]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
QUIC: Refine SSL_shutdown and begin to implement SSL_shutdown_ex
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
fecb3aae 2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
706457b7 13#include "ssl_local.h"
d5f9166b 14#include "internal/e_os.h"
ec577822 15#include <openssl/objects.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
77359d22 23#include <openssl/trace.h>
4566dae7 24#include <openssl/core_names.h>
67dc995e 25#include "internal/cryptlib.h"
f2a6f838 26#include "internal/nelem.h"
cd420b0b 27#include "internal/refcount.h"
50ec7505 28#include "internal/ktls.h"
03bacce8 29#include "quic/quic_local.h"
0f113f3e 30
38b051a1 31static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
fce78bd4
BE
32 unsigned char *s, size_t t, size_t *u)
33{
38b051a1 34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
35}
36
38b051a1 37static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
fce78bd4 38{
38b051a1 39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
40}
41
38b051a1
TM
42static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
fce78bd4 44{
38b051a1 45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
46}
47
48static int ssl_undefined_function_6(int r)
49{
fce78bd4
BE
50 return ssl_undefined_function(NULL);
51}
52
38b051a1
TM
53static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
fce78bd4
BE
55 const unsigned char *v, size_t w, int x)
56{
38b051a1
TM
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58}
59
60static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61{
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
63}
64
0f113f3e 65SSL3_ENC_METHOD ssl3_undef_enc_method = {
38b051a1 66 ssl_undefined_function_8,
fce78bd4
BE
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
0f113f3e
MC
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
fce78bd4
BE
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
0f113f3e 76};
d02b48c6 77
07bbc92c
MC
78struct ssl_async_args {
79 SSL *s;
80 void *buf;
348240c6 81 size_t num;
a230b26e 82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 83 union {
eda75751 84 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 85 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 86 int (*func_other) (SSL *);
add2f5ca 87 } f;
07bbc92c
MC
88};
89
919ba009
VD
90static const struct {
91 uint8_t mtype;
92 uint8_t ord;
a230b26e 93 int nid;
919ba009 94} dane_mds[] = {
a230b26e
EK
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
919ba009
VD
104};
105
106static int dane_ctx_enable(struct dane_ctx_st *dctx)
107{
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
112 size_t i;
113
5ae4ceb9
VD
114 if (dctx->mdevp != NULL)
115 return 1;
116
919ba009
VD
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 121 OPENSSL_free(mdord);
919ba009 122 OPENSSL_free(mdevp);
919ba009
VD
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142}
143
144static void dane_ctx_final(struct dane_ctx_st *dctx)
145{
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152}
153
154static void tlsa_free(danetls_record *t)
155{
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161}
162
b9aec69a 163static void dane_final(SSL_DANE *dane)
919ba009
VD
164{
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
79b2a2f2 168 OSSL_STACK_OF_X509_free(dane->certs);
919ba009
VD
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176}
177
178/*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
38b051a1 181static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
919ba009
VD
182{
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
e431363f 189 num = sk_danetls_record_num(from->dane.trecs);
919ba009 190 dane_final(&to->dane);
5ae4ceb9 191 to->dane.flags = from->dane.flags;
38b051a1 192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
7a908204 193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
194
195 if (to->dane.trecs == NULL) {
e077455e 196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
9f6b22b8
VD
197 return 0;
198 }
919ba009 199
919ba009
VD
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 202
38b051a1
TM
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
919ba009
VD
205 return 0;
206 }
207 return 1;
208}
209
a230b26e
EK
210static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
212{
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
6849b73c 216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
a230b26e 223 int n = ((int)mtype) + 1;
919ba009
VD
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
e077455e 226 if (mdevp == NULL)
919ba009 227 return -1;
919ba009
VD
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
e077455e 231 if (mdord == NULL)
919ba009 232 return -1;
919ba009
VD
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
a230b26e 236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249}
250
b9aec69a 251static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
252{
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256}
257
a230b26e
EK
258static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
6d4313f0 261 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009
VD
262{
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
9f6b22b8 267 int num;
919ba009
VD
268
269 if (dane->trecs == NULL) {
6849b73c 270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
919ba009
VD
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
6849b73c 275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
919ba009
VD
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
6849b73c 280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
919ba009
VD
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
6849b73c 285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
919ba009
VD
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
6849b73c 292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
919ba009
VD
293 return 0;
294 }
295 }
296
ed576acd 297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
6849b73c 298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
919ba009
VD
299 return 0;
300 }
301 if (!data) {
6849b73c 302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
919ba009
VD
303 return 0;
304 }
305
e077455e 306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
919ba009 307 return -1;
919ba009
VD
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
348240c6 312 t->data = OPENSSL_malloc(dlen);
919ba009
VD
313 if (t->data == NULL) {
314 tlsa_free(t);
919ba009
VD
315 return -1;
316 }
348240c6
MC
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
919ba009
VD
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
348240c6 328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
6849b73c 331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
6849b73c 336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
e077455e 355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
348240c6 363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
6849b73c 366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
919ba009
VD
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
9f6b22b8
VD
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
919ba009 399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 400
919ba009
VD
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
e077455e 416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422}
423
c8feba72
BK
424/*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
428static int ssl_check_allowed_versions(int min_version, int max_version)
429{
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453#ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456#endif
457#ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460#endif
79b4444d
DMSP
461 /* Done massaging versions; do the check. */
462 if (0
c8feba72
BK
463#ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466#endif
467#ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470#endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
79b4444d
DMSP
475 if (min_version == 0)
476 min_version = SSL3_VERSION;
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
c8feba72 479#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
c8feba72
BK
482#endif
483#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
c8feba72
BK
486#endif
487#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
c8feba72
BK
490#endif
491#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
c8feba72
BK
494#endif
495#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
c8feba72
BK
498#endif
499#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
c8feba72
BK
502#endif
503#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
c8feba72
BK
506#endif
507#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
c8feba72 510#endif
79b4444d
DMSP
511 /* Done massaging versions; do the check. */
512 if (0
c8feba72
BK
513#ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515#endif
516#ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518#endif
519#ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521#endif
522#ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524#endif
525#ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527#endif
528 )
529 return 0;
530 }
531 return 1;
532}
533
08073700
RB
534#if defined(__TANDEM) && defined(OPENSSL_VPROC)
535/*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540# define OPENSSL_VPROC_STRING_(x) x##_SSL
541# define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542# define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543void OPENSSL_VPROC_FUNC(void) {}
544#endif
545
6d814fd6 546static int clear_record_layer(SSL_CONNECTION *s)
d31fb0b5 547{
6d814fd6
MC
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
3f9175c7 556 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7 558 NID_undef, NULL, NULL, NULL);
6d814fd6
MC
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
3f9175c7 564 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7
MC
566 NID_undef, NULL, NULL, NULL);
567
6d814fd6
MC
568 /* SSLfatal already called in the event of failure */
569 return ret;
d31fb0b5
RS
570}
571
4f43d0e7 572int SSL_clear(SSL *s)
0f113f3e 573{
0f113f3e 574 if (s->method == NULL) {
6849b73c 575 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 576 return 0;
0f113f3e 577 }
d02b48c6 578
38b051a1
TM
579 return s->method->ssl_reset(s);
580}
581
582int ossl_ssl_connection_reset(SSL *s)
583{
584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
585
586 if (sc == NULL)
587 return 0;
588
589 if (ssl_clear_bad_session(sc)) {
590 SSL_SESSION_free(sc->session);
591 sc->session = NULL;
0f113f3e 592 }
38b051a1
TM
593 SSL_SESSION_free(sc->psksession);
594 sc->psksession = NULL;
595 OPENSSL_free(sc->psksession_id);
596 sc->psksession_id = NULL;
597 sc->psksession_id_len = 0;
598 sc->hello_retry_request = 0;
599 sc->sent_tickets = 0;
d62bfb39 600
38b051a1
TM
601 sc->error = 0;
602 sc->hit = 0;
603 sc->shutdown = 0;
d02b48c6 604
38b051a1 605 if (sc->renegotiate) {
6849b73c 606 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
607 return 0;
608 }
d02b48c6 609
38b051a1 610 ossl_statem_clear(sc);
413c4f45 611
38b051a1
TM
612 /* TODO(QUIC): Version handling not yet clear */
613 sc->version = s->method->version;
614 sc->client_version = sc->version;
615 sc->rwstate = SSL_NOTHING;
d02b48c6 616
38b051a1
TM
617 BUF_MEM_free(sc->init_buf);
618 sc->init_buf = NULL;
38b051a1 619 sc->first_packet = 0;
d02b48c6 620
38b051a1 621 sc->key_update = SSL_KEY_UPDATE_NONE;
b67cb09f
TS
622 memset(sc->ext.compress_certificate_from_peer, 0,
623 sizeof(sc->ext.compress_certificate_from_peer));
624 sc->ext.compress_certificate_sent = 0;
44c04a2e 625
38b051a1
TM
626 EVP_MD_CTX_free(sc->pha_dgst);
627 sc->pha_dgst = NULL;
88834998 628
919ba009 629 /* Reset DANE verification result state */
38b051a1
TM
630 sc->dane.mdpth = -1;
631 sc->dane.pdpth = -1;
632 X509_free(sc->dane.mcert);
633 sc->dane.mcert = NULL;
634 sc->dane.mtlsa = NULL;
919ba009
VD
635
636 /* Clear the verification result peername */
38b051a1 637 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
919ba009 638
29948ac8 639 /* Clear any shared connection state */
38b051a1
TM
640 OPENSSL_free(sc->shared_sigalgs);
641 sc->shared_sigalgs = NULL;
642 sc->shared_sigalgslen = 0;
29948ac8 643
0f113f3e
MC
644 /*
645 * Check to see if we were changed into a different method, if so, revert
24252537 646 * back.
0f113f3e 647 */
a7f41885 648 if (s->method != s->defltmeth) {
38b051a1 649 s->method->ssl_deinit(s);
a7f41885 650 s->method = s->defltmeth;
38b051a1 651 if (!s->method->ssl_init(s))
a89325e4 652 return 0;
b77f3ed1
MC
653 } else {
654 if (!s->method->ssl_clear(s))
655 return 0;
656 }
33d23b87 657
38b051a1 658 RECORD_LAYER_clear(&sc->rlayer);
cffafb5f
MC
659 BIO_free(sc->rlayer.rrlnext);
660 sc->rlayer.rrlnext = NULL;
33d23b87 661
6d814fd6 662 if (!clear_record_layer(sc))
2b71b042 663 return 0;
aedbb71b 664
a89325e4 665 return 1;
0f113f3e 666}
d02b48c6 667
dd0164e7 668#ifndef OPENSSL_NO_DEPRECATED_3_0
4f43d0e7 669/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
670int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
671{
672 STACK_OF(SSL_CIPHER) *sk;
673
674 ctx->method = meth;
675
5d120511 676 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
6849b73c 677 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
2340ed27
BK
678 return 0;
679 }
a68eee67 680 sk = ssl_create_cipher_list(ctx,
f865b081
MC
681 ctx->tls13_ciphersuites,
682 &(ctx->cipher_list),
0f113f3e 683 &(ctx->cipher_list_by_id),
5d120511 684 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 685 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
6849b73c 686 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 687 return 0;
0f113f3e 688 }
208fb891 689 return 1;
0f113f3e 690}
dd0164e7 691#endif
d02b48c6 692
4f43d0e7 693SSL *SSL_new(SSL_CTX *ctx)
0f113f3e 694{
0f113f3e 695 if (ctx == NULL) {
6849b73c 696 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
26a7d938 697 return NULL;
0f113f3e
MC
698 }
699 if (ctx->method == NULL) {
6849b73c 700 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 701 return NULL;
0f113f3e 702 }
38b051a1
TM
703 return ctx->method->ssl_new(ctx);
704}
705
a7f41885 706int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
38b051a1
TM
707{
708 ssl->type = type;
709
710 ssl->references = 1;
711 ssl->lock = CRYPTO_THREAD_lock_new();
712 if (ssl->lock == NULL)
713 return 0;
714
715 SSL_CTX_up_ref(ctx);
716 ssl->ctx = ctx;
717
a7f41885 718 ssl->defltmeth = ssl->method = method;
38b051a1
TM
719
720 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data))
721 return 0;
722
723 return 1;
724}
725
a7f41885 726SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
38b051a1
TM
727{
728 SSL_CONNECTION *s;
729 SSL *ssl;
0f113f3e 730
b51bce94 731 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e 732 if (s == NULL)
38b051a1 733 return NULL;
0f113f3e 734
38b051a1 735 ssl = &s->ssl;
a7f41885 736 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
e6b10c34
BE
737 OPENSSL_free(s);
738 s = NULL;
e077455e 739 goto sslerr;
e6b10c34 740 }
ae3947de 741
c036e210 742 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 743
0f113f3e 744 s->options = ctx->options;
5ae4ceb9 745 s->dane.flags = ctx->dane.flags;
7946ab33
KR
746 s->min_proto_version = ctx->min_proto_version;
747 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
748 s->mode = ctx->mode;
749 s->max_cert_list = ctx->max_cert_list;
3fc8d856 750 s->max_early_data = ctx->max_early_data;
4e8548e8 751 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 752 s->num_tickets = ctx->num_tickets;
e97be718 753 s->pha_enabled = ctx->pha_enabled;
0f113f3e 754
f865b081
MC
755 /* Shallow copy of the ciphersuites stack */
756 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
757 if (s->tls13_ciphersuites == NULL)
e077455e 758 goto cerr;
f865b081 759
2c382349
KR
760 /*
761 * Earlier library versions used to copy the pointer to the CERT, not
762 * its contents; only when setting new parameters for the per-SSL
763 * copy, ssl_cert_new would be called (and the direct reference to
764 * the per-SSL_CTX settings would be lost, but those still were
765 * indirectly accessed for various purposes, and for that reason they
766 * used to be known as s->ctx->default_cert). Now we don't look at the
767 * SSL_CTX's CERT after having duplicated it once.
768 */
769 s->cert = ssl_cert_dup(ctx->cert);
770 if (s->cert == NULL)
e077455e 771 goto sslerr;
0f113f3e 772
52e1d7b1 773 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
774 s->msg_callback = ctx->msg_callback;
775 s->msg_callback_arg = ctx->msg_callback_arg;
776 s->verify_mode = ctx->verify_mode;
777 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
eb7d6c2a
MC
778 s->rlayer.record_padding_cb = ctx->record_padding_cb;
779 s->rlayer.record_padding_arg = ctx->record_padding_arg;
780 s->rlayer.block_padding = ctx->block_padding;
0f113f3e 781 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 782 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 783 goto err;
0f113f3e
MC
784 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
785 s->verify_callback = ctx->default_verify_callback;
786 s->generate_session_id = ctx->generate_session_id;
787
788 s->param = X509_VERIFY_PARAM_new();
a71edf3b 789 if (s->param == NULL)
e077455e 790 goto asn1err;
0f113f3e 791 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 792 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
793
794 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 795 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
796 s->split_send_fragment = ctx->split_send_fragment;
797 s->max_pipelines = ctx->max_pipelines;
cffafb5f 798 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
bf21446a 799
aff8c126
RS
800 s->ext.debug_cb = 0;
801 s->ext.debug_arg = NULL;
802 s->ext.ticket_expected = 0;
803 s->ext.status_type = ctx->ext.status_type;
804 s->ext.status_expected = 0;
805 s->ext.ocsp.ids = NULL;
806 s->ext.ocsp.exts = NULL;
807 s->ext.ocsp.resp = NULL;
808 s->ext.ocsp.resp_len = 0;
16203f7b 809 SSL_CTX_up_ref(ctx);
222da979 810 s->session_ctx = ctx;
aff8c126
RS
811 if (ctx->ext.ecpointformats) {
812 s->ext.ecpointformats =
813 OPENSSL_memdup(ctx->ext.ecpointformats,
814 ctx->ext.ecpointformats_len);
39a14059
MC
815 if (!s->ext.ecpointformats) {
816 s->ext.ecpointformats_len = 0;
0f113f3e 817 goto err;
39a14059 818 }
aff8c126
RS
819 s->ext.ecpointformats_len =
820 ctx->ext.ecpointformats_len;
821 }
822 if (ctx->ext.supportedgroups) {
823 s->ext.supportedgroups =
824 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 825 ctx->ext.supportedgroups_len
b92d7b62 826 * sizeof(*ctx->ext.supportedgroups));
39a14059
MC
827 if (!s->ext.supportedgroups) {
828 s->ext.supportedgroups_len = 0;
0f113f3e 829 goto err;
39a14059 830 }
aff8c126 831 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 832 }
dbc6268f 833
a230b26e 834#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 835 s->ext.npn = NULL;
a230b26e 836#endif
6f017a8f 837
38b051a1
TM
838 if (ctx->ext.alpn != NULL) {
839 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
39a14059
MC
840 if (s->ext.alpn == NULL) {
841 s->ext.alpn_len = 0;
0f113f3e 842 goto err;
39a14059 843 }
38b051a1
TM
844 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
845 s->ext.alpn_len = ctx->ext.alpn_len;
0f113f3e 846 }
d02b48c6 847
696178ed 848 s->verified_chain = NULL;
0f113f3e 849 s->verify_result = X509_V_OK;
d02b48c6 850
a974e64a
MC
851 s->default_passwd_callback = ctx->default_passwd_callback;
852 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
853
44c04a2e
MC
854 s->key_update = SSL_KEY_UPDATE_NONE;
855
c9598459
MC
856 s->allow_early_data_cb = ctx->allow_early_data_cb;
857 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
858
a7f41885 859 if (!method->ssl_init(ssl))
e077455e 860 goto sslerr;
d02b48c6 861
a7f41885 862 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 863
a7f41885 864 if (!method->ssl_reset(ssl))
e077455e 865 goto sslerr;
58964a49 866
ddac1974 867#ifndef OPENSSL_NO_PSK
0f113f3e
MC
868 s->psk_client_callback = ctx->psk_client_callback;
869 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 870#endif
f46184bd
MC
871 s->psk_find_session_cb = ctx->psk_find_session_cb;
872 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 873
9f5a87fd
PY
874 s->async_cb = ctx->async_cb;
875 s->async_cb_arg = ctx->async_cb_arg;
876
07bbc92c
MC
877 s->job = NULL;
878
b67cb09f
TS
879#ifndef OPENSSL_NO_COMP_ALG
880 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
881#endif
882
ed29e82a 883#ifndef OPENSSL_NO_CT
38b051a1 884 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
a230b26e 885 ctx->ct_validation_callback_arg))
e077455e 886 goto sslerr;
ed29e82a
RP
887#endif
888
38b051a1 889 return ssl;
e077455e
RL
890 cerr:
891 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
892 goto err;
893 asn1err:
894 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
895 goto err;
896 sslerr:
897 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
0f113f3e 898 err:
38b051a1 899 SSL_free(ssl);
16203f7b 900 return NULL;
0f113f3e 901}
d02b48c6 902
a7f41885
MC
903SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
904{
905 return ossl_ssl_connection_new_int(ctx, ctx->method);
906}
907
e417070c
RS
908int SSL_is_dtls(const SSL *s)
909{
38b051a1
TM
910 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
911
912 if (sc == NULL)
913 return 0;
914
915 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
e417070c
RS
916}
917
c5ebfcab 918int SSL_up_ref(SSL *s)
a18a31e4 919{
16203f7b 920 int i;
c5ebfcab 921
2f545ae4 922 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
923 return 0;
924
925 REF_PRINT_COUNT("SSL", s);
926 REF_ASSERT_ISNT(i < 2);
927 return ((i > 1) ? 1 : 0);
a18a31e4
MC
928}
929
0f113f3e
MC
930int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
931 unsigned int sid_ctx_len)
932{
fe9edc9d 933 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 934 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
935 return 0;
936 }
937 ctx->sid_ctx_length = sid_ctx_len;
938 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
939
940 return 1;
0f113f3e 941}
4eb77b26 942
0f113f3e
MC
943int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
944 unsigned int sid_ctx_len)
945{
38b051a1
TM
946 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
947
948 if (sc == NULL)
949 return 0;
950
0f113f3e 951 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 952 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
953 return 0;
954 }
38b051a1
TM
955 sc->sid_ctx_length = sid_ctx_len;
956 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
957
958 return 1;
0f113f3e 959}
b4cadc6e 960
dc644fe2 961int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 962{
cd3f8c1b
RS
963 if (!CRYPTO_THREAD_write_lock(ctx->lock))
964 return 0;
0f113f3e 965 ctx->generate_session_id = cb;
16203f7b 966 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
967 return 1;
968}
dc644fe2
GT
969
970int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 971{
38b051a1
TM
972 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
973
974 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
cd3f8c1b 975 return 0;
38b051a1 976 sc->generate_session_id = cb;
16203f7b 977 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
978 return 1;
979}
dc644fe2 980
f85c9904 981int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
982 unsigned int id_len)
983{
984 /*
985 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 986 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
987 * find if there's a session in the hash table that would conflict with
988 * any new session built out of this id/id_len and the ssl_version in use
989 * by this SSL.
990 */
991 SSL_SESSION r, *p;
38b051a1 992 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
0f113f3e 993
38b051a1 994 if (sc == NULL || id_len > sizeof(r.session_id))
0f113f3e
MC
995 return 0;
996
38b051a1 997 r.ssl_version = sc->version;
0f113f3e
MC
998 r.session_id_length = id_len;
999 memcpy(r.session_id, id, id_len);
1000
38b051a1 1001 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
cd3f8c1b 1002 return 0;
38b051a1
TM
1003 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1004 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
0f113f3e
MC
1005 return (p != NULL);
1006}
dc644fe2 1007
bb7cd4e3 1008int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
1009{
1010 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1011}
bb7cd4e3
DSH
1012
1013int SSL_set_purpose(SSL *s, int purpose)
0f113f3e 1014{
38b051a1
TM
1015 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1016
1017 if (sc == NULL)
1018 return 0;
1019
1020 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
0f113f3e 1021}
926a56bf 1022
bb7cd4e3 1023int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
1024{
1025 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1026}
bb7cd4e3
DSH
1027
1028int SSL_set_trust(SSL *s, int trust)
0f113f3e 1029{
38b051a1
TM
1030 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1031
1032 if (sc == NULL)
1033 return 0;
1034
1035 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
0f113f3e 1036}
bb7cd4e3 1037
919ba009
VD
1038int SSL_set1_host(SSL *s, const char *hostname)
1039{
38b051a1
TM
1040 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1041
1042 if (sc == NULL)
1043 return 0;
1044
c832840e
DW
1045 /* If a hostname is provided and parses as an IP address,
1046 * treat it as such. */
38b051a1
TM
1047 if (hostname != NULL
1048 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
c832840e
DW
1049 return 1;
1050
38b051a1 1051 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
919ba009
VD
1052}
1053
1054int SSL_add1_host(SSL *s, const char *hostname)
1055{
38b051a1
TM
1056 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1057
1058 if (sc == NULL)
1059 return 0;
1060
c832840e
DW
1061 /* If a hostname is provided and parses as an IP address,
1062 * treat it as such. */
892a9e4c
DW
1063 if (hostname)
1064 {
1065 ASN1_OCTET_STRING *ip;
1066 char *old_ip;
1067
1068 ip = a2i_IPADDRESS(hostname);
1069 if (ip) {
1070 /* We didn't want it; only to check if it *is* an IP address */
1071 ASN1_OCTET_STRING_free(ip);
1072
38b051a1 1073 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
892a9e4c
DW
1074 if (old_ip)
1075 {
f2bfc53b 1076 OPENSSL_free(old_ip);
892a9e4c
DW
1077 /* There can be only one IP address */
1078 return 0;
1079 }
1080
38b051a1 1081 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
892a9e4c
DW
1082 }
1083 }
c832840e 1084
38b051a1 1085 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
919ba009
VD
1086}
1087
1088void SSL_set_hostflags(SSL *s, unsigned int flags)
1089{
38b051a1
TM
1090 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1091
1092 if (sc == NULL)
1093 return;
1094
1095 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
919ba009
VD
1096}
1097
4588cb44 1098const char *SSL_get0_peername(SSL *s)
919ba009 1099{
38b051a1
TM
1100 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1101
1102 if (sc == NULL)
1103 return NULL;
1104
1105 return X509_VERIFY_PARAM_get0_peername(sc->param);
919ba009
VD
1106}
1107
1108int SSL_CTX_dane_enable(SSL_CTX *ctx)
1109{
1110 return dane_ctx_enable(&ctx->dane);
1111}
1112
5ae4ceb9
VD
1113unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1114{
1115 unsigned long orig = ctx->dane.flags;
1116
1117 ctx->dane.flags |= flags;
1118 return orig;
1119}
1120
1121unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1122{
1123 unsigned long orig = ctx->dane.flags;
1124
1125 ctx->dane.flags &= ~flags;
1126 return orig;
1127}
1128
919ba009
VD
1129int SSL_dane_enable(SSL *s, const char *basedomain)
1130{
38b051a1
TM
1131 SSL_DANE *dane;
1132 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1133
38b051a1
TM
1134 if (sc == NULL)
1135 return 0;
1136
1137 dane = &sc->dane;
919ba009 1138 if (s->ctx->dane.mdmax == 0) {
6849b73c 1139 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
919ba009
VD
1140 return 0;
1141 }
1142 if (dane->trecs != NULL) {
6849b73c 1143 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
919ba009
VD
1144 return 0;
1145 }
1146
8d887efa
VD
1147 /*
1148 * Default SNI name. This rejects empty names, while set1_host below
9929c817 1149 * accepts them and disables hostname checks. To avoid side-effects with
8d887efa
VD
1150 * invalid input, set the SNI name first.
