]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
QUIC TLS: Rethink error handling
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
3c95ef22 2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
706457b7 13#include "ssl_local.h"
d5f9166b 14#include "internal/e_os.h"
ec577822 15#include <openssl/objects.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
77359d22 23#include <openssl/trace.h>
4566dae7 24#include <openssl/core_names.h>
67dc995e 25#include "internal/cryptlib.h"
f2a6f838 26#include "internal/nelem.h"
cd420b0b 27#include "internal/refcount.h"
50ec7505 28#include "internal/ktls.h"
03bacce8 29#include "quic/quic_local.h"
0f113f3e 30
38b051a1 31static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
fce78bd4
BE
32 unsigned char *s, size_t t, size_t *u)
33{
38b051a1 34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
35}
36
38b051a1 37static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
fce78bd4 38{
38b051a1 39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
40}
41
38b051a1
TM
42static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
fce78bd4 44{
38b051a1 45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
46}
47
48static int ssl_undefined_function_6(int r)
49{
fce78bd4
BE
50 return ssl_undefined_function(NULL);
51}
52
38b051a1
TM
53static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
fce78bd4
BE
55 const unsigned char *v, size_t w, int x)
56{
38b051a1
TM
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58}
59
60static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61{
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
63}
64
0f113f3e 65SSL3_ENC_METHOD ssl3_undef_enc_method = {
38b051a1 66 ssl_undefined_function_8,
fce78bd4
BE
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
0f113f3e
MC
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
fce78bd4
BE
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
0f113f3e 76};
d02b48c6 77
07bbc92c
MC
78struct ssl_async_args {
79 SSL *s;
80 void *buf;
348240c6 81 size_t num;
a230b26e 82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 83 union {
eda75751 84 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 85 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 86 int (*func_other) (SSL *);
add2f5ca 87 } f;
07bbc92c
MC
88};
89
919ba009
VD
90static const struct {
91 uint8_t mtype;
92 uint8_t ord;
a230b26e 93 int nid;
919ba009 94} dane_mds[] = {
a230b26e
EK
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
919ba009
VD
104};
105
106static int dane_ctx_enable(struct dane_ctx_st *dctx)
107{
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
112 size_t i;
113
5ae4ceb9
VD
114 if (dctx->mdevp != NULL)
115 return 1;
116
919ba009
VD
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 121 OPENSSL_free(mdord);
919ba009 122 OPENSSL_free(mdevp);
919ba009
VD
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142}
143
144static void dane_ctx_final(struct dane_ctx_st *dctx)
145{
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152}
153
154static void tlsa_free(danetls_record *t)
155{
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161}
162
b9aec69a 163static void dane_final(SSL_DANE *dane)
919ba009
VD
164{
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
79b2a2f2 168 OSSL_STACK_OF_X509_free(dane->certs);
919ba009
VD
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176}
177
178/*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
38b051a1 181static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
919ba009
VD
182{
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
e431363f 189 num = sk_danetls_record_num(from->dane.trecs);
919ba009 190 dane_final(&to->dane);
5ae4ceb9 191 to->dane.flags = from->dane.flags;
38b051a1 192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
7a908204 193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
194
195 if (to->dane.trecs == NULL) {
e077455e 196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
9f6b22b8
VD
197 return 0;
198 }
919ba009 199
919ba009
VD
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 202
38b051a1
TM
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
919ba009
VD
205 return 0;
206 }
207 return 1;
208}
209
a230b26e
EK
210static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
212{
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
6849b73c 216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
a230b26e 223 int n = ((int)mtype) + 1;
919ba009
VD
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
e077455e 226 if (mdevp == NULL)
919ba009 227 return -1;
919ba009
VD
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
e077455e 231 if (mdord == NULL)
919ba009 232 return -1;
919ba009
VD
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
a230b26e 236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249}
250
b9aec69a 251static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
252{
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256}
257
a230b26e
EK
258static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
6d4313f0 261 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009
VD
262{
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
9f6b22b8 267 int num;
919ba009
VD
268
269 if (dane->trecs == NULL) {
6849b73c 270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
919ba009
VD
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
6849b73c 275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
919ba009
VD
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
6849b73c 280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
919ba009
VD
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
6849b73c 285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
919ba009
VD
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
6849b73c 292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
919ba009
VD
293 return 0;
294 }
295 }
296
ed576acd 297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
6849b73c 298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
919ba009
VD
299 return 0;
300 }
301 if (!data) {
6849b73c 302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
919ba009
VD
303 return 0;
304 }
305
e077455e 306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
919ba009 307 return -1;
919ba009
VD
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
348240c6 312 t->data = OPENSSL_malloc(dlen);
919ba009
VD
313 if (t->data == NULL) {
314 tlsa_free(t);
919ba009
VD
315 return -1;
316 }
348240c6
MC
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
919ba009
VD
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
348240c6 328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
6849b73c 331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
6849b73c 336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
e077455e 355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
348240c6 363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
6849b73c 366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
919ba009
VD
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
9f6b22b8
VD
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
919ba009 399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 400
919ba009
VD
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
e077455e 416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422}
423
c8feba72
BK
424/*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
d6e7ebba 428static int ssl_check_allowed_versions(int min_version, int max_version)
c8feba72
BK
429{
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453#ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456#endif
457#ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460#endif
79b4444d
DMSP
461 /* Done massaging versions; do the check. */
462 if (0
c8feba72
BK
463#ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466#endif
467#ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470#endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
79b4444d 475 if (min_version == 0)
d6e7ebba 476 min_version = SSL3_VERSION;
79b4444d
DMSP
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
c8feba72 479#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
c8feba72
BK
482#endif
483#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
c8feba72
BK
486#endif
487#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
c8feba72
BK
490#endif
491#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
c8feba72
BK
494#endif
495#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
c8feba72
BK
498#endif
499#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
c8feba72
BK
502#endif
503#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
c8feba72
BK
506#endif
507#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
c8feba72 510#endif
79b4444d
DMSP
511 /* Done massaging versions; do the check. */
512 if (0
c8feba72
BK
513#ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515#endif
516#ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518#endif
519#ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521#endif
522#ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524#endif
525#ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527#endif
528 )
529 return 0;
530 }
531 return 1;
532}
533
08073700
RB
534#if defined(__TANDEM) && defined(OPENSSL_VPROC)
535/*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540# define OPENSSL_VPROC_STRING_(x) x##_SSL
541# define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542# define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543void OPENSSL_VPROC_FUNC(void) {}
544#endif
545
6d814fd6 546static int clear_record_layer(SSL_CONNECTION *s)
d31fb0b5 547{
6d814fd6
MC
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
3f9175c7 556 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7 558 NID_undef, NULL, NULL, NULL);
6d814fd6
MC
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
3f9175c7 564 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7
MC
566 NID_undef, NULL, NULL, NULL);
567
6d814fd6
MC
568 /* SSLfatal already called in the event of failure */
569 return ret;
d31fb0b5
RS
570}
571
4f43d0e7 572int SSL_clear(SSL *s)
0f113f3e 573{
0f113f3e 574 if (s->method == NULL) {
6849b73c 575 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 576 return 0;
0f113f3e 577 }
d02b48c6 578
38b051a1
TM
579 return s->method->ssl_reset(s);
580}
581
582int ossl_ssl_connection_reset(SSL *s)
583{
584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
585
586 if (sc == NULL)
587 return 0;
588
589 if (ssl_clear_bad_session(sc)) {
590 SSL_SESSION_free(sc->session);
591 sc->session = NULL;
0f113f3e 592 }
38b051a1
TM
593 SSL_SESSION_free(sc->psksession);
594 sc->psksession = NULL;
595 OPENSSL_free(sc->psksession_id);
596 sc->psksession_id = NULL;
597 sc->psksession_id_len = 0;
5ac7ee4d 598 sc->hello_retry_request = SSL_HRR_NONE;
38b051a1 599 sc->sent_tickets = 0;
d62bfb39 600
38b051a1
TM
601 sc->error = 0;
602 sc->hit = 0;
603 sc->shutdown = 0;
d02b48c6 604
38b051a1 605 if (sc->renegotiate) {
6849b73c 606 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
607 return 0;
608 }
d02b48c6 609
38b051a1 610 ossl_statem_clear(sc);
413c4f45 611
38b051a1
TM
612 /* TODO(QUIC): Version handling not yet clear */
613 sc->version = s->method->version;
614 sc->client_version = sc->version;
615 sc->rwstate = SSL_NOTHING;
d02b48c6 616
38b051a1
TM
617 BUF_MEM_free(sc->init_buf);
618 sc->init_buf = NULL;
38b051a1 619 sc->first_packet = 0;
d02b48c6 620
38b051a1 621 sc->key_update = SSL_KEY_UPDATE_NONE;
b67cb09f
TS
622 memset(sc->ext.compress_certificate_from_peer, 0,
623 sizeof(sc->ext.compress_certificate_from_peer));
624 sc->ext.compress_certificate_sent = 0;
44c04a2e 625
38b051a1
TM
626 EVP_MD_CTX_free(sc->pha_dgst);
627 sc->pha_dgst = NULL;
88834998 628
919ba009 629 /* Reset DANE verification result state */
38b051a1
TM
630 sc->dane.mdpth = -1;
631 sc->dane.pdpth = -1;
632 X509_free(sc->dane.mcert);
633 sc->dane.mcert = NULL;
634 sc->dane.mtlsa = NULL;
919ba009
VD
635
636 /* Clear the verification result peername */
38b051a1 637 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
919ba009 638
29948ac8 639 /* Clear any shared connection state */
38b051a1
TM
640 OPENSSL_free(sc->shared_sigalgs);
641 sc->shared_sigalgs = NULL;
642 sc->shared_sigalgslen = 0;
29948ac8 643
0f113f3e
MC
644 /*
645 * Check to see if we were changed into a different method, if so, revert
24252537 646 * back.
0f113f3e 647 */
a7f41885 648 if (s->method != s->defltmeth) {
38b051a1 649 s->method->ssl_deinit(s);
a7f41885 650 s->method = s->defltmeth;
38b051a1 651 if (!s->method->ssl_init(s))
a89325e4 652 return 0;
b77f3ed1
MC
653 } else {
654 if (!s->method->ssl_clear(s))
655 return 0;
656 }
33d23b87 657
38b051a1 658 RECORD_LAYER_clear(&sc->rlayer);
cffafb5f
MC
659 BIO_free(sc->rlayer.rrlnext);
660 sc->rlayer.rrlnext = NULL;
33d23b87 661
6d814fd6 662 if (!clear_record_layer(sc))
2b71b042 663 return 0;
aedbb71b 664
a89325e4 665 return 1;
0f113f3e 666}
d02b48c6 667
dd0164e7 668#ifndef OPENSSL_NO_DEPRECATED_3_0
4f43d0e7 669/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
670int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
671{
672 STACK_OF(SSL_CIPHER) *sk;
673
3ea30e76
HL
674 if (IS_QUIC_CTX(ctx)) {
675 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
676 return 0;
677 }
678
0f113f3e
MC
679 ctx->method = meth;
680
5d120511 681 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
6849b73c 682 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
2340ed27
BK
683 return 0;
684 }
a68eee67 685 sk = ssl_create_cipher_list(ctx,
f865b081
MC
686 ctx->tls13_ciphersuites,
687 &(ctx->cipher_list),
0f113f3e 688 &(ctx->cipher_list_by_id),
5d120511 689 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 690 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
6849b73c 691 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 692 return 0;
0f113f3e 693 }
208fb891 694 return 1;
0f113f3e 695}
dd0164e7 696#endif
d02b48c6 697
4f43d0e7 698SSL *SSL_new(SSL_CTX *ctx)
0f113f3e 699{
0f113f3e 700 if (ctx == NULL) {
6849b73c 701 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
26a7d938 702 return NULL;
0f113f3e
MC
703 }
704 if (ctx->method == NULL) {
6849b73c 705 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 706 return NULL;
0f113f3e 707 }
38b051a1
TM
708 return ctx->method->ssl_new(ctx);
709}
710
a7f41885 711int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
38b051a1
TM
712{
713 ssl->type = type;
714
38b051a1
TM
715 ssl->lock = CRYPTO_THREAD_lock_new();
716 if (ssl->lock == NULL)
717 return 0;
718
43a07d6d
P
719 if (!CRYPTO_NEW_REF(&ssl->references, 1)) {
720 CRYPTO_THREAD_lock_free(ssl->lock);
721 return 0;
722 }
723
c10ded8c
TS
724 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data)) {
725 CRYPTO_THREAD_lock_free(ssl->lock);
43a07d6d 726 CRYPTO_FREE_REF(&ssl->references);
c10ded8c
TS
727 ssl->lock = NULL;
728 return 0;
729 }
730
38b051a1
TM
731 SSL_CTX_up_ref(ctx);
732 ssl->ctx = ctx;
733
a7f41885 734 ssl->defltmeth = ssl->method = method;
38b051a1 735
38b051a1
TM
736 return 1;
737}
738
a7f41885 739SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
38b051a1
TM
740{
741 SSL_CONNECTION *s;
742 SSL *ssl;
0f113f3e 743
b51bce94 744 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e 745 if (s == NULL)
38b051a1 746 return NULL;
0f113f3e 747
38b051a1 748 ssl = &s->ssl;
a7f41885 749 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
e6b10c34
BE
750 OPENSSL_free(s);
751 s = NULL;
c4a44e7b 752 ssl = NULL;
e077455e 753 goto sslerr;
e6b10c34 754 }
ae3947de 755
c036e210 756 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 757
0f113f3e 758 s->options = ctx->options;
f0d9757c 759
5ae4ceb9 760 s->dane.flags = ctx->dane.flags;
4f373a97
TM
761 if (method->version == ctx->method->version) {
762 s->min_proto_version = ctx->min_proto_version;
763 s->max_proto_version = ctx->max_proto_version;
764 }
0eecf841 765
0f113f3e
MC
766 s->mode = ctx->mode;
767 s->max_cert_list = ctx->max_cert_list;
6e5550a1
HL
768 s->max_early_data = ctx->max_early_data;
769 s->recv_max_early_data = ctx->recv_max_early_data;
82a2beca 770
9d0a8bb7 771 s->num_tickets = ctx->num_tickets;
e97be718 772 s->pha_enabled = ctx->pha_enabled;
0f113f3e 773
f865b081
MC
774 /* Shallow copy of the ciphersuites stack */
775 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
776 if (s->tls13_ciphersuites == NULL)
e077455e 777 goto cerr;
f865b081 778
2c382349
KR
779 /*
780 * Earlier library versions used to copy the pointer to the CERT, not
781 * its contents; only when setting new parameters for the per-SSL
782 * copy, ssl_cert_new would be called (and the direct reference to
783 * the per-SSL_CTX settings would be lost, but those still were
784 * indirectly accessed for various purposes, and for that reason they
785 * used to be known as s->ctx->default_cert). Now we don't look at the
786 * SSL_CTX's CERT after having duplicated it once.
787 */
788 s->cert = ssl_cert_dup(ctx->cert);
789 if (s->cert == NULL)
e077455e 790 goto sslerr;
0f113f3e 791
52e1d7b1 792 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
793 s->msg_callback = ctx->msg_callback;
794 s->msg_callback_arg = ctx->msg_callback_arg;
795 s->verify_mode = ctx->verify_mode;
796 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
d6e7ebba
HL
797 s->rlayer.record_padding_cb = ctx->record_padding_cb;
798 s->rlayer.record_padding_arg = ctx->record_padding_arg;
799 s->rlayer.block_padding = ctx->block_padding;
0f113f3e 800 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 801 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 802 goto err;
0f113f3e
MC
803 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
804 s->verify_callback = ctx->default_verify_callback;
805 s->generate_session_id = ctx->generate_session_id;
806
807 s->param = X509_VERIFY_PARAM_new();
a71edf3b 808 if (s->param == NULL)
e077455e 809 goto asn1err;
0f113f3e 810 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
f66f0d3c 811 s->quiet_shutdown = IS_QUIC_CTX(ctx) ? 0 : ctx->quiet_shutdown;
cf72c757 812
82a2beca 813 if (!IS_QUIC_CTX(ctx))
d0638fd5
HL
814 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
815
0f113f3e 816 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
817 s->split_send_fragment = ctx->split_send_fragment;
818 s->max_pipelines = ctx->max_pipelines;
cffafb5f 819 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
bf21446a 820
aff8c126
RS
821 s->ext.debug_cb = 0;
822 s->ext.debug_arg = NULL;
823 s->ext.ticket_expected = 0;
824 s->ext.status_type = ctx->ext.status_type;
825 s->ext.status_expected = 0;
826 s->ext.ocsp.ids = NULL;
827 s->ext.ocsp.exts = NULL;
828 s->ext.ocsp.resp = NULL;
829 s->ext.ocsp.resp_len = 0;
16203f7b 830 SSL_CTX_up_ref(ctx);
222da979 831 s->session_ctx = ctx;
aff8c126
RS
832 if (ctx->ext.ecpointformats) {
833 s->ext.ecpointformats =
834 OPENSSL_memdup(ctx->ext.ecpointformats,
835 ctx->ext.ecpointformats_len);
39a14059
MC
836 if (!s->ext.ecpointformats) {
837 s->ext.ecpointformats_len = 0;
0f113f3e 838 goto err;
39a14059 839 }
aff8c126
RS
840 s->ext.ecpointformats_len =
841 ctx->ext.ecpointformats_len;
842 }
843 if (ctx->ext.supportedgroups) {
844 s->ext.supportedgroups =
845 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 846 ctx->ext.supportedgroups_len
b92d7b62 847 * sizeof(*ctx->ext.supportedgroups));
39a14059
MC
848 if (!s->ext.supportedgroups) {
849 s->ext.supportedgroups_len = 0;
0f113f3e 850 goto err;
39a14059 851 }
aff8c126 852 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 853 }
dbc6268f 854
a230b26e 855#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 856 s->ext.npn = NULL;
a230b26e 857#endif
6f017a8f 858
38b051a1
TM
859 if (ctx->ext.alpn != NULL) {
860 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
39a14059
MC
861 if (s->ext.alpn == NULL) {
862 s->ext.alpn_len = 0;
0f113f3e 863 goto err;
39a14059 864 }
38b051a1
TM
865 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
866 s->ext.alpn_len = ctx->ext.alpn_len;
0f113f3e 867 }
d02b48c6 868
696178ed 869 s->verified_chain = NULL;
0f113f3e 870 s->verify_result = X509_V_OK;
d02b48c6 871
a974e64a
MC
872 s->default_passwd_callback = ctx->default_passwd_callback;
873 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
874
44c04a2e
MC
875 s->key_update = SSL_KEY_UPDATE_NONE;
876
82a2beca
HL
877 if (!IS_QUIC_CTX(ctx)) {
878 s->allow_early_data_cb = ctx->allow_early_data_cb;
879 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
880 }
c9598459 881
a7f41885 882 if (!method->ssl_init(ssl))
e077455e 883 goto sslerr;
d02b48c6 884
a7f41885 885 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 886
a7f41885 887 if (!method->ssl_reset(ssl))
e077455e 888 goto sslerr;
58964a49 889
ddac1974 890#ifndef OPENSSL_NO_PSK
0f113f3e
MC
891 s->psk_client_callback = ctx->psk_client_callback;
892 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 893#endif
f46184bd
MC
894 s->psk_find_session_cb = ctx->psk_find_session_cb;
895 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 896
9f5a87fd
PY
897 s->async_cb = ctx->async_cb;
898 s->async_cb_arg = ctx->async_cb_arg;
899
07bbc92c
MC
900 s->job = NULL;
901
b67cb09f
TS
902#ifndef OPENSSL_NO_COMP_ALG
903 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
904#endif
3c95ef22
TS
905 if (ctx->client_cert_type != NULL) {
906 s->client_cert_type = OPENSSL_memdup(ctx->client_cert_type,
907 ctx->client_cert_type_len);
908 if (s->client_cert_type == NULL)
909 goto sslerr;
910 s->client_cert_type_len = ctx->client_cert_type_len;
911 }
912 if (ctx->server_cert_type != NULL) {
913 s->server_cert_type = OPENSSL_memdup(ctx->server_cert_type,
914 ctx->server_cert_type_len);
915 if (s->server_cert_type == NULL)
916 goto sslerr;
917 s->server_cert_type_len = ctx->server_cert_type_len;
918 }
b67cb09f 919
ed29e82a 920#ifndef OPENSSL_NO_CT
38b051a1 921 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
a230b26e 922 ctx->ct_validation_callback_arg))
e077455e 923 goto sslerr;
ed29e82a
RP
924#endif
925
ee58915c 926 s->ssl_pkey_num = SSL_PKEY_NUM + ctx->sigalg_list_len;
38b051a1 927 return ssl;
e077455e
RL
928 cerr:
929 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
930 goto err;
931 asn1err:
932 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
933 goto err;
934 sslerr:
935 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
0f113f3e 936 err:
38b051a1 937 SSL_free(ssl);
16203f7b 938 return NULL;
0f113f3e 939}
d02b48c6 940
a7f41885
MC
941SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
942{
943 return ossl_ssl_connection_new_int(ctx, ctx->method);
944}
945
e417070c
RS
946int SSL_is_dtls(const SSL *s)
947{
38b051a1
TM
948 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
949
50769b15 950#ifndef OPENSSL_NO_QUIC
f8636c7e 951 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
952 return 0;
953#endif
954
38b051a1
TM
955 if (sc == NULL)
956 return 0;
957
958 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
e417070c
RS
959}
960
50769b15
MC
961int SSL_is_tls(const SSL *s)
962{
963 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
964
965#ifndef OPENSSL_NO_QUIC
f8636c7e 966 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
967 return 0;
968#endif
969
970 if (sc == NULL)
971 return 0;
972
973 return SSL_CONNECTION_IS_DTLS(sc) ? 0 : 1;
974}
975
976int SSL_is_quic(const SSL *s)
977{
978#ifndef OPENSSL_NO_QUIC
f8636c7e 979 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
980 return 1;
981#endif
982 return 0;
983}
984
c5ebfcab 985int SSL_up_ref(SSL *s)
a18a31e4 986{
16203f7b 987 int i;
c5ebfcab 988
43a07d6d 989 if (CRYPTO_UP_REF(&s->references, &i) <= 0)
c5ebfcab
F
990 return 0;
991
992 REF_PRINT_COUNT("SSL", s);
993 REF_ASSERT_ISNT(i < 2);
994 return ((i > 1) ? 1 : 0);
a18a31e4
MC
995}
996
0f113f3e
MC
997int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
998 unsigned int sid_ctx_len)
999{
fe9edc9d 1000 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 1001 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
1002 return 0;
1003 }
1004 ctx->sid_ctx_length = sid_ctx_len;
1005 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
1006
1007 return 1;
0f113f3e 1008}
4eb77b26 1009
0f113f3e
MC
1010int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1011 unsigned int sid_ctx_len)
1012{
38b051a1
TM
1013 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1014
1015 if (sc == NULL)
1016 return 0;
1017
0f113f3e 1018 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 1019 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
1020 return 0;
1021 }
38b051a1
TM
1022 sc->sid_ctx_length = sid_ctx_len;
1023 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
1024
1025 return 1;
0f113f3e 1026}
b4cadc6e 1027
dc644fe2 1028int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 1029{
cd3f8c1b
RS
1030 if (!CRYPTO_THREAD_write_lock(ctx->lock))
1031 return 0;
0f113f3e 1032 ctx->generate_session_id = cb;
16203f7b 1033 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
1034 return 1;
1035}
dc644fe2
GT
1036
1037int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 1038{
38b051a1
TM
1039 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1040
1041 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
cd3f8c1b 1042 return 0;
38b051a1 1043 sc->generate_session_id = cb;
16203f7b 1044 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
1045 return 1;
1046}
dc644fe2 1047
f85c9904 1048int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
1049 unsigned int id_len)
1050{
1051 /*
1052 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 1053 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
1054 * find if there's a session in the hash table that would conflict with
1055 * any new session built out of this id/id_len and the ssl_version in use
1056 * by this SSL.
1057 */
1058 SSL_SESSION r, *p;
38b051a1 1059 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
0f113f3e 1060
38b051a1 1061 if (sc == NULL || id_len > sizeof(r.session_id))
0f113f3e
MC
1062 return 0;
1063
38b051a1 1064 r.ssl_version = sc->version;
0f113f3e
MC
1065 r.session_id_length = id_len;
1066 memcpy(r.session_id, id, id_len);
1067
38b051a1 1068 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
cd3f8c1b 1069 return 0;
38b051a1
TM
1070 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1071 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
0f113f3e
MC
1072 return (p != NULL);
1073}
dc644fe2 1074
bb7cd4e3 1075int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
1076{
1077 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1078}
bb7cd4e3
DSH
1079
1080int SSL_set_purpose(SSL *s, int purpose)
0f113f3e 1081{
38b051a1
TM
1082 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1083
1084 if (sc == NULL)
1085 return 0;
1086
1087 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
0f113f3e 1088}
926a56bf 1089
bb7cd4e3 1090int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
1091{
1092 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1093}
bb7cd4e3
DSH
1094
1095int SSL_set_trust(SSL *s, int trust)
0f113f3e 1096{
38b051a1
TM
1097 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1098
1099 if (sc == NULL)
1100 return 0;
1101
1102 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
0f113f3e 1103}
bb7cd4e3 1104
919ba009
VD
1105int SSL_set1_host(SSL *s, const char *hostname)
1106{
38b051a1
TM
1107 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1108
1109 if (sc == NULL)
1110 return 0;
1111
c832840e
DW
1112 /* If a hostname is provided and parses as an IP address,
1113 * treat it as such. */
38b051a1
TM
1114 if (hostname != NULL
1115 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
c832840e
DW
1116 return 1;
1117
38b051a1 1118 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
919ba009
VD
1119}
1120
1121int SSL_add1_host(SSL *s, const char *hostname)
1122{
38b051a1
TM
1123 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1124
1125 if (sc == NULL)
1126 return 0;
1127
c832840e
DW
1128 /* If a hostname is provided and parses as an IP address,
1129 * treat it as such. */
892a9e4c
DW
1130 if (hostname)
1131 {
1132 ASN1_OCTET_STRING *ip;
1133 char *old_ip;
1134
1135 ip = a2i_IPADDRESS(hostname);
1136 if (ip) {
1137 /* We didn't want it; only to check if it *is* an IP address */
1138 ASN1_OCTET_STRING_free(ip);
1139
38b051a1 1140 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
892a9e4c
DW
1141 if (old_ip)
1142 {
f2bfc53b 1143 OPENSSL_free(old_ip);
892a9e4c
DW
1144 /* There can be only one IP address */
1145 return 0;
1146 }
1147
38b051a1 1148 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
892a9e4c
DW
1149 }
1150 }
c832840e 1151
38b051a1 1152 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
919ba009
VD
1153}
1154
1155void SSL_set_hostflags(SSL *s, unsigned int flags)
1156{
38b051a1
TM
1157 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1158
1159 if (sc == NULL)
1160 return;
1161
1162 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
919ba009
VD
1163}
1164
4588cb44 1165const char *SSL_get0_peername(SSL *s)
919ba009 1166{
38b051a1
TM
1167 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1168
1169 if (sc == NULL)
1170 return NULL;
1171
1172 return X509_VERIFY_PARAM_get0_peername(sc->param);
919ba009
VD
1173}
1174
1175int SSL_CTX_dane_enable(SSL_CTX *ctx)
1176{
1177 return dane_ctx_enable(&ctx->dane);
1178}
1179
5ae4ceb9
VD
1180unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1181{
1182 unsigned long orig = ctx->dane.flags;
1183
1184 ctx->dane.flags |= flags;
1185 return orig;
1186}
1187
1188unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1189{
1190 unsigned long orig = ctx->dane.flags;
1191
1192 ctx->dane.flags &= ~flags;
1193 return orig;
1194}
1195
919ba009
VD
1196int SSL_dane_enable(SSL *s, const char *basedomain)
1197{
38b051a1
TM
1198 SSL_DANE *dane;
1199 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1200
38b051a1
TM
1201 if (sc == NULL)
1202 return 0;
1203
1204 dane = &sc->dane;
919ba009 1205 if (s->ctx->dane.mdmax == 0) {
6849b73c 1206 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
919ba009
VD
1207 return 0;
1208 }
1209 if (dane->trecs != NULL) {
6849b73c 1210 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
919ba009
VD
1211 return 0;
1212 }
1213
8d887efa
VD
1214 /*
1215 * Default SNI name. This rejects empty names, while set1_host below
9929c817 1216 * accepts them and disables hostname checks. To avoid side-effects with
8d887efa
VD
1217 * invalid input, set the SNI name first.
