]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
QUIC: Implement SSL_has_pending
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
3c95ef22 2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
706457b7 13#include "ssl_local.h"
d5f9166b 14#include "internal/e_os.h"
ec577822 15#include <openssl/objects.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
77359d22 23#include <openssl/trace.h>
4566dae7 24#include <openssl/core_names.h>
67dc995e 25#include "internal/cryptlib.h"
f2a6f838 26#include "internal/nelem.h"
cd420b0b 27#include "internal/refcount.h"
50ec7505 28#include "internal/ktls.h"
03bacce8 29#include "quic/quic_local.h"
0f113f3e 30
38b051a1 31static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
fce78bd4
BE
32 unsigned char *s, size_t t, size_t *u)
33{
38b051a1 34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
35}
36
38b051a1 37static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
fce78bd4 38{
38b051a1 39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
40}
41
38b051a1
TM
42static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
fce78bd4 44{
38b051a1 45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
46}
47
48static int ssl_undefined_function_6(int r)
49{
fce78bd4
BE
50 return ssl_undefined_function(NULL);
51}
52
38b051a1
TM
53static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
fce78bd4
BE
55 const unsigned char *v, size_t w, int x)
56{
38b051a1
TM
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58}
59
60static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61{
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
63}
64
0f113f3e 65SSL3_ENC_METHOD ssl3_undef_enc_method = {
38b051a1 66 ssl_undefined_function_8,
fce78bd4
BE
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
0f113f3e
MC
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
fce78bd4
BE
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
0f113f3e 76};
d02b48c6 77
07bbc92c
MC
78struct ssl_async_args {
79 SSL *s;
80 void *buf;
348240c6 81 size_t num;
a230b26e 82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 83 union {
eda75751 84 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 85 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 86 int (*func_other) (SSL *);
add2f5ca 87 } f;
07bbc92c
MC
88};
89
919ba009
VD
90static const struct {
91 uint8_t mtype;
92 uint8_t ord;
a230b26e 93 int nid;
919ba009 94} dane_mds[] = {
a230b26e
EK
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
919ba009
VD
104};
105
106static int dane_ctx_enable(struct dane_ctx_st *dctx)
107{
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
112 size_t i;
113
5ae4ceb9
VD
114 if (dctx->mdevp != NULL)
115 return 1;
116
919ba009
VD
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 121 OPENSSL_free(mdord);
919ba009 122 OPENSSL_free(mdevp);
919ba009
VD
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142}
143
144static void dane_ctx_final(struct dane_ctx_st *dctx)
145{
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152}
153
154static void tlsa_free(danetls_record *t)
155{
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161}
162
b9aec69a 163static void dane_final(SSL_DANE *dane)
919ba009
VD
164{
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
79b2a2f2 168 OSSL_STACK_OF_X509_free(dane->certs);
919ba009
VD
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176}
177
178/*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
38b051a1 181static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
919ba009
VD
182{
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
e431363f 189 num = sk_danetls_record_num(from->dane.trecs);
919ba009 190 dane_final(&to->dane);
5ae4ceb9 191 to->dane.flags = from->dane.flags;
38b051a1 192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
7a908204 193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
194
195 if (to->dane.trecs == NULL) {
e077455e 196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
9f6b22b8
VD
197 return 0;
198 }
919ba009 199
919ba009
VD
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 202
38b051a1
TM
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
919ba009
VD
205 return 0;
206 }
207 return 1;
208}
209
a230b26e
EK
210static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
212{
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
6849b73c 216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
a230b26e 223 int n = ((int)mtype) + 1;
919ba009
VD
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
e077455e 226 if (mdevp == NULL)
919ba009 227 return -1;
919ba009
VD
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
e077455e 231 if (mdord == NULL)
919ba009 232 return -1;
919ba009
VD
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
a230b26e 236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249}
250
b9aec69a 251static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
252{
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256}
257
a230b26e
EK
258static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
6d4313f0 261 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009
VD
262{
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
9f6b22b8 267 int num;
919ba009
VD
268
269 if (dane->trecs == NULL) {
6849b73c 270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
919ba009
VD
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
6849b73c 275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
919ba009
VD
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
6849b73c 280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
919ba009
VD
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
6849b73c 285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
919ba009
VD
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
6849b73c 292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
919ba009
VD
293 return 0;
294 }
295 }
296
ed576acd 297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
6849b73c 298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
919ba009
VD
299 return 0;
300 }
301 if (!data) {
6849b73c 302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
919ba009
VD
303 return 0;
304 }
305
e077455e 306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
919ba009 307 return -1;
919ba009
VD
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
348240c6 312 t->data = OPENSSL_malloc(dlen);
919ba009
VD
313 if (t->data == NULL) {
314 tlsa_free(t);
919ba009
VD
315 return -1;
316 }
348240c6
MC
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
919ba009
VD
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
348240c6 328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
6849b73c 331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
6849b73c 336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
e077455e 355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
348240c6 363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
6849b73c 366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
919ba009
VD
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
9f6b22b8
VD
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
919ba009 399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 400
919ba009
VD
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
e077455e 416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422}
423
c8feba72
BK
424/*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
428static int ssl_check_allowed_versions(int min_version, int max_version)
429{
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453#ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456#endif
457#ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460#endif
79b4444d
DMSP
461 /* Done massaging versions; do the check. */
462 if (0
c8feba72
BK
463#ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466#endif
467#ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470#endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
79b4444d
DMSP
475 if (min_version == 0)
476 min_version = SSL3_VERSION;
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
c8feba72 479#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
c8feba72
BK
482#endif
483#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
c8feba72
BK
486#endif
487#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
c8feba72
BK
490#endif
491#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
c8feba72
BK
494#endif
495#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
c8feba72
BK
498#endif
499#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
c8feba72
BK
502#endif
503#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
c8feba72
BK
506#endif
507#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
c8feba72 510#endif
79b4444d
DMSP
511 /* Done massaging versions; do the check. */
512 if (0
c8feba72
BK
513#ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515#endif
516#ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518#endif
519#ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521#endif
522#ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524#endif
525#ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527#endif
528 )
529 return 0;
530 }
531 return 1;
532}
533
08073700
RB
534#if defined(__TANDEM) && defined(OPENSSL_VPROC)
535/*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540# define OPENSSL_VPROC_STRING_(x) x##_SSL
541# define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542# define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543void OPENSSL_VPROC_FUNC(void) {}
544#endif
545
6d814fd6 546static int clear_record_layer(SSL_CONNECTION *s)
d31fb0b5 547{
6d814fd6
MC
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
3f9175c7 556 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7 558 NID_undef, NULL, NULL, NULL);
6d814fd6
MC
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
3f9175c7 564 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7
MC
566 NID_undef, NULL, NULL, NULL);
567
6d814fd6
MC
568 /* SSLfatal already called in the event of failure */
569 return ret;
d31fb0b5
RS
570}
571
4f43d0e7 572int SSL_clear(SSL *s)
0f113f3e 573{
0f113f3e 574 if (s->method == NULL) {
6849b73c 575 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 576 return 0;
0f113f3e 577 }
d02b48c6 578
38b051a1
TM
579 return s->method->ssl_reset(s);
580}
581
582int ossl_ssl_connection_reset(SSL *s)
583{
584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
585
586 if (sc == NULL)
587 return 0;
588
589 if (ssl_clear_bad_session(sc)) {
590 SSL_SESSION_free(sc->session);
591 sc->session = NULL;
0f113f3e 592 }
38b051a1
TM
593 SSL_SESSION_free(sc->psksession);
594 sc->psksession = NULL;
595 OPENSSL_free(sc->psksession_id);
596 sc->psksession_id = NULL;
597 sc->psksession_id_len = 0;
598 sc->hello_retry_request = 0;
599 sc->sent_tickets = 0;
d62bfb39 600
38b051a1
TM
601 sc->error = 0;
602 sc->hit = 0;
603 sc->shutdown = 0;
d02b48c6 604
38b051a1 605 if (sc->renegotiate) {
6849b73c 606 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
607 return 0;
608 }
d02b48c6 609
38b051a1 610 ossl_statem_clear(sc);
413c4f45 611
38b051a1
TM
612 /* TODO(QUIC): Version handling not yet clear */
613 sc->version = s->method->version;
614 sc->client_version = sc->version;
615 sc->rwstate = SSL_NOTHING;
d02b48c6 616
38b051a1
TM
617 BUF_MEM_free(sc->init_buf);
618 sc->init_buf = NULL;
38b051a1 619 sc->first_packet = 0;
d02b48c6 620
38b051a1 621 sc->key_update = SSL_KEY_UPDATE_NONE;
b67cb09f
TS
622 memset(sc->ext.compress_certificate_from_peer, 0,
623 sizeof(sc->ext.compress_certificate_from_peer));
624 sc->ext.compress_certificate_sent = 0;
44c04a2e 625
38b051a1
TM
626 EVP_MD_CTX_free(sc->pha_dgst);
627 sc->pha_dgst = NULL;
88834998 628
919ba009 629 /* Reset DANE verification result state */
38b051a1
TM
630 sc->dane.mdpth = -1;
631 sc->dane.pdpth = -1;
632 X509_free(sc->dane.mcert);
633 sc->dane.mcert = NULL;
634 sc->dane.mtlsa = NULL;
919ba009
VD
635
636 /* Clear the verification result peername */
38b051a1 637 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
919ba009 638
29948ac8 639 /* Clear any shared connection state */
38b051a1
TM
640 OPENSSL_free(sc->shared_sigalgs);
641 sc->shared_sigalgs = NULL;
642 sc->shared_sigalgslen = 0;
29948ac8 643
0f113f3e
MC
644 /*
645 * Check to see if we were changed into a different method, if so, revert
24252537 646 * back.
0f113f3e 647 */
a7f41885 648 if (s->method != s->defltmeth) {
38b051a1 649 s->method->ssl_deinit(s);
a7f41885 650 s->method = s->defltmeth;
38b051a1 651 if (!s->method->ssl_init(s))
a89325e4 652 return 0;
b77f3ed1
MC
653 } else {
654 if (!s->method->ssl_clear(s))
655 return 0;
656 }
33d23b87 657
38b051a1 658 RECORD_LAYER_clear(&sc->rlayer);
cffafb5f
MC
659 BIO_free(sc->rlayer.rrlnext);
660 sc->rlayer.rrlnext = NULL;
33d23b87 661
6d814fd6 662 if (!clear_record_layer(sc))
2b71b042 663 return 0;
aedbb71b 664
a89325e4 665 return 1;
0f113f3e 666}
d02b48c6 667
dd0164e7 668#ifndef OPENSSL_NO_DEPRECATED_3_0
4f43d0e7 669/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
670int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
671{
672 STACK_OF(SSL_CIPHER) *sk;
673
674 ctx->method = meth;
675
5d120511 676 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
6849b73c 677 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
2340ed27
BK
678 return 0;
679 }
a68eee67 680 sk = ssl_create_cipher_list(ctx,
f865b081
MC
681 ctx->tls13_ciphersuites,
682 &(ctx->cipher_list),
0f113f3e 683 &(ctx->cipher_list_by_id),
5d120511 684 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 685 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
6849b73c 686 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 687 return 0;
0f113f3e 688 }
208fb891 689 return 1;
0f113f3e 690}
dd0164e7 691#endif
d02b48c6 692
4f43d0e7 693SSL *SSL_new(SSL_CTX *ctx)
0f113f3e 694{
0f113f3e 695 if (ctx == NULL) {
6849b73c 696 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
26a7d938 697 return NULL;
0f113f3e
MC
698 }
699 if (ctx->method == NULL) {
6849b73c 700 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 701 return NULL;
0f113f3e 702 }
38b051a1
TM
703 return ctx->method->ssl_new(ctx);
704}
705
a7f41885 706int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
38b051a1
TM
707{
708 ssl->type = type;
709
38b051a1
TM
710 ssl->lock = CRYPTO_THREAD_lock_new();
711 if (ssl->lock == NULL)
712 return 0;
713
43a07d6d
P
714 if (!CRYPTO_NEW_REF(&ssl->references, 1)) {
715 CRYPTO_THREAD_lock_free(ssl->lock);
716 return 0;
717 }
718
c10ded8c
TS
719 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data)) {
720 CRYPTO_THREAD_lock_free(ssl->lock);
43a07d6d 721 CRYPTO_FREE_REF(&ssl->references);
c10ded8c
TS
722 ssl->lock = NULL;
723 return 0;
724 }
725
38b051a1
TM
726 SSL_CTX_up_ref(ctx);
727 ssl->ctx = ctx;
728
a7f41885 729 ssl->defltmeth = ssl->method = method;
38b051a1 730
38b051a1
TM
731 return 1;
732}
733
a7f41885 734SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
38b051a1
TM
735{
736 SSL_CONNECTION *s;
737 SSL *ssl;
0f113f3e 738
b51bce94 739 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e 740 if (s == NULL)
38b051a1 741 return NULL;
0f113f3e 742
38b051a1 743 ssl = &s->ssl;
a7f41885 744 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
e6b10c34
BE
745 OPENSSL_free(s);
746 s = NULL;
c4a44e7b 747 ssl = NULL;
e077455e 748 goto sslerr;
e6b10c34 749 }
ae3947de 750
c036e210 751 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 752
0f113f3e 753 s->options = ctx->options;
f0d9757c 754
5ae4ceb9 755 s->dane.flags = ctx->dane.flags;
4f373a97
TM
756 if (method->version == ctx->method->version) {
757 s->min_proto_version = ctx->min_proto_version;
758 s->max_proto_version = ctx->max_proto_version;
759 }
0f113f3e
MC
760 s->mode = ctx->mode;
761 s->max_cert_list = ctx->max_cert_list;
3fc8d856 762 s->max_early_data = ctx->max_early_data;
4e8548e8 763 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 764 s->num_tickets = ctx->num_tickets;
e97be718 765 s->pha_enabled = ctx->pha_enabled;
0f113f3e 766
f865b081
MC
767 /* Shallow copy of the ciphersuites stack */
768 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
769 if (s->tls13_ciphersuites == NULL)
e077455e 770 goto cerr;
f865b081 771
2c382349
KR
772 /*
773 * Earlier library versions used to copy the pointer to the CERT, not
774 * its contents; only when setting new parameters for the per-SSL
775 * copy, ssl_cert_new would be called (and the direct reference to
776 * the per-SSL_CTX settings would be lost, but those still were
777 * indirectly accessed for various purposes, and for that reason they
778 * used to be known as s->ctx->default_cert). Now we don't look at the
779 * SSL_CTX's CERT after having duplicated it once.
780 */
781 s->cert = ssl_cert_dup(ctx->cert);
782 if (s->cert == NULL)
e077455e 783 goto sslerr;
0f113f3e 784
52e1d7b1 785 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
786 s->msg_callback = ctx->msg_callback;
787 s->msg_callback_arg = ctx->msg_callback_arg;
788 s->verify_mode = ctx->verify_mode;
789 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
eb7d6c2a
MC
790 s->rlayer.record_padding_cb = ctx->record_padding_cb;
791 s->rlayer.record_padding_arg = ctx->record_padding_arg;
792 s->rlayer.block_padding = ctx->block_padding;
0f113f3e 793 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 794 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 795 goto err;
0f113f3e
MC
796 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
797 s->verify_callback = ctx->default_verify_callback;
798 s->generate_session_id = ctx->generate_session_id;
799
800 s->param = X509_VERIFY_PARAM_new();
a71edf3b 801 if (s->param == NULL)
e077455e 802 goto asn1err;
0f113f3e 803 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 804 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
805
806 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 807 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
808 s->split_send_fragment = ctx->split_send_fragment;
809 s->max_pipelines = ctx->max_pipelines;
cffafb5f 810 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
bf21446a 811
aff8c126
RS
812 s->ext.debug_cb = 0;
813 s->ext.debug_arg = NULL;
814 s->ext.ticket_expected = 0;
815 s->ext.status_type = ctx->ext.status_type;
816 s->ext.status_expected = 0;
817 s->ext.ocsp.ids = NULL;
818 s->ext.ocsp.exts = NULL;
819 s->ext.ocsp.resp = NULL;
820 s->ext.ocsp.resp_len = 0;
16203f7b 821 SSL_CTX_up_ref(ctx);
222da979 822 s->session_ctx = ctx;
aff8c126
RS
823 if (ctx->ext.ecpointformats) {
824 s->ext.ecpointformats =
825 OPENSSL_memdup(ctx->ext.ecpointformats,
826 ctx->ext.ecpointformats_len);
39a14059
MC
827 if (!s->ext.ecpointformats) {
828 s->ext.ecpointformats_len = 0;
0f113f3e 829 goto err;
39a14059 830 }
aff8c126
RS
831 s->ext.ecpointformats_len =
832 ctx->ext.ecpointformats_len;
833 }
834 if (ctx->ext.supportedgroups) {
835 s->ext.supportedgroups =
836 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 837 ctx->ext.supportedgroups_len
b92d7b62 838 * sizeof(*ctx->ext.supportedgroups));
39a14059
MC
839 if (!s->ext.supportedgroups) {
840 s->ext.supportedgroups_len = 0;
0f113f3e 841 goto err;
39a14059 842 }
aff8c126 843 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 844 }
dbc6268f 845
a230b26e 846#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 847 s->ext.npn = NULL;
a230b26e 848#endif
6f017a8f 849
38b051a1
TM
850 if (ctx->ext.alpn != NULL) {
851 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
39a14059
MC
852 if (s->ext.alpn == NULL) {
853 s->ext.alpn_len = 0;
0f113f3e 854 goto err;
39a14059 855 }
38b051a1
TM
856 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
857 s->ext.alpn_len = ctx->ext.alpn_len;
0f113f3e 858 }
d02b48c6 859
696178ed 860 s->verified_chain = NULL;
0f113f3e 861 s->verify_result = X509_V_OK;
d02b48c6 862
a974e64a
MC
863 s->default_passwd_callback = ctx->default_passwd_callback;
864 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
865
44c04a2e
MC
866 s->key_update = SSL_KEY_UPDATE_NONE;
867
c9598459
MC
868 s->allow_early_data_cb = ctx->allow_early_data_cb;
869 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
870
a7f41885 871 if (!method->ssl_init(ssl))
e077455e 872 goto sslerr;
d02b48c6 873
a7f41885 874 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 875
a7f41885 876 if (!method->ssl_reset(ssl))
e077455e 877 goto sslerr;
58964a49 878
ddac1974 879#ifndef OPENSSL_NO_PSK
0f113f3e
MC
880 s->psk_client_callback = ctx->psk_client_callback;
881 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 882#endif
f46184bd
MC
883 s->psk_find_session_cb = ctx->psk_find_session_cb;
884 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 885
9f5a87fd
PY
886 s->async_cb = ctx->async_cb;
887 s->async_cb_arg = ctx->async_cb_arg;
888
07bbc92c
MC
889 s->job = NULL;
890
b67cb09f
TS
891#ifndef OPENSSL_NO_COMP_ALG
892 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
893#endif
3c95ef22
TS
894 if (ctx->client_cert_type != NULL) {
895 s->client_cert_type = OPENSSL_memdup(ctx->client_cert_type,
896 ctx->client_cert_type_len);
897 if (s->client_cert_type == NULL)
898 goto sslerr;
899 s->client_cert_type_len = ctx->client_cert_type_len;
900 }
901 if (ctx->server_cert_type != NULL) {
902 s->server_cert_type = OPENSSL_memdup(ctx->server_cert_type,
903 ctx->server_cert_type_len);
904 if (s->server_cert_type == NULL)
905 goto sslerr;
906 s->server_cert_type_len = ctx->server_cert_type_len;
907 }
b67cb09f 908
ed29e82a 909#ifndef OPENSSL_NO_CT
38b051a1 910 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
a230b26e 911 ctx->ct_validation_callback_arg))
e077455e 912 goto sslerr;
ed29e82a
RP
913#endif
914
ee58915c 915 s->ssl_pkey_num = SSL_PKEY_NUM + ctx->sigalg_list_len;
38b051a1 916 return ssl;
e077455e
RL
917 cerr:
918 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919 goto err;
920 asn1err:
921 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
922 goto err;
923 sslerr:
924 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
0f113f3e 925 err:
38b051a1 926 SSL_free(ssl);
16203f7b 927 return NULL;
0f113f3e 928}
d02b48c6 929
a7f41885
MC
930SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
931{
932 return ossl_ssl_connection_new_int(ctx, ctx->method);
933}
934
e417070c
RS
935int SSL_is_dtls(const SSL *s)
936{
38b051a1
TM
937 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
938
50769b15 939#ifndef OPENSSL_NO_QUIC
f8636c7e 940 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
941 return 0;
942#endif
943
38b051a1
TM
944 if (sc == NULL)
945 return 0;
946
947 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
e417070c
RS
948}
949
50769b15
MC
950int SSL_is_tls(const SSL *s)
951{
952 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
953
954#ifndef OPENSSL_NO_QUIC
f8636c7e 955 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
956 return 0;
957#endif
958
959 if (sc == NULL)
960 return 0;
961
962 return SSL_CONNECTION_IS_DTLS(sc) ? 0 : 1;
963}
964
965int SSL_is_quic(const SSL *s)
966{
967#ifndef OPENSSL_NO_QUIC
f8636c7e 968 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
969 return 1;
970#endif
971 return 0;
972}
973
c5ebfcab 974int SSL_up_ref(SSL *s)
a18a31e4 975{
16203f7b 976 int i;
c5ebfcab 977
43a07d6d 978 if (CRYPTO_UP_REF(&s->references, &i) <= 0)
c5ebfcab
F
979 return 0;
980
981 REF_PRINT_COUNT("SSL", s);
982 REF_ASSERT_ISNT(i < 2);
983 return ((i > 1) ? 1 : 0);
a18a31e4
MC
984}
985
0f113f3e
MC
986int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
987 unsigned int sid_ctx_len)
988{
fe9edc9d 989 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 990 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
991 return 0;
992 }
993 ctx->sid_ctx_length = sid_ctx_len;
994 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
995
996 return 1;
0f113f3e 997}
4eb77b26 998
0f113f3e
MC
999int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1000 unsigned int sid_ctx_len)
1001{
38b051a1
TM
1002 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1003
1004 if (sc == NULL)
1005 return 0;
1006
0f113f3e 1007 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 1008 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
1009 return 0;
1010 }
38b051a1
TM
1011 sc->sid_ctx_length = sid_ctx_len;
1012 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
1013
1014 return 1;
0f113f3e 1015}
b4cadc6e 1016
dc644fe2 1017int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 1018{
cd3f8c1b
RS
1019 if (!CRYPTO_THREAD_write_lock(ctx->lock))
1020 return 0;
0f113f3e 1021 ctx->generate_session_id = cb;
16203f7b 1022 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
1023 return 1;
1024}
dc644fe2
GT
1025
1026int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 1027{
38b051a1
TM
1028 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1029
1030 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
cd3f8c1b 1031 return 0;
38b051a1 1032 sc->generate_session_id = cb;
16203f7b 1033 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
1034 return 1;
1035}
dc644fe2 1036
f85c9904 1037int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
1038 unsigned int id_len)
1039{
1040 /*
1041 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 1042 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
1043 * find if there's a session in the hash table that would conflict with
1044 * any new session built out of this id/id_len and the ssl_version in use
1045 * by this SSL.
1046 */
1047 SSL_SESSION r, *p;
38b051a1 1048 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
0f113f3e 1049
38b051a1 1050 if (sc == NULL || id_len > sizeof(r.session_id))
0f113f3e
MC
1051 return 0;
1052
38b051a1 1053 r.ssl_version = sc->version;
0f113f3e
MC
1054 r.session_id_length = id_len;
1055 memcpy(r.session_id, id, id_len);
1056
38b051a1 1057 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
cd3f8c1b 1058 return 0;
38b051a1
TM
1059 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1060 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
0f113f3e
MC
1061 return (p != NULL);
1062}
dc644fe2 1063
bb7cd4e3 1064int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
1065{
1066 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1067}
bb7cd4e3
DSH
1068
1069int SSL_set_purpose(SSL *s, int purpose)
0f113f3e 1070{
38b051a1
TM
1071 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1072
1073 if (sc == NULL)
1074 return 0;
1075
1076 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
0f113f3e 1077}
926a56bf 1078
bb7cd4e3 1079int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
1080{
1081 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1082}
bb7cd4e3
DSH
1083
1084int SSL_set_trust(SSL *s, int trust)
0f113f3e 1085{
38b051a1
TM
1086 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1087
1088 if (sc == NULL)
1089 return 0;
1090
1091 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
0f113f3e 1092}
bb7cd4e3 1093
919ba009
VD
1094int SSL_set1_host(SSL *s, const char *hostname)
1095{
38b051a1
TM
1096 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1097
1098 if (sc == NULL)
1099 return 0;
1100
c832840e
DW
1101 /* If a hostname is provided and parses as an IP address,
1102 * treat it as such. */
38b051a1
TM
1103 if (hostname != NULL
1104 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
c832840e
DW
1105 return 1;
1106
38b051a1 1107 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
919ba009
VD
1108}
1109
1110int SSL_add1_host(SSL *s, const char *hostname)
1111{
38b051a1
TM
1112 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1113
1114 if (sc == NULL)
1115 return 0;
1116
c832840e
DW
1117 /* If a hostname is provided and parses as an IP address,
1118 * treat it as such. */
892a9e4c
DW
1119 if (hostname)
1120 {
1121 ASN1_OCTET_STRING *ip;
1122 char *old_ip;
1123
1124 ip = a2i_IPADDRESS(hostname);
1125 if (ip) {
1126 /* We didn't want it; only to check if it *is* an IP address */
1127 ASN1_OCTET_STRING_free(ip);
1128
38b051a1 1129 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
892a9e4c
DW
1130 if (old_ip)
1131 {
f2bfc53b 1132 OPENSSL_free(old_ip);
892a9e4c
DW
1133 /* There can be only one IP address */
1134 return 0;
1135 }
1136
38b051a1 1137 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
892a9e4c
DW
1138 }
1139 }
c832840e 1140
38b051a1 1141 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
919ba009
VD
1142}
1143
1144void SSL_set_hostflags(SSL *s, unsigned int flags)
1145{
38b051a1
TM
1146 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1147
1148 if (sc == NULL)
1149 return;
1150
1151 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
919ba009
VD
1152}
1153
4588cb44 1154const char *SSL_get0_peername(SSL *s)
919ba009 1155{
38b051a1
TM
1156 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1157
1158 if (sc == NULL)
1159 return NULL;
1160
1161 return X509_VERIFY_PARAM_get0_peername(sc->param);
919ba009
VD
1162}
1163
1164int SSL_CTX_dane_enable(SSL_CTX *ctx)
1165{
1166 return dane_ctx_enable(&ctx->dane);
1167}
1168
5ae4ceb9
VD
1169unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1170{
1171 unsigned long orig = ctx->dane.flags;
1172
1173 ctx->dane.flags |= flags;
1174 return orig;
1175}
1176
1177unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1178{
1179 unsigned long orig = ctx->dane.flags;
1180
1181 ctx->dane.flags &= ~flags;
1182 return orig;
1183}
1184
919ba009
VD
1185int SSL_dane_enable(SSL *s, const char *basedomain)
1186{
38b051a1
TM
1187 SSL_DANE *dane;
1188 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1189
38b051a1
TM
1190 if (sc == NULL)
1191 return 0;
1192
1193 dane = &sc->dane;
919ba009 1194 if (s->ctx->dane.mdmax == 0) {
6849b73c 1195 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
919ba009
VD
1196 return 0;
1197 }
1198 if (dane->trecs != NULL) {
6849b73c 1199 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
919ba009
VD
1200 return 0;
1201 }
1202
8d887efa
VD
1203 /*
1204 * Default SNI name. This rejects empty names, while set1_host below
9929c817 1205 * accepts them and disables hostname checks. To avoid side-effects with
8d887efa
VD
1206 * invalid input, set the SNI name first.
