]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
QUIC APL: Change SSL_get_event_timeout API design
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
3c95ef22 2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
706457b7 13#include "ssl_local.h"
d5f9166b 14#include "internal/e_os.h"
ec577822 15#include <openssl/objects.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
77359d22 23#include <openssl/trace.h>
4566dae7 24#include <openssl/core_names.h>
67dc995e 25#include "internal/cryptlib.h"
f2a6f838 26#include "internal/nelem.h"
cd420b0b 27#include "internal/refcount.h"
50ec7505 28#include "internal/ktls.h"
03bacce8 29#include "quic/quic_local.h"
0f113f3e 30
38b051a1 31static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
fce78bd4
BE
32 unsigned char *s, size_t t, size_t *u)
33{
38b051a1 34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
35}
36
38b051a1 37static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
fce78bd4 38{
38b051a1 39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
40}
41
38b051a1
TM
42static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
fce78bd4 44{
38b051a1 45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
46}
47
48static int ssl_undefined_function_6(int r)
49{
fce78bd4
BE
50 return ssl_undefined_function(NULL);
51}
52
38b051a1
TM
53static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
fce78bd4
BE
55 const unsigned char *v, size_t w, int x)
56{
38b051a1
TM
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58}
59
60static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61{
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
63}
64
0f113f3e 65SSL3_ENC_METHOD ssl3_undef_enc_method = {
38b051a1 66 ssl_undefined_function_8,
fce78bd4
BE
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
0f113f3e
MC
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
fce78bd4
BE
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
0f113f3e 76};
d02b48c6 77
07bbc92c
MC
78struct ssl_async_args {
79 SSL *s;
80 void *buf;
348240c6 81 size_t num;
a230b26e 82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 83 union {
eda75751 84 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 85 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 86 int (*func_other) (SSL *);
add2f5ca 87 } f;
07bbc92c
MC
88};
89
919ba009
VD
90static const struct {
91 uint8_t mtype;
92 uint8_t ord;
a230b26e 93 int nid;
919ba009 94} dane_mds[] = {
a230b26e
EK
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
919ba009
VD
104};
105
106static int dane_ctx_enable(struct dane_ctx_st *dctx)
107{
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
112 size_t i;
113
5ae4ceb9
VD
114 if (dctx->mdevp != NULL)
115 return 1;
116
919ba009
VD
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 121 OPENSSL_free(mdord);
919ba009 122 OPENSSL_free(mdevp);
919ba009
VD
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142}
143
144static void dane_ctx_final(struct dane_ctx_st *dctx)
145{
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152}
153
154static void tlsa_free(danetls_record *t)
155{
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161}
162
b9aec69a 163static void dane_final(SSL_DANE *dane)
919ba009
VD
164{
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
79b2a2f2 168 OSSL_STACK_OF_X509_free(dane->certs);
919ba009
VD
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176}
177
178/*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
38b051a1 181static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
919ba009
VD
182{
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
e431363f 189 num = sk_danetls_record_num(from->dane.trecs);
919ba009 190 dane_final(&to->dane);
5ae4ceb9 191 to->dane.flags = from->dane.flags;
38b051a1 192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
7a908204 193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
194
195 if (to->dane.trecs == NULL) {
e077455e 196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
9f6b22b8
VD
197 return 0;
198 }
919ba009 199
919ba009
VD
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 202
38b051a1
TM
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
919ba009
VD
205 return 0;
206 }
207 return 1;
208}
209
a230b26e
EK
210static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
212{
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
6849b73c 216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
a230b26e 223 int n = ((int)mtype) + 1;
919ba009
VD
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
e077455e 226 if (mdevp == NULL)
919ba009 227 return -1;
919ba009
VD
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
e077455e 231 if (mdord == NULL)
919ba009 232 return -1;
919ba009
VD
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
a230b26e 236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249}
250
b9aec69a 251static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
252{
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256}
257
a230b26e
EK
258static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
6d4313f0 261 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009
VD
262{
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
9f6b22b8 267 int num;
919ba009
VD
268
269 if (dane->trecs == NULL) {
6849b73c 270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
919ba009
VD
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
6849b73c 275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
919ba009
VD
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
6849b73c 280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
919ba009
VD
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
6849b73c 285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
919ba009
VD
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
6849b73c 292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
919ba009
VD
293 return 0;
294 }
295 }
296
ed576acd 297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
6849b73c 298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
919ba009
VD
299 return 0;
300 }
301 if (!data) {
6849b73c 302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
919ba009
VD
303 return 0;
304 }
305
e077455e 306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
919ba009 307 return -1;
919ba009
VD
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
348240c6 312 t->data = OPENSSL_malloc(dlen);
919ba009
VD
313 if (t->data == NULL) {
314 tlsa_free(t);
919ba009
VD
315 return -1;
316 }
348240c6
MC
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
919ba009
VD
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
348240c6 328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
6849b73c 331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
6849b73c 336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
e077455e 355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
348240c6 363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
6849b73c 366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
919ba009
VD
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
9f6b22b8
VD
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
919ba009 399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 400
919ba009
VD
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
e077455e 416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422}
423
c8feba72
BK
424/*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
428static int ssl_check_allowed_versions(int min_version, int max_version)
429{
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453#ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456#endif
457#ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460#endif
79b4444d
DMSP
461 /* Done massaging versions; do the check. */
462 if (0
c8feba72
BK
463#ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466#endif
467#ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470#endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
79b4444d
DMSP
475 if (min_version == 0)
476 min_version = SSL3_VERSION;
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
c8feba72 479#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
c8feba72
BK
482#endif
483#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
c8feba72
BK
486#endif
487#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
c8feba72
BK
490#endif
491#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
c8feba72
BK
494#endif
495#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
c8feba72
BK
498#endif
499#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
c8feba72
BK
502#endif
503#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
c8feba72
BK
506#endif
507#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
c8feba72 510#endif
79b4444d
DMSP
511 /* Done massaging versions; do the check. */
512 if (0
c8feba72
BK
513#ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515#endif
516#ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518#endif
519#ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521#endif
522#ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524#endif
525#ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527#endif
528 )
529 return 0;
530 }
531 return 1;
532}
533
08073700
RB
534#if defined(__TANDEM) && defined(OPENSSL_VPROC)
535/*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540# define OPENSSL_VPROC_STRING_(x) x##_SSL
541# define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542# define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543void OPENSSL_VPROC_FUNC(void) {}
544#endif
545
6d814fd6 546static int clear_record_layer(SSL_CONNECTION *s)
d31fb0b5 547{
6d814fd6
MC
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
3f9175c7 556 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7 558 NID_undef, NULL, NULL, NULL);
6d814fd6
MC
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
3f9175c7 564 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7
MC
566 NID_undef, NULL, NULL, NULL);
567
6d814fd6
MC
568 /* SSLfatal already called in the event of failure */
569 return ret;
d31fb0b5
RS
570}
571
4f43d0e7 572int SSL_clear(SSL *s)
0f113f3e 573{
0f113f3e 574 if (s->method == NULL) {
6849b73c 575 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 576 return 0;
0f113f3e 577 }
d02b48c6 578
38b051a1
TM
579 return s->method->ssl_reset(s);
580}
581
582int ossl_ssl_connection_reset(SSL *s)
583{
584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
585
586 if (sc == NULL)
587 return 0;
588
589 if (ssl_clear_bad_session(sc)) {
590 SSL_SESSION_free(sc->session);
591 sc->session = NULL;
0f113f3e 592 }
38b051a1
TM
593 SSL_SESSION_free(sc->psksession);
594 sc->psksession = NULL;
595 OPENSSL_free(sc->psksession_id);
596 sc->psksession_id = NULL;
597 sc->psksession_id_len = 0;
598 sc->hello_retry_request = 0;
599 sc->sent_tickets = 0;
d62bfb39 600
38b051a1
TM
601 sc->error = 0;
602 sc->hit = 0;
603 sc->shutdown = 0;
d02b48c6 604
38b051a1 605 if (sc->renegotiate) {
6849b73c 606 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
607 return 0;
608 }
d02b48c6 609
38b051a1 610 ossl_statem_clear(sc);
413c4f45 611
38b051a1
TM
612 /* TODO(QUIC): Version handling not yet clear */
613 sc->version = s->method->version;
614 sc->client_version = sc->version;
615 sc->rwstate = SSL_NOTHING;
d02b48c6 616
38b051a1
TM
617 BUF_MEM_free(sc->init_buf);
618 sc->init_buf = NULL;
38b051a1 619 sc->first_packet = 0;
d02b48c6 620
38b051a1 621 sc->key_update = SSL_KEY_UPDATE_NONE;
b67cb09f
TS
622 memset(sc->ext.compress_certificate_from_peer, 0,
623 sizeof(sc->ext.compress_certificate_from_peer));
624 sc->ext.compress_certificate_sent = 0;
44c04a2e 625
38b051a1
TM
626 EVP_MD_CTX_free(sc->pha_dgst);
627 sc->pha_dgst = NULL;
88834998 628
919ba009 629 /* Reset DANE verification result state */
38b051a1
TM
630 sc->dane.mdpth = -1;
631 sc->dane.pdpth = -1;
632 X509_free(sc->dane.mcert);
633 sc->dane.mcert = NULL;
634 sc->dane.mtlsa = NULL;
919ba009
VD
635
636 /* Clear the verification result peername */
38b051a1 637 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
919ba009 638
29948ac8 639 /* Clear any shared connection state */
38b051a1
TM
640 OPENSSL_free(sc->shared_sigalgs);
641 sc->shared_sigalgs = NULL;
642 sc->shared_sigalgslen = 0;
29948ac8 643
0f113f3e
MC
644 /*
645 * Check to see if we were changed into a different method, if so, revert
24252537 646 * back.
0f113f3e 647 */
a7f41885 648 if (s->method != s->defltmeth) {
38b051a1 649 s->method->ssl_deinit(s);
a7f41885 650 s->method = s->defltmeth;
38b051a1 651 if (!s->method->ssl_init(s))
a89325e4 652 return 0;
b77f3ed1
MC
653 } else {
654 if (!s->method->ssl_clear(s))
655 return 0;
656 }
33d23b87 657
38b051a1 658 RECORD_LAYER_clear(&sc->rlayer);
cffafb5f
MC
659 BIO_free(sc->rlayer.rrlnext);
660 sc->rlayer.rrlnext = NULL;
33d23b87 661
6d814fd6 662 if (!clear_record_layer(sc))
2b71b042 663 return 0;
aedbb71b 664
a89325e4 665 return 1;
0f113f3e 666}
d02b48c6 667
dd0164e7 668#ifndef OPENSSL_NO_DEPRECATED_3_0
4f43d0e7 669/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
670int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
671{
672 STACK_OF(SSL_CIPHER) *sk;
673
674 ctx->method = meth;
675
5d120511 676 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
6849b73c 677 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
2340ed27
BK
678 return 0;
679 }
a68eee67 680 sk = ssl_create_cipher_list(ctx,
f865b081
MC
681 ctx->tls13_ciphersuites,
682 &(ctx->cipher_list),
0f113f3e 683 &(ctx->cipher_list_by_id),
5d120511 684 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 685 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
6849b73c 686 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 687 return 0;
0f113f3e 688 }
208fb891 689 return 1;
0f113f3e 690}
dd0164e7 691#endif
d02b48c6 692
4f43d0e7 693SSL *SSL_new(SSL_CTX *ctx)
0f113f3e 694{
0f113f3e 695 if (ctx == NULL) {
6849b73c 696 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
26a7d938 697 return NULL;
0f113f3e
MC
698 }
699 if (ctx->method == NULL) {
6849b73c 700 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 701 return NULL;
0f113f3e 702 }
38b051a1
TM
703 return ctx->method->ssl_new(ctx);
704}
705
a7f41885 706int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
38b051a1
TM
707{
708 ssl->type = type;
709
710 ssl->references = 1;
711 ssl->lock = CRYPTO_THREAD_lock_new();
712 if (ssl->lock == NULL)
713 return 0;
714
c10ded8c
TS
715 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data)) {
716 CRYPTO_THREAD_lock_free(ssl->lock);
717 ssl->lock = NULL;
718 return 0;
719 }
720
38b051a1
TM
721 SSL_CTX_up_ref(ctx);
722 ssl->ctx = ctx;
723
a7f41885 724 ssl->defltmeth = ssl->method = method;
38b051a1 725
38b051a1
TM
726 return 1;
727}
728
a7f41885 729SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
38b051a1
TM
730{
731 SSL_CONNECTION *s;
732 SSL *ssl;
0f113f3e 733
b51bce94 734 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e 735 if (s == NULL)
38b051a1 736 return NULL;
0f113f3e 737
38b051a1 738 ssl = &s->ssl;
a7f41885 739 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
e6b10c34
BE
740 OPENSSL_free(s);
741 s = NULL;
c4a44e7b 742 ssl = NULL;
e077455e 743 goto sslerr;
e6b10c34 744 }
ae3947de 745
c036e210 746 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 747
0f113f3e 748 s->options = ctx->options;
5ae4ceb9 749 s->dane.flags = ctx->dane.flags;
4f373a97
TM
750 if (method->version == ctx->method->version) {
751 s->min_proto_version = ctx->min_proto_version;
752 s->max_proto_version = ctx->max_proto_version;
753 }
0f113f3e
MC
754 s->mode = ctx->mode;
755 s->max_cert_list = ctx->max_cert_list;
3fc8d856 756 s->max_early_data = ctx->max_early_data;
4e8548e8 757 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 758 s->num_tickets = ctx->num_tickets;
e97be718 759 s->pha_enabled = ctx->pha_enabled;
0f113f3e 760
f865b081
MC
761 /* Shallow copy of the ciphersuites stack */
762 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
763 if (s->tls13_ciphersuites == NULL)
e077455e 764 goto cerr;
f865b081 765
2c382349
KR
766 /*
767 * Earlier library versions used to copy the pointer to the CERT, not
768 * its contents; only when setting new parameters for the per-SSL
769 * copy, ssl_cert_new would be called (and the direct reference to
770 * the per-SSL_CTX settings would be lost, but those still were
771 * indirectly accessed for various purposes, and for that reason they
772 * used to be known as s->ctx->default_cert). Now we don't look at the
773 * SSL_CTX's CERT after having duplicated it once.
774 */
775 s->cert = ssl_cert_dup(ctx->cert);
776 if (s->cert == NULL)
e077455e 777 goto sslerr;
0f113f3e 778
52e1d7b1 779 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
780 s->msg_callback = ctx->msg_callback;
781 s->msg_callback_arg = ctx->msg_callback_arg;
782 s->verify_mode = ctx->verify_mode;
783 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
eb7d6c2a
MC
784 s->rlayer.record_padding_cb = ctx->record_padding_cb;
785 s->rlayer.record_padding_arg = ctx->record_padding_arg;
786 s->rlayer.block_padding = ctx->block_padding;
0f113f3e 787 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 788 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 789 goto err;
0f113f3e
MC
790 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
791 s->verify_callback = ctx->default_verify_callback;
792 s->generate_session_id = ctx->generate_session_id;
793
794 s->param = X509_VERIFY_PARAM_new();
a71edf3b 795 if (s->param == NULL)
e077455e 796 goto asn1err;
0f113f3e 797 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 798 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
799
800 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 801 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
802 s->split_send_fragment = ctx->split_send_fragment;
803 s->max_pipelines = ctx->max_pipelines;
cffafb5f 804 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
bf21446a 805
aff8c126
RS
806 s->ext.debug_cb = 0;
807 s->ext.debug_arg = NULL;
808 s->ext.ticket_expected = 0;
809 s->ext.status_type = ctx->ext.status_type;
810 s->ext.status_expected = 0;
811 s->ext.ocsp.ids = NULL;
812 s->ext.ocsp.exts = NULL;
813 s->ext.ocsp.resp = NULL;
814 s->ext.ocsp.resp_len = 0;
16203f7b 815 SSL_CTX_up_ref(ctx);
222da979 816 s->session_ctx = ctx;
aff8c126
RS
817 if (ctx->ext.ecpointformats) {
818 s->ext.ecpointformats =
819 OPENSSL_memdup(ctx->ext.ecpointformats,
820 ctx->ext.ecpointformats_len);
39a14059
MC
821 if (!s->ext.ecpointformats) {
822 s->ext.ecpointformats_len = 0;
0f113f3e 823 goto err;
39a14059 824 }
aff8c126
RS
825 s->ext.ecpointformats_len =
826 ctx->ext.ecpointformats_len;
827 }
828 if (ctx->ext.supportedgroups) {
829 s->ext.supportedgroups =
830 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 831 ctx->ext.supportedgroups_len
b92d7b62 832 * sizeof(*ctx->ext.supportedgroups));
39a14059
MC
833 if (!s->ext.supportedgroups) {
834 s->ext.supportedgroups_len = 0;
0f113f3e 835 goto err;
39a14059 836 }
aff8c126 837 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 838 }
dbc6268f 839
a230b26e 840#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 841 s->ext.npn = NULL;
a230b26e 842#endif
6f017a8f 843
38b051a1
TM
844 if (ctx->ext.alpn != NULL) {
845 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
39a14059
MC
846 if (s->ext.alpn == NULL) {
847 s->ext.alpn_len = 0;
0f113f3e 848 goto err;
39a14059 849 }
38b051a1
TM
850 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
851 s->ext.alpn_len = ctx->ext.alpn_len;
0f113f3e 852 }
d02b48c6 853
696178ed 854 s->verified_chain = NULL;
0f113f3e 855 s->verify_result = X509_V_OK;
d02b48c6 856
a974e64a
MC
857 s->default_passwd_callback = ctx->default_passwd_callback;
858 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
859
44c04a2e
MC
860 s->key_update = SSL_KEY_UPDATE_NONE;
861
c9598459
MC
862 s->allow_early_data_cb = ctx->allow_early_data_cb;
863 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
864
a7f41885 865 if (!method->ssl_init(ssl))
e077455e 866 goto sslerr;
d02b48c6 867
a7f41885 868 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 869
a7f41885 870 if (!method->ssl_reset(ssl))
e077455e 871 goto sslerr;
58964a49 872
ddac1974 873#ifndef OPENSSL_NO_PSK
0f113f3e
MC
874 s->psk_client_callback = ctx->psk_client_callback;
875 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 876#endif
f46184bd
MC
877 s->psk_find_session_cb = ctx->psk_find_session_cb;
878 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 879
9f5a87fd
PY
880 s->async_cb = ctx->async_cb;
881 s->async_cb_arg = ctx->async_cb_arg;
882
07bbc92c
MC
883 s->job = NULL;
884
b67cb09f
TS
885#ifndef OPENSSL_NO_COMP_ALG
886 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
887#endif
3c95ef22
TS
888 if (ctx->client_cert_type != NULL) {
889 s->client_cert_type = OPENSSL_memdup(ctx->client_cert_type,
890 ctx->client_cert_type_len);
891 if (s->client_cert_type == NULL)
892 goto sslerr;
893 s->client_cert_type_len = ctx->client_cert_type_len;
894 }
895 if (ctx->server_cert_type != NULL) {
896 s->server_cert_type = OPENSSL_memdup(ctx->server_cert_type,
897 ctx->server_cert_type_len);
898 if (s->server_cert_type == NULL)
899 goto sslerr;
900 s->server_cert_type_len = ctx->server_cert_type_len;
901 }
b67cb09f 902
ed29e82a 903#ifndef OPENSSL_NO_CT
38b051a1 904 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
a230b26e 905 ctx->ct_validation_callback_arg))
e077455e 906 goto sslerr;
ed29e82a
RP
907#endif
908
ee58915c 909 s->ssl_pkey_num = SSL_PKEY_NUM + ctx->sigalg_list_len;
38b051a1 910 return ssl;
e077455e
RL
911 cerr:
912 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
913 goto err;
914 asn1err:
915 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
916 goto err;
917 sslerr:
918 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
0f113f3e 919 err:
38b051a1 920 SSL_free(ssl);
16203f7b 921 return NULL;
0f113f3e 922}
d02b48c6 923
a7f41885
MC
924SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
925{
926 return ossl_ssl_connection_new_int(ctx, ctx->method);
927}
928
e417070c
RS
929int SSL_is_dtls(const SSL *s)
930{
38b051a1
TM
931 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
932
50769b15 933#ifndef OPENSSL_NO_QUIC
f8636c7e 934 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
935 return 0;
936#endif
937
38b051a1
TM
938 if (sc == NULL)
939 return 0;
940
941 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
e417070c
RS
942}
943
50769b15
MC
944int SSL_is_tls(const SSL *s)
945{
946 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
947
948#ifndef OPENSSL_NO_QUIC
f8636c7e 949 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
950 return 0;
951#endif
952
953 if (sc == NULL)
954 return 0;
955
956 return SSL_CONNECTION_IS_DTLS(sc) ? 0 : 1;
957}
958
959int SSL_is_quic(const SSL *s)
960{
961#ifndef OPENSSL_NO_QUIC
f8636c7e 962 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
963 return 1;
964#endif
965 return 0;
966}
967
c5ebfcab 968int SSL_up_ref(SSL *s)
a18a31e4 969{
16203f7b 970 int i;
c5ebfcab 971
2f545ae4 972 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
973 return 0;
974
975 REF_PRINT_COUNT("SSL", s);
976 REF_ASSERT_ISNT(i < 2);
977 return ((i > 1) ? 1 : 0);
a18a31e4
MC
978}
979
0f113f3e
MC
980int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
981 unsigned int sid_ctx_len)
982{
fe9edc9d 983 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 984 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
985 return 0;
986 }
987 ctx->sid_ctx_length = sid_ctx_len;
988 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
989
990 return 1;
0f113f3e 991}
4eb77b26 992
0f113f3e
MC
993int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
994 unsigned int sid_ctx_len)
995{
38b051a1
TM
996 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
997
998 if (sc == NULL)
999 return 0;
1000
0f113f3e 1001 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 1002 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
1003 return 0;
1004 }
38b051a1
TM
1005 sc->sid_ctx_length = sid_ctx_len;
1006 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
1007
1008 return 1;
0f113f3e 1009}
b4cadc6e 1010
dc644fe2 1011int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 1012{
cd3f8c1b
RS
1013 if (!CRYPTO_THREAD_write_lock(ctx->lock))
1014 return 0;
0f113f3e 1015 ctx->generate_session_id = cb;
16203f7b 1016 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
1017 return 1;
1018}
dc644fe2
GT
1019
1020int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 1021{
38b051a1
TM
1022 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1023
1024 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
cd3f8c1b 1025 return 0;
38b051a1 1026 sc->generate_session_id = cb;
16203f7b 1027 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
1028 return 1;
1029}
dc644fe2 1030
f85c9904 1031int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
1032 unsigned int id_len)
1033{
1034 /*
1035 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 1036 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
1037 * find if there's a session in the hash table that would conflict with
1038 * any new session built out of this id/id_len and the ssl_version in use
1039 * by this SSL.
1040 */
1041 SSL_SESSION r, *p;
38b051a1 1042 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
0f113f3e 1043
38b051a1 1044 if (sc == NULL || id_len > sizeof(r.session_id))
0f113f3e
MC
1045 return 0;
1046
38b051a1 1047 r.ssl_version = sc->version;
0f113f3e
MC
1048 r.session_id_length = id_len;
1049 memcpy(r.session_id, id, id_len);
1050
38b051a1 1051 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
cd3f8c1b 1052 return 0;
38b051a1
TM
1053 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1054 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
0f113f3e
MC
1055 return (p != NULL);
1056}
dc644fe2 1057
bb7cd4e3 1058int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
1059{
1060 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1061}
bb7cd4e3
DSH
1062
1063int SSL_set_purpose(SSL *s, int purpose)
0f113f3e 1064{
38b051a1
TM
1065 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1066
1067 if (sc == NULL)
1068 return 0;
1069
1070 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
0f113f3e 1071}
926a56bf 1072
bb7cd4e3 1073int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
1074{
1075 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1076}
bb7cd4e3
DSH
1077
1078int SSL_set_trust(SSL *s, int trust)
0f113f3e 1079{
38b051a1
TM
1080 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1081
1082 if (sc == NULL)
1083 return 0;
1084
1085 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
0f113f3e 1086}
bb7cd4e3 1087
919ba009
VD
1088int SSL_set1_host(SSL *s, const char *hostname)
1089{
38b051a1
TM
1090 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1091
1092 if (sc == NULL)
1093 return 0;
1094
c832840e
DW
1095 /* If a hostname is provided and parses as an IP address,
1096 * treat it as such. */
38b051a1
TM
1097 if (hostname != NULL
1098 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
c832840e
DW
1099 return 1;
1100
38b051a1 1101 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
919ba009
VD
1102}
1103
1104int SSL_add1_host(SSL *s, const char *hostname)
1105{
38b051a1
TM
1106 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1107
1108 if (sc == NULL)
1109 return 0;
1110
c832840e
DW
1111 /* If a hostname is provided and parses as an IP address,
1112 * treat it as such. */
892a9e4c
DW
1113 if (hostname)
1114 {
1115 ASN1_OCTET_STRING *ip;
1116 char *old_ip;
1117
1118 ip = a2i_IPADDRESS(hostname);
1119 if (ip) {
1120 /* We didn't want it; only to check if it *is* an IP address */
1121 ASN1_OCTET_STRING_free(ip);
1122
38b051a1 1123 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
892a9e4c
DW
1124 if (old_ip)
1125 {
f2bfc53b 1126 OPENSSL_free(old_ip);
892a9e4c
DW
1127 /* There can be only one IP address */
1128 return 0;
1129 }
1130
38b051a1 1131 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
892a9e4c
DW
1132 }
1133 }
c832840e 1134
38b051a1 1135 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
919ba009
VD
1136}
1137
1138void SSL_set_hostflags(SSL *s, unsigned int flags)
1139{
38b051a1
TM
1140 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1141
1142 if (sc == NULL)
1143 return;
1144
1145 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
919ba009
VD
1146}
1147
4588cb44 1148const char *SSL_get0_peername(SSL *s)
919ba009 1149{
38b051a1
TM
1150 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1151
1152 if (sc == NULL)
1153 return NULL;
1154
1155 return X509_VERIFY_PARAM_get0_peername(sc->param);
919ba009
VD
1156}
1157
1158int SSL_CTX_dane_enable(SSL_CTX *ctx)
1159{
1160 return dane_ctx_enable(&ctx->dane);
1161}
1162
5ae4ceb9
VD
1163unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1164{
1165 unsigned long orig = ctx->dane.flags;
1166
1167 ctx->dane.flags |= flags;
1168 return orig;
1169}
1170
1171unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1172{
1173 unsigned long orig = ctx->dane.flags;
1174
1175 ctx->dane.flags &= ~flags;
1176 return orig;
1177}
1178
919ba009
VD
1179int SSL_dane_enable(SSL *s, const char *basedomain)
1180{
38b051a1
TM
1181 SSL_DANE *dane;
1182 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1183
38b051a1
TM
1184 if (sc == NULL)
1185 return 0;
1186
1187 dane = &sc->dane;
919ba009 1188 if (s->ctx->dane.mdmax == 0) {
6849b73c 1189 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
919ba009
VD
1190 return 0;
1191 }
1192 if (dane->trecs != NULL) {
6849b73c 1193 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
919ba009
VD
1194 return 0;
1195 }
1196
8d887efa
VD
1197 /*
1198 * Default SNI name. This rejects empty names, while set1_host below
9929c817 1199 * accepts them and disables hostname checks. To avoid side-effects with
8d887efa
VD
1200 * invalid input, set the SNI name first.
