]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
QUIC Dispatch: Enhance SSL object unwrapping functions (core)
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
3c95ef22 2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
706457b7 13#include "ssl_local.h"
d5f9166b 14#include "internal/e_os.h"
ec577822 15#include <openssl/objects.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
77359d22 23#include <openssl/trace.h>
4566dae7 24#include <openssl/core_names.h>
67dc995e 25#include "internal/cryptlib.h"
f2a6f838 26#include "internal/nelem.h"
cd420b0b 27#include "internal/refcount.h"
50ec7505 28#include "internal/ktls.h"
03bacce8 29#include "quic/quic_local.h"
0f113f3e 30
38b051a1 31static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
fce78bd4
BE
32 unsigned char *s, size_t t, size_t *u)
33{
38b051a1 34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
35}
36
38b051a1 37static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
fce78bd4 38{
38b051a1 39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
40}
41
38b051a1
TM
42static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
fce78bd4 44{
38b051a1 45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
46}
47
48static int ssl_undefined_function_6(int r)
49{
fce78bd4
BE
50 return ssl_undefined_function(NULL);
51}
52
38b051a1
TM
53static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
fce78bd4
BE
55 const unsigned char *v, size_t w, int x)
56{
38b051a1
TM
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58}
59
60static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61{
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
63}
64
0f113f3e 65SSL3_ENC_METHOD ssl3_undef_enc_method = {
38b051a1 66 ssl_undefined_function_8,
fce78bd4
BE
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
0f113f3e
MC
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
fce78bd4
BE
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
0f113f3e 76};
d02b48c6 77
07bbc92c
MC
78struct ssl_async_args {
79 SSL *s;
80 void *buf;
348240c6 81 size_t num;
a230b26e 82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 83 union {
eda75751 84 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 85 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 86 int (*func_other) (SSL *);
add2f5ca 87 } f;
07bbc92c
MC
88};
89
919ba009
VD
90static const struct {
91 uint8_t mtype;
92 uint8_t ord;
a230b26e 93 int nid;
919ba009 94} dane_mds[] = {
a230b26e
EK
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
919ba009
VD
104};
105
106static int dane_ctx_enable(struct dane_ctx_st *dctx)
107{
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
112 size_t i;
113
5ae4ceb9
VD
114 if (dctx->mdevp != NULL)
115 return 1;
116
919ba009
VD
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 121 OPENSSL_free(mdord);
919ba009 122 OPENSSL_free(mdevp);
919ba009
VD
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142}
143
144static void dane_ctx_final(struct dane_ctx_st *dctx)
145{
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152}
153
154static void tlsa_free(danetls_record *t)
155{
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161}
162
b9aec69a 163static void dane_final(SSL_DANE *dane)
919ba009
VD
164{
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
79b2a2f2 168 OSSL_STACK_OF_X509_free(dane->certs);
919ba009
VD
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176}
177
178/*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
38b051a1 181static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
919ba009
VD
182{
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
e431363f 189 num = sk_danetls_record_num(from->dane.trecs);
919ba009 190 dane_final(&to->dane);
5ae4ceb9 191 to->dane.flags = from->dane.flags;
38b051a1 192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
7a908204 193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
194
195 if (to->dane.trecs == NULL) {
e077455e 196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
9f6b22b8
VD
197 return 0;
198 }
919ba009 199
919ba009
VD
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 202
38b051a1
TM
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
919ba009
VD
205 return 0;
206 }
207 return 1;
208}
209
a230b26e
EK
210static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
212{
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
6849b73c 216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
a230b26e 223 int n = ((int)mtype) + 1;
919ba009
VD
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
e077455e 226 if (mdevp == NULL)
919ba009 227 return -1;
919ba009
VD
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
e077455e 231 if (mdord == NULL)
919ba009 232 return -1;
919ba009
VD
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
a230b26e 236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249}
250
b9aec69a 251static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
252{
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256}
257
a230b26e
EK
258static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
6d4313f0 261 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009
VD
262{
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
9f6b22b8 267 int num;
919ba009
VD
268
269 if (dane->trecs == NULL) {
6849b73c 270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
919ba009
VD
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
6849b73c 275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
919ba009
VD
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
6849b73c 280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
919ba009
VD
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
6849b73c 285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
919ba009
VD
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
6849b73c 292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
919ba009
VD
293 return 0;
294 }
295 }
296
ed576acd 297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
6849b73c 298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
919ba009
VD
299 return 0;
300 }
301 if (!data) {
6849b73c 302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
919ba009
VD
303 return 0;
304 }
305
e077455e 306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
919ba009 307 return -1;
919ba009
VD
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
348240c6 312 t->data = OPENSSL_malloc(dlen);
919ba009
VD
313 if (t->data == NULL) {
314 tlsa_free(t);
919ba009
VD
315 return -1;
316 }
348240c6
MC
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
919ba009
VD
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
348240c6 328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
6849b73c 331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
6849b73c 336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
e077455e 355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
348240c6 363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
6849b73c 366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
919ba009
VD
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
9f6b22b8
VD
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
919ba009 399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 400
919ba009
VD
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
e077455e 416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422}
423
c8feba72
BK
424/*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
428static int ssl_check_allowed_versions(int min_version, int max_version)
429{
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453#ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456#endif
457#ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460#endif
79b4444d
DMSP
461 /* Done massaging versions; do the check. */
462 if (0
c8feba72
BK
463#ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466#endif
467#ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470#endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
79b4444d
DMSP
475 if (min_version == 0)
476 min_version = SSL3_VERSION;
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
c8feba72 479#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
c8feba72
BK
482#endif
483#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
c8feba72
BK
486#endif
487#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
c8feba72
BK
490#endif
491#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
c8feba72
BK
494#endif
495#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
c8feba72
BK
498#endif
499#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
c8feba72
BK
502#endif
503#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
c8feba72
BK
506#endif
507#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
c8feba72 510#endif
79b4444d
DMSP
511 /* Done massaging versions; do the check. */
512 if (0
c8feba72
BK
513#ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515#endif
516#ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518#endif
519#ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521#endif
522#ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524#endif
525#ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527#endif
528 )
529 return 0;
530 }
531 return 1;
532}
533
08073700
RB
534#if defined(__TANDEM) && defined(OPENSSL_VPROC)
535/*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540# define OPENSSL_VPROC_STRING_(x) x##_SSL
541# define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542# define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543void OPENSSL_VPROC_FUNC(void) {}
544#endif
545
6d814fd6 546static int clear_record_layer(SSL_CONNECTION *s)
d31fb0b5 547{
6d814fd6
MC
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
3f9175c7 556 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7 558 NID_undef, NULL, NULL, NULL);
6d814fd6
MC
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
3f9175c7 564 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7
MC
566 NID_undef, NULL, NULL, NULL);
567
6d814fd6
MC
568 /* SSLfatal already called in the event of failure */
569 return ret;
d31fb0b5
RS
570}
571
4f43d0e7 572int SSL_clear(SSL *s)
0f113f3e 573{
0f113f3e 574 if (s->method == NULL) {
6849b73c 575 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 576 return 0;
0f113f3e 577 }
d02b48c6 578
38b051a1
TM
579 return s->method->ssl_reset(s);
580}
581
582int ossl_ssl_connection_reset(SSL *s)
583{
584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
585
586 if (sc == NULL)
587 return 0;
588
589 if (ssl_clear_bad_session(sc)) {
590 SSL_SESSION_free(sc->session);
591 sc->session = NULL;
0f113f3e 592 }
38b051a1
TM
593 SSL_SESSION_free(sc->psksession);
594 sc->psksession = NULL;
595 OPENSSL_free(sc->psksession_id);
596 sc->psksession_id = NULL;
597 sc->psksession_id_len = 0;
598 sc->hello_retry_request = 0;
599 sc->sent_tickets = 0;
d62bfb39 600
38b051a1
TM
601 sc->error = 0;
602 sc->hit = 0;
603 sc->shutdown = 0;
d02b48c6 604
38b051a1 605 if (sc->renegotiate) {
6849b73c 606 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
607 return 0;
608 }
d02b48c6 609
38b051a1 610 ossl_statem_clear(sc);
413c4f45 611
38b051a1
TM
612 /* TODO(QUIC): Version handling not yet clear */
613 sc->version = s->method->version;
614 sc->client_version = sc->version;
615 sc->rwstate = SSL_NOTHING;
d02b48c6 616
38b051a1
TM
617 BUF_MEM_free(sc->init_buf);
618 sc->init_buf = NULL;
38b051a1 619 sc->first_packet = 0;
d02b48c6 620
38b051a1 621 sc->key_update = SSL_KEY_UPDATE_NONE;
b67cb09f
TS
622 memset(sc->ext.compress_certificate_from_peer, 0,
623 sizeof(sc->ext.compress_certificate_from_peer));
624 sc->ext.compress_certificate_sent = 0;
44c04a2e 625
38b051a1
TM
626 EVP_MD_CTX_free(sc->pha_dgst);
627 sc->pha_dgst = NULL;
88834998 628
919ba009 629 /* Reset DANE verification result state */
38b051a1
TM
630 sc->dane.mdpth = -1;
631 sc->dane.pdpth = -1;
632 X509_free(sc->dane.mcert);
633 sc->dane.mcert = NULL;
634 sc->dane.mtlsa = NULL;
919ba009
VD
635
636 /* Clear the verification result peername */
38b051a1 637 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
919ba009 638
29948ac8 639 /* Clear any shared connection state */
38b051a1
TM
640 OPENSSL_free(sc->shared_sigalgs);
641 sc->shared_sigalgs = NULL;
642 sc->shared_sigalgslen = 0;
29948ac8 643
0f113f3e
MC
644 /*
645 * Check to see if we were changed into a different method, if so, revert
24252537 646 * back.
0f113f3e 647 */
a7f41885 648 if (s->method != s->defltmeth) {
38b051a1 649 s->method->ssl_deinit(s);
a7f41885 650 s->method = s->defltmeth;
38b051a1 651 if (!s->method->ssl_init(s))
a89325e4 652 return 0;
b77f3ed1
MC
653 } else {
654 if (!s->method->ssl_clear(s))
655 return 0;
656 }
33d23b87 657
38b051a1 658 RECORD_LAYER_clear(&sc->rlayer);
cffafb5f
MC
659 BIO_free(sc->rlayer.rrlnext);
660 sc->rlayer.rrlnext = NULL;
33d23b87 661
6d814fd6 662 if (!clear_record_layer(sc))
2b71b042 663 return 0;
aedbb71b 664
a89325e4 665 return 1;
0f113f3e 666}
d02b48c6 667
dd0164e7 668#ifndef OPENSSL_NO_DEPRECATED_3_0
4f43d0e7 669/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
670int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
671{
672 STACK_OF(SSL_CIPHER) *sk;
673
674 ctx->method = meth;
675
5d120511 676 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
6849b73c 677 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
2340ed27
BK
678 return 0;
679 }
a68eee67 680 sk = ssl_create_cipher_list(ctx,
f865b081
MC
681 ctx->tls13_ciphersuites,
682 &(ctx->cipher_list),
0f113f3e 683 &(ctx->cipher_list_by_id),
5d120511 684 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 685 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
6849b73c 686 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 687 return 0;
0f113f3e 688 }
208fb891 689 return 1;
0f113f3e 690}
dd0164e7 691#endif
d02b48c6 692
4f43d0e7 693SSL *SSL_new(SSL_CTX *ctx)
0f113f3e 694{
0f113f3e 695 if (ctx == NULL) {
6849b73c 696 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
26a7d938 697 return NULL;
0f113f3e
MC
698 }
699 if (ctx->method == NULL) {
6849b73c 700 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 701 return NULL;
0f113f3e 702 }
38b051a1
TM
703 return ctx->method->ssl_new(ctx);
704}
705
a7f41885 706int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
38b051a1
TM
707{
708 ssl->type = type;
709
710 ssl->references = 1;
711 ssl->lock = CRYPTO_THREAD_lock_new();
712 if (ssl->lock == NULL)
713 return 0;
714
c10ded8c
TS
715 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data)) {
716 CRYPTO_THREAD_lock_free(ssl->lock);
717 ssl->lock = NULL;
718 return 0;
719 }
720
38b051a1
TM
721 SSL_CTX_up_ref(ctx);
722 ssl->ctx = ctx;
723
a7f41885 724 ssl->defltmeth = ssl->method = method;
38b051a1 725
38b051a1
TM
726 return 1;
727}
728
a7f41885 729SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
38b051a1
TM
730{
731 SSL_CONNECTION *s;
732 SSL *ssl;
0f113f3e 733
b51bce94 734 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e 735 if (s == NULL)
38b051a1 736 return NULL;
0f113f3e 737
38b051a1 738 ssl = &s->ssl;
a7f41885 739 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
e6b10c34
BE
740 OPENSSL_free(s);
741 s = NULL;
c4a44e7b 742 ssl = NULL;
e077455e 743 goto sslerr;
e6b10c34 744 }
ae3947de 745
c036e210 746 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 747
0f113f3e 748 s->options = ctx->options;
5ae4ceb9 749 s->dane.flags = ctx->dane.flags;
4f373a97
TM
750 if (method->version == ctx->method->version) {
751 s->min_proto_version = ctx->min_proto_version;
752 s->max_proto_version = ctx->max_proto_version;
753 }
0f113f3e
MC
754 s->mode = ctx->mode;
755 s->max_cert_list = ctx->max_cert_list;
3fc8d856 756 s->max_early_data = ctx->max_early_data;
4e8548e8 757 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 758 s->num_tickets = ctx->num_tickets;
e97be718 759 s->pha_enabled = ctx->pha_enabled;
0f113f3e 760
f865b081
MC
761 /* Shallow copy of the ciphersuites stack */
762 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
763 if (s->tls13_ciphersuites == NULL)
e077455e 764 goto cerr;
f865b081 765
2c382349
KR
766 /*
767 * Earlier library versions used to copy the pointer to the CERT, not
768 * its contents; only when setting new parameters for the per-SSL
769 * copy, ssl_cert_new would be called (and the direct reference to
770 * the per-SSL_CTX settings would be lost, but those still were
771 * indirectly accessed for various purposes, and for that reason they
772 * used to be known as s->ctx->default_cert). Now we don't look at the
773 * SSL_CTX's CERT after having duplicated it once.
774 */
775 s->cert = ssl_cert_dup(ctx->cert);
776 if (s->cert == NULL)
e077455e 777 goto sslerr;
0f113f3e 778
52e1d7b1 779 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
780 s->msg_callback = ctx->msg_callback;
781 s->msg_callback_arg = ctx->msg_callback_arg;
782 s->verify_mode = ctx->verify_mode;
783 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
eb7d6c2a
MC
784 s->rlayer.record_padding_cb = ctx->record_padding_cb;
785 s->rlayer.record_padding_arg = ctx->record_padding_arg;
786 s->rlayer.block_padding = ctx->block_padding;
0f113f3e 787 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 788 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 789 goto err;
0f113f3e
MC
790 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
791 s->verify_callback = ctx->default_verify_callback;
792 s->generate_session_id = ctx->generate_session_id;
793
794 s->param = X509_VERIFY_PARAM_new();
a71edf3b 795 if (s->param == NULL)
e077455e 796 goto asn1err;
0f113f3e 797 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 798 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
799
800 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 801 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
802 s->split_send_fragment = ctx->split_send_fragment;
803 s->max_pipelines = ctx->max_pipelines;
cffafb5f 804 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
bf21446a 805
aff8c126
RS
806 s->ext.debug_cb = 0;
807 s->ext.debug_arg = NULL;
808 s->ext.ticket_expected = 0;
809 s->ext.status_type = ctx->ext.status_type;
810 s->ext.status_expected = 0;
811 s->ext.ocsp.ids = NULL;
812 s->ext.ocsp.exts = NULL;
813 s->ext.ocsp.resp = NULL;
814 s->ext.ocsp.resp_len = 0;
16203f7b 815 SSL_CTX_up_ref(ctx);
222da979 816 s->session_ctx = ctx;
aff8c126
RS
817 if (ctx->ext.ecpointformats) {
818 s->ext.ecpointformats =
819 OPENSSL_memdup(ctx->ext.ecpointformats,
820 ctx->ext.ecpointformats_len);
39a14059
MC
821 if (!s->ext.ecpointformats) {
822 s->ext.ecpointformats_len = 0;
0f113f3e 823 goto err;
39a14059 824 }
aff8c126
RS
825 s->ext.ecpointformats_len =
826 ctx->ext.ecpointformats_len;
827 }
828 if (ctx->ext.supportedgroups) {
829 s->ext.supportedgroups =
830 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 831 ctx->ext.supportedgroups_len
b92d7b62 832 * sizeof(*ctx->ext.supportedgroups));
39a14059
MC
833 if (!s->ext.supportedgroups) {
834 s->ext.supportedgroups_len = 0;
0f113f3e 835 goto err;
39a14059 836 }
aff8c126 837 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 838 }
dbc6268f 839
a230b26e 840#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 841 s->ext.npn = NULL;
a230b26e 842#endif
6f017a8f 843
38b051a1
TM
844 if (ctx->ext.alpn != NULL) {
845 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
39a14059
MC
846 if (s->ext.alpn == NULL) {
847 s->ext.alpn_len = 0;
0f113f3e 848 goto err;
39a14059 849 }
38b051a1
TM
850 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
851 s->ext.alpn_len = ctx->ext.alpn_len;
0f113f3e 852 }
d02b48c6 853
696178ed 854 s->verified_chain = NULL;
0f113f3e 855 s->verify_result = X509_V_OK;
d02b48c6 856
a974e64a
MC
857 s->default_passwd_callback = ctx->default_passwd_callback;
858 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
859
44c04a2e
MC
860 s->key_update = SSL_KEY_UPDATE_NONE;
861
c9598459
MC
862 s->allow_early_data_cb = ctx->allow_early_data_cb;
863 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
864
a7f41885 865 if (!method->ssl_init(ssl))
e077455e 866 goto sslerr;
d02b48c6 867
a7f41885 868 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 869
a7f41885 870 if (!method->ssl_reset(ssl))
e077455e 871 goto sslerr;
58964a49 872
ddac1974 873#ifndef OPENSSL_NO_PSK
0f113f3e
MC
874 s->psk_client_callback = ctx->psk_client_callback;
875 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 876#endif
f46184bd
MC
877 s->psk_find_session_cb = ctx->psk_find_session_cb;
878 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 879
9f5a87fd
PY
880 s->async_cb = ctx->async_cb;
881 s->async_cb_arg = ctx->async_cb_arg;
882
07bbc92c
MC
883 s->job = NULL;
884
b67cb09f
TS
885#ifndef OPENSSL_NO_COMP_ALG
886 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
887#endif
3c95ef22
TS
888 if (ctx->client_cert_type != NULL) {
889 s->client_cert_type = OPENSSL_memdup(ctx->client_cert_type,
890 ctx->client_cert_type_len);
891 if (s->client_cert_type == NULL)
892 goto sslerr;
893 s->client_cert_type_len = ctx->client_cert_type_len;
894 }
895 if (ctx->server_cert_type != NULL) {
896 s->server_cert_type = OPENSSL_memdup(ctx->server_cert_type,
897 ctx->server_cert_type_len);
898 if (s->server_cert_type == NULL)
899 goto sslerr;
900 s->server_cert_type_len = ctx->server_cert_type_len;
901 }
b67cb09f 902
ed29e82a 903#ifndef OPENSSL_NO_CT
38b051a1 904 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
a230b26e 905 ctx->ct_validation_callback_arg))
e077455e 906 goto sslerr;
ed29e82a
RP
907#endif
908
ee58915c 909 s->ssl_pkey_num = SSL_PKEY_NUM + ctx->sigalg_list_len;
38b051a1 910 return ssl;
e077455e
RL
911 cerr:
912 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
913 goto err;
914 asn1err:
915 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
916 goto err;
917 sslerr:
918 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
0f113f3e 919 err:
38b051a1 920 SSL_free(ssl);
16203f7b 921 return NULL;
0f113f3e 922}
d02b48c6 923
a7f41885
MC
924SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
925{
926 return ossl_ssl_connection_new_int(ctx, ctx->method);
927}
928
e417070c
RS
929int SSL_is_dtls(const SSL *s)
930{
38b051a1
TM
931 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
932
50769b15
MC
933#ifndef OPENSSL_NO_QUIC
934 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_STREAM)
935 return 0;
936#endif
937
38b051a1
TM
938 if (sc == NULL)
939 return 0;
940
941 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
e417070c
RS
942}
943
50769b15
MC
944int SSL_is_tls(const SSL *s)
945{
946 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
947
948#ifndef OPENSSL_NO_QUIC
949 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_STREAM)
950 return 0;
951#endif
952
953 if (sc == NULL)
954 return 0;
955
956 return SSL_CONNECTION_IS_DTLS(sc) ? 0 : 1;
957}
958
959int SSL_is_quic(const SSL *s)
960{
961#ifndef OPENSSL_NO_QUIC
962 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_STREAM)
963 return 1;
964#endif
965 return 0;
966}
967
c5ebfcab 968int SSL_up_ref(SSL *s)
a18a31e4 969{
16203f7b 970 int i;
c5ebfcab 971
2f545ae4 972 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
973 return 0;
974
975 REF_PRINT_COUNT("SSL", s);
976 REF_ASSERT_ISNT(i < 2);
977 return ((i > 1) ? 1 : 0);
a18a31e4
MC
978}
979
0f113f3e
MC
980int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
981 unsigned int sid_ctx_len)
982{
fe9edc9d 983 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 984 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
985 return 0;
986 }
987 ctx->sid_ctx_length = sid_ctx_len;
988 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
989
990 return 1;
0f113f3e 991}
4eb77b26 992
0f113f3e
MC
993int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
994 unsigned int sid_ctx_len)
995{
38b051a1
TM
996 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
997
998 if (sc == NULL)
999 return 0;
1000
0f113f3e 1001 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 1002 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
1003 return 0;
1004 }
38b051a1
TM
1005 sc->sid_ctx_length = sid_ctx_len;
1006 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
1007
1008 return 1;
0f113f3e 1009}
b4cadc6e 1010
dc644fe2 1011int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 1012{
cd3f8c1b
RS
1013 if (!CRYPTO_THREAD_write_lock(ctx->lock))
1014 return 0;
0f113f3e 1015 ctx->generate_session_id = cb;
16203f7b 1016 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
1017 return 1;
1018}
dc644fe2
GT
1019
1020int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 1021{
38b051a1
TM
1022 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1023
1024 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
cd3f8c1b 1025 return 0;
38b051a1 1026 sc->generate_session_id = cb;
16203f7b 1027 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
1028 return 1;
1029}
dc644fe2 1030
f85c9904 1031int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
1032 unsigned int id_len)
1033{
1034 /*
1035 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 1036 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
1037 * find if there's a session in the hash table that would conflict with
1038 * any new session built out of this id/id_len and the ssl_version in use
1039 * by this SSL.
1040 */
1041 SSL_SESSION r, *p;
38b051a1 1042 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
0f113f3e 1043
38b051a1 1044 if (sc == NULL || id_len > sizeof(r.session_id))
0f113f3e
MC
1045 return 0;
1046
38b051a1 1047 r.ssl_version = sc->version;
0f113f3e
MC
1048 r.session_id_length = id_len;
1049 memcpy(r.session_id, id, id_len);
1050
38b051a1 1051 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
cd3f8c1b 1052 return 0;
38b051a1
TM
1053 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1054 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
0f113f3e
MC
1055 return (p != NULL);
1056}
dc644fe2 1057
bb7cd4e3 1058int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
1059{
1060 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1061}
bb7cd4e3
DSH
1062
1063int SSL_set_purpose(SSL *s, int purpose)
0f113f3e 1064{
38b051a1
TM
1065 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1066
1067 if (sc == NULL)
1068 return 0;
1069
1070 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
0f113f3e 1071}
926a56bf 1072
bb7cd4e3 1073int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
1074{
1075 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1076}
bb7cd4e3
DSH
1077
1078int SSL_set_trust(SSL *s, int trust)
0f113f3e 1079{
38b051a1
TM
1080 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1081
1082 if (sc == NULL)
1083 return 0;
1084
1085 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
0f113f3e 1086}
bb7cd4e3 1087
919ba009
VD
1088int SSL_set1_host(SSL *s, const char *hostname)
1089{
38b051a1
TM
1090 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1091
1092 if (sc == NULL)
1093 return 0;
1094
c832840e
DW
1095 /* If a hostname is provided and parses as an IP address,
1096 * treat it as such. */
38b051a1
TM
1097 if (hostname != NULL
1098 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
c832840e
DW
1099 return 1;
1100
38b051a1 1101 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
919ba009
VD
1102}
1103
1104int SSL_add1_host(SSL *s, const char *hostname)
1105{
38b051a1
TM
1106 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1107
1108 if (sc == NULL)
1109 return 0;
1110
c832840e
DW
1111 /* If a hostname is provided and parses as an IP address,
1112 * treat it as such. */
892a9e4c
DW
1113 if (hostname)
1114 {
1115 ASN1_OCTET_STRING *ip;
1116 char *old_ip;
1117
1118 ip = a2i_IPADDRESS(hostname);
1119 if (ip) {
1120 /* We didn't want it; only to check if it *is* an IP address */
1121 ASN1_OCTET_STRING_free(ip);
1122
38b051a1 1123 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
892a9e4c
DW
1124 if (old_ip)
1125 {
f2bfc53b 1126 OPENSSL_free(old_ip);
892a9e4c
DW
1127 /* There can be only one IP address */
1128 return 0;
1129 }
1130
38b051a1 1131 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
892a9e4c
DW
1132 }
1133 }
c832840e 1134
38b051a1 1135 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
919ba009
VD
1136}
1137
1138void SSL_set_hostflags(SSL *s, unsigned int flags)
1139{
38b051a1
TM
1140 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1141
1142 if (sc == NULL)
1143 return;
1144
1145 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
919ba009
VD
1146}
1147
4588cb44 1148const char *SSL_get0_peername(SSL *s)
919ba009 1149{
38b051a1
TM
1150 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1151
1152 if (sc == NULL)
1153 return NULL;
1154
1155 return X509_VERIFY_PARAM_get0_peername(sc->param);
919ba009
VD
1156}
1157
1158int SSL_CTX_dane_enable(SSL_CTX *ctx)
1159{
1160 return dane_ctx_enable(&ctx->dane);
1161}
1162
5ae4ceb9
VD
1163unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1164{
1165 unsigned long orig = ctx->dane.flags;
1166
1167 ctx->dane.flags |= flags;
1168 return orig;
1169}
1170
1171unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1172{
1173 unsigned long orig = ctx->dane.flags;
1174
1175 ctx->dane.flags &= ~flags;
1176 return orig;
1177}
1178
919ba009
VD
1179int SSL_dane_enable(SSL *s, const char *basedomain)
1180{
38b051a1
TM
1181 SSL_DANE *dane;
1182 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1183
38b051a1
TM
1184 if (sc == NULL)
1185 return 0;
1186
1187 dane = &sc->dane;
919ba009 1188 if (s->ctx->dane.mdmax == 0) {
6849b73c 1189 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
919ba009
VD
1190 return 0;
1191 }
1192 if (dane->trecs != NULL) {
6849b73c 1193 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
919ba009
VD
1194 return 0;
1195 }
1196
8d887efa
VD
1197 /*
1198 * Default SNI name. This rejects empty names, while set1_host below
9929c817 1199 * accepts them and disables hostname checks. To avoid side-effects with
8d887efa
VD
1200 * invalid input, set the SNI name first.