1207 */
38b051a1 1208 if (sc->ext.hostname == NULL) {
dccd20d1 1209 if (!SSL_set_tlsext_host_name(s, basedomain)) {
6849b73c 1210 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1211 return -1;
8d887efa
VD
1212 }
1213 }
1214
919ba009 1215 /* Primary RFC6125 reference identifier */
38b051a1 1216 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
6849b73c 1217 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
919ba009
VD
1218 return -1;
1219 }
1220
919ba009
VD
1221 dane->mdpth = -1;
1222 dane->pdpth = -1;
1223 dane->dctx = &s->ctx->dane;
1224 dane->trecs = sk_danetls_record_new_null();
1225
1226 if (dane->trecs == NULL) {
e077455e 1227 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
1228 return -1;
1229 }
1230 return 1;
1231}
1232
5ae4ceb9
VD
1233unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1234{
38b051a1
TM
1235 unsigned long orig;
1236 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1237
1238 if (sc == NULL)
1239 return 0;
1240
1241 orig = sc->dane.flags;
5ae4ceb9 1242
38b051a1 1243 sc->dane.flags |= flags;
5ae4ceb9
VD
1244 return orig;
1245}
1246
1247unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1248{
38b051a1
TM
1249 unsigned long orig;
1250 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5ae4ceb9 1251
38b051a1
TM
1252 if (sc == NULL)
1253 return 0;
1254
1255 orig = sc->dane.flags;
1256
1257 sc->dane.flags &= ~flags;
5ae4ceb9
VD
1258 return orig;
1259}
1260
919ba009
VD
1261int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1262{
38b051a1
TM
1263 SSL_DANE *dane;
1264 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1265
38b051a1
TM
1266 if (sc == NULL)
1267 return -1;
1268
1269 dane = &sc->dane;
1270
1271 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1272 return -1;
1273 if (dane->mtlsa) {
1274 if (mcert)
1275 *mcert = dane->mcert;
1276 if (mspki)
1277 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1278 }
1279 return dane->mdpth;
1280}
1281
1282int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
6d4313f0 1283 uint8_t *mtype, const unsigned char **data, size_t *dlen)
919ba009 1284{
38b051a1
TM
1285 SSL_DANE *dane;
1286 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1287
38b051a1
TM
1288 if (sc == NULL)
1289 return -1;
1290
1291 dane = &sc->dane;
1292
1293 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1294 return -1;
1295 if (dane->mtlsa) {
1296 if (usage)
1297 *usage = dane->mtlsa->usage;
1298 if (selector)
1299 *selector = dane->mtlsa->selector;
1300 if (mtype)
1301 *mtype = dane->mtlsa->mtype;
1302 if (data)
1303 *data = dane->mtlsa->data;
1304 if (dlen)
1305 *dlen = dane->mtlsa->dlen;
1306 }
1307 return dane->mdpth;
1308}
1309
b9aec69a 1310SSL_DANE *SSL_get0_dane(SSL *s)
919ba009 1311{
38b051a1
TM
1312 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1313
1314 if (sc == NULL)
1315 return NULL;
1316
1317 return &sc->dane;
919ba009
VD
1318}
1319
1320int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
6d4313f0 1321 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009 1322{
38b051a1
TM
1323 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1324
1325 if (sc == NULL)
1326 return 0;
1327
1328 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
919ba009
VD
1329}
1330
a230b26e
EK
1331int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1332 uint8_t ord)
919ba009
VD
1333{
1334 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1335}
1336
ccf11751 1337int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1338{
1339 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1340}
ccf11751
DSH
1341
1342int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e 1343{
38b051a1
TM
1344 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1345
1346 if (sc == NULL)
1347 return 0;
1348
1349 return X509_VERIFY_PARAM_set1(sc->param, vpm);
0f113f3e 1350}
ccf11751 1351
7af31968 1352X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1353{
1354 return ctx->param;
1355}
7af31968
DSH
1356
1357X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e 1358{
38b051a1
TM
1359 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1360
1361 if (sc == NULL)
1362 return NULL;
1363
1364 return sc->param;
0f113f3e 1365}
7af31968 1366
a5ee80b9 1367void SSL_certs_clear(SSL *s)
0f113f3e 1368{
38b051a1
TM
1369 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1370
1371 if (sc == NULL)
1372 return;
1373
1374 ssl_cert_clear_certs(sc->cert);
0f113f3e 1375}
a5ee80b9 1376
4f43d0e7 1377void SSL_free(SSL *s)
0f113f3e
MC
1378{
1379 int i;
58964a49 1380
e6e9170d
RS
1381 if (s == NULL)
1382 return;
43a07d6d 1383 CRYPTO_DOWN_REF(&s->references, &i);
f3f1cf84 1384 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1385 if (i > 0)
1386 return;
f3f1cf84 1387 REF_ASSERT_ISNT(i < 0);
d02b48c6 1388
38b051a1
TM
1389 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1390
1391 if (s->method != NULL)
1392 s->method->ssl_free(s);
1393
1394 SSL_CTX_free(s->ctx);
1395 CRYPTO_THREAD_lock_free(s->lock);
43a07d6d 1396 CRYPTO_FREE_REF(&s->references);
38b051a1
TM
1397
1398 OPENSSL_free(s);
1399}
1400
1401void ossl_ssl_connection_free(SSL *ssl)
1402{
1403 SSL_CONNECTION *s;
1404
1405 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1406 if (s == NULL)
1407 return;
1408
222561fe 1409 X509_VERIFY_PARAM_free(s->param);
919ba009 1410 dane_final(&s->dane);
0f113f3e 1411
b77f3ed1 1412 /* Ignore return value */
2e7dc7cd
MC
1413 ssl_free_wbio_buffer(s);
1414
9ff51954
MC
1415 RECORD_LAYER_clear(&s->rlayer);
1416
25aaa98a 1417 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1418
1419 /* add extra stuff */
25aaa98a
RS
1420 sk_SSL_CIPHER_free(s->cipher_list);
1421 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1422 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1423 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1424
1425 /* Make the next call work :-) */
1426 if (s->session != NULL) {
1427 ssl_clear_bad_session(s);
1428 SSL_SESSION_free(s->session);
1429 }
9368f865 1430 SSL_SESSION_free(s->psksession);
add8d0e9 1431 OPENSSL_free(s->psksession_id);
0f113f3e 1432
e0e920b1 1433 ssl_cert_free(s->cert);
29948ac8 1434 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1435 /* Free up if allocated */
d02b48c6 1436
aff8c126 1437 OPENSSL_free(s->ext.hostname);
222da979 1438 SSL_CTX_free(s->session_ctx);
aff8c126 1439 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1440 OPENSSL_free(s->ext.peer_ecpointformats);
aff8c126 1441 OPENSSL_free(s->ext.supportedgroups);
45436e61 1442 OPENSSL_free(s->ext.peer_supportedgroups);
aff8c126 1443 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1444#ifndef OPENSSL_NO_OCSP
aff8c126 1445 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1446#endif
ed29e82a
RP
1447#ifndef OPENSSL_NO_CT
1448 SCT_LIST_free(s->scts);
aff8c126 1449 OPENSSL_free(s->ext.scts);
ed29e82a 1450#endif
aff8c126
RS
1451 OPENSSL_free(s->ext.ocsp.resp);
1452 OPENSSL_free(s->ext.alpn);
cfef5027 1453 OPENSSL_free(s->ext.tls13_cookie);
94941cad
MK
1454 if (s->clienthello != NULL)
1455 OPENSSL_free(s->clienthello->pre_proc_exts);
6b1bb98f 1456 OPENSSL_free(s->clienthello);
9d75dce3
TS
1457 OPENSSL_free(s->pha_context);
1458 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1459
fa7c2637 1460 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1461 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1462
3c95ef22
TS
1463 OPENSSL_free(s->client_cert_type);
1464 OPENSSL_free(s->server_cert_type);
1465
79b2a2f2 1466 OSSL_STACK_OF_X509_free(s->verified_chain);
696178ed 1467
38b051a1
TM
1468 if (ssl->method != NULL)
1469 ssl->method->ssl_deinit(ssl);
7c3908dd 1470
ff75a257
MC
1471 ASYNC_WAIT_CTX_free(s->waitctx);
1472
e481f9b9 1473#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1474 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1475#endif
1476
e783bae2 1477#ifndef OPENSSL_NO_SRTP
25aaa98a 1478 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e 1479#endif
cd6e89b6
MC
1480
1481 /*
1482 * We do this late. We want to ensure that any other references we held to
1483 * these BIOs are freed first *before* we call BIO_free_all(), because
1484 * BIO_free_all() will only free each BIO in the chain if the number of
1485 * references to the first BIO have dropped to 0
1486 */
1487 BIO_free_all(s->wbio);
1488 s->wbio = NULL;
1489 BIO_free_all(s->rbio);
1490 s->rbio = NULL;
ee58915c 1491 OPENSSL_free(s->s3.tmp.valid_flags);
0f113f3e
MC
1492}
1493
65e2d672 1494void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1495{
38b051a1 1496 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 1497
6d495cc4
HL
1498#ifndef OPENSSL_NO_QUIC
1499 if (IS_QUIC(s)) {
1500 ossl_quic_conn_set0_net_rbio(s, rbio);
03bacce8
HL
1501 return;
1502 }
1503#endif
38b051a1
TM
1504
1505 if (sc == NULL)
1506 return;
1507
1508 BIO_free_all(sc->rbio);
1509 sc->rbio = rbio;
cffafb5f 1510 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
3ffbe008
MC
1511}
1512
65e2d672 1513void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e 1514{
38b051a1 1515 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 1516
6d495cc4
HL
1517#ifndef OPENSSL_NO_QUIC
1518 if (IS_QUIC(s)) {
1519 ossl_quic_conn_set0_net_wbio(s, wbio);
03bacce8
HL
1520 return;
1521 }
1522#endif
38b051a1
TM
1523
1524 if (sc == NULL)
1525 return;
1526
0f113f3e
MC
1527 /*
1528 * If the output buffering BIO is still in place, remove it
1529 */
38b051a1
TM
1530 if (sc->bbio != NULL)
1531 sc->wbio = BIO_pop(sc->wbio);
2e7dc7cd 1532
38b051a1
TM
1533 BIO_free_all(sc->wbio);
1534 sc->wbio = wbio;
2e7dc7cd
MC
1535
1536 /* Re-attach |bbio| to the new |wbio|. */
38b051a1
TM
1537 if (sc->bbio != NULL)
1538 sc->wbio = BIO_push(sc->bbio, sc->wbio);
b5cf81f7
MC
1539
1540 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
0f113f3e 1541}
d02b48c6 1542
3ffbe008
MC
1543void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1544{
65e2d672
MC
1545 /*
1546 * For historical reasons, this function has many different cases in
1547 * ownership handling.
1548 */
1549
1550 /* If nothing has changed, do nothing */
1551 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1552 return;
1553
1554 /*
1555 * If the two arguments are equal then one fewer reference is granted by the
1556 * caller than we want to take
1557 */
1558 if (rbio != NULL && rbio == wbio)
1559 BIO_up_ref(rbio);
1560
1561 /*
1562 * If only the wbio is changed only adopt one reference.
1563 */
1564 if (rbio == SSL_get_rbio(s)) {
1565 SSL_set0_wbio(s, wbio);
1566 return;
1567 }
1568 /*
1569 * There is an asymmetry here for historical reasons. If only the rbio is
1570 * changed AND the rbio and wbio were originally different, then we only
1571 * adopt one reference.
1572 */
1573 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1574 SSL_set0_rbio(s, rbio);
1575 return;
1576 }
1577
1578 /* Otherwise, adopt both references. */
1579 SSL_set0_rbio(s, rbio);
1580 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1581}
1582
0821bcd4 1583BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1584{
38b051a1 1585 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8 1586
6d495cc4
HL
1587#ifndef OPENSSL_NO_QUIC
1588 if (IS_QUIC(s))
1589 return ossl_quic_conn_get_net_rbio(s);
03bacce8 1590#endif
38b051a1
TM
1591
1592 if (sc == NULL)
1593 return NULL;
1594
1595 return sc->rbio;
0f113f3e 1596}
d02b48c6 1597
0821bcd4 1598BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1599{
38b051a1 1600 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8 1601
6d495cc4
HL
1602#ifndef OPENSSL_NO_QUIC
1603 if (IS_QUIC(s))
1604 return ossl_quic_conn_get_net_wbio(s);
03bacce8 1605#endif
38b051a1
TM
1606
1607 if (sc == NULL)
1608 return NULL;
1609
1610 if (sc->bbio != NULL) {
2e7dc7cd
MC
1611 /*
1612 * If |bbio| is active, the true caller-configured BIO is its
1613 * |next_bio|.
1614 */
38b051a1 1615 return BIO_next(sc->bbio);
2e7dc7cd 1616 }
38b051a1 1617 return sc->wbio;
0f113f3e 1618}
d02b48c6 1619
0821bcd4 1620int SSL_get_fd(const SSL *s)
0f113f3e 1621{
2e7dc7cd 1622 return SSL_get_rfd(s);
0f113f3e 1623}
24cbf3ef 1624
0821bcd4 1625int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1626{
1627 int ret = -1;
1628 BIO *b, *r;
1629
1630 b = SSL_get_rbio(s);
1631 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1632 if (r != NULL)
1633 BIO_get_fd(r, &ret);
26a7d938 1634 return ret;
0f113f3e 1635}
d02b48c6 1636
0821bcd4 1637int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1638{
1639 int ret = -1;
1640 BIO *b, *r;
1641
1642 b = SSL_get_wbio(s);
1643 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1644 if (r != NULL)
1645 BIO_get_fd(r, &ret);
26a7d938 1646 return ret;
0f113f3e 1647}
24cbf3ef 1648
bc36ee62 1649#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1650int SSL_set_fd(SSL *s, int fd)
1651{
1652 int ret = 0;
1653 BIO *bio = NULL;
1654
1655 bio = BIO_new(BIO_s_socket());
1656
1657 if (bio == NULL) {
6849b73c 1658 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
0f113f3e
MC
1659 goto err;
1660 }
1661 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1662 SSL_set_bio(s, bio, bio);
50ec7505
BP
1663#ifndef OPENSSL_NO_KTLS
1664 /*
1665 * The new socket is created successfully regardless of ktls_enable.
1666 * ktls_enable doesn't change any functionality of the socket, except
1667 * changing the setsockopt to enable the processing of ktls_start.
1668 * Thus, it is not a problem to call it for non-TLS sockets.
1669 */
1670 ktls_enable(fd);
1671#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1672 ret = 1;
1673 err:
26a7d938 1674 return ret;
0f113f3e 1675}
d02b48c6 1676
0f113f3e
MC
1677int SSL_set_wfd(SSL *s, int fd)
1678{
2e7dc7cd 1679 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1680
2e7dc7cd
MC
1681 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1682 || (int)BIO_get_fd(rbio, NULL) != fd) {
1683 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1684
1685 if (bio == NULL) {
6849b73c 1686 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1687 return 0;
0f113f3e
MC
1688 }
1689 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1690 SSL_set0_wbio(s, bio);
50ec7505
BP
1691#ifndef OPENSSL_NO_KTLS
1692 /*
1693 * The new socket is created successfully regardless of ktls_enable.
1694 * ktls_enable doesn't change any functionality of the socket, except
1695 * changing the setsockopt to enable the processing of ktls_start.
1696 * Thus, it is not a problem to call it for non-TLS sockets.
1697 */
1698 ktls_enable(fd);
1699#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1700 } else {
65e2d672
MC
1701 BIO_up_ref(rbio);
1702 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1703 }
1704 return 1;
0f113f3e
MC
1705}
1706
1707int SSL_set_rfd(SSL *s, int fd)
1708{
2e7dc7cd 1709 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1710
2e7dc7cd
MC
1711 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1712 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1713 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1714
1715 if (bio == NULL) {
6849b73c 1716 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1717 return 0;
0f113f3e
MC
1718 }
1719 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1720 SSL_set0_rbio(s, bio);
2e7dc7cd 1721 } else {
65e2d672
MC
1722 BIO_up_ref(wbio);
1723 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1724 }
1725
1726 return 1;
0f113f3e
MC
1727}
1728#endif
ca03109c
BM
1729
1730/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1731size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1732{
1733 size_t ret = 0;
38b051a1
TM
1734 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1735
1736 if (sc == NULL)
1737 return 0;
0f113f3e 1738
38b051a1 1739 ret = sc->s3.tmp.finish_md_len;
555cbb32
TS
1740 if (count > ret)
1741 count = ret;
38b051a1 1742 memcpy(buf, sc->s3.tmp.finish_md, count);
0f113f3e
MC
1743 return ret;
1744}
ca03109c
BM
1745
1746/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1747size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1748{
1749 size_t ret = 0;
38b051a1 1750 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
ca03109c 1751
38b051a1
TM
1752 if (sc == NULL)
1753 return 0;
1754
1755 ret = sc->s3.tmp.peer_finish_md_len;
555cbb32
TS
1756 if (count > ret)
1757 count = ret;
38b051a1 1758 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1759 return ret;
1760}
ca03109c 1761
0821bcd4 1762int SSL_get_verify_mode(const SSL *s)
0f113f3e 1763{
38b051a1
TM
1764 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1765
1766 if (sc == NULL)
1767 return 0;
1768
1769 return sc->verify_mode;
0f113f3e 1770}
d02b48c6 1771
0821bcd4 1772int SSL_get_verify_depth(const SSL *s)
0f113f3e 1773{
38b051a1
TM
1774 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1775
1776 if (sc == NULL)
1777 return 0;
1778
1779 return X509_VERIFY_PARAM_get_depth(sc->param);
0f113f3e 1780}
7f89714e 1781
0f113f3e 1782int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
38b051a1
TM
1783 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1784
1785 if (sc == NULL)
1786 return NULL;
1787
1788 return sc->verify_callback;
0f113f3e 1789}
d02b48c6 1790
0821bcd4 1791int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1792{
26a7d938 1793 return ctx->verify_mode;
0f113f3e 1794}
d02b48c6 1795
0821bcd4 1796int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1797{
1798 return X509_VERIFY_PARAM_get_depth(ctx->param);
1799}
1800
1801int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1802 return ctx->default_verify_callback;
0f113f3e
MC
1803}
1804
1805void SSL_set_verify(SSL *s, int mode,
1806 int (*callback) (int ok, X509_STORE_CTX *ctx))
1807{
38b051a1
TM
1808 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1809
1810 if (sc == NULL)
1811 return;
1812
1813 sc->verify_mode = mode;
0f113f3e 1814 if (callback != NULL)
38b051a1 1815 sc->verify_callback = callback;
0f113f3e
MC
1816}
1817
1818void SSL_set_verify_depth(SSL *s, int depth)
1819{
38b051a1
TM
1820 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1821
1822 if (sc == NULL)
1823 return;
1824
1825 X509_VERIFY_PARAM_set_depth(sc->param, depth);
0f113f3e
MC
1826}
1827
1828void SSL_set_read_ahead(SSL *s, int yes)
1829{
38b051a1 1830 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4566dae7 1831 OSSL_PARAM options[2], *opts = options;
38b051a1
TM
1832
1833 if (sc == NULL)
1834 return;
1835
1836 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
4566dae7
MC
1837
1838 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1839 &sc->rlayer.read_ahead);
1840 *opts = OSSL_PARAM_construct_end();
1841
1842 /* Ignore return value */
1843 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
0f113f3e 1844}
d02b48c6 1845
0821bcd4 1846int SSL_get_read_ahead(const SSL *s)
0f113f3e 1847{
38b051a1
TM
1848 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1849
1850 if (sc == NULL)
1851 return 0;
1852
1853 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 1854}
d02b48c6 1855
0821bcd4 1856int SSL_pending(const SSL *s)
0f113f3e 1857{
8b0e934a
MC
1858 size_t pending = s->method->ssl_pending(s);
1859
0f113f3e
MC
1860 /*
1861 * SSL_pending cannot work properly if read-ahead is enabled
1862 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1863 * impossible to fix since SSL_pending cannot report errors that may be
1864 * observed while scanning the new data. (Note that SSL_pending() is
1865 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1866 *
1867 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1868 * we just return INT_MAX.
0f113f3e 1869 */
348240c6 1870 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1871}
d02b48c6 1872
49580f25
MC
1873int SSL_has_pending(const SSL *s)
1874{
9280d26a
HL
1875#ifndef OPENSSL_NO_QUIC
1876 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1877#endif
1878
49580f25
MC
1879 /*
1880 * Similar to SSL_pending() but returns a 1 to indicate that we have
6d6b295a
MC
1881 * processed or unprocessed data available or 0 otherwise (as opposed to the
1882 * number of bytes available). Unlike SSL_pending() this will take into
1883 * account read_ahead data. A 1 return simply indicates that we have data.
1884 * That data may not result in any application data, or we may fail to parse
1885 * the records for some reason.
49580f25 1886 */
560470b5 1887 const SSL_CONNECTION *sc;
560470b5 1888
22b1a96f
HL
1889#ifndef OPENSSL_NO_QUIC
1890 if (IS_QUIC(s))
6d495cc4 1891 return ossl_quic_has_pending(s);
560470b5
MC
1892#endif
1893
560470b5 1894 sc = SSL_CONNECTION_FROM_CONST_SSL(s);
38b051a1 1895
9280d26a
HL
1896#ifndef OPENSSL_NO_QUIC
1897 if (qc != NULL)
1898 return ossl_quic_has_pending(qc);
1899#endif
1900
6d6b295a
MC
1901 /* Check buffered app data if any first */
1902 if (SSL_CONNECTION_IS_DTLS(sc)) {
eddb067e 1903 TLS_RECORD *rdata;
6d6b295a
MC
1904 pitem *item, *iter;
1905
1906 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1907 while ((item = pqueue_next(&iter)) != NULL) {
1908 rdata = item->data;
eddb067e 1909 if (rdata->length > 0)
6d6b295a
MC
1910 return 1;
1911 }
1912 }
38b051a1
TM
1913
1914 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
49580f25
MC
1915 return 1;
1916
38b051a1 1917 return RECORD_LAYER_read_pending(&sc->rlayer);
49580f25
MC
1918}
1919
8c2bfd25 1920X509 *SSL_get1_peer_certificate(const SSL *s)
0f113f3e 1921{
8c2bfd25 1922 X509 *r = SSL_get0_peer_certificate(s);
d02b48c6 1923
8c2bfd25
TS
1924 if (r != NULL)
1925 X509_up_ref(r);
0f113f3e 1926
26a7d938 1927 return r;
0f113f3e 1928}
d02b48c6 1929
8c2bfd25
TS
1930X509 *SSL_get0_peer_certificate(const SSL *s)
1931{
38b051a1
TM
1932 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1933
1934 if (sc == NULL)
1935 return NULL;
1936
1937 if (sc->session == NULL)
8c2bfd25
TS
1938 return NULL;
1939 else
38b051a1 1940 return sc->session->peer;
8c2bfd25
TS
1941}
1942
0821bcd4 1943STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1944{
1945 STACK_OF(X509) *r;
38b051a1 1946 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
0f113f3e 1947
38b051a1
TM
1948 if (sc == NULL)
1949 return NULL;
1950
1951 if (sc->session == NULL)
0f113f3e
MC
1952 r = NULL;
1953 else
38b051a1 1954 r = sc->session->peer_chain;
0f113f3e
MC
1955
1956 /*
1957 * If we are a client, cert_chain includes the peer's own certificate; if
1958 * we are a server, it does not.
