]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
QUIC CHANNEL: Handle any number of streams
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
3c95ef22 2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
706457b7 13#include "ssl_local.h"
d5f9166b 14#include "internal/e_os.h"
ec577822 15#include <openssl/objects.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
77359d22 23#include <openssl/trace.h>
4566dae7 24#include <openssl/core_names.h>
67dc995e 25#include "internal/cryptlib.h"
f2a6f838 26#include "internal/nelem.h"
cd420b0b 27#include "internal/refcount.h"
50ec7505 28#include "internal/ktls.h"
03bacce8 29#include "quic/quic_local.h"
0f113f3e 30
38b051a1 31static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
fce78bd4
BE
32 unsigned char *s, size_t t, size_t *u)
33{
38b051a1 34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
35}
36
38b051a1 37static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
fce78bd4 38{
38b051a1 39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
40}
41
38b051a1
TM
42static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
fce78bd4 44{
38b051a1 45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
46}
47
48static int ssl_undefined_function_6(int r)
49{
fce78bd4
BE
50 return ssl_undefined_function(NULL);
51}
52
38b051a1
TM
53static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
fce78bd4
BE
55 const unsigned char *v, size_t w, int x)
56{
38b051a1
TM
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58}
59
60static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61{
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
63}
64
0f113f3e 65SSL3_ENC_METHOD ssl3_undef_enc_method = {
38b051a1 66 ssl_undefined_function_8,
fce78bd4
BE
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
0f113f3e
MC
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
fce78bd4
BE
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
0f113f3e 76};
d02b48c6 77
07bbc92c
MC
78struct ssl_async_args {
79 SSL *s;
80 void *buf;
348240c6 81 size_t num;
a230b26e 82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 83 union {
eda75751 84 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 85 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 86 int (*func_other) (SSL *);
add2f5ca 87 } f;
07bbc92c
MC
88};
89
919ba009
VD
90static const struct {
91 uint8_t mtype;
92 uint8_t ord;
a230b26e 93 int nid;
919ba009 94} dane_mds[] = {
a230b26e
EK
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
919ba009
VD
104};
105
106static int dane_ctx_enable(struct dane_ctx_st *dctx)
107{
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
112 size_t i;
113
5ae4ceb9
VD
114 if (dctx->mdevp != NULL)
115 return 1;
116
919ba009
VD
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 121 OPENSSL_free(mdord);
919ba009 122 OPENSSL_free(mdevp);
919ba009
VD
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142}
143
144static void dane_ctx_final(struct dane_ctx_st *dctx)
145{
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152}
153
154static void tlsa_free(danetls_record *t)
155{
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161}
162
b9aec69a 163static void dane_final(SSL_DANE *dane)
919ba009
VD
164{
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
79b2a2f2 168 OSSL_STACK_OF_X509_free(dane->certs);
919ba009
VD
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176}
177
178/*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
38b051a1 181static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
919ba009
VD
182{
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
e431363f 189 num = sk_danetls_record_num(from->dane.trecs);
919ba009 190 dane_final(&to->dane);
5ae4ceb9 191 to->dane.flags = from->dane.flags;
38b051a1 192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
7a908204 193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
194
195 if (to->dane.trecs == NULL) {
e077455e 196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
9f6b22b8
VD
197 return 0;
198 }
919ba009 199
919ba009
VD
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 202
38b051a1
TM
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
919ba009
VD
205 return 0;
206 }
207 return 1;
208}
209
a230b26e
EK
210static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
212{
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
6849b73c 216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
a230b26e 223 int n = ((int)mtype) + 1;
919ba009
VD
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
e077455e 226 if (mdevp == NULL)
919ba009 227 return -1;
919ba009
VD
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
e077455e 231 if (mdord == NULL)
919ba009 232 return -1;
919ba009
VD
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
a230b26e 236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249}
250
b9aec69a 251static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
252{
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256}
257
a230b26e
EK
258static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
6d4313f0 261 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009
VD
262{
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
9f6b22b8 267 int num;
919ba009
VD
268
269 if (dane->trecs == NULL) {
6849b73c 270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
919ba009
VD
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
6849b73c 275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
919ba009
VD
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
6849b73c 280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
919ba009
VD
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
6849b73c 285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
919ba009
VD
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
6849b73c 292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
919ba009
VD
293 return 0;
294 }
295 }
296
ed576acd 297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
6849b73c 298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
919ba009
VD
299 return 0;
300 }
301 if (!data) {
6849b73c 302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
919ba009
VD
303 return 0;
304 }
305
e077455e 306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
919ba009 307 return -1;
919ba009
VD
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
348240c6 312 t->data = OPENSSL_malloc(dlen);
919ba009
VD
313 if (t->data == NULL) {
314 tlsa_free(t);
919ba009
VD
315 return -1;
316 }
348240c6
MC
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
919ba009
VD
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
348240c6 328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
6849b73c 331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
6849b73c 336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
e077455e 355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
348240c6 363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
6849b73c 366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
919ba009
VD
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
9f6b22b8
VD
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
919ba009 399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 400
919ba009
VD
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
e077455e 416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422}
423
c8feba72
BK
424/*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
428static int ssl_check_allowed_versions(int min_version, int max_version)
429{
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453#ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456#endif
457#ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460#endif
79b4444d
DMSP
461 /* Done massaging versions; do the check. */
462 if (0
c8feba72
BK
463#ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466#endif
467#ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470#endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
79b4444d
DMSP
475 if (min_version == 0)
476 min_version = SSL3_VERSION;
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
c8feba72 479#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
c8feba72
BK
482#endif
483#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
c8feba72
BK
486#endif
487#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
c8feba72
BK
490#endif
491#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
c8feba72
BK
494#endif
495#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
c8feba72
BK
498#endif
499#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
c8feba72
BK
502#endif
503#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
c8feba72
BK
506#endif
507#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
c8feba72 510#endif
79b4444d
DMSP
511 /* Done massaging versions; do the check. */
512 if (0
c8feba72
BK
513#ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515#endif
516#ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518#endif
519#ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521#endif
522#ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524#endif
525#ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527#endif
528 )
529 return 0;
530 }
531 return 1;
532}
533
08073700
RB
534#if defined(__TANDEM) && defined(OPENSSL_VPROC)
535/*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540# define OPENSSL_VPROC_STRING_(x) x##_SSL
541# define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542# define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543void OPENSSL_VPROC_FUNC(void) {}
544#endif
545
6d814fd6 546static int clear_record_layer(SSL_CONNECTION *s)
d31fb0b5 547{
6d814fd6
MC
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
3f9175c7 556 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7 558 NID_undef, NULL, NULL, NULL);
6d814fd6
MC
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
3f9175c7 564 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7
MC
566 NID_undef, NULL, NULL, NULL);
567
6d814fd6
MC
568 /* SSLfatal already called in the event of failure */
569 return ret;
d31fb0b5
RS
570}
571
4f43d0e7 572int SSL_clear(SSL *s)
0f113f3e 573{
0f113f3e 574 if (s->method == NULL) {
6849b73c 575 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 576 return 0;
0f113f3e 577 }
d02b48c6 578
38b051a1
TM
579 return s->method->ssl_reset(s);
580}
581
582int ossl_ssl_connection_reset(SSL *s)
583{
584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
585
586 if (sc == NULL)
587 return 0;
588
589 if (ssl_clear_bad_session(sc)) {
590 SSL_SESSION_free(sc->session);
591 sc->session = NULL;
0f113f3e 592 }
38b051a1
TM
593 SSL_SESSION_free(sc->psksession);
594 sc->psksession = NULL;
595 OPENSSL_free(sc->psksession_id);
596 sc->psksession_id = NULL;
597 sc->psksession_id_len = 0;
598 sc->hello_retry_request = 0;
599 sc->sent_tickets = 0;
d62bfb39 600
38b051a1
TM
601 sc->error = 0;
602 sc->hit = 0;
603 sc->shutdown = 0;
d02b48c6 604
38b051a1 605 if (sc->renegotiate) {
6849b73c 606 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
607 return 0;
608 }
d02b48c6 609
38b051a1 610 ossl_statem_clear(sc);
413c4f45 611
38b051a1
TM
612 /* TODO(QUIC): Version handling not yet clear */
613 sc->version = s->method->version;
614 sc->client_version = sc->version;
615 sc->rwstate = SSL_NOTHING;
d02b48c6 616
38b051a1
TM
617 BUF_MEM_free(sc->init_buf);
618 sc->init_buf = NULL;
38b051a1 619 sc->first_packet = 0;
d02b48c6 620
38b051a1 621 sc->key_update = SSL_KEY_UPDATE_NONE;
b67cb09f
TS
622 memset(sc->ext.compress_certificate_from_peer, 0,
623 sizeof(sc->ext.compress_certificate_from_peer));
624 sc->ext.compress_certificate_sent = 0;
44c04a2e 625
38b051a1
TM
626 EVP_MD_CTX_free(sc->pha_dgst);
627 sc->pha_dgst = NULL;
88834998 628
919ba009 629 /* Reset DANE verification result state */
38b051a1
TM
630 sc->dane.mdpth = -1;
631 sc->dane.pdpth = -1;
632 X509_free(sc->dane.mcert);
633 sc->dane.mcert = NULL;
634 sc->dane.mtlsa = NULL;
919ba009
VD
635
636 /* Clear the verification result peername */
38b051a1 637 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
919ba009 638
29948ac8 639 /* Clear any shared connection state */
38b051a1
TM
640 OPENSSL_free(sc->shared_sigalgs);
641 sc->shared_sigalgs = NULL;
642 sc->shared_sigalgslen = 0;
29948ac8 643
0f113f3e
MC
644 /*
645 * Check to see if we were changed into a different method, if so, revert
24252537 646 * back.
0f113f3e 647 */
a7f41885 648 if (s->method != s->defltmeth) {
38b051a1 649 s->method->ssl_deinit(s);
a7f41885 650 s->method = s->defltmeth;
38b051a1 651 if (!s->method->ssl_init(s))
a89325e4 652 return 0;
b77f3ed1
MC
653 } else {
654 if (!s->method->ssl_clear(s))
655 return 0;
656 }
33d23b87 657
38b051a1 658 RECORD_LAYER_clear(&sc->rlayer);
cffafb5f
MC
659 BIO_free(sc->rlayer.rrlnext);
660 sc->rlayer.rrlnext = NULL;
33d23b87 661
6d814fd6 662 if (!clear_record_layer(sc))
2b71b042 663 return 0;
aedbb71b 664
a89325e4 665 return 1;
0f113f3e 666}
d02b48c6 667
dd0164e7 668#ifndef OPENSSL_NO_DEPRECATED_3_0
4f43d0e7 669/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
670int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
671{
672 STACK_OF(SSL_CIPHER) *sk;
673
674 ctx->method = meth;
675
5d120511 676 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
6849b73c 677 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
2340ed27
BK
678 return 0;
679 }
a68eee67 680 sk = ssl_create_cipher_list(ctx,
f865b081
MC
681 ctx->tls13_ciphersuites,
682 &(ctx->cipher_list),
0f113f3e 683 &(ctx->cipher_list_by_id),
5d120511 684 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 685 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
6849b73c 686 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 687 return 0;
0f113f3e 688 }
208fb891 689 return 1;
0f113f3e 690}
dd0164e7 691#endif
d02b48c6 692
4f43d0e7 693SSL *SSL_new(SSL_CTX *ctx)
0f113f3e 694{
0f113f3e 695 if (ctx == NULL) {
6849b73c 696 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
26a7d938 697 return NULL;
0f113f3e
MC
698 }
699 if (ctx->method == NULL) {
6849b73c 700 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 701 return NULL;
0f113f3e 702 }
38b051a1
TM
703 return ctx->method->ssl_new(ctx);
704}
705
a7f41885 706int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
38b051a1
TM
707{
708 ssl->type = type;
709
710 ssl->references = 1;
711 ssl->lock = CRYPTO_THREAD_lock_new();
712 if (ssl->lock == NULL)
713 return 0;
714
c10ded8c
TS
715 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data)) {
716 CRYPTO_THREAD_lock_free(ssl->lock);
717 ssl->lock = NULL;
718 return 0;
719 }
720
38b051a1
TM
721 SSL_CTX_up_ref(ctx);
722 ssl->ctx = ctx;
723
a7f41885 724 ssl->defltmeth = ssl->method = method;
38b051a1 725
38b051a1
TM
726 return 1;
727}
728
a7f41885 729SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
38b051a1
TM
730{
731 SSL_CONNECTION *s;
732 SSL *ssl;
0f113f3e 733
b51bce94 734 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e 735 if (s == NULL)
38b051a1 736 return NULL;
0f113f3e 737
38b051a1 738 ssl = &s->ssl;
a7f41885 739 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
e6b10c34
BE
740 OPENSSL_free(s);
741 s = NULL;
c4a44e7b 742 ssl = NULL;
e077455e 743 goto sslerr;
e6b10c34 744 }
ae3947de 745
c036e210 746 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 747
0f113f3e 748 s->options = ctx->options;
5ae4ceb9 749 s->dane.flags = ctx->dane.flags;
4f373a97
TM
750 if (method->version == ctx->method->version) {
751 s->min_proto_version = ctx->min_proto_version;
752 s->max_proto_version = ctx->max_proto_version;
753 }
0f113f3e
MC
754 s->mode = ctx->mode;
755 s->max_cert_list = ctx->max_cert_list;
3fc8d856 756 s->max_early_data = ctx->max_early_data;
4e8548e8 757 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 758 s->num_tickets = ctx->num_tickets;
e97be718 759 s->pha_enabled = ctx->pha_enabled;
0f113f3e 760
f865b081
MC
761 /* Shallow copy of the ciphersuites stack */
762 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
763 if (s->tls13_ciphersuites == NULL)
e077455e 764 goto cerr;
f865b081 765
2c382349
KR
766 /*
767 * Earlier library versions used to copy the pointer to the CERT, not
768 * its contents; only when setting new parameters for the per-SSL
769 * copy, ssl_cert_new would be called (and the direct reference to
770 * the per-SSL_CTX settings would be lost, but those still were
771 * indirectly accessed for various purposes, and for that reason they
772 * used to be known as s->ctx->default_cert). Now we don't look at the
773 * SSL_CTX's CERT after having duplicated it once.
774 */
775 s->cert = ssl_cert_dup(ctx->cert);
776 if (s->cert == NULL)
e077455e 777 goto sslerr;
0f113f3e 778
52e1d7b1 779 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
780 s->msg_callback = ctx->msg_callback;
781 s->msg_callback_arg = ctx->msg_callback_arg;
782 s->verify_mode = ctx->verify_mode;
783 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
eb7d6c2a
MC
784 s->rlayer.record_padding_cb = ctx->record_padding_cb;
785 s->rlayer.record_padding_arg = ctx->record_padding_arg;
786 s->rlayer.block_padding = ctx->block_padding;
0f113f3e 787 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 788 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 789 goto err;
0f113f3e
MC
790 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
791 s->verify_callback = ctx->default_verify_callback;
792 s->generate_session_id = ctx->generate_session_id;
793
794 s->param = X509_VERIFY_PARAM_new();
a71edf3b 795 if (s->param == NULL)
e077455e 796 goto asn1err;
0f113f3e 797 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 798 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
799
800 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 801 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
802 s->split_send_fragment = ctx->split_send_fragment;
803 s->max_pipelines = ctx->max_pipelines;
cffafb5f 804 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
bf21446a 805
aff8c126
RS
806 s->ext.debug_cb = 0;
807 s->ext.debug_arg = NULL;
808 s->ext.ticket_expected = 0;
809 s->ext.status_type = ctx->ext.status_type;
810 s->ext.status_expected = 0;
811 s->ext.ocsp.ids = NULL;
812 s->ext.ocsp.exts = NULL;
813 s->ext.ocsp.resp = NULL;
814 s->ext.ocsp.resp_len = 0;
16203f7b 815 SSL_CTX_up_ref(ctx);
222da979 816 s->session_ctx = ctx;
aff8c126
RS
817 if (ctx->ext.ecpointformats) {
818 s->ext.ecpointformats =
819 OPENSSL_memdup(ctx->ext.ecpointformats,
820 ctx->ext.ecpointformats_len);
39a14059
MC
821 if (!s->ext.ecpointformats) {
822 s->ext.ecpointformats_len = 0;
0f113f3e 823 goto err;
39a14059 824 }
aff8c126
RS
825 s->ext.ecpointformats_len =
826 ctx->ext.ecpointformats_len;
827 }
828 if (ctx->ext.supportedgroups) {
829 s->ext.supportedgroups =
830 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 831 ctx->ext.supportedgroups_len
b92d7b62 832 * sizeof(*ctx->ext.supportedgroups));
39a14059
MC
833 if (!s->ext.supportedgroups) {
834 s->ext.supportedgroups_len = 0;
0f113f3e 835 goto err;
39a14059 836 }
aff8c126 837 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 838 }
dbc6268f 839
a230b26e 840#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 841 s->ext.npn = NULL;
a230b26e 842#endif
6f017a8f 843
38b051a1
TM
844 if (ctx->ext.alpn != NULL) {
845 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
39a14059
MC
846 if (s->ext.alpn == NULL) {
847 s->ext.alpn_len = 0;
0f113f3e 848 goto err;
39a14059 849 }
38b051a1
TM
850 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
851 s->ext.alpn_len = ctx->ext.alpn_len;
0f113f3e 852 }
d02b48c6 853
696178ed 854 s->verified_chain = NULL;
0f113f3e 855 s->verify_result = X509_V_OK;
d02b48c6 856
a974e64a
MC
857 s->default_passwd_callback = ctx->default_passwd_callback;
858 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
859
44c04a2e
MC
860 s->key_update = SSL_KEY_UPDATE_NONE;
861
c9598459
MC
862 s->allow_early_data_cb = ctx->allow_early_data_cb;
863 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
864
a7f41885 865 if (!method->ssl_init(ssl))
e077455e 866 goto sslerr;
d02b48c6 867
a7f41885 868 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 869
a7f41885 870 if (!method->ssl_reset(ssl))
e077455e 871 goto sslerr;
58964a49 872
ddac1974 873#ifndef OPENSSL_NO_PSK
0f113f3e
MC
874 s->psk_client_callback = ctx->psk_client_callback;
875 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 876#endif
f46184bd
MC
877 s->psk_find_session_cb = ctx->psk_find_session_cb;
878 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 879
9f5a87fd
PY
880 s->async_cb = ctx->async_cb;
881 s->async_cb_arg = ctx->async_cb_arg;
882
07bbc92c
MC
883 s->job = NULL;
884
b67cb09f
TS
885#ifndef OPENSSL_NO_COMP_ALG
886 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
887#endif
3c95ef22
TS
888 if (ctx->client_cert_type != NULL) {
889 s->client_cert_type = OPENSSL_memdup(ctx->client_cert_type,
890 ctx->client_cert_type_len);
891 if (s->client_cert_type == NULL)
892 goto sslerr;
893 s->client_cert_type_len = ctx->client_cert_type_len;
894 }
895 if (ctx->server_cert_type != NULL) {
896 s->server_cert_type = OPENSSL_memdup(ctx->server_cert_type,
897 ctx->server_cert_type_len);
898 if (s->server_cert_type == NULL)
899 goto sslerr;
900 s->server_cert_type_len = ctx->server_cert_type_len;
901 }
b67cb09f 902
ed29e82a 903#ifndef OPENSSL_NO_CT
38b051a1 904 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
a230b26e 905 ctx->ct_validation_callback_arg))
e077455e 906 goto sslerr;
ed29e82a
RP
907#endif
908
ee58915c 909 s->ssl_pkey_num = SSL_PKEY_NUM + ctx->sigalg_list_len;
38b051a1 910 return ssl;
e077455e
RL
911 cerr:
912 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
913 goto err;
914 asn1err:
915 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
916 goto err;
917 sslerr:
918 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
0f113f3e 919 err:
38b051a1 920 SSL_free(ssl);
16203f7b 921 return NULL;
0f113f3e 922}
d02b48c6 923
a7f41885
MC
924SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
925{
926 return ossl_ssl_connection_new_int(ctx, ctx->method);
927}
928
e417070c
RS
929int SSL_is_dtls(const SSL *s)
930{
38b051a1
TM
931 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
932
50769b15 933#ifndef OPENSSL_NO_QUIC
f8636c7e 934 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
935 return 0;
936#endif
937
38b051a1
TM
938 if (sc == NULL)
939 return 0;
940
941 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
e417070c
RS
942}
943
50769b15
MC
944int SSL_is_tls(const SSL *s)
945{
946 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
947
948#ifndef OPENSSL_NO_QUIC
f8636c7e 949 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
950 return 0;
951#endif
952
953 if (sc == NULL)
954 return 0;
955
956 return SSL_CONNECTION_IS_DTLS(sc) ? 0 : 1;
957}
958
959int SSL_is_quic(const SSL *s)
960{
961#ifndef OPENSSL_NO_QUIC
f8636c7e 962 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
963 return 1;
964#endif
965 return 0;
966}
967
c5ebfcab 968int SSL_up_ref(SSL *s)
a18a31e4 969{
16203f7b 970 int i;
c5ebfcab 971
2f545ae4 972 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
973 return 0;
974
975 REF_PRINT_COUNT("SSL", s);
976 REF_ASSERT_ISNT(i < 2);
977 return ((i > 1) ? 1 : 0);
a18a31e4
MC
978}
979
0f113f3e
MC
980int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
981 unsigned int sid_ctx_len)
982{
fe9edc9d 983 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 984 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
985 return 0;
986 }
987 ctx->sid_ctx_length = sid_ctx_len;
988 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
989
990 return 1;
0f113f3e 991}
4eb77b26 992
0f113f3e
MC
993int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
994 unsigned int sid_ctx_len)
995{
38b051a1
TM
996 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
997
998 if (sc == NULL)
999 return 0;
1000
0f113f3e 1001 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 1002 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
1003 return 0;
1004 }
38b051a1
TM
1005 sc->sid_ctx_length = sid_ctx_len;
1006 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
1007
1008 return 1;
0f113f3e 1009}
b4cadc6e 1010
dc644fe2 1011int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 1012{
cd3f8c1b
RS
1013 if (!CRYPTO_THREAD_write_lock(ctx->lock))
1014 return 0;
0f113f3e 1015 ctx->generate_session_id = cb;
16203f7b 1016 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
1017 return 1;
1018}
dc644fe2
GT
1019
1020int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 1021{
38b051a1
TM
1022 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1023
1024 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
cd3f8c1b 1025 return 0;
38b051a1 1026 sc->generate_session_id = cb;
16203f7b 1027 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
1028 return 1;
1029}
dc644fe2 1030
f85c9904 1031int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
1032 unsigned int id_len)
1033{
1034 /*
1035 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 1036 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
1037 * find if there's a session in the hash table that would conflict with
1038 * any new session built out of this id/id_len and the ssl_version in use
1039 * by this SSL.
1040 */
1041 SSL_SESSION r, *p;
38b051a1 1042 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
0f113f3e 1043
38b051a1 1044 if (sc == NULL || id_len > sizeof(r.session_id))
0f113f3e
MC
1045 return 0;
1046
38b051a1 1047 r.ssl_version = sc->version;
0f113f3e
MC
1048 r.session_id_length = id_len;
1049 memcpy(r.session_id, id, id_len);
1050
38b051a1 1051 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
cd3f8c1b 1052 return 0;
38b051a1
TM
1053 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1054 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
0f113f3e
MC
1055 return (p != NULL);
1056}
dc644fe2 1057
bb7cd4e3 1058int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
1059{
1060 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1061}
bb7cd4e3
DSH
1062
1063int SSL_set_purpose(SSL *s, int purpose)
0f113f3e 1064{
38b051a1
TM
1065 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1066
1067 if (sc == NULL)
1068 return 0;
1069
1070 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
0f113f3e 1071}
926a56bf 1072
bb7cd4e3 1073int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
1074{
1075 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1076}
bb7cd4e3
DSH
1077
1078int SSL_set_trust(SSL *s, int trust)
0f113f3e 1079{
38b051a1
TM
1080 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1081
1082 if (sc == NULL)
1083 return 0;
1084
1085 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
0f113f3e 1086}
bb7cd4e3 1087
919ba009
VD
1088int SSL_set1_host(SSL *s, const char *hostname)
1089{
38b051a1
TM
1090 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1091
1092 if (sc == NULL)
1093 return 0;
1094
c832840e
DW
1095 /* If a hostname is provided and parses as an IP address,
1096 * treat it as such. */
38b051a1
TM
1097 if (hostname != NULL
1098 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
c832840e
DW
1099 return 1;
1100
38b051a1 1101 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
919ba009
VD
1102}
1103
1104int SSL_add1_host(SSL *s, const char *hostname)
1105{
38b051a1
TM
1106 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1107
1108 if (sc == NULL)
1109 return 0;
1110
c832840e
DW
1111 /* If a hostname is provided and parses as an IP address,
1112 * treat it as such. */
892a9e4c
DW
1113 if (hostname)
1114 {
1115 ASN1_OCTET_STRING *ip;
1116 char *old_ip;
1117
1118 ip = a2i_IPADDRESS(hostname);
1119 if (ip) {
1120 /* We didn't want it; only to check if it *is* an IP address */
1121 ASN1_OCTET_STRING_free(ip);
1122
38b051a1 1123 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
892a9e4c
DW
1124 if (old_ip)
1125 {
f2bfc53b 1126 OPENSSL_free(old_ip);
892a9e4c
DW
1127 /* There can be only one IP address */
1128 return 0;
1129 }
1130
38b051a1 1131 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
892a9e4c
DW
1132 }
1133 }
c832840e 1134
38b051a1 1135 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
919ba009
VD
1136}
1137
1138void SSL_set_hostflags(SSL *s, unsigned int flags)
1139{
38b051a1
TM
1140 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1141
1142 if (sc == NULL)
1143 return;
1144
1145 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
919ba009
VD
1146}
1147
4588cb44 1148const char *SSL_get0_peername(SSL *s)
919ba009 1149{
38b051a1
TM
1150 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1151
1152 if (sc == NULL)
1153 return NULL;
1154
1155 return X509_VERIFY_PARAM_get0_peername(sc->param);
919ba009
VD
1156}
1157
1158int SSL_CTX_dane_enable(SSL_CTX *ctx)
1159{
1160 return dane_ctx_enable(&ctx->dane);
1161}
1162
5ae4ceb9
VD
1163unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1164{
1165 unsigned long orig = ctx->dane.flags;
1166
1167 ctx->dane.flags |= flags;
1168 return orig;
1169}
1170
1171unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1172{
1173 unsigned long orig = ctx->dane.flags;
1174
1175 ctx->dane.flags &= ~flags;
1176 return orig;
1177}
1178
919ba009
VD
1179int SSL_dane_enable(SSL *s, const char *basedomain)
1180{
38b051a1
TM
1181 SSL_DANE *dane;
1182 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1183
38b051a1
TM
1184 if (sc == NULL)
1185 return 0;
1186
1187 dane = &sc->dane;
919ba009 1188 if (s->ctx->dane.mdmax == 0) {
6849b73c 1189 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
919ba009
VD
1190 return 0;
1191 }
1192 if (dane->trecs != NULL) {
6849b73c 1193 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
919ba009
VD
1194 return 0;
1195 }
1196
8d887efa
VD
1197 /*
1198 * Default SNI name. This rejects empty names, while set1_host below
9929c817 1199 * accepts them and disables hostname checks. To avoid side-effects with
8d887efa
VD
1200 * invalid input, set the SNI name first.
