4320 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 4321
2a9b9654 4322#ifndef OPENSSL_NO_GOST
4020c0b3 4323 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
5a5530a2 4324 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4325 mask_a |= SSL_aGOST12;
4326 }
4020c0b3 4327 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
5a5530a2 4328 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4329 mask_a |= SSL_aGOST12;
4330 }
4020c0b3 4331 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
4332 mask_k |= SSL_kGOST;
4333 mask_a |= SSL_aGOST01;
4334 }
2a9b9654 4335#endif
0f113f3e 4336
361a1191 4337 if (rsa_enc)
0f113f3e 4338 mask_k |= SSL_kRSA;
d02b48c6 4339
0f113f3e
MC
4340 if (dh_tmp)
4341 mask_k |= SSL_kDHE;
d02b48c6 4342
6aaa29fb
DSH
4343 /*
4344 * If we only have an RSA-PSS certificate allow RSA authentication
4345 * if TLS 1.2 and peer supports it.
4346 */
4347
4348 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4349 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4350 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
0f113f3e 4351 mask_a |= SSL_aRSA;
d02b48c6 4352
0f113f3e
MC
4353 if (dsa_sign) {
4354 mask_a |= SSL_aDSS;
0f113f3e 4355 }
d02b48c6 4356
0f113f3e 4357 mask_a |= SSL_aNULL;
d02b48c6 4358
3c95ef22
TS
4359 /*
4360 * You can do anything with an RPK key, since there's no cert to restrict it
4361 * But we need to check for private keys
4362 */
4363 if (pvalid[SSL_PKEY_RSA] & CERT_PKEY_RPK) {
4364 mask_a |= SSL_aRSA;
4365 mask_k |= SSL_kRSA;
4366 }
4367 if (pvalid[SSL_PKEY_ECC] & CERT_PKEY_RPK)
4368 mask_a |= SSL_aECDSA;
4369 if (TLS1_get_version(&s->ssl) == TLS1_2_VERSION) {
4370 if (pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_RPK)
4371 mask_a |= SSL_aRSA;
4372 if (pvalid[SSL_PKEY_ED25519] & CERT_PKEY_RPK
4373 || pvalid[SSL_PKEY_ED448] & CERT_PKEY_RPK)
4374 mask_a |= SSL_aECDSA;
4375 }
4376
0f113f3e
MC
4377 /*
4378 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4379 * depending on the key usage extension.
4380 */
0f113f3e 4381 if (have_ecc_cert) {
a8d8e06b 4382 uint32_t ex_kusage;
4020c0b3 4383 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 4384 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 4385 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 4386 ecdsa_ok = 0;
c7c46256 4387 if (ecdsa_ok)
0f113f3e 4388 mask_a |= SSL_aECDSA;
0f113f3e 4389 }
b2021556
DSH
4390 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4391 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4392 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4393 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
b2021556 4394 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
4395
4396 /* Allow Ed448 for TLS 1.2 if peer supports it */
4397 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4398 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4399 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
0e1d6ecf 4400 mask_a |= SSL_aECDSA;
ea262260 4401
fe6ef247 4402 mask_k |= SSL_kECDHE;
ddac1974
NL
4403
4404#ifndef OPENSSL_NO_PSK
0f113f3e
MC
4405 mask_k |= SSL_kPSK;
4406 mask_a |= SSL_aPSK;
526f94ad
DSH
4407 if (mask_k & SSL_kRSA)
4408 mask_k |= SSL_kRSAPSK;
4409 if (mask_k & SSL_kDHE)
4410 mask_k |= SSL_kDHEPSK;
4411 if (mask_k & SSL_kECDHE)
4412 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
4413#endif
4414
555cbb32
TS
4415 s->s3.tmp.mask_k = mask_k;
4416 s->s3.tmp.mask_a = mask_a;
0f113f3e 4417}
d02b48c6 4418
38b051a1 4419int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
0f113f3e 4420{
555cbb32 4421 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 4422 /* key usage, if present, must allow signing */
ce0c1f2b 4423 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
6849b73c 4424 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
0f113f3e
MC
4425 return 0;
4426 }
4427 }
0f113f3e
MC
4428 return 1; /* all checks are ok */
4429}
ea262260 4430
38b051a1
TM
4431int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4432 const unsigned char **serverinfo,
0f113f3e
MC
4433 size_t *serverinfo_length)
4434{
555cbb32 4435 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
4436 *serverinfo_length = 0;
4437
a497cf25 4438 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
4439 return 0;
4440
a497cf25
DSH
4441 *serverinfo = cpk->serverinfo;
4442 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
4443 return 1;
4444}
0f113f3e 4445
38b051a1 4446void ssl_update_cache(SSL_CONNECTION *s, int mode)
0f113f3e
MC
4447{
4448 int i;
4449
4450 /*
4451 * If the session_id_length is 0, we are not supposed to cache it, and it
4452 * would be rather hard to do anyway :-)
4453 */
4454 if (s->session->session_id_length == 0)
4455 return;
4456
d316cdcf
BK
4457 /*
4458 * If sid_ctx_length is 0 there is no specific application context
4459 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
4460 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4461 * indication that this is actually a session for the proper application
4462 * context, and the *handshake* will fail, not just the resumption attempt.
4463 * Do not cache (on the server) these sessions that are not resumable
4464 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 4465 */
c4fa1f7f 4466 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
4467 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4468 return;
4469
0f113f3e 4470 i = s->session_ctx->session_cache_mode;
5d61491c 4471 if ((i & mode) != 0
38b051a1 4472 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
ee94ec2e
MC
4473 /*
4474 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
4475 * normally don't do this because by default it's a full stateless ticket
4476 * with only a dummy session id so there is no reason to cache it,
4477 * unless:
ee94ec2e
MC
4478 * - we are doing early_data, in which case we cache so that we can
4479 * detect replays
4480 * - the application has set a remove_session_cb so needs to know about
4481 * session timeout events
6cc0b3c2 4482 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
4483 */
4484 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
38b051a1 4485 && (!SSL_CONNECTION_IS_TLS13(s)
ee94ec2e 4486 || !s->server
5d263fb7
MC
4487 || (s->max_early_data > 0
4488 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
4489 || s->session_ctx->remove_session_cb != NULL
4490 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
4491 SSL_CTX_add_session(s->session_ctx, s->session);
4492
4493 /*
4494 * Add the session to the external cache. We do this even in server side
4495 * TLSv1.3 without early data because some applications just want to
4496 * know about the creation of a session and aren't doing a full cache.
4497 */
4498 if (s->session_ctx->new_session_cb != NULL) {
4499 SSL_SESSION_up_ref(s->session);
38b051a1
TM
4500 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4501 s->session))
ee94ec2e
MC
4502 SSL_SESSION_free(s->session);
4503 }
0f113f3e
MC
4504 }
4505
4506 /* auto flush every 255 connections */
4507 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 4508 TSAN_QUALIFIER int *stat;
acce0557 4509
1fcb4e4d
BK
4510 if (mode & SSL_SESS_CACHE_CLIENT)
4511 stat = &s->session_ctx->stats.sess_connect_good;
4512 else
4513 stat = &s->session_ctx->stats.sess_accept_good;
acce0557 4514 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
0f113f3e 4515 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
4516 }
4517}
d02b48c6 4518
3499327b 4519const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
4520{
4521 return ctx->method;
4522}
ba168244 4523
3499327b 4524const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 4525{
26a7d938 4526 return s->method;
0f113f3e 4527}
d02b48c6 4528
4ebb342f 4529int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 4530{
0f113f3e 4531 int ret = 1;
38b051a1
TM
4532 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4533
3ea30e76 4534 /* Not allowed for QUIC */
38b051a1 4535 if (sc == NULL
3ea30e76
HL
4536 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth)
4537 || (s->type == SSL_TYPE_SSL_CONNECTION && IS_QUIC_METHOD(meth)))
38b051a1 4538 return 0;
0f113f3e
MC
4539
4540 if (s->method != meth) {
919ba009 4541 const SSL_METHOD *sm = s->method;
38b051a1 4542 int (*hf) (SSL *) = sc->handshake_func;
0f113f3e 4543
919ba009 4544 if (sm->version == meth->version)
0f113f3e
MC
4545 s->method = meth;
4546 else {
38b051a1 4547 sm->ssl_deinit(s);
0f113f3e 4548 s->method = meth;
38b051a1 4549 ret = s->method->ssl_init(s);
0f113f3e
MC
4550 }
4551
919ba009 4552 if (hf == sm->ssl_connect)
38b051a1 4553 sc->handshake_func = meth->ssl_connect;
919ba009 4554 else if (hf == sm->ssl_accept)
38b051a1 4555 sc->handshake_func = meth->ssl_accept;
0f113f3e 4556 }
26a7d938 4557 return ret;
0f113f3e
MC
4558}
4559
4560int SSL_get_error(const SSL *s, int i)
7a2bb210
HL
4561{
4562 return ossl_ssl_get_error(s, i, /*check_err=*/1);
4563}
4564
4565int ossl_ssl_get_error(const SSL *s, int i, int check_err)
0f113f3e
MC
4566{
4567 int reason;
4568 unsigned long l;
4569 BIO *bio;
38b051a1 4570 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
0f113f3e
MC
4571
4572 if (i > 0)
26a7d938 4573 return SSL_ERROR_NONE;
0f113f3e 4574
e30c502a 4575#ifndef OPENSSL_NO_QUIC
6d495cc4
HL
4576 if (IS_QUIC(s)) {
4577 reason = ossl_quic_get_error(s, i);
e30c502a
HL
4578 if (reason != SSL_ERROR_NONE)
4579 return reason;
4580 }
4581#endif
4582
38b051a1
TM
4583 if (sc == NULL)
4584 return SSL_ERROR_SSL;
4585
0f113f3e
MC
4586 /*
4587 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4588 * where we do encode the error
4589 */
7a2bb210 4590 if (check_err && (l = ERR_peek_error()) != 0) {
0f113f3e 4591 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 4592 return SSL_ERROR_SYSCALL;
0f113f3e 4593 else
26a7d938 4594 return SSL_ERROR_SSL;
0f113f3e
MC
4595 }
4596
03bacce8 4597#ifndef OPENSSL_NO_QUIC
6d495cc4 4598 if (!IS_QUIC(s))
03bacce8
HL
4599#endif
4600 {
4601 if (SSL_want_read(s)) {
4602 bio = SSL_get_rbio(s);
4603 if (BIO_should_read(bio))
4604 return SSL_ERROR_WANT_READ;
4605 else if (BIO_should_write(bio))
4606 /*
4607 * This one doesn't make too much sense ... We never try to
4608 * write to the rbio, and an application program where rbio and
4609 * wbio are separate couldn't even know what it should wait for.
4610 * However if we ever set s->rwstate incorrectly (so that we
4611 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4612 * and wbio *are* the same, this test works around that bug; so
4613 * it might be safer to keep it.