1151 */
38b051a1 1152 if (sc->ext.hostname == NULL) {
dccd20d1 1153 if (!SSL_set_tlsext_host_name(s, basedomain)) {
6849b73c 1154 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1155 return -1;
8d887efa
VD
1156 }
1157 }
1158
919ba009 1159 /* Primary RFC6125 reference identifier */
38b051a1 1160 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
6849b73c 1161 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
919ba009
VD
1162 return -1;
1163 }
1164
919ba009
VD
1165 dane->mdpth = -1;
1166 dane->pdpth = -1;
1167 dane->dctx = &s->ctx->dane;
1168 dane->trecs = sk_danetls_record_new_null();
1169
1170 if (dane->trecs == NULL) {
e077455e 1171 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
1172 return -1;
1173 }
1174 return 1;
1175}
1176
5ae4ceb9
VD
1177unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1178{
38b051a1
TM
1179 unsigned long orig;
1180 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1181
1182 if (sc == NULL)
1183 return 0;
1184
1185 orig = sc->dane.flags;
5ae4ceb9 1186
38b051a1 1187 sc->dane.flags |= flags;
5ae4ceb9
VD
1188 return orig;
1189}
1190
1191unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1192{
38b051a1
TM
1193 unsigned long orig;
1194 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5ae4ceb9 1195
38b051a1
TM
1196 if (sc == NULL)
1197 return 0;
1198
1199 orig = sc->dane.flags;
1200
1201 sc->dane.flags &= ~flags;
5ae4ceb9
VD
1202 return orig;
1203}
1204
919ba009
VD
1205int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1206{
38b051a1
TM
1207 SSL_DANE *dane;
1208 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1209
38b051a1
TM
1210 if (sc == NULL)
1211 return -1;
1212
1213 dane = &sc->dane;
1214
1215 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1216 return -1;
1217 if (dane->mtlsa) {
1218 if (mcert)
1219 *mcert = dane->mcert;
1220 if (mspki)
1221 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1222 }
1223 return dane->mdpth;
1224}
1225
1226int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
6d4313f0 1227 uint8_t *mtype, const unsigned char **data, size_t *dlen)
919ba009 1228{
38b051a1
TM
1229 SSL_DANE *dane;
1230 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1231
38b051a1
TM
1232 if (sc == NULL)
1233 return -1;
1234
1235 dane = &sc->dane;
1236
1237 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1238 return -1;
1239 if (dane->mtlsa) {
1240 if (usage)
1241 *usage = dane->mtlsa->usage;
1242 if (selector)
1243 *selector = dane->mtlsa->selector;
1244 if (mtype)
1245 *mtype = dane->mtlsa->mtype;
1246 if (data)
1247 *data = dane->mtlsa->data;
1248 if (dlen)
1249 *dlen = dane->mtlsa->dlen;
1250 }
1251 return dane->mdpth;
1252}
1253
b9aec69a 1254SSL_DANE *SSL_get0_dane(SSL *s)
919ba009 1255{
38b051a1
TM
1256 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1257
1258 if (sc == NULL)
1259 return NULL;
1260
1261 return &sc->dane;
919ba009
VD
1262}
1263
1264int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
6d4313f0 1265 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009 1266{
38b051a1
TM
1267 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1268
1269 if (sc == NULL)
1270 return 0;
1271
1272 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
919ba009
VD
1273}
1274
a230b26e
EK
1275int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1276 uint8_t ord)
919ba009
VD
1277{
1278 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1279}
1280
ccf11751 1281int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1282{
1283 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1284}
ccf11751
DSH
1285
1286int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e 1287{
38b051a1
TM
1288 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1289
1290 if (sc == NULL)
1291 return 0;
1292
1293 return X509_VERIFY_PARAM_set1(sc->param, vpm);
0f113f3e 1294}
ccf11751 1295
7af31968 1296X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1297{
1298 return ctx->param;
1299}
7af31968
DSH
1300
1301X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e 1302{
38b051a1
TM
1303 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1304
1305 if (sc == NULL)
1306 return NULL;
1307
1308 return sc->param;
0f113f3e 1309}
7af31968 1310
a5ee80b9 1311void SSL_certs_clear(SSL *s)
0f113f3e 1312{
38b051a1
TM
1313 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1314
1315 if (sc == NULL)
1316 return;
1317
1318 ssl_cert_clear_certs(sc->cert);
0f113f3e 1319}
a5ee80b9 1320
4f43d0e7 1321void SSL_free(SSL *s)
0f113f3e
MC
1322{
1323 int i;
58964a49 1324
e6e9170d
RS
1325 if (s == NULL)
1326 return;
2f545ae4 1327 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1328 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1329 if (i > 0)
1330 return;
f3f1cf84 1331 REF_ASSERT_ISNT(i < 0);
d02b48c6 1332
38b051a1
TM
1333 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1334
1335 if (s->method != NULL)
1336 s->method->ssl_free(s);
1337
1338 SSL_CTX_free(s->ctx);
1339 CRYPTO_THREAD_lock_free(s->lock);
1340
1341 OPENSSL_free(s);
1342}
1343
1344void ossl_ssl_connection_free(SSL *ssl)
1345{
1346 SSL_CONNECTION *s;
1347
1348 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1349 if (s == NULL)
1350 return;
1351
222561fe 1352 X509_VERIFY_PARAM_free(s->param);
919ba009 1353 dane_final(&s->dane);
0f113f3e 1354
b77f3ed1 1355 /* Ignore return value */
2e7dc7cd
MC
1356 ssl_free_wbio_buffer(s);
1357
9ff51954
MC
1358 RECORD_LAYER_clear(&s->rlayer);
1359
25aaa98a 1360 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1361
1362 /* add extra stuff */
25aaa98a
RS
1363 sk_SSL_CIPHER_free(s->cipher_list);
1364 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1365 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1366 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1367
1368 /* Make the next call work :-) */
1369 if (s->session != NULL) {
1370 ssl_clear_bad_session(s);
1371 SSL_SESSION_free(s->session);
1372 }
9368f865 1373 SSL_SESSION_free(s->psksession);
add8d0e9 1374 OPENSSL_free(s->psksession_id);
0f113f3e 1375
e0e920b1 1376 ssl_cert_free(s->cert);
29948ac8 1377 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1378 /* Free up if allocated */
d02b48c6 1379
aff8c126 1380 OPENSSL_free(s->ext.hostname);
222da979 1381 SSL_CTX_free(s->session_ctx);
aff8c126 1382 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1383 OPENSSL_free(s->ext.peer_ecpointformats);
aff8c126 1384 OPENSSL_free(s->ext.supportedgroups);
45436e61 1385 OPENSSL_free(s->ext.peer_supportedgroups);
aff8c126 1386 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1387#ifndef OPENSSL_NO_OCSP
aff8c126 1388 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1389#endif
ed29e82a
RP
1390#ifndef OPENSSL_NO_CT
1391 SCT_LIST_free(s->scts);
aff8c126 1392 OPENSSL_free(s->ext.scts);
ed29e82a 1393#endif
aff8c126
RS
1394 OPENSSL_free(s->ext.ocsp.resp);
1395 OPENSSL_free(s->ext.alpn);
cfef5027 1396 OPENSSL_free(s->ext.tls13_cookie);
94941cad
MK
1397 if (s->clienthello != NULL)
1398 OPENSSL_free(s->clienthello->pre_proc_exts);
6b1bb98f 1399 OPENSSL_free(s->clienthello);
9d75dce3
TS
1400 OPENSSL_free(s->pha_context);
1401 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1402
fa7c2637 1403 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1404 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1405
79b2a2f2 1406 OSSL_STACK_OF_X509_free(s->verified_chain);
696178ed 1407
38b051a1
TM
1408 if (ssl->method != NULL)
1409 ssl->method->ssl_deinit(ssl);
7c3908dd 1410
ff75a257
MC
1411 ASYNC_WAIT_CTX_free(s->waitctx);
1412
e481f9b9 1413#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1414 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1415#endif
1416
e783bae2 1417#ifndef OPENSSL_NO_SRTP
25aaa98a 1418 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e 1419#endif
cd6e89b6
MC
1420
1421 /*
1422 * We do this late. We want to ensure that any other references we held to
1423 * these BIOs are freed first *before* we call BIO_free_all(), because
1424 * BIO_free_all() will only free each BIO in the chain if the number of
1425 * references to the first BIO have dropped to 0
1426 */
1427 BIO_free_all(s->wbio);
1428 s->wbio = NULL;
1429 BIO_free_all(s->rbio);
1430 s->rbio = NULL;
0f113f3e
MC
1431}
1432
65e2d672 1433void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1434{
38b051a1 1435 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8
HL
1436#ifndef OPENSSL_NO_QUIC
1437 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1438
1439 if (qc != NULL) {
1440 ossl_quic_conn_set0_net_rbio(qc, rbio);
1441 return;
1442 }
1443#endif
38b051a1
TM
1444
1445 if (sc == NULL)
1446 return;
1447
1448 BIO_free_all(sc->rbio);
1449 sc->rbio = rbio;
cffafb5f 1450 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
3ffbe008
MC
1451}
1452
65e2d672 1453void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e 1454{
38b051a1 1455 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8
HL
1456#ifndef OPENSSL_NO_QUIC
1457 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1458
1459 if (qc != NULL) {
1460 ossl_quic_conn_set0_net_wbio(qc, wbio);
1461 return;
1462 }
1463#endif
38b051a1
TM
1464
1465 if (sc == NULL)
1466 return;
1467
0f113f3e
MC
1468 /*
1469 * If the output buffering BIO is still in place, remove it
1470 */
38b051a1
TM
1471 if (sc->bbio != NULL)
1472 sc->wbio = BIO_pop(sc->wbio);
2e7dc7cd 1473
38b051a1
TM
1474 BIO_free_all(sc->wbio);
1475 sc->wbio = wbio;
2e7dc7cd
MC
1476
1477 /* Re-attach |bbio| to the new |wbio|. */
38b051a1
TM
1478 if (sc->bbio != NULL)
1479 sc->wbio = BIO_push(sc->bbio, sc->wbio);
b5cf81f7
MC
1480
1481 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
0f113f3e 1482}
d02b48c6 1483
3ffbe008
MC
1484void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1485{
65e2d672
MC
1486 /*
1487 * For historical reasons, this function has many different cases in
1488 * ownership handling.
1489 */
1490
1491 /* If nothing has changed, do nothing */
1492 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1493 return;
1494
1495 /*
1496 * If the two arguments are equal then one fewer reference is granted by the
1497 * caller than we want to take
1498 */
1499 if (rbio != NULL && rbio == wbio)
1500 BIO_up_ref(rbio);
1501
1502 /*
1503 * If only the wbio is changed only adopt one reference.
1504 */
1505 if (rbio == SSL_get_rbio(s)) {
1506 SSL_set0_wbio(s, wbio);
1507 return;
1508 }
1509 /*
1510 * There is an asymmetry here for historical reasons. If only the rbio is
1511 * changed AND the rbio and wbio were originally different, then we only
1512 * adopt one reference.
1513 */
1514 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1515 SSL_set0_rbio(s, rbio);
1516 return;
1517 }
1518
1519 /* Otherwise, adopt both references. */
1520 SSL_set0_rbio(s, rbio);
1521 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1522}
1523
0821bcd4 1524BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1525{
38b051a1 1526 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8
HL
1527#ifndef OPENSSL_NO_QUIC
1528 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1529
1530 if (qc != NULL)
1531 return ossl_quic_conn_get_net_rbio(qc);
1532#endif
38b051a1
TM
1533
1534 if (sc == NULL)
1535 return NULL;
1536
1537 return sc->rbio;
0f113f3e 1538}
d02b48c6 1539
0821bcd4 1540BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1541{
38b051a1 1542 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8
HL
1543#ifndef OPENSSL_NO_QUIC
1544 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1545
1546 if (qc != NULL)
1547 return ossl_quic_conn_get_net_rbio(qc);
1548#endif
38b051a1
TM
1549
1550 if (sc == NULL)
1551 return NULL;
1552
1553 if (sc->bbio != NULL) {
2e7dc7cd
MC
1554 /*
1555 * If |bbio| is active, the true caller-configured BIO is its
1556 * |next_bio|.
1557 */
38b051a1 1558 return BIO_next(sc->bbio);
2e7dc7cd 1559 }
38b051a1 1560 return sc->wbio;
0f113f3e 1561}
d02b48c6 1562
0821bcd4 1563int SSL_get_fd(const SSL *s)
0f113f3e 1564{
2e7dc7cd 1565 return SSL_get_rfd(s);
0f113f3e 1566}
24cbf3ef 1567
0821bcd4 1568int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1569{
1570 int ret = -1;
1571 BIO *b, *r;
1572
1573 b = SSL_get_rbio(s);
1574 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1575 if (r != NULL)
1576 BIO_get_fd(r, &ret);
26a7d938 1577 return ret;
0f113f3e 1578}
d02b48c6 1579
0821bcd4 1580int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1581{
1582 int ret = -1;
1583 BIO *b, *r;
1584
1585 b = SSL_get_wbio(s);
1586 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1587 if (r != NULL)
1588 BIO_get_fd(r, &ret);
26a7d938 1589 return ret;
0f113f3e 1590}
24cbf3ef 1591
bc36ee62 1592#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1593int SSL_set_fd(SSL *s, int fd)
1594{
1595 int ret = 0;
1596 BIO *bio = NULL;
1597
1598 bio = BIO_new(BIO_s_socket());
1599
1600 if (bio == NULL) {
6849b73c 1601 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
0f113f3e
MC
1602 goto err;
1603 }
1604 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1605 SSL_set_bio(s, bio, bio);
50ec7505
BP
1606#ifndef OPENSSL_NO_KTLS
1607 /*
1608 * The new socket is created successfully regardless of ktls_enable.
1609 * ktls_enable doesn't change any functionality of the socket, except
1610 * changing the setsockopt to enable the processing of ktls_start.
1611 * Thus, it is not a problem to call it for non-TLS sockets.
1612 */
1613 ktls_enable(fd);
1614#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1615 ret = 1;
1616 err:
26a7d938 1617 return ret;
0f113f3e 1618}
d02b48c6 1619
0f113f3e
MC
1620int SSL_set_wfd(SSL *s, int fd)
1621{
2e7dc7cd 1622 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1623
2e7dc7cd
MC
1624 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1625 || (int)BIO_get_fd(rbio, NULL) != fd) {
1626 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1627
1628 if (bio == NULL) {
6849b73c 1629 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1630 return 0;
0f113f3e
MC
1631 }
1632 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1633 SSL_set0_wbio(s, bio);
50ec7505
BP
1634#ifndef OPENSSL_NO_KTLS
1635 /*
1636 * The new socket is created successfully regardless of ktls_enable.
1637 * ktls_enable doesn't change any functionality of the socket, except
1638 * changing the setsockopt to enable the processing of ktls_start.
1639 * Thus, it is not a problem to call it for non-TLS sockets.
1640 */
1641 ktls_enable(fd);
1642#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1643 } else {
65e2d672
MC
1644 BIO_up_ref(rbio);
1645 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1646 }
1647 return 1;
0f113f3e
MC
1648}
1649
1650int SSL_set_rfd(SSL *s, int fd)
1651{
2e7dc7cd 1652 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1653
2e7dc7cd
MC
1654 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1655 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1656 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1657
1658 if (bio == NULL) {
6849b73c 1659 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1660 return 0;
0f113f3e
MC
1661 }
1662 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1663 SSL_set0_rbio(s, bio);
2e7dc7cd 1664 } else {
65e2d672
MC
1665 BIO_up_ref(wbio);
1666 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1667 }
1668
1669 return 1;
0f113f3e
MC
1670}
1671#endif
ca03109c
BM
1672
1673/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1674size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1675{
1676 size_t ret = 0;
38b051a1
TM
1677 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1678
1679 if (sc == NULL)
1680 return 0;
0f113f3e 1681
38b051a1 1682 ret = sc->s3.tmp.finish_md_len;
555cbb32
TS
1683 if (count > ret)
1684 count = ret;
38b051a1 1685 memcpy(buf, sc->s3.tmp.finish_md, count);
0f113f3e
MC
1686 return ret;
1687}
ca03109c
BM
1688
1689/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1690size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1691{
1692 size_t ret = 0;
38b051a1 1693 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
ca03109c 1694
38b051a1
TM
1695 if (sc == NULL)
1696 return 0;
1697
1698 ret = sc->s3.tmp.peer_finish_md_len;
555cbb32
TS
1699 if (count > ret)
1700 count = ret;
38b051a1 1701 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1702 return ret;
1703}
ca03109c 1704
0821bcd4 1705int SSL_get_verify_mode(const SSL *s)
0f113f3e 1706{
38b051a1
TM
1707 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1708
1709 if (sc == NULL)
1710 return 0;
1711
1712 return sc->verify_mode;
0f113f3e 1713}
d02b48c6 1714
0821bcd4 1715int SSL_get_verify_depth(const SSL *s)
0f113f3e 1716{
38b051a1
TM
1717 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1718
1719 if (sc == NULL)
1720 return 0;
1721
1722 return X509_VERIFY_PARAM_get_depth(sc->param);
0f113f3e 1723}
7f89714e 1724
0f113f3e 1725int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
38b051a1
TM
1726 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1727
1728 if (sc == NULL)
1729 return NULL;
1730
1731 return sc->verify_callback;
0f113f3e 1732}
d02b48c6 1733
0821bcd4 1734int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1735{
26a7d938 1736 return ctx->verify_mode;
0f113f3e 1737}
d02b48c6 1738
0821bcd4 1739int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1740{
1741 return X509_VERIFY_PARAM_get_depth(ctx->param);
1742}
1743
1744int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1745 return ctx->default_verify_callback;
0f113f3e
MC
1746}
1747
1748void SSL_set_verify(SSL *s, int mode,
1749 int (*callback) (int ok, X509_STORE_CTX *ctx))
1750{
38b051a1
TM
1751 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1752
1753 if (sc == NULL)
1754 return;
1755
1756 sc->verify_mode = mode;
0f113f3e 1757 if (callback != NULL)
38b051a1 1758 sc->verify_callback = callback;
0f113f3e
MC
1759}
1760
1761void SSL_set_verify_depth(SSL *s, int depth)
1762{
38b051a1
TM
1763 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1764
1765 if (sc == NULL)
1766 return;
1767
1768 X509_VERIFY_PARAM_set_depth(sc->param, depth);
0f113f3e
MC
1769}
1770
1771void SSL_set_read_ahead(SSL *s, int yes)
1772{
38b051a1 1773 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4566dae7 1774 OSSL_PARAM options[2], *opts = options;
38b051a1
TM
1775
1776 if (sc == NULL)
1777 return;
1778
1779 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
4566dae7
MC
1780
1781 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1782 &sc->rlayer.read_ahead);
1783 *opts = OSSL_PARAM_construct_end();
1784
1785 /* Ignore return value */
1786 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
0f113f3e 1787}
d02b48c6 1788
0821bcd4 1789int SSL_get_read_ahead(const SSL *s)
0f113f3e 1790{
38b051a1
TM
1791 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1792
1793 if (sc == NULL)
1794 return 0;
1795
1796 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 1797}
d02b48c6 1798
0821bcd4 1799int SSL_pending(const SSL *s)
0f113f3e 1800{
8b0e934a
MC
1801 size_t pending = s->method->ssl_pending(s);
1802
0f113f3e
MC
1803 /*
1804 * SSL_pending cannot work properly if read-ahead is enabled
1805 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1806 * impossible to fix since SSL_pending cannot report errors that may be
1807 * observed while scanning the new data. (Note that SSL_pending() is
1808 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1809 *
1810 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1811 * we just return INT_MAX.
0f113f3e 1812 */
348240c6 1813 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1814}
d02b48c6 1815
49580f25
MC
1816int SSL_has_pending(const SSL *s)
1817{
1818 /*
1819 * Similar to SSL_pending() but returns a 1 to indicate that we have
6d6b295a
MC
1820 * processed or unprocessed data available or 0 otherwise (as opposed to the
1821 * number of bytes available). Unlike SSL_pending() this will take into
1822 * account read_ahead data. A 1 return simply indicates that we have data.
1823 * That data may not result in any application data, or we may fail to parse
1824 * the records for some reason.
49580f25 1825 */
38b051a1
TM
1826 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1827
6d6b295a
MC
1828 /* Check buffered app data if any first */
1829 if (SSL_CONNECTION_IS_DTLS(sc)) {
eddb067e 1830 TLS_RECORD *rdata;
6d6b295a
MC
1831 pitem *item, *iter;
1832
1833 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1834 while ((item = pqueue_next(&iter)) != NULL) {
1835 rdata = item->data;
eddb067e 1836 if (rdata->length > 0)
6d6b295a
MC
1837 return 1;
1838 }
1839 }
38b051a1
TM
1840
1841 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
49580f25
MC
1842 return 1;
1843
38b051a1 1844 return RECORD_LAYER_read_pending(&sc->rlayer);
49580f25
MC
1845}
1846
8c2bfd25 1847X509 *SSL_get1_peer_certificate(const SSL *s)
0f113f3e 1848{
8c2bfd25 1849 X509 *r = SSL_get0_peer_certificate(s);
d02b48c6 1850
8c2bfd25
TS
1851 if (r != NULL)
1852 X509_up_ref(r);
0f113f3e 1853
26a7d938 1854 return r;
0f113f3e 1855}
d02b48c6 1856
8c2bfd25
TS
1857X509 *SSL_get0_peer_certificate(const SSL *s)
1858{
38b051a1
TM
1859 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1860
1861 if (sc == NULL)
1862 return NULL;
1863
1864 if (sc->session == NULL)
8c2bfd25
TS
1865 return NULL;
1866 else
38b051a1 1867 return sc->session->peer;
8c2bfd25
TS
1868}
1869
0821bcd4 1870STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1871{
1872 STACK_OF(X509) *r;
38b051a1 1873 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
0f113f3e 1874
38b051a1
TM
1875 if (sc == NULL)
1876 return NULL;
1877
1878 if (sc->session == NULL)
0f113f3e
MC
1879 r = NULL;
1880 else
38b051a1 1881 r = sc->session->peer_chain;
0f113f3e
MC
1882
1883 /*
1884 * If we are a client, cert_chain includes the peer's own certificate; if
1885 * we are a server, it does not.