1218 */
38b051a1 1219 if (sc->ext.hostname == NULL) {
dccd20d1 1220 if (!SSL_set_tlsext_host_name(s, basedomain)) {
6849b73c 1221 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1222 return -1;
8d887efa
VD
1223 }
1224 }
1225
919ba009 1226 /* Primary RFC6125 reference identifier */
38b051a1 1227 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
6849b73c 1228 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
919ba009
VD
1229 return -1;
1230 }
1231
919ba009
VD
1232 dane->mdpth = -1;
1233 dane->pdpth = -1;
1234 dane->dctx = &s->ctx->dane;
1235 dane->trecs = sk_danetls_record_new_null();
1236
1237 if (dane->trecs == NULL) {
e077455e 1238 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
1239 return -1;
1240 }
1241 return 1;
1242}
1243
5ae4ceb9
VD
1244unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1245{
38b051a1
TM
1246 unsigned long orig;
1247 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1248
1249 if (sc == NULL)
1250 return 0;
1251
1252 orig = sc->dane.flags;
5ae4ceb9 1253
38b051a1 1254 sc->dane.flags |= flags;
5ae4ceb9
VD
1255 return orig;
1256}
1257
1258unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1259{
38b051a1
TM
1260 unsigned long orig;
1261 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5ae4ceb9 1262
38b051a1
TM
1263 if (sc == NULL)
1264 return 0;
1265
1266 orig = sc->dane.flags;
1267
1268 sc->dane.flags &= ~flags;
5ae4ceb9
VD
1269 return orig;
1270}
1271
919ba009
VD
1272int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1273{
38b051a1
TM
1274 SSL_DANE *dane;
1275 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1276
38b051a1
TM
1277 if (sc == NULL)
1278 return -1;
1279
1280 dane = &sc->dane;
1281
1282 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1283 return -1;
1284 if (dane->mtlsa) {
1285 if (mcert)
1286 *mcert = dane->mcert;
1287 if (mspki)
1288 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1289 }
1290 return dane->mdpth;
1291}
1292
1293int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
6d4313f0 1294 uint8_t *mtype, const unsigned char **data, size_t *dlen)
919ba009 1295{
38b051a1
TM
1296 SSL_DANE *dane;
1297 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1298
38b051a1
TM
1299 if (sc == NULL)
1300 return -1;
1301
1302 dane = &sc->dane;
1303
1304 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1305 return -1;
1306 if (dane->mtlsa) {
1307 if (usage)
1308 *usage = dane->mtlsa->usage;
1309 if (selector)
1310 *selector = dane->mtlsa->selector;
1311 if (mtype)
1312 *mtype = dane->mtlsa->mtype;
1313 if (data)
1314 *data = dane->mtlsa->data;
1315 if (dlen)
1316 *dlen = dane->mtlsa->dlen;
1317 }
1318 return dane->mdpth;
1319}
1320
b9aec69a 1321SSL_DANE *SSL_get0_dane(SSL *s)
919ba009 1322{
38b051a1
TM
1323 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1324
1325 if (sc == NULL)
1326 return NULL;
1327
1328 return &sc->dane;
919ba009
VD
1329}
1330
1331int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
6d4313f0 1332 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009 1333{
38b051a1
TM
1334 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1335
1336 if (sc == NULL)
1337 return 0;
1338
1339 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
919ba009
VD
1340}
1341
a230b26e
EK
1342int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1343 uint8_t ord)
919ba009
VD
1344{
1345 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1346}
1347
ccf11751 1348int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1349{
1350 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1351}
ccf11751
DSH
1352
1353int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e 1354{
38b051a1
TM
1355 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1356
1357 if (sc == NULL)
1358 return 0;
1359
1360 return X509_VERIFY_PARAM_set1(sc->param, vpm);
0f113f3e 1361}
ccf11751 1362
7af31968 1363X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1364{
1365 return ctx->param;
1366}
7af31968
DSH
1367
1368X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e 1369{
38b051a1
TM
1370 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1371
1372 if (sc == NULL)
1373 return NULL;
1374
1375 return sc->param;
0f113f3e 1376}
7af31968 1377
a5ee80b9 1378void SSL_certs_clear(SSL *s)
0f113f3e 1379{
38b051a1
TM
1380 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1381
1382 if (sc == NULL)
1383 return;
1384
1385 ssl_cert_clear_certs(sc->cert);
0f113f3e 1386}
a5ee80b9 1387
4f43d0e7 1388void SSL_free(SSL *s)
0f113f3e
MC
1389{
1390 int i;
58964a49 1391
e6e9170d
RS
1392 if (s == NULL)
1393 return;
43a07d6d 1394 CRYPTO_DOWN_REF(&s->references, &i);
f3f1cf84 1395 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1396 if (i > 0)
1397 return;
f3f1cf84 1398 REF_ASSERT_ISNT(i < 0);
d02b48c6 1399
38b051a1
TM
1400 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1401
1402 if (s->method != NULL)
1403 s->method->ssl_free(s);
1404
1405 SSL_CTX_free(s->ctx);
1406 CRYPTO_THREAD_lock_free(s->lock);
43a07d6d 1407 CRYPTO_FREE_REF(&s->references);
38b051a1
TM
1408
1409 OPENSSL_free(s);
1410}
1411
1412void ossl_ssl_connection_free(SSL *ssl)
1413{
1414 SSL_CONNECTION *s;
1415
1416 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1417 if (s == NULL)
1418 return;
1419
222561fe 1420 X509_VERIFY_PARAM_free(s->param);
919ba009 1421 dane_final(&s->dane);
0f113f3e 1422
b77f3ed1 1423 /* Ignore return value */
2e7dc7cd
MC
1424 ssl_free_wbio_buffer(s);
1425
9ff51954
MC
1426 RECORD_LAYER_clear(&s->rlayer);
1427
25aaa98a 1428 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1429
1430 /* add extra stuff */
25aaa98a
RS
1431 sk_SSL_CIPHER_free(s->cipher_list);
1432 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1433 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1434 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1435
1436 /* Make the next call work :-) */
1437 if (s->session != NULL) {
1438 ssl_clear_bad_session(s);
1439 SSL_SESSION_free(s->session);
1440 }
9368f865 1441 SSL_SESSION_free(s->psksession);
add8d0e9 1442 OPENSSL_free(s->psksession_id);
0f113f3e 1443
e0e920b1 1444 ssl_cert_free(s->cert);
29948ac8 1445 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1446 /* Free up if allocated */
d02b48c6 1447
aff8c126 1448 OPENSSL_free(s->ext.hostname);
222da979 1449 SSL_CTX_free(s->session_ctx);
aff8c126 1450 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1451 OPENSSL_free(s->ext.peer_ecpointformats);
aff8c126 1452 OPENSSL_free(s->ext.supportedgroups);
45436e61 1453 OPENSSL_free(s->ext.peer_supportedgroups);
aff8c126 1454 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1455#ifndef OPENSSL_NO_OCSP
aff8c126 1456 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1457#endif
ed29e82a
RP
1458#ifndef OPENSSL_NO_CT
1459 SCT_LIST_free(s->scts);
aff8c126 1460 OPENSSL_free(s->ext.scts);
ed29e82a 1461#endif
aff8c126
RS
1462 OPENSSL_free(s->ext.ocsp.resp);
1463 OPENSSL_free(s->ext.alpn);
cfef5027 1464 OPENSSL_free(s->ext.tls13_cookie);
94941cad
MK
1465 if (s->clienthello != NULL)
1466 OPENSSL_free(s->clienthello->pre_proc_exts);
6b1bb98f 1467 OPENSSL_free(s->clienthello);
9d75dce3
TS
1468 OPENSSL_free(s->pha_context);
1469 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1470
fa7c2637 1471 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1472 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1473
3c95ef22
TS
1474 OPENSSL_free(s->client_cert_type);
1475 OPENSSL_free(s->server_cert_type);
1476
79b2a2f2 1477 OSSL_STACK_OF_X509_free(s->verified_chain);
696178ed 1478
38b051a1
TM
1479 if (ssl->method != NULL)
1480 ssl->method->ssl_deinit(ssl);
7c3908dd 1481
ff75a257
MC
1482 ASYNC_WAIT_CTX_free(s->waitctx);
1483
e481f9b9 1484#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1485 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1486#endif
1487
e783bae2 1488#ifndef OPENSSL_NO_SRTP
25aaa98a 1489 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e 1490#endif
cd6e89b6
MC
1491
1492 /*
1493 * We do this late. We want to ensure that any other references we held to
1494 * these BIOs are freed first *before* we call BIO_free_all(), because
1495 * BIO_free_all() will only free each BIO in the chain if the number of
1496 * references to the first BIO have dropped to 0
1497 */
1498 BIO_free_all(s->wbio);
1499 s->wbio = NULL;
1500 BIO_free_all(s->rbio);
1501 s->rbio = NULL;
ee58915c 1502 OPENSSL_free(s->s3.tmp.valid_flags);
0f113f3e
MC
1503}
1504
65e2d672 1505void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1506{
38b051a1 1507 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 1508
6d495cc4
HL
1509#ifndef OPENSSL_NO_QUIC
1510 if (IS_QUIC(s)) {
1511 ossl_quic_conn_set0_net_rbio(s, rbio);
03bacce8
HL
1512 return;
1513 }
1514#endif
38b051a1
TM
1515
1516 if (sc == NULL)
1517 return;
1518
1519 BIO_free_all(sc->rbio);
1520 sc->rbio = rbio;
cffafb5f 1521 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
3ffbe008
MC
1522}
1523
65e2d672 1524void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e 1525{
38b051a1 1526 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 1527
6d495cc4
HL
1528#ifndef OPENSSL_NO_QUIC
1529 if (IS_QUIC(s)) {
1530 ossl_quic_conn_set0_net_wbio(s, wbio);
03bacce8
HL
1531 return;
1532 }
1533#endif
38b051a1
TM
1534
1535 if (sc == NULL)
1536 return;
1537
0f113f3e
MC
1538 /*
1539 * If the output buffering BIO is still in place, remove it
1540 */
38b051a1
TM
1541 if (sc->bbio != NULL)
1542 sc->wbio = BIO_pop(sc->wbio);
2e7dc7cd 1543
38b051a1
TM
1544 BIO_free_all(sc->wbio);
1545 sc->wbio = wbio;
2e7dc7cd
MC
1546
1547 /* Re-attach |bbio| to the new |wbio|. */
38b051a1
TM
1548 if (sc->bbio != NULL)
1549 sc->wbio = BIO_push(sc->bbio, sc->wbio);
b5cf81f7
MC
1550
1551 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
0f113f3e 1552}
d02b48c6 1553
3ffbe008
MC
1554void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1555{
65e2d672
MC
1556 /*
1557 * For historical reasons, this function has many different cases in
1558 * ownership handling.
1559 */
1560
1561 /* If nothing has changed, do nothing */
1562 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1563 return;
1564
1565 /*
1566 * If the two arguments are equal then one fewer reference is granted by the
1567 * caller than we want to take
1568 */
1569 if (rbio != NULL && rbio == wbio)
1570 BIO_up_ref(rbio);
1571
1572 /*
1573 * If only the wbio is changed only adopt one reference.
1574 */
1575 if (rbio == SSL_get_rbio(s)) {
1576 SSL_set0_wbio(s, wbio);
1577 return;
1578 }
1579 /*
1580 * There is an asymmetry here for historical reasons. If only the rbio is
1581 * changed AND the rbio and wbio were originally different, then we only
1582 * adopt one reference.
1583 */
1584 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1585 SSL_set0_rbio(s, rbio);
1586 return;
1587 }
1588
1589 /* Otherwise, adopt both references. */
1590 SSL_set0_rbio(s, rbio);
1591 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1592}
1593
0821bcd4 1594BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1595{
38b051a1 1596 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8 1597
6d495cc4
HL
1598#ifndef OPENSSL_NO_QUIC
1599 if (IS_QUIC(s))
1600 return ossl_quic_conn_get_net_rbio(s);
03bacce8 1601#endif
38b051a1
TM
1602
1603 if (sc == NULL)
1604 return NULL;
1605
1606 return sc->rbio;
0f113f3e 1607}
d02b48c6 1608
0821bcd4 1609BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1610{
38b051a1 1611 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8 1612
6d495cc4
HL
1613#ifndef OPENSSL_NO_QUIC
1614 if (IS_QUIC(s))
1615 return ossl_quic_conn_get_net_wbio(s);
03bacce8 1616#endif
38b051a1
TM
1617
1618 if (sc == NULL)
1619 return NULL;
1620
1621 if (sc->bbio != NULL) {
2e7dc7cd
MC
1622 /*
1623 * If |bbio| is active, the true caller-configured BIO is its
1624 * |next_bio|.
1625 */
38b051a1 1626 return BIO_next(sc->bbio);
2e7dc7cd 1627 }
38b051a1 1628 return sc->wbio;
0f113f3e 1629}
d02b48c6 1630
0821bcd4 1631int SSL_get_fd(const SSL *s)
0f113f3e 1632{
2e7dc7cd 1633 return SSL_get_rfd(s);
0f113f3e 1634}
24cbf3ef 1635
0821bcd4 1636int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1637{
1638 int ret = -1;
1639 BIO *b, *r;
1640
1641 b = SSL_get_rbio(s);
1642 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1643 if (r != NULL)
1644 BIO_get_fd(r, &ret);
26a7d938 1645 return ret;
0f113f3e 1646}
d02b48c6 1647
0821bcd4 1648int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1649{
1650 int ret = -1;
1651 BIO *b, *r;
1652
1653 b = SSL_get_wbio(s);
1654 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1655 if (r != NULL)
1656 BIO_get_fd(r, &ret);
26a7d938 1657 return ret;
0f113f3e 1658}
24cbf3ef 1659
bc36ee62 1660#ifndef OPENSSL_NO_SOCK
d6e7ebba
HL
1661static const BIO_METHOD *fd_method(SSL *s)
1662{
1663#ifndef OPENSSL_NO_DGRAM
1664 if (IS_QUIC(s))
1665 return BIO_s_datagram();
1666#endif
1667
1668 return BIO_s_socket();
1669}
1670
0f113f3e
MC
1671int SSL_set_fd(SSL *s, int fd)
1672{
1673 int ret = 0;
1674 BIO *bio = NULL;
1675
d6e7ebba
HL
1676 if (s->type == SSL_TYPE_QUIC_XSO) {
1677 ERR_raise(ERR_LIB_SSL, SSL_R_CONN_USE_ONLY);
1678 goto err;
1679 }
1680
1681 bio = BIO_new(fd_method(s));
0f113f3e
MC
1682
1683 if (bio == NULL) {
6849b73c 1684 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
0f113f3e
MC
1685 goto err;
1686 }
1687 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1688 SSL_set_bio(s, bio, bio);
50ec7505
BP
1689#ifndef OPENSSL_NO_KTLS
1690 /*
1691 * The new socket is created successfully regardless of ktls_enable.
1692 * ktls_enable doesn't change any functionality of the socket, except
1693 * changing the setsockopt to enable the processing of ktls_start.
1694 * Thus, it is not a problem to call it for non-TLS sockets.
1695 */
1696 ktls_enable(fd);
1697#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1698 ret = 1;
1699 err:
26a7d938 1700 return ret;
0f113f3e 1701}
d02b48c6 1702
0f113f3e
MC
1703int SSL_set_wfd(SSL *s, int fd)
1704{
2e7dc7cd 1705 BIO *rbio = SSL_get_rbio(s);
d6e7ebba
HL
1706 int desired_type = IS_QUIC(s) ? BIO_TYPE_DGRAM : BIO_TYPE_SOCKET;
1707
1708 if (s->type == SSL_TYPE_QUIC_XSO) {
1709 ERR_raise(ERR_LIB_SSL, SSL_R_CONN_USE_ONLY);
1710 return 0;
1711 }
0f113f3e 1712
5e6015af 1713 if (rbio == NULL || BIO_method_type(rbio) != desired_type
2e7dc7cd 1714 || (int)BIO_get_fd(rbio, NULL) != fd) {
d6e7ebba 1715 BIO *bio = BIO_new(fd_method(s));
0f113f3e
MC
1716
1717 if (bio == NULL) {
6849b73c 1718 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1719 return 0;
0f113f3e
MC
1720 }
1721 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1722 SSL_set0_wbio(s, bio);
50ec7505
BP
1723#ifndef OPENSSL_NO_KTLS
1724 /*
1725 * The new socket is created successfully regardless of ktls_enable.
1726 * ktls_enable doesn't change any functionality of the socket, except
1727 * changing the setsockopt to enable the processing of ktls_start.
1728 * Thus, it is not a problem to call it for non-TLS sockets.
1729 */
1730 ktls_enable(fd);
1731#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1732 } else {
65e2d672
MC
1733 BIO_up_ref(rbio);
1734 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1735 }
1736 return 1;
0f113f3e
MC
1737}
1738
1739int SSL_set_rfd(SSL *s, int fd)
1740{
2e7dc7cd 1741 BIO *wbio = SSL_get_wbio(s);
d6e7ebba
HL
1742 int desired_type = IS_QUIC(s) ? BIO_TYPE_DGRAM : BIO_TYPE_SOCKET;
1743
1744 if (s->type == SSL_TYPE_QUIC_XSO) {
1745 ERR_raise(ERR_LIB_SSL, SSL_R_CONN_USE_ONLY);
1746 return 0;
1747 }
0f113f3e 1748
5e6015af 1749 if (wbio == NULL || BIO_method_type(wbio) != desired_type
2e7dc7cd 1750 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
d6e7ebba 1751 BIO *bio = BIO_new(fd_method(s));
0f113f3e
MC
1752
1753 if (bio == NULL) {
6849b73c 1754 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1755 return 0;
0f113f3e
MC
1756 }
1757 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1758 SSL_set0_rbio(s, bio);
2e7dc7cd 1759 } else {
65e2d672
MC
1760 BIO_up_ref(wbio);
1761 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1762 }
1763
1764 return 1;
0f113f3e
MC
1765}
1766#endif
ca03109c
BM
1767
1768/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1769size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1770{
1771 size_t ret = 0;
38b051a1
TM
1772 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1773
1774 if (sc == NULL)
1775 return 0;
0f113f3e 1776
38b051a1 1777 ret = sc->s3.tmp.finish_md_len;
555cbb32
TS
1778 if (count > ret)
1779 count = ret;
38b051a1 1780 memcpy(buf, sc->s3.tmp.finish_md, count);
0f113f3e
MC
1781 return ret;
1782}
ca03109c
BM
1783
1784/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1785size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1786{
1787 size_t ret = 0;
38b051a1 1788 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
ca03109c 1789
38b051a1
TM
1790 if (sc == NULL)
1791 return 0;
1792
1793 ret = sc->s3.tmp.peer_finish_md_len;
555cbb32
TS
1794 if (count > ret)
1795 count = ret;
38b051a1 1796 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1797 return ret;
1798}
ca03109c 1799
0821bcd4 1800int SSL_get_verify_mode(const SSL *s)
0f113f3e 1801{
38b051a1
TM
1802 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1803
1804 if (sc == NULL)
1805 return 0;
1806
1807 return sc->verify_mode;
0f113f3e 1808}
d02b48c6 1809
0821bcd4 1810int SSL_get_verify_depth(const SSL *s)
0f113f3e 1811{
38b051a1
TM
1812 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1813
1814 if (sc == NULL)
1815 return 0;
1816
1817 return X509_VERIFY_PARAM_get_depth(sc->param);
0f113f3e 1818}
7f89714e 1819
0f113f3e 1820int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
38b051a1
TM
1821 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1822
1823 if (sc == NULL)
1824 return NULL;
1825
1826 return sc->verify_callback;
0f113f3e 1827}
d02b48c6 1828
0821bcd4 1829int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1830{
26a7d938 1831 return ctx->verify_mode;
0f113f3e 1832}
d02b48c6 1833
0821bcd4 1834int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1835{
1836 return X509_VERIFY_PARAM_get_depth(ctx->param);
1837}
1838
1839int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1840 return ctx->default_verify_callback;
0f113f3e
MC
1841}
1842
1843void SSL_set_verify(SSL *s, int mode,
1844 int (*callback) (int ok, X509_STORE_CTX *ctx))
1845{
38b051a1
TM
1846 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1847
1848 if (sc == NULL)
1849 return;
1850
1851 sc->verify_mode = mode;
0f113f3e 1852 if (callback != NULL)
38b051a1 1853 sc->verify_callback = callback;
0f113f3e
MC
1854}
1855
1856void SSL_set_verify_depth(SSL *s, int depth)
1857{
38b051a1
TM
1858 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1859
1860 if (sc == NULL)
1861 return;
1862
1863 X509_VERIFY_PARAM_set_depth(sc->param, depth);
0f113f3e
MC
1864}
1865
1866void SSL_set_read_ahead(SSL *s, int yes)
1867{
9562842b 1868 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4566dae7 1869 OSSL_PARAM options[2], *opts = options;
38b051a1 1870
9562842b 1871 if (sc == NULL)
38b051a1
TM
1872 return;
1873
1874 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
4566dae7
MC
1875
1876 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1877 &sc->rlayer.read_ahead);
1878 *opts = OSSL_PARAM_construct_end();
1879
1880 /* Ignore return value */
1881 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
0f113f3e 1882}
d02b48c6 1883
0821bcd4 1884int SSL_get_read_ahead(const SSL *s)
0f113f3e 1885{
9562842b 1886 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
38b051a1 1887
9562842b 1888 if (sc == NULL)
38b051a1
TM
1889 return 0;
1890
1891 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 1892}
d02b48c6 1893
0821bcd4 1894int SSL_pending(const SSL *s)
0f113f3e 1895{
8b0e934a
MC
1896 size_t pending = s->method->ssl_pending(s);
1897
0f113f3e
MC
1898 /*
1899 * SSL_pending cannot work properly if read-ahead is enabled
1900 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1901 * impossible to fix since SSL_pending cannot report errors that may be
1902 * observed while scanning the new data. (Note that SSL_pending() is
1903 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1904 *
1905 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1906 * we just return INT_MAX.
0f113f3e 1907 */
348240c6 1908 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1909}
d02b48c6 1910
49580f25
MC
1911int SSL_has_pending(const SSL *s)
1912{
1913 /*
1914 * Similar to SSL_pending() but returns a 1 to indicate that we have
6d6b295a
MC
1915 * processed or unprocessed data available or 0 otherwise (as opposed to the
1916 * number of bytes available). Unlike SSL_pending() this will take into
1917 * account read_ahead data. A 1 return simply indicates that we have data.
1918 * That data may not result in any application data, or we may fail to parse
1919 * the records for some reason.
49580f25 1920 */
560470b5 1921 const SSL_CONNECTION *sc;
560470b5 1922
22b1a96f
HL
1923#ifndef OPENSSL_NO_QUIC
1924 if (IS_QUIC(s))
6d495cc4 1925 return ossl_quic_has_pending(s);
560470b5
MC
1926#endif
1927
560470b5 1928 sc = SSL_CONNECTION_FROM_CONST_SSL(s);
38b051a1 1929
6d6b295a
MC
1930 /* Check buffered app data if any first */
1931 if (SSL_CONNECTION_IS_DTLS(sc)) {
eddb067e 1932 TLS_RECORD *rdata;
6d6b295a
MC
1933 pitem *item, *iter;
1934
1935 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1936 while ((item = pqueue_next(&iter)) != NULL) {
1937 rdata = item->data;
eddb067e 1938 if (rdata->length > 0)
6d6b295a
MC
1939 return 1;
1940 }
1941 }
38b051a1
TM
1942
1943 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
49580f25
MC
1944 return 1;
1945
38b051a1 1946 return RECORD_LAYER_read_pending(&sc->rlayer);
49580f25
MC
1947}
1948
8c2bfd25 1949X509 *SSL_get1_peer_certificate(const SSL *s)
0f113f3e 1950{
8c2bfd25 1951 X509 *r = SSL_get0_peer_certificate(s);
d02b48c6 1952
8c2bfd25
TS
1953 if (r != NULL)
1954 X509_up_ref(r);
0f113f3e 1955
26a7d938 1956 return r;
0f113f3e 1957}
d02b48c6 1958
8c2bfd25
TS
1959X509 *SSL_get0_peer_certificate(const SSL *s)
1960{
38b051a1
TM
1961 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1962
1963 if (sc == NULL)
1964 return NULL;
1965
1966 if (sc->session == NULL)
8c2bfd25
TS
1967 return NULL;
1968 else
38b051a1 1969 return sc->session->peer;
8c2bfd25
TS
1970}
1971
0821bcd4 1972STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1973{
1974 STACK_OF(X509) *r;
38b051a1 1975 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
0f113f3e 1976
38b051a1
TM
1977 if (sc == NULL)
1978 return NULL;
1979
1980 if (sc->session == NULL)
0f113f3e
MC
1981 r = NULL;
1982 else
38b051a1 1983 r = sc->session->peer_chain;
0f113f3e
MC
1984
1985 /*
1986 * If we are a client, cert_chain includes the peer's own certificate; if
1987 * we are a server, it does not.