4614 */
4615 return SSL_ERROR_WANT_WRITE;
4616 else if (BIO_should_io_special(bio)) {
4617 reason = BIO_get_retry_reason(bio);
4618 if (reason == BIO_RR_CONNECT)
4619 return SSL_ERROR_WANT_CONNECT;
4620 else if (reason == BIO_RR_ACCEPT)
4621 return SSL_ERROR_WANT_ACCEPT;
4622 else
4623 return SSL_ERROR_SYSCALL; /* unknown */
4624 }
4625 }
4626
4627 if (SSL_want_write(s)) {
2e7dc7cd 4628 /*
03bacce8
HL
4629 * Access wbio directly - in order to use the buffered bio if
4630 * present
2e7dc7cd 4631 */
03bacce8
HL
4632 bio = sc->wbio;
4633 if (BIO_should_write(bio))
4634 return SSL_ERROR_WANT_WRITE;
4635 else if (BIO_should_read(bio))
4636 /*
4637 * See above (SSL_want_read(s) with BIO_should_write(bio))
4638 */
4639 return SSL_ERROR_WANT_READ;
4640 else if (BIO_should_io_special(bio)) {
4641 reason = BIO_get_retry_reason(bio);
4642 if (reason == BIO_RR_CONNECT)
4643 return SSL_ERROR_WANT_CONNECT;
4644 else if (reason == BIO_RR_ACCEPT)
4645 return SSL_ERROR_WANT_ACCEPT;
4646 else
4647 return SSL_ERROR_SYSCALL;
4648 }
0f113f3e 4649 }
07bbc92c 4650 }
03bacce8 4651
6b1bb98f 4652 if (SSL_want_x509_lookup(s))
26a7d938 4653 return SSL_ERROR_WANT_X509_LOOKUP;
0c3eb279
DDO
4654 if (SSL_want_retry_verify(s))
4655 return SSL_ERROR_WANT_RETRY_VERIFY;
6b1bb98f 4656 if (SSL_want_async(s))
8051ab2b 4657 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 4658 if (SSL_want_async_job(s))
8051ab2b 4659 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
4660 if (SSL_want_client_hello_cb(s))
4661 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b 4662
38b051a1
TM
4663 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4664 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 4665 return SSL_ERROR_ZERO_RETURN;
8051ab2b 4666
26a7d938 4667 return SSL_ERROR_SYSCALL;
0f113f3e 4668}
d02b48c6 4669
add2f5ca
MC
4670static int ssl_do_handshake_intern(void *vargs)
4671{
38b051a1
TM
4672 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4673 SSL *s = args->s;
4674 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
add2f5ca 4675
38b051a1
TM
4676 if (sc == NULL)
4677 return -1;
add2f5ca 4678
38b051a1 4679 return sc->handshake_func(s);
add2f5ca
MC
4680}
4681
4f43d0e7 4682int SSL_do_handshake(SSL *s)
0f113f3e
MC
4683{
4684 int ret = 1;
38b051a1
TM
4685 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4686
6d495cc4
HL
4687#ifndef OPENSSL_NO_QUIC
4688 if (IS_QUIC(s))
4689 return ossl_quic_do_handshake(s);
03bacce8 4690#endif
0f113f3e 4691
38b051a1 4692 if (sc->handshake_func == NULL) {
6849b73c 4693 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 4694 return -1;
0f113f3e
MC
4695 }
4696
38b051a1 4697 ossl_statem_check_finish_init(sc, -1);
49e7fe12 4698
c7f47786 4699 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
4700
4701 if (SSL_in_init(s) || SSL_in_before(s)) {
38b051a1 4702 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
4703 struct ssl_async_args args;
4704
09134f18 4705 memset(&args, 0, sizeof(args));
add2f5ca
MC
4706 args.s = s;
4707
7fecbf6f 4708 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca 4709 } else {
38b051a1 4710 ret = sc->handshake_func(s);
add2f5ca 4711 }
0f113f3e 4712 }
add2f5ca 4713 return ret;
0f113f3e
MC
4714}
4715
4f43d0e7 4716void SSL_set_accept_state(SSL *s)
0f113f3e 4717{
03bacce8 4718 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 4719
6d495cc4
HL
4720#ifndef OPENSSL_NO_QUIC
4721 if (IS_QUIC(s)) {
4722 ossl_quic_set_accept_state(s);
38b051a1 4723 return;
03bacce8
HL
4724 }
4725#endif
38b051a1
TM
4726
4727 sc->server = 1;
4728 sc->shutdown = 0;
4729 ossl_statem_clear(sc);
4730 sc->handshake_func = s->method->ssl_accept;
6d814fd6
MC
4731 /* Ignore return value. Its a void public API function */
4732 clear_record_layer(sc);
0f113f3e 4733}
d02b48c6 4734
4f43d0e7 4735void SSL_set_connect_state(SSL *s)
0f113f3e 4736{
03bacce8 4737 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 4738
6d495cc4
HL
4739#ifndef OPENSSL_NO_QUIC
4740 if (IS_QUIC(s)) {
4741 ossl_quic_set_connect_state(s);
38b051a1 4742 return;
03bacce8
HL
4743 }
4744#endif
38b051a1
TM
4745
4746 sc->server = 0;
4747 sc->shutdown = 0;
4748 ossl_statem_clear(sc);
4749 sc->handshake_func = s->method->ssl_connect;
6d814fd6
MC
4750 /* Ignore return value. Its a void public API function */
4751 clear_record_layer(sc);
0f113f3e 4752}
d02b48c6 4753
4f43d0e7 4754int ssl_undefined_function(SSL *s)
0f113f3e 4755{
6849b73c 4756 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4757 return 0;
0f113f3e 4758}
d02b48c6 4759
41a15c4f 4760int ssl_undefined_void_function(void)
0f113f3e 4761{
6849b73c 4762 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4763 return 0;
0f113f3e 4764}
41a15c4f 4765
0821bcd4 4766int ssl_undefined_const_function(const SSL *s)
0f113f3e 4767{
26a7d938 4768 return 0;
0f113f3e 4769}
0821bcd4 4770
2b8fa1d5 4771const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e 4772{
6849b73c 4773 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4774 return NULL;
0f113f3e 4775}
d02b48c6 4776
3eb2aff4 4777const char *ssl_protocol_to_string(int version)
7d650072 4778{
1287dabd 4779 switch (version)
2abacef1
MC
4780 {
4781 case TLS1_3_VERSION:
582a17d6 4782 return "TLSv1.3";
2abacef1
MC
4783
4784 case TLS1_2_VERSION:
7d650072 4785 return "TLSv1.2";
2abacef1
MC
4786
4787 case TLS1_1_VERSION:
7d650072 4788 return "TLSv1.1";
2abacef1
MC
4789
4790 case TLS1_VERSION:
ee3a6c64 4791 return "TLSv1";
2abacef1
MC
4792
4793 case SSL3_VERSION:
7d650072 4794 return "SSLv3";
2abacef1
MC
4795
4796 case DTLS1_BAD_VER:
7d650072 4797 return "DTLSv0.9";
2abacef1
MC
4798
4799 case DTLS1_VERSION:
7d650072 4800 return "DTLSv1";
2abacef1
MC
4801
4802 case DTLS1_2_VERSION:
7d650072 4803 return "DTLSv1.2";
2abacef1
MC
4804
4805 default:
4806 return "unknown";
4807 }
0f113f3e 4808}
d02b48c6 4809
7d650072
KR
4810const char *SSL_get_version(const SSL *s)
4811{
38b051a1
TM
4812 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4813
50769b15
MC
4814#ifndef OPENSSL_NO_QUIC
4815 /* We only support QUICv1 - so if its QUIC its QUICv1 */
f8636c7e 4816 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
4817 return "QUICv1";
4818#endif
4819
38b051a1
TM
4820 if (sc == NULL)
4821 return NULL;
4822
4823 return ssl_protocol_to_string(sc->version);
7d650072
KR
4824}
4825
cee0628e
JC
4826__owur int SSL_get_handshake_rtt(const SSL *s, uint64_t *rtt)
4827{
4828 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4829
4830 if (sc == NULL)
4831 return -1;
4832 if (sc->ts_msg_write.t <= 0 || sc->ts_msg_read.t <= 0)
4833 return 0; /* data not (yet) available */
4834 if (sc->ts_msg_read.t < sc->ts_msg_write.t)
4835 return -1;
4836
4837 *rtt = ossl_time2us(ossl_time_subtract(sc->ts_msg_read, sc->ts_msg_write));
4838 return 1;
4839}
4840
98732979 4841static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
4842{
4843 STACK_OF(X509_NAME) *sk;
4844 X509_NAME *xn;
98732979
MC
4845 int i;
4846
4847 if (src == NULL) {
4848 *dst = NULL;
4849 return 1;
4850 }
4851
4852 if ((sk = sk_X509_NAME_new_null()) == NULL)
4853 return 0;
4854 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4855 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4856 if (xn == NULL) {
4857 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4858 return 0;
4859 }
4860 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4861 X509_NAME_free(xn);
4862 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4863 return 0;
4864 }
4865 }
4866 *dst = sk;
4867
4868 return 1;
4869}
4870
4871SSL *SSL_dup(SSL *s)
4872{
0f113f3e
MC
4873 SSL *ret;
4874 int i;
44cb36d0 4875 /* TODO(QUIC FUTURE): Add a SSL_METHOD function for duplication */
38b051a1
TM
4876 SSL_CONNECTION *retsc;
4877 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4878
4879 if (sc == NULL)
4880 return NULL;
0f113f3e 4881
919ba009
VD
4882 /* If we're not quiescent, just up_ref! */
4883 if (!SSL_in_init(s) || !SSL_in_before(s)) {
43a07d6d 4884 CRYPTO_UP_REF(&s->references, &i);
919ba009
VD
4885 return s;
4886 }
4887
4888 /*
4889 * Otherwise, copy configuration state, and session if set.
4890 */
0f113f3e 4891 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 4892 return NULL;
38b051a1
TM
4893 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4894 goto err;
0f113f3e 4895
38b051a1 4896 if (sc->session != NULL) {
919ba009
VD
4897 /*
4898 * Arranges to share the same session via up_ref. This "copies"
4899 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4900 */
61986d32 4901 if (!SSL_copy_session_id(ret, s))
17dd65e6 4902 goto err;
0f113f3e
MC
4903 } else {
4904 /*
4905 * No session has been established yet, so we have to expect that
4906 * s->cert or ret->cert will be changed later -- they should not both
4907 * point to the same object, and thus we can't use
4908 * SSL_copy_session_id.
4909 */
919ba009
VD
4910 if (!SSL_set_ssl_method(ret, s->method))
4911 goto err;
0f113f3e 4912
38b051a1
TM
4913 if (sc->cert != NULL) {
4914 ssl_cert_free(retsc->cert);
4915 retsc->cert = ssl_cert_dup(sc->cert);
4916 if (retsc->cert == NULL)
0f113f3e
MC
4917 goto err;
4918 }
4919
38b051a1
TM
4920 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4921 (int)sc->sid_ctx_length))
69f68237 4922 goto err;
0f113f3e
MC
4923 }
4924
38b051a1 4925 if (!ssl_dane_dup(retsc, sc))
9f6b22b8 4926 goto err;
38b051a1
TM
4927 retsc->version = sc->version;
4928 retsc->options = sc->options;
4929 retsc->min_proto_version = sc->min_proto_version;
4930 retsc->max_proto_version = sc->max_proto_version;
4931 retsc->mode = sc->mode;
0f113f3e
MC
4932 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4933 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
38b051a1
TM
4934 retsc->msg_callback = sc->msg_callback;
4935 retsc->msg_callback_arg = sc->msg_callback_arg;
0f113f3e
MC
4936 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4937 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
38b051a1 4938 retsc->generate_session_id = sc->generate_session_id;
0f113f3e
MC
4939
4940 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4941
0f113f3e
MC
4942 /* copy app data, a little dangerous perhaps */
4943 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4944 goto err;
4945
38b051a1
TM
4946 retsc->server = sc->server;
4947 if (sc->handshake_func) {
4948 if (sc->server)
919ba009
VD
4949 SSL_set_accept_state(ret);
4950 else
4951 SSL_set_connect_state(ret);
4952 }
38b051a1
TM
4953 retsc->shutdown = sc->shutdown;
4954 retsc->hit = sc->hit;
0f113f3e 4955
38b051a1
TM
4956 retsc->default_passwd_callback = sc->default_passwd_callback;
4957 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
a974e64a 4958
38b051a1 4959 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
0f113f3e
MC
4960
4961 /* dup the cipher_list and cipher_list_by_id stacks */
38b051a1
TM
4962 if (sc->cipher_list != NULL) {
4963 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
0f113f3e
MC
4964 goto err;
4965 }
38b051a1
TM
4966 if (sc->cipher_list_by_id != NULL)
4967 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
0f113f3e
MC
4968 == NULL)
4969 goto err;
4970
4971 /* Dup the client_CA list */
38b051a1
TM
4972 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4973 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
98732979
MC
4974 goto err;
4975
66696478 4976 return ret;
0f113f3e 4977
0f113f3e 4978 err:
66696478
RS
4979 SSL_free(ret);
4980 return NULL;
0f113f3e 4981}
d02b48c6 4982
0821bcd4 4983X509 *SSL_get_certificate(const SSL *s)
0f113f3e 4984{
38b051a1
TM
4985 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4986
4987 if (sc == NULL)
4988 return NULL;
4989
4990 if (sc->cert != NULL)
4991 return sc->cert->key->x509;
0f113f3e 4992 else
26a7d938 4993 return NULL;
0f113f3e 4994}
d02b48c6 4995
a25f9adc 4996EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e 4997{
38b051a1
TM
4998 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4999
5000 if (sc == NULL)
5001 return NULL;
5002
5003 if (sc->cert != NULL)
5004 return sc->cert->key->privatekey;
0f113f3e 5005 else
26a7d938 5006 return NULL;
0f113f3e 5007}
d02b48c6 5008
a25f9adc 5009X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
5010{
5011 if (ctx->cert != NULL)
5012 return ctx->cert->key->x509;
5013 else
5014 return NULL;
5015}
a25f9adc
DSH
5016
5017EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
5018{
5019 if (ctx->cert != NULL)
5020 return ctx->cert->key->privatekey;
5021 else
5022 return NULL;
5023}
a25f9adc 5024
babb3798 5025const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e 5026{
38b051a1
TM
5027 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5028
5029 if (sc == NULL)
5030 return NULL;
5031
5032 if ((sc->session != NULL) && (sc->session->cipher != NULL))
5033 return sc->session->cipher;
26a7d938 5034 return NULL;
0f113f3e
MC
5035}
5036
0aed6e44
BK
5037const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
5038{
38b051a1
TM
5039 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5040
5041 if (sc == NULL)
5042 return NULL;
5043
5044 return sc->s3.tmp.new_cipher;
0aed6e44
BK
5045}
5046
3499327b 5047const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 5048{
9a555706 5049#ifndef OPENSSL_NO_COMP
38b051a1
TM
5050 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5051
5052 if (sc == NULL)
5053 return NULL;
5054
1e76110b 5055 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
9a555706
RS
5056#else
5057 return NULL;
5058#endif
0f113f3e 5059}
377dcdba 5060
3499327b 5061const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 5062{