1959 */
1960
26a7d938 1961 return r;
0f113f3e
MC
1962}
1963
1964/*
1965 * Now in theory, since the calling process own 't' it should be safe to
1966 * modify. We need to be able to read f without being hassled
1967 */
17dd65e6 1968int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1969{
16203f7b 1970 int i;
38b051a1
TM
1971 /* TODO(QUIC): Do we want to support this for QUIC connections? */
1972 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
1973 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
1974
1975 if (tsc == NULL || fsc == NULL)
1976 return 0;
1977
3e6a0d57 1978 /* Do we need to do SSL locking? */
61986d32 1979 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1980 return 0;
69f68237 1981 }
0f113f3e
MC
1982
1983 /*
87d9cafa 1984 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1985 */
1986 if (t->method != f->method) {
38b051a1 1987 t->method->ssl_deinit(t);
919ba009 1988 t->method = f->method;
38b051a1 1989 if (t->method->ssl_init(t) == 0)
919ba009 1990 return 0;
0f113f3e
MC
1991 }
1992
43a07d6d 1993 CRYPTO_UP_REF(&fsc->cert->references, &i);
38b051a1
TM
1994 ssl_cert_free(tsc->cert);
1995 tsc->cert = fsc->cert;
1996 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
17dd65e6 1997 return 0;
69f68237 1998 }
17dd65e6
MC
1999
2000 return 1;
0f113f3e 2001}
d02b48c6 2002
58964a49 2003/* Fix this so it checks all the valid key/cert options */
0821bcd4 2004int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 2005{
a230b26e 2006 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
6849b73c 2007 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 2008 return 0;
0f113f3e
MC
2009 }
2010 if (ctx->cert->key->privatekey == NULL) {
6849b73c 2011 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 2012 return 0;
0f113f3e 2013 }
26a7d938
K
2014 return X509_check_private_key
2015 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 2016}
d02b48c6 2017
58964a49 2018/* Fix this function so that it takes an optional type parameter */
0821bcd4 2019int SSL_check_private_key(const SSL *ssl)
0f113f3e 2020{
38b051a1
TM
2021 const SSL_CONNECTION *sc;
2022
2023 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
6849b73c 2024 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 2025 return 0;
0f113f3e 2026 }
38b051a1 2027 if (sc->cert->key->x509 == NULL) {
6849b73c 2028 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 2029 return 0;
0f113f3e 2030 }
38b051a1 2031 if (sc->cert->key->privatekey == NULL) {
6849b73c 2032 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 2033 return 0;
0f113f3e 2034 }
38b051a1
TM
2035 return X509_check_private_key(sc->cert->key->x509,
2036 sc->cert->key->privatekey);
0f113f3e 2037}
d02b48c6 2038
07bbc92c
MC
2039int SSL_waiting_for_async(SSL *s)
2040{
38b051a1
TM
2041 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2042
2043 if (sc == NULL)
2044 return 0;
2045
2046 if (sc->job)
82676094
MC
2047 return 1;
2048
07bbc92c
MC
2049 return 0;
2050}
2051
ff75a257 2052int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 2053{
38b051a1
TM
2054 ASYNC_WAIT_CTX *ctx;
2055 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 2056
38b051a1
TM
2057 if (sc == NULL)
2058 return 0;
2059
2060 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2061 return 0;
2062 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
2063}
f4da39d2 2064
ff75a257
MC
2065int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
2066 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
2067{
38b051a1
TM
2068 ASYNC_WAIT_CTX *ctx;
2069 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 2070
38b051a1
TM
2071 if (sc == NULL)
2072 return 0;
2073
2074 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2075 return 0;
2076 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2077 numdelfds);
f4da39d2
MC
2078}
2079
9f5a87fd
PY
2080int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2081{
2082 ctx->async_cb = callback;
2083 return 1;
2084}
2085
2086int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2087{
2088 ctx->async_cb_arg = arg;
2089 return 1;
2090}
2091
2092int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2093{
38b051a1
TM
2094 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2095
2096 if (sc == NULL)
2097 return 0;
2098
2099 sc->async_cb = callback;
9f5a87fd
PY
2100 return 1;
2101}
2102
2103int SSL_set_async_callback_arg(SSL *s, void *arg)
2104{
38b051a1
TM
2105 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2106
2107 if (sc == NULL)
2108 return 0;
2109
2110 sc->async_cb_arg = arg;
9f5a87fd
PY
2111 return 1;
2112}
2113
2114int SSL_get_async_status(SSL *s, int *status)
2115{
38b051a1
TM
2116 ASYNC_WAIT_CTX *ctx;
2117 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2118
38b051a1
TM
2119 if (sc == NULL)
2120 return 0;
2121
2122 if ((ctx = sc->waitctx) == NULL)
9f5a87fd
PY
2123 return 0;
2124 *status = ASYNC_WAIT_CTX_get_status(ctx);
2125 return 1;
2126}
2127
4f43d0e7 2128int SSL_accept(SSL *s)
0f113f3e 2129{
38b051a1 2130 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2131
6d495cc4
HL
2132#ifndef OPENSSL_NO_QUIC
2133 if (IS_QUIC(s))
03bacce8 2134 return s->method->ssl_accept(s);
6292519c 2135#endif
38b051a1
TM
2136
2137 if (sc == NULL)
2138 return 0;
2139
2140 if (sc->handshake_func == NULL) {
0f113f3e
MC
2141 /* Not properly initialized yet */
2142 SSL_set_accept_state(s);
07bbc92c 2143 }
add2f5ca
MC
2144
2145 return SSL_do_handshake(s);
0f113f3e 2146}
d02b48c6 2147
4f43d0e7 2148int SSL_connect(SSL *s)
0f113f3e 2149{
38b051a1 2150 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2151
6d495cc4
HL
2152#ifndef OPENSSL_NO_QUIC
2153 if (IS_QUIC(s))
03bacce8 2154 return s->method->ssl_connect(s);
6292519c 2155#endif
38b051a1
TM
2156
2157 if (sc == NULL)
2158 return 0;
2159
2160 if (sc->handshake_func == NULL) {
0f113f3e
MC
2161 /* Not properly initialized yet */
2162 SSL_set_connect_state(s);
add2f5ca 2163 }
b31b04d9 2164
add2f5ca 2165 return SSL_do_handshake(s);
0f113f3e 2166}
d02b48c6 2167
0821bcd4 2168long SSL_get_default_timeout(const SSL *s)
0f113f3e 2169{
f0131dc0 2170 return (long int)ossl_time2seconds(s->method->get_timeout());
0f113f3e
MC
2171}
2172
9f5a87fd
PY
2173static int ssl_async_wait_ctx_cb(void *arg)
2174{
2175 SSL *s = (SSL *)arg;
38b051a1 2176 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2177
38b051a1
TM
2178 if (sc == NULL)
2179 return 0;
2180
2181 return sc->async_cb(s, sc->async_cb_arg);
9f5a87fd
PY
2182}
2183
7fecbf6f 2184static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
2185 int (*func) (void *))
2186{
add2f5ca 2187 int ret;
38b051a1
TM
2188 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2189
2190 if (sc == NULL)
2191 return 0;
2192
2193 if (sc->waitctx == NULL) {
2194 sc->waitctx = ASYNC_WAIT_CTX_new();
2195 if (sc->waitctx == NULL)
ff75a257 2196 return -1;
38b051a1 2197 if (sc->async_cb != NULL
9f5a87fd 2198 && !ASYNC_WAIT_CTX_set_callback
38b051a1 2199 (sc->waitctx, ssl_async_wait_ctx_cb, s))
9f5a87fd 2200 return -1;
ff75a257 2201 }
07f620e3 2202
38b051a1
TM
2203 sc->rwstate = SSL_NOTHING;
2204 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
a230b26e 2205 sizeof(struct ssl_async_args))) {
add2f5ca 2206 case ASYNC_ERR:
38b051a1 2207 sc->rwstate = SSL_NOTHING;
6849b73c 2208 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
2209 return -1;
2210 case ASYNC_PAUSE:
38b051a1 2211 sc->rwstate = SSL_ASYNC_PAUSED;
add2f5ca 2212 return -1;
fc7f190c 2213 case ASYNC_NO_JOBS:
38b051a1 2214 sc->rwstate = SSL_ASYNC_NO_JOBS;
fc7f190c 2215 return -1;
add2f5ca 2216 case ASYNC_FINISH:
38b051a1 2217 sc->job = NULL;
add2f5ca
MC
2218 return ret;
2219 default:
38b051a1 2220 sc->rwstate = SSL_NOTHING;
6849b73c 2221 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
2222 /* Shouldn't happen */
2223 return -1;
2224 }
2225}
07bbc92c 2226
add2f5ca 2227static int ssl_io_intern(void *vargs)
07bbc92c
MC
2228{
2229 struct ssl_async_args *args;
2230 SSL *s;
2231 void *buf;
348240c6 2232 size_t num;
38b051a1 2233 SSL_CONNECTION *sc;
07bbc92c
MC
2234
2235 args = (struct ssl_async_args *)vargs;
2236 s = args->s;
2237 buf = args->buf;
2238 num = args->num;
38b051a1
TM
2239 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2240 return -1;
2241
ec447924
MC
2242 switch (args->type) {
2243 case READFUNC:
38b051a1 2244 return args->f.func_read(s, buf, num, &sc->asyncrw);
ec447924 2245 case WRITEFUNC:
38b051a1 2246 return args->f.func_write(s, buf, num, &sc->asyncrw);
ec447924
MC
2247 case OTHERFUNC:
2248 return args->f.func_other(s);
2249 }
2250 return -1;
07bbc92c
MC
2251}
2252
4ee7d3f9 2253int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2254{
38b051a1 2255 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2256
6d495cc4
HL
2257#ifndef OPENSSL_NO_QUIC
2258 if (IS_QUIC(s))
03bacce8 2259 return s->method->ssl_read(s, buf, num, readbytes);
6292519c 2260#endif
38b051a1
TM
2261
2262 if (sc == NULL)
2263 return -1;
2264
2265 if (sc->handshake_func == NULL) {
6849b73c 2266 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2267 return -1;
2268 }
2269
38b051a1
TM
2270 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2271 sc->rwstate = SSL_NOTHING;
4ee7d3f9 2272 return 0;
0f113f3e 2273 }
07bbc92c 2274
38b051a1
TM
2275 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2276 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
6849b73c 2277 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
0a5ece5b
MC
2278 return 0;
2279 }
564547e4
MC
2280 /*
2281 * If we are a client and haven't received the ServerHello etc then we
2282 * better do that
2283 */
38b051a1 2284 ossl_statem_check_finish_init(sc, 0);
0a5ece5b 2285
38b051a1 2286 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2287 struct ssl_async_args args;
eda75751 2288 int ret;
add2f5ca
MC
2289
2290 args.s = s;
2291 args.buf = buf;
2292 args.num = num;
ec447924
MC
2293 args.type = READFUNC;
2294 args.f.func_read = s->method->ssl_read;
add2f5ca 2295
eda75751 2296 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2297 *readbytes = sc->asyncrw;
eda75751 2298 return ret;
07bbc92c 2299 } else {
54105ddd 2300 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 2301 }
0f113f3e
MC
2302}
2303
4ee7d3f9 2304int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
2305{
2306 int ret;
54105ddd 2307 size_t readbytes;
eda75751
MC
2308
2309 if (num < 0) {
6849b73c 2310 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
eda75751
MC
2311 return -1;
2312 }
2313
4ee7d3f9 2314 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
2315
2316 /*
2317 * The cast is safe here because ret should be <= INT_MAX because num is
2318 * <= INT_MAX
2319 */
2320 if (ret > 0)
54105ddd 2321 ret = (int)readbytes;
eda75751
MC
2322
2323 return ret;
2324}
2325
4ee7d3f9
KR
2326int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2327{
2328 int ret = ssl_read_internal(s, buf, num, readbytes);
2329
2330 if (ret < 0)
2331 ret = 0;
2332 return ret;
2333}
2334
f533fbd4 2335int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
2336{
2337 int ret;
38b051a1
TM
2338 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2339
2340 /* TODO(QUIC): This will need special handling for QUIC */
2341 if (sc == NULL)
2342 return 0;
d781d247 2343
38b051a1 2344 if (!sc->server) {
6849b73c 2345 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2346 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2347 }
2348
38b051a1 2349 switch (sc->early_data_state) {
d781d247
MC
2350 case SSL_EARLY_DATA_NONE:
2351 if (!SSL_in_before(s)) {
6849b73c 2352 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2353 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2354 }
2355 /* fall through */
2356
2357 case SSL_EARLY_DATA_ACCEPT_RETRY:
38b051a1 2358 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
d781d247
MC
2359 ret = SSL_accept(s);
2360 if (ret <= 0) {
2361 /* NBIO or error */
38b051a1 2362 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 2363 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2364 }
2365 /* fall through */
2366
2367 case SSL_EARLY_DATA_READ_RETRY:
38b051a1
TM
2368 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2369 sc->early_data_state = SSL_EARLY_DATA_READING;
d781d247
MC
2370 ret = SSL_read_ex(s, buf, num, readbytes);
2371 /*
ef6c191b
MC
2372 * State machine will update early_data_state to
2373 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2374 * message
d781d247 2375 */
38b051a1 2376 if (ret > 0 || (ret <= 0 && sc->early_data_state
d781d247 2377 != SSL_EARLY_DATA_FINISHED_READING)) {
38b051a1 2378 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
2379 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2380 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2381 }
2382 } else {
38b051a1 2383 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
d781d247
MC
2384 }
2385 *readbytes = 0;
f533fbd4 2386 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
2387
2388 default:
6849b73c 2389 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2390 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2391 }
2392}
2393
f5b519c4 2394int SSL_get_early_data_status(const SSL *s)
1ea4d09a 2395{
38b051a1
TM
2396 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2397
2398 /* TODO(QUIC): This will need special handling for QUIC */
2399 if (sc == NULL)
2400 return 0;
2401
2402 return sc->ext.early_data;
1ea4d09a
MC
2403}
2404
4ee7d3f9 2405static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2406{
38b051a1 2407 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2408
6d495cc4
HL
2409#ifndef OPENSSL_NO_QUIC
2410 if (IS_QUIC(s))
03bacce8 2411 return s->method->ssl_peek(s, buf, num, readbytes);
6292519c 2412#endif
38b051a1
TM
2413
2414 if (sc == NULL)
2415 return 0;
2416
2417 if (sc->handshake_func == NULL) {
6849b73c 2418 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2419 return -1;
2420 }
2421
38b051a1 2422 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 2423 return 0;
0f113f3e 2424 }
38b051a1 2425 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2426 struct ssl_async_args args;
eda75751 2427 int ret;
0f113f3e 2428
add2f5ca
MC
2429 args.s = s;
2430 args.buf = buf;
2431 args.num = num;
ec447924
MC
2432 args.type = READFUNC;
2433 args.f.func_read = s->method->ssl_peek;
07bbc92c 2434
eda75751 2435 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2436 *readbytes = sc->asyncrw;
eda75751 2437 return ret;
add2f5ca 2438 } else {
54105ddd 2439 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 2440 }
07bbc92c
MC
2441}
2442
4ee7d3f9 2443int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
2444{
2445 int ret;
4ee7d3f9 2446 size_t readbytes;
7ee8627f
MC
2447
2448 if (num < 0) {
6849b73c 2449 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
7ee8627f
MC
2450 return -1;
2451 }
2452
4ee7d3f9 2453 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
2454
2455 /*
2456 * The cast is safe here because ret should be <= INT_MAX because num is
2457 * <= INT_MAX
2458 */
2459 if (ret > 0)
4ee7d3f9 2460 ret = (int)readbytes;
7ee8627f
MC
2461
2462 return ret;
2463}
2464
4ee7d3f9
KR
2465
2466int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2467{
2468 int ret = ssl_peek_internal(s, buf, num, readbytes);
2469
2470 if (ret < 0)
2471 ret = 0;
2472 return ret;
2473}
2474
2475int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 2476{
38b051a1 2477 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8 2478
6d495cc4
HL
2479#ifndef OPENSSL_NO_QUIC
2480 if (IS_QUIC(s))
03bacce8 2481 return s->method->ssl_write(s, buf, num, written);
6292519c 2482#endif
38b051a1
TM
2483
2484 if (sc == NULL)
2485 return 0;
2486
2487 if (sc->handshake_func == NULL) {
6849b73c 2488 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2489 return -1;
2490 }
2491
38b051a1
TM
2492 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2493 sc->rwstate = SSL_NOTHING;
6849b73c 2494 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
4ee7d3f9 2495 return -1;
0f113f3e 2496 }
07bbc92c 2497
38b051a1
TM
2498 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2499 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2500 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
6849b73c 2501 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 2502 return 0;
0a5ece5b 2503 }
564547e4 2504 /* If we are a client and haven't sent the Finished we better do that */
38b051a1 2505 ossl_statem_check_finish_init(sc, 1);
49e7fe12 2506
38b051a1 2507 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 2508 int ret;
add2f5ca
MC
2509 struct ssl_async_args args;
2510
2511 args.s = s;
2512 args.buf = (void *)buf;
2513 args.num = num;
ec447924
MC
2514 args.type = WRITEFUNC;
2515 args.f.func_write = s->method->ssl_write;
add2f5ca 2516
7ee8627f 2517 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2518 *written = sc->asyncrw;
7ee8627f 2519 return ret;
07bbc92c 2520 } else {
7ee8627f 2521 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2522 }
0f113f3e 2523}
d02b48c6 2524
7c3a7561
BP
2525ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2526{
2527 ossl_ssize_t ret;
38b051a1 2528 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7c3a7561 2529
38b051a1
TM
2530 if (sc == NULL)
2531 return 0;
2532
2533 if (sc->handshake_func == NULL) {
6849b73c 2534 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2535 return -1;
2536 }
2537
38b051a1
TM
2538 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2539 sc->rwstate = SSL_NOTHING;
6849b73c 2540 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
7c3a7561
BP
2541 return -1;
2542 }
2543
38b051a1 2544 if (!BIO_get_ktls_send(sc->wbio)) {
6849b73c 2545 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2546 return -1;
2547 }
2548
2549 /* If we have an alert to send, lets send it */
73243502 2550 if (sc->s3.alert_dispatch > 0) {
7c3a7561
BP
2551 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2552 if (ret <= 0) {
2553 /* SSLfatal() already called if appropriate */
2554 return ret;
2555 }
2556 /* if it went, fall through and send more stuff */
2557 }
2558
38b051a1
TM
2559 sc->rwstate = SSL_WRITING;
2560 if (BIO_flush(sc->wbio) <= 0) {
2561 if (!BIO_should_retry(sc->wbio)) {
2562 sc->rwstate = SSL_NOTHING;
7c3a7561
BP
2563 } else {
2564#ifdef EAGAIN
2565 set_sys_error(EAGAIN);
2566#endif
2567 }
2568 return -1;
2569 }
2570
712c0942 2571#ifdef OPENSSL_NO_KTLS
fa7a8074
RL
2572 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2573 "can't call ktls_sendfile(), ktls disabled");
712c0942 2574 return -1;
7c3a7561 2575#else
712c0942 2576 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
7c3a7561
BP
2577 if (ret < 0) {
2578#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2579 if ((get_last_sys_error() == EAGAIN) ||
2580 (get_last_sys_error() == EINTR) ||
2581 (get_last_sys_error() == EBUSY))
38b051a1 2582 BIO_set_retry_write(sc->wbio);
7c3a7561
BP
2583 else
2584#endif
6849b73c 2585 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2586 return ret;
2587 }
38b051a1 2588 sc->rwstate = SSL_NOTHING;
7c3a7561 2589 return ret;
712c0942 2590#endif
7c3a7561
BP
2591}
2592
4ee7d3f9
KR
2593int SSL_write(SSL *s, const void *buf, int num)
2594{
2595 int ret;
2596 size_t written;
2597
2598 if (num < 0) {
6849b73c 2599 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
4ee7d3f9
KR
2600 return -1;
2601 }
2602
2603 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2604
2605 /*
2606 * The cast is safe here because ret should be <= INT_MAX because num is
2607 * <= INT_MAX
2608 */
2609 if (ret > 0)
2610 ret = (int)written;
2611
2612 return ret;
2613}
2614
2615int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2616{
2617 int ret = ssl_write_internal(s, buf, num, written);
2618
2619 if (ret < 0)
2620 ret = 0;
2621 return ret;
2622}
2623
0665b4ed 2624int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2625{
a0cb628b 2626 int ret, early_data_state;
2a8db717 2627 size_t writtmp;
f7414b08 2628 uint32_t partialwrite;
38b051a1
TM
2629 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2630
2631 /* TODO(QUIC): This will need special handling for QUIC */
2632 if (sc == NULL)
2633 return 0;
49e7fe12 2634
38b051a1 2635 switch (sc->early_data_state) {
49e7fe12 2636 case SSL_EARLY_DATA_NONE:
38b051a1 2637 if (sc->server
09f28874 2638 || !SSL_in_before(s)
38b051a1
TM
2639 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2640 && (sc->psk_use_session_cb == NULL))) {
6849b73c 2641 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2642 return 0;
2643 }
2644 /* fall through */
2645
2646 case SSL_EARLY_DATA_CONNECT_RETRY:
38b051a1 2647 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
49e7fe12
MC
2648 ret = SSL_connect(s);
2649 if (ret <= 0) {
2650 /* NBIO or error */
38b051a1 2651 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
49e7fe12
MC
2652 return 0;
2653 }
2654 /* fall through */
2655
2656 case SSL_EARLY_DATA_WRITE_RETRY:
38b051a1 2657 sc->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2658 /*
2659 * We disable partial write for early data because we don't keep track
2660 * of how many bytes we've written between the SSL_write_ex() call and
2661 * the flush if the flush needs to be retried)
2662 */
38b051a1
TM
2663 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2664 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2665 ret = SSL_write_ex(s, buf, num, &writtmp);
38b051a1 2666 sc->mode |= partialwrite;
2a8db717 2667 if (!ret) {
38b051a1 2668 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717
MC
2669 return ret;
2670 }
38b051a1 2671 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2a8db717
MC
2672 /* fall through */
2673
2674 case SSL_EARLY_DATA_WRITE_FLUSH:
2675 /* The buffering BIO is still in place so we need to flush it */
38b051a1 2676 if (statem_flush(sc) != 1)
2a8db717 2677 return 0;
2a8db717 2678 *written = num;
38b051a1 2679 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2680 return 1;
49e7fe12 2681
116d0da5 2682 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b 2683 case SSL_EARLY_DATA_READ_RETRY:
38b051a1 2684 early_data_state = sc->early_data_state;
09f28874 2685 /* We are a server writing to an unauthenticated client */
38b051a1 2686 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
09f28874 2687 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2688 /* The buffering BIO is still in place */
2689 if (ret)
38b051a1
TM
2690 (void)BIO_flush(sc->wbio);
2691 sc->early_data_state = early_data_state;
09f28874
MC
2692 return ret;
2693
49e7fe12 2694 default:
6849b73c 2695 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2696 return 0;
2697 }
2698}
2699
4f43d0e7 2700int SSL_shutdown(SSL *s)
0f113f3e
MC
2701{
2702 /*
2703 * Note that this function behaves differently from what one might
2704 * expect. Return values are 0 for no success (yet), 1 for success; but
2705 * calling it once is usually not enough, even if blocking I/O is used
2706 * (see ssl3_shutdown).
2707 */
38b051a1 2708 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
e8043229 2709
22b1a96f
HL
2710#ifndef OPENSSL_NO_QUIC
2711 if (IS_QUIC(s))
6d495cc4 2712 return ossl_quic_conn_shutdown(s, 0, NULL, 0);
e8043229 2713#endif
0f113f3e 2714
38b051a1
TM
2715 if (sc == NULL)
2716 return -1;
2717
2718 if (sc->handshake_func == NULL) {
6849b73c 2719 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2720 return -1;
2721 }
2722
64f9f406 2723 if (!SSL_in_init(s)) {
38b051a1 2724 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2725 struct ssl_async_args args;
ec447924 2726
09134f18 2727 memset(&args, 0, sizeof(args));
64f9f406
MC
2728 args.s = s;
2729 args.type = OTHERFUNC;
2730 args.f.func_other = s->method->ssl_shutdown;
ec447924 2731
64f9f406
MC
2732 return ssl_start_async_job(s, &args, ssl_io_intern);
2733 } else {
2734 return s->method->ssl_shutdown(s);
2735 }
ec447924 2736 } else {
6849b73c 2737 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
64f9f406 2738 return -1;
ec447924 2739 }
0f113f3e 2740}
d02b48c6 2741
4fbfe86a 2742int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2743{
38b051a1
TM
2744 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2745
2525109f
HL
2746#ifndef OPENSSL_NO_QUIC
2747 if (IS_QUIC(s))
2748 return ossl_quic_key_update(s, updatetype);
2749#endif
2750
38b051a1
TM
2751 if (sc == NULL)
2752 return 0;
2753
2754 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2755 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
44c04a2e
MC
2756 return 0;
2757 }
2758
2759 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2760 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
6849b73c 2761 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
44c04a2e
MC
2762 return 0;
2763 }
2764
2765 if (!SSL_is_init_finished(s)) {
6849b73c 2766 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
44c04a2e
MC
2767 return 0;
2768 }
2769
38b051a1 2770 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
3bec4851
MC
2771 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2772 return 0;
2773 }
2774
38b051a1
TM
2775 ossl_statem_set_in_init(sc, 1);
2776 sc->key_update = updatetype;
44c04a2e
MC
2777 return 1;
2778}
2779
3499327b 2780int SSL_get_key_update_type(const SSL *s)
53d1d07d 2781{
38b051a1
TM
2782 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2783
2525109f
HL
2784#ifndef OPENSSL_NO_QUIC
2785 if (IS_QUIC(s))
2786 return ossl_quic_get_key_update_type(s);
2787#endif
2788
38b051a1
TM
2789 if (sc == NULL)
2790 return 0;
2791
2792 return sc->key_update;
53d1d07d
MC
2793}
2794
55373bfd
RS
2795/*
2796 * Can we accept a renegotiation request? If yes, set the flag and
2797 * return 1 if yes. If not, raise error and return 0.
2798 */
38b051a1 2799static int can_renegotiate(const SSL_CONNECTION *sc)
0f113f3e 2800{
38b051a1 2801 if (SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2802 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2803 return 0;
44c04a2e 2804 }
cda6b998 2805
38b051a1 2806 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
6849b73c 2807 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
db0f35dd
TS
2808 return 0;
2809 }
44959ee4 2810
55373bfd
RS
2811 return 1;
2812}
2813
2814int SSL_renegotiate(SSL *s)
2815{
38b051a1
TM
2816 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2817
2818 if (sc == NULL)
55373bfd
RS
2819 return 0;
2820
38b051a1
TM
2821 if (!can_renegotiate(sc))
2822 return 0;
2823
2824 sc->renegotiate = 1;
2825 sc->new_session = 1;
26a7d938 2826 return s->method->ssl_renegotiate(s);
0f113f3e 2827}
d02b48c6 2828
44959ee4 2829int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2830{
38b051a1
TM
2831 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2832
2833 if (sc == NULL)
2834 return 0;
2835
2836 if (!can_renegotiate(sc))
2c0980d2 2837 return 0;
c519e89f 2838
38b051a1
TM
2839 sc->renegotiate = 1;
2840 sc->new_session = 0;
26a7d938 2841 return s->method->ssl_renegotiate(s);
0f113f3e 2842}
44959ee4 2843
3499327b 2844int SSL_renegotiate_pending(const SSL *s)
0f113f3e 2845{
38b051a1
TM
2846 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2847
2848 if (sc == NULL)
2849 return 0;
2850
0f113f3e
MC
2851 /*
2852 * becomes true when negotiation is requested; false again once a
2853 * handshake has finished
2854 */
38b051a1 2855 return (sc->renegotiate != 0);
0f113f3e
MC
2856}
2857
3bfacb5f
BK
2858int SSL_new_session_ticket(SSL *s)
2859{
38b051a1
TM
2860 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2861
2862 if (sc == NULL)
2863 return 0;
2864
7c73fefe 2865 /* If we are in init because we're sending tickets, okay to send more. */
38b051a1
TM
2866 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2867 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2868 || !SSL_CONNECTION_IS_TLS13(sc))
35774d55 2869 return 0;
38b051a1
TM
2870 sc->ext.extra_tickets_expected++;
2871 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2872 ossl_statem_set_in_init(sc, 1);
35774d55 2873 return 1;
3bfacb5f
BK
2874}
2875
0f113f3e
MC
2876long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2877{
2878 long l;
38b051a1
TM
2879 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2880
2881 /* TODO(QUIC): Special handling for some ctrls will be needed */
2882 if (sc == NULL)
2883 return 0;
0f113f3e
MC
2884
2885 switch (cmd) {
2886 case SSL_CTRL_GET_READ_AHEAD:
38b051a1 2887 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 2888 case SSL_CTRL_SET_READ_AHEAD:
38b051a1
TM
2889 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2890 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
26a7d938 2891 return l;
0f113f3e 2892
0f113f3e 2893 case SSL_CTRL_MODE:
4566dae7
MC
2894 {
2895 OSSL_PARAM options[2], *opts = options;
2896
2897 sc->mode |= larg;
2898
2899 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2900 &sc->mode);
2901 *opts = OSSL_PARAM_construct_end();
2902
2903 /* Ignore return value */
2904 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2905
2906 return sc->mode;
2907 }
0f113f3e 2908 case SSL_CTRL_CLEAR_MODE:
38b051a1 2909 return (sc->mode &= ~larg);
0f113f3e 2910 case SSL_CTRL_GET_MAX_CERT_LIST:
38b051a1 2911 return (long)sc->max_cert_list;
0f113f3e 2912 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2913 if (larg < 0)
2914 return 0;
38b051a1
TM
2915 l = (long)sc->max_cert_list;
2916 sc->max_cert_list = (size_t)larg;
348240c6 2917 return l;
0f113f3e
MC
2918 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2919 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2920 return 0;
50ec7505 2921#ifndef OPENSSL_NO_KTLS
38b051a1 2922 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
50ec7505
BP
2923 return 0;
2924#endif /* OPENSSL_NO_KTLS */
38b051a1
TM
2925 sc->max_send_fragment = larg;
2926 if (sc->max_send_fragment < sc->split_send_fragment)
2927 sc->split_send_fragment = sc->max_send_fragment;
435d88d7 2928 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
d102d9df
MC
2929 return 1;
2930 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
38b051a1 2931 if ((size_t)larg > sc->max_send_fragment || larg == 0)
d102d9df 2932 return 0;
38b051a1 2933 sc->split_send_fragment = larg;
0f113f3e 2934 return 1;
d102d9df
MC
2935 case SSL_CTRL_SET_MAX_PIPELINES:
2936 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2937 return 0;
38b051a1 2938 sc->max_pipelines = larg;
cffafb5f
MC
2939 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2940 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
07077415 2941 return 1;
0f113f3e 2942 case SSL_CTRL_GET_RI_SUPPORT:
38b051a1 2943 return sc->s3.send_connection_binding;
dfb39f73 2944 case SSL_CTRL_SET_RETRY_VERIFY:
38b051a1 2945 sc->rwstate = SSL_RETRY_VERIFY;
dfb39f73 2946 return 1;
0f113f3e 2947 case SSL_CTRL_CERT_FLAGS:
38b051a1 2948 return (sc->cert->cert_flags |= larg);
0f113f3e 2949 case SSL_CTRL_CLEAR_CERT_FLAGS:
38b051a1 2950 return (sc->cert->cert_flags &= ~larg);
0f113f3e
MC
2951
2952 case SSL_CTRL_GET_RAW_CIPHERLIST:
2953 if (parg) {
38b051a1 2954 if (sc->s3.tmp.ciphers_raw == NULL)
0f113f3e 2955 return 0;
38b051a1
TM
2956 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2957 return (int)sc->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2958 } else {
2959 return TLS_CIPHER_LEN;
2960 }
c5364614 2961 case SSL_CTRL_GET_EXTMS_SUPPORT:
38b051a1 2962 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
a230b26e 2963 return -1;
38b051a1 2964 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2965 return 1;
2966 else
2967 return 0;
7946ab33 2968 case SSL_CTRL_SET_MIN_PROTO_VERSION:
38b051a1 2969 return ssl_check_allowed_versions(larg, sc->max_proto_version)
a7f41885 2970 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 2971 &sc->min_proto_version);
3edabd3c 2972 case SSL_CTRL_GET_MIN_PROTO_VERSION:
38b051a1 2973 return sc->min_proto_version;
7946ab33 2974 case SSL_CTRL_SET_MAX_PROTO_VERSION:
38b051a1 2975 return ssl_check_allowed_versions(sc->min_proto_version, larg)
a7f41885 2976 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 2977 &sc->max_proto_version);
3edabd3c 2978 case SSL_CTRL_GET_MAX_PROTO_VERSION:
38b051a1 2979 return sc->max_proto_version;
0f113f3e 2980 default:
26a7d938 2981 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2982 }
2983}
2984
2985long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2986{
63dfde87 2987 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e 2988}
d3442bc7 2989
3c1d6bbc 2990LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2991{
2992 return ctx->sessions;
2993}
2994
acce0557
P
2995static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
2996{
2997 int res = 0;
2998
2999 if (ssl_tsan_lock(ctx)) {
3000 res = tsan_load(stat);
3001 ssl_tsan_unlock(ctx);
3002 }
3003 return res;
3004}
3005
0f113f3e
MC
3006long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
3007{
3008 long l;
3009 /* For some cases with ctx == NULL perform syntax checks */
3010 if (ctx == NULL) {
3011 switch (cmd) {
de4d764e 3012 case SSL_CTRL_SET_GROUPS_LIST:
260009d8 3013 return tls1_set_groups_list(ctx, NULL, NULL, parg);
0f113f3e
MC
3014 case SSL_CTRL_SET_SIGALGS_LIST:
3015 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
3016 return tls1_set_sigalgs_list(NULL, parg, 0);
3017 default:
3018 return 0;
3019 }
3020 }
3021
3022 switch (cmd) {
3023 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 3024 return ctx->read_ahead;
0f113f3e
MC
3025 case SSL_CTRL_SET_READ_AHEAD:
3026 l = ctx->read_ahead;
3027 ctx->read_ahead = larg;
26a7d938 3028 return l;
0f113f3e
MC
3029
3030 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
3031 ctx->msg_callback_arg = parg;
3032 return 1;
3033
3034 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 3035 return (long)ctx->max_cert_list;
0f113f3e 3036 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
3037 if (larg < 0)
3038 return 0;
3039 l = (long)ctx->max_cert_list;
3040 ctx->max_cert_list = (size_t)larg;
3041 return l;
0f113f3e
MC
3042
3043 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
3044 if (larg < 0)
3045 return 0;
3046 l = (long)ctx->session_cache_size;
3047 ctx->session_cache_size = (size_t)larg;
3048 return l;
0f113f3e 3049 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 3050 return (long)ctx->session_cache_size;
0f113f3e
MC
3051 case SSL_CTRL_SET_SESS_CACHE_MODE:
3052 l = ctx->session_cache_mode;
3053 ctx->session_cache_mode = larg;
26a7d938 3054 return l;
0f113f3e 3055 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 3056 return ctx->session_cache_mode;
0f113f3e
MC
3057
3058 case SSL_CTRL_SESS_NUMBER:
26a7d938 3059 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 3060 case SSL_CTRL_SESS_CONNECT:
acce0557 3061 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
0f113f3e 3062 case SSL_CTRL_SESS_CONNECT_GOOD:
acce0557 3063 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
0f113f3e 3064 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
acce0557 3065 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
0f113f3e 3066 case SSL_CTRL_SESS_ACCEPT:
acce0557 3067 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
0f113f3e 3068 case SSL_CTRL_SESS_ACCEPT_GOOD:
acce0557 3069 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
0f113f3e 3070 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
acce0557 3071 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
0f113f3e 3072 case SSL_CTRL_SESS_HIT:
acce0557 3073 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
0f113f3e 3074 case SSL_CTRL_SESS_CB_HIT:
acce0557 3075 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
0f113f3e 3076 case SSL_CTRL_SESS_MISSES:
acce0557 3077 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
0f113f3e 3078 case SSL_CTRL_SESS_TIMEOUTS:
acce0557 3079 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
0f113f3e 3080 case SSL_CTRL_SESS_CACHE_FULL:
acce0557 3081 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
0f113f3e
MC
3082 case SSL_CTRL_MODE:
3083 return (ctx->mode |= larg);
3084 case SSL_CTRL_CLEAR_MODE:
3085 return (ctx->mode &= ~larg);
3086 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3087 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3088 return 0;
3089 ctx->max_send_fragment = larg;
d102d9df 3090 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 3091 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 3092 return 1;
d102d9df 3093 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 3094 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
3095 return 0;
3096 ctx->split_send_fragment = larg;
3097 return 1;
3098 case SSL_CTRL_SET_MAX_PIPELINES:
3099 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3100 return 0;
3101 ctx->max_pipelines = larg;
07077415 3102 return 1;
0f113f3e
MC
3103 case SSL_CTRL_CERT_FLAGS:
3104 return (ctx->cert->cert_flags |= larg);
3105 case SSL_CTRL_CLEAR_CERT_FLAGS:
3106 return (ctx->cert->cert_flags &= ~larg);
7946ab33 3107 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
3108 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
3109 && ssl_set_version_bound(ctx->method->version, (int)larg,
3110 &ctx->min_proto_version);
3edabd3c
CH
3111 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3112 return ctx->min_proto_version;
7946ab33 3113 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
3114 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
3115 && ssl_set_version_bound(ctx->method->version, (int)larg,
3116 &ctx->max_proto_version);
3edabd3c
CH
3117 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3118 return ctx->max_proto_version;
0f113f3e 3119 default:
26a7d938 3120 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
3121 }
3122}
3123
3124long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3125{
3126 switch (cmd) {
3127 case SSL_CTRL_SET_MSG_CALLBACK:
3128 ctx->msg_callback = (void (*)
3129 (int write_p, int version, int content_type,
3130 const void *buf, size_t len, SSL *ssl,
3131 void *arg))(fp);
3132 return 1;
3133
3134 default:
26a7d938 3135 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
3136 }
3137}
d3442bc7 3138
ccd86b68 3139int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 3140{
90d9e49a
DSH
3141 if (a->id > b->id)
3142 return 1;
3143 if (a->id < b->id)
3144 return -1;
3145 return 0;
0f113f3e
MC
3146}
3147
3148int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3149 const SSL_CIPHER *const *bp)
3150{
90d9e49a
DSH
3151 if ((*ap)->id > (*bp)->id)
3152 return 1;
3153 if ((*ap)->id < (*bp)->id)
3154 return -1;
3155 return 0;
0f113f3e 3156}
d02b48c6 3157
38b051a1
TM
3158/*
3159 * return a STACK of the ciphers available for the SSL and in order of
3160 * preference
3161 */
0821bcd4 3162STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e 3163{
38b051a1
TM
3164 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3165
3166 if (sc != NULL) {
3167 if (sc->cipher_list != NULL) {
3168 return sc->cipher_list;
0f113f3e 3169 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 3170 return s->ctx->cipher_list;
0f113f3e
MC
3171 }
3172 }
26a7d938 3173 return NULL;
0f113f3e
MC
3174}
3175
831eef2c
NM
3176STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3177{
38b051a1
TM
3178 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3179
3180 if (sc == NULL || !sc->server)
831eef2c 3181 return NULL;
38b051a1 3182 return sc->peer_ciphers;
831eef2c
NM
3183}
3184
8b8e5bed 3185STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
3186{
3187 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3188 int i;
38b051a1
TM
3189 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3190
3191 if (sc == NULL)
3192 return NULL;
1d0c08b4 3193
0f113f3e
MC
3194 ciphers = SSL_get_ciphers(s);
3195 if (!ciphers)
3196 return NULL;
38b051a1 3197 if (!ssl_set_client_disabled(sc))
1d0c08b4 3198 return NULL;
0f113f3e
MC
3199 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3200 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
38b051a1 3201 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
3202 if (!sk)
3203 sk = sk_SSL_CIPHER_new_null();
3204 if (!sk)
3205 return NULL;
3206 if (!sk_SSL_CIPHER_push(sk, c)) {
3207 sk_SSL_CIPHER_free(sk);
3208 return NULL;
3209 }
3210 }
3211 }
3212 return sk;
3213}
8b8e5bed 3214
4f43d0e7 3215/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 3216 * algorithm id */
38b051a1 3217STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
0f113f3e
MC
3218{
3219 if (s != NULL) {
38b051a1 3220 if (s->cipher_list_by_id != NULL)
26a7d938 3221 return s->cipher_list_by_id;
38b051a1
TM
3222 else if (s->ssl.ctx != NULL
3223 && s->ssl.ctx->cipher_list_by_id != NULL)
3224 return s->ssl.ctx->cipher_list_by_id;
0f113f3e 3225 }
26a7d938 3226 return NULL;
0f113f3e 3227}
d02b48c6 3228
4f43d0e7 3229/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
3230const char *SSL_get_cipher_list(const SSL *s, int n)
3231{
4a640fb6 3232 const SSL_CIPHER *c;
0f113f3e
MC
3233 STACK_OF(SSL_CIPHER) *sk;
3234
3235 if (s == NULL)
26a7d938 3236 return NULL;
0f113f3e
MC
3237 sk = SSL_get_ciphers(s);
3238 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 3239 return NULL;
0f113f3e
MC
3240 c = sk_SSL_CIPHER_value(sk, n);
3241 if (c == NULL)
26a7d938
K
3242 return NULL;
3243 return c->name;
0f113f3e 3244}
d02b48c6 3245
9d5ac953
KY
3246/** return a STACK of the ciphers available for the SSL_CTX and in order of
3247 * preference */
3248STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3249{
3250 if (ctx != NULL)
3251 return ctx->cipher_list;
3252 return NULL;
3253}
3254
3c83c5ba
SR
3255/*
3256 * Distinguish between ciphers controlled by set_ciphersuite() and
3257 * set_cipher_list() when counting.