1201 */
38b051a1 1202 if (sc->ext.hostname == NULL) {
dccd20d1 1203 if (!SSL_set_tlsext_host_name(s, basedomain)) {
6849b73c 1204 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1205 return -1;
8d887efa
VD
1206 }
1207 }
1208
919ba009 1209 /* Primary RFC6125 reference identifier */
38b051a1 1210 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
6849b73c 1211 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
919ba009
VD
1212 return -1;
1213 }
1214
919ba009
VD
1215 dane->mdpth = -1;
1216 dane->pdpth = -1;
1217 dane->dctx = &s->ctx->dane;
1218 dane->trecs = sk_danetls_record_new_null();
1219
1220 if (dane->trecs == NULL) {
e077455e 1221 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
1222 return -1;
1223 }
1224 return 1;
1225}
1226
5ae4ceb9
VD
1227unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1228{
38b051a1
TM
1229 unsigned long orig;
1230 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1231
1232 if (sc == NULL)
1233 return 0;
1234
1235 orig = sc->dane.flags;
5ae4ceb9 1236
38b051a1 1237 sc->dane.flags |= flags;
5ae4ceb9
VD
1238 return orig;
1239}
1240
1241unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1242{
38b051a1
TM
1243 unsigned long orig;
1244 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5ae4ceb9 1245
38b051a1
TM
1246 if (sc == NULL)
1247 return 0;
1248
1249 orig = sc->dane.flags;
1250
1251 sc->dane.flags &= ~flags;
5ae4ceb9
VD
1252 return orig;
1253}
1254
919ba009
VD
1255int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1256{
38b051a1
TM
1257 SSL_DANE *dane;
1258 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1259
38b051a1
TM
1260 if (sc == NULL)
1261 return -1;
1262
1263 dane = &sc->dane;
1264
1265 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1266 return -1;
1267 if (dane->mtlsa) {
1268 if (mcert)
1269 *mcert = dane->mcert;
1270 if (mspki)
1271 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1272 }
1273 return dane->mdpth;
1274}
1275
1276int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
6d4313f0 1277 uint8_t *mtype, const unsigned char **data, size_t *dlen)
919ba009 1278{
38b051a1
TM
1279 SSL_DANE *dane;
1280 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1281
38b051a1
TM
1282 if (sc == NULL)
1283 return -1;
1284
1285 dane = &sc->dane;
1286
1287 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1288 return -1;
1289 if (dane->mtlsa) {
1290 if (usage)
1291 *usage = dane->mtlsa->usage;
1292 if (selector)
1293 *selector = dane->mtlsa->selector;
1294 if (mtype)
1295 *mtype = dane->mtlsa->mtype;
1296 if (data)
1297 *data = dane->mtlsa->data;
1298 if (dlen)
1299 *dlen = dane->mtlsa->dlen;
1300 }
1301 return dane->mdpth;
1302}
1303
b9aec69a 1304SSL_DANE *SSL_get0_dane(SSL *s)
919ba009 1305{
38b051a1
TM
1306 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1307
1308 if (sc == NULL)
1309 return NULL;
1310
1311 return &sc->dane;
919ba009
VD
1312}
1313
1314int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
6d4313f0 1315 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009 1316{
38b051a1
TM
1317 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1318
1319 if (sc == NULL)
1320 return 0;
1321
1322 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
919ba009
VD
1323}
1324
a230b26e
EK
1325int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1326 uint8_t ord)
919ba009
VD
1327{
1328 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1329}
1330
ccf11751 1331int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1332{
1333 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1334}
ccf11751
DSH
1335
1336int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e 1337{
38b051a1
TM
1338 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1339
1340 if (sc == NULL)
1341 return 0;
1342
1343 return X509_VERIFY_PARAM_set1(sc->param, vpm);
0f113f3e 1344}
ccf11751 1345
7af31968 1346X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1347{
1348 return ctx->param;
1349}
7af31968
DSH
1350
1351X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e 1352{
38b051a1
TM
1353 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1354
1355 if (sc == NULL)
1356 return NULL;
1357
1358 return sc->param;
0f113f3e 1359}
7af31968 1360
a5ee80b9 1361void SSL_certs_clear(SSL *s)
0f113f3e 1362{
38b051a1
TM
1363 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1364
1365 if (sc == NULL)
1366 return;
1367
1368 ssl_cert_clear_certs(sc->cert);
0f113f3e 1369}
a5ee80b9 1370
4f43d0e7 1371void SSL_free(SSL *s)
0f113f3e
MC
1372{
1373 int i;
58964a49 1374
e6e9170d
RS
1375 if (s == NULL)
1376 return;
2f545ae4 1377 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1378 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1379 if (i > 0)
1380 return;
f3f1cf84 1381 REF_ASSERT_ISNT(i < 0);
d02b48c6 1382
38b051a1
TM
1383 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1384
1385 if (s->method != NULL)
1386 s->method->ssl_free(s);
1387
1388 SSL_CTX_free(s->ctx);
1389 CRYPTO_THREAD_lock_free(s->lock);
1390
1391 OPENSSL_free(s);
1392}
1393
1394void ossl_ssl_connection_free(SSL *ssl)
1395{
1396 SSL_CONNECTION *s;
1397
1398 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1399 if (s == NULL)
1400 return;
1401
222561fe 1402 X509_VERIFY_PARAM_free(s->param);
919ba009 1403 dane_final(&s->dane);
0f113f3e 1404
b77f3ed1 1405 /* Ignore return value */
2e7dc7cd
MC
1406 ssl_free_wbio_buffer(s);
1407
9ff51954
MC
1408 RECORD_LAYER_clear(&s->rlayer);
1409
25aaa98a 1410 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1411
1412 /* add extra stuff */
25aaa98a
RS
1413 sk_SSL_CIPHER_free(s->cipher_list);
1414 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1415 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1416 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1417
1418 /* Make the next call work :-) */
1419 if (s->session != NULL) {
1420 ssl_clear_bad_session(s);
1421 SSL_SESSION_free(s->session);
1422 }
9368f865 1423 SSL_SESSION_free(s->psksession);
add8d0e9 1424 OPENSSL_free(s->psksession_id);
0f113f3e 1425
e0e920b1 1426 ssl_cert_free(s->cert);
29948ac8 1427 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1428 /* Free up if allocated */
d02b48c6 1429
aff8c126 1430 OPENSSL_free(s->ext.hostname);
222da979 1431 SSL_CTX_free(s->session_ctx);
aff8c126 1432 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1433 OPENSSL_free(s->ext.peer_ecpointformats);
aff8c126 1434 OPENSSL_free(s->ext.supportedgroups);
45436e61 1435 OPENSSL_free(s->ext.peer_supportedgroups);
aff8c126 1436 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1437#ifndef OPENSSL_NO_OCSP
aff8c126 1438 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1439#endif
ed29e82a
RP
1440#ifndef OPENSSL_NO_CT
1441 SCT_LIST_free(s->scts);
aff8c126 1442 OPENSSL_free(s->ext.scts);
ed29e82a 1443#endif
aff8c126
RS
1444 OPENSSL_free(s->ext.ocsp.resp);
1445 OPENSSL_free(s->ext.alpn);
cfef5027 1446 OPENSSL_free(s->ext.tls13_cookie);
94941cad
MK
1447 if (s->clienthello != NULL)
1448 OPENSSL_free(s->clienthello->pre_proc_exts);
6b1bb98f 1449 OPENSSL_free(s->clienthello);
9d75dce3
TS
1450 OPENSSL_free(s->pha_context);
1451 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1452
fa7c2637 1453 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1454 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1455
3c95ef22
TS
1456 OPENSSL_free(s->client_cert_type);
1457 OPENSSL_free(s->server_cert_type);
1458
79b2a2f2 1459 OSSL_STACK_OF_X509_free(s->verified_chain);
696178ed 1460
38b051a1
TM
1461 if (ssl->method != NULL)
1462 ssl->method->ssl_deinit(ssl);
7c3908dd 1463
ff75a257
MC
1464 ASYNC_WAIT_CTX_free(s->waitctx);
1465
e481f9b9 1466#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1467 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1468#endif
1469
e783bae2 1470#ifndef OPENSSL_NO_SRTP
25aaa98a 1471 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e 1472#endif
cd6e89b6
MC
1473
1474 /*
1475 * We do this late. We want to ensure that any other references we held to
1476 * these BIOs are freed first *before* we call BIO_free_all(), because
1477 * BIO_free_all() will only free each BIO in the chain if the number of
1478 * references to the first BIO have dropped to 0
1479 */
1480 BIO_free_all(s->wbio);
1481 s->wbio = NULL;
1482 BIO_free_all(s->rbio);
1483 s->rbio = NULL;
ee58915c 1484 OPENSSL_free(s->s3.tmp.valid_flags);
0f113f3e
MC
1485}
1486
65e2d672 1487void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1488{
38b051a1 1489 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8
HL
1490#ifndef OPENSSL_NO_QUIC
1491 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1492
1493 if (qc != NULL) {
1494 ossl_quic_conn_set0_net_rbio(qc, rbio);
1495 return;
1496 }
1497#endif
38b051a1
TM
1498
1499 if (sc == NULL)
1500 return;
1501
1502 BIO_free_all(sc->rbio);
1503 sc->rbio = rbio;
cffafb5f 1504 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
3ffbe008
MC
1505}
1506
65e2d672 1507void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e 1508{
38b051a1 1509 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8
HL
1510#ifndef OPENSSL_NO_QUIC
1511 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1512
1513 if (qc != NULL) {
1514 ossl_quic_conn_set0_net_wbio(qc, wbio);
1515 return;
1516 }
1517#endif
38b051a1
TM
1518
1519 if (sc == NULL)
1520 return;
1521
0f113f3e
MC
1522 /*
1523 * If the output buffering BIO is still in place, remove it
1524 */
38b051a1
TM
1525 if (sc->bbio != NULL)
1526 sc->wbio = BIO_pop(sc->wbio);
2e7dc7cd 1527
38b051a1
TM
1528 BIO_free_all(sc->wbio);
1529 sc->wbio = wbio;
2e7dc7cd
MC
1530
1531 /* Re-attach |bbio| to the new |wbio|. */
38b051a1
TM
1532 if (sc->bbio != NULL)
1533 sc->wbio = BIO_push(sc->bbio, sc->wbio);
b5cf81f7
MC
1534
1535 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
0f113f3e 1536}
d02b48c6 1537
3ffbe008
MC
1538void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1539{
65e2d672
MC
1540 /*
1541 * For historical reasons, this function has many different cases in
1542 * ownership handling.
1543 */
1544
1545 /* If nothing has changed, do nothing */
1546 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1547 return;
1548
1549 /*
1550 * If the two arguments are equal then one fewer reference is granted by the
1551 * caller than we want to take
1552 */
1553 if (rbio != NULL && rbio == wbio)
1554 BIO_up_ref(rbio);
1555
1556 /*
1557 * If only the wbio is changed only adopt one reference.
1558 */
1559 if (rbio == SSL_get_rbio(s)) {
1560 SSL_set0_wbio(s, wbio);
1561 return;
1562 }
1563 /*
1564 * There is an asymmetry here for historical reasons. If only the rbio is
1565 * changed AND the rbio and wbio were originally different, then we only
1566 * adopt one reference.
1567 */
1568 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1569 SSL_set0_rbio(s, rbio);
1570 return;
1571 }
1572
1573 /* Otherwise, adopt both references. */
1574 SSL_set0_rbio(s, rbio);
1575 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1576}
1577
0821bcd4 1578BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1579{
38b051a1 1580 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8
HL
1581#ifndef OPENSSL_NO_QUIC
1582 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1583
1584 if (qc != NULL)
1585 return ossl_quic_conn_get_net_rbio(qc);
1586#endif
38b051a1
TM
1587
1588 if (sc == NULL)
1589 return NULL;
1590
1591 return sc->rbio;
0f113f3e 1592}
d02b48c6 1593
0821bcd4 1594BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1595{
38b051a1 1596 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8
HL
1597#ifndef OPENSSL_NO_QUIC
1598 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1599
1600 if (qc != NULL)
0f06e7f5 1601 return ossl_quic_conn_get_net_wbio(qc);
03bacce8 1602#endif
38b051a1
TM
1603
1604 if (sc == NULL)
1605 return NULL;
1606
1607 if (sc->bbio != NULL) {
2e7dc7cd
MC
1608 /*
1609 * If |bbio| is active, the true caller-configured BIO is its
1610 * |next_bio|.
1611 */
38b051a1 1612 return BIO_next(sc->bbio);
2e7dc7cd 1613 }
38b051a1 1614 return sc->wbio;
0f113f3e 1615}
d02b48c6 1616
0821bcd4 1617int SSL_get_fd(const SSL *s)
0f113f3e 1618{
2e7dc7cd 1619 return SSL_get_rfd(s);
0f113f3e 1620}
24cbf3ef 1621
0821bcd4 1622int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1623{
1624 int ret = -1;
1625 BIO *b, *r;
1626
1627 b = SSL_get_rbio(s);
1628 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1629 if (r != NULL)
1630 BIO_get_fd(r, &ret);
26a7d938 1631 return ret;
0f113f3e 1632}
d02b48c6 1633
0821bcd4 1634int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1635{
1636 int ret = -1;
1637 BIO *b, *r;
1638
1639 b = SSL_get_wbio(s);
1640 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1641 if (r != NULL)
1642 BIO_get_fd(r, &ret);
26a7d938 1643 return ret;
0f113f3e 1644}
24cbf3ef 1645
bc36ee62 1646#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1647int SSL_set_fd(SSL *s, int fd)
1648{
1649 int ret = 0;
1650 BIO *bio = NULL;
1651
1652 bio = BIO_new(BIO_s_socket());
1653
1654 if (bio == NULL) {
6849b73c 1655 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
0f113f3e
MC
1656 goto err;
1657 }
1658 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1659 SSL_set_bio(s, bio, bio);
50ec7505
BP
1660#ifndef OPENSSL_NO_KTLS
1661 /*
1662 * The new socket is created successfully regardless of ktls_enable.
1663 * ktls_enable doesn't change any functionality of the socket, except
1664 * changing the setsockopt to enable the processing of ktls_start.
1665 * Thus, it is not a problem to call it for non-TLS sockets.
1666 */
1667 ktls_enable(fd);
1668#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1669 ret = 1;
1670 err:
26a7d938 1671 return ret;
0f113f3e 1672}
d02b48c6 1673
0f113f3e
MC
1674int SSL_set_wfd(SSL *s, int fd)
1675{
2e7dc7cd 1676 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1677
2e7dc7cd
MC
1678 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1679 || (int)BIO_get_fd(rbio, NULL) != fd) {
1680 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1681
1682 if (bio == NULL) {
6849b73c 1683 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1684 return 0;
0f113f3e
MC
1685 }
1686 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1687 SSL_set0_wbio(s, bio);
50ec7505
BP
1688#ifndef OPENSSL_NO_KTLS
1689 /*
1690 * The new socket is created successfully regardless of ktls_enable.
1691 * ktls_enable doesn't change any functionality of the socket, except
1692 * changing the setsockopt to enable the processing of ktls_start.
1693 * Thus, it is not a problem to call it for non-TLS sockets.
1694 */
1695 ktls_enable(fd);
1696#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1697 } else {
65e2d672
MC
1698 BIO_up_ref(rbio);
1699 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1700 }
1701 return 1;
0f113f3e
MC
1702}
1703
1704int SSL_set_rfd(SSL *s, int fd)
1705{
2e7dc7cd 1706 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1707
2e7dc7cd
MC
1708 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1709 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1710 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1711
1712 if (bio == NULL) {
6849b73c 1713 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1714 return 0;
0f113f3e
MC
1715 }
1716 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1717 SSL_set0_rbio(s, bio);
2e7dc7cd 1718 } else {
65e2d672
MC
1719 BIO_up_ref(wbio);
1720 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1721 }
1722
1723 return 1;
0f113f3e
MC
1724}
1725#endif
ca03109c
BM
1726
1727/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1728size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1729{
1730 size_t ret = 0;
38b051a1
TM
1731 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1732
1733 if (sc == NULL)
1734 return 0;
0f113f3e 1735
38b051a1 1736 ret = sc->s3.tmp.finish_md_len;
555cbb32
TS
1737 if (count > ret)
1738 count = ret;
38b051a1 1739 memcpy(buf, sc->s3.tmp.finish_md, count);
0f113f3e
MC
1740 return ret;
1741}
ca03109c
BM
1742
1743/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1744size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1745{
1746 size_t ret = 0;
38b051a1 1747 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
ca03109c 1748
38b051a1
TM
1749 if (sc == NULL)
1750 return 0;
1751
1752 ret = sc->s3.tmp.peer_finish_md_len;
555cbb32
TS
1753 if (count > ret)
1754 count = ret;
38b051a1 1755 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1756 return ret;
1757}
ca03109c 1758
0821bcd4 1759int SSL_get_verify_mode(const SSL *s)
0f113f3e 1760{
38b051a1
TM
1761 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1762
1763 if (sc == NULL)
1764 return 0;
1765
1766 return sc->verify_mode;
0f113f3e 1767}
d02b48c6 1768
0821bcd4 1769int SSL_get_verify_depth(const SSL *s)
0f113f3e 1770{
38b051a1
TM
1771 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1772
1773 if (sc == NULL)
1774 return 0;
1775
1776 return X509_VERIFY_PARAM_get_depth(sc->param);
0f113f3e 1777}
7f89714e 1778
0f113f3e 1779int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
38b051a1
TM
1780 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1781
1782 if (sc == NULL)
1783 return NULL;
1784
1785 return sc->verify_callback;
0f113f3e 1786}
d02b48c6 1787
0821bcd4 1788int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1789{
26a7d938 1790 return ctx->verify_mode;
0f113f3e 1791}
d02b48c6 1792
0821bcd4 1793int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1794{
1795 return X509_VERIFY_PARAM_get_depth(ctx->param);
1796}
1797
1798int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1799 return ctx->default_verify_callback;
0f113f3e
MC
1800}
1801
1802void SSL_set_verify(SSL *s, int mode,
1803 int (*callback) (int ok, X509_STORE_CTX *ctx))
1804{
38b051a1
TM
1805 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1806
1807 if (sc == NULL)
1808 return;
1809
1810 sc->verify_mode = mode;
0f113f3e 1811 if (callback != NULL)
38b051a1 1812 sc->verify_callback = callback;
0f113f3e
MC
1813}
1814
1815void SSL_set_verify_depth(SSL *s, int depth)
1816{
38b051a1
TM
1817 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1818
1819 if (sc == NULL)
1820 return;
1821
1822 X509_VERIFY_PARAM_set_depth(sc->param, depth);
0f113f3e
MC
1823}
1824
1825void SSL_set_read_ahead(SSL *s, int yes)
1826{
38b051a1 1827 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4566dae7 1828 OSSL_PARAM options[2], *opts = options;
38b051a1
TM
1829
1830 if (sc == NULL)
1831 return;
1832
1833 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
4566dae7
MC
1834
1835 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1836 &sc->rlayer.read_ahead);
1837 *opts = OSSL_PARAM_construct_end();
1838
1839 /* Ignore return value */
1840 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
0f113f3e 1841}
d02b48c6 1842
0821bcd4 1843int SSL_get_read_ahead(const SSL *s)
0f113f3e 1844{
38b051a1
TM
1845 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1846
1847 if (sc == NULL)
1848 return 0;
1849
1850 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 1851}
d02b48c6 1852
0821bcd4 1853int SSL_pending(const SSL *s)
0f113f3e 1854{
8b0e934a
MC
1855 size_t pending = s->method->ssl_pending(s);
1856
0f113f3e
MC
1857 /*
1858 * SSL_pending cannot work properly if read-ahead is enabled
1859 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1860 * impossible to fix since SSL_pending cannot report errors that may be
1861 * observed while scanning the new data. (Note that SSL_pending() is
1862 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1863 *
1864 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1865 * we just return INT_MAX.
0f113f3e 1866 */
348240c6 1867 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1868}
d02b48c6 1869
49580f25
MC
1870int SSL_has_pending(const SSL *s)
1871{
1872 /*
1873 * Similar to SSL_pending() but returns a 1 to indicate that we have
6d6b295a
MC
1874 * processed or unprocessed data available or 0 otherwise (as opposed to the
1875 * number of bytes available). Unlike SSL_pending() this will take into
1876 * account read_ahead data. A 1 return simply indicates that we have data.
1877 * That data may not result in any application data, or we may fail to parse
1878 * the records for some reason.
49580f25 1879 */
560470b5
MC
1880 const SSL_CONNECTION *sc;
1881#ifndef OPENSSL_NO_QUIC
1882 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1883
1884 if (qc != NULL)
1885 return ossl_quic_has_pending(qc);
1886#endif
1887
1888
1889 sc = SSL_CONNECTION_FROM_CONST_SSL(s);
38b051a1 1890
6d6b295a
MC
1891 /* Check buffered app data if any first */
1892 if (SSL_CONNECTION_IS_DTLS(sc)) {
eddb067e 1893 TLS_RECORD *rdata;
6d6b295a
MC
1894 pitem *item, *iter;
1895
1896 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1897 while ((item = pqueue_next(&iter)) != NULL) {
1898 rdata = item->data;
eddb067e 1899 if (rdata->length > 0)
6d6b295a
MC
1900 return 1;
1901 }
1902 }
38b051a1
TM
1903
1904 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
49580f25
MC
1905 return 1;
1906
38b051a1 1907 return RECORD_LAYER_read_pending(&sc->rlayer);
49580f25
MC
1908}
1909
8c2bfd25 1910X509 *SSL_get1_peer_certificate(const SSL *s)
0f113f3e 1911{
8c2bfd25 1912 X509 *r = SSL_get0_peer_certificate(s);
d02b48c6 1913
8c2bfd25
TS
1914 if (r != NULL)
1915 X509_up_ref(r);
0f113f3e 1916
26a7d938 1917 return r;
0f113f3e 1918}
d02b48c6 1919
8c2bfd25
TS
1920X509 *SSL_get0_peer_certificate(const SSL *s)
1921{
38b051a1
TM
1922 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1923
1924 if (sc == NULL)
1925 return NULL;
1926
1927 if (sc->session == NULL)
8c2bfd25
TS
1928 return NULL;
1929 else
38b051a1 1930 return sc->session->peer;
8c2bfd25
TS
1931}
1932
0821bcd4 1933STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1934{
1935 STACK_OF(X509) *r;
38b051a1 1936 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
0f113f3e 1937
38b051a1
TM
1938 if (sc == NULL)
1939 return NULL;
1940
1941 if (sc->session == NULL)
0f113f3e
MC
1942 r = NULL;
1943 else
38b051a1 1944 r = sc->session->peer_chain;
0f113f3e
MC
1945
1946 /*
1947 * If we are a client, cert_chain includes the peer's own certificate; if
1948 * we are a server, it does not.