9a555706 5063#ifndef OPENSSL_NO_COMP
38b051a1
TM
5064 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5065
5066 if (sc == NULL)
5067 return NULL;
5068
1e76110b 5069 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
9a555706
RS
5070#else
5071 return NULL;
0f113f3e 5072#endif
9a555706 5073}
0f113f3e 5074
38b051a1 5075int ssl_init_wbio_buffer(SSL_CONNECTION *s)
0f113f3e
MC
5076{
5077 BIO *bbio;
5078
2e7dc7cd
MC
5079 if (s->bbio != NULL) {
5080 /* Already buffered. */
5081 return 1;
0f113f3e 5082 }
46417569 5083
2e7dc7cd 5084 bbio = BIO_new(BIO_f_buffer());
25d02f33 5085 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
2e7dc7cd 5086 BIO_free(bbio);
6849b73c 5087 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
46417569 5088 return 0;
0f113f3e 5089 }
2e7dc7cd
MC
5090 s->bbio = bbio;
5091 s->wbio = BIO_push(bbio, s->wbio);
46417569 5092
b5cf81f7
MC
5093 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5094
46417569 5095 return 1;
0f113f3e 5096}
413c4f45 5097
38b051a1 5098int ssl_free_wbio_buffer(SSL_CONNECTION *s)
0f113f3e 5099{
62adbcee 5100 /* callers ensure s is never null */
0f113f3e 5101 if (s->bbio == NULL)
b77f3ed1 5102 return 1;
0f113f3e 5103
2e7dc7cd 5104 s->wbio = BIO_pop(s->wbio);
b5cf81f7
MC
5105 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5106
0f113f3e
MC
5107 BIO_free(s->bbio);
5108 s->bbio = NULL;
b77f3ed1
MC
5109
5110 return 1;
0f113f3e
MC
5111}
5112
5113void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
5114{
5115 ctx->quiet_shutdown = mode;
5116}
58964a49 5117
0821bcd4 5118int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 5119{
26a7d938 5120 return ctx->quiet_shutdown;
0f113f3e 5121}
58964a49 5122
0f113f3e
MC
5123void SSL_set_quiet_shutdown(SSL *s, int mode)
5124{
38b051a1
TM
5125 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5126
f66f0d3c 5127 /* TODO(QUIC): Currently not supported for QUIC. */
38b051a1
TM
5128 if (sc == NULL)
5129 return;
5130
5131 sc->quiet_shutdown = mode;
0f113f3e 5132}
58964a49 5133
0821bcd4 5134int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 5135{
38b051a1
TM
5136 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5137
f66f0d3c 5138 /* TODO(QUIC): Currently not supported for QUIC. */
38b051a1
TM
5139 if (sc == NULL)
5140 return 0;
5141
5142 return sc->quiet_shutdown;
0f113f3e 5143}
58964a49 5144
0f113f3e
MC
5145void SSL_set_shutdown(SSL *s, int mode)
5146{
38b051a1
TM
5147 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5148
5149 /* TODO(QUIC): Do we want this for QUIC? */
5150 if (sc == NULL)
5151 return;
5152
5153 sc->shutdown = mode;
0f113f3e 5154}
58964a49 5155
0821bcd4 5156int SSL_get_shutdown(const SSL *s)
0f113f3e 5157{
38b051a1
TM
5158 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5159
5160 /* TODO(QUIC): Do we want this for QUIC? */
5161 if (sc == NULL)
5162 return 0;
5163
5164 return sc->shutdown;
0f113f3e 5165}
58964a49 5166
0821bcd4 5167int SSL_version(const SSL *s)
0f113f3e 5168{
38b051a1
TM
5169 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5170
50769b15
MC
5171#ifndef OPENSSL_NO_QUIC
5172 /* We only support QUICv1 - so if its QUIC its QUICv1 */
f8636c7e 5173 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
5174 return OSSL_QUIC1_VERSION;
5175#endif
38b051a1
TM
5176 if (sc == NULL)
5177 return 0;
5178
5179 return sc->version;
6546e9b2
AG
5180}
5181
5182int SSL_client_version(const SSL *s)
5183{
38b051a1
TM
5184 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5185
44cb36d0
TM
5186#ifndef OPENSSL_NO_QUIC
5187 /* We only support QUICv1 - so if its QUIC its QUICv1 */
5188 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
5189 return OSSL_QUIC1_VERSION;
5190#endif
38b051a1
TM
5191 if (sc == NULL)
5192 return 0;
5193
5194 return sc->client_version;
0f113f3e 5195}
58964a49 5196
0821bcd4 5197SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 5198{
6546e9b2 5199 return ssl->ctx;
0f113f3e
MC
5200}
5201
5202SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5203{
24a0d393 5204 CERT *new_cert;
38b051a1
TM
5205 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5206
44cb36d0 5207 /* TODO(QUIC FUTURE): Add support for QUIC */
38b051a1
TM
5208 if (sc == NULL)
5209 return NULL;
5210
0f113f3e
MC
5211 if (ssl->ctx == ctx)
5212 return ssl->ctx;
0f113f3e 5213 if (ctx == NULL)
38b051a1 5214 ctx = sc->session_ctx;
24a0d393
KR
5215 new_cert = ssl_cert_dup(ctx->cert);
5216 if (new_cert == NULL) {
5217 return NULL;
0f113f3e 5218 }
21181889 5219
38b051a1 5220 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
21181889
MC
5221 ssl_cert_free(new_cert);
5222 return NULL;
5223 }
5224
38b051a1
TM
5225 ssl_cert_free(sc->cert);
5226 sc->cert = new_cert;
0f113f3e
MC
5227
5228 /*
5229 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5230 * so setter APIs must prevent invalid lengths from entering the system.
5231 */
38b051a1 5232 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
380a522f 5233 return NULL;
0f113f3e
MC
5234
5235 /*
5236 * If the session ID context matches that of the parent SSL_CTX,
5237 * inherit it from the new SSL_CTX as well. If however the context does
5238 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5239 * leave it unchanged.
5240 */
5241 if ((ssl->ctx != NULL) &&
38b051a1
TM
5242 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5243 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5244 sc->sid_ctx_length = ctx->sid_ctx_length;
5245 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
0f113f3e
MC
5246 }
5247
16203f7b 5248 SSL_CTX_up_ref(ctx);
a230b26e 5249 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
5250 ssl->ctx = ctx;
5251
16203f7b 5252 return ssl->ctx;
0f113f3e 5253}
ed3883d2 5254
4f43d0e7 5255int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 5256{
d8652be0
MC
5257 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5258 ctx->propq);
0f113f3e 5259}
58964a49 5260
d84a7b20
MC
5261int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5262{
5263 X509_LOOKUP *lookup;
5264
5265 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5266 if (lookup == NULL)
5267 return 0;
6dcb100f
RL
5268
5269 /* We ignore errors, in case the directory doesn't exist */
5270 ERR_set_mark();
5271
d84a7b20
MC
5272 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5273
6dcb100f 5274 ERR_pop_to_mark();
d84a7b20
MC
5275
5276 return 1;
5277}
5278
5279int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5280{
5281 X509_LOOKUP *lookup;
5282
5283 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5284 if (lookup == NULL)
5285 return 0;
5286
492bc359 5287 /* We ignore errors, in case the file doesn't exist */
6dcb100f
RL
5288 ERR_set_mark();
5289
d8652be0
MC
5290 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5291 ctx->propq);
d84a7b20 5292
6dcb100f
RL
5293 ERR_pop_to_mark();
5294
5295 return 1;
5296}
5297
5298int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5299{
5300 X509_LOOKUP *lookup;
5301
5302 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5303 if (lookup == NULL)
5304 return 0;
5305
5306 /* We ignore errors, in case the directory doesn't exist */
5307 ERR_set_mark();
5308
d8652be0 5309 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
6dcb100f
RL
5310
5311 ERR_pop_to_mark();
d84a7b20
MC
5312
5313 return 1;
5314}
5315
6dcb100f
RL
5316int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5317{
d8652be0
MC
5318 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5319 ctx->propq);
6dcb100f
RL
5320}
5321
5322int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5323{
5324 return X509_STORE_load_path(ctx->cert_store, CApath);
5325}
5326
5327int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5328{
d8652be0
MC
5329 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5330 ctx->propq);
6dcb100f
RL
5331}
5332
303c0028 5333int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
5334 const char *CApath)
5335{
6dcb100f
RL
5336 if (CAfile == NULL && CApath == NULL)
5337 return 0;
5338 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5339 return 0;
5340 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5341 return 0;
5342 return 1;
0f113f3e 5343}
58964a49 5344
45d87a1f 5345void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
5346 void (*cb) (const SSL *ssl, int type, int val))
5347{
38b051a1
TM
5348 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5349
5350 if (sc == NULL)
5351 return;
5352
5353 sc->info_callback = cb;
0f113f3e
MC
5354}
5355
5356/*
5357 * One compiler (Diab DCC) doesn't like argument names in returned function
5358 * pointer.
5359 */
5360void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5361 int /* type */ ,
5362 int /* val */ ) {
38b051a1
TM
5363 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5364
5365 if (sc == NULL)
5366 return NULL;
5367
5368 return sc->info_callback;
0f113f3e 5369}
58964a49 5370
0f113f3e
MC
5371void SSL_set_verify_result(SSL *ssl, long arg)
5372{
38b051a1
TM
5373 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5374
5375 if (sc == NULL)
5376 return;
5377
5378 sc->verify_result = arg;
0f113f3e 5379}
58964a49 5380
0821bcd4 5381long SSL_get_verify_result(const SSL *ssl)
0f113f3e 5382{
38b051a1
TM
5383 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5384
5385 if (sc == NULL)
5386 return 0;
5387
5388 return sc->verify_result;
0f113f3e
MC
5389}
5390
d9f1c639 5391size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5392{
38b051a1
TM
5393 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5394
5395 if (sc == NULL)
5396 return 0;
5397
6b8f5d0d 5398 if (outlen == 0)
38b051a1
TM
5399 return sizeof(sc->s3.client_random);
5400 if (outlen > sizeof(sc->s3.client_random))
5401 outlen = sizeof(sc->s3.client_random);
5402 memcpy(out, sc->s3.client_random, outlen);
d9f1c639 5403 return outlen;
858618e7
NM
5404}
5405
d9f1c639 5406size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5407{
38b051a1
TM
5408 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5409
5410 if (sc == NULL)
5411 return 0;
5412
6b8f5d0d 5413 if (outlen == 0)
38b051a1
TM
5414 return sizeof(sc->s3.server_random);
5415 if (outlen > sizeof(sc->s3.server_random))
5416 outlen = sizeof(sc->s3.server_random);
5417 memcpy(out, sc->s3.server_random, outlen);
d9f1c639 5418 return outlen;
858618e7
NM
5419}
5420
d9f1c639 5421size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 5422 unsigned char *out, size_t outlen)
858618e7 5423{
d9f1c639
MC
5424 if (outlen == 0)
5425 return session->master_key_length;
8c1a5343 5426 if (outlen > session->master_key_length)
858618e7
NM
5427 outlen = session->master_key_length;
5428 memcpy(out, session->master_key, outlen);
d9f1c639 5429 return outlen;
858618e7
NM
5430}
5431
725b0f1e 5432int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
5433 size_t len)
5434{
5435 if (len > sizeof(sess->master_key))
5436 return 0;
5437
5438 memcpy(sess->master_key, in, len);
5439 sess->master_key_length = len;
911d63f2
MC
5440 return 1;
5441}
5442
5443
0f113f3e
MC
5444int SSL_set_ex_data(SSL *s, int idx, void *arg)
5445{
26a7d938 5446 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5447}
5448
5449void *SSL_get_ex_data(const SSL *s, int idx)
5450{
26a7d938 5451 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
5452}
5453
0f113f3e
MC
5454int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5455{
26a7d938 5456 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5457}
5458
5459void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5460{
26a7d938 5461 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 5462}
58964a49 5463
0821bcd4 5464X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 5465{
26a7d938 5466 return ctx->cert_store;
0f113f3e 5467}
413c4f45 5468
0f113f3e
MC
5469void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5470{
222561fe 5471 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
5472 ctx->cert_store = store;
5473}
413c4f45 5474
b50052db
TS
5475void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5476{
5477 if (store != NULL)
5478 X509_STORE_up_ref(store);
5479 SSL_CTX_set_cert_store(ctx, store);
5480}
5481
0821bcd4 5482int SSL_want(const SSL *s)
0f113f3e 5483{
38b051a1
TM
5484 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5485
5486 if (sc == NULL)
5487 return SSL_NOTHING;
5488
5489 return sc->rwstate;
0f113f3e 5490}
413c4f45 5491
ddac1974
NL
5492#ifndef OPENSSL_NO_PSK
5493int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
5494{
5495 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5496 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5497 return 0;
5498 }
df6da24b 5499 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 5500 if (identity_hint != NULL) {
7644a9ae 5501 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 5502 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
5503 return 0;
5504 } else
df6da24b 5505 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
5506 return 1;
5507}
ddac1974
NL
5508
5509int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e 5510{
38b051a1
TM
5511 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5512
5513 if (sc == NULL)
0f113f3e
MC
5514 return 0;
5515
0f113f3e 5516 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5517 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5518 return 0;
5519 }
38b051a1 5520 OPENSSL_free(sc->cert->psk_identity_hint);
0f113f3e 5521 if (identity_hint != NULL) {
38b051a1
TM