1886 */
1887
26a7d938 1888 return r;
0f113f3e
MC
1889}
1890
1891/*
1892 * Now in theory, since the calling process own 't' it should be safe to
1893 * modify. We need to be able to read f without being hassled
1894 */
17dd65e6 1895int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1896{
16203f7b 1897 int i;
38b051a1
TM
1898 /* TODO(QUIC): Do we want to support this for QUIC connections? */
1899 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
1900 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
1901
1902 if (tsc == NULL || fsc == NULL)
1903 return 0;
1904
3e6a0d57 1905 /* Do we need to do SSL locking? */
61986d32 1906 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1907 return 0;
69f68237 1908 }
0f113f3e
MC
1909
1910 /*
87d9cafa 1911 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1912 */
1913 if (t->method != f->method) {
38b051a1 1914 t->method->ssl_deinit(t);
919ba009 1915 t->method = f->method;
38b051a1 1916 if (t->method->ssl_init(t) == 0)
919ba009 1917 return 0;
0f113f3e
MC
1918 }
1919
38b051a1
TM
1920 CRYPTO_UP_REF(&fsc->cert->references, &i, fsc->cert->lock);
1921 ssl_cert_free(tsc->cert);
1922 tsc->cert = fsc->cert;
1923 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
17dd65e6 1924 return 0;
69f68237 1925 }
17dd65e6
MC
1926
1927 return 1;
0f113f3e 1928}
d02b48c6 1929
58964a49 1930/* Fix this so it checks all the valid key/cert options */
0821bcd4 1931int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1932{
a230b26e 1933 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
6849b73c 1934 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1935 return 0;
0f113f3e
MC
1936 }
1937 if (ctx->cert->key->privatekey == NULL) {
6849b73c 1938 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1939 return 0;
0f113f3e 1940 }
26a7d938
K
1941 return X509_check_private_key
1942 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1943}
d02b48c6 1944
58964a49 1945/* Fix this function so that it takes an optional type parameter */
0821bcd4 1946int SSL_check_private_key(const SSL *ssl)
0f113f3e 1947{
38b051a1
TM
1948 const SSL_CONNECTION *sc;
1949
1950 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
6849b73c 1951 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1952 return 0;
0f113f3e 1953 }
38b051a1 1954 if (sc->cert->key->x509 == NULL) {
6849b73c 1955 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1956 return 0;
0f113f3e 1957 }
38b051a1 1958 if (sc->cert->key->privatekey == NULL) {
6849b73c 1959 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1960 return 0;
0f113f3e 1961 }
38b051a1
TM
1962 return X509_check_private_key(sc->cert->key->x509,
1963 sc->cert->key->privatekey);
0f113f3e 1964}
d02b48c6 1965
07bbc92c
MC
1966int SSL_waiting_for_async(SSL *s)
1967{
38b051a1
TM
1968 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1969
1970 if (sc == NULL)
1971 return 0;
1972
1973 if (sc->job)
82676094
MC
1974 return 1;
1975
07bbc92c
MC
1976 return 0;
1977}
1978
ff75a257 1979int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1980{
38b051a1
TM
1981 ASYNC_WAIT_CTX *ctx;
1982 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 1983
38b051a1
TM
1984 if (sc == NULL)
1985 return 0;
1986
1987 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
1988 return 0;
1989 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1990}
f4da39d2 1991
ff75a257
MC
1992int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1993 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1994{
38b051a1
TM
1995 ASYNC_WAIT_CTX *ctx;
1996 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 1997
38b051a1
TM
1998 if (sc == NULL)
1999 return 0;
2000
2001 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2002 return 0;
2003 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2004 numdelfds);
f4da39d2
MC
2005}
2006
9f5a87fd
PY
2007int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2008{
2009 ctx->async_cb = callback;
2010 return 1;
2011}
2012
2013int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2014{
2015 ctx->async_cb_arg = arg;
2016 return 1;
2017}
2018
2019int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2020{
38b051a1
TM
2021 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2022
2023 if (sc == NULL)
2024 return 0;
2025
2026 sc->async_cb = callback;
9f5a87fd
PY
2027 return 1;
2028}
2029
2030int SSL_set_async_callback_arg(SSL *s, void *arg)
2031{
38b051a1
TM
2032 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2033
2034 if (sc == NULL)
2035 return 0;
2036
2037 sc->async_cb_arg = arg;
9f5a87fd
PY
2038 return 1;
2039}
2040
2041int SSL_get_async_status(SSL *s, int *status)
2042{
38b051a1
TM
2043 ASYNC_WAIT_CTX *ctx;
2044 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2045
38b051a1
TM
2046 if (sc == NULL)
2047 return 0;
2048
2049 if ((ctx = sc->waitctx) == NULL)
9f5a87fd
PY
2050 return 0;
2051 *status = ASYNC_WAIT_CTX_get_status(ctx);
2052 return 1;
2053}
2054
4f43d0e7 2055int SSL_accept(SSL *s)
0f113f3e 2056{
38b051a1 2057 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2058#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2059 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2060
2061 if (qc != NULL)
2062 return s->method->ssl_accept(s);
6292519c 2063#endif
38b051a1
TM
2064
2065 if (sc == NULL)
2066 return 0;
2067
2068 if (sc->handshake_func == NULL) {
0f113f3e
MC
2069 /* Not properly initialized yet */
2070 SSL_set_accept_state(s);
07bbc92c 2071 }
add2f5ca
MC
2072
2073 return SSL_do_handshake(s);
0f113f3e 2074}
d02b48c6 2075
4f43d0e7 2076int SSL_connect(SSL *s)
0f113f3e 2077{
38b051a1 2078 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2079#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2080 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2081
2082 if (qc != NULL)
2083 return s->method->ssl_connect(s);
6292519c 2084#endif
38b051a1
TM
2085
2086 if (sc == NULL)
2087 return 0;
2088
2089 if (sc->handshake_func == NULL) {
0f113f3e
MC
2090 /* Not properly initialized yet */
2091 SSL_set_connect_state(s);
add2f5ca 2092 }
b31b04d9 2093
add2f5ca 2094 return SSL_do_handshake(s);
0f113f3e 2095}
d02b48c6 2096
0821bcd4 2097long SSL_get_default_timeout(const SSL *s)
0f113f3e 2098{
f0131dc0 2099 return (long int)ossl_time2seconds(s->method->get_timeout());
0f113f3e
MC
2100}
2101
9f5a87fd
PY
2102static int ssl_async_wait_ctx_cb(void *arg)
2103{
2104 SSL *s = (SSL *)arg;
38b051a1 2105 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2106
38b051a1
TM
2107 if (sc == NULL)
2108 return 0;
2109
2110 return sc->async_cb(s, sc->async_cb_arg);
9f5a87fd
PY
2111}
2112
7fecbf6f 2113static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
2114 int (*func) (void *))
2115{
add2f5ca 2116 int ret;
38b051a1
TM
2117 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2118
2119 if (sc == NULL)
2120 return 0;
2121
2122 if (sc->waitctx == NULL) {
2123 sc->waitctx = ASYNC_WAIT_CTX_new();
2124 if (sc->waitctx == NULL)
ff75a257 2125 return -1;
38b051a1 2126 if (sc->async_cb != NULL
9f5a87fd 2127 && !ASYNC_WAIT_CTX_set_callback
38b051a1 2128 (sc->waitctx, ssl_async_wait_ctx_cb, s))
9f5a87fd 2129 return -1;
ff75a257 2130 }
07f620e3 2131
38b051a1
TM
2132 sc->rwstate = SSL_NOTHING;
2133 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
a230b26e 2134 sizeof(struct ssl_async_args))) {
add2f5ca 2135 case ASYNC_ERR:
38b051a1 2136 sc->rwstate = SSL_NOTHING;
6849b73c 2137 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
2138 return -1;
2139 case ASYNC_PAUSE:
38b051a1 2140 sc->rwstate = SSL_ASYNC_PAUSED;
add2f5ca 2141 return -1;
fc7f190c 2142 case ASYNC_NO_JOBS:
38b051a1 2143 sc->rwstate = SSL_ASYNC_NO_JOBS;
fc7f190c 2144 return -1;
add2f5ca 2145 case ASYNC_FINISH:
38b051a1 2146 sc->job = NULL;
add2f5ca
MC
2147 return ret;
2148 default:
38b051a1 2149 sc->rwstate = SSL_NOTHING;
6849b73c 2150 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
2151 /* Shouldn't happen */
2152 return -1;
2153 }
2154}
07bbc92c 2155
add2f5ca 2156static int ssl_io_intern(void *vargs)
07bbc92c
MC
2157{
2158 struct ssl_async_args *args;
2159 SSL *s;
2160 void *buf;
348240c6 2161 size_t num;
38b051a1 2162 SSL_CONNECTION *sc;
07bbc92c
MC
2163
2164 args = (struct ssl_async_args *)vargs;
2165 s = args->s;
2166 buf = args->buf;
2167 num = args->num;
38b051a1
TM
2168 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2169 return -1;
2170
ec447924
MC
2171 switch (args->type) {
2172 case READFUNC:
38b051a1 2173 return args->f.func_read(s, buf, num, &sc->asyncrw);
ec447924 2174 case WRITEFUNC:
38b051a1 2175 return args->f.func_write(s, buf, num, &sc->asyncrw);
ec447924
MC
2176 case OTHERFUNC:
2177 return args->f.func_other(s);
2178 }
2179 return -1;
07bbc92c
MC
2180}
2181
4ee7d3f9 2182int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2183{
38b051a1 2184 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2185#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2186 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2187
2188 if (qc != NULL)
2189 return s->method->ssl_read(s, buf, num, readbytes);
6292519c 2190#endif
38b051a1
TM
2191
2192 if (sc == NULL)
2193 return -1;
2194
2195 if (sc->handshake_func == NULL) {
6849b73c 2196 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2197 return -1;
2198 }
2199
38b051a1
TM
2200 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2201 sc->rwstate = SSL_NOTHING;
4ee7d3f9 2202 return 0;
0f113f3e 2203 }
07bbc92c 2204
38b051a1
TM
2205 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2206 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
6849b73c 2207 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
0a5ece5b
MC
2208 return 0;
2209 }
564547e4
MC
2210 /*
2211 * If we are a client and haven't received the ServerHello etc then we
2212 * better do that
2213 */
38b051a1 2214 ossl_statem_check_finish_init(sc, 0);
0a5ece5b 2215
38b051a1 2216 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2217 struct ssl_async_args args;
eda75751 2218 int ret;
add2f5ca
MC
2219
2220 args.s = s;
2221 args.buf = buf;
2222 args.num = num;
ec447924
MC
2223 args.type = READFUNC;
2224 args.f.func_read = s->method->ssl_read;
add2f5ca 2225
eda75751 2226 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2227 *readbytes = sc->asyncrw;
eda75751 2228 return ret;
07bbc92c 2229 } else {
54105ddd 2230 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 2231 }
0f113f3e
MC
2232}
2233
4ee7d3f9 2234int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
2235{
2236 int ret;
54105ddd 2237 size_t readbytes;
eda75751
MC
2238
2239 if (num < 0) {
6849b73c 2240 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
eda75751
MC
2241 return -1;
2242 }
2243
4ee7d3f9 2244 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
2245
2246 /*
2247 * The cast is safe here because ret should be <= INT_MAX because num is
2248 * <= INT_MAX
2249 */
2250 if (ret > 0)
54105ddd 2251 ret = (int)readbytes;
eda75751
MC
2252
2253 return ret;
2254}
2255
4ee7d3f9
KR
2256int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2257{
2258 int ret = ssl_read_internal(s, buf, num, readbytes);
2259
2260 if (ret < 0)
2261 ret = 0;
2262 return ret;
2263}
2264
f533fbd4 2265int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
2266{
2267 int ret;
38b051a1
TM
2268 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2269
2270 /* TODO(QUIC): This will need special handling for QUIC */
2271 if (sc == NULL)
2272 return 0;
d781d247 2273
38b051a1 2274 if (!sc->server) {
6849b73c 2275 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2276 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2277 }
2278
38b051a1 2279 switch (sc->early_data_state) {
d781d247
MC
2280 case SSL_EARLY_DATA_NONE:
2281 if (!SSL_in_before(s)) {
6849b73c 2282 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2283 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2284 }
2285 /* fall through */
2286
2287 case SSL_EARLY_DATA_ACCEPT_RETRY:
38b051a1 2288 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
d781d247
MC
2289 ret = SSL_accept(s);
2290 if (ret <= 0) {
2291 /* NBIO or error */
38b051a1 2292 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 2293 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2294 }
2295 /* fall through */
2296
2297 case SSL_EARLY_DATA_READ_RETRY:
38b051a1
TM
2298 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2299 sc->early_data_state = SSL_EARLY_DATA_READING;
d781d247
MC
2300 ret = SSL_read_ex(s, buf, num, readbytes);
2301 /*
ef6c191b
MC
2302 * State machine will update early_data_state to
2303 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2304 * message
d781d247 2305 */
38b051a1 2306 if (ret > 0 || (ret <= 0 && sc->early_data_state
d781d247 2307 != SSL_EARLY_DATA_FINISHED_READING)) {
38b051a1 2308 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
2309 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2310 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2311 }
2312 } else {
38b051a1 2313 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
d781d247
MC
2314 }
2315 *readbytes = 0;
f533fbd4 2316 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
2317
2318 default:
6849b73c 2319 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2320 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2321 }
2322}
2323
f5b519c4 2324int SSL_get_early_data_status(const SSL *s)
1ea4d09a 2325{
38b051a1
TM
2326 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2327
2328 /* TODO(QUIC): This will need special handling for QUIC */
2329 if (sc == NULL)
2330 return 0;
2331
2332 return sc->ext.early_data;
1ea4d09a
MC
2333}
2334
4ee7d3f9 2335static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2336{
38b051a1 2337 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2338#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2339 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2340
2341 if (qc != NULL)
2342 return s->method->ssl_peek(s, buf, num, readbytes);
6292519c 2343#endif
38b051a1
TM
2344
2345 if (sc == NULL)
2346 return 0;
2347
2348 if (sc->handshake_func == NULL) {
6849b73c 2349 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2350 return -1;
2351 }
2352
38b051a1 2353 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 2354 return 0;
0f113f3e 2355 }
38b051a1 2356 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2357 struct ssl_async_args args;
eda75751 2358 int ret;
0f113f3e 2359
add2f5ca
MC
2360 args.s = s;
2361 args.buf = buf;
2362 args.num = num;
ec447924
MC
2363 args.type = READFUNC;
2364 args.f.func_read = s->method->ssl_peek;
07bbc92c 2365
eda75751 2366 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2367 *readbytes = sc->asyncrw;
eda75751 2368 return ret;
add2f5ca 2369 } else {
54105ddd 2370 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 2371 }
07bbc92c
MC
2372}
2373
4ee7d3f9 2374int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
2375{
2376 int ret;
4ee7d3f9 2377 size_t readbytes;
7ee8627f
MC
2378
2379 if (num < 0) {
6849b73c 2380 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
7ee8627f
MC
2381 return -1;
2382 }
2383
4ee7d3f9 2384 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
2385
2386 /*
2387 * The cast is safe here because ret should be <= INT_MAX because num is
2388 * <= INT_MAX
2389 */
2390 if (ret > 0)
4ee7d3f9 2391 ret = (int)readbytes;
7ee8627f
MC
2392
2393 return ret;
2394}
2395
4ee7d3f9
KR
2396
2397int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2398{
2399 int ret = ssl_peek_internal(s, buf, num, readbytes);
2400
2401 if (ret < 0)
2402 ret = 0;
2403 return ret;
2404}
2405
2406int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 2407{
38b051a1 2408 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2409#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2410 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2411
2412 if (qc != NULL)
2413 return s->method->ssl_write(s, buf, num, written);
6292519c 2414#endif
38b051a1
TM
2415
2416 if (sc == NULL)
2417 return 0;
2418
2419 if (sc->handshake_func == NULL) {
6849b73c 2420 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2421 return -1;
2422 }
2423
38b051a1
TM
2424 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2425 sc->rwstate = SSL_NOTHING;
6849b73c 2426 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
4ee7d3f9 2427 return -1;
0f113f3e 2428 }
07bbc92c 2429
38b051a1
TM
2430 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2431 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2432 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
6849b73c 2433 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 2434 return 0;
0a5ece5b 2435 }
564547e4 2436 /* If we are a client and haven't sent the Finished we better do that */
38b051a1 2437 ossl_statem_check_finish_init(sc, 1);
49e7fe12 2438
38b051a1 2439 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 2440 int ret;
add2f5ca
MC
2441 struct ssl_async_args args;
2442
2443 args.s = s;
2444 args.buf = (void *)buf;
2445 args.num = num;
ec447924
MC
2446 args.type = WRITEFUNC;
2447 args.f.func_write = s->method->ssl_write;
add2f5ca 2448
7ee8627f 2449 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2450 *written = sc->asyncrw;
7ee8627f 2451 return ret;
07bbc92c 2452 } else {
7ee8627f 2453 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2454 }
0f113f3e 2455}
d02b48c6 2456
7c3a7561
BP
2457ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2458{
2459 ossl_ssize_t ret;
38b051a1 2460 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7c3a7561 2461
38b051a1
TM
2462 if (sc == NULL)
2463 return 0;
2464
2465 if (sc->handshake_func == NULL) {
6849b73c 2466 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2467 return -1;
2468 }
2469
38b051a1
TM
2470 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2471 sc->rwstate = SSL_NOTHING;
6849b73c 2472 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
7c3a7561
BP
2473 return -1;
2474 }
2475
38b051a1 2476 if (!BIO_get_ktls_send(sc->wbio)) {
6849b73c 2477 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2478 return -1;
2479 }
2480
2481 /* If we have an alert to send, lets send it */
73243502 2482 if (sc->s3.alert_dispatch > 0) {
7c3a7561
BP
2483 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2484 if (ret <= 0) {
2485 /* SSLfatal() already called if appropriate */
2486 return ret;
2487 }
2488 /* if it went, fall through and send more stuff */
2489 }
2490
38b051a1
TM
2491 sc->rwstate = SSL_WRITING;
2492 if (BIO_flush(sc->wbio) <= 0) {
2493 if (!BIO_should_retry(sc->wbio)) {
2494 sc->rwstate = SSL_NOTHING;
7c3a7561
BP
2495 } else {
2496#ifdef EAGAIN
2497 set_sys_error(EAGAIN);
2498#endif
2499 }
2500 return -1;
2501 }
2502
712c0942 2503#ifdef OPENSSL_NO_KTLS
fa7a8074
RL
2504 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2505 "can't call ktls_sendfile(), ktls disabled");
712c0942 2506 return -1;
7c3a7561 2507#else
712c0942 2508 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
7c3a7561
BP
2509 if (ret < 0) {
2510#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2511 if ((get_last_sys_error() == EAGAIN) ||
2512 (get_last_sys_error() == EINTR) ||
2513 (get_last_sys_error() == EBUSY))
38b051a1 2514 BIO_set_retry_write(sc->wbio);
7c3a7561
BP
2515 else
2516#endif
6849b73c 2517 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2518 return ret;
2519 }
38b051a1 2520 sc->rwstate = SSL_NOTHING;
7c3a7561 2521 return ret;
712c0942 2522#endif
7c3a7561
BP
2523}
2524
4ee7d3f9
KR
2525int SSL_write(SSL *s, const void *buf, int num)
2526{
2527 int ret;
2528 size_t written;
2529
2530 if (num < 0) {
6849b73c 2531 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
4ee7d3f9
KR
2532 return -1;
2533 }
2534
2535 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2536
2537 /*
2538 * The cast is safe here because ret should be <= INT_MAX because num is
2539 * <= INT_MAX
2540 */
2541 if (ret > 0)
2542 ret = (int)written;
2543
2544 return ret;
2545}
2546
2547int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2548{
2549 int ret = ssl_write_internal(s, buf, num, written);
2550
2551 if (ret < 0)
2552 ret = 0;
2553 return ret;
2554}
2555
0665b4ed 2556int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2557{
a0cb628b 2558 int ret, early_data_state;
2a8db717 2559 size_t writtmp;
f7414b08 2560 uint32_t partialwrite;
38b051a1
TM
2561 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2562
2563 /* TODO(QUIC): This will need special handling for QUIC */
2564 if (sc == NULL)
2565 return 0;
49e7fe12 2566
38b051a1 2567 switch (sc->early_data_state) {
49e7fe12 2568 case SSL_EARLY_DATA_NONE:
38b051a1 2569 if (sc->server
09f28874 2570 || !SSL_in_before(s)
38b051a1
TM
2571 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2572 && (sc->psk_use_session_cb == NULL))) {
6849b73c 2573 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2574 return 0;
2575 }
2576 /* fall through */
2577
2578 case SSL_EARLY_DATA_CONNECT_RETRY:
38b051a1 2579 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
49e7fe12
MC
2580 ret = SSL_connect(s);
2581 if (ret <= 0) {
2582 /* NBIO or error */
38b051a1 2583 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
49e7fe12
MC
2584 return 0;
2585 }
2586 /* fall through */
2587
2588 case SSL_EARLY_DATA_WRITE_RETRY:
38b051a1 2589 sc->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2590 /*
2591 * We disable partial write for early data because we don't keep track
2592 * of how many bytes we've written between the SSL_write_ex() call and
2593 * the flush if the flush needs to be retried)
2594 */
38b051a1
TM
2595 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2596 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2597 ret = SSL_write_ex(s, buf, num, &writtmp);
38b051a1 2598 sc->mode |= partialwrite;
2a8db717 2599 if (!ret) {
38b051a1 2600 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717
MC
2601 return ret;
2602 }
38b051a1 2603 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2a8db717
MC
2604 /* fall through */
2605
2606 case SSL_EARLY_DATA_WRITE_FLUSH:
2607 /* The buffering BIO is still in place so we need to flush it */
38b051a1 2608 if (statem_flush(sc) != 1)
2a8db717 2609 return 0;
2a8db717 2610 *written = num;
38b051a1 2611 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2612 return 1;
49e7fe12 2613
116d0da5 2614 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b 2615 case SSL_EARLY_DATA_READ_RETRY:
38b051a1 2616 early_data_state = sc->early_data_state;
09f28874 2617 /* We are a server writing to an unauthenticated client */
38b051a1 2618 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
09f28874 2619 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2620 /* The buffering BIO is still in place */
2621 if (ret)
38b051a1
TM
2622 (void)BIO_flush(sc->wbio);
2623 sc->early_data_state = early_data_state;
09f28874
MC
2624 return ret;
2625
49e7fe12 2626 default:
6849b73c 2627 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2628 return 0;
2629 }
2630}
2631
4f43d0e7 2632int SSL_shutdown(SSL *s)
0f113f3e
MC
2633{
2634 /*
2635 * Note that this function behaves differently from what one might
2636 * expect. Return values are 0 for no success (yet), 1 for success; but
2637 * calling it once is usually not enough, even if blocking I/O is used
2638 * (see ssl3_shutdown).
2639 */
38b051a1 2640 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
e8043229
HL
2641#ifndef OPENSSL_NO_QUIC
2642 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2643
2644 if (qc != NULL)
2645 return ossl_quic_conn_shutdown(qc, 0, NULL, 0);
2646#endif
0f113f3e 2647
38b051a1
TM
2648 if (sc == NULL)
2649 return -1;
2650
2651 if (sc->handshake_func == NULL) {
6849b73c 2652 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2653 return -1;
2654 }
2655
64f9f406 2656 if (!SSL_in_init(s)) {
38b051a1 2657 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2658 struct ssl_async_args args;
ec447924 2659
09134f18 2660 memset(&args, 0, sizeof(args));
64f9f406
MC
2661 args.s = s;
2662 args.type = OTHERFUNC;
2663 args.f.func_other = s->method->ssl_shutdown;
ec447924 2664
64f9f406
MC
2665 return ssl_start_async_job(s, &args, ssl_io_intern);
2666 } else {
2667 return s->method->ssl_shutdown(s);
2668 }
ec447924 2669 } else {
6849b73c 2670 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
64f9f406 2671 return -1;
ec447924 2672 }
0f113f3e 2673}
d02b48c6 2674
4fbfe86a 2675int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2676{
38b051a1
TM
2677 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2678
2679 if (sc == NULL)
2680 return 0;
2681
2682 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2683 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
44c04a2e
MC
2684 return 0;
2685 }
2686
2687 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2688 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
6849b73c 2689 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
44c04a2e
MC
2690 return 0;
2691 }
2692
2693 if (!SSL_is_init_finished(s)) {
6849b73c 2694 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
44c04a2e
MC
2695 return 0;
2696 }
2697
38b051a1 2698 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
3bec4851
MC
2699 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2700 return 0;
2701 }
2702
38b051a1
TM
2703 ossl_statem_set_in_init(sc, 1);
2704 sc->key_update = updatetype;
44c04a2e
MC
2705 return 1;
2706}
2707
3499327b 2708int SSL_get_key_update_type(const SSL *s)
53d1d07d 2709{
38b051a1
TM
2710 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2711
2712 if (sc == NULL)
2713 return 0;
2714
2715 return sc->key_update;
53d1d07d
MC
2716}
2717
55373bfd
RS
2718/*
2719 * Can we accept a renegotiation request? If yes, set the flag and
2720 * return 1 if yes. If not, raise error and return 0.