1988 */
1989
26a7d938 1990 return r;
0f113f3e
MC
1991}
1992
1993/*
1994 * Now in theory, since the calling process own 't' it should be safe to
1995 * modify. We need to be able to read f without being hassled
1996 */
17dd65e6 1997int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1998{
16203f7b 1999 int i;
3ea30e76 2000 /* TODO(QUIC): Not allowed for QUIC currently. */
38b051a1
TM
2001 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
2002 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
2003
2004 if (tsc == NULL || fsc == NULL)
2005 return 0;
2006
3e6a0d57 2007 /* Do we need to do SSL locking? */
61986d32 2008 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 2009 return 0;
69f68237 2010 }
0f113f3e
MC
2011
2012 /*
87d9cafa 2013 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
2014 */
2015 if (t->method != f->method) {
38b051a1 2016 t->method->ssl_deinit(t);
919ba009 2017 t->method = f->method;
38b051a1 2018 if (t->method->ssl_init(t) == 0)
919ba009 2019 return 0;
0f113f3e
MC
2020 }
2021
43a07d6d 2022 CRYPTO_UP_REF(&fsc->cert->references, &i);
38b051a1
TM
2023 ssl_cert_free(tsc->cert);
2024 tsc->cert = fsc->cert;
2025 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
17dd65e6 2026 return 0;
69f68237 2027 }
17dd65e6
MC
2028
2029 return 1;
0f113f3e 2030}
d02b48c6 2031
58964a49 2032/* Fix this so it checks all the valid key/cert options */
0821bcd4 2033int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 2034{
a230b26e 2035 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
6849b73c 2036 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 2037 return 0;
0f113f3e
MC
2038 }
2039 if (ctx->cert->key->privatekey == NULL) {
6849b73c 2040 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 2041 return 0;
0f113f3e 2042 }
26a7d938
K
2043 return X509_check_private_key
2044 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 2045}
d02b48c6 2046
58964a49 2047/* Fix this function so that it takes an optional type parameter */
0821bcd4 2048int SSL_check_private_key(const SSL *ssl)
0f113f3e 2049{
38b051a1
TM
2050 const SSL_CONNECTION *sc;
2051
2052 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
6849b73c 2053 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 2054 return 0;
0f113f3e 2055 }
38b051a1 2056 if (sc->cert->key->x509 == NULL) {
6849b73c 2057 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 2058 return 0;
0f113f3e 2059 }
38b051a1 2060 if (sc->cert->key->privatekey == NULL) {
6849b73c 2061 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 2062 return 0;
0f113f3e 2063 }
38b051a1
TM
2064 return X509_check_private_key(sc->cert->key->x509,
2065 sc->cert->key->privatekey);
0f113f3e 2066}
d02b48c6 2067
07bbc92c
MC
2068int SSL_waiting_for_async(SSL *s)
2069{
38b051a1
TM
2070 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2071
2072 if (sc == NULL)
2073 return 0;
2074
2075 if (sc->job)
82676094
MC
2076 return 1;
2077
07bbc92c
MC
2078 return 0;
2079}
2080
ff75a257 2081int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 2082{
38b051a1
TM
2083 ASYNC_WAIT_CTX *ctx;
2084 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 2085
38b051a1
TM
2086 if (sc == NULL)
2087 return 0;
2088
2089 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2090 return 0;
2091 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
2092}
f4da39d2 2093
ff75a257
MC
2094int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
2095 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
2096{
38b051a1
TM
2097 ASYNC_WAIT_CTX *ctx;
2098 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 2099
38b051a1
TM
2100 if (sc == NULL)
2101 return 0;
2102
2103 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2104 return 0;
2105 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2106 numdelfds);
f4da39d2
MC
2107}
2108
9f5a87fd
PY
2109int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2110{
2111 ctx->async_cb = callback;
2112 return 1;
2113}
2114
2115int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2116{
2117 ctx->async_cb_arg = arg;
2118 return 1;
2119}
2120
2121int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2122{
38b051a1
TM
2123 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2124
2125 if (sc == NULL)
2126 return 0;
2127
2128 sc->async_cb = callback;
9f5a87fd
PY
2129 return 1;
2130}
2131
2132int SSL_set_async_callback_arg(SSL *s, void *arg)
2133{
38b051a1
TM
2134 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2135
2136 if (sc == NULL)
2137 return 0;
2138
2139 sc->async_cb_arg = arg;
9f5a87fd
PY
2140 return 1;
2141}
2142
2143int SSL_get_async_status(SSL *s, int *status)
2144{
38b051a1
TM
2145 ASYNC_WAIT_CTX *ctx;
2146 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2147
38b051a1
TM
2148 if (sc == NULL)
2149 return 0;
2150
2151 if ((ctx = sc->waitctx) == NULL)
9f5a87fd
PY
2152 return 0;
2153 *status = ASYNC_WAIT_CTX_get_status(ctx);
2154 return 1;
2155}
2156
4f43d0e7 2157int SSL_accept(SSL *s)
0f113f3e 2158{
38b051a1 2159 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2160
6d495cc4
HL
2161#ifndef OPENSSL_NO_QUIC
2162 if (IS_QUIC(s))
03bacce8 2163 return s->method->ssl_accept(s);
6292519c 2164#endif
38b051a1
TM
2165
2166 if (sc == NULL)
2167 return 0;
2168
2169 if (sc->handshake_func == NULL) {
0f113f3e
MC
2170 /* Not properly initialized yet */
2171 SSL_set_accept_state(s);
07bbc92c 2172 }
add2f5ca
MC
2173
2174 return SSL_do_handshake(s);
0f113f3e 2175}
d02b48c6 2176
4f43d0e7 2177int SSL_connect(SSL *s)
0f113f3e 2178{
38b051a1 2179 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2180
6d495cc4
HL
2181#ifndef OPENSSL_NO_QUIC
2182 if (IS_QUIC(s))
03bacce8 2183 return s->method->ssl_connect(s);
6292519c 2184#endif
38b051a1
TM
2185
2186 if (sc == NULL)
2187 return 0;
2188
2189 if (sc->handshake_func == NULL) {
0f113f3e
MC
2190 /* Not properly initialized yet */
2191 SSL_set_connect_state(s);
add2f5ca 2192 }
b31b04d9 2193
add2f5ca 2194 return SSL_do_handshake(s);
0f113f3e 2195}
d02b48c6 2196
0821bcd4 2197long SSL_get_default_timeout(const SSL *s)
0f113f3e 2198{
f0131dc0 2199 return (long int)ossl_time2seconds(s->method->get_timeout());
0f113f3e
MC
2200}
2201
9f5a87fd
PY
2202static int ssl_async_wait_ctx_cb(void *arg)
2203{
2204 SSL *s = (SSL *)arg;
38b051a1 2205 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2206
38b051a1
TM
2207 if (sc == NULL)
2208 return 0;
2209
2210 return sc->async_cb(s, sc->async_cb_arg);
9f5a87fd
PY
2211}
2212
7fecbf6f 2213static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
2214 int (*func) (void *))
2215{
add2f5ca 2216 int ret;
38b051a1
TM
2217 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2218
2219 if (sc == NULL)
2220 return 0;
2221
2222 if (sc->waitctx == NULL) {
2223 sc->waitctx = ASYNC_WAIT_CTX_new();
2224 if (sc->waitctx == NULL)
ff75a257 2225 return -1;
38b051a1 2226 if (sc->async_cb != NULL
9f5a87fd 2227 && !ASYNC_WAIT_CTX_set_callback
38b051a1 2228 (sc->waitctx, ssl_async_wait_ctx_cb, s))
9f5a87fd 2229 return -1;
ff75a257 2230 }
07f620e3 2231
38b051a1
TM
2232 sc->rwstate = SSL_NOTHING;
2233 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
a230b26e 2234 sizeof(struct ssl_async_args))) {
add2f5ca 2235 case ASYNC_ERR:
38b051a1 2236 sc->rwstate = SSL_NOTHING;
6849b73c 2237 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
2238 return -1;
2239 case ASYNC_PAUSE:
38b051a1 2240 sc->rwstate = SSL_ASYNC_PAUSED;
add2f5ca 2241 return -1;
fc7f190c 2242 case ASYNC_NO_JOBS:
38b051a1 2243 sc->rwstate = SSL_ASYNC_NO_JOBS;
fc7f190c 2244 return -1;
add2f5ca 2245 case ASYNC_FINISH:
38b051a1 2246 sc->job = NULL;
add2f5ca
MC
2247 return ret;
2248 default:
38b051a1 2249 sc->rwstate = SSL_NOTHING;
6849b73c 2250 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
2251 /* Shouldn't happen */
2252 return -1;
2253 }
2254}
07bbc92c 2255
add2f5ca 2256static int ssl_io_intern(void *vargs)
07bbc92c
MC
2257{
2258 struct ssl_async_args *args;
2259 SSL *s;
2260 void *buf;
348240c6 2261 size_t num;
38b051a1 2262 SSL_CONNECTION *sc;
07bbc92c
MC
2263
2264 args = (struct ssl_async_args *)vargs;
2265 s = args->s;
2266 buf = args->buf;
2267 num = args->num;
38b051a1
TM
2268 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2269 return -1;
2270
ec447924
MC
2271 switch (args->type) {
2272 case READFUNC:
38b051a1 2273 return args->f.func_read(s, buf, num, &sc->asyncrw);
ec447924 2274 case WRITEFUNC:
38b051a1 2275 return args->f.func_write(s, buf, num, &sc->asyncrw);
ec447924
MC
2276 case OTHERFUNC:
2277 return args->f.func_other(s);
2278 }
2279 return -1;
07bbc92c
MC
2280}
2281
4ee7d3f9 2282int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2283{
38b051a1 2284 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2285
6d495cc4
HL
2286#ifndef OPENSSL_NO_QUIC
2287 if (IS_QUIC(s))
03bacce8 2288 return s->method->ssl_read(s, buf, num, readbytes);
6292519c 2289#endif
38b051a1
TM
2290
2291 if (sc == NULL)
2292 return -1;
2293
2294 if (sc->handshake_func == NULL) {
6849b73c 2295 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2296 return -1;
2297 }
2298
38b051a1
TM
2299 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2300 sc->rwstate = SSL_NOTHING;
4ee7d3f9 2301 return 0;
0f113f3e 2302 }
07bbc92c 2303
38b051a1
TM
2304 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2305 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
6849b73c 2306 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
0a5ece5b
MC
2307 return 0;
2308 }
564547e4
MC
2309 /*
2310 * If we are a client and haven't received the ServerHello etc then we
2311 * better do that
2312 */
38b051a1 2313 ossl_statem_check_finish_init(sc, 0);
0a5ece5b 2314
38b051a1 2315 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2316 struct ssl_async_args args;
eda75751 2317 int ret;
add2f5ca
MC
2318
2319 args.s = s;
2320 args.buf = buf;
2321 args.num = num;
ec447924
MC
2322 args.type = READFUNC;
2323 args.f.func_read = s->method->ssl_read;
add2f5ca 2324
eda75751 2325 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2326 *readbytes = sc->asyncrw;
eda75751 2327 return ret;
07bbc92c 2328 } else {
54105ddd 2329 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 2330 }
0f113f3e
MC
2331}
2332
4ee7d3f9 2333int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
2334{
2335 int ret;
54105ddd 2336 size_t readbytes;
eda75751
MC
2337
2338 if (num < 0) {
6849b73c 2339 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
eda75751
MC
2340 return -1;
2341 }
2342
4ee7d3f9 2343 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
2344
2345 /*
2346 * The cast is safe here because ret should be <= INT_MAX because num is
2347 * <= INT_MAX
2348 */
2349 if (ret > 0)
54105ddd 2350 ret = (int)readbytes;
eda75751
MC
2351
2352 return ret;
2353}
2354
4ee7d3f9
KR
2355int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2356{
2357 int ret = ssl_read_internal(s, buf, num, readbytes);
2358
2359 if (ret < 0)
2360 ret = 0;
2361 return ret;
2362}
2363
f533fbd4 2364int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
2365{
2366 int ret;
38b051a1
TM
2367 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2368
d6e7ebba
HL
2369 /* TODO(QUIC 0RTT): 0-RTT support */
2370 if (sc == NULL || !sc->server) {
6849b73c 2371 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2372 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2373 }
2374
38b051a1 2375 switch (sc->early_data_state) {
d781d247
MC
2376 case SSL_EARLY_DATA_NONE:
2377 if (!SSL_in_before(s)) {
6849b73c 2378 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2379 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2380 }
2381 /* fall through */
2382
2383 case SSL_EARLY_DATA_ACCEPT_RETRY:
38b051a1 2384 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
d781d247
MC
2385 ret = SSL_accept(s);
2386 if (ret <= 0) {
2387 /* NBIO or error */
38b051a1 2388 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 2389 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2390 }
2391 /* fall through */
2392
2393 case SSL_EARLY_DATA_READ_RETRY:
38b051a1
TM
2394 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2395 sc->early_data_state = SSL_EARLY_DATA_READING;
d781d247
MC
2396 ret = SSL_read_ex(s, buf, num, readbytes);
2397 /*
ef6c191b
MC
2398 * State machine will update early_data_state to
2399 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2400 * message
d781d247 2401 */
38b051a1 2402 if (ret > 0 || (ret <= 0 && sc->early_data_state
d781d247 2403 != SSL_EARLY_DATA_FINISHED_READING)) {
38b051a1 2404 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
2405 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2406 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2407 }
2408 } else {
38b051a1 2409 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
d781d247
MC
2410 }
2411 *readbytes = 0;
f533fbd4 2412 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
2413
2414 default:
6849b73c 2415 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2416 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2417 }
2418}
2419
f5b519c4 2420int SSL_get_early_data_status(const SSL *s)
1ea4d09a 2421{
38b051a1
TM
2422 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2423
d6e7ebba 2424 /* TODO(QUIC 0RTT): 0-RTT support */
38b051a1
TM
2425 if (sc == NULL)
2426 return 0;
2427
2428 return sc->ext.early_data;
1ea4d09a
MC
2429}
2430
4ee7d3f9 2431static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2432{
38b051a1 2433 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2434
6d495cc4
HL
2435#ifndef OPENSSL_NO_QUIC
2436 if (IS_QUIC(s))
03bacce8 2437 return s->method->ssl_peek(s, buf, num, readbytes);
6292519c 2438#endif
38b051a1
TM
2439
2440 if (sc == NULL)
2441 return 0;
2442
2443 if (sc->handshake_func == NULL) {
6849b73c 2444 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2445 return -1;
2446 }
2447
38b051a1 2448 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 2449 return 0;
0f113f3e 2450 }
38b051a1 2451 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2452 struct ssl_async_args args;
eda75751 2453 int ret;
0f113f3e 2454
add2f5ca
MC
2455 args.s = s;
2456 args.buf = buf;
2457 args.num = num;
ec447924
MC
2458 args.type = READFUNC;
2459 args.f.func_read = s->method->ssl_peek;
07bbc92c 2460
eda75751 2461 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2462 *readbytes = sc->asyncrw;
eda75751 2463 return ret;
add2f5ca 2464 } else {
54105ddd 2465 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 2466 }
07bbc92c
MC
2467}
2468
4ee7d3f9 2469int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
2470{
2471 int ret;
4ee7d3f9 2472 size_t readbytes;
7ee8627f
MC
2473
2474 if (num < 0) {
6849b73c 2475 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
7ee8627f
MC
2476 return -1;
2477 }
2478
4ee7d3f9 2479 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
2480
2481 /*
2482 * The cast is safe here because ret should be <= INT_MAX because num is
2483 * <= INT_MAX
2484 */
2485 if (ret > 0)
4ee7d3f9 2486 ret = (int)readbytes;
7ee8627f
MC
2487
2488 return ret;
2489}
2490
4ee7d3f9
KR
2491
2492int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2493{
2494 int ret = ssl_peek_internal(s, buf, num, readbytes);
2495
2496 if (ret < 0)
2497 ret = 0;
2498 return ret;
2499}
2500
2501int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 2502{
38b051a1 2503 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2504
6d495cc4
HL
2505#ifndef OPENSSL_NO_QUIC
2506 if (IS_QUIC(s))
03bacce8 2507 return s->method->ssl_write(s, buf, num, written);
6292519c 2508#endif
38b051a1
TM
2509
2510 if (sc == NULL)
2511 return 0;
2512
2513 if (sc->handshake_func == NULL) {
6849b73c 2514 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2515 return -1;
2516 }
2517
38b051a1
TM
2518 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2519 sc->rwstate = SSL_NOTHING;
6849b73c 2520 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
4ee7d3f9 2521 return -1;
0f113f3e 2522 }
07bbc92c 2523
38b051a1
TM
2524 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2525 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2526 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
6849b73c 2527 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 2528 return 0;
0a5ece5b 2529 }
564547e4 2530 /* If we are a client and haven't sent the Finished we better do that */
38b051a1 2531 ossl_statem_check_finish_init(sc, 1);
49e7fe12 2532
38b051a1 2533 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 2534 int ret;
add2f5ca
MC
2535 struct ssl_async_args args;
2536
2537 args.s = s;
2538 args.buf = (void *)buf;
2539 args.num = num;
ec447924
MC
2540 args.type = WRITEFUNC;
2541 args.f.func_write = s->method->ssl_write;
add2f5ca 2542
7ee8627f 2543 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2544 *written = sc->asyncrw;
7ee8627f 2545 return ret;
07bbc92c 2546 } else {
7ee8627f 2547 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2548 }
0f113f3e 2549}
d02b48c6 2550
7c3a7561
BP
2551ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2552{
2553 ossl_ssize_t ret;
38b051a1 2554 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7c3a7561 2555
38b051a1
TM
2556 if (sc == NULL)
2557 return 0;
2558
2559 if (sc->handshake_func == NULL) {
6849b73c 2560 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2561 return -1;
2562 }
2563
38b051a1
TM
2564 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2565 sc->rwstate = SSL_NOTHING;
6849b73c 2566 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
7c3a7561
BP
2567 return -1;
2568 }
2569
38b051a1 2570 if (!BIO_get_ktls_send(sc->wbio)) {
6849b73c 2571 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2572 return -1;
2573 }
2574
2575 /* If we have an alert to send, lets send it */
73243502 2576 if (sc->s3.alert_dispatch > 0) {
7c3a7561
BP
2577 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2578 if (ret <= 0) {
2579 /* SSLfatal() already called if appropriate */
2580 return ret;
2581 }
2582 /* if it went, fall through and send more stuff */
2583 }
2584
38b051a1
TM
2585 sc->rwstate = SSL_WRITING;
2586 if (BIO_flush(sc->wbio) <= 0) {
2587 if (!BIO_should_retry(sc->wbio)) {
2588 sc->rwstate = SSL_NOTHING;
7c3a7561
BP
2589 } else {
2590#ifdef EAGAIN
2591 set_sys_error(EAGAIN);
2592#endif
2593 }
2594 return -1;
2595 }
2596
712c0942 2597#ifdef OPENSSL_NO_KTLS
fa7a8074
RL
2598 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2599 "can't call ktls_sendfile(), ktls disabled");
712c0942 2600 return -1;
7c3a7561 2601#else
712c0942 2602 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
7c3a7561
BP
2603 if (ret < 0) {
2604#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2605 if ((get_last_sys_error() == EAGAIN) ||
2606 (get_last_sys_error() == EINTR) ||
2607 (get_last_sys_error() == EBUSY))
38b051a1 2608 BIO_set_retry_write(sc->wbio);
7c3a7561
BP
2609 else
2610#endif
6849b73c 2611 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2612 return ret;
2613 }
38b051a1 2614 sc->rwstate = SSL_NOTHING;
7c3a7561 2615 return ret;
712c0942 2616#endif
7c3a7561
BP
2617}
2618
4ee7d3f9
KR
2619int SSL_write(SSL *s, const void *buf, int num)
2620{
2621 int ret;
2622 size_t written;
2623
2624 if (num < 0) {
6849b73c 2625 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
4ee7d3f9
KR
2626 return -1;
2627 }
2628
2629 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2630
2631 /*
2632 * The cast is safe here because ret should be <= INT_MAX because num is
2633 * <= INT_MAX
2634 */
2635 if (ret > 0)
2636 ret = (int)written;
2637
2638 return ret;
2639}
2640
2641int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2642{
2643 int ret = ssl_write_internal(s, buf, num, written);
2644
2645 if (ret < 0)
2646 ret = 0;
2647 return ret;
2648}
2649
0665b4ed 2650int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2651{
a0cb628b 2652 int ret, early_data_state;
2a8db717 2653 size_t writtmp;
f7414b08 2654 uint32_t partialwrite;
38b051a1
TM
2655 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2656
2657 /* TODO(QUIC): This will need special handling for QUIC */
2658 if (sc == NULL)
2659 return 0;
49e7fe12 2660
38b051a1 2661 switch (sc->early_data_state) {
49e7fe12 2662 case SSL_EARLY_DATA_NONE:
38b051a1 2663 if (sc->server
09f28874 2664 || !SSL_in_before(s)
38b051a1
TM
2665 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2666 && (sc->psk_use_session_cb == NULL))) {
6849b73c 2667 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2668 return 0;
2669 }
2670 /* fall through */
2671
2672 case SSL_EARLY_DATA_CONNECT_RETRY:
38b051a1 2673 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
49e7fe12
MC
2674 ret = SSL_connect(s);
2675 if (ret <= 0) {
2676 /* NBIO or error */
38b051a1 2677 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
49e7fe12
MC
2678 return 0;
2679 }
2680 /* fall through */
2681
2682 case SSL_EARLY_DATA_WRITE_RETRY:
38b051a1 2683 sc->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2684 /*
2685 * We disable partial write for early data because we don't keep track
2686 * of how many bytes we've written between the SSL_write_ex() call and
2687 * the flush if the flush needs to be retried)
2688 */
38b051a1
TM
2689 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2690 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2691 ret = SSL_write_ex(s, buf, num, &writtmp);
38b051a1 2692 sc->mode |= partialwrite;
2a8db717 2693 if (!ret) {
38b051a1 2694 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717
MC
2695 return ret;
2696 }
38b051a1 2697 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2a8db717
MC
2698 /* fall through */
2699
2700 case SSL_EARLY_DATA_WRITE_FLUSH:
2701 /* The buffering BIO is still in place so we need to flush it */
38b051a1 2702 if (statem_flush(sc) != 1)
2a8db717 2703 return 0;
2a8db717 2704 *written = num;
38b051a1 2705 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2706 return 1;
49e7fe12 2707
116d0da5 2708 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b 2709 case SSL_EARLY_DATA_READ_RETRY:
38b051a1 2710 early_data_state = sc->early_data_state;
09f28874 2711 /* We are a server writing to an unauthenticated client */
38b051a1 2712 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
09f28874 2713 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2714 /* The buffering BIO is still in place */
2715 if (ret)
38b051a1
TM
2716 (void)BIO_flush(sc->wbio);
2717 sc->early_data_state = early_data_state;
09f28874
MC
2718 return ret;
2719
49e7fe12 2720 default:
6849b73c 2721 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2722 return 0;
2723 }
2724}
2725
4f43d0e7 2726int SSL_shutdown(SSL *s)
0f113f3e
MC
2727{
2728 /*
2729 * Note that this function behaves differently from what one might
2730 * expect. Return values are 0 for no success (yet), 1 for success; but
2731 * calling it once is usually not enough, even if blocking I/O is used
2732 * (see ssl3_shutdown).
2733 */
38b051a1 2734 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
e8043229 2735
22b1a96f
HL
2736#ifndef OPENSSL_NO_QUIC
2737 if (IS_QUIC(s))
6d495cc4 2738 return ossl_quic_conn_shutdown(s, 0, NULL, 0);
e8043229 2739#endif
0f113f3e 2740
38b051a1
TM
2741 if (sc == NULL)
2742 return -1;
2743
2744 if (sc->handshake_func == NULL) {
6849b73c 2745 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2746 return -1;
2747 }
2748
64f9f406 2749 if (!SSL_in_init(s)) {
38b051a1 2750 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2751 struct ssl_async_args args;
ec447924 2752
09134f18 2753 memset(&args, 0, sizeof(args));
64f9f406
MC
2754 args.s = s;
2755 args.type = OTHERFUNC;
2756 args.f.func_other = s->method->ssl_shutdown;
ec447924 2757
64f9f406
MC
2758 return ssl_start_async_job(s, &args, ssl_io_intern);
2759 } else {
2760 return s->method->ssl_shutdown(s);
2761 }
ec447924 2762 } else {
6849b73c 2763 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
64f9f406 2764 return -1;
ec447924 2765 }
0f113f3e 2766}
d02b48c6 2767
4fbfe86a 2768int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2769{
38b051a1
TM
2770 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2771
2525109f
HL
2772#ifndef OPENSSL_NO_QUIC
2773 if (IS_QUIC(s))
2774 return ossl_quic_key_update(s, updatetype);
2775#endif
2776
38b051a1
TM
2777 if (sc == NULL)
2778 return 0;
2779
2780 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2781 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
44c04a2e
MC
2782 return 0;
2783 }
2784
2785 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2786 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
6849b73c 2787 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
44c04a2e
MC
2788 return 0;
2789 }
2790
2791 if (!SSL_is_init_finished(s)) {
6849b73c 2792 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
44c04a2e
MC
2793 return 0;
2794 }
2795
38b051a1 2796 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
3bec4851
MC
2797 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2798 return 0;
2799 }
2800
38b051a1
TM
2801 ossl_statem_set_in_init(sc, 1);
2802 sc->key_update = updatetype;
44c04a2e
MC
2803 return 1;
2804}
2805
3499327b 2806int SSL_get_key_update_type(const SSL *s)
53d1d07d 2807{
38b051a1
TM
2808 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2809
2525109f
HL
2810#ifndef OPENSSL_NO_QUIC
2811 if (IS_QUIC(s))
2812 return ossl_quic_get_key_update_type(s);
2813#endif
2814
38b051a1
TM
2815 if (sc == NULL)
2816 return 0;
2817
2818 return sc->key_update;
53d1d07d
MC
2819}
2820
55373bfd
RS
2821/*
2822 * Can we accept a renegotiation request? If yes, set the flag and
2823 * return 1 if yes. If not, raise error and return 0.
2824 */
38b051a1 2825static int can_renegotiate(const SSL_CONNECTION *sc)
0f113f3e 2826{
38b051a1 2827 if (SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2828 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2829 return 0;
44c04a2e 2830 }
cda6b998 2831
38b051a1 2832 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
6849b73c 2833 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
db0f35dd
TS
2834 return 0;
2835 }
44959ee4 2836
55373bfd
RS
2837 return 1;
2838}
2839
2840int SSL_renegotiate(SSL *s)
2841{
38b051a1
TM
2842 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2843
2844 if (sc == NULL)
55373bfd
RS
2845 return 0;
2846
38b051a1
TM
2847 if (!can_renegotiate(sc))
2848 return 0;
2849
2850 sc->renegotiate = 1;
2851 sc->new_session = 1;
26a7d938 2852 return s->method->ssl_renegotiate(s);
0f113f3e 2853}
d02b48c6 2854
44959ee4 2855int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2856{
38b051a1
TM
2857 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2858
2859 if (sc == NULL)
2860 return 0;
2861
2862 if (!can_renegotiate(sc))
2c0980d2 2863 return 0;
c519e89f 2864
38b051a1
TM
2865 sc->renegotiate = 1;
2866 sc->new_session = 0;
26a7d938 2867 return s->method->ssl_renegotiate(s);
0f113f3e 2868}
44959ee4 2869
3499327b 2870int SSL_renegotiate_pending(const SSL *s)
0f113f3e 2871{
38b051a1
TM
2872 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2873
2874 if (sc == NULL)
2875 return 0;
2876
0f113f3e
MC
2877 /*
2878 * becomes true when negotiation is requested; false again once a
2879 * handshake has finished
2880 */
38b051a1 2881 return (sc->renegotiate != 0);
0f113f3e
MC
2882}
2883
3bfacb5f
BK
2884int SSL_new_session_ticket(SSL *s)
2885{
38b051a1
TM
2886 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2887
2888 if (sc == NULL)
2889 return 0;
2890
7c73fefe 2891 /* If we are in init because we're sending tickets, okay to send more. */
38b051a1
TM
2892 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2893 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2894 || !SSL_CONNECTION_IS_TLS13(sc))
35774d55 2895 return 0;
38b051a1
TM
2896 sc->ext.extra_tickets_expected++;
2897 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2898 ossl_statem_set_in_init(sc, 1);
35774d55 2899 return 1;
3bfacb5f
BK
2900}
2901
0f113f3e
MC
2902long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2903{
2904 long l;
38b051a1
TM
2905 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2906
2907 /* TODO(QUIC): Special handling for some ctrls will be needed */
2908 if (sc == NULL)
2909 return 0;
0f113f3e
MC
2910
2911 switch (cmd) {
2912 case SSL_CTRL_GET_READ_AHEAD:
d6e7ebba 2913 if (IS_QUIC(s))
d0638fd5 2914 return 0;
38b051a1 2915 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 2916 case SSL_CTRL_SET_READ_AHEAD:
d6e7ebba 2917 if (IS_QUIC(s))
d0638fd5 2918 return 0;
38b051a1
TM
2919 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2920 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
26a7d938 2921 return l;
0f113f3e 2922
0f113f3e 2923 case SSL_CTRL_MODE:
4566dae7
MC
2924 {
2925 OSSL_PARAM options[2], *opts = options;
2926
2927 sc->mode |= larg;
2928
2929 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2930 &sc->mode);
2931 *opts = OSSL_PARAM_construct_end();
2932
2933 /* Ignore return value */
2934 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2935
2936 return sc->mode;
2937 }
0f113f3e 2938 case SSL_CTRL_CLEAR_MODE:
38b051a1 2939 return (sc->mode &= ~larg);
0f113f3e 2940 case SSL_CTRL_GET_MAX_CERT_LIST:
38b051a1 2941 return (long)sc->max_cert_list;
0f113f3e 2942 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2943 if (larg < 0)
2944 return 0;
38b051a1
TM
2945 l = (long)sc->max_cert_list;
2946 sc->max_cert_list = (size_t)larg;
348240c6 2947 return l;
0f113f3e 2948 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
d6e7ebba 2949 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH || IS_QUIC(s))
0f113f3e 2950 return 0;
50ec7505 2951#ifndef OPENSSL_NO_KTLS
38b051a1 2952 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
50ec7505
BP
2953 return 0;
2954#endif /* OPENSSL_NO_KTLS */
38b051a1
TM
2955 sc->max_send_fragment = larg;
2956 if (sc->max_send_fragment < sc->split_send_fragment)
2957 sc->split_send_fragment = sc->max_send_fragment;
435d88d7 2958 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
d102d9df
MC
2959 return 1;
2960 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
d6e7ebba 2961 if ((size_t)larg > sc->max_send_fragment || larg == 0 || IS_QUIC(s))
d102d9df 2962 return 0;
38b051a1 2963 sc->split_send_fragment = larg;
0f113f3e 2964 return 1;
d102d9df 2965 case SSL_CTRL_SET_MAX_PIPELINES:
d6e7ebba 2966 if (larg < 1 || larg > SSL_MAX_PIPELINES || IS_QUIC(s))
d102d9df 2967 return 0;
38b051a1 2968 sc->max_pipelines = larg;
cffafb5f
MC
2969 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2970 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
07077415 2971 return 1;
0f113f3e 2972 case SSL_CTRL_GET_RI_SUPPORT:
38b051a1 2973 return sc->s3.send_connection_binding;
dfb39f73 2974 case SSL_CTRL_SET_RETRY_VERIFY:
38b051a1 2975 sc->rwstate = SSL_RETRY_VERIFY;
dfb39f73 2976 return 1;
0f113f3e 2977 case SSL_CTRL_CERT_FLAGS:
38b051a1 2978 return (sc->cert->cert_flags |= larg);
0f113f3e 2979 case SSL_CTRL_CLEAR_CERT_FLAGS:
38b051a1 2980 return (sc->cert->cert_flags &= ~larg);
0f113f3e
MC
2981
2982 case SSL_CTRL_GET_RAW_CIPHERLIST:
2983 if (parg) {
38b051a1 2984 if (sc->s3.tmp.ciphers_raw == NULL)
0f113f3e 2985 return 0;
38b051a1
TM
2986 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2987 return (int)sc->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2988 } else {
2989 return TLS_CIPHER_LEN;
2990 }
c5364614 2991 case SSL_CTRL_GET_EXTMS_SUPPORT:
38b051a1 2992 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
a230b26e 2993 return -1;
38b051a1 2994 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2995 return 1;
2996 else
2997 return 0;
7946ab33 2998 case SSL_CTRL_SET_MIN_PROTO_VERSION:
d6e7ebba 2999 return ssl_check_allowed_versions(larg, sc->max_proto_version)
a7f41885 3000 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 3001 &sc->min_proto_version);
3edabd3c 3002 case SSL_CTRL_GET_MIN_PROTO_VERSION:
38b051a1 3003 return sc->min_proto_version;
7946ab33 3004 case SSL_CTRL_SET_MAX_PROTO_VERSION:
d6e7ebba 3005 return ssl_check_allowed_versions(sc->min_proto_version, larg)
a7f41885 3006 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 3007 &sc->max_proto_version);
3edabd3c 3008 case SSL_CTRL_GET_MAX_PROTO_VERSION:
38b051a1 3009 return sc->max_proto_version;
0f113f3e 3010 default:
26a7d938 3011 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
3012 }
3013}
3014
3015long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
3016{
63dfde87 3017 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e 3018}
d3442bc7 3019
3c1d6bbc 3020LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
3021{
3022 return ctx->sessions;
3023}
3024
acce0557
P
3025static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
3026{
3027 int res = 0;
3028
3029 if (ssl_tsan_lock(ctx)) {
3030 res = tsan_load(stat);
3031 ssl_tsan_unlock(ctx);
3032 }
3033 return res;
3034}
3035
0f113f3e
MC
3036long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
3037{
3038 long l;
3039 /* For some cases with ctx == NULL perform syntax checks */
3040 if (ctx == NULL) {
3041 switch (cmd) {
de4d764e 3042 case SSL_CTRL_SET_GROUPS_LIST:
260009d8 3043 return tls1_set_groups_list(ctx, NULL, NULL, parg);
0f113f3e
MC
3044 case SSL_CTRL_SET_SIGALGS_LIST:
3045 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
3046 return tls1_set_sigalgs_list(NULL, parg, 0);
3047 default:
3048 return 0;
3049 }
3050 }
3051
3052 switch (cmd) {
3053 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 3054 return ctx->read_ahead;
0f113f3e
MC
3055 case SSL_CTRL_SET_READ_AHEAD:
3056 l = ctx->read_ahead;
3057 ctx->read_ahead = larg;
26a7d938 3058 return l;
0f113f3e
MC
3059
3060 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
3061 ctx->msg_callback_arg = parg;
3062 return 1;
3063
3064 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 3065 return (long)ctx->max_cert_list;
0f113f3e 3066 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
3067 if (larg < 0)
3068 return 0;
3069 l = (long)ctx->max_cert_list;
3070 ctx->max_cert_list = (size_t)larg;
3071 return l;
0f113f3e
MC
3072
3073 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
3074 if (larg < 0)
3075 return 0;
3076 l = (long)ctx->session_cache_size;
3077 ctx->session_cache_size = (size_t)larg;
3078 return l;
0f113f3e 3079 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 3080 return (long)ctx->session_cache_size;
0f113f3e
MC
3081 case SSL_CTRL_SET_SESS_CACHE_MODE:
3082 l = ctx->session_cache_mode;
3083 ctx->session_cache_mode = larg;
26a7d938 3084 return l;
0f113f3e 3085 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 3086 return ctx->session_cache_mode;
0f113f3e
MC
3087
3088 case SSL_CTRL_SESS_NUMBER:
26a7d938 3089 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 3090 case SSL_CTRL_SESS_CONNECT:
acce0557 3091 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
0f113f3e 3092 case SSL_CTRL_SESS_CONNECT_GOOD:
acce0557 3093 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
0f113f3e 3094 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
acce0557 3095 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
0f113f3e 3096 case SSL_CTRL_SESS_ACCEPT:
acce0557 3097 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
0f113f3e 3098 case SSL_CTRL_SESS_ACCEPT_GOOD:
acce0557 3099 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
0f113f3e 3100 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
acce0557 3101 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
0f113f3e 3102 case SSL_CTRL_SESS_HIT:
acce0557 3103 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
0f113f3e 3104 case SSL_CTRL_SESS_CB_HIT:
acce0557 3105 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
0f113f3e 3106 case SSL_CTRL_SESS_MISSES:
acce0557 3107 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
0f113f3e 3108 case SSL_CTRL_SESS_TIMEOUTS:
acce0557 3109 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
0f113f3e 3110 case SSL_CTRL_SESS_CACHE_FULL:
acce0557 3111 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
0f113f3e
MC
3112 case SSL_CTRL_MODE:
3113 return (ctx->mode |= larg);
3114 case SSL_CTRL_CLEAR_MODE:
3115 return (ctx->mode &= ~larg);
3116 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3117 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3118 return 0;
3119 ctx->max_send_fragment = larg;
d102d9df 3120 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 3121 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 3122 return 1;
d102d9df 3123 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 3124 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
3125 return 0;
3126 ctx->split_send_fragment = larg;
3127 return 1;
3128 case SSL_CTRL_SET_MAX_PIPELINES:
3129 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3130 return 0;
3131 ctx->max_pipelines = larg;
07077415 3132 return 1;
0f113f3e
MC
3133 case SSL_CTRL_CERT_FLAGS:
3134 return (ctx->cert->cert_flags |= larg);
3135 case SSL_CTRL_CLEAR_CERT_FLAGS:
3136 return (ctx->cert->cert_flags &= ~larg);
7946ab33 3137 case SSL_CTRL_SET_MIN_PROTO_VERSION:
d6e7ebba 3138 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
c8feba72
BK
3139 && ssl_set_version_bound(ctx->method->version, (int)larg,
3140 &ctx->min_proto_version);
3edabd3c
CH
3141 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3142 return ctx->min_proto_version;
7946ab33 3143 case SSL_CTRL_SET_MAX_PROTO_VERSION:
d6e7ebba 3144 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
c8feba72
BK
3145 && ssl_set_version_bound(ctx->method->version, (int)larg,
3146 &ctx->max_proto_version);
3edabd3c
CH
3147 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3148 return ctx->max_proto_version;
0f113f3e 3149 default:
26a7d938 3150 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
3151 }
3152}
3153
3154long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3155{
3156 switch (cmd) {
3157 case SSL_CTRL_SET_MSG_CALLBACK:
3158 ctx->msg_callback = (void (*)
3159 (int write_p, int version, int content_type,
3160 const void *buf, size_t len, SSL *ssl,
3161 void *arg))(fp);
3162 return 1;
3163
3164 default:
26a7d938 3165 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
3166 }
3167}
d3442bc7 3168
ccd86b68 3169int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 3170{
90d9e49a
DSH
3171 if (a->id > b->id)
3172 return 1;
3173 if (a->id < b->id)
3174 return -1;
3175 return 0;
0f113f3e
MC
3176}
3177
3178int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3179 const SSL_CIPHER *const *bp)
3180{
90d9e49a
DSH
3181 if ((*ap)->id > (*bp)->id)
3182 return 1;
3183 if ((*ap)->id < (*bp)->id)
3184 return -1;
3185 return 0;
0f113f3e 3186}
d02b48c6 3187
38b051a1
TM
3188/*
3189 * return a STACK of the ciphers available for the SSL and in order of
3190 * preference
3191 */
0821bcd4 3192STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e 3193{
38b051a1
TM
3194 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3195
3196 if (sc != NULL) {
3197 if (sc->cipher_list != NULL) {
3198 return sc->cipher_list;
0f113f3e 3199 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 3200 return s->ctx->cipher_list;
0f113f3e
MC
3201 }
3202 }
26a7d938 3203 return NULL;
0f113f3e
MC
3204}
3205
831eef2c
NM
3206STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3207{
38b051a1
TM
3208 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3209
3210 if (sc == NULL || !sc->server)
831eef2c 3211 return NULL;
38b051a1 3212 return sc->peer_ciphers;
831eef2c
NM
3213}
3214
8b8e5bed 3215STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
3216{
3217 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3218 int i;
38b051a1
TM
3219 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3220
3221 if (sc == NULL)
3222 return NULL;
1d0c08b4 3223
0f113f3e
MC
3224 ciphers = SSL_get_ciphers(s);
3225 if (!ciphers)
3226 return NULL;
38b051a1 3227 if (!ssl_set_client_disabled(sc))
1d0c08b4 3228 return NULL;
0f113f3e
MC
3229 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3230 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
38b051a1 3231 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
3232 if (!sk)
3233 sk = sk_SSL_CIPHER_new_null();
3234 if (!sk)
3235 return NULL;
3236 if (!sk_SSL_CIPHER_push(sk, c)) {
3237 sk_SSL_CIPHER_free(sk);
3238 return NULL;
3239 }
3240 }
3241 }
3242 return sk;
3243}
8b8e5bed 3244
4f43d0e7 3245/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 3246 * algorithm id */
38b051a1 3247STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
0f113f3e
MC
3248{
3249 if (s != NULL) {
38b051a1 3250 if (s->cipher_list_by_id != NULL)
26a7d938 3251 return s->cipher_list_by_id;
38b051a1
TM
3252 else if (s->ssl.ctx != NULL
3253 && s->ssl.ctx->cipher_list_by_id != NULL)
3254 return s->ssl.ctx->cipher_list_by_id;
0f113f3e 3255 }
26a7d938 3256 return NULL;
0f113f3e 3257}
d02b48c6 3258
4f43d0e7 3259/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
3260const char *SSL_get_cipher_list(const SSL *s, int n)
3261{
4a640fb6 3262 const SSL_CIPHER *c;
0f113f3e
MC
3263 STACK_OF(SSL_CIPHER) *sk;
3264
3265 if (s == NULL)
26a7d938 3266 return NULL;
0f113f3e
MC
3267 sk = SSL_get_ciphers(s);
3268 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 3269 return NULL;
0f113f3e
MC
3270 c = sk_SSL_CIPHER_value(sk, n);
3271 if (c == NULL)
26a7d938
K
3272 return NULL;
3273 return c->name;
0f113f3e 3274}
d02b48c6 3275
9d5ac953
KY
3276/** return a STACK of the ciphers available for the SSL_CTX and in order of
3277 * preference */
3278STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3279{
3280 if (ctx != NULL)
3281 return ctx->cipher_list;
3282 return NULL;
3283}
3284
3c83c5ba
SR
3285/*
3286 * Distinguish between ciphers controlled by set_ciphersuite() and
3287 * set_cipher_list() when counting.