5522 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5523 if (sc->cert->psk_identity_hint == NULL)
0f113f3e
MC
5524 return 0;
5525 } else
38b051a1 5526 sc->cert->psk_identity_hint = NULL;
0f113f3e
MC
5527 return 1;
5528}
ddac1974
NL
5529
5530const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e 5531{
38b051a1
TM
5532 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5533
5534 if (sc == NULL || sc->session == NULL)
0f113f3e 5535 return NULL;
38b051a1
TM
5536
5537 return sc->session->psk_identity_hint;
0f113f3e 5538}
ddac1974
NL
5539
5540const char *SSL_get_psk_identity(const SSL *s)
0f113f3e 5541{
38b051a1
TM
5542 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5543
5544 if (sc == NULL || sc->session == NULL)
0f113f3e 5545 return NULL;
38b051a1
TM
5546
5547 return sc->session->psk_identity;
0f113f3e 5548}
7806f3dd 5549
8cbfcc70 5550void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e 5551{
38b051a1
TM
5552 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5553
5554 if (sc == NULL)
5555 return;
5556
5557 sc->psk_client_callback = cb;
0f113f3e 5558}
7806f3dd 5559
8cbfcc70 5560void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
5561{
5562 ctx->psk_client_callback = cb;
5563}
7806f3dd 5564
8cbfcc70 5565void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e 5566{
38b051a1
TM
5567 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5568
5569 if (sc == NULL)
5570 return;
5571
5572 sc->psk_server_callback = cb;
0f113f3e 5573}
7806f3dd 5574
8cbfcc70 5575void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
5576{
5577 ctx->psk_server_callback = cb;
5578}
5579#endif
5580
f46184bd
MC
5581void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5582{
38b051a1
TM
5583 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5584
5585 if (sc == NULL)
5586 return;
5587
5588 sc->psk_find_session_cb = cb;
f46184bd
MC
5589}
5590
5591void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5592 SSL_psk_find_session_cb_func cb)
5593{
5594 ctx->psk_find_session_cb = cb;
5595}
5596
5597void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5598{
38b051a1
TM
5599 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5600
5601 if (sc == NULL)
5602 return;
5603
5604 sc->psk_use_session_cb = cb;
f46184bd
MC
5605}
5606
5607void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5608 SSL_psk_use_session_cb_func cb)
5609{
5610 ctx->psk_use_session_cb = cb;
5611}
5612
0f113f3e
MC
5613void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5614 void (*cb) (int write_p, int version,
5615 int content_type, const void *buf,
5616 size_t len, SSL *ssl, void *arg))
5617{
5618 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5619}
5620
5621void SSL_set_msg_callback(SSL *ssl,
5622 void (*cb) (int write_p, int version,
5623 int content_type, const void *buf,
5624 size_t len, SSL *ssl, void *arg))
5625{
5626 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5627}
a661b653 5628
7c2d4fee 5629void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
5630 int (*cb) (SSL *ssl,
5631 int
5632 is_forward_secure))
5633{
5634 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5635 (void (*)(void))cb);
5636}
5637
7c2d4fee 5638void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
5639 int (*cb) (SSL *ssl,
5640 int is_forward_secure))
5641{
5642 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5643 (void (*)(void))cb);
5644}
5645
c649d10d
TS
5646void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5647 size_t (*cb) (SSL *ssl, int type,
5648 size_t len, void *arg))
5649{
5650 ctx->record_padding_cb = cb;
5651}
5652
5653void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5654{
5655 ctx->record_padding_arg = arg;
5656}
5657
3499327b 5658void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
5659{
5660 return ctx->record_padding_arg;
5661}
5662
5663int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5664{
6e5550a1
HL
5665 if (IS_QUIC_CTX(ctx) && block_size > 1)
5666 return 0;
5667
c649d10d
TS
5668 /* block size of 0 or 1 is basically no padding */
5669 if (block_size == 1)
5670 ctx->block_padding = 0;
5671 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5672 ctx->block_padding = block_size;
5673 else
5674 return 0;
5675 return 1;
5676}
5677
a6d36303 5678int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
5679 size_t (*cb) (SSL *ssl, int type,
5680 size_t len, void *arg))
5681{
a6d36303 5682 BIO *b;
9562842b 5683 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
38b051a1 5684
9562842b 5685 if (sc == NULL)
38b051a1 5686 return 0;
a6d36303
VF
5687
5688 b = SSL_get_wbio(ssl);
5689 if (b == NULL || !BIO_get_ktls_send(b)) {
eb7d6c2a 5690 sc->rlayer.record_padding_cb = cb;
a6d36303
VF
5691 return 1;
5692 }
5693 return 0;
c649d10d
TS
5694}
5695
5696void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5697{
38b051a1
TM
5698 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5699
5700 if (sc == NULL)
5701 return;
5702
eb7d6c2a 5703 sc->rlayer.record_padding_arg = arg;
c649d10d
TS
5704}
5705
3499327b 5706void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d 5707{
38b051a1
TM
5708 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5709
5710 if (sc == NULL)
5711 return NULL;
5712
eb7d6c2a 5713 return sc->rlayer.record_padding_arg;
c649d10d
TS
5714}
5715
5716int SSL_set_block_padding(SSL *ssl, size_t block_size)
5717{
38b051a1
TM
5718 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5719
d6e7ebba 5720 if (sc == NULL || (IS_QUIC(ssl) && block_size > 1))
38b051a1
TM
5721 return 0;
5722
c649d10d
TS
5723 /* block size of 0 or 1 is basically no padding */
5724 if (block_size == 1)
eb7d6c2a 5725 sc->rlayer.block_padding = 0;
c649d10d 5726 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
eb7d6c2a 5727 sc->rlayer.block_padding = block_size;
c649d10d
TS
5728 else
5729 return 0;
5730 return 1;
5731}
5732
9d0a8bb7
MC
5733int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5734{
38b051a1
TM
5735 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5736
5737 if (sc == NULL)
5738 return 0;
5739
5740 sc->num_tickets = num_tickets;
9d0a8bb7
MC
5741
5742 return 1;
5743}
5744
3499327b 5745size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7 5746{
38b051a1
TM
5747 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5748
5749 if (sc == NULL)
5750 return 0;
5751
5752 return sc->num_tickets;
9d0a8bb7
MC
5753}
5754
5755int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5756{
5757 ctx->num_tickets = num_tickets;
5758
5759 return 1;
5760}
5761
3499327b 5762size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
5763{
5764 return ctx->num_tickets;
5765}
5766
48fbcbac 5767/* Retrieve handshake hashes */
38b051a1
TM
5768int ssl_handshake_hash(SSL_CONNECTION *s,
5769 unsigned char *out, size_t outlen,
8c1a5343 5770 size_t *hashlen)
48fbcbac 5771{
6e59a892 5772 EVP_MD_CTX *ctx = NULL;
555cbb32 5773 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
ed576acd 5774 int hashleni = EVP_MD_CTX_get_size(hdgst);
8c1a5343
MC
5775 int ret = 0;
5776
f63a17d6 5777 if (hashleni < 0 || (size_t)hashleni > outlen) {
c48ffbcc 5778 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
28ba2541 5779 goto err;
f63a17d6 5780 }
8c1a5343 5781
bfb0641f 5782 ctx = EVP_MD_CTX_new();
147ed5f9
TL
5783 if (ctx == NULL) {
5784 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6e59a892 5785 goto err;
147ed5f9 5786 }
8c1a5343 5787
6e59a892 5788 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6 5789 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
c48ffbcc 5790 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
8c1a5343 5791 goto err;
f63a17d6 5792 }
8c1a5343
MC
5793
5794 *hashlen = hashleni;
5795
5796 ret = 1;
48fbcbac 5797 err:
bfb0641f 5798 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
5799 return ret;
5800}
5801
c04b66b1 5802int SSL_session_reused(const SSL *s)
0f113f3e 5803{
38b051a1
TM
5804 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5805
5806 if (sc == NULL)
5807 return 0;
5808
5809 return sc->hit;
0f113f3e 5810}
08557cf2 5811
69443116 5812int SSL_is_server(const SSL *s)
0f113f3e 5813{
38b051a1
TM
5814 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5815
5816 if (sc == NULL)
5817 return 0;
5818
5819 return sc->server;
0f113f3e 5820}
87adf1fa 5821
00db8c60 5822#ifndef OPENSSL_NO_DEPRECATED_1_1_0
47153c72
RS
5823void SSL_set_debug(SSL *s, int debug)
5824{
5825 /* Old function was do-nothing anyway... */
5826 (void)s;
5827 (void)debug;
5828}
5829#endif
5830
b362ccab 5831void SSL_set_security_level(SSL *s, int level)
0f113f3e 5832{
38b051a1
TM
5833 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5834
5835 if (sc == NULL)
5836 return;
5837
5838 sc->cert->sec_level = level;
0f113f3e 5839}
b362ccab
DSH
5840
5841int SSL_get_security_level(const SSL *s)
0f113f3e 5842{
38b051a1
TM
5843 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5844
5845 if (sc == NULL)
5846 return 0;
5847
5848 return sc->cert->sec_level;
0f113f3e 5849}
b362ccab 5850
0f113f3e 5851void SSL_set_security_callback(SSL *s,
a230b26e
EK
5852 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5853 int op, int bits, int nid,
5854 void *other, void *ex))
0f113f3e 5855{
38b051a1
TM
5856 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5857
5858 if (sc == NULL)
5859 return;
5860
5861 sc->cert->sec_cb = cb;
0f113f3e 5862}
b362ccab 5863
a230b26e
EK
5864int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5865 const SSL_CTX *ctx, int op,
5866 int bits, int nid, void *other,
5867 void *ex) {
38b051a1
TM
5868 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5869
5870 if (sc == NULL)
5871 return NULL;
5872
5873 return sc->cert->sec_cb;
0f113f3e 5874}
b362ccab
DSH
5875
5876void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e 5877{
38b051a1
TM
5878 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5879
5880 if (sc == NULL)
5881 return;
5882
5883 sc->cert->sec_ex = ex;
0f113f3e 5884}
b362ccab
DSH
5885
5886void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e 5887{
38b051a1
TM
5888 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5889
5890 if (sc == NULL)
5891 return NULL;
5892
5893 return sc->cert->sec_ex;
0f113f3e 5894}
b362ccab
DSH
5895
5896void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
5897{
5898 ctx->cert->sec_level = level;
5899}
b362ccab
DSH
5900
5901int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
5902{
5903 return ctx->cert->sec_level;
5904}
b362ccab 5905
0f113f3e 5906void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
5907 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5908 int op, int bits, int nid,
5909 void *other, void *ex))
0f113f3e
MC
5910{
5911 ctx->cert->sec_cb = cb;
5912}
b362ccab 5913
e4646a89
KR
5914int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5915 const SSL_CTX *ctx,
0f113f3e
MC
5916 int op, int bits,
5917 int nid,
5918 void *other,
5919 void *ex) {
5920 return ctx->cert->sec_cb;
5921}
b362ccab
DSH
5922
5923void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
5924{
5925 ctx->cert->sec_ex = ex;
5926}
b362ccab
DSH
5927
5928void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
5929{
5930 return ctx->cert->sec_ex;
5931}
b362ccab 5932
56bd1783 5933uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
8106cb8b
VD
5934{
5935 return ctx->options;
5936}
a230b26e 5937
56bd1783 5938uint64_t SSL_get_options(const SSL *s)
8106cb8b 5939{
38b051a1
TM
5940 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5941
f0d9757c
HL
5942#ifndef OPENSSL_NO_QUIC
5943 if (IS_QUIC(s))
5944 return ossl_quic_get_options(s);
5945#endif
5946
38b051a1
TM
5947 if (sc == NULL)
5948 return 0;
5949
5950 return sc->options;
8106cb8b 5951}
a230b26e 5952
56bd1783 5953uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5954{
5955 return ctx->options |= op;
5956}
a230b26e 5957
56bd1783 5958uint64_t SSL_set_options(SSL *s, uint64_t op)
8106cb8b 5959{
a02571a0 5960 SSL_CONNECTION *sc;
4566dae7 5961 OSSL_PARAM options[2], *opts = options;
38b051a1 5962
a02571a0 5963#ifndef OPENSSL_NO_QUIC
f0d9757c
HL
5964 if (IS_QUIC(s))
5965 return ossl_quic_set_options(s, op);
a02571a0
TM
5966#endif
5967
f0d9757c
HL
5968 sc = SSL_CONNECTION_FROM_SSL(s);
5969 if (sc == NULL)
38b051a1
TM
5970 return 0;
5971
4566dae7
MC
5972 sc->options |= op;
5973
5974 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5975 &sc->options);
5976 *opts = OSSL_PARAM_construct_end();
5977
5978 /* Ignore return value */
5979 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5980
5981 return sc->options;
8106cb8b 5982}
a230b26e 5983
56bd1783 5984uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5985{
5986 return ctx->options &= ~op;
5987}
a230b26e 5988
56bd1783 5989uint64_t SSL_clear_options(SSL *s, uint64_t op)
8106cb8b 5990{
38b051a1
TM
5991 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5992
f0d9757c
HL
5993#ifndef OPENSSL_NO_QUIC
5994 if (IS_QUIC(s))
5995 return ossl_quic_clear_options(s, op);
5996#endif
5997
38b051a1
TM
5998 if (sc == NULL)
5999 return 0;
6000
6001 return sc->options &= ~op;
8106cb8b
VD
6002}
6003
696178ed
DSH
6004STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
6005{
38b051a1
TM
6006 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6007
6008 if (sc == NULL)
6009 return NULL;
6010
6011 return sc->verified_chain;
696178ed
DSH
6012}
6013
0f113f3e 6014IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
6015
6016#ifndef OPENSSL_NO_CT
6017
6018/*
6019 * Moves SCTs from the |src| stack to the |dst| stack.