2721 */
38b051a1 2722static int can_renegotiate(const SSL_CONNECTION *sc)
0f113f3e 2723{
38b051a1 2724 if (SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2725 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2726 return 0;
44c04a2e 2727 }
cda6b998 2728
38b051a1 2729 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
6849b73c 2730 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
db0f35dd
TS
2731 return 0;
2732 }
44959ee4 2733
55373bfd
RS
2734 return 1;
2735}
2736
2737int SSL_renegotiate(SSL *s)
2738{
38b051a1
TM
2739 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2740
2741 if (sc == NULL)
55373bfd
RS
2742 return 0;
2743
38b051a1
TM
2744 if (!can_renegotiate(sc))
2745 return 0;
2746
2747 sc->renegotiate = 1;
2748 sc->new_session = 1;
26a7d938 2749 return s->method->ssl_renegotiate(s);
0f113f3e 2750}
d02b48c6 2751
44959ee4 2752int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2753{
38b051a1
TM
2754 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2755
2756 if (sc == NULL)
2757 return 0;
2758
2759 if (!can_renegotiate(sc))
2c0980d2 2760 return 0;
c519e89f 2761
38b051a1
TM
2762 sc->renegotiate = 1;
2763 sc->new_session = 0;
26a7d938 2764 return s->method->ssl_renegotiate(s);
0f113f3e 2765}
44959ee4 2766
3499327b 2767int SSL_renegotiate_pending(const SSL *s)
0f113f3e 2768{
38b051a1
TM
2769 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2770
2771 if (sc == NULL)
2772 return 0;
2773
0f113f3e
MC
2774 /*
2775 * becomes true when negotiation is requested; false again once a
2776 * handshake has finished
2777 */
38b051a1 2778 return (sc->renegotiate != 0);
0f113f3e
MC
2779}
2780
3bfacb5f
BK
2781int SSL_new_session_ticket(SSL *s)
2782{
38b051a1
TM
2783 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2784
2785 if (sc == NULL)
2786 return 0;
2787
7c73fefe 2788 /* If we are in init because we're sending tickets, okay to send more. */
38b051a1
TM
2789 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2790 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2791 || !SSL_CONNECTION_IS_TLS13(sc))
35774d55 2792 return 0;
38b051a1
TM
2793 sc->ext.extra_tickets_expected++;
2794 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2795 ossl_statem_set_in_init(sc, 1);
35774d55 2796 return 1;
3bfacb5f
BK
2797}
2798
0f113f3e
MC
2799long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2800{
2801 long l;
38b051a1
TM
2802 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2803
2804 /* TODO(QUIC): Special handling for some ctrls will be needed */
2805 if (sc == NULL)
2806 return 0;
0f113f3e
MC
2807
2808 switch (cmd) {
2809 case SSL_CTRL_GET_READ_AHEAD:
38b051a1 2810 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 2811 case SSL_CTRL_SET_READ_AHEAD:
38b051a1
TM
2812 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2813 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
26a7d938 2814 return l;
0f113f3e
MC
2815
2816 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
38b051a1 2817 sc->msg_callback_arg = parg;
0f113f3e
MC
2818 return 1;
2819
0f113f3e 2820 case SSL_CTRL_MODE:
4566dae7
MC
2821 {
2822 OSSL_PARAM options[2], *opts = options;
2823
2824 sc->mode |= larg;
2825
2826 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2827 &sc->mode);
2828 *opts = OSSL_PARAM_construct_end();
2829
2830 /* Ignore return value */
2831 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2832
2833 return sc->mode;
2834 }
0f113f3e 2835 case SSL_CTRL_CLEAR_MODE:
38b051a1 2836 return (sc->mode &= ~larg);
0f113f3e 2837 case SSL_CTRL_GET_MAX_CERT_LIST:
38b051a1 2838 return (long)sc->max_cert_list;
0f113f3e 2839 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2840 if (larg < 0)
2841 return 0;
38b051a1
TM
2842 l = (long)sc->max_cert_list;
2843 sc->max_cert_list = (size_t)larg;
348240c6 2844 return l;
0f113f3e
MC
2845 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2846 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2847 return 0;
50ec7505 2848#ifndef OPENSSL_NO_KTLS
38b051a1 2849 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
50ec7505
BP
2850 return 0;
2851#endif /* OPENSSL_NO_KTLS */
38b051a1
TM
2852 sc->max_send_fragment = larg;
2853 if (sc->max_send_fragment < sc->split_send_fragment)
2854 sc->split_send_fragment = sc->max_send_fragment;
435d88d7 2855 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
d102d9df
MC
2856 return 1;
2857 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
38b051a1 2858 if ((size_t)larg > sc->max_send_fragment || larg == 0)
d102d9df 2859 return 0;
38b051a1 2860 sc->split_send_fragment = larg;
0f113f3e 2861 return 1;
d102d9df
MC
2862 case SSL_CTRL_SET_MAX_PIPELINES:
2863 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2864 return 0;
38b051a1 2865 sc->max_pipelines = larg;
cffafb5f
MC
2866 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2867 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
07077415 2868 return 1;
0f113f3e 2869 case SSL_CTRL_GET_RI_SUPPORT:
38b051a1 2870 return sc->s3.send_connection_binding;
dfb39f73 2871 case SSL_CTRL_SET_RETRY_VERIFY:
38b051a1 2872 sc->rwstate = SSL_RETRY_VERIFY;
dfb39f73 2873 return 1;
0f113f3e 2874 case SSL_CTRL_CERT_FLAGS:
38b051a1 2875 return (sc->cert->cert_flags |= larg);
0f113f3e 2876 case SSL_CTRL_CLEAR_CERT_FLAGS:
38b051a1 2877 return (sc->cert->cert_flags &= ~larg);
0f113f3e
MC
2878
2879 case SSL_CTRL_GET_RAW_CIPHERLIST:
2880 if (parg) {
38b051a1 2881 if (sc->s3.tmp.ciphers_raw == NULL)
0f113f3e 2882 return 0;
38b051a1
TM
2883 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2884 return (int)sc->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2885 } else {
2886 return TLS_CIPHER_LEN;
2887 }
c5364614 2888 case SSL_CTRL_GET_EXTMS_SUPPORT:
38b051a1 2889 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
a230b26e 2890 return -1;
38b051a1 2891 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2892 return 1;
2893 else
2894 return 0;
7946ab33 2895 case SSL_CTRL_SET_MIN_PROTO_VERSION:
38b051a1 2896 return ssl_check_allowed_versions(larg, sc->max_proto_version)
a7f41885 2897 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 2898 &sc->min_proto_version);
3edabd3c 2899 case SSL_CTRL_GET_MIN_PROTO_VERSION:
38b051a1 2900 return sc->min_proto_version;
7946ab33 2901 case SSL_CTRL_SET_MAX_PROTO_VERSION:
38b051a1 2902 return ssl_check_allowed_versions(sc->min_proto_version, larg)
a7f41885 2903 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 2904 &sc->max_proto_version);
3edabd3c 2905 case SSL_CTRL_GET_MAX_PROTO_VERSION:
38b051a1 2906 return sc->max_proto_version;
0f113f3e 2907 default:
26a7d938 2908 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2909 }
2910}
2911
2912long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2913{
38b051a1
TM
2914 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2915
2916 if (sc == NULL)
2917 return 0;
2918
0f113f3e
MC
2919 switch (cmd) {
2920 case SSL_CTRL_SET_MSG_CALLBACK:
38b051a1
TM
2921 sc->msg_callback = (void (*)
2922 (int write_p, int version, int content_type,
2923 const void *buf, size_t len, SSL *ssl,
2924 void *arg))(fp);
0f113f3e
MC
2925 return 1;
2926
2927 default:
26a7d938 2928 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2929 }
2930}
d3442bc7 2931
3c1d6bbc 2932LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2933{
2934 return ctx->sessions;
2935}
2936
acce0557
P
2937static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
2938{
2939 int res = 0;
2940
2941 if (ssl_tsan_lock(ctx)) {
2942 res = tsan_load(stat);
2943 ssl_tsan_unlock(ctx);
2944 }
2945 return res;
2946}
2947
0f113f3e
MC
2948long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2949{
2950 long l;
2951 /* For some cases with ctx == NULL perform syntax checks */
2952 if (ctx == NULL) {
2953 switch (cmd) {
de4d764e 2954 case SSL_CTRL_SET_GROUPS_LIST:
260009d8 2955 return tls1_set_groups_list(ctx, NULL, NULL, parg);
0f113f3e
MC
2956 case SSL_CTRL_SET_SIGALGS_LIST:
2957 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2958 return tls1_set_sigalgs_list(NULL, parg, 0);
2959 default:
2960 return 0;
2961 }
2962 }
2963
2964 switch (cmd) {
2965 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2966 return ctx->read_ahead;
0f113f3e
MC
2967 case SSL_CTRL_SET_READ_AHEAD:
2968 l = ctx->read_ahead;
2969 ctx->read_ahead = larg;
26a7d938 2970 return l;
0f113f3e
MC
2971
2972 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2973 ctx->msg_callback_arg = parg;
2974 return 1;
2975
2976 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2977 return (long)ctx->max_cert_list;
0f113f3e 2978 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2979 if (larg < 0)
2980 return 0;
2981 l = (long)ctx->max_cert_list;
2982 ctx->max_cert_list = (size_t)larg;
2983 return l;
0f113f3e
MC
2984
2985 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2986 if (larg < 0)
2987 return 0;
2988 l = (long)ctx->session_cache_size;
2989 ctx->session_cache_size = (size_t)larg;
2990 return l;
0f113f3e 2991 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2992 return (long)ctx->session_cache_size;
0f113f3e
MC
2993 case SSL_CTRL_SET_SESS_CACHE_MODE:
2994 l = ctx->session_cache_mode;
2995 ctx->session_cache_mode = larg;
26a7d938 2996 return l;
0f113f3e 2997 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2998 return ctx->session_cache_mode;
0f113f3e
MC
2999
3000 case SSL_CTRL_SESS_NUMBER:
26a7d938 3001 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 3002 case SSL_CTRL_SESS_CONNECT:
acce0557 3003 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
0f113f3e 3004 case SSL_CTRL_SESS_CONNECT_GOOD:
acce0557 3005 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
0f113f3e 3006 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
acce0557 3007 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
0f113f3e 3008 case SSL_CTRL_SESS_ACCEPT:
acce0557 3009 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
0f113f3e 3010 case SSL_CTRL_SESS_ACCEPT_GOOD:
acce0557 3011 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
0f113f3e 3012 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
acce0557 3013 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
0f113f3e 3014 case SSL_CTRL_SESS_HIT:
acce0557 3015 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
0f113f3e 3016 case SSL_CTRL_SESS_CB_HIT:
acce0557 3017 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
0f113f3e 3018 case SSL_CTRL_SESS_MISSES:
acce0557 3019 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
0f113f3e 3020 case SSL_CTRL_SESS_TIMEOUTS:
acce0557 3021 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
0f113f3e 3022 case SSL_CTRL_SESS_CACHE_FULL:
acce0557 3023 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
0f113f3e
MC
3024 case SSL_CTRL_MODE:
3025 return (ctx->mode |= larg);
3026 case SSL_CTRL_CLEAR_MODE:
3027 return (ctx->mode &= ~larg);
3028 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3029 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3030 return 0;
3031 ctx->max_send_fragment = larg;
d102d9df 3032 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 3033 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 3034 return 1;
d102d9df 3035 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 3036 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
3037 return 0;
3038 ctx->split_send_fragment = larg;
3039 return 1;
3040 case SSL_CTRL_SET_MAX_PIPELINES:
3041 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3042 return 0;
3043 ctx->max_pipelines = larg;
07077415 3044 return 1;
0f113f3e
MC
3045 case SSL_CTRL_CERT_FLAGS:
3046 return (ctx->cert->cert_flags |= larg);
3047 case SSL_CTRL_CLEAR_CERT_FLAGS:
3048 return (ctx->cert->cert_flags &= ~larg);
7946ab33 3049 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
3050 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
3051 && ssl_set_version_bound(ctx->method->version, (int)larg,
3052 &ctx->min_proto_version);
3edabd3c
CH
3053 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3054 return ctx->min_proto_version;
7946ab33 3055 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
3056 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
3057 && ssl_set_version_bound(ctx->method->version, (int)larg,
3058 &ctx->max_proto_version);
3edabd3c
CH
3059 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3060 return ctx->max_proto_version;
0f113f3e 3061 default:
26a7d938 3062 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
3063 }
3064}
3065
3066long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3067{
3068 switch (cmd) {
3069 case SSL_CTRL_SET_MSG_CALLBACK:
3070 ctx->msg_callback = (void (*)
3071 (int write_p, int version, int content_type,
3072 const void *buf, size_t len, SSL *ssl,
3073 void *arg))(fp);
3074 return 1;
3075
3076 default:
26a7d938 3077 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
3078 }
3079}
d3442bc7 3080
ccd86b68 3081int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 3082{
90d9e49a
DSH
3083 if (a->id > b->id)
3084 return 1;
3085 if (a->id < b->id)
3086 return -1;
3087 return 0;
0f113f3e
MC
3088}
3089
3090int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3091 const SSL_CIPHER *const *bp)
3092{
90d9e49a
DSH
3093 if ((*ap)->id > (*bp)->id)
3094 return 1;
3095 if ((*ap)->id < (*bp)->id)
3096 return -1;
3097 return 0;
0f113f3e 3098}
d02b48c6 3099
38b051a1
TM
3100/*
3101 * return a STACK of the ciphers available for the SSL and in order of
3102 * preference
3103 */
0821bcd4 3104STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e 3105{
38b051a1
TM
3106 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3107
3108 if (sc != NULL) {
3109 if (sc->cipher_list != NULL) {
3110 return sc->cipher_list;
0f113f3e 3111 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 3112 return s->ctx->cipher_list;
0f113f3e
MC
3113 }
3114 }
26a7d938 3115 return NULL;
0f113f3e
MC
3116}
3117
831eef2c
NM
3118STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3119{
38b051a1
TM
3120 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3121
3122 if (sc == NULL || !sc->server)
831eef2c 3123 return NULL;
38b051a1 3124 return sc->peer_ciphers;
831eef2c
NM
3125}
3126
8b8e5bed 3127STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
3128{
3129 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3130 int i;
38b051a1
TM
3131 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3132
3133 if (sc == NULL)
3134 return NULL;
1d0c08b4 3135
0f113f3e
MC
3136 ciphers = SSL_get_ciphers(s);
3137 if (!ciphers)
3138 return NULL;
38b051a1 3139 if (!ssl_set_client_disabled(sc))
1d0c08b4 3140 return NULL;
0f113f3e
MC
3141 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3142 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
38b051a1 3143 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
3144 if (!sk)
3145 sk = sk_SSL_CIPHER_new_null();
3146 if (!sk)
3147 return NULL;
3148 if (!sk_SSL_CIPHER_push(sk, c)) {
3149 sk_SSL_CIPHER_free(sk);
3150 return NULL;
3151 }
3152 }
3153 }
3154 return sk;
3155}
8b8e5bed 3156
4f43d0e7 3157/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 3158 * algorithm id */
38b051a1 3159STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
0f113f3e
MC
3160{
3161 if (s != NULL) {
38b051a1 3162 if (s->cipher_list_by_id != NULL)
26a7d938 3163 return s->cipher_list_by_id;
38b051a1
TM
3164 else if (s->ssl.ctx != NULL
3165 && s->ssl.ctx->cipher_list_by_id != NULL)
3166 return s->ssl.ctx->cipher_list_by_id;
0f113f3e 3167 }
26a7d938 3168 return NULL;
0f113f3e 3169}
d02b48c6 3170
4f43d0e7 3171/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
3172const char *SSL_get_cipher_list(const SSL *s, int n)
3173{
4a640fb6 3174 const SSL_CIPHER *c;
0f113f3e
MC
3175 STACK_OF(SSL_CIPHER) *sk;
3176
3177 if (s == NULL)
26a7d938 3178 return NULL;
0f113f3e
MC
3179 sk = SSL_get_ciphers(s);
3180 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 3181 return NULL;
0f113f3e
MC
3182 c = sk_SSL_CIPHER_value(sk, n);
3183 if (c == NULL)
26a7d938
K
3184 return NULL;
3185 return c->name;
0f113f3e 3186}
d02b48c6 3187
9d5ac953
KY
3188/** return a STACK of the ciphers available for the SSL_CTX and in order of
3189 * preference */
3190STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3191{
3192 if (ctx != NULL)
3193 return ctx->cipher_list;
3194 return NULL;
3195}
3196
3c83c5ba
SR
3197/*
3198 * Distinguish between ciphers controlled by set_ciphersuite() and
3199 * set_cipher_list() when counting.
3200 */
3201static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3202{
3203 int i, num = 0;
3204 const SSL_CIPHER *c;
3205
3206 if (sk == NULL)
3207 return 0;
3208 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3209 c = sk_SSL_CIPHER_value(sk, i);
3210 if (c->min_tls >= TLS1_3_VERSION)
3211 continue;
3212 num++;
3213 }
3214 return num;
3215}
3216
25f923dd 3217/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 3218int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
3219{
3220 STACK_OF(SSL_CIPHER) *sk;
3221
a68eee67 3222 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
f865b081
MC
3223 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3224 ctx->cert);
0f113f3e
MC
3225 /*
3226 * ssl_create_cipher_list may return an empty stack if it was unable to
3227 * find a cipher matching the given rule string (for example if the rule
3228 * string specifies a cipher which has been disabled). This is not an
3229 * error as far as ssl_create_cipher_list is concerned, and hence
3230 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3231 */
3232 if (sk == NULL)
3233 return 0;
3c83c5ba 3234 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3235 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3236 return 0;
3237 }
3238 return 1;
3239}
d02b48c6 3240
4f43d0e7 3241/** specify the ciphers to be used by the SSL */
0f113f3e
MC
3242int SSL_set_cipher_list(SSL *s, const char *str)
3243{
3244 STACK_OF(SSL_CIPHER) *sk;
38b051a1 3245 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
0f113f3e 3246
38b051a1
TM
3247 if (sc == NULL)
3248 return 0;
3249
3250 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3251 &sc->cipher_list, &sc->cipher_list_by_id, str,
3252 sc->cert);
0f113f3e
MC
3253 /* see comment in SSL_CTX_set_cipher_list */
3254 if (sk == NULL)
3255 return 0;
3c83c5ba 3256 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3257 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3258 return 0;
3259 }
3260 return 1;
3261}
d02b48c6 3262
a216df59 3263char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
3264{
3265 char *p;
a216df59 3266 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 3267 const SSL_CIPHER *c;
0f113f3e 3268 int i;
38b051a1
TM
3269 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3270
3271 if (sc == NULL)
3272 return NULL;
0f113f3e 3273
38b051a1
TM
3274 if (!sc->server
3275 || sc->peer_ciphers == NULL
a216df59 3276 || size < 2)
26a7d938 3277 return NULL;
0f113f3e
MC
3278
3279 p = buf;
38b051a1 3280 clntsk = sc->peer_ciphers;
a216df59
MC
3281 srvrsk = SSL_get_ciphers(s);
3282 if (clntsk == NULL || srvrsk == NULL)
3283 return NULL;
0f113f3e 3284
a216df59 3285 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
3286 return NULL;
3287
a216df59 3288 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
3289 int n;
3290
a216df59
MC
3291 c = sk_SSL_CIPHER_value(clntsk, i);
3292 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3293 continue;
3294
0f113f3e 3295 n = strlen(c->name);
a216df59 3296 if (n + 1 > size) {
0f113f3e
MC
3297 if (p != buf)
3298 --p;
3299 *p = '\0';
3300 return buf;
3301 }
4cacc9d5 3302 strcpy(p, c->name);
0f113f3e
MC
3303 p += n;
3304 *(p++) = ':';
a216df59 3305 size -= n + 1;
0f113f3e
MC
3306 }
3307 p[-1] = '\0';
26a7d938 3308 return buf;
0f113f3e
MC
3309}
3310
7955c1f1
MC
3311/**
3312 * Return the requested servername (SNI) value. Note that the behaviour varies
3313 * depending on:
3314 * - whether this is called by the client or the server,
3315 * - if we are before or during/after the handshake,
3316 * - if a resumption or normal handshake is being attempted/has occurred
3317 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
38b051a1 3318 *
7955c1f1 3319 * Note that only the host_name type is defined (RFC 3546).
ed3883d2 3320 */
f1fd4544 3321const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e 3322{
38b051a1
TM
3323 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3324 int server;
3325
3326 if (sc == NULL)
3327 return NULL;
3328
7955c1f1
MC
3329 /*
3330 * If we don't know if we are the client or the server yet then we assume
3331 * client.
3332 */
38b051a1
TM
3333 server = sc->handshake_func == NULL ? 0 : sc->server;
3334
0f113f3e
MC
3335 if (type != TLSEXT_NAMETYPE_host_name)
3336 return NULL;
a13c20f6 3337
7955c1f1
MC
3338 if (server) {
3339 /**
3340 * Server side
3341 * In TLSv1.3 on the server SNI is not associated with the session
3342 * but in TLSv1.2 or below it is.
3343 *
3344 * Before the handshake:
3345 * - return NULL
3346 *
3347 * During/after the handshake (TLSv1.2 or below resumption occurred):
3348 * - If a servername was accepted by the server in the original
3349 * handshake then it will return that servername, or NULL otherwise.
3350 *
3351 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3352 * - The function will return the servername requested by the client in
3353 * this handshake or NULL if none was requested.
3354 */
38b051a1
TM
3355 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3356 return sc->session->ext.hostname;
7955c1f1
MC
3357 } else {
3358 /**
3359 * Client side
3360 *
3361 * Before the handshake:
3362 * - If a servername has been set via a call to
3363 * SSL_set_tlsext_host_name() then it will return that servername
3364 * - If one has not been set, but a TLSv1.2 resumption is being
3365 * attempted and the session from the original handshake had a
3366 * servername accepted by the server then it will return that
3367 * servername
3368 * - Otherwise it returns NULL
3369 *
3370 * During/after the handshake (TLSv1.2 or below resumption occurred):
9f7505ab 3371 * - If the session from the original handshake had a servername accepted
7955c1f1
MC
3372 * by the server then it will return that servername.
3373 * - Otherwise it returns the servername set via
3374 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3375 *
3376 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3377 * - It will return the servername set via SSL_set_tlsext_host_name()
3378 * (or NULL if it was not called).
3379 */
3380 if (SSL_in_before(s)) {
38b051a1
TM
3381 if (sc->ext.hostname == NULL
3382 && sc->session != NULL
3383 && sc->session->ssl_version != TLS1_3_VERSION)
3384 return sc->session->ext.hostname;
7955c1f1 3385 } else {
38b051a1
TM
3386 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3387 && sc->session->ext.hostname != NULL)
3388 return sc->session->ext.hostname;
7955c1f1
MC
3389 }
3390 }
3391
38b051a1 3392 return sc->ext.hostname;
0f113f3e 3393}
ed3883d2 3394
f1fd4544 3395int SSL_get_servername_type(const SSL *s)
0f113f3e 3396{
7955c1f1 3397 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
0f113f3e
MC
3398 return TLSEXT_NAMETYPE_host_name;
3399 return -1;
3400}
ee2ffc27 3401
0f113f3e
MC
3402/*
3403 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 3404 * expected that this function is called from the callback set by
0f113f3e
MC
3405 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3406 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3407 * not included in the length. A byte string of length 0 is invalid. No byte
3408 * string may be truncated. The current, but experimental algorithm for
3409 * selecting the protocol is: 1) If the server doesn't support NPN then this
3410 * is indicated to the callback. In this case, the client application has to
3411 * abort the connection or have a default application level protocol. 2) If
3412 * the server supports NPN, but advertises an empty list then the client
f430ba31 3413 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
3414 * fallback case was enacted. 3) Otherwise, the client finds the first
3415 * protocol in the server's list that it supports and selects this protocol.
3416 * This is because it's assumed that the server has better information about
3417 * which protocol a client should use. 4) If the client doesn't support any
3418 * of the server's advertised protocols, then this is treated the same as
3419 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3420 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 3421 */
0f113f3e
MC
3422int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3423 const unsigned char *server,
3424 unsigned int server_len,
a230b26e 3425 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
3426{
3427 unsigned int i, j;
3428 const unsigned char *result;
3429 int status = OPENSSL_NPN_UNSUPPORTED;
3430
3431 /*
3432 * For each protocol in server preference order, see if we support it.
3433 */
3434 for (i = 0; i < server_len;) {
3435 for (j = 0; j < client_len;) {
3436 if (server[i] == client[j] &&
3437 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3438 /* We found a match */
3439 result = &server[i];
3440 status = OPENSSL_NPN_NEGOTIATED;
3441 goto found;
3442 }
3443 j += client[j];
3444 j++;
3445 }
3446 i += server[i];
3447 i++;
3448 }
3449
3450 /* There's no overlap between our protocols and the server's list. */
3451 result = client;
3452 status = OPENSSL_NPN_NO_OVERLAP;
3453
3454 found:
3455 *out = (unsigned char *)result + 1;
3456 *outlen = result[0];
3457 return status;
3458}
ee2ffc27 3459
e481f9b9 3460#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
3461/*
3462 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3463 * client's requested protocol for this connection and returns 0. If the
3464 * client didn't request any protocol, then *data is set to NULL. Note that
3465 * the client can request any protocol it chooses. The value returned from
3466 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
3467 * provided by the callback.
3468 */
0f113f3e
MC
3469void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3470 unsigned *len)
3471{
38b051a1
TM
3472 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3473
3474 if (sc == NULL) {
3475 /* We have no other way to indicate error */
3476 *data = NULL;
3477 *len = 0;
3478 return;
3479 }
3480
3481 *data = sc->ext.npn;
12a765a5 3482 if (*data == NULL) {
0f113f3e
MC
3483 *len = 0;
3484 } else {
38b051a1 3485 *len = (unsigned int)sc->ext.npn_len;
0f113f3e
MC
3486 }
3487}
3488
3489/*
aff8c126 3490 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
3491 * a TLS server needs a list of supported protocols for Next Protocol
3492 * Negotiation. The returned list must be in wire format. The list is
3493 * returned by setting |out| to point to it and |outlen| to its length. This
3494 * memory will not be modified, but one should assume that the SSL* keeps a
3495 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3496 * wishes to advertise. Otherwise, no such extension will be included in the
3497 * ServerHello.
3498 */
aff8c126 3499void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 3500 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 3501 void *arg)
0f113f3e 3502{
aff8c126
RS
3503 ctx->ext.npn_advertised_cb = cb;
3504 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
3505}
3506
3507/*
3508 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
3509 * client needs to select a protocol from the server's provided list. |out|
3510 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
3511 * The length of the protocol name must be written into |outlen|. The
3512 * server's advertised protocols are provided in |in| and |inlen|. The
3513 * callback can assume that |in| is syntactically valid. The client must
3514 * select a protocol. It is fatal to the connection if this callback returns
3515 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 3516 */
aff8c126 3517void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 3518 SSL_CTX_npn_select_cb_func cb,
aff8c126 3519 void *arg)
0f113f3e 3520{
aff8c126
RS
3521 ctx->ext.npn_select_cb = cb;
3522 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 3523}
e481f9b9 3524#endif
a398f821 3525
feba11cf
TS
3526static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3527{
3528 unsigned int idx;
3529
3530 if (protos_len < 2 || protos == NULL)
3531 return 0;
3532
3533 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3534 if (protos[idx] == 0)
3535 return 0;
3536 }
3537 return idx == protos_len;
3538}
0f113f3e
MC
3539/*
3540 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 3541 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3542 * length-prefixed strings). Returns 0 on success.
3543 */
3544int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 3545 unsigned int protos_len)
0f113f3e 3546{
feba11cf
TS
3547 unsigned char *alpn;
3548
3549 if (protos_len == 0 || protos == NULL) {
3550 OPENSSL_free(ctx->ext.alpn);
3551 ctx->ext.alpn = NULL;
39a14059 3552 ctx->ext.alpn_len = 0;
feba11cf
TS
3553 return 0;
3554 }
3555 /* Not valid per RFC */
3556 if (!alpn_value_ok(protos, protos_len))
3557 return 1;
3558
3559 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3560 if (alpn == NULL)
0f113f3e 3561 return 1;
feba11cf
TS
3562 OPENSSL_free(ctx->ext.alpn);
3563 ctx->ext.alpn = alpn;
aff8c126 3564 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
3565
3566 return 0;
3567}
3568
3569/*
3570 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 3571 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3572 * length-prefixed strings). Returns 0 on success.
3573 */
3574int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 3575 unsigned int protos_len)
0f113f3e 3576{
feba11cf 3577 unsigned char *alpn;
38b051a1
TM
3578 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3579
3580 if (sc == NULL)
3581 return 1;
feba11cf
TS
3582
3583 if (protos_len == 0 || protos == NULL) {
38b051a1
TM
3584 OPENSSL_free(sc->ext.alpn);
3585 sc->ext.alpn = NULL;
3586 sc->ext.alpn_len = 0;
feba11cf
TS
3587 return 0;
3588 }
3589 /* Not valid per RFC */
3590 if (!alpn_value_ok(protos, protos_len))
3591 return 1;
3592
3593 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3594 if (alpn == NULL)
0f113f3e 3595 return 1;
38b051a1
TM
3596 OPENSSL_free(sc->ext.alpn);
3597 sc->ext.alpn = alpn;
3598 sc->ext.alpn_len = protos_len;
0f113f3e
MC
3599
3600 return 0;
3601}
3602
3603/*
3604 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3605 * called during ClientHello processing in order to select an ALPN protocol
3606 * from the client's list of offered protocols.
3607 */
3608void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
3609 SSL_CTX_alpn_select_cb_func cb,
3610 void *arg)
0f113f3e 3611{
aff8c126
RS
3612 ctx->ext.alpn_select_cb = cb;
3613 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
3614}
3615
3616/*
69687aa8
F
3617 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3618 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
3619 * (not including the leading length-prefix byte). If the server didn't
3620 * respond with a negotiated protocol then |*len| will be zero.
3621 */
6f017a8f 3622void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 3623 unsigned int *len)
0f113f3e 3624{
38b051a1
TM
3625 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3626
3627 if (sc == NULL) {
3628 /* We have no other way to indicate error */
3629 *data = NULL;
3630 *len = 0;
3631 return;
3632 }
3633
3634 *data = sc->s3.alpn_selected;
0f113f3e
MC
3635 if (*data == NULL)
3636 *len = 0;
3637 else
38b051a1 3638 *len = (unsigned int)sc->s3.alpn_selected_len;
0f113f3e
MC
3639}
3640
74b4b494 3641int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 3642 const char *label, size_t llen,
23cec1f4 3643 const unsigned char *context, size_t contextlen,
0f113f3e
MC
3644 int use_context)
3645{
38b051a1
TM
3646 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3647
3648 if (sc == NULL)
3649 return -1;
3650
3651 if (sc->session == NULL
3652 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
0f113f3e 3653 return -1;
e0af0405 3654
38b051a1 3655 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
23cec1f4
MC
3656 llen, context,
3657 contextlen, use_context);
0f113f3e 3658}
e0af0405 3659
b38ede80
TT
3660int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3661 const char *label, size_t llen,
3662 const unsigned char *context,
3663 size_t contextlen)
3664{
38b051a1
TM
3665 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3666
3667 if (sc == NULL)
3668 return -1;
3669
3670 if (sc->version != TLS1_3_VERSION)
b38ede80
TT
3671 return 0;
3672
38b051a1 3673 return tls13_export_keying_material_early(sc, out, olen, label, llen,
b38ede80
TT
3674 context, contextlen);
3675}
3676
3c1d6bbc 3677static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 3678{
bd5d27c1 3679 const unsigned char *session_id = a->session_id;
0f113f3e 3680 unsigned long l;
bd5d27c1
DB
3681 unsigned char tmp_storage[4];
3682
3683 if (a->session_id_length < sizeof(tmp_storage)) {
3684 memset(tmp_storage, 0, sizeof(tmp_storage));
3685 memcpy(tmp_storage, a->session_id, a->session_id_length);
3686 session_id = tmp_storage;
3687 }
0f113f3e
MC
3688
3689 l = (unsigned long)
bd5d27c1
DB
3690 ((unsigned long)session_id[0]) |
3691 ((unsigned long)session_id[1] << 8L) |
3692 ((unsigned long)session_id[2] << 16L) |
3693 ((unsigned long)session_id[3] << 24L);
26a7d938 3694 return l;
0f113f3e
MC
3695}
3696
3697/*
3698 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3699 * coarser function than this one) is changed, ensure
0f113f3e
MC
3700 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3701 * being able to construct an SSL_SESSION that will collide with any existing
3702 * session with a matching session ID.