1201 */
38b051a1 1202 if (sc->ext.hostname == NULL) {
dccd20d1 1203 if (!SSL_set_tlsext_host_name(s, basedomain)) {
6849b73c 1204 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1205 return -1;
8d887efa
VD
1206 }
1207 }
1208
919ba009 1209 /* Primary RFC6125 reference identifier */
38b051a1 1210 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
6849b73c 1211 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
919ba009
VD
1212 return -1;
1213 }
1214
919ba009
VD
1215 dane->mdpth = -1;
1216 dane->pdpth = -1;
1217 dane->dctx = &s->ctx->dane;
1218 dane->trecs = sk_danetls_record_new_null();
1219
1220 if (dane->trecs == NULL) {
e077455e 1221 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
1222 return -1;
1223 }
1224 return 1;
1225}
1226
5ae4ceb9
VD
1227unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1228{
38b051a1
TM
1229 unsigned long orig;
1230 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1231
1232 if (sc == NULL)
1233 return 0;
1234
1235 orig = sc->dane.flags;
5ae4ceb9 1236
38b051a1 1237 sc->dane.flags |= flags;
5ae4ceb9
VD
1238 return orig;
1239}
1240
1241unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1242{
38b051a1
TM
1243 unsigned long orig;
1244 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5ae4ceb9 1245
38b051a1
TM
1246 if (sc == NULL)
1247 return 0;
1248
1249 orig = sc->dane.flags;
1250
1251 sc->dane.flags &= ~flags;
5ae4ceb9
VD
1252 return orig;
1253}
1254
919ba009
VD
1255int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1256{
38b051a1
TM
1257 SSL_DANE *dane;
1258 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1259
38b051a1
TM
1260 if (sc == NULL)
1261 return -1;
1262
1263 dane = &sc->dane;
1264
1265 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1266 return -1;
1267 if (dane->mtlsa) {
1268 if (mcert)
1269 *mcert = dane->mcert;
1270 if (mspki)
1271 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1272 }
1273 return dane->mdpth;
1274}
1275
1276int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
6d4313f0 1277 uint8_t *mtype, const unsigned char **data, size_t *dlen)
919ba009 1278{
38b051a1
TM
1279 SSL_DANE *dane;
1280 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1281
38b051a1
TM
1282 if (sc == NULL)
1283 return -1;
1284
1285 dane = &sc->dane;
1286
1287 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1288 return -1;
1289 if (dane->mtlsa) {
1290 if (usage)
1291 *usage = dane->mtlsa->usage;
1292 if (selector)
1293 *selector = dane->mtlsa->selector;
1294 if (mtype)
1295 *mtype = dane->mtlsa->mtype;
1296 if (data)
1297 *data = dane->mtlsa->data;
1298 if (dlen)
1299 *dlen = dane->mtlsa->dlen;
1300 }
1301 return dane->mdpth;
1302}
1303
b9aec69a 1304SSL_DANE *SSL_get0_dane(SSL *s)
919ba009 1305{
38b051a1
TM
1306 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1307
1308 if (sc == NULL)
1309 return NULL;
1310
1311 return &sc->dane;
919ba009
VD
1312}
1313
1314int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
6d4313f0 1315 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009 1316{
38b051a1
TM
1317 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1318
1319 if (sc == NULL)
1320 return 0;
1321
1322 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
919ba009
VD
1323}
1324
a230b26e
EK
1325int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1326 uint8_t ord)
919ba009
VD
1327{
1328 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1329}
1330
ccf11751 1331int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1332{
1333 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1334}
ccf11751
DSH
1335
1336int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e 1337{
38b051a1
TM
1338 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1339
1340 if (sc == NULL)
1341 return 0;
1342
1343 return X509_VERIFY_PARAM_set1(sc->param, vpm);
0f113f3e 1344}
ccf11751 1345
7af31968 1346X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1347{
1348 return ctx->param;
1349}
7af31968
DSH
1350
1351X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e 1352{
38b051a1
TM
1353 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1354
1355 if (sc == NULL)
1356 return NULL;
1357
1358 return sc->param;
0f113f3e 1359}
7af31968 1360
a5ee80b9 1361void SSL_certs_clear(SSL *s)
0f113f3e 1362{
38b051a1
TM
1363 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1364
1365 if (sc == NULL)
1366 return;
1367
1368 ssl_cert_clear_certs(sc->cert);
0f113f3e 1369}
a5ee80b9 1370
4f43d0e7 1371void SSL_free(SSL *s)
0f113f3e
MC
1372{
1373 int i;
58964a49 1374
e6e9170d
RS
1375 if (s == NULL)
1376 return;
2f545ae4 1377 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1378 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1379 if (i > 0)
1380 return;
f3f1cf84 1381 REF_ASSERT_ISNT(i < 0);
d02b48c6 1382
38b051a1
TM
1383 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1384
1385 if (s->method != NULL)
1386 s->method->ssl_free(s);
1387
1388 SSL_CTX_free(s->ctx);
1389 CRYPTO_THREAD_lock_free(s->lock);
1390
1391 OPENSSL_free(s);
1392}
1393
1394void ossl_ssl_connection_free(SSL *ssl)
1395{
1396 SSL_CONNECTION *s;
1397
1398 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1399 if (s == NULL)
1400 return;
1401
222561fe 1402 X509_VERIFY_PARAM_free(s->param);
919ba009 1403 dane_final(&s->dane);
0f113f3e 1404
b77f3ed1 1405 /* Ignore return value */
2e7dc7cd
MC
1406 ssl_free_wbio_buffer(s);
1407
9ff51954
MC
1408 RECORD_LAYER_clear(&s->rlayer);
1409
25aaa98a 1410 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1411
1412 /* add extra stuff */
25aaa98a
RS
1413 sk_SSL_CIPHER_free(s->cipher_list);
1414 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1415 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1416 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1417
1418 /* Make the next call work :-) */
1419 if (s->session != NULL) {
1420 ssl_clear_bad_session(s);
1421 SSL_SESSION_free(s->session);
1422 }
9368f865 1423 SSL_SESSION_free(s->psksession);
add8d0e9 1424 OPENSSL_free(s->psksession_id);
0f113f3e 1425
e0e920b1 1426 ssl_cert_free(s->cert);
29948ac8 1427 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1428 /* Free up if allocated */
d02b48c6 1429
aff8c126 1430 OPENSSL_free(s->ext.hostname);
222da979 1431 SSL_CTX_free(s->session_ctx);
aff8c126 1432 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1433 OPENSSL_free(s->ext.peer_ecpointformats);
aff8c126 1434 OPENSSL_free(s->ext.supportedgroups);
45436e61 1435 OPENSSL_free(s->ext.peer_supportedgroups);
aff8c126 1436 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1437#ifndef OPENSSL_NO_OCSP
aff8c126 1438 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1439#endif
ed29e82a
RP
1440#ifndef OPENSSL_NO_CT
1441 SCT_LIST_free(s->scts);
aff8c126 1442 OPENSSL_free(s->ext.scts);
ed29e82a 1443#endif
aff8c126
RS
1444 OPENSSL_free(s->ext.ocsp.resp);
1445 OPENSSL_free(s->ext.alpn);
cfef5027 1446 OPENSSL_free(s->ext.tls13_cookie);
94941cad
MK
1447 if (s->clienthello != NULL)
1448 OPENSSL_free(s->clienthello->pre_proc_exts);
6b1bb98f 1449 OPENSSL_free(s->clienthello);
9d75dce3
TS
1450 OPENSSL_free(s->pha_context);
1451 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1452
fa7c2637 1453 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1454 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1455
3c95ef22
TS
1456 OPENSSL_free(s->client_cert_type);
1457 OPENSSL_free(s->server_cert_type);
1458
79b2a2f2 1459 OSSL_STACK_OF_X509_free(s->verified_chain);
696178ed 1460
38b051a1
TM
1461 if (ssl->method != NULL)
1462 ssl->method->ssl_deinit(ssl);
7c3908dd 1463
ff75a257
MC
1464 ASYNC_WAIT_CTX_free(s->waitctx);
1465
e481f9b9 1466#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1467 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1468#endif
1469
e783bae2 1470#ifndef OPENSSL_NO_SRTP
25aaa98a 1471 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e 1472#endif
cd6e89b6
MC
1473
1474 /*
1475 * We do this late. We want to ensure that any other references we held to
1476 * these BIOs are freed first *before* we call BIO_free_all(), because
1477 * BIO_free_all() will only free each BIO in the chain if the number of
1478 * references to the first BIO have dropped to 0
1479 */
1480 BIO_free_all(s->wbio);
1481 s->wbio = NULL;
1482 BIO_free_all(s->rbio);
1483 s->rbio = NULL;
ee58915c 1484 OPENSSL_free(s->s3.tmp.valid_flags);
0f113f3e
MC
1485}
1486
65e2d672 1487void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1488{
38b051a1 1489 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 1490
6d495cc4
HL
1491#ifndef OPENSSL_NO_QUIC
1492 if (IS_QUIC(s)) {
1493 ossl_quic_conn_set0_net_rbio(s, rbio);
03bacce8
HL
1494 return;
1495 }
1496#endif
38b051a1
TM
1497
1498 if (sc == NULL)
1499 return;
1500
1501 BIO_free_all(sc->rbio);
1502 sc->rbio = rbio;
cffafb5f 1503 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
3ffbe008
MC
1504}
1505
65e2d672 1506void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e 1507{
38b051a1 1508 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 1509
6d495cc4
HL
1510#ifndef OPENSSL_NO_QUIC
1511 if (IS_QUIC(s)) {
1512 ossl_quic_conn_set0_net_wbio(s, wbio);
03bacce8
HL
1513 return;
1514 }
1515#endif
38b051a1
TM
1516
1517 if (sc == NULL)
1518 return;
1519
0f113f3e
MC
1520 /*
1521 * If the output buffering BIO is still in place, remove it
1522 */
38b051a1
TM
1523 if (sc->bbio != NULL)
1524 sc->wbio = BIO_pop(sc->wbio);
2e7dc7cd 1525
38b051a1
TM
1526 BIO_free_all(sc->wbio);
1527 sc->wbio = wbio;
2e7dc7cd
MC
1528
1529 /* Re-attach |bbio| to the new |wbio|. */
38b051a1
TM
1530 if (sc->bbio != NULL)
1531 sc->wbio = BIO_push(sc->bbio, sc->wbio);
b5cf81f7
MC
1532
1533 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
0f113f3e 1534}
d02b48c6 1535
3ffbe008
MC
1536void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1537{
65e2d672
MC
1538 /*
1539 * For historical reasons, this function has many different cases in
1540 * ownership handling.
1541 */
1542
1543 /* If nothing has changed, do nothing */
1544 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1545 return;
1546
1547 /*
1548 * If the two arguments are equal then one fewer reference is granted by the
1549 * caller than we want to take
1550 */
1551 if (rbio != NULL && rbio == wbio)
1552 BIO_up_ref(rbio);
1553
1554 /*
1555 * If only the wbio is changed only adopt one reference.
1556 */
1557 if (rbio == SSL_get_rbio(s)) {
1558 SSL_set0_wbio(s, wbio);
1559 return;
1560 }
1561 /*
1562 * There is an asymmetry here for historical reasons. If only the rbio is
1563 * changed AND the rbio and wbio were originally different, then we only
1564 * adopt one reference.
1565 */
1566 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1567 SSL_set0_rbio(s, rbio);
1568 return;
1569 }
1570
1571 /* Otherwise, adopt both references. */
1572 SSL_set0_rbio(s, rbio);
1573 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1574}
1575
0821bcd4 1576BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1577{
38b051a1 1578 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8 1579
6d495cc4
HL
1580#ifndef OPENSSL_NO_QUIC
1581 if (IS_QUIC(s))
1582 return ossl_quic_conn_get_net_rbio(s);
03bacce8 1583#endif
38b051a1
TM
1584
1585 if (sc == NULL)
1586 return NULL;
1587
1588 return sc->rbio;
0f113f3e 1589}
d02b48c6 1590
0821bcd4 1591BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1592{
38b051a1 1593 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8 1594
6d495cc4
HL
1595#ifndef OPENSSL_NO_QUIC
1596 if (IS_QUIC(s))
1597 return ossl_quic_conn_get_net_wbio(s);
03bacce8 1598#endif
38b051a1
TM
1599
1600 if (sc == NULL)
1601 return NULL;
1602
1603 if (sc->bbio != NULL) {
2e7dc7cd
MC
1604 /*
1605 * If |bbio| is active, the true caller-configured BIO is its
1606 * |next_bio|.
1607 */
38b051a1 1608 return BIO_next(sc->bbio);
2e7dc7cd 1609 }
38b051a1 1610 return sc->wbio;
0f113f3e 1611}
d02b48c6 1612
0821bcd4 1613int SSL_get_fd(const SSL *s)
0f113f3e 1614{
2e7dc7cd 1615 return SSL_get_rfd(s);
0f113f3e 1616}
24cbf3ef 1617
0821bcd4 1618int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1619{
1620 int ret = -1;
1621 BIO *b, *r;
1622
1623 b = SSL_get_rbio(s);
1624 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1625 if (r != NULL)
1626 BIO_get_fd(r, &ret);
26a7d938 1627 return ret;
0f113f3e 1628}
d02b48c6 1629
0821bcd4 1630int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1631{
1632 int ret = -1;
1633 BIO *b, *r;
1634
1635 b = SSL_get_wbio(s);
1636 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1637 if (r != NULL)
1638 BIO_get_fd(r, &ret);
26a7d938 1639 return ret;
0f113f3e 1640}
24cbf3ef 1641
bc36ee62 1642#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1643int SSL_set_fd(SSL *s, int fd)
1644{
1645 int ret = 0;
1646 BIO *bio = NULL;
1647
1648 bio = BIO_new(BIO_s_socket());
1649
1650 if (bio == NULL) {
6849b73c 1651 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
0f113f3e
MC
1652 goto err;
1653 }
1654 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1655 SSL_set_bio(s, bio, bio);
50ec7505
BP
1656#ifndef OPENSSL_NO_KTLS
1657 /*
1658 * The new socket is created successfully regardless of ktls_enable.
1659 * ktls_enable doesn't change any functionality of the socket, except
1660 * changing the setsockopt to enable the processing of ktls_start.
1661 * Thus, it is not a problem to call it for non-TLS sockets.
1662 */
1663 ktls_enable(fd);
1664#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1665 ret = 1;
1666 err:
26a7d938 1667 return ret;
0f113f3e 1668}
d02b48c6 1669
0f113f3e
MC
1670int SSL_set_wfd(SSL *s, int fd)
1671{
2e7dc7cd 1672 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1673
2e7dc7cd
MC
1674 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1675 || (int)BIO_get_fd(rbio, NULL) != fd) {
1676 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1677
1678 if (bio == NULL) {
6849b73c 1679 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1680 return 0;
0f113f3e
MC
1681 }
1682 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1683 SSL_set0_wbio(s, bio);
50ec7505
BP
1684#ifndef OPENSSL_NO_KTLS
1685 /*
1686 * The new socket is created successfully regardless of ktls_enable.
1687 * ktls_enable doesn't change any functionality of the socket, except
1688 * changing the setsockopt to enable the processing of ktls_start.
1689 * Thus, it is not a problem to call it for non-TLS sockets.
1690 */
1691 ktls_enable(fd);
1692#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1693 } else {
65e2d672
MC
1694 BIO_up_ref(rbio);
1695 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1696 }
1697 return 1;
0f113f3e
MC
1698}
1699
1700int SSL_set_rfd(SSL *s, int fd)
1701{
2e7dc7cd 1702 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1703
2e7dc7cd
MC
1704 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1705 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1706 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1707
1708 if (bio == NULL) {
6849b73c 1709 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1710 return 0;
0f113f3e
MC
1711 }
1712 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1713 SSL_set0_rbio(s, bio);
2e7dc7cd 1714 } else {
65e2d672
MC
1715 BIO_up_ref(wbio);
1716 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1717 }
1718
1719 return 1;
0f113f3e
MC
1720}
1721#endif
ca03109c
BM
1722
1723/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1724size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1725{
1726 size_t ret = 0;
38b051a1
TM
1727 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1728
1729 if (sc == NULL)
1730 return 0;
0f113f3e 1731
38b051a1 1732 ret = sc->s3.tmp.finish_md_len;
555cbb32
TS
1733 if (count > ret)
1734 count = ret;
38b051a1 1735 memcpy(buf, sc->s3.tmp.finish_md, count);
0f113f3e
MC
1736 return ret;
1737}
ca03109c
BM
1738
1739/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1740size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1741{
1742 size_t ret = 0;
38b051a1 1743 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
ca03109c 1744
38b051a1
TM
1745 if (sc == NULL)
1746 return 0;
1747
1748 ret = sc->s3.tmp.peer_finish_md_len;
555cbb32
TS
1749 if (count > ret)
1750 count = ret;
38b051a1 1751 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1752 return ret;
1753}
ca03109c 1754
0821bcd4 1755int SSL_get_verify_mode(const SSL *s)
0f113f3e 1756{
38b051a1
TM
1757 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1758
1759 if (sc == NULL)
1760 return 0;
1761
1762 return sc->verify_mode;
0f113f3e 1763}
d02b48c6 1764
0821bcd4 1765int SSL_get_verify_depth(const SSL *s)
0f113f3e 1766{
38b051a1
TM
1767 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1768
1769 if (sc == NULL)
1770 return 0;
1771
1772 return X509_VERIFY_PARAM_get_depth(sc->param);
0f113f3e 1773}
7f89714e 1774
0f113f3e 1775int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
38b051a1
TM
1776 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1777
1778 if (sc == NULL)
1779 return NULL;
1780
1781 return sc->verify_callback;
0f113f3e 1782}
d02b48c6 1783
0821bcd4 1784int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1785{
26a7d938 1786 return ctx->verify_mode;
0f113f3e 1787}
d02b48c6 1788
0821bcd4 1789int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1790{
1791 return X509_VERIFY_PARAM_get_depth(ctx->param);
1792}
1793
1794int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1795 return ctx->default_verify_callback;
0f113f3e
MC
1796}
1797
1798void SSL_set_verify(SSL *s, int mode,
1799 int (*callback) (int ok, X509_STORE_CTX *ctx))
1800{
38b051a1
TM
1801 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1802
1803 if (sc == NULL)
1804 return;
1805
1806 sc->verify_mode = mode;
0f113f3e 1807 if (callback != NULL)
38b051a1 1808 sc->verify_callback = callback;
0f113f3e
MC
1809}
1810
1811void SSL_set_verify_depth(SSL *s, int depth)
1812{
38b051a1
TM
1813 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1814
1815 if (sc == NULL)
1816 return;
1817
1818 X509_VERIFY_PARAM_set_depth(sc->param, depth);
0f113f3e
MC
1819}
1820
1821void SSL_set_read_ahead(SSL *s, int yes)
1822{
38b051a1 1823 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4566dae7 1824 OSSL_PARAM options[2], *opts = options;
38b051a1
TM
1825
1826 if (sc == NULL)
1827 return;
1828
1829 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
4566dae7
MC
1830
1831 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1832 &sc->rlayer.read_ahead);
1833 *opts = OSSL_PARAM_construct_end();
1834
1835 /* Ignore return value */
1836 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
0f113f3e 1837}
d02b48c6 1838
0821bcd4 1839int SSL_get_read_ahead(const SSL *s)
0f113f3e 1840{
38b051a1
TM
1841 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1842
1843 if (sc == NULL)
1844 return 0;
1845
1846 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 1847}
d02b48c6 1848
0821bcd4 1849int SSL_pending(const SSL *s)
0f113f3e 1850{
8b0e934a
MC
1851 size_t pending = s->method->ssl_pending(s);
1852
0f113f3e
MC
1853 /*
1854 * SSL_pending cannot work properly if read-ahead is enabled
1855 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1856 * impossible to fix since SSL_pending cannot report errors that may be
1857 * observed while scanning the new data. (Note that SSL_pending() is
1858 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1859 *
1860 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1861 * we just return INT_MAX.
0f113f3e 1862 */
348240c6 1863 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1864}
d02b48c6 1865
49580f25
MC
1866int SSL_has_pending(const SSL *s)
1867{
1868 /*
1869 * Similar to SSL_pending() but returns a 1 to indicate that we have
6d6b295a
MC
1870 * processed or unprocessed data available or 0 otherwise (as opposed to the
1871 * number of bytes available). Unlike SSL_pending() this will take into
1872 * account read_ahead data. A 1 return simply indicates that we have data.
1873 * That data may not result in any application data, or we may fail to parse
1874 * the records for some reason.
49580f25 1875 */
560470b5
MC
1876 const SSL_CONNECTION *sc;
1877#ifndef OPENSSL_NO_QUIC
1878 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1879
1880 if (qc != NULL)
6d495cc4 1881 return ossl_quic_has_pending(s);
560470b5
MC
1882#endif
1883
1884
1885 sc = SSL_CONNECTION_FROM_CONST_SSL(s);
38b051a1 1886
6d6b295a
MC
1887 /* Check buffered app data if any first */
1888 if (SSL_CONNECTION_IS_DTLS(sc)) {
eddb067e 1889 TLS_RECORD *rdata;
6d6b295a
MC
1890 pitem *item, *iter;
1891
1892 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1893 while ((item = pqueue_next(&iter)) != NULL) {
1894 rdata = item->data;
eddb067e 1895 if (rdata->length > 0)
6d6b295a
MC
1896 return 1;
1897 }
1898 }
38b051a1
TM
1899
1900 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
49580f25
MC
1901 return 1;
1902
38b051a1 1903 return RECORD_LAYER_read_pending(&sc->rlayer);
49580f25
MC
1904}
1905
8c2bfd25 1906X509 *SSL_get1_peer_certificate(const SSL *s)
0f113f3e 1907{
8c2bfd25 1908 X509 *r = SSL_get0_peer_certificate(s);
d02b48c6 1909
8c2bfd25
TS
1910 if (r != NULL)
1911 X509_up_ref(r);
0f113f3e 1912
26a7d938 1913 return r;
0f113f3e 1914}
d02b48c6 1915
8c2bfd25
TS
1916X509 *SSL_get0_peer_certificate(const SSL *s)
1917{
38b051a1
TM
1918 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1919
1920 if (sc == NULL)
1921 return NULL;
1922
1923 if (sc->session == NULL)
8c2bfd25
TS
1924 return NULL;
1925 else
38b051a1 1926 return sc->session->peer;
8c2bfd25
TS
1927}
1928
0821bcd4 1929STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1930{
1931 STACK_OF(X509) *r;
38b051a1 1932 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
0f113f3e 1933
38b051a1
TM
1934 if (sc == NULL)
1935 return NULL;
1936
1937 if (sc->session == NULL)
0f113f3e
MC
1938 r = NULL;
1939 else
38b051a1 1940 r = sc->session->peer_chain;
0f113f3e
MC
1941
1942 /*
1943 * If we are a client, cert_chain includes the peer's own certificate; if
1944 * we are a server, it does not.