1949 */
1950
26a7d938 1951 return r;
0f113f3e
MC
1952}
1953
1954/*
1955 * Now in theory, since the calling process own 't' it should be safe to
1956 * modify. We need to be able to read f without being hassled
1957 */
17dd65e6 1958int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1959{
16203f7b 1960 int i;
38b051a1
TM
1961 /* TODO(QUIC): Do we want to support this for QUIC connections? */
1962 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
1963 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
1964
1965 if (tsc == NULL || fsc == NULL)
1966 return 0;
1967
3e6a0d57 1968 /* Do we need to do SSL locking? */
61986d32 1969 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1970 return 0;
69f68237 1971 }
0f113f3e
MC
1972
1973 /*
87d9cafa 1974 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1975 */
1976 if (t->method != f->method) {
38b051a1 1977 t->method->ssl_deinit(t);
919ba009 1978 t->method = f->method;
38b051a1 1979 if (t->method->ssl_init(t) == 0)
919ba009 1980 return 0;
0f113f3e
MC
1981 }
1982
38b051a1
TM
1983 CRYPTO_UP_REF(&fsc->cert->references, &i, fsc->cert->lock);
1984 ssl_cert_free(tsc->cert);
1985 tsc->cert = fsc->cert;
1986 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
17dd65e6 1987 return 0;
69f68237 1988 }
17dd65e6
MC
1989
1990 return 1;
0f113f3e 1991}
d02b48c6 1992
58964a49 1993/* Fix this so it checks all the valid key/cert options */
0821bcd4 1994int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1995{
a230b26e 1996 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
6849b73c 1997 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1998 return 0;
0f113f3e
MC
1999 }
2000 if (ctx->cert->key->privatekey == NULL) {
6849b73c 2001 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 2002 return 0;
0f113f3e 2003 }
26a7d938
K
2004 return X509_check_private_key
2005 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 2006}
d02b48c6 2007
58964a49 2008/* Fix this function so that it takes an optional type parameter */
0821bcd4 2009int SSL_check_private_key(const SSL *ssl)
0f113f3e 2010{
38b051a1
TM
2011 const SSL_CONNECTION *sc;
2012
2013 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
6849b73c 2014 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 2015 return 0;
0f113f3e 2016 }
38b051a1 2017 if (sc->cert->key->x509 == NULL) {
6849b73c 2018 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 2019 return 0;
0f113f3e 2020 }
38b051a1 2021 if (sc->cert->key->privatekey == NULL) {
6849b73c 2022 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 2023 return 0;
0f113f3e 2024 }
38b051a1
TM
2025 return X509_check_private_key(sc->cert->key->x509,
2026 sc->cert->key->privatekey);
0f113f3e 2027}
d02b48c6 2028
07bbc92c
MC
2029int SSL_waiting_for_async(SSL *s)
2030{
38b051a1
TM
2031 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2032
2033 if (sc == NULL)
2034 return 0;
2035
2036 if (sc->job)
82676094
MC
2037 return 1;
2038
07bbc92c
MC
2039 return 0;
2040}
2041
ff75a257 2042int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 2043{
38b051a1
TM
2044 ASYNC_WAIT_CTX *ctx;
2045 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 2046
38b051a1
TM
2047 if (sc == NULL)
2048 return 0;
2049
2050 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2051 return 0;
2052 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
2053}
f4da39d2 2054
ff75a257
MC
2055int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
2056 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
2057{
38b051a1
TM
2058 ASYNC_WAIT_CTX *ctx;
2059 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 2060
38b051a1
TM
2061 if (sc == NULL)
2062 return 0;
2063
2064 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2065 return 0;
2066 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2067 numdelfds);
f4da39d2
MC
2068}
2069
9f5a87fd
PY
2070int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2071{
2072 ctx->async_cb = callback;
2073 return 1;
2074}
2075
2076int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2077{
2078 ctx->async_cb_arg = arg;
2079 return 1;
2080}
2081
2082int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2083{
38b051a1
TM
2084 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2085
2086 if (sc == NULL)
2087 return 0;
2088
2089 sc->async_cb = callback;
9f5a87fd
PY
2090 return 1;
2091}
2092
2093int SSL_set_async_callback_arg(SSL *s, void *arg)
2094{
38b051a1
TM
2095 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2096
2097 if (sc == NULL)
2098 return 0;
2099
2100 sc->async_cb_arg = arg;
9f5a87fd
PY
2101 return 1;
2102}
2103
2104int SSL_get_async_status(SSL *s, int *status)
2105{
38b051a1
TM
2106 ASYNC_WAIT_CTX *ctx;
2107 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2108
38b051a1
TM
2109 if (sc == NULL)
2110 return 0;
2111
2112 if ((ctx = sc->waitctx) == NULL)
9f5a87fd
PY
2113 return 0;
2114 *status = ASYNC_WAIT_CTX_get_status(ctx);
2115 return 1;
2116}
2117
4f43d0e7 2118int SSL_accept(SSL *s)
0f113f3e 2119{
38b051a1 2120 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2121#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2122 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2123
2124 if (qc != NULL)
2125 return s->method->ssl_accept(s);
6292519c 2126#endif
38b051a1
TM
2127
2128 if (sc == NULL)
2129 return 0;
2130
2131 if (sc->handshake_func == NULL) {
0f113f3e
MC
2132 /* Not properly initialized yet */
2133 SSL_set_accept_state(s);
07bbc92c 2134 }
add2f5ca
MC
2135
2136 return SSL_do_handshake(s);
0f113f3e 2137}
d02b48c6 2138
4f43d0e7 2139int SSL_connect(SSL *s)
0f113f3e 2140{
38b051a1 2141 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2142#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2143 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2144
2145 if (qc != NULL)
2146 return s->method->ssl_connect(s);
6292519c 2147#endif
38b051a1
TM
2148
2149 if (sc == NULL)
2150 return 0;
2151
2152 if (sc->handshake_func == NULL) {
0f113f3e
MC
2153 /* Not properly initialized yet */
2154 SSL_set_connect_state(s);
add2f5ca 2155 }
b31b04d9 2156
add2f5ca 2157 return SSL_do_handshake(s);
0f113f3e 2158}
d02b48c6 2159
0821bcd4 2160long SSL_get_default_timeout(const SSL *s)
0f113f3e 2161{
f0131dc0 2162 return (long int)ossl_time2seconds(s->method->get_timeout());
0f113f3e
MC
2163}
2164
9f5a87fd
PY
2165static int ssl_async_wait_ctx_cb(void *arg)
2166{
2167 SSL *s = (SSL *)arg;
38b051a1 2168 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2169
38b051a1
TM
2170 if (sc == NULL)
2171 return 0;
2172
2173 return sc->async_cb(s, sc->async_cb_arg);
9f5a87fd
PY
2174}
2175
7fecbf6f 2176static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
2177 int (*func) (void *))
2178{
add2f5ca 2179 int ret;
38b051a1
TM
2180 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2181
2182 if (sc == NULL)
2183 return 0;
2184
2185 if (sc->waitctx == NULL) {
2186 sc->waitctx = ASYNC_WAIT_CTX_new();
2187 if (sc->waitctx == NULL)
ff75a257 2188 return -1;
38b051a1 2189 if (sc->async_cb != NULL
9f5a87fd 2190 && !ASYNC_WAIT_CTX_set_callback
38b051a1 2191 (sc->waitctx, ssl_async_wait_ctx_cb, s))
9f5a87fd 2192 return -1;
ff75a257 2193 }
07f620e3 2194
38b051a1
TM
2195 sc->rwstate = SSL_NOTHING;
2196 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
a230b26e 2197 sizeof(struct ssl_async_args))) {
add2f5ca 2198 case ASYNC_ERR:
38b051a1 2199 sc->rwstate = SSL_NOTHING;
6849b73c 2200 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
2201 return -1;
2202 case ASYNC_PAUSE:
38b051a1 2203 sc->rwstate = SSL_ASYNC_PAUSED;
add2f5ca 2204 return -1;
fc7f190c 2205 case ASYNC_NO_JOBS:
38b051a1 2206 sc->rwstate = SSL_ASYNC_NO_JOBS;
fc7f190c 2207 return -1;
add2f5ca 2208 case ASYNC_FINISH:
38b051a1 2209 sc->job = NULL;
add2f5ca
MC
2210 return ret;
2211 default:
38b051a1 2212 sc->rwstate = SSL_NOTHING;
6849b73c 2213 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
2214 /* Shouldn't happen */
2215 return -1;
2216 }
2217}
07bbc92c 2218
add2f5ca 2219static int ssl_io_intern(void *vargs)
07bbc92c
MC
2220{
2221 struct ssl_async_args *args;
2222 SSL *s;
2223 void *buf;
348240c6 2224 size_t num;
38b051a1 2225 SSL_CONNECTION *sc;
07bbc92c
MC
2226
2227 args = (struct ssl_async_args *)vargs;
2228 s = args->s;
2229 buf = args->buf;
2230 num = args->num;
38b051a1
TM
2231 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2232 return -1;
2233
ec447924
MC
2234 switch (args->type) {
2235 case READFUNC:
38b051a1 2236 return args->f.func_read(s, buf, num, &sc->asyncrw);
ec447924 2237 case WRITEFUNC:
38b051a1 2238 return args->f.func_write(s, buf, num, &sc->asyncrw);
ec447924
MC
2239 case OTHERFUNC:
2240 return args->f.func_other(s);
2241 }
2242 return -1;
07bbc92c
MC
2243}
2244
4ee7d3f9 2245int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2246{
38b051a1 2247 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2248#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2249 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2250
2251 if (qc != NULL)
2252 return s->method->ssl_read(s, buf, num, readbytes);
6292519c 2253#endif
38b051a1
TM
2254
2255 if (sc == NULL)
2256 return -1;
2257
2258 if (sc->handshake_func == NULL) {
6849b73c 2259 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2260 return -1;
2261 }
2262
38b051a1
TM
2263 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2264 sc->rwstate = SSL_NOTHING;
4ee7d3f9 2265 return 0;
0f113f3e 2266 }
07bbc92c 2267
38b051a1
TM
2268 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2269 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
6849b73c 2270 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
0a5ece5b
MC
2271 return 0;
2272 }
564547e4
MC
2273 /*
2274 * If we are a client and haven't received the ServerHello etc then we
2275 * better do that
2276 */
38b051a1 2277 ossl_statem_check_finish_init(sc, 0);
0a5ece5b 2278
38b051a1 2279 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2280 struct ssl_async_args args;
eda75751 2281 int ret;
add2f5ca
MC
2282
2283 args.s = s;
2284 args.buf = buf;
2285 args.num = num;
ec447924
MC
2286 args.type = READFUNC;
2287 args.f.func_read = s->method->ssl_read;
add2f5ca 2288
eda75751 2289 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2290 *readbytes = sc->asyncrw;
eda75751 2291 return ret;
07bbc92c 2292 } else {
54105ddd 2293 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 2294 }
0f113f3e
MC
2295}
2296
4ee7d3f9 2297int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
2298{
2299 int ret;
54105ddd 2300 size_t readbytes;
eda75751
MC
2301
2302 if (num < 0) {
6849b73c 2303 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
eda75751
MC
2304 return -1;
2305 }
2306
4ee7d3f9 2307 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
2308
2309 /*
2310 * The cast is safe here because ret should be <= INT_MAX because num is
2311 * <= INT_MAX
2312 */
2313 if (ret > 0)
54105ddd 2314 ret = (int)readbytes;
eda75751
MC
2315
2316 return ret;
2317}
2318
4ee7d3f9
KR
2319int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2320{
2321 int ret = ssl_read_internal(s, buf, num, readbytes);
2322
2323 if (ret < 0)
2324 ret = 0;
2325 return ret;
2326}
2327
f533fbd4 2328int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
2329{
2330 int ret;
38b051a1
TM
2331 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2332
2333 /* TODO(QUIC): This will need special handling for QUIC */
2334 if (sc == NULL)
2335 return 0;
d781d247 2336
38b051a1 2337 if (!sc->server) {
6849b73c 2338 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2339 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2340 }
2341
38b051a1 2342 switch (sc->early_data_state) {
d781d247
MC
2343 case SSL_EARLY_DATA_NONE:
2344 if (!SSL_in_before(s)) {
6849b73c 2345 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2346 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2347 }
2348 /* fall through */
2349
2350 case SSL_EARLY_DATA_ACCEPT_RETRY:
38b051a1 2351 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
d781d247
MC
2352 ret = SSL_accept(s);
2353 if (ret <= 0) {
2354 /* NBIO or error */
38b051a1 2355 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 2356 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2357 }
2358 /* fall through */
2359
2360 case SSL_EARLY_DATA_READ_RETRY:
38b051a1
TM
2361 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2362 sc->early_data_state = SSL_EARLY_DATA_READING;
d781d247
MC
2363 ret = SSL_read_ex(s, buf, num, readbytes);
2364 /*
ef6c191b
MC
2365 * State machine will update early_data_state to
2366 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2367 * message
d781d247 2368 */
38b051a1 2369 if (ret > 0 || (ret <= 0 && sc->early_data_state
d781d247 2370 != SSL_EARLY_DATA_FINISHED_READING)) {
38b051a1 2371 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
2372 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2373 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2374 }
2375 } else {
38b051a1 2376 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
d781d247
MC
2377 }
2378 *readbytes = 0;
f533fbd4 2379 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
2380
2381 default:
6849b73c 2382 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2383 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2384 }
2385}
2386
f5b519c4 2387int SSL_get_early_data_status(const SSL *s)
1ea4d09a 2388{
38b051a1
TM
2389 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2390
2391 /* TODO(QUIC): This will need special handling for QUIC */
2392 if (sc == NULL)
2393 return 0;
2394
2395 return sc->ext.early_data;
1ea4d09a
MC
2396}
2397
4ee7d3f9 2398static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2399{
38b051a1 2400 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2401#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2402 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2403
2404 if (qc != NULL)
2405 return s->method->ssl_peek(s, buf, num, readbytes);
6292519c 2406#endif
38b051a1
TM
2407
2408 if (sc == NULL)
2409 return 0;
2410
2411 if (sc->handshake_func == NULL) {
6849b73c 2412 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2413 return -1;
2414 }
2415
38b051a1 2416 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 2417 return 0;
0f113f3e 2418 }
38b051a1 2419 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2420 struct ssl_async_args args;
eda75751 2421 int ret;
0f113f3e 2422
add2f5ca
MC
2423 args.s = s;
2424 args.buf = buf;
2425 args.num = num;
ec447924
MC
2426 args.type = READFUNC;
2427 args.f.func_read = s->method->ssl_peek;
07bbc92c 2428
eda75751 2429 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2430 *readbytes = sc->asyncrw;
eda75751 2431 return ret;
add2f5ca 2432 } else {
54105ddd 2433 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 2434 }
07bbc92c
MC
2435}
2436
4ee7d3f9 2437int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
2438{
2439 int ret;
4ee7d3f9 2440 size_t readbytes;
7ee8627f
MC
2441
2442 if (num < 0) {
6849b73c 2443 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
7ee8627f
MC
2444 return -1;
2445 }
2446
4ee7d3f9 2447 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
2448
2449 /*
2450 * The cast is safe here because ret should be <= INT_MAX because num is
2451 * <= INT_MAX
2452 */
2453 if (ret > 0)
4ee7d3f9 2454 ret = (int)readbytes;
7ee8627f
MC
2455
2456 return ret;
2457}
2458
4ee7d3f9
KR
2459
2460int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2461{
2462 int ret = ssl_peek_internal(s, buf, num, readbytes);
2463
2464 if (ret < 0)
2465 ret = 0;
2466 return ret;
2467}
2468
2469int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 2470{
38b051a1 2471 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2472#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2473 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2474
2475 if (qc != NULL)
2476 return s->method->ssl_write(s, buf, num, written);
6292519c 2477#endif
38b051a1
TM
2478
2479 if (sc == NULL)
2480 return 0;
2481
2482 if (sc->handshake_func == NULL) {
6849b73c 2483 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2484 return -1;
2485 }
2486
38b051a1
TM
2487 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2488 sc->rwstate = SSL_NOTHING;
6849b73c 2489 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
4ee7d3f9 2490 return -1;
0f113f3e 2491 }
07bbc92c 2492
38b051a1
TM
2493 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2494 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2495 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
6849b73c 2496 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 2497 return 0;
0a5ece5b 2498 }
564547e4 2499 /* If we are a client and haven't sent the Finished we better do that */
38b051a1 2500 ossl_statem_check_finish_init(sc, 1);
49e7fe12 2501
38b051a1 2502 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 2503 int ret;
add2f5ca
MC
2504 struct ssl_async_args args;
2505
2506 args.s = s;
2507 args.buf = (void *)buf;
2508 args.num = num;
ec447924
MC
2509 args.type = WRITEFUNC;
2510 args.f.func_write = s->method->ssl_write;
add2f5ca 2511
7ee8627f 2512 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2513 *written = sc->asyncrw;
7ee8627f 2514 return ret;
07bbc92c 2515 } else {
7ee8627f 2516 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2517 }
0f113f3e 2518}
d02b48c6 2519
7c3a7561
BP
2520ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2521{
2522 ossl_ssize_t ret;
38b051a1 2523 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7c3a7561 2524
38b051a1
TM
2525 if (sc == NULL)
2526 return 0;
2527
2528 if (sc->handshake_func == NULL) {
6849b73c 2529 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2530 return -1;
2531 }
2532
38b051a1
TM
2533 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2534 sc->rwstate = SSL_NOTHING;
6849b73c 2535 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
7c3a7561
BP
2536 return -1;
2537 }
2538
38b051a1 2539 if (!BIO_get_ktls_send(sc->wbio)) {
6849b73c 2540 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2541 return -1;
2542 }
2543
2544 /* If we have an alert to send, lets send it */
73243502 2545 if (sc->s3.alert_dispatch > 0) {
7c3a7561
BP
2546 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2547 if (ret <= 0) {
2548 /* SSLfatal() already called if appropriate */
2549 return ret;
2550 }
2551 /* if it went, fall through and send more stuff */
2552 }
2553
38b051a1
TM
2554 sc->rwstate = SSL_WRITING;
2555 if (BIO_flush(sc->wbio) <= 0) {
2556 if (!BIO_should_retry(sc->wbio)) {
2557 sc->rwstate = SSL_NOTHING;
7c3a7561
BP
2558 } else {
2559#ifdef EAGAIN
2560 set_sys_error(EAGAIN);
2561#endif
2562 }
2563 return -1;
2564 }
2565
712c0942 2566#ifdef OPENSSL_NO_KTLS
fa7a8074
RL
2567 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2568 "can't call ktls_sendfile(), ktls disabled");
712c0942 2569 return -1;
7c3a7561 2570#else
712c0942 2571 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
7c3a7561
BP
2572 if (ret < 0) {
2573#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2574 if ((get_last_sys_error() == EAGAIN) ||
2575 (get_last_sys_error() == EINTR) ||
2576 (get_last_sys_error() == EBUSY))
38b051a1 2577 BIO_set_retry_write(sc->wbio);
7c3a7561
BP
2578 else
2579#endif
6849b73c 2580 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2581 return ret;
2582 }
38b051a1 2583 sc->rwstate = SSL_NOTHING;
7c3a7561 2584 return ret;
712c0942 2585#endif
7c3a7561
BP
2586}
2587
4ee7d3f9
KR
2588int SSL_write(SSL *s, const void *buf, int num)
2589{
2590 int ret;
2591 size_t written;
2592
2593 if (num < 0) {
6849b73c 2594 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
4ee7d3f9
KR
2595 return -1;
2596 }
2597
2598 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2599
2600 /*
2601 * The cast is safe here because ret should be <= INT_MAX because num is
2602 * <= INT_MAX
2603 */
2604 if (ret > 0)
2605 ret = (int)written;
2606
2607 return ret;
2608}
2609
2610int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2611{
2612 int ret = ssl_write_internal(s, buf, num, written);
2613
2614 if (ret < 0)
2615 ret = 0;
2616 return ret;
2617}
2618
0665b4ed 2619int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2620{
a0cb628b 2621 int ret, early_data_state;
2a8db717 2622 size_t writtmp;
f7414b08 2623 uint32_t partialwrite;
38b051a1
TM
2624 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2625
2626 /* TODO(QUIC): This will need special handling for QUIC */
2627 if (sc == NULL)
2628 return 0;
49e7fe12 2629
38b051a1 2630 switch (sc->early_data_state) {
49e7fe12 2631 case SSL_EARLY_DATA_NONE:
38b051a1 2632 if (sc->server
09f28874 2633 || !SSL_in_before(s)
38b051a1
TM
2634 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2635 && (sc->psk_use_session_cb == NULL))) {
6849b73c 2636 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2637 return 0;
2638 }
2639 /* fall through */
2640
2641 case SSL_EARLY_DATA_CONNECT_RETRY:
38b051a1 2642 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
49e7fe12
MC
2643 ret = SSL_connect(s);
2644 if (ret <= 0) {
2645 /* NBIO or error */
38b051a1 2646 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
49e7fe12
MC
2647 return 0;
2648 }
2649 /* fall through */
2650
2651 case SSL_EARLY_DATA_WRITE_RETRY:
38b051a1 2652 sc->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2653 /*
2654 * We disable partial write for early data because we don't keep track
2655 * of how many bytes we've written between the SSL_write_ex() call and
2656 * the flush if the flush needs to be retried)
2657 */
38b051a1
TM
2658 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2659 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2660 ret = SSL_write_ex(s, buf, num, &writtmp);
38b051a1 2661 sc->mode |= partialwrite;
2a8db717 2662 if (!ret) {
38b051a1 2663 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717
MC
2664 return ret;
2665 }
38b051a1 2666 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2a8db717
MC
2667 /* fall through */
2668
2669 case SSL_EARLY_DATA_WRITE_FLUSH:
2670 /* The buffering BIO is still in place so we need to flush it */
38b051a1 2671 if (statem_flush(sc) != 1)
2a8db717 2672 return 0;
2a8db717 2673 *written = num;
38b051a1 2674 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2675 return 1;
49e7fe12 2676
116d0da5 2677 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b 2678 case SSL_EARLY_DATA_READ_RETRY:
38b051a1 2679 early_data_state = sc->early_data_state;
09f28874 2680 /* We are a server writing to an unauthenticated client */
38b051a1 2681 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
09f28874 2682 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2683 /* The buffering BIO is still in place */
2684 if (ret)
38b051a1
TM
2685 (void)BIO_flush(sc->wbio);
2686 sc->early_data_state = early_data_state;
09f28874
MC
2687 return ret;
2688
49e7fe12 2689 default:
6849b73c 2690 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2691 return 0;
2692 }
2693}
2694
4f43d0e7 2695int SSL_shutdown(SSL *s)
0f113f3e
MC
2696{
2697 /*
2698 * Note that this function behaves differently from what one might
2699 * expect. Return values are 0 for no success (yet), 1 for success; but
2700 * calling it once is usually not enough, even if blocking I/O is used
2701 * (see ssl3_shutdown).
2702 */
38b051a1 2703 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
e8043229
HL
2704#ifndef OPENSSL_NO_QUIC
2705 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2706
2707 if (qc != NULL)
2708 return ossl_quic_conn_shutdown(qc, 0, NULL, 0);
2709#endif
0f113f3e 2710
38b051a1
TM
2711 if (sc == NULL)
2712 return -1;
2713
2714 if (sc->handshake_func == NULL) {
6849b73c 2715 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2716 return -1;
2717 }
2718
64f9f406 2719 if (!SSL_in_init(s)) {
38b051a1 2720 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2721 struct ssl_async_args args;
ec447924 2722
09134f18 2723 memset(&args, 0, sizeof(args));
64f9f406
MC
2724 args.s = s;
2725 args.type = OTHERFUNC;
2726 args.f.func_other = s->method->ssl_shutdown;
ec447924 2727
64f9f406
MC
2728 return ssl_start_async_job(s, &args, ssl_io_intern);
2729 } else {
2730 return s->method->ssl_shutdown(s);
2731 }
ec447924 2732 } else {
6849b73c 2733 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
64f9f406 2734 return -1;
ec447924 2735 }
0f113f3e 2736}
d02b48c6 2737
4fbfe86a 2738int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2739{
38b051a1
TM
2740 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2741
2742 if (sc == NULL)
2743 return 0;
2744
2745 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2746 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
44c04a2e
MC
2747 return 0;
2748 }
2749
2750 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2751 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
6849b73c 2752 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
44c04a2e
MC
2753 return 0;
2754 }
2755
2756 if (!SSL_is_init_finished(s)) {
6849b73c 2757 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
44c04a2e
MC
2758 return 0;
2759 }
2760
38b051a1 2761 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
3bec4851
MC
2762 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2763 return 0;
2764 }
2765
38b051a1
TM
2766 ossl_statem_set_in_init(sc, 1);
2767 sc->key_update = updatetype;
44c04a2e
MC
2768 return 1;
2769}
2770
3499327b 2771int SSL_get_key_update_type(const SSL *s)
53d1d07d 2772{
38b051a1
TM
2773 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2774
2775 if (sc == NULL)
2776 return 0;
2777
2778 return sc->key_update;
53d1d07d
MC
2779}
2780
55373bfd
RS
2781/*
2782 * Can we accept a renegotiation request? If yes, set the flag and
2783 * return 1 if yes. If not, raise error and return 0.