3703 */
3704static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3705{
3706 if (a->ssl_version != b->ssl_version)
208fb891 3707 return 1;
0f113f3e 3708 if (a->session_id_length != b->session_id_length)
208fb891 3709 return 1;
26a7d938 3710 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3711}
3712
3713/*
3714 * These wrapper functions should remain rather than redeclaring
d0fa136c 3715 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3716 * variable. The reason is that the functions aren't static, they're exposed
3717 * via ssl.h.
3718 */
97b17195 3719
b4250010 3720SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
d8652be0 3721 const SSL_METHOD *meth)
0f113f3e
MC
3722{
3723 SSL_CTX *ret = NULL;
b67cb09f
TS
3724#ifndef OPENSSL_NO_COMP_ALG
3725 int i;
3726#endif
0f113f3e
MC
3727
3728 if (meth == NULL) {
6849b73c 3729 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3730 return NULL;
0f113f3e
MC
3731 }
3732
0fc32b07
MC
3733 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3734 return NULL;
7fa792d1 3735
0f113f3e 3736 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
6849b73c 3737 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
0f113f3e
MC
3738 goto err;
3739 }
b51bce94 3740 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
3741 if (ret == NULL)
3742 goto err;
3743
045a8930
F
3744 /* Init the reference counting before any call to SSL_CTX_free */
3745 ret->references = 1;
3746 ret->lock = CRYPTO_THREAD_lock_new();
3747 if (ret->lock == NULL) {
e077455e
RL
3748 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3749 goto err;
045a8930
F
3750 }
3751
acce0557
P
3752#ifdef TSAN_REQUIRES_LOCKING
3753 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3754 if (ret->tsan_lock == NULL) {
e077455e 3755 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
acce0557
P
3756 goto err;
3757 }
3758#endif
3759
ba18627e
MC
3760 ret->libctx = libctx;
3761 if (propq != NULL) {
3762 ret->propq = OPENSSL_strdup(propq);
3763 if (ret->propq == NULL)
3764 goto err;
3765 }
3766
0f113f3e 3767 ret->method = meth;
7946ab33
KR
3768 ret->min_proto_version = 0;
3769 ret->max_proto_version = 0;
693cf80c 3770 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3771 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3772 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3773 /* We take the system default. */
0f113f3e 3774 ret->session_timeout = meth->get_timeout();
0f113f3e 3775 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3776 ret->verify_mode = SSL_VERIFY_NONE;
e077455e
RL
3777 if ((ret->cert = ssl_cert_new()) == NULL) {
3778 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
0f113f3e 3779 goto err;
e077455e 3780 }
0f113f3e 3781
62d0577e 3782 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
e077455e
RL
3783 if (ret->sessions == NULL) {
3784 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3785 goto err;
e077455e 3786 }
0f113f3e 3787 ret->cert_store = X509_STORE_new();
e077455e
RL
3788 if (ret->cert_store == NULL) {
3789 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3790 goto err;
e077455e 3791 }
ed29e82a 3792#ifndef OPENSSL_NO_CT
d8652be0 3793 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
e077455e
RL
3794 if (ret->ctlog_store == NULL) {
3795 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
ed29e82a 3796 goto err;
e077455e 3797 }
ed29e82a 3798#endif
f865b081 3799
c8f6c28a
MC
3800 /* initialize cipher/digest methods table */
3801 if (!ssl_load_ciphers(ret))
e077455e 3802 goto err;
263ff2c9
MC
3803 /* initialise sig algs */
3804 if (!ssl_setup_sig_algs(ret))
e077455e 3805 goto err;
c8f6c28a 3806
9d2d857f 3807 if (!ssl_load_groups(ret))
e077455e 3808 goto err;
9d2d857f 3809
e077455e
RL
3810 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3811 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
f865b081 3812 goto err;
e077455e 3813 }
f865b081 3814
a68eee67 3815 if (!ssl_create_cipher_list(ret,
f865b081 3816 ret->tls13_ciphersuites,
a230b26e 3817 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3818 OSSL_default_cipher_list(), ret->cert)
a230b26e 3819 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
6849b73c 3820 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
e077455e 3821 goto err;
0f113f3e
MC
3822 }
3823
3824 ret->param = X509_VERIFY_PARAM_new();
e077455e
RL
3825 if (ret->param == NULL) {
3826 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3827 goto err;
e077455e 3828 }
0f113f3e 3829
c8f6c28a
MC
3830 /*
3831 * If these aren't available from the provider we'll get NULL returns.
3832 * That's fine but will cause errors later if SSLv3 is negotiated
3833 */
3834 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3835 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
0f113f3e 3836
e077455e
RL
3837 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3838 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3839 goto err;
e077455e 3840 }
0f113f3e 3841
e077455e
RL
3842 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3843 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
98732979 3844 goto err;
e077455e 3845 }
98732979 3846
e077455e
RL
3847 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3848 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
25a807bc 3849 goto err;
e077455e 3850 }
0f113f3e 3851
4bfb96f2
TS
3852 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3853 goto err;
3854
0f113f3e
MC
3855 /* No compression for DTLS */
3856 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3857 ret->comp_methods = SSL_COMP_get_compression_methods();
3858
3859 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3860 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3861
4e2e1ec9 3862 /* Setup RFC5077 ticket keys */
8f21260b 3863 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
0f8815aa 3864 sizeof(ret->ext.tick_key_name), 0) <= 0)
8f21260b 3865 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
0f8815aa 3866 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
8f21260b 3867 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
0f8815aa 3868 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
0f113f3e 3869 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3870
8f21260b 3871 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
e077455e
RL
3872 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3873 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
43054d3d 3874 goto err;
e077455e 3875 }
43054d3d 3876
edc032b5 3877#ifndef OPENSSL_NO_SRP
e077455e
RL
3878 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3879 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
69f68237 3880 goto err;
e077455e 3881 }
edc032b5 3882#endif
4db9677b 3883#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3884# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3885# define eng_strx(x) #x
3886# define eng_str(x) eng_strx(x)
3887 /* Use specific client engine automatically... ignore errors */
3888 {
3889 ENGINE *eng;
3890 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3891 if (!eng) {
3892 ERR_clear_error();
3893 ENGINE_load_builtin_engines();
3894 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3895 }
3896 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3897 ERR_clear_error();
3898 }
3899# endif
b67cb09f
TS
3900#endif
3901
3902#ifndef OPENSSL_NO_COMP_ALG
3903 /*
3904 * Set the default order: brotli, zlib, zstd
3905 * Including only those enabled algorithms
3906 */
3907 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
3908 i = 0;
3909 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
3910 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
3911 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
3912 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
3913 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
3914 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
0f113f3e 3915#endif
dc5744cb
EK
3916 /*
3917 * Disable compression by default to prevent CRIME. Applications can
3918 * re-enable compression by configuring
3919 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3920 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3921 * middlebox compatibility by default. This may be disabled by default in
3922 * a later OpenSSL version.
dc5744cb 3923 */
a5816a5a 3924 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3925
aff8c126 3926 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3927
bfa9a9af 3928 /*
c39e4048
BK
3929 * We cannot usefully set a default max_early_data here (which gets
3930 * propagated in SSL_new(), for the following reason: setting the
3931 * SSL field causes tls_construct_stoc_early_data() to tell the
3932 * client that early data will be accepted when constructing a TLS 1.3
3933 * session ticket, and the client will accordingly send us early data
3934 * when using that ticket (if the client has early data to send).
3935 * However, in order for the early data to actually be consumed by
3936 * the application, the application must also have calls to
3937 * SSL_read_early_data(); otherwise we'll just skip past the early data
3938 * and ignore it. So, since the application must add calls to
3939 * SSL_read_early_data(), we also require them to add
3940 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3941 * eliminating the bandwidth-wasting early data in the case described
3942 * above.
bfa9a9af 3943 */
c39e4048 3944 ret->max_early_data = 0;
bfa9a9af 3945
4e8548e8
MC
3946 /*
3947 * Default recv_max_early_data is a fully loaded single record. Could be
3948 * split across multiple records in practice. We set this differently to
3949 * max_early_data so that, in the default case, we do not advertise any
3950 * support for early_data, but if a client were to send us some (e.g.
3951 * because of an old, stale ticket) then we will tolerate it and skip over
3952 * it.
3953 */
3954 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3955
36ff232c
MC
3956 /* By default we send two session tickets automatically in TLSv1.3 */
3957 ret->num_tickets = 2;
9d0a8bb7 3958
8a5ed9dc
TM
3959 ssl_ctx_system_config(ret);
3960
16203f7b 3961 return ret;
0f113f3e 3962 err:
e0e920b1 3963 SSL_CTX_free(ret);
16203f7b 3964 return NULL;
0f113f3e 3965}
d02b48c6 3966
ba18627e
MC
3967SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3968{
d8652be0 3969 return SSL_CTX_new_ex(NULL, NULL, meth);
ba18627e
MC
3970}
3971
c5ebfcab 3972int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 3973{
16203f7b 3974 int i;
c5ebfcab 3975
2f545ae4 3976 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3977 return 0;
3978
3979 REF_PRINT_COUNT("SSL_CTX", ctx);
3980 REF_ASSERT_ISNT(i < 2);
3981 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3982}
3983
4f43d0e7 3984void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3985{
3986 int i;
9d2d857f 3987 size_t j;
d02b48c6 3988
0f113f3e
MC
3989 if (a == NULL)
3990 return;
d02b48c6 3991
2f545ae4 3992 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3993 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3994 if (i > 0)
3995 return;
f3f1cf84 3996 REF_ASSERT_ISNT(i < 0);
0f113f3e 3997
222561fe 3998 X509_VERIFY_PARAM_free(a->param);
919ba009 3999 dane_ctx_final(&a->dane);
0f113f3e
MC
4000
4001 /*
4002 * Free internal session cache. However: the remove_cb() may reference
4003 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4004 * after the sessions were flushed.
4005 * As the ex_data handling routines might also touch the session cache,
4006 * the most secure solution seems to be: empty (flush) the cache, then
4007 * free ex_data, then finally free the cache.
4008 * (See ticket [openssl.org #212].)
4009 */
4010 if (a->sessions != NULL)
4011 SSL_CTX_flush_sessions(a, 0);
4012
4013 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 4014 lh_SSL_SESSION_free(a->sessions);
222561fe 4015 X509_STORE_free(a->cert_store);
ed29e82a
RP
4016#ifndef OPENSSL_NO_CT
4017 CTLOG_STORE_free(a->ctlog_store);
4018#endif
25aaa98a
RS
4019 sk_SSL_CIPHER_free(a->cipher_list);
4020 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 4021 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 4022 ssl_cert_free(a->cert);
fa7c2637 4023 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 4024 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
79b2a2f2 4025 OSSL_STACK_OF_X509_free(a->extra_certs);
0f113f3e 4026 a->comp_methods = NULL;
e783bae2 4027#ifndef OPENSSL_NO_SRTP
25aaa98a 4028 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 4029#endif
edc032b5 4030#ifndef OPENSSL_NO_SRP
76cb077f 4031 ssl_ctx_srp_ctx_free_intern(a);
edc032b5 4032#endif
bdfe932d 4033#ifndef OPENSSL_NO_ENGINE
301fcb28 4034 tls_engine_finish(a->client_cert_engine);
ddac1974 4035#endif
8671b898 4036
aff8c126 4037 OPENSSL_free(a->ext.ecpointformats);
187753e0 4038 OPENSSL_free(a->ext.supportedgroups);
ddf8f1ce 4039 OPENSSL_free(a->ext.supported_groups_default);
aff8c126 4040 OPENSSL_free(a->ext.alpn);
4bfb96f2 4041 OPENSSL_secure_free(a->ext.secure);
8671b898 4042
c8f6c28a
MC
4043 ssl_evp_md_free(a->md5);
4044 ssl_evp_md_free(a->sha1);
4045
9d2d857f
MC
4046 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4047 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4048 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4049 ssl_evp_md_free(a->ssl_digest_methods[j]);
4050 for (j = 0; j < a->group_list_len; j++) {
4051 OPENSSL_free(a->group_list[j].tlsname);
4052 OPENSSL_free(a->group_list[j].realname);
4053 OPENSSL_free(a->group_list[j].algorithm);
4054 }
4055 OPENSSL_free(a->group_list);
c8f6c28a 4056
263ff2c9
MC
4057 OPENSSL_free(a->sigalg_lookup_cache);
4058
16203f7b 4059 CRYPTO_THREAD_lock_free(a->lock);
acce0557
P
4060#ifdef TSAN_REQUIRES_LOCKING
4061 CRYPTO_THREAD_lock_free(a->tsan_lock);
4062#endif
16203f7b 4063
ba18627e
MC
4064 OPENSSL_free(a->propq);
4065
0f113f3e
MC
4066 OPENSSL_free(a);
4067}
d02b48c6 4068
3ae76679 4069void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
4070{
4071 ctx->default_passwd_callback = cb;
4072}
4073
4074void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4075{
4076 ctx->default_passwd_callback_userdata = u;
4077}
4078
0c452abc
CH
4079pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4080{
4081 return ctx->default_passwd_callback;
4082}
4083
4084void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4085{
4086 return ctx->default_passwd_callback_userdata;
4087}
4088
a974e64a
MC
4089void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4090{
38b051a1
TM
4091 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4092
4093 if (sc == NULL)
4094 return;
4095
4096 sc->default_passwd_callback = cb;
a974e64a
MC
4097}
4098
4099void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4100{
38b051a1
TM
4101 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4102
4103 if (sc == NULL)
4104 return;
4105
4106 sc->default_passwd_callback_userdata = u;
a974e64a
MC
4107}
4108
0c452abc
CH
4109pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4110{
38b051a1
TM
4111 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4112
4113 if (sc == NULL)
4114 return NULL;
4115
4116 return sc->default_passwd_callback;
0c452abc
CH
4117}
4118
4119void *SSL_get_default_passwd_cb_userdata(SSL *s)
4120{
38b051a1
TM
4121 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4122
4123 if (sc == NULL)
4124 return NULL;
4125
4126 return sc->default_passwd_callback_userdata;
0c452abc
CH
4127}
4128
0f113f3e
MC
4129void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4130 int (*cb) (X509_STORE_CTX *, void *),
4131 void *arg)
4132{
4133 ctx->app_verify_callback = cb;
4134 ctx->app_verify_arg = arg;
4135}
4136
4137void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4138 int (*cb) (int, X509_STORE_CTX *))
4139{
4140 ctx->verify_mode = mode;
4141 ctx->default_verify_callback = cb;
4142}
4143
4144void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4145{
4146 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4147}
4148
a230b26e 4149void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
4150{
4151 ssl_cert_set_cert_cb(c->cert, cb, arg);
4152}
4153
4154void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4155{
38b051a1
TM
4156 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4157
4158 if (sc == NULL)
4159 return;
4160
4161 ssl_cert_set_cert_cb(sc->cert, cb, arg);
0f113f3e 4162}
18d71588 4163
38b051a1 4164void ssl_set_masks(SSL_CONNECTION *s)
0f113f3e 4165{
6383d316 4166 CERT *c = s->cert;
555cbb32 4167 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 4168 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 4169 unsigned long mask_k, mask_a;
361a1191 4170 int have_ecc_cert, ecdsa_ok;
462f4f4b 4171
0f113f3e
MC
4172 if (c == NULL)
4173 return;
d02b48c6 4174
13c45372 4175 dh_tmp = (c->dh_tmp != NULL
13c45372 4176 || c->dh_tmp_cb != NULL
13c45372 4177 || c->dh_tmp_auto);
d02b48c6 4178
d0ff28f8 4179 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
4180 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4181 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
6383d316 4182 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
0f113f3e
MC
4183 mask_k = 0;
4184 mask_a = 0;
0e1dba93 4185
77359d22
RL
4186 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4187 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 4188
2a9b9654 4189#ifndef OPENSSL_NO_GOST
4020c0b3 4190 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
5a5530a2 4191 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4192 mask_a |= SSL_aGOST12;
4193 }
4020c0b3 4194 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
5a5530a2 4195 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4196 mask_a |= SSL_aGOST12;
4197 }
4020c0b3 4198 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
4199 mask_k |= SSL_kGOST;
4200 mask_a |= SSL_aGOST01;
4201 }
2a9b9654 4202#endif
0f113f3e 4203
361a1191 4204 if (rsa_enc)
0f113f3e 4205 mask_k |= SSL_kRSA;
d02b48c6 4206
0f113f3e
MC
4207 if (dh_tmp)
4208 mask_k |= SSL_kDHE;
d02b48c6 4209
6aaa29fb
DSH
4210 /*
4211 * If we only have an RSA-PSS certificate allow RSA authentication
4212 * if TLS 1.2 and peer supports it.
4213 */
4214
4215 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4216 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4217 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
0f113f3e 4218 mask_a |= SSL_aRSA;
d02b48c6 4219
0f113f3e
MC
4220 if (dsa_sign) {
4221 mask_a |= SSL_aDSS;
0f113f3e 4222 }
d02b48c6 4223
0f113f3e 4224 mask_a |= SSL_aNULL;
d02b48c6 4225
0f113f3e
MC
4226 /*
4227 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4228 * depending on the key usage extension.
4229 */
0f113f3e 4230 if (have_ecc_cert) {
a8d8e06b 4231 uint32_t ex_kusage;
4020c0b3 4232 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 4233 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 4234 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 4235 ecdsa_ok = 0;
c7c46256 4236 if (ecdsa_ok)
0f113f3e 4237 mask_a |= SSL_aECDSA;
0f113f3e 4238 }
b2021556
DSH
4239 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4240 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4241 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4242 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
b2021556 4243 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
4244
4245 /* Allow Ed448 for TLS 1.2 if peer supports it */
4246 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4247 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4248 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
0e1d6ecf 4249 mask_a |= SSL_aECDSA;
ea262260 4250
fe6ef247 4251 mask_k |= SSL_kECDHE;
ddac1974
NL
4252
4253#ifndef OPENSSL_NO_PSK
0f113f3e
MC
4254 mask_k |= SSL_kPSK;
4255 mask_a |= SSL_aPSK;
526f94ad
DSH
4256 if (mask_k & SSL_kRSA)
4257 mask_k |= SSL_kRSAPSK;
4258 if (mask_k & SSL_kDHE)
4259 mask_k |= SSL_kDHEPSK;
4260 if (mask_k & SSL_kECDHE)
4261 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
4262#endif
4263
555cbb32
TS
4264 s->s3.tmp.mask_k = mask_k;
4265 s->s3.tmp.mask_a = mask_a;
0f113f3e 4266}
d02b48c6 4267
38b051a1 4268int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
0f113f3e 4269{
555cbb32 4270 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 4271 /* key usage, if present, must allow signing */
ce0c1f2b 4272 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
6849b73c 4273 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
0f113f3e
MC
4274 return 0;
4275 }
4276 }
0f113f3e
MC
4277 return 1; /* all checks are ok */
4278}
ea262260 4279
38b051a1
TM
4280int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4281 const unsigned char **serverinfo,
0f113f3e
MC
4282 size_t *serverinfo_length)
4283{
555cbb32 4284 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
4285 *serverinfo_length = 0;
4286
a497cf25 4287 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
4288 return 0;
4289
a497cf25
DSH
4290 *serverinfo = cpk->serverinfo;
4291 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
4292 return 1;
4293}
0f113f3e 4294
38b051a1 4295void ssl_update_cache(SSL_CONNECTION *s, int mode)
0f113f3e
MC
4296{
4297 int i;
4298
4299 /*
4300 * If the session_id_length is 0, we are not supposed to cache it, and it
4301 * would be rather hard to do anyway :-)
4302 */
4303 if (s->session->session_id_length == 0)
4304 return;
4305
d316cdcf
BK
4306 /*
4307 * If sid_ctx_length is 0 there is no specific application context
4308 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
4309 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4310 * indication that this is actually a session for the proper application
4311 * context, and the *handshake* will fail, not just the resumption attempt.
4312 * Do not cache (on the server) these sessions that are not resumable
4313 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 4314 */
c4fa1f7f 4315 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
4316 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4317 return;
4318
0f113f3e 4319 i = s->session_ctx->session_cache_mode;
5d61491c 4320 if ((i & mode) != 0
38b051a1 4321 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
ee94ec2e
MC
4322 /*
4323 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
4324 * normally don't do this because by default it's a full stateless ticket
4325 * with only a dummy session id so there is no reason to cache it,
4326 * unless:
ee94ec2e
MC
4327 * - we are doing early_data, in which case we cache so that we can
4328 * detect replays
4329 * - the application has set a remove_session_cb so needs to know about
4330 * session timeout events
6cc0b3c2 4331 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
4332 */
4333 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
38b051a1 4334 && (!SSL_CONNECTION_IS_TLS13(s)
ee94ec2e 4335 || !s->server
5d263fb7
MC
4336 || (s->max_early_data > 0
4337 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
4338 || s->session_ctx->remove_session_cb != NULL
4339 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
4340 SSL_CTX_add_session(s->session_ctx, s->session);
4341
4342 /*
4343 * Add the session to the external cache. We do this even in server side
4344 * TLSv1.3 without early data because some applications just want to
4345 * know about the creation of a session and aren't doing a full cache.
4346 */
4347 if (s->session_ctx->new_session_cb != NULL) {
4348 SSL_SESSION_up_ref(s->session);
38b051a1
TM
4349 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4350 s->session))
ee94ec2e
MC
4351 SSL_SESSION_free(s->session);
4352 }
0f113f3e
MC
4353 }
4354
4355 /* auto flush every 255 connections */
4356 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 4357 TSAN_QUALIFIER int *stat;
acce0557 4358
1fcb4e4d
BK
4359 if (mode & SSL_SESS_CACHE_CLIENT)
4360 stat = &s->session_ctx->stats.sess_connect_good;
4361 else
4362 stat = &s->session_ctx->stats.sess_accept_good;
acce0557 4363 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
0f113f3e 4364 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
4365 }
4366}
d02b48c6 4367
3499327b 4368const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
4369{
4370 return ctx->method;
4371}
ba168244 4372
3499327b 4373const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 4374{
26a7d938 4375 return s->method;
0f113f3e 4376}
d02b48c6 4377
4ebb342f 4378int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 4379{
0f113f3e 4380 int ret = 1;
38b051a1
TM
4381 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4382
4383 /* TODO(QUIC): Do we want this for QUIC? */
4384 if (sc == NULL
4385 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth))
4386 return 0;
0f113f3e
MC
4387
4388 if (s->method != meth) {
919ba009 4389 const SSL_METHOD *sm = s->method;
38b051a1 4390 int (*hf) (SSL *) = sc->handshake_func;
0f113f3e 4391
919ba009 4392 if (sm->version == meth->version)
0f113f3e
MC
4393 s->method = meth;
4394 else {
38b051a1 4395 sm->ssl_deinit(s);
0f113f3e 4396 s->method = meth;
38b051a1 4397 ret = s->method->ssl_init(s);
0f113f3e
MC
4398 }
4399
919ba009 4400 if (hf == sm->ssl_connect)
38b051a1 4401 sc->handshake_func = meth->ssl_connect;
919ba009 4402 else if (hf == sm->ssl_accept)
38b051a1 4403 sc->handshake_func = meth->ssl_accept;
0f113f3e 4404 }
26a7d938 4405 return ret;
0f113f3e
MC
4406}
4407
4408int SSL_get_error(const SSL *s, int i)
4409{
4410 int reason;
4411 unsigned long l;
4412 BIO *bio;
38b051a1 4413 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8
HL
4414#ifndef OPENSSL_NO_QUIC
4415 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
4416#endif
0f113f3e
MC
4417
4418 if (i > 0)
26a7d938 4419 return SSL_ERROR_NONE;
0f113f3e 4420
e30c502a
HL
4421#ifndef OPENSSL_NO_QUIC
4422 if (qc != NULL) {
4423 reason = ossl_quic_get_error(qc, i);
4424 if (reason != SSL_ERROR_NONE)
4425 return reason;
4426 }
4427#endif
4428
38b051a1
TM
4429 if (sc == NULL)
4430 return SSL_ERROR_SSL;
4431
0f113f3e
MC
4432 /*
4433 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4434 * where we do encode the error
4435 */
4436 if ((l = ERR_peek_error()) != 0) {
4437 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 4438 return SSL_ERROR_SYSCALL;
0f113f3e 4439 else
26a7d938 4440 return SSL_ERROR_SSL;
0f113f3e
MC
4441 }
4442
03bacce8
HL
4443#ifndef OPENSSL_NO_QUIC
4444 if (qc == NULL)
4445#endif
4446 {
4447 if (SSL_want_read(s)) {
4448 bio = SSL_get_rbio(s);
4449 if (BIO_should_read(bio))
4450 return SSL_ERROR_WANT_READ;
4451 else if (BIO_should_write(bio))
4452 /*
4453 * This one doesn't make too much sense ... We never try to
4454 * write to the rbio, and an application program where rbio and
4455 * wbio are separate couldn't even know what it should wait for.
4456 * However if we ever set s->rwstate incorrectly (so that we
4457 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4458 * and wbio *are* the same, this test works around that bug; so
4459 * it might be safer to keep it.