3288 */
3289static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3290{
3291 int i, num = 0;
3292 const SSL_CIPHER *c;
3293
3294 if (sk == NULL)
3295 return 0;
3296 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3297 c = sk_SSL_CIPHER_value(sk, i);
3298 if (c->min_tls >= TLS1_3_VERSION)
3299 continue;
3300 num++;
3301 }
3302 return num;
3303}
3304
25f923dd 3305/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 3306int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
3307{
3308 STACK_OF(SSL_CIPHER) *sk;
3309
a68eee67 3310 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
f865b081
MC
3311 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3312 ctx->cert);
0f113f3e
MC
3313 /*
3314 * ssl_create_cipher_list may return an empty stack if it was unable to
3315 * find a cipher matching the given rule string (for example if the rule
3316 * string specifies a cipher which has been disabled). This is not an
3317 * error as far as ssl_create_cipher_list is concerned, and hence
3318 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3319 */
3320 if (sk == NULL)
3321 return 0;
3c83c5ba 3322 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3323 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3324 return 0;
3325 }
3326 return 1;
3327}
d02b48c6 3328
4f43d0e7 3329/** specify the ciphers to be used by the SSL */
0f113f3e
MC
3330int SSL_set_cipher_list(SSL *s, const char *str)
3331{
3332 STACK_OF(SSL_CIPHER) *sk;
38b051a1 3333 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
0f113f3e 3334
38b051a1
TM
3335 if (sc == NULL)
3336 return 0;
3337
3338 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3339 &sc->cipher_list, &sc->cipher_list_by_id, str,
3340 sc->cert);
0f113f3e
MC
3341 /* see comment in SSL_CTX_set_cipher_list */
3342 if (sk == NULL)
3343 return 0;
3c83c5ba 3344 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3345 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3346 return 0;
3347 }
3348 return 1;
3349}
d02b48c6 3350
a216df59 3351char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
3352{
3353 char *p;
a216df59 3354 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 3355 const SSL_CIPHER *c;
0f113f3e 3356 int i;
38b051a1
TM
3357 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3358
3359 if (sc == NULL)
3360 return NULL;
0f113f3e 3361
38b051a1
TM
3362 if (!sc->server
3363 || sc->peer_ciphers == NULL
a216df59 3364 || size < 2)
26a7d938 3365 return NULL;
0f113f3e
MC
3366
3367 p = buf;
38b051a1 3368 clntsk = sc->peer_ciphers;
a216df59
MC
3369 srvrsk = SSL_get_ciphers(s);
3370 if (clntsk == NULL || srvrsk == NULL)
3371 return NULL;
0f113f3e 3372
a216df59 3373 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
3374 return NULL;
3375
a216df59 3376 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
3377 int n;
3378
a216df59
MC
3379 c = sk_SSL_CIPHER_value(clntsk, i);
3380 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3381 continue;
3382
0f113f3e 3383 n = strlen(c->name);
a216df59 3384 if (n + 1 > size) {
0f113f3e
MC
3385 if (p != buf)
3386 --p;
3387 *p = '\0';
3388 return buf;
3389 }
4cacc9d5 3390 strcpy(p, c->name);
0f113f3e
MC
3391 p += n;
3392 *(p++) = ':';
a216df59 3393 size -= n + 1;
0f113f3e
MC
3394 }
3395 p[-1] = '\0';
26a7d938 3396 return buf;
0f113f3e
MC
3397}
3398
7955c1f1
MC
3399/**
3400 * Return the requested servername (SNI) value. Note that the behaviour varies
3401 * depending on:
3402 * - whether this is called by the client or the server,
3403 * - if we are before or during/after the handshake,
3404 * - if a resumption or normal handshake is being attempted/has occurred
3405 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
38b051a1 3406 *
7955c1f1 3407 * Note that only the host_name type is defined (RFC 3546).
ed3883d2 3408 */
f1fd4544 3409const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e 3410{
38b051a1
TM
3411 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3412 int server;
3413
3414 if (sc == NULL)
3415 return NULL;
3416
7955c1f1
MC
3417 /*
3418 * If we don't know if we are the client or the server yet then we assume
3419 * client.
3420 */
38b051a1
TM
3421 server = sc->handshake_func == NULL ? 0 : sc->server;
3422
0f113f3e
MC
3423 if (type != TLSEXT_NAMETYPE_host_name)
3424 return NULL;
a13c20f6 3425
7955c1f1
MC
3426 if (server) {
3427 /**
3428 * Server side
3429 * In TLSv1.3 on the server SNI is not associated with the session
3430 * but in TLSv1.2 or below it is.
3431 *
3432 * Before the handshake:
3433 * - return NULL
3434 *
3435 * During/after the handshake (TLSv1.2 or below resumption occurred):
3436 * - If a servername was accepted by the server in the original
3437 * handshake then it will return that servername, or NULL otherwise.
3438 *
3439 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3440 * - The function will return the servername requested by the client in
3441 * this handshake or NULL if none was requested.
3442 */
38b051a1
TM
3443 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3444 return sc->session->ext.hostname;
7955c1f1
MC
3445 } else {
3446 /**
3447 * Client side
3448 *
3449 * Before the handshake:
3450 * - If a servername has been set via a call to
3451 * SSL_set_tlsext_host_name() then it will return that servername
3452 * - If one has not been set, but a TLSv1.2 resumption is being
3453 * attempted and the session from the original handshake had a
3454 * servername accepted by the server then it will return that
3455 * servername
3456 * - Otherwise it returns NULL
3457 *
3458 * During/after the handshake (TLSv1.2 or below resumption occurred):
9f7505ab 3459 * - If the session from the original handshake had a servername accepted
7955c1f1
MC
3460 * by the server then it will return that servername.
3461 * - Otherwise it returns the servername set via
3462 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3463 *
3464 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3465 * - It will return the servername set via SSL_set_tlsext_host_name()
3466 * (or NULL if it was not called).
3467 */
3468 if (SSL_in_before(s)) {
38b051a1
TM
3469 if (sc->ext.hostname == NULL
3470 && sc->session != NULL
3471 && sc->session->ssl_version != TLS1_3_VERSION)
3472 return sc->session->ext.hostname;
7955c1f1 3473 } else {
38b051a1
TM
3474 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3475 && sc->session->ext.hostname != NULL)
3476 return sc->session->ext.hostname;
7955c1f1
MC
3477 }
3478 }
3479
38b051a1 3480 return sc->ext.hostname;
0f113f3e 3481}
ed3883d2 3482
f1fd4544 3483int SSL_get_servername_type(const SSL *s)
0f113f3e 3484{
7955c1f1 3485 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
0f113f3e
MC
3486 return TLSEXT_NAMETYPE_host_name;
3487 return -1;
3488}
ee2ffc27 3489
0f113f3e
MC
3490/*
3491 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 3492 * expected that this function is called from the callback set by
0f113f3e
MC
3493 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3494 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3495 * not included in the length. A byte string of length 0 is invalid. No byte
3496 * string may be truncated. The current, but experimental algorithm for
3497 * selecting the protocol is: 1) If the server doesn't support NPN then this
3498 * is indicated to the callback. In this case, the client application has to
3499 * abort the connection or have a default application level protocol. 2) If
3500 * the server supports NPN, but advertises an empty list then the client
f430ba31 3501 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
3502 * fallback case was enacted. 3) Otherwise, the client finds the first
3503 * protocol in the server's list that it supports and selects this protocol.
3504 * This is because it's assumed that the server has better information about
3505 * which protocol a client should use. 4) If the client doesn't support any
3506 * of the server's advertised protocols, then this is treated the same as
3507 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3508 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 3509 */
0f113f3e
MC
3510int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3511 const unsigned char *server,
3512 unsigned int server_len,
a230b26e 3513 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
3514{
3515 unsigned int i, j;
3516 const unsigned char *result;
3517 int status = OPENSSL_NPN_UNSUPPORTED;
3518
3519 /*
3520 * For each protocol in server preference order, see if we support it.
3521 */
3522 for (i = 0; i < server_len;) {
3523 for (j = 0; j < client_len;) {
3524 if (server[i] == client[j] &&
3525 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3526 /* We found a match */
3527 result = &server[i];
3528 status = OPENSSL_NPN_NEGOTIATED;
3529 goto found;
3530 }
3531 j += client[j];
3532 j++;
3533 }
3534 i += server[i];
3535 i++;
3536 }
3537
3538 /* There's no overlap between our protocols and the server's list. */
3539 result = client;
3540 status = OPENSSL_NPN_NO_OVERLAP;
3541
3542 found:
3543 *out = (unsigned char *)result + 1;
3544 *outlen = result[0];
3545 return status;
3546}
ee2ffc27 3547
e481f9b9 3548#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
3549/*
3550 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3551 * client's requested protocol for this connection and returns 0. If the
3552 * client didn't request any protocol, then *data is set to NULL. Note that
3553 * the client can request any protocol it chooses. The value returned from
3554 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
3555 * provided by the callback.
3556 */
0f113f3e
MC
3557void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3558 unsigned *len)
3559{
38b051a1
TM
3560 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3561
3562 if (sc == NULL) {
3563 /* We have no other way to indicate error */
3564 *data = NULL;
3565 *len = 0;
3566 return;
3567 }
3568
3569 *data = sc->ext.npn;
12a765a5 3570 if (*data == NULL) {
0f113f3e
MC
3571 *len = 0;
3572 } else {
38b051a1 3573 *len = (unsigned int)sc->ext.npn_len;
0f113f3e
MC
3574 }
3575}
3576
3577/*
aff8c126 3578 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
3579 * a TLS server needs a list of supported protocols for Next Protocol
3580 * Negotiation. The returned list must be in wire format. The list is
3581 * returned by setting |out| to point to it and |outlen| to its length. This
3582 * memory will not be modified, but one should assume that the SSL* keeps a
3583 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3584 * wishes to advertise. Otherwise, no such extension will be included in the
3585 * ServerHello.
3586 */
aff8c126 3587void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 3588 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 3589 void *arg)
0f113f3e 3590{
68dbff4c
HL
3591 if (IS_QUIC_CTX(ctx))
3592 /* NPN not allowed for QUIC */
3593 return;
3594
aff8c126
RS
3595 ctx->ext.npn_advertised_cb = cb;
3596 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
3597}
3598
3599/*
3600 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
3601 * client needs to select a protocol from the server's provided list. |out|
3602 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
3603 * The length of the protocol name must be written into |outlen|. The
3604 * server's advertised protocols are provided in |in| and |inlen|. The
3605 * callback can assume that |in| is syntactically valid. The client must
3606 * select a protocol. It is fatal to the connection if this callback returns
3607 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 3608 */
aff8c126 3609void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 3610 SSL_CTX_npn_select_cb_func cb,
aff8c126 3611 void *arg)
0f113f3e 3612{
68dbff4c
HL
3613 if (IS_QUIC_CTX(ctx))
3614 /* NPN not allowed for QUIC */
3615 return;
3616
aff8c126
RS
3617 ctx->ext.npn_select_cb = cb;
3618 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 3619}
e481f9b9 3620#endif
a398f821 3621
feba11cf
TS
3622static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3623{
3624 unsigned int idx;
3625
3626 if (protos_len < 2 || protos == NULL)
3627 return 0;
3628
3629 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3630 if (protos[idx] == 0)
3631 return 0;
3632 }
3633 return idx == protos_len;
3634}
0f113f3e
MC
3635/*
3636 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 3637 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3638 * length-prefixed strings). Returns 0 on success.
3639 */
3640int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 3641 unsigned int protos_len)
0f113f3e 3642{
feba11cf
TS
3643 unsigned char *alpn;
3644
3645 if (protos_len == 0 || protos == NULL) {
3646 OPENSSL_free(ctx->ext.alpn);
3647 ctx->ext.alpn = NULL;
39a14059 3648 ctx->ext.alpn_len = 0;
feba11cf
TS
3649 return 0;
3650 }
3651 /* Not valid per RFC */
3652 if (!alpn_value_ok(protos, protos_len))
3653 return 1;
3654
3655 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3656 if (alpn == NULL)
0f113f3e 3657 return 1;
feba11cf
TS
3658 OPENSSL_free(ctx->ext.alpn);
3659 ctx->ext.alpn = alpn;
aff8c126 3660 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
3661
3662 return 0;
3663}
3664
3665/*
3666 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 3667 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3668 * length-prefixed strings). Returns 0 on success.
3669 */
3670int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 3671 unsigned int protos_len)
0f113f3e 3672{
feba11cf 3673 unsigned char *alpn;
38b051a1
TM
3674 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3675
3676 if (sc == NULL)
3677 return 1;
feba11cf
TS
3678
3679 if (protos_len == 0 || protos == NULL) {
38b051a1
TM
3680 OPENSSL_free(sc->ext.alpn);
3681 sc->ext.alpn = NULL;
3682 sc->ext.alpn_len = 0;
feba11cf
TS
3683 return 0;
3684 }
3685 /* Not valid per RFC */
3686 if (!alpn_value_ok(protos, protos_len))
3687 return 1;
3688
3689 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3690 if (alpn == NULL)
0f113f3e 3691 return 1;
38b051a1
TM
3692 OPENSSL_free(sc->ext.alpn);
3693 sc->ext.alpn = alpn;
3694 sc->ext.alpn_len = protos_len;
0f113f3e
MC
3695
3696 return 0;
3697}
3698
3699/*
3700 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3701 * called during ClientHello processing in order to select an ALPN protocol
3702 * from the client's list of offered protocols.
3703 */
3704void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
3705 SSL_CTX_alpn_select_cb_func cb,
3706 void *arg)
0f113f3e 3707{
aff8c126
RS
3708 ctx->ext.alpn_select_cb = cb;
3709 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
3710}
3711
3712/*
69687aa8
F
3713 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3714 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
3715 * (not including the leading length-prefix byte). If the server didn't
3716 * respond with a negotiated protocol then |*len| will be zero.
3717 */
6f017a8f 3718void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 3719 unsigned int *len)
0f113f3e 3720{
38b051a1
TM
3721 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3722
3723 if (sc == NULL) {
3724 /* We have no other way to indicate error */
3725 *data = NULL;
3726 *len = 0;
3727 return;
3728 }
3729
3730 *data = sc->s3.alpn_selected;
0f113f3e
MC
3731 if (*data == NULL)
3732 *len = 0;
3733 else
38b051a1 3734 *len = (unsigned int)sc->s3.alpn_selected_len;
0f113f3e
MC
3735}
3736
74b4b494 3737int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 3738 const char *label, size_t llen,
23cec1f4 3739 const unsigned char *context, size_t contextlen,
0f113f3e
MC
3740 int use_context)
3741{
38b051a1
TM
3742 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3743
3744 if (sc == NULL)
3745 return -1;
3746
3747 if (sc->session == NULL
3748 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
0f113f3e 3749 return -1;
e0af0405 3750
38b051a1 3751 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
23cec1f4
MC
3752 llen, context,
3753 contextlen, use_context);
0f113f3e 3754}
e0af0405 3755
b38ede80
TT
3756int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3757 const char *label, size_t llen,
3758 const unsigned char *context,
3759 size_t contextlen)
3760{
38b051a1
TM
3761 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3762
3763 if (sc == NULL)
3764 return -1;
3765
3766 if (sc->version != TLS1_3_VERSION)
b38ede80
TT
3767 return 0;
3768
38b051a1 3769 return tls13_export_keying_material_early(sc, out, olen, label, llen,
b38ede80
TT
3770 context, contextlen);
3771}
3772
3c1d6bbc 3773static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 3774{
bd5d27c1 3775 const unsigned char *session_id = a->session_id;
0f113f3e 3776 unsigned long l;
bd5d27c1
DB
3777 unsigned char tmp_storage[4];
3778
3779 if (a->session_id_length < sizeof(tmp_storage)) {
3780 memset(tmp_storage, 0, sizeof(tmp_storage));
3781 memcpy(tmp_storage, a->session_id, a->session_id_length);
3782 session_id = tmp_storage;
3783 }
0f113f3e
MC
3784
3785 l = (unsigned long)
bd5d27c1
DB
3786 ((unsigned long)session_id[0]) |
3787 ((unsigned long)session_id[1] << 8L) |
3788 ((unsigned long)session_id[2] << 16L) |
3789 ((unsigned long)session_id[3] << 24L);
26a7d938 3790 return l;
0f113f3e
MC
3791}
3792
3793/*
3794 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3795 * coarser function than this one) is changed, ensure
0f113f3e
MC
3796 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3797 * being able to construct an SSL_SESSION that will collide with any existing
3798 * session with a matching session ID.
3799 */
3800static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3801{
3802 if (a->ssl_version != b->ssl_version)
208fb891 3803 return 1;
0f113f3e 3804 if (a->session_id_length != b->session_id_length)
208fb891 3805 return 1;
26a7d938 3806 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3807}
3808
3809/*
3810 * These wrapper functions should remain rather than redeclaring
d0fa136c 3811 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3812 * variable. The reason is that the functions aren't static, they're exposed
3813 * via ssl.h.
3814 */
97b17195 3815
b4250010 3816SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
d8652be0 3817 const SSL_METHOD *meth)
0f113f3e
MC
3818{
3819 SSL_CTX *ret = NULL;
b67cb09f
TS
3820#ifndef OPENSSL_NO_COMP_ALG
3821 int i;
3822#endif
0f113f3e
MC
3823
3824 if (meth == NULL) {
6849b73c 3825 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3826 return NULL;
0f113f3e
MC
3827 }
3828
0fc32b07
MC
3829 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3830 return NULL;
7fa792d1 3831
97beb77f 3832 /* Doing this for the run once effect */
0f113f3e 3833 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
6849b73c 3834 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
0f113f3e
MC
3835 goto err;
3836 }
43a07d6d 3837
b51bce94 3838 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e 3839 if (ret == NULL)
97beb77f 3840 return NULL;
0f113f3e 3841
045a8930 3842 /* Init the reference counting before any call to SSL_CTX_free */
97beb77f
P
3843 if (!CRYPTO_NEW_REF(&ret->references, 1)) {
3844 OPENSSL_free(ret);
3845 return NULL;
3846 }
43a07d6d 3847
045a8930
F
3848 ret->lock = CRYPTO_THREAD_lock_new();
3849 if (ret->lock == NULL) {
e077455e
RL
3850 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3851 goto err;
045a8930
F
3852 }
3853
acce0557
P
3854#ifdef TSAN_REQUIRES_LOCKING
3855 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3856 if (ret->tsan_lock == NULL) {
e077455e 3857 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
acce0557
P
3858 goto err;
3859 }
3860#endif
3861
ba18627e
MC
3862 ret->libctx = libctx;
3863 if (propq != NULL) {
3864 ret->propq = OPENSSL_strdup(propq);
3865 if (ret->propq == NULL)
3866 goto err;
3867 }
3868
0f113f3e 3869 ret->method = meth;
7946ab33
KR
3870 ret->min_proto_version = 0;
3871 ret->max_proto_version = 0;
693cf80c 3872 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3873 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3874 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3875 /* We take the system default. */
0f113f3e 3876 ret->session_timeout = meth->get_timeout();
0f113f3e 3877 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3878 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e 3879
62d0577e 3880 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
e077455e
RL
3881 if (ret->sessions == NULL) {
3882 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3883 goto err;
e077455e 3884 }
0f113f3e 3885 ret->cert_store = X509_STORE_new();
e077455e
RL
3886 if (ret->cert_store == NULL) {
3887 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3888 goto err;
e077455e 3889 }
ed29e82a 3890#ifndef OPENSSL_NO_CT
d8652be0 3891 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
e077455e
RL
3892 if (ret->ctlog_store == NULL) {
3893 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
ed29e82a 3894 goto err;
e077455e 3895 }
ed29e82a 3896#endif
f865b081 3897
c8f6c28a 3898 /* initialize cipher/digest methods table */
ee58915c
MB
3899 if (!ssl_load_ciphers(ret)) {
3900 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3901 goto err;
ee58915c
MB
3902 }
3903
3904 if (!ssl_load_groups(ret)) {
3905 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3906 goto err;
3907 }
3908
3909 /* load provider sigalgs */
3910 if (!ssl_load_sigalgs(ret)) {
3911 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3912 goto err;
ee58915c 3913 }
c8f6c28a 3914
ee58915c
MB
3915 /* initialise sig algs */
3916 if (!ssl_setup_sigalgs(ret)) {
3917 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3918 goto err;
ee58915c 3919 }
9d2d857f 3920
e077455e
RL
3921 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3922 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
f865b081 3923 goto err;
e077455e 3924 }
f865b081 3925
ee58915c
MB
3926 if ((ret->cert = ssl_cert_new(SSL_PKEY_NUM + ret->sigalg_list_len)) == NULL) {
3927 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3928 goto err;
3929 }
3930
a68eee67 3931 if (!ssl_create_cipher_list(ret,
f865b081 3932 ret->tls13_ciphersuites,
a230b26e 3933 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3934 OSSL_default_cipher_list(), ret->cert)
a230b26e 3935 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
6849b73c 3936 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
e077455e 3937 goto err;
0f113f3e
MC
3938 }
3939
3940 ret->param = X509_VERIFY_PARAM_new();
e077455e
RL
3941 if (ret->param == NULL) {
3942 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3943 goto err;
e077455e 3944 }
0f113f3e 3945
c8f6c28a
MC
3946 /*
3947 * If these aren't available from the provider we'll get NULL returns.