6020 * The source of each SCT will be set to |origin|.
6021 * If |dst| points to a NULL pointer, a new stack will be created and owned by
6022 * the caller.
6023 * Returns the number of SCTs moved, or a negative integer if an error occurs.
6024 */
a230b26e
EK
6025static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
6026 sct_source_t origin)
ed29e82a
RP
6027{
6028 int scts_moved = 0;
6029 SCT *sct = NULL;
6030
6031 if (*dst == NULL) {
6032 *dst = sk_SCT_new_null();
6033 if (*dst == NULL) {
e077455e 6034 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ed29e82a
RP
6035 goto err;
6036 }
6037 }
6038
a8086e6b 6039 while ((sct = sk_SCT_pop(src)) != NULL) {
ed29e82a
RP
6040 if (SCT_set_source(sct, origin) != 1)
6041 goto err;
6042
6043 if (sk_SCT_push(*dst, sct) <= 0)
6044 goto err;
6045 scts_moved += 1;
6046 }
6047
6048 return scts_moved;
a230b26e 6049 err:
ed29e82a 6050 if (sct != NULL)
a230b26e 6051 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 6052 return -1;
ed29e82a
RP
6053}
6054
6055/*
a230b26e 6056 * Look for data collected during ServerHello and parse if found.
6b13bd1d 6057 * Returns the number of SCTs extracted.
a230b26e 6058 */
38b051a1 6059static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
6060{
6061 int scts_extracted = 0;
6062
aff8c126
RS
6063 if (s->ext.scts != NULL) {
6064 const unsigned char *p = s->ext.scts;
6065 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
6066
6067 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
6068
6069 SCT_LIST_free(scts);
6070 }
6071
6072 return scts_extracted;
6073}
6074
6075/*
6076 * Checks for an OCSP response and then attempts to extract any SCTs found if it
6077 * contains an SCT X509 extension. They will be stored in |s->scts|.
6078 * Returns:
6079 * - The number of SCTs extracted, assuming an OCSP response exists.
6080 * - 0 if no OCSP response exists or it contains no SCTs.
6081 * - A negative integer if an error occurs.
6082 */
38b051a1 6083static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
ed29e82a 6084{
a230b26e 6085# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
6086 int scts_extracted = 0;
6087 const unsigned char *p;
6088 OCSP_BASICRESP *br = NULL;
6089 OCSP_RESPONSE *rsp = NULL;
6090 STACK_OF(SCT) *scts = NULL;
6091 int i;
6092
aff8c126 6093 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
6094 goto err;
6095
aff8c126
RS
6096 p = s->ext.ocsp.resp;
6097 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
6098 if (rsp == NULL)
6099 goto err;
6100
6101 br = OCSP_response_get1_basic(rsp);
6102 if (br == NULL)
6103 goto err;
6104
6105 for (i = 0; i < OCSP_resp_count(br); ++i) {
6106 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
6107
6108 if (single == NULL)
6109 continue;
6110
a230b26e
EK
6111 scts =
6112 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
6113 scts_extracted =
6114 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
6115 if (scts_extracted < 0)
6116 goto err;
6117 }
a230b26e 6118 err:
ed29e82a
RP
6119 SCT_LIST_free(scts);
6120 OCSP_BASICRESP_free(br);
6121 OCSP_RESPONSE_free(rsp);
6122 return scts_extracted;
a230b26e 6123# else
3e41ac35
MC
6124 /* Behave as if no OCSP response exists */
6125 return 0;
a230b26e 6126# endif
ed29e82a
RP
6127}
6128
6129/*
6130 * Attempts to extract SCTs from the peer certificate.
6131 * Return the number of SCTs extracted, or a negative integer if an error
6132 * occurs.
6133 */
38b051a1 6134static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
6135{
6136 int scts_extracted = 0;
3f3c7d26 6137 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
6138
6139 if (cert != NULL) {
6140 STACK_OF(SCT) *scts =
6141 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
6142
6143 scts_extracted =
6144 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
6145
6146 SCT_LIST_free(scts);
6147 }
6148
6149 return scts_extracted;
6150}
6151
6152/*
6153 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
6154 * response (if it exists) and X509v3 extensions in the certificate.
6155 * Returns NULL if an error occurs.
6156 */
6157const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
6158{
38b051a1
TM
6159 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6160
6161 if (sc == NULL)
6162 return NULL;
6163
6164 if (!sc->scts_parsed) {
6165 if (ct_extract_tls_extension_scts(sc) < 0 ||
6166 ct_extract_ocsp_response_scts(sc) < 0 ||
6167 ct_extract_x509v3_extension_scts(sc) < 0)
ed29e82a
RP
6168 goto err;
6169
38b051a1 6170 sc->scts_parsed = 1;
ed29e82a 6171 }
38b051a1 6172 return sc->scts;
a230b26e 6173 err:
ed29e82a
RP
6174 return NULL;
6175}
6176
a230b26e 6177static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 6178 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 6179{
43341433
VD
6180 return 1;
6181}
6182
a230b26e 6183static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
6184 const STACK_OF(SCT) *scts, void *unused_arg)
6185{
6186 int count = scts != NULL ? sk_SCT_num(scts) : 0;
6187 int i;
ed29e82a 6188
43341433
VD
6189 for (i = 0; i < count; ++i) {
6190 SCT *sct = sk_SCT_value(scts, i);
6191 int status = SCT_get_validation_status(sct);
6192
6193 if (status == SCT_VALIDATION_STATUS_VALID)
6194 return 1;
6195 }
6849b73c 6196 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
43341433
VD
6197 return 0;
6198}
6199
6200int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6201 void *arg)
6202{
38b051a1
TM
6203 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6204
6205 if (sc == NULL)
6206 return 0;
6207
ed29e82a
RP
6208 /*
6209 * Since code exists that uses the custom extension handler for CT, look
6210 * for this and throw an error if they have already registered to use CT.
6211 */
6212 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
6213 TLSEXT_TYPE_signed_certificate_timestamp))
6214 {
6849b73c 6215 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6216 return 0;
ed29e82a
RP
6217 }
6218
ed29e82a 6219 if (callback != NULL) {
a230b26e
EK
6220 /*
6221 * If we are validating CT, then we MUST accept SCTs served via OCSP
6222 */
ed29e82a 6223 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 6224 return 0;
ed29e82a
RP
6225 }
6226
38b051a1
TM
6227 sc->ct_validation_callback = callback;
6228 sc->ct_validation_callback_arg = arg;
43341433
VD
6229
6230 return 1;
ed29e82a
RP
6231}
6232
43341433 6233int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 6234 ssl_ct_validation_cb callback, void *arg)
ed29e82a 6235{
ed29e82a
RP
6236 /*
6237 * Since code exists that uses the custom extension handler for CT, look for
6238 * this and throw an error if they have already registered to use CT.
6239 */
6240 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
6241 TLSEXT_TYPE_signed_certificate_timestamp))
6242 {
6849b73c 6243 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6244 return 0;
ed29e82a
RP
6245 }
6246
6247 ctx->ct_validation_callback = callback;
6248 ctx->ct_validation_callback_arg = arg;
43341433 6249 return 1;
ed29e82a
RP
6250}
6251
43341433 6252int SSL_ct_is_enabled(const SSL *s)
ed29e82a 6253{
38b051a1
TM
6254 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6255
6256 if (sc == NULL)
6257 return 0;
6258
6259 return sc->ct_validation_callback != NULL;
ed29e82a
RP
6260}
6261
43341433 6262int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 6263{
43341433 6264 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
6265}
6266
38b051a1 6267int ssl_validate_ct(SSL_CONNECTION *s)
ed29e82a
RP
6268{
6269 int ret = 0;
3f3c7d26 6270 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 6271 X509 *issuer;
b9aec69a 6272 SSL_DANE *dane = &s->dane;
ed29e82a
RP
6273 CT_POLICY_EVAL_CTX *ctx = NULL;
6274 const STACK_OF(SCT) *scts;
6275
43341433
VD
6276 /*
6277 * If no callback is set, the peer is anonymous, or its chain is invalid,
6278 * skip SCT validation - just return success. Applications that continue
6279 * handshakes without certificates, with unverified chains, or pinned leaf
6280 * certificates are outside the scope of the WebPKI and CT.
6281 *
6282 * The above exclusions notwithstanding the vast majority of peers will
6283 * have rather ordinary certificate chains validated by typical
6284 * applications that perform certificate verification and therefore will
6285 * process SCTs when enabled.
6286 */
6287 if (s->ct_validation_callback == NULL || cert == NULL ||
6288 s->verify_result != X509_V_OK ||
a230b26e 6289 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
6290 return 1;
6291
43341433
VD
6292 /*
6293 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6294 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6295 */
6296 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6297 switch (dane->mtlsa->usage) {
6298 case DANETLS_USAGE_DANE_TA:
6299 case DANETLS_USAGE_DANE_EE:
6300 return 1;
6301 }
ed29e82a
RP
6302 }
6303
38b051a1
TM
6304 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6305 SSL_CONNECTION_GET_CTX(s)->propq);
ed29e82a 6306 if (ctx == NULL) {
e077455e 6307 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
ed29e82a
RP
6308 goto end;
6309 }
6310
43341433 6311 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
6312 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6313 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
38b051a1
TM
6314 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6315 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6a71e06d 6316 CT_POLICY_EVAL_CTX_set_time(
38b051a1 6317 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
ed29e82a 6318
38b051a1 6319 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
ed29e82a 6320
43341433
VD
6321 /*
6322 * This function returns success (> 0) only when all the SCTs are valid, 0
6323 * when some are invalid, and < 0 on various internal errors (out of
6324 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6325 * reason to abort the handshake, that decision is up to the callback.
6326 * Therefore, we error out only in the unexpected case that the return
6327 * value is negative.
6328 *
6329 * XXX: One might well argue that the return value of this function is an
f430ba31 6330 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
6331 * status of each of the provided SCTs. So long as it correctly separates
6332 * the wheat from the chaff it should return success. Failure in this case
6333 * ought to correspond to an inability to carry out its duties.
6334 */
6335 if (SCT_LIST_validate(scts, ctx) < 0) {
c48ffbcc 6336 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
6337 goto end;
6338 }
6339
6340 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6341 if (ret < 0)
a230b26e 6342 ret = 0; /* This function returns 0 on failure */
f63a17d6 6343 if (!ret)
c48ffbcc 6344 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
ed29e82a 6345
a230b26e 6346 end:
ed29e82a 6347 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
6348 /*
6349 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6350 * failure return code here. Also the application may wish the complete
6351 * the handshake, and then disconnect cleanly at a higher layer, after
6352 * checking the verification status of the completed connection.
6353 *
6354 * We therefore force a certificate verification failure which will be
6355 * visible via SSL_get_verify_result() and cached as part of any resumed
6356 * session.
6357 *
6358 * Note: the permissive callback is for information gathering only, always
6359 * returns success, and does not affect verification status. Only the
6360 * strict callback or a custom application-specified callback can trigger
6361 * connection failure or record a verification error.