2784 */
38b051a1 2785static int can_renegotiate(const SSL_CONNECTION *sc)
0f113f3e 2786{
38b051a1 2787 if (SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2788 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2789 return 0;
44c04a2e 2790 }
cda6b998 2791
38b051a1 2792 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
6849b73c 2793 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
db0f35dd
TS
2794 return 0;
2795 }
44959ee4 2796
55373bfd
RS
2797 return 1;
2798}
2799
2800int SSL_renegotiate(SSL *s)
2801{
38b051a1
TM
2802 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2803
2804 if (sc == NULL)
55373bfd
RS
2805 return 0;
2806
38b051a1
TM
2807 if (!can_renegotiate(sc))
2808 return 0;
2809
2810 sc->renegotiate = 1;
2811 sc->new_session = 1;
26a7d938 2812 return s->method->ssl_renegotiate(s);
0f113f3e 2813}
d02b48c6 2814
44959ee4 2815int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2816{
38b051a1
TM
2817 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2818
2819 if (sc == NULL)
2820 return 0;
2821
2822 if (!can_renegotiate(sc))
2c0980d2 2823 return 0;
c519e89f 2824
38b051a1
TM
2825 sc->renegotiate = 1;
2826 sc->new_session = 0;
26a7d938 2827 return s->method->ssl_renegotiate(s);
0f113f3e 2828}
44959ee4 2829
3499327b 2830int SSL_renegotiate_pending(const SSL *s)
0f113f3e 2831{
38b051a1
TM
2832 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2833
2834 if (sc == NULL)
2835 return 0;
2836
0f113f3e
MC
2837 /*
2838 * becomes true when negotiation is requested; false again once a
2839 * handshake has finished
2840 */
38b051a1 2841 return (sc->renegotiate != 0);
0f113f3e
MC
2842}
2843
3bfacb5f
BK
2844int SSL_new_session_ticket(SSL *s)
2845{
38b051a1
TM
2846 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2847
2848 if (sc == NULL)
2849 return 0;
2850
7c73fefe 2851 /* If we are in init because we're sending tickets, okay to send more. */
38b051a1
TM
2852 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2853 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2854 || !SSL_CONNECTION_IS_TLS13(sc))
35774d55 2855 return 0;
38b051a1
TM
2856 sc->ext.extra_tickets_expected++;
2857 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2858 ossl_statem_set_in_init(sc, 1);
35774d55 2859 return 1;
3bfacb5f
BK
2860}
2861
0f113f3e
MC
2862long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2863{
2864 long l;
38b051a1
TM
2865 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2866
2867 /* TODO(QUIC): Special handling for some ctrls will be needed */
2868 if (sc == NULL)
2869 return 0;
0f113f3e
MC
2870
2871 switch (cmd) {
2872 case SSL_CTRL_GET_READ_AHEAD:
38b051a1 2873 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 2874 case SSL_CTRL_SET_READ_AHEAD:
38b051a1
TM
2875 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2876 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
26a7d938 2877 return l;
0f113f3e
MC
2878
2879 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
38b051a1 2880 sc->msg_callback_arg = parg;
0f113f3e
MC
2881 return 1;
2882
0f113f3e 2883 case SSL_CTRL_MODE:
4566dae7
MC
2884 {
2885 OSSL_PARAM options[2], *opts = options;
2886
2887 sc->mode |= larg;
2888
2889 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2890 &sc->mode);
2891 *opts = OSSL_PARAM_construct_end();
2892
2893 /* Ignore return value */
2894 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2895
2896 return sc->mode;
2897 }
0f113f3e 2898 case SSL_CTRL_CLEAR_MODE:
38b051a1 2899 return (sc->mode &= ~larg);
0f113f3e 2900 case SSL_CTRL_GET_MAX_CERT_LIST:
38b051a1 2901 return (long)sc->max_cert_list;
0f113f3e 2902 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2903 if (larg < 0)
2904 return 0;
38b051a1
TM
2905 l = (long)sc->max_cert_list;
2906 sc->max_cert_list = (size_t)larg;
348240c6 2907 return l;
0f113f3e
MC
2908 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2909 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2910 return 0;
50ec7505 2911#ifndef OPENSSL_NO_KTLS
38b051a1 2912 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
50ec7505
BP
2913 return 0;
2914#endif /* OPENSSL_NO_KTLS */
38b051a1
TM
2915 sc->max_send_fragment = larg;
2916 if (sc->max_send_fragment < sc->split_send_fragment)
2917 sc->split_send_fragment = sc->max_send_fragment;
435d88d7 2918 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
d102d9df
MC
2919 return 1;
2920 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
38b051a1 2921 if ((size_t)larg > sc->max_send_fragment || larg == 0)
d102d9df 2922 return 0;
38b051a1 2923 sc->split_send_fragment = larg;
0f113f3e 2924 return 1;
d102d9df
MC
2925 case SSL_CTRL_SET_MAX_PIPELINES:
2926 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2927 return 0;
38b051a1 2928 sc->max_pipelines = larg;
cffafb5f
MC
2929 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2930 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
07077415 2931 return 1;
0f113f3e 2932 case SSL_CTRL_GET_RI_SUPPORT:
38b051a1 2933 return sc->s3.send_connection_binding;
dfb39f73 2934 case SSL_CTRL_SET_RETRY_VERIFY:
38b051a1 2935 sc->rwstate = SSL_RETRY_VERIFY;
dfb39f73 2936 return 1;
0f113f3e 2937 case SSL_CTRL_CERT_FLAGS:
38b051a1 2938 return (sc->cert->cert_flags |= larg);
0f113f3e 2939 case SSL_CTRL_CLEAR_CERT_FLAGS:
38b051a1 2940 return (sc->cert->cert_flags &= ~larg);
0f113f3e
MC
2941
2942 case SSL_CTRL_GET_RAW_CIPHERLIST:
2943 if (parg) {
38b051a1 2944 if (sc->s3.tmp.ciphers_raw == NULL)
0f113f3e 2945 return 0;
38b051a1
TM
2946 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2947 return (int)sc->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2948 } else {
2949 return TLS_CIPHER_LEN;
2950 }
c5364614 2951 case SSL_CTRL_GET_EXTMS_SUPPORT:
38b051a1 2952 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
a230b26e 2953 return -1;
38b051a1 2954 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2955 return 1;
2956 else
2957 return 0;
7946ab33 2958 case SSL_CTRL_SET_MIN_PROTO_VERSION:
38b051a1 2959 return ssl_check_allowed_versions(larg, sc->max_proto_version)
a7f41885 2960 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 2961 &sc->min_proto_version);
3edabd3c 2962 case SSL_CTRL_GET_MIN_PROTO_VERSION:
38b051a1 2963 return sc->min_proto_version;
7946ab33 2964 case SSL_CTRL_SET_MAX_PROTO_VERSION:
38b051a1 2965 return ssl_check_allowed_versions(sc->min_proto_version, larg)
a7f41885 2966 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 2967 &sc->max_proto_version);
3edabd3c 2968 case SSL_CTRL_GET_MAX_PROTO_VERSION:
38b051a1 2969 return sc->max_proto_version;
0f113f3e 2970 default:
26a7d938 2971 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2972 }
2973}
2974
2975long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2976{
38b051a1
TM
2977 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2978
2979 if (sc == NULL)
2980 return 0;
2981
0f113f3e
MC
2982 switch (cmd) {
2983 case SSL_CTRL_SET_MSG_CALLBACK:
38b051a1
TM
2984 sc->msg_callback = (void (*)
2985 (int write_p, int version, int content_type,
2986 const void *buf, size_t len, SSL *ssl,
2987 void *arg))(fp);
0f113f3e
MC
2988 return 1;
2989
2990 default:
26a7d938 2991 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2992 }
2993}
d3442bc7 2994
3c1d6bbc 2995LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2996{
2997 return ctx->sessions;
2998}
2999
acce0557
P
3000static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
3001{
3002 int res = 0;
3003
3004 if (ssl_tsan_lock(ctx)) {
3005 res = tsan_load(stat);
3006 ssl_tsan_unlock(ctx);
3007 }
3008 return res;
3009}
3010
0f113f3e
MC
3011long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
3012{
3013 long l;
3014 /* For some cases with ctx == NULL perform syntax checks */
3015 if (ctx == NULL) {
3016 switch (cmd) {
de4d764e 3017 case SSL_CTRL_SET_GROUPS_LIST:
260009d8 3018 return tls1_set_groups_list(ctx, NULL, NULL, parg);
0f113f3e
MC
3019 case SSL_CTRL_SET_SIGALGS_LIST:
3020 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
3021 return tls1_set_sigalgs_list(NULL, parg, 0);
3022 default:
3023 return 0;
3024 }
3025 }
3026
3027 switch (cmd) {
3028 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 3029 return ctx->read_ahead;
0f113f3e
MC
3030 case SSL_CTRL_SET_READ_AHEAD:
3031 l = ctx->read_ahead;
3032 ctx->read_ahead = larg;
26a7d938 3033 return l;
0f113f3e
MC
3034
3035 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
3036 ctx->msg_callback_arg = parg;
3037 return 1;
3038
3039 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 3040 return (long)ctx->max_cert_list;
0f113f3e 3041 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
3042 if (larg < 0)
3043 return 0;
3044 l = (long)ctx->max_cert_list;
3045 ctx->max_cert_list = (size_t)larg;
3046 return l;
0f113f3e
MC
3047
3048 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
3049 if (larg < 0)
3050 return 0;
3051 l = (long)ctx->session_cache_size;
3052 ctx->session_cache_size = (size_t)larg;
3053 return l;
0f113f3e 3054 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 3055 return (long)ctx->session_cache_size;
0f113f3e
MC
3056 case SSL_CTRL_SET_SESS_CACHE_MODE:
3057 l = ctx->session_cache_mode;
3058 ctx->session_cache_mode = larg;
26a7d938 3059 return l;
0f113f3e 3060 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 3061 return ctx->session_cache_mode;
0f113f3e
MC
3062
3063 case SSL_CTRL_SESS_NUMBER:
26a7d938 3064 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 3065 case SSL_CTRL_SESS_CONNECT:
acce0557 3066 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
0f113f3e 3067 case SSL_CTRL_SESS_CONNECT_GOOD:
acce0557 3068 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
0f113f3e 3069 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
acce0557 3070 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
0f113f3e 3071 case SSL_CTRL_SESS_ACCEPT:
acce0557 3072 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
0f113f3e 3073 case SSL_CTRL_SESS_ACCEPT_GOOD:
acce0557 3074 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
0f113f3e 3075 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
acce0557 3076 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
0f113f3e 3077 case SSL_CTRL_SESS_HIT:
acce0557 3078 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
0f113f3e 3079 case SSL_CTRL_SESS_CB_HIT:
acce0557 3080 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
0f113f3e 3081 case SSL_CTRL_SESS_MISSES:
acce0557 3082 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
0f113f3e 3083 case SSL_CTRL_SESS_TIMEOUTS:
acce0557 3084 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
0f113f3e 3085 case SSL_CTRL_SESS_CACHE_FULL:
acce0557 3086 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
0f113f3e
MC
3087 case SSL_CTRL_MODE:
3088 return (ctx->mode |= larg);
3089 case SSL_CTRL_CLEAR_MODE:
3090 return (ctx->mode &= ~larg);
3091 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3092 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3093 return 0;
3094 ctx->max_send_fragment = larg;
d102d9df 3095 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 3096 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 3097 return 1;
d102d9df 3098 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 3099 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
3100 return 0;
3101 ctx->split_send_fragment = larg;
3102 return 1;
3103 case SSL_CTRL_SET_MAX_PIPELINES:
3104 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3105 return 0;
3106 ctx->max_pipelines = larg;
07077415 3107 return 1;
0f113f3e
MC
3108 case SSL_CTRL_CERT_FLAGS:
3109 return (ctx->cert->cert_flags |= larg);
3110 case SSL_CTRL_CLEAR_CERT_FLAGS:
3111 return (ctx->cert->cert_flags &= ~larg);
7946ab33 3112 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
3113 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
3114 && ssl_set_version_bound(ctx->method->version, (int)larg,
3115 &ctx->min_proto_version);
3edabd3c
CH
3116 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3117 return ctx->min_proto_version;
7946ab33 3118 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
3119 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
3120 && ssl_set_version_bound(ctx->method->version, (int)larg,
3121 &ctx->max_proto_version);
3edabd3c
CH
3122 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3123 return ctx->max_proto_version;
0f113f3e 3124 default:
26a7d938 3125 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
3126 }
3127}
3128
3129long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3130{
3131 switch (cmd) {
3132 case SSL_CTRL_SET_MSG_CALLBACK:
3133 ctx->msg_callback = (void (*)
3134 (int write_p, int version, int content_type,
3135 const void *buf, size_t len, SSL *ssl,
3136 void *arg))(fp);
3137 return 1;
3138
3139 default:
26a7d938 3140 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
3141 }
3142}
d3442bc7 3143
ccd86b68 3144int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 3145{
90d9e49a
DSH
3146 if (a->id > b->id)
3147 return 1;
3148 if (a->id < b->id)
3149 return -1;
3150 return 0;
0f113f3e
MC
3151}
3152
3153int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3154 const SSL_CIPHER *const *bp)
3155{
90d9e49a
DSH
3156 if ((*ap)->id > (*bp)->id)
3157 return 1;
3158 if ((*ap)->id < (*bp)->id)
3159 return -1;
3160 return 0;
0f113f3e 3161}
d02b48c6 3162
38b051a1
TM
3163/*
3164 * return a STACK of the ciphers available for the SSL and in order of
3165 * preference
3166 */
0821bcd4 3167STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e 3168{
38b051a1
TM
3169 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3170
3171 if (sc != NULL) {
3172 if (sc->cipher_list != NULL) {
3173 return sc->cipher_list;
0f113f3e 3174 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 3175 return s->ctx->cipher_list;
0f113f3e
MC
3176 }
3177 }
26a7d938 3178 return NULL;
0f113f3e
MC
3179}
3180
831eef2c
NM
3181STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3182{
38b051a1
TM
3183 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3184
3185 if (sc == NULL || !sc->server)
831eef2c 3186 return NULL;
38b051a1 3187 return sc->peer_ciphers;
831eef2c
NM
3188}
3189
8b8e5bed 3190STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
3191{
3192 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3193 int i;
38b051a1
TM
3194 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3195
3196 if (sc == NULL)
3197 return NULL;
1d0c08b4 3198
0f113f3e
MC
3199 ciphers = SSL_get_ciphers(s);
3200 if (!ciphers)
3201 return NULL;
38b051a1 3202 if (!ssl_set_client_disabled(sc))
1d0c08b4 3203 return NULL;
0f113f3e
MC
3204 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3205 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
38b051a1 3206 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
3207 if (!sk)
3208 sk = sk_SSL_CIPHER_new_null();
3209 if (!sk)
3210 return NULL;
3211 if (!sk_SSL_CIPHER_push(sk, c)) {
3212 sk_SSL_CIPHER_free(sk);
3213 return NULL;
3214 }
3215 }
3216 }
3217 return sk;
3218}
8b8e5bed 3219
4f43d0e7 3220/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 3221 * algorithm id */
38b051a1 3222STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
0f113f3e
MC
3223{
3224 if (s != NULL) {
38b051a1 3225 if (s->cipher_list_by_id != NULL)
26a7d938 3226 return s->cipher_list_by_id;
38b051a1
TM
3227 else if (s->ssl.ctx != NULL
3228 && s->ssl.ctx->cipher_list_by_id != NULL)
3229 return s->ssl.ctx->cipher_list_by_id;
0f113f3e 3230 }
26a7d938 3231 return NULL;
0f113f3e 3232}
d02b48c6 3233
4f43d0e7 3234/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
3235const char *SSL_get_cipher_list(const SSL *s, int n)
3236{
4a640fb6 3237 const SSL_CIPHER *c;
0f113f3e
MC
3238 STACK_OF(SSL_CIPHER) *sk;
3239
3240 if (s == NULL)
26a7d938 3241 return NULL;
0f113f3e
MC
3242 sk = SSL_get_ciphers(s);
3243 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 3244 return NULL;
0f113f3e
MC
3245 c = sk_SSL_CIPHER_value(sk, n);
3246 if (c == NULL)
26a7d938
K
3247 return NULL;
3248 return c->name;
0f113f3e 3249}
d02b48c6 3250
9d5ac953
KY
3251/** return a STACK of the ciphers available for the SSL_CTX and in order of
3252 * preference */
3253STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3254{
3255 if (ctx != NULL)
3256 return ctx->cipher_list;
3257 return NULL;
3258}
3259
3c83c5ba
SR
3260/*
3261 * Distinguish between ciphers controlled by set_ciphersuite() and
3262 * set_cipher_list() when counting.
3263 */
3264static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3265{
3266 int i, num = 0;
3267 const SSL_CIPHER *c;
3268
3269 if (sk == NULL)
3270 return 0;
3271 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3272 c = sk_SSL_CIPHER_value(sk, i);
3273 if (c->min_tls >= TLS1_3_VERSION)
3274 continue;
3275 num++;
3276 }
3277 return num;
3278}
3279
25f923dd 3280/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 3281int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
3282{
3283 STACK_OF(SSL_CIPHER) *sk;
3284
a68eee67 3285 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
f865b081
MC
3286 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3287 ctx->cert);
0f113f3e
MC
3288 /*
3289 * ssl_create_cipher_list may return an empty stack if it was unable to
3290 * find a cipher matching the given rule string (for example if the rule
3291 * string specifies a cipher which has been disabled). This is not an
3292 * error as far as ssl_create_cipher_list is concerned, and hence
3293 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3294 */
3295 if (sk == NULL)
3296 return 0;
3c83c5ba 3297 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3298 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3299 return 0;
3300 }
3301 return 1;
3302}
d02b48c6 3303
4f43d0e7 3304/** specify the ciphers to be used by the SSL */
0f113f3e
MC
3305int SSL_set_cipher_list(SSL *s, const char *str)
3306{
3307 STACK_OF(SSL_CIPHER) *sk;
38b051a1 3308 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
0f113f3e 3309
38b051a1
TM
3310 if (sc == NULL)
3311 return 0;
3312
3313 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3314 &sc->cipher_list, &sc->cipher_list_by_id, str,
3315 sc->cert);
0f113f3e
MC
3316 /* see comment in SSL_CTX_set_cipher_list */
3317 if (sk == NULL)
3318 return 0;
3c83c5ba 3319 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3320 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3321 return 0;
3322 }
3323 return 1;
3324}
d02b48c6 3325
a216df59 3326char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
3327{
3328 char *p;
a216df59 3329 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 3330 const SSL_CIPHER *c;
0f113f3e 3331 int i;
38b051a1
TM
3332 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3333
3334 if (sc == NULL)
3335 return NULL;
0f113f3e 3336
38b051a1
TM
3337 if (!sc->server
3338 || sc->peer_ciphers == NULL
a216df59 3339 || size < 2)
26a7d938 3340 return NULL;
0f113f3e
MC
3341
3342 p = buf;
38b051a1 3343 clntsk = sc->peer_ciphers;
a216df59
MC
3344 srvrsk = SSL_get_ciphers(s);
3345 if (clntsk == NULL || srvrsk == NULL)
3346 return NULL;
0f113f3e 3347
a216df59 3348 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
3349 return NULL;
3350
a216df59 3351 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
3352 int n;
3353
a216df59
MC
3354 c = sk_SSL_CIPHER_value(clntsk, i);
3355 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3356 continue;
3357
0f113f3e 3358 n = strlen(c->name);
a216df59 3359 if (n + 1 > size) {
0f113f3e
MC
3360 if (p != buf)
3361 --p;
3362 *p = '\0';
3363 return buf;
3364 }
4cacc9d5 3365 strcpy(p, c->name);
0f113f3e
MC
3366 p += n;
3367 *(p++) = ':';
a216df59 3368 size -= n + 1;
0f113f3e
MC
3369 }
3370 p[-1] = '\0';
26a7d938 3371 return buf;
0f113f3e
MC
3372}
3373
7955c1f1
MC
3374/**
3375 * Return the requested servername (SNI) value. Note that the behaviour varies
3376 * depending on:
3377 * - whether this is called by the client or the server,
3378 * - if we are before or during/after the handshake,
3379 * - if a resumption or normal handshake is being attempted/has occurred
3380 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
38b051a1 3381 *
7955c1f1 3382 * Note that only the host_name type is defined (RFC 3546).
ed3883d2 3383 */
f1fd4544 3384const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e 3385{
38b051a1
TM
3386 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3387 int server;
3388
3389 if (sc == NULL)
3390 return NULL;
3391
7955c1f1
MC
3392 /*
3393 * If we don't know if we are the client or the server yet then we assume
3394 * client.
3395 */
38b051a1
TM
3396 server = sc->handshake_func == NULL ? 0 : sc->server;
3397
0f113f3e
MC
3398 if (type != TLSEXT_NAMETYPE_host_name)
3399 return NULL;
a13c20f6 3400
7955c1f1
MC
3401 if (server) {
3402 /**
3403 * Server side
3404 * In TLSv1.3 on the server SNI is not associated with the session
3405 * but in TLSv1.2 or below it is.
3406 *
3407 * Before the handshake:
3408 * - return NULL
3409 *
3410 * During/after the handshake (TLSv1.2 or below resumption occurred):
3411 * - If a servername was accepted by the server in the original
3412 * handshake then it will return that servername, or NULL otherwise.
3413 *
3414 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3415 * - The function will return the servername requested by the client in
3416 * this handshake or NULL if none was requested.
3417 */
38b051a1
TM
3418 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3419 return sc->session->ext.hostname;
7955c1f1
MC
3420 } else {
3421 /**
3422 * Client side
3423 *
3424 * Before the handshake:
3425 * - If a servername has been set via a call to
3426 * SSL_set_tlsext_host_name() then it will return that servername
3427 * - If one has not been set, but a TLSv1.2 resumption is being
3428 * attempted and the session from the original handshake had a
3429 * servername accepted by the server then it will return that
3430 * servername
3431 * - Otherwise it returns NULL
3432 *
3433 * During/after the handshake (TLSv1.2 or below resumption occurred):
9f7505ab 3434 * - If the session from the original handshake had a servername accepted
7955c1f1
MC
3435 * by the server then it will return that servername.
3436 * - Otherwise it returns the servername set via
3437 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3438 *
3439 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3440 * - It will return the servername set via SSL_set_tlsext_host_name()
3441 * (or NULL if it was not called).
3442 */
3443 if (SSL_in_before(s)) {
38b051a1
TM
3444 if (sc->ext.hostname == NULL
3445 && sc->session != NULL
3446 && sc->session->ssl_version != TLS1_3_VERSION)
3447 return sc->session->ext.hostname;
7955c1f1 3448 } else {
38b051a1
TM
3449 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3450 && sc->session->ext.hostname != NULL)
3451 return sc->session->ext.hostname;
7955c1f1
MC
3452 }
3453 }
3454
38b051a1 3455 return sc->ext.hostname;
0f113f3e 3456}
ed3883d2 3457
f1fd4544 3458int SSL_get_servername_type(const SSL *s)
0f113f3e 3459{
7955c1f1 3460 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
0f113f3e
MC
3461 return TLSEXT_NAMETYPE_host_name;
3462 return -1;
3463}
ee2ffc27 3464
0f113f3e
MC
3465/*
3466 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 3467 * expected that this function is called from the callback set by
0f113f3e
MC
3468 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3469 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3470 * not included in the length. A byte string of length 0 is invalid. No byte
3471 * string may be truncated. The current, but experimental algorithm for
3472 * selecting the protocol is: 1) If the server doesn't support NPN then this
3473 * is indicated to the callback. In this case, the client application has to
3474 * abort the connection or have a default application level protocol. 2) If
3475 * the server supports NPN, but advertises an empty list then the client
f430ba31 3476 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
3477 * fallback case was enacted. 3) Otherwise, the client finds the first
3478 * protocol in the server's list that it supports and selects this protocol.
3479 * This is because it's assumed that the server has better information about
3480 * which protocol a client should use. 4) If the client doesn't support any
3481 * of the server's advertised protocols, then this is treated the same as
3482 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3483 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 3484 */
0f113f3e
MC
3485int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3486 const unsigned char *server,
3487 unsigned int server_len,
a230b26e 3488 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
3489{
3490 unsigned int i, j;
3491 const unsigned char *result;
3492 int status = OPENSSL_NPN_UNSUPPORTED;
3493
3494 /*
3495 * For each protocol in server preference order, see if we support it.
3496 */
3497 for (i = 0; i < server_len;) {
3498 for (j = 0; j < client_len;) {
3499 if (server[i] == client[j] &&
3500 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3501 /* We found a match */
3502 result = &server[i];
3503 status = OPENSSL_NPN_NEGOTIATED;
3504 goto found;
3505 }
3506 j += client[j];
3507 j++;
3508 }
3509 i += server[i];
3510 i++;
3511 }
3512
3513 /* There's no overlap between our protocols and the server's list. */
3514 result = client;
3515 status = OPENSSL_NPN_NO_OVERLAP;
3516
3517 found:
3518 *out = (unsigned char *)result + 1;
3519 *outlen = result[0];
3520 return status;
3521}
ee2ffc27 3522
e481f9b9 3523#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
3524/*
3525 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3526 * client's requested protocol for this connection and returns 0. If the
3527 * client didn't request any protocol, then *data is set to NULL. Note that
3528 * the client can request any protocol it chooses. The value returned from
3529 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
3530 * provided by the callback.
3531 */
0f113f3e
MC
3532void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3533 unsigned *len)
3534{
38b051a1
TM
3535 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3536
3537 if (sc == NULL) {
3538 /* We have no other way to indicate error */
3539 *data = NULL;
3540 *len = 0;
3541 return;
3542 }
3543
3544 *data = sc->ext.npn;
12a765a5 3545 if (*data == NULL) {
0f113f3e
MC
3546 *len = 0;
3547 } else {
38b051a1 3548 *len = (unsigned int)sc->ext.npn_len;
0f113f3e
MC
3549 }
3550}
3551
3552/*
aff8c126 3553 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
3554 * a TLS server needs a list of supported protocols for Next Protocol
3555 * Negotiation. The returned list must be in wire format. The list is
3556 * returned by setting |out| to point to it and |outlen| to its length. This
3557 * memory will not be modified, but one should assume that the SSL* keeps a
3558 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3559 * wishes to advertise. Otherwise, no such extension will be included in the
3560 * ServerHello.
3561 */
aff8c126 3562void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 3563 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 3564 void *arg)
0f113f3e 3565{
aff8c126
RS
3566 ctx->ext.npn_advertised_cb = cb;
3567 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
3568}
3569
3570/*
3571 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
3572 * client needs to select a protocol from the server's provided list. |out|
3573 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
3574 * The length of the protocol name must be written into |outlen|. The
3575 * server's advertised protocols are provided in |in| and |inlen|. The
3576 * callback can assume that |in| is syntactically valid. The client must
3577 * select a protocol. It is fatal to the connection if this callback returns
3578 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 3579 */
aff8c126 3580void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 3581 SSL_CTX_npn_select_cb_func cb,
aff8c126 3582 void *arg)
0f113f3e 3583{
aff8c126
RS
3584 ctx->ext.npn_select_cb = cb;
3585 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 3586}
e481f9b9 3587#endif
a398f821 3588
feba11cf
TS
3589static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3590{
3591 unsigned int idx;
3592
3593 if (protos_len < 2 || protos == NULL)
3594 return 0;
3595
3596 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3597 if (protos[idx] == 0)
3598 return 0;
3599 }
3600 return idx == protos_len;
3601}
0f113f3e
MC
3602/*
3603 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 3604 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3605 * length-prefixed strings). Returns 0 on success.
3606 */
3607int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 3608 unsigned int protos_len)
0f113f3e 3609{
feba11cf
TS
3610 unsigned char *alpn;
3611
3612 if (protos_len == 0 || protos == NULL) {
3613 OPENSSL_free(ctx->ext.alpn);
3614 ctx->ext.alpn = NULL;
39a14059 3615 ctx->ext.alpn_len = 0;
feba11cf
TS
3616 return 0;
3617 }
3618 /* Not valid per RFC */
3619 if (!alpn_value_ok(protos, protos_len))
3620 return 1;
3621
3622 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3623 if (alpn == NULL)
0f113f3e 3624 return 1;
feba11cf
TS
3625 OPENSSL_free(ctx->ext.alpn);
3626 ctx->ext.alpn = alpn;
aff8c126 3627 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
3628
3629 return 0;
3630}
3631
3632/*
3633 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 3634 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3635 * length-prefixed strings). Returns 0 on success.
3636 */
3637int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 3638 unsigned int protos_len)
0f113f3e 3639{
feba11cf 3640 unsigned char *alpn;
38b051a1
TM
3641 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3642
3643 if (sc == NULL)
3644 return 1;
feba11cf
TS
3645
3646 if (protos_len == 0 || protos == NULL) {
38b051a1
TM
3647 OPENSSL_free(sc->ext.alpn);
3648 sc->ext.alpn = NULL;
3649 sc->ext.alpn_len = 0;
feba11cf
TS
3650 return 0;
3651 }
3652 /* Not valid per RFC */
3653 if (!alpn_value_ok(protos, protos_len))
3654 return 1;
3655
3656 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3657 if (alpn == NULL)
0f113f3e 3658 return 1;
38b051a1
TM
3659 OPENSSL_free(sc->ext.alpn);
3660 sc->ext.alpn = alpn;
3661 sc->ext.alpn_len = protos_len;
0f113f3e
MC
3662
3663 return 0;
3664}
3665
3666/*
3667 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3668 * called during ClientHello processing in order to select an ALPN protocol
3669 * from the client's list of offered protocols.
3670 */
3671void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
3672 SSL_CTX_alpn_select_cb_func cb,
3673 void *arg)
0f113f3e 3674{
aff8c126
RS
3675 ctx->ext.alpn_select_cb = cb;
3676 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
3677}
3678
3679/*
69687aa8
F
3680 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3681 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
3682 * (not including the leading length-prefix byte). If the server didn't
3683 * respond with a negotiated protocol then |*len| will be zero.
3684 */
6f017a8f 3685void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 3686 unsigned int *len)
0f113f3e 3687{
38b051a1
TM
3688 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3689
3690 if (sc == NULL) {
3691 /* We have no other way to indicate error */
3692 *data = NULL;
3693 *len = 0;
3694 return;
3695 }
3696
3697 *data = sc->s3.alpn_selected;
0f113f3e
MC
3698 if (*data == NULL)
3699 *len = 0;
3700 else
38b051a1 3701 *len = (unsigned int)sc->s3.alpn_selected_len;
0f113f3e
MC
3702}
3703
74b4b494 3704int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 3705 const char *label, size_t llen,
23cec1f4 3706 const unsigned char *context, size_t contextlen,
0f113f3e
MC
3707 int use_context)
3708{
38b051a1
TM
3709 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3710
3711 if (sc == NULL)
3712 return -1;
3713
3714 if (sc->session == NULL
3715 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
0f113f3e 3716 return -1;
e0af0405 3717
38b051a1 3718 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
23cec1f4
MC
3719 llen, context,
3720 contextlen, use_context);
0f113f3e 3721}
e0af0405 3722
b38ede80
TT
3723int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3724 const char *label, size_t llen,
3725 const unsigned char *context,
3726 size_t contextlen)
3727{
38b051a1
TM
3728 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3729
3730 if (sc == NULL)
3731 return -1;
3732
3733 if (sc->version != TLS1_3_VERSION)
b38ede80
TT
3734 return 0;
3735
38b051a1 3736 return tls13_export_keying_material_early(sc, out, olen, label, llen,
b38ede80
TT
3737 context, contextlen);
3738}
3739
3c1d6bbc 3740static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 3741{
bd5d27c1 3742 const unsigned char *session_id = a->session_id;
0f113f3e 3743 unsigned long l;
bd5d27c1
DB
3744 unsigned char tmp_storage[4];
3745
3746 if (a->session_id_length < sizeof(tmp_storage)) {
3747 memset(tmp_storage, 0, sizeof(tmp_storage));
3748 memcpy(tmp_storage, a->session_id, a->session_id_length);
3749 session_id = tmp_storage;
3750 }
0f113f3e
MC
3751
3752 l = (unsigned long)
bd5d27c1
DB
3753 ((unsigned long)session_id[0]) |
3754 ((unsigned long)session_id[1] << 8L) |
3755 ((unsigned long)session_id[2] << 16L) |
3756 ((unsigned long)session_id[3] << 24L);
26a7d938 3757 return l;
0f113f3e
MC
3758}
3759
3760/*
3761 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3762 * coarser function than this one) is changed, ensure
0f113f3e
MC
3763 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3764 * being able to construct an SSL_SESSION that will collide with any existing
3765 * session with a matching session ID.
3766 */
3767static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3768{
3769 if (a->ssl_version != b->ssl_version)
208fb891 3770 return 1;
0f113f3e 3771 if (a->session_id_length != b->session_id_length)
208fb891 3772 return 1;
26a7d938 3773 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3774}
3775
3776/*
3777 * These wrapper functions should remain rather than redeclaring
d0fa136c 3778 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3779 * variable. The reason is that the functions aren't static, they're exposed
3780 * via ssl.h.