3948 * That's fine but will cause errors later if SSLv3 is negotiated
3949 */
3950 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3951 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
0f113f3e 3952
e077455e
RL
3953 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3954 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3955 goto err;
e077455e 3956 }
0f113f3e 3957
e077455e
RL
3958 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3959 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
98732979 3960 goto err;
e077455e 3961 }
98732979 3962
e077455e
RL
3963 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3964 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
25a807bc 3965 goto err;
e077455e 3966 }
0f113f3e 3967
4bfb96f2
TS
3968 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3969 goto err;
3970
0f113f3e
MC
3971 /* No compression for DTLS */
3972 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3973 ret->comp_methods = SSL_COMP_get_compression_methods();
3974
3975 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3976 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3977
4e2e1ec9 3978 /* Setup RFC5077 ticket keys */
8f21260b 3979 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
0f8815aa 3980 sizeof(ret->ext.tick_key_name), 0) <= 0)
8f21260b 3981 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
0f8815aa 3982 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
8f21260b 3983 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
0f8815aa 3984 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
0f113f3e 3985 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3986
8f21260b 3987 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
e077455e
RL
3988 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3989 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
43054d3d 3990 goto err;
e077455e 3991 }
43054d3d 3992
edc032b5 3993#ifndef OPENSSL_NO_SRP
e077455e
RL
3994 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3995 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
69f68237 3996 goto err;
e077455e 3997 }
edc032b5 3998#endif
4db9677b 3999#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
4000# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
4001# define eng_strx(x) #x
4002# define eng_str(x) eng_strx(x)
4003 /* Use specific client engine automatically... ignore errors */
4004 {
4005 ENGINE *eng;
4006 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
4007 if (!eng) {
4008 ERR_clear_error();
4009 ENGINE_load_builtin_engines();
4010 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
4011 }
4012 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
4013 ERR_clear_error();
4014 }
4015# endif
b67cb09f
TS
4016#endif
4017
4018#ifndef OPENSSL_NO_COMP_ALG
4019 /*
4020 * Set the default order: brotli, zlib, zstd
4021 * Including only those enabled algorithms
4022 */
4023 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
4024 i = 0;
4025 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
4026 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
4027 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
4028 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
4029 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
4030 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
0f113f3e 4031#endif
dc5744cb
EK
4032 /*
4033 * Disable compression by default to prevent CRIME. Applications can
4034 * re-enable compression by configuring
4035 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
4036 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
4037 * middlebox compatibility by default. This may be disabled by default in
4038 * a later OpenSSL version.
dc5744cb 4039 */
a5816a5a 4040 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 4041
aff8c126 4042 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 4043
bfa9a9af 4044 /*
c39e4048
BK
4045 * We cannot usefully set a default max_early_data here (which gets
4046 * propagated in SSL_new(), for the following reason: setting the
4047 * SSL field causes tls_construct_stoc_early_data() to tell the
4048 * client that early data will be accepted when constructing a TLS 1.3
4049 * session ticket, and the client will accordingly send us early data
4050 * when using that ticket (if the client has early data to send).
4051 * However, in order for the early data to actually be consumed by
4052 * the application, the application must also have calls to
4053 * SSL_read_early_data(); otherwise we'll just skip past the early data
4054 * and ignore it. So, since the application must add calls to
4055 * SSL_read_early_data(), we also require them to add
4056 * calls to SSL_CTX_set_max_early_data() in order to use early data,
4057 * eliminating the bandwidth-wasting early data in the case described
4058 * above.
bfa9a9af 4059 */
c39e4048 4060 ret->max_early_data = 0;
bfa9a9af 4061
4e8548e8
MC
4062 /*
4063 * Default recv_max_early_data is a fully loaded single record. Could be
4064 * split across multiple records in practice. We set this differently to
4065 * max_early_data so that, in the default case, we do not advertise any
4066 * support for early_data, but if a client were to send us some (e.g.
4067 * because of an old, stale ticket) then we will tolerate it and skip over
4068 * it.
4069 */
4070 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
4071
36ff232c
MC
4072 /* By default we send two session tickets automatically in TLSv1.3 */
4073 ret->num_tickets = 2;
9d0a8bb7 4074
8a5ed9dc
TM
4075 ssl_ctx_system_config(ret);
4076
16203f7b 4077 return ret;
0f113f3e 4078 err:
e0e920b1 4079 SSL_CTX_free(ret);
16203f7b 4080 return NULL;
0f113f3e 4081}
d02b48c6 4082
ba18627e
MC
4083SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
4084{
d8652be0 4085 return SSL_CTX_new_ex(NULL, NULL, meth);
ba18627e
MC
4086}
4087
c5ebfcab 4088int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 4089{
16203f7b 4090 int i;
c5ebfcab 4091
43a07d6d 4092 if (CRYPTO_UP_REF(&ctx->references, &i) <= 0)
c5ebfcab
F
4093 return 0;
4094
4095 REF_PRINT_COUNT("SSL_CTX", ctx);
4096 REF_ASSERT_ISNT(i < 2);
4097 return ((i > 1) ? 1 : 0);
a18a31e4
MC
4098}
4099
4f43d0e7 4100void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
4101{
4102 int i;
9d2d857f 4103 size_t j;
d02b48c6 4104
0f113f3e
MC
4105 if (a == NULL)
4106 return;
d02b48c6 4107
43a07d6d 4108 CRYPTO_DOWN_REF(&a->references, &i);
f3f1cf84 4109 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
4110 if (i > 0)
4111 return;
f3f1cf84 4112 REF_ASSERT_ISNT(i < 0);
0f113f3e 4113
222561fe 4114 X509_VERIFY_PARAM_free(a->param);
919ba009 4115 dane_ctx_final(&a->dane);
0f113f3e
MC
4116
4117 /*
4118 * Free internal session cache. However: the remove_cb() may reference
4119 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4120 * after the sessions were flushed.
4121 * As the ex_data handling routines might also touch the session cache,
4122 * the most secure solution seems to be: empty (flush) the cache, then
4123 * free ex_data, then finally free the cache.
4124 * (See ticket [openssl.org #212].)
4125 */
4126 if (a->sessions != NULL)
4127 SSL_CTX_flush_sessions(a, 0);
4128
4129 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 4130 lh_SSL_SESSION_free(a->sessions);
222561fe 4131 X509_STORE_free(a->cert_store);
ed29e82a
RP
4132#ifndef OPENSSL_NO_CT
4133 CTLOG_STORE_free(a->ctlog_store);
4134#endif
25aaa98a
RS
4135 sk_SSL_CIPHER_free(a->cipher_list);
4136 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 4137 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 4138 ssl_cert_free(a->cert);
fa7c2637 4139 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 4140 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
79b2a2f2 4141 OSSL_STACK_OF_X509_free(a->extra_certs);
0f113f3e 4142 a->comp_methods = NULL;
e783bae2 4143#ifndef OPENSSL_NO_SRTP
25aaa98a 4144 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 4145#endif
edc032b5 4146#ifndef OPENSSL_NO_SRP
76cb077f 4147 ssl_ctx_srp_ctx_free_intern(a);
edc032b5 4148#endif
bdfe932d 4149#ifndef OPENSSL_NO_ENGINE
301fcb28 4150 tls_engine_finish(a->client_cert_engine);
ddac1974 4151#endif
8671b898 4152
aff8c126 4153 OPENSSL_free(a->ext.ecpointformats);
187753e0 4154 OPENSSL_free(a->ext.supportedgroups);
ddf8f1ce 4155 OPENSSL_free(a->ext.supported_groups_default);
aff8c126 4156 OPENSSL_free(a->ext.alpn);
4bfb96f2 4157 OPENSSL_secure_free(a->ext.secure);
8671b898 4158
c8f6c28a
MC
4159 ssl_evp_md_free(a->md5);
4160 ssl_evp_md_free(a->sha1);
4161
9d2d857f
MC
4162 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4163 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4164 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4165 ssl_evp_md_free(a->ssl_digest_methods[j]);
4166 for (j = 0; j < a->group_list_len; j++) {
4167 OPENSSL_free(a->group_list[j].tlsname);
4168 OPENSSL_free(a->group_list[j].realname);
4169 OPENSSL_free(a->group_list[j].algorithm);
4170 }
4171 OPENSSL_free(a->group_list);
ee58915c
MB
4172 for (j = 0; j < a->sigalg_list_len; j++) {
4173 OPENSSL_free(a->sigalg_list[j].name);
4174 OPENSSL_free(a->sigalg_list[j].sigalg_name);
4175 OPENSSL_free(a->sigalg_list[j].sigalg_oid);
4176 OPENSSL_free(a->sigalg_list[j].sig_name);
4177 OPENSSL_free(a->sigalg_list[j].sig_oid);
4178 OPENSSL_free(a->sigalg_list[j].hash_name);
4179 OPENSSL_free(a->sigalg_list[j].hash_oid);
4180 OPENSSL_free(a->sigalg_list[j].keytype);
4181 OPENSSL_free(a->sigalg_list[j].keytype_oid);
4182 }
4183 OPENSSL_free(a->sigalg_list);
4184 OPENSSL_free(a->ssl_cert_info);
c8f6c28a 4185
263ff2c9 4186 OPENSSL_free(a->sigalg_lookup_cache);
ee58915c 4187 OPENSSL_free(a->tls12_sigalgs);
263ff2c9 4188
3c95ef22
TS
4189 OPENSSL_free(a->client_cert_type);
4190 OPENSSL_free(a->server_cert_type);
4191
16203f7b 4192 CRYPTO_THREAD_lock_free(a->lock);
43a07d6d 4193 CRYPTO_FREE_REF(&a->references);
acce0557
P
4194#ifdef TSAN_REQUIRES_LOCKING
4195 CRYPTO_THREAD_lock_free(a->tsan_lock);
4196#endif
16203f7b 4197
ba18627e
MC
4198 OPENSSL_free(a->propq);
4199
0f113f3e
MC
4200 OPENSSL_free(a);
4201}
d02b48c6 4202
3ae76679 4203void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
4204{
4205 ctx->default_passwd_callback = cb;
4206}
4207
4208void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4209{
4210 ctx->default_passwd_callback_userdata = u;
4211}
4212
0c452abc
CH
4213pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4214{
4215 return ctx->default_passwd_callback;
4216}
4217
4218void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4219{
4220 return ctx->default_passwd_callback_userdata;
4221}
4222
a974e64a
MC
4223void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4224{
38b051a1
TM
4225 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4226
4227 if (sc == NULL)
4228 return;
4229
4230 sc->default_passwd_callback = cb;
a974e64a
MC
4231}
4232
4233void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4234{
38b051a1
TM
4235 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4236
4237 if (sc == NULL)
4238 return;
4239
4240 sc->default_passwd_callback_userdata = u;
a974e64a
MC
4241}
4242
0c452abc
CH
4243pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4244{
38b051a1
TM
4245 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4246
4247 if (sc == NULL)
4248 return NULL;
4249
4250 return sc->default_passwd_callback;
0c452abc
CH
4251}
4252
4253void *SSL_get_default_passwd_cb_userdata(SSL *s)
4254{
38b051a1
TM
4255 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4256
4257 if (sc == NULL)
4258 return NULL;
4259
4260 return sc->default_passwd_callback_userdata;
0c452abc
CH
4261}
4262
0f113f3e
MC
4263void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4264 int (*cb) (X509_STORE_CTX *, void *),
4265 void *arg)
4266{
4267 ctx->app_verify_callback = cb;
4268 ctx->app_verify_arg = arg;
4269}
4270
4271void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4272 int (*cb) (int, X509_STORE_CTX *))
4273{
4274 ctx->verify_mode = mode;
4275 ctx->default_verify_callback = cb;
4276}
4277
4278void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4279{
4280 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4281}
4282
a230b26e 4283void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
4284{
4285 ssl_cert_set_cert_cb(c->cert, cb, arg);
4286}
4287
4288void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4289{
38b051a1
TM
4290 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4291
4292 if (sc == NULL)
4293 return;
4294
4295 ssl_cert_set_cert_cb(sc->cert, cb, arg);
0f113f3e 4296}
18d71588 4297
38b051a1 4298void ssl_set_masks(SSL_CONNECTION *s)
0f113f3e 4299{
6383d316 4300 CERT *c = s->cert;
555cbb32 4301 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 4302 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 4303 unsigned long mask_k, mask_a;
361a1191 4304 int have_ecc_cert, ecdsa_ok;
462f4f4b 4305
0f113f3e
MC
4306 if (c == NULL)
4307 return;
d02b48c6 4308
13c45372 4309 dh_tmp = (c->dh_tmp != NULL
13c45372 4310 || c->dh_tmp_cb != NULL
13c45372 4311 || c->dh_tmp_auto);
d02b48c6 4312
d0ff28f8 4313 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
4314 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4315 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
6383d316 4316 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
0f113f3e
MC
4317 mask_k = 0;
4318 mask_a = 0;
0e1dba93 4319
77359d22
RL
4320 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4321 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 4322
2a9b9654 4323#ifndef OPENSSL_NO_GOST
4020c0b3 4324 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
5a5530a2 4325 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4326 mask_a |= SSL_aGOST12;
4327 }
4020c0b3 4328 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
5a5530a2 4329 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4330 mask_a |= SSL_aGOST12;
4331 }
4020c0b3 4332 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
4333 mask_k |= SSL_kGOST;
4334 mask_a |= SSL_aGOST01;
4335 }
2a9b9654 4336#endif
0f113f3e 4337
361a1191 4338 if (rsa_enc)
0f113f3e 4339 mask_k |= SSL_kRSA;
d02b48c6 4340
0f113f3e
MC
4341 if (dh_tmp)
4342 mask_k |= SSL_kDHE;
d02b48c6 4343
6aaa29fb
DSH
4344 /*
4345 * If we only have an RSA-PSS certificate allow RSA authentication
4346 * if TLS 1.2 and peer supports it.
4347 */
4348
4349 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4350 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4351 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
0f113f3e 4352 mask_a |= SSL_aRSA;
d02b48c6 4353
0f113f3e
MC
4354 if (dsa_sign) {
4355 mask_a |= SSL_aDSS;
0f113f3e 4356 }
d02b48c6 4357
0f113f3e 4358 mask_a |= SSL_aNULL;
d02b48c6 4359
3c95ef22
TS
4360 /*
4361 * You can do anything with an RPK key, since there's no cert to restrict it
4362 * But we need to check for private keys
4363 */
4364 if (pvalid[SSL_PKEY_RSA] & CERT_PKEY_RPK) {
4365 mask_a |= SSL_aRSA;
4366 mask_k |= SSL_kRSA;
4367 }
4368 if (pvalid[SSL_PKEY_ECC] & CERT_PKEY_RPK)
4369 mask_a |= SSL_aECDSA;
4370 if (TLS1_get_version(&s->ssl) == TLS1_2_VERSION) {
4371 if (pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_RPK)
4372 mask_a |= SSL_aRSA;
4373 if (pvalid[SSL_PKEY_ED25519] & CERT_PKEY_RPK
4374 || pvalid[SSL_PKEY_ED448] & CERT_PKEY_RPK)
4375 mask_a |= SSL_aECDSA;
4376 }
4377
0f113f3e
MC
4378 /*
4379 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4380 * depending on the key usage extension.
4381 */
0f113f3e 4382 if (have_ecc_cert) {
a8d8e06b 4383 uint32_t ex_kusage;
4020c0b3 4384 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 4385 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 4386 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 4387 ecdsa_ok = 0;
c7c46256 4388 if (ecdsa_ok)
0f113f3e 4389 mask_a |= SSL_aECDSA;
0f113f3e 4390 }
b2021556
DSH
4391 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4392 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4393 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4394 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
b2021556 4395 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
4396
4397 /* Allow Ed448 for TLS 1.2 if peer supports it */
4398 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4399 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4400 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
0e1d6ecf 4401 mask_a |= SSL_aECDSA;
ea262260 4402
fe6ef247 4403 mask_k |= SSL_kECDHE;
ddac1974
NL
4404
4405#ifndef OPENSSL_NO_PSK
0f113f3e
MC
4406 mask_k |= SSL_kPSK;
4407 mask_a |= SSL_aPSK;
526f94ad
DSH
4408 if (mask_k & SSL_kRSA)
4409 mask_k |= SSL_kRSAPSK;
4410 if (mask_k & SSL_kDHE)
4411 mask_k |= SSL_kDHEPSK;
4412 if (mask_k & SSL_kECDHE)
4413 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
4414#endif
4415
555cbb32
TS
4416 s->s3.tmp.mask_k = mask_k;
4417 s->s3.tmp.mask_a = mask_a;
0f113f3e 4418}
d02b48c6 4419
38b051a1 4420int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
0f113f3e 4421{
555cbb32 4422 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 4423 /* key usage, if present, must allow signing */
ce0c1f2b 4424 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
6849b73c 4425 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
0f113f3e
MC
4426 return 0;
4427 }
4428 }
0f113f3e
MC
4429 return 1; /* all checks are ok */
4430}
ea262260 4431
38b051a1
TM
4432int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4433 const unsigned char **serverinfo,
0f113f3e
MC
4434 size_t *serverinfo_length)
4435{
555cbb32 4436 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
4437 *serverinfo_length = 0;
4438
a497cf25 4439 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
4440 return 0;
4441
a497cf25
DSH
4442 *serverinfo = cpk->serverinfo;
4443 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
4444 return 1;
4445}
0f113f3e 4446
38b051a1 4447void ssl_update_cache(SSL_CONNECTION *s, int mode)
0f113f3e
MC
4448{
4449 int i;
4450
4451 /*
4452 * If the session_id_length is 0, we are not supposed to cache it, and it
4453 * would be rather hard to do anyway :-)
4454 */
4455 if (s->session->session_id_length == 0)
4456 return;
4457
d316cdcf
BK
4458 /*
4459 * If sid_ctx_length is 0 there is no specific application context
4460 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
4461 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4462 * indication that this is actually a session for the proper application
4463 * context, and the *handshake* will fail, not just the resumption attempt.
4464 * Do not cache (on the server) these sessions that are not resumable
4465 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 4466 */
c4fa1f7f 4467 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
4468 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4469 return;
4470
0f113f3e 4471 i = s->session_ctx->session_cache_mode;
5d61491c 4472 if ((i & mode) != 0
38b051a1 4473 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
ee94ec2e
MC
4474 /*
4475 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
4476 * normally don't do this because by default it's a full stateless ticket
4477 * with only a dummy session id so there is no reason to cache it,
4478 * unless:
ee94ec2e
MC
4479 * - we are doing early_data, in which case we cache so that we can
4480 * detect replays
4481 * - the application has set a remove_session_cb so needs to know about
4482 * session timeout events
6cc0b3c2 4483 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
4484 */
4485 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
38b051a1 4486 && (!SSL_CONNECTION_IS_TLS13(s)
ee94ec2e 4487 || !s->server
5d263fb7
MC
4488 || (s->max_early_data > 0
4489 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
4490 || s->session_ctx->remove_session_cb != NULL
4491 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
4492 SSL_CTX_add_session(s->session_ctx, s->session);
4493
4494 /*
4495 * Add the session to the external cache. We do this even in server side
4496 * TLSv1.3 without early data because some applications just want to
4497 * know about the creation of a session and aren't doing a full cache.
4498 */
4499 if (s->session_ctx->new_session_cb != NULL) {
4500 SSL_SESSION_up_ref(s->session);
38b051a1
TM
4501 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4502 s->session))
ee94ec2e
MC
4503 SSL_SESSION_free(s->session);
4504 }
0f113f3e
MC
4505 }
4506
4507 /* auto flush every 255 connections */
4508 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 4509 TSAN_QUALIFIER int *stat;
acce0557 4510
1fcb4e4d
BK
4511 if (mode & SSL_SESS_CACHE_CLIENT)
4512 stat = &s->session_ctx->stats.sess_connect_good;
4513 else
4514 stat = &s->session_ctx->stats.sess_accept_good;
acce0557 4515 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
0f113f3e 4516 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
4517 }
4518}
d02b48c6 4519
3499327b 4520const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
4521{
4522 return ctx->method;
4523}
ba168244 4524
3499327b 4525const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 4526{
26a7d938 4527 return s->method;
0f113f3e 4528}
d02b48c6 4529
4ebb342f 4530int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 4531{
0f113f3e 4532 int ret = 1;
38b051a1
TM
4533 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4534
3ea30e76 4535 /* Not allowed for QUIC */
38b051a1 4536 if (sc == NULL
3ea30e76
HL
4537 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth)
4538 || (s->type == SSL_TYPE_SSL_CONNECTION && IS_QUIC_METHOD(meth)))
38b051a1 4539 return 0;
0f113f3e
MC
4540
4541 if (s->method != meth) {
919ba009 4542 const SSL_METHOD *sm = s->method;
38b051a1 4543 int (*hf) (SSL *) = sc->handshake_func;
0f113f3e 4544
919ba009 4545 if (sm->version == meth->version)
0f113f3e
MC
4546 s->method = meth;
4547 else {
38b051a1 4548 sm->ssl_deinit(s);
0f113f3e 4549 s->method = meth;
38b051a1 4550 ret = s->method->ssl_init(s);
0f113f3e
MC
4551 }
4552
919ba009 4553 if (hf == sm->ssl_connect)
38b051a1 4554 sc->handshake_func = meth->ssl_connect;
919ba009 4555 else if (hf == sm->ssl_accept)
38b051a1 4556 sc->handshake_func = meth->ssl_accept;
0f113f3e 4557 }
26a7d938 4558 return ret;
0f113f3e
MC
4559}
4560
4561int SSL_get_error(const SSL *s, int i)
7a2bb210
HL
4562{
4563 return ossl_ssl_get_error(s, i, /*check_err=*/1);
4564}
4565
4566int ossl_ssl_get_error(const SSL *s, int i, int check_err)
0f113f3e
MC
4567{
4568 int reason;
4569 unsigned long l;
4570 BIO *bio;
38b051a1 4571 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
0f113f3e
MC
4572
4573 if (i > 0)
26a7d938 4574 return SSL_ERROR_NONE;
0f113f3e 4575
e30c502a 4576#ifndef OPENSSL_NO_QUIC
6d495cc4
HL
4577 if (IS_QUIC(s)) {
4578 reason = ossl_quic_get_error(s, i);
e30c502a
HL
4579 if (reason != SSL_ERROR_NONE)
4580 return reason;
4581 }
4582#endif
4583
38b051a1
TM
4584 if (sc == NULL)
4585 return SSL_ERROR_SSL;
4586
0f113f3e
MC
4587 /*
4588 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4589 * where we do encode the error
4590 */
7a2bb210 4591 if (check_err && (l = ERR_peek_error()) != 0) {
0f113f3e 4592 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 4593 return SSL_ERROR_SYSCALL;
0f113f3e 4594 else
26a7d938 4595 return SSL_ERROR_SSL;
0f113f3e
MC
4596 }
4597
03bacce8 4598#ifndef OPENSSL_NO_QUIC
6d495cc4 4599 if (!IS_QUIC(s))
03bacce8
HL
4600#endif
4601 {
4602 if (SSL_want_read(s)) {
4603 bio = SSL_get_rbio(s);
4604 if (BIO_should_read(bio))
4605 return SSL_ERROR_WANT_READ;
4606 else if (BIO_should_write(bio))
4607 /*
4608 * This one doesn't make too much sense ... We never try to
4609 * write to the rbio, and an application program where rbio and
4610 * wbio are separate couldn't even know what it should wait for.
4611 * However if we ever set s->rwstate incorrectly (so that we
4612 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4613 * and wbio *are* the same, this test works around that bug; so
4614 * it might be safer to keep it.
4615 */
4616 return SSL_ERROR_WANT_WRITE;
4617 else if (BIO_should_io_special(bio)) {
4618 reason = BIO_get_retry_reason(bio);
4619 if (reason == BIO_RR_CONNECT)
4620 return SSL_ERROR_WANT_CONNECT;
4621 else if (reason == BIO_RR_ACCEPT)
4622 return SSL_ERROR_WANT_ACCEPT;
4623 else
4624 return SSL_ERROR_SYSCALL; /* unknown */
4625 }
4626 }
4627
4628 if (SSL_want_write(s)) {
2e7dc7cd 4629 /*
03bacce8
HL
4630 * Access wbio directly - in order to use the buffered bio if
4631 * present
2e7dc7cd 4632 */
03bacce8
HL
4633 bio = sc->wbio;
4634 if (BIO_should_write(bio))
4635 return SSL_ERROR_WANT_WRITE;
4636 else if (BIO_should_read(bio))
4637 /*
4638 * See above (SSL_want_read(s) with BIO_should_write(bio))
4639 */
4640 return SSL_ERROR_WANT_READ;
4641 else if (BIO_should_io_special(bio)) {
4642 reason = BIO_get_retry_reason(bio);
4643 if (reason == BIO_RR_CONNECT)
4644 return SSL_ERROR_WANT_CONNECT;
4645 else if (reason == BIO_RR_ACCEPT)
4646 return SSL_ERROR_WANT_ACCEPT;
4647 else
4648 return SSL_ERROR_SYSCALL;
4649 }
0f113f3e 4650 }
07bbc92c 4651 }
03bacce8 4652
6b1bb98f 4653 if (SSL_want_x509_lookup(s))
26a7d938 4654 return SSL_ERROR_WANT_X509_LOOKUP;
0c3eb279
DDO
4655 if (SSL_want_retry_verify(s))
4656 return SSL_ERROR_WANT_RETRY_VERIFY;
6b1bb98f 4657 if (SSL_want_async(s))
8051ab2b 4658 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 4659 if (SSL_want_async_job(s))
8051ab2b 4660 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
4661 if (SSL_want_client_hello_cb(s))
4662 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b 4663
38b051a1
TM
4664 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4665 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 4666 return SSL_ERROR_ZERO_RETURN;
8051ab2b 4667
26a7d938 4668 return SSL_ERROR_SYSCALL;
0f113f3e 4669}
d02b48c6 4670
add2f5ca
MC
4671static int ssl_do_handshake_intern(void *vargs)
4672{
38b051a1
TM
4673 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4674 SSL *s = args->s;
4675 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
add2f5ca 4676
38b051a1
TM
4677 if (sc == NULL)
4678 return -1;
add2f5ca 4679
38b051a1 4680 return sc->handshake_func(s);
add2f5ca
MC
4681}
4682
4f43d0e7 4683int SSL_do_handshake(SSL *s)
0f113f3e
MC
4684{
4685 int ret = 1;
38b051a1
TM
4686 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4687
6d495cc4
HL
4688#ifndef OPENSSL_NO_QUIC
4689 if (IS_QUIC(s))
4690 return ossl_quic_do_handshake(s);
03bacce8 4691#endif
0f113f3e 4692
38b051a1 4693 if (sc->handshake_func == NULL) {
6849b73c 4694 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 4695 return -1;
0f113f3e
MC
4696 }
4697
38b051a1 4698 ossl_statem_check_finish_init(sc, -1);
49e7fe12 4699
c7f47786 4700 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
4701
4702 if (SSL_in_init(s) || SSL_in_before(s)) {
38b051a1 4703 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
4704 struct ssl_async_args args;
4705
09134f18 4706 memset(&args, 0, sizeof(args));
add2f5ca
MC
4707 args.s = s;
4708
7fecbf6f 4709 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca 4710 } else {
38b051a1 4711 ret = sc->handshake_func(s);
add2f5ca 4712 }
0f113f3e 4713 }
add2f5ca 4714 return ret;
0f113f3e
MC
4715}
4716
4f43d0e7 4717void SSL_set_accept_state(SSL *s)
0f113f3e 4718{
03bacce8 4719 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 4720
6d495cc4
HL
4721#ifndef OPENSSL_NO_QUIC
4722 if (IS_QUIC(s)) {
4723 ossl_quic_set_accept_state(s);
38b051a1 4724 return;
03bacce8
HL
4725 }
4726#endif
38b051a1
TM
4727
4728 sc->server = 1;
4729 sc->shutdown = 0;
4730 ossl_statem_clear(sc);
4731 sc->handshake_func = s->method->ssl_accept;
6d814fd6
MC
4732 /* Ignore return value. Its a void public API function */
4733 clear_record_layer(sc);
0f113f3e 4734}
d02b48c6 4735
4f43d0e7 4736void SSL_set_connect_state(SSL *s)
0f113f3e 4737{
03bacce8 4738 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 4739
6d495cc4
HL
4740#ifndef OPENSSL_NO_QUIC
4741 if (IS_QUIC(s)) {
4742 ossl_quic_set_connect_state(s);
38b051a1 4743 return;
03bacce8
HL
4744 }
4745#endif
38b051a1
TM
4746
4747 sc->server = 0;
4748 sc->shutdown = 0;
4749 ossl_statem_clear(sc);
4750 sc->handshake_func = s->method->ssl_connect;
6d814fd6
MC
4751 /* Ignore return value. Its a void public API function */
4752 clear_record_layer(sc);
0f113f3e 4753}
d02b48c6 4754
4f43d0e7 4755int ssl_undefined_function(SSL *s)
0f113f3e 4756{
6849b73c 4757 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4758 return 0;
0f113f3e 4759}
d02b48c6 4760
41a15c4f 4761int ssl_undefined_void_function(void)
0f113f3e 4762{
6849b73c 4763 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4764 return 0;
0f113f3e 4765}
41a15c4f 4766
0821bcd4 4767int ssl_undefined_const_function(const SSL *s)
0f113f3e 4768{
26a7d938 4769 return 0;
0f113f3e 4770}
0821bcd4 4771
2b8fa1d5 4772const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e 4773{
6849b73c 4774 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4775 return NULL;
0f113f3e 4776}
d02b48c6 4777
3eb2aff4 4778const char *ssl_protocol_to_string(int version)
7d650072 4779{
1287dabd 4780 switch (version)
2abacef1
MC
4781 {
4782 case TLS1_3_VERSION:
582a17d6 4783 return "TLSv1.3";
2abacef1
MC
4784
4785 case TLS1_2_VERSION:
7d650072 4786 return "TLSv1.2";
2abacef1
MC
4787
4788 case TLS1_1_VERSION:
7d650072 4789 return "TLSv1.1";
2abacef1
MC
4790
4791 case TLS1_VERSION:
ee3a6c64 4792 return "TLSv1";
2abacef1
MC
4793
4794 case SSL3_VERSION:
7d650072 4795 return "SSLv3";
2abacef1
MC
4796
4797 case DTLS1_BAD_VER:
7d650072 4798 return "DTLSv0.9";
2abacef1
MC
4799
4800 case DTLS1_VERSION:
7d650072 4801 return "DTLSv1";
2abacef1
MC
4802
4803 case DTLS1_2_VERSION:
7d650072 4804 return "DTLSv1.2";
2abacef1
MC
4805
4806 default:
4807 return "unknown";
4808 }
0f113f3e 4809}
d02b48c6 4810
7d650072
KR
4811const char *SSL_get_version(const SSL *s)
4812{
38b051a1
TM
4813 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4814
50769b15
MC
4815#ifndef OPENSSL_NO_QUIC
4816 /* We only support QUICv1 - so if its QUIC its QUICv1 */
f8636c7e 4817 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
4818 return "QUICv1";
4819#endif
4820
38b051a1
TM
4821 if (sc == NULL)
4822 return NULL;
4823
4824 return ssl_protocol_to_string(sc->version);
7d650072
KR
4825}
4826
cee0628e
JC
4827__owur int SSL_get_handshake_rtt(const SSL *s, uint64_t *rtt)
4828{
4829 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4830
4831 if (sc == NULL)
4832 return -1;
4833 if (sc->ts_msg_write.t <= 0 || sc->ts_msg_read.t <= 0)
4834 return 0; /* data not (yet) available */
4835 if (sc->ts_msg_read.t < sc->ts_msg_write.t)
4836 return -1;
4837
4838 *rtt = ossl_time2us(ossl_time_subtract(sc->ts_msg_read, sc->ts_msg_write));
4839 return 1;
4840}
4841
98732979 4842static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
4843{
4844 STACK_OF(X509_NAME) *sk;
4845 X509_NAME *xn;
98732979
MC
4846 int i;
4847
4848 if (src == NULL) {
4849 *dst = NULL;
4850 return 1;
4851 }
4852
4853 if ((sk = sk_X509_NAME_new_null()) == NULL)
4854 return 0;
4855 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4856 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4857 if (xn == NULL) {
4858 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4859 return 0;
4860 }
4861 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4862 X509_NAME_free(xn);
4863 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4864 return 0;
4865 }
4866 }
4867 *dst = sk;
4868
4869 return 1;
4870}
4871
4872SSL *SSL_dup(SSL *s)
4873{
0f113f3e
MC
4874 SSL *ret;
4875 int i;
38b051a1
TM
4876 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4877 SSL_CONNECTION *retsc;
4878 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4879
4880 if (sc == NULL)
4881 return NULL;
0f113f3e 4882
919ba009
VD
4883 /* If we're not quiescent, just up_ref! */
4884 if (!SSL_in_init(s) || !SSL_in_before(s)) {
43a07d6d 4885 CRYPTO_UP_REF(&s->references, &i);
919ba009
VD
4886 return s;
4887 }
4888
4889 /*
4890 * Otherwise, copy configuration state, and session if set.