3258 */
3259static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3260{
3261 int i, num = 0;
3262 const SSL_CIPHER *c;
3263
3264 if (sk == NULL)
3265 return 0;
3266 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3267 c = sk_SSL_CIPHER_value(sk, i);
3268 if (c->min_tls >= TLS1_3_VERSION)
3269 continue;
3270 num++;
3271 }
3272 return num;
3273}
3274
25f923dd 3275/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 3276int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
3277{
3278 STACK_OF(SSL_CIPHER) *sk;
3279
a68eee67 3280 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
f865b081
MC
3281 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3282 ctx->cert);
0f113f3e
MC
3283 /*
3284 * ssl_create_cipher_list may return an empty stack if it was unable to
3285 * find a cipher matching the given rule string (for example if the rule
3286 * string specifies a cipher which has been disabled). This is not an
3287 * error as far as ssl_create_cipher_list is concerned, and hence
3288 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3289 */
3290 if (sk == NULL)
3291 return 0;
3c83c5ba 3292 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3293 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3294 return 0;
3295 }
3296 return 1;
3297}
d02b48c6 3298
4f43d0e7 3299/** specify the ciphers to be used by the SSL */
0f113f3e
MC
3300int SSL_set_cipher_list(SSL *s, const char *str)
3301{
3302 STACK_OF(SSL_CIPHER) *sk;
38b051a1 3303 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
0f113f3e 3304
38b051a1
TM
3305 if (sc == NULL)
3306 return 0;
3307
3308 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3309 &sc->cipher_list, &sc->cipher_list_by_id, str,
3310 sc->cert);
0f113f3e
MC
3311 /* see comment in SSL_CTX_set_cipher_list */
3312 if (sk == NULL)
3313 return 0;
3c83c5ba 3314 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3315 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3316 return 0;
3317 }
3318 return 1;
3319}
d02b48c6 3320
a216df59 3321char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
3322{
3323 char *p;
a216df59 3324 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 3325 const SSL_CIPHER *c;
0f113f3e 3326 int i;
38b051a1
TM
3327 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3328
3329 if (sc == NULL)
3330 return NULL;
0f113f3e 3331
38b051a1
TM
3332 if (!sc->server
3333 || sc->peer_ciphers == NULL
a216df59 3334 || size < 2)
26a7d938 3335 return NULL;
0f113f3e
MC
3336
3337 p = buf;
38b051a1 3338 clntsk = sc->peer_ciphers;
a216df59
MC
3339 srvrsk = SSL_get_ciphers(s);
3340 if (clntsk == NULL || srvrsk == NULL)
3341 return NULL;
0f113f3e 3342
a216df59 3343 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
3344 return NULL;
3345
a216df59 3346 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
3347 int n;
3348
a216df59
MC
3349 c = sk_SSL_CIPHER_value(clntsk, i);
3350 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3351 continue;
3352
0f113f3e 3353 n = strlen(c->name);
a216df59 3354 if (n + 1 > size) {
0f113f3e
MC
3355 if (p != buf)
3356 --p;
3357 *p = '\0';
3358 return buf;
3359 }
4cacc9d5 3360 strcpy(p, c->name);
0f113f3e
MC
3361 p += n;
3362 *(p++) = ':';
a216df59 3363 size -= n + 1;
0f113f3e
MC
3364 }
3365 p[-1] = '\0';
26a7d938 3366 return buf;
0f113f3e
MC
3367}
3368
7955c1f1
MC
3369/**
3370 * Return the requested servername (SNI) value. Note that the behaviour varies
3371 * depending on:
3372 * - whether this is called by the client or the server,
3373 * - if we are before or during/after the handshake,
3374 * - if a resumption or normal handshake is being attempted/has occurred
3375 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
38b051a1 3376 *
7955c1f1 3377 * Note that only the host_name type is defined (RFC 3546).
ed3883d2 3378 */
f1fd4544 3379const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e 3380{
38b051a1
TM
3381 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3382 int server;
3383
3384 if (sc == NULL)
3385 return NULL;
3386
7955c1f1
MC
3387 /*
3388 * If we don't know if we are the client or the server yet then we assume
3389 * client.
3390 */
38b051a1
TM
3391 server = sc->handshake_func == NULL ? 0 : sc->server;
3392
0f113f3e
MC
3393 if (type != TLSEXT_NAMETYPE_host_name)
3394 return NULL;
a13c20f6 3395
7955c1f1
MC
3396 if (server) {
3397 /**
3398 * Server side
3399 * In TLSv1.3 on the server SNI is not associated with the session
3400 * but in TLSv1.2 or below it is.
3401 *
3402 * Before the handshake:
3403 * - return NULL
3404 *
3405 * During/after the handshake (TLSv1.2 or below resumption occurred):
3406 * - If a servername was accepted by the server in the original
3407 * handshake then it will return that servername, or NULL otherwise.
3408 *
3409 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3410 * - The function will return the servername requested by the client in
3411 * this handshake or NULL if none was requested.
3412 */
38b051a1
TM
3413 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3414 return sc->session->ext.hostname;
7955c1f1
MC
3415 } else {
3416 /**
3417 * Client side
3418 *
3419 * Before the handshake:
3420 * - If a servername has been set via a call to
3421 * SSL_set_tlsext_host_name() then it will return that servername
3422 * - If one has not been set, but a TLSv1.2 resumption is being
3423 * attempted and the session from the original handshake had a
3424 * servername accepted by the server then it will return that
3425 * servername
3426 * - Otherwise it returns NULL
3427 *
3428 * During/after the handshake (TLSv1.2 or below resumption occurred):
9f7505ab 3429 * - If the session from the original handshake had a servername accepted
7955c1f1
MC
3430 * by the server then it will return that servername.
3431 * - Otherwise it returns the servername set via
3432 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3433 *
3434 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3435 * - It will return the servername set via SSL_set_tlsext_host_name()
3436 * (or NULL if it was not called).
3437 */
3438 if (SSL_in_before(s)) {
38b051a1
TM
3439 if (sc->ext.hostname == NULL
3440 && sc->session != NULL
3441 && sc->session->ssl_version != TLS1_3_VERSION)
3442 return sc->session->ext.hostname;
7955c1f1 3443 } else {
38b051a1
TM
3444 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3445 && sc->session->ext.hostname != NULL)
3446 return sc->session->ext.hostname;
7955c1f1
MC
3447 }
3448 }
3449
38b051a1 3450 return sc->ext.hostname;
0f113f3e 3451}
ed3883d2 3452
f1fd4544 3453int SSL_get_servername_type(const SSL *s)
0f113f3e 3454{
7955c1f1 3455 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
0f113f3e
MC
3456 return TLSEXT_NAMETYPE_host_name;
3457 return -1;
3458}
ee2ffc27 3459
0f113f3e
MC
3460/*
3461 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 3462 * expected that this function is called from the callback set by
0f113f3e
MC
3463 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3464 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3465 * not included in the length. A byte string of length 0 is invalid. No byte
3466 * string may be truncated. The current, but experimental algorithm for
3467 * selecting the protocol is: 1) If the server doesn't support NPN then this
3468 * is indicated to the callback. In this case, the client application has to
3469 * abort the connection or have a default application level protocol. 2) If
3470 * the server supports NPN, but advertises an empty list then the client
f430ba31 3471 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
3472 * fallback case was enacted. 3) Otherwise, the client finds the first
3473 * protocol in the server's list that it supports and selects this protocol.
3474 * This is because it's assumed that the server has better information about
3475 * which protocol a client should use. 4) If the client doesn't support any
3476 * of the server's advertised protocols, then this is treated the same as
3477 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3478 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 3479 */
0f113f3e
MC
3480int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3481 const unsigned char *server,
3482 unsigned int server_len,
a230b26e 3483 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
3484{
3485 unsigned int i, j;
3486 const unsigned char *result;
3487 int status = OPENSSL_NPN_UNSUPPORTED;
3488
3489 /*
3490 * For each protocol in server preference order, see if we support it.
3491 */
3492 for (i = 0; i < server_len;) {
3493 for (j = 0; j < client_len;) {
3494 if (server[i] == client[j] &&
3495 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3496 /* We found a match */
3497 result = &server[i];
3498 status = OPENSSL_NPN_NEGOTIATED;
3499 goto found;
3500 }
3501 j += client[j];
3502 j++;
3503 }
3504 i += server[i];
3505 i++;
3506 }
3507
3508 /* There's no overlap between our protocols and the server's list. */
3509 result = client;
3510 status = OPENSSL_NPN_NO_OVERLAP;
3511
3512 found:
3513 *out = (unsigned char *)result + 1;
3514 *outlen = result[0];
3515 return status;
3516}
ee2ffc27 3517
e481f9b9 3518#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
3519/*
3520 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3521 * client's requested protocol for this connection and returns 0. If the
3522 * client didn't request any protocol, then *data is set to NULL. Note that
3523 * the client can request any protocol it chooses. The value returned from
3524 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
3525 * provided by the callback.
3526 */
0f113f3e
MC
3527void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3528 unsigned *len)
3529{
38b051a1
TM
3530 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3531
3532 if (sc == NULL) {
3533 /* We have no other way to indicate error */
3534 *data = NULL;
3535 *len = 0;
3536 return;
3537 }
3538
3539 *data = sc->ext.npn;
12a765a5 3540 if (*data == NULL) {
0f113f3e
MC
3541 *len = 0;
3542 } else {
38b051a1 3543 *len = (unsigned int)sc->ext.npn_len;
0f113f3e
MC
3544 }
3545}
3546
3547/*
aff8c126 3548 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
3549 * a TLS server needs a list of supported protocols for Next Protocol
3550 * Negotiation. The returned list must be in wire format. The list is
3551 * returned by setting |out| to point to it and |outlen| to its length. This
3552 * memory will not be modified, but one should assume that the SSL* keeps a
3553 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3554 * wishes to advertise. Otherwise, no such extension will be included in the
3555 * ServerHello.
3556 */
aff8c126 3557void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 3558 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 3559 void *arg)
0f113f3e 3560{
68dbff4c
HL
3561 if (IS_QUIC_CTX(ctx))
3562 /* NPN not allowed for QUIC */
3563 return;
3564
aff8c126
RS
3565 ctx->ext.npn_advertised_cb = cb;
3566 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
3567}
3568
3569/*
3570 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
3571 * client needs to select a protocol from the server's provided list. |out|
3572 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
3573 * The length of the protocol name must be written into |outlen|. The
3574 * server's advertised protocols are provided in |in| and |inlen|. The
3575 * callback can assume that |in| is syntactically valid. The client must
3576 * select a protocol. It is fatal to the connection if this callback returns
3577 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 3578 */
aff8c126 3579void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 3580 SSL_CTX_npn_select_cb_func cb,
aff8c126 3581 void *arg)
0f113f3e 3582{
68dbff4c
HL
3583 if (IS_QUIC_CTX(ctx))
3584 /* NPN not allowed for QUIC */
3585 return;
3586
aff8c126
RS
3587 ctx->ext.npn_select_cb = cb;
3588 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 3589}
e481f9b9 3590#endif
a398f821 3591
feba11cf
TS
3592static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3593{
3594 unsigned int idx;
3595
3596 if (protos_len < 2 || protos == NULL)
3597 return 0;
3598
3599 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3600 if (protos[idx] == 0)
3601 return 0;
3602 }
3603 return idx == protos_len;
3604}
0f113f3e
MC
3605/*
3606 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 3607 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3608 * length-prefixed strings). Returns 0 on success.
3609 */
3610int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 3611 unsigned int protos_len)
0f113f3e 3612{
feba11cf
TS
3613 unsigned char *alpn;
3614
3615 if (protos_len == 0 || protos == NULL) {
3616 OPENSSL_free(ctx->ext.alpn);
3617 ctx->ext.alpn = NULL;
39a14059 3618 ctx->ext.alpn_len = 0;
feba11cf
TS
3619 return 0;
3620 }
3621 /* Not valid per RFC */
3622 if (!alpn_value_ok(protos, protos_len))
3623 return 1;
3624
3625 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3626 if (alpn == NULL)
0f113f3e 3627 return 1;
feba11cf
TS
3628 OPENSSL_free(ctx->ext.alpn);
3629 ctx->ext.alpn = alpn;
aff8c126 3630 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
3631
3632 return 0;
3633}
3634
3635/*
3636 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 3637 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3638 * length-prefixed strings). Returns 0 on success.
3639 */
3640int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 3641 unsigned int protos_len)
0f113f3e 3642{
feba11cf 3643 unsigned char *alpn;
38b051a1
TM
3644 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3645
3646 if (sc == NULL)
3647 return 1;
feba11cf
TS
3648
3649 if (protos_len == 0 || protos == NULL) {
38b051a1
TM
3650 OPENSSL_free(sc->ext.alpn);
3651 sc->ext.alpn = NULL;
3652 sc->ext.alpn_len = 0;
feba11cf
TS
3653 return 0;
3654 }
3655 /* Not valid per RFC */
3656 if (!alpn_value_ok(protos, protos_len))
3657 return 1;
3658
3659 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3660 if (alpn == NULL)
0f113f3e 3661 return 1;
38b051a1
TM
3662 OPENSSL_free(sc->ext.alpn);
3663 sc->ext.alpn = alpn;
3664 sc->ext.alpn_len = protos_len;
0f113f3e
MC
3665
3666 return 0;
3667}
3668
3669/*
3670 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3671 * called during ClientHello processing in order to select an ALPN protocol
3672 * from the client's list of offered protocols.
3673 */
3674void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
3675 SSL_CTX_alpn_select_cb_func cb,
3676 void *arg)
0f113f3e 3677{
aff8c126
RS
3678 ctx->ext.alpn_select_cb = cb;
3679 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
3680}
3681
3682/*
69687aa8
F
3683 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3684 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
3685 * (not including the leading length-prefix byte). If the server didn't
3686 * respond with a negotiated protocol then |*len| will be zero.
3687 */
6f017a8f 3688void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 3689 unsigned int *len)
0f113f3e 3690{
38b051a1
TM
3691 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3692
3693 if (sc == NULL) {
3694 /* We have no other way to indicate error */
3695 *data = NULL;
3696 *len = 0;
3697 return;
3698 }
3699
3700 *data = sc->s3.alpn_selected;
0f113f3e
MC
3701 if (*data == NULL)
3702 *len = 0;
3703 else
38b051a1 3704 *len = (unsigned int)sc->s3.alpn_selected_len;
0f113f3e
MC
3705}
3706
74b4b494 3707int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 3708 const char *label, size_t llen,
23cec1f4 3709 const unsigned char *context, size_t contextlen,
0f113f3e
MC
3710 int use_context)
3711{
38b051a1
TM
3712 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3713
3714 if (sc == NULL)
3715 return -1;
3716
3717 if (sc->session == NULL
3718 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
0f113f3e 3719 return -1;
e0af0405 3720
38b051a1 3721 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
23cec1f4
MC
3722 llen, context,
3723 contextlen, use_context);
0f113f3e 3724}
e0af0405 3725
b38ede80
TT
3726int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3727 const char *label, size_t llen,
3728 const unsigned char *context,
3729 size_t contextlen)
3730{
38b051a1
TM
3731 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3732
3733 if (sc == NULL)
3734 return -1;
3735
3736 if (sc->version != TLS1_3_VERSION)
b38ede80
TT
3737 return 0;
3738
38b051a1 3739 return tls13_export_keying_material_early(sc, out, olen, label, llen,
b38ede80
TT
3740 context, contextlen);
3741}
3742
3c1d6bbc 3743static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 3744{
bd5d27c1 3745 const unsigned char *session_id = a->session_id;
0f113f3e 3746 unsigned long l;
bd5d27c1
DB
3747 unsigned char tmp_storage[4];
3748
3749 if (a->session_id_length < sizeof(tmp_storage)) {
3750 memset(tmp_storage, 0, sizeof(tmp_storage));
3751 memcpy(tmp_storage, a->session_id, a->session_id_length);
3752 session_id = tmp_storage;
3753 }
0f113f3e
MC
3754
3755 l = (unsigned long)
bd5d27c1
DB
3756 ((unsigned long)session_id[0]) |
3757 ((unsigned long)session_id[1] << 8L) |
3758 ((unsigned long)session_id[2] << 16L) |
3759 ((unsigned long)session_id[3] << 24L);
26a7d938 3760 return l;
0f113f3e
MC
3761}
3762
3763/*
3764 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3765 * coarser function than this one) is changed, ensure
0f113f3e
MC
3766 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3767 * being able to construct an SSL_SESSION that will collide with any existing
3768 * session with a matching session ID.
3769 */
3770static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3771{
3772 if (a->ssl_version != b->ssl_version)
208fb891 3773 return 1;
0f113f3e 3774 if (a->session_id_length != b->session_id_length)
208fb891 3775 return 1;
26a7d938 3776 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3777}
3778
3779/*
3780 * These wrapper functions should remain rather than redeclaring
d0fa136c 3781 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3782 * variable. The reason is that the functions aren't static, they're exposed
3783 * via ssl.h.
3784 */
97b17195 3785
b4250010 3786SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
d8652be0 3787 const SSL_METHOD *meth)
0f113f3e
MC
3788{
3789 SSL_CTX *ret = NULL;
b67cb09f
TS
3790#ifndef OPENSSL_NO_COMP_ALG
3791 int i;
3792#endif
0f113f3e
MC
3793
3794 if (meth == NULL) {
6849b73c 3795 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3796 return NULL;
0f113f3e
MC
3797 }
3798
0fc32b07
MC
3799 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3800 return NULL;
7fa792d1 3801
97beb77f 3802 /* Doing this for the run once effect */
0f113f3e 3803 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
6849b73c 3804 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
0f113f3e
MC
3805 goto err;
3806 }
43a07d6d 3807
b51bce94 3808 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e 3809 if (ret == NULL)
97beb77f 3810 return NULL;
0f113f3e 3811
045a8930 3812 /* Init the reference counting before any call to SSL_CTX_free */
97beb77f
P
3813 if (!CRYPTO_NEW_REF(&ret->references, 1)) {
3814 OPENSSL_free(ret);
3815 return NULL;
3816 }
43a07d6d 3817
045a8930
F
3818 ret->lock = CRYPTO_THREAD_lock_new();
3819 if (ret->lock == NULL) {
e077455e
RL
3820 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3821 goto err;
045a8930
F
3822 }
3823
acce0557
P
3824#ifdef TSAN_REQUIRES_LOCKING
3825 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3826 if (ret->tsan_lock == NULL) {
e077455e 3827 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
acce0557
P
3828 goto err;
3829 }
3830#endif
3831
ba18627e
MC
3832 ret->libctx = libctx;
3833 if (propq != NULL) {
3834 ret->propq = OPENSSL_strdup(propq);
3835 if (ret->propq == NULL)
3836 goto err;
3837 }
3838
0f113f3e 3839 ret->method = meth;
7946ab33
KR
3840 ret->min_proto_version = 0;
3841 ret->max_proto_version = 0;
693cf80c 3842 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3843 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3844 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3845 /* We take the system default. */
0f113f3e 3846 ret->session_timeout = meth->get_timeout();
0f113f3e 3847 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3848 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e 3849
62d0577e 3850 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
e077455e
RL
3851 if (ret->sessions == NULL) {
3852 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3853 goto err;
e077455e 3854 }
0f113f3e 3855 ret->cert_store = X509_STORE_new();
e077455e
RL
3856 if (ret->cert_store == NULL) {
3857 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3858 goto err;
e077455e 3859 }
ed29e82a 3860#ifndef OPENSSL_NO_CT
d8652be0 3861 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
e077455e
RL
3862 if (ret->ctlog_store == NULL) {
3863 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
ed29e82a 3864 goto err;
e077455e 3865 }
ed29e82a 3866#endif
f865b081 3867
c8f6c28a 3868 /* initialize cipher/digest methods table */
ee58915c
MB
3869 if (!ssl_load_ciphers(ret)) {
3870 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3871 goto err;
ee58915c
MB
3872 }
3873
3874 if (!ssl_load_groups(ret)) {
3875 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3876 goto err;
3877 }
3878
3879 /* load provider sigalgs */
3880 if (!ssl_load_sigalgs(ret)) {
3881 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3882 goto err;
ee58915c 3883 }
c8f6c28a 3884
ee58915c
MB
3885 /* initialise sig algs */
3886 if (!ssl_setup_sigalgs(ret)) {
3887 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3888 goto err;
ee58915c 3889 }
9d2d857f 3890
e077455e
RL
3891 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3892 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
f865b081 3893 goto err;
e077455e 3894 }
f865b081 3895
ee58915c
MB
3896 if ((ret->cert = ssl_cert_new(SSL_PKEY_NUM + ret->sigalg_list_len)) == NULL) {
3897 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3898 goto err;
3899 }
3900
a68eee67 3901 if (!ssl_create_cipher_list(ret,
f865b081 3902 ret->tls13_ciphersuites,
a230b26e 3903 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3904 OSSL_default_cipher_list(), ret->cert)
a230b26e 3905 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
6849b73c 3906 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
e077455e 3907 goto err;
0f113f3e
MC
3908 }
3909
3910 ret->param = X509_VERIFY_PARAM_new();
e077455e
RL
3911 if (ret->param == NULL) {
3912 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3913 goto err;
e077455e 3914 }
0f113f3e 3915
c8f6c28a
MC
3916 /*
3917 * If these aren't available from the provider we'll get NULL returns.