1945 */
1946
26a7d938 1947 return r;
0f113f3e
MC
1948}
1949
1950/*
1951 * Now in theory, since the calling process own 't' it should be safe to
1952 * modify. We need to be able to read f without being hassled
1953 */
17dd65e6 1954int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1955{
16203f7b 1956 int i;
38b051a1
TM
1957 /* TODO(QUIC): Do we want to support this for QUIC connections? */
1958 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
1959 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
1960
1961 if (tsc == NULL || fsc == NULL)
1962 return 0;
1963
3e6a0d57 1964 /* Do we need to do SSL locking? */
61986d32 1965 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1966 return 0;
69f68237 1967 }
0f113f3e
MC
1968
1969 /*
87d9cafa 1970 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1971 */
1972 if (t->method != f->method) {
38b051a1 1973 t->method->ssl_deinit(t);
919ba009 1974 t->method = f->method;
38b051a1 1975 if (t->method->ssl_init(t) == 0)
919ba009 1976 return 0;
0f113f3e
MC
1977 }
1978
38b051a1
TM
1979 CRYPTO_UP_REF(&fsc->cert->references, &i, fsc->cert->lock);
1980 ssl_cert_free(tsc->cert);
1981 tsc->cert = fsc->cert;
1982 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
17dd65e6 1983 return 0;
69f68237 1984 }
17dd65e6
MC
1985
1986 return 1;
0f113f3e 1987}
d02b48c6 1988
58964a49 1989/* Fix this so it checks all the valid key/cert options */
0821bcd4 1990int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1991{
a230b26e 1992 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
6849b73c 1993 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1994 return 0;
0f113f3e
MC
1995 }
1996 if (ctx->cert->key->privatekey == NULL) {
6849b73c 1997 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1998 return 0;
0f113f3e 1999 }
26a7d938
K
2000 return X509_check_private_key
2001 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 2002}
d02b48c6 2003
58964a49 2004/* Fix this function so that it takes an optional type parameter */
0821bcd4 2005int SSL_check_private_key(const SSL *ssl)
0f113f3e 2006{
38b051a1
TM
2007 const SSL_CONNECTION *sc;
2008
2009 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
6849b73c 2010 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 2011 return 0;
0f113f3e 2012 }
38b051a1 2013 if (sc->cert->key->x509 == NULL) {
6849b73c 2014 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 2015 return 0;
0f113f3e 2016 }
38b051a1 2017 if (sc->cert->key->privatekey == NULL) {
6849b73c 2018 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 2019 return 0;
0f113f3e 2020 }
38b051a1
TM
2021 return X509_check_private_key(sc->cert->key->x509,
2022 sc->cert->key->privatekey);
0f113f3e 2023}
d02b48c6 2024
07bbc92c
MC
2025int SSL_waiting_for_async(SSL *s)
2026{
38b051a1
TM
2027 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2028
2029 if (sc == NULL)
2030 return 0;
2031
2032 if (sc->job)
82676094
MC
2033 return 1;
2034
07bbc92c
MC
2035 return 0;
2036}
2037
ff75a257 2038int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 2039{
38b051a1
TM
2040 ASYNC_WAIT_CTX *ctx;
2041 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 2042
38b051a1
TM
2043 if (sc == NULL)
2044 return 0;
2045
2046 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2047 return 0;
2048 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
2049}
f4da39d2 2050
ff75a257
MC
2051int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
2052 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
2053{
38b051a1
TM
2054 ASYNC_WAIT_CTX *ctx;
2055 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 2056
38b051a1
TM
2057 if (sc == NULL)
2058 return 0;
2059
2060 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2061 return 0;
2062 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2063 numdelfds);
f4da39d2
MC
2064}
2065
9f5a87fd
PY
2066int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2067{
2068 ctx->async_cb = callback;
2069 return 1;
2070}
2071
2072int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2073{
2074 ctx->async_cb_arg = arg;
2075 return 1;
2076}
2077
2078int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2079{
38b051a1
TM
2080 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2081
2082 if (sc == NULL)
2083 return 0;
2084
2085 sc->async_cb = callback;
9f5a87fd
PY
2086 return 1;
2087}
2088
2089int SSL_set_async_callback_arg(SSL *s, void *arg)
2090{
38b051a1
TM
2091 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2092
2093 if (sc == NULL)
2094 return 0;
2095
2096 sc->async_cb_arg = arg;
9f5a87fd
PY
2097 return 1;
2098}
2099
2100int SSL_get_async_status(SSL *s, int *status)
2101{
38b051a1
TM
2102 ASYNC_WAIT_CTX *ctx;
2103 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2104
38b051a1
TM
2105 if (sc == NULL)
2106 return 0;
2107
2108 if ((ctx = sc->waitctx) == NULL)
9f5a87fd
PY
2109 return 0;
2110 *status = ASYNC_WAIT_CTX_get_status(ctx);
2111 return 1;
2112}
2113
4f43d0e7 2114int SSL_accept(SSL *s)
0f113f3e 2115{
38b051a1 2116 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2117
6d495cc4
HL
2118#ifndef OPENSSL_NO_QUIC
2119 if (IS_QUIC(s))
03bacce8 2120 return s->method->ssl_accept(s);
6292519c 2121#endif
38b051a1
TM
2122
2123 if (sc == NULL)
2124 return 0;
2125
2126 if (sc->handshake_func == NULL) {
0f113f3e
MC
2127 /* Not properly initialized yet */
2128 SSL_set_accept_state(s);
07bbc92c 2129 }
add2f5ca
MC
2130
2131 return SSL_do_handshake(s);
0f113f3e 2132}
d02b48c6 2133
4f43d0e7 2134int SSL_connect(SSL *s)
0f113f3e 2135{
38b051a1 2136 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2137
6d495cc4
HL
2138#ifndef OPENSSL_NO_QUIC
2139 if (IS_QUIC(s))
03bacce8 2140 return s->method->ssl_connect(s);
6292519c 2141#endif
38b051a1
TM
2142
2143 if (sc == NULL)
2144 return 0;
2145
2146 if (sc->handshake_func == NULL) {
0f113f3e
MC
2147 /* Not properly initialized yet */
2148 SSL_set_connect_state(s);
add2f5ca 2149 }
b31b04d9 2150
add2f5ca 2151 return SSL_do_handshake(s);
0f113f3e 2152}
d02b48c6 2153
0821bcd4 2154long SSL_get_default_timeout(const SSL *s)
0f113f3e 2155{
f0131dc0 2156 return (long int)ossl_time2seconds(s->method->get_timeout());
0f113f3e
MC
2157}
2158
9f5a87fd
PY
2159static int ssl_async_wait_ctx_cb(void *arg)
2160{
2161 SSL *s = (SSL *)arg;
38b051a1 2162 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2163
38b051a1
TM
2164 if (sc == NULL)
2165 return 0;
2166
2167 return sc->async_cb(s, sc->async_cb_arg);
9f5a87fd
PY
2168}
2169
7fecbf6f 2170static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
2171 int (*func) (void *))
2172{
add2f5ca 2173 int ret;
38b051a1
TM
2174 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2175
2176 if (sc == NULL)
2177 return 0;
2178
2179 if (sc->waitctx == NULL) {
2180 sc->waitctx = ASYNC_WAIT_CTX_new();
2181 if (sc->waitctx == NULL)
ff75a257 2182 return -1;
38b051a1 2183 if (sc->async_cb != NULL
9f5a87fd 2184 && !ASYNC_WAIT_CTX_set_callback
38b051a1 2185 (sc->waitctx, ssl_async_wait_ctx_cb, s))
9f5a87fd 2186 return -1;
ff75a257 2187 }
07f620e3 2188
38b051a1
TM
2189 sc->rwstate = SSL_NOTHING;
2190 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
a230b26e 2191 sizeof(struct ssl_async_args))) {
add2f5ca 2192 case ASYNC_ERR:
38b051a1 2193 sc->rwstate = SSL_NOTHING;
6849b73c 2194 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
2195 return -1;
2196 case ASYNC_PAUSE:
38b051a1 2197 sc->rwstate = SSL_ASYNC_PAUSED;
add2f5ca 2198 return -1;
fc7f190c 2199 case ASYNC_NO_JOBS:
38b051a1 2200 sc->rwstate = SSL_ASYNC_NO_JOBS;
fc7f190c 2201 return -1;
add2f5ca 2202 case ASYNC_FINISH:
38b051a1 2203 sc->job = NULL;
add2f5ca
MC
2204 return ret;
2205 default:
38b051a1 2206 sc->rwstate = SSL_NOTHING;
6849b73c 2207 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
2208 /* Shouldn't happen */
2209 return -1;
2210 }
2211}
07bbc92c 2212
add2f5ca 2213static int ssl_io_intern(void *vargs)
07bbc92c
MC
2214{
2215 struct ssl_async_args *args;
2216 SSL *s;
2217 void *buf;
348240c6 2218 size_t num;
38b051a1 2219 SSL_CONNECTION *sc;
07bbc92c
MC
2220
2221 args = (struct ssl_async_args *)vargs;
2222 s = args->s;
2223 buf = args->buf;
2224 num = args->num;
38b051a1
TM
2225 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2226 return -1;
2227
ec447924
MC
2228 switch (args->type) {
2229 case READFUNC:
38b051a1 2230 return args->f.func_read(s, buf, num, &sc->asyncrw);
ec447924 2231 case WRITEFUNC:
38b051a1 2232 return args->f.func_write(s, buf, num, &sc->asyncrw);
ec447924
MC
2233 case OTHERFUNC:
2234 return args->f.func_other(s);
2235 }
2236 return -1;
07bbc92c
MC
2237}
2238
4ee7d3f9 2239int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2240{
38b051a1 2241 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2242
6d495cc4
HL
2243#ifndef OPENSSL_NO_QUIC
2244 if (IS_QUIC(s))
03bacce8 2245 return s->method->ssl_read(s, buf, num, readbytes);
6292519c 2246#endif
38b051a1
TM
2247
2248 if (sc == NULL)
2249 return -1;
2250
2251 if (sc->handshake_func == NULL) {
6849b73c 2252 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2253 return -1;
2254 }
2255
38b051a1
TM
2256 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2257 sc->rwstate = SSL_NOTHING;
4ee7d3f9 2258 return 0;
0f113f3e 2259 }
07bbc92c 2260
38b051a1
TM
2261 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2262 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
6849b73c 2263 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
0a5ece5b
MC
2264 return 0;
2265 }
564547e4
MC
2266 /*
2267 * If we are a client and haven't received the ServerHello etc then we
2268 * better do that
2269 */
38b051a1 2270 ossl_statem_check_finish_init(sc, 0);
0a5ece5b 2271
38b051a1 2272 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2273 struct ssl_async_args args;
eda75751 2274 int ret;
add2f5ca
MC
2275
2276 args.s = s;
2277 args.buf = buf;
2278 args.num = num;
ec447924
MC
2279 args.type = READFUNC;
2280 args.f.func_read = s->method->ssl_read;
add2f5ca 2281
eda75751 2282 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2283 *readbytes = sc->asyncrw;
eda75751 2284 return ret;
07bbc92c 2285 } else {
54105ddd 2286 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 2287 }
0f113f3e
MC
2288}
2289
4ee7d3f9 2290int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
2291{
2292 int ret;
54105ddd 2293 size_t readbytes;
eda75751
MC
2294
2295 if (num < 0) {
6849b73c 2296 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
eda75751
MC
2297 return -1;
2298 }
2299
4ee7d3f9 2300 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
2301
2302 /*
2303 * The cast is safe here because ret should be <= INT_MAX because num is
2304 * <= INT_MAX
2305 */
2306 if (ret > 0)
54105ddd 2307 ret = (int)readbytes;
eda75751
MC
2308
2309 return ret;
2310}
2311
4ee7d3f9
KR
2312int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2313{
2314 int ret = ssl_read_internal(s, buf, num, readbytes);
2315
2316 if (ret < 0)
2317 ret = 0;
2318 return ret;
2319}
2320
f533fbd4 2321int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
2322{
2323 int ret;
38b051a1
TM
2324 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2325
2326 /* TODO(QUIC): This will need special handling for QUIC */
2327 if (sc == NULL)
2328 return 0;
d781d247 2329
38b051a1 2330 if (!sc->server) {
6849b73c 2331 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2332 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2333 }
2334
38b051a1 2335 switch (sc->early_data_state) {
d781d247
MC
2336 case SSL_EARLY_DATA_NONE:
2337 if (!SSL_in_before(s)) {
6849b73c 2338 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2339 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2340 }
2341 /* fall through */
2342
2343 case SSL_EARLY_DATA_ACCEPT_RETRY:
38b051a1 2344 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
d781d247
MC
2345 ret = SSL_accept(s);
2346 if (ret <= 0) {
2347 /* NBIO or error */
38b051a1 2348 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 2349 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2350 }
2351 /* fall through */
2352
2353 case SSL_EARLY_DATA_READ_RETRY:
38b051a1
TM
2354 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2355 sc->early_data_state = SSL_EARLY_DATA_READING;
d781d247
MC
2356 ret = SSL_read_ex(s, buf, num, readbytes);
2357 /*
ef6c191b
MC
2358 * State machine will update early_data_state to
2359 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2360 * message
d781d247 2361 */
38b051a1 2362 if (ret > 0 || (ret <= 0 && sc->early_data_state
d781d247 2363 != SSL_EARLY_DATA_FINISHED_READING)) {
38b051a1 2364 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
2365 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2366 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2367 }
2368 } else {
38b051a1 2369 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
d781d247
MC
2370 }
2371 *readbytes = 0;
f533fbd4 2372 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
2373
2374 default:
6849b73c 2375 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2376 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2377 }
2378}
2379
f5b519c4 2380int SSL_get_early_data_status(const SSL *s)
1ea4d09a 2381{
38b051a1
TM
2382 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2383
2384 /* TODO(QUIC): This will need special handling for QUIC */
2385 if (sc == NULL)
2386 return 0;
2387
2388 return sc->ext.early_data;
1ea4d09a
MC
2389}
2390
4ee7d3f9 2391static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2392{
38b051a1 2393 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2394
6d495cc4
HL
2395#ifndef OPENSSL_NO_QUIC
2396 if (IS_QUIC(s))
03bacce8 2397 return s->method->ssl_peek(s, buf, num, readbytes);
6292519c 2398#endif
38b051a1
TM
2399
2400 if (sc == NULL)
2401 return 0;
2402
2403 if (sc->handshake_func == NULL) {
6849b73c 2404 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2405 return -1;
2406 }
2407
38b051a1 2408 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 2409 return 0;
0f113f3e 2410 }
38b051a1 2411 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2412 struct ssl_async_args args;
eda75751 2413 int ret;
0f113f3e 2414
add2f5ca
MC
2415 args.s = s;
2416 args.buf = buf;
2417 args.num = num;
ec447924
MC
2418 args.type = READFUNC;
2419 args.f.func_read = s->method->ssl_peek;
07bbc92c 2420
eda75751 2421 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2422 *readbytes = sc->asyncrw;
eda75751 2423 return ret;
add2f5ca 2424 } else {
54105ddd 2425 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 2426 }
07bbc92c
MC
2427}
2428
4ee7d3f9 2429int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
2430{
2431 int ret;
4ee7d3f9 2432 size_t readbytes;
7ee8627f
MC
2433
2434 if (num < 0) {
6849b73c 2435 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
7ee8627f
MC
2436 return -1;
2437 }
2438
4ee7d3f9 2439 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
2440
2441 /*
2442 * The cast is safe here because ret should be <= INT_MAX because num is
2443 * <= INT_MAX
2444 */
2445 if (ret > 0)
4ee7d3f9 2446 ret = (int)readbytes;
7ee8627f
MC
2447
2448 return ret;
2449}
2450
4ee7d3f9
KR
2451
2452int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2453{
2454 int ret = ssl_peek_internal(s, buf, num, readbytes);
2455
2456 if (ret < 0)
2457 ret = 0;
2458 return ret;
2459}
2460
2461int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 2462{
38b051a1 2463 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2464
6d495cc4
HL
2465#ifndef OPENSSL_NO_QUIC
2466 if (IS_QUIC(s))
03bacce8 2467 return s->method->ssl_write(s, buf, num, written);
6292519c 2468#endif
38b051a1
TM
2469
2470 if (sc == NULL)
2471 return 0;
2472
2473 if (sc->handshake_func == NULL) {
6849b73c 2474 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2475 return -1;
2476 }
2477
38b051a1
TM
2478 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2479 sc->rwstate = SSL_NOTHING;
6849b73c 2480 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
4ee7d3f9 2481 return -1;
0f113f3e 2482 }
07bbc92c 2483
38b051a1
TM
2484 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2485 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2486 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
6849b73c 2487 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 2488 return 0;
0a5ece5b 2489 }
564547e4 2490 /* If we are a client and haven't sent the Finished we better do that */
38b051a1 2491 ossl_statem_check_finish_init(sc, 1);
49e7fe12 2492
38b051a1 2493 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 2494 int ret;
add2f5ca
MC
2495 struct ssl_async_args args;
2496
2497 args.s = s;
2498 args.buf = (void *)buf;
2499 args.num = num;
ec447924
MC
2500 args.type = WRITEFUNC;
2501 args.f.func_write = s->method->ssl_write;
add2f5ca 2502
7ee8627f 2503 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2504 *written = sc->asyncrw;
7ee8627f 2505 return ret;
07bbc92c 2506 } else {
7ee8627f 2507 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2508 }
0f113f3e 2509}
d02b48c6 2510
7c3a7561
BP
2511ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2512{
2513 ossl_ssize_t ret;
38b051a1 2514 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7c3a7561 2515
38b051a1
TM
2516 if (sc == NULL)
2517 return 0;
2518
2519 if (sc->handshake_func == NULL) {
6849b73c 2520 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2521 return -1;
2522 }
2523
38b051a1
TM
2524 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2525 sc->rwstate = SSL_NOTHING;
6849b73c 2526 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
7c3a7561
BP
2527 return -1;
2528 }
2529
38b051a1 2530 if (!BIO_get_ktls_send(sc->wbio)) {
6849b73c 2531 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2532 return -1;
2533 }
2534
2535 /* If we have an alert to send, lets send it */
73243502 2536 if (sc->s3.alert_dispatch > 0) {
7c3a7561
BP
2537 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2538 if (ret <= 0) {
2539 /* SSLfatal() already called if appropriate */
2540 return ret;
2541 }
2542 /* if it went, fall through and send more stuff */
2543 }
2544
38b051a1
TM
2545 sc->rwstate = SSL_WRITING;
2546 if (BIO_flush(sc->wbio) <= 0) {
2547 if (!BIO_should_retry(sc->wbio)) {
2548 sc->rwstate = SSL_NOTHING;
7c3a7561
BP
2549 } else {
2550#ifdef EAGAIN
2551 set_sys_error(EAGAIN);
2552#endif
2553 }
2554 return -1;
2555 }
2556
712c0942 2557#ifdef OPENSSL_NO_KTLS
fa7a8074
RL
2558 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2559 "can't call ktls_sendfile(), ktls disabled");
712c0942 2560 return -1;
7c3a7561 2561#else
712c0942 2562 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
7c3a7561
BP
2563 if (ret < 0) {
2564#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2565 if ((get_last_sys_error() == EAGAIN) ||
2566 (get_last_sys_error() == EINTR) ||
2567 (get_last_sys_error() == EBUSY))
38b051a1 2568 BIO_set_retry_write(sc->wbio);
7c3a7561
BP
2569 else
2570#endif
6849b73c 2571 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2572 return ret;
2573 }
38b051a1 2574 sc->rwstate = SSL_NOTHING;
7c3a7561 2575 return ret;
712c0942 2576#endif
7c3a7561
BP
2577}
2578
4ee7d3f9
KR
2579int SSL_write(SSL *s, const void *buf, int num)
2580{
2581 int ret;
2582 size_t written;
2583
2584 if (num < 0) {
6849b73c 2585 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
4ee7d3f9
KR
2586 return -1;
2587 }
2588
2589 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2590
2591 /*
2592 * The cast is safe here because ret should be <= INT_MAX because num is
2593 * <= INT_MAX
2594 */
2595 if (ret > 0)
2596 ret = (int)written;
2597
2598 return ret;
2599}
2600
2601int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2602{
2603 int ret = ssl_write_internal(s, buf, num, written);
2604
2605 if (ret < 0)
2606 ret = 0;
2607 return ret;
2608}
2609
0665b4ed 2610int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2611{
a0cb628b 2612 int ret, early_data_state;
2a8db717 2613 size_t writtmp;
f7414b08 2614 uint32_t partialwrite;
38b051a1
TM
2615 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2616
2617 /* TODO(QUIC): This will need special handling for QUIC */
2618 if (sc == NULL)
2619 return 0;
49e7fe12 2620
38b051a1 2621 switch (sc->early_data_state) {
49e7fe12 2622 case SSL_EARLY_DATA_NONE:
38b051a1 2623 if (sc->server
09f28874 2624 || !SSL_in_before(s)
38b051a1
TM
2625 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2626 && (sc->psk_use_session_cb == NULL))) {
6849b73c 2627 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2628 return 0;
2629 }
2630 /* fall through */
2631
2632 case SSL_EARLY_DATA_CONNECT_RETRY:
38b051a1 2633 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
49e7fe12
MC
2634 ret = SSL_connect(s);
2635 if (ret <= 0) {
2636 /* NBIO or error */
38b051a1 2637 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
49e7fe12
MC
2638 return 0;
2639 }
2640 /* fall through */
2641
2642 case SSL_EARLY_DATA_WRITE_RETRY:
38b051a1 2643 sc->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2644 /*
2645 * We disable partial write for early data because we don't keep track
2646 * of how many bytes we've written between the SSL_write_ex() call and
2647 * the flush if the flush needs to be retried)
2648 */
38b051a1
TM
2649 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2650 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2651 ret = SSL_write_ex(s, buf, num, &writtmp);
38b051a1 2652 sc->mode |= partialwrite;
2a8db717 2653 if (!ret) {
38b051a1 2654 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717
MC
2655 return ret;
2656 }
38b051a1 2657 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2a8db717
MC
2658 /* fall through */
2659
2660 case SSL_EARLY_DATA_WRITE_FLUSH:
2661 /* The buffering BIO is still in place so we need to flush it */
38b051a1 2662 if (statem_flush(sc) != 1)
2a8db717 2663 return 0;
2a8db717 2664 *written = num;
38b051a1 2665 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2666 return 1;
49e7fe12 2667
116d0da5 2668 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b 2669 case SSL_EARLY_DATA_READ_RETRY:
38b051a1 2670 early_data_state = sc->early_data_state;
09f28874 2671 /* We are a server writing to an unauthenticated client */
38b051a1 2672 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
09f28874 2673 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2674 /* The buffering BIO is still in place */
2675 if (ret)
38b051a1
TM
2676 (void)BIO_flush(sc->wbio);
2677 sc->early_data_state = early_data_state;
09f28874
MC
2678 return ret;
2679
49e7fe12 2680 default:
6849b73c 2681 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2682 return 0;
2683 }
2684}
2685
4f43d0e7 2686int SSL_shutdown(SSL *s)
0f113f3e
MC
2687{
2688 /*
2689 * Note that this function behaves differently from what one might
2690 * expect. Return values are 0 for no success (yet), 1 for success; but
2691 * calling it once is usually not enough, even if blocking I/O is used
2692 * (see ssl3_shutdown).
2693 */
38b051a1 2694 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
e8043229
HL
2695#ifndef OPENSSL_NO_QUIC
2696 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2697
2698 if (qc != NULL)
6d495cc4 2699 return ossl_quic_conn_shutdown(s, 0, NULL, 0);
e8043229 2700#endif
0f113f3e 2701
38b051a1
TM
2702 if (sc == NULL)
2703 return -1;
2704
2705 if (sc->handshake_func == NULL) {
6849b73c 2706 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2707 return -1;
2708 }
2709
64f9f406 2710 if (!SSL_in_init(s)) {
38b051a1 2711 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2712 struct ssl_async_args args;
ec447924 2713
09134f18 2714 memset(&args, 0, sizeof(args));
64f9f406
MC
2715 args.s = s;
2716 args.type = OTHERFUNC;
2717 args.f.func_other = s->method->ssl_shutdown;
ec447924 2718
64f9f406
MC
2719 return ssl_start_async_job(s, &args, ssl_io_intern);
2720 } else {
2721 return s->method->ssl_shutdown(s);
2722 }
ec447924 2723 } else {
6849b73c 2724 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
64f9f406 2725 return -1;
ec447924 2726 }
0f113f3e 2727}
d02b48c6 2728
4fbfe86a 2729int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2730{
38b051a1
TM
2731 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2732
2733 if (sc == NULL)
2734 return 0;
2735
2736 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2737 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
44c04a2e
MC
2738 return 0;
2739 }
2740
2741 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2742 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
6849b73c 2743 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
44c04a2e
MC
2744 return 0;
2745 }
2746
2747 if (!SSL_is_init_finished(s)) {
6849b73c 2748 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
44c04a2e
MC
2749 return 0;
2750 }
2751
38b051a1 2752 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
3bec4851
MC
2753 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2754 return 0;
2755 }
2756
38b051a1
TM
2757 ossl_statem_set_in_init(sc, 1);
2758 sc->key_update = updatetype;
44c04a2e
MC
2759 return 1;
2760}
2761
3499327b 2762int SSL_get_key_update_type(const SSL *s)
53d1d07d 2763{
38b051a1
TM
2764 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2765
2766 if (sc == NULL)
2767 return 0;
2768
2769 return sc->key_update;
53d1d07d
MC
2770}
2771
55373bfd
RS
2772/*
2773 * Can we accept a renegotiation request? If yes, set the flag and
2774 * return 1 if yes. If not, raise error and return 0.