4891 */
0f113f3e 4892 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 4893 return NULL;
38b051a1
TM
4894 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4895 goto err;
0f113f3e 4896
38b051a1 4897 if (sc->session != NULL) {
919ba009
VD
4898 /*
4899 * Arranges to share the same session via up_ref. This "copies"
4900 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4901 */
61986d32 4902 if (!SSL_copy_session_id(ret, s))
17dd65e6 4903 goto err;
0f113f3e
MC
4904 } else {
4905 /*
4906 * No session has been established yet, so we have to expect that
4907 * s->cert or ret->cert will be changed later -- they should not both
4908 * point to the same object, and thus we can't use
4909 * SSL_copy_session_id.
4910 */
919ba009
VD
4911 if (!SSL_set_ssl_method(ret, s->method))
4912 goto err;
0f113f3e 4913
38b051a1
TM
4914 if (sc->cert != NULL) {
4915 ssl_cert_free(retsc->cert);
4916 retsc->cert = ssl_cert_dup(sc->cert);
4917 if (retsc->cert == NULL)
0f113f3e
MC
4918 goto err;
4919 }
4920
38b051a1
TM
4921 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4922 (int)sc->sid_ctx_length))
69f68237 4923 goto err;
0f113f3e
MC
4924 }
4925
38b051a1 4926 if (!ssl_dane_dup(retsc, sc))
9f6b22b8 4927 goto err;
38b051a1
TM
4928 retsc->version = sc->version;
4929 retsc->options = sc->options;
4930 retsc->min_proto_version = sc->min_proto_version;
4931 retsc->max_proto_version = sc->max_proto_version;
4932 retsc->mode = sc->mode;
0f113f3e
MC
4933 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4934 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
38b051a1
TM
4935 retsc->msg_callback = sc->msg_callback;
4936 retsc->msg_callback_arg = sc->msg_callback_arg;
0f113f3e
MC
4937 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4938 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
38b051a1 4939 retsc->generate_session_id = sc->generate_session_id;
0f113f3e
MC
4940
4941 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4942
0f113f3e
MC
4943 /* copy app data, a little dangerous perhaps */
4944 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4945 goto err;
4946
38b051a1
TM
4947 retsc->server = sc->server;
4948 if (sc->handshake_func) {
4949 if (sc->server)
919ba009
VD
4950 SSL_set_accept_state(ret);
4951 else
4952 SSL_set_connect_state(ret);
4953 }
38b051a1
TM
4954 retsc->shutdown = sc->shutdown;
4955 retsc->hit = sc->hit;
0f113f3e 4956
38b051a1
TM
4957 retsc->default_passwd_callback = sc->default_passwd_callback;
4958 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
a974e64a 4959
38b051a1 4960 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
0f113f3e
MC
4961
4962 /* dup the cipher_list and cipher_list_by_id stacks */
38b051a1
TM
4963 if (sc->cipher_list != NULL) {
4964 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
0f113f3e
MC
4965 goto err;
4966 }
38b051a1
TM
4967 if (sc->cipher_list_by_id != NULL)
4968 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
0f113f3e
MC
4969 == NULL)
4970 goto err;
4971
4972 /* Dup the client_CA list */
38b051a1
TM
4973 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4974 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
98732979
MC
4975 goto err;
4976
66696478 4977 return ret;
0f113f3e 4978
0f113f3e 4979 err:
66696478
RS
4980 SSL_free(ret);
4981 return NULL;
0f113f3e 4982}
d02b48c6 4983
0821bcd4 4984X509 *SSL_get_certificate(const SSL *s)
0f113f3e 4985{
38b051a1
TM
4986 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4987
4988 if (sc == NULL)
4989 return NULL;
4990
4991 if (sc->cert != NULL)
4992 return sc->cert->key->x509;
0f113f3e 4993 else
26a7d938 4994 return NULL;
0f113f3e 4995}
d02b48c6 4996
a25f9adc 4997EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e 4998{
38b051a1
TM
4999 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5000
5001 if (sc == NULL)
5002 return NULL;
5003
5004 if (sc->cert != NULL)
5005 return sc->cert->key->privatekey;
0f113f3e 5006 else
26a7d938 5007 return NULL;
0f113f3e 5008}
d02b48c6 5009
a25f9adc 5010X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
5011{
5012 if (ctx->cert != NULL)
5013 return ctx->cert->key->x509;
5014 else
5015 return NULL;
5016}
a25f9adc
DSH
5017
5018EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
5019{
5020 if (ctx->cert != NULL)
5021 return ctx->cert->key->privatekey;
5022 else
5023 return NULL;
5024}
a25f9adc 5025
babb3798 5026const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e 5027{
38b051a1
TM
5028 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5029
5030 if (sc == NULL)
5031 return NULL;
5032
5033 if ((sc->session != NULL) && (sc->session->cipher != NULL))
5034 return sc->session->cipher;
26a7d938 5035 return NULL;
0f113f3e
MC
5036}
5037
0aed6e44
BK
5038const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
5039{
38b051a1
TM
5040 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5041
5042 if (sc == NULL)
5043 return NULL;
5044
5045 return sc->s3.tmp.new_cipher;
0aed6e44
BK
5046}
5047
3499327b 5048const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 5049{
9a555706 5050#ifndef OPENSSL_NO_COMP
38b051a1
TM
5051 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5052
5053 if (sc == NULL)
5054 return NULL;
5055
1e76110b 5056 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
9a555706
RS
5057#else
5058 return NULL;
5059#endif
0f113f3e 5060}
377dcdba 5061
3499327b 5062const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 5063{
9a555706 5064#ifndef OPENSSL_NO_COMP
38b051a1
TM
5065 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5066
5067 if (sc == NULL)
5068 return NULL;
5069
1e76110b 5070 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
9a555706
RS
5071#else
5072 return NULL;
0f113f3e 5073#endif
9a555706 5074}
0f113f3e 5075
38b051a1 5076int ssl_init_wbio_buffer(SSL_CONNECTION *s)
0f113f3e
MC
5077{
5078 BIO *bbio;
5079
2e7dc7cd
MC
5080 if (s->bbio != NULL) {
5081 /* Already buffered. */
5082 return 1;
0f113f3e 5083 }
46417569 5084
2e7dc7cd 5085 bbio = BIO_new(BIO_f_buffer());
25d02f33 5086 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
2e7dc7cd 5087 BIO_free(bbio);
6849b73c 5088 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
46417569 5089 return 0;
0f113f3e 5090 }
2e7dc7cd
MC
5091 s->bbio = bbio;
5092 s->wbio = BIO_push(bbio, s->wbio);
46417569 5093
b5cf81f7
MC
5094 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5095
46417569 5096 return 1;
0f113f3e 5097}
413c4f45 5098
38b051a1 5099int ssl_free_wbio_buffer(SSL_CONNECTION *s)
0f113f3e 5100{
62adbcee 5101 /* callers ensure s is never null */
0f113f3e 5102 if (s->bbio == NULL)
b77f3ed1 5103 return 1;
0f113f3e 5104
2e7dc7cd 5105 s->wbio = BIO_pop(s->wbio);
b5cf81f7
MC
5106 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5107
0f113f3e
MC
5108 BIO_free(s->bbio);
5109 s->bbio = NULL;
b77f3ed1
MC
5110
5111 return 1;
0f113f3e
MC
5112}
5113
5114void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
5115{
5116 ctx->quiet_shutdown = mode;
5117}
58964a49 5118
0821bcd4 5119int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 5120{
26a7d938 5121 return ctx->quiet_shutdown;
0f113f3e 5122}
58964a49 5123
0f113f3e
MC
5124void SSL_set_quiet_shutdown(SSL *s, int mode)
5125{
38b051a1
TM
5126 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5127
f66f0d3c 5128 /* TODO(QUIC): Currently not supported for QUIC. */
38b051a1
TM
5129 if (sc == NULL)
5130 return;
5131
5132 sc->quiet_shutdown = mode;
0f113f3e 5133}
58964a49 5134
0821bcd4 5135int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 5136{
38b051a1
TM
5137 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5138
f66f0d3c 5139 /* TODO(QUIC): Currently not supported for QUIC. */
38b051a1
TM
5140 if (sc == NULL)
5141 return 0;
5142
5143 return sc->quiet_shutdown;
0f113f3e 5144}
58964a49 5145
0f113f3e
MC
5146void SSL_set_shutdown(SSL *s, int mode)
5147{
38b051a1
TM
5148 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5149
5150 /* TODO(QUIC): Do we want this for QUIC? */
5151 if (sc == NULL)
5152 return;
5153
5154 sc->shutdown = mode;
0f113f3e 5155}
58964a49 5156
0821bcd4 5157int SSL_get_shutdown(const SSL *s)
0f113f3e 5158{
38b051a1
TM
5159 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5160
5161 /* TODO(QUIC): Do we want this for QUIC? */
5162 if (sc == NULL)
5163 return 0;
5164
5165 return sc->shutdown;
0f113f3e 5166}
58964a49 5167
0821bcd4 5168int SSL_version(const SSL *s)
0f113f3e 5169{
38b051a1
TM
5170 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5171
50769b15
MC
5172#ifndef OPENSSL_NO_QUIC
5173 /* We only support QUICv1 - so if its QUIC its QUICv1 */
f8636c7e 5174 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
5175 return OSSL_QUIC1_VERSION;
5176#endif
38b051a1
TM
5177 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5178 if (sc == NULL)
5179 return 0;
5180
5181 return sc->version;
6546e9b2
AG
5182}
5183
5184int SSL_client_version(const SSL *s)
5185{
38b051a1
TM
5186 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5187
5188 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5189 if (sc == NULL)
5190 return 0;
5191
5192 return sc->client_version;
0f113f3e 5193}
58964a49 5194
0821bcd4 5195SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 5196{
6546e9b2 5197 return ssl->ctx;
0f113f3e
MC
5198}
5199
5200SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5201{
24a0d393 5202 CERT *new_cert;
38b051a1
TM
5203 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5204
5205 /* TODO(QUIC): Do we need this for QUIC support? */
5206 if (sc == NULL)
5207 return NULL;
5208
0f113f3e
MC
5209 if (ssl->ctx == ctx)
5210 return ssl->ctx;
0f113f3e 5211 if (ctx == NULL)
38b051a1 5212 ctx = sc->session_ctx;
24a0d393
KR
5213 new_cert = ssl_cert_dup(ctx->cert);
5214 if (new_cert == NULL) {
5215 return NULL;
0f113f3e 5216 }
21181889 5217
38b051a1 5218 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
21181889
MC
5219 ssl_cert_free(new_cert);
5220 return NULL;
5221 }
5222
38b051a1
TM
5223 ssl_cert_free(sc->cert);
5224 sc->cert = new_cert;
0f113f3e
MC
5225
5226 /*
5227 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5228 * so setter APIs must prevent invalid lengths from entering the system.
5229 */
38b051a1 5230 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
380a522f 5231 return NULL;
0f113f3e
MC
5232
5233 /*
5234 * If the session ID context matches that of the parent SSL_CTX,
5235 * inherit it from the new SSL_CTX as well. If however the context does
5236 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5237 * leave it unchanged.
5238 */
5239 if ((ssl->ctx != NULL) &&
38b051a1
TM
5240 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5241 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5242 sc->sid_ctx_length = ctx->sid_ctx_length;
5243 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
0f113f3e
MC
5244 }
5245
16203f7b 5246 SSL_CTX_up_ref(ctx);
a230b26e 5247 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
5248 ssl->ctx = ctx;
5249
16203f7b 5250 return ssl->ctx;
0f113f3e 5251}
ed3883d2 5252
4f43d0e7 5253int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 5254{
d8652be0
MC
5255 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5256 ctx->propq);
0f113f3e 5257}
58964a49 5258
d84a7b20
MC
5259int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5260{
5261 X509_LOOKUP *lookup;
5262
5263 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5264 if (lookup == NULL)
5265 return 0;
6dcb100f
RL
5266
5267 /* We ignore errors, in case the directory doesn't exist */
5268 ERR_set_mark();
5269
d84a7b20
MC
5270 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5271
6dcb100f 5272 ERR_pop_to_mark();
d84a7b20
MC
5273
5274 return 1;
5275}
5276
5277int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5278{
5279 X509_LOOKUP *lookup;
5280
5281 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5282 if (lookup == NULL)
5283 return 0;
5284
492bc359 5285 /* We ignore errors, in case the file doesn't exist */
6dcb100f
RL
5286 ERR_set_mark();
5287
d8652be0
MC
5288 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5289 ctx->propq);
d84a7b20 5290
6dcb100f
RL
5291 ERR_pop_to_mark();
5292
5293 return 1;
5294}
5295
5296int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5297{
5298 X509_LOOKUP *lookup;
5299
5300 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5301 if (lookup == NULL)
5302 return 0;
5303
5304 /* We ignore errors, in case the directory doesn't exist */
5305 ERR_set_mark();
5306
d8652be0 5307 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
6dcb100f
RL
5308
5309 ERR_pop_to_mark();
d84a7b20
MC
5310
5311 return 1;
5312}
5313
6dcb100f
RL
5314int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5315{
d8652be0
MC
5316 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5317 ctx->propq);
6dcb100f
RL
5318}
5319
5320int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5321{
5322 return X509_STORE_load_path(ctx->cert_store, CApath);
5323}
5324
5325int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5326{
d8652be0
MC
5327 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5328 ctx->propq);
6dcb100f
RL
5329}
5330
303c0028 5331int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
5332 const char *CApath)
5333{
6dcb100f
RL
5334 if (CAfile == NULL && CApath == NULL)
5335 return 0;
5336 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5337 return 0;
5338 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5339 return 0;
5340 return 1;
0f113f3e 5341}
58964a49 5342
45d87a1f 5343void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
5344 void (*cb) (const SSL *ssl, int type, int val))
5345{
38b051a1
TM
5346 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5347
5348 if (sc == NULL)
5349 return;
5350
5351 sc->info_callback = cb;
0f113f3e
MC
5352}
5353
5354/*
5355 * One compiler (Diab DCC) doesn't like argument names in returned function
5356 * pointer.
5357 */
5358void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5359 int /* type */ ,
5360 int /* val */ ) {
38b051a1
TM
5361 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5362
5363 if (sc == NULL)
5364 return NULL;
5365
5366 return sc->info_callback;
0f113f3e 5367}
58964a49 5368
0f113f3e
MC
5369void SSL_set_verify_result(SSL *ssl, long arg)
5370{
38b051a1
TM
5371 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5372
5373 if (sc == NULL)
5374 return;
5375
5376 sc->verify_result = arg;
0f113f3e 5377}
58964a49 5378
0821bcd4 5379long SSL_get_verify_result(const SSL *ssl)
0f113f3e 5380{
38b051a1
TM
5381 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5382
5383 if (sc == NULL)
5384 return 0;
5385
5386 return sc->verify_result;
0f113f3e
MC
5387}
5388
d9f1c639 5389size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5390{
38b051a1
TM
5391 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5392
5393 if (sc == NULL)
5394 return 0;
5395
6b8f5d0d 5396 if (outlen == 0)
38b051a1
TM
5397 return sizeof(sc->s3.client_random);
5398 if (outlen > sizeof(sc->s3.client_random))
5399 outlen = sizeof(sc->s3.client_random);
5400 memcpy(out, sc->s3.client_random, outlen);
d9f1c639 5401 return outlen;
858618e7
NM
5402}
5403
d9f1c639 5404size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5405{
38b051a1
TM
5406 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5407
5408 if (sc == NULL)
5409 return 0;
5410
6b8f5d0d 5411 if (outlen == 0)
38b051a1
TM
5412 return sizeof(sc->s3.server_random);
5413 if (outlen > sizeof(sc->s3.server_random))
5414 outlen = sizeof(sc->s3.server_random);
5415 memcpy(out, sc->s3.server_random, outlen);
d9f1c639 5416 return outlen;
858618e7
NM
5417}
5418
d9f1c639 5419size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 5420 unsigned char *out, size_t outlen)
858618e7 5421{
d9f1c639
MC
5422 if (outlen == 0)
5423 return session->master_key_length;
8c1a5343 5424 if (outlen > session->master_key_length)
858618e7
NM
5425 outlen = session->master_key_length;
5426 memcpy(out, session->master_key, outlen);
d9f1c639 5427 return outlen;
858618e7
NM
5428}
5429
725b0f1e 5430int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
5431 size_t len)
5432{
5433 if (len > sizeof(sess->master_key))
5434 return 0;
5435
5436 memcpy(sess->master_key, in, len);
5437 sess->master_key_length = len;
911d63f2
MC
5438 return 1;
5439}
5440
5441
0f113f3e
MC
5442int SSL_set_ex_data(SSL *s, int idx, void *arg)
5443{
26a7d938 5444 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5445}
5446
5447void *SSL_get_ex_data(const SSL *s, int idx)
5448{
26a7d938 5449 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
5450}
5451
0f113f3e
MC
5452int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5453{
26a7d938 5454 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5455}
5456
5457void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5458{
26a7d938 5459 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 5460}
58964a49 5461
0821bcd4 5462X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 5463{
26a7d938 5464 return ctx->cert_store;
0f113f3e 5465}
413c4f45 5466
0f113f3e
MC
5467void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5468{
222561fe 5469 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
5470 ctx->cert_store = store;
5471}
413c4f45 5472
b50052db
TS
5473void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5474{
5475 if (store != NULL)
5476 X509_STORE_up_ref(store);
5477 SSL_CTX_set_cert_store(ctx, store);
5478}
5479
0821bcd4 5480int SSL_want(const SSL *s)
0f113f3e 5481{
38b051a1
TM
5482 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5483
5484 if (sc == NULL)
5485 return SSL_NOTHING;
5486
5487 return sc->rwstate;
0f113f3e 5488}
413c4f45 5489
ddac1974
NL
5490#ifndef OPENSSL_NO_PSK
5491int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
5492{
5493 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5494 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5495 return 0;
5496 }
df6da24b 5497 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 5498 if (identity_hint != NULL) {
7644a9ae 5499 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 5500 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
5501 return 0;
5502 } else
df6da24b 5503 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
5504 return 1;
5505}
ddac1974
NL
5506
5507int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e 5508{
38b051a1
TM
5509 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5510
5511 if (sc == NULL)
0f113f3e
MC
5512 return 0;
5513
0f113f3e 5514 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5515 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5516 return 0;
5517 }
38b051a1 5518 OPENSSL_free(sc->cert->psk_identity_hint);
0f113f3e 5519 if (identity_hint != NULL) {
38b051a1
TM
5520 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5521 if (sc->cert->psk_identity_hint == NULL)
0f113f3e
MC
5522 return 0;
5523 } else
38b051a1 5524 sc->cert->psk_identity_hint = NULL;
0f113f3e
MC
5525 return 1;
5526}
ddac1974
NL
5527
5528const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e 5529{
38b051a1
TM
5530 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5531
5532 if (sc == NULL || sc->session == NULL)
0f113f3e 5533 return NULL;
38b051a1
TM
5534
5535 return sc->session->psk_identity_hint;
0f113f3e 5536}
ddac1974
NL
5537
5538const char *SSL_get_psk_identity(const SSL *s)
0f113f3e 5539{
38b051a1
TM
5540 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5541
5542 if (sc == NULL || sc->session == NULL)
0f113f3e 5543 return NULL;
38b051a1
TM
5544
5545 return sc->session->psk_identity;
0f113f3e 5546}
7806f3dd 5547
8cbfcc70 5548void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e 5549{
38b051a1
TM
5550 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5551
5552 if (sc == NULL)
5553 return;
5554
5555 sc->psk_client_callback = cb;
0f113f3e 5556}
7806f3dd 5557
8cbfcc70 5558void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
5559{
5560 ctx->psk_client_callback = cb;
5561}
7806f3dd 5562
8cbfcc70 5563void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e 5564{
38b051a1
TM
5565 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5566
5567 if (sc == NULL)
5568 return;
5569
5570 sc->psk_server_callback = cb;
0f113f3e 5571}
7806f3dd 5572
8cbfcc70 5573void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
5574{
5575 ctx->psk_server_callback = cb;
5576}
5577#endif
5578
f46184bd
MC
5579void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5580{
38b051a1
TM
5581 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5582
5583 if (sc == NULL)
5584 return;
5585
5586 sc->psk_find_session_cb = cb;
f46184bd
MC
5587}
5588
5589void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5590 SSL_psk_find_session_cb_func cb)
5591{
5592 ctx->psk_find_session_cb = cb;
5593}
5594
5595void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5596{
38b051a1
TM
5597 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5598
5599 if (sc == NULL)
5600 return;
5601
5602 sc->psk_use_session_cb = cb;
f46184bd
MC
5603}
5604
5605void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5606 SSL_psk_use_session_cb_func cb)
5607{
5608 ctx->psk_use_session_cb = cb;
5609}
5610
0f113f3e
MC
5611void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5612 void (*cb) (int write_p, int version,
5613 int content_type, const void *buf,
5614 size_t len, SSL *ssl, void *arg))
5615{
5616 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5617}
5618
5619void SSL_set_msg_callback(SSL *ssl,
5620 void (*cb) (int write_p, int version,
5621 int content_type, const void *buf,
5622 size_t len, SSL *ssl, void *arg))
5623{
5624 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5625}
a661b653 5626
7c2d4fee 5627void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
5628 int (*cb) (SSL *ssl,
5629 int
5630 is_forward_secure))
5631{
5632 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5633 (void (*)(void))cb);
5634}
5635
7c2d4fee 5636void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
5637 int (*cb) (SSL *ssl,
5638 int is_forward_secure))
5639{
5640 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5641 (void (*)(void))cb);
5642}
5643
c649d10d
TS
5644void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5645 size_t (*cb) (SSL *ssl, int type,
5646 size_t len, void *arg))
5647{
5648 ctx->record_padding_cb = cb;
5649}
5650
5651void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5652{
5653 ctx->record_padding_arg = arg;
5654}
5655
3499327b 5656void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
5657{
5658 return ctx->record_padding_arg;
5659}
5660
5661int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5662{
6e5550a1
HL
5663 if (IS_QUIC_CTX(ctx) && block_size > 1)
5664 return 0;
5665
c649d10d
TS
5666 /* block size of 0 or 1 is basically no padding */
5667 if (block_size == 1)
5668 ctx->block_padding = 0;
5669 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5670 ctx->block_padding = block_size;
5671 else
5672 return 0;
5673 return 1;
5674}
5675
a6d36303 5676int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
5677 size_t (*cb) (SSL *ssl, int type,
5678 size_t len, void *arg))
5679{
a6d36303 5680 BIO *b;
9562842b 5681 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
38b051a1 5682
9562842b 5683 if (sc == NULL)
38b051a1 5684 return 0;
a6d36303
VF
5685
5686 b = SSL_get_wbio(ssl);
5687 if (b == NULL || !BIO_get_ktls_send(b)) {
eb7d6c2a 5688 sc->rlayer.record_padding_cb = cb;
a6d36303
VF
5689 return 1;
5690 }
5691 return 0;
c649d10d
TS
5692}
5693
5694void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5695{
38b051a1
TM
5696 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5697
5698 if (sc == NULL)
5699 return;
5700
eb7d6c2a 5701 sc->rlayer.record_padding_arg = arg;
c649d10d
TS
5702}
5703
3499327b 5704void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d 5705{
38b051a1
TM
5706 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5707
5708 if (sc == NULL)
5709 return NULL;
5710
eb7d6c2a 5711 return sc->rlayer.record_padding_arg;
c649d10d
TS
5712}
5713
5714int SSL_set_block_padding(SSL *ssl, size_t block_size)
5715{
38b051a1
TM
5716 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5717
d6e7ebba 5718 if (sc == NULL || (IS_QUIC(ssl) && block_size > 1))
38b051a1
TM
5719 return 0;
5720
c649d10d
TS
5721 /* block size of 0 or 1 is basically no padding */
5722 if (block_size == 1)
eb7d6c2a 5723 sc->rlayer.block_padding = 0;
c649d10d 5724 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
eb7d6c2a 5725 sc->rlayer.block_padding = block_size;
c649d10d
TS
5726 else
5727 return 0;
5728 return 1;
5729}
5730
9d0a8bb7
MC
5731int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5732{
38b051a1
TM
5733 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5734
5735 if (sc == NULL)
5736 return 0;
5737
5738 sc->num_tickets = num_tickets;
9d0a8bb7
MC
5739
5740 return 1;
5741}
5742
3499327b 5743size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7 5744{
38b051a1
TM
5745 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5746
5747 if (sc == NULL)
5748 return 0;
5749
5750 return sc->num_tickets;
9d0a8bb7
MC
5751}
5752
5753int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5754{
5755 ctx->num_tickets = num_tickets;
5756
5757 return 1;
5758}
5759
3499327b 5760size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
5761{
5762 return ctx->num_tickets;
5763}
5764
48fbcbac 5765/* Retrieve handshake hashes */
38b051a1
TM
5766int ssl_handshake_hash(SSL_CONNECTION *s,
5767 unsigned char *out, size_t outlen,
8c1a5343 5768 size_t *hashlen)
48fbcbac 5769{
6e59a892 5770 EVP_MD_CTX *ctx = NULL;
555cbb32 5771 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
ed576acd 5772 int hashleni = EVP_MD_CTX_get_size(hdgst);
8c1a5343
MC
5773 int ret = 0;
5774
f63a17d6 5775 if (hashleni < 0 || (size_t)hashleni > outlen) {
c48ffbcc 5776 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
28ba2541 5777 goto err;
f63a17d6 5778 }
8c1a5343 5779
bfb0641f 5780 ctx = EVP_MD_CTX_new();
147ed5f9
TL
5781 if (ctx == NULL) {
5782 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6e59a892 5783 goto err;
147ed5f9 5784 }
8c1a5343 5785
6e59a892 5786 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6 5787 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
c48ffbcc 5788 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
8c1a5343 5789 goto err;
f63a17d6 5790 }
8c1a5343
MC
5791
5792 *hashlen = hashleni;
5793
5794 ret = 1;
48fbcbac 5795 err:
bfb0641f 5796 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
5797 return ret;
5798}
5799
c04b66b1 5800int SSL_session_reused(const SSL *s)
0f113f3e 5801{
38b051a1
TM
5802 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5803
5804 if (sc == NULL)
5805 return 0;
5806
5807 return sc->hit;
0f113f3e 5808}
08557cf2 5809
69443116 5810int SSL_is_server(const SSL *s)
0f113f3e 5811{
38b051a1
TM
5812 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5813
5814 if (sc == NULL)
5815 return 0;
5816
5817 return sc->server;
0f113f3e 5818}
87adf1fa 5819
00db8c60 5820#ifndef OPENSSL_NO_DEPRECATED_1_1_0
47153c72
RS
5821void SSL_set_debug(SSL *s, int debug)
5822{
5823 /* Old function was do-nothing anyway... */
5824 (void)s;
5825 (void)debug;
5826}
5827#endif
5828
b362ccab 5829void SSL_set_security_level(SSL *s, int level)
0f113f3e 5830{
38b051a1
TM
5831 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5832
5833 if (sc == NULL)
5834 return;
5835
5836 sc->cert->sec_level = level;
0f113f3e 5837}
b362ccab
DSH
5838
5839int SSL_get_security_level(const SSL *s)
0f113f3e 5840{
38b051a1
TM
5841 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5842
5843 if (sc == NULL)
5844 return 0;
5845
5846 return sc->cert->sec_level;
0f113f3e 5847}
b362ccab 5848
0f113f3e 5849void SSL_set_security_callback(SSL *s,
a230b26e
EK
5850 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5851 int op, int bits, int nid,
5852 void *other, void *ex))
0f113f3e 5853{
38b051a1
TM
5854 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5855
5856 if (sc == NULL)
5857 return;
5858
5859 sc->cert->sec_cb = cb;
0f113f3e 5860}
b362ccab 5861
a230b26e
EK
5862int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5863 const SSL_CTX *ctx, int op,
5864 int bits, int nid, void *other,
5865 void *ex) {
38b051a1
TM
5866 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5867
5868 if (sc == NULL)
5869 return NULL;
5870
5871 return sc->cert->sec_cb;
0f113f3e 5872}
b362ccab
DSH
5873
5874void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e 5875{
38b051a1
TM
5876 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5877
5878 if (sc == NULL)
5879 return;
5880
5881 sc->cert->sec_ex = ex;
0f113f3e 5882}
b362ccab
DSH
5883
5884void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e 5885{
38b051a1
TM
5886 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5887
5888 if (sc == NULL)
5889 return NULL;
5890
5891 return sc->cert->sec_ex;
0f113f3e 5892}
b362ccab
DSH
5893
5894void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
5895{
5896 ctx->cert->sec_level = level;
5897}
b362ccab
DSH
5898
5899int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
5900{
5901 return ctx->cert->sec_level;
5902}
b362ccab 5903
0f113f3e 5904void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
5905 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5906 int op, int bits, int nid,
5907 void *other, void *ex))
0f113f3e
MC
5908{
5909 ctx->cert->sec_cb = cb;
5910}
b362ccab 5911
e4646a89
KR
5912int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5913 const SSL_CTX *ctx,
0f113f3e
MC
5914 int op, int bits,
5915 int nid,
5916 void *other,
5917 void *ex) {
5918 return ctx->cert->sec_cb;
5919}
b362ccab
DSH
5920
5921void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
5922{
5923 ctx->cert->sec_ex = ex;
5924}
b362ccab
DSH
5925
5926void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
5927{
5928 return ctx->cert->sec_ex;
5929}
b362ccab 5930
56bd1783 5931uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
8106cb8b
VD
5932{
5933 return ctx->options;
5934}
a230b26e 5935
56bd1783 5936uint64_t SSL_get_options(const SSL *s)
8106cb8b 5937{
38b051a1
TM
5938 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5939
f0d9757c
HL
5940#ifndef OPENSSL_NO_QUIC
5941 if (IS_QUIC(s))
5942 return ossl_quic_get_options(s);
5943#endif
5944
38b051a1
TM
5945 if (sc == NULL)
5946 return 0;
5947
5948 return sc->options;
8106cb8b 5949}
a230b26e 5950
56bd1783 5951uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5952{
5953 return ctx->options |= op;
5954}
a230b26e 5955
56bd1783 5956uint64_t SSL_set_options(SSL *s, uint64_t op)
8106cb8b 5957{
a02571a0 5958 SSL_CONNECTION *sc;
4566dae7 5959 OSSL_PARAM options[2], *opts = options;
38b051a1 5960
a02571a0 5961#ifndef OPENSSL_NO_QUIC
f0d9757c
HL
5962 if (IS_QUIC(s))
5963 return ossl_quic_set_options(s, op);
a02571a0
TM
5964#endif
5965
f0d9757c
HL
5966 sc = SSL_CONNECTION_FROM_SSL(s);
5967 if (sc == NULL)
38b051a1
TM
5968 return 0;
5969
4566dae7
MC
5970 sc->options |= op;
5971
5972 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5973 &sc->options);
5974 *opts = OSSL_PARAM_construct_end();
5975
5976 /* Ignore return value */
5977 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5978
5979 return sc->options;
8106cb8b 5980}
a230b26e 5981
56bd1783 5982uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5983{
5984 return ctx->options &= ~op;
5985}
a230b26e 5986
56bd1783 5987uint64_t SSL_clear_options(SSL *s, uint64_t op)
8106cb8b 5988{
38b051a1
TM
5989 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5990
f0d9757c
HL
5991#ifndef OPENSSL_NO_QUIC
5992 if (IS_QUIC(s))
5993 return ossl_quic_clear_options(s, op);
5994#endif
5995
38b051a1
TM
5996 if (sc == NULL)
5997 return 0;
5998
5999 return sc->options &= ~op;
8106cb8b
VD
6000}
6001
696178ed
DSH
6002STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
6003{
38b051a1
TM
6004 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6005
6006 if (sc == NULL)
6007 return NULL;
6008
6009 return sc->verified_chain;
696178ed
DSH
6010}
6011
0f113f3e 6012IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
6013
6014#ifndef OPENSSL_NO_CT
6015
6016/*
6017 * Moves SCTs from the |src| stack to the |dst| stack.