3918 * That's fine but will cause errors later if SSLv3 is negotiated
3919 */
3920 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3921 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
0f113f3e 3922
e077455e
RL
3923 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3924 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3925 goto err;
e077455e 3926 }
0f113f3e 3927
e077455e
RL
3928 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3929 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
98732979 3930 goto err;
e077455e 3931 }
98732979 3932
e077455e
RL
3933 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3934 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
25a807bc 3935 goto err;
e077455e 3936 }
0f113f3e 3937
4bfb96f2
TS
3938 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3939 goto err;
3940
0f113f3e
MC
3941 /* No compression for DTLS */
3942 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3943 ret->comp_methods = SSL_COMP_get_compression_methods();
3944
3945 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3946 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3947
4e2e1ec9 3948 /* Setup RFC5077 ticket keys */
8f21260b 3949 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
0f8815aa 3950 sizeof(ret->ext.tick_key_name), 0) <= 0)
8f21260b 3951 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
0f8815aa 3952 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
8f21260b 3953 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
0f8815aa 3954 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
0f113f3e 3955 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3956
8f21260b 3957 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
e077455e
RL
3958 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3959 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
43054d3d 3960 goto err;
e077455e 3961 }
43054d3d 3962
edc032b5 3963#ifndef OPENSSL_NO_SRP
e077455e
RL
3964 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3965 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
69f68237 3966 goto err;
e077455e 3967 }
edc032b5 3968#endif
4db9677b 3969#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3970# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3971# define eng_strx(x) #x
3972# define eng_str(x) eng_strx(x)
3973 /* Use specific client engine automatically... ignore errors */
3974 {
3975 ENGINE *eng;
3976 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3977 if (!eng) {
3978 ERR_clear_error();
3979 ENGINE_load_builtin_engines();
3980 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3981 }
3982 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3983 ERR_clear_error();
3984 }
3985# endif
b67cb09f
TS
3986#endif
3987
3988#ifndef OPENSSL_NO_COMP_ALG
3989 /*
3990 * Set the default order: brotli, zlib, zstd
3991 * Including only those enabled algorithms
3992 */
3993 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
3994 i = 0;
3995 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
3996 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
3997 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
3998 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
3999 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
4000 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
0f113f3e 4001#endif
dc5744cb
EK
4002 /*
4003 * Disable compression by default to prevent CRIME. Applications can
4004 * re-enable compression by configuring
4005 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
4006 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
4007 * middlebox compatibility by default. This may be disabled by default in
4008 * a later OpenSSL version.
dc5744cb 4009 */
a5816a5a 4010 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 4011
aff8c126 4012 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 4013
bfa9a9af 4014 /*
c39e4048
BK
4015 * We cannot usefully set a default max_early_data here (which gets
4016 * propagated in SSL_new(), for the following reason: setting the
4017 * SSL field causes tls_construct_stoc_early_data() to tell the
4018 * client that early data will be accepted when constructing a TLS 1.3
4019 * session ticket, and the client will accordingly send us early data
4020 * when using that ticket (if the client has early data to send).
4021 * However, in order for the early data to actually be consumed by
4022 * the application, the application must also have calls to
4023 * SSL_read_early_data(); otherwise we'll just skip past the early data
4024 * and ignore it. So, since the application must add calls to
4025 * SSL_read_early_data(), we also require them to add
4026 * calls to SSL_CTX_set_max_early_data() in order to use early data,
4027 * eliminating the bandwidth-wasting early data in the case described
4028 * above.
bfa9a9af 4029 */
c39e4048 4030 ret->max_early_data = 0;
bfa9a9af 4031
4e8548e8
MC
4032 /*
4033 * Default recv_max_early_data is a fully loaded single record. Could be
4034 * split across multiple records in practice. We set this differently to
4035 * max_early_data so that, in the default case, we do not advertise any
4036 * support for early_data, but if a client were to send us some (e.g.
4037 * because of an old, stale ticket) then we will tolerate it and skip over
4038 * it.
4039 */
4040 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
4041
36ff232c
MC
4042 /* By default we send two session tickets automatically in TLSv1.3 */
4043 ret->num_tickets = 2;
9d0a8bb7 4044
8a5ed9dc
TM
4045 ssl_ctx_system_config(ret);
4046
16203f7b 4047 return ret;
0f113f3e 4048 err:
e0e920b1 4049 SSL_CTX_free(ret);
16203f7b 4050 return NULL;
0f113f3e 4051}
d02b48c6 4052
ba18627e
MC
4053SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
4054{
d8652be0 4055 return SSL_CTX_new_ex(NULL, NULL, meth);
ba18627e
MC
4056}
4057
c5ebfcab 4058int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 4059{
16203f7b 4060 int i;
c5ebfcab 4061
43a07d6d 4062 if (CRYPTO_UP_REF(&ctx->references, &i) <= 0)
c5ebfcab
F
4063 return 0;
4064
4065 REF_PRINT_COUNT("SSL_CTX", ctx);
4066 REF_ASSERT_ISNT(i < 2);
4067 return ((i > 1) ? 1 : 0);
a18a31e4
MC
4068}
4069
4f43d0e7 4070void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
4071{
4072 int i;
9d2d857f 4073 size_t j;
d02b48c6 4074
0f113f3e
MC
4075 if (a == NULL)
4076 return;
d02b48c6 4077
43a07d6d 4078 CRYPTO_DOWN_REF(&a->references, &i);
f3f1cf84 4079 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
4080 if (i > 0)
4081 return;
f3f1cf84 4082 REF_ASSERT_ISNT(i < 0);
0f113f3e 4083
222561fe 4084 X509_VERIFY_PARAM_free(a->param);
919ba009 4085 dane_ctx_final(&a->dane);
0f113f3e
MC
4086
4087 /*
4088 * Free internal session cache. However: the remove_cb() may reference
4089 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4090 * after the sessions were flushed.
4091 * As the ex_data handling routines might also touch the session cache,
4092 * the most secure solution seems to be: empty (flush) the cache, then
4093 * free ex_data, then finally free the cache.
4094 * (See ticket [openssl.org #212].)
4095 */
4096 if (a->sessions != NULL)
4097 SSL_CTX_flush_sessions(a, 0);
4098
4099 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 4100 lh_SSL_SESSION_free(a->sessions);
222561fe 4101 X509_STORE_free(a->cert_store);
ed29e82a
RP
4102#ifndef OPENSSL_NO_CT
4103 CTLOG_STORE_free(a->ctlog_store);
4104#endif
25aaa98a
RS
4105 sk_SSL_CIPHER_free(a->cipher_list);
4106 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 4107 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 4108 ssl_cert_free(a->cert);
fa7c2637 4109 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 4110 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
79b2a2f2 4111 OSSL_STACK_OF_X509_free(a->extra_certs);
0f113f3e 4112 a->comp_methods = NULL;
e783bae2 4113#ifndef OPENSSL_NO_SRTP
25aaa98a 4114 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 4115#endif
edc032b5 4116#ifndef OPENSSL_NO_SRP
76cb077f 4117 ssl_ctx_srp_ctx_free_intern(a);
edc032b5 4118#endif
bdfe932d 4119#ifndef OPENSSL_NO_ENGINE
301fcb28 4120 tls_engine_finish(a->client_cert_engine);
ddac1974 4121#endif
8671b898 4122
aff8c126 4123 OPENSSL_free(a->ext.ecpointformats);
187753e0 4124 OPENSSL_free(a->ext.supportedgroups);
ddf8f1ce 4125 OPENSSL_free(a->ext.supported_groups_default);
aff8c126 4126 OPENSSL_free(a->ext.alpn);
4bfb96f2 4127 OPENSSL_secure_free(a->ext.secure);
8671b898 4128
c8f6c28a
MC
4129 ssl_evp_md_free(a->md5);
4130 ssl_evp_md_free(a->sha1);
4131
9d2d857f
MC
4132 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4133 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4134 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4135 ssl_evp_md_free(a->ssl_digest_methods[j]);
4136 for (j = 0; j < a->group_list_len; j++) {
4137 OPENSSL_free(a->group_list[j].tlsname);
4138 OPENSSL_free(a->group_list[j].realname);
4139 OPENSSL_free(a->group_list[j].algorithm);
4140 }
4141 OPENSSL_free(a->group_list);
ee58915c
MB
4142 for (j = 0; j < a->sigalg_list_len; j++) {
4143 OPENSSL_free(a->sigalg_list[j].name);
4144 OPENSSL_free(a->sigalg_list[j].sigalg_name);
4145 OPENSSL_free(a->sigalg_list[j].sigalg_oid);
4146 OPENSSL_free(a->sigalg_list[j].sig_name);
4147 OPENSSL_free(a->sigalg_list[j].sig_oid);
4148 OPENSSL_free(a->sigalg_list[j].hash_name);
4149 OPENSSL_free(a->sigalg_list[j].hash_oid);
4150 OPENSSL_free(a->sigalg_list[j].keytype);
4151 OPENSSL_free(a->sigalg_list[j].keytype_oid);
4152 }
4153 OPENSSL_free(a->sigalg_list);
4154 OPENSSL_free(a->ssl_cert_info);
c8f6c28a 4155
263ff2c9 4156 OPENSSL_free(a->sigalg_lookup_cache);
ee58915c 4157 OPENSSL_free(a->tls12_sigalgs);
263ff2c9 4158
3c95ef22
TS
4159 OPENSSL_free(a->client_cert_type);
4160 OPENSSL_free(a->server_cert_type);
4161
16203f7b 4162 CRYPTO_THREAD_lock_free(a->lock);
43a07d6d 4163 CRYPTO_FREE_REF(&a->references);
acce0557
P
4164#ifdef TSAN_REQUIRES_LOCKING
4165 CRYPTO_THREAD_lock_free(a->tsan_lock);
4166#endif
16203f7b 4167
ba18627e
MC
4168 OPENSSL_free(a->propq);
4169
0f113f3e
MC
4170 OPENSSL_free(a);
4171}
d02b48c6 4172
3ae76679 4173void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
4174{
4175 ctx->default_passwd_callback = cb;
4176}
4177
4178void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4179{
4180 ctx->default_passwd_callback_userdata = u;
4181}
4182
0c452abc
CH
4183pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4184{
4185 return ctx->default_passwd_callback;
4186}
4187
4188void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4189{
4190 return ctx->default_passwd_callback_userdata;
4191}
4192
a974e64a
MC
4193void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4194{
38b051a1
TM
4195 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4196
4197 if (sc == NULL)
4198 return;
4199
4200 sc->default_passwd_callback = cb;
a974e64a
MC
4201}
4202
4203void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4204{
38b051a1
TM
4205 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4206
4207 if (sc == NULL)
4208 return;
4209
4210 sc->default_passwd_callback_userdata = u;
a974e64a
MC
4211}
4212
0c452abc
CH
4213pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4214{
38b051a1
TM
4215 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4216
4217 if (sc == NULL)
4218 return NULL;
4219
4220 return sc->default_passwd_callback;
0c452abc
CH
4221}
4222
4223void *SSL_get_default_passwd_cb_userdata(SSL *s)
4224{
38b051a1
TM
4225 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4226
4227 if (sc == NULL)
4228 return NULL;
4229
4230 return sc->default_passwd_callback_userdata;
0c452abc
CH
4231}
4232
0f113f3e
MC
4233void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4234 int (*cb) (X509_STORE_CTX *, void *),
4235 void *arg)
4236{
4237 ctx->app_verify_callback = cb;
4238 ctx->app_verify_arg = arg;
4239}
4240
4241void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4242 int (*cb) (int, X509_STORE_CTX *))
4243{
4244 ctx->verify_mode = mode;
4245 ctx->default_verify_callback = cb;
4246}
4247
4248void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4249{
4250 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4251}
4252
a230b26e 4253void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
4254{
4255 ssl_cert_set_cert_cb(c->cert, cb, arg);
4256}
4257
4258void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4259{
38b051a1
TM
4260 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4261
4262 if (sc == NULL)
4263 return;
4264
4265 ssl_cert_set_cert_cb(sc->cert, cb, arg);
0f113f3e 4266}
18d71588 4267
38b051a1 4268void ssl_set_masks(SSL_CONNECTION *s)
0f113f3e 4269{
6383d316 4270 CERT *c = s->cert;
555cbb32 4271 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 4272 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 4273 unsigned long mask_k, mask_a;
361a1191 4274 int have_ecc_cert, ecdsa_ok;
462f4f4b 4275
0f113f3e
MC
4276 if (c == NULL)
4277 return;
d02b48c6 4278
13c45372 4279 dh_tmp = (c->dh_tmp != NULL
13c45372 4280 || c->dh_tmp_cb != NULL
13c45372 4281 || c->dh_tmp_auto);
d02b48c6 4282
d0ff28f8 4283 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
4284 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4285 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
6383d316 4286 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
0f113f3e
MC
4287 mask_k = 0;
4288 mask_a = 0;
0e1dba93 4289
77359d22
RL
4290 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4291 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 4292
2a9b9654 4293#ifndef OPENSSL_NO_GOST
4020c0b3 4294 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
5a5530a2 4295 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4296 mask_a |= SSL_aGOST12;
4297 }
4020c0b3 4298 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
5a5530a2 4299 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4300 mask_a |= SSL_aGOST12;
4301 }
4020c0b3 4302 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
4303 mask_k |= SSL_kGOST;
4304 mask_a |= SSL_aGOST01;
4305 }
2a9b9654 4306#endif
0f113f3e 4307
361a1191 4308 if (rsa_enc)
0f113f3e 4309 mask_k |= SSL_kRSA;
d02b48c6 4310
0f113f3e
MC
4311 if (dh_tmp)
4312 mask_k |= SSL_kDHE;
d02b48c6 4313
6aaa29fb
DSH
4314 /*
4315 * If we only have an RSA-PSS certificate allow RSA authentication
4316 * if TLS 1.2 and peer supports it.
4317 */
4318
4319 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4320 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4321 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
0f113f3e 4322 mask_a |= SSL_aRSA;
d02b48c6 4323
0f113f3e
MC
4324 if (dsa_sign) {
4325 mask_a |= SSL_aDSS;
0f113f3e 4326 }
d02b48c6 4327
0f113f3e 4328 mask_a |= SSL_aNULL;
d02b48c6 4329
3c95ef22
TS
4330 /*
4331 * You can do anything with an RPK key, since there's no cert to restrict it
4332 * But we need to check for private keys
4333 */
4334 if (pvalid[SSL_PKEY_RSA] & CERT_PKEY_RPK) {
4335 mask_a |= SSL_aRSA;
4336 mask_k |= SSL_kRSA;
4337 }
4338 if (pvalid[SSL_PKEY_ECC] & CERT_PKEY_RPK)
4339 mask_a |= SSL_aECDSA;
4340 if (TLS1_get_version(&s->ssl) == TLS1_2_VERSION) {
4341 if (pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_RPK)
4342 mask_a |= SSL_aRSA;
4343 if (pvalid[SSL_PKEY_ED25519] & CERT_PKEY_RPK
4344 || pvalid[SSL_PKEY_ED448] & CERT_PKEY_RPK)
4345 mask_a |= SSL_aECDSA;
4346 }
4347
0f113f3e
MC
4348 /*
4349 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4350 * depending on the key usage extension.
4351 */
0f113f3e 4352 if (have_ecc_cert) {
a8d8e06b 4353 uint32_t ex_kusage;
4020c0b3 4354 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 4355 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 4356 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 4357 ecdsa_ok = 0;
c7c46256 4358 if (ecdsa_ok)
0f113f3e 4359 mask_a |= SSL_aECDSA;
0f113f3e 4360 }
b2021556
DSH
4361 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4362 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4363 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4364 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
b2021556 4365 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
4366
4367 /* Allow Ed448 for TLS 1.2 if peer supports it */
4368 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4369 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4370 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
0e1d6ecf 4371 mask_a |= SSL_aECDSA;
ea262260 4372
fe6ef247 4373 mask_k |= SSL_kECDHE;
ddac1974
NL
4374
4375#ifndef OPENSSL_NO_PSK
0f113f3e
MC
4376 mask_k |= SSL_kPSK;
4377 mask_a |= SSL_aPSK;
526f94ad
DSH
4378 if (mask_k & SSL_kRSA)
4379 mask_k |= SSL_kRSAPSK;
4380 if (mask_k & SSL_kDHE)
4381 mask_k |= SSL_kDHEPSK;
4382 if (mask_k & SSL_kECDHE)
4383 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
4384#endif
4385
555cbb32
TS
4386 s->s3.tmp.mask_k = mask_k;
4387 s->s3.tmp.mask_a = mask_a;
0f113f3e 4388}
d02b48c6 4389
38b051a1 4390int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
0f113f3e 4391{
555cbb32 4392 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 4393 /* key usage, if present, must allow signing */
ce0c1f2b 4394 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
6849b73c 4395 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
0f113f3e
MC
4396 return 0;
4397 }
4398 }
0f113f3e
MC
4399 return 1; /* all checks are ok */
4400}
ea262260 4401
38b051a1
TM
4402int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4403 const unsigned char **serverinfo,
0f113f3e
MC
4404 size_t *serverinfo_length)
4405{
555cbb32 4406 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
4407 *serverinfo_length = 0;
4408
a497cf25 4409 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
4410 return 0;
4411
a497cf25
DSH
4412 *serverinfo = cpk->serverinfo;
4413 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
4414 return 1;
4415}
0f113f3e 4416
38b051a1 4417void ssl_update_cache(SSL_CONNECTION *s, int mode)
0f113f3e
MC
4418{
4419 int i;
4420
4421 /*
4422 * If the session_id_length is 0, we are not supposed to cache it, and it
4423 * would be rather hard to do anyway :-)
4424 */
4425 if (s->session->session_id_length == 0)
4426 return;
4427
d316cdcf
BK
4428 /*
4429 * If sid_ctx_length is 0 there is no specific application context
4430 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
4431 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4432 * indication that this is actually a session for the proper application
4433 * context, and the *handshake* will fail, not just the resumption attempt.
4434 * Do not cache (on the server) these sessions that are not resumable
4435 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 4436 */
c4fa1f7f 4437 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
4438 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4439 return;
4440
0f113f3e 4441 i = s->session_ctx->session_cache_mode;
5d61491c 4442 if ((i & mode) != 0
38b051a1 4443 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
ee94ec2e
MC
4444 /*
4445 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
4446 * normally don't do this because by default it's a full stateless ticket
4447 * with only a dummy session id so there is no reason to cache it,
4448 * unless:
ee94ec2e
MC
4449 * - we are doing early_data, in which case we cache so that we can
4450 * detect replays
4451 * - the application has set a remove_session_cb so needs to know about
4452 * session timeout events
6cc0b3c2 4453 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
4454 */
4455 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
38b051a1 4456 && (!SSL_CONNECTION_IS_TLS13(s)
ee94ec2e 4457 || !s->server
5d263fb7
MC
4458 || (s->max_early_data > 0
4459 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
4460 || s->session_ctx->remove_session_cb != NULL
4461 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
4462 SSL_CTX_add_session(s->session_ctx, s->session);
4463
4464 /*
4465 * Add the session to the external cache. We do this even in server side
4466 * TLSv1.3 without early data because some applications just want to
4467 * know about the creation of a session and aren't doing a full cache.
4468 */
4469 if (s->session_ctx->new_session_cb != NULL) {
4470 SSL_SESSION_up_ref(s->session);
38b051a1
TM
4471 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4472 s->session))
ee94ec2e
MC
4473 SSL_SESSION_free(s->session);
4474 }
0f113f3e
MC
4475 }
4476
4477 /* auto flush every 255 connections */
4478 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 4479 TSAN_QUALIFIER int *stat;
acce0557 4480
1fcb4e4d
BK
4481 if (mode & SSL_SESS_CACHE_CLIENT)
4482 stat = &s->session_ctx->stats.sess_connect_good;
4483 else
4484 stat = &s->session_ctx->stats.sess_accept_good;
acce0557 4485 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
0f113f3e 4486 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
4487 }
4488}
d02b48c6 4489
3499327b 4490const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
4491{
4492 return ctx->method;
4493}
ba168244 4494
3499327b 4495const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 4496{
26a7d938 4497 return s->method;
0f113f3e 4498}
d02b48c6 4499
4ebb342f 4500int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 4501{
0f113f3e 4502 int ret = 1;
38b051a1
TM
4503 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4504
4505 /* TODO(QUIC): Do we want this for QUIC? */
4506 if (sc == NULL
4507 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth))
4508 return 0;
0f113f3e
MC
4509
4510 if (s->method != meth) {
919ba009 4511 const SSL_METHOD *sm = s->method;
38b051a1 4512 int (*hf) (SSL *) = sc->handshake_func;
0f113f3e 4513
919ba009 4514 if (sm->version == meth->version)
0f113f3e
MC
4515 s->method = meth;
4516 else {
38b051a1 4517 sm->ssl_deinit(s);
0f113f3e 4518 s->method = meth;
38b051a1 4519 ret = s->method->ssl_init(s);
0f113f3e
MC
4520 }
4521
919ba009 4522 if (hf == sm->ssl_connect)
38b051a1 4523 sc->handshake_func = meth->ssl_connect;
919ba009 4524 else if (hf == sm->ssl_accept)
38b051a1 4525 sc->handshake_func = meth->ssl_accept;
0f113f3e 4526 }
26a7d938 4527 return ret;
0f113f3e
MC
4528}
4529
4530int SSL_get_error(const SSL *s, int i)
4531{
4532 int reason;
4533 unsigned long l;
4534 BIO *bio;
38b051a1 4535 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
0f113f3e
MC
4536
4537 if (i > 0)
26a7d938 4538 return SSL_ERROR_NONE;
0f113f3e 4539
e30c502a 4540#ifndef OPENSSL_NO_QUIC
6d495cc4
HL
4541 if (IS_QUIC(s)) {
4542 reason = ossl_quic_get_error(s, i);
e30c502a
HL
4543 if (reason != SSL_ERROR_NONE)
4544 return reason;
4545 }
4546#endif
4547
38b051a1
TM
4548 if (sc == NULL)
4549 return SSL_ERROR_SSL;
4550
0f113f3e
MC
4551 /*
4552 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4553 * where we do encode the error
4554 */
4555 if ((l = ERR_peek_error()) != 0) {
4556 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 4557 return SSL_ERROR_SYSCALL;
0f113f3e 4558 else
26a7d938 4559 return SSL_ERROR_SSL;
0f113f3e
MC
4560 }
4561
03bacce8 4562#ifndef OPENSSL_NO_QUIC
6d495cc4 4563 if (!IS_QUIC(s))
03bacce8
HL
4564#endif
4565 {
4566 if (SSL_want_read(s)) {
4567 bio = SSL_get_rbio(s);
4568 if (BIO_should_read(bio))
4569 return SSL_ERROR_WANT_READ;
4570 else if (BIO_should_write(bio))
4571 /*
4572 * This one doesn't make too much sense ... We never try to
4573 * write to the rbio, and an application program where rbio and
4574 * wbio are separate couldn't even know what it should wait for.
4575 * However if we ever set s->rwstate incorrectly (so that we
4576 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4577 * and wbio *are* the same, this test works around that bug; so
4578 * it might be safer to keep it.
4579 */
4580 return SSL_ERROR_WANT_WRITE;
4581 else if (BIO_should_io_special(bio)) {
4582 reason = BIO_get_retry_reason(bio);
4583 if (reason == BIO_RR_CONNECT)
4584 return SSL_ERROR_WANT_CONNECT;
4585 else if (reason == BIO_RR_ACCEPT)
4586 return SSL_ERROR_WANT_ACCEPT;
4587 else
4588 return SSL_ERROR_SYSCALL; /* unknown */
4589 }
4590 }
4591
4592 if (SSL_want_write(s)) {
2e7dc7cd 4593 /*
03bacce8
HL
4594 * Access wbio directly - in order to use the buffered bio if
4595 * present
2e7dc7cd 4596 */
03bacce8
HL
4597 bio = sc->wbio;
4598 if (BIO_should_write(bio))
4599 return SSL_ERROR_WANT_WRITE;
4600 else if (BIO_should_read(bio))
4601 /*
4602 * See above (SSL_want_read(s) with BIO_should_write(bio))
4603 */
4604 return SSL_ERROR_WANT_READ;
4605 else if (BIO_should_io_special(bio)) {
4606 reason = BIO_get_retry_reason(bio);
4607 if (reason == BIO_RR_CONNECT)
4608 return SSL_ERROR_WANT_CONNECT;
4609 else if (reason == BIO_RR_ACCEPT)
4610 return SSL_ERROR_WANT_ACCEPT;
4611 else
4612 return SSL_ERROR_SYSCALL;
4613 }
0f113f3e 4614 }
07bbc92c 4615 }
03bacce8 4616
6b1bb98f 4617 if (SSL_want_x509_lookup(s))
26a7d938 4618 return SSL_ERROR_WANT_X509_LOOKUP;
0c3eb279
DDO
4619 if (SSL_want_retry_verify(s))
4620 return SSL_ERROR_WANT_RETRY_VERIFY;
6b1bb98f 4621 if (SSL_want_async(s))
8051ab2b 4622 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 4623 if (SSL_want_async_job(s))
8051ab2b 4624 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
4625 if (SSL_want_client_hello_cb(s))
4626 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b 4627
38b051a1
TM
4628 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4629 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 4630 return SSL_ERROR_ZERO_RETURN;
8051ab2b 4631
26a7d938 4632 return SSL_ERROR_SYSCALL;
0f113f3e 4633}
d02b48c6 4634
add2f5ca
MC
4635static int ssl_do_handshake_intern(void *vargs)
4636{
38b051a1
TM
4637 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4638 SSL *s = args->s;
4639 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
add2f5ca 4640
38b051a1
TM
4641 if (sc == NULL)
4642 return -1;
add2f5ca 4643
38b051a1 4644 return sc->handshake_func(s);
add2f5ca
MC
4645}
4646
4f43d0e7 4647int SSL_do_handshake(SSL *s)
0f113f3e
MC
4648{
4649 int ret = 1;
38b051a1
TM
4650 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4651
6d495cc4
HL
4652#ifndef OPENSSL_NO_QUIC
4653 if (IS_QUIC(s))
4654 return ossl_quic_do_handshake(s);
03bacce8 4655#endif
0f113f3e 4656
38b051a1 4657 if (sc->handshake_func == NULL) {
6849b73c 4658 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 4659 return -1;
0f113f3e
MC
4660 }
4661
38b051a1 4662 ossl_statem_check_finish_init(sc, -1);
49e7fe12 4663
c7f47786 4664 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
4665
4666 if (SSL_in_init(s) || SSL_in_before(s)) {
38b051a1 4667 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
4668 struct ssl_async_args args;
4669
09134f18 4670 memset(&args, 0, sizeof(args));
add2f5ca
MC
4671 args.s = s;
4672
7fecbf6f 4673 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca 4674 } else {
38b051a1 4675 ret = sc->handshake_func(s);
add2f5ca 4676 }
0f113f3e 4677 }
add2f5ca 4678 return ret;
0f113f3e
MC
4679}
4680
4f43d0e7 4681void SSL_set_accept_state(SSL *s)
0f113f3e 4682{
03bacce8 4683 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 4684
6d495cc4
HL
4685#ifndef OPENSSL_NO_QUIC
4686 if (IS_QUIC(s)) {
4687 ossl_quic_set_accept_state(s);
38b051a1 4688 return;
03bacce8
HL
4689 }
4690#endif
38b051a1
TM
4691
4692 sc->server = 1;
4693 sc->shutdown = 0;
4694 ossl_statem_clear(sc);
4695 sc->handshake_func = s->method->ssl_accept;
6d814fd6
MC
4696 /* Ignore return value. Its a void public API function */
4697 clear_record_layer(sc);
0f113f3e 4698}
d02b48c6 4699
4f43d0e7 4700void SSL_set_connect_state(SSL *s)
0f113f3e 4701{
03bacce8 4702 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
38b051a1 4703
6d495cc4
HL
4704#ifndef OPENSSL_NO_QUIC
4705 if (IS_QUIC(s)) {
4706 ossl_quic_set_connect_state(s);
38b051a1 4707 return;
03bacce8
HL
4708 }
4709#endif
38b051a1
TM
4710
4711 sc->server = 0;
4712 sc->shutdown = 0;
4713 ossl_statem_clear(sc);
4714 sc->handshake_func = s->method->ssl_connect;
6d814fd6
MC
4715 /* Ignore return value. Its a void public API function */
4716 clear_record_layer(sc);
0f113f3e 4717}
d02b48c6 4718
4f43d0e7 4719int ssl_undefined_function(SSL *s)
0f113f3e 4720{
6849b73c 4721 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4722 return 0;
0f113f3e 4723}
d02b48c6 4724
41a15c4f 4725int ssl_undefined_void_function(void)
0f113f3e 4726{
6849b73c 4727 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4728 return 0;
0f113f3e 4729}
41a15c4f 4730
0821bcd4 4731int ssl_undefined_const_function(const SSL *s)
0f113f3e 4732{
26a7d938 4733 return 0;
0f113f3e 4734}
0821bcd4 4735
2b8fa1d5 4736const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e 4737{
6849b73c 4738 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4739 return NULL;
0f113f3e 4740}
d02b48c6 4741
3eb2aff4 4742const char *ssl_protocol_to_string(int version)
7d650072 4743{
1287dabd 4744 switch (version)
2abacef1
MC
4745 {
4746 case TLS1_3_VERSION:
582a17d6 4747 return "TLSv1.3";
2abacef1
MC
4748
4749 case TLS1_2_VERSION:
7d650072 4750 return "TLSv1.2";
2abacef1
MC
4751
4752 case TLS1_1_VERSION:
7d650072 4753 return "TLSv1.1";
2abacef1
MC
4754
4755 case TLS1_VERSION:
ee3a6c64 4756 return "TLSv1";
2abacef1
MC
4757
4758 case SSL3_VERSION:
7d650072 4759 return "SSLv3";
2abacef1
MC
4760
4761 case DTLS1_BAD_VER:
7d650072 4762 return "DTLSv0.9";
2abacef1
MC
4763
4764 case DTLS1_VERSION:
7d650072 4765 return "DTLSv1";
2abacef1
MC
4766
4767 case DTLS1_2_VERSION:
7d650072 4768 return "DTLSv1.2";
2abacef1
MC
4769
4770 default:
4771 return "unknown";
4772 }
0f113f3e 4773}
d02b48c6 4774
7d650072
KR
4775const char *SSL_get_version(const SSL *s)
4776{
38b051a1
TM
4777 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4778
50769b15
MC
4779#ifndef OPENSSL_NO_QUIC
4780 /* We only support QUICv1 - so if its QUIC its QUICv1 */
f8636c7e 4781 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
4782 return "QUICv1";
4783#endif
4784
38b051a1
TM
4785 if (sc == NULL)
4786 return NULL;
4787
4788 return ssl_protocol_to_string(sc->version);
7d650072
KR
4789}
4790
cee0628e
JC
4791__owur int SSL_get_handshake_rtt(const SSL *s, uint64_t *rtt)
4792{
4793 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4794
4795 if (sc == NULL)
4796 return -1;
4797 if (sc->ts_msg_write.t <= 0 || sc->ts_msg_read.t <= 0)
4798 return 0; /* data not (yet) available */
4799 if (sc->ts_msg_read.t < sc->ts_msg_write.t)
4800 return -1;
4801
4802 *rtt = ossl_time2us(ossl_time_subtract(sc->ts_msg_read, sc->ts_msg_write));
4803 return 1;
4804}
4805
98732979 4806static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
4807{
4808 STACK_OF(X509_NAME) *sk;
4809 X509_NAME *xn;
98732979
MC
4810 int i;
4811
4812 if (src == NULL) {
4813 *dst = NULL;
4814 return 1;
4815 }
4816
4817 if ((sk = sk_X509_NAME_new_null()) == NULL)
4818 return 0;
4819 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4820 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4821 if (xn == NULL) {
4822 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4823 return 0;
4824 }
4825 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4826 X509_NAME_free(xn);
4827 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4828 return 0;
4829 }
4830 }
4831 *dst = sk;
4832
4833 return 1;
4834}
4835
4836SSL *SSL_dup(SSL *s)
4837{
0f113f3e
MC
4838 SSL *ret;
4839 int i;
38b051a1
TM
4840 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4841 SSL_CONNECTION *retsc;
4842 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4843
4844 if (sc == NULL)
4845 return NULL;
0f113f3e 4846
919ba009
VD
4847 /* If we're not quiescent, just up_ref! */
4848 if (!SSL_in_init(s) || !SSL_in_before(s)) {
43a07d6d 4849 CRYPTO_UP_REF(&s->references, &i);
919ba009
VD
4850 return s;
4851 }
4852
4853 /*
4854 * Otherwise, copy configuration state, and session if set.