2775 */
38b051a1 2776static int can_renegotiate(const SSL_CONNECTION *sc)
0f113f3e 2777{
38b051a1 2778 if (SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2779 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2780 return 0;
44c04a2e 2781 }
cda6b998 2782
38b051a1 2783 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
6849b73c 2784 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
db0f35dd
TS
2785 return 0;
2786 }
44959ee4 2787
55373bfd
RS
2788 return 1;
2789}
2790
2791int SSL_renegotiate(SSL *s)
2792{
38b051a1
TM
2793 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2794
2795 if (sc == NULL)
55373bfd
RS
2796 return 0;
2797
38b051a1
TM
2798 if (!can_renegotiate(sc))
2799 return 0;
2800
2801 sc->renegotiate = 1;
2802 sc->new_session = 1;
26a7d938 2803 return s->method->ssl_renegotiate(s);
0f113f3e 2804}
d02b48c6 2805
44959ee4 2806int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2807{
38b051a1
TM
2808 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2809
2810 if (sc == NULL)
2811 return 0;
2812
2813 if (!can_renegotiate(sc))
2c0980d2 2814 return 0;
c519e89f 2815
38b051a1
TM
2816 sc->renegotiate = 1;
2817 sc->new_session = 0;
26a7d938 2818 return s->method->ssl_renegotiate(s);
0f113f3e 2819}
44959ee4 2820
3499327b 2821int SSL_renegotiate_pending(const SSL *s)
0f113f3e 2822{
38b051a1
TM
2823 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2824
2825 if (sc == NULL)
2826 return 0;
2827
0f113f3e
MC
2828 /*
2829 * becomes true when negotiation is requested; false again once a
2830 * handshake has finished
2831 */
38b051a1 2832 return (sc->renegotiate != 0);
0f113f3e
MC
2833}
2834
3bfacb5f
BK
2835int SSL_new_session_ticket(SSL *s)
2836{
38b051a1
TM
2837 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2838
2839 if (sc == NULL)
2840 return 0;
2841
7c73fefe 2842 /* If we are in init because we're sending tickets, okay to send more. */
38b051a1
TM
2843 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2844 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2845 || !SSL_CONNECTION_IS_TLS13(sc))
35774d55 2846 return 0;
38b051a1
TM
2847 sc->ext.extra_tickets_expected++;
2848 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2849 ossl_statem_set_in_init(sc, 1);
35774d55 2850 return 1;
3bfacb5f
BK
2851}
2852
0f113f3e
MC
2853long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2854{
2855 long l;
38b051a1
TM
2856 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2857
2858 /* TODO(QUIC): Special handling for some ctrls will be needed */
2859 if (sc == NULL)
2860 return 0;
0f113f3e
MC
2861
2862 switch (cmd) {
2863 case SSL_CTRL_GET_READ_AHEAD:
38b051a1 2864 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 2865 case SSL_CTRL_SET_READ_AHEAD:
38b051a1
TM
2866 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2867 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
26a7d938 2868 return l;
0f113f3e
MC
2869
2870 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
38b051a1 2871 sc->msg_callback_arg = parg;
0f113f3e
MC
2872 return 1;
2873
0f113f3e 2874 case SSL_CTRL_MODE:
4566dae7
MC
2875 {
2876 OSSL_PARAM options[2], *opts = options;
2877
2878 sc->mode |= larg;
2879
2880 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2881 &sc->mode);
2882 *opts = OSSL_PARAM_construct_end();
2883
2884 /* Ignore return value */
2885 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2886
2887 return sc->mode;
2888 }
0f113f3e 2889 case SSL_CTRL_CLEAR_MODE:
38b051a1 2890 return (sc->mode &= ~larg);
0f113f3e 2891 case SSL_CTRL_GET_MAX_CERT_LIST:
38b051a1 2892 return (long)sc->max_cert_list;
0f113f3e 2893 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2894 if (larg < 0)
2895 return 0;
38b051a1
TM
2896 l = (long)sc->max_cert_list;
2897 sc->max_cert_list = (size_t)larg;
348240c6 2898 return l;
0f113f3e
MC
2899 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2900 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2901 return 0;
50ec7505 2902#ifndef OPENSSL_NO_KTLS
38b051a1 2903 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
50ec7505
BP
2904 return 0;
2905#endif /* OPENSSL_NO_KTLS */
38b051a1
TM
2906 sc->max_send_fragment = larg;
2907 if (sc->max_send_fragment < sc->split_send_fragment)
2908 sc->split_send_fragment = sc->max_send_fragment;
435d88d7 2909 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
d102d9df
MC
2910 return 1;
2911 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
38b051a1 2912 if ((size_t)larg > sc->max_send_fragment || larg == 0)
d102d9df 2913 return 0;
38b051a1 2914 sc->split_send_fragment = larg;
0f113f3e 2915 return 1;
d102d9df
MC
2916 case SSL_CTRL_SET_MAX_PIPELINES:
2917 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2918 return 0;
38b051a1 2919 sc->max_pipelines = larg;
cffafb5f
MC
2920 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2921 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
07077415 2922 return 1;
0f113f3e 2923 case SSL_CTRL_GET_RI_SUPPORT:
38b051a1 2924 return sc->s3.send_connection_binding;
dfb39f73 2925 case SSL_CTRL_SET_RETRY_VERIFY:
38b051a1 2926 sc->rwstate = SSL_RETRY_VERIFY;
dfb39f73 2927 return 1;
0f113f3e 2928 case SSL_CTRL_CERT_FLAGS:
38b051a1 2929 return (sc->cert->cert_flags |= larg);
0f113f3e 2930 case SSL_CTRL_CLEAR_CERT_FLAGS:
38b051a1 2931 return (sc->cert->cert_flags &= ~larg);
0f113f3e
MC
2932
2933 case SSL_CTRL_GET_RAW_CIPHERLIST:
2934 if (parg) {
38b051a1 2935 if (sc->s3.tmp.ciphers_raw == NULL)
0f113f3e 2936 return 0;
38b051a1
TM
2937 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2938 return (int)sc->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2939 } else {
2940 return TLS_CIPHER_LEN;
2941 }
c5364614 2942 case SSL_CTRL_GET_EXTMS_SUPPORT:
38b051a1 2943 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
a230b26e 2944 return -1;
38b051a1 2945 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2946 return 1;
2947 else
2948 return 0;
7946ab33 2949 case SSL_CTRL_SET_MIN_PROTO_VERSION:
38b051a1 2950 return ssl_check_allowed_versions(larg, sc->max_proto_version)
a7f41885 2951 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 2952 &sc->min_proto_version);
3edabd3c 2953 case SSL_CTRL_GET_MIN_PROTO_VERSION:
38b051a1 2954 return sc->min_proto_version;
7946ab33 2955 case SSL_CTRL_SET_MAX_PROTO_VERSION:
38b051a1 2956 return ssl_check_allowed_versions(sc->min_proto_version, larg)
a7f41885 2957 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 2958 &sc->max_proto_version);
3edabd3c 2959 case SSL_CTRL_GET_MAX_PROTO_VERSION:
38b051a1 2960 return sc->max_proto_version;
0f113f3e 2961 default:
26a7d938 2962 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2963 }
2964}
2965
2966long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2967{
38b051a1
TM
2968 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2969
2970 if (sc == NULL)
2971 return 0;
2972
0f113f3e
MC
2973 switch (cmd) {
2974 case SSL_CTRL_SET_MSG_CALLBACK:
38b051a1
TM
2975 sc->msg_callback = (void (*)
2976 (int write_p, int version, int content_type,
2977 const void *buf, size_t len, SSL *ssl,
2978 void *arg))(fp);
0f113f3e
MC
2979 return 1;
2980
2981 default:
26a7d938 2982 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2983 }
2984}
d3442bc7 2985
3c1d6bbc 2986LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2987{
2988 return ctx->sessions;
2989}
2990
acce0557
P
2991static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
2992{
2993 int res = 0;
2994
2995 if (ssl_tsan_lock(ctx)) {
2996 res = tsan_load(stat);
2997 ssl_tsan_unlock(ctx);
2998 }
2999 return res;
3000}
3001
0f113f3e
MC
3002long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
3003{
3004 long l;
3005 /* For some cases with ctx == NULL perform syntax checks */
3006 if (ctx == NULL) {
3007 switch (cmd) {
de4d764e 3008 case SSL_CTRL_SET_GROUPS_LIST:
260009d8 3009 return tls1_set_groups_list(ctx, NULL, NULL, parg);
0f113f3e
MC
3010 case SSL_CTRL_SET_SIGALGS_LIST:
3011 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
3012 return tls1_set_sigalgs_list(NULL, parg, 0);
3013 default:
3014 return 0;
3015 }
3016 }
3017
3018 switch (cmd) {
3019 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 3020 return ctx->read_ahead;
0f113f3e
MC
3021 case SSL_CTRL_SET_READ_AHEAD:
3022 l = ctx->read_ahead;
3023 ctx->read_ahead = larg;
26a7d938 3024 return l;
0f113f3e
MC
3025
3026 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
3027 ctx->msg_callback_arg = parg;
3028 return 1;
3029
3030 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 3031 return (long)ctx->max_cert_list;
0f113f3e 3032 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
3033 if (larg < 0)
3034 return 0;
3035 l = (long)ctx->max_cert_list;
3036 ctx->max_cert_list = (size_t)larg;
3037 return l;
0f113f3e
MC
3038
3039 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
3040 if (larg < 0)
3041 return 0;
3042 l = (long)ctx->session_cache_size;
3043 ctx->session_cache_size = (size_t)larg;
3044 return l;
0f113f3e 3045 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 3046 return (long)ctx->session_cache_size;
0f113f3e
MC
3047 case SSL_CTRL_SET_SESS_CACHE_MODE:
3048 l = ctx->session_cache_mode;
3049 ctx->session_cache_mode = larg;
26a7d938 3050 return l;
0f113f3e 3051 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 3052 return ctx->session_cache_mode;
0f113f3e
MC
3053
3054 case SSL_CTRL_SESS_NUMBER:
26a7d938 3055 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 3056 case SSL_CTRL_SESS_CONNECT:
acce0557 3057 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
0f113f3e 3058 case SSL_CTRL_SESS_CONNECT_GOOD:
acce0557 3059 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
0f113f3e 3060 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
acce0557 3061 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
0f113f3e 3062 case SSL_CTRL_SESS_ACCEPT:
acce0557 3063 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
0f113f3e 3064 case SSL_CTRL_SESS_ACCEPT_GOOD:
acce0557 3065 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
0f113f3e 3066 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
acce0557 3067 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
0f113f3e 3068 case SSL_CTRL_SESS_HIT:
acce0557 3069 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
0f113f3e 3070 case SSL_CTRL_SESS_CB_HIT:
acce0557 3071 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
0f113f3e 3072 case SSL_CTRL_SESS_MISSES:
acce0557 3073 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
0f113f3e 3074 case SSL_CTRL_SESS_TIMEOUTS:
acce0557 3075 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
0f113f3e 3076 case SSL_CTRL_SESS_CACHE_FULL:
acce0557 3077 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
0f113f3e
MC
3078 case SSL_CTRL_MODE:
3079 return (ctx->mode |= larg);
3080 case SSL_CTRL_CLEAR_MODE:
3081 return (ctx->mode &= ~larg);
3082 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3083 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3084 return 0;
3085 ctx->max_send_fragment = larg;
d102d9df 3086 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 3087 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 3088 return 1;
d102d9df 3089 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 3090 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
3091 return 0;
3092 ctx->split_send_fragment = larg;
3093 return 1;
3094 case SSL_CTRL_SET_MAX_PIPELINES:
3095 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3096 return 0;
3097 ctx->max_pipelines = larg;
07077415 3098 return 1;
0f113f3e
MC
3099 case SSL_CTRL_CERT_FLAGS:
3100 return (ctx->cert->cert_flags |= larg);
3101 case SSL_CTRL_CLEAR_CERT_FLAGS:
3102 return (ctx->cert->cert_flags &= ~larg);
7946ab33 3103 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
3104 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
3105 && ssl_set_version_bound(ctx->method->version, (int)larg,
3106 &ctx->min_proto_version);
3edabd3c
CH
3107 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3108 return ctx->min_proto_version;
7946ab33 3109 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
3110 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
3111 && ssl_set_version_bound(ctx->method->version, (int)larg,
3112 &ctx->max_proto_version);
3edabd3c
CH
3113 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3114 return ctx->max_proto_version;
0f113f3e 3115 default:
26a7d938 3116 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
3117 }
3118}
3119
3120long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3121{
3122 switch (cmd) {
3123 case SSL_CTRL_SET_MSG_CALLBACK:
3124 ctx->msg_callback = (void (*)
3125 (int write_p, int version, int content_type,
3126 const void *buf, size_t len, SSL *ssl,
3127 void *arg))(fp);
3128 return 1;
3129
3130 default:
26a7d938 3131 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
3132 }
3133}
d3442bc7 3134
ccd86b68 3135int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 3136{
90d9e49a
DSH
3137 if (a->id > b->id)
3138 return 1;
3139 if (a->id < b->id)
3140 return -1;
3141 return 0;
0f113f3e
MC
3142}
3143
3144int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3145 const SSL_CIPHER *const *bp)
3146{
90d9e49a
DSH
3147 if ((*ap)->id > (*bp)->id)
3148 return 1;
3149 if ((*ap)->id < (*bp)->id)
3150 return -1;
3151 return 0;
0f113f3e 3152}
d02b48c6 3153
38b051a1
TM
3154/*
3155 * return a STACK of the ciphers available for the SSL and in order of
3156 * preference
3157 */
0821bcd4 3158STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e 3159{
38b051a1
TM
3160 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3161
3162 if (sc != NULL) {
3163 if (sc->cipher_list != NULL) {
3164 return sc->cipher_list;
0f113f3e 3165 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 3166 return s->ctx->cipher_list;
0f113f3e
MC
3167 }
3168 }
26a7d938 3169 return NULL;
0f113f3e
MC
3170}
3171
831eef2c
NM
3172STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3173{
38b051a1
TM
3174 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3175
3176 if (sc == NULL || !sc->server)
831eef2c 3177 return NULL;
38b051a1 3178 return sc->peer_ciphers;
831eef2c
NM
3179}
3180
8b8e5bed 3181STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
3182{
3183 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3184 int i;
38b051a1
TM
3185 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3186
3187 if (sc == NULL)
3188 return NULL;
1d0c08b4 3189
0f113f3e
MC
3190 ciphers = SSL_get_ciphers(s);
3191 if (!ciphers)
3192 return NULL;
38b051a1 3193 if (!ssl_set_client_disabled(sc))
1d0c08b4 3194 return NULL;
0f113f3e
MC
3195 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3196 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
38b051a1 3197 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
3198 if (!sk)
3199 sk = sk_SSL_CIPHER_new_null();
3200 if (!sk)
3201 return NULL;
3202 if (!sk_SSL_CIPHER_push(sk, c)) {
3203 sk_SSL_CIPHER_free(sk);
3204 return NULL;
3205 }
3206 }
3207 }
3208 return sk;
3209}
8b8e5bed 3210
4f43d0e7 3211/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 3212 * algorithm id */
38b051a1 3213STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
0f113f3e
MC
3214{
3215 if (s != NULL) {
38b051a1 3216 if (s->cipher_list_by_id != NULL)
26a7d938 3217 return s->cipher_list_by_id;
38b051a1
TM
3218 else if (s->ssl.ctx != NULL
3219 && s->ssl.ctx->cipher_list_by_id != NULL)
3220 return s->ssl.ctx->cipher_list_by_id;
0f113f3e 3221 }
26a7d938 3222 return NULL;
0f113f3e 3223}
d02b48c6 3224
4f43d0e7 3225/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
3226const char *SSL_get_cipher_list(const SSL *s, int n)
3227{
4a640fb6 3228 const SSL_CIPHER *c;
0f113f3e
MC
3229 STACK_OF(SSL_CIPHER) *sk;
3230
3231 if (s == NULL)
26a7d938 3232 return NULL;
0f113f3e
MC
3233 sk = SSL_get_ciphers(s);
3234 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 3235 return NULL;
0f113f3e
MC
3236 c = sk_SSL_CIPHER_value(sk, n);
3237 if (c == NULL)
26a7d938
K
3238 return NULL;
3239 return c->name;
0f113f3e 3240}
d02b48c6 3241
9d5ac953
KY
3242/** return a STACK of the ciphers available for the SSL_CTX and in order of
3243 * preference */
3244STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3245{
3246 if (ctx != NULL)
3247 return ctx->cipher_list;
3248 return NULL;
3249}
3250
3c83c5ba
SR
3251/*
3252 * Distinguish between ciphers controlled by set_ciphersuite() and
3253 * set_cipher_list() when counting.
3254 */
3255static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3256{
3257 int i, num = 0;
3258 const SSL_CIPHER *c;
3259
3260 if (sk == NULL)
3261 return 0;
3262 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3263 c = sk_SSL_CIPHER_value(sk, i);
3264 if (c->min_tls >= TLS1_3_VERSION)
3265 continue;
3266 num++;
3267 }
3268 return num;
3269}
3270
25f923dd 3271/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 3272int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
3273{
3274 STACK_OF(SSL_CIPHER) *sk;
3275
a68eee67 3276 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
f865b081
MC
3277 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3278 ctx->cert);
0f113f3e
MC
3279 /*
3280 * ssl_create_cipher_list may return an empty stack if it was unable to
3281 * find a cipher matching the given rule string (for example if the rule
3282 * string specifies a cipher which has been disabled). This is not an
3283 * error as far as ssl_create_cipher_list is concerned, and hence
3284 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3285 */
3286 if (sk == NULL)
3287 return 0;
3c83c5ba 3288 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3289 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3290 return 0;
3291 }
3292 return 1;
3293}
d02b48c6 3294
4f43d0e7 3295/** specify the ciphers to be used by the SSL */
0f113f3e
MC
3296int SSL_set_cipher_list(SSL *s, const char *str)
3297{
3298 STACK_OF(SSL_CIPHER) *sk;
38b051a1 3299 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
0f113f3e 3300
38b051a1
TM
3301 if (sc == NULL)
3302 return 0;
3303
3304 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3305 &sc->cipher_list, &sc->cipher_list_by_id, str,
3306 sc->cert);
0f113f3e
MC
3307 /* see comment in SSL_CTX_set_cipher_list */
3308 if (sk == NULL)
3309 return 0;
3c83c5ba 3310 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3311 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3312 return 0;
3313 }
3314 return 1;
3315}
d02b48c6 3316
a216df59 3317char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
3318{
3319 char *p;
a216df59 3320 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 3321 const SSL_CIPHER *c;
0f113f3e 3322 int i;
38b051a1
TM
3323 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3324
3325 if (sc == NULL)
3326 return NULL;
0f113f3e 3327
38b051a1
TM
3328 if (!sc->server
3329 || sc->peer_ciphers == NULL
a216df59 3330 || size < 2)
26a7d938 3331 return NULL;
0f113f3e
MC
3332
3333 p = buf;
38b051a1 3334 clntsk = sc->peer_ciphers;
a216df59
MC
3335 srvrsk = SSL_get_ciphers(s);
3336 if (clntsk == NULL || srvrsk == NULL)
3337 return NULL;
0f113f3e 3338
a216df59 3339 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
3340 return NULL;
3341
a216df59 3342 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
3343 int n;
3344
a216df59
MC
3345 c = sk_SSL_CIPHER_value(clntsk, i);
3346 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3347 continue;
3348
0f113f3e 3349 n = strlen(c->name);
a216df59 3350 if (n + 1 > size) {
0f113f3e
MC
3351 if (p != buf)
3352 --p;
3353 *p = '\0';
3354 return buf;
3355 }
4cacc9d5 3356 strcpy(p, c->name);
0f113f3e
MC
3357 p += n;
3358 *(p++) = ':';
a216df59 3359 size -= n + 1;
0f113f3e
MC
3360 }
3361 p[-1] = '\0';
26a7d938 3362 return buf;
0f113f3e
MC
3363}
3364
7955c1f1
MC
3365/**
3366 * Return the requested servername (SNI) value. Note that the behaviour varies
3367 * depending on:
3368 * - whether this is called by the client or the server,
3369 * - if we are before or during/after the handshake,
3370 * - if a resumption or normal handshake is being attempted/has occurred
3371 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
38b051a1 3372 *
7955c1f1 3373 * Note that only the host_name type is defined (RFC 3546).
ed3883d2 3374 */
f1fd4544 3375const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e 3376{
38b051a1
TM
3377 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3378 int server;
3379
3380 if (sc == NULL)
3381 return NULL;
3382
7955c1f1
MC
3383 /*
3384 * If we don't know if we are the client or the server yet then we assume
3385 * client.
3386 */
38b051a1
TM
3387 server = sc->handshake_func == NULL ? 0 : sc->server;
3388
0f113f3e
MC
3389 if (type != TLSEXT_NAMETYPE_host_name)
3390 return NULL;
a13c20f6 3391
7955c1f1
MC
3392 if (server) {
3393 /**
3394 * Server side
3395 * In TLSv1.3 on the server SNI is not associated with the session
3396 * but in TLSv1.2 or below it is.
3397 *
3398 * Before the handshake:
3399 * - return NULL
3400 *
3401 * During/after the handshake (TLSv1.2 or below resumption occurred):
3402 * - If a servername was accepted by the server in the original
3403 * handshake then it will return that servername, or NULL otherwise.
3404 *
3405 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3406 * - The function will return the servername requested by the client in
3407 * this handshake or NULL if none was requested.
3408 */
38b051a1
TM
3409 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3410 return sc->session->ext.hostname;
7955c1f1
MC
3411 } else {
3412 /**
3413 * Client side
3414 *
3415 * Before the handshake:
3416 * - If a servername has been set via a call to
3417 * SSL_set_tlsext_host_name() then it will return that servername
3418 * - If one has not been set, but a TLSv1.2 resumption is being
3419 * attempted and the session from the original handshake had a
3420 * servername accepted by the server then it will return that
3421 * servername
3422 * - Otherwise it returns NULL
3423 *
3424 * During/after the handshake (TLSv1.2 or below resumption occurred):
9f7505ab 3425 * - If the session from the original handshake had a servername accepted
7955c1f1
MC
3426 * by the server then it will return that servername.
3427 * - Otherwise it returns the servername set via
3428 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3429 *
3430 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3431 * - It will return the servername set via SSL_set_tlsext_host_name()
3432 * (or NULL if it was not called).
3433 */
3434 if (SSL_in_before(s)) {
38b051a1
TM
3435 if (sc->ext.hostname == NULL
3436 && sc->session != NULL
3437 && sc->session->ssl_version != TLS1_3_VERSION)
3438 return sc->session->ext.hostname;
7955c1f1 3439 } else {
38b051a1
TM
3440 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3441 && sc->session->ext.hostname != NULL)
3442 return sc->session->ext.hostname;
7955c1f1
MC
3443 }
3444 }
3445
38b051a1 3446 return sc->ext.hostname;
0f113f3e 3447}
ed3883d2 3448
f1fd4544 3449int SSL_get_servername_type(const SSL *s)
0f113f3e 3450{
7955c1f1 3451 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
0f113f3e
MC
3452 return TLSEXT_NAMETYPE_host_name;
3453 return -1;
3454}
ee2ffc27 3455
0f113f3e
MC
3456/*
3457 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 3458 * expected that this function is called from the callback set by
0f113f3e
MC
3459 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3460 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3461 * not included in the length. A byte string of length 0 is invalid. No byte
3462 * string may be truncated. The current, but experimental algorithm for
3463 * selecting the protocol is: 1) If the server doesn't support NPN then this
3464 * is indicated to the callback. In this case, the client application has to
3465 * abort the connection or have a default application level protocol. 2) If
3466 * the server supports NPN, but advertises an empty list then the client
f430ba31 3467 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
3468 * fallback case was enacted. 3) Otherwise, the client finds the first
3469 * protocol in the server's list that it supports and selects this protocol.
3470 * This is because it's assumed that the server has better information about
3471 * which protocol a client should use. 4) If the client doesn't support any
3472 * of the server's advertised protocols, then this is treated the same as
3473 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3474 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 3475 */
0f113f3e
MC
3476int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3477 const unsigned char *server,
3478 unsigned int server_len,
a230b26e 3479 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
3480{
3481 unsigned int i, j;
3482 const unsigned char *result;
3483 int status = OPENSSL_NPN_UNSUPPORTED;
3484
3485 /*
3486 * For each protocol in server preference order, see if we support it.
3487 */
3488 for (i = 0; i < server_len;) {
3489 for (j = 0; j < client_len;) {
3490 if (server[i] == client[j] &&
3491 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3492 /* We found a match */
3493 result = &server[i];
3494 status = OPENSSL_NPN_NEGOTIATED;
3495 goto found;
3496 }
3497 j += client[j];
3498 j++;
3499 }
3500 i += server[i];
3501 i++;
3502 }
3503
3504 /* There's no overlap between our protocols and the server's list. */
3505 result = client;
3506 status = OPENSSL_NPN_NO_OVERLAP;
3507
3508 found:
3509 *out = (unsigned char *)result + 1;
3510 *outlen = result[0];
3511 return status;
3512}
ee2ffc27 3513
e481f9b9 3514#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
3515/*
3516 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3517 * client's requested protocol for this connection and returns 0. If the
3518 * client didn't request any protocol, then *data is set to NULL. Note that
3519 * the client can request any protocol it chooses. The value returned from
3520 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
3521 * provided by the callback.
3522 */
0f113f3e
MC
3523void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3524 unsigned *len)
3525{
38b051a1
TM
3526 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3527
3528 if (sc == NULL) {
3529 /* We have no other way to indicate error */
3530 *data = NULL;
3531 *len = 0;
3532 return;
3533 }
3534
3535 *data = sc->ext.npn;
12a765a5 3536 if (*data == NULL) {
0f113f3e
MC
3537 *len = 0;
3538 } else {
38b051a1 3539 *len = (unsigned int)sc->ext.npn_len;
0f113f3e
MC
3540 }
3541}
3542
3543/*
aff8c126 3544 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
3545 * a TLS server needs a list of supported protocols for Next Protocol
3546 * Negotiation. The returned list must be in wire format. The list is
3547 * returned by setting |out| to point to it and |outlen| to its length. This
3548 * memory will not be modified, but one should assume that the SSL* keeps a
3549 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3550 * wishes to advertise. Otherwise, no such extension will be included in the
3551 * ServerHello.
3552 */
aff8c126 3553void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 3554 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 3555 void *arg)
0f113f3e 3556{
aff8c126
RS
3557 ctx->ext.npn_advertised_cb = cb;
3558 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
3559}
3560
3561/*
3562 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
3563 * client needs to select a protocol from the server's provided list. |out|
3564 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
3565 * The length of the protocol name must be written into |outlen|. The
3566 * server's advertised protocols are provided in |in| and |inlen|. The
3567 * callback can assume that |in| is syntactically valid. The client must
3568 * select a protocol. It is fatal to the connection if this callback returns
3569 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 3570 */
aff8c126 3571void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 3572 SSL_CTX_npn_select_cb_func cb,
aff8c126 3573 void *arg)
0f113f3e 3574{
aff8c126
RS
3575 ctx->ext.npn_select_cb = cb;
3576 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 3577}
e481f9b9 3578#endif
a398f821 3579
feba11cf
TS
3580static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3581{
3582 unsigned int idx;
3583
3584 if (protos_len < 2 || protos == NULL)
3585 return 0;
3586
3587 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3588 if (protos[idx] == 0)
3589 return 0;
3590 }
3591 return idx == protos_len;
3592}
0f113f3e
MC
3593/*
3594 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 3595 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3596 * length-prefixed strings). Returns 0 on success.
3597 */
3598int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 3599 unsigned int protos_len)
0f113f3e 3600{
feba11cf
TS
3601 unsigned char *alpn;
3602
3603 if (protos_len == 0 || protos == NULL) {
3604 OPENSSL_free(ctx->ext.alpn);
3605 ctx->ext.alpn = NULL;
39a14059 3606 ctx->ext.alpn_len = 0;
feba11cf
TS
3607 return 0;
3608 }
3609 /* Not valid per RFC */
3610 if (!alpn_value_ok(protos, protos_len))
3611 return 1;
3612
3613 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3614 if (alpn == NULL)
0f113f3e 3615 return 1;
feba11cf
TS
3616 OPENSSL_free(ctx->ext.alpn);
3617 ctx->ext.alpn = alpn;
aff8c126 3618 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
3619
3620 return 0;
3621}
3622
3623/*
3624 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 3625 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3626 * length-prefixed strings). Returns 0 on success.
3627 */
3628int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 3629 unsigned int protos_len)
0f113f3e 3630{
feba11cf 3631 unsigned char *alpn;
38b051a1
TM
3632 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3633
3634 if (sc == NULL)
3635 return 1;
feba11cf
TS
3636
3637 if (protos_len == 0 || protos == NULL) {
38b051a1
TM
3638 OPENSSL_free(sc->ext.alpn);
3639 sc->ext.alpn = NULL;
3640 sc->ext.alpn_len = 0;
feba11cf
TS
3641 return 0;
3642 }
3643 /* Not valid per RFC */
3644 if (!alpn_value_ok(protos, protos_len))
3645 return 1;
3646
3647 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3648 if (alpn == NULL)
0f113f3e 3649 return 1;
38b051a1
TM
3650 OPENSSL_free(sc->ext.alpn);
3651 sc->ext.alpn = alpn;
3652 sc->ext.alpn_len = protos_len;
0f113f3e
MC
3653
3654 return 0;
3655}
3656
3657/*
3658 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3659 * called during ClientHello processing in order to select an ALPN protocol
3660 * from the client's list of offered protocols.
3661 */
3662void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
3663 SSL_CTX_alpn_select_cb_func cb,
3664 void *arg)
0f113f3e 3665{
aff8c126
RS
3666 ctx->ext.alpn_select_cb = cb;
3667 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
3668}
3669
3670/*
69687aa8
F
3671 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3672 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
3673 * (not including the leading length-prefix byte). If the server didn't
3674 * respond with a negotiated protocol then |*len| will be zero.
3675 */
6f017a8f 3676void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 3677 unsigned int *len)
0f113f3e 3678{
38b051a1
TM
3679 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3680
3681 if (sc == NULL) {
3682 /* We have no other way to indicate error */
3683 *data = NULL;
3684 *len = 0;
3685 return;
3686 }
3687
3688 *data = sc->s3.alpn_selected;
0f113f3e
MC
3689 if (*data == NULL)
3690 *len = 0;
3691 else
38b051a1 3692 *len = (unsigned int)sc->s3.alpn_selected_len;
0f113f3e
MC
3693}
3694
74b4b494 3695int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 3696 const char *label, size_t llen,
23cec1f4 3697 const unsigned char *context, size_t contextlen,
0f113f3e
MC
3698 int use_context)
3699{
38b051a1
TM
3700 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3701
3702 if (sc == NULL)
3703 return -1;
3704
3705 if (sc->session == NULL
3706 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
0f113f3e 3707 return -1;
e0af0405 3708
38b051a1 3709 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
23cec1f4
MC
3710 llen, context,
3711 contextlen, use_context);
0f113f3e 3712}
e0af0405 3713
b38ede80
TT
3714int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3715 const char *label, size_t llen,
3716 const unsigned char *context,
3717 size_t contextlen)
3718{
38b051a1
TM
3719 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3720
3721 if (sc == NULL)
3722 return -1;
3723
3724 if (sc->version != TLS1_3_VERSION)
b38ede80
TT
3725 return 0;
3726
38b051a1 3727 return tls13_export_keying_material_early(sc, out, olen, label, llen,
b38ede80
TT
3728 context, contextlen);
3729}
3730
3c1d6bbc 3731static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 3732{
bd5d27c1 3733 const unsigned char *session_id = a->session_id;
0f113f3e 3734 unsigned long l;
bd5d27c1
DB
3735 unsigned char tmp_storage[4];
3736
3737 if (a->session_id_length < sizeof(tmp_storage)) {
3738 memset(tmp_storage, 0, sizeof(tmp_storage));
3739 memcpy(tmp_storage, a->session_id, a->session_id_length);
3740 session_id = tmp_storage;
3741 }
0f113f3e
MC
3742
3743 l = (unsigned long)
bd5d27c1
DB
3744 ((unsigned long)session_id[0]) |
3745 ((unsigned long)session_id[1] << 8L) |
3746 ((unsigned long)session_id[2] << 16L) |
3747 ((unsigned long)session_id[3] << 24L);
26a7d938 3748 return l;
0f113f3e
MC
3749}
3750
3751/*
3752 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3753 * coarser function than this one) is changed, ensure
0f113f3e
MC
3754 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3755 * being able to construct an SSL_SESSION that will collide with any existing
3756 * session with a matching session ID.
3757 */
3758static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3759{
3760 if (a->ssl_version != b->ssl_version)
208fb891 3761 return 1;
0f113f3e 3762 if (a->session_id_length != b->session_id_length)
208fb891 3763 return 1;
26a7d938 3764 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3765}
3766
3767/*
3768 * These wrapper functions should remain rather than redeclaring
d0fa136c 3769 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3770 * variable. The reason is that the functions aren't static, they're exposed
3771 * via ssl.h.