4460 */
4461 return SSL_ERROR_WANT_WRITE;
4462 else if (BIO_should_io_special(bio)) {
4463 reason = BIO_get_retry_reason(bio);
4464 if (reason == BIO_RR_CONNECT)
4465 return SSL_ERROR_WANT_CONNECT;
4466 else if (reason == BIO_RR_ACCEPT)
4467 return SSL_ERROR_WANT_ACCEPT;
4468 else
4469 return SSL_ERROR_SYSCALL; /* unknown */
4470 }
4471 }
4472
4473 if (SSL_want_write(s)) {
2e7dc7cd 4474 /*
03bacce8
HL
4475 * Access wbio directly - in order to use the buffered bio if
4476 * present
2e7dc7cd 4477 */
03bacce8
HL
4478 bio = sc->wbio;
4479 if (BIO_should_write(bio))
4480 return SSL_ERROR_WANT_WRITE;
4481 else if (BIO_should_read(bio))
4482 /*
4483 * See above (SSL_want_read(s) with BIO_should_write(bio))
4484 */
4485 return SSL_ERROR_WANT_READ;
4486 else if (BIO_should_io_special(bio)) {
4487 reason = BIO_get_retry_reason(bio);
4488 if (reason == BIO_RR_CONNECT)
4489 return SSL_ERROR_WANT_CONNECT;
4490 else if (reason == BIO_RR_ACCEPT)
4491 return SSL_ERROR_WANT_ACCEPT;
4492 else
4493 return SSL_ERROR_SYSCALL;
4494 }
0f113f3e 4495 }
07bbc92c 4496 }
03bacce8 4497
6b1bb98f 4498 if (SSL_want_x509_lookup(s))
26a7d938 4499 return SSL_ERROR_WANT_X509_LOOKUP;
0c3eb279
DDO
4500 if (SSL_want_retry_verify(s))
4501 return SSL_ERROR_WANT_RETRY_VERIFY;
6b1bb98f 4502 if (SSL_want_async(s))
8051ab2b 4503 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 4504 if (SSL_want_async_job(s))
8051ab2b 4505 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
4506 if (SSL_want_client_hello_cb(s))
4507 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b 4508
38b051a1
TM
4509 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4510 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 4511 return SSL_ERROR_ZERO_RETURN;
8051ab2b 4512
26a7d938 4513 return SSL_ERROR_SYSCALL;
0f113f3e 4514}
d02b48c6 4515
add2f5ca
MC
4516static int ssl_do_handshake_intern(void *vargs)
4517{
38b051a1
TM
4518 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4519 SSL *s = args->s;
4520 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
add2f5ca 4521
38b051a1
TM
4522 if (sc == NULL)
4523 return -1;
add2f5ca 4524
38b051a1 4525 return sc->handshake_func(s);
add2f5ca
MC
4526}
4527
4f43d0e7 4528int SSL_do_handshake(SSL *s)
0f113f3e
MC
4529{
4530 int ret = 1;
38b051a1 4531 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8
HL
4532#ifndef OPENSSL_NO_QUIC
4533 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
38b051a1 4534
03bacce8
HL
4535 if (qc != NULL)
4536 return ossl_quic_do_handshake(qc);
4537#endif
0f113f3e 4538
38b051a1 4539 if (sc->handshake_func == NULL) {
6849b73c 4540 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 4541 return -1;
0f113f3e
MC
4542 }
4543
38b051a1 4544 ossl_statem_check_finish_init(sc, -1);
49e7fe12 4545
c7f47786 4546 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
4547
4548 if (SSL_in_init(s) || SSL_in_before(s)) {
38b051a1 4549 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
4550 struct ssl_async_args args;
4551
09134f18 4552 memset(&args, 0, sizeof(args));
add2f5ca
MC
4553 args.s = s;
4554
7fecbf6f 4555 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca 4556 } else {
38b051a1 4557 ret = sc->handshake_func(s);
add2f5ca 4558 }
0f113f3e 4559 }
add2f5ca 4560 return ret;
0f113f3e
MC
4561}
4562
4f43d0e7 4563void SSL_set_accept_state(SSL *s)
0f113f3e 4564{
03bacce8
HL
4565 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4566#ifndef OPENSSL_NO_QUIC
4567 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
38b051a1 4568
03bacce8
HL
4569 if (qc != NULL) {
4570 ossl_quic_set_accept_state(qc);
38b051a1 4571 return;
03bacce8
HL
4572 }
4573#endif
38b051a1
TM
4574
4575 sc->server = 1;
4576 sc->shutdown = 0;
4577 ossl_statem_clear(sc);
4578 sc->handshake_func = s->method->ssl_accept;
6d814fd6
MC
4579 /* Ignore return value. Its a void public API function */
4580 clear_record_layer(sc);
0f113f3e 4581}
d02b48c6 4582
4f43d0e7 4583void SSL_set_connect_state(SSL *s)
0f113f3e 4584{
03bacce8
HL
4585 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4586#ifndef OPENSSL_NO_QUIC
4587 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
38b051a1 4588
03bacce8
HL
4589 if (qc != NULL) {
4590 ossl_quic_set_connect_state(qc);
38b051a1 4591 return;
03bacce8
HL
4592 }
4593#endif
38b051a1
TM
4594
4595 sc->server = 0;
4596 sc->shutdown = 0;
4597 ossl_statem_clear(sc);
4598 sc->handshake_func = s->method->ssl_connect;
6d814fd6
MC
4599 /* Ignore return value. Its a void public API function */
4600 clear_record_layer(sc);
0f113f3e 4601}
d02b48c6 4602
4f43d0e7 4603int ssl_undefined_function(SSL *s)
0f113f3e 4604{
6849b73c 4605 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4606 return 0;
0f113f3e 4607}
d02b48c6 4608
41a15c4f 4609int ssl_undefined_void_function(void)
0f113f3e 4610{
6849b73c 4611 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4612 return 0;
0f113f3e 4613}
41a15c4f 4614
0821bcd4 4615int ssl_undefined_const_function(const SSL *s)
0f113f3e 4616{
26a7d938 4617 return 0;
0f113f3e 4618}
0821bcd4 4619
2b8fa1d5 4620const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e 4621{
6849b73c 4622 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4623 return NULL;
0f113f3e 4624}
d02b48c6 4625
3eb2aff4 4626const char *ssl_protocol_to_string(int version)
7d650072 4627{
1287dabd 4628 switch (version)
2abacef1
MC
4629 {
4630 case TLS1_3_VERSION:
582a17d6 4631 return "TLSv1.3";
2abacef1
MC
4632
4633 case TLS1_2_VERSION:
7d650072 4634 return "TLSv1.2";
2abacef1
MC
4635
4636 case TLS1_1_VERSION:
7d650072 4637 return "TLSv1.1";
2abacef1
MC
4638
4639 case TLS1_VERSION:
ee3a6c64 4640 return "TLSv1";
2abacef1
MC
4641
4642 case SSL3_VERSION:
7d650072 4643 return "SSLv3";
2abacef1
MC
4644
4645 case DTLS1_BAD_VER:
7d650072 4646 return "DTLSv0.9";
2abacef1
MC
4647
4648 case DTLS1_VERSION:
7d650072 4649 return "DTLSv1";
2abacef1
MC
4650
4651 case DTLS1_2_VERSION:
7d650072 4652 return "DTLSv1.2";
2abacef1
MC
4653
4654 default:
4655 return "unknown";
4656 }
0f113f3e 4657}
d02b48c6 4658
7d650072
KR
4659const char *SSL_get_version(const SSL *s)
4660{
38b051a1
TM
4661 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4662
38b051a1
TM
4663 if (sc == NULL)
4664 return NULL;
4665
4666 return ssl_protocol_to_string(sc->version);
7d650072
KR
4667}
4668
98732979 4669static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
4670{
4671 STACK_OF(X509_NAME) *sk;
4672 X509_NAME *xn;
98732979
MC
4673 int i;
4674
4675 if (src == NULL) {
4676 *dst = NULL;
4677 return 1;
4678 }
4679
4680 if ((sk = sk_X509_NAME_new_null()) == NULL)
4681 return 0;
4682 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4683 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4684 if (xn == NULL) {
4685 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4686 return 0;
4687 }
4688 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4689 X509_NAME_free(xn);
4690 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4691 return 0;
4692 }
4693 }
4694 *dst = sk;
4695
4696 return 1;
4697}
4698
4699SSL *SSL_dup(SSL *s)
4700{
0f113f3e
MC
4701 SSL *ret;
4702 int i;
38b051a1
TM
4703 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4704 SSL_CONNECTION *retsc;
4705 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4706
4707 if (sc == NULL)
4708 return NULL;
0f113f3e 4709
919ba009
VD
4710 /* If we're not quiescent, just up_ref! */
4711 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 4712 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
4713 return s;
4714 }
4715
4716 /*
4717 * Otherwise, copy configuration state, and session if set.
4718 */
0f113f3e 4719 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 4720 return NULL;
38b051a1
TM
4721 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4722 goto err;
0f113f3e 4723
38b051a1 4724 if (sc->session != NULL) {
919ba009
VD
4725 /*
4726 * Arranges to share the same session via up_ref. This "copies"
4727 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4728 */
61986d32 4729 if (!SSL_copy_session_id(ret, s))
17dd65e6 4730 goto err;
0f113f3e
MC
4731 } else {
4732 /*
4733 * No session has been established yet, so we have to expect that
4734 * s->cert or ret->cert will be changed later -- they should not both
4735 * point to the same object, and thus we can't use
4736 * SSL_copy_session_id.
4737 */
919ba009
VD
4738 if (!SSL_set_ssl_method(ret, s->method))
4739 goto err;
0f113f3e 4740
38b051a1
TM
4741 if (sc->cert != NULL) {
4742 ssl_cert_free(retsc->cert);
4743 retsc->cert = ssl_cert_dup(sc->cert);
4744 if (retsc->cert == NULL)
0f113f3e
MC
4745 goto err;
4746 }
4747
38b051a1
TM
4748 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4749 (int)sc->sid_ctx_length))
69f68237 4750 goto err;
0f113f3e
MC
4751 }
4752
38b051a1 4753 if (!ssl_dane_dup(retsc, sc))
9f6b22b8 4754 goto err;
38b051a1
TM
4755 retsc->version = sc->version;
4756 retsc->options = sc->options;
4757 retsc->min_proto_version = sc->min_proto_version;
4758 retsc->max_proto_version = sc->max_proto_version;
4759 retsc->mode = sc->mode;
0f113f3e
MC
4760 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4761 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
38b051a1
TM
4762 retsc->msg_callback = sc->msg_callback;
4763 retsc->msg_callback_arg = sc->msg_callback_arg;
0f113f3e
MC
4764 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4765 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
38b051a1 4766 retsc->generate_session_id = sc->generate_session_id;
0f113f3e
MC
4767
4768 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4769
0f113f3e
MC
4770 /* copy app data, a little dangerous perhaps */
4771 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4772 goto err;
4773
38b051a1
TM
4774 retsc->server = sc->server;
4775 if (sc->handshake_func) {
4776 if (sc->server)
919ba009
VD
4777 SSL_set_accept_state(ret);
4778 else
4779 SSL_set_connect_state(ret);
4780 }
38b051a1
TM
4781 retsc->shutdown = sc->shutdown;
4782 retsc->hit = sc->hit;
0f113f3e 4783
38b051a1
TM
4784 retsc->default_passwd_callback = sc->default_passwd_callback;
4785 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
a974e64a 4786
38b051a1 4787 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
0f113f3e
MC
4788
4789 /* dup the cipher_list and cipher_list_by_id stacks */
38b051a1
TM
4790 if (sc->cipher_list != NULL) {
4791 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
0f113f3e
MC
4792 goto err;
4793 }
38b051a1
TM
4794 if (sc->cipher_list_by_id != NULL)
4795 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
0f113f3e
MC
4796 == NULL)
4797 goto err;
4798
4799 /* Dup the client_CA list */
38b051a1
TM
4800 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4801 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
98732979
MC
4802 goto err;
4803
66696478 4804 return ret;
0f113f3e 4805
0f113f3e 4806 err:
66696478
RS
4807 SSL_free(ret);
4808 return NULL;
0f113f3e 4809}
d02b48c6 4810
0821bcd4 4811X509 *SSL_get_certificate(const SSL *s)
0f113f3e 4812{
38b051a1
TM
4813 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4814
4815 if (sc == NULL)
4816 return NULL;
4817
4818 if (sc->cert != NULL)
4819 return sc->cert->key->x509;
0f113f3e 4820 else
26a7d938 4821 return NULL;
0f113f3e 4822}
d02b48c6 4823
a25f9adc 4824EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e 4825{
38b051a1
TM
4826 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4827
4828 if (sc == NULL)
4829 return NULL;
4830
4831 if (sc->cert != NULL)
4832 return sc->cert->key->privatekey;
0f113f3e 4833 else
26a7d938 4834 return NULL;
0f113f3e 4835}
d02b48c6 4836
a25f9adc 4837X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
4838{
4839 if (ctx->cert != NULL)
4840 return ctx->cert->key->x509;
4841 else
4842 return NULL;
4843}
a25f9adc
DSH
4844
4845EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
4846{
4847 if (ctx->cert != NULL)
4848 return ctx->cert->key->privatekey;
4849 else
4850 return NULL;
4851}
a25f9adc 4852
babb3798 4853const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e 4854{
38b051a1
TM
4855 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4856
4857 if (sc == NULL)
4858 return NULL;
4859
4860 if ((sc->session != NULL) && (sc->session->cipher != NULL))
4861 return sc->session->cipher;
26a7d938 4862 return NULL;
0f113f3e
MC
4863}
4864
0aed6e44
BK
4865const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4866{
38b051a1
TM
4867 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4868
4869 if (sc == NULL)
4870 return NULL;
4871
4872 return sc->s3.tmp.new_cipher;
0aed6e44
BK
4873}
4874
3499327b 4875const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 4876{
9a555706 4877#ifndef OPENSSL_NO_COMP
38b051a1
TM
4878 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4879
4880 if (sc == NULL)
4881 return NULL;
4882
1e76110b 4883 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
9a555706
RS
4884#else
4885 return NULL;
4886#endif
0f113f3e 4887}
377dcdba 4888
3499327b 4889const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 4890{
9a555706 4891#ifndef OPENSSL_NO_COMP
38b051a1
TM
4892 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4893
4894 if (sc == NULL)
4895 return NULL;
4896
1e76110b 4897 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
9a555706
RS
4898#else
4899 return NULL;
0f113f3e 4900#endif
9a555706 4901}
0f113f3e 4902
38b051a1 4903int ssl_init_wbio_buffer(SSL_CONNECTION *s)
0f113f3e
MC
4904{
4905 BIO *bbio;
4906
2e7dc7cd
MC
4907 if (s->bbio != NULL) {
4908 /* Already buffered. */
4909 return 1;
0f113f3e 4910 }
46417569 4911
2e7dc7cd 4912 bbio = BIO_new(BIO_f_buffer());
25d02f33 4913 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
2e7dc7cd 4914 BIO_free(bbio);
6849b73c 4915 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
46417569 4916 return 0;
0f113f3e 4917 }
2e7dc7cd
MC
4918 s->bbio = bbio;
4919 s->wbio = BIO_push(bbio, s->wbio);
46417569 4920
b5cf81f7
MC
4921 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
4922
46417569 4923 return 1;
0f113f3e 4924}
413c4f45 4925
38b051a1 4926int ssl_free_wbio_buffer(SSL_CONNECTION *s)
0f113f3e 4927{
62adbcee 4928 /* callers ensure s is never null */
0f113f3e 4929 if (s->bbio == NULL)
b77f3ed1 4930 return 1;
0f113f3e 4931
2e7dc7cd 4932 s->wbio = BIO_pop(s->wbio);
b5cf81f7
MC
4933 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
4934
0f113f3e
MC
4935 BIO_free(s->bbio);
4936 s->bbio = NULL;
b77f3ed1
MC
4937
4938 return 1;
0f113f3e
MC
4939}
4940
4941void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4942{
4943 ctx->quiet_shutdown = mode;
4944}
58964a49 4945
0821bcd4 4946int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 4947{
26a7d938 4948 return ctx->quiet_shutdown;
0f113f3e 4949}
58964a49 4950
0f113f3e
MC
4951void SSL_set_quiet_shutdown(SSL *s, int mode)
4952{
38b051a1
TM
4953 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4954
4955 /* TODO(QUIC): Do we want this for QUIC? */
4956 if (sc == NULL)
4957 return;
4958
4959 sc->quiet_shutdown = mode;
0f113f3e 4960}
58964a49 4961
0821bcd4 4962int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 4963{
38b051a1
TM
4964 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4965
4966 /* TODO(QUIC): Do we want this for QUIC? */
4967 if (sc == NULL)
4968 return 0;
4969
4970 return sc->quiet_shutdown;
0f113f3e 4971}
58964a49 4972
0f113f3e
MC
4973void SSL_set_shutdown(SSL *s, int mode)
4974{
38b051a1
TM
4975 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4976
4977 /* TODO(QUIC): Do we want this for QUIC? */
4978 if (sc == NULL)
4979 return;
4980
4981 sc->shutdown = mode;
0f113f3e 4982}
58964a49 4983
0821bcd4 4984int SSL_get_shutdown(const SSL *s)
0f113f3e 4985{
38b051a1
TM
4986 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4987
4988 /* TODO(QUIC): Do we want this for QUIC? */
4989 if (sc == NULL)
4990 return 0;
4991
4992 return sc->shutdown;
0f113f3e 4993}
58964a49 4994
0821bcd4 4995int SSL_version(const SSL *s)
0f113f3e 4996{
38b051a1
TM
4997 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4998
4999 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5000 if (sc == NULL)
5001 return 0;
5002
5003 return sc->version;
6546e9b2
AG
5004}
5005
5006int SSL_client_version(const SSL *s)
5007{
38b051a1
TM
5008 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5009
5010 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5011 if (sc == NULL)
5012 return 0;
5013
5014 return sc->client_version;
0f113f3e 5015}
58964a49 5016
0821bcd4 5017SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 5018{
6546e9b2 5019 return ssl->ctx;
0f113f3e
MC
5020}
5021
5022SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5023{
24a0d393 5024 CERT *new_cert;
38b051a1
TM
5025 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5026
5027 /* TODO(QUIC): Do we need this for QUIC support? */
5028 if (sc == NULL)
5029 return NULL;
5030
0f113f3e
MC
5031 if (ssl->ctx == ctx)
5032 return ssl->ctx;
0f113f3e 5033 if (ctx == NULL)
38b051a1 5034 ctx = sc->session_ctx;
24a0d393
KR
5035 new_cert = ssl_cert_dup(ctx->cert);
5036 if (new_cert == NULL) {
5037 return NULL;
0f113f3e 5038 }
21181889 5039
38b051a1 5040 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
21181889
MC
5041 ssl_cert_free(new_cert);
5042 return NULL;
5043 }
5044
38b051a1
TM
5045 ssl_cert_free(sc->cert);
5046 sc->cert = new_cert;
0f113f3e
MC
5047
5048 /*
5049 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5050 * so setter APIs must prevent invalid lengths from entering the system.
5051 */
38b051a1 5052 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
380a522f 5053 return NULL;
0f113f3e
MC
5054
5055 /*
5056 * If the session ID context matches that of the parent SSL_CTX,
5057 * inherit it from the new SSL_CTX as well. If however the context does
5058 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5059 * leave it unchanged.
5060 */
5061 if ((ssl->ctx != NULL) &&
38b051a1
TM
5062 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5063 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5064 sc->sid_ctx_length = ctx->sid_ctx_length;
5065 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
0f113f3e
MC
5066 }
5067
16203f7b 5068 SSL_CTX_up_ref(ctx);
a230b26e 5069 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
5070 ssl->ctx = ctx;
5071
16203f7b 5072 return ssl->ctx;
0f113f3e 5073}
ed3883d2 5074
4f43d0e7 5075int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 5076{
d8652be0
MC
5077 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5078 ctx->propq);
0f113f3e 5079}
58964a49 5080
d84a7b20
MC
5081int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5082{
5083 X509_LOOKUP *lookup;
5084
5085 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5086 if (lookup == NULL)
5087 return 0;
6dcb100f
RL
5088
5089 /* We ignore errors, in case the directory doesn't exist */
5090 ERR_set_mark();
5091
d84a7b20
MC
5092 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5093
6dcb100f 5094 ERR_pop_to_mark();
d84a7b20
MC
5095
5096 return 1;
5097}
5098
5099int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5100{
5101 X509_LOOKUP *lookup;
5102
5103 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5104 if (lookup == NULL)
5105 return 0;
5106
492bc359 5107 /* We ignore errors, in case the file doesn't exist */
6dcb100f
RL
5108 ERR_set_mark();
5109
d8652be0
MC
5110 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5111 ctx->propq);
d84a7b20 5112
6dcb100f
RL
5113 ERR_pop_to_mark();
5114
5115 return 1;
5116}
5117
5118int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5119{
5120 X509_LOOKUP *lookup;
5121
5122 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5123 if (lookup == NULL)
5124 return 0;
5125
5126 /* We ignore errors, in case the directory doesn't exist */
5127 ERR_set_mark();
5128
d8652be0 5129 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
6dcb100f
RL
5130
5131 ERR_pop_to_mark();
d84a7b20
MC
5132
5133 return 1;
5134}
5135
6dcb100f
RL
5136int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5137{
d8652be0
MC
5138 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5139 ctx->propq);
6dcb100f
RL
5140}
5141
5142int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5143{
5144 return X509_STORE_load_path(ctx->cert_store, CApath);
5145}
5146
5147int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5148{
d8652be0
MC
5149 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5150 ctx->propq);
6dcb100f
RL
5151}
5152
303c0028 5153int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
5154 const char *CApath)
5155{
6dcb100f
RL
5156 if (CAfile == NULL && CApath == NULL)
5157 return 0;
5158 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5159 return 0;
5160 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5161 return 0;
5162 return 1;
0f113f3e 5163}
58964a49 5164
45d87a1f 5165void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
5166 void (*cb) (const SSL *ssl, int type, int val))
5167{
38b051a1
TM
5168 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5169
5170 if (sc == NULL)
5171 return;
5172
5173 sc->info_callback = cb;
0f113f3e
MC
5174}
5175
5176/*
5177 * One compiler (Diab DCC) doesn't like argument names in returned function
5178 * pointer.