1201 */
38b051a1 1202 if (sc->ext.hostname == NULL) {
dccd20d1 1203 if (!SSL_set_tlsext_host_name(s, basedomain)) {
6849b73c 1204 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1205 return -1;
8d887efa
VD
1206 }
1207 }
1208
919ba009 1209 /* Primary RFC6125 reference identifier */
38b051a1 1210 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
6849b73c 1211 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
919ba009
VD
1212 return -1;
1213 }
1214
919ba009
VD
1215 dane->mdpth = -1;
1216 dane->pdpth = -1;
1217 dane->dctx = &s->ctx->dane;
1218 dane->trecs = sk_danetls_record_new_null();
1219
1220 if (dane->trecs == NULL) {
e077455e 1221 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
1222 return -1;
1223 }
1224 return 1;
1225}
1226
5ae4ceb9
VD
1227unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1228{
38b051a1
TM
1229 unsigned long orig;
1230 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1231
1232 if (sc == NULL)
1233 return 0;
1234
1235 orig = sc->dane.flags;
5ae4ceb9 1236
38b051a1 1237 sc->dane.flags |= flags;
5ae4ceb9
VD
1238 return orig;
1239}
1240
1241unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1242{
38b051a1
TM
1243 unsigned long orig;
1244 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5ae4ceb9 1245
38b051a1
TM
1246 if (sc == NULL)
1247 return 0;
1248
1249 orig = sc->dane.flags;
1250
1251 sc->dane.flags &= ~flags;
5ae4ceb9
VD
1252 return orig;
1253}
1254
919ba009
VD
1255int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1256{
38b051a1
TM
1257 SSL_DANE *dane;
1258 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1259
38b051a1
TM
1260 if (sc == NULL)
1261 return -1;
1262
1263 dane = &sc->dane;
1264
1265 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1266 return -1;
1267 if (dane->mtlsa) {
1268 if (mcert)
1269 *mcert = dane->mcert;
1270 if (mspki)
1271 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1272 }
1273 return dane->mdpth;
1274}
1275
1276int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
6d4313f0 1277 uint8_t *mtype, const unsigned char **data, size_t *dlen)
919ba009 1278{
38b051a1
TM
1279 SSL_DANE *dane;
1280 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1281
38b051a1
TM
1282 if (sc == NULL)
1283 return -1;
1284
1285 dane = &sc->dane;
1286
1287 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1288 return -1;
1289 if (dane->mtlsa) {
1290 if (usage)
1291 *usage = dane->mtlsa->usage;
1292 if (selector)
1293 *selector = dane->mtlsa->selector;
1294 if (mtype)
1295 *mtype = dane->mtlsa->mtype;
1296 if (data)
1297 *data = dane->mtlsa->data;
1298 if (dlen)
1299 *dlen = dane->mtlsa->dlen;
1300 }
1301 return dane->mdpth;
1302}
1303
b9aec69a 1304SSL_DANE *SSL_get0_dane(SSL *s)
919ba009 1305{
38b051a1
TM
1306 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1307
1308 if (sc == NULL)
1309 return NULL;
1310
1311 return &sc->dane;
919ba009
VD
1312}
1313
1314int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
6d4313f0 1315 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009 1316{
38b051a1
TM
1317 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1318
1319 if (sc == NULL)
1320 return 0;
1321
1322 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
919ba009
VD
1323}
1324
a230b26e
EK
1325int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1326 uint8_t ord)
919ba009
VD
1327{
1328 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1329}
1330
ccf11751 1331int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1332{
1333 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1334}
ccf11751
DSH
1335
1336int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e 1337{
38b051a1
TM
1338 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1339
1340 if (sc == NULL)
1341 return 0;
1342
1343 return X509_VERIFY_PARAM_set1(sc->param, vpm);
0f113f3e 1344}
ccf11751 1345
7af31968 1346X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1347{
1348 return ctx->param;
1349}
7af31968
DSH
1350
1351X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e 1352{
38b051a1
TM
1353 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1354
1355 if (sc == NULL)
1356 return NULL;
1357
1358 return sc->param;
0f113f3e 1359}
7af31968 1360
a5ee80b9 1361void SSL_certs_clear(SSL *s)
0f113f3e 1362{
38b051a1
TM
1363 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1364
1365 if (sc == NULL)
1366 return;
1367
1368 ssl_cert_clear_certs(sc->cert);
0f113f3e 1369}
a5ee80b9 1370
4f43d0e7 1371void SSL_free(SSL *s)
0f113f3e
MC
1372{
1373 int i;
58964a49 1374
e6e9170d
RS
1375 if (s == NULL)
1376 return;
2f545ae4 1377 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1378 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1379 if (i > 0)
1380 return;
f3f1cf84 1381 REF_ASSERT_ISNT(i < 0);
d02b48c6 1382
38b051a1
TM
1383 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1384
1385 if (s->method != NULL)
1386 s->method->ssl_free(s);
1387
1388 SSL_CTX_free(s->ctx);
1389 CRYPTO_THREAD_lock_free(s->lock);
1390
1391 OPENSSL_free(s);
1392}
1393
1394void ossl_ssl_connection_free(SSL *ssl)
1395{
1396 SSL_CONNECTION *s;
1397
1398 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1399 if (s == NULL)
1400 return;
1401
222561fe 1402 X509_VERIFY_PARAM_free(s->param);
919ba009 1403 dane_final(&s->dane);
0f113f3e 1404
b77f3ed1 1405 /* Ignore return value */
2e7dc7cd
MC
1406 ssl_free_wbio_buffer(s);
1407
9ff51954
MC
1408 RECORD_LAYER_clear(&s->rlayer);
1409
25aaa98a 1410 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1411
1412 /* add extra stuff */
25aaa98a
RS
1413 sk_SSL_CIPHER_free(s->cipher_list);
1414 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1415 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1416 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1417
1418 /* Make the next call work :-) */
1419 if (s->session != NULL) {
1420 ssl_clear_bad_session(s);
1421 SSL_SESSION_free(s->session);
1422 }
9368f865 1423 SSL_SESSION_free(s->psksession);
add8d0e9 1424 OPENSSL_free(s->psksession_id);
0f113f3e 1425
e0e920b1 1426 ssl_cert_free(s->cert);
29948ac8 1427 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1428 /* Free up if allocated */
d02b48c6 1429
aff8c126 1430 OPENSSL_free(s->ext.hostname);
222da979 1431 SSL_CTX_free(s->session_ctx);
aff8c126 1432 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1433 OPENSSL_free(s->ext.peer_ecpointformats);
aff8c126 1434 OPENSSL_free(s->ext.supportedgroups);
45436e61 1435 OPENSSL_free(s->ext.peer_supportedgroups);
aff8c126 1436 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1437#ifndef OPENSSL_NO_OCSP
aff8c126 1438 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1439#endif
ed29e82a
RP
1440#ifndef OPENSSL_NO_CT
1441 SCT_LIST_free(s->scts);
aff8c126 1442 OPENSSL_free(s->ext.scts);
ed29e82a 1443#endif
aff8c126
RS
1444 OPENSSL_free(s->ext.ocsp.resp);
1445 OPENSSL_free(s->ext.alpn);
cfef5027 1446 OPENSSL_free(s->ext.tls13_cookie);
94941cad
MK
1447 if (s->clienthello != NULL)
1448 OPENSSL_free(s->clienthello->pre_proc_exts);
6b1bb98f 1449 OPENSSL_free(s->clienthello);
9d75dce3
TS
1450 OPENSSL_free(s->pha_context);
1451 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1452
fa7c2637 1453 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1454 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1455
3c95ef22
TS
1456 OPENSSL_free(s->client_cert_type);
1457 OPENSSL_free(s->server_cert_type);
1458
79b2a2f2 1459 OSSL_STACK_OF_X509_free(s->verified_chain);
696178ed 1460
38b051a1
TM
1461 if (ssl->method != NULL)
1462 ssl->method->ssl_deinit(ssl);
7c3908dd 1463
ff75a257
MC
1464 ASYNC_WAIT_CTX_free(s->waitctx);
1465
e481f9b9 1466#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1467 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1468#endif
1469
e783bae2 1470#ifndef OPENSSL_NO_SRTP
25aaa98a 1471 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e 1472#endif
cd6e89b6
MC
1473
1474 /*
1475 * We do this late. We want to ensure that any other references we held to
1476 * these BIOs are freed first *before* we call BIO_free_all(), because
1477 * BIO_free_all() will only free each BIO in the chain if the number of
1478 * references to the first BIO have dropped to 0
1479 */
1480 BIO_free_all(s->wbio);
1481 s->wbio = NULL;
1482 BIO_free_all(s->rbio);
1483 s->rbio = NULL;
ee58915c 1484 OPENSSL_free(s->s3.tmp.valid_flags);
0f113f3e
MC
1485}
1486
65e2d672 1487void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1488{
38b051a1 1489 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 1490
6d495cc4
HL
1491#ifndef OPENSSL_NO_QUIC
1492 if (IS_QUIC(s)) {
1493 ossl_quic_conn_set0_net_rbio(s, rbio);
03bacce8
HL
1494 return;
1495 }
1496#endif
38b051a1
TM
1497
1498 if (sc == NULL)
1499 return;
1500
1501 BIO_free_all(sc->rbio);
1502 sc->rbio = rbio;
cffafb5f 1503 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
3ffbe008
MC
1504}
1505
65e2d672 1506void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e 1507{
38b051a1 1508 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 1509
6d495cc4
HL
1510#ifndef OPENSSL_NO_QUIC
1511 if (IS_QUIC(s)) {
1512 ossl_quic_conn_set0_net_wbio(s, wbio);
03bacce8
HL
1513 return;
1514 }
1515#endif
38b051a1
TM
1516
1517 if (sc == NULL)
1518 return;
1519
0f113f3e
MC
1520 /*
1521 * If the output buffering BIO is still in place, remove it
1522 */
38b051a1
TM
1523 if (sc->bbio != NULL)
1524 sc->wbio = BIO_pop(sc->wbio);
2e7dc7cd 1525
38b051a1
TM
1526 BIO_free_all(sc->wbio);
1527 sc->wbio = wbio;
2e7dc7cd
MC
1528
1529 /* Re-attach |bbio| to the new |wbio|. */
38b051a1
TM
1530 if (sc->bbio != NULL)
1531 sc->wbio = BIO_push(sc->bbio, sc->wbio);
b5cf81f7
MC
1532
1533 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
0f113f3e 1534}
d02b48c6 1535
3ffbe008
MC
1536void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1537{
65e2d672
MC
1538 /*
1539 * For historical reasons, this function has many different cases in
1540 * ownership handling.
1541 */
1542
1543 /* If nothing has changed, do nothing */
1544 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1545 return;
1546
1547 /*
1548 * If the two arguments are equal then one fewer reference is granted by the
1549 * caller than we want to take
1550 */
1551 if (rbio != NULL && rbio == wbio)
1552 BIO_up_ref(rbio);
1553
1554 /*
1555 * If only the wbio is changed only adopt one reference.
1556 */
1557 if (rbio == SSL_get_rbio(s)) {
1558 SSL_set0_wbio(s, wbio);
1559 return;
1560 }
1561 /*
1562 * There is an asymmetry here for historical reasons. If only the rbio is
1563 * changed AND the rbio and wbio were originally different, then we only
1564 * adopt one reference.
1565 */
1566 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1567 SSL_set0_rbio(s, rbio);
1568 return;
1569 }
1570
1571 /* Otherwise, adopt both references. */
1572 SSL_set0_rbio(s, rbio);
1573 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1574}
1575
0821bcd4 1576BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1577{
38b051a1 1578 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8 1579
6d495cc4
HL
1580#ifndef OPENSSL_NO_QUIC
1581 if (IS_QUIC(s))
1582 return ossl_quic_conn_get_net_rbio(s);
03bacce8 1583#endif
38b051a1
TM
1584
1585 if (sc == NULL)
1586 return NULL;
1587
1588 return sc->rbio;
0f113f3e 1589}
d02b48c6 1590
0821bcd4 1591BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1592{
38b051a1 1593 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8 1594
6d495cc4
HL
1595#ifndef OPENSSL_NO_QUIC
1596 if (IS_QUIC(s))
1597 return ossl_quic_conn_get_net_wbio(s);
03bacce8 1598#endif
38b051a1
TM
1599
1600 if (sc == NULL)
1601 return NULL;
1602
1603 if (sc->bbio != NULL) {
2e7dc7cd
MC
1604 /*
1605 * If |bbio| is active, the true caller-configured BIO is its
1606 * |next_bio|.
1607 */
38b051a1 1608 return BIO_next(sc->bbio);
2e7dc7cd 1609 }
38b051a1 1610 return sc->wbio;
0f113f3e 1611}
d02b48c6 1612
0821bcd4 1613int SSL_get_fd(const SSL *s)
0f113f3e 1614{
2e7dc7cd 1615 return SSL_get_rfd(s);
0f113f3e 1616}
24cbf3ef 1617
0821bcd4 1618int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1619{
1620 int ret = -1;
1621 BIO *b, *r;
1622
1623 b = SSL_get_rbio(s);
1624 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1625 if (r != NULL)
1626 BIO_get_fd(r, &ret);
26a7d938 1627 return ret;
0f113f3e 1628}
d02b48c6 1629
0821bcd4 1630int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1631{
1632 int ret = -1;
1633 BIO *b, *r;
1634
1635 b = SSL_get_wbio(s);
1636 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1637 if (r != NULL)
1638 BIO_get_fd(r, &ret);
26a7d938 1639 return ret;
0f113f3e 1640}
24cbf3ef 1641
bc36ee62 1642#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1643int SSL_set_fd(SSL *s, int fd)
1644{
1645 int ret = 0;
1646 BIO *bio = NULL;
1647
1648 bio = BIO_new(BIO_s_socket());
1649
1650 if (bio == NULL) {
6849b73c 1651 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
0f113f3e
MC
1652 goto err;
1653 }
1654 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1655 SSL_set_bio(s, bio, bio);
50ec7505
BP
1656#ifndef OPENSSL_NO_KTLS
1657 /*
1658 * The new socket is created successfully regardless of ktls_enable.
1659 * ktls_enable doesn't change any functionality of the socket, except
1660 * changing the setsockopt to enable the processing of ktls_start.
1661 * Thus, it is not a problem to call it for non-TLS sockets.
1662 */
1663 ktls_enable(fd);
1664#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1665 ret = 1;
1666 err:
26a7d938 1667 return ret;
0f113f3e 1668}
d02b48c6 1669
0f113f3e
MC
1670int SSL_set_wfd(SSL *s, int fd)
1671{
2e7dc7cd 1672 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1673
2e7dc7cd
MC
1674 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1675 || (int)BIO_get_fd(rbio, NULL) != fd) {
1676 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1677
1678 if (bio == NULL) {
6849b73c 1679 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1680 return 0;
0f113f3e
MC
1681 }
1682 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1683 SSL_set0_wbio(s, bio);
50ec7505
BP
1684#ifndef OPENSSL_NO_KTLS
1685 /*
1686 * The new socket is created successfully regardless of ktls_enable.
1687 * ktls_enable doesn't change any functionality of the socket, except
1688 * changing the setsockopt to enable the processing of ktls_start.
1689 * Thus, it is not a problem to call it for non-TLS sockets.
1690 */
1691 ktls_enable(fd);
1692#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1693 } else {
65e2d672
MC
1694 BIO_up_ref(rbio);
1695 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1696 }
1697 return 1;
0f113f3e
MC
1698}
1699
1700int SSL_set_rfd(SSL *s, int fd)
1701{
2e7dc7cd 1702 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1703
2e7dc7cd
MC
1704 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1705 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1706 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1707
1708 if (bio == NULL) {
6849b73c 1709 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1710 return 0;
0f113f3e
MC
1711 }
1712 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1713 SSL_set0_rbio(s, bio);
2e7dc7cd 1714 } else {
65e2d672
MC
1715 BIO_up_ref(wbio);
1716 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1717 }
1718
1719 return 1;
0f113f3e
MC
1720}
1721#endif
ca03109c
BM
1722
1723/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1724size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1725{
1726 size_t ret = 0;
38b051a1
TM
1727 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1728
1729 if (sc == NULL)
1730 return 0;
0f113f3e 1731
38b051a1 1732 ret = sc->s3.tmp.finish_md_len;
555cbb32
TS
1733 if (count > ret)
1734 count = ret;
38b051a1 1735 memcpy(buf, sc->s3.tmp.finish_md, count);
0f113f3e
MC
1736 return ret;
1737}
ca03109c
BM
1738
1739/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1740size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1741{
1742 size_t ret = 0;
38b051a1 1743 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
ca03109c 1744
38b051a1
TM
1745 if (sc == NULL)
1746 return 0;
1747
1748 ret = sc->s3.tmp.peer_finish_md_len;
555cbb32
TS
1749 if (count > ret)
1750 count = ret;
38b051a1 1751 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1752 return ret;
1753}
ca03109c 1754
0821bcd4 1755int SSL_get_verify_mode(const SSL *s)
0f113f3e 1756{
38b051a1
TM
1757 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1758
1759 if (sc == NULL)
1760 return 0;
1761
1762 return sc->verify_mode;
0f113f3e 1763}
d02b48c6 1764
0821bcd4 1765int SSL_get_verify_depth(const SSL *s)
0f113f3e 1766{
38b051a1
TM
1767 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1768
1769 if (sc == NULL)
1770 return 0;
1771
1772 return X509_VERIFY_PARAM_get_depth(sc->param);
0f113f3e 1773}
7f89714e 1774
0f113f3e 1775int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
38b051a1
TM
1776 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1777
1778 if (sc == NULL)
1779 return NULL;
1780
1781 return sc->verify_callback;
0f113f3e 1782}
d02b48c6 1783
0821bcd4 1784int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1785{
26a7d938 1786 return ctx->verify_mode;
0f113f3e 1787}
d02b48c6 1788
0821bcd4 1789int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1790{
1791 return X509_VERIFY_PARAM_get_depth(ctx->param);
1792}
1793
1794int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1795 return ctx->default_verify_callback;
0f113f3e
MC
1796}
1797
1798void SSL_set_verify(SSL *s, int mode,
1799 int (*callback) (int ok, X509_STORE_CTX *ctx))
1800{
38b051a1
TM
1801 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1802
1803 if (sc == NULL)
1804 return;
1805
1806 sc->verify_mode = mode;
0f113f3e 1807 if (callback != NULL)
38b051a1 1808 sc->verify_callback = callback;
0f113f3e
MC
1809}
1810
1811void SSL_set_verify_depth(SSL *s, int depth)
1812{
38b051a1
TM
1813 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1814
1815 if (sc == NULL)
1816 return;
1817
1818 X509_VERIFY_PARAM_set_depth(sc->param, depth);
0f113f3e
MC
1819}
1820
1821void SSL_set_read_ahead(SSL *s, int yes)
1822{
38b051a1 1823 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4566dae7 1824 OSSL_PARAM options[2], *opts = options;
38b051a1
TM
1825
1826 if (sc == NULL)
1827 return;
1828
1829 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
4566dae7
MC
1830
1831 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1832 &sc->rlayer.read_ahead);
1833 *opts = OSSL_PARAM_construct_end();
1834
1835 /* Ignore return value */
1836 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
0f113f3e 1837}
d02b48c6 1838
0821bcd4 1839int SSL_get_read_ahead(const SSL *s)
0f113f3e 1840{
38b051a1
TM
1841 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1842
1843 if (sc == NULL)
1844 return 0;
1845
1846 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 1847}
d02b48c6 1848
0821bcd4 1849int SSL_pending(const SSL *s)
0f113f3e 1850{
8b0e934a
MC
1851 size_t pending = s->method->ssl_pending(s);
1852
0f113f3e
MC
1853 /*
1854 * SSL_pending cannot work properly if read-ahead is enabled
1855 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1856 * impossible to fix since SSL_pending cannot report errors that may be
1857 * observed while scanning the new data. (Note that SSL_pending() is
1858 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1859 *
1860 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1861 * we just return INT_MAX.
0f113f3e 1862 */
348240c6 1863 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1864}
d02b48c6 1865
49580f25
MC
1866int SSL_has_pending(const SSL *s)
1867{
1868 /*
1869 * Similar to SSL_pending() but returns a 1 to indicate that we have
6d6b295a
MC
1870 * processed or unprocessed data available or 0 otherwise (as opposed to the
1871 * number of bytes available). Unlike SSL_pending() this will take into
1872 * account read_ahead data. A 1 return simply indicates that we have data.
1873 * That data may not result in any application data, or we may fail to parse
1874 * the records for some reason.
49580f25 1875 */
560470b5 1876 const SSL_CONNECTION *sc;
560470b5 1877
22b1a96f
HL
1878#ifndef OPENSSL_NO_QUIC
1879 if (IS_QUIC(s))
6d495cc4 1880 return ossl_quic_has_pending(s);
560470b5
MC
1881#endif
1882
560470b5 1883 sc = SSL_CONNECTION_FROM_CONST_SSL(s);
38b051a1 1884
6d6b295a
MC
1885 /* Check buffered app data if any first */
1886 if (SSL_CONNECTION_IS_DTLS(sc)) {
eddb067e 1887 TLS_RECORD *rdata;
6d6b295a
MC
1888 pitem *item, *iter;
1889
1890 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1891 while ((item = pqueue_next(&iter)) != NULL) {
1892 rdata = item->data;
eddb067e 1893 if (rdata->length > 0)
6d6b295a
MC
1894 return 1;
1895 }
1896 }
38b051a1
TM
1897
1898 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
49580f25
MC
1899 return 1;
1900
38b051a1 1901 return RECORD_LAYER_read_pending(&sc->rlayer);
49580f25
MC
1902}
1903
8c2bfd25 1904X509 *SSL_get1_peer_certificate(const SSL *s)
0f113f3e 1905{
8c2bfd25 1906 X509 *r = SSL_get0_peer_certificate(s);
d02b48c6 1907
8c2bfd25
TS
1908 if (r != NULL)
1909 X509_up_ref(r);
0f113f3e 1910
26a7d938 1911 return r;
0f113f3e 1912}
d02b48c6 1913
8c2bfd25
TS
1914X509 *SSL_get0_peer_certificate(const SSL *s)
1915{
38b051a1
TM
1916 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1917
1918 if (sc == NULL)
1919 return NULL;
1920
1921 if (sc->session == NULL)
8c2bfd25
TS
1922 return NULL;
1923 else
38b051a1 1924 return sc->session->peer;
8c2bfd25
TS
1925}
1926
0821bcd4 1927STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1928{
1929 STACK_OF(X509) *r;
38b051a1 1930 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
0f113f3e 1931
38b051a1
TM
1932 if (sc == NULL)
1933 return NULL;
1934
1935 if (sc->session == NULL)
0f113f3e
MC
1936 r = NULL;
1937 else
38b051a1 1938 r = sc->session->peer_chain;
0f113f3e
MC
1939
1940 /*
1941 * If we are a client, cert_chain includes the peer's own certificate; if
1942 * we are a server, it does not.