3772 */
97b17195 3773
b4250010 3774SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
d8652be0 3775 const SSL_METHOD *meth)
0f113f3e
MC
3776{
3777 SSL_CTX *ret = NULL;
b67cb09f
TS
3778#ifndef OPENSSL_NO_COMP_ALG
3779 int i;
3780#endif
0f113f3e
MC
3781
3782 if (meth == NULL) {
6849b73c 3783 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3784 return NULL;
0f113f3e
MC
3785 }
3786
0fc32b07
MC
3787 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3788 return NULL;
7fa792d1 3789
0f113f3e 3790 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
6849b73c 3791 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
0f113f3e
MC
3792 goto err;
3793 }
b51bce94 3794 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
3795 if (ret == NULL)
3796 goto err;
3797
045a8930
F
3798 /* Init the reference counting before any call to SSL_CTX_free */
3799 ret->references = 1;
3800 ret->lock = CRYPTO_THREAD_lock_new();
3801 if (ret->lock == NULL) {
e077455e
RL
3802 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3803 goto err;
045a8930
F
3804 }
3805
acce0557
P
3806#ifdef TSAN_REQUIRES_LOCKING
3807 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3808 if (ret->tsan_lock == NULL) {
e077455e 3809 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
acce0557
P
3810 goto err;
3811 }
3812#endif
3813
ba18627e
MC
3814 ret->libctx = libctx;
3815 if (propq != NULL) {
3816 ret->propq = OPENSSL_strdup(propq);
3817 if (ret->propq == NULL)
3818 goto err;
3819 }
3820
0f113f3e 3821 ret->method = meth;
7946ab33
KR
3822 ret->min_proto_version = 0;
3823 ret->max_proto_version = 0;
693cf80c 3824 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3825 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3826 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3827 /* We take the system default. */
0f113f3e 3828 ret->session_timeout = meth->get_timeout();
0f113f3e 3829 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3830 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e 3831
62d0577e 3832 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
e077455e
RL
3833 if (ret->sessions == NULL) {
3834 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3835 goto err;
e077455e 3836 }
0f113f3e 3837 ret->cert_store = X509_STORE_new();
e077455e
RL
3838 if (ret->cert_store == NULL) {
3839 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3840 goto err;
e077455e 3841 }
ed29e82a 3842#ifndef OPENSSL_NO_CT
d8652be0 3843 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
e077455e
RL
3844 if (ret->ctlog_store == NULL) {
3845 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
ed29e82a 3846 goto err;
e077455e 3847 }
ed29e82a 3848#endif
f865b081 3849
c8f6c28a 3850 /* initialize cipher/digest methods table */
ee58915c
MB
3851 if (!ssl_load_ciphers(ret)) {
3852 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3853 goto err;
ee58915c
MB
3854 }
3855
3856 if (!ssl_load_groups(ret)) {
3857 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3858 goto err;
3859 }
3860
3861 /* load provider sigalgs */
3862 if (!ssl_load_sigalgs(ret)) {
3863 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3864 goto err;
ee58915c 3865 }
c8f6c28a 3866
ee58915c
MB
3867 /* initialise sig algs */
3868 if (!ssl_setup_sigalgs(ret)) {
3869 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3870 goto err;
ee58915c 3871 }
9d2d857f 3872
e077455e
RL
3873 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3874 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
f865b081 3875 goto err;
e077455e 3876 }
f865b081 3877
ee58915c
MB
3878 if ((ret->cert = ssl_cert_new(SSL_PKEY_NUM + ret->sigalg_list_len)) == NULL) {
3879 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3880 goto err;
3881 }
3882
a68eee67 3883 if (!ssl_create_cipher_list(ret,
f865b081 3884 ret->tls13_ciphersuites,
a230b26e 3885 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3886 OSSL_default_cipher_list(), ret->cert)
a230b26e 3887 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
6849b73c 3888 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
e077455e 3889 goto err;
0f113f3e
MC
3890 }
3891
3892 ret->param = X509_VERIFY_PARAM_new();
e077455e
RL
3893 if (ret->param == NULL) {
3894 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3895 goto err;
e077455e 3896 }
0f113f3e 3897
c8f6c28a
MC
3898 /*
3899 * If these aren't available from the provider we'll get NULL returns.
3900 * That's fine but will cause errors later if SSLv3 is negotiated
3901 */
3902 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3903 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
0f113f3e 3904
e077455e
RL
3905 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3906 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3907 goto err;
e077455e 3908 }
0f113f3e 3909
e077455e
RL
3910 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3911 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
98732979 3912 goto err;
e077455e 3913 }
98732979 3914
e077455e
RL
3915 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3916 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
25a807bc 3917 goto err;
e077455e 3918 }
0f113f3e 3919
4bfb96f2
TS
3920 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3921 goto err;
3922
0f113f3e
MC
3923 /* No compression for DTLS */
3924 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3925 ret->comp_methods = SSL_COMP_get_compression_methods();
3926
3927 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3928 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3929
4e2e1ec9 3930 /* Setup RFC5077 ticket keys */
8f21260b 3931 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
0f8815aa 3932 sizeof(ret->ext.tick_key_name), 0) <= 0)
8f21260b 3933 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
0f8815aa 3934 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
8f21260b 3935 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
0f8815aa 3936 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
0f113f3e 3937 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3938
8f21260b 3939 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
e077455e
RL
3940 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3941 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
43054d3d 3942 goto err;
e077455e 3943 }
43054d3d 3944
edc032b5 3945#ifndef OPENSSL_NO_SRP
e077455e
RL
3946 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3947 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
69f68237 3948 goto err;
e077455e 3949 }
edc032b5 3950#endif
4db9677b 3951#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3952# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3953# define eng_strx(x) #x
3954# define eng_str(x) eng_strx(x)
3955 /* Use specific client engine automatically... ignore errors */
3956 {
3957 ENGINE *eng;
3958 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3959 if (!eng) {
3960 ERR_clear_error();
3961 ENGINE_load_builtin_engines();
3962 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3963 }
3964 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3965 ERR_clear_error();
3966 }
3967# endif
b67cb09f
TS
3968#endif
3969
3970#ifndef OPENSSL_NO_COMP_ALG
3971 /*
3972 * Set the default order: brotli, zlib, zstd
3973 * Including only those enabled algorithms
3974 */
3975 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
3976 i = 0;
3977 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
3978 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
3979 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
3980 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
3981 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
3982 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
0f113f3e 3983#endif
dc5744cb
EK
3984 /*
3985 * Disable compression by default to prevent CRIME. Applications can
3986 * re-enable compression by configuring
3987 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3988 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3989 * middlebox compatibility by default. This may be disabled by default in
3990 * a later OpenSSL version.
dc5744cb 3991 */
a5816a5a 3992 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3993
aff8c126 3994 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3995
bfa9a9af 3996 /*
c39e4048
BK
3997 * We cannot usefully set a default max_early_data here (which gets
3998 * propagated in SSL_new(), for the following reason: setting the
3999 * SSL field causes tls_construct_stoc_early_data() to tell the
4000 * client that early data will be accepted when constructing a TLS 1.3
4001 * session ticket, and the client will accordingly send us early data
4002 * when using that ticket (if the client has early data to send).
4003 * However, in order for the early data to actually be consumed by
4004 * the application, the application must also have calls to
4005 * SSL_read_early_data(); otherwise we'll just skip past the early data
4006 * and ignore it. So, since the application must add calls to
4007 * SSL_read_early_data(), we also require them to add
4008 * calls to SSL_CTX_set_max_early_data() in order to use early data,
4009 * eliminating the bandwidth-wasting early data in the case described
4010 * above.
bfa9a9af 4011 */
c39e4048 4012 ret->max_early_data = 0;
bfa9a9af 4013
4e8548e8
MC
4014 /*
4015 * Default recv_max_early_data is a fully loaded single record. Could be
4016 * split across multiple records in practice. We set this differently to
4017 * max_early_data so that, in the default case, we do not advertise any
4018 * support for early_data, but if a client were to send us some (e.g.
4019 * because of an old, stale ticket) then we will tolerate it and skip over
4020 * it.
4021 */
4022 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
4023
36ff232c
MC
4024 /* By default we send two session tickets automatically in TLSv1.3 */
4025 ret->num_tickets = 2;
9d0a8bb7 4026
8a5ed9dc
TM
4027 ssl_ctx_system_config(ret);
4028
16203f7b 4029 return ret;
0f113f3e 4030 err:
e0e920b1 4031 SSL_CTX_free(ret);
16203f7b 4032 return NULL;
0f113f3e 4033}
d02b48c6 4034
ba18627e
MC
4035SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
4036{
d8652be0 4037 return SSL_CTX_new_ex(NULL, NULL, meth);
ba18627e
MC
4038}
4039
c5ebfcab 4040int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 4041{
16203f7b 4042 int i;
c5ebfcab 4043
2f545ae4 4044 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
4045 return 0;
4046
4047 REF_PRINT_COUNT("SSL_CTX", ctx);
4048 REF_ASSERT_ISNT(i < 2);
4049 return ((i > 1) ? 1 : 0);
a18a31e4
MC
4050}
4051
4f43d0e7 4052void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
4053{
4054 int i;
9d2d857f 4055 size_t j;
d02b48c6 4056
0f113f3e
MC
4057 if (a == NULL)
4058 return;
d02b48c6 4059
2f545ae4 4060 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 4061 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
4062 if (i > 0)
4063 return;
f3f1cf84 4064 REF_ASSERT_ISNT(i < 0);
0f113f3e 4065
222561fe 4066 X509_VERIFY_PARAM_free(a->param);
919ba009 4067 dane_ctx_final(&a->dane);
0f113f3e
MC
4068
4069 /*
4070 * Free internal session cache. However: the remove_cb() may reference
4071 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4072 * after the sessions were flushed.
4073 * As the ex_data handling routines might also touch the session cache,
4074 * the most secure solution seems to be: empty (flush) the cache, then
4075 * free ex_data, then finally free the cache.
4076 * (See ticket [openssl.org #212].)
4077 */
4078 if (a->sessions != NULL)
4079 SSL_CTX_flush_sessions(a, 0);
4080
4081 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 4082 lh_SSL_SESSION_free(a->sessions);
222561fe 4083 X509_STORE_free(a->cert_store);
ed29e82a
RP
4084#ifndef OPENSSL_NO_CT
4085 CTLOG_STORE_free(a->ctlog_store);
4086#endif
25aaa98a
RS
4087 sk_SSL_CIPHER_free(a->cipher_list);
4088 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 4089 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 4090 ssl_cert_free(a->cert);
fa7c2637 4091 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 4092 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
79b2a2f2 4093 OSSL_STACK_OF_X509_free(a->extra_certs);
0f113f3e 4094 a->comp_methods = NULL;
e783bae2 4095#ifndef OPENSSL_NO_SRTP
25aaa98a 4096 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 4097#endif
edc032b5 4098#ifndef OPENSSL_NO_SRP
76cb077f 4099 ssl_ctx_srp_ctx_free_intern(a);
edc032b5 4100#endif
bdfe932d 4101#ifndef OPENSSL_NO_ENGINE
301fcb28 4102 tls_engine_finish(a->client_cert_engine);
ddac1974 4103#endif
8671b898 4104
aff8c126 4105 OPENSSL_free(a->ext.ecpointformats);
187753e0 4106 OPENSSL_free(a->ext.supportedgroups);
ddf8f1ce 4107 OPENSSL_free(a->ext.supported_groups_default);
aff8c126 4108 OPENSSL_free(a->ext.alpn);
4bfb96f2 4109 OPENSSL_secure_free(a->ext.secure);
8671b898 4110
c8f6c28a
MC
4111 ssl_evp_md_free(a->md5);
4112 ssl_evp_md_free(a->sha1);
4113
9d2d857f
MC
4114 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4115 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4116 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4117 ssl_evp_md_free(a->ssl_digest_methods[j]);
4118 for (j = 0; j < a->group_list_len; j++) {
4119 OPENSSL_free(a->group_list[j].tlsname);
4120 OPENSSL_free(a->group_list[j].realname);
4121 OPENSSL_free(a->group_list[j].algorithm);
4122 }
4123 OPENSSL_free(a->group_list);
ee58915c
MB
4124 for (j = 0; j < a->sigalg_list_len; j++) {
4125 OPENSSL_free(a->sigalg_list[j].name);
4126 OPENSSL_free(a->sigalg_list[j].sigalg_name);
4127 OPENSSL_free(a->sigalg_list[j].sigalg_oid);
4128 OPENSSL_free(a->sigalg_list[j].sig_name);
4129 OPENSSL_free(a->sigalg_list[j].sig_oid);
4130 OPENSSL_free(a->sigalg_list[j].hash_name);
4131 OPENSSL_free(a->sigalg_list[j].hash_oid);
4132 OPENSSL_free(a->sigalg_list[j].keytype);
4133 OPENSSL_free(a->sigalg_list[j].keytype_oid);
4134 }
4135 OPENSSL_free(a->sigalg_list);
4136 OPENSSL_free(a->ssl_cert_info);
c8f6c28a 4137
263ff2c9 4138 OPENSSL_free(a->sigalg_lookup_cache);
ee58915c 4139 OPENSSL_free(a->tls12_sigalgs);
263ff2c9 4140
3c95ef22
TS
4141 OPENSSL_free(a->client_cert_type);
4142 OPENSSL_free(a->server_cert_type);
4143
16203f7b 4144 CRYPTO_THREAD_lock_free(a->lock);
acce0557
P
4145#ifdef TSAN_REQUIRES_LOCKING
4146 CRYPTO_THREAD_lock_free(a->tsan_lock);
4147#endif
16203f7b 4148
ba18627e
MC
4149 OPENSSL_free(a->propq);
4150
0f113f3e
MC
4151 OPENSSL_free(a);
4152}
d02b48c6 4153
3ae76679 4154void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
4155{
4156 ctx->default_passwd_callback = cb;
4157}
4158
4159void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4160{
4161 ctx->default_passwd_callback_userdata = u;
4162}
4163
0c452abc
CH
4164pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4165{
4166 return ctx->default_passwd_callback;
4167}
4168
4169void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4170{
4171 return ctx->default_passwd_callback_userdata;
4172}
4173
a974e64a
MC
4174void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4175{
38b051a1
TM
4176 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4177
4178 if (sc == NULL)
4179 return;
4180
4181 sc->default_passwd_callback = cb;
a974e64a
MC
4182}
4183
4184void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4185{
38b051a1
TM
4186 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4187
4188 if (sc == NULL)
4189 return;
4190
4191 sc->default_passwd_callback_userdata = u;
a974e64a
MC
4192}
4193
0c452abc
CH
4194pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4195{
38b051a1
TM
4196 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4197
4198 if (sc == NULL)
4199 return NULL;
4200
4201 return sc->default_passwd_callback;
0c452abc
CH
4202}
4203
4204void *SSL_get_default_passwd_cb_userdata(SSL *s)
4205{
38b051a1
TM
4206 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4207
4208 if (sc == NULL)
4209 return NULL;
4210
4211 return sc->default_passwd_callback_userdata;
0c452abc
CH
4212}
4213
0f113f3e
MC
4214void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4215 int (*cb) (X509_STORE_CTX *, void *),
4216 void *arg)
4217{
4218 ctx->app_verify_callback = cb;
4219 ctx->app_verify_arg = arg;
4220}
4221
4222void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4223 int (*cb) (int, X509_STORE_CTX *))
4224{
4225 ctx->verify_mode = mode;
4226 ctx->default_verify_callback = cb;
4227}
4228
4229void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4230{
4231 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4232}
4233
a230b26e 4234void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
4235{
4236 ssl_cert_set_cert_cb(c->cert, cb, arg);
4237}
4238
4239void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4240{
38b051a1
TM
4241 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4242
4243 if (sc == NULL)
4244 return;
4245
4246 ssl_cert_set_cert_cb(sc->cert, cb, arg);
0f113f3e 4247}
18d71588 4248
38b051a1 4249void ssl_set_masks(SSL_CONNECTION *s)
0f113f3e 4250{
6383d316 4251 CERT *c = s->cert;
555cbb32 4252 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 4253 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 4254 unsigned long mask_k, mask_a;
361a1191 4255 int have_ecc_cert, ecdsa_ok;
462f4f4b 4256
0f113f3e
MC
4257 if (c == NULL)
4258 return;
d02b48c6 4259
13c45372 4260 dh_tmp = (c->dh_tmp != NULL
13c45372 4261 || c->dh_tmp_cb != NULL
13c45372 4262 || c->dh_tmp_auto);
d02b48c6 4263
d0ff28f8 4264 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
4265 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4266 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
6383d316 4267 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
0f113f3e
MC
4268 mask_k = 0;
4269 mask_a = 0;
0e1dba93 4270
77359d22
RL
4271 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4272 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 4273
2a9b9654 4274#ifndef OPENSSL_NO_GOST
4020c0b3 4275 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
5a5530a2 4276 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4277 mask_a |= SSL_aGOST12;
4278 }
4020c0b3 4279 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
5a5530a2 4280 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4281 mask_a |= SSL_aGOST12;
4282 }
4020c0b3 4283 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
4284 mask_k |= SSL_kGOST;
4285 mask_a |= SSL_aGOST01;
4286 }
2a9b9654 4287#endif
0f113f3e 4288
361a1191 4289 if (rsa_enc)
0f113f3e 4290 mask_k |= SSL_kRSA;
d02b48c6 4291
0f113f3e
MC
4292 if (dh_tmp)
4293 mask_k |= SSL_kDHE;
d02b48c6 4294
6aaa29fb
DSH
4295 /*
4296 * If we only have an RSA-PSS certificate allow RSA authentication
4297 * if TLS 1.2 and peer supports it.
4298 */
4299
4300 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4301 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4302 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
0f113f3e 4303 mask_a |= SSL_aRSA;
d02b48c6 4304
0f113f3e
MC
4305 if (dsa_sign) {
4306 mask_a |= SSL_aDSS;
0f113f3e 4307 }
d02b48c6 4308
0f113f3e 4309 mask_a |= SSL_aNULL;
d02b48c6 4310
3c95ef22
TS
4311 /*
4312 * You can do anything with an RPK key, since there's no cert to restrict it
4313 * But we need to check for private keys
4314 */
4315 if (pvalid[SSL_PKEY_RSA] & CERT_PKEY_RPK) {
4316 mask_a |= SSL_aRSA;
4317 mask_k |= SSL_kRSA;
4318 }
4319 if (pvalid[SSL_PKEY_ECC] & CERT_PKEY_RPK)
4320 mask_a |= SSL_aECDSA;
4321 if (TLS1_get_version(&s->ssl) == TLS1_2_VERSION) {
4322 if (pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_RPK)
4323 mask_a |= SSL_aRSA;
4324 if (pvalid[SSL_PKEY_ED25519] & CERT_PKEY_RPK
4325 || pvalid[SSL_PKEY_ED448] & CERT_PKEY_RPK)
4326 mask_a |= SSL_aECDSA;
4327 }
4328
0f113f3e
MC
4329 /*
4330 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4331 * depending on the key usage extension.
4332 */
0f113f3e 4333 if (have_ecc_cert) {
a8d8e06b 4334 uint32_t ex_kusage;
4020c0b3 4335 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 4336 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 4337 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 4338 ecdsa_ok = 0;
c7c46256 4339 if (ecdsa_ok)
0f113f3e 4340 mask_a |= SSL_aECDSA;
0f113f3e 4341 }
b2021556
DSH
4342 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4343 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4344 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4345 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
b2021556 4346 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
4347
4348 /* Allow Ed448 for TLS 1.2 if peer supports it */
4349 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4350 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4351 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
0e1d6ecf 4352 mask_a |= SSL_aECDSA;
ea262260 4353
fe6ef247 4354 mask_k |= SSL_kECDHE;
ddac1974
NL
4355
4356#ifndef OPENSSL_NO_PSK
0f113f3e
MC
4357 mask_k |= SSL_kPSK;
4358 mask_a |= SSL_aPSK;
526f94ad
DSH
4359 if (mask_k & SSL_kRSA)
4360 mask_k |= SSL_kRSAPSK;
4361 if (mask_k & SSL_kDHE)
4362 mask_k |= SSL_kDHEPSK;
4363 if (mask_k & SSL_kECDHE)
4364 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
4365#endif
4366
555cbb32
TS
4367 s->s3.tmp.mask_k = mask_k;
4368 s->s3.tmp.mask_a = mask_a;
0f113f3e 4369}
d02b48c6 4370
38b051a1 4371int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
0f113f3e 4372{
555cbb32 4373 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 4374 /* key usage, if present, must allow signing */
ce0c1f2b 4375 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
6849b73c 4376 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
0f113f3e
MC
4377 return 0;
4378 }
4379 }
0f113f3e
MC
4380 return 1; /* all checks are ok */
4381}
ea262260 4382
38b051a1
TM
4383int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4384 const unsigned char **serverinfo,
0f113f3e
MC
4385 size_t *serverinfo_length)
4386{
555cbb32 4387 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
4388 *serverinfo_length = 0;
4389
a497cf25 4390 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
4391 return 0;
4392
a497cf25
DSH
4393 *serverinfo = cpk->serverinfo;
4394 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
4395 return 1;
4396}
0f113f3e 4397
38b051a1 4398void ssl_update_cache(SSL_CONNECTION *s, int mode)
0f113f3e
MC
4399{
4400 int i;
4401
4402 /*
4403 * If the session_id_length is 0, we are not supposed to cache it, and it
4404 * would be rather hard to do anyway :-)
4405 */
4406 if (s->session->session_id_length == 0)
4407 return;
4408
d316cdcf
BK
4409 /*
4410 * If sid_ctx_length is 0 there is no specific application context
4411 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
4412 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4413 * indication that this is actually a session for the proper application
4414 * context, and the *handshake* will fail, not just the resumption attempt.
4415 * Do not cache (on the server) these sessions that are not resumable
4416 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 4417 */
c4fa1f7f 4418 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
4419 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4420 return;
4421
0f113f3e 4422 i = s->session_ctx->session_cache_mode;
5d61491c 4423 if ((i & mode) != 0
38b051a1 4424 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
ee94ec2e
MC
4425 /*
4426 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
4427 * normally don't do this because by default it's a full stateless ticket
4428 * with only a dummy session id so there is no reason to cache it,
4429 * unless:
ee94ec2e
MC
4430 * - we are doing early_data, in which case we cache so that we can
4431 * detect replays
4432 * - the application has set a remove_session_cb so needs to know about
4433 * session timeout events
6cc0b3c2 4434 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
4435 */
4436 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
38b051a1 4437 && (!SSL_CONNECTION_IS_TLS13(s)
ee94ec2e 4438 || !s->server
5d263fb7
MC
4439 || (s->max_early_data > 0
4440 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
4441 || s->session_ctx->remove_session_cb != NULL
4442 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
4443 SSL_CTX_add_session(s->session_ctx, s->session);
4444
4445 /*
4446 * Add the session to the external cache. We do this even in server side
4447 * TLSv1.3 without early data because some applications just want to
4448 * know about the creation of a session and aren't doing a full cache.
4449 */
4450 if (s->session_ctx->new_session_cb != NULL) {
4451 SSL_SESSION_up_ref(s->session);
38b051a1
TM
4452 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4453 s->session))
ee94ec2e
MC
4454 SSL_SESSION_free(s->session);
4455 }
0f113f3e
MC
4456 }
4457
4458 /* auto flush every 255 connections */
4459 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 4460 TSAN_QUALIFIER int *stat;
acce0557 4461
1fcb4e4d
BK
4462 if (mode & SSL_SESS_CACHE_CLIENT)
4463 stat = &s->session_ctx->stats.sess_connect_good;
4464 else
4465 stat = &s->session_ctx->stats.sess_accept_good;
acce0557 4466 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
0f113f3e 4467 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
4468 }
4469}
d02b48c6 4470
3499327b 4471const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
4472{
4473 return ctx->method;
4474}
ba168244 4475
3499327b 4476const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 4477{
26a7d938 4478 return s->method;
0f113f3e 4479}
d02b48c6 4480
4ebb342f 4481int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 4482{
0f113f3e 4483 int ret = 1;
38b051a1
TM
4484 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4485
4486 /* TODO(QUIC): Do we want this for QUIC? */
4487 if (sc == NULL
4488 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth))
4489 return 0;
0f113f3e
MC
4490
4491 if (s->method != meth) {
919ba009 4492 const SSL_METHOD *sm = s->method;
38b051a1 4493 int (*hf) (SSL *) = sc->handshake_func;
0f113f3e 4494
919ba009 4495 if (sm->version == meth->version)
0f113f3e
MC
4496 s->method = meth;
4497 else {
38b051a1 4498 sm->ssl_deinit(s);
0f113f3e 4499 s->method = meth;
38b051a1 4500 ret = s->method->ssl_init(s);
0f113f3e
MC
4501 }
4502
919ba009 4503 if (hf == sm->ssl_connect)
38b051a1 4504 sc->handshake_func = meth->ssl_connect;
919ba009 4505 else if (hf == sm->ssl_accept)
38b051a1 4506 sc->handshake_func = meth->ssl_accept;
0f113f3e 4507 }
26a7d938 4508 return ret;
0f113f3e
MC
4509}
4510
4511int SSL_get_error(const SSL *s, int i)
4512{
4513 int reason;
4514 unsigned long l;
4515 BIO *bio;
38b051a1 4516 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
0f113f3e
MC
4517
4518 if (i > 0)
26a7d938 4519 return SSL_ERROR_NONE;
0f113f3e 4520
e30c502a 4521#ifndef OPENSSL_NO_QUIC
6d495cc4
HL
4522 if (IS_QUIC(s)) {
4523 reason = ossl_quic_get_error(s, i);
e30c502a
HL
4524 if (reason != SSL_ERROR_NONE)
4525 return reason;
4526 }
4527#endif
4528
38b051a1
TM
4529 if (sc == NULL)
4530 return SSL_ERROR_SSL;
4531
0f113f3e
MC
4532 /*
4533 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4534 * where we do encode the error
4535 */
4536 if ((l = ERR_peek_error()) != 0) {
4537 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 4538 return SSL_ERROR_SYSCALL;
0f113f3e 4539 else
26a7d938 4540 return SSL_ERROR_SSL;
0f113f3e
MC
4541 }
4542
03bacce8 4543#ifndef OPENSSL_NO_QUIC
6d495cc4 4544 if (!IS_QUIC(s))
03bacce8
HL
4545#endif
4546 {
4547 if (SSL_want_read(s)) {
4548 bio = SSL_get_rbio(s);
4549 if (BIO_should_read(bio))
4550 return SSL_ERROR_WANT_READ;
4551 else if (BIO_should_write(bio))
4552 /*
4553 * This one doesn't make too much sense ... We never try to
4554 * write to the rbio, and an application program where rbio and
4555 * wbio are separate couldn't even know what it should wait for.
4556 * However if we ever set s->rwstate incorrectly (so that we
4557 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4558 * and wbio *are* the same, this test works around that bug; so
4559 * it might be safer to keep it.