5179 */
5180void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5181 int /* type */ ,
5182 int /* val */ ) {
38b051a1
TM
5183 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5184
5185 if (sc == NULL)
5186 return NULL;
5187
5188 return sc->info_callback;
0f113f3e 5189}
58964a49 5190
0f113f3e
MC
5191void SSL_set_verify_result(SSL *ssl, long arg)
5192{
38b051a1
TM
5193 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5194
5195 if (sc == NULL)
5196 return;
5197
5198 sc->verify_result = arg;
0f113f3e 5199}
58964a49 5200
0821bcd4 5201long SSL_get_verify_result(const SSL *ssl)
0f113f3e 5202{
38b051a1
TM
5203 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5204
5205 if (sc == NULL)
5206 return 0;
5207
5208 return sc->verify_result;
0f113f3e
MC
5209}
5210
d9f1c639 5211size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5212{
38b051a1
TM
5213 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5214
5215 if (sc == NULL)
5216 return 0;
5217
6b8f5d0d 5218 if (outlen == 0)
38b051a1
TM
5219 return sizeof(sc->s3.client_random);
5220 if (outlen > sizeof(sc->s3.client_random))
5221 outlen = sizeof(sc->s3.client_random);
5222 memcpy(out, sc->s3.client_random, outlen);
d9f1c639 5223 return outlen;
858618e7
NM
5224}
5225
d9f1c639 5226size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5227{
38b051a1
TM
5228 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5229
5230 if (sc == NULL)
5231 return 0;
5232
6b8f5d0d 5233 if (outlen == 0)
38b051a1
TM
5234 return sizeof(sc->s3.server_random);
5235 if (outlen > sizeof(sc->s3.server_random))
5236 outlen = sizeof(sc->s3.server_random);
5237 memcpy(out, sc->s3.server_random, outlen);
d9f1c639 5238 return outlen;
858618e7
NM
5239}
5240
d9f1c639 5241size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 5242 unsigned char *out, size_t outlen)
858618e7 5243{
d9f1c639
MC
5244 if (outlen == 0)
5245 return session->master_key_length;
8c1a5343 5246 if (outlen > session->master_key_length)
858618e7
NM
5247 outlen = session->master_key_length;
5248 memcpy(out, session->master_key, outlen);
d9f1c639 5249 return outlen;
858618e7
NM
5250}
5251
725b0f1e 5252int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
5253 size_t len)
5254{
5255 if (len > sizeof(sess->master_key))
5256 return 0;
5257
5258 memcpy(sess->master_key, in, len);
5259 sess->master_key_length = len;
911d63f2
MC
5260 return 1;
5261}
5262
5263
0f113f3e
MC
5264int SSL_set_ex_data(SSL *s, int idx, void *arg)
5265{
26a7d938 5266 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5267}
5268
5269void *SSL_get_ex_data(const SSL *s, int idx)
5270{
26a7d938 5271 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
5272}
5273
0f113f3e
MC
5274int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5275{
26a7d938 5276 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5277}
5278
5279void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5280{
26a7d938 5281 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 5282}
58964a49 5283
0821bcd4 5284X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 5285{
26a7d938 5286 return ctx->cert_store;
0f113f3e 5287}
413c4f45 5288
0f113f3e
MC
5289void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5290{
222561fe 5291 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
5292 ctx->cert_store = store;
5293}
413c4f45 5294
b50052db
TS
5295void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5296{
5297 if (store != NULL)
5298 X509_STORE_up_ref(store);
5299 SSL_CTX_set_cert_store(ctx, store);
5300}
5301
0821bcd4 5302int SSL_want(const SSL *s)
0f113f3e 5303{
38b051a1
TM
5304 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5305
5306 if (sc == NULL)
5307 return SSL_NOTHING;
5308
5309 return sc->rwstate;
0f113f3e 5310}
413c4f45 5311
ddac1974
NL
5312#ifndef OPENSSL_NO_PSK
5313int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
5314{
5315 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5316 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5317 return 0;
5318 }
df6da24b 5319 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 5320 if (identity_hint != NULL) {
7644a9ae 5321 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 5322 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
5323 return 0;
5324 } else
df6da24b 5325 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
5326 return 1;
5327}
ddac1974
NL
5328
5329int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e 5330{
38b051a1
TM
5331 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5332
5333 if (sc == NULL)
0f113f3e
MC
5334 return 0;
5335
0f113f3e 5336 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5337 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5338 return 0;
5339 }
38b051a1 5340 OPENSSL_free(sc->cert->psk_identity_hint);
0f113f3e 5341 if (identity_hint != NULL) {
38b051a1
TM
5342 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5343 if (sc->cert->psk_identity_hint == NULL)
0f113f3e
MC
5344 return 0;
5345 } else
38b051a1 5346 sc->cert->psk_identity_hint = NULL;
0f113f3e
MC
5347 return 1;
5348}
ddac1974
NL
5349
5350const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e 5351{
38b051a1
TM
5352 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5353
5354 if (sc == NULL || sc->session == NULL)
0f113f3e 5355 return NULL;
38b051a1
TM
5356
5357 return sc->session->psk_identity_hint;
0f113f3e 5358}
ddac1974
NL
5359
5360const char *SSL_get_psk_identity(const SSL *s)
0f113f3e 5361{
38b051a1
TM
5362 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5363
5364 if (sc == NULL || sc->session == NULL)
0f113f3e 5365 return NULL;
38b051a1
TM
5366
5367 return sc->session->psk_identity;
0f113f3e 5368}
7806f3dd 5369
8cbfcc70 5370void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e 5371{
38b051a1
TM
5372 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5373
5374 if (sc == NULL)
5375 return;
5376
5377 sc->psk_client_callback = cb;
0f113f3e 5378}
7806f3dd 5379
8cbfcc70 5380void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
5381{
5382 ctx->psk_client_callback = cb;
5383}
7806f3dd 5384
8cbfcc70 5385void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e 5386{
38b051a1
TM
5387 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5388
5389 if (sc == NULL)
5390 return;
5391
5392 sc->psk_server_callback = cb;
0f113f3e 5393}
7806f3dd 5394
8cbfcc70 5395void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
5396{
5397 ctx->psk_server_callback = cb;
5398}
5399#endif
5400
f46184bd
MC
5401void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5402{
38b051a1
TM
5403 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5404
5405 if (sc == NULL)
5406 return;
5407
5408 sc->psk_find_session_cb = cb;
f46184bd
MC
5409}
5410
5411void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5412 SSL_psk_find_session_cb_func cb)
5413{
5414 ctx->psk_find_session_cb = cb;
5415}
5416
5417void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5418{
38b051a1
TM
5419 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5420
5421 if (sc == NULL)
5422 return;
5423
5424 sc->psk_use_session_cb = cb;
f46184bd
MC
5425}
5426
5427void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5428 SSL_psk_use_session_cb_func cb)
5429{
5430 ctx->psk_use_session_cb = cb;
5431}
5432
0f113f3e
MC
5433void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5434 void (*cb) (int write_p, int version,
5435 int content_type, const void *buf,
5436 size_t len, SSL *ssl, void *arg))
5437{
5438 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5439}
5440
5441void SSL_set_msg_callback(SSL *ssl,
5442 void (*cb) (int write_p, int version,
5443 int content_type, const void *buf,
5444 size_t len, SSL *ssl, void *arg))
5445{
5446 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5447}
a661b653 5448
7c2d4fee 5449void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
5450 int (*cb) (SSL *ssl,
5451 int
5452 is_forward_secure))
5453{
5454 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5455 (void (*)(void))cb);
5456}
5457
7c2d4fee 5458void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
5459 int (*cb) (SSL *ssl,
5460 int is_forward_secure))
5461{
5462 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5463 (void (*)(void))cb);
5464}
5465
c649d10d
TS
5466void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5467 size_t (*cb) (SSL *ssl, int type,
5468 size_t len, void *arg))
5469{
5470 ctx->record_padding_cb = cb;
5471}
5472
5473void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5474{
5475 ctx->record_padding_arg = arg;
5476}
5477
3499327b 5478void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
5479{
5480 return ctx->record_padding_arg;
5481}
5482
5483int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5484{
5485 /* block size of 0 or 1 is basically no padding */
5486 if (block_size == 1)
5487 ctx->block_padding = 0;
5488 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5489 ctx->block_padding = block_size;
5490 else
5491 return 0;
5492 return 1;
5493}
5494
a6d36303 5495int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
5496 size_t (*cb) (SSL *ssl, int type,
5497 size_t len, void *arg))
5498{
a6d36303 5499 BIO *b;
38b051a1
TM
5500 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5501
5502 if (sc == NULL)
5503 return 0;
a6d36303
VF
5504
5505 b = SSL_get_wbio(ssl);
5506 if (b == NULL || !BIO_get_ktls_send(b)) {
eb7d6c2a 5507 sc->rlayer.record_padding_cb = cb;
a6d36303
VF
5508 return 1;
5509 }
5510 return 0;
c649d10d
TS
5511}
5512
5513void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5514{
38b051a1
TM
5515 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5516
5517 if (sc == NULL)
5518 return;
5519
eb7d6c2a 5520 sc->rlayer.record_padding_arg = arg;
c649d10d
TS
5521}
5522
3499327b 5523void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d 5524{
38b051a1
TM
5525 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5526
5527 if (sc == NULL)
5528 return NULL;
5529
eb7d6c2a 5530 return sc->rlayer.record_padding_arg;
c649d10d
TS
5531}
5532
5533int SSL_set_block_padding(SSL *ssl, size_t block_size)
5534{
38b051a1
TM
5535 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5536
5537 if (sc == NULL)
5538 return 0;
5539
c649d10d
TS
5540 /* block size of 0 or 1 is basically no padding */
5541 if (block_size == 1)
eb7d6c2a 5542 sc->rlayer.block_padding = 0;
c649d10d 5543 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
eb7d6c2a 5544 sc->rlayer.block_padding = block_size;
c649d10d
TS
5545 else
5546 return 0;
5547 return 1;
5548}
5549
9d0a8bb7
MC
5550int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5551{
38b051a1
TM
5552 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5553
5554 if (sc == NULL)
5555 return 0;
5556
5557 sc->num_tickets = num_tickets;
9d0a8bb7
MC
5558
5559 return 1;
5560}
5561
3499327b 5562size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7 5563{
38b051a1
TM
5564 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5565
5566 if (sc == NULL)
5567 return 0;
5568
5569 return sc->num_tickets;
9d0a8bb7
MC
5570}
5571
5572int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5573{
5574 ctx->num_tickets = num_tickets;
5575
5576 return 1;
5577}
5578
3499327b 5579size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
5580{
5581 return ctx->num_tickets;
5582}
5583
48fbcbac 5584/* Retrieve handshake hashes */
38b051a1
TM
5585int ssl_handshake_hash(SSL_CONNECTION *s,
5586 unsigned char *out, size_t outlen,
8c1a5343 5587 size_t *hashlen)
48fbcbac 5588{
6e59a892 5589 EVP_MD_CTX *ctx = NULL;
555cbb32 5590 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
ed576acd 5591 int hashleni = EVP_MD_CTX_get_size(hdgst);
8c1a5343
MC
5592 int ret = 0;
5593
f63a17d6 5594 if (hashleni < 0 || (size_t)hashleni > outlen) {
c48ffbcc 5595 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
28ba2541 5596 goto err;
f63a17d6 5597 }
8c1a5343 5598
bfb0641f 5599 ctx = EVP_MD_CTX_new();
147ed5f9
TL
5600 if (ctx == NULL) {
5601 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6e59a892 5602 goto err;
147ed5f9 5603 }
8c1a5343 5604
6e59a892 5605 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6 5606 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
c48ffbcc 5607 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
8c1a5343 5608 goto err;
f63a17d6 5609 }
8c1a5343
MC
5610
5611 *hashlen = hashleni;
5612
5613 ret = 1;
48fbcbac 5614 err:
bfb0641f 5615 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
5616 return ret;
5617}
5618
c04b66b1 5619int SSL_session_reused(const SSL *s)
0f113f3e 5620{
38b051a1
TM
5621 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5622
5623 if (sc == NULL)
5624 return 0;
5625
5626 return sc->hit;
0f113f3e 5627}
08557cf2 5628
69443116 5629int SSL_is_server(const SSL *s)
0f113f3e 5630{
38b051a1
TM
5631 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5632
5633 if (sc == NULL)
5634 return 0;
5635
5636 return sc->server;
0f113f3e 5637}
87adf1fa 5638
00db8c60 5639#ifndef OPENSSL_NO_DEPRECATED_1_1_0
47153c72
RS
5640void SSL_set_debug(SSL *s, int debug)
5641{
5642 /* Old function was do-nothing anyway... */
5643 (void)s;
5644 (void)debug;
5645}
5646#endif
5647
b362ccab 5648void SSL_set_security_level(SSL *s, int level)
0f113f3e 5649{
38b051a1
TM
5650 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5651
5652 if (sc == NULL)
5653 return;
5654
5655 sc->cert->sec_level = level;
0f113f3e 5656}
b362ccab
DSH
5657
5658int SSL_get_security_level(const SSL *s)
0f113f3e 5659{
38b051a1
TM
5660 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5661
5662 if (sc == NULL)
5663 return 0;
5664
5665 return sc->cert->sec_level;
0f113f3e 5666}
b362ccab 5667
0f113f3e 5668void SSL_set_security_callback(SSL *s,
a230b26e
EK
5669 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5670 int op, int bits, int nid,
5671 void *other, void *ex))
0f113f3e 5672{
38b051a1
TM
5673 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5674
5675 if (sc == NULL)
5676 return;
5677
5678 sc->cert->sec_cb = cb;
0f113f3e 5679}
b362ccab 5680
a230b26e
EK
5681int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5682 const SSL_CTX *ctx, int op,
5683 int bits, int nid, void *other,
5684 void *ex) {
38b051a1
TM
5685 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5686
5687 if (sc == NULL)
5688 return NULL;
5689
5690 return sc->cert->sec_cb;
0f113f3e 5691}
b362ccab
DSH
5692
5693void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e 5694{
38b051a1
TM
5695 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5696
5697 if (sc == NULL)
5698 return;
5699
5700 sc->cert->sec_ex = ex;
0f113f3e 5701}
b362ccab
DSH
5702
5703void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e 5704{
38b051a1
TM
5705 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5706
5707 if (sc == NULL)
5708 return NULL;
5709
5710 return sc->cert->sec_ex;
0f113f3e 5711}
b362ccab
DSH
5712
5713void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
5714{
5715 ctx->cert->sec_level = level;
5716}
b362ccab
DSH
5717
5718int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
5719{
5720 return ctx->cert->sec_level;
5721}
b362ccab 5722
0f113f3e 5723void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
5724 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5725 int op, int bits, int nid,
5726 void *other, void *ex))
0f113f3e
MC
5727{
5728 ctx->cert->sec_cb = cb;
5729}
b362ccab 5730
e4646a89
KR
5731int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5732 const SSL_CTX *ctx,
0f113f3e
MC
5733 int op, int bits,
5734 int nid,
5735 void *other,
5736 void *ex) {
5737 return ctx->cert->sec_cb;
5738}
b362ccab
DSH
5739
5740void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
5741{
5742 ctx->cert->sec_ex = ex;
5743}
b362ccab
DSH
5744
5745void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
5746{
5747 return ctx->cert->sec_ex;
5748}
b362ccab 5749
56bd1783 5750uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
8106cb8b
VD
5751{
5752 return ctx->options;
5753}
a230b26e 5754
56bd1783 5755uint64_t SSL_get_options(const SSL *s)
8106cb8b 5756{
38b051a1
TM
5757 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5758
5759 if (sc == NULL)
5760 return 0;
5761
5762 return sc->options;
8106cb8b 5763}
a230b26e 5764
56bd1783 5765uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5766{
5767 return ctx->options |= op;
5768}
a230b26e 5769
56bd1783 5770uint64_t SSL_set_options(SSL *s, uint64_t op)
8106cb8b 5771{
38b051a1 5772 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4566dae7 5773 OSSL_PARAM options[2], *opts = options;
38b051a1
TM
5774
5775 if (sc == NULL)
5776 return 0;
5777
4566dae7
MC
5778 sc->options |= op;
5779
5780 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5781 &sc->options);
5782 *opts = OSSL_PARAM_construct_end();
5783
5784 /* Ignore return value */
5785 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5786
5787 return sc->options;
8106cb8b 5788}
a230b26e 5789
56bd1783 5790uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5791{
5792 return ctx->options &= ~op;
5793}
a230b26e 5794
56bd1783 5795uint64_t SSL_clear_options(SSL *s, uint64_t op)
8106cb8b 5796{
38b051a1
TM
5797 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5798
5799 if (sc == NULL)
5800 return 0;
5801
5802 return sc->options &= ~op;
8106cb8b
VD
5803}
5804
696178ed
DSH
5805STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
5806{
38b051a1
TM
5807 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5808
5809 if (sc == NULL)
5810 return NULL;
5811
5812 return sc->verified_chain;
696178ed
DSH
5813}
5814
0f113f3e 5815IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
5816
5817#ifndef OPENSSL_NO_CT
5818
5819/*
5820 * Moves SCTs from the |src| stack to the |dst| stack.
5821 * The source of each SCT will be set to |origin|.
5822 * If |dst| points to a NULL pointer, a new stack will be created and owned by
5823 * the caller.
5824 * Returns the number of SCTs moved, or a negative integer if an error occurs.
5825 */
a230b26e
EK
5826static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
5827 sct_source_t origin)
ed29e82a
RP
5828{
5829 int scts_moved = 0;
5830 SCT *sct = NULL;
5831
5832 if (*dst == NULL) {
5833 *dst = sk_SCT_new_null();
5834 if (*dst == NULL) {
e077455e 5835 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ed29e82a
RP
5836 goto err;
5837 }
5838 }
5839
a8086e6b 5840 while ((sct = sk_SCT_pop(src)) != NULL) {
ed29e82a
RP
5841 if (SCT_set_source(sct, origin) != 1)
5842 goto err;
5843
5844 if (sk_SCT_push(*dst, sct) <= 0)
5845 goto err;
5846 scts_moved += 1;
5847 }
5848
5849 return scts_moved;
a230b26e 5850 err:
ed29e82a 5851 if (sct != NULL)
a230b26e 5852 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 5853 return -1;
ed29e82a
RP
5854}
5855
5856/*
a230b26e 5857 * Look for data collected during ServerHello and parse if found.
6b13bd1d 5858 * Returns the number of SCTs extracted.
a230b26e 5859 */
38b051a1 5860static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
5861{
5862 int scts_extracted = 0;
5863
aff8c126
RS
5864 if (s->ext.scts != NULL) {
5865 const unsigned char *p = s->ext.scts;
5866 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
5867
5868 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
5869
5870 SCT_LIST_free(scts);
5871 }
5872
5873 return scts_extracted;
5874}
5875
5876/*
5877 * Checks for an OCSP response and then attempts to extract any SCTs found if it
5878 * contains an SCT X509 extension. They will be stored in |s->scts|.
5879 * Returns:
5880 * - The number of SCTs extracted, assuming an OCSP response exists.
5881 * - 0 if no OCSP response exists or it contains no SCTs.
5882 * - A negative integer if an error occurs.
5883 */
38b051a1 5884static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
ed29e82a 5885{
a230b26e 5886# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
5887 int scts_extracted = 0;
5888 const unsigned char *p;
5889 OCSP_BASICRESP *br = NULL;
5890 OCSP_RESPONSE *rsp = NULL;
5891 STACK_OF(SCT) *scts = NULL;
5892 int i;
5893
aff8c126 5894 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
5895 goto err;
5896
aff8c126
RS
5897 p = s->ext.ocsp.resp;
5898 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
5899 if (rsp == NULL)
5900 goto err;
5901
5902 br = OCSP_response_get1_basic(rsp);
5903 if (br == NULL)
5904 goto err;
5905
5906 for (i = 0; i < OCSP_resp_count(br); ++i) {
5907 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5908
5909 if (single == NULL)
5910 continue;
5911
a230b26e
EK
5912 scts =
5913 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5914 scts_extracted =
5915 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
5916 if (scts_extracted < 0)
5917 goto err;
5918 }
a230b26e 5919 err:
ed29e82a
RP
5920 SCT_LIST_free(scts);
5921 OCSP_BASICRESP_free(br);
5922 OCSP_RESPONSE_free(rsp);
5923 return scts_extracted;
a230b26e 5924# else
3e41ac35
MC
5925 /* Behave as if no OCSP response exists */
5926 return 0;
a230b26e 5927# endif
ed29e82a
RP
5928}
5929
5930/*
5931 * Attempts to extract SCTs from the peer certificate.
5932 * Return the number of SCTs extracted, or a negative integer if an error
5933 * occurs.
5934 */
38b051a1 5935static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
5936{
5937 int scts_extracted = 0;
3f3c7d26 5938 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
5939
5940 if (cert != NULL) {
5941 STACK_OF(SCT) *scts =
5942 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5943
5944 scts_extracted =
5945 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5946
5947 SCT_LIST_free(scts);
5948 }
5949
5950 return scts_extracted;
5951}
5952
5953/*
5954 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5955 * response (if it exists) and X509v3 extensions in the certificate.
5956 * Returns NULL if an error occurs.
5957 */
5958const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5959{
38b051a1
TM
5960 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5961
5962 if (sc == NULL)
5963 return NULL;
5964
5965 if (!sc->scts_parsed) {
5966 if (ct_extract_tls_extension_scts(sc) < 0 ||
5967 ct_extract_ocsp_response_scts(sc) < 0 ||
5968 ct_extract_x509v3_extension_scts(sc) < 0)
ed29e82a
RP
5969 goto err;
5970
38b051a1 5971 sc->scts_parsed = 1;
ed29e82a 5972 }
38b051a1 5973 return sc->scts;
a230b26e 5974 err:
ed29e82a
RP
5975 return NULL;
5976}
5977
a230b26e 5978static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 5979 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 5980{
43341433
VD
5981 return 1;
5982}
5983
a230b26e 5984static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
5985 const STACK_OF(SCT) *scts, void *unused_arg)
5986{
5987 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5988 int i;
ed29e82a 5989
43341433
VD
5990 for (i = 0; i < count; ++i) {
5991 SCT *sct = sk_SCT_value(scts, i);
5992 int status = SCT_get_validation_status(sct);
5993
5994 if (status == SCT_VALIDATION_STATUS_VALID)
5995 return 1;
5996 }
6849b73c 5997 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
43341433
VD
5998 return 0;
5999}
6000
6001int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6002 void *arg)
6003{
38b051a1
TM
6004 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6005
6006 if (sc == NULL)
6007 return 0;
6008
ed29e82a
RP
6009 /*
6010 * Since code exists that uses the custom extension handler for CT, look
6011 * for this and throw an error if they have already registered to use CT.
6012 */
6013 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
6014 TLSEXT_TYPE_signed_certificate_timestamp))
6015 {
6849b73c 6016 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6017 return 0;
ed29e82a
RP
6018 }
6019
ed29e82a 6020 if (callback != NULL) {
a230b26e
EK
6021 /*
6022 * If we are validating CT, then we MUST accept SCTs served via OCSP
6023 */
ed29e82a 6024 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 6025 return 0;
ed29e82a
RP
6026 }
6027
38b051a1
TM
6028 sc->ct_validation_callback = callback;
6029 sc->ct_validation_callback_arg = arg;
43341433
VD
6030
6031 return 1;
ed29e82a
RP
6032}
6033
43341433 6034int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 6035 ssl_ct_validation_cb callback, void *arg)
ed29e82a 6036{
ed29e82a
RP
6037 /*
6038 * Since code exists that uses the custom extension handler for CT, look for
6039 * this and throw an error if they have already registered to use CT.
6040 */
6041 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
6042 TLSEXT_TYPE_signed_certificate_timestamp))
6043 {
6849b73c 6044 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6045 return 0;
ed29e82a
RP
6046 }
6047
6048 ctx->ct_validation_callback = callback;
6049 ctx->ct_validation_callback_arg = arg;
43341433 6050 return 1;
ed29e82a
RP
6051}
6052
43341433 6053int SSL_ct_is_enabled(const SSL *s)
ed29e82a 6054{
38b051a1
TM
6055 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6056
6057 if (sc == NULL)
6058 return 0;
6059
6060 return sc->ct_validation_callback != NULL;
ed29e82a
RP
6061}
6062
43341433 6063int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 6064{
43341433 6065 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
6066}
6067
38b051a1 6068int ssl_validate_ct(SSL_CONNECTION *s)
ed29e82a
RP
6069{
6070 int ret = 0;
3f3c7d26 6071 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 6072 X509 *issuer;
b9aec69a 6073 SSL_DANE *dane = &s->dane;
ed29e82a
RP
6074 CT_POLICY_EVAL_CTX *ctx = NULL;
6075 const STACK_OF(SCT) *scts;
6076
43341433
VD
6077 /*
6078 * If no callback is set, the peer is anonymous, or its chain is invalid,
6079 * skip SCT validation - just return success. Applications that continue
6080 * handshakes without certificates, with unverified chains, or pinned leaf
6081 * certificates are outside the scope of the WebPKI and CT.
6082 *
6083 * The above exclusions notwithstanding the vast majority of peers will
6084 * have rather ordinary certificate chains validated by typical
6085 * applications that perform certificate verification and therefore will
6086 * process SCTs when enabled.
6087 */
6088 if (s->ct_validation_callback == NULL || cert == NULL ||
6089 s->verify_result != X509_V_OK ||
a230b26e 6090 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
6091 return 1;
6092
43341433
VD
6093 /*
6094 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6095 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6096 */
6097 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6098 switch (dane->mtlsa->usage) {
6099 case DANETLS_USAGE_DANE_TA:
6100 case DANETLS_USAGE_DANE_EE:
6101 return 1;
6102 }
ed29e82a
RP
6103 }
6104
38b051a1
TM
6105 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6106 SSL_CONNECTION_GET_CTX(s)->propq);
ed29e82a 6107 if (ctx == NULL) {
e077455e 6108 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
ed29e82a
RP
6109 goto end;
6110 }
6111
43341433 6112 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
6113 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6114 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
38b051a1
TM
6115 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6116 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6a71e06d 6117 CT_POLICY_EVAL_CTX_set_time(
38b051a1 6118 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
ed29e82a 6119
38b051a1 6120 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
ed29e82a 6121
43341433
VD
6122 /*
6123 * This function returns success (> 0) only when all the SCTs are valid, 0
6124 * when some are invalid, and < 0 on various internal errors (out of
6125 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6126 * reason to abort the handshake, that decision is up to the callback.
6127 * Therefore, we error out only in the unexpected case that the return
6128 * value is negative.
6129 *
6130 * XXX: One might well argue that the return value of this function is an
f430ba31 6131 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
6132 * status of each of the provided SCTs. So long as it correctly separates
6133 * the wheat from the chaff it should return success. Failure in this case
6134 * ought to correspond to an inability to carry out its duties.
6135 */
6136 if (SCT_LIST_validate(scts, ctx) < 0) {
c48ffbcc 6137 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
6138 goto end;
6139 }
6140
6141 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6142 if (ret < 0)
a230b26e 6143 ret = 0; /* This function returns 0 on failure */
f63a17d6 6144 if (!ret)
c48ffbcc 6145 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
ed29e82a 6146
a230b26e 6147 end:
ed29e82a 6148 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
6149 /*
6150 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6151 * failure return code here. Also the application may wish the complete
6152 * the handshake, and then disconnect cleanly at a higher layer, after
6153 * checking the verification status of the completed connection.
6154 *
6155 * We therefore force a certificate verification failure which will be
6156 * visible via SSL_get_verify_result() and cached as part of any resumed
6157 * session.
6158 *
6159 * Note: the permissive callback is for information gathering only, always
6160 * returns success, and does not affect verification status. Only the
6161 * strict callback or a custom application-specified callback can trigger
6162 * connection failure or record a verification error.