1943 */
1944
26a7d938 1945 return r;
0f113f3e
MC
1946}
1947
1948/*
1949 * Now in theory, since the calling process own 't' it should be safe to
1950 * modify. We need to be able to read f without being hassled
1951 */
17dd65e6 1952int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1953{
16203f7b 1954 int i;
38b051a1
TM
1955 /* TODO(QUIC): Do we want to support this for QUIC connections? */
1956 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
1957 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
1958
1959 if (tsc == NULL || fsc == NULL)
1960 return 0;
1961
3e6a0d57 1962 /* Do we need to do SSL locking? */
61986d32 1963 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1964 return 0;
69f68237 1965 }
0f113f3e
MC
1966
1967 /*
87d9cafa 1968 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1969 */
1970 if (t->method != f->method) {
38b051a1 1971 t->method->ssl_deinit(t);
919ba009 1972 t->method = f->method;
38b051a1 1973 if (t->method->ssl_init(t) == 0)
919ba009 1974 return 0;
0f113f3e
MC
1975 }
1976
38b051a1
TM
1977 CRYPTO_UP_REF(&fsc->cert->references, &i, fsc->cert->lock);
1978 ssl_cert_free(tsc->cert);
1979 tsc->cert = fsc->cert;
1980 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
17dd65e6 1981 return 0;
69f68237 1982 }
17dd65e6
MC
1983
1984 return 1;
0f113f3e 1985}
d02b48c6 1986
58964a49 1987/* Fix this so it checks all the valid key/cert options */
0821bcd4 1988int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1989{
a230b26e 1990 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
6849b73c 1991 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1992 return 0;
0f113f3e
MC
1993 }
1994 if (ctx->cert->key->privatekey == NULL) {
6849b73c 1995 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1996 return 0;
0f113f3e 1997 }
26a7d938
K
1998 return X509_check_private_key
1999 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 2000}
d02b48c6 2001
58964a49 2002/* Fix this function so that it takes an optional type parameter */
0821bcd4 2003int SSL_check_private_key(const SSL *ssl)
0f113f3e 2004{
38b051a1
TM
2005 const SSL_CONNECTION *sc;
2006
2007 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
6849b73c 2008 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 2009 return 0;
0f113f3e 2010 }
38b051a1 2011 if (sc->cert->key->x509 == NULL) {
6849b73c 2012 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 2013 return 0;
0f113f3e 2014 }
38b051a1 2015 if (sc->cert->key->privatekey == NULL) {
6849b73c 2016 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 2017 return 0;
0f113f3e 2018 }
38b051a1
TM
2019 return X509_check_private_key(sc->cert->key->x509,
2020 sc->cert->key->privatekey);
0f113f3e 2021}
d02b48c6 2022
07bbc92c
MC
2023int SSL_waiting_for_async(SSL *s)
2024{
38b051a1
TM
2025 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2026
2027 if (sc == NULL)
2028 return 0;
2029
2030 if (sc->job)
82676094
MC
2031 return 1;
2032
07bbc92c
MC
2033 return 0;
2034}
2035
ff75a257 2036int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 2037{
38b051a1
TM
2038 ASYNC_WAIT_CTX *ctx;
2039 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 2040
38b051a1
TM
2041 if (sc == NULL)
2042 return 0;
2043
2044 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2045 return 0;
2046 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
2047}
f4da39d2 2048
ff75a257
MC
2049int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
2050 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
2051{
38b051a1
TM
2052 ASYNC_WAIT_CTX *ctx;
2053 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 2054
38b051a1
TM
2055 if (sc == NULL)
2056 return 0;
2057
2058 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2059 return 0;
2060 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2061 numdelfds);
f4da39d2
MC
2062}
2063
9f5a87fd
PY
2064int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2065{
2066 ctx->async_cb = callback;
2067 return 1;
2068}
2069
2070int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2071{
2072 ctx->async_cb_arg = arg;
2073 return 1;
2074}
2075
2076int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2077{
38b051a1
TM
2078 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2079
2080 if (sc == NULL)
2081 return 0;
2082
2083 sc->async_cb = callback;
9f5a87fd
PY
2084 return 1;
2085}
2086
2087int SSL_set_async_callback_arg(SSL *s, void *arg)
2088{
38b051a1
TM
2089 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2090
2091 if (sc == NULL)
2092 return 0;
2093
2094 sc->async_cb_arg = arg;
9f5a87fd
PY
2095 return 1;
2096}
2097
2098int SSL_get_async_status(SSL *s, int *status)
2099{
38b051a1
TM
2100 ASYNC_WAIT_CTX *ctx;
2101 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2102
38b051a1
TM
2103 if (sc == NULL)
2104 return 0;
2105
2106 if ((ctx = sc->waitctx) == NULL)
9f5a87fd
PY
2107 return 0;
2108 *status = ASYNC_WAIT_CTX_get_status(ctx);
2109 return 1;
2110}
2111
4f43d0e7 2112int SSL_accept(SSL *s)
0f113f3e 2113{
38b051a1 2114 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2115
6d495cc4
HL
2116#ifndef OPENSSL_NO_QUIC
2117 if (IS_QUIC(s))
03bacce8 2118 return s->method->ssl_accept(s);
6292519c 2119#endif
38b051a1
TM
2120
2121 if (sc == NULL)
2122 return 0;
2123
2124 if (sc->handshake_func == NULL) {
0f113f3e
MC
2125 /* Not properly initialized yet */
2126 SSL_set_accept_state(s);
07bbc92c 2127 }
add2f5ca
MC
2128
2129 return SSL_do_handshake(s);
0f113f3e 2130}
d02b48c6 2131
4f43d0e7 2132int SSL_connect(SSL *s)
0f113f3e 2133{
38b051a1 2134 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2135
6d495cc4
HL
2136#ifndef OPENSSL_NO_QUIC
2137 if (IS_QUIC(s))
03bacce8 2138 return s->method->ssl_connect(s);
6292519c 2139#endif
38b051a1
TM
2140
2141 if (sc == NULL)
2142 return 0;
2143
2144 if (sc->handshake_func == NULL) {
0f113f3e
MC
2145 /* Not properly initialized yet */
2146 SSL_set_connect_state(s);
add2f5ca 2147 }
b31b04d9 2148
add2f5ca 2149 return SSL_do_handshake(s);
0f113f3e 2150}
d02b48c6 2151
0821bcd4 2152long SSL_get_default_timeout(const SSL *s)
0f113f3e 2153{
f0131dc0 2154 return (long int)ossl_time2seconds(s->method->get_timeout());
0f113f3e
MC
2155}
2156
9f5a87fd
PY
2157static int ssl_async_wait_ctx_cb(void *arg)
2158{
2159 SSL *s = (SSL *)arg;
38b051a1 2160 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2161
38b051a1
TM
2162 if (sc == NULL)
2163 return 0;
2164
2165 return sc->async_cb(s, sc->async_cb_arg);
9f5a87fd
PY
2166}
2167
7fecbf6f 2168static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
2169 int (*func) (void *))
2170{
add2f5ca 2171 int ret;
38b051a1
TM
2172 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2173
2174 if (sc == NULL)
2175 return 0;
2176
2177 if (sc->waitctx == NULL) {
2178 sc->waitctx = ASYNC_WAIT_CTX_new();
2179 if (sc->waitctx == NULL)
ff75a257 2180 return -1;
38b051a1 2181 if (sc->async_cb != NULL
9f5a87fd 2182 && !ASYNC_WAIT_CTX_set_callback
38b051a1 2183 (sc->waitctx, ssl_async_wait_ctx_cb, s))
9f5a87fd 2184 return -1;
ff75a257 2185 }
07f620e3 2186
38b051a1
TM
2187 sc->rwstate = SSL_NOTHING;
2188 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
a230b26e 2189 sizeof(struct ssl_async_args))) {
add2f5ca 2190 case ASYNC_ERR:
38b051a1 2191 sc->rwstate = SSL_NOTHING;
6849b73c 2192 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
2193 return -1;
2194 case ASYNC_PAUSE:
38b051a1 2195 sc->rwstate = SSL_ASYNC_PAUSED;
add2f5ca 2196 return -1;
fc7f190c 2197 case ASYNC_NO_JOBS:
38b051a1 2198 sc->rwstate = SSL_ASYNC_NO_JOBS;
fc7f190c 2199 return -1;
add2f5ca 2200 case ASYNC_FINISH:
38b051a1 2201 sc->job = NULL;
add2f5ca
MC
2202 return ret;
2203 default:
38b051a1 2204 sc->rwstate = SSL_NOTHING;
6849b73c 2205 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
2206 /* Shouldn't happen */
2207 return -1;
2208 }
2209}
07bbc92c 2210
add2f5ca 2211static int ssl_io_intern(void *vargs)
07bbc92c
MC
2212{
2213 struct ssl_async_args *args;
2214 SSL *s;
2215 void *buf;
348240c6 2216 size_t num;
38b051a1 2217 SSL_CONNECTION *sc;
07bbc92c
MC
2218
2219 args = (struct ssl_async_args *)vargs;
2220 s = args->s;
2221 buf = args->buf;
2222 num = args->num;
38b051a1
TM
2223 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2224 return -1;
2225
ec447924
MC
2226 switch (args->type) {
2227 case READFUNC:
38b051a1 2228 return args->f.func_read(s, buf, num, &sc->asyncrw);
ec447924 2229 case WRITEFUNC:
38b051a1 2230 return args->f.func_write(s, buf, num, &sc->asyncrw);
ec447924
MC
2231 case OTHERFUNC:
2232 return args->f.func_other(s);
2233 }
2234 return -1;
07bbc92c
MC
2235}
2236
4ee7d3f9 2237int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2238{
38b051a1 2239 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2240
6d495cc4
HL
2241#ifndef OPENSSL_NO_QUIC
2242 if (IS_QUIC(s))
03bacce8 2243 return s->method->ssl_read(s, buf, num, readbytes);
6292519c 2244#endif
38b051a1
TM
2245
2246 if (sc == NULL)
2247 return -1;
2248
2249 if (sc->handshake_func == NULL) {
6849b73c 2250 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2251 return -1;
2252 }
2253
38b051a1
TM
2254 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2255 sc->rwstate = SSL_NOTHING;
4ee7d3f9 2256 return 0;
0f113f3e 2257 }
07bbc92c 2258
38b051a1
TM
2259 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2260 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
6849b73c 2261 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
0a5ece5b
MC
2262 return 0;
2263 }
564547e4
MC
2264 /*
2265 * If we are a client and haven't received the ServerHello etc then we
2266 * better do that
2267 */
38b051a1 2268 ossl_statem_check_finish_init(sc, 0);
0a5ece5b 2269
38b051a1 2270 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2271 struct ssl_async_args args;
eda75751 2272 int ret;
add2f5ca
MC
2273
2274 args.s = s;
2275 args.buf = buf;
2276 args.num = num;
ec447924
MC
2277 args.type = READFUNC;
2278 args.f.func_read = s->method->ssl_read;
add2f5ca 2279
eda75751 2280 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2281 *readbytes = sc->asyncrw;
eda75751 2282 return ret;
07bbc92c 2283 } else {
54105ddd 2284 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 2285 }
0f113f3e
MC
2286}
2287
4ee7d3f9 2288int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
2289{
2290 int ret;
54105ddd 2291 size_t readbytes;
eda75751
MC
2292
2293 if (num < 0) {
6849b73c 2294 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
eda75751
MC
2295 return -1;
2296 }
2297
4ee7d3f9 2298 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
2299
2300 /*
2301 * The cast is safe here because ret should be <= INT_MAX because num is
2302 * <= INT_MAX
2303 */
2304 if (ret > 0)
54105ddd 2305 ret = (int)readbytes;
eda75751
MC
2306
2307 return ret;
2308}
2309
4ee7d3f9
KR
2310int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2311{
2312 int ret = ssl_read_internal(s, buf, num, readbytes);
2313
2314 if (ret < 0)
2315 ret = 0;
2316 return ret;
2317}
2318
f533fbd4 2319int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
2320{
2321 int ret;
38b051a1
TM
2322 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2323
2324 /* TODO(QUIC): This will need special handling for QUIC */
2325 if (sc == NULL)
2326 return 0;
d781d247 2327
38b051a1 2328 if (!sc->server) {
6849b73c 2329 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2330 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2331 }
2332
38b051a1 2333 switch (sc->early_data_state) {
d781d247
MC
2334 case SSL_EARLY_DATA_NONE:
2335 if (!SSL_in_before(s)) {
6849b73c 2336 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2337 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2338 }
2339 /* fall through */
2340
2341 case SSL_EARLY_DATA_ACCEPT_RETRY:
38b051a1 2342 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
d781d247
MC
2343 ret = SSL_accept(s);
2344 if (ret <= 0) {
2345 /* NBIO or error */
38b051a1 2346 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 2347 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2348 }
2349 /* fall through */
2350
2351 case SSL_EARLY_DATA_READ_RETRY:
38b051a1
TM
2352 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2353 sc->early_data_state = SSL_EARLY_DATA_READING;
d781d247
MC
2354 ret = SSL_read_ex(s, buf, num, readbytes);
2355 /*
ef6c191b
MC
2356 * State machine will update early_data_state to
2357 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2358 * message
d781d247 2359 */
38b051a1 2360 if (ret > 0 || (ret <= 0 && sc->early_data_state
d781d247 2361 != SSL_EARLY_DATA_FINISHED_READING)) {
38b051a1 2362 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
2363 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2364 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2365 }
2366 } else {
38b051a1 2367 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
d781d247
MC
2368 }
2369 *readbytes = 0;
f533fbd4 2370 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
2371
2372 default:
6849b73c 2373 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2374 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2375 }
2376}
2377
f5b519c4 2378int SSL_get_early_data_status(const SSL *s)
1ea4d09a 2379{
38b051a1
TM
2380 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2381
2382 /* TODO(QUIC): This will need special handling for QUIC */
2383 if (sc == NULL)
2384 return 0;
2385
2386 return sc->ext.early_data;
1ea4d09a
MC
2387}
2388
4ee7d3f9 2389static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2390{
38b051a1 2391 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2392
6d495cc4
HL
2393#ifndef OPENSSL_NO_QUIC
2394 if (IS_QUIC(s))
03bacce8 2395 return s->method->ssl_peek(s, buf, num, readbytes);
6292519c 2396#endif
38b051a1
TM
2397
2398 if (sc == NULL)
2399 return 0;
2400
2401 if (sc->handshake_func == NULL) {
6849b73c 2402 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2403 return -1;
2404 }
2405
38b051a1 2406 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 2407 return 0;
0f113f3e 2408 }
38b051a1 2409 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2410 struct ssl_async_args args;
eda75751 2411 int ret;
0f113f3e 2412
add2f5ca
MC
2413 args.s = s;
2414 args.buf = buf;
2415 args.num = num;
ec447924
MC
2416 args.type = READFUNC;
2417 args.f.func_read = s->method->ssl_peek;
07bbc92c 2418
eda75751 2419 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2420 *readbytes = sc->asyncrw;
eda75751 2421 return ret;
add2f5ca 2422 } else {
54105ddd 2423 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 2424 }
07bbc92c
MC
2425}
2426
4ee7d3f9 2427int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
2428{
2429 int ret;
4ee7d3f9 2430 size_t readbytes;
7ee8627f
MC
2431
2432 if (num < 0) {
6849b73c 2433 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
7ee8627f
MC
2434 return -1;
2435 }
2436
4ee7d3f9 2437 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
2438
2439 /*
2440 * The cast is safe here because ret should be <= INT_MAX because num is
2441 * <= INT_MAX
2442 */
2443 if (ret > 0)
4ee7d3f9 2444 ret = (int)readbytes;
7ee8627f
MC
2445
2446 return ret;
2447}
2448
4ee7d3f9
KR
2449
2450int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2451{
2452 int ret = ssl_peek_internal(s, buf, num, readbytes);
2453
2454 if (ret < 0)
2455 ret = 0;
2456 return ret;
2457}
2458
2459int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 2460{
38b051a1 2461 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2462
6d495cc4
HL
2463#ifndef OPENSSL_NO_QUIC
2464 if (IS_QUIC(s))
03bacce8 2465 return s->method->ssl_write(s, buf, num, written);
6292519c 2466#endif
38b051a1
TM
2467
2468 if (sc == NULL)
2469 return 0;
2470
2471 if (sc->handshake_func == NULL) {
6849b73c 2472 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2473 return -1;
2474 }
2475
38b051a1
TM
2476 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2477 sc->rwstate = SSL_NOTHING;
6849b73c 2478 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
4ee7d3f9 2479 return -1;
0f113f3e 2480 }
07bbc92c 2481
38b051a1
TM
2482 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2483 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2484 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
6849b73c 2485 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 2486 return 0;
0a5ece5b 2487 }
564547e4 2488 /* If we are a client and haven't sent the Finished we better do that */
38b051a1 2489 ossl_statem_check_finish_init(sc, 1);
49e7fe12 2490
38b051a1 2491 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 2492 int ret;
add2f5ca
MC
2493 struct ssl_async_args args;
2494
2495 args.s = s;
2496 args.buf = (void *)buf;
2497 args.num = num;
ec447924
MC
2498 args.type = WRITEFUNC;
2499 args.f.func_write = s->method->ssl_write;
add2f5ca 2500
7ee8627f 2501 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2502 *written = sc->asyncrw;
7ee8627f 2503 return ret;
07bbc92c 2504 } else {
7ee8627f 2505 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2506 }
0f113f3e 2507}
d02b48c6 2508
7c3a7561
BP
2509ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2510{
2511 ossl_ssize_t ret;
38b051a1 2512 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7c3a7561 2513
38b051a1
TM
2514 if (sc == NULL)
2515 return 0;
2516
2517 if (sc->handshake_func == NULL) {
6849b73c 2518 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2519 return -1;
2520 }
2521
38b051a1
TM
2522 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2523 sc->rwstate = SSL_NOTHING;
6849b73c 2524 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
7c3a7561
BP
2525 return -1;
2526 }
2527
38b051a1 2528 if (!BIO_get_ktls_send(sc->wbio)) {
6849b73c 2529 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2530 return -1;
2531 }
2532
2533 /* If we have an alert to send, lets send it */
73243502 2534 if (sc->s3.alert_dispatch > 0) {
7c3a7561
BP
2535 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2536 if (ret <= 0) {
2537 /* SSLfatal() already called if appropriate */
2538 return ret;
2539 }
2540 /* if it went, fall through and send more stuff */
2541 }
2542
38b051a1
TM
2543 sc->rwstate = SSL_WRITING;
2544 if (BIO_flush(sc->wbio) <= 0) {
2545 if (!BIO_should_retry(sc->wbio)) {
2546 sc->rwstate = SSL_NOTHING;
7c3a7561
BP
2547 } else {
2548#ifdef EAGAIN
2549 set_sys_error(EAGAIN);
2550#endif
2551 }
2552 return -1;
2553 }
2554
712c0942 2555#ifdef OPENSSL_NO_KTLS
fa7a8074
RL
2556 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2557 "can't call ktls_sendfile(), ktls disabled");
712c0942 2558 return -1;
7c3a7561 2559#else
712c0942 2560 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
7c3a7561
BP
2561 if (ret < 0) {
2562#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2563 if ((get_last_sys_error() == EAGAIN) ||
2564 (get_last_sys_error() == EINTR) ||
2565 (get_last_sys_error() == EBUSY))
38b051a1 2566 BIO_set_retry_write(sc->wbio);
7c3a7561
BP
2567 else
2568#endif
6849b73c 2569 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2570 return ret;
2571 }
38b051a1 2572 sc->rwstate = SSL_NOTHING;
7c3a7561 2573 return ret;
712c0942 2574#endif
7c3a7561
BP
2575}
2576
4ee7d3f9
KR
2577int SSL_write(SSL *s, const void *buf, int num)
2578{
2579 int ret;
2580 size_t written;
2581
2582 if (num < 0) {
6849b73c 2583 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
4ee7d3f9
KR
2584 return -1;
2585 }
2586
2587 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2588
2589 /*
2590 * The cast is safe here because ret should be <= INT_MAX because num is
2591 * <= INT_MAX
2592 */
2593 if (ret > 0)
2594 ret = (int)written;
2595
2596 return ret;
2597}
2598
2599int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2600{
2601 int ret = ssl_write_internal(s, buf, num, written);
2602
2603 if (ret < 0)
2604 ret = 0;
2605 return ret;
2606}
2607
0665b4ed 2608int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2609{
a0cb628b 2610 int ret, early_data_state;
2a8db717 2611 size_t writtmp;
f7414b08 2612 uint32_t partialwrite;
38b051a1
TM
2613 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2614
2615 /* TODO(QUIC): This will need special handling for QUIC */
2616 if (sc == NULL)
2617 return 0;
49e7fe12 2618
38b051a1 2619 switch (sc->early_data_state) {
49e7fe12 2620 case SSL_EARLY_DATA_NONE:
38b051a1 2621 if (sc->server
09f28874 2622 || !SSL_in_before(s)
38b051a1
TM
2623 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2624 && (sc->psk_use_session_cb == NULL))) {
6849b73c 2625 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2626 return 0;
2627 }
2628 /* fall through */
2629
2630 case SSL_EARLY_DATA_CONNECT_RETRY:
38b051a1 2631 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
49e7fe12
MC
2632 ret = SSL_connect(s);
2633 if (ret <= 0) {
2634 /* NBIO or error */
38b051a1 2635 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
49e7fe12
MC
2636 return 0;
2637 }
2638 /* fall through */
2639
2640 case SSL_EARLY_DATA_WRITE_RETRY:
38b051a1 2641 sc->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2642 /*
2643 * We disable partial write for early data because we don't keep track
2644 * of how many bytes we've written between the SSL_write_ex() call and
2645 * the flush if the flush needs to be retried)
2646 */
38b051a1
TM
2647 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2648 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2649 ret = SSL_write_ex(s, buf, num, &writtmp);
38b051a1 2650 sc->mode |= partialwrite;
2a8db717 2651 if (!ret) {
38b051a1 2652 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717
MC
2653 return ret;
2654 }
38b051a1 2655 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2a8db717
MC
2656 /* fall through */
2657
2658 case SSL_EARLY_DATA_WRITE_FLUSH:
2659 /* The buffering BIO is still in place so we need to flush it */
38b051a1 2660 if (statem_flush(sc) != 1)
2a8db717 2661 return 0;
2a8db717 2662 *written = num;
38b051a1 2663 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2664 return 1;
49e7fe12 2665
116d0da5 2666 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b 2667 case SSL_EARLY_DATA_READ_RETRY:
38b051a1 2668 early_data_state = sc->early_data_state;
09f28874 2669 /* We are a server writing to an unauthenticated client */
38b051a1 2670 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
09f28874 2671 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2672 /* The buffering BIO is still in place */
2673 if (ret)
38b051a1
TM
2674 (void)BIO_flush(sc->wbio);
2675 sc->early_data_state = early_data_state;
09f28874
MC
2676 return ret;
2677
49e7fe12 2678 default:
6849b73c 2679 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2680 return 0;
2681 }
2682}
2683
4f43d0e7 2684int SSL_shutdown(SSL *s)
0f113f3e
MC
2685{
2686 /*
2687 * Note that this function behaves differently from what one might
2688 * expect. Return values are 0 for no success (yet), 1 for success; but
2689 * calling it once is usually not enough, even if blocking I/O is used
2690 * (see ssl3_shutdown).
2691 */
38b051a1 2692 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
e8043229 2693
22b1a96f
HL
2694#ifndef OPENSSL_NO_QUIC
2695 if (IS_QUIC(s))
6d495cc4 2696 return ossl_quic_conn_shutdown(s, 0, NULL, 0);
e8043229 2697#endif
0f113f3e 2698
38b051a1
TM
2699 if (sc == NULL)
2700 return -1;
2701
2702 if (sc->handshake_func == NULL) {
6849b73c 2703 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2704 return -1;
2705 }
2706
64f9f406 2707 if (!SSL_in_init(s)) {
38b051a1 2708 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2709 struct ssl_async_args args;
ec447924 2710
09134f18 2711 memset(&args, 0, sizeof(args));
64f9f406
MC
2712 args.s = s;
2713 args.type = OTHERFUNC;
2714 args.f.func_other = s->method->ssl_shutdown;
ec447924 2715
64f9f406
MC
2716 return ssl_start_async_job(s, &args, ssl_io_intern);
2717 } else {
2718 return s->method->ssl_shutdown(s);
2719 }
ec447924 2720 } else {
6849b73c 2721 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
64f9f406 2722 return -1;
ec447924 2723 }
0f113f3e 2724}
d02b48c6 2725
4fbfe86a 2726int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2727{
38b051a1
TM
2728 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2729
2730 if (sc == NULL)
2731 return 0;
2732
2733 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2734 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
44c04a2e
MC
2735 return 0;
2736 }
2737
2738 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2739 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
6849b73c 2740 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
44c04a2e
MC
2741 return 0;
2742 }
2743
2744 if (!SSL_is_init_finished(s)) {
6849b73c 2745 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
44c04a2e
MC
2746 return 0;
2747 }
2748
38b051a1 2749 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
3bec4851
MC
2750 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2751 return 0;
2752 }
2753
38b051a1
TM
2754 ossl_statem_set_in_init(sc, 1);
2755 sc->key_update = updatetype;
44c04a2e
MC
2756 return 1;
2757}
2758
3499327b 2759int SSL_get_key_update_type(const SSL *s)
53d1d07d 2760{
38b051a1
TM
2761 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2762
2763 if (sc == NULL)
2764 return 0;
2765
2766 return sc->key_update;
53d1d07d
MC
2767}
2768
55373bfd
RS
2769/*
2770 * Can we accept a renegotiation request? If yes, set the flag and
2771 * return 1 if yes. If not, raise error and return 0.
2772 */
38b051a1 2773static int can_renegotiate(const SSL_CONNECTION *sc)
0f113f3e 2774{
38b051a1 2775 if (SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2776 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2777 return 0;
44c04a2e 2778 }
cda6b998 2779
38b051a1 2780 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
6849b73c 2781 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
db0f35dd
TS
2782 return 0;
2783 }
44959ee4 2784
55373bfd
RS
2785 return 1;
2786}
2787
2788int SSL_renegotiate(SSL *s)
2789{
38b051a1
TM
2790 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2791
2792 if (sc == NULL)
55373bfd
RS
2793 return 0;
2794
38b051a1
TM
2795 if (!can_renegotiate(sc))
2796 return 0;
2797
2798 sc->renegotiate = 1;
2799 sc->new_session = 1;
26a7d938 2800 return s->method->ssl_renegotiate(s);
0f113f3e 2801}
d02b48c6 2802
44959ee4 2803int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2804{
38b051a1
TM
2805 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2806
2807 if (sc == NULL)
2808 return 0;
2809
2810 if (!can_renegotiate(sc))
2c0980d2 2811 return 0;
c519e89f 2812
38b051a1
TM
2813 sc->renegotiate = 1;
2814 sc->new_session = 0;
26a7d938 2815 return s->method->ssl_renegotiate(s);
0f113f3e 2816}
44959ee4 2817
3499327b 2818int SSL_renegotiate_pending(const SSL *s)
0f113f3e 2819{
38b051a1
TM
2820 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2821
2822 if (sc == NULL)
2823 return 0;
2824
0f113f3e
MC
2825 /*
2826 * becomes true when negotiation is requested; false again once a
2827 * handshake has finished
2828 */
38b051a1 2829 return (sc->renegotiate != 0);
0f113f3e
MC
2830}
2831
3bfacb5f
BK
2832int SSL_new_session_ticket(SSL *s)
2833{
38b051a1
TM
2834 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2835
2836 if (sc == NULL)
2837 return 0;
2838
7c73fefe 2839 /* If we are in init because we're sending tickets, okay to send more. */
38b051a1
TM
2840 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2841 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2842 || !SSL_CONNECTION_IS_TLS13(sc))
35774d55 2843 return 0;
38b051a1
TM
2844 sc->ext.extra_tickets_expected++;
2845 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2846 ossl_statem_set_in_init(sc, 1);
35774d55 2847 return 1;
3bfacb5f
BK
2848}
2849
0f113f3e
MC
2850long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2851{
2852 long l;
38b051a1
TM
2853 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2854
2855 /* TODO(QUIC): Special handling for some ctrls will be needed */
2856 if (sc == NULL)
2857 return 0;
0f113f3e
MC
2858
2859 switch (cmd) {
2860 case SSL_CTRL_GET_READ_AHEAD:
38b051a1 2861 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 2862 case SSL_CTRL_SET_READ_AHEAD:
38b051a1
TM
2863 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2864 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
26a7d938 2865 return l;
0f113f3e 2866
0f113f3e 2867 case SSL_CTRL_MODE:
4566dae7
MC
2868 {
2869 OSSL_PARAM options[2], *opts = options;
2870
2871 sc->mode |= larg;
2872
2873 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2874 &sc->mode);
2875 *opts = OSSL_PARAM_construct_end();
2876
2877 /* Ignore return value */
2878 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2879
2880 return sc->mode;
2881 }
0f113f3e 2882 case SSL_CTRL_CLEAR_MODE:
38b051a1 2883 return (sc->mode &= ~larg);
0f113f3e 2884 case SSL_CTRL_GET_MAX_CERT_LIST:
38b051a1 2885 return (long)sc->max_cert_list;
0f113f3e 2886 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2887 if (larg < 0)
2888 return 0;
38b051a1
TM
2889 l = (long)sc->max_cert_list;
2890 sc->max_cert_list = (size_t)larg;
348240c6 2891 return l;
0f113f3e
MC
2892 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2893 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2894 return 0;
50ec7505 2895#ifndef OPENSSL_NO_KTLS
38b051a1 2896 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
50ec7505
BP
2897 return 0;
2898#endif /* OPENSSL_NO_KTLS */
38b051a1
TM
2899 sc->max_send_fragment = larg;
2900 if (sc->max_send_fragment < sc->split_send_fragment)
2901 sc->split_send_fragment = sc->max_send_fragment;
435d88d7 2902 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
d102d9df
MC
2903 return 1;
2904 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
38b051a1 2905 if ((size_t)larg > sc->max_send_fragment || larg == 0)
d102d9df 2906 return 0;
38b051a1 2907 sc->split_send_fragment = larg;
0f113f3e 2908 return 1;
d102d9df
MC
2909 case SSL_CTRL_SET_MAX_PIPELINES:
2910 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2911 return 0;
38b051a1 2912 sc->max_pipelines = larg;
cffafb5f
MC
2913 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2914 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
07077415 2915 return 1;
0f113f3e 2916 case SSL_CTRL_GET_RI_SUPPORT:
38b051a1 2917 return sc->s3.send_connection_binding;
dfb39f73 2918 case SSL_CTRL_SET_RETRY_VERIFY:
38b051a1 2919 sc->rwstate = SSL_RETRY_VERIFY;
dfb39f73 2920 return 1;
0f113f3e 2921 case SSL_CTRL_CERT_FLAGS:
38b051a1 2922 return (sc->cert->cert_flags |= larg);
0f113f3e 2923 case SSL_CTRL_CLEAR_CERT_FLAGS:
38b051a1 2924 return (sc->cert->cert_flags &= ~larg);
0f113f3e
MC
2925
2926 case SSL_CTRL_GET_RAW_CIPHERLIST:
2927 if (parg) {
38b051a1 2928 if (sc->s3.tmp.ciphers_raw == NULL)
0f113f3e 2929 return 0;
38b051a1
TM
2930 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2931 return (int)sc->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2932 } else {
2933 return TLS_CIPHER_LEN;
2934 }
c5364614 2935 case SSL_CTRL_GET_EXTMS_SUPPORT:
38b051a1 2936 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
a230b26e 2937 return -1;
38b051a1 2938 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2939 return 1;
2940 else
2941 return 0;
7946ab33 2942 case SSL_CTRL_SET_MIN_PROTO_VERSION:
38b051a1 2943 return ssl_check_allowed_versions(larg, sc->max_proto_version)
a7f41885 2944 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 2945 &sc->min_proto_version);
3edabd3c 2946 case SSL_CTRL_GET_MIN_PROTO_VERSION:
38b051a1 2947 return sc->min_proto_version;
7946ab33 2948 case SSL_CTRL_SET_MAX_PROTO_VERSION:
38b051a1 2949 return ssl_check_allowed_versions(sc->min_proto_version, larg)
a7f41885 2950 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 2951 &sc->max_proto_version);
3edabd3c 2952 case SSL_CTRL_GET_MAX_PROTO_VERSION:
38b051a1 2953 return sc->max_proto_version;
0f113f3e 2954 default:
26a7d938 2955 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2956 }
2957}
2958
2959long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2960{
63dfde87 2961 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e 2962}
d3442bc7 2963
3c1d6bbc 2964LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2965{
2966 return ctx->sessions;
2967}
2968
acce0557
P
2969static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
2970{
2971 int res = 0;
2972
2973 if (ssl_tsan_lock(ctx)) {
2974 res = tsan_load(stat);
2975 ssl_tsan_unlock(ctx);
2976 }
2977 return res;
2978}
2979
0f113f3e
MC
2980long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2981{
2982 long l;
2983 /* For some cases with ctx == NULL perform syntax checks */
2984 if (ctx == NULL) {
2985 switch (cmd) {
de4d764e 2986 case SSL_CTRL_SET_GROUPS_LIST:
260009d8 2987 return tls1_set_groups_list(ctx, NULL, NULL, parg);
0f113f3e
MC
2988 case SSL_CTRL_SET_SIGALGS_LIST:
2989 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2990 return tls1_set_sigalgs_list(NULL, parg, 0);
2991 default:
2992 return 0;
2993 }
2994 }
2995
2996 switch (cmd) {
2997 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2998 return ctx->read_ahead;
0f113f3e
MC
2999 case SSL_CTRL_SET_READ_AHEAD:
3000 l = ctx->read_ahead;
3001 ctx->read_ahead = larg;
26a7d938 3002 return l;
0f113f3e
MC
3003
3004 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
3005 ctx->msg_callback_arg = parg;
3006 return 1;
3007
3008 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 3009 return (long)ctx->max_cert_list;
0f113f3e 3010 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
3011 if (larg < 0)
3012 return 0;
3013 l = (long)ctx->max_cert_list;
3014 ctx->max_cert_list = (size_t)larg;
3015 return l;
0f113f3e
MC
3016
3017 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
3018 if (larg < 0)
3019 return 0;
3020 l = (long)ctx->session_cache_size;
3021 ctx->session_cache_size = (size_t)larg;
3022 return l;
0f113f3e 3023 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 3024 return (long)ctx->session_cache_size;
0f113f3e
MC
3025 case SSL_CTRL_SET_SESS_CACHE_MODE:
3026 l = ctx->session_cache_mode;
3027 ctx->session_cache_mode = larg;
26a7d938 3028 return l;
0f113f3e 3029 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 3030 return ctx->session_cache_mode;
0f113f3e
MC
3031
3032 case SSL_CTRL_SESS_NUMBER:
26a7d938 3033 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 3034 case SSL_CTRL_SESS_CONNECT:
acce0557 3035 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
0f113f3e 3036 case SSL_CTRL_SESS_CONNECT_GOOD:
acce0557 3037 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
0f113f3e 3038 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
acce0557 3039 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
0f113f3e 3040 case SSL_CTRL_SESS_ACCEPT:
acce0557 3041 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
0f113f3e 3042 case SSL_CTRL_SESS_ACCEPT_GOOD:
acce0557 3043 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
0f113f3e 3044 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
acce0557 3045 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
0f113f3e 3046 case SSL_CTRL_SESS_HIT:
acce0557 3047 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
0f113f3e 3048 case SSL_CTRL_SESS_CB_HIT:
acce0557 3049 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
0f113f3e 3050 case SSL_CTRL_SESS_MISSES:
acce0557 3051 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
0f113f3e 3052 case SSL_CTRL_SESS_TIMEOUTS:
acce0557 3053 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
0f113f3e 3054 case SSL_CTRL_SESS_CACHE_FULL:
acce0557 3055 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
0f113f3e
MC
3056 case SSL_CTRL_MODE:
3057 return (ctx->mode |= larg);
3058 case SSL_CTRL_CLEAR_MODE:
3059 return (ctx->mode &= ~larg);
3060 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3061 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3062 return 0;
3063 ctx->max_send_fragment = larg;
d102d9df 3064 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 3065 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 3066 return 1;
d102d9df 3067 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 3068 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
3069 return 0;
3070 ctx->split_send_fragment = larg;
3071 return 1;
3072 case SSL_CTRL_SET_MAX_PIPELINES:
3073 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3074 return 0;
3075 ctx->max_pipelines = larg;
07077415 3076 return 1;
0f113f3e
MC
3077 case SSL_CTRL_CERT_FLAGS:
3078 return (ctx->cert->cert_flags |= larg);
3079 case SSL_CTRL_CLEAR_CERT_FLAGS:
3080 return (ctx->cert->cert_flags &= ~larg);
7946ab33 3081 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
3082 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
3083 && ssl_set_version_bound(ctx->method->version, (int)larg,
3084 &ctx->min_proto_version);
3edabd3c
CH
3085 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3086 return ctx->min_proto_version;
7946ab33 3087 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
3088 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
3089 && ssl_set_version_bound(ctx->method->version, (int)larg,
3090 &ctx->max_proto_version);
3edabd3c
CH
3091 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3092 return ctx->max_proto_version;
0f113f3e 3093 default:
26a7d938 3094 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
3095 }
3096}
3097
3098long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3099{
3100 switch (cmd) {
3101 case SSL_CTRL_SET_MSG_CALLBACK:
3102 ctx->msg_callback = (void (*)
3103 (int write_p, int version, int content_type,
3104 const void *buf, size_t len, SSL *ssl,
3105 void *arg))(fp);
3106 return 1;
3107
3108 default:
26a7d938 3109 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
3110 }
3111}
d3442bc7 3112
ccd86b68 3113int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 3114{
90d9e49a
DSH
3115 if (a->id > b->id)
3116 return 1;
3117 if (a->id < b->id)
3118 return -1;
3119 return 0;
0f113f3e
MC
3120}
3121
3122int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3123 const SSL_CIPHER *const *bp)
3124{
90d9e49a
DSH
3125 if ((*ap)->id > (*bp)->id)
3126 return 1;
3127 if ((*ap)->id < (*bp)->id)
3128 return -1;
3129 return 0;
0f113f3e 3130}
d02b48c6 3131
38b051a1
TM
3132/*
3133 * return a STACK of the ciphers available for the SSL and in order of
3134 * preference
3135 */
0821bcd4 3136STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e 3137{
38b051a1
TM
3138 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3139
3140 if (sc != NULL) {
3141 if (sc->cipher_list != NULL) {
3142 return sc->cipher_list;
0f113f3e 3143 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 3144 return s->ctx->cipher_list;
0f113f3e
MC
3145 }
3146 }
26a7d938 3147 return NULL;
0f113f3e
MC
3148}
3149
831eef2c
NM
3150STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3151{
38b051a1
TM
3152 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3153
3154 if (sc == NULL || !sc->server)
831eef2c 3155 return NULL;
38b051a1 3156 return sc->peer_ciphers;
831eef2c
NM
3157}
3158
8b8e5bed 3159STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
3160{
3161 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3162 int i;
38b051a1
TM
3163 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3164
3165 if (sc == NULL)
3166 return NULL;
1d0c08b4 3167
0f113f3e
MC
3168 ciphers = SSL_get_ciphers(s);
3169 if (!ciphers)
3170 return NULL;
38b051a1 3171 if (!ssl_set_client_disabled(sc))
1d0c08b4 3172 return NULL;
0f113f3e
MC
3173 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3174 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
38b051a1 3175 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
3176 if (!sk)
3177 sk = sk_SSL_CIPHER_new_null();
3178 if (!sk)
3179 return NULL;
3180 if (!sk_SSL_CIPHER_push(sk, c)) {
3181 sk_SSL_CIPHER_free(sk);
3182 return NULL;
3183 }
3184 }
3185 }
3186 return sk;
3187}
8b8e5bed 3188
4f43d0e7 3189/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 3190 * algorithm id */
38b051a1 3191STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
0f113f3e
MC
3192{
3193 if (s != NULL) {
38b051a1 3194 if (s->cipher_list_by_id != NULL)
26a7d938 3195 return s->cipher_list_by_id;
38b051a1
TM
3196 else if (s->ssl.ctx != NULL
3197 && s->ssl.ctx->cipher_list_by_id != NULL)
3198 return s->ssl.ctx->cipher_list_by_id;
0f113f3e 3199 }
26a7d938 3200 return NULL;
0f113f3e 3201}
d02b48c6 3202
4f43d0e7 3203/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
3204const char *SSL_get_cipher_list(const SSL *s, int n)
3205{
4a640fb6 3206 const SSL_CIPHER *c;
0f113f3e
MC
3207 STACK_OF(SSL_CIPHER) *sk;
3208
3209 if (s == NULL)
26a7d938 3210 return NULL;
0f113f3e
MC
3211 sk = SSL_get_ciphers(s);
3212 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 3213 return NULL;
0f113f3e
MC
3214 c = sk_SSL_CIPHER_value(sk, n);
3215 if (c == NULL)
26a7d938
K
3216 return NULL;
3217 return c->name;
0f113f3e 3218}
d02b48c6 3219
9d5ac953
KY
3220/** return a STACK of the ciphers available for the SSL_CTX and in order of
3221 * preference */
3222STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3223{
3224 if (ctx != NULL)
3225 return ctx->cipher_list;
3226 return NULL;
3227}
3228
3c83c5ba
SR
3229/*
3230 * Distinguish between ciphers controlled by set_ciphersuite() and
3231 * set_cipher_list() when counting.