4560 */
4561 return SSL_ERROR_WANT_WRITE;
4562 else if (BIO_should_io_special(bio)) {
4563 reason = BIO_get_retry_reason(bio);
4564 if (reason == BIO_RR_CONNECT)
4565 return SSL_ERROR_WANT_CONNECT;
4566 else if (reason == BIO_RR_ACCEPT)
4567 return SSL_ERROR_WANT_ACCEPT;
4568 else
4569 return SSL_ERROR_SYSCALL; /* unknown */
4570 }
4571 }
4572
4573 if (SSL_want_write(s)) {
2e7dc7cd 4574 /*
03bacce8
HL
4575 * Access wbio directly - in order to use the buffered bio if
4576 * present
2e7dc7cd 4577 */
03bacce8
HL
4578 bio = sc->wbio;
4579 if (BIO_should_write(bio))
4580 return SSL_ERROR_WANT_WRITE;
4581 else if (BIO_should_read(bio))
4582 /*
4583 * See above (SSL_want_read(s) with BIO_should_write(bio))
4584 */
4585 return SSL_ERROR_WANT_READ;
4586 else if (BIO_should_io_special(bio)) {
4587 reason = BIO_get_retry_reason(bio);
4588 if (reason == BIO_RR_CONNECT)
4589 return SSL_ERROR_WANT_CONNECT;
4590 else if (reason == BIO_RR_ACCEPT)
4591 return SSL_ERROR_WANT_ACCEPT;
4592 else
4593 return SSL_ERROR_SYSCALL;
4594 }
0f113f3e 4595 }
07bbc92c 4596 }
03bacce8 4597
6b1bb98f 4598 if (SSL_want_x509_lookup(s))
26a7d938 4599 return SSL_ERROR_WANT_X509_LOOKUP;
0c3eb279
DDO
4600 if (SSL_want_retry_verify(s))
4601 return SSL_ERROR_WANT_RETRY_VERIFY;
6b1bb98f 4602 if (SSL_want_async(s))
8051ab2b 4603 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 4604 if (SSL_want_async_job(s))
8051ab2b 4605 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
4606 if (SSL_want_client_hello_cb(s))
4607 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b 4608
38b051a1
TM
4609 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4610 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 4611 return SSL_ERROR_ZERO_RETURN;
8051ab2b 4612
26a7d938 4613 return SSL_ERROR_SYSCALL;
0f113f3e 4614}
d02b48c6 4615
add2f5ca
MC
4616static int ssl_do_handshake_intern(void *vargs)
4617{
38b051a1
TM
4618 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4619 SSL *s = args->s;
4620 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
add2f5ca 4621
38b051a1
TM
4622 if (sc == NULL)
4623 return -1;
add2f5ca 4624
38b051a1 4625 return sc->handshake_func(s);
add2f5ca
MC
4626}
4627
4f43d0e7 4628int SSL_do_handshake(SSL *s)
0f113f3e
MC
4629{
4630 int ret = 1;
38b051a1
TM
4631 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4632
6d495cc4
HL
4633#ifndef OPENSSL_NO_QUIC
4634 if (IS_QUIC(s))
4635 return ossl_quic_do_handshake(s);
03bacce8 4636#endif
0f113f3e 4637
38b051a1 4638 if (sc->handshake_func == NULL) {
6849b73c 4639 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 4640 return -1;
0f113f3e
MC
4641 }
4642
38b051a1 4643 ossl_statem_check_finish_init(sc, -1);
49e7fe12 4644
c7f47786 4645 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
4646
4647 if (SSL_in_init(s) || SSL_in_before(s)) {
38b051a1 4648 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
4649 struct ssl_async_args args;
4650
09134f18 4651 memset(&args, 0, sizeof(args));
add2f5ca
MC
4652 args.s = s;
4653
7fecbf6f 4654 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca 4655 } else {
38b051a1 4656 ret = sc->handshake_func(s);
add2f5ca 4657 }
0f113f3e 4658 }
add2f5ca 4659 return ret;
0f113f3e
MC
4660}
4661
4f43d0e7 4662void SSL_set_accept_state(SSL *s)
0f113f3e 4663{
03bacce8 4664 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 4665
6d495cc4
HL
4666#ifndef OPENSSL_NO_QUIC
4667 if (IS_QUIC(s)) {
4668 ossl_quic_set_accept_state(s);
38b051a1 4669 return;
03bacce8
HL
4670 }
4671#endif
38b051a1
TM
4672
4673 sc->server = 1;
4674 sc->shutdown = 0;
4675 ossl_statem_clear(sc);
4676 sc->handshake_func = s->method->ssl_accept;
6d814fd6
MC
4677 /* Ignore return value. Its a void public API function */
4678 clear_record_layer(sc);
0f113f3e 4679}
d02b48c6 4680
4f43d0e7 4681void SSL_set_connect_state(SSL *s)
0f113f3e 4682{
03bacce8 4683 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 4684
6d495cc4
HL
4685#ifndef OPENSSL_NO_QUIC
4686 if (IS_QUIC(s)) {
4687 ossl_quic_set_connect_state(s);
38b051a1 4688 return;
03bacce8
HL
4689 }
4690#endif
38b051a1
TM
4691
4692 sc->server = 0;
4693 sc->shutdown = 0;
4694 ossl_statem_clear(sc);
4695 sc->handshake_func = s->method->ssl_connect;
6d814fd6
MC
4696 /* Ignore return value. Its a void public API function */
4697 clear_record_layer(sc);
0f113f3e 4698}
d02b48c6 4699
4f43d0e7 4700int ssl_undefined_function(SSL *s)
0f113f3e 4701{
6849b73c 4702 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4703 return 0;
0f113f3e 4704}
d02b48c6 4705
41a15c4f 4706int ssl_undefined_void_function(void)
0f113f3e 4707{
6849b73c 4708 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4709 return 0;
0f113f3e 4710}
41a15c4f 4711
0821bcd4 4712int ssl_undefined_const_function(const SSL *s)
0f113f3e 4713{
26a7d938 4714 return 0;
0f113f3e 4715}
0821bcd4 4716
2b8fa1d5 4717const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e 4718{
6849b73c 4719 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4720 return NULL;
0f113f3e 4721}
d02b48c6 4722
3eb2aff4 4723const char *ssl_protocol_to_string(int version)
7d650072 4724{
1287dabd 4725 switch (version)
2abacef1
MC
4726 {
4727 case TLS1_3_VERSION:
582a17d6 4728 return "TLSv1.3";
2abacef1
MC
4729
4730 case TLS1_2_VERSION:
7d650072 4731 return "TLSv1.2";
2abacef1
MC
4732
4733 case TLS1_1_VERSION:
7d650072 4734 return "TLSv1.1";
2abacef1
MC
4735
4736 case TLS1_VERSION:
ee3a6c64 4737 return "TLSv1";
2abacef1
MC
4738
4739 case SSL3_VERSION:
7d650072 4740 return "SSLv3";
2abacef1
MC
4741
4742 case DTLS1_BAD_VER:
7d650072 4743 return "DTLSv0.9";
2abacef1
MC
4744
4745 case DTLS1_VERSION:
7d650072 4746 return "DTLSv1";
2abacef1
MC
4747
4748 case DTLS1_2_VERSION:
7d650072 4749 return "DTLSv1.2";
2abacef1
MC
4750
4751 default:
4752 return "unknown";
4753 }
0f113f3e 4754}
d02b48c6 4755
7d650072
KR
4756const char *SSL_get_version(const SSL *s)
4757{
38b051a1
TM
4758 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4759
50769b15
MC
4760#ifndef OPENSSL_NO_QUIC
4761 /* We only support QUICv1 - so if its QUIC its QUICv1 */
f8636c7e 4762 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
4763 return "QUICv1";
4764#endif
4765
38b051a1
TM
4766 if (sc == NULL)
4767 return NULL;
4768
4769 return ssl_protocol_to_string(sc->version);
7d650072
KR
4770}
4771
98732979 4772static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
4773{
4774 STACK_OF(X509_NAME) *sk;
4775 X509_NAME *xn;
98732979
MC
4776 int i;
4777
4778 if (src == NULL) {
4779 *dst = NULL;
4780 return 1;
4781 }
4782
4783 if ((sk = sk_X509_NAME_new_null()) == NULL)
4784 return 0;
4785 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4786 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4787 if (xn == NULL) {
4788 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4789 return 0;
4790 }
4791 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4792 X509_NAME_free(xn);
4793 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4794 return 0;
4795 }
4796 }
4797 *dst = sk;
4798
4799 return 1;
4800}
4801
4802SSL *SSL_dup(SSL *s)
4803{
0f113f3e
MC
4804 SSL *ret;
4805 int i;
38b051a1
TM
4806 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4807 SSL_CONNECTION *retsc;
4808 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4809
4810 if (sc == NULL)
4811 return NULL;
0f113f3e 4812
919ba009
VD
4813 /* If we're not quiescent, just up_ref! */
4814 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 4815 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
4816 return s;
4817 }
4818
4819 /*
4820 * Otherwise, copy configuration state, and session if set.
4821 */
0f113f3e 4822 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 4823 return NULL;
38b051a1
TM
4824 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4825 goto err;
0f113f3e 4826
38b051a1 4827 if (sc->session != NULL) {
919ba009
VD
4828 /*
4829 * Arranges to share the same session via up_ref. This "copies"
4830 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4831 */
61986d32 4832 if (!SSL_copy_session_id(ret, s))
17dd65e6 4833 goto err;
0f113f3e
MC
4834 } else {
4835 /*
4836 * No session has been established yet, so we have to expect that
4837 * s->cert or ret->cert will be changed later -- they should not both
4838 * point to the same object, and thus we can't use
4839 * SSL_copy_session_id.
4840 */
919ba009
VD
4841 if (!SSL_set_ssl_method(ret, s->method))
4842 goto err;
0f113f3e 4843
38b051a1
TM
4844 if (sc->cert != NULL) {
4845 ssl_cert_free(retsc->cert);
4846 retsc->cert = ssl_cert_dup(sc->cert);
4847 if (retsc->cert == NULL)
0f113f3e
MC
4848 goto err;
4849 }
4850
38b051a1
TM
4851 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4852 (int)sc->sid_ctx_length))
69f68237 4853 goto err;
0f113f3e
MC
4854 }
4855
38b051a1 4856 if (!ssl_dane_dup(retsc, sc))
9f6b22b8 4857 goto err;
38b051a1
TM
4858 retsc->version = sc->version;
4859 retsc->options = sc->options;
4860 retsc->min_proto_version = sc->min_proto_version;
4861 retsc->max_proto_version = sc->max_proto_version;
4862 retsc->mode = sc->mode;
0f113f3e
MC
4863 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4864 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
38b051a1
TM
4865 retsc->msg_callback = sc->msg_callback;
4866 retsc->msg_callback_arg = sc->msg_callback_arg;
0f113f3e
MC
4867 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4868 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
38b051a1 4869 retsc->generate_session_id = sc->generate_session_id;
0f113f3e
MC
4870
4871 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4872
0f113f3e
MC
4873 /* copy app data, a little dangerous perhaps */
4874 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4875 goto err;
4876
38b051a1
TM
4877 retsc->server = sc->server;
4878 if (sc->handshake_func) {
4879 if (sc->server)
919ba009
VD
4880 SSL_set_accept_state(ret);
4881 else
4882 SSL_set_connect_state(ret);
4883 }
38b051a1
TM
4884 retsc->shutdown = sc->shutdown;
4885 retsc->hit = sc->hit;
0f113f3e 4886
38b051a1
TM
4887 retsc->default_passwd_callback = sc->default_passwd_callback;
4888 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
a974e64a 4889
38b051a1 4890 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
0f113f3e
MC
4891
4892 /* dup the cipher_list and cipher_list_by_id stacks */
38b051a1
TM
4893 if (sc->cipher_list != NULL) {
4894 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
0f113f3e
MC
4895 goto err;
4896 }
38b051a1
TM
4897 if (sc->cipher_list_by_id != NULL)
4898 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
0f113f3e
MC
4899 == NULL)
4900 goto err;
4901
4902 /* Dup the client_CA list */
38b051a1
TM
4903 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4904 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
98732979
MC
4905 goto err;
4906
66696478 4907 return ret;
0f113f3e 4908
0f113f3e 4909 err:
66696478
RS
4910 SSL_free(ret);
4911 return NULL;
0f113f3e 4912}
d02b48c6 4913
0821bcd4 4914X509 *SSL_get_certificate(const SSL *s)
0f113f3e 4915{
38b051a1
TM
4916 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4917
4918 if (sc == NULL)
4919 return NULL;
4920
4921 if (sc->cert != NULL)
4922 return sc->cert->key->x509;
0f113f3e 4923 else
26a7d938 4924 return NULL;
0f113f3e 4925}
d02b48c6 4926
a25f9adc 4927EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e 4928{
38b051a1
TM
4929 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4930
4931 if (sc == NULL)
4932 return NULL;
4933
4934 if (sc->cert != NULL)
4935 return sc->cert->key->privatekey;
0f113f3e 4936 else
26a7d938 4937 return NULL;
0f113f3e 4938}
d02b48c6 4939
a25f9adc 4940X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
4941{
4942 if (ctx->cert != NULL)
4943 return ctx->cert->key->x509;
4944 else
4945 return NULL;
4946}
a25f9adc
DSH
4947
4948EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
4949{
4950 if (ctx->cert != NULL)
4951 return ctx->cert->key->privatekey;
4952 else
4953 return NULL;
4954}
a25f9adc 4955
babb3798 4956const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e 4957{
38b051a1
TM
4958 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4959
4960 if (sc == NULL)
4961 return NULL;
4962
4963 if ((sc->session != NULL) && (sc->session->cipher != NULL))
4964 return sc->session->cipher;
26a7d938 4965 return NULL;
0f113f3e
MC
4966}
4967
0aed6e44
BK
4968const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4969{
38b051a1
TM
4970 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4971
4972 if (sc == NULL)
4973 return NULL;
4974
4975 return sc->s3.tmp.new_cipher;
0aed6e44
BK
4976}
4977
3499327b 4978const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 4979{
9a555706 4980#ifndef OPENSSL_NO_COMP
38b051a1
TM
4981 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4982
4983 if (sc == NULL)
4984 return NULL;
4985
1e76110b 4986 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
9a555706
RS
4987#else
4988 return NULL;
4989#endif
0f113f3e 4990}
377dcdba 4991
3499327b 4992const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 4993{
9a555706 4994#ifndef OPENSSL_NO_COMP
38b051a1
TM
4995 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4996
4997 if (sc == NULL)
4998 return NULL;
4999
1e76110b 5000 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
9a555706
RS
5001#else
5002 return NULL;
0f113f3e 5003#endif
9a555706 5004}
0f113f3e 5005
38b051a1 5006int ssl_init_wbio_buffer(SSL_CONNECTION *s)
0f113f3e
MC
5007{
5008 BIO *bbio;
5009
2e7dc7cd
MC
5010 if (s->bbio != NULL) {
5011 /* Already buffered. */
5012 return 1;
0f113f3e 5013 }
46417569 5014
2e7dc7cd 5015 bbio = BIO_new(BIO_f_buffer());
25d02f33 5016 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
2e7dc7cd 5017 BIO_free(bbio);
6849b73c 5018 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
46417569 5019 return 0;
0f113f3e 5020 }
2e7dc7cd
MC
5021 s->bbio = bbio;
5022 s->wbio = BIO_push(bbio, s->wbio);
46417569 5023
b5cf81f7
MC
5024 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5025
46417569 5026 return 1;
0f113f3e 5027}
413c4f45 5028
38b051a1 5029int ssl_free_wbio_buffer(SSL_CONNECTION *s)
0f113f3e 5030{
62adbcee 5031 /* callers ensure s is never null */
0f113f3e 5032 if (s->bbio == NULL)
b77f3ed1 5033 return 1;
0f113f3e 5034
2e7dc7cd 5035 s->wbio = BIO_pop(s->wbio);
b5cf81f7
MC
5036 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5037
0f113f3e
MC
5038 BIO_free(s->bbio);
5039 s->bbio = NULL;
b77f3ed1
MC
5040
5041 return 1;
0f113f3e
MC
5042}
5043
5044void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
5045{
5046 ctx->quiet_shutdown = mode;
5047}
58964a49 5048
0821bcd4 5049int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 5050{
26a7d938 5051 return ctx->quiet_shutdown;
0f113f3e 5052}
58964a49 5053
0f113f3e
MC
5054void SSL_set_quiet_shutdown(SSL *s, int mode)
5055{
38b051a1
TM
5056 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5057
5058 /* TODO(QUIC): Do we want this for QUIC? */
5059 if (sc == NULL)
5060 return;
5061
5062 sc->quiet_shutdown = mode;
0f113f3e 5063}
58964a49 5064
0821bcd4 5065int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 5066{
38b051a1
TM
5067 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5068
5069 /* TODO(QUIC): Do we want this for QUIC? */
5070 if (sc == NULL)
5071 return 0;
5072
5073 return sc->quiet_shutdown;
0f113f3e 5074}
58964a49 5075
0f113f3e
MC
5076void SSL_set_shutdown(SSL *s, int mode)
5077{
38b051a1
TM
5078 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5079
5080 /* TODO(QUIC): Do we want this for QUIC? */
5081 if (sc == NULL)
5082 return;
5083
5084 sc->shutdown = mode;
0f113f3e 5085}
58964a49 5086
0821bcd4 5087int SSL_get_shutdown(const SSL *s)
0f113f3e 5088{
38b051a1
TM
5089 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5090
5091 /* TODO(QUIC): Do we want this for QUIC? */
5092 if (sc == NULL)
5093 return 0;
5094
5095 return sc->shutdown;
0f113f3e 5096}
58964a49 5097
0821bcd4 5098int SSL_version(const SSL *s)
0f113f3e 5099{
38b051a1
TM
5100 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5101
50769b15
MC
5102#ifndef OPENSSL_NO_QUIC
5103 /* We only support QUICv1 - so if its QUIC its QUICv1 */
f8636c7e 5104 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
5105 return OSSL_QUIC1_VERSION;
5106#endif
38b051a1
TM
5107 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5108 if (sc == NULL)
5109 return 0;
5110
5111 return sc->version;
6546e9b2
AG
5112}
5113
5114int SSL_client_version(const SSL *s)
5115{
38b051a1
TM
5116 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5117
5118 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5119 if (sc == NULL)
5120 return 0;
5121
5122 return sc->client_version;
0f113f3e 5123}
58964a49 5124
0821bcd4 5125SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 5126{
6546e9b2 5127 return ssl->ctx;
0f113f3e
MC
5128}
5129
5130SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5131{
24a0d393 5132 CERT *new_cert;
38b051a1
TM
5133 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5134
5135 /* TODO(QUIC): Do we need this for QUIC support? */
5136 if (sc == NULL)
5137 return NULL;
5138
0f113f3e
MC
5139 if (ssl->ctx == ctx)
5140 return ssl->ctx;
0f113f3e 5141 if (ctx == NULL)
38b051a1 5142 ctx = sc->session_ctx;
24a0d393
KR
5143 new_cert = ssl_cert_dup(ctx->cert);
5144 if (new_cert == NULL) {
5145 return NULL;
0f113f3e 5146 }
21181889 5147
38b051a1 5148 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
21181889
MC
5149 ssl_cert_free(new_cert);
5150 return NULL;
5151 }
5152
38b051a1
TM
5153 ssl_cert_free(sc->cert);
5154 sc->cert = new_cert;
0f113f3e
MC
5155
5156 /*
5157 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5158 * so setter APIs must prevent invalid lengths from entering the system.
5159 */
38b051a1 5160 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
380a522f 5161 return NULL;
0f113f3e
MC
5162
5163 /*
5164 * If the session ID context matches that of the parent SSL_CTX,
5165 * inherit it from the new SSL_CTX as well. If however the context does
5166 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5167 * leave it unchanged.
5168 */
5169 if ((ssl->ctx != NULL) &&
38b051a1
TM
5170 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5171 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5172 sc->sid_ctx_length = ctx->sid_ctx_length;
5173 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
0f113f3e
MC
5174 }
5175
16203f7b 5176 SSL_CTX_up_ref(ctx);
a230b26e 5177 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
5178 ssl->ctx = ctx;
5179
16203f7b 5180 return ssl->ctx;
0f113f3e 5181}
ed3883d2 5182
4f43d0e7 5183int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 5184{
d8652be0
MC
5185 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5186 ctx->propq);
0f113f3e 5187}
58964a49 5188
d84a7b20
MC
5189int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5190{
5191 X509_LOOKUP *lookup;
5192
5193 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5194 if (lookup == NULL)
5195 return 0;
6dcb100f
RL
5196
5197 /* We ignore errors, in case the directory doesn't exist */
5198 ERR_set_mark();
5199
d84a7b20
MC
5200 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5201
6dcb100f 5202 ERR_pop_to_mark();
d84a7b20
MC
5203
5204 return 1;
5205}
5206
5207int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5208{
5209 X509_LOOKUP *lookup;
5210
5211 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5212 if (lookup == NULL)
5213 return 0;
5214
492bc359 5215 /* We ignore errors, in case the file doesn't exist */
6dcb100f
RL
5216 ERR_set_mark();
5217
d8652be0
MC
5218 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5219 ctx->propq);
d84a7b20 5220
6dcb100f
RL
5221 ERR_pop_to_mark();
5222
5223 return 1;
5224}
5225
5226int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5227{
5228 X509_LOOKUP *lookup;
5229
5230 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5231 if (lookup == NULL)
5232 return 0;
5233
5234 /* We ignore errors, in case the directory doesn't exist */
5235 ERR_set_mark();
5236
d8652be0 5237 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
6dcb100f
RL
5238
5239 ERR_pop_to_mark();
d84a7b20
MC
5240
5241 return 1;
5242}
5243
6dcb100f
RL
5244int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5245{
d8652be0
MC
5246 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5247 ctx->propq);
6dcb100f
RL
5248}
5249
5250int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5251{
5252 return X509_STORE_load_path(ctx->cert_store, CApath);
5253}
5254
5255int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5256{
d8652be0
MC
5257 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5258 ctx->propq);
6dcb100f
RL
5259}
5260
303c0028 5261int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
5262 const char *CApath)
5263{
6dcb100f
RL
5264 if (CAfile == NULL && CApath == NULL)
5265 return 0;
5266 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5267 return 0;
5268 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5269 return 0;
5270 return 1;
0f113f3e 5271}
58964a49 5272
45d87a1f 5273void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
5274 void (*cb) (const SSL *ssl, int type, int val))
5275{
38b051a1
TM
5276 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5277
5278 if (sc == NULL)
5279 return;
5280
5281 sc->info_callback = cb;
0f113f3e
MC
5282}
5283
5284/*
5285 * One compiler (Diab DCC) doesn't like argument names in returned function
5286 * pointer.