6362 */
6363 if (ret <= 0)
6364 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
6365 return ret;
6366}
6367
43341433
VD
6368int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6369{
6370 switch (validation_mode) {
6371 default:
6849b73c 6372 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6373 return 0;
6374 case SSL_CT_VALIDATION_PERMISSIVE:
6375 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6376 case SSL_CT_VALIDATION_STRICT:
6377 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6378 }
6379}
6380
6381int SSL_enable_ct(SSL *s, int validation_mode)
6382{
6383 switch (validation_mode) {
6384 default:
6849b73c 6385 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6386 return 0;
6387 case SSL_CT_VALIDATION_PERMISSIVE:
6388 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6389 case SSL_CT_VALIDATION_STRICT:
6390 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6391 }
6392}
6393
ed29e82a
RP
6394int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6395{
328f36c5 6396 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
6397}
6398
6399int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6400{
6401 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6402}
6403
a230b26e 6404void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
6405{
6406 CTLOG_STORE_free(ctx->ctlog_store);
6407 ctx->ctlog_store = logs;
6408}
6409
6410const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6411{
6412 return ctx->ctlog_store;
6413}
6414
6b1bb98f
BK
6415#endif /* OPENSSL_NO_CT */
6416
a9c0d8be
DB
6417void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6418 void *arg)
6b1bb98f 6419{
a9c0d8be
DB
6420 c->client_hello_cb = cb;
6421 c->client_hello_cb_arg = arg;
6b1bb98f
BK
6422}
6423
a9c0d8be 6424int SSL_client_hello_isv2(SSL *s)
6b1bb98f 6425{
38b051a1
TM
6426 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6427
6428 if (sc == NULL)
6429 return 0;
6430
6431 if (sc->clienthello == NULL)
6b1bb98f 6432 return 0;
38b051a1 6433 return sc->clienthello->isv2;
6b1bb98f
BK
6434}
6435
a9c0d8be 6436unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f 6437{
38b051a1
TM
6438 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6439
6440 if (sc == NULL)
6441 return 0;
6442
6443 if (sc->clienthello == NULL)
6b1bb98f 6444 return 0;
38b051a1 6445 return sc->clienthello->legacy_version;
6b1bb98f
BK
6446}
6447
a9c0d8be 6448size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f 6449{
38b051a1
TM
6450 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6451
6452 if (sc == NULL)
6453 return 0;
6454
6455 if (sc->clienthello == NULL)
6b1bb98f
BK
6456 return 0;
6457 if (out != NULL)
38b051a1 6458 *out = sc->clienthello->random;
6b1bb98f
BK
6459 return SSL3_RANDOM_SIZE;
6460}
6461
a9c0d8be 6462size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f 6463{
38b051a1
TM
6464 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6465
6466 if (sc == NULL)
6467 return 0;
6468
6469 if (sc->clienthello == NULL)
6b1bb98f
BK
6470 return 0;
6471 if (out != NULL)
38b051a1
TM
6472 *out = sc->clienthello->session_id;
6473 return sc->clienthello->session_id_len;
6b1bb98f
BK
6474}
6475
a9c0d8be 6476size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f 6477{
38b051a1
TM
6478 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6479
6480 if (sc == NULL)
6481 return 0;
6482
6483 if (sc->clienthello == NULL)
6b1bb98f
BK
6484 return 0;
6485 if (out != NULL)
38b051a1
TM
6486 *out = PACKET_data(&sc->clienthello->ciphersuites);
6487 return PACKET_remaining(&sc->clienthello->ciphersuites);
6b1bb98f
BK
6488}
6489
a9c0d8be 6490size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f 6491{
38b051a1
TM
6492 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6493
6494 if (sc == NULL)
6495 return 0;
6496
6497 if (sc->clienthello == NULL)
6b1bb98f
BK
6498 return 0;
6499 if (out != NULL)
38b051a1
TM
6500 *out = sc->clienthello->compressions;
6501 return sc->clienthello->compressions_len;
6b1bb98f
BK
6502}
6503
a9c0d8be 6504int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
6505{
6506 RAW_EXTENSION *ext;
6507 int *present;
6508 size_t num = 0, i;
38b051a1 6509 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
193b5d76 6510
38b051a1 6511 if (sc == NULL)
193b5d76 6512 return 0;
38b051a1
TM
6513
6514 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6515 return 0;
6516 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6517 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6518 if (ext->present)
6519 num++;
6520 }
6fda11ae 6521 if (num == 0) {
6522 *out = NULL;
6523 *outlen = 0;
6524 return 1;
6525 }
e077455e 6526 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
193b5d76 6527 return 0;
38b051a1
TM
6528 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6529 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6530 if (ext->present) {
6531 if (ext->received_order >= num)
6532 goto err;
6533 present[ext->received_order] = ext->type;
6534 }
6535 }
6536 *out = present;
6537 *outlen = num;
6538 return 1;
6539 err:
6540 OPENSSL_free(present);
6541 return 0;
6542}
6543
13a53fbf
PL
6544int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6545{
6546 RAW_EXTENSION *ext;
6547 size_t num = 0, i;
38b051a1
TM
6548 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6549
6550 if (sc == NULL)
6551 return 0;
13a53fbf 6552
38b051a1 6553 if (sc->clienthello == NULL || num_exts == NULL)
13a53fbf 6554 return 0;
38b051a1
TM
6555 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6556 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6557 if (ext->present)
6558 num++;
6559 }
6560 if (num == 0) {
6561 *num_exts = 0;
6562 return 1;
6563 }
6564 if (exts == NULL) {
6565 *num_exts = num;
6566 return 1;
6567 }
6568 if (*num_exts < num)
6569 return 0;
38b051a1
TM
6570 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6571 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6572 if (ext->present) {
6573 if (ext->received_order >= num)
6574 return 0;
6575 exts[ext->received_order] = ext->type;
6576 }
6577 }
6578 *num_exts = num;
6579 return 1;
6580}
6581
a9c0d8be 6582int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
6583 size_t *outlen)
6584{
6585 size_t i;
6586 RAW_EXTENSION *r;
38b051a1 6587 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6b1bb98f 6588
38b051a1 6589 if (sc == NULL)
6b1bb98f 6590 return 0;
38b051a1
TM
6591
6592 if (sc->clienthello == NULL)
6593 return 0;
6594 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6595 r = sc->clienthello->pre_proc_exts + i;
6b1bb98f
BK
6596 if (r->present && r->type == type) {
6597 if (out != NULL)
6598 *out = PACKET_data(&r->data);
6599 if (outlen != NULL)
6600 *outlen = PACKET_remaining(&r->data);
6601 return 1;
6602 }
6603 }
6604 return 0;
6605}
2faa1b48 6606
a58eb06d
TS
6607int SSL_free_buffers(SSL *ssl)
6608{
38b051a1 6609 RECORD_LAYER *rl;
9562842b 6610 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
38b051a1
TM
6611
6612 if (sc == NULL)
6613 return 0;
6614
6615 rl = &sc->rlayer;
a58eb06d 6616
7eb39ecb
MC
6617 return rl->rrlmethod->free_buffers(rl->rrl)
6618 && rl->wrlmethod->free_buffers(rl->wrl);
a58eb06d
TS
6619}
6620
6621int SSL_alloc_buffers(SSL *ssl)
6622{
7eb39ecb 6623 RECORD_LAYER *rl;
38b051a1
TM
6624 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6625
6626 if (sc == NULL)
6627 return 0;
6628
fe33e2c8 6629 /* QUIC always has buffers allocated. */
d6e7ebba 6630 if (IS_QUIC(ssl))
fe33e2c8
HL
6631 return 1;
6632
7eb39ecb
MC
6633 rl = &sc->rlayer;
6634
6635 return rl->rrlmethod->alloc_buffers(rl->rrl)
6636 && rl->wrlmethod->alloc_buffers(rl->wrl);
a58eb06d
TS
6637}
6638
2faa1b48
CB
6639void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6640{
6641 ctx->keylog_callback = cb;
6642}
6643
6644SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6645{
6646 return ctx->keylog_callback;
6647}
6648
6649static int nss_keylog_int(const char *prefix,
38b051a1 6650 SSL_CONNECTION *sc,
2faa1b48
CB
6651 const uint8_t *parameter_1,
6652 size_t parameter_1_len,
6653 const uint8_t *parameter_2,
6654 size_t parameter_2_len)
6655{
6656 char *out = NULL;
6657 char *cursor = NULL;
6658 size_t out_len = 0;
6659 size_t i;
6660 size_t prefix_len;
38b051a1 6661 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
2faa1b48 6662
38b051a1 6663 if (sctx->keylog_callback == NULL)
20870286 6664 return 1;
2faa1b48
CB
6665
6666 /*
6667 * Our output buffer will contain the following strings, rendered with
6668 * space characters in between, terminated by a NULL character: first the
6669 * prefix, then the first parameter, then the second parameter. The
6670 * meaning of each parameter depends on the specific key material being
6671 * logged. Note that the first and second parameters are encoded in
6672 * hexadecimal, so we need a buffer that is twice their lengths.
6673 */
6674 prefix_len = strlen(prefix);
e931f370 6675 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
e077455e 6676 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
2faa1b48 6677 return 0;
2faa1b48
CB
6678
6679 strcpy(cursor, prefix);
6680 cursor += prefix_len;
6681 *cursor++ = ' ';
6682
6683 for (i = 0; i < parameter_1_len; i++) {
6684 sprintf(cursor, "%02x", parameter_1[i]);
6685 cursor += 2;
6686 }
6687 *cursor++ = ' ';
6688
6689 for (i = 0; i < parameter_2_len; i++) {
6690 sprintf(cursor, "%02x", parameter_2[i]);
6691 cursor += 2;
6692 }
6693 *cursor = '\0';
6694
38b051a1 6695 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
e931f370 6696 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
6697 return 1;
6698
6699}
6700
38b051a1 6701int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
2faa1b48
CB
6702 const uint8_t *encrypted_premaster,
6703 size_t encrypted_premaster_len,
6704 const uint8_t *premaster,
6705 size_t premaster_len)
6706{
6707 if (encrypted_premaster_len < 8) {
38b051a1 6708 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
6709 return 0;
6710 }
6711
f0deb4d3 6712 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48 6713 return nss_keylog_int("RSA",
38b051a1 6714 sc,
2faa1b48 6715 encrypted_premaster,
f0deb4d3 6716 8,
2faa1b48
CB
6717 premaster,
6718 premaster_len);
6719}
6720
38b051a1 6721int ssl_log_secret(SSL_CONNECTION *sc,
2c7bd692
CB
6722 const char *label,
6723 const uint8_t *secret,
6724 size_t secret_len)
2faa1b48 6725{
2c7bd692 6726 return nss_keylog_int(label,
38b051a1
TM
6727 sc,
6728 sc->s3.client_random,
2c7bd692
CB
6729 SSL3_RANDOM_SIZE,
6730 secret,
6731 secret_len);
2faa1b48
CB
6732}
6733
ccb8e6e0
BK
6734#define SSLV2_CIPHER_LEN 3
6735
38b051a1 6736int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 6737{
ccb8e6e0 6738 int n;
ccb8e6e0
BK
6739
6740 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6741
6742 if (PACKET_remaining(cipher_suites) == 0) {
c48ffbcc 6743 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 6744 return 0;
ccb8e6e0
BK
6745 }
6746
6747 if (PACKET_remaining(cipher_suites) % n != 0) {
c48ffbcc 6748 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 6749 return 0;
ccb8e6e0
BK
6750 }
6751
555cbb32
TS
6752 OPENSSL_free(s->s3.tmp.ciphers_raw);
6753 s->s3.tmp.ciphers_raw = NULL;
6754 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6755
6756 if (sslv2format) {
6757 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6758 PACKET sslv2ciphers = *cipher_suites;
6759 unsigned int leadbyte;
6760 unsigned char *raw;
6761
6762 /*
6763 * We store the raw ciphers list in SSLv3+ format so we need to do some
6764 * preprocessing to convert the list first. If there are any SSLv2 only
6765 * ciphersuites with a non-zero leading byte then we are going to
6766 * slightly over allocate because we won't store those. But that isn't a
6767 * problem.