3232 */
3233static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3234{
3235 int i, num = 0;
3236 const SSL_CIPHER *c;
3237
3238 if (sk == NULL)
3239 return 0;
3240 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3241 c = sk_SSL_CIPHER_value(sk, i);
3242 if (c->min_tls >= TLS1_3_VERSION)
3243 continue;
3244 num++;
3245 }
3246 return num;
3247}
3248
25f923dd 3249/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 3250int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
3251{
3252 STACK_OF(SSL_CIPHER) *sk;
3253
a68eee67 3254 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
f865b081
MC
3255 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3256 ctx->cert);
0f113f3e
MC
3257 /*
3258 * ssl_create_cipher_list may return an empty stack if it was unable to
3259 * find a cipher matching the given rule string (for example if the rule
3260 * string specifies a cipher which has been disabled). This is not an
3261 * error as far as ssl_create_cipher_list is concerned, and hence
3262 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3263 */
3264 if (sk == NULL)
3265 return 0;
3c83c5ba 3266 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3267 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3268 return 0;
3269 }
3270 return 1;
3271}
d02b48c6 3272
4f43d0e7 3273/** specify the ciphers to be used by the SSL */
0f113f3e
MC
3274int SSL_set_cipher_list(SSL *s, const char *str)
3275{
3276 STACK_OF(SSL_CIPHER) *sk;
38b051a1 3277 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
0f113f3e 3278
38b051a1
TM
3279 if (sc == NULL)
3280 return 0;
3281
3282 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3283 &sc->cipher_list, &sc->cipher_list_by_id, str,
3284 sc->cert);
0f113f3e
MC
3285 /* see comment in SSL_CTX_set_cipher_list */
3286 if (sk == NULL)
3287 return 0;
3c83c5ba 3288 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3289 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3290 return 0;
3291 }
3292 return 1;
3293}
d02b48c6 3294
a216df59 3295char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
3296{
3297 char *p;
a216df59 3298 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 3299 const SSL_CIPHER *c;
0f113f3e 3300 int i;
38b051a1
TM
3301 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3302
3303 if (sc == NULL)
3304 return NULL;
0f113f3e 3305
38b051a1
TM
3306 if (!sc->server
3307 || sc->peer_ciphers == NULL
a216df59 3308 || size < 2)
26a7d938 3309 return NULL;
0f113f3e
MC
3310
3311 p = buf;
38b051a1 3312 clntsk = sc->peer_ciphers;
a216df59
MC
3313 srvrsk = SSL_get_ciphers(s);
3314 if (clntsk == NULL || srvrsk == NULL)
3315 return NULL;
0f113f3e 3316
a216df59 3317 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
3318 return NULL;
3319
a216df59 3320 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
3321 int n;
3322
a216df59
MC
3323 c = sk_SSL_CIPHER_value(clntsk, i);
3324 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3325 continue;
3326
0f113f3e 3327 n = strlen(c->name);
a216df59 3328 if (n + 1 > size) {
0f113f3e
MC
3329 if (p != buf)
3330 --p;
3331 *p = '\0';
3332 return buf;
3333 }
4cacc9d5 3334 strcpy(p, c->name);
0f113f3e
MC
3335 p += n;
3336 *(p++) = ':';
a216df59 3337 size -= n + 1;
0f113f3e
MC
3338 }
3339 p[-1] = '\0';
26a7d938 3340 return buf;
0f113f3e
MC
3341}
3342
7955c1f1
MC
3343/**
3344 * Return the requested servername (SNI) value. Note that the behaviour varies
3345 * depending on:
3346 * - whether this is called by the client or the server,
3347 * - if we are before or during/after the handshake,
3348 * - if a resumption or normal handshake is being attempted/has occurred
3349 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
38b051a1 3350 *
7955c1f1 3351 * Note that only the host_name type is defined (RFC 3546).
ed3883d2 3352 */
f1fd4544 3353const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e 3354{
38b051a1
TM
3355 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3356 int server;
3357
3358 if (sc == NULL)
3359 return NULL;
3360
7955c1f1
MC
3361 /*
3362 * If we don't know if we are the client or the server yet then we assume
3363 * client.
3364 */
38b051a1
TM
3365 server = sc->handshake_func == NULL ? 0 : sc->server;
3366
0f113f3e
MC
3367 if (type != TLSEXT_NAMETYPE_host_name)
3368 return NULL;
a13c20f6 3369
7955c1f1
MC
3370 if (server) {
3371 /**
3372 * Server side
3373 * In TLSv1.3 on the server SNI is not associated with the session
3374 * but in TLSv1.2 or below it is.
3375 *
3376 * Before the handshake:
3377 * - return NULL
3378 *
3379 * During/after the handshake (TLSv1.2 or below resumption occurred):
3380 * - If a servername was accepted by the server in the original
3381 * handshake then it will return that servername, or NULL otherwise.
3382 *
3383 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3384 * - The function will return the servername requested by the client in
3385 * this handshake or NULL if none was requested.
3386 */
38b051a1
TM
3387 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3388 return sc->session->ext.hostname;
7955c1f1
MC
3389 } else {
3390 /**
3391 * Client side
3392 *
3393 * Before the handshake:
3394 * - If a servername has been set via a call to
3395 * SSL_set_tlsext_host_name() then it will return that servername
3396 * - If one has not been set, but a TLSv1.2 resumption is being
3397 * attempted and the session from the original handshake had a
3398 * servername accepted by the server then it will return that
3399 * servername
3400 * - Otherwise it returns NULL
3401 *
3402 * During/after the handshake (TLSv1.2 or below resumption occurred):
9f7505ab 3403 * - If the session from the original handshake had a servername accepted
7955c1f1
MC
3404 * by the server then it will return that servername.
3405 * - Otherwise it returns the servername set via
3406 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3407 *
3408 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3409 * - It will return the servername set via SSL_set_tlsext_host_name()
3410 * (or NULL if it was not called).
3411 */
3412 if (SSL_in_before(s)) {
38b051a1
TM
3413 if (sc->ext.hostname == NULL
3414 && sc->session != NULL
3415 && sc->session->ssl_version != TLS1_3_VERSION)
3416 return sc->session->ext.hostname;
7955c1f1 3417 } else {
38b051a1
TM
3418 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3419 && sc->session->ext.hostname != NULL)
3420 return sc->session->ext.hostname;
7955c1f1
MC
3421 }
3422 }
3423
38b051a1 3424 return sc->ext.hostname;
0f113f3e 3425}
ed3883d2 3426
f1fd4544 3427int SSL_get_servername_type(const SSL *s)
0f113f3e 3428{
7955c1f1 3429 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
0f113f3e
MC
3430 return TLSEXT_NAMETYPE_host_name;
3431 return -1;
3432}
ee2ffc27 3433
0f113f3e
MC
3434/*
3435 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 3436 * expected that this function is called from the callback set by
0f113f3e
MC
3437 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3438 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3439 * not included in the length. A byte string of length 0 is invalid. No byte
3440 * string may be truncated. The current, but experimental algorithm for
3441 * selecting the protocol is: 1) If the server doesn't support NPN then this
3442 * is indicated to the callback. In this case, the client application has to
3443 * abort the connection or have a default application level protocol. 2) If
3444 * the server supports NPN, but advertises an empty list then the client
f430ba31 3445 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
3446 * fallback case was enacted. 3) Otherwise, the client finds the first
3447 * protocol in the server's list that it supports and selects this protocol.
3448 * This is because it's assumed that the server has better information about
3449 * which protocol a client should use. 4) If the client doesn't support any
3450 * of the server's advertised protocols, then this is treated the same as
3451 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3452 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 3453 */
0f113f3e
MC
3454int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3455 const unsigned char *server,
3456 unsigned int server_len,
a230b26e 3457 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
3458{
3459 unsigned int i, j;
3460 const unsigned char *result;
3461 int status = OPENSSL_NPN_UNSUPPORTED;
3462
3463 /*
3464 * For each protocol in server preference order, see if we support it.
3465 */
3466 for (i = 0; i < server_len;) {
3467 for (j = 0; j < client_len;) {
3468 if (server[i] == client[j] &&
3469 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3470 /* We found a match */
3471 result = &server[i];
3472 status = OPENSSL_NPN_NEGOTIATED;
3473 goto found;
3474 }
3475 j += client[j];
3476 j++;
3477 }
3478 i += server[i];
3479 i++;
3480 }
3481
3482 /* There's no overlap between our protocols and the server's list. */
3483 result = client;
3484 status = OPENSSL_NPN_NO_OVERLAP;
3485
3486 found:
3487 *out = (unsigned char *)result + 1;
3488 *outlen = result[0];
3489 return status;
3490}
ee2ffc27 3491
e481f9b9 3492#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
3493/*
3494 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3495 * client's requested protocol for this connection and returns 0. If the
3496 * client didn't request any protocol, then *data is set to NULL. Note that
3497 * the client can request any protocol it chooses. The value returned from
3498 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
3499 * provided by the callback.
3500 */
0f113f3e
MC
3501void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3502 unsigned *len)
3503{
38b051a1
TM
3504 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3505
3506 if (sc == NULL) {
3507 /* We have no other way to indicate error */
3508 *data = NULL;
3509 *len = 0;
3510 return;
3511 }
3512
3513 *data = sc->ext.npn;
12a765a5 3514 if (*data == NULL) {
0f113f3e
MC
3515 *len = 0;
3516 } else {
38b051a1 3517 *len = (unsigned int)sc->ext.npn_len;
0f113f3e
MC
3518 }
3519}
3520
3521/*
aff8c126 3522 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
3523 * a TLS server needs a list of supported protocols for Next Protocol
3524 * Negotiation. The returned list must be in wire format. The list is
3525 * returned by setting |out| to point to it and |outlen| to its length. This
3526 * memory will not be modified, but one should assume that the SSL* keeps a
3527 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3528 * wishes to advertise. Otherwise, no such extension will be included in the
3529 * ServerHello.
3530 */
aff8c126 3531void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 3532 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 3533 void *arg)
0f113f3e 3534{
aff8c126
RS
3535 ctx->ext.npn_advertised_cb = cb;
3536 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
3537}
3538
3539/*
3540 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
3541 * client needs to select a protocol from the server's provided list. |out|
3542 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
3543 * The length of the protocol name must be written into |outlen|. The
3544 * server's advertised protocols are provided in |in| and |inlen|. The
3545 * callback can assume that |in| is syntactically valid. The client must
3546 * select a protocol. It is fatal to the connection if this callback returns
3547 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 3548 */
aff8c126 3549void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 3550 SSL_CTX_npn_select_cb_func cb,
aff8c126 3551 void *arg)
0f113f3e 3552{
aff8c126
RS
3553 ctx->ext.npn_select_cb = cb;
3554 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 3555}
e481f9b9 3556#endif
a398f821 3557
feba11cf
TS
3558static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3559{
3560 unsigned int idx;
3561
3562 if (protos_len < 2 || protos == NULL)
3563 return 0;
3564
3565 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3566 if (protos[idx] == 0)
3567 return 0;
3568 }
3569 return idx == protos_len;
3570}
0f113f3e
MC
3571/*
3572 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 3573 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3574 * length-prefixed strings). Returns 0 on success.
3575 */
3576int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 3577 unsigned int protos_len)
0f113f3e 3578{
feba11cf
TS
3579 unsigned char *alpn;
3580
3581 if (protos_len == 0 || protos == NULL) {
3582 OPENSSL_free(ctx->ext.alpn);
3583 ctx->ext.alpn = NULL;
39a14059 3584 ctx->ext.alpn_len = 0;
feba11cf
TS
3585 return 0;
3586 }
3587 /* Not valid per RFC */
3588 if (!alpn_value_ok(protos, protos_len))
3589 return 1;
3590
3591 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3592 if (alpn == NULL)
0f113f3e 3593 return 1;
feba11cf
TS
3594 OPENSSL_free(ctx->ext.alpn);
3595 ctx->ext.alpn = alpn;
aff8c126 3596 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
3597
3598 return 0;
3599}
3600
3601/*
3602 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 3603 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3604 * length-prefixed strings). Returns 0 on success.
3605 */
3606int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 3607 unsigned int protos_len)
0f113f3e 3608{
feba11cf 3609 unsigned char *alpn;
38b051a1
TM
3610 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3611
3612 if (sc == NULL)
3613 return 1;
feba11cf
TS
3614
3615 if (protos_len == 0 || protos == NULL) {
38b051a1
TM
3616 OPENSSL_free(sc->ext.alpn);
3617 sc->ext.alpn = NULL;
3618 sc->ext.alpn_len = 0;
feba11cf
TS
3619 return 0;
3620 }
3621 /* Not valid per RFC */
3622 if (!alpn_value_ok(protos, protos_len))
3623 return 1;
3624
3625 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3626 if (alpn == NULL)
0f113f3e 3627 return 1;
38b051a1
TM
3628 OPENSSL_free(sc->ext.alpn);
3629 sc->ext.alpn = alpn;
3630 sc->ext.alpn_len = protos_len;
0f113f3e
MC
3631
3632 return 0;
3633}
3634
3635/*
3636 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3637 * called during ClientHello processing in order to select an ALPN protocol
3638 * from the client's list of offered protocols.
3639 */
3640void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
3641 SSL_CTX_alpn_select_cb_func cb,
3642 void *arg)
0f113f3e 3643{
aff8c126
RS
3644 ctx->ext.alpn_select_cb = cb;
3645 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
3646}
3647
3648/*
69687aa8
F
3649 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3650 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
3651 * (not including the leading length-prefix byte). If the server didn't
3652 * respond with a negotiated protocol then |*len| will be zero.
3653 */
6f017a8f 3654void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 3655 unsigned int *len)
0f113f3e 3656{
38b051a1
TM
3657 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3658
3659 if (sc == NULL) {
3660 /* We have no other way to indicate error */
3661 *data = NULL;
3662 *len = 0;
3663 return;
3664 }
3665
3666 *data = sc->s3.alpn_selected;
0f113f3e
MC
3667 if (*data == NULL)
3668 *len = 0;
3669 else
38b051a1 3670 *len = (unsigned int)sc->s3.alpn_selected_len;
0f113f3e
MC
3671}
3672
74b4b494 3673int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 3674 const char *label, size_t llen,
23cec1f4 3675 const unsigned char *context, size_t contextlen,
0f113f3e
MC
3676 int use_context)
3677{
38b051a1
TM
3678 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3679
3680 if (sc == NULL)
3681 return -1;
3682
3683 if (sc->session == NULL
3684 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
0f113f3e 3685 return -1;
e0af0405 3686
38b051a1 3687 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
23cec1f4
MC
3688 llen, context,
3689 contextlen, use_context);
0f113f3e 3690}
e0af0405 3691
b38ede80
TT
3692int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3693 const char *label, size_t llen,
3694 const unsigned char *context,
3695 size_t contextlen)
3696{
38b051a1
TM
3697 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3698
3699 if (sc == NULL)
3700 return -1;
3701
3702 if (sc->version != TLS1_3_VERSION)
b38ede80
TT
3703 return 0;
3704
38b051a1 3705 return tls13_export_keying_material_early(sc, out, olen, label, llen,
b38ede80
TT
3706 context, contextlen);
3707}
3708
3c1d6bbc 3709static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 3710{
bd5d27c1 3711 const unsigned char *session_id = a->session_id;
0f113f3e 3712 unsigned long l;
bd5d27c1
DB
3713 unsigned char tmp_storage[4];
3714
3715 if (a->session_id_length < sizeof(tmp_storage)) {
3716 memset(tmp_storage, 0, sizeof(tmp_storage));
3717 memcpy(tmp_storage, a->session_id, a->session_id_length);
3718 session_id = tmp_storage;
3719 }
0f113f3e
MC
3720
3721 l = (unsigned long)
bd5d27c1
DB
3722 ((unsigned long)session_id[0]) |
3723 ((unsigned long)session_id[1] << 8L) |
3724 ((unsigned long)session_id[2] << 16L) |
3725 ((unsigned long)session_id[3] << 24L);
26a7d938 3726 return l;
0f113f3e
MC
3727}
3728
3729/*
3730 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3731 * coarser function than this one) is changed, ensure
0f113f3e
MC
3732 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3733 * being able to construct an SSL_SESSION that will collide with any existing
3734 * session with a matching session ID.
3735 */
3736static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3737{
3738 if (a->ssl_version != b->ssl_version)
208fb891 3739 return 1;
0f113f3e 3740 if (a->session_id_length != b->session_id_length)
208fb891 3741 return 1;
26a7d938 3742 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3743}
3744
3745/*
3746 * These wrapper functions should remain rather than redeclaring
d0fa136c 3747 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3748 * variable. The reason is that the functions aren't static, they're exposed
3749 * via ssl.h.
3750 */
97b17195 3751
b4250010 3752SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
d8652be0 3753 const SSL_METHOD *meth)
0f113f3e
MC
3754{
3755 SSL_CTX *ret = NULL;
b67cb09f
TS
3756#ifndef OPENSSL_NO_COMP_ALG
3757 int i;
3758#endif
0f113f3e
MC
3759
3760 if (meth == NULL) {
6849b73c 3761 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3762 return NULL;
0f113f3e
MC
3763 }
3764
0fc32b07
MC
3765 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3766 return NULL;
7fa792d1 3767
0f113f3e 3768 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
6849b73c 3769 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
0f113f3e
MC
3770 goto err;
3771 }
b51bce94 3772 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
3773 if (ret == NULL)
3774 goto err;
3775
045a8930
F
3776 /* Init the reference counting before any call to SSL_CTX_free */
3777 ret->references = 1;
3778 ret->lock = CRYPTO_THREAD_lock_new();
3779 if (ret->lock == NULL) {
e077455e
RL
3780 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3781 goto err;
045a8930
F
3782 }
3783
acce0557
P
3784#ifdef TSAN_REQUIRES_LOCKING
3785 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3786 if (ret->tsan_lock == NULL) {
e077455e 3787 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
acce0557
P
3788 goto err;
3789 }
3790#endif
3791
ba18627e
MC
3792 ret->libctx = libctx;
3793 if (propq != NULL) {
3794 ret->propq = OPENSSL_strdup(propq);
3795 if (ret->propq == NULL)
3796 goto err;
3797 }
3798
0f113f3e 3799 ret->method = meth;
7946ab33
KR
3800 ret->min_proto_version = 0;
3801 ret->max_proto_version = 0;
693cf80c 3802 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3803 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3804 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3805 /* We take the system default. */
0f113f3e 3806 ret->session_timeout = meth->get_timeout();
0f113f3e 3807 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3808 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e 3809
62d0577e 3810 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
e077455e
RL
3811 if (ret->sessions == NULL) {
3812 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3813 goto err;
e077455e 3814 }
0f113f3e 3815 ret->cert_store = X509_STORE_new();
e077455e
RL
3816 if (ret->cert_store == NULL) {
3817 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3818 goto err;
e077455e 3819 }
ed29e82a 3820#ifndef OPENSSL_NO_CT
d8652be0 3821 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
e077455e
RL
3822 if (ret->ctlog_store == NULL) {
3823 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
ed29e82a 3824 goto err;
e077455e 3825 }
ed29e82a 3826#endif
f865b081 3827
c8f6c28a 3828 /* initialize cipher/digest methods table */
ee58915c
MB
3829 if (!ssl_load_ciphers(ret)) {
3830 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3831 goto err;
ee58915c
MB
3832 }
3833
3834 if (!ssl_load_groups(ret)) {
3835 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3836 goto err;
3837 }
3838
3839 /* load provider sigalgs */
3840 if (!ssl_load_sigalgs(ret)) {
3841 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3842 goto err;
ee58915c 3843 }
c8f6c28a 3844
ee58915c
MB
3845 /* initialise sig algs */
3846 if (!ssl_setup_sigalgs(ret)) {
3847 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3848 goto err;
ee58915c 3849 }
9d2d857f 3850
e077455e
RL
3851 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3852 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
f865b081 3853 goto err;
e077455e 3854 }
f865b081 3855
ee58915c
MB
3856 if ((ret->cert = ssl_cert_new(SSL_PKEY_NUM + ret->sigalg_list_len)) == NULL) {
3857 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3858 goto err;
3859 }
3860
a68eee67 3861 if (!ssl_create_cipher_list(ret,
f865b081 3862 ret->tls13_ciphersuites,
a230b26e 3863 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3864 OSSL_default_cipher_list(), ret->cert)
a230b26e 3865 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
6849b73c 3866 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
e077455e 3867 goto err;
0f113f3e
MC
3868 }
3869
3870 ret->param = X509_VERIFY_PARAM_new();
e077455e
RL
3871 if (ret->param == NULL) {
3872 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3873 goto err;
e077455e 3874 }
0f113f3e 3875
c8f6c28a
MC
3876 /*
3877 * If these aren't available from the provider we'll get NULL returns.