6163 */
6164 if (ret <= 0)
6165 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
6166 return ret;
6167}
6168
43341433
VD
6169int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6170{
6171 switch (validation_mode) {
6172 default:
6849b73c 6173 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6174 return 0;
6175 case SSL_CT_VALIDATION_PERMISSIVE:
6176 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6177 case SSL_CT_VALIDATION_STRICT:
6178 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6179 }
6180}
6181
6182int SSL_enable_ct(SSL *s, int validation_mode)
6183{
6184 switch (validation_mode) {
6185 default:
6849b73c 6186 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6187 return 0;
6188 case SSL_CT_VALIDATION_PERMISSIVE:
6189 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6190 case SSL_CT_VALIDATION_STRICT:
6191 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6192 }
6193}
6194
ed29e82a
RP
6195int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6196{
328f36c5 6197 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
6198}
6199
6200int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6201{
6202 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6203}
6204
a230b26e 6205void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
6206{
6207 CTLOG_STORE_free(ctx->ctlog_store);
6208 ctx->ctlog_store = logs;
6209}
6210
6211const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6212{
6213 return ctx->ctlog_store;
6214}
6215
6b1bb98f
BK
6216#endif /* OPENSSL_NO_CT */
6217
a9c0d8be
DB
6218void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6219 void *arg)
6b1bb98f 6220{
a9c0d8be
DB
6221 c->client_hello_cb = cb;
6222 c->client_hello_cb_arg = arg;
6b1bb98f
BK
6223}
6224
a9c0d8be 6225int SSL_client_hello_isv2(SSL *s)
6b1bb98f 6226{
38b051a1
TM
6227 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6228
6229 if (sc == NULL)
6230 return 0;
6231
6232 if (sc->clienthello == NULL)
6b1bb98f 6233 return 0;
38b051a1 6234 return sc->clienthello->isv2;
6b1bb98f
BK
6235}
6236
a9c0d8be 6237unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f 6238{
38b051a1
TM
6239 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6240
6241 if (sc == NULL)
6242 return 0;
6243
6244 if (sc->clienthello == NULL)
6b1bb98f 6245 return 0;
38b051a1 6246 return sc->clienthello->legacy_version;
6b1bb98f
BK
6247}
6248
a9c0d8be 6249size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f 6250{
38b051a1
TM
6251 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6252
6253 if (sc == NULL)
6254 return 0;
6255
6256 if (sc->clienthello == NULL)
6b1bb98f
BK
6257 return 0;
6258 if (out != NULL)
38b051a1 6259 *out = sc->clienthello->random;
6b1bb98f
BK
6260 return SSL3_RANDOM_SIZE;
6261}
6262
a9c0d8be 6263size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f 6264{
38b051a1
TM
6265 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6266
6267 if (sc == NULL)
6268 return 0;
6269
6270 if (sc->clienthello == NULL)
6b1bb98f
BK
6271 return 0;
6272 if (out != NULL)
38b051a1
TM
6273 *out = sc->clienthello->session_id;
6274 return sc->clienthello->session_id_len;
6b1bb98f
BK
6275}
6276
a9c0d8be 6277size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f 6278{
38b051a1
TM
6279 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6280
6281 if (sc == NULL)
6282 return 0;
6283
6284 if (sc->clienthello == NULL)
6b1bb98f
BK
6285 return 0;
6286 if (out != NULL)
38b051a1
TM
6287 *out = PACKET_data(&sc->clienthello->ciphersuites);
6288 return PACKET_remaining(&sc->clienthello->ciphersuites);
6b1bb98f
BK
6289}
6290
a9c0d8be 6291size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f 6292{
38b051a1
TM
6293 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6294
6295 if (sc == NULL)
6296 return 0;
6297
6298 if (sc->clienthello == NULL)
6b1bb98f
BK
6299 return 0;
6300 if (out != NULL)
38b051a1
TM
6301 *out = sc->clienthello->compressions;
6302 return sc->clienthello->compressions_len;
6b1bb98f
BK
6303}
6304
a9c0d8be 6305int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
6306{
6307 RAW_EXTENSION *ext;
6308 int *present;
6309 size_t num = 0, i;
38b051a1 6310 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
193b5d76 6311
38b051a1 6312 if (sc == NULL)
193b5d76 6313 return 0;
38b051a1
TM
6314
6315 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6316 return 0;
6317 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6318 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6319 if (ext->present)
6320 num++;
6321 }
6fda11ae 6322 if (num == 0) {
6323 *out = NULL;
6324 *outlen = 0;
6325 return 1;
6326 }
e077455e 6327 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
193b5d76 6328 return 0;
38b051a1
TM
6329 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6330 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6331 if (ext->present) {
6332 if (ext->received_order >= num)
6333 goto err;
6334 present[ext->received_order] = ext->type;
6335 }
6336 }
6337 *out = present;
6338 *outlen = num;
6339 return 1;
6340 err:
6341 OPENSSL_free(present);
6342 return 0;
6343}
6344
13a53fbf
PL
6345int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6346{
6347 RAW_EXTENSION *ext;
6348 size_t num = 0, i;
38b051a1
TM
6349 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6350
6351 if (sc == NULL)
6352 return 0;
13a53fbf 6353
38b051a1 6354 if (sc->clienthello == NULL || num_exts == NULL)
13a53fbf 6355 return 0;
38b051a1
TM
6356 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6357 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6358 if (ext->present)
6359 num++;
6360 }
6361 if (num == 0) {
6362 *num_exts = 0;
6363 return 1;
6364 }
6365 if (exts == NULL) {
6366 *num_exts = num;
6367 return 1;
6368 }
6369 if (*num_exts < num)
6370 return 0;
38b051a1
TM
6371 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6372 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6373 if (ext->present) {
6374 if (ext->received_order >= num)
6375 return 0;
6376 exts[ext->received_order] = ext->type;
6377 }
6378 }
6379 *num_exts = num;
6380 return 1;
6381}
6382
a9c0d8be 6383int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
6384 size_t *outlen)
6385{
6386 size_t i;
6387 RAW_EXTENSION *r;
38b051a1 6388 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6b1bb98f 6389
38b051a1 6390 if (sc == NULL)
6b1bb98f 6391 return 0;
38b051a1
TM
6392
6393 if (sc->clienthello == NULL)
6394 return 0;
6395 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6396 r = sc->clienthello->pre_proc_exts + i;
6b1bb98f
BK
6397 if (r->present && r->type == type) {
6398 if (out != NULL)
6399 *out = PACKET_data(&r->data);
6400 if (outlen != NULL)
6401 *outlen = PACKET_remaining(&r->data);
6402 return 1;
6403 }
6404 }
6405 return 0;
6406}
2faa1b48 6407
a58eb06d
TS
6408int SSL_free_buffers(SSL *ssl)
6409{
38b051a1
TM
6410 RECORD_LAYER *rl;
6411 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6412
6413 if (sc == NULL)
6414 return 0;
6415
6416 rl = &sc->rlayer;
a58eb06d 6417
7eb39ecb
MC
6418 return rl->rrlmethod->free_buffers(rl->rrl)
6419 && rl->wrlmethod->free_buffers(rl->wrl);
a58eb06d
TS
6420}
6421
6422int SSL_alloc_buffers(SSL *ssl)
6423{
7eb39ecb 6424 RECORD_LAYER *rl;
38b051a1
TM
6425 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6426
6427 if (sc == NULL)
6428 return 0;
6429
7eb39ecb
MC
6430 rl = &sc->rlayer;
6431
6432 return rl->rrlmethod->alloc_buffers(rl->rrl)
6433 && rl->wrlmethod->alloc_buffers(rl->wrl);
a58eb06d
TS
6434}
6435
2faa1b48
CB
6436void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6437{
6438 ctx->keylog_callback = cb;
6439}
6440
6441SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6442{
6443 return ctx->keylog_callback;
6444}
6445
6446static int nss_keylog_int(const char *prefix,
38b051a1 6447 SSL_CONNECTION *sc,
2faa1b48
CB
6448 const uint8_t *parameter_1,
6449 size_t parameter_1_len,
6450 const uint8_t *parameter_2,
6451 size_t parameter_2_len)
6452{
6453 char *out = NULL;
6454 char *cursor = NULL;
6455 size_t out_len = 0;
6456 size_t i;
6457 size_t prefix_len;
38b051a1 6458 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
2faa1b48 6459
38b051a1 6460 if (sctx->keylog_callback == NULL)
20870286 6461 return 1;
2faa1b48
CB
6462
6463 /*
6464 * Our output buffer will contain the following strings, rendered with
6465 * space characters in between, terminated by a NULL character: first the
6466 * prefix, then the first parameter, then the second parameter. The
6467 * meaning of each parameter depends on the specific key material being
6468 * logged. Note that the first and second parameters are encoded in
6469 * hexadecimal, so we need a buffer that is twice their lengths.
6470 */
6471 prefix_len = strlen(prefix);
e931f370 6472 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
e077455e 6473 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
2faa1b48 6474 return 0;
2faa1b48
CB
6475
6476 strcpy(cursor, prefix);
6477 cursor += prefix_len;
6478 *cursor++ = ' ';
6479
6480 for (i = 0; i < parameter_1_len; i++) {
6481 sprintf(cursor, "%02x", parameter_1[i]);
6482 cursor += 2;
6483 }
6484 *cursor++ = ' ';
6485
6486 for (i = 0; i < parameter_2_len; i++) {
6487 sprintf(cursor, "%02x", parameter_2[i]);
6488 cursor += 2;
6489 }
6490 *cursor = '\0';
6491
38b051a1 6492 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
e931f370 6493 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
6494 return 1;
6495
6496}
6497
38b051a1 6498int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
2faa1b48
CB
6499 const uint8_t *encrypted_premaster,
6500 size_t encrypted_premaster_len,
6501 const uint8_t *premaster,
6502 size_t premaster_len)
6503{
6504 if (encrypted_premaster_len < 8) {
38b051a1 6505 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
6506 return 0;
6507 }
6508
f0deb4d3 6509 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48 6510 return nss_keylog_int("RSA",
38b051a1 6511 sc,
2faa1b48 6512 encrypted_premaster,
f0deb4d3 6513 8,
2faa1b48
CB
6514 premaster,
6515 premaster_len);
6516}
6517
38b051a1 6518int ssl_log_secret(SSL_CONNECTION *sc,
2c7bd692
CB
6519 const char *label,
6520 const uint8_t *secret,
6521 size_t secret_len)
2faa1b48 6522{
2c7bd692 6523 return nss_keylog_int(label,
38b051a1
TM
6524 sc,
6525 sc->s3.client_random,
2c7bd692
CB
6526 SSL3_RANDOM_SIZE,
6527 secret,
6528 secret_len);
2faa1b48
CB
6529}
6530
ccb8e6e0
BK
6531#define SSLV2_CIPHER_LEN 3
6532
38b051a1 6533int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 6534{
ccb8e6e0 6535 int n;
ccb8e6e0
BK
6536
6537 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6538
6539 if (PACKET_remaining(cipher_suites) == 0) {
c48ffbcc 6540 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 6541 return 0;
ccb8e6e0
BK
6542 }
6543
6544 if (PACKET_remaining(cipher_suites) % n != 0) {
c48ffbcc 6545 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 6546 return 0;
ccb8e6e0
BK
6547 }
6548
555cbb32
TS
6549 OPENSSL_free(s->s3.tmp.ciphers_raw);
6550 s->s3.tmp.ciphers_raw = NULL;
6551 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6552
6553 if (sslv2format) {
6554 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6555 PACKET sslv2ciphers = *cipher_suites;
6556 unsigned int leadbyte;
6557 unsigned char *raw;
6558
6559 /*
6560 * We store the raw ciphers list in SSLv3+ format so we need to do some
6561 * preprocessing to convert the list first. If there are any SSLv2 only
6562 * ciphersuites with a non-zero leading byte then we are going to
6563 * slightly over allocate because we won't store those. But that isn't a
6564 * problem.
6565 */
6566 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 6567 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 6568 if (raw == NULL) {
e077455e 6569 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6570 return 0;
ccb8e6e0 6571 }
555cbb32 6572 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6573 PACKET_remaining(&sslv2ciphers) > 0;
6574 raw += TLS_CIPHER_LEN) {
6575 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6576 || (leadbyte == 0
6577 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6578 TLS_CIPHER_LEN))
6579 || (leadbyte != 0
6580 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
c48ffbcc 6581 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
555cbb32
TS
6582 OPENSSL_free(s->s3.tmp.ciphers_raw);
6583 s->s3.tmp.ciphers_raw = NULL;
6584 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 6585 return 0;
ccb8e6e0
BK
6586 }
6587 if (leadbyte == 0)
555cbb32 6588 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 6589 }
555cbb32
TS
6590 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6591 &s->s3.tmp.ciphers_rawlen)) {
c48ffbcc 6592 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 6593 return 0;
ccb8e6e0 6594 }
90134d98 6595 return 1;
90134d98
BK
6596}
6597
6598int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6599 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6600 STACK_OF(SSL_CIPHER) **scsvs)
6601{
90134d98 6602 PACKET pkt;
38b051a1
TM
6603 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6604
6605 if (sc == NULL)
6606 return 0;
90134d98
BK
6607
6608 if (!PACKET_buf_init(&pkt, bytes, len))
6609 return 0;
38b051a1 6610 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
6611}
6612
38b051a1
TM
6613int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6614 STACK_OF(SSL_CIPHER) **skp,
6615 STACK_OF(SSL_CIPHER) **scsvs_out,
6616 int sslv2format, int fatal)
90134d98
BK
6617{
6618 const SSL_CIPHER *c;
6619 STACK_OF(SSL_CIPHER) *sk = NULL;
6620 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6621 int n;
6622 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6623 unsigned char cipher[SSLV2_CIPHER_LEN];
6624
6625 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6626
6627 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6 6628 if (fatal)
c48ffbcc 6629 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
f63a17d6 6630 else
6849b73c 6631 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
6632 return 0;
6633 }
6634
6635 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 6636 if (fatal)
c48ffbcc 6637 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
6638 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6639 else
6849b73c 6640 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
6641 return 0;
6642 }
6643
6644 sk = sk_SSL_CIPHER_new_null();
6645 scsvs = sk_SSL_CIPHER_new_null();
6646 if (sk == NULL || scsvs == NULL) {
f63a17d6 6647 if (fatal)
e077455e 6648 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6649 else
e077455e 6650 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
90134d98
BK
6651 goto err;
6652 }
ccb8e6e0
BK
6653
6654 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6655 /*
6656 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6657 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6658 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6659 */
6660 if (sslv2format && cipher[0] != '\0')
6661 continue;
6662
ccb8e6e0
BK
6663 /* For SSLv2-compat, ignore leading 0-byte. */
6664 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6665 if (c != NULL) {
90134d98
BK
6666 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6667 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6 6668 if (fatal)
e077455e 6669 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6670 else
e077455e 6671 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ccb8e6e0
BK
6672 goto err;
6673 }
6674 }
6675 }
6676 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6 6677 if (fatal)
c48ffbcc 6678 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 6679 else
6849b73c 6680 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
6681 goto err;
6682 }
6683
90134d98
BK
6684 if (skp != NULL)
6685 *skp = sk;
6686 else
6687 sk_SSL_CIPHER_free(sk);
6688 if (scsvs_out != NULL)
6689 *scsvs_out = scsvs;
6690 else
6691 sk_SSL_CIPHER_free(scsvs);
6692 return 1;
ccb8e6e0
BK
6693 err:
6694 sk_SSL_CIPHER_free(sk);
90134d98
BK
6695 sk_SSL_CIPHER_free(scsvs);
6696 return 0;
ccb8e6e0 6697}
3fc8d856
MC
6698
6699int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6700{
6701 ctx->max_early_data = max_early_data;
6702
6703 return 1;
6704}
6705
46dcb945 6706uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
6707{
6708 return ctx->max_early_data;
6709}
6710
6711int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6712{
38b051a1
TM
6713 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6714
6715 if (sc == NULL)
6716 return 0;
6717
6718 sc->max_early_data = max_early_data;
3fc8d856
MC
6719
6720 return 1;
6721}
6722
a8e75d56 6723uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856 6724{
38b051a1
TM
6725 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6726
6727 if (sc == NULL)
6728 return 0;
6729
6730 return sc->max_early_data;
3fc8d856 6731}
ae3947de 6732
4e8548e8
MC
6733int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6734{
6735 ctx->recv_max_early_data = recv_max_early_data;
6736
6737 return 1;
6738}
6739
6740uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6741{
6742 return ctx->recv_max_early_data;
6743}
6744
6745int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6746{
38b051a1
TM
6747 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6748
6749 if (sc == NULL)
6750 return 0;
6751
6752 sc->recv_max_early_data = recv_max_early_data;
4e8548e8
MC
6753
6754 return 1;
6755}
6756
6757uint32_t SSL_get_recv_max_early_data(const SSL *s)
6758{
38b051a1
TM
6759 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6760
6761 if (sc == NULL)
6762 return 0;
6763
6764 return sc->recv_max_early_data;
4e8548e8
MC
6765}
6766
38b051a1 6767__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6768{
6769 /* Return any active Max Fragment Len extension */
38b051a1
TM
6770 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6771 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6772
6773 /* return current SSL connection setting */
38b051a1 6774 return sc->max_send_fragment;
cf72c757
F
6775}
6776
38b051a1 6777__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6778{
6779 /* Return a value regarding an active Max Fragment Len extension */
38b051a1
TM
6780 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6781 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6782 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6783
6784 /* else limit |split_send_fragment| to current |max_send_fragment| */
38b051a1
TM
6785 if (sc->split_send_fragment > sc->max_send_fragment)
6786 return sc->max_send_fragment;
cf72c757
F
6787
6788 /* return current SSL connection setting */
38b051a1 6789 return sc->split_send_fragment;
cf72c757 6790}
042c5753
MC
6791
6792int SSL_stateless(SSL *s)
6793{
6794 int ret;
38b051a1
TM
6795 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6796
6797 /* TODO(QUIC): This will need further work. */
6798 if (sc == NULL)
6799 return 0;
042c5753
MC
6800
6801 /* Ensure there is no state left over from a previous invocation */
6802 if (!SSL_clear(s))
d6bb50a5 6803 return 0;
042c5753
MC
6804
6805 ERR_clear_error();
6806
38b051a1 6807 sc->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 6808 ret = SSL_accept(s);
38b051a1 6809 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 6810
38b051a1 6811 if (ret > 0 && sc->ext.cookieok)
c36001c3
MC
6812 return 1;
6813
38b051a1 6814 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
e440f513
MC
6815 return 0;
6816
6817 return -1;
042c5753 6818}
9d75dce3 6819
e97be718
MC
6820void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
6821{
6822 ctx->pha_enabled = val;
6823}
6824
32097b33 6825void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 6826{
38b051a1
TM
6827 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6828
6829 if (sc == NULL)
6830 return;
6831
6832 sc->pha_enabled = val;
9d75dce3
TS
6833}
6834
6835int SSL_verify_client_post_handshake(SSL *ssl)
6836{
38b051a1
TM
6837 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6838
6839 if (sc == NULL)
6840 return 0;
6841
6842 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 6843 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
9d75dce3
TS
6844 return 0;
6845 }
38b051a1 6846 if (!sc->server) {
6849b73c 6847 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
9d75dce3
TS
6848 return 0;
6849 }
6850
6851 if (!SSL_is_init_finished(ssl)) {
6849b73c 6852 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
9d75dce3
TS
6853 return 0;
6854 }
6855
38b051a1 6856 switch (sc->post_handshake_auth) {
9d75dce3 6857 case SSL_PHA_NONE:
6849b73c 6858 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
9d75dce3
TS
6859 return 0;
6860 default:
6861 case SSL_PHA_EXT_SENT:
6849b73c 6862 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
6863 return 0;
6864 case SSL_PHA_EXT_RECEIVED:
6865 break;
6866 case SSL_PHA_REQUEST_PENDING:
6849b73c 6867 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
9d75dce3
TS
6868 return 0;
6869 case SSL_PHA_REQUESTED:
6849b73c 6870 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
9d75dce3
TS
6871 return 0;
6872 }
6873
38b051a1 6874 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
9d75dce3
TS
6875
6876 /* checks verify_mode and algorithm_auth */
38b051a1
TM
6877 if (!send_certificate_request(sc)) {
6878 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6849b73c 6879 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
9d75dce3
TS
6880 return 0;
6881 }
6882
38b051a1 6883 ossl_statem_set_in_init(sc, 1);
9d75dce3
TS
6884 return 1;
6885}
df0fed9a
TS
6886
6887int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
6888 SSL_CTX_generate_session_ticket_fn gen_cb,
6889 SSL_CTX_decrypt_session_ticket_fn dec_cb,
6890 void *arg)
6891{
6892 ctx->generate_ticket_cb = gen_cb;
6893 ctx->decrypt_ticket_cb = dec_cb;
6894 ctx->ticket_cb_data = arg;
6895 return 1;
6896}
c9598459
MC
6897
6898void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
6899 SSL_allow_early_data_cb_fn cb,
6900 void *arg)
6901{
6902 ctx->allow_early_data_cb = cb;
6903 ctx->allow_early_data_cb_data = arg;
6904}
6905
6906void SSL_set_allow_early_data_cb(SSL *s,
6907 SSL_allow_early_data_cb_fn cb,
6908 void *arg)
6909{
38b051a1
TM
6910 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6911
6912 if (sc == NULL)
6913 return;
6914
6915 sc->allow_early_data_cb = cb;
6916 sc->allow_early_data_cb_data = arg;
c9598459 6917}
c8f6c28a 6918
b4250010 6919const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
6920 int nid,
6921 const char *properties)
6922{
301fcb28 6923 const EVP_CIPHER *ciph;
5fcb97c6 6924
301fcb28
MC
6925 ciph = tls_get_cipher_from_engine(nid);
6926 if (ciph != NULL)
6927 return ciph;
0618b62c 6928
c8f6c28a 6929 /*
301fcb28
MC
6930 * If there is no engine cipher then we do an explicit fetch. This may fail
6931 * and that could be ok
c8f6c28a 6932 */
5fcb97c6
MC
6933 ERR_set_mark();
6934 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
6935 ERR_pop_to_mark();
6936 return ciph;
c8f6c28a
MC
6937}
6938
6939
6940int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
6941{
6942 /* Don't up-ref an implicit EVP_CIPHER */
ed576acd 6943 if (EVP_CIPHER_get0_provider(cipher) == NULL)
c8f6c28a
MC
6944 return 1;
6945
6946 /*
6947 * The cipher was explicitly fetched and therefore it is safe to cast
6948 * away the const
6949 */
6950 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
6951}
6952
6953void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
6954{
6955 if (cipher == NULL)
6956 return;
6957
ed576acd 6958 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
c8f6c28a
MC
6959 /*
6960 * The cipher was explicitly fetched and therefore it is safe to cast
6961 * away the const
6962 */
6963 EVP_CIPHER_free((EVP_CIPHER *)cipher);
6964 }
6965}
6966
b4250010 6967const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
6968 int nid,
6969 const char *properties)
6970{
301fcb28 6971 const EVP_MD *md;
5fcb97c6 6972
301fcb28
MC
6973 md = tls_get_digest_from_engine(nid);
6974 if (md != NULL)
6975 return md;
c8f6c28a
MC
6976
6977 /* Otherwise we do an explicit fetch */
5fcb97c6
MC
6978 ERR_set_mark();
6979 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
6980 ERR_pop_to_mark();
6981 return md;
c8f6c28a
MC
6982}
6983
6984int ssl_evp_md_up_ref(const EVP_MD *md)
6985{
6986 /* Don't up-ref an implicit EVP_MD */
ed576acd 6987 if (EVP_MD_get0_provider(md) == NULL)
c8f6c28a
MC
6988 return 1;
6989
6990 /*
6991 * The digest was explicitly fetched and therefore it is safe to cast
6992 * away the const
6993 */
6994 return EVP_MD_up_ref((EVP_MD *)md);
6995}
6996
6997void ssl_evp_md_free(const EVP_MD *md)
6998{
6999 if (md == NULL)
7000 return;
7001
ed576acd 7002 if (EVP_MD_get0_provider(md) != NULL) {
c8f6c28a
MC
7003 /*
7004 * The digest was explicitly fetched and therefore it is safe to cast
7005 * away the const
7006 */
7007 EVP_MD_free((EVP_MD *)md);
7008 }
7009}
163f6dc1
MC
7010
7011int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7012{
38b051a1
TM
7013 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7014
7015 if (sc == NULL)
7016 return 0;
7017
7018 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
ed576acd 7019 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7020 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7021 return 0;
7022 }
38b051a1
TM
7023 EVP_PKEY_free(sc->cert->dh_tmp);
7024 sc->cert->dh_tmp = dhpkey;
163f6dc1
MC
7025 return 1;
7026}
7027
7028int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7029{
7030 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
ed576acd 7031 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7032 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7033 return 0;
7034 }
7035 EVP_PKEY_free(ctx->cert->dh_tmp);
7036 ctx->cert->dh_tmp = dhpkey;
7037 return 1;
7038}
68801bcb 7039
03bacce8
HL
7040/* QUIC-specific methods which are supported on QUIC connections only. */
7041int SSL_tick(SSL *s)
7042{
7043 SSL_CONNECTION *sc;
7044#ifndef OPENSSL_NO_QUIC
7045 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7046
7047 if (qc != NULL)
7048 return ossl_quic_tick(qc);
7049#endif
7050
7051 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7052 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
fbe2573d
HL
7053 /*
7054 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7055 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7056 * can also return 0 if s is NULL or not a DTLS object, but we've
7057 * already ruled out those possibilities above, so this is not possible
7058 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7059 * returns -1.
7060 */
7061 return DTLSv1_handle_timeout(s) >= 0;
03bacce8 7062
fbe2573d 7063 return 1;
03bacce8
HL
7064}
7065
7066int SSL_get_tick_timeout(SSL *s, struct timeval *tv)
7067{
7068 SSL_CONNECTION *sc;
7069#ifndef OPENSSL_NO_QUIC
7070 QUIC_CONNECTION *qc;
7071
7072 qc = QUIC_CONNECTION_FROM_SSL(s);
7073 if (qc != NULL)
7074 return ossl_quic_get_tick_timeout(qc, tv);
7075#endif
7076
7077 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
fbe2573d
HL
7078 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7079 && DTLSv1_get_timeout(s, tv))
03bacce8 7080 return 1;
03bacce8 7081
fbe2573d
HL
7082 tv->tv_sec = -1;
7083 tv->tv_usec = 0;
7084 return 1;
03bacce8
HL
7085}
7086
68801bcb
HL
7087int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7088{
7089#ifndef OPENSSL_NO_QUIC
7090 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7091
7092 if (qc == NULL)
7093 return -1;
7094
03bacce8 7095 return ossl_quic_get_rpoll_descriptor(qc, desc);
68801bcb
HL
7096#else
7097 return -1;
7098#endif
7099}
7100
7101int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7102{
7103#ifndef OPENSSL_NO_QUIC
7104 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7105
7106 if (qc == NULL)
7107 return -1;
7108
03bacce8
HL
7109 return ossl_quic_get_wpoll_descriptor(qc, desc);
7110#else
7111 return -1;
7112#endif
7113}
7114
b639475a 7115int SSL_net_read_desired(SSL *s)
03bacce8
HL
7116{
7117#ifndef OPENSSL_NO_QUIC
7118 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7119
7120 if (qc == NULL)
7121 return 0;
7122
b639475a 7123 return ossl_quic_get_net_read_desired(qc);
03bacce8
HL
7124#else
7125 return 0;
7126#endif
7127}
7128
b639475a 7129int SSL_net_write_desired(SSL *s)
03bacce8
HL
7130{
7131#ifndef OPENSSL_NO_QUIC
7132 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7133
7134 if (qc == NULL)
7135 return 0;
7136
b639475a 7137 return ossl_quic_get_net_write_desired(qc);
03bacce8
HL
7138#else
7139 return 0;
7140#endif
7141}
7142
7143int SSL_set_blocking_mode(SSL *s, int blocking)
7144{
7145#ifndef OPENSSL_NO_QUIC
7146 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7147
7148 if (qc == NULL)
7149 return 0;
7150
7151 return ossl_quic_conn_set_blocking_mode(qc, blocking);
7152#else
7153 return 0;
7154#endif
7155}
7156
7157int SSL_get_blocking_mode(SSL *s)
7158{
7159#ifndef OPENSSL_NO_QUIC
7160 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7161
7162 if (qc == NULL)
7163 return -1;
7164
7165 return ossl_quic_conn_get_blocking_mode(qc);
7166#else
7167 return -1;
7168#endif
7169}
7170
7171int SSL_set_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7172{
7173#ifndef OPENSSL_NO_QUIC
7174 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7175
7176 if (qc == NULL)
e8043229 7177 return 0;
03bacce8
HL
7178
7179 return ossl_quic_conn_set_initial_peer_addr(qc, peer_addr);
68801bcb 7180#else
e8043229
HL
7181 return 0;
7182#endif
7183}
7184
7185int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7186 const SSL_SHUTDOWN_EX_ARGS *args,
7187 size_t args_len)
7188{
7189#ifndef OPENSSL_NO_QUIC
7190 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
7191
7192 if (qc == NULL)
7193 return SSL_shutdown(ssl);
7194
7195 return ossl_quic_conn_shutdown(qc, flags, args, args_len);
7196#else
7197 return SSL_shutdown(ssl);
68801bcb
HL
7198#endif
7199}