6768 */
6769 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 6770 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 6771 if (raw == NULL) {
e077455e 6772 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6773 return 0;
ccb8e6e0 6774 }
555cbb32 6775 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6776 PACKET_remaining(&sslv2ciphers) > 0;
6777 raw += TLS_CIPHER_LEN) {
6778 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6779 || (leadbyte == 0
6780 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6781 TLS_CIPHER_LEN))
6782 || (leadbyte != 0
6783 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
c48ffbcc 6784 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
555cbb32
TS
6785 OPENSSL_free(s->s3.tmp.ciphers_raw);
6786 s->s3.tmp.ciphers_raw = NULL;
6787 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 6788 return 0;
ccb8e6e0
BK
6789 }
6790 if (leadbyte == 0)
555cbb32 6791 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 6792 }
555cbb32
TS
6793 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6794 &s->s3.tmp.ciphers_rawlen)) {
c48ffbcc 6795 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 6796 return 0;
ccb8e6e0 6797 }
90134d98 6798 return 1;
90134d98
BK
6799}
6800
6801int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6802 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6803 STACK_OF(SSL_CIPHER) **scsvs)
6804{
90134d98 6805 PACKET pkt;
38b051a1
TM
6806 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6807
6808 if (sc == NULL)
6809 return 0;
90134d98
BK
6810
6811 if (!PACKET_buf_init(&pkt, bytes, len))
6812 return 0;
38b051a1 6813 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
6814}
6815
38b051a1
TM
6816int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6817 STACK_OF(SSL_CIPHER) **skp,
6818 STACK_OF(SSL_CIPHER) **scsvs_out,
6819 int sslv2format, int fatal)
90134d98
BK
6820{
6821 const SSL_CIPHER *c;
6822 STACK_OF(SSL_CIPHER) *sk = NULL;
6823 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6824 int n;
6825 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6826 unsigned char cipher[SSLV2_CIPHER_LEN];
6827
6828 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6829
6830 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6 6831 if (fatal)
c48ffbcc 6832 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
f63a17d6 6833 else
6849b73c 6834 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
6835 return 0;
6836 }
6837
6838 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 6839 if (fatal)
c48ffbcc 6840 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
6841 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6842 else
6849b73c 6843 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
6844 return 0;
6845 }
6846
6847 sk = sk_SSL_CIPHER_new_null();
6848 scsvs = sk_SSL_CIPHER_new_null();
6849 if (sk == NULL || scsvs == NULL) {
f63a17d6 6850 if (fatal)
e077455e 6851 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6852 else
e077455e 6853 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
90134d98
BK
6854 goto err;
6855 }
ccb8e6e0
BK
6856
6857 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6858 /*
6859 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6860 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6861 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6862 */
6863 if (sslv2format && cipher[0] != '\0')
6864 continue;
6865
ccb8e6e0
BK
6866 /* For SSLv2-compat, ignore leading 0-byte. */
6867 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6868 if (c != NULL) {
90134d98
BK
6869 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6870 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6 6871 if (fatal)
e077455e 6872 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6873 else
e077455e 6874 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ccb8e6e0
BK
6875 goto err;
6876 }
6877 }
6878 }
6879 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6 6880 if (fatal)
c48ffbcc 6881 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 6882 else
6849b73c 6883 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
6884 goto err;
6885 }
6886
90134d98
BK
6887 if (skp != NULL)
6888 *skp = sk;
6889 else
6890 sk_SSL_CIPHER_free(sk);
6891 if (scsvs_out != NULL)
6892 *scsvs_out = scsvs;
6893 else
6894 sk_SSL_CIPHER_free(scsvs);
6895 return 1;
ccb8e6e0
BK
6896 err:
6897 sk_SSL_CIPHER_free(sk);
90134d98
BK
6898 sk_SSL_CIPHER_free(scsvs);
6899 return 0;
ccb8e6e0 6900}
3fc8d856
MC
6901
6902int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6903{
6904 ctx->max_early_data = max_early_data;
6905
6906 return 1;
6907}
6908
46dcb945 6909uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
6910{
6911 return ctx->max_early_data;
6912}
6913
6914int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6915{
9562842b 6916 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 6917
9562842b 6918 if (sc == NULL)
38b051a1
TM
6919 return 0;
6920
6921 sc->max_early_data = max_early_data;
3fc8d856
MC
6922
6923 return 1;
6924}
6925
a8e75d56 6926uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856 6927{
38b051a1
TM
6928 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6929
6930 if (sc == NULL)
6931 return 0;
6932
6933 return sc->max_early_data;
3fc8d856 6934}
ae3947de 6935
4e8548e8
MC
6936int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6937{
6938 ctx->recv_max_early_data = recv_max_early_data;
6939
6940 return 1;
6941}
6942
6943uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6944{
6945 return ctx->recv_max_early_data;
6946}
6947
6948int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6949{
9562842b 6950 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 6951
9562842b 6952 if (sc == NULL)
38b051a1
TM
6953 return 0;
6954
6955 sc->recv_max_early_data = recv_max_early_data;
4e8548e8
MC
6956
6957 return 1;
6958}
6959
6960uint32_t SSL_get_recv_max_early_data(const SSL *s)
6961{
38b051a1
TM
6962 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6963
6964 if (sc == NULL)
6965 return 0;
6966
6967 return sc->recv_max_early_data;
4e8548e8
MC
6968}
6969
38b051a1 6970__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6971{
6972 /* Return any active Max Fragment Len extension */
38b051a1
TM
6973 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6974 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6975
6976 /* return current SSL connection setting */
38b051a1 6977 return sc->max_send_fragment;
cf72c757
F
6978}
6979
38b051a1 6980__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6981{
6982 /* Return a value regarding an active Max Fragment Len extension */
38b051a1
TM
6983 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6984 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6985 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6986
6987 /* else limit |split_send_fragment| to current |max_send_fragment| */
38b051a1
TM
6988 if (sc->split_send_fragment > sc->max_send_fragment)
6989 return sc->max_send_fragment;
cf72c757
F
6990
6991 /* return current SSL connection setting */
38b051a1 6992 return sc->split_send_fragment;
cf72c757 6993}
042c5753
MC
6994
6995int SSL_stateless(SSL *s)
6996{
6997 int ret;
9562842b 6998 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 6999
9562842b 7000 if (sc == NULL)
38b051a1 7001 return 0;
042c5753
MC
7002
7003 /* Ensure there is no state left over from a previous invocation */
7004 if (!SSL_clear(s))
d6bb50a5 7005 return 0;
042c5753
MC
7006
7007 ERR_clear_error();
7008
38b051a1 7009 sc->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 7010 ret = SSL_accept(s);
38b051a1 7011 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 7012
38b051a1 7013 if (ret > 0 && sc->ext.cookieok)
c36001c3
MC
7014 return 1;
7015
38b051a1 7016 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
e440f513
MC
7017 return 0;
7018
7019 return -1;
042c5753 7020}
9d75dce3 7021
e97be718
MC
7022void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
7023{
7024 ctx->pha_enabled = val;
7025}
7026
32097b33 7027void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 7028{
9562842b 7029 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
38b051a1
TM
7030
7031 if (sc == NULL)
7032 return;
7033
7034 sc->pha_enabled = val;
9d75dce3
TS
7035}
7036
7037int SSL_verify_client_post_handshake(SSL *ssl)
7038{
38b051a1 7039 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
9ea0e729 7040
d6e7ebba
HL
7041#ifndef OPENSSL_NO_QUIC
7042 if (IS_QUIC(ssl)) {
9ea0e729
HL
7043 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
7044 return 0;
7045 }
7046#endif
38b051a1
TM
7047
7048 if (sc == NULL)
7049 return 0;
7050
7051 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 7052 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
9d75dce3
TS
7053 return 0;
7054 }
38b051a1 7055 if (!sc->server) {
6849b73c 7056 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
9d75dce3
TS
7057 return 0;
7058 }
7059
7060 if (!SSL_is_init_finished(ssl)) {
6849b73c 7061 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
9d75dce3
TS
7062 return 0;
7063 }
7064
38b051a1 7065 switch (sc->post_handshake_auth) {
9d75dce3 7066 case SSL_PHA_NONE:
6849b73c 7067 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
9d75dce3
TS
7068 return 0;
7069 default:
7070 case SSL_PHA_EXT_SENT:
6849b73c 7071 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
7072 return 0;
7073 case SSL_PHA_EXT_RECEIVED:
7074 break;
7075 case SSL_PHA_REQUEST_PENDING:
6849b73c 7076 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
9d75dce3
TS
7077 return 0;
7078 case SSL_PHA_REQUESTED:
6849b73c 7079 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
9d75dce3
TS
7080 return 0;
7081 }
7082
38b051a1 7083 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
9d75dce3
TS
7084
7085 /* checks verify_mode and algorithm_auth */
38b051a1
TM
7086 if (!send_certificate_request(sc)) {
7087 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6849b73c 7088 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
9d75dce3
TS
7089 return 0;
7090 }
7091
38b051a1 7092 ossl_statem_set_in_init(sc, 1);
9d75dce3
TS
7093 return 1;
7094}
df0fed9a
TS
7095
7096int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
7097 SSL_CTX_generate_session_ticket_fn gen_cb,
7098 SSL_CTX_decrypt_session_ticket_fn dec_cb,
7099 void *arg)
7100{
7101 ctx->generate_ticket_cb = gen_cb;
7102 ctx->decrypt_ticket_cb = dec_cb;
7103 ctx->ticket_cb_data = arg;
7104 return 1;
7105}
c9598459
MC
7106
7107void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
7108 SSL_allow_early_data_cb_fn cb,
7109 void *arg)
7110{
7111 ctx->allow_early_data_cb = cb;
7112 ctx->allow_early_data_cb_data = arg;
7113}
7114
7115void SSL_set_allow_early_data_cb(SSL *s,
7116 SSL_allow_early_data_cb_fn cb,
7117 void *arg)
7118{
9562842b 7119 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 7120
9562842b 7121 if (sc == NULL)
38b051a1
TM
7122 return;
7123
7124 sc->allow_early_data_cb = cb;
7125 sc->allow_early_data_cb_data = arg;
c9598459 7126}
c8f6c28a 7127
b4250010 7128const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
7129 int nid,
7130 const char *properties)
7131{
301fcb28 7132 const EVP_CIPHER *ciph;
5fcb97c6 7133
301fcb28
MC
7134 ciph = tls_get_cipher_from_engine(nid);
7135 if (ciph != NULL)
7136 return ciph;
0618b62c 7137
c8f6c28a 7138 /*
301fcb28
MC
7139 * If there is no engine cipher then we do an explicit fetch. This may fail
7140 * and that could be ok
c8f6c28a 7141 */
5fcb97c6
MC
7142 ERR_set_mark();
7143 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
7144 ERR_pop_to_mark();
7145 return ciph;
c8f6c28a
MC
7146}
7147
7148
7149int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
7150{
7151 /* Don't up-ref an implicit EVP_CIPHER */
ed576acd 7152 if (EVP_CIPHER_get0_provider(cipher) == NULL)
c8f6c28a
MC
7153 return 1;
7154
7155 /*
7156 * The cipher was explicitly fetched and therefore it is safe to cast
7157 * away the const
7158 */
7159 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
7160}
7161
7162void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
7163{
7164 if (cipher == NULL)
7165 return;
7166
ed576acd 7167 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
c8f6c28a
MC
7168 /*
7169 * The cipher was explicitly fetched and therefore it is safe to cast
7170 * away the const
7171 */
7172 EVP_CIPHER_free((EVP_CIPHER *)cipher);
7173 }
7174}
7175
b4250010 7176const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
7177 int nid,
7178 const char *properties)
7179{
301fcb28 7180 const EVP_MD *md;
5fcb97c6 7181
301fcb28
MC
7182 md = tls_get_digest_from_engine(nid);
7183 if (md != NULL)
7184 return md;
c8f6c28a
MC
7185
7186 /* Otherwise we do an explicit fetch */
5fcb97c6
MC
7187 ERR_set_mark();
7188 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
7189 ERR_pop_to_mark();
7190 return md;
c8f6c28a
MC
7191}
7192
7193int ssl_evp_md_up_ref(const EVP_MD *md)
7194{
7195 /* Don't up-ref an implicit EVP_MD */
ed576acd 7196 if (EVP_MD_get0_provider(md) == NULL)
c8f6c28a
MC
7197 return 1;
7198
7199 /*
7200 * The digest was explicitly fetched and therefore it is safe to cast
7201 * away the const
7202 */
7203 return EVP_MD_up_ref((EVP_MD *)md);
7204}
7205
7206void ssl_evp_md_free(const EVP_MD *md)
7207{
7208 if (md == NULL)
7209 return;
7210
ed576acd 7211 if (EVP_MD_get0_provider(md) != NULL) {
c8f6c28a
MC
7212 /*
7213 * The digest was explicitly fetched and therefore it is safe to cast
7214 * away the const
7215 */
7216 EVP_MD_free((EVP_MD *)md);
7217 }
7218}
163f6dc1
MC
7219
7220int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7221{
38b051a1
TM
7222 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7223
7224 if (sc == NULL)
7225 return 0;
7226
7227 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
ed576acd 7228 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7229 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7230 return 0;
7231 }
38b051a1
TM
7232 EVP_PKEY_free(sc->cert->dh_tmp);
7233 sc->cert->dh_tmp = dhpkey;
163f6dc1
MC
7234 return 1;
7235}
7236
7237int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7238{
7239 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
ed576acd 7240 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7241 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7242 return 0;
7243 }
7244 EVP_PKEY_free(ctx->cert->dh_tmp);
7245 ctx->cert->dh_tmp = dhpkey;
7246 return 1;
7247}
68801bcb 7248
03bacce8 7249/* QUIC-specific methods which are supported on QUIC connections only. */
6084e04b 7250int SSL_handle_events(SSL *s)
03bacce8
HL
7251{
7252 SSL_CONNECTION *sc;
03bacce8 7253
6d495cc4
HL
7254#ifndef OPENSSL_NO_QUIC
7255 if (IS_QUIC(s))
6084e04b 7256 return ossl_quic_handle_events(s);
03bacce8
HL
7257#endif
7258
7259 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7260 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
fbe2573d
HL
7261 /*
7262 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7263 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7264 * can also return 0 if s is NULL or not a DTLS object, but we've
7265 * already ruled out those possibilities above, so this is not possible
7266 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7267 * returns -1.