3878 * That's fine but will cause errors later if SSLv3 is negotiated
3879 */
3880 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3881 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
0f113f3e 3882
e077455e
RL
3883 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3884 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3885 goto err;
e077455e 3886 }
0f113f3e 3887
e077455e
RL
3888 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3889 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
98732979 3890 goto err;
e077455e 3891 }
98732979 3892
e077455e
RL
3893 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3894 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
25a807bc 3895 goto err;
e077455e 3896 }
0f113f3e 3897
4bfb96f2
TS
3898 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3899 goto err;
3900
0f113f3e
MC
3901 /* No compression for DTLS */
3902 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3903 ret->comp_methods = SSL_COMP_get_compression_methods();
3904
3905 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3906 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3907
4e2e1ec9 3908 /* Setup RFC5077 ticket keys */
8f21260b 3909 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
0f8815aa 3910 sizeof(ret->ext.tick_key_name), 0) <= 0)
8f21260b 3911 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
0f8815aa 3912 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
8f21260b 3913 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
0f8815aa 3914 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
0f113f3e 3915 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3916
8f21260b 3917 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
e077455e
RL
3918 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3919 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
43054d3d 3920 goto err;
e077455e 3921 }
43054d3d 3922
edc032b5 3923#ifndef OPENSSL_NO_SRP
e077455e
RL
3924 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3925 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
69f68237 3926 goto err;
e077455e 3927 }
edc032b5 3928#endif
4db9677b 3929#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3930# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3931# define eng_strx(x) #x
3932# define eng_str(x) eng_strx(x)
3933 /* Use specific client engine automatically... ignore errors */
3934 {
3935 ENGINE *eng;
3936 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3937 if (!eng) {
3938 ERR_clear_error();
3939 ENGINE_load_builtin_engines();
3940 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3941 }
3942 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3943 ERR_clear_error();
3944 }
3945# endif
b67cb09f
TS
3946#endif
3947
3948#ifndef OPENSSL_NO_COMP_ALG
3949 /*
3950 * Set the default order: brotli, zlib, zstd
3951 * Including only those enabled algorithms
3952 */
3953 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
3954 i = 0;
3955 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
3956 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
3957 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
3958 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
3959 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
3960 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
0f113f3e 3961#endif
dc5744cb
EK
3962 /*
3963 * Disable compression by default to prevent CRIME. Applications can
3964 * re-enable compression by configuring
3965 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3966 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3967 * middlebox compatibility by default. This may be disabled by default in
3968 * a later OpenSSL version.
dc5744cb 3969 */
a5816a5a 3970 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3971
aff8c126 3972 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3973
bfa9a9af 3974 /*
c39e4048
BK
3975 * We cannot usefully set a default max_early_data here (which gets
3976 * propagated in SSL_new(), for the following reason: setting the
3977 * SSL field causes tls_construct_stoc_early_data() to tell the
3978 * client that early data will be accepted when constructing a TLS 1.3
3979 * session ticket, and the client will accordingly send us early data
3980 * when using that ticket (if the client has early data to send).
3981 * However, in order for the early data to actually be consumed by
3982 * the application, the application must also have calls to
3983 * SSL_read_early_data(); otherwise we'll just skip past the early data
3984 * and ignore it. So, since the application must add calls to
3985 * SSL_read_early_data(), we also require them to add
3986 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3987 * eliminating the bandwidth-wasting early data in the case described
3988 * above.
bfa9a9af 3989 */
c39e4048 3990 ret->max_early_data = 0;
bfa9a9af 3991
4e8548e8
MC
3992 /*
3993 * Default recv_max_early_data is a fully loaded single record. Could be
3994 * split across multiple records in practice. We set this differently to
3995 * max_early_data so that, in the default case, we do not advertise any
3996 * support for early_data, but if a client were to send us some (e.g.
3997 * because of an old, stale ticket) then we will tolerate it and skip over
3998 * it.
3999 */
4000 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
4001
36ff232c
MC
4002 /* By default we send two session tickets automatically in TLSv1.3 */
4003 ret->num_tickets = 2;
9d0a8bb7 4004
8a5ed9dc
TM
4005 ssl_ctx_system_config(ret);
4006
16203f7b 4007 return ret;
0f113f3e 4008 err:
e0e920b1 4009 SSL_CTX_free(ret);
16203f7b 4010 return NULL;
0f113f3e 4011}
d02b48c6 4012
ba18627e
MC
4013SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
4014{
d8652be0 4015 return SSL_CTX_new_ex(NULL, NULL, meth);
ba18627e
MC
4016}
4017
c5ebfcab 4018int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 4019{
16203f7b 4020 int i;
c5ebfcab 4021
2f545ae4 4022 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
4023 return 0;
4024
4025 REF_PRINT_COUNT("SSL_CTX", ctx);
4026 REF_ASSERT_ISNT(i < 2);
4027 return ((i > 1) ? 1 : 0);
a18a31e4
MC
4028}
4029
4f43d0e7 4030void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
4031{
4032 int i;
9d2d857f 4033 size_t j;
d02b48c6 4034
0f113f3e
MC
4035 if (a == NULL)
4036 return;
d02b48c6 4037
2f545ae4 4038 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 4039 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
4040 if (i > 0)
4041 return;
f3f1cf84 4042 REF_ASSERT_ISNT(i < 0);
0f113f3e 4043
222561fe 4044 X509_VERIFY_PARAM_free(a->param);
919ba009 4045 dane_ctx_final(&a->dane);
0f113f3e
MC
4046
4047 /*
4048 * Free internal session cache. However: the remove_cb() may reference
4049 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4050 * after the sessions were flushed.
4051 * As the ex_data handling routines might also touch the session cache,
4052 * the most secure solution seems to be: empty (flush) the cache, then
4053 * free ex_data, then finally free the cache.
4054 * (See ticket [openssl.org #212].)
4055 */
4056 if (a->sessions != NULL)
4057 SSL_CTX_flush_sessions(a, 0);
4058
4059 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 4060 lh_SSL_SESSION_free(a->sessions);
222561fe 4061 X509_STORE_free(a->cert_store);
ed29e82a
RP
4062#ifndef OPENSSL_NO_CT
4063 CTLOG_STORE_free(a->ctlog_store);
4064#endif
25aaa98a
RS
4065 sk_SSL_CIPHER_free(a->cipher_list);
4066 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 4067 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 4068 ssl_cert_free(a->cert);
fa7c2637 4069 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 4070 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
79b2a2f2 4071 OSSL_STACK_OF_X509_free(a->extra_certs);
0f113f3e 4072 a->comp_methods = NULL;
e783bae2 4073#ifndef OPENSSL_NO_SRTP
25aaa98a 4074 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 4075#endif
edc032b5 4076#ifndef OPENSSL_NO_SRP
76cb077f 4077 ssl_ctx_srp_ctx_free_intern(a);
edc032b5 4078#endif
bdfe932d 4079#ifndef OPENSSL_NO_ENGINE
301fcb28 4080 tls_engine_finish(a->client_cert_engine);
ddac1974 4081#endif
8671b898 4082
aff8c126 4083 OPENSSL_free(a->ext.ecpointformats);
187753e0 4084 OPENSSL_free(a->ext.supportedgroups);
ddf8f1ce 4085 OPENSSL_free(a->ext.supported_groups_default);
aff8c126 4086 OPENSSL_free(a->ext.alpn);
4bfb96f2 4087 OPENSSL_secure_free(a->ext.secure);
8671b898 4088
c8f6c28a
MC
4089 ssl_evp_md_free(a->md5);
4090 ssl_evp_md_free(a->sha1);
4091
9d2d857f
MC
4092 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4093 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4094 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4095 ssl_evp_md_free(a->ssl_digest_methods[j]);
4096 for (j = 0; j < a->group_list_len; j++) {
4097 OPENSSL_free(a->group_list[j].tlsname);
4098 OPENSSL_free(a->group_list[j].realname);
4099 OPENSSL_free(a->group_list[j].algorithm);
4100 }
4101 OPENSSL_free(a->group_list);
ee58915c
MB
4102 for (j = 0; j < a->sigalg_list_len; j++) {
4103 OPENSSL_free(a->sigalg_list[j].name);
4104 OPENSSL_free(a->sigalg_list[j].sigalg_name);
4105 OPENSSL_free(a->sigalg_list[j].sigalg_oid);
4106 OPENSSL_free(a->sigalg_list[j].sig_name);
4107 OPENSSL_free(a->sigalg_list[j].sig_oid);
4108 OPENSSL_free(a->sigalg_list[j].hash_name);
4109 OPENSSL_free(a->sigalg_list[j].hash_oid);
4110 OPENSSL_free(a->sigalg_list[j].keytype);
4111 OPENSSL_free(a->sigalg_list[j].keytype_oid);
4112 }
4113 OPENSSL_free(a->sigalg_list);
4114 OPENSSL_free(a->ssl_cert_info);
c8f6c28a 4115
263ff2c9 4116 OPENSSL_free(a->sigalg_lookup_cache);
ee58915c 4117 OPENSSL_free(a->tls12_sigalgs);
263ff2c9 4118
3c95ef22
TS
4119 OPENSSL_free(a->client_cert_type);
4120 OPENSSL_free(a->server_cert_type);
4121
16203f7b 4122 CRYPTO_THREAD_lock_free(a->lock);
acce0557
P
4123#ifdef TSAN_REQUIRES_LOCKING
4124 CRYPTO_THREAD_lock_free(a->tsan_lock);
4125#endif
16203f7b 4126
ba18627e
MC
4127 OPENSSL_free(a->propq);
4128
0f113f3e
MC
4129 OPENSSL_free(a);
4130}
d02b48c6 4131
3ae76679 4132void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
4133{
4134 ctx->default_passwd_callback = cb;
4135}
4136
4137void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4138{
4139 ctx->default_passwd_callback_userdata = u;
4140}
4141
0c452abc
CH
4142pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4143{
4144 return ctx->default_passwd_callback;
4145}
4146
4147void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4148{
4149 return ctx->default_passwd_callback_userdata;
4150}
4151
a974e64a
MC
4152void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4153{
38b051a1
TM
4154 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4155
4156 if (sc == NULL)
4157 return;
4158
4159 sc->default_passwd_callback = cb;
a974e64a
MC
4160}
4161
4162void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4163{
38b051a1
TM
4164 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4165
4166 if (sc == NULL)
4167 return;
4168
4169 sc->default_passwd_callback_userdata = u;
a974e64a
MC
4170}
4171
0c452abc
CH
4172pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4173{
38b051a1
TM
4174 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4175
4176 if (sc == NULL)
4177 return NULL;
4178
4179 return sc->default_passwd_callback;
0c452abc
CH
4180}
4181
4182void *SSL_get_default_passwd_cb_userdata(SSL *s)
4183{
38b051a1
TM
4184 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4185
4186 if (sc == NULL)
4187 return NULL;
4188
4189 return sc->default_passwd_callback_userdata;
0c452abc
CH
4190}
4191
0f113f3e
MC
4192void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4193 int (*cb) (X509_STORE_CTX *, void *),
4194 void *arg)
4195{
4196 ctx->app_verify_callback = cb;
4197 ctx->app_verify_arg = arg;
4198}
4199
4200void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4201 int (*cb) (int, X509_STORE_CTX *))
4202{
4203 ctx->verify_mode = mode;
4204 ctx->default_verify_callback = cb;
4205}
4206
4207void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4208{
4209 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4210}
4211
a230b26e 4212void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
4213{
4214 ssl_cert_set_cert_cb(c->cert, cb, arg);
4215}
4216
4217void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4218{
38b051a1
TM
4219 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4220
4221 if (sc == NULL)
4222 return;
4223
4224 ssl_cert_set_cert_cb(sc->cert, cb, arg);
0f113f3e 4225}
18d71588 4226
38b051a1 4227void ssl_set_masks(SSL_CONNECTION *s)
0f113f3e 4228{
6383d316 4229 CERT *c = s->cert;
555cbb32 4230 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 4231 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 4232 unsigned long mask_k, mask_a;
361a1191 4233 int have_ecc_cert, ecdsa_ok;
462f4f4b 4234
0f113f3e
MC
4235 if (c == NULL)
4236 return;
d02b48c6 4237
13c45372 4238 dh_tmp = (c->dh_tmp != NULL
13c45372 4239 || c->dh_tmp_cb != NULL
13c45372 4240 || c->dh_tmp_auto);
d02b48c6 4241
d0ff28f8 4242 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
4243 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4244 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
6383d316 4245 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
0f113f3e
MC
4246 mask_k = 0;
4247 mask_a = 0;
0e1dba93 4248
77359d22
RL
4249 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4250 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 4251
2a9b9654 4252#ifndef OPENSSL_NO_GOST
4020c0b3 4253 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
5a5530a2 4254 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4255 mask_a |= SSL_aGOST12;
4256 }
4020c0b3 4257 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
5a5530a2 4258 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4259 mask_a |= SSL_aGOST12;
4260 }
4020c0b3 4261 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
4262 mask_k |= SSL_kGOST;
4263 mask_a |= SSL_aGOST01;
4264 }
2a9b9654 4265#endif
0f113f3e 4266
361a1191 4267 if (rsa_enc)
0f113f3e 4268 mask_k |= SSL_kRSA;
d02b48c6 4269
0f113f3e
MC
4270 if (dh_tmp)
4271 mask_k |= SSL_kDHE;
d02b48c6 4272
6aaa29fb
DSH
4273 /*
4274 * If we only have an RSA-PSS certificate allow RSA authentication
4275 * if TLS 1.2 and peer supports it.
4276 */
4277
4278 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4279 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4280 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
0f113f3e 4281 mask_a |= SSL_aRSA;
d02b48c6 4282
0f113f3e
MC
4283 if (dsa_sign) {
4284 mask_a |= SSL_aDSS;
0f113f3e 4285 }
d02b48c6 4286
0f113f3e 4287 mask_a |= SSL_aNULL;
d02b48c6 4288
3c95ef22
TS
4289 /*
4290 * You can do anything with an RPK key, since there's no cert to restrict it
4291 * But we need to check for private keys
4292 */
4293 if (pvalid[SSL_PKEY_RSA] & CERT_PKEY_RPK) {
4294 mask_a |= SSL_aRSA;
4295 mask_k |= SSL_kRSA;
4296 }
4297 if (pvalid[SSL_PKEY_ECC] & CERT_PKEY_RPK)
4298 mask_a |= SSL_aECDSA;
4299 if (TLS1_get_version(&s->ssl) == TLS1_2_VERSION) {
4300 if (pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_RPK)
4301 mask_a |= SSL_aRSA;
4302 if (pvalid[SSL_PKEY_ED25519] & CERT_PKEY_RPK
4303 || pvalid[SSL_PKEY_ED448] & CERT_PKEY_RPK)
4304 mask_a |= SSL_aECDSA;
4305 }
4306
0f113f3e
MC
4307 /*
4308 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4309 * depending on the key usage extension.
4310 */
0f113f3e 4311 if (have_ecc_cert) {
a8d8e06b 4312 uint32_t ex_kusage;
4020c0b3 4313 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 4314 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 4315 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 4316 ecdsa_ok = 0;
c7c46256 4317 if (ecdsa_ok)
0f113f3e 4318 mask_a |= SSL_aECDSA;
0f113f3e 4319 }
b2021556
DSH
4320 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4321 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4322 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4323 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
b2021556 4324 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
4325
4326 /* Allow Ed448 for TLS 1.2 if peer supports it */
4327 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4328 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4329 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
0e1d6ecf 4330 mask_a |= SSL_aECDSA;
ea262260 4331
fe6ef247 4332 mask_k |= SSL_kECDHE;
ddac1974
NL
4333
4334#ifndef OPENSSL_NO_PSK
0f113f3e
MC
4335 mask_k |= SSL_kPSK;
4336 mask_a |= SSL_aPSK;
526f94ad
DSH
4337 if (mask_k & SSL_kRSA)
4338 mask_k |= SSL_kRSAPSK;
4339 if (mask_k & SSL_kDHE)
4340 mask_k |= SSL_kDHEPSK;
4341 if (mask_k & SSL_kECDHE)
4342 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
4343#endif
4344
555cbb32
TS
4345 s->s3.tmp.mask_k = mask_k;
4346 s->s3.tmp.mask_a = mask_a;
0f113f3e 4347}
d02b48c6 4348
38b051a1 4349int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
0f113f3e 4350{
555cbb32 4351 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 4352 /* key usage, if present, must allow signing */
ce0c1f2b 4353 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
6849b73c 4354 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
0f113f3e
MC
4355 return 0;
4356 }
4357 }
0f113f3e
MC
4358 return 1; /* all checks are ok */
4359}
ea262260 4360
38b051a1
TM
4361int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4362 const unsigned char **serverinfo,
0f113f3e
MC
4363 size_t *serverinfo_length)
4364{
555cbb32 4365 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
4366 *serverinfo_length = 0;
4367
a497cf25 4368 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
4369 return 0;
4370
a497cf25
DSH
4371 *serverinfo = cpk->serverinfo;
4372 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
4373 return 1;
4374}
0f113f3e 4375
38b051a1 4376void ssl_update_cache(SSL_CONNECTION *s, int mode)
0f113f3e
MC
4377{
4378 int i;
4379
4380 /*
4381 * If the session_id_length is 0, we are not supposed to cache it, and it
4382 * would be rather hard to do anyway :-)
4383 */
4384 if (s->session->session_id_length == 0)
4385 return;
4386
d316cdcf
BK
4387 /*
4388 * If sid_ctx_length is 0 there is no specific application context
4389 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
4390 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4391 * indication that this is actually a session for the proper application
4392 * context, and the *handshake* will fail, not just the resumption attempt.
4393 * Do not cache (on the server) these sessions that are not resumable
4394 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 4395 */
c4fa1f7f 4396 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
4397 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4398 return;
4399
0f113f3e 4400 i = s->session_ctx->session_cache_mode;
5d61491c 4401 if ((i & mode) != 0
38b051a1 4402 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
ee94ec2e
MC
4403 /*
4404 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
4405 * normally don't do this because by default it's a full stateless ticket
4406 * with only a dummy session id so there is no reason to cache it,
4407 * unless:
ee94ec2e
MC
4408 * - we are doing early_data, in which case we cache so that we can
4409 * detect replays
4410 * - the application has set a remove_session_cb so needs to know about
4411 * session timeout events
6cc0b3c2 4412 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
4413 */
4414 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
38b051a1 4415 && (!SSL_CONNECTION_IS_TLS13(s)
ee94ec2e 4416 || !s->server
5d263fb7
MC
4417 || (s->max_early_data > 0
4418 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
4419 || s->session_ctx->remove_session_cb != NULL
4420 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
4421 SSL_CTX_add_session(s->session_ctx, s->session);
4422
4423 /*
4424 * Add the session to the external cache. We do this even in server side
4425 * TLSv1.3 without early data because some applications just want to
4426 * know about the creation of a session and aren't doing a full cache.
4427 */
4428 if (s->session_ctx->new_session_cb != NULL) {
4429 SSL_SESSION_up_ref(s->session);
38b051a1
TM
4430 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4431 s->session))
ee94ec2e
MC
4432 SSL_SESSION_free(s->session);
4433 }
0f113f3e
MC
4434 }
4435
4436 /* auto flush every 255 connections */
4437 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 4438 TSAN_QUALIFIER int *stat;
acce0557 4439
1fcb4e4d
BK
4440 if (mode & SSL_SESS_CACHE_CLIENT)
4441 stat = &s->session_ctx->stats.sess_connect_good;
4442 else
4443 stat = &s->session_ctx->stats.sess_accept_good;
acce0557 4444 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
0f113f3e 4445 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
4446 }
4447}
d02b48c6 4448
3499327b 4449const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
4450{
4451 return ctx->method;
4452}
ba168244 4453
3499327b 4454const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 4455{
26a7d938 4456 return s->method;
0f113f3e 4457}
d02b48c6 4458
4ebb342f 4459int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 4460{
0f113f3e 4461 int ret = 1;
38b051a1
TM
4462 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4463
4464 /* TODO(QUIC): Do we want this for QUIC? */
4465 if (sc == NULL
4466 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth))
4467 return 0;
0f113f3e
MC
4468
4469 if (s->method != meth) {
919ba009 4470 const SSL_METHOD *sm = s->method;
38b051a1 4471 int (*hf) (SSL *) = sc->handshake_func;
0f113f3e 4472
919ba009 4473 if (sm->version == meth->version)
0f113f3e
MC
4474 s->method = meth;
4475 else {
38b051a1 4476 sm->ssl_deinit(s);
0f113f3e 4477 s->method = meth;
38b051a1 4478 ret = s->method->ssl_init(s);
0f113f3e
MC
4479 }
4480
919ba009 4481 if (hf == sm->ssl_connect)
38b051a1 4482 sc->handshake_func = meth->ssl_connect;
919ba009 4483 else if (hf == sm->ssl_accept)
38b051a1 4484 sc->handshake_func = meth->ssl_accept;
0f113f3e 4485 }
26a7d938 4486 return ret;
0f113f3e
MC
4487}
4488
4489int SSL_get_error(const SSL *s, int i)
4490{
4491 int reason;
4492 unsigned long l;
4493 BIO *bio;
38b051a1 4494 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
0f113f3e
MC
4495
4496 if (i > 0)
26a7d938 4497 return SSL_ERROR_NONE;
0f113f3e 4498
e30c502a 4499#ifndef OPENSSL_NO_QUIC
6d495cc4
HL
4500 if (IS_QUIC(s)) {
4501 reason = ossl_quic_get_error(s, i);
e30c502a
HL
4502 if (reason != SSL_ERROR_NONE)
4503 return reason;
4504 }
4505#endif
4506
38b051a1
TM
4507 if (sc == NULL)
4508 return SSL_ERROR_SSL;
4509
0f113f3e
MC
4510 /*
4511 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4512 * where we do encode the error
4513 */
4514 if ((l = ERR_peek_error()) != 0) {
4515 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 4516 return SSL_ERROR_SYSCALL;
0f113f3e 4517 else
26a7d938 4518 return SSL_ERROR_SSL;
0f113f3e
MC
4519 }
4520
03bacce8 4521#ifndef OPENSSL_NO_QUIC
6d495cc4 4522 if (!IS_QUIC(s))
03bacce8
HL
4523#endif
4524 {
4525 if (SSL_want_read(s)) {
4526 bio = SSL_get_rbio(s);
4527 if (BIO_should_read(bio))
4528 return SSL_ERROR_WANT_READ;
4529 else if (BIO_should_write(bio))
4530 /*
4531 * This one doesn't make too much sense ... We never try to
4532 * write to the rbio, and an application program where rbio and
4533 * wbio are separate couldn't even know what it should wait for.
4534 * However if we ever set s->rwstate incorrectly (so that we
4535 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4536 * and wbio *are* the same, this test works around that bug; so
4537 * it might be safer to keep it.
4538 */
4539 return SSL_ERROR_WANT_WRITE;
4540 else if (BIO_should_io_special(bio)) {
4541 reason = BIO_get_retry_reason(bio);
4542 if (reason == BIO_RR_CONNECT)
4543 return SSL_ERROR_WANT_CONNECT;
4544 else if (reason == BIO_RR_ACCEPT)
4545 return SSL_ERROR_WANT_ACCEPT;
4546 else
4547 return SSL_ERROR_SYSCALL; /* unknown */
4548 }
4549 }
4550
4551 if (SSL_want_write(s)) {
2e7dc7cd 4552 /*
03bacce8
HL
4553 * Access wbio directly - in order to use the buffered bio if
4554 * present
2e7dc7cd 4555 */
03bacce8
HL
4556 bio = sc->wbio;
4557 if (BIO_should_write(bio))
4558 return SSL_ERROR_WANT_WRITE;
4559 else if (BIO_should_read(bio))
4560 /*
4561 * See above (SSL_want_read(s) with BIO_should_write(bio))
4562 */
4563 return SSL_ERROR_WANT_READ;
4564 else if (BIO_should_io_special(bio)) {
4565 reason = BIO_get_retry_reason(bio);
4566 if (reason == BIO_RR_CONNECT)
4567 return SSL_ERROR_WANT_CONNECT;
4568 else if (reason == BIO_RR_ACCEPT)
4569 return SSL_ERROR_WANT_ACCEPT;
4570 else
4571 return SSL_ERROR_SYSCALL;
4572 }
0f113f3e 4573 }
07bbc92c 4574 }
03bacce8 4575
6b1bb98f 4576 if (SSL_want_x509_lookup(s))
26a7d938 4577 return SSL_ERROR_WANT_X509_LOOKUP;
0c3eb279
DDO
4578 if (SSL_want_retry_verify(s))
4579 return SSL_ERROR_WANT_RETRY_VERIFY;
6b1bb98f 4580 if (SSL_want_async(s))
8051ab2b 4581 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 4582 if (SSL_want_async_job(s))
8051ab2b 4583 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
4584 if (SSL_want_client_hello_cb(s))
4585 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b 4586
38b051a1
TM
4587 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4588 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 4589 return SSL_ERROR_ZERO_RETURN;
8051ab2b 4590
26a7d938 4591 return SSL_ERROR_SYSCALL;
0f113f3e 4592}
d02b48c6 4593
add2f5ca
MC
4594static int ssl_do_handshake_intern(void *vargs)
4595{
38b051a1
TM
4596 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4597 SSL *s = args->s;
4598 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
add2f5ca 4599
38b051a1
TM
4600 if (sc == NULL)
4601 return -1;
add2f5ca 4602
38b051a1 4603 return sc->handshake_func(s);
add2f5ca
MC
4604}
4605
4f43d0e7 4606int SSL_do_handshake(SSL *s)
0f113f3e
MC
4607{
4608 int ret = 1;
38b051a1
TM
4609 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4610
6d495cc4
HL
4611#ifndef OPENSSL_NO_QUIC
4612 if (IS_QUIC(s))
4613 return ossl_quic_do_handshake(s);
03bacce8 4614#endif
0f113f3e 4615
38b051a1 4616 if (sc->handshake_func == NULL) {
6849b73c 4617 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 4618 return -1;
0f113f3e
MC
4619 }
4620
38b051a1 4621 ossl_statem_check_finish_init(sc, -1);
49e7fe12 4622
c7f47786 4623 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
4624
4625 if (SSL_in_init(s) || SSL_in_before(s)) {
38b051a1 4626 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
4627 struct ssl_async_args args;
4628
09134f18 4629 memset(&args, 0, sizeof(args));
add2f5ca
MC
4630 args.s = s;
4631
7fecbf6f 4632 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca 4633 } else {
38b051a1 4634 ret = sc->handshake_func(s);
add2f5ca 4635 }
0f113f3e 4636 }
add2f5ca 4637 return ret;
0f113f3e
MC
4638}
4639
4f43d0e7 4640void SSL_set_accept_state(SSL *s)
0f113f3e 4641{
03bacce8 4642 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 4643
6d495cc4
HL
4644#ifndef OPENSSL_NO_QUIC
4645 if (IS_QUIC(s)) {
4646 ossl_quic_set_accept_state(s);
38b051a1 4647 return;
03bacce8
HL
4648 }
4649#endif
38b051a1
TM
4650
4651 sc->server = 1;
4652 sc->shutdown = 0;
4653 ossl_statem_clear(sc);
4654 sc->handshake_func = s->method->ssl_accept;
6d814fd6
MC
4655 /* Ignore return value. Its a void public API function */
4656 clear_record_layer(sc);
0f113f3e 4657}
d02b48c6 4658
4f43d0e7 4659void SSL_set_connect_state(SSL *s)
0f113f3e 4660{
03bacce8 4661 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 4662
6d495cc4
HL
4663#ifndef OPENSSL_NO_QUIC
4664 if (IS_QUIC(s)) {
4665 ossl_quic_set_connect_state(s);
38b051a1 4666 return;
03bacce8
HL
4667 }
4668#endif
38b051a1
TM
4669
4670 sc->server = 0;
4671 sc->shutdown = 0;
4672 ossl_statem_clear(sc);
4673 sc->handshake_func = s->method->ssl_connect;
6d814fd6
MC
4674 /* Ignore return value. Its a void public API function */
4675 clear_record_layer(sc);
0f113f3e 4676}
d02b48c6 4677
4f43d0e7 4678int ssl_undefined_function(SSL *s)
0f113f3e 4679{
6849b73c 4680 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4681 return 0;
0f113f3e 4682}
d02b48c6 4683
41a15c4f 4684int ssl_undefined_void_function(void)
0f113f3e 4685{
6849b73c 4686 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4687 return 0;
0f113f3e 4688}
41a15c4f 4689
0821bcd4 4690int ssl_undefined_const_function(const SSL *s)
0f113f3e 4691{
26a7d938 4692 return 0;
0f113f3e 4693}
0821bcd4 4694
2b8fa1d5 4695const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e 4696{
6849b73c 4697 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4698 return NULL;
0f113f3e 4699}
d02b48c6 4700
3eb2aff4 4701const char *ssl_protocol_to_string(int version)
7d650072 4702{
1287dabd 4703 switch (version)
2abacef1
MC
4704 {
4705 case TLS1_3_VERSION:
582a17d6 4706 return "TLSv1.3";
2abacef1
MC
4707
4708 case TLS1_2_VERSION:
7d650072 4709 return "TLSv1.2";
2abacef1
MC
4710
4711 case TLS1_1_VERSION:
7d650072 4712 return "TLSv1.1";
2abacef1
MC
4713
4714 case TLS1_VERSION:
ee3a6c64 4715 return "TLSv1";
2abacef1
MC
4716
4717 case SSL3_VERSION:
7d650072 4718 return "SSLv3";
2abacef1
MC
4719
4720 case DTLS1_BAD_VER:
7d650072 4721 return "DTLSv0.9";
2abacef1
MC
4722
4723 case DTLS1_VERSION:
7d650072 4724 return "DTLSv1";
2abacef1
MC
4725
4726 case DTLS1_2_VERSION:
7d650072 4727 return "DTLSv1.2";
2abacef1
MC
4728
4729 default:
4730 return "unknown";
4731 }
0f113f3e 4732}
d02b48c6 4733
7d650072
KR
4734const char *SSL_get_version(const SSL *s)
4735{
38b051a1
TM
4736 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4737
50769b15
MC
4738#ifndef OPENSSL_NO_QUIC
4739 /* We only support QUICv1 - so if its QUIC its QUICv1 */
f8636c7e 4740 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
4741 return "QUICv1";
4742#endif
4743
38b051a1
TM
4744 if (sc == NULL)
4745 return NULL;
4746
4747 return ssl_protocol_to_string(sc->version);
7d650072
KR
4748}
4749
98732979 4750static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
4751{
4752 STACK_OF(X509_NAME) *sk;
4753 X509_NAME *xn;
98732979
MC
4754 int i;
4755
4756 if (src == NULL) {
4757 *dst = NULL;
4758 return 1;
4759 }
4760
4761 if ((sk = sk_X509_NAME_new_null()) == NULL)
4762 return 0;
4763 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4764 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4765 if (xn == NULL) {
4766 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4767 return 0;
4768 }
4769 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4770 X509_NAME_free(xn);
4771 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4772 return 0;
4773 }
4774 }
4775 *dst = sk;
4776
4777 return 1;
4778}
4779
4780SSL *SSL_dup(SSL *s)
4781{
0f113f3e
MC
4782 SSL *ret;
4783 int i;
38b051a1
TM
4784 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4785 SSL_CONNECTION *retsc;
4786 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4787
4788 if (sc == NULL)
4789 return NULL;
0f113f3e 4790
919ba009
VD
4791 /* If we're not quiescent, just up_ref! */
4792 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 4793 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
4794 return s;
4795 }
4796
4797 /*
4798 * Otherwise, copy configuration state, and session if set.