4855 */
0f113f3e 4856 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 4857 return NULL;
38b051a1
TM
4858 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4859 goto err;
0f113f3e 4860
38b051a1 4861 if (sc->session != NULL) {
919ba009
VD
4862 /*
4863 * Arranges to share the same session via up_ref. This "copies"
4864 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4865 */
61986d32 4866 if (!SSL_copy_session_id(ret, s))
17dd65e6 4867 goto err;
0f113f3e
MC
4868 } else {
4869 /*
4870 * No session has been established yet, so we have to expect that
4871 * s->cert or ret->cert will be changed later -- they should not both
4872 * point to the same object, and thus we can't use
4873 * SSL_copy_session_id.
4874 */
919ba009
VD
4875 if (!SSL_set_ssl_method(ret, s->method))
4876 goto err;
0f113f3e 4877
38b051a1
TM
4878 if (sc->cert != NULL) {
4879 ssl_cert_free(retsc->cert);
4880 retsc->cert = ssl_cert_dup(sc->cert);
4881 if (retsc->cert == NULL)
0f113f3e
MC
4882 goto err;
4883 }
4884
38b051a1
TM
4885 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4886 (int)sc->sid_ctx_length))
69f68237 4887 goto err;
0f113f3e
MC
4888 }
4889
38b051a1 4890 if (!ssl_dane_dup(retsc, sc))
9f6b22b8 4891 goto err;
38b051a1
TM
4892 retsc->version = sc->version;
4893 retsc->options = sc->options;
4894 retsc->min_proto_version = sc->min_proto_version;
4895 retsc->max_proto_version = sc->max_proto_version;
4896 retsc->mode = sc->mode;
0f113f3e
MC
4897 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4898 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
38b051a1
TM
4899 retsc->msg_callback = sc->msg_callback;
4900 retsc->msg_callback_arg = sc->msg_callback_arg;
0f113f3e
MC
4901 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4902 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
38b051a1 4903 retsc->generate_session_id = sc->generate_session_id;
0f113f3e
MC
4904
4905 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4906
0f113f3e
MC
4907 /* copy app data, a little dangerous perhaps */
4908 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4909 goto err;
4910
38b051a1
TM
4911 retsc->server = sc->server;
4912 if (sc->handshake_func) {
4913 if (sc->server)
919ba009
VD
4914 SSL_set_accept_state(ret);
4915 else
4916 SSL_set_connect_state(ret);
4917 }
38b051a1
TM
4918 retsc->shutdown = sc->shutdown;
4919 retsc->hit = sc->hit;
0f113f3e 4920
38b051a1
TM
4921 retsc->default_passwd_callback = sc->default_passwd_callback;
4922 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
a974e64a 4923
38b051a1 4924 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
0f113f3e
MC
4925
4926 /* dup the cipher_list and cipher_list_by_id stacks */
38b051a1
TM
4927 if (sc->cipher_list != NULL) {
4928 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
0f113f3e
MC
4929 goto err;
4930 }
38b051a1
TM
4931 if (sc->cipher_list_by_id != NULL)
4932 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
0f113f3e
MC
4933 == NULL)
4934 goto err;
4935
4936 /* Dup the client_CA list */
38b051a1
TM
4937 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4938 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
98732979
MC
4939 goto err;
4940
66696478 4941 return ret;
0f113f3e 4942
0f113f3e 4943 err:
66696478
RS
4944 SSL_free(ret);
4945 return NULL;
0f113f3e 4946}
d02b48c6 4947
0821bcd4 4948X509 *SSL_get_certificate(const SSL *s)
0f113f3e 4949{
38b051a1
TM
4950 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4951
4952 if (sc == NULL)
4953 return NULL;
4954
4955 if (sc->cert != NULL)
4956 return sc->cert->key->x509;
0f113f3e 4957 else
26a7d938 4958 return NULL;
0f113f3e 4959}
d02b48c6 4960
a25f9adc 4961EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e 4962{
38b051a1
TM
4963 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4964
4965 if (sc == NULL)
4966 return NULL;
4967
4968 if (sc->cert != NULL)
4969 return sc->cert->key->privatekey;
0f113f3e 4970 else
26a7d938 4971 return NULL;
0f113f3e 4972}
d02b48c6 4973
a25f9adc 4974X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
4975{
4976 if (ctx->cert != NULL)
4977 return ctx->cert->key->x509;
4978 else
4979 return NULL;
4980}
a25f9adc
DSH
4981
4982EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
4983{
4984 if (ctx->cert != NULL)
4985 return ctx->cert->key->privatekey;
4986 else
4987 return NULL;
4988}
a25f9adc 4989
babb3798 4990const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e 4991{
38b051a1
TM
4992 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4993
4994 if (sc == NULL)
4995 return NULL;
4996
4997 if ((sc->session != NULL) && (sc->session->cipher != NULL))
4998 return sc->session->cipher;
26a7d938 4999 return NULL;
0f113f3e
MC
5000}
5001
0aed6e44
BK
5002const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
5003{
38b051a1
TM
5004 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5005
5006 if (sc == NULL)
5007 return NULL;
5008
5009 return sc->s3.tmp.new_cipher;
0aed6e44
BK
5010}
5011
3499327b 5012const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 5013{
9a555706 5014#ifndef OPENSSL_NO_COMP
38b051a1
TM
5015 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5016
5017 if (sc == NULL)
5018 return NULL;
5019
1e76110b 5020 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
9a555706
RS
5021#else
5022 return NULL;
5023#endif
0f113f3e 5024}
377dcdba 5025
3499327b 5026const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 5027{
9a555706 5028#ifndef OPENSSL_NO_COMP
38b051a1
TM
5029 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5030
5031 if (sc == NULL)
5032 return NULL;
5033
1e76110b 5034 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
9a555706
RS
5035#else
5036 return NULL;
0f113f3e 5037#endif
9a555706 5038}
0f113f3e 5039
38b051a1 5040int ssl_init_wbio_buffer(SSL_CONNECTION *s)
0f113f3e
MC
5041{
5042 BIO *bbio;
5043
2e7dc7cd
MC
5044 if (s->bbio != NULL) {
5045 /* Already buffered. */
5046 return 1;
0f113f3e 5047 }
46417569 5048
2e7dc7cd 5049 bbio = BIO_new(BIO_f_buffer());
25d02f33 5050 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
2e7dc7cd 5051 BIO_free(bbio);
6849b73c 5052 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
46417569 5053 return 0;
0f113f3e 5054 }
2e7dc7cd
MC
5055 s->bbio = bbio;
5056 s->wbio = BIO_push(bbio, s->wbio);
46417569 5057
b5cf81f7
MC
5058 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5059
46417569 5060 return 1;
0f113f3e 5061}
413c4f45 5062
38b051a1 5063int ssl_free_wbio_buffer(SSL_CONNECTION *s)
0f113f3e 5064{
62adbcee 5065 /* callers ensure s is never null */
0f113f3e 5066 if (s->bbio == NULL)
b77f3ed1 5067 return 1;
0f113f3e 5068
2e7dc7cd 5069 s->wbio = BIO_pop(s->wbio);
b5cf81f7
MC
5070 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5071
0f113f3e
MC
5072 BIO_free(s->bbio);
5073 s->bbio = NULL;
b77f3ed1
MC
5074
5075 return 1;
0f113f3e
MC
5076}
5077
5078void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
5079{
5080 ctx->quiet_shutdown = mode;
5081}
58964a49 5082
0821bcd4 5083int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 5084{
26a7d938 5085 return ctx->quiet_shutdown;
0f113f3e 5086}
58964a49 5087
0f113f3e
MC
5088void SSL_set_quiet_shutdown(SSL *s, int mode)
5089{
38b051a1
TM
5090 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5091
5092 /* TODO(QUIC): Do we want this for QUIC? */
5093 if (sc == NULL)
5094 return;
5095
5096 sc->quiet_shutdown = mode;
0f113f3e 5097}
58964a49 5098
0821bcd4 5099int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 5100{
38b051a1
TM
5101 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5102
5103 /* TODO(QUIC): Do we want this for QUIC? */
5104 if (sc == NULL)
5105 return 0;
5106
5107 return sc->quiet_shutdown;
0f113f3e 5108}
58964a49 5109
0f113f3e
MC
5110void SSL_set_shutdown(SSL *s, int mode)
5111{
38b051a1
TM
5112 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5113
5114 /* TODO(QUIC): Do we want this for QUIC? */
5115 if (sc == NULL)
5116 return;
5117
5118 sc->shutdown = mode;
0f113f3e 5119}
58964a49 5120
0821bcd4 5121int SSL_get_shutdown(const SSL *s)
0f113f3e 5122{
38b051a1
TM
5123 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5124
5125 /* TODO(QUIC): Do we want this for QUIC? */
5126 if (sc == NULL)
5127 return 0;
5128
5129 return sc->shutdown;
0f113f3e 5130}
58964a49 5131
0821bcd4 5132int SSL_version(const SSL *s)
0f113f3e 5133{
38b051a1
TM
5134 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5135
50769b15
MC
5136#ifndef OPENSSL_NO_QUIC
5137 /* We only support QUICv1 - so if its QUIC its QUICv1 */
f8636c7e 5138 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_XSO)
50769b15
MC
5139 return OSSL_QUIC1_VERSION;
5140#endif
38b051a1
TM
5141 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5142 if (sc == NULL)
5143 return 0;
5144
5145 return sc->version;
6546e9b2
AG
5146}
5147
5148int SSL_client_version(const SSL *s)
5149{
38b051a1
TM
5150 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5151
5152 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5153 if (sc == NULL)
5154 return 0;
5155
5156 return sc->client_version;
0f113f3e 5157}
58964a49 5158
0821bcd4 5159SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 5160{
6546e9b2 5161 return ssl->ctx;
0f113f3e
MC
5162}
5163
5164SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5165{
24a0d393 5166 CERT *new_cert;
38b051a1
TM
5167 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5168
5169 /* TODO(QUIC): Do we need this for QUIC support? */
5170 if (sc == NULL)
5171 return NULL;
5172
0f113f3e
MC
5173 if (ssl->ctx == ctx)
5174 return ssl->ctx;
0f113f3e 5175 if (ctx == NULL)
38b051a1 5176 ctx = sc->session_ctx;
24a0d393
KR
5177 new_cert = ssl_cert_dup(ctx->cert);
5178 if (new_cert == NULL) {
5179 return NULL;
0f113f3e 5180 }
21181889 5181
38b051a1 5182 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
21181889
MC
5183 ssl_cert_free(new_cert);
5184 return NULL;
5185 }
5186
38b051a1
TM
5187 ssl_cert_free(sc->cert);
5188 sc->cert = new_cert;
0f113f3e
MC
5189
5190 /*
5191 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5192 * so setter APIs must prevent invalid lengths from entering the system.
5193 */
38b051a1 5194 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
380a522f 5195 return NULL;
0f113f3e
MC
5196
5197 /*
5198 * If the session ID context matches that of the parent SSL_CTX,
5199 * inherit it from the new SSL_CTX as well. If however the context does
5200 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5201 * leave it unchanged.
5202 */
5203 if ((ssl->ctx != NULL) &&
38b051a1
TM
5204 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5205 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5206 sc->sid_ctx_length = ctx->sid_ctx_length;
5207 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
0f113f3e
MC
5208 }
5209
16203f7b 5210 SSL_CTX_up_ref(ctx);
a230b26e 5211 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
5212 ssl->ctx = ctx;
5213
16203f7b 5214 return ssl->ctx;
0f113f3e 5215}
ed3883d2 5216
4f43d0e7 5217int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 5218{
d8652be0
MC
5219 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5220 ctx->propq);
0f113f3e 5221}
58964a49 5222
d84a7b20
MC
5223int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5224{
5225 X509_LOOKUP *lookup;
5226
5227 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5228 if (lookup == NULL)
5229 return 0;
6dcb100f
RL
5230
5231 /* We ignore errors, in case the directory doesn't exist */
5232 ERR_set_mark();
5233
d84a7b20
MC
5234 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5235
6dcb100f 5236 ERR_pop_to_mark();
d84a7b20
MC
5237
5238 return 1;
5239}
5240
5241int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5242{
5243 X509_LOOKUP *lookup;
5244
5245 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5246 if (lookup == NULL)
5247 return 0;
5248
492bc359 5249 /* We ignore errors, in case the file doesn't exist */
6dcb100f
RL
5250 ERR_set_mark();
5251
d8652be0
MC
5252 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5253 ctx->propq);
d84a7b20 5254
6dcb100f
RL
5255 ERR_pop_to_mark();
5256
5257 return 1;
5258}
5259
5260int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5261{
5262 X509_LOOKUP *lookup;
5263
5264 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5265 if (lookup == NULL)
5266 return 0;
5267
5268 /* We ignore errors, in case the directory doesn't exist */
5269 ERR_set_mark();
5270
d8652be0 5271 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
6dcb100f
RL
5272
5273 ERR_pop_to_mark();
d84a7b20
MC
5274
5275 return 1;
5276}
5277
6dcb100f
RL
5278int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5279{
d8652be0
MC
5280 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5281 ctx->propq);
6dcb100f
RL
5282}
5283
5284int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5285{
5286 return X509_STORE_load_path(ctx->cert_store, CApath);
5287}
5288
5289int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5290{
d8652be0
MC
5291 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5292 ctx->propq);
6dcb100f
RL
5293}
5294
303c0028 5295int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
5296 const char *CApath)
5297{
6dcb100f
RL
5298 if (CAfile == NULL && CApath == NULL)
5299 return 0;
5300 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5301 return 0;
5302 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5303 return 0;
5304 return 1;
0f113f3e 5305}
58964a49 5306
45d87a1f 5307void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
5308 void (*cb) (const SSL *ssl, int type, int val))
5309{
38b051a1
TM
5310 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5311
5312 if (sc == NULL)
5313 return;
5314
5315 sc->info_callback = cb;
0f113f3e
MC
5316}
5317
5318/*
5319 * One compiler (Diab DCC) doesn't like argument names in returned function
5320 * pointer.
5321 */
5322void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5323 int /* type */ ,
5324 int /* val */ ) {
38b051a1
TM
5325 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5326
5327 if (sc == NULL)
5328 return NULL;
5329
5330 return sc->info_callback;
0f113f3e 5331}
58964a49 5332
0f113f3e
MC
5333void SSL_set_verify_result(SSL *ssl, long arg)
5334{
38b051a1
TM
5335 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5336
5337 if (sc == NULL)
5338 return;
5339
5340 sc->verify_result = arg;
0f113f3e 5341}
58964a49 5342
0821bcd4 5343long SSL_get_verify_result(const SSL *ssl)
0f113f3e 5344{
38b051a1
TM
5345 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5346
5347 if (sc == NULL)
5348 return 0;
5349
5350 return sc->verify_result;
0f113f3e
MC
5351}
5352
d9f1c639 5353size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5354{
38b051a1
TM
5355 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5356
5357 if (sc == NULL)
5358 return 0;
5359
6b8f5d0d 5360 if (outlen == 0)
38b051a1
TM
5361 return sizeof(sc->s3.client_random);
5362 if (outlen > sizeof(sc->s3.client_random))
5363 outlen = sizeof(sc->s3.client_random);
5364 memcpy(out, sc->s3.client_random, outlen);
d9f1c639 5365 return outlen;
858618e7
NM
5366}
5367
d9f1c639 5368size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5369{
38b051a1
TM
5370 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5371
5372 if (sc == NULL)
5373 return 0;
5374
6b8f5d0d 5375 if (outlen == 0)
38b051a1
TM
5376 return sizeof(sc->s3.server_random);
5377 if (outlen > sizeof(sc->s3.server_random))
5378 outlen = sizeof(sc->s3.server_random);
5379 memcpy(out, sc->s3.server_random, outlen);
d9f1c639 5380 return outlen;
858618e7
NM
5381}
5382
d9f1c639 5383size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 5384 unsigned char *out, size_t outlen)
858618e7 5385{
d9f1c639
MC
5386 if (outlen == 0)
5387 return session->master_key_length;
8c1a5343 5388 if (outlen > session->master_key_length)
858618e7
NM
5389 outlen = session->master_key_length;
5390 memcpy(out, session->master_key, outlen);
d9f1c639 5391 return outlen;
858618e7
NM
5392}
5393
725b0f1e 5394int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
5395 size_t len)
5396{
5397 if (len > sizeof(sess->master_key))
5398 return 0;
5399
5400 memcpy(sess->master_key, in, len);
5401 sess->master_key_length = len;
911d63f2
MC
5402 return 1;
5403}
5404
5405
0f113f3e
MC
5406int SSL_set_ex_data(SSL *s, int idx, void *arg)
5407{
26a7d938 5408 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5409}
5410
5411void *SSL_get_ex_data(const SSL *s, int idx)
5412{
26a7d938 5413 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
5414}
5415
0f113f3e
MC
5416int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5417{
26a7d938 5418 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5419}
5420
5421void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5422{
26a7d938 5423 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 5424}
58964a49 5425
0821bcd4 5426X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 5427{
26a7d938 5428 return ctx->cert_store;
0f113f3e 5429}
413c4f45 5430
0f113f3e
MC
5431void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5432{
222561fe 5433 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
5434 ctx->cert_store = store;
5435}
413c4f45 5436
b50052db
TS
5437void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5438{
5439 if (store != NULL)
5440 X509_STORE_up_ref(store);
5441 SSL_CTX_set_cert_store(ctx, store);
5442}
5443
0821bcd4 5444int SSL_want(const SSL *s)
0f113f3e 5445{
38b051a1
TM
5446 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5447
5448 if (sc == NULL)
5449 return SSL_NOTHING;
5450
5451 return sc->rwstate;
0f113f3e 5452}
413c4f45 5453
ddac1974
NL
5454#ifndef OPENSSL_NO_PSK
5455int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
5456{
5457 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5458 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5459 return 0;
5460 }
df6da24b 5461 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 5462 if (identity_hint != NULL) {
7644a9ae 5463 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 5464 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
5465 return 0;
5466 } else
df6da24b 5467 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
5468 return 1;
5469}
ddac1974
NL
5470
5471int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e 5472{
38b051a1
TM
5473 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5474
5475 if (sc == NULL)
0f113f3e
MC
5476 return 0;
5477
0f113f3e 5478 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5479 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5480 return 0;
5481 }
38b051a1 5482 OPENSSL_free(sc->cert->psk_identity_hint);
0f113f3e 5483 if (identity_hint != NULL) {
38b051a1
TM
5484 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5485 if (sc->cert->psk_identity_hint == NULL)
0f113f3e
MC
5486 return 0;
5487 } else
38b051a1 5488 sc->cert->psk_identity_hint = NULL;
0f113f3e
MC
5489 return 1;
5490}
ddac1974
NL
5491
5492const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e 5493{
38b051a1
TM
5494 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5495
5496 if (sc == NULL || sc->session == NULL)
0f113f3e 5497 return NULL;
38b051a1
TM
5498
5499 return sc->session->psk_identity_hint;
0f113f3e 5500}
ddac1974
NL
5501
5502const char *SSL_get_psk_identity(const SSL *s)
0f113f3e 5503{
38b051a1
TM
5504 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5505
5506 if (sc == NULL || sc->session == NULL)
0f113f3e 5507 return NULL;
38b051a1
TM
5508
5509 return sc->session->psk_identity;
0f113f3e 5510}
7806f3dd 5511
8cbfcc70 5512void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e 5513{
38b051a1
TM
5514 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5515
5516 if (sc == NULL)
5517 return;
5518
5519 sc->psk_client_callback = cb;
0f113f3e 5520}
7806f3dd 5521
8cbfcc70 5522void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
5523{
5524 ctx->psk_client_callback = cb;
5525}
7806f3dd 5526
8cbfcc70 5527void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e 5528{
38b051a1
TM
5529 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5530
5531 if (sc == NULL)
5532 return;
5533
5534 sc->psk_server_callback = cb;
0f113f3e 5535}
7806f3dd 5536
8cbfcc70 5537void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
5538{
5539 ctx->psk_server_callback = cb;
5540}
5541#endif
5542
f46184bd
MC
5543void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5544{
38b051a1
TM
5545 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5546
5547 if (sc == NULL)
5548 return;
5549
5550 sc->psk_find_session_cb = cb;
f46184bd
MC
5551}
5552
5553void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5554 SSL_psk_find_session_cb_func cb)
5555{
5556 ctx->psk_find_session_cb = cb;
5557}
5558
5559void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5560{
38b051a1
TM
5561 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5562
5563 if (sc == NULL)
5564 return;
5565
5566 sc->psk_use_session_cb = cb;
f46184bd
MC
5567}
5568
5569void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5570 SSL_psk_use_session_cb_func cb)
5571{
5572 ctx->psk_use_session_cb = cb;
5573}
5574
0f113f3e
MC
5575void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5576 void (*cb) (int write_p, int version,
5577 int content_type, const void *buf,
5578 size_t len, SSL *ssl, void *arg))
5579{
5580 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5581}
5582
5583void SSL_set_msg_callback(SSL *ssl,
5584 void (*cb) (int write_p, int version,
5585 int content_type, const void *buf,
5586 size_t len, SSL *ssl, void *arg))
5587{
5588 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5589}
a661b653 5590
7c2d4fee 5591void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
5592 int (*cb) (SSL *ssl,
5593 int
5594 is_forward_secure))
5595{
5596 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5597 (void (*)(void))cb);
5598}
5599
7c2d4fee 5600void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
5601 int (*cb) (SSL *ssl,
5602 int is_forward_secure))
5603{
5604 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5605 (void (*)(void))cb);
5606}
5607
c649d10d
TS
5608void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5609 size_t (*cb) (SSL *ssl, int type,
5610 size_t len, void *arg))
5611{
5612 ctx->record_padding_cb = cb;
5613}
5614
5615void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5616{
5617 ctx->record_padding_arg = arg;
5618}
5619
3499327b 5620void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
5621{
5622 return ctx->record_padding_arg;
5623}
5624
5625int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5626{
5627 /* block size of 0 or 1 is basically no padding */
5628 if (block_size == 1)
5629 ctx->block_padding = 0;
5630 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5631 ctx->block_padding = block_size;
5632 else
5633 return 0;
5634 return 1;
5635}
5636
a6d36303 5637int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
5638 size_t (*cb) (SSL *ssl, int type,
5639 size_t len, void *arg))
5640{
a6d36303 5641 BIO *b;
38b051a1
TM
5642 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5643
5644 if (sc == NULL)
5645 return 0;
a6d36303
VF
5646
5647 b = SSL_get_wbio(ssl);
5648 if (b == NULL || !BIO_get_ktls_send(b)) {
eb7d6c2a 5649 sc->rlayer.record_padding_cb = cb;
a6d36303
VF
5650 return 1;
5651 }
5652 return 0;
c649d10d
TS
5653}
5654
5655void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5656{
38b051a1
TM
5657 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5658
5659 if (sc == NULL)
5660 return;
5661
eb7d6c2a 5662 sc->rlayer.record_padding_arg = arg;
c649d10d
TS
5663}
5664
3499327b 5665void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d 5666{
38b051a1
TM
5667 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5668
5669 if (sc == NULL)
5670 return NULL;
5671
eb7d6c2a 5672 return sc->rlayer.record_padding_arg;
c649d10d
TS
5673}
5674
5675int SSL_set_block_padding(SSL *ssl, size_t block_size)
5676{
38b051a1
TM
5677 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5678
5679 if (sc == NULL)
5680 return 0;
5681
c649d10d
TS
5682 /* block size of 0 or 1 is basically no padding */
5683 if (block_size == 1)
eb7d6c2a 5684 sc->rlayer.block_padding = 0;
c649d10d 5685 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
eb7d6c2a 5686 sc->rlayer.block_padding = block_size;
c649d10d
TS
5687 else
5688 return 0;
5689 return 1;
5690}
5691
9d0a8bb7
MC
5692int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5693{
38b051a1
TM
5694 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5695
5696 if (sc == NULL)
5697 return 0;
5698
5699 sc->num_tickets = num_tickets;
9d0a8bb7
MC
5700
5701 return 1;
5702}
5703
3499327b 5704size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7 5705{
38b051a1
TM
5706 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5707
5708 if (sc == NULL)
5709 return 0;
5710
5711 return sc->num_tickets;
9d0a8bb7
MC
5712}
5713
5714int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5715{
5716 ctx->num_tickets = num_tickets;
5717
5718 return 1;
5719}
5720
3499327b 5721size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
5722{
5723 return ctx->num_tickets;
5724}
5725
48fbcbac 5726/* Retrieve handshake hashes */
38b051a1
TM
5727int ssl_handshake_hash(SSL_CONNECTION *s,
5728 unsigned char *out, size_t outlen,
8c1a5343 5729 size_t *hashlen)
48fbcbac 5730{
6e59a892 5731 EVP_MD_CTX *ctx = NULL;
555cbb32 5732 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
ed576acd 5733 int hashleni = EVP_MD_CTX_get_size(hdgst);
8c1a5343
MC
5734 int ret = 0;
5735
f63a17d6 5736 if (hashleni < 0 || (size_t)hashleni > outlen) {
c48ffbcc 5737 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
28ba2541 5738 goto err;
f63a17d6 5739 }
8c1a5343 5740
bfb0641f 5741 ctx = EVP_MD_CTX_new();
147ed5f9
TL
5742 if (ctx == NULL) {
5743 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6e59a892 5744 goto err;
147ed5f9 5745 }
8c1a5343 5746
6e59a892 5747 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6 5748 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
c48ffbcc 5749 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
8c1a5343 5750 goto err;
f63a17d6 5751 }
8c1a5343
MC
5752
5753 *hashlen = hashleni;
5754
5755 ret = 1;
48fbcbac 5756 err:
bfb0641f 5757 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
5758 return ret;
5759}
5760
c04b66b1 5761int SSL_session_reused(const SSL *s)
0f113f3e 5762{
38b051a1
TM
5763 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5764
5765 if (sc == NULL)
5766 return 0;
5767
5768 return sc->hit;
0f113f3e 5769}
08557cf2 5770
69443116 5771int SSL_is_server(const SSL *s)
0f113f3e 5772{
38b051a1
TM
5773 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5774
5775 if (sc == NULL)
5776 return 0;
5777
5778 return sc->server;
0f113f3e 5779}
87adf1fa 5780
00db8c60 5781#ifndef OPENSSL_NO_DEPRECATED_1_1_0
47153c72
RS
5782void SSL_set_debug(SSL *s, int debug)
5783{
5784 /* Old function was do-nothing anyway... */
5785 (void)s;
5786 (void)debug;
5787}
5788#endif
5789
b362ccab 5790void SSL_set_security_level(SSL *s, int level)
0f113f3e 5791{
38b051a1
TM
5792 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5793
5794 if (sc == NULL)
5795 return;
5796
5797 sc->cert->sec_level = level;
0f113f3e 5798}
b362ccab
DSH
5799
5800int SSL_get_security_level(const SSL *s)
0f113f3e 5801{
38b051a1
TM
5802 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5803
5804 if (sc == NULL)
5805 return 0;
5806
5807 return sc->cert->sec_level;
0f113f3e 5808}
b362ccab 5809
0f113f3e 5810void SSL_set_security_callback(SSL *s,
a230b26e
EK
5811 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5812 int op, int bits, int nid,
5813 void *other, void *ex))
0f113f3e 5814{
38b051a1
TM
5815 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5816
5817 if (sc == NULL)
5818 return;
5819
5820 sc->cert->sec_cb = cb;
0f113f3e 5821}
b362ccab 5822
a230b26e
EK
5823int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5824 const SSL_CTX *ctx, int op,
5825 int bits, int nid, void *other,
5826 void *ex) {
38b051a1
TM
5827 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5828
5829 if (sc == NULL)
5830 return NULL;
5831
5832 return sc->cert->sec_cb;
0f113f3e 5833}
b362ccab
DSH
5834
5835void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e 5836{
38b051a1
TM
5837 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5838
5839 if (sc == NULL)
5840 return;
5841
5842 sc->cert->sec_ex = ex;
0f113f3e 5843}
b362ccab
DSH
5844
5845void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e 5846{
38b051a1
TM
5847 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5848
5849 if (sc == NULL)
5850 return NULL;
5851
5852 return sc->cert->sec_ex;
0f113f3e 5853}
b362ccab
DSH
5854
5855void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
5856{
5857 ctx->cert->sec_level = level;
5858}
b362ccab
DSH
5859
5860int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
5861{
5862 return ctx->cert->sec_level;
5863}
b362ccab 5864
0f113f3e 5865void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
5866 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5867 int op, int bits, int nid,
5868 void *other, void *ex))
0f113f3e
MC
5869{
5870 ctx->cert->sec_cb = cb;
5871}
b362ccab 5872
e4646a89
KR
5873int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5874 const SSL_CTX *ctx,
0f113f3e
MC
5875 int op, int bits,
5876 int nid,
5877 void *other,
5878 void *ex) {
5879 return ctx->cert->sec_cb;
5880}
b362ccab
DSH
5881
5882void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
5883{
5884 ctx->cert->sec_ex = ex;
5885}
b362ccab
DSH
5886
5887void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
5888{
5889 return ctx->cert->sec_ex;
5890}
b362ccab 5891
56bd1783 5892uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
8106cb8b
VD
5893{
5894 return ctx->options;
5895}
a230b26e 5896
56bd1783 5897uint64_t SSL_get_options(const SSL *s)
8106cb8b 5898{
38b051a1
TM
5899 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5900
f0d9757c
HL
5901#ifndef OPENSSL_NO_QUIC
5902 if (IS_QUIC(s))
5903 return ossl_quic_get_options(s);
5904#endif
5905
38b051a1
TM
5906 if (sc == NULL)
5907 return 0;
5908
5909 return sc->options;
8106cb8b 5910}
a230b26e 5911
56bd1783 5912uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5913{
5914 return ctx->options |= op;
5915}
a230b26e 5916
56bd1783 5917uint64_t SSL_set_options(SSL *s, uint64_t op)
8106cb8b 5918{
a02571a0 5919 SSL_CONNECTION *sc;
4566dae7 5920 OSSL_PARAM options[2], *opts = options;
38b051a1 5921
a02571a0 5922#ifndef OPENSSL_NO_QUIC
f0d9757c
HL
5923 if (IS_QUIC(s))
5924 return ossl_quic_set_options(s, op);
a02571a0
TM
5925#endif
5926
f0d9757c
HL
5927 sc = SSL_CONNECTION_FROM_SSL(s);
5928 if (sc == NULL)
38b051a1
TM
5929 return 0;
5930
4566dae7
MC
5931 sc->options |= op;
5932
5933 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5934 &sc->options);
5935 *opts = OSSL_PARAM_construct_end();
5936
5937 /* Ignore return value */
5938 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5939
5940 return sc->options;
8106cb8b 5941}
a230b26e 5942
56bd1783 5943uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5944{
5945 return ctx->options &= ~op;
5946}
a230b26e 5947
56bd1783 5948uint64_t SSL_clear_options(SSL *s, uint64_t op)
8106cb8b 5949{
38b051a1
TM
5950 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5951
f0d9757c
HL
5952#ifndef OPENSSL_NO_QUIC
5953 if (IS_QUIC(s))
5954 return ossl_quic_clear_options(s, op);
5955#endif
5956
38b051a1
TM
5957 if (sc == NULL)
5958 return 0;
5959
5960 return sc->options &= ~op;
8106cb8b
VD
5961}
5962
696178ed
DSH
5963STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
5964{
38b051a1
TM
5965 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5966
5967 if (sc == NULL)
5968 return NULL;
5969
5970 return sc->verified_chain;
696178ed
DSH
5971}
5972
0f113f3e 5973IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
5974
5975#ifndef OPENSSL_NO_CT
5976
5977/*
5978 * Moves SCTs from the |src| stack to the |dst| stack.