5287 */
5288void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5289 int /* type */ ,
5290 int /* val */ ) {
38b051a1
TM
5291 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5292
5293 if (sc == NULL)
5294 return NULL;
5295
5296 return sc->info_callback;
0f113f3e 5297}
58964a49 5298
0f113f3e
MC
5299void SSL_set_verify_result(SSL *ssl, long arg)
5300{
38b051a1
TM
5301 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5302
5303 if (sc == NULL)
5304 return;
5305
5306 sc->verify_result = arg;
0f113f3e 5307}
58964a49 5308
0821bcd4 5309long SSL_get_verify_result(const SSL *ssl)
0f113f3e 5310{
38b051a1
TM
5311 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5312
5313 if (sc == NULL)
5314 return 0;
5315
5316 return sc->verify_result;
0f113f3e
MC
5317}
5318
d9f1c639 5319size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5320{
38b051a1
TM
5321 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5322
5323 if (sc == NULL)
5324 return 0;
5325
6b8f5d0d 5326 if (outlen == 0)
38b051a1
TM
5327 return sizeof(sc->s3.client_random);
5328 if (outlen > sizeof(sc->s3.client_random))
5329 outlen = sizeof(sc->s3.client_random);
5330 memcpy(out, sc->s3.client_random, outlen);
d9f1c639 5331 return outlen;
858618e7
NM
5332}
5333
d9f1c639 5334size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5335{
38b051a1
TM
5336 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5337
5338 if (sc == NULL)
5339 return 0;
5340
6b8f5d0d 5341 if (outlen == 0)
38b051a1
TM
5342 return sizeof(sc->s3.server_random);
5343 if (outlen > sizeof(sc->s3.server_random))
5344 outlen = sizeof(sc->s3.server_random);
5345 memcpy(out, sc->s3.server_random, outlen);
d9f1c639 5346 return outlen;
858618e7
NM
5347}
5348
d9f1c639 5349size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 5350 unsigned char *out, size_t outlen)
858618e7 5351{
d9f1c639
MC
5352 if (outlen == 0)
5353 return session->master_key_length;
8c1a5343 5354 if (outlen > session->master_key_length)
858618e7
NM
5355 outlen = session->master_key_length;
5356 memcpy(out, session->master_key, outlen);
d9f1c639 5357 return outlen;
858618e7
NM
5358}
5359
725b0f1e 5360int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
5361 size_t len)
5362{
5363 if (len > sizeof(sess->master_key))
5364 return 0;
5365
5366 memcpy(sess->master_key, in, len);
5367 sess->master_key_length = len;
911d63f2
MC
5368 return 1;
5369}
5370
5371
0f113f3e
MC
5372int SSL_set_ex_data(SSL *s, int idx, void *arg)
5373{
26a7d938 5374 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5375}
5376
5377void *SSL_get_ex_data(const SSL *s, int idx)
5378{
26a7d938 5379 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
5380}
5381
0f113f3e
MC
5382int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5383{
26a7d938 5384 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5385}
5386
5387void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5388{
26a7d938 5389 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 5390}
58964a49 5391
0821bcd4 5392X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 5393{
26a7d938 5394 return ctx->cert_store;
0f113f3e 5395}
413c4f45 5396
0f113f3e
MC
5397void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5398{
222561fe 5399 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
5400 ctx->cert_store = store;
5401}
413c4f45 5402
b50052db
TS
5403void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5404{
5405 if (store != NULL)
5406 X509_STORE_up_ref(store);
5407 SSL_CTX_set_cert_store(ctx, store);
5408}
5409
0821bcd4 5410int SSL_want(const SSL *s)
0f113f3e 5411{
38b051a1
TM
5412 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5413
5414 if (sc == NULL)
5415 return SSL_NOTHING;
5416
5417 return sc->rwstate;
0f113f3e 5418}
413c4f45 5419
ddac1974
NL
5420#ifndef OPENSSL_NO_PSK
5421int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
5422{
5423 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5424 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5425 return 0;
5426 }
df6da24b 5427 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 5428 if (identity_hint != NULL) {
7644a9ae 5429 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 5430 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
5431 return 0;
5432 } else
df6da24b 5433 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
5434 return 1;
5435}
ddac1974
NL
5436
5437int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e 5438{
38b051a1
TM
5439 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5440
5441 if (sc == NULL)
0f113f3e
MC
5442 return 0;
5443
0f113f3e 5444 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5445 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5446 return 0;
5447 }
38b051a1 5448 OPENSSL_free(sc->cert->psk_identity_hint);
0f113f3e 5449 if (identity_hint != NULL) {
38b051a1
TM
5450 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5451 if (sc->cert->psk_identity_hint == NULL)
0f113f3e
MC
5452 return 0;
5453 } else
38b051a1 5454 sc->cert->psk_identity_hint = NULL;
0f113f3e
MC
5455 return 1;
5456}
ddac1974
NL
5457
5458const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e 5459{
38b051a1
TM
5460 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5461
5462 if (sc == NULL || sc->session == NULL)
0f113f3e 5463 return NULL;
38b051a1
TM
5464
5465 return sc->session->psk_identity_hint;
0f113f3e 5466}
ddac1974
NL
5467
5468const char *SSL_get_psk_identity(const SSL *s)
0f113f3e 5469{
38b051a1
TM
5470 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5471
5472 if (sc == NULL || sc->session == NULL)
0f113f3e 5473 return NULL;
38b051a1
TM
5474
5475 return sc->session->psk_identity;
0f113f3e 5476}
7806f3dd 5477
8cbfcc70 5478void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e 5479{
38b051a1
TM
5480 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5481
5482 if (sc == NULL)
5483 return;
5484
5485 sc->psk_client_callback = cb;
0f113f3e 5486}
7806f3dd 5487
8cbfcc70 5488void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
5489{
5490 ctx->psk_client_callback = cb;
5491}
7806f3dd 5492
8cbfcc70 5493void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e 5494{
38b051a1
TM
5495 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5496
5497 if (sc == NULL)
5498 return;
5499
5500 sc->psk_server_callback = cb;
0f113f3e 5501}
7806f3dd 5502
8cbfcc70 5503void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
5504{
5505 ctx->psk_server_callback = cb;
5506}
5507#endif
5508
f46184bd
MC
5509void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5510{
38b051a1
TM
5511 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5512
5513 if (sc == NULL)
5514 return;
5515
5516 sc->psk_find_session_cb = cb;
f46184bd
MC
5517}
5518
5519void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5520 SSL_psk_find_session_cb_func cb)
5521{
5522 ctx->psk_find_session_cb = cb;
5523}
5524
5525void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5526{
38b051a1
TM
5527 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5528
5529 if (sc == NULL)
5530 return;
5531
5532 sc->psk_use_session_cb = cb;
f46184bd
MC
5533}
5534
5535void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5536 SSL_psk_use_session_cb_func cb)
5537{
5538 ctx->psk_use_session_cb = cb;
5539}
5540
0f113f3e
MC
5541void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5542 void (*cb) (int write_p, int version,
5543 int content_type, const void *buf,
5544 size_t len, SSL *ssl, void *arg))
5545{
5546 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5547}
5548
5549void SSL_set_msg_callback(SSL *ssl,
5550 void (*cb) (int write_p, int version,
5551 int content_type, const void *buf,
5552 size_t len, SSL *ssl, void *arg))
5553{
5554 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5555}
a661b653 5556
7c2d4fee 5557void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
5558 int (*cb) (SSL *ssl,
5559 int
5560 is_forward_secure))
5561{
5562 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5563 (void (*)(void))cb);
5564}
5565
7c2d4fee 5566void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
5567 int (*cb) (SSL *ssl,
5568 int is_forward_secure))
5569{
5570 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5571 (void (*)(void))cb);
5572}
5573
c649d10d
TS
5574void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5575 size_t (*cb) (SSL *ssl, int type,
5576 size_t len, void *arg))
5577{
5578 ctx->record_padding_cb = cb;
5579}
5580
5581void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5582{
5583 ctx->record_padding_arg = arg;
5584}
5585
3499327b 5586void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
5587{
5588 return ctx->record_padding_arg;
5589}
5590
5591int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5592{
5593 /* block size of 0 or 1 is basically no padding */
5594 if (block_size == 1)
5595 ctx->block_padding = 0;
5596 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5597 ctx->block_padding = block_size;
5598 else
5599 return 0;
5600 return 1;
5601}
5602
a6d36303 5603int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
5604 size_t (*cb) (SSL *ssl, int type,
5605 size_t len, void *arg))
5606{
a6d36303 5607 BIO *b;
38b051a1
TM
5608 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5609
5610 if (sc == NULL)
5611 return 0;
a6d36303
VF
5612
5613 b = SSL_get_wbio(ssl);
5614 if (b == NULL || !BIO_get_ktls_send(b)) {
eb7d6c2a 5615 sc->rlayer.record_padding_cb = cb;
a6d36303
VF
5616 return 1;
5617 }
5618 return 0;
c649d10d
TS
5619}
5620
5621void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5622{
38b051a1
TM
5623 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5624
5625 if (sc == NULL)
5626 return;
5627
eb7d6c2a 5628 sc->rlayer.record_padding_arg = arg;
c649d10d
TS
5629}
5630
3499327b 5631void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d 5632{
38b051a1
TM
5633 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5634
5635 if (sc == NULL)
5636 return NULL;
5637
eb7d6c2a 5638 return sc->rlayer.record_padding_arg;
c649d10d
TS
5639}
5640
5641int SSL_set_block_padding(SSL *ssl, size_t block_size)
5642{
38b051a1
TM
5643 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5644
5645 if (sc == NULL)
5646 return 0;
5647
c649d10d
TS
5648 /* block size of 0 or 1 is basically no padding */
5649 if (block_size == 1)
eb7d6c2a 5650 sc->rlayer.block_padding = 0;
c649d10d 5651 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
eb7d6c2a 5652 sc->rlayer.block_padding = block_size;
c649d10d
TS
5653 else
5654 return 0;
5655 return 1;
5656}
5657
9d0a8bb7
MC
5658int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5659{
38b051a1
TM
5660 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5661
5662 if (sc == NULL)
5663 return 0;
5664
5665 sc->num_tickets = num_tickets;
9d0a8bb7
MC
5666
5667 return 1;
5668}
5669
3499327b 5670size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7 5671{
38b051a1
TM
5672 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5673
5674 if (sc == NULL)
5675 return 0;
5676
5677 return sc->num_tickets;
9d0a8bb7
MC
5678}
5679
5680int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5681{
5682 ctx->num_tickets = num_tickets;
5683
5684 return 1;
5685}
5686
3499327b 5687size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
5688{
5689 return ctx->num_tickets;
5690}
5691
48fbcbac 5692/* Retrieve handshake hashes */
38b051a1
TM
5693int ssl_handshake_hash(SSL_CONNECTION *s,
5694 unsigned char *out, size_t outlen,
8c1a5343 5695 size_t *hashlen)
48fbcbac 5696{
6e59a892 5697 EVP_MD_CTX *ctx = NULL;
555cbb32 5698 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
ed576acd 5699 int hashleni = EVP_MD_CTX_get_size(hdgst);
8c1a5343
MC
5700 int ret = 0;
5701
f63a17d6 5702 if (hashleni < 0 || (size_t)hashleni > outlen) {
c48ffbcc 5703 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
28ba2541 5704 goto err;
f63a17d6 5705 }
8c1a5343 5706
bfb0641f 5707 ctx = EVP_MD_CTX_new();
147ed5f9
TL
5708 if (ctx == NULL) {
5709 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6e59a892 5710 goto err;
147ed5f9 5711 }
8c1a5343 5712
6e59a892 5713 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6 5714 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
c48ffbcc 5715 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
8c1a5343 5716 goto err;
f63a17d6 5717 }
8c1a5343
MC
5718
5719 *hashlen = hashleni;
5720
5721 ret = 1;
48fbcbac 5722 err:
bfb0641f 5723 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
5724 return ret;
5725}
5726
c04b66b1 5727int SSL_session_reused(const SSL *s)
0f113f3e 5728{
38b051a1
TM
5729 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5730
5731 if (sc == NULL)
5732 return 0;
5733
5734 return sc->hit;
0f113f3e 5735}
08557cf2 5736
69443116 5737int SSL_is_server(const SSL *s)
0f113f3e 5738{
38b051a1
TM
5739 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5740
5741 if (sc == NULL)
5742 return 0;
5743
5744 return sc->server;
0f113f3e 5745}
87adf1fa 5746
00db8c60 5747#ifndef OPENSSL_NO_DEPRECATED_1_1_0
47153c72
RS
5748void SSL_set_debug(SSL *s, int debug)
5749{
5750 /* Old function was do-nothing anyway... */
5751 (void)s;
5752 (void)debug;
5753}
5754#endif
5755
b362ccab 5756void SSL_set_security_level(SSL *s, int level)
0f113f3e 5757{
38b051a1
TM
5758 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5759
5760 if (sc == NULL)
5761 return;
5762
5763 sc->cert->sec_level = level;
0f113f3e 5764}
b362ccab
DSH
5765
5766int SSL_get_security_level(const SSL *s)
0f113f3e 5767{
38b051a1
TM
5768 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5769
5770 if (sc == NULL)
5771 return 0;
5772
5773 return sc->cert->sec_level;
0f113f3e 5774}
b362ccab 5775
0f113f3e 5776void SSL_set_security_callback(SSL *s,
a230b26e
EK
5777 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5778 int op, int bits, int nid,
5779 void *other, void *ex))
0f113f3e 5780{
38b051a1
TM
5781 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5782
5783 if (sc == NULL)
5784 return;
5785
5786 sc->cert->sec_cb = cb;
0f113f3e 5787}
b362ccab 5788
a230b26e
EK
5789int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5790 const SSL_CTX *ctx, int op,
5791 int bits, int nid, void *other,
5792 void *ex) {
38b051a1
TM
5793 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5794
5795 if (sc == NULL)
5796 return NULL;
5797
5798 return sc->cert->sec_cb;
0f113f3e 5799}
b362ccab
DSH
5800
5801void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e 5802{
38b051a1
TM
5803 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5804
5805 if (sc == NULL)
5806 return;
5807
5808 sc->cert->sec_ex = ex;
0f113f3e 5809}
b362ccab
DSH
5810
5811void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e 5812{
38b051a1
TM
5813 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5814
5815 if (sc == NULL)
5816 return NULL;
5817
5818 return sc->cert->sec_ex;
0f113f3e 5819}
b362ccab
DSH
5820
5821void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
5822{
5823 ctx->cert->sec_level = level;
5824}
b362ccab
DSH
5825
5826int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
5827{
5828 return ctx->cert->sec_level;
5829}
b362ccab 5830
0f113f3e 5831void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
5832 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5833 int op, int bits, int nid,
5834 void *other, void *ex))
0f113f3e
MC
5835{
5836 ctx->cert->sec_cb = cb;
5837}
b362ccab 5838
e4646a89
KR
5839int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5840 const SSL_CTX *ctx,
0f113f3e
MC
5841 int op, int bits,
5842 int nid,
5843 void *other,
5844 void *ex) {
5845 return ctx->cert->sec_cb;
5846}
b362ccab
DSH
5847
5848void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
5849{
5850 ctx->cert->sec_ex = ex;
5851}
b362ccab
DSH
5852
5853void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
5854{
5855 return ctx->cert->sec_ex;
5856}
b362ccab 5857
56bd1783 5858uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
8106cb8b
VD
5859{
5860 return ctx->options;
5861}
a230b26e 5862
56bd1783 5863uint64_t SSL_get_options(const SSL *s)
8106cb8b 5864{
38b051a1
TM
5865 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5866
5867 if (sc == NULL)
5868 return 0;
5869
5870 return sc->options;
8106cb8b 5871}
a230b26e 5872
56bd1783 5873uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5874{
5875 return ctx->options |= op;
5876}
a230b26e 5877
56bd1783 5878uint64_t SSL_set_options(SSL *s, uint64_t op)
8106cb8b 5879{
38b051a1 5880 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4566dae7 5881 OSSL_PARAM options[2], *opts = options;
38b051a1
TM
5882
5883 if (sc == NULL)
5884 return 0;
5885
4566dae7
MC
5886 sc->options |= op;
5887
5888 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5889 &sc->options);
5890 *opts = OSSL_PARAM_construct_end();
5891
5892 /* Ignore return value */
5893 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5894
5895 return sc->options;
8106cb8b 5896}
a230b26e 5897
56bd1783 5898uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5899{
5900 return ctx->options &= ~op;
5901}
a230b26e 5902
56bd1783 5903uint64_t SSL_clear_options(SSL *s, uint64_t op)
8106cb8b 5904{
38b051a1
TM
5905 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5906
5907 if (sc == NULL)
5908 return 0;
5909
5910 return sc->options &= ~op;
8106cb8b
VD
5911}
5912
696178ed
DSH
5913STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
5914{
38b051a1
TM
5915 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5916
5917 if (sc == NULL)
5918 return NULL;
5919
5920 return sc->verified_chain;
696178ed
DSH
5921}
5922
0f113f3e 5923IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
5924
5925#ifndef OPENSSL_NO_CT
5926
5927/*
5928 * Moves SCTs from the |src| stack to the |dst| stack.
5929 * The source of each SCT will be set to |origin|.
5930 * If |dst| points to a NULL pointer, a new stack will be created and owned by
5931 * the caller.
5932 * Returns the number of SCTs moved, or a negative integer if an error occurs.
5933 */
a230b26e
EK
5934static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
5935 sct_source_t origin)
ed29e82a
RP
5936{
5937 int scts_moved = 0;
5938 SCT *sct = NULL;
5939
5940 if (*dst == NULL) {
5941 *dst = sk_SCT_new_null();
5942 if (*dst == NULL) {
e077455e 5943 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ed29e82a
RP
5944 goto err;
5945 }
5946 }
5947
a8086e6b 5948 while ((sct = sk_SCT_pop(src)) != NULL) {
ed29e82a
RP
5949 if (SCT_set_source(sct, origin) != 1)
5950 goto err;
5951
5952 if (sk_SCT_push(*dst, sct) <= 0)
5953 goto err;
5954 scts_moved += 1;
5955 }
5956
5957 return scts_moved;
a230b26e 5958 err:
ed29e82a 5959 if (sct != NULL)
a230b26e 5960 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 5961 return -1;
ed29e82a
RP
5962}
5963
5964/*
a230b26e 5965 * Look for data collected during ServerHello and parse if found.
6b13bd1d 5966 * Returns the number of SCTs extracted.
a230b26e 5967 */
38b051a1 5968static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
5969{
5970 int scts_extracted = 0;
5971
aff8c126
RS
5972 if (s->ext.scts != NULL) {
5973 const unsigned char *p = s->ext.scts;
5974 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
5975
5976 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
5977
5978 SCT_LIST_free(scts);
5979 }
5980
5981 return scts_extracted;
5982}
5983
5984/*
5985 * Checks for an OCSP response and then attempts to extract any SCTs found if it
5986 * contains an SCT X509 extension. They will be stored in |s->scts|.
5987 * Returns:
5988 * - The number of SCTs extracted, assuming an OCSP response exists.
5989 * - 0 if no OCSP response exists or it contains no SCTs.
5990 * - A negative integer if an error occurs.
5991 */
38b051a1 5992static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
ed29e82a 5993{
a230b26e 5994# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
5995 int scts_extracted = 0;
5996 const unsigned char *p;
5997 OCSP_BASICRESP *br = NULL;
5998 OCSP_RESPONSE *rsp = NULL;
5999 STACK_OF(SCT) *scts = NULL;
6000 int i;
6001
aff8c126 6002 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
6003 goto err;
6004
aff8c126
RS
6005 p = s->ext.ocsp.resp;
6006 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
6007 if (rsp == NULL)
6008 goto err;
6009
6010 br = OCSP_response_get1_basic(rsp);
6011 if (br == NULL)
6012 goto err;
6013
6014 for (i = 0; i < OCSP_resp_count(br); ++i) {
6015 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
6016
6017 if (single == NULL)
6018 continue;
6019
a230b26e
EK
6020 scts =
6021 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
6022 scts_extracted =
6023 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
6024 if (scts_extracted < 0)
6025 goto err;
6026 }
a230b26e 6027 err:
ed29e82a
RP
6028 SCT_LIST_free(scts);
6029 OCSP_BASICRESP_free(br);
6030 OCSP_RESPONSE_free(rsp);
6031 return scts_extracted;
a230b26e 6032# else
3e41ac35
MC
6033 /* Behave as if no OCSP response exists */
6034 return 0;
a230b26e 6035# endif
ed29e82a
RP
6036}
6037
6038/*
6039 * Attempts to extract SCTs from the peer certificate.
6040 * Return the number of SCTs extracted, or a negative integer if an error
6041 * occurs.
6042 */
38b051a1 6043static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
6044{
6045 int scts_extracted = 0;
3f3c7d26 6046 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
6047
6048 if (cert != NULL) {
6049 STACK_OF(SCT) *scts =
6050 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
6051
6052 scts_extracted =
6053 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
6054
6055 SCT_LIST_free(scts);
6056 }
6057
6058 return scts_extracted;
6059}
6060
6061/*
6062 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
6063 * response (if it exists) and X509v3 extensions in the certificate.
6064 * Returns NULL if an error occurs.
6065 */
6066const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
6067{
38b051a1
TM
6068 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6069
6070 if (sc == NULL)
6071 return NULL;
6072
6073 if (!sc->scts_parsed) {
6074 if (ct_extract_tls_extension_scts(sc) < 0 ||
6075 ct_extract_ocsp_response_scts(sc) < 0 ||
6076 ct_extract_x509v3_extension_scts(sc) < 0)
ed29e82a
RP
6077 goto err;
6078
38b051a1 6079 sc->scts_parsed = 1;
ed29e82a 6080 }
38b051a1 6081 return sc->scts;
a230b26e 6082 err:
ed29e82a
RP
6083 return NULL;
6084}
6085
a230b26e 6086static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 6087 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 6088{
43341433
VD
6089 return 1;
6090}
6091
a230b26e 6092static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
6093 const STACK_OF(SCT) *scts, void *unused_arg)
6094{
6095 int count = scts != NULL ? sk_SCT_num(scts) : 0;
6096 int i;
ed29e82a 6097
43341433
VD
6098 for (i = 0; i < count; ++i) {
6099 SCT *sct = sk_SCT_value(scts, i);
6100 int status = SCT_get_validation_status(sct);
6101
6102 if (status == SCT_VALIDATION_STATUS_VALID)
6103 return 1;
6104 }
6849b73c 6105 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
43341433
VD
6106 return 0;
6107}
6108
6109int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6110 void *arg)
6111{
38b051a1
TM
6112 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6113
6114 if (sc == NULL)
6115 return 0;
6116
ed29e82a
RP
6117 /*
6118 * Since code exists that uses the custom extension handler for CT, look
6119 * for this and throw an error if they have already registered to use CT.
6120 */
6121 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
6122 TLSEXT_TYPE_signed_certificate_timestamp))
6123 {
6849b73c 6124 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6125 return 0;
ed29e82a
RP
6126 }
6127
ed29e82a 6128 if (callback != NULL) {
a230b26e
EK
6129 /*
6130 * If we are validating CT, then we MUST accept SCTs served via OCSP
6131 */
ed29e82a 6132 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 6133 return 0;
ed29e82a
RP
6134 }
6135
38b051a1
TM
6136 sc->ct_validation_callback = callback;
6137 sc->ct_validation_callback_arg = arg;
43341433
VD
6138
6139 return 1;
ed29e82a
RP
6140}
6141
43341433 6142int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 6143 ssl_ct_validation_cb callback, void *arg)
ed29e82a 6144{
ed29e82a
RP
6145 /*
6146 * Since code exists that uses the custom extension handler for CT, look for
6147 * this and throw an error if they have already registered to use CT.
6148 */
6149 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
6150 TLSEXT_TYPE_signed_certificate_timestamp))
6151 {
6849b73c 6152 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6153 return 0;
ed29e82a
RP
6154 }
6155
6156 ctx->ct_validation_callback = callback;
6157 ctx->ct_validation_callback_arg = arg;
43341433 6158 return 1;
ed29e82a
RP
6159}
6160
43341433 6161int SSL_ct_is_enabled(const SSL *s)
ed29e82a 6162{
38b051a1
TM
6163 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6164
6165 if (sc == NULL)
6166 return 0;
6167
6168 return sc->ct_validation_callback != NULL;
ed29e82a
RP
6169}
6170
43341433 6171int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 6172{
43341433 6173 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
6174}
6175
38b051a1 6176int ssl_validate_ct(SSL_CONNECTION *s)
ed29e82a
RP
6177{
6178 int ret = 0;
3f3c7d26 6179 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 6180 X509 *issuer;
b9aec69a 6181 SSL_DANE *dane = &s->dane;
ed29e82a
RP
6182 CT_POLICY_EVAL_CTX *ctx = NULL;
6183 const STACK_OF(SCT) *scts;
6184
43341433
VD
6185 /*
6186 * If no callback is set, the peer is anonymous, or its chain is invalid,
6187 * skip SCT validation - just return success. Applications that continue
6188 * handshakes without certificates, with unverified chains, or pinned leaf
6189 * certificates are outside the scope of the WebPKI and CT.
6190 *
6191 * The above exclusions notwithstanding the vast majority of peers will
6192 * have rather ordinary certificate chains validated by typical
6193 * applications that perform certificate verification and therefore will
6194 * process SCTs when enabled.
6195 */
6196 if (s->ct_validation_callback == NULL || cert == NULL ||
6197 s->verify_result != X509_V_OK ||
a230b26e 6198 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
6199 return 1;
6200
43341433
VD
6201 /*
6202 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6203 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6204 */
6205 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6206 switch (dane->mtlsa->usage) {
6207 case DANETLS_USAGE_DANE_TA:
6208 case DANETLS_USAGE_DANE_EE:
6209 return 1;
6210 }
ed29e82a
RP
6211 }
6212
38b051a1
TM
6213 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6214 SSL_CONNECTION_GET_CTX(s)->propq);
ed29e82a 6215 if (ctx == NULL) {
e077455e 6216 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
ed29e82a
RP
6217 goto end;
6218 }
6219
43341433 6220 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
6221 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6222 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
38b051a1
TM
6223 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6224 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6a71e06d 6225 CT_POLICY_EVAL_CTX_set_time(
38b051a1 6226 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
ed29e82a 6227
38b051a1 6228 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
ed29e82a 6229
43341433
VD
6230 /*
6231 * This function returns success (> 0) only when all the SCTs are valid, 0
6232 * when some are invalid, and < 0 on various internal errors (out of
6233 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6234 * reason to abort the handshake, that decision is up to the callback.
6235 * Therefore, we error out only in the unexpected case that the return
6236 * value is negative.
6237 *
6238 * XXX: One might well argue that the return value of this function is an
f430ba31 6239 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
6240 * status of each of the provided SCTs. So long as it correctly separates
6241 * the wheat from the chaff it should return success. Failure in this case
6242 * ought to correspond to an inability to carry out its duties.
6243 */
6244 if (SCT_LIST_validate(scts, ctx) < 0) {
c48ffbcc 6245 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
6246 goto end;
6247 }
6248
6249 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6250 if (ret < 0)
a230b26e 6251 ret = 0; /* This function returns 0 on failure */
f63a17d6 6252 if (!ret)
c48ffbcc 6253 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
ed29e82a 6254
a230b26e 6255 end:
ed29e82a 6256 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
6257 /*
6258 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6259 * failure return code here. Also the application may wish the complete
6260 * the handshake, and then disconnect cleanly at a higher layer, after
6261 * checking the verification status of the completed connection.
6262 *
6263 * We therefore force a certificate verification failure which will be
6264 * visible via SSL_get_verify_result() and cached as part of any resumed
6265 * session.
6266 *
6267 * Note: the permissive callback is for information gathering only, always
6268 * returns success, and does not affect verification status. Only the
6269 * strict callback or a custom application-specified callback can trigger
6270 * connection failure or record a verification error.
6271 */
6272 if (ret <= 0)
6273 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
6274 return ret;
6275}
6276
43341433
VD
6277int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6278{
6279 switch (validation_mode) {
6280 default:
6849b73c 6281 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6282 return 0;
6283 case SSL_CT_VALIDATION_PERMISSIVE:
6284 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6285 case SSL_CT_VALIDATION_STRICT:
6286 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6287 }
6288}
6289
6290int SSL_enable_ct(SSL *s, int validation_mode)
6291{
6292 switch (validation_mode) {
6293 default:
6849b73c 6294 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6295 return 0;
6296 case SSL_CT_VALIDATION_PERMISSIVE:
6297 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6298 case SSL_CT_VALIDATION_STRICT:
6299 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6300 }
6301}
6302
ed29e82a
RP
6303int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6304{
328f36c5 6305 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
6306}
6307
6308int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6309{
6310 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6311}
6312
a230b26e 6313void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
6314{
6315 CTLOG_STORE_free(ctx->ctlog_store);
6316 ctx->ctlog_store = logs;
6317}
6318
6319const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6320{
6321 return ctx->ctlog_store;
6322}
6323
6b1bb98f
BK
6324#endif /* OPENSSL_NO_CT */
6325
a9c0d8be
DB
6326void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6327 void *arg)
6b1bb98f 6328{
a9c0d8be
DB
6329 c->client_hello_cb = cb;
6330 c->client_hello_cb_arg = arg;
6b1bb98f
BK
6331}
6332
a9c0d8be 6333int SSL_client_hello_isv2(SSL *s)
6b1bb98f 6334{
38b051a1
TM
6335 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6336
6337 if (sc == NULL)
6338 return 0;
6339
6340 if (sc->clienthello == NULL)
6b1bb98f 6341 return 0;
38b051a1 6342 return sc->clienthello->isv2;
6b1bb98f
BK
6343}
6344
a9c0d8be 6345unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f 6346{
38b051a1
TM
6347 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6348
6349 if (sc == NULL)
6350 return 0;
6351
6352 if (sc->clienthello == NULL)
6b1bb98f 6353 return 0;
38b051a1 6354 return sc->clienthello->legacy_version;
6b1bb98f
BK
6355}
6356
a9c0d8be 6357size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f 6358{
38b051a1
TM
6359 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6360
6361 if (sc == NULL)
6362 return 0;
6363
6364 if (sc->clienthello == NULL)
6b1bb98f
BK
6365 return 0;
6366 if (out != NULL)
38b051a1 6367 *out = sc->clienthello->random;
6b1bb98f
BK
6368 return SSL3_RANDOM_SIZE;
6369}
6370
a9c0d8be 6371size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f 6372{
38b051a1
TM
6373 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6374
6375 if (sc == NULL)
6376 return 0;
6377
6378 if (sc->clienthello == NULL)
6b1bb98f
BK
6379 return 0;
6380 if (out != NULL)
38b051a1
TM
6381 *out = sc->clienthello->session_id;
6382 return sc->clienthello->session_id_len;
6b1bb98f
BK
6383}
6384
a9c0d8be 6385size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f 6386{
38b051a1
TM
6387 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6388
6389 if (sc == NULL)
6390 return 0;
6391
6392 if (sc->clienthello == NULL)
6b1bb98f
BK
6393 return 0;
6394 if (out != NULL)
38b051a1
TM
6395 *out = PACKET_data(&sc->clienthello->ciphersuites);
6396 return PACKET_remaining(&sc->clienthello->ciphersuites);
6b1bb98f
BK
6397}
6398
a9c0d8be 6399size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f 6400{
38b051a1
TM
6401 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6402
6403 if (sc == NULL)
6404 return 0;
6405
6406 if (sc->clienthello == NULL)
6b1bb98f
BK
6407 return 0;
6408 if (out != NULL)
38b051a1
TM
6409 *out = sc->clienthello->compressions;
6410 return sc->clienthello->compressions_len;
6b1bb98f
BK
6411}
6412
a9c0d8be 6413int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
6414{
6415 RAW_EXTENSION *ext;
6416 int *present;
6417 size_t num = 0, i;
38b051a1 6418 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
193b5d76 6419
38b051a1 6420 if (sc == NULL)
193b5d76 6421 return 0;
38b051a1
TM
6422
6423 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6424 return 0;
6425 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6426 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6427 if (ext->present)
6428 num++;
6429 }
6fda11ae 6430 if (num == 0) {
6431 *out = NULL;
6432 *outlen = 0;
6433 return 1;
6434 }
e077455e 6435 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
193b5d76 6436 return 0;
38b051a1
TM
6437 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6438 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6439 if (ext->present) {
6440 if (ext->received_order >= num)
6441 goto err;
6442 present[ext->received_order] = ext->type;
6443 }
6444 }
6445 *out = present;
6446 *outlen = num;
6447 return 1;
6448 err:
6449 OPENSSL_free(present);
6450 return 0;
6451}
6452
13a53fbf
PL
6453int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6454{
6455 RAW_EXTENSION *ext;
6456 size_t num = 0, i;
38b051a1
TM
6457 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6458
6459 if (sc == NULL)
6460 return 0;
13a53fbf 6461
38b051a1 6462 if (sc->clienthello == NULL || num_exts == NULL)
13a53fbf 6463 return 0;
38b051a1
TM
6464 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6465 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6466 if (ext->present)
6467 num++;
6468 }
6469 if (num == 0) {
6470 *num_exts = 0;
6471 return 1;
6472 }
6473 if (exts == NULL) {
6474 *num_exts = num;
6475 return 1;
6476 }
6477 if (*num_exts < num)
6478 return 0;
38b051a1
TM
6479 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6480 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6481 if (ext->present) {
6482 if (ext->received_order >= num)
6483 return 0;
6484 exts[ext->received_order] = ext->type;
6485 }
6486 }
6487 *num_exts = num;
6488 return 1;
6489}
6490
a9c0d8be 6491int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
6492 size_t *outlen)
6493{
6494 size_t i;
6495 RAW_EXTENSION *r;
38b051a1 6496 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6b1bb98f 6497
38b051a1 6498 if (sc == NULL)
6b1bb98f 6499 return 0;
38b051a1
TM
6500
6501 if (sc->clienthello == NULL)
6502 return 0;
6503 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6504 r = sc->clienthello->pre_proc_exts + i;
6b1bb98f
BK
6505 if (r->present && r->type == type) {
6506 if (out != NULL)
6507 *out = PACKET_data(&r->data);
6508 if (outlen != NULL)
6509 *outlen = PACKET_remaining(&r->data);
6510 return 1;
6511 }
6512 }
6513 return 0;
6514}
2faa1b48 6515
a58eb06d
TS
6516int SSL_free_buffers(SSL *ssl)
6517{
38b051a1
TM
6518 RECORD_LAYER *rl;
6519 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6520
6521 if (sc == NULL)
6522 return 0;
6523
6524 rl = &sc->rlayer;
a58eb06d 6525
7eb39ecb
MC
6526 return rl->rrlmethod->free_buffers(rl->rrl)
6527 && rl->wrlmethod->free_buffers(rl->wrl);
a58eb06d
TS
6528}
6529
6530int SSL_alloc_buffers(SSL *ssl)
6531{
7eb39ecb 6532 RECORD_LAYER *rl;
38b051a1
TM
6533 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6534
6535 if (sc == NULL)
6536 return 0;
6537
7eb39ecb
MC
6538 rl = &sc->rlayer;
6539
6540 return rl->rrlmethod->alloc_buffers(rl->rrl)
6541 && rl->wrlmethod->alloc_buffers(rl->wrl);
a58eb06d
TS
6542}
6543
2faa1b48
CB
6544void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6545{
6546 ctx->keylog_callback = cb;
6547}
6548
6549SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6550{
6551 return ctx->keylog_callback;
6552}
6553
6554static int nss_keylog_int(const char *prefix,
38b051a1 6555 SSL_CONNECTION *sc,
2faa1b48
CB
6556 const uint8_t *parameter_1,
6557 size_t parameter_1_len,
6558 const uint8_t *parameter_2,
6559 size_t parameter_2_len)
6560{
6561 char *out = NULL;
6562 char *cursor = NULL;
6563 size_t out_len = 0;
6564 size_t i;
6565 size_t prefix_len;
38b051a1 6566 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
2faa1b48 6567
38b051a1 6568 if (sctx->keylog_callback == NULL)
20870286 6569 return 1;
2faa1b48
CB
6570
6571 /*
6572 * Our output buffer will contain the following strings, rendered with
6573 * space characters in between, terminated by a NULL character: first the
6574 * prefix, then the first parameter, then the second parameter. The
6575 * meaning of each parameter depends on the specific key material being
6576 * logged. Note that the first and second parameters are encoded in
6577 * hexadecimal, so we need a buffer that is twice their lengths.