4799 */
0f113f3e 4800 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 4801 return NULL;
38b051a1
TM
4802 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4803 goto err;
0f113f3e 4804
38b051a1 4805 if (sc->session != NULL) {
919ba009
VD
4806 /*
4807 * Arranges to share the same session via up_ref. This "copies"
4808 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4809 */
61986d32 4810 if (!SSL_copy_session_id(ret, s))
17dd65e6 4811 goto err;
0f113f3e
MC
4812 } else {
4813 /*
4814 * No session has been established yet, so we have to expect that
4815 * s->cert or ret->cert will be changed later -- they should not both
4816 * point to the same object, and thus we can't use
4817 * SSL_copy_session_id.
4818 */
919ba009
VD
4819 if (!SSL_set_ssl_method(ret, s->method))
4820 goto err;
0f113f3e 4821
38b051a1
TM
4822 if (sc->cert != NULL) {
4823 ssl_cert_free(retsc->cert);
4824 retsc->cert = ssl_cert_dup(sc->cert);
4825 if (retsc->cert == NULL)
0f113f3e
MC
4826 goto err;
4827 }
4828
38b051a1
TM
4829 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4830 (int)sc->sid_ctx_length))
69f68237 4831 goto err;
0f113f3e
MC
4832 }
4833
38b051a1 4834 if (!ssl_dane_dup(retsc, sc))
9f6b22b8 4835 goto err;
38b051a1
TM
4836 retsc->version = sc->version;
4837 retsc->options = sc->options;
4838 retsc->min_proto_version = sc->min_proto_version;
4839 retsc->max_proto_version = sc->max_proto_version;
4840 retsc->mode = sc->mode;
0f113f3e
MC
4841 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4842 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
38b051a1
TM
4843 retsc->msg_callback = sc->msg_callback;
4844 retsc->msg_callback_arg = sc->msg_callback_arg;
0f113f3e
MC
4845 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4846 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
38b051a1 4847 retsc->generate_session_id = sc->generate_session_id;
0f113f3e
MC
4848
4849 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4850
0f113f3e
MC
4851 /* copy app data, a little dangerous perhaps */
4852 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4853 goto err;
4854
38b051a1
TM
4855 retsc->server = sc->server;
4856 if (sc->handshake_func) {
4857 if (sc->server)
919ba009
VD
4858 SSL_set_accept_state(ret);
4859 else
4860 SSL_set_connect_state(ret);
4861 }
38b051a1
TM
4862 retsc->shutdown = sc->shutdown;
4863 retsc->hit = sc->hit;
0f113f3e 4864
38b051a1
TM
4865 retsc->default_passwd_callback = sc->default_passwd_callback;
4866 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
a974e64a 4867
38b051a1 4868 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
0f113f3e
MC
4869
4870 /* dup the cipher_list and cipher_list_by_id stacks */
38b051a1
TM
4871 if (sc->cipher_list != NULL) {
4872 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
0f113f3e
MC
4873 goto err;
4874 }
38b051a1
TM
4875 if (sc->cipher_list_by_id != NULL)
4876 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
0f113f3e
MC
4877 == NULL)
4878 goto err;
4879
4880 /* Dup the client_CA list */
38b051a1
TM
4881 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4882 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
98732979
MC
4883 goto err;
4884
66696478 4885 return ret;
0f113f3e 4886
0f113f3e 4887 err:
66696478
RS
4888 SSL_free(ret);
4889 return NULL;
0f113f3e 4890}
d02b48c6 4891
0821bcd4 4892X509 *SSL_get_certificate(const SSL *s)
0f113f3e 4893{
38b051a1
TM
4894 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4895
4896 if (sc == NULL)
4897 return NULL;
4898
4899 if (sc->cert != NULL)
4900 return sc->cert->key->x509;
0f113f3e 4901 else
26a7d938 4902 return NULL;
0f113f3e 4903}
d02b48c6 4904
a25f9adc 4905EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e 4906{
38b051a1
TM
4907 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4908
4909 if (sc == NULL)
4910 return NULL;
4911
4912 if (sc->cert != NULL)
4913 return sc->cert->key->privatekey;
0f113f3e 4914 else
26a7d938 4915 return NULL;
0f113f3e 4916}
d02b48c6 4917
a25f9adc 4918X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
4919{
4920 if (ctx->cert != NULL)
4921 return ctx->cert->key->x509;
4922 else
4923 return NULL;
4924}
a25f9adc
DSH
4925
4926EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
4927{
4928 if (ctx->cert != NULL)
4929 return ctx->cert->key->privatekey;
4930 else
4931 return NULL;
4932}
a25f9adc 4933
babb3798 4934const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e 4935{
38b051a1
TM
4936 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4937
4938 if (sc == NULL)
4939 return NULL;
4940
4941 if ((sc->session != NULL) && (sc->session->cipher != NULL))
4942 return sc->session->cipher;
26a7d938 4943 return NULL;
0f113f3e
MC
4944}
4945
0aed6e44
BK
4946const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4947{
38b051a1
TM
4948 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4949
4950 if (sc == NULL)
4951 return NULL;
4952
4953 return sc->s3.tmp.new_cipher;
0aed6e44
BK
4954}
4955
3499327b 4956const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 4957{
9a555706 4958#ifndef OPENSSL_NO_COMP
38b051a1
TM
4959 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4960
4961 if (sc == NULL)
4962 return NULL;
4963
1e76110b 4964 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
9a555706
RS
4965#else
4966 return NULL;
4967#endif
0f113f3e 4968}
377dcdba 4969
3499327b 4970const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 4971{
9a555706 4972#ifndef OPENSSL_NO_COMP
38b051a1
TM
4973 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4974
4975 if (sc == NULL)
4976 return NULL;
4977
1e76110b 4978 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
9a555706
RS
4979#else
4980 return NULL;
0f113f3e 4981#endif
9a555706 4982}
0f113f3e 4983
38b051a1 4984int ssl_init_wbio_buffer(SSL_CONNECTION *s)
0f113f3e
MC
4985{
4986 BIO *bbio;
4987
2e7dc7cd
MC
4988 if (s->bbio != NULL) {
4989 /* Already buffered. */
4990 return 1;
0f113f3e 4991 }
46417569 4992
2e7dc7cd 4993 bbio = BIO_new(BIO_f_buffer());
25d02f33 4994 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
2e7dc7cd 4995 BIO_free(bbio);
6849b73c 4996 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
46417569 4997 return 0;
0f113f3e 4998 }
2e7dc7cd
MC
4999 s->bbio = bbio;
5000 s->wbio = BIO_push(bbio, s->wbio);
46417569 5001
b5cf81f7
MC
5002 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5003
46417569 5004 return 1;
0f113f3e 5005}
413c4f45 5006
38b051a1 5007int ssl_free_wbio_buffer(SSL_CONNECTION *s)
0f113f3e 5008{
62adbcee 5009 /* callers ensure s is never null */
0f113f3e 5010 if (s->bbio == NULL)
b77f3ed1 5011 return 1;
0f113f3e 5012
2e7dc7cd 5013 s->wbio = BIO_pop(s->wbio);
b5cf81f7
MC
5014 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5015
0f113f3e
MC
5016 BIO_free(s->bbio);
5017 s->bbio = NULL;
b77f3ed1
MC
5018
5019 return 1;
0f113f3e
MC
5020}
5021
5022void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
5023{
5024 ctx->quiet_shutdown = mode;
5025}
58964a49 5026
0821bcd4 5027int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 5028{
26a7d938 5029 return ctx->quiet_shutdown;
0f113f3e 5030}
58964a49 5031
0f113f3e
MC
5032void SSL_set_quiet_shutdown(SSL *s, int mode)
5033{
38b051a1
TM
5034 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5035
5036 /* TODO(QUIC): Do we want this for QUIC? */
5037 if (sc == NULL)
5038 return;
5039
5040 sc->quiet_shutdown = mode;
0f113f3e 5041}
58964a49 5042
0821bcd4 5043int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 5044{
38b051a1
TM
5045 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5046
5047 /* TODO(QUIC): Do we want this for QUIC? */
5048 if (sc == NULL)
5049 return 0;
5050
5051 return sc->quiet_shutdown;
0f113f3e 5052}
58964a49 5053
0f113f3e
MC
5054void SSL_set_shutdown(SSL *s, int mode)
5055{
38b051a1
TM
5056 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5057
5058 /* TODO(QUIC): Do we want this for QUIC? */
5059 if (sc == NULL)
5060 return;
5061
5062 sc->shutdown = mode;
0f113f3e 5063}
58964a49 5064
0821bcd4 5065int SSL_get_shutdown(const SSL *s)
0f113f3e 5066{
38b051a1
TM
5067 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5068
5069 /* TODO(QUIC): Do we want this for QUIC? */
5070 if (sc == NULL)
5071 return 0;
5072
5073 return sc->shutdown;
0f113f3e 5074}
58964a49 5075
0821bcd4 5076int SSL_version(const SSL *s)
0f113f3e 5077{
38b051a1
TM
5078 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5079
50769b15
MC
5080#ifndef OPENSSL_NO_QUIC
5081 /* We only support QUICv1 - so if its QUIC its QUICv1 */
f8636c7e 5082 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
5083 return OSSL_QUIC1_VERSION;
5084#endif
38b051a1
TM
5085 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5086 if (sc == NULL)
5087 return 0;
5088
5089 return sc->version;
6546e9b2
AG
5090}
5091
5092int SSL_client_version(const SSL *s)
5093{
38b051a1
TM
5094 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5095
5096 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5097 if (sc == NULL)
5098 return 0;
5099
5100 return sc->client_version;
0f113f3e 5101}
58964a49 5102
0821bcd4 5103SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 5104{
6546e9b2 5105 return ssl->ctx;
0f113f3e
MC
5106}
5107
5108SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5109{
24a0d393 5110 CERT *new_cert;
38b051a1
TM
5111 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5112
5113 /* TODO(QUIC): Do we need this for QUIC support? */
5114 if (sc == NULL)
5115 return NULL;
5116
0f113f3e
MC
5117 if (ssl->ctx == ctx)
5118 return ssl->ctx;
0f113f3e 5119 if (ctx == NULL)
38b051a1 5120 ctx = sc->session_ctx;
24a0d393
KR
5121 new_cert = ssl_cert_dup(ctx->cert);
5122 if (new_cert == NULL) {
5123 return NULL;
0f113f3e 5124 }
21181889 5125
38b051a1 5126 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
21181889
MC
5127 ssl_cert_free(new_cert);
5128 return NULL;
5129 }
5130
38b051a1
TM
5131 ssl_cert_free(sc->cert);
5132 sc->cert = new_cert;
0f113f3e
MC
5133
5134 /*
5135 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5136 * so setter APIs must prevent invalid lengths from entering the system.
5137 */
38b051a1 5138 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
380a522f 5139 return NULL;
0f113f3e
MC
5140
5141 /*
5142 * If the session ID context matches that of the parent SSL_CTX,
5143 * inherit it from the new SSL_CTX as well. If however the context does
5144 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5145 * leave it unchanged.
5146 */
5147 if ((ssl->ctx != NULL) &&
38b051a1
TM
5148 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5149 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5150 sc->sid_ctx_length = ctx->sid_ctx_length;
5151 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
0f113f3e
MC
5152 }
5153
16203f7b 5154 SSL_CTX_up_ref(ctx);
a230b26e 5155 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
5156 ssl->ctx = ctx;
5157
16203f7b 5158 return ssl->ctx;
0f113f3e 5159}
ed3883d2 5160
4f43d0e7 5161int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 5162{
d8652be0
MC
5163 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5164 ctx->propq);
0f113f3e 5165}
58964a49 5166
d84a7b20
MC
5167int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5168{
5169 X509_LOOKUP *lookup;
5170
5171 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5172 if (lookup == NULL)
5173 return 0;
6dcb100f
RL
5174
5175 /* We ignore errors, in case the directory doesn't exist */
5176 ERR_set_mark();
5177
d84a7b20
MC
5178 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5179
6dcb100f 5180 ERR_pop_to_mark();
d84a7b20
MC
5181
5182 return 1;
5183}
5184
5185int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5186{
5187 X509_LOOKUP *lookup;
5188
5189 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5190 if (lookup == NULL)
5191 return 0;
5192
492bc359 5193 /* We ignore errors, in case the file doesn't exist */
6dcb100f
RL
5194 ERR_set_mark();
5195
d8652be0
MC
5196 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5197 ctx->propq);
d84a7b20 5198
6dcb100f
RL
5199 ERR_pop_to_mark();
5200
5201 return 1;
5202}
5203
5204int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5205{
5206 X509_LOOKUP *lookup;
5207
5208 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5209 if (lookup == NULL)
5210 return 0;
5211
5212 /* We ignore errors, in case the directory doesn't exist */
5213 ERR_set_mark();
5214
d8652be0 5215 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
6dcb100f
RL
5216
5217 ERR_pop_to_mark();
d84a7b20
MC
5218
5219 return 1;
5220}
5221
6dcb100f
RL
5222int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5223{
d8652be0
MC
5224 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5225 ctx->propq);
6dcb100f
RL
5226}
5227
5228int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5229{
5230 return X509_STORE_load_path(ctx->cert_store, CApath);
5231}
5232
5233int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5234{
d8652be0
MC
5235 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5236 ctx->propq);
6dcb100f
RL
5237}
5238
303c0028 5239int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
5240 const char *CApath)
5241{
6dcb100f
RL
5242 if (CAfile == NULL && CApath == NULL)
5243 return 0;
5244 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5245 return 0;
5246 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5247 return 0;
5248 return 1;
0f113f3e 5249}
58964a49 5250
45d87a1f 5251void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
5252 void (*cb) (const SSL *ssl, int type, int val))
5253{
38b051a1
TM
5254 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5255
5256 if (sc == NULL)
5257 return;
5258
5259 sc->info_callback = cb;
0f113f3e
MC
5260}
5261
5262/*
5263 * One compiler (Diab DCC) doesn't like argument names in returned function
5264 * pointer.
5265 */
5266void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5267 int /* type */ ,
5268 int /* val */ ) {
38b051a1
TM
5269 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5270
5271 if (sc == NULL)
5272 return NULL;
5273
5274 return sc->info_callback;
0f113f3e 5275}
58964a49 5276
0f113f3e
MC
5277void SSL_set_verify_result(SSL *ssl, long arg)
5278{
38b051a1
TM
5279 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5280
5281 if (sc == NULL)
5282 return;
5283
5284 sc->verify_result = arg;
0f113f3e 5285}
58964a49 5286
0821bcd4 5287long SSL_get_verify_result(const SSL *ssl)
0f113f3e 5288{
38b051a1
TM
5289 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5290
5291 if (sc == NULL)
5292 return 0;
5293
5294 return sc->verify_result;
0f113f3e
MC
5295}
5296
d9f1c639 5297size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5298{
38b051a1
TM
5299 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5300
5301 if (sc == NULL)
5302 return 0;
5303
6b8f5d0d 5304 if (outlen == 0)
38b051a1
TM
5305 return sizeof(sc->s3.client_random);
5306 if (outlen > sizeof(sc->s3.client_random))
5307 outlen = sizeof(sc->s3.client_random);
5308 memcpy(out, sc->s3.client_random, outlen);
d9f1c639 5309 return outlen;
858618e7
NM
5310}
5311
d9f1c639 5312size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5313{
38b051a1
TM
5314 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5315
5316 if (sc == NULL)
5317 return 0;
5318
6b8f5d0d 5319 if (outlen == 0)
38b051a1
TM
5320 return sizeof(sc->s3.server_random);
5321 if (outlen > sizeof(sc->s3.server_random))
5322 outlen = sizeof(sc->s3.server_random);
5323 memcpy(out, sc->s3.server_random, outlen);
d9f1c639 5324 return outlen;
858618e7
NM
5325}
5326
d9f1c639 5327size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 5328 unsigned char *out, size_t outlen)
858618e7 5329{
d9f1c639
MC
5330 if (outlen == 0)
5331 return session->master_key_length;
8c1a5343 5332 if (outlen > session->master_key_length)
858618e7
NM
5333 outlen = session->master_key_length;
5334 memcpy(out, session->master_key, outlen);
d9f1c639 5335 return outlen;
858618e7
NM
5336}
5337
725b0f1e 5338int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
5339 size_t len)
5340{
5341 if (len > sizeof(sess->master_key))
5342 return 0;
5343
5344 memcpy(sess->master_key, in, len);
5345 sess->master_key_length = len;
911d63f2
MC
5346 return 1;
5347}
5348
5349
0f113f3e
MC
5350int SSL_set_ex_data(SSL *s, int idx, void *arg)
5351{
26a7d938 5352 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5353}
5354
5355void *SSL_get_ex_data(const SSL *s, int idx)
5356{
26a7d938 5357 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
5358}
5359
0f113f3e
MC
5360int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5361{
26a7d938 5362 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5363}
5364
5365void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5366{
26a7d938 5367 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 5368}
58964a49 5369
0821bcd4 5370X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 5371{
26a7d938 5372 return ctx->cert_store;
0f113f3e 5373}
413c4f45 5374
0f113f3e
MC
5375void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5376{
222561fe 5377 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
5378 ctx->cert_store = store;
5379}
413c4f45 5380
b50052db
TS
5381void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5382{
5383 if (store != NULL)
5384 X509_STORE_up_ref(store);
5385 SSL_CTX_set_cert_store(ctx, store);
5386}
5387
0821bcd4 5388int SSL_want(const SSL *s)
0f113f3e 5389{
38b051a1
TM
5390 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5391
5392 if (sc == NULL)
5393 return SSL_NOTHING;
5394
5395 return sc->rwstate;
0f113f3e 5396}
413c4f45 5397
ddac1974
NL
5398#ifndef OPENSSL_NO_PSK
5399int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
5400{
5401 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5402 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5403 return 0;
5404 }
df6da24b 5405 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 5406 if (identity_hint != NULL) {
7644a9ae 5407 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 5408 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
5409 return 0;
5410 } else
df6da24b 5411 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
5412 return 1;
5413}
ddac1974
NL
5414
5415int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e 5416{
38b051a1
TM
5417 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5418
5419 if (sc == NULL)
0f113f3e
MC
5420 return 0;
5421
0f113f3e 5422 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5423 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5424 return 0;
5425 }
38b051a1 5426 OPENSSL_free(sc->cert->psk_identity_hint);
0f113f3e 5427 if (identity_hint != NULL) {
38b051a1
TM
5428 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5429 if (sc->cert->psk_identity_hint == NULL)
0f113f3e
MC
5430 return 0;
5431 } else
38b051a1 5432 sc->cert->psk_identity_hint = NULL;
0f113f3e
MC
5433 return 1;
5434}
ddac1974
NL
5435
5436const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e 5437{
38b051a1
TM
5438 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5439
5440 if (sc == NULL || sc->session == NULL)
0f113f3e 5441 return NULL;
38b051a1
TM
5442
5443 return sc->session->psk_identity_hint;
0f113f3e 5444}
ddac1974
NL
5445
5446const char *SSL_get_psk_identity(const SSL *s)
0f113f3e 5447{
38b051a1
TM
5448 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5449
5450 if (sc == NULL || sc->session == NULL)
0f113f3e 5451 return NULL;
38b051a1
TM
5452
5453 return sc->session->psk_identity;
0f113f3e 5454}
7806f3dd 5455
8cbfcc70 5456void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e 5457{
38b051a1
TM
5458 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5459
5460 if (sc == NULL)
5461 return;
5462
5463 sc->psk_client_callback = cb;
0f113f3e 5464}
7806f3dd 5465
8cbfcc70 5466void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
5467{
5468 ctx->psk_client_callback = cb;
5469}
7806f3dd 5470
8cbfcc70 5471void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e 5472{
38b051a1
TM
5473 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5474
5475 if (sc == NULL)
5476 return;
5477
5478 sc->psk_server_callback = cb;
0f113f3e 5479}
7806f3dd 5480
8cbfcc70 5481void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
5482{
5483 ctx->psk_server_callback = cb;
5484}
5485#endif
5486
f46184bd
MC
5487void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5488{
38b051a1
TM
5489 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5490
5491 if (sc == NULL)
5492 return;
5493
5494 sc->psk_find_session_cb = cb;
f46184bd
MC
5495}
5496
5497void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5498 SSL_psk_find_session_cb_func cb)
5499{
5500 ctx->psk_find_session_cb = cb;
5501}
5502
5503void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5504{
38b051a1
TM
5505 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5506
5507 if (sc == NULL)
5508 return;
5509
5510 sc->psk_use_session_cb = cb;
f46184bd
MC
5511}
5512
5513void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5514 SSL_psk_use_session_cb_func cb)
5515{
5516 ctx->psk_use_session_cb = cb;
5517}
5518
0f113f3e
MC
5519void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5520 void (*cb) (int write_p, int version,
5521 int content_type, const void *buf,
5522 size_t len, SSL *ssl, void *arg))
5523{
5524 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5525}
5526
5527void SSL_set_msg_callback(SSL *ssl,
5528 void (*cb) (int write_p, int version,
5529 int content_type, const void *buf,
5530 size_t len, SSL *ssl, void *arg))
5531{
5532 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5533}
a661b653 5534
7c2d4fee 5535void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
5536 int (*cb) (SSL *ssl,
5537 int
5538 is_forward_secure))
5539{
5540 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5541 (void (*)(void))cb);
5542}
5543
7c2d4fee 5544void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
5545 int (*cb) (SSL *ssl,
5546 int is_forward_secure))
5547{
5548 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5549 (void (*)(void))cb);
5550}
5551
c649d10d
TS
5552void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5553 size_t (*cb) (SSL *ssl, int type,
5554 size_t len, void *arg))
5555{
5556 ctx->record_padding_cb = cb;
5557}
5558
5559void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5560{
5561 ctx->record_padding_arg = arg;
5562}
5563
3499327b 5564void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
5565{
5566 return ctx->record_padding_arg;
5567}
5568
5569int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5570{
5571 /* block size of 0 or 1 is basically no padding */
5572 if (block_size == 1)
5573 ctx->block_padding = 0;
5574 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5575 ctx->block_padding = block_size;
5576 else
5577 return 0;
5578 return 1;
5579}
5580
a6d36303 5581int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
5582 size_t (*cb) (SSL *ssl, int type,
5583 size_t len, void *arg))
5584{
a6d36303 5585 BIO *b;
38b051a1
TM
5586 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5587
5588 if (sc == NULL)
5589 return 0;
a6d36303
VF
5590
5591 b = SSL_get_wbio(ssl);
5592 if (b == NULL || !BIO_get_ktls_send(b)) {
eb7d6c2a 5593 sc->rlayer.record_padding_cb = cb;
a6d36303
VF
5594 return 1;
5595 }
5596 return 0;
c649d10d
TS
5597}
5598
5599void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5600{
38b051a1
TM
5601 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5602
5603 if (sc == NULL)
5604 return;
5605
eb7d6c2a 5606 sc->rlayer.record_padding_arg = arg;
c649d10d
TS
5607}
5608
3499327b 5609void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d 5610{
38b051a1
TM
5611 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5612
5613 if (sc == NULL)
5614 return NULL;
5615
eb7d6c2a 5616 return sc->rlayer.record_padding_arg;
c649d10d
TS
5617}
5618
5619int SSL_set_block_padding(SSL *ssl, size_t block_size)
5620{
38b051a1
TM
5621 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5622
5623 if (sc == NULL)
5624 return 0;
5625
c649d10d
TS
5626 /* block size of 0 or 1 is basically no padding */
5627 if (block_size == 1)
eb7d6c2a 5628 sc->rlayer.block_padding = 0;
c649d10d 5629 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
eb7d6c2a 5630 sc->rlayer.block_padding = block_size;
c649d10d
TS
5631 else
5632 return 0;
5633 return 1;
5634}
5635
9d0a8bb7
MC
5636int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5637{
38b051a1
TM
5638 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5639
5640 if (sc == NULL)
5641 return 0;
5642
5643 sc->num_tickets = num_tickets;
9d0a8bb7
MC
5644
5645 return 1;
5646}
5647
3499327b 5648size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7 5649{
38b051a1
TM
5650 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5651
5652 if (sc == NULL)
5653 return 0;
5654
5655 return sc->num_tickets;
9d0a8bb7
MC
5656}
5657
5658int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5659{
5660 ctx->num_tickets = num_tickets;
5661
5662 return 1;
5663}
5664
3499327b 5665size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
5666{
5667 return ctx->num_tickets;
5668}
5669
48fbcbac 5670/* Retrieve handshake hashes */
38b051a1
TM
5671int ssl_handshake_hash(SSL_CONNECTION *s,
5672 unsigned char *out, size_t outlen,
8c1a5343 5673 size_t *hashlen)
48fbcbac 5674{
6e59a892 5675 EVP_MD_CTX *ctx = NULL;
555cbb32 5676 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
ed576acd 5677 int hashleni = EVP_MD_CTX_get_size(hdgst);
8c1a5343
MC
5678 int ret = 0;
5679
f63a17d6 5680 if (hashleni < 0 || (size_t)hashleni > outlen) {
c48ffbcc 5681 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
28ba2541 5682 goto err;
f63a17d6 5683 }
8c1a5343 5684
bfb0641f 5685 ctx = EVP_MD_CTX_new();
147ed5f9
TL
5686 if (ctx == NULL) {
5687 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6e59a892 5688 goto err;
147ed5f9 5689 }
8c1a5343 5690
6e59a892 5691 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6 5692 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
c48ffbcc 5693 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
8c1a5343 5694 goto err;
f63a17d6 5695 }
8c1a5343
MC
5696
5697 *hashlen = hashleni;
5698
5699 ret = 1;
48fbcbac 5700 err:
bfb0641f 5701 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
5702 return ret;
5703}
5704
c04b66b1 5705int SSL_session_reused(const SSL *s)
0f113f3e 5706{
38b051a1
TM
5707 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5708
5709 if (sc == NULL)
5710 return 0;
5711
5712 return sc->hit;
0f113f3e 5713}
08557cf2 5714
69443116 5715int SSL_is_server(const SSL *s)
0f113f3e 5716{
38b051a1
TM
5717 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5718
5719 if (sc == NULL)
5720 return 0;
5721
5722 return sc->server;
0f113f3e 5723}
87adf1fa 5724
00db8c60 5725#ifndef OPENSSL_NO_DEPRECATED_1_1_0
47153c72
RS
5726void SSL_set_debug(SSL *s, int debug)
5727{
5728 /* Old function was do-nothing anyway... */
5729 (void)s;
5730 (void)debug;
5731}
5732#endif
5733
b362ccab 5734void SSL_set_security_level(SSL *s, int level)
0f113f3e 5735{
38b051a1
TM
5736 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5737
5738 if (sc == NULL)
5739 return;
5740
5741 sc->cert->sec_level = level;
0f113f3e 5742}
b362ccab
DSH
5743
5744int SSL_get_security_level(const SSL *s)
0f113f3e 5745{
38b051a1
TM
5746 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5747
5748 if (sc == NULL)
5749 return 0;
5750
5751 return sc->cert->sec_level;
0f113f3e 5752}
b362ccab 5753
0f113f3e 5754void SSL_set_security_callback(SSL *s,
a230b26e
EK
5755 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5756 int op, int bits, int nid,
5757 void *other, void *ex))
0f113f3e 5758{
38b051a1
TM
5759 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5760
5761 if (sc == NULL)
5762 return;
5763
5764 sc->cert->sec_cb = cb;
0f113f3e 5765}
b362ccab 5766
a230b26e
EK
5767int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5768 const SSL_CTX *ctx, int op,
5769 int bits, int nid, void *other,
5770 void *ex) {
38b051a1
TM
5771 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5772
5773 if (sc == NULL)
5774 return NULL;
5775
5776 return sc->cert->sec_cb;
0f113f3e 5777}
b362ccab
DSH
5778
5779void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e 5780{
38b051a1
TM
5781 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5782
5783 if (sc == NULL)
5784 return;
5785
5786 sc->cert->sec_ex = ex;
0f113f3e 5787}
b362ccab
DSH
5788
5789void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e 5790{
38b051a1
TM
5791 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5792
5793 if (sc == NULL)
5794 return NULL;
5795
5796 return sc->cert->sec_ex;
0f113f3e 5797}
b362ccab
DSH
5798
5799void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
5800{
5801 ctx->cert->sec_level = level;
5802}
b362ccab
DSH
5803
5804int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
5805{
5806 return ctx->cert->sec_level;
5807}
b362ccab 5808
0f113f3e 5809void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
5810 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5811 int op, int bits, int nid,
5812 void *other, void *ex))
0f113f3e
MC
5813{
5814 ctx->cert->sec_cb = cb;
5815}
b362ccab 5816
e4646a89
KR
5817int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5818 const SSL_CTX *ctx,
0f113f3e
MC
5819 int op, int bits,
5820 int nid,
5821 void *other,
5822 void *ex) {
5823 return ctx->cert->sec_cb;
5824}
b362ccab
DSH
5825
5826void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
5827{
5828 ctx->cert->sec_ex = ex;
5829}
b362ccab
DSH
5830
5831void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
5832{
5833 return ctx->cert->sec_ex;
5834}
b362ccab 5835
56bd1783 5836uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
8106cb8b
VD
5837{
5838 return ctx->options;
5839}
a230b26e 5840
56bd1783 5841uint64_t SSL_get_options(const SSL *s)
8106cb8b 5842{
38b051a1
TM
5843 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5844
5845 if (sc == NULL)
5846 return 0;
5847
5848 return sc->options;
8106cb8b 5849}
a230b26e 5850
56bd1783 5851uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5852{
5853 return ctx->options |= op;
5854}
a230b26e 5855
56bd1783 5856uint64_t SSL_set_options(SSL *s, uint64_t op)
8106cb8b 5857{
38b051a1 5858 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4566dae7 5859 OSSL_PARAM options[2], *opts = options;
38b051a1
TM
5860
5861 if (sc == NULL)
5862 return 0;
5863
4566dae7
MC
5864 sc->options |= op;
5865
5866 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5867 &sc->options);
5868 *opts = OSSL_PARAM_construct_end();
5869
5870 /* Ignore return value */
5871 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5872
5873 return sc->options;
8106cb8b 5874}
a230b26e 5875
56bd1783 5876uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5877{
5878 return ctx->options &= ~op;
5879}
a230b26e 5880
56bd1783 5881uint64_t SSL_clear_options(SSL *s, uint64_t op)
8106cb8b 5882{
38b051a1
TM
5883 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5884
5885 if (sc == NULL)
5886 return 0;
5887
5888 return sc->options &= ~op;
8106cb8b
VD
5889}
5890
696178ed
DSH
5891STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
5892{
38b051a1
TM
5893 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5894
5895 if (sc == NULL)
5896 return NULL;
5897
5898 return sc->verified_chain;
696178ed
DSH
5899}
5900
0f113f3e 5901IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
5902
5903#ifndef OPENSSL_NO_CT
5904
5905/*
5906 * Moves SCTs from the |src| stack to the |dst| stack.