3781 */
97b17195 3782
b4250010 3783SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
d8652be0 3784 const SSL_METHOD *meth)
0f113f3e
MC
3785{
3786 SSL_CTX *ret = NULL;
b67cb09f
TS
3787#ifndef OPENSSL_NO_COMP_ALG
3788 int i;
3789#endif
0f113f3e
MC
3790
3791 if (meth == NULL) {
6849b73c 3792 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3793 return NULL;
0f113f3e
MC
3794 }
3795
0fc32b07
MC
3796 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3797 return NULL;
7fa792d1 3798
0f113f3e 3799 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
6849b73c 3800 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
0f113f3e
MC
3801 goto err;
3802 }
b51bce94 3803 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
3804 if (ret == NULL)
3805 goto err;
3806
045a8930
F
3807 /* Init the reference counting before any call to SSL_CTX_free */
3808 ret->references = 1;
3809 ret->lock = CRYPTO_THREAD_lock_new();
3810 if (ret->lock == NULL) {
e077455e
RL
3811 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3812 goto err;
045a8930
F
3813 }
3814
acce0557
P
3815#ifdef TSAN_REQUIRES_LOCKING
3816 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3817 if (ret->tsan_lock == NULL) {
e077455e 3818 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
acce0557
P
3819 goto err;
3820 }
3821#endif
3822
ba18627e
MC
3823 ret->libctx = libctx;
3824 if (propq != NULL) {
3825 ret->propq = OPENSSL_strdup(propq);
3826 if (ret->propq == NULL)
3827 goto err;
3828 }
3829
0f113f3e 3830 ret->method = meth;
7946ab33
KR
3831 ret->min_proto_version = 0;
3832 ret->max_proto_version = 0;
693cf80c 3833 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3834 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3835 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3836 /* We take the system default. */
0f113f3e 3837 ret->session_timeout = meth->get_timeout();
0f113f3e 3838 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3839 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e 3840
62d0577e 3841 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
e077455e
RL
3842 if (ret->sessions == NULL) {
3843 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3844 goto err;
e077455e 3845 }
0f113f3e 3846 ret->cert_store = X509_STORE_new();
e077455e
RL
3847 if (ret->cert_store == NULL) {
3848 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3849 goto err;
e077455e 3850 }
ed29e82a 3851#ifndef OPENSSL_NO_CT
d8652be0 3852 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
e077455e
RL
3853 if (ret->ctlog_store == NULL) {
3854 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
ed29e82a 3855 goto err;
e077455e 3856 }
ed29e82a 3857#endif
f865b081 3858
c8f6c28a 3859 /* initialize cipher/digest methods table */
ee58915c
MB
3860 if (!ssl_load_ciphers(ret)) {
3861 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3862 goto err;
ee58915c
MB
3863 }
3864
3865 if (!ssl_load_groups(ret)) {
3866 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3867 goto err;
3868 }
3869
3870 /* load provider sigalgs */
3871 if (!ssl_load_sigalgs(ret)) {
3872 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3873 goto err;
ee58915c 3874 }
c8f6c28a 3875
ee58915c
MB
3876 /* initialise sig algs */
3877 if (!ssl_setup_sigalgs(ret)) {
3878 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3879 goto err;
ee58915c 3880 }
9d2d857f 3881
e077455e
RL
3882 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3883 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
f865b081 3884 goto err;
e077455e 3885 }
f865b081 3886
ee58915c
MB
3887 if ((ret->cert = ssl_cert_new(SSL_PKEY_NUM + ret->sigalg_list_len)) == NULL) {
3888 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3889 goto err;
3890 }
3891
a68eee67 3892 if (!ssl_create_cipher_list(ret,
f865b081 3893 ret->tls13_ciphersuites,
a230b26e 3894 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3895 OSSL_default_cipher_list(), ret->cert)
a230b26e 3896 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
6849b73c 3897 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
e077455e 3898 goto err;
0f113f3e
MC
3899 }
3900
3901 ret->param = X509_VERIFY_PARAM_new();
e077455e
RL
3902 if (ret->param == NULL) {
3903 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3904 goto err;
e077455e 3905 }
0f113f3e 3906
c8f6c28a
MC
3907 /*
3908 * If these aren't available from the provider we'll get NULL returns.
3909 * That's fine but will cause errors later if SSLv3 is negotiated
3910 */
3911 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3912 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
0f113f3e 3913
e077455e
RL
3914 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3915 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3916 goto err;
e077455e 3917 }
0f113f3e 3918
e077455e
RL
3919 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3920 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
98732979 3921 goto err;
e077455e 3922 }
98732979 3923
e077455e
RL
3924 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3925 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
25a807bc 3926 goto err;
e077455e 3927 }
0f113f3e 3928
4bfb96f2
TS
3929 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3930 goto err;
3931
0f113f3e
MC
3932 /* No compression for DTLS */
3933 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3934 ret->comp_methods = SSL_COMP_get_compression_methods();
3935
3936 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3937 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3938
4e2e1ec9 3939 /* Setup RFC5077 ticket keys */
8f21260b 3940 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
0f8815aa 3941 sizeof(ret->ext.tick_key_name), 0) <= 0)
8f21260b 3942 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
0f8815aa 3943 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
8f21260b 3944 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
0f8815aa 3945 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
0f113f3e 3946 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3947
8f21260b 3948 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
e077455e
RL
3949 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3950 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
43054d3d 3951 goto err;
e077455e 3952 }
43054d3d 3953
edc032b5 3954#ifndef OPENSSL_NO_SRP
e077455e
RL
3955 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3956 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
69f68237 3957 goto err;
e077455e 3958 }
edc032b5 3959#endif
4db9677b 3960#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3961# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3962# define eng_strx(x) #x
3963# define eng_str(x) eng_strx(x)
3964 /* Use specific client engine automatically... ignore errors */
3965 {
3966 ENGINE *eng;
3967 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3968 if (!eng) {
3969 ERR_clear_error();
3970 ENGINE_load_builtin_engines();
3971 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3972 }
3973 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3974 ERR_clear_error();
3975 }
3976# endif
b67cb09f
TS
3977#endif
3978
3979#ifndef OPENSSL_NO_COMP_ALG
3980 /*
3981 * Set the default order: brotli, zlib, zstd
3982 * Including only those enabled algorithms
3983 */
3984 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
3985 i = 0;
3986 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
3987 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
3988 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
3989 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
3990 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
3991 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
0f113f3e 3992#endif
dc5744cb
EK
3993 /*
3994 * Disable compression by default to prevent CRIME. Applications can
3995 * re-enable compression by configuring
3996 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3997 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3998 * middlebox compatibility by default. This may be disabled by default in
3999 * a later OpenSSL version.
dc5744cb 4000 */
a5816a5a 4001 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 4002
aff8c126 4003 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 4004
bfa9a9af 4005 /*
c39e4048
BK
4006 * We cannot usefully set a default max_early_data here (which gets
4007 * propagated in SSL_new(), for the following reason: setting the
4008 * SSL field causes tls_construct_stoc_early_data() to tell the
4009 * client that early data will be accepted when constructing a TLS 1.3
4010 * session ticket, and the client will accordingly send us early data
4011 * when using that ticket (if the client has early data to send).
4012 * However, in order for the early data to actually be consumed by
4013 * the application, the application must also have calls to
4014 * SSL_read_early_data(); otherwise we'll just skip past the early data
4015 * and ignore it. So, since the application must add calls to
4016 * SSL_read_early_data(), we also require them to add
4017 * calls to SSL_CTX_set_max_early_data() in order to use early data,
4018 * eliminating the bandwidth-wasting early data in the case described
4019 * above.
bfa9a9af 4020 */
c39e4048 4021 ret->max_early_data = 0;
bfa9a9af 4022
4e8548e8
MC
4023 /*
4024 * Default recv_max_early_data is a fully loaded single record. Could be
4025 * split across multiple records in practice. We set this differently to
4026 * max_early_data so that, in the default case, we do not advertise any
4027 * support for early_data, but if a client were to send us some (e.g.
4028 * because of an old, stale ticket) then we will tolerate it and skip over
4029 * it.
4030 */
4031 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
4032
36ff232c
MC
4033 /* By default we send two session tickets automatically in TLSv1.3 */
4034 ret->num_tickets = 2;
9d0a8bb7 4035
8a5ed9dc
TM
4036 ssl_ctx_system_config(ret);
4037
16203f7b 4038 return ret;
0f113f3e 4039 err:
e0e920b1 4040 SSL_CTX_free(ret);
16203f7b 4041 return NULL;
0f113f3e 4042}
d02b48c6 4043
ba18627e
MC
4044SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
4045{
d8652be0 4046 return SSL_CTX_new_ex(NULL, NULL, meth);
ba18627e
MC
4047}
4048
c5ebfcab 4049int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 4050{
16203f7b 4051 int i;
c5ebfcab 4052
2f545ae4 4053 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
4054 return 0;
4055
4056 REF_PRINT_COUNT("SSL_CTX", ctx);
4057 REF_ASSERT_ISNT(i < 2);
4058 return ((i > 1) ? 1 : 0);
a18a31e4
MC
4059}
4060
4f43d0e7 4061void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
4062{
4063 int i;
9d2d857f 4064 size_t j;
d02b48c6 4065
0f113f3e
MC
4066 if (a == NULL)
4067 return;
d02b48c6 4068
2f545ae4 4069 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 4070 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
4071 if (i > 0)
4072 return;
f3f1cf84 4073 REF_ASSERT_ISNT(i < 0);
0f113f3e 4074
222561fe 4075 X509_VERIFY_PARAM_free(a->param);
919ba009 4076 dane_ctx_final(&a->dane);
0f113f3e
MC
4077
4078 /*
4079 * Free internal session cache. However: the remove_cb() may reference
4080 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4081 * after the sessions were flushed.
4082 * As the ex_data handling routines might also touch the session cache,
4083 * the most secure solution seems to be: empty (flush) the cache, then
4084 * free ex_data, then finally free the cache.
4085 * (See ticket [openssl.org #212].)
4086 */
4087 if (a->sessions != NULL)
4088 SSL_CTX_flush_sessions(a, 0);
4089
4090 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 4091 lh_SSL_SESSION_free(a->sessions);
222561fe 4092 X509_STORE_free(a->cert_store);
ed29e82a
RP
4093#ifndef OPENSSL_NO_CT
4094 CTLOG_STORE_free(a->ctlog_store);
4095#endif
25aaa98a
RS
4096 sk_SSL_CIPHER_free(a->cipher_list);
4097 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 4098 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 4099 ssl_cert_free(a->cert);
fa7c2637 4100 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 4101 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
79b2a2f2 4102 OSSL_STACK_OF_X509_free(a->extra_certs);
0f113f3e 4103 a->comp_methods = NULL;
e783bae2 4104#ifndef OPENSSL_NO_SRTP
25aaa98a 4105 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 4106#endif
edc032b5 4107#ifndef OPENSSL_NO_SRP
76cb077f 4108 ssl_ctx_srp_ctx_free_intern(a);
edc032b5 4109#endif
bdfe932d 4110#ifndef OPENSSL_NO_ENGINE
301fcb28 4111 tls_engine_finish(a->client_cert_engine);
ddac1974 4112#endif
8671b898 4113
aff8c126 4114 OPENSSL_free(a->ext.ecpointformats);
187753e0 4115 OPENSSL_free(a->ext.supportedgroups);
ddf8f1ce 4116 OPENSSL_free(a->ext.supported_groups_default);
aff8c126 4117 OPENSSL_free(a->ext.alpn);
4bfb96f2 4118 OPENSSL_secure_free(a->ext.secure);
8671b898 4119
c8f6c28a
MC
4120 ssl_evp_md_free(a->md5);
4121 ssl_evp_md_free(a->sha1);
4122
9d2d857f
MC
4123 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4124 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4125 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4126 ssl_evp_md_free(a->ssl_digest_methods[j]);
4127 for (j = 0; j < a->group_list_len; j++) {
4128 OPENSSL_free(a->group_list[j].tlsname);
4129 OPENSSL_free(a->group_list[j].realname);
4130 OPENSSL_free(a->group_list[j].algorithm);
4131 }
4132 OPENSSL_free(a->group_list);
ee58915c
MB
4133 for (j = 0; j < a->sigalg_list_len; j++) {
4134 OPENSSL_free(a->sigalg_list[j].name);
4135 OPENSSL_free(a->sigalg_list[j].sigalg_name);
4136 OPENSSL_free(a->sigalg_list[j].sigalg_oid);
4137 OPENSSL_free(a->sigalg_list[j].sig_name);
4138 OPENSSL_free(a->sigalg_list[j].sig_oid);
4139 OPENSSL_free(a->sigalg_list[j].hash_name);
4140 OPENSSL_free(a->sigalg_list[j].hash_oid);
4141 OPENSSL_free(a->sigalg_list[j].keytype);
4142 OPENSSL_free(a->sigalg_list[j].keytype_oid);
4143 }
4144 OPENSSL_free(a->sigalg_list);
4145 OPENSSL_free(a->ssl_cert_info);
c8f6c28a 4146
263ff2c9 4147 OPENSSL_free(a->sigalg_lookup_cache);
ee58915c 4148 OPENSSL_free(a->tls12_sigalgs);
263ff2c9 4149
3c95ef22
TS
4150 OPENSSL_free(a->client_cert_type);
4151 OPENSSL_free(a->server_cert_type);
4152
16203f7b 4153 CRYPTO_THREAD_lock_free(a->lock);
acce0557
P
4154#ifdef TSAN_REQUIRES_LOCKING
4155 CRYPTO_THREAD_lock_free(a->tsan_lock);
4156#endif
16203f7b 4157
ba18627e
MC
4158 OPENSSL_free(a->propq);
4159
0f113f3e
MC
4160 OPENSSL_free(a);
4161}
d02b48c6 4162
3ae76679 4163void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
4164{
4165 ctx->default_passwd_callback = cb;
4166}
4167
4168void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4169{
4170 ctx->default_passwd_callback_userdata = u;
4171}
4172
0c452abc
CH
4173pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4174{
4175 return ctx->default_passwd_callback;
4176}
4177
4178void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4179{
4180 return ctx->default_passwd_callback_userdata;
4181}
4182
a974e64a
MC
4183void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4184{
38b051a1
TM
4185 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4186
4187 if (sc == NULL)
4188 return;
4189
4190 sc->default_passwd_callback = cb;
a974e64a
MC
4191}
4192
4193void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4194{
38b051a1
TM
4195 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4196
4197 if (sc == NULL)
4198 return;
4199
4200 sc->default_passwd_callback_userdata = u;
a974e64a
MC
4201}
4202
0c452abc
CH
4203pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4204{
38b051a1
TM
4205 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4206
4207 if (sc == NULL)
4208 return NULL;
4209
4210 return sc->default_passwd_callback;
0c452abc
CH
4211}
4212
4213void *SSL_get_default_passwd_cb_userdata(SSL *s)
4214{
38b051a1
TM
4215 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4216
4217 if (sc == NULL)
4218 return NULL;
4219
4220 return sc->default_passwd_callback_userdata;
0c452abc
CH
4221}
4222
0f113f3e
MC
4223void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4224 int (*cb) (X509_STORE_CTX *, void *),
4225 void *arg)
4226{
4227 ctx->app_verify_callback = cb;
4228 ctx->app_verify_arg = arg;
4229}
4230
4231void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4232 int (*cb) (int, X509_STORE_CTX *))
4233{
4234 ctx->verify_mode = mode;
4235 ctx->default_verify_callback = cb;
4236}
4237
4238void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4239{
4240 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4241}
4242
a230b26e 4243void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
4244{
4245 ssl_cert_set_cert_cb(c->cert, cb, arg);
4246}
4247
4248void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4249{
38b051a1
TM
4250 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4251
4252 if (sc == NULL)
4253 return;
4254
4255 ssl_cert_set_cert_cb(sc->cert, cb, arg);
0f113f3e 4256}
18d71588 4257
38b051a1 4258void ssl_set_masks(SSL_CONNECTION *s)
0f113f3e 4259{
6383d316 4260 CERT *c = s->cert;
555cbb32 4261 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 4262 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 4263 unsigned long mask_k, mask_a;
361a1191 4264 int have_ecc_cert, ecdsa_ok;
462f4f4b 4265
0f113f3e
MC
4266 if (c == NULL)
4267 return;
d02b48c6 4268
13c45372 4269 dh_tmp = (c->dh_tmp != NULL
13c45372 4270 || c->dh_tmp_cb != NULL
13c45372 4271 || c->dh_tmp_auto);
d02b48c6 4272
d0ff28f8 4273 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
4274 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4275 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
6383d316 4276 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
0f113f3e
MC
4277 mask_k = 0;
4278 mask_a = 0;
0e1dba93 4279
77359d22
RL
4280 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4281 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 4282
2a9b9654 4283#ifndef OPENSSL_NO_GOST
4020c0b3 4284 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
5a5530a2 4285 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4286 mask_a |= SSL_aGOST12;
4287 }
4020c0b3 4288 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
5a5530a2 4289 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4290 mask_a |= SSL_aGOST12;
4291 }
4020c0b3 4292 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
4293 mask_k |= SSL_kGOST;
4294 mask_a |= SSL_aGOST01;
4295 }
2a9b9654 4296#endif
0f113f3e 4297
361a1191 4298 if (rsa_enc)
0f113f3e 4299 mask_k |= SSL_kRSA;
d02b48c6 4300
0f113f3e
MC
4301 if (dh_tmp)
4302 mask_k |= SSL_kDHE;
d02b48c6 4303
6aaa29fb
DSH
4304 /*
4305 * If we only have an RSA-PSS certificate allow RSA authentication
4306 * if TLS 1.2 and peer supports it.
4307 */
4308
4309 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4310 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4311 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
0f113f3e 4312 mask_a |= SSL_aRSA;
d02b48c6 4313
0f113f3e
MC
4314 if (dsa_sign) {
4315 mask_a |= SSL_aDSS;
0f113f3e 4316 }
d02b48c6 4317
0f113f3e 4318 mask_a |= SSL_aNULL;
d02b48c6 4319
3c95ef22
TS
4320 /*
4321 * You can do anything with an RPK key, since there's no cert to restrict it
4322 * But we need to check for private keys
4323 */
4324 if (pvalid[SSL_PKEY_RSA] & CERT_PKEY_RPK) {
4325 mask_a |= SSL_aRSA;
4326 mask_k |= SSL_kRSA;
4327 }
4328 if (pvalid[SSL_PKEY_ECC] & CERT_PKEY_RPK)
4329 mask_a |= SSL_aECDSA;
4330 if (TLS1_get_version(&s->ssl) == TLS1_2_VERSION) {
4331 if (pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_RPK)
4332 mask_a |= SSL_aRSA;
4333 if (pvalid[SSL_PKEY_ED25519] & CERT_PKEY_RPK
4334 || pvalid[SSL_PKEY_ED448] & CERT_PKEY_RPK)
4335 mask_a |= SSL_aECDSA;
4336 }
4337
0f113f3e
MC
4338 /*
4339 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4340 * depending on the key usage extension.
4341 */
0f113f3e 4342 if (have_ecc_cert) {
a8d8e06b 4343 uint32_t ex_kusage;
4020c0b3 4344 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 4345 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 4346 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 4347 ecdsa_ok = 0;
c7c46256 4348 if (ecdsa_ok)
0f113f3e 4349 mask_a |= SSL_aECDSA;
0f113f3e 4350 }
b2021556
DSH
4351 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4352 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4353 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4354 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
b2021556 4355 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
4356
4357 /* Allow Ed448 for TLS 1.2 if peer supports it */
4358 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4359 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4360 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
0e1d6ecf 4361 mask_a |= SSL_aECDSA;
ea262260 4362
fe6ef247 4363 mask_k |= SSL_kECDHE;
ddac1974
NL
4364
4365#ifndef OPENSSL_NO_PSK
0f113f3e
MC
4366 mask_k |= SSL_kPSK;
4367 mask_a |= SSL_aPSK;
526f94ad
DSH
4368 if (mask_k & SSL_kRSA)
4369 mask_k |= SSL_kRSAPSK;
4370 if (mask_k & SSL_kDHE)
4371 mask_k |= SSL_kDHEPSK;
4372 if (mask_k & SSL_kECDHE)
4373 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
4374#endif
4375
555cbb32
TS
4376 s->s3.tmp.mask_k = mask_k;
4377 s->s3.tmp.mask_a = mask_a;
0f113f3e 4378}
d02b48c6 4379
38b051a1 4380int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
0f113f3e 4381{
555cbb32 4382 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 4383 /* key usage, if present, must allow signing */
ce0c1f2b 4384 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
6849b73c 4385 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
0f113f3e
MC
4386 return 0;
4387 }
4388 }
0f113f3e
MC
4389 return 1; /* all checks are ok */
4390}
ea262260 4391
38b051a1
TM
4392int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4393 const unsigned char **serverinfo,
0f113f3e
MC
4394 size_t *serverinfo_length)
4395{
555cbb32 4396 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
4397 *serverinfo_length = 0;
4398
a497cf25 4399 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
4400 return 0;
4401
a497cf25
DSH
4402 *serverinfo = cpk->serverinfo;
4403 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
4404 return 1;
4405}
0f113f3e 4406
38b051a1 4407void ssl_update_cache(SSL_CONNECTION *s, int mode)
0f113f3e
MC
4408{
4409 int i;
4410
4411 /*
4412 * If the session_id_length is 0, we are not supposed to cache it, and it
4413 * would be rather hard to do anyway :-)
4414 */
4415 if (s->session->session_id_length == 0)
4416 return;
4417
d316cdcf
BK
4418 /*
4419 * If sid_ctx_length is 0 there is no specific application context
4420 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
4421 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4422 * indication that this is actually a session for the proper application
4423 * context, and the *handshake* will fail, not just the resumption attempt.
4424 * Do not cache (on the server) these sessions that are not resumable
4425 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 4426 */
c4fa1f7f 4427 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
4428 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4429 return;
4430
0f113f3e 4431 i = s->session_ctx->session_cache_mode;
5d61491c 4432 if ((i & mode) != 0
38b051a1 4433 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
ee94ec2e
MC
4434 /*
4435 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
4436 * normally don't do this because by default it's a full stateless ticket
4437 * with only a dummy session id so there is no reason to cache it,
4438 * unless:
ee94ec2e
MC
4439 * - we are doing early_data, in which case we cache so that we can
4440 * detect replays
4441 * - the application has set a remove_session_cb so needs to know about
4442 * session timeout events
6cc0b3c2 4443 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
4444 */
4445 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
38b051a1 4446 && (!SSL_CONNECTION_IS_TLS13(s)
ee94ec2e 4447 || !s->server
5d263fb7
MC
4448 || (s->max_early_data > 0
4449 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
4450 || s->session_ctx->remove_session_cb != NULL
4451 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
4452 SSL_CTX_add_session(s->session_ctx, s->session);
4453
4454 /*
4455 * Add the session to the external cache. We do this even in server side
4456 * TLSv1.3 without early data because some applications just want to
4457 * know about the creation of a session and aren't doing a full cache.
4458 */
4459 if (s->session_ctx->new_session_cb != NULL) {
4460 SSL_SESSION_up_ref(s->session);
38b051a1
TM
4461 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4462 s->session))
ee94ec2e
MC
4463 SSL_SESSION_free(s->session);
4464 }
0f113f3e
MC
4465 }
4466
4467 /* auto flush every 255 connections */
4468 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 4469 TSAN_QUALIFIER int *stat;
acce0557 4470
1fcb4e4d
BK
4471 if (mode & SSL_SESS_CACHE_CLIENT)
4472 stat = &s->session_ctx->stats.sess_connect_good;
4473 else
4474 stat = &s->session_ctx->stats.sess_accept_good;
acce0557 4475 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
0f113f3e 4476 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
4477 }
4478}
d02b48c6 4479
3499327b 4480const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
4481{
4482 return ctx->method;
4483}
ba168244 4484
3499327b 4485const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 4486{
26a7d938 4487 return s->method;
0f113f3e 4488}
d02b48c6 4489
4ebb342f 4490int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 4491{
0f113f3e 4492 int ret = 1;
38b051a1
TM
4493 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4494
4495 /* TODO(QUIC): Do we want this for QUIC? */
4496 if (sc == NULL
4497 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth))
4498 return 0;
0f113f3e
MC
4499
4500 if (s->method != meth) {
919ba009 4501 const SSL_METHOD *sm = s->method;
38b051a1 4502 int (*hf) (SSL *) = sc->handshake_func;
0f113f3e 4503
919ba009 4504 if (sm->version == meth->version)
0f113f3e
MC
4505 s->method = meth;
4506 else {
38b051a1 4507 sm->ssl_deinit(s);
0f113f3e 4508 s->method = meth;
38b051a1 4509 ret = s->method->ssl_init(s);
0f113f3e
MC
4510 }
4511
919ba009 4512 if (hf == sm->ssl_connect)
38b051a1 4513 sc->handshake_func = meth->ssl_connect;
919ba009 4514 else if (hf == sm->ssl_accept)
38b051a1 4515 sc->handshake_func = meth->ssl_accept;
0f113f3e 4516 }
26a7d938 4517 return ret;
0f113f3e
MC
4518}
4519
4520int SSL_get_error(const SSL *s, int i)
4521{
4522 int reason;
4523 unsigned long l;
4524 BIO *bio;
38b051a1 4525 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8
HL
4526#ifndef OPENSSL_NO_QUIC
4527 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
4528#endif
0f113f3e
MC
4529
4530 if (i > 0)
26a7d938 4531 return SSL_ERROR_NONE;
0f113f3e 4532
e30c502a
HL
4533#ifndef OPENSSL_NO_QUIC
4534 if (qc != NULL) {
4535 reason = ossl_quic_get_error(qc, i);
4536 if (reason != SSL_ERROR_NONE)
4537 return reason;
4538 }
4539#endif
4540
38b051a1
TM
4541 if (sc == NULL)
4542 return SSL_ERROR_SSL;
4543
0f113f3e
MC
4544 /*
4545 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4546 * where we do encode the error
4547 */
4548 if ((l = ERR_peek_error()) != 0) {
4549 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 4550 return SSL_ERROR_SYSCALL;
0f113f3e 4551 else
26a7d938 4552 return SSL_ERROR_SSL;
0f113f3e
MC
4553 }
4554
03bacce8
HL
4555#ifndef OPENSSL_NO_QUIC
4556 if (qc == NULL)
4557#endif
4558 {
4559 if (SSL_want_read(s)) {
4560 bio = SSL_get_rbio(s);
4561 if (BIO_should_read(bio))
4562 return SSL_ERROR_WANT_READ;
4563 else if (BIO_should_write(bio))
4564 /*
4565 * This one doesn't make too much sense ... We never try to
4566 * write to the rbio, and an application program where rbio and
4567 * wbio are separate couldn't even know what it should wait for.
4568 * However if we ever set s->rwstate incorrectly (so that we
4569 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4570 * and wbio *are* the same, this test works around that bug; so
4571 * it might be safer to keep it.