6018 * The source of each SCT will be set to |origin|.
6019 * If |dst| points to a NULL pointer, a new stack will be created and owned by
6020 * the caller.
6021 * Returns the number of SCTs moved, or a negative integer if an error occurs.
6022 */
a230b26e
EK
6023static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
6024 sct_source_t origin)
ed29e82a
RP
6025{
6026 int scts_moved = 0;
6027 SCT *sct = NULL;
6028
6029 if (*dst == NULL) {
6030 *dst = sk_SCT_new_null();
6031 if (*dst == NULL) {
e077455e 6032 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ed29e82a
RP
6033 goto err;
6034 }
6035 }
6036
a8086e6b 6037 while ((sct = sk_SCT_pop(src)) != NULL) {
ed29e82a
RP
6038 if (SCT_set_source(sct, origin) != 1)
6039 goto err;
6040
6041 if (sk_SCT_push(*dst, sct) <= 0)
6042 goto err;
6043 scts_moved += 1;
6044 }
6045
6046 return scts_moved;
a230b26e 6047 err:
ed29e82a 6048 if (sct != NULL)
a230b26e 6049 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 6050 return -1;
ed29e82a
RP
6051}
6052
6053/*
a230b26e 6054 * Look for data collected during ServerHello and parse if found.
6b13bd1d 6055 * Returns the number of SCTs extracted.
a230b26e 6056 */
38b051a1 6057static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
6058{
6059 int scts_extracted = 0;
6060
aff8c126
RS
6061 if (s->ext.scts != NULL) {
6062 const unsigned char *p = s->ext.scts;
6063 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
6064
6065 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
6066
6067 SCT_LIST_free(scts);
6068 }
6069
6070 return scts_extracted;
6071}
6072
6073/*
6074 * Checks for an OCSP response and then attempts to extract any SCTs found if it
6075 * contains an SCT X509 extension. They will be stored in |s->scts|.
6076 * Returns:
6077 * - The number of SCTs extracted, assuming an OCSP response exists.
6078 * - 0 if no OCSP response exists or it contains no SCTs.
6079 * - A negative integer if an error occurs.
6080 */
38b051a1 6081static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
ed29e82a 6082{
a230b26e 6083# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
6084 int scts_extracted = 0;
6085 const unsigned char *p;
6086 OCSP_BASICRESP *br = NULL;
6087 OCSP_RESPONSE *rsp = NULL;
6088 STACK_OF(SCT) *scts = NULL;
6089 int i;
6090
aff8c126 6091 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
6092 goto err;
6093
aff8c126
RS
6094 p = s->ext.ocsp.resp;
6095 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
6096 if (rsp == NULL)
6097 goto err;
6098
6099 br = OCSP_response_get1_basic(rsp);
6100 if (br == NULL)
6101 goto err;
6102
6103 for (i = 0; i < OCSP_resp_count(br); ++i) {
6104 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
6105
6106 if (single == NULL)
6107 continue;
6108
a230b26e
EK
6109 scts =
6110 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
6111 scts_extracted =
6112 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
6113 if (scts_extracted < 0)
6114 goto err;
6115 }
a230b26e 6116 err:
ed29e82a
RP
6117 SCT_LIST_free(scts);
6118 OCSP_BASICRESP_free(br);
6119 OCSP_RESPONSE_free(rsp);
6120 return scts_extracted;
a230b26e 6121# else
3e41ac35
MC
6122 /* Behave as if no OCSP response exists */
6123 return 0;
a230b26e 6124# endif
ed29e82a
RP
6125}
6126
6127/*
6128 * Attempts to extract SCTs from the peer certificate.
6129 * Return the number of SCTs extracted, or a negative integer if an error
6130 * occurs.
6131 */
38b051a1 6132static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
6133{
6134 int scts_extracted = 0;
3f3c7d26 6135 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
6136
6137 if (cert != NULL) {
6138 STACK_OF(SCT) *scts =
6139 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
6140
6141 scts_extracted =
6142 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
6143
6144 SCT_LIST_free(scts);
6145 }
6146
6147 return scts_extracted;
6148}
6149
6150/*
6151 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
6152 * response (if it exists) and X509v3 extensions in the certificate.
6153 * Returns NULL if an error occurs.
6154 */
6155const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
6156{
38b051a1
TM
6157 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6158
6159 if (sc == NULL)
6160 return NULL;
6161
6162 if (!sc->scts_parsed) {
6163 if (ct_extract_tls_extension_scts(sc) < 0 ||
6164 ct_extract_ocsp_response_scts(sc) < 0 ||
6165 ct_extract_x509v3_extension_scts(sc) < 0)
ed29e82a
RP
6166 goto err;
6167
38b051a1 6168 sc->scts_parsed = 1;
ed29e82a 6169 }
38b051a1 6170 return sc->scts;
a230b26e 6171 err:
ed29e82a
RP
6172 return NULL;
6173}
6174
a230b26e 6175static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 6176 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 6177{
43341433
VD
6178 return 1;
6179}
6180
a230b26e 6181static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
6182 const STACK_OF(SCT) *scts, void *unused_arg)
6183{
6184 int count = scts != NULL ? sk_SCT_num(scts) : 0;
6185 int i;
ed29e82a 6186
43341433
VD
6187 for (i = 0; i < count; ++i) {
6188 SCT *sct = sk_SCT_value(scts, i);
6189 int status = SCT_get_validation_status(sct);
6190
6191 if (status == SCT_VALIDATION_STATUS_VALID)
6192 return 1;
6193 }
6849b73c 6194 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
43341433
VD
6195 return 0;
6196}
6197
6198int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6199 void *arg)
6200{
38b051a1
TM
6201 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6202
6203 if (sc == NULL)
6204 return 0;
6205
ed29e82a
RP
6206 /*
6207 * Since code exists that uses the custom extension handler for CT, look
6208 * for this and throw an error if they have already registered to use CT.
6209 */
6210 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
6211 TLSEXT_TYPE_signed_certificate_timestamp))
6212 {
6849b73c 6213 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6214 return 0;
ed29e82a
RP
6215 }
6216
ed29e82a 6217 if (callback != NULL) {
a230b26e
EK
6218 /*
6219 * If we are validating CT, then we MUST accept SCTs served via OCSP
6220 */
ed29e82a 6221 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 6222 return 0;
ed29e82a
RP
6223 }
6224
38b051a1
TM
6225 sc->ct_validation_callback = callback;
6226 sc->ct_validation_callback_arg = arg;
43341433
VD
6227
6228 return 1;
ed29e82a
RP
6229}
6230
43341433 6231int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 6232 ssl_ct_validation_cb callback, void *arg)
ed29e82a 6233{
ed29e82a
RP
6234 /*
6235 * Since code exists that uses the custom extension handler for CT, look for
6236 * this and throw an error if they have already registered to use CT.
6237 */
6238 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
6239 TLSEXT_TYPE_signed_certificate_timestamp))
6240 {
6849b73c 6241 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6242 return 0;
ed29e82a
RP
6243 }
6244
6245 ctx->ct_validation_callback = callback;
6246 ctx->ct_validation_callback_arg = arg;
43341433 6247 return 1;
ed29e82a
RP
6248}
6249
43341433 6250int SSL_ct_is_enabled(const SSL *s)
ed29e82a 6251{
38b051a1
TM
6252 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6253
6254 if (sc == NULL)
6255 return 0;
6256
6257 return sc->ct_validation_callback != NULL;
ed29e82a
RP
6258}
6259
43341433 6260int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 6261{
43341433 6262 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
6263}
6264
38b051a1 6265int ssl_validate_ct(SSL_CONNECTION *s)
ed29e82a
RP
6266{
6267 int ret = 0;
3f3c7d26 6268 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 6269 X509 *issuer;
b9aec69a 6270 SSL_DANE *dane = &s->dane;
ed29e82a
RP
6271 CT_POLICY_EVAL_CTX *ctx = NULL;
6272 const STACK_OF(SCT) *scts;
6273
43341433
VD
6274 /*
6275 * If no callback is set, the peer is anonymous, or its chain is invalid,
6276 * skip SCT validation - just return success. Applications that continue
6277 * handshakes without certificates, with unverified chains, or pinned leaf
6278 * certificates are outside the scope of the WebPKI and CT.
6279 *
6280 * The above exclusions notwithstanding the vast majority of peers will
6281 * have rather ordinary certificate chains validated by typical
6282 * applications that perform certificate verification and therefore will
6283 * process SCTs when enabled.
6284 */
6285 if (s->ct_validation_callback == NULL || cert == NULL ||
6286 s->verify_result != X509_V_OK ||
a230b26e 6287 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
6288 return 1;
6289
43341433
VD
6290 /*
6291 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6292 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6293 */
6294 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6295 switch (dane->mtlsa->usage) {
6296 case DANETLS_USAGE_DANE_TA:
6297 case DANETLS_USAGE_DANE_EE:
6298 return 1;
6299 }
ed29e82a
RP
6300 }
6301
38b051a1
TM
6302 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6303 SSL_CONNECTION_GET_CTX(s)->propq);
ed29e82a 6304 if (ctx == NULL) {
e077455e 6305 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
ed29e82a
RP
6306 goto end;
6307 }
6308
43341433 6309 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
6310 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6311 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
38b051a1
TM
6312 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6313 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6a71e06d 6314 CT_POLICY_EVAL_CTX_set_time(
38b051a1 6315 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
ed29e82a 6316
38b051a1 6317 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
ed29e82a 6318
43341433
VD
6319 /*
6320 * This function returns success (> 0) only when all the SCTs are valid, 0
6321 * when some are invalid, and < 0 on various internal errors (out of
6322 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6323 * reason to abort the handshake, that decision is up to the callback.
6324 * Therefore, we error out only in the unexpected case that the return
6325 * value is negative.
6326 *
6327 * XXX: One might well argue that the return value of this function is an
f430ba31 6328 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
6329 * status of each of the provided SCTs. So long as it correctly separates
6330 * the wheat from the chaff it should return success. Failure in this case
6331 * ought to correspond to an inability to carry out its duties.
6332 */
6333 if (SCT_LIST_validate(scts, ctx) < 0) {
c48ffbcc 6334 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
6335 goto end;
6336 }
6337
6338 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6339 if (ret < 0)
a230b26e 6340 ret = 0; /* This function returns 0 on failure */
f63a17d6 6341 if (!ret)
c48ffbcc 6342 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
ed29e82a 6343
a230b26e 6344 end:
ed29e82a 6345 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
6346 /*
6347 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6348 * failure return code here. Also the application may wish the complete
6349 * the handshake, and then disconnect cleanly at a higher layer, after
6350 * checking the verification status of the completed connection.
6351 *
6352 * We therefore force a certificate verification failure which will be
6353 * visible via SSL_get_verify_result() and cached as part of any resumed
6354 * session.
6355 *
6356 * Note: the permissive callback is for information gathering only, always
6357 * returns success, and does not affect verification status. Only the
6358 * strict callback or a custom application-specified callback can trigger
6359 * connection failure or record a verification error.
6360 */
6361 if (ret <= 0)
6362 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
6363 return ret;
6364}
6365
43341433
VD
6366int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6367{
6368 switch (validation_mode) {
6369 default:
6849b73c 6370 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6371 return 0;
6372 case SSL_CT_VALIDATION_PERMISSIVE:
6373 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6374 case SSL_CT_VALIDATION_STRICT:
6375 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6376 }
6377}
6378
6379int SSL_enable_ct(SSL *s, int validation_mode)
6380{
6381 switch (validation_mode) {
6382 default:
6849b73c 6383 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6384 return 0;
6385 case SSL_CT_VALIDATION_PERMISSIVE:
6386 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6387 case SSL_CT_VALIDATION_STRICT:
6388 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6389 }
6390}
6391
ed29e82a
RP
6392int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6393{
328f36c5 6394 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
6395}
6396
6397int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6398{
6399 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6400}
6401
a230b26e 6402void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
6403{
6404 CTLOG_STORE_free(ctx->ctlog_store);
6405 ctx->ctlog_store = logs;
6406}
6407
6408const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6409{
6410 return ctx->ctlog_store;
6411}
6412
6b1bb98f
BK
6413#endif /* OPENSSL_NO_CT */
6414
a9c0d8be
DB
6415void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6416 void *arg)
6b1bb98f 6417{
a9c0d8be
DB
6418 c->client_hello_cb = cb;
6419 c->client_hello_cb_arg = arg;
6b1bb98f
BK
6420}
6421
a9c0d8be 6422int SSL_client_hello_isv2(SSL *s)
6b1bb98f 6423{
38b051a1
TM
6424 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6425
6426 if (sc == NULL)
6427 return 0;
6428
6429 if (sc->clienthello == NULL)
6b1bb98f 6430 return 0;
38b051a1 6431 return sc->clienthello->isv2;
6b1bb98f
BK
6432}
6433
a9c0d8be 6434unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f 6435{
38b051a1
TM
6436 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6437
6438 if (sc == NULL)
6439 return 0;
6440
6441 if (sc->clienthello == NULL)
6b1bb98f 6442 return 0;
38b051a1 6443 return sc->clienthello->legacy_version;
6b1bb98f
BK
6444}
6445
a9c0d8be 6446size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f 6447{
38b051a1
TM
6448 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6449
6450 if (sc == NULL)
6451 return 0;
6452
6453 if (sc->clienthello == NULL)
6b1bb98f
BK
6454 return 0;
6455 if (out != NULL)
38b051a1 6456 *out = sc->clienthello->random;
6b1bb98f
BK
6457 return SSL3_RANDOM_SIZE;
6458}
6459
a9c0d8be 6460size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f 6461{
38b051a1
TM
6462 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6463
6464 if (sc == NULL)
6465 return 0;
6466
6467 if (sc->clienthello == NULL)
6b1bb98f
BK
6468 return 0;
6469 if (out != NULL)
38b051a1
TM
6470 *out = sc->clienthello->session_id;
6471 return sc->clienthello->session_id_len;
6b1bb98f
BK
6472}
6473
a9c0d8be 6474size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f 6475{
38b051a1
TM
6476 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6477
6478 if (sc == NULL)
6479 return 0;
6480
6481 if (sc->clienthello == NULL)
6b1bb98f
BK
6482 return 0;
6483 if (out != NULL)
38b051a1
TM
6484 *out = PACKET_data(&sc->clienthello->ciphersuites);
6485 return PACKET_remaining(&sc->clienthello->ciphersuites);
6b1bb98f
BK
6486}
6487
a9c0d8be 6488size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f 6489{
38b051a1
TM
6490 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6491
6492 if (sc == NULL)
6493 return 0;
6494
6495 if (sc->clienthello == NULL)
6b1bb98f
BK
6496 return 0;
6497 if (out != NULL)
38b051a1
TM
6498 *out = sc->clienthello->compressions;
6499 return sc->clienthello->compressions_len;
6b1bb98f
BK
6500}
6501
a9c0d8be 6502int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
6503{
6504 RAW_EXTENSION *ext;
6505 int *present;
6506 size_t num = 0, i;
38b051a1 6507 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
193b5d76 6508
38b051a1 6509 if (sc == NULL)
193b5d76 6510 return 0;
38b051a1
TM
6511
6512 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6513 return 0;
6514 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6515 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6516 if (ext->present)
6517 num++;
6518 }
6fda11ae 6519 if (num == 0) {
6520 *out = NULL;
6521 *outlen = 0;
6522 return 1;
6523 }
e077455e 6524 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
193b5d76 6525 return 0;
38b051a1
TM
6526 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6527 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6528 if (ext->present) {
6529 if (ext->received_order >= num)
6530 goto err;
6531 present[ext->received_order] = ext->type;
6532 }
6533 }
6534 *out = present;
6535 *outlen = num;
6536 return 1;
6537 err:
6538 OPENSSL_free(present);
6539 return 0;
6540}
6541
13a53fbf
PL
6542int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6543{
6544 RAW_EXTENSION *ext;
6545 size_t num = 0, i;
38b051a1
TM
6546 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6547
6548 if (sc == NULL)
6549 return 0;
13a53fbf 6550
38b051a1 6551 if (sc->clienthello == NULL || num_exts == NULL)
13a53fbf 6552 return 0;
38b051a1
TM
6553 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6554 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6555 if (ext->present)
6556 num++;
6557 }
6558 if (num == 0) {
6559 *num_exts = 0;
6560 return 1;
6561 }
6562 if (exts == NULL) {
6563 *num_exts = num;
6564 return 1;
6565 }
6566 if (*num_exts < num)
6567 return 0;
38b051a1
TM
6568 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6569 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6570 if (ext->present) {
6571 if (ext->received_order >= num)
6572 return 0;
6573 exts[ext->received_order] = ext->type;
6574 }
6575 }
6576 *num_exts = num;
6577 return 1;
6578}
6579
a9c0d8be 6580int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
6581 size_t *outlen)
6582{
6583 size_t i;
6584 RAW_EXTENSION *r;
38b051a1 6585 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6b1bb98f 6586
38b051a1 6587 if (sc == NULL)
6b1bb98f 6588 return 0;
38b051a1
TM
6589
6590 if (sc->clienthello == NULL)
6591 return 0;
6592 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6593 r = sc->clienthello->pre_proc_exts + i;
6b1bb98f
BK
6594 if (r->present && r->type == type) {
6595 if (out != NULL)
6596 *out = PACKET_data(&r->data);
6597 if (outlen != NULL)
6598 *outlen = PACKET_remaining(&r->data);
6599 return 1;
6600 }
6601 }
6602 return 0;
6603}
2faa1b48 6604
a58eb06d
TS
6605int SSL_free_buffers(SSL *ssl)
6606{
38b051a1 6607 RECORD_LAYER *rl;
9562842b 6608 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
38b051a1
TM
6609
6610 if (sc == NULL)
6611 return 0;
6612
6613 rl = &sc->rlayer;
a58eb06d 6614
7eb39ecb
MC
6615 return rl->rrlmethod->free_buffers(rl->rrl)
6616 && rl->wrlmethod->free_buffers(rl->wrl);
a58eb06d
TS
6617}
6618
6619int SSL_alloc_buffers(SSL *ssl)
6620{
7eb39ecb 6621 RECORD_LAYER *rl;
38b051a1
TM
6622 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6623
6624 if (sc == NULL)
6625 return 0;
6626
fe33e2c8 6627 /* QUIC always has buffers allocated. */
d6e7ebba 6628 if (IS_QUIC(ssl))
fe33e2c8
HL
6629 return 1;
6630
7eb39ecb
MC
6631 rl = &sc->rlayer;
6632
6633 return rl->rrlmethod->alloc_buffers(rl->rrl)
6634 && rl->wrlmethod->alloc_buffers(rl->wrl);
a58eb06d
TS
6635}
6636
2faa1b48
CB
6637void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6638{
6639 ctx->keylog_callback = cb;
6640}
6641
6642SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6643{
6644 return ctx->keylog_callback;
6645}
6646
6647static int nss_keylog_int(const char *prefix,
38b051a1 6648 SSL_CONNECTION *sc,
2faa1b48
CB
6649 const uint8_t *parameter_1,
6650 size_t parameter_1_len,
6651 const uint8_t *parameter_2,
6652 size_t parameter_2_len)
6653{
6654 char *out = NULL;
6655 char *cursor = NULL;
6656 size_t out_len = 0;
6657 size_t i;
6658 size_t prefix_len;
38b051a1 6659 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
2faa1b48 6660
38b051a1 6661 if (sctx->keylog_callback == NULL)
20870286 6662 return 1;
2faa1b48
CB
6663
6664 /*
6665 * Our output buffer will contain the following strings, rendered with
6666 * space characters in between, terminated by a NULL character: first the
6667 * prefix, then the first parameter, then the second parameter. The
6668 * meaning of each parameter depends on the specific key material being
6669 * logged. Note that the first and second parameters are encoded in
6670 * hexadecimal, so we need a buffer that is twice their lengths.
6671 */
6672 prefix_len = strlen(prefix);
e931f370 6673 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
e077455e 6674 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
2faa1b48 6675 return 0;
2faa1b48
CB
6676
6677 strcpy(cursor, prefix);
6678 cursor += prefix_len;
6679 *cursor++ = ' ';
6680
6681 for (i = 0; i < parameter_1_len; i++) {
6682 sprintf(cursor, "%02x", parameter_1[i]);
6683 cursor += 2;
6684 }
6685 *cursor++ = ' ';
6686
6687 for (i = 0; i < parameter_2_len; i++) {
6688 sprintf(cursor, "%02x", parameter_2[i]);
6689 cursor += 2;
6690 }
6691 *cursor = '\0';
6692
38b051a1 6693 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
e931f370 6694 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
6695 return 1;
6696
6697}
6698
38b051a1 6699int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
2faa1b48
CB
6700 const uint8_t *encrypted_premaster,
6701 size_t encrypted_premaster_len,
6702 const uint8_t *premaster,
6703 size_t premaster_len)
6704{
6705 if (encrypted_premaster_len < 8) {
38b051a1 6706 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
6707 return 0;
6708 }
6709
f0deb4d3 6710 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48 6711 return nss_keylog_int("RSA",
38b051a1 6712 sc,
2faa1b48 6713 encrypted_premaster,
f0deb4d3 6714 8,
2faa1b48
CB
6715 premaster,
6716 premaster_len);
6717}
6718
38b051a1 6719int ssl_log_secret(SSL_CONNECTION *sc,
2c7bd692
CB
6720 const char *label,
6721 const uint8_t *secret,
6722 size_t secret_len)
2faa1b48 6723{
2c7bd692 6724 return nss_keylog_int(label,
38b051a1
TM
6725 sc,
6726 sc->s3.client_random,
2c7bd692
CB
6727 SSL3_RANDOM_SIZE,
6728 secret,
6729 secret_len);
2faa1b48
CB
6730}
6731
ccb8e6e0
BK
6732#define SSLV2_CIPHER_LEN 3
6733
38b051a1 6734int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 6735{
ccb8e6e0 6736 int n;
ccb8e6e0
BK
6737
6738 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6739
6740 if (PACKET_remaining(cipher_suites) == 0) {
c48ffbcc 6741 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 6742 return 0;
ccb8e6e0
BK
6743 }
6744
6745 if (PACKET_remaining(cipher_suites) % n != 0) {
c48ffbcc 6746 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 6747 return 0;
ccb8e6e0
BK
6748 }
6749
555cbb32
TS
6750 OPENSSL_free(s->s3.tmp.ciphers_raw);
6751 s->s3.tmp.ciphers_raw = NULL;
6752 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6753
6754 if (sslv2format) {
6755 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6756 PACKET sslv2ciphers = *cipher_suites;
6757 unsigned int leadbyte;
6758 unsigned char *raw;
6759
6760 /*
6761 * We store the raw ciphers list in SSLv3+ format so we need to do some
6762 * preprocessing to convert the list first. If there are any SSLv2 only
6763 * ciphersuites with a non-zero leading byte then we are going to
6764 * slightly over allocate because we won't store those. But that isn't a
6765 * problem.