5907 * The source of each SCT will be set to |origin|.
5908 * If |dst| points to a NULL pointer, a new stack will be created and owned by
5909 * the caller.
5910 * Returns the number of SCTs moved, or a negative integer if an error occurs.
5911 */
a230b26e
EK
5912static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
5913 sct_source_t origin)
ed29e82a
RP
5914{
5915 int scts_moved = 0;
5916 SCT *sct = NULL;
5917
5918 if (*dst == NULL) {
5919 *dst = sk_SCT_new_null();
5920 if (*dst == NULL) {
e077455e 5921 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ed29e82a
RP
5922 goto err;
5923 }
5924 }
5925
a8086e6b 5926 while ((sct = sk_SCT_pop(src)) != NULL) {
ed29e82a
RP
5927 if (SCT_set_source(sct, origin) != 1)
5928 goto err;
5929
5930 if (sk_SCT_push(*dst, sct) <= 0)
5931 goto err;
5932 scts_moved += 1;
5933 }
5934
5935 return scts_moved;
a230b26e 5936 err:
ed29e82a 5937 if (sct != NULL)
a230b26e 5938 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 5939 return -1;
ed29e82a
RP
5940}
5941
5942/*
a230b26e 5943 * Look for data collected during ServerHello and parse if found.
6b13bd1d 5944 * Returns the number of SCTs extracted.
a230b26e 5945 */
38b051a1 5946static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
5947{
5948 int scts_extracted = 0;
5949
aff8c126
RS
5950 if (s->ext.scts != NULL) {
5951 const unsigned char *p = s->ext.scts;
5952 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
5953
5954 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
5955
5956 SCT_LIST_free(scts);
5957 }
5958
5959 return scts_extracted;
5960}
5961
5962/*
5963 * Checks for an OCSP response and then attempts to extract any SCTs found if it
5964 * contains an SCT X509 extension. They will be stored in |s->scts|.
5965 * Returns:
5966 * - The number of SCTs extracted, assuming an OCSP response exists.
5967 * - 0 if no OCSP response exists or it contains no SCTs.
5968 * - A negative integer if an error occurs.
5969 */
38b051a1 5970static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
ed29e82a 5971{
a230b26e 5972# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
5973 int scts_extracted = 0;
5974 const unsigned char *p;
5975 OCSP_BASICRESP *br = NULL;
5976 OCSP_RESPONSE *rsp = NULL;
5977 STACK_OF(SCT) *scts = NULL;
5978 int i;
5979
aff8c126 5980 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
5981 goto err;
5982
aff8c126
RS
5983 p = s->ext.ocsp.resp;
5984 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
5985 if (rsp == NULL)
5986 goto err;
5987
5988 br = OCSP_response_get1_basic(rsp);
5989 if (br == NULL)
5990 goto err;
5991
5992 for (i = 0; i < OCSP_resp_count(br); ++i) {
5993 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5994
5995 if (single == NULL)
5996 continue;
5997
a230b26e
EK
5998 scts =
5999 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
6000 scts_extracted =
6001 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
6002 if (scts_extracted < 0)
6003 goto err;
6004 }
a230b26e 6005 err:
ed29e82a
RP
6006 SCT_LIST_free(scts);
6007 OCSP_BASICRESP_free(br);
6008 OCSP_RESPONSE_free(rsp);
6009 return scts_extracted;
a230b26e 6010# else
3e41ac35
MC
6011 /* Behave as if no OCSP response exists */
6012 return 0;
a230b26e 6013# endif
ed29e82a
RP
6014}
6015
6016/*
6017 * Attempts to extract SCTs from the peer certificate.
6018 * Return the number of SCTs extracted, or a negative integer if an error
6019 * occurs.
6020 */
38b051a1 6021static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
6022{
6023 int scts_extracted = 0;
3f3c7d26 6024 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
6025
6026 if (cert != NULL) {
6027 STACK_OF(SCT) *scts =
6028 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
6029
6030 scts_extracted =
6031 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
6032
6033 SCT_LIST_free(scts);
6034 }
6035
6036 return scts_extracted;
6037}
6038
6039/*
6040 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
6041 * response (if it exists) and X509v3 extensions in the certificate.
6042 * Returns NULL if an error occurs.
6043 */
6044const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
6045{
38b051a1
TM
6046 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6047
6048 if (sc == NULL)
6049 return NULL;
6050
6051 if (!sc->scts_parsed) {
6052 if (ct_extract_tls_extension_scts(sc) < 0 ||
6053 ct_extract_ocsp_response_scts(sc) < 0 ||
6054 ct_extract_x509v3_extension_scts(sc) < 0)
ed29e82a
RP
6055 goto err;
6056
38b051a1 6057 sc->scts_parsed = 1;
ed29e82a 6058 }
38b051a1 6059 return sc->scts;
a230b26e 6060 err:
ed29e82a
RP
6061 return NULL;
6062}
6063
a230b26e 6064static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 6065 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 6066{
43341433
VD
6067 return 1;
6068}
6069
a230b26e 6070static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
6071 const STACK_OF(SCT) *scts, void *unused_arg)
6072{
6073 int count = scts != NULL ? sk_SCT_num(scts) : 0;
6074 int i;
ed29e82a 6075
43341433
VD
6076 for (i = 0; i < count; ++i) {
6077 SCT *sct = sk_SCT_value(scts, i);
6078 int status = SCT_get_validation_status(sct);
6079
6080 if (status == SCT_VALIDATION_STATUS_VALID)
6081 return 1;
6082 }
6849b73c 6083 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
43341433
VD
6084 return 0;
6085}
6086
6087int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6088 void *arg)
6089{
38b051a1
TM
6090 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6091
6092 if (sc == NULL)
6093 return 0;
6094
ed29e82a
RP
6095 /*
6096 * Since code exists that uses the custom extension handler for CT, look
6097 * for this and throw an error if they have already registered to use CT.
6098 */
6099 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
6100 TLSEXT_TYPE_signed_certificate_timestamp))
6101 {
6849b73c 6102 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6103 return 0;
ed29e82a
RP
6104 }
6105
ed29e82a 6106 if (callback != NULL) {
a230b26e
EK
6107 /*
6108 * If we are validating CT, then we MUST accept SCTs served via OCSP
6109 */
ed29e82a 6110 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 6111 return 0;
ed29e82a
RP
6112 }
6113
38b051a1
TM
6114 sc->ct_validation_callback = callback;
6115 sc->ct_validation_callback_arg = arg;
43341433
VD
6116
6117 return 1;
ed29e82a
RP
6118}
6119
43341433 6120int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 6121 ssl_ct_validation_cb callback, void *arg)
ed29e82a 6122{
ed29e82a
RP
6123 /*
6124 * Since code exists that uses the custom extension handler for CT, look for
6125 * this and throw an error if they have already registered to use CT.
6126 */
6127 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
6128 TLSEXT_TYPE_signed_certificate_timestamp))
6129 {
6849b73c 6130 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6131 return 0;
ed29e82a
RP
6132 }
6133
6134 ctx->ct_validation_callback = callback;
6135 ctx->ct_validation_callback_arg = arg;
43341433 6136 return 1;
ed29e82a
RP
6137}
6138
43341433 6139int SSL_ct_is_enabled(const SSL *s)
ed29e82a 6140{
38b051a1
TM
6141 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6142
6143 if (sc == NULL)
6144 return 0;
6145
6146 return sc->ct_validation_callback != NULL;
ed29e82a
RP
6147}
6148
43341433 6149int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 6150{
43341433 6151 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
6152}
6153
38b051a1 6154int ssl_validate_ct(SSL_CONNECTION *s)
ed29e82a
RP
6155{
6156 int ret = 0;
3f3c7d26 6157 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 6158 X509 *issuer;
b9aec69a 6159 SSL_DANE *dane = &s->dane;
ed29e82a
RP
6160 CT_POLICY_EVAL_CTX *ctx = NULL;
6161 const STACK_OF(SCT) *scts;
6162
43341433
VD
6163 /*
6164 * If no callback is set, the peer is anonymous, or its chain is invalid,
6165 * skip SCT validation - just return success. Applications that continue
6166 * handshakes without certificates, with unverified chains, or pinned leaf
6167 * certificates are outside the scope of the WebPKI and CT.
6168 *
6169 * The above exclusions notwithstanding the vast majority of peers will
6170 * have rather ordinary certificate chains validated by typical
6171 * applications that perform certificate verification and therefore will
6172 * process SCTs when enabled.
6173 */
6174 if (s->ct_validation_callback == NULL || cert == NULL ||
6175 s->verify_result != X509_V_OK ||
a230b26e 6176 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
6177 return 1;
6178
43341433
VD
6179 /*
6180 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6181 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6182 */
6183 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6184 switch (dane->mtlsa->usage) {
6185 case DANETLS_USAGE_DANE_TA:
6186 case DANETLS_USAGE_DANE_EE:
6187 return 1;
6188 }
ed29e82a
RP
6189 }
6190
38b051a1
TM
6191 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6192 SSL_CONNECTION_GET_CTX(s)->propq);
ed29e82a 6193 if (ctx == NULL) {
e077455e 6194 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
ed29e82a
RP
6195 goto end;
6196 }
6197
43341433 6198 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
6199 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6200 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
38b051a1
TM
6201 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6202 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6a71e06d 6203 CT_POLICY_EVAL_CTX_set_time(
38b051a1 6204 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
ed29e82a 6205
38b051a1 6206 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
ed29e82a 6207
43341433
VD
6208 /*
6209 * This function returns success (> 0) only when all the SCTs are valid, 0
6210 * when some are invalid, and < 0 on various internal errors (out of
6211 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6212 * reason to abort the handshake, that decision is up to the callback.
6213 * Therefore, we error out only in the unexpected case that the return
6214 * value is negative.
6215 *
6216 * XXX: One might well argue that the return value of this function is an
f430ba31 6217 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
6218 * status of each of the provided SCTs. So long as it correctly separates
6219 * the wheat from the chaff it should return success. Failure in this case
6220 * ought to correspond to an inability to carry out its duties.
6221 */
6222 if (SCT_LIST_validate(scts, ctx) < 0) {
c48ffbcc 6223 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
6224 goto end;
6225 }
6226
6227 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6228 if (ret < 0)
a230b26e 6229 ret = 0; /* This function returns 0 on failure */
f63a17d6 6230 if (!ret)
c48ffbcc 6231 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
ed29e82a 6232
a230b26e 6233 end:
ed29e82a 6234 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
6235 /*
6236 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6237 * failure return code here. Also the application may wish the complete
6238 * the handshake, and then disconnect cleanly at a higher layer, after
6239 * checking the verification status of the completed connection.
6240 *
6241 * We therefore force a certificate verification failure which will be
6242 * visible via SSL_get_verify_result() and cached as part of any resumed
6243 * session.
6244 *
6245 * Note: the permissive callback is for information gathering only, always
6246 * returns success, and does not affect verification status. Only the
6247 * strict callback or a custom application-specified callback can trigger
6248 * connection failure or record a verification error.
6249 */
6250 if (ret <= 0)
6251 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
6252 return ret;
6253}
6254
43341433
VD
6255int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6256{
6257 switch (validation_mode) {
6258 default:
6849b73c 6259 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6260 return 0;
6261 case SSL_CT_VALIDATION_PERMISSIVE:
6262 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6263 case SSL_CT_VALIDATION_STRICT:
6264 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6265 }
6266}
6267
6268int SSL_enable_ct(SSL *s, int validation_mode)
6269{
6270 switch (validation_mode) {
6271 default:
6849b73c 6272 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6273 return 0;
6274 case SSL_CT_VALIDATION_PERMISSIVE:
6275 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6276 case SSL_CT_VALIDATION_STRICT:
6277 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6278 }
6279}
6280
ed29e82a
RP
6281int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6282{
328f36c5 6283 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
6284}
6285
6286int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6287{
6288 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6289}
6290
a230b26e 6291void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
6292{
6293 CTLOG_STORE_free(ctx->ctlog_store);
6294 ctx->ctlog_store = logs;
6295}
6296
6297const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6298{
6299 return ctx->ctlog_store;
6300}
6301
6b1bb98f
BK
6302#endif /* OPENSSL_NO_CT */
6303
a9c0d8be
DB
6304void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6305 void *arg)
6b1bb98f 6306{
a9c0d8be
DB
6307 c->client_hello_cb = cb;
6308 c->client_hello_cb_arg = arg;
6b1bb98f
BK
6309}
6310
a9c0d8be 6311int SSL_client_hello_isv2(SSL *s)
6b1bb98f 6312{
38b051a1
TM
6313 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6314
6315 if (sc == NULL)
6316 return 0;
6317
6318 if (sc->clienthello == NULL)
6b1bb98f 6319 return 0;
38b051a1 6320 return sc->clienthello->isv2;
6b1bb98f
BK
6321}
6322
a9c0d8be 6323unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f 6324{
38b051a1
TM
6325 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6326
6327 if (sc == NULL)
6328 return 0;
6329
6330 if (sc->clienthello == NULL)
6b1bb98f 6331 return 0;
38b051a1 6332 return sc->clienthello->legacy_version;
6b1bb98f
BK
6333}
6334
a9c0d8be 6335size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f 6336{
38b051a1
TM
6337 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6338
6339 if (sc == NULL)
6340 return 0;
6341
6342 if (sc->clienthello == NULL)
6b1bb98f
BK
6343 return 0;
6344 if (out != NULL)
38b051a1 6345 *out = sc->clienthello->random;
6b1bb98f
BK
6346 return SSL3_RANDOM_SIZE;
6347}
6348
a9c0d8be 6349size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f 6350{
38b051a1
TM
6351 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6352
6353 if (sc == NULL)
6354 return 0;
6355
6356 if (sc->clienthello == NULL)
6b1bb98f
BK
6357 return 0;
6358 if (out != NULL)
38b051a1
TM
6359 *out = sc->clienthello->session_id;
6360 return sc->clienthello->session_id_len;
6b1bb98f
BK
6361}
6362
a9c0d8be 6363size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f 6364{
38b051a1
TM
6365 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6366
6367 if (sc == NULL)
6368 return 0;
6369
6370 if (sc->clienthello == NULL)
6b1bb98f
BK
6371 return 0;
6372 if (out != NULL)
38b051a1
TM
6373 *out = PACKET_data(&sc->clienthello->ciphersuites);
6374 return PACKET_remaining(&sc->clienthello->ciphersuites);
6b1bb98f
BK
6375}
6376
a9c0d8be 6377size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f 6378{
38b051a1
TM
6379 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6380
6381 if (sc == NULL)
6382 return 0;
6383
6384 if (sc->clienthello == NULL)
6b1bb98f
BK
6385 return 0;
6386 if (out != NULL)
38b051a1
TM
6387 *out = sc->clienthello->compressions;
6388 return sc->clienthello->compressions_len;
6b1bb98f
BK
6389}
6390
a9c0d8be 6391int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
6392{
6393 RAW_EXTENSION *ext;
6394 int *present;
6395 size_t num = 0, i;
38b051a1 6396 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
193b5d76 6397
38b051a1 6398 if (sc == NULL)
193b5d76 6399 return 0;
38b051a1
TM
6400
6401 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6402 return 0;
6403 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6404 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6405 if (ext->present)
6406 num++;
6407 }
6fda11ae 6408 if (num == 0) {
6409 *out = NULL;
6410 *outlen = 0;
6411 return 1;
6412 }
e077455e 6413 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
193b5d76 6414 return 0;
38b051a1
TM
6415 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6416 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6417 if (ext->present) {
6418 if (ext->received_order >= num)
6419 goto err;
6420 present[ext->received_order] = ext->type;
6421 }
6422 }
6423 *out = present;
6424 *outlen = num;
6425 return 1;
6426 err:
6427 OPENSSL_free(present);
6428 return 0;
6429}
6430
13a53fbf
PL
6431int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6432{
6433 RAW_EXTENSION *ext;
6434 size_t num = 0, i;
38b051a1
TM
6435 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6436
6437 if (sc == NULL)
6438 return 0;
13a53fbf 6439
38b051a1 6440 if (sc->clienthello == NULL || num_exts == NULL)
13a53fbf 6441 return 0;
38b051a1
TM
6442 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6443 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6444 if (ext->present)
6445 num++;
6446 }
6447 if (num == 0) {
6448 *num_exts = 0;
6449 return 1;
6450 }
6451 if (exts == NULL) {
6452 *num_exts = num;
6453 return 1;
6454 }
6455 if (*num_exts < num)
6456 return 0;
38b051a1
TM
6457 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6458 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6459 if (ext->present) {
6460 if (ext->received_order >= num)
6461 return 0;
6462 exts[ext->received_order] = ext->type;
6463 }
6464 }
6465 *num_exts = num;
6466 return 1;
6467}
6468
a9c0d8be 6469int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
6470 size_t *outlen)
6471{
6472 size_t i;
6473 RAW_EXTENSION *r;
38b051a1 6474 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6b1bb98f 6475
38b051a1 6476 if (sc == NULL)
6b1bb98f 6477 return 0;
38b051a1
TM
6478
6479 if (sc->clienthello == NULL)
6480 return 0;
6481 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6482 r = sc->clienthello->pre_proc_exts + i;
6b1bb98f
BK
6483 if (r->present && r->type == type) {
6484 if (out != NULL)
6485 *out = PACKET_data(&r->data);
6486 if (outlen != NULL)
6487 *outlen = PACKET_remaining(&r->data);
6488 return 1;
6489 }
6490 }
6491 return 0;
6492}
2faa1b48 6493
a58eb06d
TS
6494int SSL_free_buffers(SSL *ssl)
6495{
38b051a1
TM
6496 RECORD_LAYER *rl;
6497 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6498
6499 if (sc == NULL)
6500 return 0;
6501
6502 rl = &sc->rlayer;
a58eb06d 6503
7eb39ecb
MC
6504 return rl->rrlmethod->free_buffers(rl->rrl)
6505 && rl->wrlmethod->free_buffers(rl->wrl);
a58eb06d
TS
6506}
6507
6508int SSL_alloc_buffers(SSL *ssl)
6509{
7eb39ecb 6510 RECORD_LAYER *rl;
38b051a1
TM
6511 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6512
6513 if (sc == NULL)
6514 return 0;
6515
7eb39ecb
MC
6516 rl = &sc->rlayer;
6517
6518 return rl->rrlmethod->alloc_buffers(rl->rrl)
6519 && rl->wrlmethod->alloc_buffers(rl->wrl);
a58eb06d
TS
6520}
6521
2faa1b48
CB
6522void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6523{
6524 ctx->keylog_callback = cb;
6525}
6526
6527SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6528{
6529 return ctx->keylog_callback;
6530}
6531
6532static int nss_keylog_int(const char *prefix,
38b051a1 6533 SSL_CONNECTION *sc,
2faa1b48
CB
6534 const uint8_t *parameter_1,
6535 size_t parameter_1_len,
6536 const uint8_t *parameter_2,
6537 size_t parameter_2_len)
6538{
6539 char *out = NULL;
6540 char *cursor = NULL;
6541 size_t out_len = 0;
6542 size_t i;
6543 size_t prefix_len;
38b051a1 6544 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
2faa1b48 6545
38b051a1 6546 if (sctx->keylog_callback == NULL)
20870286 6547 return 1;
2faa1b48
CB
6548
6549 /*
6550 * Our output buffer will contain the following strings, rendered with
6551 * space characters in between, terminated by a NULL character: first the
6552 * prefix, then the first parameter, then the second parameter. The
6553 * meaning of each parameter depends on the specific key material being
6554 * logged. Note that the first and second parameters are encoded in
6555 * hexadecimal, so we need a buffer that is twice their lengths.
6556 */
6557 prefix_len = strlen(prefix);
e931f370 6558 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
e077455e 6559 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
2faa1b48 6560 return 0;
2faa1b48
CB
6561
6562 strcpy(cursor, prefix);
6563 cursor += prefix_len;
6564 *cursor++ = ' ';
6565
6566 for (i = 0; i < parameter_1_len; i++) {
6567 sprintf(cursor, "%02x", parameter_1[i]);
6568 cursor += 2;
6569 }
6570 *cursor++ = ' ';
6571
6572 for (i = 0; i < parameter_2_len; i++) {
6573 sprintf(cursor, "%02x", parameter_2[i]);
6574 cursor += 2;
6575 }
6576 *cursor = '\0';
6577
38b051a1 6578 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
e931f370 6579 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
6580 return 1;
6581
6582}
6583
38b051a1 6584int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
2faa1b48
CB
6585 const uint8_t *encrypted_premaster,
6586 size_t encrypted_premaster_len,
6587 const uint8_t *premaster,
6588 size_t premaster_len)
6589{
6590 if (encrypted_premaster_len < 8) {
38b051a1 6591 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
6592 return 0;
6593 }
6594
f0deb4d3 6595 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48 6596 return nss_keylog_int("RSA",
38b051a1 6597 sc,
2faa1b48 6598 encrypted_premaster,
f0deb4d3 6599 8,
2faa1b48
CB
6600 premaster,
6601 premaster_len);
6602}
6603
38b051a1 6604int ssl_log_secret(SSL_CONNECTION *sc,
2c7bd692
CB
6605 const char *label,
6606 const uint8_t *secret,
6607 size_t secret_len)
2faa1b48 6608{
2c7bd692 6609 return nss_keylog_int(label,
38b051a1
TM
6610 sc,
6611 sc->s3.client_random,
2c7bd692
CB
6612 SSL3_RANDOM_SIZE,
6613 secret,
6614 secret_len);
2faa1b48
CB
6615}
6616
ccb8e6e0
BK
6617#define SSLV2_CIPHER_LEN 3
6618
38b051a1 6619int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 6620{
ccb8e6e0 6621 int n;
ccb8e6e0
BK
6622
6623 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6624
6625 if (PACKET_remaining(cipher_suites) == 0) {
c48ffbcc 6626 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 6627 return 0;
ccb8e6e0
BK
6628 }
6629
6630 if (PACKET_remaining(cipher_suites) % n != 0) {
c48ffbcc 6631 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 6632 return 0;
ccb8e6e0
BK
6633 }
6634
555cbb32
TS
6635 OPENSSL_free(s->s3.tmp.ciphers_raw);
6636 s->s3.tmp.ciphers_raw = NULL;
6637 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6638
6639 if (sslv2format) {
6640 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6641 PACKET sslv2ciphers = *cipher_suites;
6642 unsigned int leadbyte;
6643 unsigned char *raw;
6644
6645 /*
6646 * We store the raw ciphers list in SSLv3+ format so we need to do some
6647 * preprocessing to convert the list first. If there are any SSLv2 only
6648 * ciphersuites with a non-zero leading byte then we are going to
6649 * slightly over allocate because we won't store those. But that isn't a
6650 * problem.