4572 */
4573 return SSL_ERROR_WANT_WRITE;
4574 else if (BIO_should_io_special(bio)) {
4575 reason = BIO_get_retry_reason(bio);
4576 if (reason == BIO_RR_CONNECT)
4577 return SSL_ERROR_WANT_CONNECT;
4578 else if (reason == BIO_RR_ACCEPT)
4579 return SSL_ERROR_WANT_ACCEPT;
4580 else
4581 return SSL_ERROR_SYSCALL; /* unknown */
4582 }
4583 }
4584
4585 if (SSL_want_write(s)) {
2e7dc7cd 4586 /*
03bacce8
HL
4587 * Access wbio directly - in order to use the buffered bio if
4588 * present
2e7dc7cd 4589 */
03bacce8
HL
4590 bio = sc->wbio;
4591 if (BIO_should_write(bio))
4592 return SSL_ERROR_WANT_WRITE;
4593 else if (BIO_should_read(bio))
4594 /*
4595 * See above (SSL_want_read(s) with BIO_should_write(bio))
4596 */
4597 return SSL_ERROR_WANT_READ;
4598 else if (BIO_should_io_special(bio)) {
4599 reason = BIO_get_retry_reason(bio);
4600 if (reason == BIO_RR_CONNECT)
4601 return SSL_ERROR_WANT_CONNECT;
4602 else if (reason == BIO_RR_ACCEPT)
4603 return SSL_ERROR_WANT_ACCEPT;
4604 else
4605 return SSL_ERROR_SYSCALL;
4606 }
0f113f3e 4607 }
07bbc92c 4608 }
03bacce8 4609
6b1bb98f 4610 if (SSL_want_x509_lookup(s))
26a7d938 4611 return SSL_ERROR_WANT_X509_LOOKUP;
0c3eb279
DDO
4612 if (SSL_want_retry_verify(s))
4613 return SSL_ERROR_WANT_RETRY_VERIFY;
6b1bb98f 4614 if (SSL_want_async(s))
8051ab2b 4615 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 4616 if (SSL_want_async_job(s))
8051ab2b 4617 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
4618 if (SSL_want_client_hello_cb(s))
4619 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b 4620
38b051a1
TM
4621 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4622 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 4623 return SSL_ERROR_ZERO_RETURN;
8051ab2b 4624
26a7d938 4625 return SSL_ERROR_SYSCALL;
0f113f3e 4626}
d02b48c6 4627
add2f5ca
MC
4628static int ssl_do_handshake_intern(void *vargs)
4629{
38b051a1
TM
4630 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4631 SSL *s = args->s;
4632 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
add2f5ca 4633
38b051a1
TM
4634 if (sc == NULL)
4635 return -1;
add2f5ca 4636
38b051a1 4637 return sc->handshake_func(s);
add2f5ca
MC
4638}
4639
4f43d0e7 4640int SSL_do_handshake(SSL *s)
0f113f3e
MC
4641{
4642 int ret = 1;
38b051a1 4643 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8
HL
4644#ifndef OPENSSL_NO_QUIC
4645 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
38b051a1 4646
03bacce8
HL
4647 if (qc != NULL)
4648 return ossl_quic_do_handshake(qc);
4649#endif
0f113f3e 4650
38b051a1 4651 if (sc->handshake_func == NULL) {
6849b73c 4652 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 4653 return -1;
0f113f3e
MC
4654 }
4655
38b051a1 4656 ossl_statem_check_finish_init(sc, -1);
49e7fe12 4657
c7f47786 4658 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
4659
4660 if (SSL_in_init(s) || SSL_in_before(s)) {
38b051a1 4661 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
4662 struct ssl_async_args args;
4663
09134f18 4664 memset(&args, 0, sizeof(args));
add2f5ca
MC
4665 args.s = s;
4666
7fecbf6f 4667 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca 4668 } else {
38b051a1 4669 ret = sc->handshake_func(s);
add2f5ca 4670 }
0f113f3e 4671 }
add2f5ca 4672 return ret;
0f113f3e
MC
4673}
4674
4f43d0e7 4675void SSL_set_accept_state(SSL *s)
0f113f3e 4676{
03bacce8
HL
4677 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4678#ifndef OPENSSL_NO_QUIC
4679 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
38b051a1 4680
03bacce8
HL
4681 if (qc != NULL) {
4682 ossl_quic_set_accept_state(qc);
38b051a1 4683 return;
03bacce8
HL
4684 }
4685#endif
38b051a1
TM
4686
4687 sc->server = 1;
4688 sc->shutdown = 0;
4689 ossl_statem_clear(sc);
4690 sc->handshake_func = s->method->ssl_accept;
6d814fd6
MC
4691 /* Ignore return value. Its a void public API function */
4692 clear_record_layer(sc);
0f113f3e 4693}
d02b48c6 4694
4f43d0e7 4695void SSL_set_connect_state(SSL *s)
0f113f3e 4696{
03bacce8
HL
4697 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4698#ifndef OPENSSL_NO_QUIC
4699 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
38b051a1 4700
03bacce8
HL
4701 if (qc != NULL) {
4702 ossl_quic_set_connect_state(qc);
38b051a1 4703 return;
03bacce8
HL
4704 }
4705#endif
38b051a1
TM
4706
4707 sc->server = 0;
4708 sc->shutdown = 0;
4709 ossl_statem_clear(sc);
4710 sc->handshake_func = s->method->ssl_connect;
6d814fd6
MC
4711 /* Ignore return value. Its a void public API function */
4712 clear_record_layer(sc);
0f113f3e 4713}
d02b48c6 4714
4f43d0e7 4715int ssl_undefined_function(SSL *s)
0f113f3e 4716{
6849b73c 4717 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4718 return 0;
0f113f3e 4719}
d02b48c6 4720
41a15c4f 4721int ssl_undefined_void_function(void)
0f113f3e 4722{
6849b73c 4723 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4724 return 0;
0f113f3e 4725}
41a15c4f 4726
0821bcd4 4727int ssl_undefined_const_function(const SSL *s)
0f113f3e 4728{
26a7d938 4729 return 0;
0f113f3e 4730}
0821bcd4 4731
2b8fa1d5 4732const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e 4733{
6849b73c 4734 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4735 return NULL;
0f113f3e 4736}
d02b48c6 4737
3eb2aff4 4738const char *ssl_protocol_to_string(int version)
7d650072 4739{
1287dabd 4740 switch (version)
2abacef1
MC
4741 {
4742 case TLS1_3_VERSION:
582a17d6 4743 return "TLSv1.3";
2abacef1
MC
4744
4745 case TLS1_2_VERSION:
7d650072 4746 return "TLSv1.2";
2abacef1
MC
4747
4748 case TLS1_1_VERSION:
7d650072 4749 return "TLSv1.1";
2abacef1
MC
4750
4751 case TLS1_VERSION:
ee3a6c64 4752 return "TLSv1";
2abacef1
MC
4753
4754 case SSL3_VERSION:
7d650072 4755 return "SSLv3";
2abacef1
MC
4756
4757 case DTLS1_BAD_VER:
7d650072 4758 return "DTLSv0.9";
2abacef1
MC
4759
4760 case DTLS1_VERSION:
7d650072 4761 return "DTLSv1";
2abacef1
MC
4762
4763 case DTLS1_2_VERSION:
7d650072 4764 return "DTLSv1.2";
2abacef1
MC
4765
4766 default:
4767 return "unknown";
4768 }
0f113f3e 4769}
d02b48c6 4770
7d650072
KR
4771const char *SSL_get_version(const SSL *s)
4772{
38b051a1
TM
4773 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4774
50769b15
MC
4775#ifndef OPENSSL_NO_QUIC
4776 /* We only support QUICv1 - so if its QUIC its QUICv1 */
4777 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_STREAM)
4778 return "QUICv1";
4779#endif
4780
38b051a1
TM
4781 if (sc == NULL)
4782 return NULL;
4783
4784 return ssl_protocol_to_string(sc->version);
7d650072
KR
4785}
4786
98732979 4787static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
4788{
4789 STACK_OF(X509_NAME) *sk;
4790 X509_NAME *xn;
98732979
MC
4791 int i;
4792
4793 if (src == NULL) {
4794 *dst = NULL;
4795 return 1;
4796 }
4797
4798 if ((sk = sk_X509_NAME_new_null()) == NULL)
4799 return 0;
4800 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4801 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4802 if (xn == NULL) {
4803 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4804 return 0;
4805 }
4806 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4807 X509_NAME_free(xn);
4808 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4809 return 0;
4810 }
4811 }
4812 *dst = sk;
4813
4814 return 1;
4815}
4816
4817SSL *SSL_dup(SSL *s)
4818{
0f113f3e
MC
4819 SSL *ret;
4820 int i;
38b051a1
TM
4821 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4822 SSL_CONNECTION *retsc;
4823 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4824
4825 if (sc == NULL)
4826 return NULL;
0f113f3e 4827
919ba009
VD
4828 /* If we're not quiescent, just up_ref! */
4829 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 4830 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
4831 return s;
4832 }
4833
4834 /*
4835 * Otherwise, copy configuration state, and session if set.
4836 */
0f113f3e 4837 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 4838 return NULL;
38b051a1
TM
4839 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4840 goto err;
0f113f3e 4841
38b051a1 4842 if (sc->session != NULL) {
919ba009
VD
4843 /*
4844 * Arranges to share the same session via up_ref. This "copies"
4845 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4846 */
61986d32 4847 if (!SSL_copy_session_id(ret, s))
17dd65e6 4848 goto err;
0f113f3e
MC
4849 } else {
4850 /*
4851 * No session has been established yet, so we have to expect that
4852 * s->cert or ret->cert will be changed later -- they should not both
4853 * point to the same object, and thus we can't use
4854 * SSL_copy_session_id.
4855 */
919ba009
VD
4856 if (!SSL_set_ssl_method(ret, s->method))
4857 goto err;
0f113f3e 4858
38b051a1
TM
4859 if (sc->cert != NULL) {
4860 ssl_cert_free(retsc->cert);
4861 retsc->cert = ssl_cert_dup(sc->cert);
4862 if (retsc->cert == NULL)
0f113f3e
MC
4863 goto err;
4864 }
4865
38b051a1
TM
4866 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4867 (int)sc->sid_ctx_length))
69f68237 4868 goto err;
0f113f3e
MC
4869 }
4870
38b051a1 4871 if (!ssl_dane_dup(retsc, sc))
9f6b22b8 4872 goto err;
38b051a1
TM
4873 retsc->version = sc->version;
4874 retsc->options = sc->options;
4875 retsc->min_proto_version = sc->min_proto_version;
4876 retsc->max_proto_version = sc->max_proto_version;
4877 retsc->mode = sc->mode;
0f113f3e
MC
4878 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4879 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
38b051a1
TM
4880 retsc->msg_callback = sc->msg_callback;
4881 retsc->msg_callback_arg = sc->msg_callback_arg;
0f113f3e
MC
4882 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4883 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
38b051a1 4884 retsc->generate_session_id = sc->generate_session_id;
0f113f3e
MC
4885
4886 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4887
0f113f3e
MC
4888 /* copy app data, a little dangerous perhaps */
4889 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4890 goto err;
4891
38b051a1
TM
4892 retsc->server = sc->server;
4893 if (sc->handshake_func) {
4894 if (sc->server)
919ba009
VD
4895 SSL_set_accept_state(ret);
4896 else
4897 SSL_set_connect_state(ret);
4898 }
38b051a1
TM
4899 retsc->shutdown = sc->shutdown;
4900 retsc->hit = sc->hit;
0f113f3e 4901
38b051a1
TM
4902 retsc->default_passwd_callback = sc->default_passwd_callback;
4903 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
a974e64a 4904
38b051a1 4905 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
0f113f3e
MC
4906
4907 /* dup the cipher_list and cipher_list_by_id stacks */
38b051a1
TM
4908 if (sc->cipher_list != NULL) {
4909 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
0f113f3e
MC
4910 goto err;
4911 }
38b051a1
TM
4912 if (sc->cipher_list_by_id != NULL)
4913 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
0f113f3e
MC
4914 == NULL)
4915 goto err;
4916
4917 /* Dup the client_CA list */
38b051a1
TM
4918 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4919 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
98732979
MC
4920 goto err;
4921
66696478 4922 return ret;
0f113f3e 4923
0f113f3e 4924 err:
66696478
RS
4925 SSL_free(ret);
4926 return NULL;
0f113f3e 4927}
d02b48c6 4928
0821bcd4 4929X509 *SSL_get_certificate(const SSL *s)
0f113f3e 4930{
38b051a1
TM
4931 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4932
4933 if (sc == NULL)
4934 return NULL;
4935
4936 if (sc->cert != NULL)
4937 return sc->cert->key->x509;
0f113f3e 4938 else
26a7d938 4939 return NULL;
0f113f3e 4940}
d02b48c6 4941
a25f9adc 4942EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e 4943{
38b051a1
TM
4944 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4945
4946 if (sc == NULL)
4947 return NULL;
4948
4949 if (sc->cert != NULL)
4950 return sc->cert->key->privatekey;
0f113f3e 4951 else
26a7d938 4952 return NULL;
0f113f3e 4953}
d02b48c6 4954
a25f9adc 4955X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
4956{
4957 if (ctx->cert != NULL)
4958 return ctx->cert->key->x509;
4959 else
4960 return NULL;
4961}
a25f9adc
DSH
4962
4963EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
4964{
4965 if (ctx->cert != NULL)
4966 return ctx->cert->key->privatekey;
4967 else
4968 return NULL;
4969}
a25f9adc 4970
babb3798 4971const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e 4972{
38b051a1
TM
4973 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4974
4975 if (sc == NULL)
4976 return NULL;
4977
4978 if ((sc->session != NULL) && (sc->session->cipher != NULL))
4979 return sc->session->cipher;
26a7d938 4980 return NULL;
0f113f3e
MC
4981}
4982
0aed6e44
BK
4983const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4984{
38b051a1
TM
4985 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4986
4987 if (sc == NULL)
4988 return NULL;
4989
4990 return sc->s3.tmp.new_cipher;
0aed6e44
BK
4991}
4992
3499327b 4993const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 4994{
9a555706 4995#ifndef OPENSSL_NO_COMP
38b051a1
TM
4996 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4997
4998 if (sc == NULL)
4999 return NULL;
5000
1e76110b 5001 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
9a555706
RS
5002#else
5003 return NULL;
5004#endif
0f113f3e 5005}
377dcdba 5006
3499327b 5007const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 5008{
9a555706 5009#ifndef OPENSSL_NO_COMP
38b051a1
TM
5010 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5011
5012 if (sc == NULL)
5013 return NULL;
5014
1e76110b 5015 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
9a555706
RS
5016#else
5017 return NULL;
0f113f3e 5018#endif
9a555706 5019}
0f113f3e 5020
38b051a1 5021int ssl_init_wbio_buffer(SSL_CONNECTION *s)
0f113f3e
MC
5022{
5023 BIO *bbio;
5024
2e7dc7cd
MC
5025 if (s->bbio != NULL) {
5026 /* Already buffered. */
5027 return 1;
0f113f3e 5028 }
46417569 5029
2e7dc7cd 5030 bbio = BIO_new(BIO_f_buffer());
25d02f33 5031 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
2e7dc7cd 5032 BIO_free(bbio);
6849b73c 5033 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
46417569 5034 return 0;
0f113f3e 5035 }
2e7dc7cd
MC
5036 s->bbio = bbio;
5037 s->wbio = BIO_push(bbio, s->wbio);
46417569 5038
b5cf81f7
MC
5039 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5040
46417569 5041 return 1;
0f113f3e 5042}
413c4f45 5043
38b051a1 5044int ssl_free_wbio_buffer(SSL_CONNECTION *s)
0f113f3e 5045{
62adbcee 5046 /* callers ensure s is never null */
0f113f3e 5047 if (s->bbio == NULL)
b77f3ed1 5048 return 1;
0f113f3e 5049
2e7dc7cd 5050 s->wbio = BIO_pop(s->wbio);
b5cf81f7
MC
5051 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5052
0f113f3e
MC
5053 BIO_free(s->bbio);
5054 s->bbio = NULL;
b77f3ed1
MC
5055
5056 return 1;
0f113f3e
MC
5057}
5058
5059void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
5060{
5061 ctx->quiet_shutdown = mode;
5062}
58964a49 5063
0821bcd4 5064int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 5065{
26a7d938 5066 return ctx->quiet_shutdown;
0f113f3e 5067}
58964a49 5068
0f113f3e
MC
5069void SSL_set_quiet_shutdown(SSL *s, int mode)
5070{
38b051a1
TM
5071 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5072
5073 /* TODO(QUIC): Do we want this for QUIC? */
5074 if (sc == NULL)
5075 return;
5076
5077 sc->quiet_shutdown = mode;
0f113f3e 5078}
58964a49 5079
0821bcd4 5080int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 5081{
38b051a1
TM
5082 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5083
5084 /* TODO(QUIC): Do we want this for QUIC? */
5085 if (sc == NULL)
5086 return 0;
5087
5088 return sc->quiet_shutdown;
0f113f3e 5089}
58964a49 5090
0f113f3e
MC
5091void SSL_set_shutdown(SSL *s, int mode)
5092{
38b051a1
TM
5093 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5094
5095 /* TODO(QUIC): Do we want this for QUIC? */
5096 if (sc == NULL)
5097 return;
5098
5099 sc->shutdown = mode;
0f113f3e 5100}
58964a49 5101
0821bcd4 5102int SSL_get_shutdown(const SSL *s)
0f113f3e 5103{
38b051a1
TM
5104 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5105
5106 /* TODO(QUIC): Do we want this for QUIC? */
5107 if (sc == NULL)
5108 return 0;
5109
5110 return sc->shutdown;
0f113f3e 5111}
58964a49 5112
0821bcd4 5113int SSL_version(const SSL *s)
0f113f3e 5114{
38b051a1
TM
5115 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5116
50769b15
MC
5117#ifndef OPENSSL_NO_QUIC
5118 /* We only support QUICv1 - so if its QUIC its QUICv1 */
5119 if (s->type == SSL_TYPE_QUIC_CONNECTION || s->type == SSL_TYPE_QUIC_STREAM)
5120 return OSSL_QUIC1_VERSION;
5121#endif
38b051a1
TM
5122 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5123 if (sc == NULL)
5124 return 0;
5125
5126 return sc->version;
6546e9b2
AG
5127}
5128
5129int SSL_client_version(const SSL *s)
5130{
38b051a1
TM
5131 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5132
5133 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5134 if (sc == NULL)
5135 return 0;
5136
5137 return sc->client_version;
0f113f3e 5138}
58964a49 5139
0821bcd4 5140SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 5141{
6546e9b2 5142 return ssl->ctx;
0f113f3e
MC
5143}
5144
5145SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5146{
24a0d393 5147 CERT *new_cert;
38b051a1
TM
5148 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5149
5150 /* TODO(QUIC): Do we need this for QUIC support? */
5151 if (sc == NULL)
5152 return NULL;
5153
0f113f3e
MC
5154 if (ssl->ctx == ctx)
5155 return ssl->ctx;
0f113f3e 5156 if (ctx == NULL)
38b051a1 5157 ctx = sc->session_ctx;
24a0d393
KR
5158 new_cert = ssl_cert_dup(ctx->cert);
5159 if (new_cert == NULL) {
5160 return NULL;
0f113f3e 5161 }
21181889 5162
38b051a1 5163 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
21181889
MC
5164 ssl_cert_free(new_cert);
5165 return NULL;
5166 }
5167
38b051a1
TM
5168 ssl_cert_free(sc->cert);
5169 sc->cert = new_cert;
0f113f3e
MC
5170
5171 /*
5172 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5173 * so setter APIs must prevent invalid lengths from entering the system.
5174 */
38b051a1 5175 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
380a522f 5176 return NULL;
0f113f3e
MC
5177
5178 /*
5179 * If the session ID context matches that of the parent SSL_CTX,
5180 * inherit it from the new SSL_CTX as well. If however the context does
5181 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5182 * leave it unchanged.
5183 */
5184 if ((ssl->ctx != NULL) &&
38b051a1
TM
5185 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5186 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5187 sc->sid_ctx_length = ctx->sid_ctx_length;
5188 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
0f113f3e
MC
5189 }
5190
16203f7b 5191 SSL_CTX_up_ref(ctx);
a230b26e 5192 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
5193 ssl->ctx = ctx;
5194
16203f7b 5195 return ssl->ctx;
0f113f3e 5196}
ed3883d2 5197
4f43d0e7 5198int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 5199{
d8652be0
MC
5200 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5201 ctx->propq);
0f113f3e 5202}
58964a49 5203
d84a7b20
MC
5204int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5205{
5206 X509_LOOKUP *lookup;
5207
5208 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5209 if (lookup == NULL)
5210 return 0;
6dcb100f
RL
5211
5212 /* We ignore errors, in case the directory doesn't exist */
5213 ERR_set_mark();
5214
d84a7b20
MC
5215 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5216
6dcb100f 5217 ERR_pop_to_mark();
d84a7b20
MC
5218
5219 return 1;
5220}
5221
5222int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5223{
5224 X509_LOOKUP *lookup;
5225
5226 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5227 if (lookup == NULL)
5228 return 0;
5229
492bc359 5230 /* We ignore errors, in case the file doesn't exist */
6dcb100f
RL
5231 ERR_set_mark();
5232
d8652be0
MC
5233 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5234 ctx->propq);
d84a7b20 5235
6dcb100f
RL
5236 ERR_pop_to_mark();
5237
5238 return 1;
5239}
5240
5241int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5242{
5243 X509_LOOKUP *lookup;
5244
5245 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5246 if (lookup == NULL)
5247 return 0;
5248
5249 /* We ignore errors, in case the directory doesn't exist */
5250 ERR_set_mark();
5251
d8652be0 5252 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
6dcb100f
RL
5253
5254 ERR_pop_to_mark();
d84a7b20
MC
5255
5256 return 1;
5257}
5258
6dcb100f
RL
5259int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5260{
d8652be0
MC
5261 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5262 ctx->propq);
6dcb100f
RL
5263}
5264
5265int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5266{
5267 return X509_STORE_load_path(ctx->cert_store, CApath);
5268}
5269
5270int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5271{
d8652be0
MC
5272 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5273 ctx->propq);
6dcb100f
RL
5274}
5275
303c0028 5276int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
5277 const char *CApath)
5278{
6dcb100f
RL
5279 if (CAfile == NULL && CApath == NULL)
5280 return 0;
5281 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5282 return 0;
5283 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5284 return 0;
5285 return 1;
0f113f3e 5286}
58964a49 5287
45d87a1f 5288void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
5289 void (*cb) (const SSL *ssl, int type, int val))
5290{
38b051a1
TM
5291 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5292
5293 if (sc == NULL)
5294 return;
5295
5296 sc->info_callback = cb;
0f113f3e
MC
5297}
5298
5299/*
5300 * One compiler (Diab DCC) doesn't like argument names in returned function
5301 * pointer.