6578 */
6579 prefix_len = strlen(prefix);
e931f370 6580 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
e077455e 6581 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
2faa1b48 6582 return 0;
2faa1b48
CB
6583
6584 strcpy(cursor, prefix);
6585 cursor += prefix_len;
6586 *cursor++ = ' ';
6587
6588 for (i = 0; i < parameter_1_len; i++) {
6589 sprintf(cursor, "%02x", parameter_1[i]);
6590 cursor += 2;
6591 }
6592 *cursor++ = ' ';
6593
6594 for (i = 0; i < parameter_2_len; i++) {
6595 sprintf(cursor, "%02x", parameter_2[i]);
6596 cursor += 2;
6597 }
6598 *cursor = '\0';
6599
38b051a1 6600 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
e931f370 6601 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
6602 return 1;
6603
6604}
6605
38b051a1 6606int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
2faa1b48
CB
6607 const uint8_t *encrypted_premaster,
6608 size_t encrypted_premaster_len,
6609 const uint8_t *premaster,
6610 size_t premaster_len)
6611{
6612 if (encrypted_premaster_len < 8) {
38b051a1 6613 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
6614 return 0;
6615 }
6616
f0deb4d3 6617 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48 6618 return nss_keylog_int("RSA",
38b051a1 6619 sc,
2faa1b48 6620 encrypted_premaster,
f0deb4d3 6621 8,
2faa1b48
CB
6622 premaster,
6623 premaster_len);
6624}
6625
38b051a1 6626int ssl_log_secret(SSL_CONNECTION *sc,
2c7bd692
CB
6627 const char *label,
6628 const uint8_t *secret,
6629 size_t secret_len)
2faa1b48 6630{
2c7bd692 6631 return nss_keylog_int(label,
38b051a1
TM
6632 sc,
6633 sc->s3.client_random,
2c7bd692
CB
6634 SSL3_RANDOM_SIZE,
6635 secret,
6636 secret_len);
2faa1b48
CB
6637}
6638
ccb8e6e0
BK
6639#define SSLV2_CIPHER_LEN 3
6640
38b051a1 6641int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 6642{
ccb8e6e0 6643 int n;
ccb8e6e0
BK
6644
6645 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6646
6647 if (PACKET_remaining(cipher_suites) == 0) {
c48ffbcc 6648 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 6649 return 0;
ccb8e6e0
BK
6650 }
6651
6652 if (PACKET_remaining(cipher_suites) % n != 0) {
c48ffbcc 6653 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 6654 return 0;
ccb8e6e0
BK
6655 }
6656
555cbb32
TS
6657 OPENSSL_free(s->s3.tmp.ciphers_raw);
6658 s->s3.tmp.ciphers_raw = NULL;
6659 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6660
6661 if (sslv2format) {
6662 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6663 PACKET sslv2ciphers = *cipher_suites;
6664 unsigned int leadbyte;
6665 unsigned char *raw;
6666
6667 /*
6668 * We store the raw ciphers list in SSLv3+ format so we need to do some
6669 * preprocessing to convert the list first. If there are any SSLv2 only
6670 * ciphersuites with a non-zero leading byte then we are going to
6671 * slightly over allocate because we won't store those. But that isn't a
6672 * problem.
6673 */
6674 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 6675 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 6676 if (raw == NULL) {
e077455e 6677 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6678 return 0;
ccb8e6e0 6679 }
555cbb32 6680 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6681 PACKET_remaining(&sslv2ciphers) > 0;
6682 raw += TLS_CIPHER_LEN) {
6683 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6684 || (leadbyte == 0
6685 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6686 TLS_CIPHER_LEN))
6687 || (leadbyte != 0
6688 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
c48ffbcc 6689 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
555cbb32
TS
6690 OPENSSL_free(s->s3.tmp.ciphers_raw);
6691 s->s3.tmp.ciphers_raw = NULL;
6692 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 6693 return 0;
ccb8e6e0
BK
6694 }
6695 if (leadbyte == 0)
555cbb32 6696 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 6697 }
555cbb32
TS
6698 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6699 &s->s3.tmp.ciphers_rawlen)) {
c48ffbcc 6700 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 6701 return 0;
ccb8e6e0 6702 }
90134d98 6703 return 1;
90134d98
BK
6704}
6705
6706int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6707 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6708 STACK_OF(SSL_CIPHER) **scsvs)
6709{
90134d98 6710 PACKET pkt;
38b051a1
TM
6711 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6712
6713 if (sc == NULL)
6714 return 0;
90134d98
BK
6715
6716 if (!PACKET_buf_init(&pkt, bytes, len))
6717 return 0;
38b051a1 6718 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
6719}
6720
38b051a1
TM
6721int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6722 STACK_OF(SSL_CIPHER) **skp,
6723 STACK_OF(SSL_CIPHER) **scsvs_out,
6724 int sslv2format, int fatal)
90134d98
BK
6725{
6726 const SSL_CIPHER *c;
6727 STACK_OF(SSL_CIPHER) *sk = NULL;
6728 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6729 int n;
6730 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6731 unsigned char cipher[SSLV2_CIPHER_LEN];
6732
6733 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6734
6735 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6 6736 if (fatal)
c48ffbcc 6737 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
f63a17d6 6738 else
6849b73c 6739 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
6740 return 0;
6741 }
6742
6743 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 6744 if (fatal)
c48ffbcc 6745 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
6746 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6747 else
6849b73c 6748 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
6749 return 0;
6750 }
6751
6752 sk = sk_SSL_CIPHER_new_null();
6753 scsvs = sk_SSL_CIPHER_new_null();
6754 if (sk == NULL || scsvs == NULL) {
f63a17d6 6755 if (fatal)
e077455e 6756 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6757 else
e077455e 6758 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
90134d98
BK
6759 goto err;
6760 }
ccb8e6e0
BK
6761
6762 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6763 /*
6764 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6765 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6766 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6767 */
6768 if (sslv2format && cipher[0] != '\0')
6769 continue;
6770
ccb8e6e0
BK
6771 /* For SSLv2-compat, ignore leading 0-byte. */
6772 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6773 if (c != NULL) {
90134d98
BK
6774 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6775 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6 6776 if (fatal)
e077455e 6777 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6778 else
e077455e 6779 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ccb8e6e0
BK
6780 goto err;
6781 }
6782 }
6783 }
6784 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6 6785 if (fatal)
c48ffbcc 6786 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 6787 else
6849b73c 6788 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
6789 goto err;
6790 }
6791
90134d98
BK
6792 if (skp != NULL)
6793 *skp = sk;
6794 else
6795 sk_SSL_CIPHER_free(sk);
6796 if (scsvs_out != NULL)
6797 *scsvs_out = scsvs;
6798 else
6799 sk_SSL_CIPHER_free(scsvs);
6800 return 1;
ccb8e6e0
BK
6801 err:
6802 sk_SSL_CIPHER_free(sk);
90134d98
BK
6803 sk_SSL_CIPHER_free(scsvs);
6804 return 0;
ccb8e6e0 6805}
3fc8d856
MC
6806
6807int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6808{
6809 ctx->max_early_data = max_early_data;
6810
6811 return 1;
6812}
6813
46dcb945 6814uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
6815{
6816 return ctx->max_early_data;
6817}
6818
6819int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6820{
38b051a1
TM
6821 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6822
6823 if (sc == NULL)
6824 return 0;
6825
6826 sc->max_early_data = max_early_data;
3fc8d856
MC
6827
6828 return 1;
6829}
6830
a8e75d56 6831uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856 6832{
38b051a1
TM
6833 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6834
6835 if (sc == NULL)
6836 return 0;
6837
6838 return sc->max_early_data;
3fc8d856 6839}
ae3947de 6840
4e8548e8
MC
6841int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6842{
6843 ctx->recv_max_early_data = recv_max_early_data;
6844
6845 return 1;
6846}
6847
6848uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6849{
6850 return ctx->recv_max_early_data;
6851}
6852
6853int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6854{
38b051a1
TM
6855 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6856
6857 if (sc == NULL)
6858 return 0;
6859
6860 sc->recv_max_early_data = recv_max_early_data;
4e8548e8
MC
6861
6862 return 1;
6863}
6864
6865uint32_t SSL_get_recv_max_early_data(const SSL *s)
6866{
38b051a1
TM
6867 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6868
6869 if (sc == NULL)
6870 return 0;
6871
6872 return sc->recv_max_early_data;
4e8548e8
MC
6873}
6874
38b051a1 6875__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6876{
6877 /* Return any active Max Fragment Len extension */
38b051a1
TM
6878 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6879 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6880
6881 /* return current SSL connection setting */
38b051a1 6882 return sc->max_send_fragment;
cf72c757
F
6883}
6884
38b051a1 6885__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6886{
6887 /* Return a value regarding an active Max Fragment Len extension */
38b051a1
TM
6888 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6889 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6890 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6891
6892 /* else limit |split_send_fragment| to current |max_send_fragment| */
38b051a1
TM
6893 if (sc->split_send_fragment > sc->max_send_fragment)
6894 return sc->max_send_fragment;
cf72c757
F
6895
6896 /* return current SSL connection setting */
38b051a1 6897 return sc->split_send_fragment;
cf72c757 6898}
042c5753
MC
6899
6900int SSL_stateless(SSL *s)
6901{
6902 int ret;
38b051a1
TM
6903 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6904
6905 /* TODO(QUIC): This will need further work. */
6906 if (sc == NULL)
6907 return 0;
042c5753
MC
6908
6909 /* Ensure there is no state left over from a previous invocation */
6910 if (!SSL_clear(s))
d6bb50a5 6911 return 0;
042c5753
MC
6912
6913 ERR_clear_error();
6914
38b051a1 6915 sc->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 6916 ret = SSL_accept(s);
38b051a1 6917 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 6918
38b051a1 6919 if (ret > 0 && sc->ext.cookieok)
c36001c3
MC
6920 return 1;
6921
38b051a1 6922 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
e440f513
MC
6923 return 0;
6924
6925 return -1;
042c5753 6926}
9d75dce3 6927
e97be718
MC
6928void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
6929{
6930 ctx->pha_enabled = val;
6931}
6932
32097b33 6933void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 6934{
38b051a1
TM
6935 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6936
6937 if (sc == NULL)
6938 return;
6939
6940 sc->pha_enabled = val;
9d75dce3
TS
6941}
6942
6943int SSL_verify_client_post_handshake(SSL *ssl)
6944{
38b051a1
TM
6945 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6946
6947 if (sc == NULL)
6948 return 0;
6949
6950 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 6951 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
9d75dce3
TS
6952 return 0;
6953 }
38b051a1 6954 if (!sc->server) {
6849b73c 6955 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
9d75dce3
TS
6956 return 0;
6957 }
6958
6959 if (!SSL_is_init_finished(ssl)) {
6849b73c 6960 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
9d75dce3
TS
6961 return 0;
6962 }
6963
38b051a1 6964 switch (sc->post_handshake_auth) {
9d75dce3 6965 case SSL_PHA_NONE:
6849b73c 6966 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
9d75dce3
TS
6967 return 0;
6968 default:
6969 case SSL_PHA_EXT_SENT:
6849b73c 6970 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
6971 return 0;
6972 case SSL_PHA_EXT_RECEIVED:
6973 break;
6974 case SSL_PHA_REQUEST_PENDING:
6849b73c 6975 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
9d75dce3
TS
6976 return 0;
6977 case SSL_PHA_REQUESTED:
6849b73c 6978 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
9d75dce3
TS
6979 return 0;
6980 }
6981
38b051a1 6982 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
9d75dce3
TS
6983
6984 /* checks verify_mode and algorithm_auth */
38b051a1
TM
6985 if (!send_certificate_request(sc)) {
6986 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6849b73c 6987 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
9d75dce3
TS
6988 return 0;
6989 }
6990
38b051a1 6991 ossl_statem_set_in_init(sc, 1);
9d75dce3
TS
6992 return 1;
6993}
df0fed9a
TS
6994
6995int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
6996 SSL_CTX_generate_session_ticket_fn gen_cb,
6997 SSL_CTX_decrypt_session_ticket_fn dec_cb,
6998 void *arg)
6999{
7000 ctx->generate_ticket_cb = gen_cb;
7001 ctx->decrypt_ticket_cb = dec_cb;
7002 ctx->ticket_cb_data = arg;
7003 return 1;
7004}
c9598459
MC
7005
7006void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
7007 SSL_allow_early_data_cb_fn cb,
7008 void *arg)
7009{
7010 ctx->allow_early_data_cb = cb;
7011 ctx->allow_early_data_cb_data = arg;
7012}
7013
7014void SSL_set_allow_early_data_cb(SSL *s,
7015 SSL_allow_early_data_cb_fn cb,
7016 void *arg)
7017{
38b051a1
TM
7018 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7019
7020 if (sc == NULL)
7021 return;
7022
7023 sc->allow_early_data_cb = cb;
7024 sc->allow_early_data_cb_data = arg;
c9598459 7025}
c8f6c28a 7026
b4250010 7027const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
7028 int nid,
7029 const char *properties)
7030{
301fcb28 7031 const EVP_CIPHER *ciph;
5fcb97c6 7032
301fcb28
MC
7033 ciph = tls_get_cipher_from_engine(nid);
7034 if (ciph != NULL)
7035 return ciph;
0618b62c 7036
c8f6c28a 7037 /*
301fcb28
MC
7038 * If there is no engine cipher then we do an explicit fetch. This may fail
7039 * and that could be ok
c8f6c28a 7040 */
5fcb97c6
MC
7041 ERR_set_mark();
7042 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
7043 ERR_pop_to_mark();
7044 return ciph;
c8f6c28a
MC
7045}
7046
7047
7048int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
7049{
7050 /* Don't up-ref an implicit EVP_CIPHER */
ed576acd 7051 if (EVP_CIPHER_get0_provider(cipher) == NULL)
c8f6c28a
MC
7052 return 1;
7053
7054 /*
7055 * The cipher was explicitly fetched and therefore it is safe to cast
7056 * away the const
7057 */
7058 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
7059}
7060
7061void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
7062{
7063 if (cipher == NULL)
7064 return;
7065
ed576acd 7066 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
c8f6c28a
MC
7067 /*
7068 * The cipher was explicitly fetched and therefore it is safe to cast
7069 * away the const
7070 */
7071 EVP_CIPHER_free((EVP_CIPHER *)cipher);
7072 }
7073}
7074
b4250010 7075const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
7076 int nid,
7077 const char *properties)
7078{
301fcb28 7079 const EVP_MD *md;
5fcb97c6 7080
301fcb28
MC
7081 md = tls_get_digest_from_engine(nid);
7082 if (md != NULL)
7083 return md;
c8f6c28a
MC
7084
7085 /* Otherwise we do an explicit fetch */
5fcb97c6
MC
7086 ERR_set_mark();
7087 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
7088 ERR_pop_to_mark();
7089 return md;
c8f6c28a
MC
7090}
7091
7092int ssl_evp_md_up_ref(const EVP_MD *md)
7093{
7094 /* Don't up-ref an implicit EVP_MD */
ed576acd 7095 if (EVP_MD_get0_provider(md) == NULL)
c8f6c28a
MC
7096 return 1;
7097
7098 /*
7099 * The digest was explicitly fetched and therefore it is safe to cast
7100 * away the const
7101 */
7102 return EVP_MD_up_ref((EVP_MD *)md);
7103}
7104
7105void ssl_evp_md_free(const EVP_MD *md)
7106{
7107 if (md == NULL)
7108 return;
7109
ed576acd 7110 if (EVP_MD_get0_provider(md) != NULL) {
c8f6c28a
MC
7111 /*
7112 * The digest was explicitly fetched and therefore it is safe to cast
7113 * away the const
7114 */
7115 EVP_MD_free((EVP_MD *)md);
7116 }
7117}
163f6dc1
MC
7118
7119int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7120{
38b051a1
TM
7121 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7122
7123 if (sc == NULL)
7124 return 0;
7125
7126 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
ed576acd 7127 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7128 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7129 return 0;
7130 }
38b051a1
TM
7131 EVP_PKEY_free(sc->cert->dh_tmp);
7132 sc->cert->dh_tmp = dhpkey;
163f6dc1
MC
7133 return 1;
7134}
7135
7136int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7137{
7138 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
ed576acd 7139 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7140 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7141 return 0;
7142 }
7143 EVP_PKEY_free(ctx->cert->dh_tmp);
7144 ctx->cert->dh_tmp = dhpkey;
7145 return 1;
7146}
68801bcb 7147
03bacce8
HL
7148/* QUIC-specific methods which are supported on QUIC connections only. */
7149int SSL_tick(SSL *s)
7150{
7151 SSL_CONNECTION *sc;
03bacce8 7152
6d495cc4
HL
7153#ifndef OPENSSL_NO_QUIC
7154 if (IS_QUIC(s))
7155 return ossl_quic_tick(s);
03bacce8
HL
7156#endif
7157
7158 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7159 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
fbe2573d
HL
7160 /*
7161 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7162 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7163 * can also return 0 if s is NULL or not a DTLS object, but we've
7164 * already ruled out those possibilities above, so this is not possible
7165 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7166 * returns -1.
7167 */
7168 return DTLSv1_handle_timeout(s) >= 0;
03bacce8 7169
fbe2573d 7170 return 1;
03bacce8
HL
7171}
7172
7173int SSL_get_tick_timeout(SSL *s, struct timeval *tv)
7174{
7175 SSL_CONNECTION *sc;
03bacce8 7176
6d495cc4
HL
7177#ifndef OPENSSL_NO_QUIC
7178 if (IS_QUIC(s))
7179 return ossl_quic_get_tick_timeout(s, tv);
03bacce8
HL
7180#endif
7181
7182 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
fbe2573d
HL
7183 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7184 && DTLSv1_get_timeout(s, tv))
03bacce8 7185 return 1;
03bacce8 7186
fbe2573d
HL
7187 tv->tv_sec = -1;
7188 tv->tv_usec = 0;
7189 return 1;
03bacce8
HL
7190}
7191
68801bcb
HL
7192int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7193{
7194#ifndef OPENSSL_NO_QUIC
6d495cc4 7195 if (!IS_QUIC(s))
68801bcb
HL
7196 return -1;
7197
6d495cc4 7198 return ossl_quic_get_rpoll_descriptor(s, desc);
68801bcb
HL
7199#else
7200 return -1;
7201#endif
7202}
7203
7204int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7205{
7206#ifndef OPENSSL_NO_QUIC
6d495cc4 7207 if (!IS_QUIC(s))
68801bcb
HL
7208 return -1;
7209
6d495cc4 7210 return ossl_quic_get_wpoll_descriptor(s, desc);
03bacce8
HL
7211#else
7212 return -1;
7213#endif
7214}
7215
b639475a 7216int SSL_net_read_desired(SSL *s)
03bacce8
HL
7217{
7218#ifndef OPENSSL_NO_QUIC
6d495cc4 7219 if (!IS_QUIC(s))
03bacce8
HL
7220 return 0;
7221
6d495cc4 7222 return ossl_quic_get_net_read_desired(s);
03bacce8
HL
7223#else
7224 return 0;
7225#endif
7226}
7227
b639475a 7228int SSL_net_write_desired(SSL *s)
03bacce8
HL
7229{
7230#ifndef OPENSSL_NO_QUIC
6d495cc4 7231 if (!IS_QUIC(s))
03bacce8
HL
7232 return 0;
7233
6d495cc4 7234 return ossl_quic_get_net_write_desired(s);
03bacce8
HL
7235#else
7236 return 0;
7237#endif
7238}
7239
7240int SSL_set_blocking_mode(SSL *s, int blocking)
7241{
7242#ifndef OPENSSL_NO_QUIC
6d495cc4 7243 if (!IS_QUIC(s))
03bacce8
HL
7244 return 0;
7245
6d495cc4 7246 return ossl_quic_conn_set_blocking_mode(s, blocking);
03bacce8
HL
7247#else
7248 return 0;
7249#endif
7250}
7251
7252int SSL_get_blocking_mode(SSL *s)
7253{
7254#ifndef OPENSSL_NO_QUIC
6d495cc4 7255 if (!IS_QUIC(s))
03bacce8
HL
7256 return -1;
7257
6d495cc4 7258 return ossl_quic_conn_get_blocking_mode(s);
03bacce8
HL
7259#else
7260 return -1;
7261#endif
7262}
7263
7264int SSL_set_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7265{
7266#ifndef OPENSSL_NO_QUIC
6d495cc4 7267 if (!IS_QUIC(s))
e8043229 7268 return 0;
03bacce8 7269
6d495cc4 7270 return ossl_quic_conn_set_initial_peer_addr(s, peer_addr);
68801bcb 7271#else
e8043229
HL
7272 return 0;
7273#endif
7274}
7275
7276int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7277 const SSL_SHUTDOWN_EX_ARGS *args,
7278 size_t args_len)
7279{
7280#ifndef OPENSSL_NO_QUIC
6d495cc4 7281 if (!IS_QUIC(ssl))
e8043229
HL
7282 return SSL_shutdown(ssl);
7283
6d495cc4 7284 return ossl_quic_conn_shutdown(ssl, flags, args, args_len);
e8043229
HL
7285#else
7286 return SSL_shutdown(ssl);
68801bcb
HL
7287#endif
7288}
a9979965
HL
7289
7290int SSL_stream_conclude(SSL *ssl, uint64_t flags)
7291{
7292#ifndef OPENSSL_NO_QUIC
6d495cc4 7293 if (!IS_QUIC(ssl))
a9979965
HL
7294 return 0;
7295
6d495cc4 7296 return ossl_quic_conn_stream_conclude(ssl);
a9979965
HL
7297#else
7298 return 0;
7299#endif
7300}
3c95ef22
TS
7301
7302int SSL_add_expected_rpk(SSL *s, EVP_PKEY *rpk)
7303{
7304 unsigned char *data = NULL;
7305 SSL_DANE *dane = SSL_get0_dane(s);
7306 int ret;
7307
7308 if (dane == NULL || dane->dctx == NULL)
7309 return 0;
7310 if ((ret = i2d_PUBKEY(rpk, &data)) <= 0)
7311 return 0;
7312
7313 ret = SSL_dane_tlsa_add(s, DANETLS_USAGE_DANE_EE,
7314 DANETLS_SELECTOR_SPKI,
7315 DANETLS_MATCHING_FULL,
7316 data, (size_t)ret) > 0;
7317 OPENSSL_free(data);
7318 return ret;
7319}
7320
7321EVP_PKEY *SSL_get0_peer_rpk(const SSL *s)
7322{
7323 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7324
7325 if (sc == NULL || sc->session == NULL)
7326 return NULL;
7327 return sc->session->peer_rpk;
7328}
7329
7330int SSL_get_negotiated_client_cert_type(const SSL *s)
7331{
7332 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7333
7334 if (sc == NULL)
7335 return 0;
7336
7337 return sc->ext.client_cert_type;
7338}
7339
7340int SSL_get_negotiated_server_cert_type(const SSL *s)
7341{
7342 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7343
7344 if (sc == NULL)
7345 return 0;
7346
7347 return sc->ext.server_cert_type;
7348}
7349
7350static int validate_cert_type(const unsigned char *val, size_t len)
7351{
7352 size_t i;
7353 int saw_rpk = 0;
7354 int saw_x509 = 0;
7355
7356 if (val == NULL && len == 0)
7357 return 1;
7358
7359 if (val == NULL || len == 0)
7360 return 0;
7361
7362 for (i = 0; i < len; i++) {
7363 switch (val[i]) {
7364 case TLSEXT_cert_type_rpk:
7365 if (saw_rpk)
7366 return 0;
7367 saw_rpk = 1;
7368 break;
7369 case TLSEXT_cert_type_x509:
7370 if (saw_x509)
7371 return 0;
7372 saw_x509 = 1;
7373 break;
7374 case TLSEXT_cert_type_pgp:
7375 case TLSEXT_cert_type_1609dot2:
7376 default:
7377 return 0;
7378 }
7379 }
7380 return 1;
7381}
7382
7383static int set_cert_type(unsigned char **cert_type,
7384 size_t *cert_type_len,
7385 const unsigned char *val,
7386 size_t len)
7387{
7388 unsigned char *tmp = NULL;
7389
7390 if (!validate_cert_type(val, len))
7391 return 0;
7392
7393 if (val != NULL && (tmp = OPENSSL_memdup(val, len)) == NULL)
7394 return 0;
7395
7396 OPENSSL_free(*cert_type);
7397 *cert_type = tmp;
7398 *cert_type_len = len;
7399 return 1;
7400}
7401
7402int SSL_set1_client_cert_type(SSL *s, const unsigned char *val, size_t len)
7403{
7404 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7405
7406 return set_cert_type(&sc->client_cert_type, &sc->client_cert_type_len,
7407 val, len);
7408}
7409
7410int SSL_set1_server_cert_type(SSL *s, const unsigned char *val, size_t len)
7411{
7412 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7413
7414 return set_cert_type(&sc->server_cert_type, &sc->server_cert_type_len,
7415 val, len);
7416}
7417
7418int SSL_CTX_set1_client_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7419{
7420 return set_cert_type(&ctx->client_cert_type, &ctx->client_cert_type_len,
7421 val, len);
7422}
7423
7424int SSL_CTX_set1_server_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7425{
7426 return set_cert_type(&ctx->server_cert_type, &ctx->server_cert_type_len,
7427 val, len);
7428}
7429
7430int SSL_get0_client_cert_type(const SSL *s, unsigned char **t, size_t *len)
7431{
7432 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7433
7434 if (t == NULL || len == NULL)
7435 return 0;
7436
7437 *t = sc->client_cert_type;
7438 *len = sc->client_cert_type_len;
7439 return 1;
7440}
7441
7442int SSL_get0_server_cert_type(const SSL *s, unsigned char **t, size_t *len)
7443{
7444 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7445
7446 if (t == NULL || len == NULL)
7447 return 0;
7448
7449 *t = sc->server_cert_type;
7450 *len = sc->server_cert_type_len;
7451 return 1;
7452}
7453
7454int SSL_CTX_get0_client_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7455{
7456 if (t == NULL || len == NULL)
7457 return 0;
7458
7459 *t = ctx->client_cert_type;
7460 *len = ctx->client_cert_type_len;
7461 return 1;
7462}
7463
7464int SSL_CTX_get0_server_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7465{
7466 if (t == NULL || len == NULL)
7467 return 0;
7468
7469 *t = ctx->server_cert_type;
7470 *len = ctx->server_cert_type_len;
7471 return 1;
7472}