5979 * The source of each SCT will be set to |origin|.
5980 * If |dst| points to a NULL pointer, a new stack will be created and owned by
5981 * the caller.
5982 * Returns the number of SCTs moved, or a negative integer if an error occurs.
5983 */
a230b26e
EK
5984static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
5985 sct_source_t origin)
ed29e82a
RP
5986{
5987 int scts_moved = 0;
5988 SCT *sct = NULL;
5989
5990 if (*dst == NULL) {
5991 *dst = sk_SCT_new_null();
5992 if (*dst == NULL) {
e077455e 5993 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ed29e82a
RP
5994 goto err;
5995 }
5996 }
5997
a8086e6b 5998 while ((sct = sk_SCT_pop(src)) != NULL) {
ed29e82a
RP
5999 if (SCT_set_source(sct, origin) != 1)
6000 goto err;
6001
6002 if (sk_SCT_push(*dst, sct) <= 0)
6003 goto err;
6004 scts_moved += 1;
6005 }
6006
6007 return scts_moved;
a230b26e 6008 err:
ed29e82a 6009 if (sct != NULL)
a230b26e 6010 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 6011 return -1;
ed29e82a
RP
6012}
6013
6014/*
a230b26e 6015 * Look for data collected during ServerHello and parse if found.
6b13bd1d 6016 * Returns the number of SCTs extracted.
a230b26e 6017 */
38b051a1 6018static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
6019{
6020 int scts_extracted = 0;
6021
aff8c126
RS
6022 if (s->ext.scts != NULL) {
6023 const unsigned char *p = s->ext.scts;
6024 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
6025
6026 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
6027
6028 SCT_LIST_free(scts);
6029 }
6030
6031 return scts_extracted;
6032}
6033
6034/*
6035 * Checks for an OCSP response and then attempts to extract any SCTs found if it
6036 * contains an SCT X509 extension. They will be stored in |s->scts|.
6037 * Returns:
6038 * - The number of SCTs extracted, assuming an OCSP response exists.
6039 * - 0 if no OCSP response exists or it contains no SCTs.
6040 * - A negative integer if an error occurs.
6041 */
38b051a1 6042static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
ed29e82a 6043{
a230b26e 6044# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
6045 int scts_extracted = 0;
6046 const unsigned char *p;
6047 OCSP_BASICRESP *br = NULL;
6048 OCSP_RESPONSE *rsp = NULL;
6049 STACK_OF(SCT) *scts = NULL;
6050 int i;
6051
aff8c126 6052 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
6053 goto err;
6054
aff8c126
RS
6055 p = s->ext.ocsp.resp;
6056 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
6057 if (rsp == NULL)
6058 goto err;
6059
6060 br = OCSP_response_get1_basic(rsp);
6061 if (br == NULL)
6062 goto err;
6063
6064 for (i = 0; i < OCSP_resp_count(br); ++i) {
6065 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
6066
6067 if (single == NULL)
6068 continue;
6069
a230b26e
EK
6070 scts =
6071 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
6072 scts_extracted =
6073 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
6074 if (scts_extracted < 0)
6075 goto err;
6076 }
a230b26e 6077 err:
ed29e82a
RP
6078 SCT_LIST_free(scts);
6079 OCSP_BASICRESP_free(br);
6080 OCSP_RESPONSE_free(rsp);
6081 return scts_extracted;
a230b26e 6082# else
3e41ac35
MC
6083 /* Behave as if no OCSP response exists */
6084 return 0;
a230b26e 6085# endif
ed29e82a
RP
6086}
6087
6088/*
6089 * Attempts to extract SCTs from the peer certificate.
6090 * Return the number of SCTs extracted, or a negative integer if an error
6091 * occurs.
6092 */
38b051a1 6093static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
6094{
6095 int scts_extracted = 0;
3f3c7d26 6096 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
6097
6098 if (cert != NULL) {
6099 STACK_OF(SCT) *scts =
6100 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
6101
6102 scts_extracted =
6103 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
6104
6105 SCT_LIST_free(scts);
6106 }
6107
6108 return scts_extracted;
6109}
6110
6111/*
6112 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
6113 * response (if it exists) and X509v3 extensions in the certificate.
6114 * Returns NULL if an error occurs.
6115 */
6116const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
6117{
38b051a1
TM
6118 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6119
6120 if (sc == NULL)
6121 return NULL;
6122
6123 if (!sc->scts_parsed) {
6124 if (ct_extract_tls_extension_scts(sc) < 0 ||
6125 ct_extract_ocsp_response_scts(sc) < 0 ||
6126 ct_extract_x509v3_extension_scts(sc) < 0)
ed29e82a
RP
6127 goto err;
6128
38b051a1 6129 sc->scts_parsed = 1;
ed29e82a 6130 }
38b051a1 6131 return sc->scts;
a230b26e 6132 err:
ed29e82a
RP
6133 return NULL;
6134}
6135
a230b26e 6136static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 6137 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 6138{
43341433
VD
6139 return 1;
6140}
6141
a230b26e 6142static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
6143 const STACK_OF(SCT) *scts, void *unused_arg)
6144{
6145 int count = scts != NULL ? sk_SCT_num(scts) : 0;
6146 int i;
ed29e82a 6147
43341433
VD
6148 for (i = 0; i < count; ++i) {
6149 SCT *sct = sk_SCT_value(scts, i);
6150 int status = SCT_get_validation_status(sct);
6151
6152 if (status == SCT_VALIDATION_STATUS_VALID)
6153 return 1;
6154 }
6849b73c 6155 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
43341433
VD
6156 return 0;
6157}
6158
6159int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6160 void *arg)
6161{
38b051a1
TM
6162 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6163
6164 if (sc == NULL)
6165 return 0;
6166
ed29e82a
RP
6167 /*
6168 * Since code exists that uses the custom extension handler for CT, look
6169 * for this and throw an error if they have already registered to use CT.
6170 */
6171 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
6172 TLSEXT_TYPE_signed_certificate_timestamp))
6173 {
6849b73c 6174 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6175 return 0;
ed29e82a
RP
6176 }
6177
ed29e82a 6178 if (callback != NULL) {
a230b26e
EK
6179 /*
6180 * If we are validating CT, then we MUST accept SCTs served via OCSP
6181 */
ed29e82a 6182 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 6183 return 0;
ed29e82a
RP
6184 }
6185
38b051a1
TM
6186 sc->ct_validation_callback = callback;
6187 sc->ct_validation_callback_arg = arg;
43341433
VD
6188
6189 return 1;
ed29e82a
RP
6190}
6191
43341433 6192int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 6193 ssl_ct_validation_cb callback, void *arg)
ed29e82a 6194{
ed29e82a
RP
6195 /*
6196 * Since code exists that uses the custom extension handler for CT, look for
6197 * this and throw an error if they have already registered to use CT.
6198 */
6199 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
6200 TLSEXT_TYPE_signed_certificate_timestamp))
6201 {
6849b73c 6202 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6203 return 0;
ed29e82a
RP
6204 }
6205
6206 ctx->ct_validation_callback = callback;
6207 ctx->ct_validation_callback_arg = arg;
43341433 6208 return 1;
ed29e82a
RP
6209}
6210
43341433 6211int SSL_ct_is_enabled(const SSL *s)
ed29e82a 6212{
38b051a1
TM
6213 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6214
6215 if (sc == NULL)
6216 return 0;
6217
6218 return sc->ct_validation_callback != NULL;
ed29e82a
RP
6219}
6220
43341433 6221int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 6222{
43341433 6223 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
6224}
6225
38b051a1 6226int ssl_validate_ct(SSL_CONNECTION *s)
ed29e82a
RP
6227{
6228 int ret = 0;
3f3c7d26 6229 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 6230 X509 *issuer;
b9aec69a 6231 SSL_DANE *dane = &s->dane;
ed29e82a
RP
6232 CT_POLICY_EVAL_CTX *ctx = NULL;
6233 const STACK_OF(SCT) *scts;
6234
43341433
VD
6235 /*
6236 * If no callback is set, the peer is anonymous, or its chain is invalid,
6237 * skip SCT validation - just return success. Applications that continue
6238 * handshakes without certificates, with unverified chains, or pinned leaf
6239 * certificates are outside the scope of the WebPKI and CT.
6240 *
6241 * The above exclusions notwithstanding the vast majority of peers will
6242 * have rather ordinary certificate chains validated by typical
6243 * applications that perform certificate verification and therefore will
6244 * process SCTs when enabled.
6245 */
6246 if (s->ct_validation_callback == NULL || cert == NULL ||
6247 s->verify_result != X509_V_OK ||
a230b26e 6248 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
6249 return 1;
6250
43341433
VD
6251 /*
6252 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6253 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6254 */
6255 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6256 switch (dane->mtlsa->usage) {
6257 case DANETLS_USAGE_DANE_TA:
6258 case DANETLS_USAGE_DANE_EE:
6259 return 1;
6260 }
ed29e82a
RP
6261 }
6262
38b051a1
TM
6263 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6264 SSL_CONNECTION_GET_CTX(s)->propq);
ed29e82a 6265 if (ctx == NULL) {
e077455e 6266 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
ed29e82a
RP
6267 goto end;
6268 }
6269
43341433 6270 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
6271 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6272 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
38b051a1
TM
6273 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6274 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6a71e06d 6275 CT_POLICY_EVAL_CTX_set_time(
38b051a1 6276 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
ed29e82a 6277
38b051a1 6278 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
ed29e82a 6279
43341433
VD
6280 /*
6281 * This function returns success (> 0) only when all the SCTs are valid, 0
6282 * when some are invalid, and < 0 on various internal errors (out of
6283 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6284 * reason to abort the handshake, that decision is up to the callback.
6285 * Therefore, we error out only in the unexpected case that the return
6286 * value is negative.
6287 *
6288 * XXX: One might well argue that the return value of this function is an
f430ba31 6289 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
6290 * status of each of the provided SCTs. So long as it correctly separates
6291 * the wheat from the chaff it should return success. Failure in this case
6292 * ought to correspond to an inability to carry out its duties.
6293 */
6294 if (SCT_LIST_validate(scts, ctx) < 0) {
c48ffbcc 6295 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
6296 goto end;
6297 }
6298
6299 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6300 if (ret < 0)
a230b26e 6301 ret = 0; /* This function returns 0 on failure */
f63a17d6 6302 if (!ret)
c48ffbcc 6303 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
ed29e82a 6304
a230b26e 6305 end:
ed29e82a 6306 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
6307 /*
6308 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6309 * failure return code here. Also the application may wish the complete
6310 * the handshake, and then disconnect cleanly at a higher layer, after
6311 * checking the verification status of the completed connection.
6312 *
6313 * We therefore force a certificate verification failure which will be
6314 * visible via SSL_get_verify_result() and cached as part of any resumed
6315 * session.
6316 *
6317 * Note: the permissive callback is for information gathering only, always
6318 * returns success, and does not affect verification status. Only the
6319 * strict callback or a custom application-specified callback can trigger
6320 * connection failure or record a verification error.
6321 */
6322 if (ret <= 0)
6323 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
6324 return ret;
6325}
6326
43341433
VD
6327int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6328{
6329 switch (validation_mode) {
6330 default:
6849b73c 6331 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6332 return 0;
6333 case SSL_CT_VALIDATION_PERMISSIVE:
6334 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6335 case SSL_CT_VALIDATION_STRICT:
6336 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6337 }
6338}
6339
6340int SSL_enable_ct(SSL *s, int validation_mode)
6341{
6342 switch (validation_mode) {
6343 default:
6849b73c 6344 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6345 return 0;
6346 case SSL_CT_VALIDATION_PERMISSIVE:
6347 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6348 case SSL_CT_VALIDATION_STRICT:
6349 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6350 }
6351}
6352
ed29e82a
RP
6353int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6354{
328f36c5 6355 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
6356}
6357
6358int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6359{
6360 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6361}
6362
a230b26e 6363void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
6364{
6365 CTLOG_STORE_free(ctx->ctlog_store);
6366 ctx->ctlog_store = logs;
6367}
6368
6369const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6370{
6371 return ctx->ctlog_store;
6372}
6373
6b1bb98f
BK
6374#endif /* OPENSSL_NO_CT */
6375
a9c0d8be
DB
6376void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6377 void *arg)
6b1bb98f 6378{
a9c0d8be
DB
6379 c->client_hello_cb = cb;
6380 c->client_hello_cb_arg = arg;
6b1bb98f
BK
6381}
6382
a9c0d8be 6383int SSL_client_hello_isv2(SSL *s)
6b1bb98f 6384{
38b051a1
TM
6385 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6386
6387 if (sc == NULL)
6388 return 0;
6389
6390 if (sc->clienthello == NULL)
6b1bb98f 6391 return 0;
38b051a1 6392 return sc->clienthello->isv2;
6b1bb98f
BK
6393}
6394
a9c0d8be 6395unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f 6396{
38b051a1
TM
6397 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6398
6399 if (sc == NULL)
6400 return 0;
6401
6402 if (sc->clienthello == NULL)
6b1bb98f 6403 return 0;
38b051a1 6404 return sc->clienthello->legacy_version;
6b1bb98f
BK
6405}
6406
a9c0d8be 6407size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f 6408{
38b051a1
TM
6409 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6410
6411 if (sc == NULL)
6412 return 0;
6413
6414 if (sc->clienthello == NULL)
6b1bb98f
BK
6415 return 0;
6416 if (out != NULL)
38b051a1 6417 *out = sc->clienthello->random;
6b1bb98f
BK
6418 return SSL3_RANDOM_SIZE;
6419}
6420
a9c0d8be 6421size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f 6422{
38b051a1
TM
6423 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6424
6425 if (sc == NULL)
6426 return 0;
6427
6428 if (sc->clienthello == NULL)
6b1bb98f
BK
6429 return 0;
6430 if (out != NULL)
38b051a1
TM
6431 *out = sc->clienthello->session_id;
6432 return sc->clienthello->session_id_len;
6b1bb98f
BK
6433}
6434
a9c0d8be 6435size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f 6436{
38b051a1
TM
6437 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6438
6439 if (sc == NULL)
6440 return 0;
6441
6442 if (sc->clienthello == NULL)
6b1bb98f
BK
6443 return 0;
6444 if (out != NULL)
38b051a1
TM
6445 *out = PACKET_data(&sc->clienthello->ciphersuites);
6446 return PACKET_remaining(&sc->clienthello->ciphersuites);
6b1bb98f
BK
6447}
6448
a9c0d8be 6449size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f 6450{
38b051a1
TM
6451 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6452
6453 if (sc == NULL)
6454 return 0;
6455
6456 if (sc->clienthello == NULL)
6b1bb98f
BK
6457 return 0;
6458 if (out != NULL)
38b051a1
TM
6459 *out = sc->clienthello->compressions;
6460 return sc->clienthello->compressions_len;
6b1bb98f
BK
6461}
6462
a9c0d8be 6463int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
6464{
6465 RAW_EXTENSION *ext;
6466 int *present;
6467 size_t num = 0, i;
38b051a1 6468 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
193b5d76 6469
38b051a1 6470 if (sc == NULL)
193b5d76 6471 return 0;
38b051a1
TM
6472
6473 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6474 return 0;
6475 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6476 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6477 if (ext->present)
6478 num++;
6479 }
6fda11ae 6480 if (num == 0) {
6481 *out = NULL;
6482 *outlen = 0;
6483 return 1;
6484 }
e077455e 6485 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
193b5d76 6486 return 0;
38b051a1
TM
6487 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6488 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6489 if (ext->present) {
6490 if (ext->received_order >= num)
6491 goto err;
6492 present[ext->received_order] = ext->type;
6493 }
6494 }
6495 *out = present;
6496 *outlen = num;
6497 return 1;
6498 err:
6499 OPENSSL_free(present);
6500 return 0;
6501}
6502
13a53fbf
PL
6503int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6504{
6505 RAW_EXTENSION *ext;
6506 size_t num = 0, i;
38b051a1
TM
6507 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6508
6509 if (sc == NULL)
6510 return 0;
13a53fbf 6511
38b051a1 6512 if (sc->clienthello == NULL || num_exts == NULL)
13a53fbf 6513 return 0;
38b051a1
TM
6514 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6515 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6516 if (ext->present)
6517 num++;
6518 }
6519 if (num == 0) {
6520 *num_exts = 0;
6521 return 1;
6522 }
6523 if (exts == NULL) {
6524 *num_exts = num;
6525 return 1;
6526 }
6527 if (*num_exts < num)
6528 return 0;
38b051a1
TM
6529 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6530 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6531 if (ext->present) {
6532 if (ext->received_order >= num)
6533 return 0;
6534 exts[ext->received_order] = ext->type;
6535 }
6536 }
6537 *num_exts = num;
6538 return 1;
6539}
6540
a9c0d8be 6541int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
6542 size_t *outlen)
6543{
6544 size_t i;
6545 RAW_EXTENSION *r;
38b051a1 6546 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6b1bb98f 6547
38b051a1 6548 if (sc == NULL)
6b1bb98f 6549 return 0;
38b051a1
TM
6550
6551 if (sc->clienthello == NULL)
6552 return 0;
6553 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6554 r = sc->clienthello->pre_proc_exts + i;
6b1bb98f
BK
6555 if (r->present && r->type == type) {
6556 if (out != NULL)
6557 *out = PACKET_data(&r->data);
6558 if (outlen != NULL)
6559 *outlen = PACKET_remaining(&r->data);
6560 return 1;
6561 }
6562 }
6563 return 0;
6564}
2faa1b48 6565
a58eb06d
TS
6566int SSL_free_buffers(SSL *ssl)
6567{
38b051a1
TM
6568 RECORD_LAYER *rl;
6569 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6570
6571 if (sc == NULL)
6572 return 0;
6573
6574 rl = &sc->rlayer;
a58eb06d 6575
7eb39ecb
MC
6576 return rl->rrlmethod->free_buffers(rl->rrl)
6577 && rl->wrlmethod->free_buffers(rl->wrl);
a58eb06d
TS
6578}
6579
6580int SSL_alloc_buffers(SSL *ssl)
6581{
7eb39ecb 6582 RECORD_LAYER *rl;
38b051a1
TM
6583 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6584
6585 if (sc == NULL)
6586 return 0;
6587
7eb39ecb
MC
6588 rl = &sc->rlayer;
6589
6590 return rl->rrlmethod->alloc_buffers(rl->rrl)
6591 && rl->wrlmethod->alloc_buffers(rl->wrl);
a58eb06d
TS
6592}
6593
2faa1b48
CB
6594void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6595{
6596 ctx->keylog_callback = cb;
6597}
6598
6599SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6600{
6601 return ctx->keylog_callback;
6602}
6603
6604static int nss_keylog_int(const char *prefix,
38b051a1 6605 SSL_CONNECTION *sc,
2faa1b48
CB
6606 const uint8_t *parameter_1,
6607 size_t parameter_1_len,
6608 const uint8_t *parameter_2,
6609 size_t parameter_2_len)
6610{
6611 char *out = NULL;
6612 char *cursor = NULL;
6613 size_t out_len = 0;
6614 size_t i;
6615 size_t prefix_len;
38b051a1 6616 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
2faa1b48 6617
38b051a1 6618 if (sctx->keylog_callback == NULL)
20870286 6619 return 1;
2faa1b48
CB
6620
6621 /*
6622 * Our output buffer will contain the following strings, rendered with
6623 * space characters in between, terminated by a NULL character: first the
6624 * prefix, then the first parameter, then the second parameter. The
6625 * meaning of each parameter depends on the specific key material being
6626 * logged. Note that the first and second parameters are encoded in
6627 * hexadecimal, so we need a buffer that is twice their lengths.
6628 */
6629 prefix_len = strlen(prefix);
e931f370 6630 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
e077455e 6631 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
2faa1b48 6632 return 0;
2faa1b48
CB
6633
6634 strcpy(cursor, prefix);
6635 cursor += prefix_len;
6636 *cursor++ = ' ';
6637
6638 for (i = 0; i < parameter_1_len; i++) {
6639 sprintf(cursor, "%02x", parameter_1[i]);
6640 cursor += 2;
6641 }
6642 *cursor++ = ' ';
6643
6644 for (i = 0; i < parameter_2_len; i++) {
6645 sprintf(cursor, "%02x", parameter_2[i]);
6646 cursor += 2;
6647 }
6648 *cursor = '\0';
6649
38b051a1 6650 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
e931f370 6651 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
6652 return 1;
6653
6654}
6655
38b051a1 6656int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
2faa1b48
CB
6657 const uint8_t *encrypted_premaster,
6658 size_t encrypted_premaster_len,
6659 const uint8_t *premaster,
6660 size_t premaster_len)
6661{
6662 if (encrypted_premaster_len < 8) {
38b051a1 6663 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
6664 return 0;
6665 }
6666
f0deb4d3 6667 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48 6668 return nss_keylog_int("RSA",
38b051a1 6669 sc,
2faa1b48 6670 encrypted_premaster,
f0deb4d3 6671 8,
2faa1b48
CB
6672 premaster,
6673 premaster_len);
6674}
6675
38b051a1 6676int ssl_log_secret(SSL_CONNECTION *sc,
2c7bd692
CB
6677 const char *label,
6678 const uint8_t *secret,
6679 size_t secret_len)
2faa1b48 6680{
2c7bd692 6681 return nss_keylog_int(label,
38b051a1
TM
6682 sc,
6683 sc->s3.client_random,
2c7bd692
CB
6684 SSL3_RANDOM_SIZE,
6685 secret,
6686 secret_len);
2faa1b48
CB
6687}
6688
ccb8e6e0
BK
6689#define SSLV2_CIPHER_LEN 3
6690
38b051a1 6691int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 6692{
ccb8e6e0 6693 int n;
ccb8e6e0
BK
6694
6695 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6696
6697 if (PACKET_remaining(cipher_suites) == 0) {
c48ffbcc 6698 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 6699 return 0;
ccb8e6e0
BK
6700 }
6701
6702 if (PACKET_remaining(cipher_suites) % n != 0) {
c48ffbcc 6703 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 6704 return 0;
ccb8e6e0
BK
6705 }
6706
555cbb32
TS
6707 OPENSSL_free(s->s3.tmp.ciphers_raw);
6708 s->s3.tmp.ciphers_raw = NULL;
6709 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6710
6711 if (sslv2format) {
6712 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6713 PACKET sslv2ciphers = *cipher_suites;
6714 unsigned int leadbyte;
6715 unsigned char *raw;
6716
6717 /*
6718 * We store the raw ciphers list in SSLv3+ format so we need to do some
6719 * preprocessing to convert the list first. If there are any SSLv2 only
6720 * ciphersuites with a non-zero leading byte then we are going to
6721 * slightly over allocate because we won't store those. But that isn't a
6722 * problem.