5302 */
5303void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5304 int /* type */ ,
5305 int /* val */ ) {
38b051a1
TM
5306 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5307
5308 if (sc == NULL)
5309 return NULL;
5310
5311 return sc->info_callback;
0f113f3e 5312}
58964a49 5313
0f113f3e
MC
5314void SSL_set_verify_result(SSL *ssl, long arg)
5315{
38b051a1
TM
5316 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5317
5318 if (sc == NULL)
5319 return;
5320
5321 sc->verify_result = arg;
0f113f3e 5322}
58964a49 5323
0821bcd4 5324long SSL_get_verify_result(const SSL *ssl)
0f113f3e 5325{
38b051a1
TM
5326 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5327
5328 if (sc == NULL)
5329 return 0;
5330
5331 return sc->verify_result;
0f113f3e
MC
5332}
5333
d9f1c639 5334size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5335{
38b051a1
TM
5336 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5337
5338 if (sc == NULL)
5339 return 0;
5340
6b8f5d0d 5341 if (outlen == 0)
38b051a1
TM
5342 return sizeof(sc->s3.client_random);
5343 if (outlen > sizeof(sc->s3.client_random))
5344 outlen = sizeof(sc->s3.client_random);
5345 memcpy(out, sc->s3.client_random, outlen);
d9f1c639 5346 return outlen;
858618e7
NM
5347}
5348
d9f1c639 5349size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5350{
38b051a1
TM
5351 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5352
5353 if (sc == NULL)
5354 return 0;
5355
6b8f5d0d 5356 if (outlen == 0)
38b051a1
TM
5357 return sizeof(sc->s3.server_random);
5358 if (outlen > sizeof(sc->s3.server_random))
5359 outlen = sizeof(sc->s3.server_random);
5360 memcpy(out, sc->s3.server_random, outlen);
d9f1c639 5361 return outlen;
858618e7
NM
5362}
5363
d9f1c639 5364size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 5365 unsigned char *out, size_t outlen)
858618e7 5366{
d9f1c639
MC
5367 if (outlen == 0)
5368 return session->master_key_length;
8c1a5343 5369 if (outlen > session->master_key_length)
858618e7
NM
5370 outlen = session->master_key_length;
5371 memcpy(out, session->master_key, outlen);
d9f1c639 5372 return outlen;
858618e7
NM
5373}
5374
725b0f1e 5375int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
5376 size_t len)
5377{
5378 if (len > sizeof(sess->master_key))
5379 return 0;
5380
5381 memcpy(sess->master_key, in, len);
5382 sess->master_key_length = len;
911d63f2
MC
5383 return 1;
5384}
5385
5386
0f113f3e
MC
5387int SSL_set_ex_data(SSL *s, int idx, void *arg)
5388{
26a7d938 5389 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5390}
5391
5392void *SSL_get_ex_data(const SSL *s, int idx)
5393{
26a7d938 5394 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
5395}
5396
0f113f3e
MC
5397int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5398{
26a7d938 5399 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5400}
5401
5402void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5403{
26a7d938 5404 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 5405}
58964a49 5406
0821bcd4 5407X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 5408{
26a7d938 5409 return ctx->cert_store;
0f113f3e 5410}
413c4f45 5411
0f113f3e
MC
5412void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5413{
222561fe 5414 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
5415 ctx->cert_store = store;
5416}
413c4f45 5417
b50052db
TS
5418void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5419{
5420 if (store != NULL)
5421 X509_STORE_up_ref(store);
5422 SSL_CTX_set_cert_store(ctx, store);
5423}
5424
0821bcd4 5425int SSL_want(const SSL *s)
0f113f3e 5426{
38b051a1
TM
5427 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5428
5429 if (sc == NULL)
5430 return SSL_NOTHING;
5431
5432 return sc->rwstate;
0f113f3e 5433}
413c4f45 5434
ddac1974
NL
5435#ifndef OPENSSL_NO_PSK
5436int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
5437{
5438 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5439 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5440 return 0;
5441 }
df6da24b 5442 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 5443 if (identity_hint != NULL) {
7644a9ae 5444 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 5445 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
5446 return 0;
5447 } else
df6da24b 5448 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
5449 return 1;
5450}
ddac1974
NL
5451
5452int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e 5453{
38b051a1
TM
5454 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5455
5456 if (sc == NULL)
0f113f3e
MC
5457 return 0;
5458
0f113f3e 5459 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5460 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5461 return 0;
5462 }
38b051a1 5463 OPENSSL_free(sc->cert->psk_identity_hint);
0f113f3e 5464 if (identity_hint != NULL) {
38b051a1
TM
5465 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5466 if (sc->cert->psk_identity_hint == NULL)
0f113f3e
MC
5467 return 0;
5468 } else
38b051a1 5469 sc->cert->psk_identity_hint = NULL;
0f113f3e
MC
5470 return 1;
5471}
ddac1974
NL
5472
5473const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e 5474{
38b051a1
TM
5475 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5476
5477 if (sc == NULL || sc->session == NULL)
0f113f3e 5478 return NULL;
38b051a1
TM
5479
5480 return sc->session->psk_identity_hint;
0f113f3e 5481}
ddac1974
NL
5482
5483const char *SSL_get_psk_identity(const SSL *s)
0f113f3e 5484{
38b051a1
TM
5485 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5486
5487 if (sc == NULL || sc->session == NULL)
0f113f3e 5488 return NULL;
38b051a1
TM
5489
5490 return sc->session->psk_identity;
0f113f3e 5491}
7806f3dd 5492
8cbfcc70 5493void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e 5494{
38b051a1
TM
5495 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5496
5497 if (sc == NULL)
5498 return;
5499
5500 sc->psk_client_callback = cb;
0f113f3e 5501}
7806f3dd 5502
8cbfcc70 5503void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
5504{
5505 ctx->psk_client_callback = cb;
5506}
7806f3dd 5507
8cbfcc70 5508void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e 5509{
38b051a1
TM
5510 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5511
5512 if (sc == NULL)
5513 return;
5514
5515 sc->psk_server_callback = cb;
0f113f3e 5516}
7806f3dd 5517
8cbfcc70 5518void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
5519{
5520 ctx->psk_server_callback = cb;
5521}
5522#endif
5523
f46184bd
MC
5524void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5525{
38b051a1
TM
5526 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5527
5528 if (sc == NULL)
5529 return;
5530
5531 sc->psk_find_session_cb = cb;
f46184bd
MC
5532}
5533
5534void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5535 SSL_psk_find_session_cb_func cb)
5536{
5537 ctx->psk_find_session_cb = cb;
5538}
5539
5540void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5541{
38b051a1
TM
5542 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5543
5544 if (sc == NULL)
5545 return;
5546
5547 sc->psk_use_session_cb = cb;
f46184bd
MC
5548}
5549
5550void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5551 SSL_psk_use_session_cb_func cb)
5552{
5553 ctx->psk_use_session_cb = cb;
5554}
5555
0f113f3e
MC
5556void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5557 void (*cb) (int write_p, int version,
5558 int content_type, const void *buf,
5559 size_t len, SSL *ssl, void *arg))
5560{
5561 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5562}
5563
5564void SSL_set_msg_callback(SSL *ssl,
5565 void (*cb) (int write_p, int version,
5566 int content_type, const void *buf,
5567 size_t len, SSL *ssl, void *arg))
5568{
5569 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5570}
a661b653 5571
7c2d4fee 5572void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
5573 int (*cb) (SSL *ssl,
5574 int
5575 is_forward_secure))
5576{
5577 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5578 (void (*)(void))cb);
5579}
5580
7c2d4fee 5581void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
5582 int (*cb) (SSL *ssl,
5583 int is_forward_secure))
5584{
5585 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5586 (void (*)(void))cb);
5587}
5588
c649d10d
TS
5589void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5590 size_t (*cb) (SSL *ssl, int type,
5591 size_t len, void *arg))
5592{
5593 ctx->record_padding_cb = cb;
5594}
5595
5596void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5597{
5598 ctx->record_padding_arg = arg;
5599}
5600
3499327b 5601void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
5602{
5603 return ctx->record_padding_arg;
5604}
5605
5606int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5607{
5608 /* block size of 0 or 1 is basically no padding */
5609 if (block_size == 1)
5610 ctx->block_padding = 0;
5611 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5612 ctx->block_padding = block_size;
5613 else
5614 return 0;
5615 return 1;
5616}
5617
a6d36303 5618int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
5619 size_t (*cb) (SSL *ssl, int type,
5620 size_t len, void *arg))
5621{
a6d36303 5622 BIO *b;
38b051a1
TM
5623 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5624
5625 if (sc == NULL)
5626 return 0;
a6d36303
VF
5627
5628 b = SSL_get_wbio(ssl);
5629 if (b == NULL || !BIO_get_ktls_send(b)) {
eb7d6c2a 5630 sc->rlayer.record_padding_cb = cb;
a6d36303
VF
5631 return 1;
5632 }
5633 return 0;
c649d10d
TS
5634}
5635
5636void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5637{
38b051a1
TM
5638 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5639
5640 if (sc == NULL)
5641 return;
5642
eb7d6c2a 5643 sc->rlayer.record_padding_arg = arg;
c649d10d
TS
5644}
5645
3499327b 5646void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d 5647{
38b051a1
TM
5648 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5649
5650 if (sc == NULL)
5651 return NULL;
5652
eb7d6c2a 5653 return sc->rlayer.record_padding_arg;
c649d10d
TS
5654}
5655
5656int SSL_set_block_padding(SSL *ssl, size_t block_size)
5657{
38b051a1
TM
5658 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5659
5660 if (sc == NULL)
5661 return 0;
5662
c649d10d
TS
5663 /* block size of 0 or 1 is basically no padding */
5664 if (block_size == 1)
eb7d6c2a 5665 sc->rlayer.block_padding = 0;
c649d10d 5666 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
eb7d6c2a 5667 sc->rlayer.block_padding = block_size;
c649d10d
TS
5668 else
5669 return 0;
5670 return 1;
5671}
5672
9d0a8bb7
MC
5673int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5674{
38b051a1
TM
5675 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5676
5677 if (sc == NULL)
5678 return 0;
5679
5680 sc->num_tickets = num_tickets;
9d0a8bb7
MC
5681
5682 return 1;
5683}
5684
3499327b 5685size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7 5686{
38b051a1
TM
5687 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5688
5689 if (sc == NULL)
5690 return 0;
5691
5692 return sc->num_tickets;
9d0a8bb7
MC
5693}
5694
5695int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5696{
5697 ctx->num_tickets = num_tickets;
5698
5699 return 1;
5700}
5701
3499327b 5702size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
5703{
5704 return ctx->num_tickets;
5705}
5706
48fbcbac 5707/* Retrieve handshake hashes */
38b051a1
TM
5708int ssl_handshake_hash(SSL_CONNECTION *s,
5709 unsigned char *out, size_t outlen,
8c1a5343 5710 size_t *hashlen)
48fbcbac 5711{
6e59a892 5712 EVP_MD_CTX *ctx = NULL;
555cbb32 5713 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
ed576acd 5714 int hashleni = EVP_MD_CTX_get_size(hdgst);
8c1a5343
MC
5715 int ret = 0;
5716
f63a17d6 5717 if (hashleni < 0 || (size_t)hashleni > outlen) {
c48ffbcc 5718 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
28ba2541 5719 goto err;
f63a17d6 5720 }
8c1a5343 5721
bfb0641f 5722 ctx = EVP_MD_CTX_new();
147ed5f9
TL
5723 if (ctx == NULL) {
5724 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6e59a892 5725 goto err;
147ed5f9 5726 }
8c1a5343 5727
6e59a892 5728 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6 5729 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
c48ffbcc 5730 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
8c1a5343 5731 goto err;
f63a17d6 5732 }
8c1a5343
MC
5733
5734 *hashlen = hashleni;
5735
5736 ret = 1;
48fbcbac 5737 err:
bfb0641f 5738 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
5739 return ret;
5740}
5741
c04b66b1 5742int SSL_session_reused(const SSL *s)
0f113f3e 5743{
38b051a1
TM
5744 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5745
5746 if (sc == NULL)
5747 return 0;
5748
5749 return sc->hit;
0f113f3e 5750}
08557cf2 5751
69443116 5752int SSL_is_server(const SSL *s)
0f113f3e 5753{
38b051a1
TM
5754 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5755
5756 if (sc == NULL)
5757 return 0;
5758
5759 return sc->server;
0f113f3e 5760}
87adf1fa 5761
00db8c60 5762#ifndef OPENSSL_NO_DEPRECATED_1_1_0
47153c72
RS
5763void SSL_set_debug(SSL *s, int debug)
5764{
5765 /* Old function was do-nothing anyway... */
5766 (void)s;
5767 (void)debug;
5768}
5769#endif
5770
b362ccab 5771void SSL_set_security_level(SSL *s, int level)
0f113f3e 5772{
38b051a1
TM
5773 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5774
5775 if (sc == NULL)
5776 return;
5777
5778 sc->cert->sec_level = level;
0f113f3e 5779}
b362ccab
DSH
5780
5781int SSL_get_security_level(const SSL *s)
0f113f3e 5782{
38b051a1
TM
5783 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5784
5785 if (sc == NULL)
5786 return 0;
5787
5788 return sc->cert->sec_level;
0f113f3e 5789}
b362ccab 5790
0f113f3e 5791void SSL_set_security_callback(SSL *s,
a230b26e
EK
5792 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5793 int op, int bits, int nid,
5794 void *other, void *ex))
0f113f3e 5795{
38b051a1
TM
5796 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5797
5798 if (sc == NULL)
5799 return;
5800
5801 sc->cert->sec_cb = cb;
0f113f3e 5802}
b362ccab 5803
a230b26e
EK
5804int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5805 const SSL_CTX *ctx, int op,
5806 int bits, int nid, void *other,
5807 void *ex) {
38b051a1
TM
5808 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5809
5810 if (sc == NULL)
5811 return NULL;
5812
5813 return sc->cert->sec_cb;
0f113f3e 5814}
b362ccab
DSH
5815
5816void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e 5817{
38b051a1
TM
5818 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5819
5820 if (sc == NULL)
5821 return;
5822
5823 sc->cert->sec_ex = ex;
0f113f3e 5824}
b362ccab
DSH
5825
5826void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e 5827{
38b051a1
TM
5828 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5829
5830 if (sc == NULL)
5831 return NULL;
5832
5833 return sc->cert->sec_ex;
0f113f3e 5834}
b362ccab
DSH
5835
5836void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
5837{
5838 ctx->cert->sec_level = level;
5839}
b362ccab
DSH
5840
5841int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
5842{
5843 return ctx->cert->sec_level;
5844}
b362ccab 5845
0f113f3e 5846void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
5847 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5848 int op, int bits, int nid,
5849 void *other, void *ex))
0f113f3e
MC
5850{
5851 ctx->cert->sec_cb = cb;
5852}
b362ccab 5853
e4646a89
KR
5854int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5855 const SSL_CTX *ctx,
0f113f3e
MC
5856 int op, int bits,
5857 int nid,
5858 void *other,
5859 void *ex) {
5860 return ctx->cert->sec_cb;
5861}
b362ccab
DSH
5862
5863void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
5864{
5865 ctx->cert->sec_ex = ex;
5866}
b362ccab
DSH
5867
5868void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
5869{
5870 return ctx->cert->sec_ex;
5871}
b362ccab 5872
56bd1783 5873uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
8106cb8b
VD
5874{
5875 return ctx->options;
5876}
a230b26e 5877
56bd1783 5878uint64_t SSL_get_options(const SSL *s)
8106cb8b 5879{
38b051a1
TM
5880 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5881
5882 if (sc == NULL)
5883 return 0;
5884
5885 return sc->options;
8106cb8b 5886}
a230b26e 5887
56bd1783 5888uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5889{
5890 return ctx->options |= op;
5891}
a230b26e 5892
56bd1783 5893uint64_t SSL_set_options(SSL *s, uint64_t op)
8106cb8b 5894{
38b051a1 5895 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4566dae7 5896 OSSL_PARAM options[2], *opts = options;
38b051a1
TM
5897
5898 if (sc == NULL)
5899 return 0;
5900
4566dae7
MC
5901 sc->options |= op;
5902
5903 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5904 &sc->options);
5905 *opts = OSSL_PARAM_construct_end();
5906
5907 /* Ignore return value */
5908 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5909
5910 return sc->options;
8106cb8b 5911}
a230b26e 5912
56bd1783 5913uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5914{
5915 return ctx->options &= ~op;
5916}
a230b26e 5917
56bd1783 5918uint64_t SSL_clear_options(SSL *s, uint64_t op)
8106cb8b 5919{
38b051a1
TM
5920 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5921
5922 if (sc == NULL)
5923 return 0;
5924
5925 return sc->options &= ~op;
8106cb8b
VD
5926}
5927
696178ed
DSH
5928STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
5929{
38b051a1
TM
5930 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5931
5932 if (sc == NULL)
5933 return NULL;
5934
5935 return sc->verified_chain;
696178ed
DSH
5936}
5937
0f113f3e 5938IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
5939
5940#ifndef OPENSSL_NO_CT
5941
5942/*
5943 * Moves SCTs from the |src| stack to the |dst| stack.
5944 * The source of each SCT will be set to |origin|.
5945 * If |dst| points to a NULL pointer, a new stack will be created and owned by
5946 * the caller.
5947 * Returns the number of SCTs moved, or a negative integer if an error occurs.
5948 */
a230b26e
EK
5949static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
5950 sct_source_t origin)
ed29e82a
RP
5951{
5952 int scts_moved = 0;
5953 SCT *sct = NULL;
5954
5955 if (*dst == NULL) {
5956 *dst = sk_SCT_new_null();
5957 if (*dst == NULL) {
e077455e 5958 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ed29e82a
RP
5959 goto err;
5960 }
5961 }
5962
a8086e6b 5963 while ((sct = sk_SCT_pop(src)) != NULL) {
ed29e82a
RP
5964 if (SCT_set_source(sct, origin) != 1)
5965 goto err;
5966
5967 if (sk_SCT_push(*dst, sct) <= 0)
5968 goto err;
5969 scts_moved += 1;
5970 }
5971
5972 return scts_moved;
a230b26e 5973 err:
ed29e82a 5974 if (sct != NULL)
a230b26e 5975 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 5976 return -1;
ed29e82a
RP
5977}
5978
5979/*
a230b26e 5980 * Look for data collected during ServerHello and parse if found.
6b13bd1d 5981 * Returns the number of SCTs extracted.
a230b26e 5982 */
38b051a1 5983static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
5984{
5985 int scts_extracted = 0;
5986
aff8c126
RS
5987 if (s->ext.scts != NULL) {
5988 const unsigned char *p = s->ext.scts;
5989 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
5990
5991 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
5992
5993 SCT_LIST_free(scts);
5994 }
5995
5996 return scts_extracted;
5997}
5998
5999/*
6000 * Checks for an OCSP response and then attempts to extract any SCTs found if it
6001 * contains an SCT X509 extension. They will be stored in |s->scts|.
6002 * Returns:
6003 * - The number of SCTs extracted, assuming an OCSP response exists.
6004 * - 0 if no OCSP response exists or it contains no SCTs.
6005 * - A negative integer if an error occurs.
6006 */
38b051a1 6007static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
ed29e82a 6008{
a230b26e 6009# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
6010 int scts_extracted = 0;
6011 const unsigned char *p;
6012 OCSP_BASICRESP *br = NULL;
6013 OCSP_RESPONSE *rsp = NULL;
6014 STACK_OF(SCT) *scts = NULL;
6015 int i;
6016
aff8c126 6017 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
6018 goto err;
6019
aff8c126
RS
6020 p = s->ext.ocsp.resp;
6021 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
6022 if (rsp == NULL)
6023 goto err;
6024
6025 br = OCSP_response_get1_basic(rsp);
6026 if (br == NULL)
6027 goto err;
6028
6029 for (i = 0; i < OCSP_resp_count(br); ++i) {
6030 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
6031
6032 if (single == NULL)
6033 continue;
6034
a230b26e
EK
6035 scts =
6036 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
6037 scts_extracted =
6038 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
6039 if (scts_extracted < 0)
6040 goto err;
6041 }
a230b26e 6042 err:
ed29e82a
RP
6043 SCT_LIST_free(scts);
6044 OCSP_BASICRESP_free(br);
6045 OCSP_RESPONSE_free(rsp);
6046 return scts_extracted;
a230b26e 6047# else
3e41ac35
MC
6048 /* Behave as if no OCSP response exists */
6049 return 0;
a230b26e 6050# endif
ed29e82a
RP
6051}
6052
6053/*
6054 * Attempts to extract SCTs from the peer certificate.
6055 * Return the number of SCTs extracted, or a negative integer if an error
6056 * occurs.
6057 */
38b051a1 6058static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
6059{
6060 int scts_extracted = 0;
3f3c7d26 6061 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
6062
6063 if (cert != NULL) {
6064 STACK_OF(SCT) *scts =
6065 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
6066
6067 scts_extracted =
6068 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
6069
6070 SCT_LIST_free(scts);
6071 }
6072
6073 return scts_extracted;
6074}
6075
6076/*
6077 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
6078 * response (if it exists) and X509v3 extensions in the certificate.
6079 * Returns NULL if an error occurs.
6080 */
6081const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
6082{
38b051a1
TM
6083 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6084
6085 if (sc == NULL)
6086 return NULL;
6087
6088 if (!sc->scts_parsed) {
6089 if (ct_extract_tls_extension_scts(sc) < 0 ||
6090 ct_extract_ocsp_response_scts(sc) < 0 ||
6091 ct_extract_x509v3_extension_scts(sc) < 0)
ed29e82a
RP
6092 goto err;
6093
38b051a1 6094 sc->scts_parsed = 1;
ed29e82a 6095 }
38b051a1 6096 return sc->scts;
a230b26e 6097 err:
ed29e82a
RP
6098 return NULL;
6099}
6100
a230b26e 6101static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 6102 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 6103{
43341433
VD
6104 return 1;
6105}
6106
a230b26e 6107static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
6108 const STACK_OF(SCT) *scts, void *unused_arg)
6109{
6110 int count = scts != NULL ? sk_SCT_num(scts) : 0;
6111 int i;
ed29e82a 6112
43341433
VD
6113 for (i = 0; i < count; ++i) {
6114 SCT *sct = sk_SCT_value(scts, i);
6115 int status = SCT_get_validation_status(sct);
6116
6117 if (status == SCT_VALIDATION_STATUS_VALID)
6118 return 1;
6119 }
6849b73c 6120 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
43341433
VD
6121 return 0;
6122}
6123
6124int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6125 void *arg)
6126{
38b051a1
TM
6127 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6128
6129 if (sc == NULL)
6130 return 0;
6131
ed29e82a
RP
6132 /*
6133 * Since code exists that uses the custom extension handler for CT, look
6134 * for this and throw an error if they have already registered to use CT.
6135 */
6136 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
6137 TLSEXT_TYPE_signed_certificate_timestamp))
6138 {
6849b73c 6139 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6140 return 0;
ed29e82a
RP
6141 }
6142
ed29e82a 6143 if (callback != NULL) {
a230b26e
EK
6144 /*
6145 * If we are validating CT, then we MUST accept SCTs served via OCSP
6146 */
ed29e82a 6147 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 6148 return 0;
ed29e82a
RP
6149 }
6150
38b051a1
TM
6151 sc->ct_validation_callback = callback;
6152 sc->ct_validation_callback_arg = arg;
43341433
VD
6153
6154 return 1;
ed29e82a
RP
6155}
6156
43341433 6157int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 6158 ssl_ct_validation_cb callback, void *arg)
ed29e82a 6159{
ed29e82a
RP
6160 /*
6161 * Since code exists that uses the custom extension handler for CT, look for
6162 * this and throw an error if they have already registered to use CT.
6163 */
6164 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
6165 TLSEXT_TYPE_signed_certificate_timestamp))
6166 {
6849b73c 6167 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6168 return 0;
ed29e82a
RP
6169 }
6170
6171 ctx->ct_validation_callback = callback;
6172 ctx->ct_validation_callback_arg = arg;
43341433 6173 return 1;
ed29e82a
RP
6174}
6175
43341433 6176int SSL_ct_is_enabled(const SSL *s)
ed29e82a 6177{
38b051a1
TM
6178 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6179
6180 if (sc == NULL)
6181 return 0;
6182
6183 return sc->ct_validation_callback != NULL;
ed29e82a
RP
6184}
6185
43341433 6186int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 6187{
43341433 6188 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
6189}
6190
38b051a1 6191int ssl_validate_ct(SSL_CONNECTION *s)
ed29e82a
RP
6192{
6193 int ret = 0;
3f3c7d26 6194 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 6195 X509 *issuer;
b9aec69a 6196 SSL_DANE *dane = &s->dane;
ed29e82a
RP
6197 CT_POLICY_EVAL_CTX *ctx = NULL;
6198 const STACK_OF(SCT) *scts;
6199
43341433
VD
6200 /*
6201 * If no callback is set, the peer is anonymous, or its chain is invalid,
6202 * skip SCT validation - just return success. Applications that continue
6203 * handshakes without certificates, with unverified chains, or pinned leaf
6204 * certificates are outside the scope of the WebPKI and CT.
6205 *
6206 * The above exclusions notwithstanding the vast majority of peers will
6207 * have rather ordinary certificate chains validated by typical
6208 * applications that perform certificate verification and therefore will
6209 * process SCTs when enabled.
6210 */
6211 if (s->ct_validation_callback == NULL || cert == NULL ||
6212 s->verify_result != X509_V_OK ||
a230b26e 6213 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
6214 return 1;
6215
43341433
VD
6216 /*
6217 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6218 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6219 */
6220 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6221 switch (dane->mtlsa->usage) {
6222 case DANETLS_USAGE_DANE_TA:
6223 case DANETLS_USAGE_DANE_EE:
6224 return 1;
6225 }
ed29e82a
RP
6226 }
6227
38b051a1
TM
6228 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6229 SSL_CONNECTION_GET_CTX(s)->propq);
ed29e82a 6230 if (ctx == NULL) {
e077455e 6231 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
ed29e82a
RP
6232 goto end;
6233 }
6234
43341433 6235 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
6236 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6237 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
38b051a1
TM
6238 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6239 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6a71e06d 6240 CT_POLICY_EVAL_CTX_set_time(
38b051a1 6241 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
ed29e82a 6242
38b051a1 6243 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
ed29e82a 6244
43341433
VD
6245 /*
6246 * This function returns success (> 0) only when all the SCTs are valid, 0
6247 * when some are invalid, and < 0 on various internal errors (out of
6248 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6249 * reason to abort the handshake, that decision is up to the callback.
6250 * Therefore, we error out only in the unexpected case that the return
6251 * value is negative.
6252 *
6253 * XXX: One might well argue that the return value of this function is an
f430ba31 6254 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
6255 * status of each of the provided SCTs. So long as it correctly separates
6256 * the wheat from the chaff it should return success. Failure in this case
6257 * ought to correspond to an inability to carry out its duties.
6258 */
6259 if (SCT_LIST_validate(scts, ctx) < 0) {
c48ffbcc 6260 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
6261 goto end;
6262 }
6263
6264 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6265 if (ret < 0)
a230b26e 6266 ret = 0; /* This function returns 0 on failure */
f63a17d6 6267 if (!ret)
c48ffbcc 6268 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
ed29e82a 6269
a230b26e 6270 end:
ed29e82a 6271 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
6272 /*
6273 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6274 * failure return code here. Also the application may wish the complete
6275 * the handshake, and then disconnect cleanly at a higher layer, after
6276 * checking the verification status of the completed connection.
6277 *
6278 * We therefore force a certificate verification failure which will be
6279 * visible via SSL_get_verify_result() and cached as part of any resumed
6280 * session.
6281 *
6282 * Note: the permissive callback is for information gathering only, always
6283 * returns success, and does not affect verification status. Only the
6284 * strict callback or a custom application-specified callback can trigger
6285 * connection failure or record a verification error.
6286 */
6287 if (ret <= 0)
6288 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
6289 return ret;
6290}
6291
43341433
VD
6292int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6293{
6294 switch (validation_mode) {
6295 default:
6849b73c 6296 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6297 return 0;
6298 case SSL_CT_VALIDATION_PERMISSIVE:
6299 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6300 case SSL_CT_VALIDATION_STRICT:
6301 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6302 }
6303}
6304
6305int SSL_enable_ct(SSL *s, int validation_mode)
6306{
6307 switch (validation_mode) {
6308 default:
6849b73c 6309 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6310 return 0;
6311 case SSL_CT_VALIDATION_PERMISSIVE:
6312 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6313 case SSL_CT_VALIDATION_STRICT:
6314 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6315 }
6316}
6317
ed29e82a
RP
6318int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6319{
328f36c5 6320 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
6321}
6322
6323int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6324{
6325 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6326}
6327
a230b26e 6328void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
6329{
6330 CTLOG_STORE_free(ctx->ctlog_store);
6331 ctx->ctlog_store = logs;
6332}
6333
6334const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6335{
6336 return ctx->ctlog_store;
6337}
6338
6b1bb98f
BK
6339#endif /* OPENSSL_NO_CT */
6340
a9c0d8be
DB
6341void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6342 void *arg)
6b1bb98f 6343{
a9c0d8be
DB
6344 c->client_hello_cb = cb;
6345 c->client_hello_cb_arg = arg;
6b1bb98f
BK
6346}
6347
a9c0d8be 6348int SSL_client_hello_isv2(SSL *s)
6b1bb98f 6349{
38b051a1
TM
6350 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6351
6352 if (sc == NULL)
6353 return 0;
6354
6355 if (sc->clienthello == NULL)
6b1bb98f 6356 return 0;
38b051a1 6357 return sc->clienthello->isv2;
6b1bb98f
BK
6358}
6359
a9c0d8be 6360unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f 6361{
38b051a1
TM
6362 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6363
6364 if (sc == NULL)
6365 return 0;
6366
6367 if (sc->clienthello == NULL)
6b1bb98f 6368 return 0;
38b051a1 6369 return sc->clienthello->legacy_version;
6b1bb98f
BK
6370}
6371
a9c0d8be 6372size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f 6373{
38b051a1
TM
6374 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6375
6376 if (sc == NULL)
6377 return 0;
6378
6379 if (sc->clienthello == NULL)
6b1bb98f
BK
6380 return 0;
6381 if (out != NULL)
38b051a1 6382 *out = sc->clienthello->random;
6b1bb98f
BK
6383 return SSL3_RANDOM_SIZE;
6384}
6385
a9c0d8be 6386size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f 6387{
38b051a1
TM
6388 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6389
6390 if (sc == NULL)
6391 return 0;
6392
6393 if (sc->clienthello == NULL)
6b1bb98f
BK
6394 return 0;
6395 if (out != NULL)
38b051a1
TM
6396 *out = sc->clienthello->session_id;
6397 return sc->clienthello->session_id_len;
6b1bb98f
BK
6398}
6399
a9c0d8be 6400size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f 6401{
38b051a1
TM
6402 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6403
6404 if (sc == NULL)
6405 return 0;
6406
6407 if (sc->clienthello == NULL)
6b1bb98f
BK
6408 return 0;
6409 if (out != NULL)
38b051a1
TM
6410 *out = PACKET_data(&sc->clienthello->ciphersuites);
6411 return PACKET_remaining(&sc->clienthello->ciphersuites);
6b1bb98f
BK
6412}
6413
a9c0d8be 6414size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f 6415{
38b051a1
TM
6416 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6417
6418 if (sc == NULL)
6419 return 0;
6420
6421 if (sc->clienthello == NULL)
6b1bb98f
BK
6422 return 0;
6423 if (out != NULL)
38b051a1
TM
6424 *out = sc->clienthello->compressions;
6425 return sc->clienthello->compressions_len;
6b1bb98f
BK
6426}
6427
a9c0d8be 6428int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
6429{
6430 RAW_EXTENSION *ext;
6431 int *present;
6432 size_t num = 0, i;
38b051a1 6433 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
193b5d76 6434
38b051a1 6435 if (sc == NULL)
193b5d76 6436 return 0;
38b051a1
TM
6437
6438 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6439 return 0;
6440 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6441 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6442 if (ext->present)
6443 num++;
6444 }
6fda11ae 6445 if (num == 0) {
6446 *out = NULL;
6447 *outlen = 0;
6448 return 1;
6449 }
e077455e 6450 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
193b5d76 6451 return 0;
38b051a1
TM
6452 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6453 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6454 if (ext->present) {
6455 if (ext->received_order >= num)
6456 goto err;
6457 present[ext->received_order] = ext->type;
6458 }
6459 }
6460 *out = present;
6461 *outlen = num;
6462 return 1;
6463 err:
6464 OPENSSL_free(present);
6465 return 0;
6466}
6467
13a53fbf
PL
6468int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6469{
6470 RAW_EXTENSION *ext;
6471 size_t num = 0, i;
38b051a1
TM
6472 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6473
6474 if (sc == NULL)
6475 return 0;
13a53fbf 6476
38b051a1 6477 if (sc->clienthello == NULL || num_exts == NULL)
13a53fbf 6478 return 0;
38b051a1
TM
6479 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6480 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6481 if (ext->present)
6482 num++;
6483 }
6484 if (num == 0) {
6485 *num_exts = 0;
6486 return 1;
6487 }
6488 if (exts == NULL) {
6489 *num_exts = num;
6490 return 1;
6491 }
6492 if (*num_exts < num)
6493 return 0;
38b051a1
TM
6494 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6495 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6496 if (ext->present) {
6497 if (ext->received_order >= num)
6498 return 0;
6499 exts[ext->received_order] = ext->type;
6500 }
6501 }
6502 *num_exts = num;
6503 return 1;
6504}
6505
a9c0d8be 6506int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
6507 size_t *outlen)
6508{
6509 size_t i;
6510 RAW_EXTENSION *r;
38b051a1 6511 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6b1bb98f 6512
38b051a1 6513 if (sc == NULL)
6b1bb98f 6514 return 0;
38b051a1
TM
6515
6516 if (sc->clienthello == NULL)
6517 return 0;
6518 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6519 r = sc->clienthello->pre_proc_exts + i;
6b1bb98f
BK
6520 if (r->present && r->type == type) {
6521 if (out != NULL)
6522 *out = PACKET_data(&r->data);
6523 if (outlen != NULL)
6524 *outlen = PACKET_remaining(&r->data);
6525 return 1;
6526 }
6527 }
6528 return 0;
6529}
2faa1b48 6530
a58eb06d
TS
6531int SSL_free_buffers(SSL *ssl)
6532{
38b051a1
TM
6533 RECORD_LAYER *rl;
6534 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6535
6536 if (sc == NULL)
6537 return 0;
6538
6539 rl = &sc->rlayer;
a58eb06d 6540
7eb39ecb
MC
6541 return rl->rrlmethod->free_buffers(rl->rrl)
6542 && rl->wrlmethod->free_buffers(rl->wrl);
a58eb06d
TS
6543}
6544
6545int SSL_alloc_buffers(SSL *ssl)
6546{
7eb39ecb 6547 RECORD_LAYER *rl;
38b051a1
TM
6548 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6549
6550 if (sc == NULL)
6551 return 0;
6552
7eb39ecb
MC
6553 rl = &sc->rlayer;
6554
6555 return rl->rrlmethod->alloc_buffers(rl->rrl)
6556 && rl->wrlmethod->alloc_buffers(rl->wrl);
a58eb06d
TS
6557}
6558
2faa1b48
CB
6559void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6560{
6561 ctx->keylog_callback = cb;
6562}
6563
6564SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6565{
6566 return ctx->keylog_callback;
6567}
6568
6569static int nss_keylog_int(const char *prefix,
38b051a1 6570 SSL_CONNECTION *sc,
2faa1b48
CB
6571 const uint8_t *parameter_1,
6572 size_t parameter_1_len,
6573 const uint8_t *parameter_2,
6574 size_t parameter_2_len)
6575{
6576 char *out = NULL;
6577 char *cursor = NULL;
6578 size_t out_len = 0;
6579 size_t i;
6580 size_t prefix_len;
38b051a1 6581 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
2faa1b48 6582
38b051a1 6583 if (sctx->keylog_callback == NULL)
20870286 6584 return 1;
2faa1b48
CB
6585
6586 /*
6587 * Our output buffer will contain the following strings, rendered with
6588 * space characters in between, terminated by a NULL character: first the
6589 * prefix, then the first parameter, then the second parameter. The
6590 * meaning of each parameter depends on the specific key material being
6591 * logged. Note that the first and second parameters are encoded in
6592 * hexadecimal, so we need a buffer that is twice their lengths.