7268 */
7269 return DTLSv1_handle_timeout(s) >= 0;
03bacce8 7270
fbe2573d 7271 return 1;
03bacce8
HL
7272}
7273
7ea49713 7274int SSL_get_event_timeout(SSL *s, struct timeval *tv, int *is_infinite)
03bacce8
HL
7275{
7276 SSL_CONNECTION *sc;
03bacce8 7277
6d495cc4
HL
7278#ifndef OPENSSL_NO_QUIC
7279 if (IS_QUIC(s))
7ea49713 7280 return ossl_quic_get_event_timeout(s, tv, is_infinite);
03bacce8
HL
7281#endif
7282
7283 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
fbe2573d 7284 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7ea49713
HL
7285 && DTLSv1_get_timeout(s, tv)) {
7286 *is_infinite = 0;
03bacce8 7287 return 1;
7ea49713 7288 }
03bacce8 7289
7ea49713 7290 tv->tv_sec = 1000000;
fbe2573d 7291 tv->tv_usec = 0;
7ea49713 7292 *is_infinite = 1;
fbe2573d 7293 return 1;
03bacce8
HL
7294}
7295
68801bcb
HL
7296int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7297{
7298#ifndef OPENSSL_NO_QUIC
6d495cc4 7299 if (!IS_QUIC(s))
68801bcb
HL
7300 return -1;
7301
6d495cc4 7302 return ossl_quic_get_rpoll_descriptor(s, desc);
68801bcb
HL
7303#else
7304 return -1;
7305#endif
7306}
7307
7308int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7309{
7310#ifndef OPENSSL_NO_QUIC
6d495cc4 7311 if (!IS_QUIC(s))
68801bcb
HL
7312 return -1;
7313
6d495cc4 7314 return ossl_quic_get_wpoll_descriptor(s, desc);
03bacce8
HL
7315#else
7316 return -1;
7317#endif
7318}
7319
b639475a 7320int SSL_net_read_desired(SSL *s)
03bacce8
HL
7321{
7322#ifndef OPENSSL_NO_QUIC
6d495cc4 7323 if (!IS_QUIC(s))
03bacce8
HL
7324 return 0;
7325
6d495cc4 7326 return ossl_quic_get_net_read_desired(s);
03bacce8
HL
7327#else
7328 return 0;
7329#endif
7330}
7331
b639475a 7332int SSL_net_write_desired(SSL *s)
03bacce8
HL
7333{
7334#ifndef OPENSSL_NO_QUIC
6d495cc4 7335 if (!IS_QUIC(s))
03bacce8
HL
7336 return 0;
7337
6d495cc4 7338 return ossl_quic_get_net_write_desired(s);
03bacce8
HL
7339#else
7340 return 0;
7341#endif
7342}
7343
7344int SSL_set_blocking_mode(SSL *s, int blocking)
7345{
7346#ifndef OPENSSL_NO_QUIC
6d495cc4 7347 if (!IS_QUIC(s))
03bacce8
HL
7348 return 0;
7349
6d495cc4 7350 return ossl_quic_conn_set_blocking_mode(s, blocking);
03bacce8
HL
7351#else
7352 return 0;
7353#endif
7354}
7355
7356int SSL_get_blocking_mode(SSL *s)
7357{
7358#ifndef OPENSSL_NO_QUIC
6d495cc4 7359 if (!IS_QUIC(s))
03bacce8
HL
7360 return -1;
7361
6d495cc4 7362 return ossl_quic_conn_get_blocking_mode(s);
03bacce8
HL
7363#else
7364 return -1;
7365#endif
7366}
7367
7368int SSL_set_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7369{
7370#ifndef OPENSSL_NO_QUIC
6d495cc4 7371 if (!IS_QUIC(s))
e8043229 7372 return 0;
03bacce8 7373
6d495cc4 7374 return ossl_quic_conn_set_initial_peer_addr(s, peer_addr);
68801bcb 7375#else
e8043229
HL
7376 return 0;
7377#endif
7378}
7379
7380int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7381 const SSL_SHUTDOWN_EX_ARGS *args,
7382 size_t args_len)
7383{
7384#ifndef OPENSSL_NO_QUIC
6d495cc4 7385 if (!IS_QUIC(ssl))
e8043229
HL
7386 return SSL_shutdown(ssl);
7387
6d495cc4 7388 return ossl_quic_conn_shutdown(ssl, flags, args, args_len);
e8043229
HL
7389#else
7390 return SSL_shutdown(ssl);
68801bcb
HL
7391#endif
7392}
a9979965
HL
7393
7394int SSL_stream_conclude(SSL *ssl, uint64_t flags)
7395{
7396#ifndef OPENSSL_NO_QUIC
6d495cc4 7397 if (!IS_QUIC(ssl))
a9979965
HL
7398 return 0;
7399
6d495cc4 7400 return ossl_quic_conn_stream_conclude(ssl);
a9979965
HL
7401#else
7402 return 0;
7403#endif
7404}
3c95ef22 7405
cb5c208b
HL
7406SSL *SSL_new_stream(SSL *s, uint64_t flags)
7407{
7408#ifndef OPENSSL_NO_QUIC
7409 if (!IS_QUIC(s))
7410 return NULL;
7411
7412 return ossl_quic_conn_stream_new(s, flags);
7413#else
7414 return NULL;
7415#endif
7416}
7417
020d0389
HL
7418SSL *SSL_get0_connection(SSL *s)
7419{
7420#ifndef OPENSSL_NO_QUIC
7421 if (!IS_QUIC(s))
7422 return s;
7423
7424 return ossl_quic_get0_connection(s);
7425#else
7426 return s;
7427#endif
7428}
7429
e1dee2e3
HL
7430int SSL_is_connection(SSL *s)
7431{
7432 return SSL_get0_connection(s) == s;
7433}
7434
1bca3f1b
HL
7435int SSL_get_stream_type(SSL *s)
7436{
7437#ifndef OPENSSL_NO_QUIC
7438 if (!IS_QUIC(s))
7439 return SSL_STREAM_TYPE_BIDI;
7440
7441 return ossl_quic_get_stream_type(s);
7442#else
7443 return SSL_STREAM_TYPE_BIDI;
7444#endif
7445}
7446
19cb0887
HL
7447uint64_t SSL_get_stream_id(SSL *s)
7448{
7449#ifndef OPENSSL_NO_QUIC
7450 if (!IS_QUIC(s))
7451 return UINT64_MAX;
7452
7453 return ossl_quic_get_stream_id(s);
7454#else
7455 return UINT64_MAX;
7456#endif
7457}
7458
8b7be3aa
HL
7459int SSL_set_default_stream_mode(SSL *s, uint32_t mode)
7460{
7461#ifndef OPENSSL_NO_QUIC
7462 if (!IS_QUIC(s))
7463 return 0;
7464
7465 return ossl_quic_set_default_stream_mode(s, mode);
7466#else
7467 return 0;
7468#endif
7469}
7470
83df44ae 7471int SSL_set_incoming_stream_policy(SSL *s, int policy, uint64_t aec)
8a90df34
HL
7472{
7473#ifndef OPENSSL_NO_QUIC
7474 if (!IS_QUIC(s))
7475 return 0;
7476
83df44ae 7477 return ossl_quic_set_incoming_stream_policy(s, policy, aec);
8a90df34
HL
7478#else
7479 return 0;
7480#endif
7481}
7482
cb68ce9f
HL
7483SSL *SSL_accept_stream(SSL *s, uint64_t flags)
7484{
7485#ifndef OPENSSL_NO_QUIC
7486 if (!IS_QUIC(s))
7487 return NULL;
7488
7489 return ossl_quic_accept_stream(s, flags);
7490#else
7491 return NULL;
7492#endif
7493}
7494
7495size_t SSL_get_accept_stream_queue_len(SSL *s)
7496{
7497#ifndef OPENSSL_NO_QUIC
7498 if (!IS_QUIC(s))
7499 return 0;
7500
7501 return ossl_quic_get_accept_stream_queue_len(s);
7502#else
7503 return 0;
7504#endif
7505}
7506
c3a04ea2
HL
7507int SSL_stream_reset(SSL *s,
7508 const SSL_STREAM_RESET_ARGS *args,
7509 size_t args_len)
7510{
7511#ifndef OPENSSL_NO_QUIC
7512 if (!IS_QUIC(s))
7513 return 0;
7514
7515 return ossl_quic_stream_reset(s, args, args_len);
7516#else
7517 return 0;
7518#endif
7519}
7520
7521int SSL_get_stream_read_state(SSL *s)
7522{
7523#ifndef OPENSSL_NO_QUIC
7524 if (!IS_QUIC(s))
7525 return SSL_STREAM_STATE_NONE;
7526
7527 return ossl_quic_get_stream_read_state(s);
7528#else
7529 return SSL_STREAM_STATE_NONE;
7530#endif
7531}
7532
7533int SSL_get_stream_write_state(SSL *s)
7534{
7535#ifndef OPENSSL_NO_QUIC
7536 if (!IS_QUIC(s))
7537 return SSL_STREAM_STATE_NONE;
7538
7539 return ossl_quic_get_stream_write_state(s);
7540#else
7541 return SSL_STREAM_STATE_NONE;
7542#endif
7543}
7544
7545int SSL_get_stream_read_error_code(SSL *s, uint64_t *app_error_code)
7546{
7547#ifndef OPENSSL_NO_QUIC
7548 if (!IS_QUIC(s))
7549 return -1;
7550
7551 return ossl_quic_get_stream_read_error_code(s, app_error_code);
7552#else
7553 return -1;
7554#endif
7555}
7556
7557int SSL_get_stream_write_error_code(SSL *s, uint64_t *app_error_code)
7558{
7559#ifndef OPENSSL_NO_QUIC
7560 if (!IS_QUIC(s))
7561 return -1;
7562
7563 return ossl_quic_get_stream_write_error_code(s, app_error_code);
7564#else
7565 return -1;
7566#endif
7567}
7568
7569int SSL_get_conn_close_info(SSL *s, SSL_CONN_CLOSE_INFO *info,
7570 size_t info_len)
7571{
7572#ifndef OPENSSL_NO_QUIC
7573 if (!IS_QUIC(s))
7574 return -1;
7575
7576 return ossl_quic_get_conn_close_info(s, info, info_len);
7577#else
7578 return -1;
7579#endif
7580}
7581
3c95ef22
TS
7582int SSL_add_expected_rpk(SSL *s, EVP_PKEY *rpk)
7583{
7584 unsigned char *data = NULL;
7585 SSL_DANE *dane = SSL_get0_dane(s);
7586 int ret;
7587
7588 if (dane == NULL || dane->dctx == NULL)
7589 return 0;
7590 if ((ret = i2d_PUBKEY(rpk, &data)) <= 0)
7591 return 0;
7592
7593 ret = SSL_dane_tlsa_add(s, DANETLS_USAGE_DANE_EE,
7594 DANETLS_SELECTOR_SPKI,
7595 DANETLS_MATCHING_FULL,
7596 data, (size_t)ret) > 0;
7597 OPENSSL_free(data);
7598 return ret;
7599}
7600
7601EVP_PKEY *SSL_get0_peer_rpk(const SSL *s)
7602{
7603 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7604
7605 if (sc == NULL || sc->session == NULL)
7606 return NULL;
7607 return sc->session->peer_rpk;
7608}
7609
7610int SSL_get_negotiated_client_cert_type(const SSL *s)
7611{
7612 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7613
7614 if (sc == NULL)
7615 return 0;
7616
7617 return sc->ext.client_cert_type;
7618}
7619
7620int SSL_get_negotiated_server_cert_type(const SSL *s)
7621{
7622 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7623
7624 if (sc == NULL)
7625 return 0;
7626
7627 return sc->ext.server_cert_type;
7628}
7629
7630static int validate_cert_type(const unsigned char *val, size_t len)
7631{
7632 size_t i;
7633 int saw_rpk = 0;
7634 int saw_x509 = 0;
7635
7636 if (val == NULL && len == 0)
7637 return 1;
7638
7639 if (val == NULL || len == 0)
7640 return 0;
7641
7642 for (i = 0; i < len; i++) {
7643 switch (val[i]) {
7644 case TLSEXT_cert_type_rpk:
7645 if (saw_rpk)
7646 return 0;
7647 saw_rpk = 1;
7648 break;
7649 case TLSEXT_cert_type_x509:
7650 if (saw_x509)
7651 return 0;
7652 saw_x509 = 1;
7653 break;
7654 case TLSEXT_cert_type_pgp:
7655 case TLSEXT_cert_type_1609dot2:
7656 default:
7657 return 0;
7658 }
7659 }
7660 return 1;
7661}
7662
7663static int set_cert_type(unsigned char **cert_type,
7664 size_t *cert_type_len,
7665 const unsigned char *val,
7666 size_t len)
7667{
7668 unsigned char *tmp = NULL;
7669
7670 if (!validate_cert_type(val, len))
7671 return 0;
7672
7673 if (val != NULL && (tmp = OPENSSL_memdup(val, len)) == NULL)
7674 return 0;
7675
7676 OPENSSL_free(*cert_type);
7677 *cert_type = tmp;
7678 *cert_type_len = len;
7679 return 1;
7680}
7681
7682int SSL_set1_client_cert_type(SSL *s, const unsigned char *val, size_t len)
7683{
7684 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7685
7686 return set_cert_type(&sc->client_cert_type, &sc->client_cert_type_len,
7687 val, len);
7688}
7689
7690int SSL_set1_server_cert_type(SSL *s, const unsigned char *val, size_t len)
7691{
7692 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7693
7694 return set_cert_type(&sc->server_cert_type, &sc->server_cert_type_len,
7695 val, len);
7696}
7697
7698int SSL_CTX_set1_client_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7699{
7700 return set_cert_type(&ctx->client_cert_type, &ctx->client_cert_type_len,
7701 val, len);
7702}
7703
7704int SSL_CTX_set1_server_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7705{
7706 return set_cert_type(&ctx->server_cert_type, &ctx->server_cert_type_len,
7707 val, len);
7708}
7709
7710int SSL_get0_client_cert_type(const SSL *s, unsigned char **t, size_t *len)
7711{
7712 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7713
7714 if (t == NULL || len == NULL)
7715 return 0;
7716
7717 *t = sc->client_cert_type;
7718 *len = sc->client_cert_type_len;
7719 return 1;
7720}
7721
7722int SSL_get0_server_cert_type(const SSL *s, unsigned char **t, size_t *len)
7723{
7724 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7725
7726 if (t == NULL || len == NULL)
7727 return 0;
7728
7729 *t = sc->server_cert_type;
7730 *len = sc->server_cert_type_len;
7731 return 1;
7732}
7733
7734int SSL_CTX_get0_client_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7735{
7736 if (t == NULL || len == NULL)
7737 return 0;
7738
7739 *t = ctx->client_cert_type;
7740 *len = ctx->client_cert_type_len;
7741 return 1;
7742}
7743
7744int SSL_CTX_get0_server_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7745{
7746 if (t == NULL || len == NULL)
7747 return 0;
7748
7749 *t = ctx->server_cert_type;
7750 *len = ctx->server_cert_type_len;
7751 return 1;
7752}