6723 */
6724 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 6725 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 6726 if (raw == NULL) {
e077455e 6727 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6728 return 0;
ccb8e6e0 6729 }
555cbb32 6730 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6731 PACKET_remaining(&sslv2ciphers) > 0;
6732 raw += TLS_CIPHER_LEN) {
6733 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6734 || (leadbyte == 0
6735 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6736 TLS_CIPHER_LEN))
6737 || (leadbyte != 0
6738 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
c48ffbcc 6739 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
555cbb32
TS
6740 OPENSSL_free(s->s3.tmp.ciphers_raw);
6741 s->s3.tmp.ciphers_raw = NULL;
6742 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 6743 return 0;
ccb8e6e0
BK
6744 }
6745 if (leadbyte == 0)
555cbb32 6746 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 6747 }
555cbb32
TS
6748 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6749 &s->s3.tmp.ciphers_rawlen)) {
c48ffbcc 6750 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 6751 return 0;
ccb8e6e0 6752 }
90134d98 6753 return 1;
90134d98
BK
6754}
6755
6756int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6757 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6758 STACK_OF(SSL_CIPHER) **scsvs)
6759{
90134d98 6760 PACKET pkt;
38b051a1
TM
6761 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6762
6763 if (sc == NULL)
6764 return 0;
90134d98
BK
6765
6766 if (!PACKET_buf_init(&pkt, bytes, len))
6767 return 0;
38b051a1 6768 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
6769}
6770
38b051a1
TM
6771int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6772 STACK_OF(SSL_CIPHER) **skp,
6773 STACK_OF(SSL_CIPHER) **scsvs_out,
6774 int sslv2format, int fatal)
90134d98
BK
6775{
6776 const SSL_CIPHER *c;
6777 STACK_OF(SSL_CIPHER) *sk = NULL;
6778 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6779 int n;
6780 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6781 unsigned char cipher[SSLV2_CIPHER_LEN];
6782
6783 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6784
6785 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6 6786 if (fatal)
c48ffbcc 6787 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
f63a17d6 6788 else
6849b73c 6789 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
6790 return 0;
6791 }
6792
6793 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 6794 if (fatal)
c48ffbcc 6795 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
6796 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6797 else
6849b73c 6798 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
6799 return 0;
6800 }
6801
6802 sk = sk_SSL_CIPHER_new_null();
6803 scsvs = sk_SSL_CIPHER_new_null();
6804 if (sk == NULL || scsvs == NULL) {
f63a17d6 6805 if (fatal)
e077455e 6806 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6807 else
e077455e 6808 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
90134d98
BK
6809 goto err;
6810 }
ccb8e6e0
BK
6811
6812 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6813 /*
6814 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6815 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6816 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6817 */
6818 if (sslv2format && cipher[0] != '\0')
6819 continue;
6820
ccb8e6e0
BK
6821 /* For SSLv2-compat, ignore leading 0-byte. */
6822 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6823 if (c != NULL) {
90134d98
BK
6824 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6825 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6 6826 if (fatal)
e077455e 6827 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6828 else
e077455e 6829 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ccb8e6e0
BK
6830 goto err;
6831 }
6832 }
6833 }
6834 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6 6835 if (fatal)
c48ffbcc 6836 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 6837 else
6849b73c 6838 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
6839 goto err;
6840 }
6841
90134d98
BK
6842 if (skp != NULL)
6843 *skp = sk;
6844 else
6845 sk_SSL_CIPHER_free(sk);
6846 if (scsvs_out != NULL)
6847 *scsvs_out = scsvs;
6848 else
6849 sk_SSL_CIPHER_free(scsvs);
6850 return 1;
ccb8e6e0
BK
6851 err:
6852 sk_SSL_CIPHER_free(sk);
90134d98
BK
6853 sk_SSL_CIPHER_free(scsvs);
6854 return 0;
ccb8e6e0 6855}
3fc8d856
MC
6856
6857int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6858{
6859 ctx->max_early_data = max_early_data;
6860
6861 return 1;
6862}
6863
46dcb945 6864uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
6865{
6866 return ctx->max_early_data;
6867}
6868
6869int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6870{
38b051a1
TM
6871 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6872
6873 if (sc == NULL)
6874 return 0;
6875
6876 sc->max_early_data = max_early_data;
3fc8d856
MC
6877
6878 return 1;
6879}
6880
a8e75d56 6881uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856 6882{
38b051a1
TM
6883 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6884
6885 if (sc == NULL)
6886 return 0;
6887
6888 return sc->max_early_data;
3fc8d856 6889}
ae3947de 6890
4e8548e8
MC
6891int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6892{
6893 ctx->recv_max_early_data = recv_max_early_data;
6894
6895 return 1;
6896}
6897
6898uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6899{
6900 return ctx->recv_max_early_data;
6901}
6902
6903int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6904{
38b051a1
TM
6905 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6906
6907 if (sc == NULL)
6908 return 0;
6909
6910 sc->recv_max_early_data = recv_max_early_data;
4e8548e8
MC
6911
6912 return 1;
6913}
6914
6915uint32_t SSL_get_recv_max_early_data(const SSL *s)
6916{
38b051a1
TM
6917 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6918
6919 if (sc == NULL)
6920 return 0;
6921
6922 return sc->recv_max_early_data;
4e8548e8
MC
6923}
6924
38b051a1 6925__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6926{
6927 /* Return any active Max Fragment Len extension */
38b051a1
TM
6928 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6929 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6930
6931 /* return current SSL connection setting */
38b051a1 6932 return sc->max_send_fragment;
cf72c757
F
6933}
6934
38b051a1 6935__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6936{
6937 /* Return a value regarding an active Max Fragment Len extension */
38b051a1
TM
6938 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6939 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6940 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6941
6942 /* else limit |split_send_fragment| to current |max_send_fragment| */
38b051a1
TM
6943 if (sc->split_send_fragment > sc->max_send_fragment)
6944 return sc->max_send_fragment;
cf72c757
F
6945
6946 /* return current SSL connection setting */
38b051a1 6947 return sc->split_send_fragment;
cf72c757 6948}
042c5753
MC
6949
6950int SSL_stateless(SSL *s)
6951{
6952 int ret;
38b051a1
TM
6953 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6954
6955 /* TODO(QUIC): This will need further work. */
6956 if (sc == NULL)
6957 return 0;
042c5753
MC
6958
6959 /* Ensure there is no state left over from a previous invocation */
6960 if (!SSL_clear(s))
d6bb50a5 6961 return 0;
042c5753
MC
6962
6963 ERR_clear_error();
6964
38b051a1 6965 sc->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 6966 ret = SSL_accept(s);
38b051a1 6967 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 6968
38b051a1 6969 if (ret > 0 && sc->ext.cookieok)
c36001c3
MC
6970 return 1;
6971
38b051a1 6972 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
e440f513
MC
6973 return 0;
6974
6975 return -1;
042c5753 6976}
9d75dce3 6977
e97be718
MC
6978void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
6979{
6980 ctx->pha_enabled = val;
6981}
6982
32097b33 6983void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 6984{
38b051a1 6985 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
9ea0e729
HL
6986#ifndef OPENSSL_NO_QUIC
6987 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
6988
6989 if (qc != NULL)
6990 return;
6991#endif
38b051a1
TM
6992
6993 if (sc == NULL)
6994 return;
6995
6996 sc->pha_enabled = val;
9d75dce3
TS
6997}
6998
6999int SSL_verify_client_post_handshake(SSL *ssl)
7000{
38b051a1 7001 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
9ea0e729
HL
7002#ifndef OPENSSL_NO_QUIC
7003 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
7004
7005 if (qc != NULL) {
7006 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
7007 return 0;
7008 }
7009#endif
38b051a1
TM
7010
7011 if (sc == NULL)
7012 return 0;
7013
7014 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 7015 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
9d75dce3
TS
7016 return 0;
7017 }
38b051a1 7018 if (!sc->server) {
6849b73c 7019 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
9d75dce3
TS
7020 return 0;
7021 }
7022
7023 if (!SSL_is_init_finished(ssl)) {
6849b73c 7024 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
9d75dce3
TS
7025 return 0;
7026 }
7027
38b051a1 7028 switch (sc->post_handshake_auth) {
9d75dce3 7029 case SSL_PHA_NONE:
6849b73c 7030 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
9d75dce3
TS
7031 return 0;
7032 default:
7033 case SSL_PHA_EXT_SENT:
6849b73c 7034 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
7035 return 0;
7036 case SSL_PHA_EXT_RECEIVED:
7037 break;
7038 case SSL_PHA_REQUEST_PENDING:
6849b73c 7039 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
9d75dce3
TS
7040 return 0;
7041 case SSL_PHA_REQUESTED:
6849b73c 7042 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
9d75dce3
TS
7043 return 0;
7044 }
7045
38b051a1 7046 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
9d75dce3
TS
7047
7048 /* checks verify_mode and algorithm_auth */
38b051a1
TM
7049 if (!send_certificate_request(sc)) {
7050 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6849b73c 7051 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
9d75dce3
TS
7052 return 0;
7053 }
7054
38b051a1 7055 ossl_statem_set_in_init(sc, 1);
9d75dce3
TS
7056 return 1;
7057}
df0fed9a
TS
7058
7059int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
7060 SSL_CTX_generate_session_ticket_fn gen_cb,
7061 SSL_CTX_decrypt_session_ticket_fn dec_cb,
7062 void *arg)
7063{
7064 ctx->generate_ticket_cb = gen_cb;
7065 ctx->decrypt_ticket_cb = dec_cb;
7066 ctx->ticket_cb_data = arg;
7067 return 1;
7068}
c9598459
MC
7069
7070void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
7071 SSL_allow_early_data_cb_fn cb,
7072 void *arg)
7073{
7074 ctx->allow_early_data_cb = cb;
7075 ctx->allow_early_data_cb_data = arg;
7076}
7077
7078void SSL_set_allow_early_data_cb(SSL *s,
7079 SSL_allow_early_data_cb_fn cb,
7080 void *arg)
7081{
38b051a1
TM
7082 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7083
7084 if (sc == NULL)
7085 return;
7086
7087 sc->allow_early_data_cb = cb;
7088 sc->allow_early_data_cb_data = arg;
c9598459 7089}
c8f6c28a 7090
b4250010 7091const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
7092 int nid,
7093 const char *properties)
7094{
301fcb28 7095 const EVP_CIPHER *ciph;
5fcb97c6 7096
301fcb28
MC
7097 ciph = tls_get_cipher_from_engine(nid);
7098 if (ciph != NULL)
7099 return ciph;
0618b62c 7100
c8f6c28a 7101 /*
301fcb28
MC
7102 * If there is no engine cipher then we do an explicit fetch. This may fail
7103 * and that could be ok
c8f6c28a 7104 */
5fcb97c6
MC
7105 ERR_set_mark();
7106 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
7107 ERR_pop_to_mark();
7108 return ciph;
c8f6c28a
MC
7109}
7110
7111
7112int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
7113{
7114 /* Don't up-ref an implicit EVP_CIPHER */
ed576acd 7115 if (EVP_CIPHER_get0_provider(cipher) == NULL)
c8f6c28a
MC
7116 return 1;
7117
7118 /*
7119 * The cipher was explicitly fetched and therefore it is safe to cast
7120 * away the const
7121 */
7122 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
7123}
7124
7125void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
7126{
7127 if (cipher == NULL)
7128 return;
7129
ed576acd 7130 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
c8f6c28a
MC
7131 /*
7132 * The cipher was explicitly fetched and therefore it is safe to cast
7133 * away the const
7134 */
7135 EVP_CIPHER_free((EVP_CIPHER *)cipher);
7136 }
7137}
7138
b4250010 7139const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
7140 int nid,
7141 const char *properties)
7142{
301fcb28 7143 const EVP_MD *md;
5fcb97c6 7144
301fcb28
MC
7145 md = tls_get_digest_from_engine(nid);
7146 if (md != NULL)
7147 return md;
c8f6c28a
MC
7148
7149 /* Otherwise we do an explicit fetch */
5fcb97c6
MC
7150 ERR_set_mark();
7151 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
7152 ERR_pop_to_mark();
7153 return md;
c8f6c28a
MC
7154}
7155
7156int ssl_evp_md_up_ref(const EVP_MD *md)
7157{
7158 /* Don't up-ref an implicit EVP_MD */
ed576acd 7159 if (EVP_MD_get0_provider(md) == NULL)
c8f6c28a
MC
7160 return 1;
7161
7162 /*
7163 * The digest was explicitly fetched and therefore it is safe to cast
7164 * away the const
7165 */
7166 return EVP_MD_up_ref((EVP_MD *)md);
7167}
7168
7169void ssl_evp_md_free(const EVP_MD *md)
7170{
7171 if (md == NULL)
7172 return;
7173
ed576acd 7174 if (EVP_MD_get0_provider(md) != NULL) {
c8f6c28a
MC
7175 /*
7176 * The digest was explicitly fetched and therefore it is safe to cast
7177 * away the const
7178 */
7179 EVP_MD_free((EVP_MD *)md);
7180 }
7181}
163f6dc1
MC
7182
7183int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7184{
38b051a1
TM
7185 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7186
7187 if (sc == NULL)
7188 return 0;
7189
7190 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
ed576acd 7191 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7192 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7193 return 0;
7194 }
38b051a1
TM
7195 EVP_PKEY_free(sc->cert->dh_tmp);
7196 sc->cert->dh_tmp = dhpkey;
163f6dc1
MC
7197 return 1;
7198}
7199
7200int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7201{
7202 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
ed576acd 7203 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7204 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7205 return 0;
7206 }
7207 EVP_PKEY_free(ctx->cert->dh_tmp);
7208 ctx->cert->dh_tmp = dhpkey;
7209 return 1;
7210}
68801bcb 7211
03bacce8 7212/* QUIC-specific methods which are supported on QUIC connections only. */
6084e04b 7213int SSL_handle_events(SSL *s)
03bacce8
HL
7214{
7215 SSL_CONNECTION *sc;
03bacce8 7216
6d495cc4
HL
7217#ifndef OPENSSL_NO_QUIC
7218 if (IS_QUIC(s))
6084e04b 7219 return ossl_quic_handle_events(s);
03bacce8
HL
7220#endif
7221
7222 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7223 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
fbe2573d
HL
7224 /*
7225 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7226 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7227 * can also return 0 if s is NULL or not a DTLS object, but we've
7228 * already ruled out those possibilities above, so this is not possible
7229 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7230 * returns -1.
7231 */
7232 return DTLSv1_handle_timeout(s) >= 0;
03bacce8 7233
fbe2573d 7234 return 1;
03bacce8
HL
7235}
7236
7ea49713 7237int SSL_get_event_timeout(SSL *s, struct timeval *tv, int *is_infinite)
03bacce8
HL
7238{
7239 SSL_CONNECTION *sc;
03bacce8 7240
6d495cc4
HL
7241#ifndef OPENSSL_NO_QUIC
7242 if (IS_QUIC(s))
7ea49713 7243 return ossl_quic_get_event_timeout(s, tv, is_infinite);
03bacce8
HL
7244#endif
7245
7246 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
fbe2573d 7247 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7ea49713
HL
7248 && DTLSv1_get_timeout(s, tv)) {
7249 *is_infinite = 0;
03bacce8 7250 return 1;
7ea49713 7251 }
03bacce8 7252
7ea49713 7253 tv->tv_sec = 1000000;
fbe2573d 7254 tv->tv_usec = 0;
7ea49713 7255 *is_infinite = 1;
fbe2573d 7256 return 1;
03bacce8
HL
7257}
7258
68801bcb
HL
7259int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7260{
7261#ifndef OPENSSL_NO_QUIC
6d495cc4 7262 if (!IS_QUIC(s))
68801bcb
HL
7263 return -1;
7264
6d495cc4 7265 return ossl_quic_get_rpoll_descriptor(s, desc);
68801bcb
HL
7266#else
7267 return -1;
7268#endif
7269}
7270
7271int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7272{
7273#ifndef OPENSSL_NO_QUIC
6d495cc4 7274 if (!IS_QUIC(s))
68801bcb
HL
7275 return -1;
7276
6d495cc4 7277 return ossl_quic_get_wpoll_descriptor(s, desc);
03bacce8
HL
7278#else
7279 return -1;
7280#endif
7281}
7282
b639475a 7283int SSL_net_read_desired(SSL *s)
03bacce8
HL
7284{
7285#ifndef OPENSSL_NO_QUIC
6d495cc4 7286 if (!IS_QUIC(s))
03bacce8
HL
7287 return 0;
7288
6d495cc4 7289 return ossl_quic_get_net_read_desired(s);
03bacce8
HL
7290#else
7291 return 0;
7292#endif
7293}
7294
b639475a 7295int SSL_net_write_desired(SSL *s)
03bacce8
HL
7296{
7297#ifndef OPENSSL_NO_QUIC
6d495cc4 7298 if (!IS_QUIC(s))
03bacce8
HL
7299 return 0;
7300
6d495cc4 7301 return ossl_quic_get_net_write_desired(s);
03bacce8
HL
7302#else
7303 return 0;
7304#endif
7305}
7306
7307int SSL_set_blocking_mode(SSL *s, int blocking)
7308{
7309#ifndef OPENSSL_NO_QUIC
6d495cc4 7310 if (!IS_QUIC(s))
03bacce8
HL
7311 return 0;
7312
6d495cc4 7313 return ossl_quic_conn_set_blocking_mode(s, blocking);
03bacce8
HL
7314#else
7315 return 0;
7316#endif
7317}
7318
7319int SSL_get_blocking_mode(SSL *s)
7320{
7321#ifndef OPENSSL_NO_QUIC
6d495cc4 7322 if (!IS_QUIC(s))
03bacce8
HL
7323 return -1;
7324
6d495cc4 7325 return ossl_quic_conn_get_blocking_mode(s);
03bacce8
HL
7326#else
7327 return -1;
7328#endif
7329}
7330
7331int SSL_set_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7332{
7333#ifndef OPENSSL_NO_QUIC
6d495cc4 7334 if (!IS_QUIC(s))
e8043229 7335 return 0;
03bacce8 7336
6d495cc4 7337 return ossl_quic_conn_set_initial_peer_addr(s, peer_addr);
68801bcb 7338#else
e8043229
HL
7339 return 0;
7340#endif
7341}
7342
7343int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7344 const SSL_SHUTDOWN_EX_ARGS *args,
7345 size_t args_len)
7346{
7347#ifndef OPENSSL_NO_QUIC
6d495cc4 7348 if (!IS_QUIC(ssl))
e8043229
HL
7349 return SSL_shutdown(ssl);
7350
6d495cc4 7351 return ossl_quic_conn_shutdown(ssl, flags, args, args_len);
e8043229
HL
7352#else
7353 return SSL_shutdown(ssl);
68801bcb
HL
7354#endif
7355}
a9979965
HL
7356
7357int SSL_stream_conclude(SSL *ssl, uint64_t flags)
7358{
7359#ifndef OPENSSL_NO_QUIC
6d495cc4 7360 if (!IS_QUIC(ssl))
a9979965
HL
7361 return 0;
7362
6d495cc4 7363 return ossl_quic_conn_stream_conclude(ssl);
a9979965
HL
7364#else
7365 return 0;
7366#endif
7367}
3c95ef22 7368
cb5c208b
HL
7369SSL *SSL_new_stream(SSL *s, uint64_t flags)
7370{
7371#ifndef OPENSSL_NO_QUIC
7372 if (!IS_QUIC(s))
7373 return NULL;
7374
7375 return ossl_quic_conn_stream_new(s, flags);
7376#else
7377 return NULL;
7378#endif
7379}
7380
020d0389
HL
7381SSL *SSL_get0_connection(SSL *s)
7382{
7383#ifndef OPENSSL_NO_QUIC
7384 if (!IS_QUIC(s))
7385 return s;
7386
7387 return ossl_quic_get0_connection(s);
7388#else
7389 return s;
7390#endif
7391}
7392
e1dee2e3
HL
7393int SSL_is_connection(SSL *s)
7394{
7395 return SSL_get0_connection(s) == s;
7396}
7397
1bca3f1b
HL
7398int SSL_get_stream_type(SSL *s)
7399{
7400#ifndef OPENSSL_NO_QUIC
7401 if (!IS_QUIC(s))
7402 return SSL_STREAM_TYPE_BIDI;
7403
7404 return ossl_quic_get_stream_type(s);
7405#else
7406 return SSL_STREAM_TYPE_BIDI;
7407#endif
7408}
7409
19cb0887
HL
7410uint64_t SSL_get_stream_id(SSL *s)
7411{
7412#ifndef OPENSSL_NO_QUIC
7413 if (!IS_QUIC(s))
7414 return UINT64_MAX;
7415
7416 return ossl_quic_get_stream_id(s);
7417#else
7418 return UINT64_MAX;
7419#endif
7420}
7421
8b7be3aa
HL
7422int SSL_set_default_stream_mode(SSL *s, uint32_t mode)
7423{
7424#ifndef OPENSSL_NO_QUIC
7425 if (!IS_QUIC(s))
7426 return 0;
7427
7428 return ossl_quic_set_default_stream_mode(s, mode);
7429#else
7430 return 0;
7431#endif
7432}
7433
83df44ae 7434int SSL_set_incoming_stream_policy(SSL *s, int policy, uint64_t aec)
8a90df34
HL
7435{
7436#ifndef OPENSSL_NO_QUIC
7437 if (!IS_QUIC(s))
7438 return 0;
7439
83df44ae 7440 return ossl_quic_set_incoming_stream_policy(s, policy, aec);
8a90df34
HL
7441#else
7442 return 0;
7443#endif
7444}
7445
cb68ce9f
HL
7446SSL *SSL_accept_stream(SSL *s, uint64_t flags)
7447{
7448#ifndef OPENSSL_NO_QUIC
7449 if (!IS_QUIC(s))
7450 return NULL;
7451
7452 return ossl_quic_accept_stream(s, flags);
7453#else
7454 return NULL;
7455#endif
7456}
7457
7458size_t SSL_get_accept_stream_queue_len(SSL *s)
7459{
7460#ifndef OPENSSL_NO_QUIC
7461 if (!IS_QUIC(s))
7462 return 0;
7463
7464 return ossl_quic_get_accept_stream_queue_len(s);
7465#else
7466 return 0;
7467#endif
7468}
7469
c3a04ea2
HL
7470int SSL_stream_reset(SSL *s,
7471 const SSL_STREAM_RESET_ARGS *args,
7472 size_t args_len)
7473{
7474#ifndef OPENSSL_NO_QUIC
7475 if (!IS_QUIC(s))
7476 return 0;
7477
7478 return ossl_quic_stream_reset(s, args, args_len);
7479#else
7480 return 0;
7481#endif
7482}
7483
7484int SSL_get_stream_read_state(SSL *s)
7485{
7486#ifndef OPENSSL_NO_QUIC
7487 if (!IS_QUIC(s))
7488 return SSL_STREAM_STATE_NONE;
7489
7490 return ossl_quic_get_stream_read_state(s);
7491#else
7492 return SSL_STREAM_STATE_NONE;
7493#endif
7494}
7495
7496int SSL_get_stream_write_state(SSL *s)
7497{
7498#ifndef OPENSSL_NO_QUIC
7499 if (!IS_QUIC(s))
7500 return SSL_STREAM_STATE_NONE;
7501
7502 return ossl_quic_get_stream_write_state(s);
7503#else
7504 return SSL_STREAM_STATE_NONE;
7505#endif
7506}
7507
7508int SSL_get_stream_read_error_code(SSL *s, uint64_t *app_error_code)
7509{
7510#ifndef OPENSSL_NO_QUIC
7511 if (!IS_QUIC(s))
7512 return -1;
7513
7514 return ossl_quic_get_stream_read_error_code(s, app_error_code);
7515#else
7516 return -1;
7517#endif
7518}
7519
7520int SSL_get_stream_write_error_code(SSL *s, uint64_t *app_error_code)
7521{
7522#ifndef OPENSSL_NO_QUIC
7523 if (!IS_QUIC(s))
7524 return -1;
7525
7526 return ossl_quic_get_stream_write_error_code(s, app_error_code);
7527#else
7528 return -1;
7529#endif
7530}
7531
7532int SSL_get_conn_close_info(SSL *s, SSL_CONN_CLOSE_INFO *info,
7533 size_t info_len)
7534{
7535#ifndef OPENSSL_NO_QUIC
7536 if (!IS_QUIC(s))
7537 return -1;
7538
7539 return ossl_quic_get_conn_close_info(s, info, info_len);
7540#else
7541 return -1;
7542#endif
7543}
7544
3c95ef22
TS
7545int SSL_add_expected_rpk(SSL *s, EVP_PKEY *rpk)
7546{
7547 unsigned char *data = NULL;
7548 SSL_DANE *dane = SSL_get0_dane(s);
7549 int ret;
7550
7551 if (dane == NULL || dane->dctx == NULL)
7552 return 0;
7553 if ((ret = i2d_PUBKEY(rpk, &data)) <= 0)
7554 return 0;
7555
7556 ret = SSL_dane_tlsa_add(s, DANETLS_USAGE_DANE_EE,
7557 DANETLS_SELECTOR_SPKI,
7558 DANETLS_MATCHING_FULL,
7559 data, (size_t)ret) > 0;
7560 OPENSSL_free(data);
7561 return ret;
7562}
7563
7564EVP_PKEY *SSL_get0_peer_rpk(const SSL *s)
7565{
7566 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7567
7568 if (sc == NULL || sc->session == NULL)
7569 return NULL;
7570 return sc->session->peer_rpk;
7571}
7572
7573int SSL_get_negotiated_client_cert_type(const SSL *s)
7574{
7575 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7576
7577 if (sc == NULL)
7578 return 0;
7579
7580 return sc->ext.client_cert_type;
7581}
7582
7583int SSL_get_negotiated_server_cert_type(const SSL *s)
7584{
7585 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7586
7587 if (sc == NULL)
7588 return 0;
7589
7590 return sc->ext.server_cert_type;
7591}
7592
7593static int validate_cert_type(const unsigned char *val, size_t len)
7594{
7595 size_t i;
7596 int saw_rpk = 0;
7597 int saw_x509 = 0;
7598
7599 if (val == NULL && len == 0)
7600 return 1;
7601
7602 if (val == NULL || len == 0)
7603 return 0;
7604
7605 for (i = 0; i < len; i++) {
7606 switch (val[i]) {
7607 case TLSEXT_cert_type_rpk:
7608 if (saw_rpk)
7609 return 0;
7610 saw_rpk = 1;
7611 break;
7612 case TLSEXT_cert_type_x509:
7613 if (saw_x509)
7614 return 0;
7615 saw_x509 = 1;
7616 break;
7617 case TLSEXT_cert_type_pgp:
7618 case TLSEXT_cert_type_1609dot2:
7619 default:
7620 return 0;
7621 }
7622 }
7623 return 1;
7624}
7625
7626static int set_cert_type(unsigned char **cert_type,
7627 size_t *cert_type_len,
7628 const unsigned char *val,
7629 size_t len)
7630{
7631 unsigned char *tmp = NULL;
7632
7633 if (!validate_cert_type(val, len))
7634 return 0;
7635
7636 if (val != NULL && (tmp = OPENSSL_memdup(val, len)) == NULL)
7637 return 0;
7638
7639 OPENSSL_free(*cert_type);
7640 *cert_type = tmp;
7641 *cert_type_len = len;
7642 return 1;
7643}
7644
7645int SSL_set1_client_cert_type(SSL *s, const unsigned char *val, size_t len)
7646{
7647 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7648
7649 return set_cert_type(&sc->client_cert_type, &sc->client_cert_type_len,
7650 val, len);
7651}
7652
7653int SSL_set1_server_cert_type(SSL *s, const unsigned char *val, size_t len)
7654{
7655 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7656
7657 return set_cert_type(&sc->server_cert_type, &sc->server_cert_type_len,
7658 val, len);
7659}
7660
7661int SSL_CTX_set1_client_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7662{
7663 return set_cert_type(&ctx->client_cert_type, &ctx->client_cert_type_len,
7664 val, len);
7665}
7666
7667int SSL_CTX_set1_server_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7668{
7669 return set_cert_type(&ctx->server_cert_type, &ctx->server_cert_type_len,
7670 val, len);
7671}
7672
7673int SSL_get0_client_cert_type(const SSL *s, unsigned char **t, size_t *len)
7674{
7675 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7676
7677 if (t == NULL || len == NULL)
7678 return 0;
7679
7680 *t = sc->client_cert_type;
7681 *len = sc->client_cert_type_len;
7682 return 1;
7683}
7684
7685int SSL_get0_server_cert_type(const SSL *s, unsigned char **t, size_t *len)
7686{
7687 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7688
7689 if (t == NULL || len == NULL)
7690 return 0;
7691
7692 *t = sc->server_cert_type;
7693 *len = sc->server_cert_type_len;
7694 return 1;
7695}
7696
7697int SSL_CTX_get0_client_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7698{
7699 if (t == NULL || len == NULL)
7700 return 0;
7701
7702 *t = ctx->client_cert_type;
7703 *len = ctx->client_cert_type_len;
7704 return 1;
7705}
7706
7707int SSL_CTX_get0_server_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7708{
7709 if (t == NULL || len == NULL)
7710 return 0;
7711
7712 *t = ctx->server_cert_type;
7713 *len = ctx->server_cert_type_len;
7714 return 1;
7715}