6651 */
6652 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 6653 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 6654 if (raw == NULL) {
e077455e 6655 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6656 return 0;
ccb8e6e0 6657 }
555cbb32 6658 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6659 PACKET_remaining(&sslv2ciphers) > 0;
6660 raw += TLS_CIPHER_LEN) {
6661 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6662 || (leadbyte == 0
6663 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6664 TLS_CIPHER_LEN))
6665 || (leadbyte != 0
6666 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
c48ffbcc 6667 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
555cbb32
TS
6668 OPENSSL_free(s->s3.tmp.ciphers_raw);
6669 s->s3.tmp.ciphers_raw = NULL;
6670 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 6671 return 0;
ccb8e6e0
BK
6672 }
6673 if (leadbyte == 0)
555cbb32 6674 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 6675 }
555cbb32
TS
6676 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6677 &s->s3.tmp.ciphers_rawlen)) {
c48ffbcc 6678 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 6679 return 0;
ccb8e6e0 6680 }
90134d98 6681 return 1;
90134d98
BK
6682}
6683
6684int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6685 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6686 STACK_OF(SSL_CIPHER) **scsvs)
6687{
90134d98 6688 PACKET pkt;
38b051a1
TM
6689 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6690
6691 if (sc == NULL)
6692 return 0;
90134d98
BK
6693
6694 if (!PACKET_buf_init(&pkt, bytes, len))
6695 return 0;
38b051a1 6696 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
6697}
6698
38b051a1
TM
6699int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6700 STACK_OF(SSL_CIPHER) **skp,
6701 STACK_OF(SSL_CIPHER) **scsvs_out,
6702 int sslv2format, int fatal)
90134d98
BK
6703{
6704 const SSL_CIPHER *c;
6705 STACK_OF(SSL_CIPHER) *sk = NULL;
6706 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6707 int n;
6708 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6709 unsigned char cipher[SSLV2_CIPHER_LEN];
6710
6711 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6712
6713 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6 6714 if (fatal)
c48ffbcc 6715 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
f63a17d6 6716 else
6849b73c 6717 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
6718 return 0;
6719 }
6720
6721 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 6722 if (fatal)
c48ffbcc 6723 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
6724 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6725 else
6849b73c 6726 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
6727 return 0;
6728 }
6729
6730 sk = sk_SSL_CIPHER_new_null();
6731 scsvs = sk_SSL_CIPHER_new_null();
6732 if (sk == NULL || scsvs == NULL) {
f63a17d6 6733 if (fatal)
e077455e 6734 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6735 else
e077455e 6736 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
90134d98
BK
6737 goto err;
6738 }
ccb8e6e0
BK
6739
6740 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6741 /*
6742 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6743 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6744 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6745 */
6746 if (sslv2format && cipher[0] != '\0')
6747 continue;
6748
ccb8e6e0
BK
6749 /* For SSLv2-compat, ignore leading 0-byte. */
6750 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6751 if (c != NULL) {
90134d98
BK
6752 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6753 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6 6754 if (fatal)
e077455e 6755 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6756 else
e077455e 6757 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ccb8e6e0
BK
6758 goto err;
6759 }
6760 }
6761 }
6762 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6 6763 if (fatal)
c48ffbcc 6764 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 6765 else
6849b73c 6766 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
6767 goto err;
6768 }
6769
90134d98
BK
6770 if (skp != NULL)
6771 *skp = sk;
6772 else
6773 sk_SSL_CIPHER_free(sk);
6774 if (scsvs_out != NULL)
6775 *scsvs_out = scsvs;
6776 else
6777 sk_SSL_CIPHER_free(scsvs);
6778 return 1;
ccb8e6e0
BK
6779 err:
6780 sk_SSL_CIPHER_free(sk);
90134d98
BK
6781 sk_SSL_CIPHER_free(scsvs);
6782 return 0;
ccb8e6e0 6783}
3fc8d856
MC
6784
6785int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6786{
6787 ctx->max_early_data = max_early_data;
6788
6789 return 1;
6790}
6791
46dcb945 6792uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
6793{
6794 return ctx->max_early_data;
6795}
6796
6797int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6798{
38b051a1
TM
6799 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6800
6801 if (sc == NULL)
6802 return 0;
6803
6804 sc->max_early_data = max_early_data;
3fc8d856
MC
6805
6806 return 1;
6807}
6808
a8e75d56 6809uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856 6810{
38b051a1
TM
6811 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6812
6813 if (sc == NULL)
6814 return 0;
6815
6816 return sc->max_early_data;
3fc8d856 6817}
ae3947de 6818
4e8548e8
MC
6819int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6820{
6821 ctx->recv_max_early_data = recv_max_early_data;
6822
6823 return 1;
6824}
6825
6826uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6827{
6828 return ctx->recv_max_early_data;
6829}
6830
6831int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6832{
38b051a1
TM
6833 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6834
6835 if (sc == NULL)
6836 return 0;
6837
6838 sc->recv_max_early_data = recv_max_early_data;
4e8548e8
MC
6839
6840 return 1;
6841}
6842
6843uint32_t SSL_get_recv_max_early_data(const SSL *s)
6844{
38b051a1
TM
6845 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6846
6847 if (sc == NULL)
6848 return 0;
6849
6850 return sc->recv_max_early_data;
4e8548e8
MC
6851}
6852
38b051a1 6853__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6854{
6855 /* Return any active Max Fragment Len extension */
38b051a1
TM
6856 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6857 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6858
6859 /* return current SSL connection setting */
38b051a1 6860 return sc->max_send_fragment;
cf72c757
F
6861}
6862
38b051a1 6863__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6864{
6865 /* Return a value regarding an active Max Fragment Len extension */
38b051a1
TM
6866 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6867 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6868 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6869
6870 /* else limit |split_send_fragment| to current |max_send_fragment| */
38b051a1
TM
6871 if (sc->split_send_fragment > sc->max_send_fragment)
6872 return sc->max_send_fragment;
cf72c757
F
6873
6874 /* return current SSL connection setting */
38b051a1 6875 return sc->split_send_fragment;
cf72c757 6876}
042c5753
MC
6877
6878int SSL_stateless(SSL *s)
6879{
6880 int ret;
38b051a1
TM
6881 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6882
6883 /* TODO(QUIC): This will need further work. */
6884 if (sc == NULL)
6885 return 0;
042c5753
MC
6886
6887 /* Ensure there is no state left over from a previous invocation */
6888 if (!SSL_clear(s))
d6bb50a5 6889 return 0;
042c5753
MC
6890
6891 ERR_clear_error();
6892
38b051a1 6893 sc->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 6894 ret = SSL_accept(s);
38b051a1 6895 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 6896
38b051a1 6897 if (ret > 0 && sc->ext.cookieok)
c36001c3
MC
6898 return 1;
6899
38b051a1 6900 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
e440f513
MC
6901 return 0;
6902
6903 return -1;
042c5753 6904}
9d75dce3 6905
e97be718
MC
6906void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
6907{
6908 ctx->pha_enabled = val;
6909}
6910
32097b33 6911void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 6912{
38b051a1
TM
6913 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6914
6915 if (sc == NULL)
6916 return;
6917
6918 sc->pha_enabled = val;
9d75dce3
TS
6919}
6920
6921int SSL_verify_client_post_handshake(SSL *ssl)
6922{
38b051a1
TM
6923 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6924
6925 if (sc == NULL)
6926 return 0;
6927
6928 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 6929 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
9d75dce3
TS
6930 return 0;
6931 }
38b051a1 6932 if (!sc->server) {
6849b73c 6933 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
9d75dce3
TS
6934 return 0;
6935 }
6936
6937 if (!SSL_is_init_finished(ssl)) {
6849b73c 6938 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
9d75dce3
TS
6939 return 0;
6940 }
6941
38b051a1 6942 switch (sc->post_handshake_auth) {
9d75dce3 6943 case SSL_PHA_NONE:
6849b73c 6944 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
9d75dce3
TS
6945 return 0;
6946 default:
6947 case SSL_PHA_EXT_SENT:
6849b73c 6948 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
6949 return 0;
6950 case SSL_PHA_EXT_RECEIVED:
6951 break;
6952 case SSL_PHA_REQUEST_PENDING:
6849b73c 6953 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
9d75dce3
TS
6954 return 0;
6955 case SSL_PHA_REQUESTED:
6849b73c 6956 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
9d75dce3
TS
6957 return 0;
6958 }
6959
38b051a1 6960 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
9d75dce3
TS
6961
6962 /* checks verify_mode and algorithm_auth */
38b051a1
TM
6963 if (!send_certificate_request(sc)) {
6964 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6849b73c 6965 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
9d75dce3
TS
6966 return 0;
6967 }
6968
38b051a1 6969 ossl_statem_set_in_init(sc, 1);
9d75dce3
TS
6970 return 1;
6971}
df0fed9a
TS
6972
6973int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
6974 SSL_CTX_generate_session_ticket_fn gen_cb,
6975 SSL_CTX_decrypt_session_ticket_fn dec_cb,
6976 void *arg)
6977{
6978 ctx->generate_ticket_cb = gen_cb;
6979 ctx->decrypt_ticket_cb = dec_cb;
6980 ctx->ticket_cb_data = arg;
6981 return 1;
6982}
c9598459
MC
6983
6984void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
6985 SSL_allow_early_data_cb_fn cb,
6986 void *arg)
6987{
6988 ctx->allow_early_data_cb = cb;
6989 ctx->allow_early_data_cb_data = arg;
6990}
6991
6992void SSL_set_allow_early_data_cb(SSL *s,
6993 SSL_allow_early_data_cb_fn cb,
6994 void *arg)
6995{
38b051a1
TM
6996 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6997
6998 if (sc == NULL)
6999 return;
7000
7001 sc->allow_early_data_cb = cb;
7002 sc->allow_early_data_cb_data = arg;
c9598459 7003}
c8f6c28a 7004
b4250010 7005const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
7006 int nid,
7007 const char *properties)
7008{
301fcb28 7009 const EVP_CIPHER *ciph;
5fcb97c6 7010
301fcb28
MC
7011 ciph = tls_get_cipher_from_engine(nid);
7012 if (ciph != NULL)
7013 return ciph;
0618b62c 7014
c8f6c28a 7015 /*
301fcb28
MC
7016 * If there is no engine cipher then we do an explicit fetch. This may fail
7017 * and that could be ok
c8f6c28a 7018 */
5fcb97c6
MC
7019 ERR_set_mark();
7020 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
7021 ERR_pop_to_mark();
7022 return ciph;
c8f6c28a
MC
7023}
7024
7025
7026int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
7027{
7028 /* Don't up-ref an implicit EVP_CIPHER */
ed576acd 7029 if (EVP_CIPHER_get0_provider(cipher) == NULL)
c8f6c28a
MC
7030 return 1;
7031
7032 /*
7033 * The cipher was explicitly fetched and therefore it is safe to cast
7034 * away the const
7035 */
7036 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
7037}
7038
7039void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
7040{
7041 if (cipher == NULL)
7042 return;
7043
ed576acd 7044 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
c8f6c28a
MC
7045 /*
7046 * The cipher was explicitly fetched and therefore it is safe to cast
7047 * away the const
7048 */
7049 EVP_CIPHER_free((EVP_CIPHER *)cipher);
7050 }
7051}
7052
b4250010 7053const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
7054 int nid,
7055 const char *properties)
7056{
301fcb28 7057 const EVP_MD *md;
5fcb97c6 7058
301fcb28
MC
7059 md = tls_get_digest_from_engine(nid);
7060 if (md != NULL)
7061 return md;
c8f6c28a
MC
7062
7063 /* Otherwise we do an explicit fetch */
5fcb97c6
MC
7064 ERR_set_mark();
7065 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
7066 ERR_pop_to_mark();
7067 return md;
c8f6c28a
MC
7068}
7069
7070int ssl_evp_md_up_ref(const EVP_MD *md)
7071{
7072 /* Don't up-ref an implicit EVP_MD */
ed576acd 7073 if (EVP_MD_get0_provider(md) == NULL)
c8f6c28a
MC
7074 return 1;
7075
7076 /*
7077 * The digest was explicitly fetched and therefore it is safe to cast
7078 * away the const
7079 */
7080 return EVP_MD_up_ref((EVP_MD *)md);
7081}
7082
7083void ssl_evp_md_free(const EVP_MD *md)
7084{
7085 if (md == NULL)
7086 return;
7087
ed576acd 7088 if (EVP_MD_get0_provider(md) != NULL) {
c8f6c28a
MC
7089 /*
7090 * The digest was explicitly fetched and therefore it is safe to cast
7091 * away the const
7092 */
7093 EVP_MD_free((EVP_MD *)md);
7094 }
7095}
163f6dc1
MC
7096
7097int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7098{
38b051a1
TM
7099 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7100
7101 if (sc == NULL)
7102 return 0;
7103
7104 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
ed576acd 7105 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7106 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7107 return 0;
7108 }
38b051a1
TM
7109 EVP_PKEY_free(sc->cert->dh_tmp);
7110 sc->cert->dh_tmp = dhpkey;
163f6dc1
MC
7111 return 1;
7112}
7113
7114int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7115{
7116 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
ed576acd 7117 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7118 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7119 return 0;
7120 }
7121 EVP_PKEY_free(ctx->cert->dh_tmp);
7122 ctx->cert->dh_tmp = dhpkey;
7123 return 1;
7124}
68801bcb 7125
03bacce8 7126/* QUIC-specific methods which are supported on QUIC connections only. */
6084e04b 7127int SSL_handle_events(SSL *s)
03bacce8
HL
7128{
7129 SSL_CONNECTION *sc;
03bacce8 7130
6d495cc4
HL
7131#ifndef OPENSSL_NO_QUIC
7132 if (IS_QUIC(s))
6084e04b 7133 return ossl_quic_handle_events(s);
03bacce8
HL
7134#endif
7135
7136 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7137 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
fbe2573d
HL
7138 /*
7139 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7140 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7141 * can also return 0 if s is NULL or not a DTLS object, but we've
7142 * already ruled out those possibilities above, so this is not possible
7143 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7144 * returns -1.
7145 */
7146 return DTLSv1_handle_timeout(s) >= 0;
03bacce8 7147
fbe2573d 7148 return 1;
03bacce8
HL
7149}
7150
7ea49713 7151int SSL_get_event_timeout(SSL *s, struct timeval *tv, int *is_infinite)
03bacce8
HL
7152{
7153 SSL_CONNECTION *sc;
03bacce8 7154
6d495cc4
HL
7155#ifndef OPENSSL_NO_QUIC
7156 if (IS_QUIC(s))
7ea49713 7157 return ossl_quic_get_event_timeout(s, tv, is_infinite);
03bacce8
HL
7158#endif
7159
7160 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
fbe2573d 7161 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7ea49713
HL
7162 && DTLSv1_get_timeout(s, tv)) {
7163 *is_infinite = 0;
03bacce8 7164 return 1;
7ea49713 7165 }
03bacce8 7166
7ea49713 7167 tv->tv_sec = 1000000;
fbe2573d 7168 tv->tv_usec = 0;
7ea49713 7169 *is_infinite = 1;
fbe2573d 7170 return 1;
03bacce8
HL
7171}
7172
68801bcb
HL
7173int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7174{
7175#ifndef OPENSSL_NO_QUIC
6d495cc4 7176 if (!IS_QUIC(s))
68801bcb
HL
7177 return -1;
7178
6d495cc4 7179 return ossl_quic_get_rpoll_descriptor(s, desc);
68801bcb
HL
7180#else
7181 return -1;
7182#endif
7183}
7184
7185int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7186{
7187#ifndef OPENSSL_NO_QUIC
6d495cc4 7188 if (!IS_QUIC(s))
68801bcb
HL
7189 return -1;
7190
6d495cc4 7191 return ossl_quic_get_wpoll_descriptor(s, desc);
03bacce8
HL
7192#else
7193 return -1;
7194#endif
7195}
7196
b639475a 7197int SSL_net_read_desired(SSL *s)
03bacce8
HL
7198{
7199#ifndef OPENSSL_NO_QUIC
6d495cc4 7200 if (!IS_QUIC(s))
03bacce8
HL
7201 return 0;
7202
6d495cc4 7203 return ossl_quic_get_net_read_desired(s);
03bacce8
HL
7204#else
7205 return 0;
7206#endif
7207}
7208
b639475a 7209int SSL_net_write_desired(SSL *s)
03bacce8
HL
7210{
7211#ifndef OPENSSL_NO_QUIC
6d495cc4 7212 if (!IS_QUIC(s))
03bacce8
HL
7213 return 0;
7214
6d495cc4 7215 return ossl_quic_get_net_write_desired(s);
03bacce8
HL
7216#else
7217 return 0;
7218#endif
7219}
7220
7221int SSL_set_blocking_mode(SSL *s, int blocking)
7222{
7223#ifndef OPENSSL_NO_QUIC
6d495cc4 7224 if (!IS_QUIC(s))
03bacce8
HL
7225 return 0;
7226
6d495cc4 7227 return ossl_quic_conn_set_blocking_mode(s, blocking);
03bacce8
HL
7228#else
7229 return 0;
7230#endif
7231}
7232
7233int SSL_get_blocking_mode(SSL *s)
7234{
7235#ifndef OPENSSL_NO_QUIC
6d495cc4 7236 if (!IS_QUIC(s))
03bacce8
HL
7237 return -1;
7238
6d495cc4 7239 return ossl_quic_conn_get_blocking_mode(s);
03bacce8
HL
7240#else
7241 return -1;
7242#endif
7243}
7244
7245int SSL_set_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7246{
7247#ifndef OPENSSL_NO_QUIC
6d495cc4 7248 if (!IS_QUIC(s))
e8043229 7249 return 0;
03bacce8 7250
6d495cc4 7251 return ossl_quic_conn_set_initial_peer_addr(s, peer_addr);
68801bcb 7252#else
e8043229
HL
7253 return 0;
7254#endif
7255}
7256
7257int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7258 const SSL_SHUTDOWN_EX_ARGS *args,
7259 size_t args_len)
7260{
7261#ifndef OPENSSL_NO_QUIC
6d495cc4 7262 if (!IS_QUIC(ssl))
e8043229
HL
7263 return SSL_shutdown(ssl);
7264
6d495cc4 7265 return ossl_quic_conn_shutdown(ssl, flags, args, args_len);
e8043229
HL
7266#else
7267 return SSL_shutdown(ssl);
68801bcb
HL
7268#endif
7269}
a9979965
HL
7270
7271int SSL_stream_conclude(SSL *ssl, uint64_t flags)
7272{
7273#ifndef OPENSSL_NO_QUIC
6d495cc4 7274 if (!IS_QUIC(ssl))
a9979965
HL
7275 return 0;
7276
6d495cc4 7277 return ossl_quic_conn_stream_conclude(ssl);
a9979965
HL
7278#else
7279 return 0;
7280#endif
7281}
3c95ef22 7282
cb5c208b
HL
7283SSL *SSL_new_stream(SSL *s, uint64_t flags)
7284{
7285#ifndef OPENSSL_NO_QUIC
7286 if (!IS_QUIC(s))
7287 return NULL;
7288
7289 return ossl_quic_conn_stream_new(s, flags);
7290#else
7291 return NULL;
7292#endif
7293}
7294
020d0389
HL
7295SSL *SSL_get0_connection(SSL *s)
7296{
7297#ifndef OPENSSL_NO_QUIC
7298 if (!IS_QUIC(s))
7299 return s;
7300
7301 return ossl_quic_get0_connection(s);
7302#else
7303 return s;
7304#endif
7305}
7306
e1dee2e3
HL
7307int SSL_is_connection(SSL *s)
7308{
7309 return SSL_get0_connection(s) == s;
7310}
7311
1bca3f1b
HL
7312int SSL_get_stream_type(SSL *s)
7313{
7314#ifndef OPENSSL_NO_QUIC
7315 if (!IS_QUIC(s))
7316 return SSL_STREAM_TYPE_BIDI;
7317
7318 return ossl_quic_get_stream_type(s);
7319#else
7320 return SSL_STREAM_TYPE_BIDI;
7321#endif
7322}
7323
19cb0887
HL
7324uint64_t SSL_get_stream_id(SSL *s)
7325{
7326#ifndef OPENSSL_NO_QUIC
7327 if (!IS_QUIC(s))
7328 return UINT64_MAX;
7329
7330 return ossl_quic_get_stream_id(s);
7331#else
7332 return UINT64_MAX;
7333#endif
7334}
7335
8b7be3aa
HL
7336int SSL_set_default_stream_mode(SSL *s, uint32_t mode)
7337{
7338#ifndef OPENSSL_NO_QUIC
7339 if (!IS_QUIC(s))
7340 return 0;
7341
7342 return ossl_quic_set_default_stream_mode(s, mode);
7343#else
7344 return 0;
7345#endif
7346}
7347
83df44ae 7348int SSL_set_incoming_stream_policy(SSL *s, int policy, uint64_t aec)
8a90df34
HL
7349{
7350#ifndef OPENSSL_NO_QUIC
7351 if (!IS_QUIC(s))
7352 return 0;
7353
83df44ae 7354 return ossl_quic_set_incoming_stream_policy(s, policy, aec);
8a90df34
HL
7355#else
7356 return 0;
7357#endif
7358}
7359
cb68ce9f
HL
7360SSL *SSL_accept_stream(SSL *s, uint64_t flags)
7361{
7362#ifndef OPENSSL_NO_QUIC
7363 if (!IS_QUIC(s))
7364 return NULL;
7365
7366 return ossl_quic_accept_stream(s, flags);
7367#else
7368 return NULL;
7369#endif
7370}
7371
7372size_t SSL_get_accept_stream_queue_len(SSL *s)
7373{
7374#ifndef OPENSSL_NO_QUIC
7375 if (!IS_QUIC(s))
7376 return 0;
7377
7378 return ossl_quic_get_accept_stream_queue_len(s);
7379#else
7380 return 0;
7381#endif
7382}
7383
c3a04ea2
HL
7384int SSL_stream_reset(SSL *s,
7385 const SSL_STREAM_RESET_ARGS *args,
7386 size_t args_len)
7387{
7388#ifndef OPENSSL_NO_QUIC
7389 if (!IS_QUIC(s))
7390 return 0;
7391
7392 return ossl_quic_stream_reset(s, args, args_len);
7393#else
7394 return 0;
7395#endif
7396}
7397
7398int SSL_get_stream_read_state(SSL *s)
7399{
7400#ifndef OPENSSL_NO_QUIC
7401 if (!IS_QUIC(s))
7402 return SSL_STREAM_STATE_NONE;
7403
7404 return ossl_quic_get_stream_read_state(s);
7405#else
7406 return SSL_STREAM_STATE_NONE;
7407#endif
7408}
7409
7410int SSL_get_stream_write_state(SSL *s)
7411{
7412#ifndef OPENSSL_NO_QUIC
7413 if (!IS_QUIC(s))
7414 return SSL_STREAM_STATE_NONE;
7415
7416 return ossl_quic_get_stream_write_state(s);
7417#else
7418 return SSL_STREAM_STATE_NONE;
7419#endif
7420}
7421
7422int SSL_get_stream_read_error_code(SSL *s, uint64_t *app_error_code)
7423{
7424#ifndef OPENSSL_NO_QUIC
7425 if (!IS_QUIC(s))
7426 return -1;
7427
7428 return ossl_quic_get_stream_read_error_code(s, app_error_code);
7429#else
7430 return -1;
7431#endif
7432}
7433
7434int SSL_get_stream_write_error_code(SSL *s, uint64_t *app_error_code)
7435{
7436#ifndef OPENSSL_NO_QUIC
7437 if (!IS_QUIC(s))
7438 return -1;
7439
7440 return ossl_quic_get_stream_write_error_code(s, app_error_code);
7441#else
7442 return -1;
7443#endif
7444}
7445
7446int SSL_get_conn_close_info(SSL *s, SSL_CONN_CLOSE_INFO *info,
7447 size_t info_len)
7448{
7449#ifndef OPENSSL_NO_QUIC
7450 if (!IS_QUIC(s))
7451 return -1;
7452
7453 return ossl_quic_get_conn_close_info(s, info, info_len);
7454#else
7455 return -1;
7456#endif
7457}
7458
3c95ef22
TS
7459int SSL_add_expected_rpk(SSL *s, EVP_PKEY *rpk)
7460{
7461 unsigned char *data = NULL;
7462 SSL_DANE *dane = SSL_get0_dane(s);
7463 int ret;
7464
7465 if (dane == NULL || dane->dctx == NULL)
7466 return 0;
7467 if ((ret = i2d_PUBKEY(rpk, &data)) <= 0)
7468 return 0;
7469
7470 ret = SSL_dane_tlsa_add(s, DANETLS_USAGE_DANE_EE,
7471 DANETLS_SELECTOR_SPKI,
7472 DANETLS_MATCHING_FULL,
7473 data, (size_t)ret) > 0;
7474 OPENSSL_free(data);
7475 return ret;
7476}
7477
7478EVP_PKEY *SSL_get0_peer_rpk(const SSL *s)
7479{
7480 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7481
7482 if (sc == NULL || sc->session == NULL)
7483 return NULL;
7484 return sc->session->peer_rpk;
7485}
7486
7487int SSL_get_negotiated_client_cert_type(const SSL *s)
7488{
7489 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7490
7491 if (sc == NULL)
7492 return 0;
7493
7494 return sc->ext.client_cert_type;
7495}
7496
7497int SSL_get_negotiated_server_cert_type(const SSL *s)
7498{
7499 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7500
7501 if (sc == NULL)
7502 return 0;
7503
7504 return sc->ext.server_cert_type;
7505}
7506
7507static int validate_cert_type(const unsigned char *val, size_t len)
7508{
7509 size_t i;
7510 int saw_rpk = 0;
7511 int saw_x509 = 0;
7512
7513 if (val == NULL && len == 0)
7514 return 1;
7515
7516 if (val == NULL || len == 0)
7517 return 0;
7518
7519 for (i = 0; i < len; i++) {
7520 switch (val[i]) {
7521 case TLSEXT_cert_type_rpk:
7522 if (saw_rpk)
7523 return 0;
7524 saw_rpk = 1;
7525 break;
7526 case TLSEXT_cert_type_x509:
7527 if (saw_x509)
7528 return 0;
7529 saw_x509 = 1;
7530 break;
7531 case TLSEXT_cert_type_pgp:
7532 case TLSEXT_cert_type_1609dot2:
7533 default:
7534 return 0;
7535 }
7536 }
7537 return 1;
7538}
7539
7540static int set_cert_type(unsigned char **cert_type,
7541 size_t *cert_type_len,
7542 const unsigned char *val,
7543 size_t len)
7544{
7545 unsigned char *tmp = NULL;
7546
7547 if (!validate_cert_type(val, len))
7548 return 0;
7549
7550 if (val != NULL && (tmp = OPENSSL_memdup(val, len)) == NULL)
7551 return 0;
7552
7553 OPENSSL_free(*cert_type);
7554 *cert_type = tmp;
7555 *cert_type_len = len;
7556 return 1;
7557}
7558
7559int SSL_set1_client_cert_type(SSL *s, const unsigned char *val, size_t len)
7560{
7561 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7562
7563 return set_cert_type(&sc->client_cert_type, &sc->client_cert_type_len,
7564 val, len);
7565}
7566
7567int SSL_set1_server_cert_type(SSL *s, const unsigned char *val, size_t len)
7568{
7569 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7570
7571 return set_cert_type(&sc->server_cert_type, &sc->server_cert_type_len,
7572 val, len);
7573}
7574
7575int SSL_CTX_set1_client_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7576{
7577 return set_cert_type(&ctx->client_cert_type, &ctx->client_cert_type_len,
7578 val, len);
7579}
7580
7581int SSL_CTX_set1_server_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7582{
7583 return set_cert_type(&ctx->server_cert_type, &ctx->server_cert_type_len,
7584 val, len);
7585}
7586
7587int SSL_get0_client_cert_type(const SSL *s, unsigned char **t, size_t *len)
7588{
7589 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7590
7591 if (t == NULL || len == NULL)
7592 return 0;
7593
7594 *t = sc->client_cert_type;
7595 *len = sc->client_cert_type_len;
7596 return 1;
7597}
7598
7599int SSL_get0_server_cert_type(const SSL *s, unsigned char **t, size_t *len)
7600{
7601 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7602
7603 if (t == NULL || len == NULL)
7604 return 0;
7605
7606 *t = sc->server_cert_type;
7607 *len = sc->server_cert_type_len;
7608 return 1;
7609}
7610
7611int SSL_CTX_get0_client_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7612{
7613 if (t == NULL || len == NULL)
7614 return 0;
7615
7616 *t = ctx->client_cert_type;
7617 *len = ctx->client_cert_type_len;
7618 return 1;
7619}
7620
7621int SSL_CTX_get0_server_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7622{
7623 if (t == NULL || len == NULL)
7624 return 0;
7625
7626 *t = ctx->server_cert_type;
7627 *len = ctx->server_cert_type_len;
7628 return 1;
7629}