6593 */
6594 prefix_len = strlen(prefix);
e931f370 6595 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
e077455e 6596 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
2faa1b48 6597 return 0;
2faa1b48
CB
6598
6599 strcpy(cursor, prefix);
6600 cursor += prefix_len;
6601 *cursor++ = ' ';
6602
6603 for (i = 0; i < parameter_1_len; i++) {
6604 sprintf(cursor, "%02x", parameter_1[i]);
6605 cursor += 2;
6606 }
6607 *cursor++ = ' ';
6608
6609 for (i = 0; i < parameter_2_len; i++) {
6610 sprintf(cursor, "%02x", parameter_2[i]);
6611 cursor += 2;
6612 }
6613 *cursor = '\0';
6614
38b051a1 6615 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
e931f370 6616 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
6617 return 1;
6618
6619}
6620
38b051a1 6621int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
2faa1b48
CB
6622 const uint8_t *encrypted_premaster,
6623 size_t encrypted_premaster_len,
6624 const uint8_t *premaster,
6625 size_t premaster_len)
6626{
6627 if (encrypted_premaster_len < 8) {
38b051a1 6628 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
6629 return 0;
6630 }
6631
f0deb4d3 6632 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48 6633 return nss_keylog_int("RSA",
38b051a1 6634 sc,
2faa1b48 6635 encrypted_premaster,
f0deb4d3 6636 8,
2faa1b48
CB
6637 premaster,
6638 premaster_len);
6639}
6640
38b051a1 6641int ssl_log_secret(SSL_CONNECTION *sc,
2c7bd692
CB
6642 const char *label,
6643 const uint8_t *secret,
6644 size_t secret_len)
2faa1b48 6645{
2c7bd692 6646 return nss_keylog_int(label,
38b051a1
TM
6647 sc,
6648 sc->s3.client_random,
2c7bd692
CB
6649 SSL3_RANDOM_SIZE,
6650 secret,
6651 secret_len);
2faa1b48
CB
6652}
6653
ccb8e6e0
BK
6654#define SSLV2_CIPHER_LEN 3
6655
38b051a1 6656int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 6657{
ccb8e6e0 6658 int n;
ccb8e6e0
BK
6659
6660 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6661
6662 if (PACKET_remaining(cipher_suites) == 0) {
c48ffbcc 6663 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 6664 return 0;
ccb8e6e0
BK
6665 }
6666
6667 if (PACKET_remaining(cipher_suites) % n != 0) {
c48ffbcc 6668 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 6669 return 0;
ccb8e6e0
BK
6670 }
6671
555cbb32
TS
6672 OPENSSL_free(s->s3.tmp.ciphers_raw);
6673 s->s3.tmp.ciphers_raw = NULL;
6674 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6675
6676 if (sslv2format) {
6677 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6678 PACKET sslv2ciphers = *cipher_suites;
6679 unsigned int leadbyte;
6680 unsigned char *raw;
6681
6682 /*
6683 * We store the raw ciphers list in SSLv3+ format so we need to do some
6684 * preprocessing to convert the list first. If there are any SSLv2 only
6685 * ciphersuites with a non-zero leading byte then we are going to
6686 * slightly over allocate because we won't store those. But that isn't a
6687 * problem.
6688 */
6689 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 6690 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 6691 if (raw == NULL) {
e077455e 6692 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6693 return 0;
ccb8e6e0 6694 }
555cbb32 6695 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6696 PACKET_remaining(&sslv2ciphers) > 0;
6697 raw += TLS_CIPHER_LEN) {
6698 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6699 || (leadbyte == 0
6700 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6701 TLS_CIPHER_LEN))
6702 || (leadbyte != 0
6703 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
c48ffbcc 6704 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
555cbb32
TS
6705 OPENSSL_free(s->s3.tmp.ciphers_raw);
6706 s->s3.tmp.ciphers_raw = NULL;
6707 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 6708 return 0;
ccb8e6e0
BK
6709 }
6710 if (leadbyte == 0)
555cbb32 6711 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 6712 }
555cbb32
TS
6713 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6714 &s->s3.tmp.ciphers_rawlen)) {
c48ffbcc 6715 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 6716 return 0;
ccb8e6e0 6717 }
90134d98 6718 return 1;
90134d98
BK
6719}
6720
6721int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6722 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6723 STACK_OF(SSL_CIPHER) **scsvs)
6724{
90134d98 6725 PACKET pkt;
38b051a1
TM
6726 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6727
6728 if (sc == NULL)
6729 return 0;
90134d98
BK
6730
6731 if (!PACKET_buf_init(&pkt, bytes, len))
6732 return 0;
38b051a1 6733 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
6734}
6735
38b051a1
TM
6736int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6737 STACK_OF(SSL_CIPHER) **skp,
6738 STACK_OF(SSL_CIPHER) **scsvs_out,
6739 int sslv2format, int fatal)
90134d98
BK
6740{
6741 const SSL_CIPHER *c;
6742 STACK_OF(SSL_CIPHER) *sk = NULL;
6743 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6744 int n;
6745 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6746 unsigned char cipher[SSLV2_CIPHER_LEN];
6747
6748 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6749
6750 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6 6751 if (fatal)
c48ffbcc 6752 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
f63a17d6 6753 else
6849b73c 6754 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
6755 return 0;
6756 }
6757
6758 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 6759 if (fatal)
c48ffbcc 6760 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
6761 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6762 else
6849b73c 6763 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
6764 return 0;
6765 }
6766
6767 sk = sk_SSL_CIPHER_new_null();
6768 scsvs = sk_SSL_CIPHER_new_null();
6769 if (sk == NULL || scsvs == NULL) {
f63a17d6 6770 if (fatal)
e077455e 6771 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6772 else
e077455e 6773 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
90134d98
BK
6774 goto err;
6775 }
ccb8e6e0
BK
6776
6777 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6778 /*
6779 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6780 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6781 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6782 */
6783 if (sslv2format && cipher[0] != '\0')
6784 continue;
6785
ccb8e6e0
BK
6786 /* For SSLv2-compat, ignore leading 0-byte. */
6787 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6788 if (c != NULL) {
90134d98
BK
6789 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6790 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6 6791 if (fatal)
e077455e 6792 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6793 else
e077455e 6794 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ccb8e6e0
BK
6795 goto err;
6796 }
6797 }
6798 }
6799 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6 6800 if (fatal)
c48ffbcc 6801 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 6802 else
6849b73c 6803 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
6804 goto err;
6805 }
6806
90134d98
BK
6807 if (skp != NULL)
6808 *skp = sk;
6809 else
6810 sk_SSL_CIPHER_free(sk);
6811 if (scsvs_out != NULL)
6812 *scsvs_out = scsvs;
6813 else
6814 sk_SSL_CIPHER_free(scsvs);
6815 return 1;
ccb8e6e0
BK
6816 err:
6817 sk_SSL_CIPHER_free(sk);
90134d98
BK
6818 sk_SSL_CIPHER_free(scsvs);
6819 return 0;
ccb8e6e0 6820}
3fc8d856
MC
6821
6822int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6823{
6824 ctx->max_early_data = max_early_data;
6825
6826 return 1;
6827}
6828
46dcb945 6829uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
6830{
6831 return ctx->max_early_data;
6832}
6833
6834int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6835{
38b051a1
TM
6836 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6837
6838 if (sc == NULL)
6839 return 0;
6840
6841 sc->max_early_data = max_early_data;
3fc8d856
MC
6842
6843 return 1;
6844}
6845
a8e75d56 6846uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856 6847{
38b051a1
TM
6848 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6849
6850 if (sc == NULL)
6851 return 0;
6852
6853 return sc->max_early_data;
3fc8d856 6854}
ae3947de 6855
4e8548e8
MC
6856int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6857{
6858 ctx->recv_max_early_data = recv_max_early_data;
6859
6860 return 1;
6861}
6862
6863uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6864{
6865 return ctx->recv_max_early_data;
6866}
6867
6868int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6869{
38b051a1
TM
6870 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6871
6872 if (sc == NULL)
6873 return 0;
6874
6875 sc->recv_max_early_data = recv_max_early_data;
4e8548e8
MC
6876
6877 return 1;
6878}
6879
6880uint32_t SSL_get_recv_max_early_data(const SSL *s)
6881{
38b051a1
TM
6882 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6883
6884 if (sc == NULL)
6885 return 0;
6886
6887 return sc->recv_max_early_data;
4e8548e8
MC
6888}
6889
38b051a1 6890__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6891{
6892 /* Return any active Max Fragment Len extension */
38b051a1
TM
6893 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6894 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6895
6896 /* return current SSL connection setting */
38b051a1 6897 return sc->max_send_fragment;
cf72c757
F
6898}
6899
38b051a1 6900__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6901{
6902 /* Return a value regarding an active Max Fragment Len extension */
38b051a1
TM
6903 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6904 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6905 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6906
6907 /* else limit |split_send_fragment| to current |max_send_fragment| */
38b051a1
TM
6908 if (sc->split_send_fragment > sc->max_send_fragment)
6909 return sc->max_send_fragment;
cf72c757
F
6910
6911 /* return current SSL connection setting */
38b051a1 6912 return sc->split_send_fragment;
cf72c757 6913}
042c5753
MC
6914
6915int SSL_stateless(SSL *s)
6916{
6917 int ret;
38b051a1
TM
6918 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6919
6920 /* TODO(QUIC): This will need further work. */
6921 if (sc == NULL)
6922 return 0;
042c5753
MC
6923
6924 /* Ensure there is no state left over from a previous invocation */
6925 if (!SSL_clear(s))
d6bb50a5 6926 return 0;
042c5753
MC
6927
6928 ERR_clear_error();
6929
38b051a1 6930 sc->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 6931 ret = SSL_accept(s);
38b051a1 6932 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 6933
38b051a1 6934 if (ret > 0 && sc->ext.cookieok)
c36001c3
MC
6935 return 1;
6936
38b051a1 6937 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
e440f513
MC
6938 return 0;
6939
6940 return -1;
042c5753 6941}
9d75dce3 6942
e97be718
MC
6943void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
6944{
6945 ctx->pha_enabled = val;
6946}
6947
32097b33 6948void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 6949{
38b051a1
TM
6950 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6951
6952 if (sc == NULL)
6953 return;
6954
6955 sc->pha_enabled = val;
9d75dce3
TS
6956}
6957
6958int SSL_verify_client_post_handshake(SSL *ssl)
6959{
38b051a1
TM
6960 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6961
6962 if (sc == NULL)
6963 return 0;
6964
6965 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 6966 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
9d75dce3
TS
6967 return 0;
6968 }
38b051a1 6969 if (!sc->server) {
6849b73c 6970 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
9d75dce3
TS
6971 return 0;
6972 }
6973
6974 if (!SSL_is_init_finished(ssl)) {
6849b73c 6975 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
9d75dce3
TS
6976 return 0;
6977 }
6978
38b051a1 6979 switch (sc->post_handshake_auth) {
9d75dce3 6980 case SSL_PHA_NONE:
6849b73c 6981 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
9d75dce3
TS
6982 return 0;
6983 default:
6984 case SSL_PHA_EXT_SENT:
6849b73c 6985 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
6986 return 0;
6987 case SSL_PHA_EXT_RECEIVED:
6988 break;
6989 case SSL_PHA_REQUEST_PENDING:
6849b73c 6990 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
9d75dce3
TS
6991 return 0;
6992 case SSL_PHA_REQUESTED:
6849b73c 6993 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
9d75dce3
TS
6994 return 0;
6995 }
6996
38b051a1 6997 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
9d75dce3
TS
6998
6999 /* checks verify_mode and algorithm_auth */
38b051a1
TM
7000 if (!send_certificate_request(sc)) {
7001 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6849b73c 7002 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
9d75dce3
TS
7003 return 0;
7004 }
7005
38b051a1 7006 ossl_statem_set_in_init(sc, 1);
9d75dce3
TS
7007 return 1;
7008}
df0fed9a
TS
7009
7010int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
7011 SSL_CTX_generate_session_ticket_fn gen_cb,
7012 SSL_CTX_decrypt_session_ticket_fn dec_cb,
7013 void *arg)
7014{
7015 ctx->generate_ticket_cb = gen_cb;
7016 ctx->decrypt_ticket_cb = dec_cb;
7017 ctx->ticket_cb_data = arg;
7018 return 1;
7019}
c9598459
MC
7020
7021void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
7022 SSL_allow_early_data_cb_fn cb,
7023 void *arg)
7024{
7025 ctx->allow_early_data_cb = cb;
7026 ctx->allow_early_data_cb_data = arg;
7027}
7028
7029void SSL_set_allow_early_data_cb(SSL *s,
7030 SSL_allow_early_data_cb_fn cb,
7031 void *arg)
7032{
38b051a1
TM
7033 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7034
7035 if (sc == NULL)
7036 return;
7037
7038 sc->allow_early_data_cb = cb;
7039 sc->allow_early_data_cb_data = arg;
c9598459 7040}
c8f6c28a 7041
b4250010 7042const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
7043 int nid,
7044 const char *properties)
7045{
301fcb28 7046 const EVP_CIPHER *ciph;
5fcb97c6 7047
301fcb28
MC
7048 ciph = tls_get_cipher_from_engine(nid);
7049 if (ciph != NULL)
7050 return ciph;
0618b62c 7051
c8f6c28a 7052 /*
301fcb28
MC
7053 * If there is no engine cipher then we do an explicit fetch. This may fail
7054 * and that could be ok
c8f6c28a 7055 */
5fcb97c6
MC
7056 ERR_set_mark();
7057 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
7058 ERR_pop_to_mark();
7059 return ciph;
c8f6c28a
MC
7060}
7061
7062
7063int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
7064{
7065 /* Don't up-ref an implicit EVP_CIPHER */
ed576acd 7066 if (EVP_CIPHER_get0_provider(cipher) == NULL)
c8f6c28a
MC
7067 return 1;
7068
7069 /*
7070 * The cipher was explicitly fetched and therefore it is safe to cast
7071 * away the const
7072 */
7073 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
7074}
7075
7076void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
7077{
7078 if (cipher == NULL)
7079 return;
7080
ed576acd 7081 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
c8f6c28a
MC
7082 /*
7083 * The cipher was explicitly fetched and therefore it is safe to cast
7084 * away the const
7085 */
7086 EVP_CIPHER_free((EVP_CIPHER *)cipher);
7087 }
7088}
7089
b4250010 7090const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
7091 int nid,
7092 const char *properties)
7093{
301fcb28 7094 const EVP_MD *md;
5fcb97c6 7095
301fcb28
MC
7096 md = tls_get_digest_from_engine(nid);
7097 if (md != NULL)
7098 return md;
c8f6c28a
MC
7099
7100 /* Otherwise we do an explicit fetch */
5fcb97c6
MC
7101 ERR_set_mark();
7102 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
7103 ERR_pop_to_mark();
7104 return md;
c8f6c28a
MC
7105}
7106
7107int ssl_evp_md_up_ref(const EVP_MD *md)
7108{
7109 /* Don't up-ref an implicit EVP_MD */
ed576acd 7110 if (EVP_MD_get0_provider(md) == NULL)
c8f6c28a
MC
7111 return 1;
7112
7113 /*
7114 * The digest was explicitly fetched and therefore it is safe to cast
7115 * away the const
7116 */
7117 return EVP_MD_up_ref((EVP_MD *)md);
7118}
7119
7120void ssl_evp_md_free(const EVP_MD *md)
7121{
7122 if (md == NULL)
7123 return;
7124
ed576acd 7125 if (EVP_MD_get0_provider(md) != NULL) {
c8f6c28a
MC
7126 /*
7127 * The digest was explicitly fetched and therefore it is safe to cast
7128 * away the const
7129 */
7130 EVP_MD_free((EVP_MD *)md);
7131 }
7132}
163f6dc1
MC
7133
7134int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7135{
38b051a1
TM
7136 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7137
7138 if (sc == NULL)
7139 return 0;
7140
7141 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
ed576acd 7142 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7143 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7144 return 0;
7145 }
38b051a1
TM
7146 EVP_PKEY_free(sc->cert->dh_tmp);
7147 sc->cert->dh_tmp = dhpkey;
163f6dc1
MC
7148 return 1;
7149}
7150
7151int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7152{
7153 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
ed576acd 7154 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7155 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7156 return 0;
7157 }
7158 EVP_PKEY_free(ctx->cert->dh_tmp);
7159 ctx->cert->dh_tmp = dhpkey;
7160 return 1;
7161}
68801bcb 7162
03bacce8
HL
7163/* QUIC-specific methods which are supported on QUIC connections only. */
7164int SSL_tick(SSL *s)
7165{
7166 SSL_CONNECTION *sc;
7167#ifndef OPENSSL_NO_QUIC
7168 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7169
7170 if (qc != NULL)
7171 return ossl_quic_tick(qc);
7172#endif
7173
7174 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7175 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
fbe2573d
HL
7176 /*
7177 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7178 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7179 * can also return 0 if s is NULL or not a DTLS object, but we've
7180 * already ruled out those possibilities above, so this is not possible
7181 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7182 * returns -1.
7183 */
7184 return DTLSv1_handle_timeout(s) >= 0;
03bacce8 7185
fbe2573d 7186 return 1;
03bacce8
HL
7187}
7188
7189int SSL_get_tick_timeout(SSL *s, struct timeval *tv)
7190{
7191 SSL_CONNECTION *sc;
7192#ifndef OPENSSL_NO_QUIC
7193 QUIC_CONNECTION *qc;
7194
7195 qc = QUIC_CONNECTION_FROM_SSL(s);
7196 if (qc != NULL)
7197 return ossl_quic_get_tick_timeout(qc, tv);
7198#endif
7199
7200 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
fbe2573d
HL
7201 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7202 && DTLSv1_get_timeout(s, tv))
03bacce8 7203 return 1;
03bacce8 7204
fbe2573d
HL
7205 tv->tv_sec = -1;
7206 tv->tv_usec = 0;
7207 return 1;
03bacce8
HL
7208}
7209
68801bcb
HL
7210int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7211{
7212#ifndef OPENSSL_NO_QUIC
7213 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7214
7215 if (qc == NULL)
7216 return -1;
7217
03bacce8 7218 return ossl_quic_get_rpoll_descriptor(qc, desc);
68801bcb
HL
7219#else
7220 return -1;
7221#endif
7222}
7223
7224int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7225{
7226#ifndef OPENSSL_NO_QUIC
7227 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7228
7229 if (qc == NULL)
7230 return -1;
7231
03bacce8
HL
7232 return ossl_quic_get_wpoll_descriptor(qc, desc);
7233#else
7234 return -1;
7235#endif
7236}
7237
b639475a 7238int SSL_net_read_desired(SSL *s)
03bacce8
HL
7239{
7240#ifndef OPENSSL_NO_QUIC
7241 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7242
7243 if (qc == NULL)
7244 return 0;
7245
b639475a 7246 return ossl_quic_get_net_read_desired(qc);
03bacce8
HL
7247#else
7248 return 0;
7249#endif
7250}
7251
b639475a 7252int SSL_net_write_desired(SSL *s)
03bacce8
HL
7253{
7254#ifndef OPENSSL_NO_QUIC
7255 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7256
7257 if (qc == NULL)
7258 return 0;
7259
b639475a 7260 return ossl_quic_get_net_write_desired(qc);
03bacce8
HL
7261#else
7262 return 0;
7263#endif
7264}
7265
7266int SSL_set_blocking_mode(SSL *s, int blocking)
7267{
7268#ifndef OPENSSL_NO_QUIC
7269 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7270
7271 if (qc == NULL)
7272 return 0;
7273
7274 return ossl_quic_conn_set_blocking_mode(qc, blocking);
7275#else
7276 return 0;
7277#endif
7278}
7279
7280int SSL_get_blocking_mode(SSL *s)
7281{
7282#ifndef OPENSSL_NO_QUIC
7283 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7284
7285 if (qc == NULL)
7286 return -1;
7287
7288 return ossl_quic_conn_get_blocking_mode(qc);
7289#else
7290 return -1;
7291#endif
7292}
7293
7294int SSL_set_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7295{
7296#ifndef OPENSSL_NO_QUIC
7297 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7298
7299 if (qc == NULL)
e8043229 7300 return 0;
03bacce8
HL
7301
7302 return ossl_quic_conn_set_initial_peer_addr(qc, peer_addr);
68801bcb 7303#else
e8043229
HL
7304 return 0;
7305#endif
7306}
7307
7308int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7309 const SSL_SHUTDOWN_EX_ARGS *args,
7310 size_t args_len)
7311{
7312#ifndef OPENSSL_NO_QUIC
7313 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
7314
7315 if (qc == NULL)
7316 return SSL_shutdown(ssl);
7317
7318 return ossl_quic_conn_shutdown(qc, flags, args, args_len);
7319#else
7320 return SSL_shutdown(ssl);
68801bcb
HL
7321#endif
7322}
a9979965
HL
7323
7324int SSL_stream_conclude(SSL *ssl, uint64_t flags)
7325{
7326#ifndef OPENSSL_NO_QUIC
7327 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
7328
7329 if (qc == NULL)
7330 return 0;
7331
7332 return ossl_quic_conn_stream_conclude(qc);
7333#else
7334 return 0;
7335#endif
7336}
3c95ef22
TS
7337
7338int SSL_add_expected_rpk(SSL *s, EVP_PKEY *rpk)
7339{
7340 unsigned char *data = NULL;
7341 SSL_DANE *dane = SSL_get0_dane(s);
7342 int ret;
7343
7344 if (dane == NULL || dane->dctx == NULL)
7345 return 0;
7346 if ((ret = i2d_PUBKEY(rpk, &data)) <= 0)
7347 return 0;
7348
7349 ret = SSL_dane_tlsa_add(s, DANETLS_USAGE_DANE_EE,
7350 DANETLS_SELECTOR_SPKI,
7351 DANETLS_MATCHING_FULL,
7352 data, (size_t)ret) > 0;
7353 OPENSSL_free(data);
7354 return ret;
7355}
7356
7357EVP_PKEY *SSL_get0_peer_rpk(const SSL *s)
7358{
7359 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7360
7361 if (sc == NULL || sc->session == NULL)
7362 return NULL;
7363 return sc->session->peer_rpk;
7364}
7365
7366int SSL_get_negotiated_client_cert_type(const SSL *s)
7367{
7368 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7369
7370 if (sc == NULL)
7371 return 0;
7372
7373 return sc->ext.client_cert_type;
7374}
7375
7376int SSL_get_negotiated_server_cert_type(const SSL *s)
7377{
7378 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7379
7380 if (sc == NULL)
7381 return 0;
7382
7383 return sc->ext.server_cert_type;
7384}
7385
7386static int validate_cert_type(const unsigned char *val, size_t len)
7387{
7388 size_t i;
7389 int saw_rpk = 0;
7390 int saw_x509 = 0;
7391
7392 if (val == NULL && len == 0)
7393 return 1;
7394
7395 if (val == NULL || len == 0)
7396 return 0;
7397
7398 for (i = 0; i < len; i++) {
7399 switch (val[i]) {
7400 case TLSEXT_cert_type_rpk:
7401 if (saw_rpk)
7402 return 0;
7403 saw_rpk = 1;
7404 break;
7405 case TLSEXT_cert_type_x509:
7406 if (saw_x509)
7407 return 0;
7408 saw_x509 = 1;
7409 break;
7410 case TLSEXT_cert_type_pgp:
7411 case TLSEXT_cert_type_1609dot2:
7412 default:
7413 return 0;
7414 }
7415 }
7416 return 1;
7417}
7418
7419static int set_cert_type(unsigned char **cert_type,
7420 size_t *cert_type_len,
7421 const unsigned char *val,
7422 size_t len)
7423{
7424 unsigned char *tmp = NULL;
7425
7426 if (!validate_cert_type(val, len))
7427 return 0;
7428
7429 if (val != NULL && (tmp = OPENSSL_memdup(val, len)) == NULL)
7430 return 0;
7431
7432 OPENSSL_free(*cert_type);
7433 *cert_type = tmp;
7434 *cert_type_len = len;
7435 return 1;
7436}
7437
7438int SSL_set1_client_cert_type(SSL *s, const unsigned char *val, size_t len)
7439{
7440 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7441
7442 return set_cert_type(&sc->client_cert_type, &sc->client_cert_type_len,
7443 val, len);
7444}
7445
7446int SSL_set1_server_cert_type(SSL *s, const unsigned char *val, size_t len)
7447{
7448 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7449
7450 return set_cert_type(&sc->server_cert_type, &sc->server_cert_type_len,
7451 val, len);
7452}
7453
7454int SSL_CTX_set1_client_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7455{
7456 return set_cert_type(&ctx->client_cert_type, &ctx->client_cert_type_len,
7457 val, len);
7458}
7459
7460int SSL_CTX_set1_server_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7461{
7462 return set_cert_type(&ctx->server_cert_type, &ctx->server_cert_type_len,
7463 val, len);
7464}
7465
7466int SSL_get0_client_cert_type(const SSL *s, unsigned char **t, size_t *len)
7467{
7468 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7469
7470 if (t == NULL || len == NULL)
7471 return 0;
7472
7473 *t = sc->client_cert_type;
7474 *len = sc->client_cert_type_len;
7475 return 1;
7476}
7477
7478int SSL_get0_server_cert_type(const SSL *s, unsigned char **t, size_t *len)
7479{
7480 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7481
7482 if (t == NULL || len == NULL)
7483 return 0;
7484
7485 *t = sc->server_cert_type;
7486 *len = sc->server_cert_type_len;
7487 return 1;
7488}
7489
7490int SSL_CTX_get0_client_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7491{
7492 if (t == NULL || len == NULL)
7493 return 0;
7494
7495 *t = ctx->client_cert_type;
7496 *len = ctx->client_cert_type_len;
7497 return 1;
7498}
7499
7500int SSL_CTX_get0_server_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7501{
7502 if (t == NULL || len == NULL)
7503 return 0;
7504
7505 *t = ctx->server_cert_type;
7506 *len = ctx->server_cert_type_len;
7507 return 1;
7508}