6766 */
6767 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 6768 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 6769 if (raw == NULL) {
e077455e 6770 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6771 return 0;
ccb8e6e0 6772 }
555cbb32 6773 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6774 PACKET_remaining(&sslv2ciphers) > 0;
6775 raw += TLS_CIPHER_LEN) {
6776 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6777 || (leadbyte == 0
6778 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6779 TLS_CIPHER_LEN))
6780 || (leadbyte != 0
6781 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
c48ffbcc 6782 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
555cbb32
TS
6783 OPENSSL_free(s->s3.tmp.ciphers_raw);
6784 s->s3.tmp.ciphers_raw = NULL;
6785 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 6786 return 0;
ccb8e6e0
BK
6787 }
6788 if (leadbyte == 0)
555cbb32 6789 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 6790 }
555cbb32
TS
6791 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6792 &s->s3.tmp.ciphers_rawlen)) {
c48ffbcc 6793 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 6794 return 0;
ccb8e6e0 6795 }
90134d98 6796 return 1;
90134d98
BK
6797}
6798
6799int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6800 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6801 STACK_OF(SSL_CIPHER) **scsvs)
6802{
90134d98 6803 PACKET pkt;
38b051a1
TM
6804 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6805
6806 if (sc == NULL)
6807 return 0;
90134d98
BK
6808
6809 if (!PACKET_buf_init(&pkt, bytes, len))
6810 return 0;
38b051a1 6811 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
6812}
6813
38b051a1
TM
6814int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6815 STACK_OF(SSL_CIPHER) **skp,
6816 STACK_OF(SSL_CIPHER) **scsvs_out,
6817 int sslv2format, int fatal)
90134d98
BK
6818{
6819 const SSL_CIPHER *c;
6820 STACK_OF(SSL_CIPHER) *sk = NULL;
6821 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6822 int n;
6823 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6824 unsigned char cipher[SSLV2_CIPHER_LEN];
6825
6826 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6827
6828 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6 6829 if (fatal)
c48ffbcc 6830 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
f63a17d6 6831 else
6849b73c 6832 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
6833 return 0;
6834 }
6835
6836 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 6837 if (fatal)
c48ffbcc 6838 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
6839 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6840 else
6849b73c 6841 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
6842 return 0;
6843 }
6844
6845 sk = sk_SSL_CIPHER_new_null();
6846 scsvs = sk_SSL_CIPHER_new_null();
6847 if (sk == NULL || scsvs == NULL) {
f63a17d6 6848 if (fatal)
e077455e 6849 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6850 else
e077455e 6851 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
90134d98
BK
6852 goto err;
6853 }
ccb8e6e0
BK
6854
6855 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6856 /*
6857 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6858 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6859 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6860 */
6861 if (sslv2format && cipher[0] != '\0')
6862 continue;
6863
ccb8e6e0
BK
6864 /* For SSLv2-compat, ignore leading 0-byte. */
6865 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6866 if (c != NULL) {
90134d98
BK
6867 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6868 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6 6869 if (fatal)
e077455e 6870 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6871 else
e077455e 6872 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ccb8e6e0
BK
6873 goto err;
6874 }
6875 }
6876 }
6877 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6 6878 if (fatal)
c48ffbcc 6879 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 6880 else
6849b73c 6881 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
6882 goto err;
6883 }
6884
90134d98
BK
6885 if (skp != NULL)
6886 *skp = sk;
6887 else
6888 sk_SSL_CIPHER_free(sk);
6889 if (scsvs_out != NULL)
6890 *scsvs_out = scsvs;
6891 else
6892 sk_SSL_CIPHER_free(scsvs);
6893 return 1;
ccb8e6e0
BK
6894 err:
6895 sk_SSL_CIPHER_free(sk);
90134d98
BK
6896 sk_SSL_CIPHER_free(scsvs);
6897 return 0;
ccb8e6e0 6898}
3fc8d856
MC
6899
6900int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6901{
6902 ctx->max_early_data = max_early_data;
6903
6904 return 1;
6905}
6906
46dcb945 6907uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
6908{
6909 return ctx->max_early_data;
6910}
6911
6912int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6913{
9562842b 6914 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 6915
9562842b 6916 if (sc == NULL)
38b051a1
TM
6917 return 0;
6918
6919 sc->max_early_data = max_early_data;
3fc8d856
MC
6920
6921 return 1;
6922}
6923
a8e75d56 6924uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856 6925{
38b051a1
TM
6926 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6927
6928 if (sc == NULL)
6929 return 0;
6930
6931 return sc->max_early_data;
3fc8d856 6932}
ae3947de 6933
4e8548e8
MC
6934int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6935{
6936 ctx->recv_max_early_data = recv_max_early_data;
6937
6938 return 1;
6939}
6940
6941uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6942{
6943 return ctx->recv_max_early_data;
6944}
6945
6946int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6947{
9562842b 6948 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 6949
9562842b 6950 if (sc == NULL)
38b051a1
TM
6951 return 0;
6952
6953 sc->recv_max_early_data = recv_max_early_data;
4e8548e8
MC
6954
6955 return 1;
6956}
6957
6958uint32_t SSL_get_recv_max_early_data(const SSL *s)
6959{
38b051a1
TM
6960 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6961
6962 if (sc == NULL)
6963 return 0;
6964
6965 return sc->recv_max_early_data;
4e8548e8
MC
6966}
6967
38b051a1 6968__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6969{
6970 /* Return any active Max Fragment Len extension */
38b051a1
TM
6971 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6972 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6973
6974 /* return current SSL connection setting */
38b051a1 6975 return sc->max_send_fragment;
cf72c757
F
6976}
6977
38b051a1 6978__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6979{
6980 /* Return a value regarding an active Max Fragment Len extension */
38b051a1
TM
6981 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6982 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6983 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6984
6985 /* else limit |split_send_fragment| to current |max_send_fragment| */
38b051a1
TM
6986 if (sc->split_send_fragment > sc->max_send_fragment)
6987 return sc->max_send_fragment;
cf72c757
F
6988
6989 /* return current SSL connection setting */
38b051a1 6990 return sc->split_send_fragment;
cf72c757 6991}
042c5753
MC
6992
6993int SSL_stateless(SSL *s)
6994{
6995 int ret;
9562842b 6996 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 6997
9562842b 6998 if (sc == NULL)
38b051a1 6999 return 0;
042c5753
MC
7000
7001 /* Ensure there is no state left over from a previous invocation */
7002 if (!SSL_clear(s))
d6bb50a5 7003 return 0;
042c5753
MC
7004
7005 ERR_clear_error();
7006
38b051a1 7007 sc->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 7008 ret = SSL_accept(s);
38b051a1 7009 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 7010
38b051a1 7011 if (ret > 0 && sc->ext.cookieok)
c36001c3
MC
7012 return 1;
7013
38b051a1 7014 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
e440f513
MC
7015 return 0;
7016
7017 return -1;
042c5753 7018}
9d75dce3 7019
e97be718
MC
7020void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
7021{
7022 ctx->pha_enabled = val;
7023}
7024
32097b33 7025void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 7026{
9562842b 7027 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
38b051a1
TM
7028
7029 if (sc == NULL)
7030 return;
7031
7032 sc->pha_enabled = val;
9d75dce3
TS
7033}
7034
7035int SSL_verify_client_post_handshake(SSL *ssl)
7036{
38b051a1 7037 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
9ea0e729 7038
d6e7ebba
HL
7039#ifndef OPENSSL_NO_QUIC
7040 if (IS_QUIC(ssl)) {
9ea0e729
HL
7041 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
7042 return 0;
7043 }
7044#endif
38b051a1
TM
7045
7046 if (sc == NULL)
7047 return 0;
7048
7049 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 7050 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
9d75dce3
TS
7051 return 0;
7052 }
38b051a1 7053 if (!sc->server) {
6849b73c 7054 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
9d75dce3
TS
7055 return 0;
7056 }
7057
7058 if (!SSL_is_init_finished(ssl)) {
6849b73c 7059 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
9d75dce3
TS
7060 return 0;
7061 }
7062
38b051a1 7063 switch (sc->post_handshake_auth) {
9d75dce3 7064 case SSL_PHA_NONE:
6849b73c 7065 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
9d75dce3
TS
7066 return 0;
7067 default:
7068 case SSL_PHA_EXT_SENT:
6849b73c 7069 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
7070 return 0;
7071 case SSL_PHA_EXT_RECEIVED:
7072 break;
7073 case SSL_PHA_REQUEST_PENDING:
6849b73c 7074 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
9d75dce3
TS
7075 return 0;
7076 case SSL_PHA_REQUESTED:
6849b73c 7077 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
9d75dce3
TS
7078 return 0;
7079 }
7080
38b051a1 7081 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
9d75dce3
TS
7082
7083 /* checks verify_mode and algorithm_auth */
38b051a1
TM
7084 if (!send_certificate_request(sc)) {
7085 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6849b73c 7086 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
9d75dce3
TS
7087 return 0;
7088 }
7089
38b051a1 7090 ossl_statem_set_in_init(sc, 1);
9d75dce3
TS
7091 return 1;
7092}
df0fed9a
TS
7093
7094int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
7095 SSL_CTX_generate_session_ticket_fn gen_cb,
7096 SSL_CTX_decrypt_session_ticket_fn dec_cb,
7097 void *arg)
7098{
7099 ctx->generate_ticket_cb = gen_cb;
7100 ctx->decrypt_ticket_cb = dec_cb;
7101 ctx->ticket_cb_data = arg;
7102 return 1;
7103}
c9598459
MC
7104
7105void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
7106 SSL_allow_early_data_cb_fn cb,
7107 void *arg)
7108{
7109 ctx->allow_early_data_cb = cb;
7110 ctx->allow_early_data_cb_data = arg;
7111}
7112
7113void SSL_set_allow_early_data_cb(SSL *s,
7114 SSL_allow_early_data_cb_fn cb,
7115 void *arg)
7116{
9562842b 7117 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 7118
9562842b 7119 if (sc == NULL)
38b051a1
TM
7120 return;
7121
7122 sc->allow_early_data_cb = cb;
7123 sc->allow_early_data_cb_data = arg;
c9598459 7124}
c8f6c28a 7125
b4250010 7126const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
7127 int nid,
7128 const char *properties)
7129{
301fcb28 7130 const EVP_CIPHER *ciph;
5fcb97c6 7131
301fcb28
MC
7132 ciph = tls_get_cipher_from_engine(nid);
7133 if (ciph != NULL)
7134 return ciph;
0618b62c 7135
c8f6c28a 7136 /*
301fcb28
MC
7137 * If there is no engine cipher then we do an explicit fetch. This may fail
7138 * and that could be ok
c8f6c28a 7139 */
5fcb97c6
MC
7140 ERR_set_mark();
7141 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
7142 ERR_pop_to_mark();
7143 return ciph;
c8f6c28a
MC
7144}
7145
7146
7147int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
7148{
7149 /* Don't up-ref an implicit EVP_CIPHER */
ed576acd 7150 if (EVP_CIPHER_get0_provider(cipher) == NULL)
c8f6c28a
MC
7151 return 1;
7152
7153 /*
7154 * The cipher was explicitly fetched and therefore it is safe to cast
7155 * away the const
7156 */
7157 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
7158}
7159
7160void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
7161{
7162 if (cipher == NULL)
7163 return;
7164
ed576acd 7165 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
c8f6c28a
MC
7166 /*
7167 * The cipher was explicitly fetched and therefore it is safe to cast
7168 * away the const
7169 */
7170 EVP_CIPHER_free((EVP_CIPHER *)cipher);
7171 }
7172}
7173
b4250010 7174const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
7175 int nid,
7176 const char *properties)
7177{
301fcb28 7178 const EVP_MD *md;
5fcb97c6 7179
301fcb28
MC
7180 md = tls_get_digest_from_engine(nid);
7181 if (md != NULL)
7182 return md;
c8f6c28a
MC
7183
7184 /* Otherwise we do an explicit fetch */
5fcb97c6
MC
7185 ERR_set_mark();
7186 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
7187 ERR_pop_to_mark();
7188 return md;
c8f6c28a
MC
7189}
7190
7191int ssl_evp_md_up_ref(const EVP_MD *md)
7192{
7193 /* Don't up-ref an implicit EVP_MD */
ed576acd 7194 if (EVP_MD_get0_provider(md) == NULL)
c8f6c28a
MC
7195 return 1;
7196
7197 /*
7198 * The digest was explicitly fetched and therefore it is safe to cast
7199 * away the const
7200 */
7201 return EVP_MD_up_ref((EVP_MD *)md);
7202}
7203
7204void ssl_evp_md_free(const EVP_MD *md)
7205{
7206 if (md == NULL)
7207 return;
7208
ed576acd 7209 if (EVP_MD_get0_provider(md) != NULL) {
c8f6c28a
MC
7210 /*
7211 * The digest was explicitly fetched and therefore it is safe to cast
7212 * away the const
7213 */
7214 EVP_MD_free((EVP_MD *)md);
7215 }
7216}
163f6dc1
MC
7217
7218int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7219{
38b051a1
TM
7220 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7221
7222 if (sc == NULL)
7223 return 0;
7224
7225 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
ed576acd 7226 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7227 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7228 return 0;
7229 }
38b051a1
TM
7230 EVP_PKEY_free(sc->cert->dh_tmp);
7231 sc->cert->dh_tmp = dhpkey;
163f6dc1
MC
7232 return 1;
7233}
7234
7235int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7236{
7237 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
ed576acd 7238 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7239 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7240 return 0;
7241 }
7242 EVP_PKEY_free(ctx->cert->dh_tmp);
7243 ctx->cert->dh_tmp = dhpkey;
7244 return 1;
7245}
68801bcb 7246
03bacce8 7247/* QUIC-specific methods which are supported on QUIC connections only. */
6084e04b 7248int SSL_handle_events(SSL *s)
03bacce8
HL
7249{
7250 SSL_CONNECTION *sc;
03bacce8 7251
6d495cc4
HL
7252#ifndef OPENSSL_NO_QUIC
7253 if (IS_QUIC(s))
6084e04b 7254 return ossl_quic_handle_events(s);
03bacce8
HL
7255#endif
7256
7257 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7258 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
fbe2573d
HL
7259 /*
7260 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7261 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7262 * can also return 0 if s is NULL or not a DTLS object, but we've
7263 * already ruled out those possibilities above, so this is not possible
7264 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7265 * returns -1.
7266 */
7267 return DTLSv1_handle_timeout(s) >= 0;
03bacce8 7268
fbe2573d 7269 return 1;
03bacce8
HL
7270}
7271
7ea49713 7272int SSL_get_event_timeout(SSL *s, struct timeval *tv, int *is_infinite)
03bacce8
HL
7273{
7274 SSL_CONNECTION *sc;
03bacce8 7275
6d495cc4
HL
7276#ifndef OPENSSL_NO_QUIC
7277 if (IS_QUIC(s))
7ea49713 7278 return ossl_quic_get_event_timeout(s, tv, is_infinite);
03bacce8
HL
7279#endif
7280
7281 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
fbe2573d 7282 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7ea49713
HL
7283 && DTLSv1_get_timeout(s, tv)) {
7284 *is_infinite = 0;
03bacce8 7285 return 1;
7ea49713 7286 }
03bacce8 7287
7ea49713 7288 tv->tv_sec = 1000000;
fbe2573d 7289 tv->tv_usec = 0;
7ea49713 7290 *is_infinite = 1;
fbe2573d 7291 return 1;
03bacce8
HL
7292}
7293
68801bcb
HL
7294int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7295{
7296#ifndef OPENSSL_NO_QUIC
6d495cc4 7297 if (!IS_QUIC(s))
68801bcb
HL
7298 return -1;
7299
6d495cc4 7300 return ossl_quic_get_rpoll_descriptor(s, desc);
68801bcb
HL
7301#else
7302 return -1;
7303#endif
7304}
7305
7306int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7307{
7308#ifndef OPENSSL_NO_QUIC
6d495cc4 7309 if (!IS_QUIC(s))
68801bcb
HL
7310 return -1;
7311
6d495cc4 7312 return ossl_quic_get_wpoll_descriptor(s, desc);
03bacce8
HL
7313#else
7314 return -1;
7315#endif
7316}
7317
b639475a 7318int SSL_net_read_desired(SSL *s)
03bacce8
HL
7319{
7320#ifndef OPENSSL_NO_QUIC
6d495cc4 7321 if (!IS_QUIC(s))
03bacce8
HL
7322 return 0;
7323
6d495cc4 7324 return ossl_quic_get_net_read_desired(s);
03bacce8
HL
7325#else
7326 return 0;
7327#endif
7328}
7329
b639475a 7330int SSL_net_write_desired(SSL *s)
03bacce8
HL
7331{
7332#ifndef OPENSSL_NO_QUIC
6d495cc4 7333 if (!IS_QUIC(s))
03bacce8
HL
7334 return 0;
7335
6d495cc4 7336 return ossl_quic_get_net_write_desired(s);
03bacce8
HL
7337#else
7338 return 0;
7339#endif
7340}
7341
7342int SSL_set_blocking_mode(SSL *s, int blocking)
7343{
7344#ifndef OPENSSL_NO_QUIC
6d495cc4 7345 if (!IS_QUIC(s))
03bacce8
HL
7346 return 0;
7347
6d495cc4 7348 return ossl_quic_conn_set_blocking_mode(s, blocking);
03bacce8
HL
7349#else
7350 return 0;
7351#endif
7352}
7353
7354int SSL_get_blocking_mode(SSL *s)
7355{
7356#ifndef OPENSSL_NO_QUIC
6d495cc4 7357 if (!IS_QUIC(s))
03bacce8
HL
7358 return -1;
7359
6d495cc4 7360 return ossl_quic_conn_get_blocking_mode(s);
03bacce8
HL
7361#else
7362 return -1;
7363#endif
7364}
7365
7366int SSL_set_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7367{
7368#ifndef OPENSSL_NO_QUIC
6d495cc4 7369 if (!IS_QUIC(s))
e8043229 7370 return 0;
03bacce8 7371
6d495cc4 7372 return ossl_quic_conn_set_initial_peer_addr(s, peer_addr);
68801bcb 7373#else
e8043229
HL
7374 return 0;
7375#endif
7376}
7377
7378int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7379 const SSL_SHUTDOWN_EX_ARGS *args,
7380 size_t args_len)
7381{
7382#ifndef OPENSSL_NO_QUIC
6d495cc4 7383 if (!IS_QUIC(ssl))
e8043229
HL
7384 return SSL_shutdown(ssl);
7385
6d495cc4 7386 return ossl_quic_conn_shutdown(ssl, flags, args, args_len);
e8043229
HL
7387#else
7388 return SSL_shutdown(ssl);
68801bcb
HL
7389#endif
7390}
a9979965
HL
7391
7392int SSL_stream_conclude(SSL *ssl, uint64_t flags)
7393{
7394#ifndef OPENSSL_NO_QUIC
6d495cc4 7395 if (!IS_QUIC(ssl))
a9979965
HL
7396 return 0;
7397
6d495cc4 7398 return ossl_quic_conn_stream_conclude(ssl);
a9979965
HL
7399#else
7400 return 0;
7401#endif
7402}
3c95ef22 7403
cb5c208b
HL
7404SSL *SSL_new_stream(SSL *s, uint64_t flags)
7405{
7406#ifndef OPENSSL_NO_QUIC
7407 if (!IS_QUIC(s))
7408 return NULL;
7409
7410 return ossl_quic_conn_stream_new(s, flags);
7411#else
7412 return NULL;
7413#endif
7414}
7415
020d0389
HL
7416SSL *SSL_get0_connection(SSL *s)
7417{
7418#ifndef OPENSSL_NO_QUIC
7419 if (!IS_QUIC(s))
7420 return s;
7421
7422 return ossl_quic_get0_connection(s);
7423#else
7424 return s;
7425#endif
7426}
7427
e1dee2e3
HL
7428int SSL_is_connection(SSL *s)
7429{
7430 return SSL_get0_connection(s) == s;
7431}
7432
1bca3f1b
HL
7433int SSL_get_stream_type(SSL *s)
7434{
7435#ifndef OPENSSL_NO_QUIC
7436 if (!IS_QUIC(s))
7437 return SSL_STREAM_TYPE_BIDI;
7438
7439 return ossl_quic_get_stream_type(s);
7440#else
7441 return SSL_STREAM_TYPE_BIDI;
7442#endif
7443}
7444
19cb0887
HL
7445uint64_t SSL_get_stream_id(SSL *s)
7446{
7447#ifndef OPENSSL_NO_QUIC
7448 if (!IS_QUIC(s))
7449 return UINT64_MAX;
7450
7451 return ossl_quic_get_stream_id(s);
7452#else
7453 return UINT64_MAX;
7454#endif
7455}
7456
8b7be3aa
HL
7457int SSL_set_default_stream_mode(SSL *s, uint32_t mode)
7458{
7459#ifndef OPENSSL_NO_QUIC
7460 if (!IS_QUIC(s))
7461 return 0;
7462
7463 return ossl_quic_set_default_stream_mode(s, mode);
7464#else
7465 return 0;
7466#endif
7467}
7468
83df44ae 7469int SSL_set_incoming_stream_policy(SSL *s, int policy, uint64_t aec)
8a90df34
HL
7470{
7471#ifndef OPENSSL_NO_QUIC
7472 if (!IS_QUIC(s))
7473 return 0;
7474
83df44ae 7475 return ossl_quic_set_incoming_stream_policy(s, policy, aec);
8a90df34
HL
7476#else
7477 return 0;
7478#endif
7479}
7480
cb68ce9f
HL
7481SSL *SSL_accept_stream(SSL *s, uint64_t flags)
7482{
7483#ifndef OPENSSL_NO_QUIC
7484 if (!IS_QUIC(s))
7485 return NULL;
7486
7487 return ossl_quic_accept_stream(s, flags);
7488#else
7489 return NULL;
7490#endif
7491}
7492
7493size_t SSL_get_accept_stream_queue_len(SSL *s)
7494{
7495#ifndef OPENSSL_NO_QUIC
7496 if (!IS_QUIC(s))
7497 return 0;
7498
7499 return ossl_quic_get_accept_stream_queue_len(s);
7500#else
7501 return 0;
7502#endif
7503}
7504
c3a04ea2
HL
7505int SSL_stream_reset(SSL *s,
7506 const SSL_STREAM_RESET_ARGS *args,
7507 size_t args_len)
7508{
7509#ifndef OPENSSL_NO_QUIC
7510 if (!IS_QUIC(s))
7511 return 0;
7512
7513 return ossl_quic_stream_reset(s, args, args_len);
7514#else
7515 return 0;
7516#endif
7517}
7518
7519int SSL_get_stream_read_state(SSL *s)
7520{
7521#ifndef OPENSSL_NO_QUIC
7522 if (!IS_QUIC(s))
7523 return SSL_STREAM_STATE_NONE;
7524
7525 return ossl_quic_get_stream_read_state(s);
7526#else
7527 return SSL_STREAM_STATE_NONE;
7528#endif
7529}
7530
7531int SSL_get_stream_write_state(SSL *s)
7532{
7533#ifndef OPENSSL_NO_QUIC
7534 if (!IS_QUIC(s))
7535 return SSL_STREAM_STATE_NONE;
7536
7537 return ossl_quic_get_stream_write_state(s);
7538#else
7539 return SSL_STREAM_STATE_NONE;
7540#endif
7541}
7542
7543int SSL_get_stream_read_error_code(SSL *s, uint64_t *app_error_code)
7544{
7545#ifndef OPENSSL_NO_QUIC
7546 if (!IS_QUIC(s))
7547 return -1;
7548
7549 return ossl_quic_get_stream_read_error_code(s, app_error_code);
7550#else
7551 return -1;
7552#endif
7553}
7554
7555int SSL_get_stream_write_error_code(SSL *s, uint64_t *app_error_code)
7556{
7557#ifndef OPENSSL_NO_QUIC
7558 if (!IS_QUIC(s))
7559 return -1;
7560
7561 return ossl_quic_get_stream_write_error_code(s, app_error_code);
7562#else
7563 return -1;
7564#endif
7565}
7566
7567int SSL_get_conn_close_info(SSL *s, SSL_CONN_CLOSE_INFO *info,
7568 size_t info_len)
7569{
7570#ifndef OPENSSL_NO_QUIC
7571 if (!IS_QUIC(s))
7572 return -1;
7573
7574 return ossl_quic_get_conn_close_info(s, info, info_len);
7575#else
7576 return -1;
7577#endif
7578}
7579
3c95ef22
TS
7580int SSL_add_expected_rpk(SSL *s, EVP_PKEY *rpk)
7581{
7582 unsigned char *data = NULL;
7583 SSL_DANE *dane = SSL_get0_dane(s);
7584 int ret;
7585
7586 if (dane == NULL || dane->dctx == NULL)
7587 return 0;
7588 if ((ret = i2d_PUBKEY(rpk, &data)) <= 0)
7589 return 0;
7590
7591 ret = SSL_dane_tlsa_add(s, DANETLS_USAGE_DANE_EE,
7592 DANETLS_SELECTOR_SPKI,
7593 DANETLS_MATCHING_FULL,
7594 data, (size_t)ret) > 0;
7595 OPENSSL_free(data);
7596 return ret;
7597}
7598
7599EVP_PKEY *SSL_get0_peer_rpk(const SSL *s)
7600{
7601 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7602
7603 if (sc == NULL || sc->session == NULL)
7604 return NULL;
7605 return sc->session->peer_rpk;
7606}
7607
7608int SSL_get_negotiated_client_cert_type(const SSL *s)
7609{
7610 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7611
7612 if (sc == NULL)
7613 return 0;
7614
7615 return sc->ext.client_cert_type;
7616}
7617
7618int SSL_get_negotiated_server_cert_type(const SSL *s)
7619{
7620 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7621
7622 if (sc == NULL)
7623 return 0;
7624
7625 return sc->ext.server_cert_type;
7626}
7627
7628static int validate_cert_type(const unsigned char *val, size_t len)
7629{
7630 size_t i;
7631 int saw_rpk = 0;
7632 int saw_x509 = 0;
7633
7634 if (val == NULL && len == 0)
7635 return 1;
7636
7637 if (val == NULL || len == 0)
7638 return 0;
7639
7640 for (i = 0; i < len; i++) {
7641 switch (val[i]) {
7642 case TLSEXT_cert_type_rpk:
7643 if (saw_rpk)
7644 return 0;
7645 saw_rpk = 1;
7646 break;
7647 case TLSEXT_cert_type_x509:
7648 if (saw_x509)
7649 return 0;
7650 saw_x509 = 1;
7651 break;
7652 case TLSEXT_cert_type_pgp:
7653 case TLSEXT_cert_type_1609dot2:
7654 default:
7655 return 0;
7656 }
7657 }
7658 return 1;
7659}
7660
7661static int set_cert_type(unsigned char **cert_type,
7662 size_t *cert_type_len,
7663 const unsigned char *val,
7664 size_t len)
7665{
7666 unsigned char *tmp = NULL;
7667
7668 if (!validate_cert_type(val, len))
7669 return 0;
7670
7671 if (val != NULL && (tmp = OPENSSL_memdup(val, len)) == NULL)
7672 return 0;
7673
7674 OPENSSL_free(*cert_type);
7675 *cert_type = tmp;
7676 *cert_type_len = len;
7677 return 1;
7678}
7679
7680int SSL_set1_client_cert_type(SSL *s, const unsigned char *val, size_t len)
7681{
7682 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7683
7684 return set_cert_type(&sc->client_cert_type, &sc->client_cert_type_len,
7685 val, len);
7686}
7687
7688int SSL_set1_server_cert_type(SSL *s, const unsigned char *val, size_t len)
7689{
7690 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7691
7692 return set_cert_type(&sc->server_cert_type, &sc->server_cert_type_len,
7693 val, len);
7694}
7695
7696int SSL_CTX_set1_client_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7697{
7698 return set_cert_type(&ctx->client_cert_type, &ctx->client_cert_type_len,
7699 val, len);
7700}
7701
7702int SSL_CTX_set1_server_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7703{
7704 return set_cert_type(&ctx->server_cert_type, &ctx->server_cert_type_len,
7705 val, len);
7706}
7707
7708int SSL_get0_client_cert_type(const SSL *s, unsigned char **t, size_t *len)
7709{
7710 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7711
7712 if (t == NULL || len == NULL)
7713 return 0;
7714
7715 *t = sc->client_cert_type;
7716 *len = sc->client_cert_type_len;
7717 return 1;
7718}
7719
7720int SSL_get0_server_cert_type(const SSL *s, unsigned char **t, size_t *len)
7721{
7722 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7723
7724 if (t == NULL || len == NULL)
7725 return 0;
7726
7727 *t = sc->server_cert_type;
7728 *len = sc->server_cert_type_len;
7729 return 1;
7730}
7731
7732int SSL_CTX_get0_client_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7733{
7734 if (t == NULL || len == NULL)
7735 return 0;
7736
7737 *t = ctx->client_cert_type;
7738 *len = ctx->client_cert_type_len;
7739 return 1;
7740}
7741
7742int SSL_CTX_get0_server_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7743{
7744 if (t == NULL || len == NULL)
7745 return 0;
7746
7747 *t = ctx->server_cert_type;
7748 *len = ctx->server_cert_type_len;
7749 return 1;
7750}