]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
RFC7250 (RPK) support
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
3c95ef22 2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
706457b7 13#include "ssl_local.h"
d5f9166b 14#include "internal/e_os.h"
ec577822 15#include <openssl/objects.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
77359d22 23#include <openssl/trace.h>
4566dae7 24#include <openssl/core_names.h>
67dc995e 25#include "internal/cryptlib.h"
f2a6f838 26#include "internal/nelem.h"
cd420b0b 27#include "internal/refcount.h"
50ec7505 28#include "internal/ktls.h"
03bacce8 29#include "quic/quic_local.h"
0f113f3e 30
38b051a1 31static int ssl_undefined_function_3(SSL_CONNECTION *sc, unsigned char *r,
fce78bd4
BE
32 unsigned char *s, size_t t, size_t *u)
33{
38b051a1 34 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
35}
36
38b051a1 37static int ssl_undefined_function_4(SSL_CONNECTION *sc, int r)
fce78bd4 38{
38b051a1 39 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
40}
41
38b051a1
TM
42static size_t ssl_undefined_function_5(SSL_CONNECTION *sc, const char *r,
43 size_t s, unsigned char *t)
fce78bd4 44{
38b051a1 45 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
46}
47
48static int ssl_undefined_function_6(int r)
49{
fce78bd4
BE
50 return ssl_undefined_function(NULL);
51}
52
38b051a1
TM
53static int ssl_undefined_function_7(SSL_CONNECTION *sc, unsigned char *r,
54 size_t s, const char *t, size_t u,
fce78bd4
BE
55 const unsigned char *v, size_t w, int x)
56{
38b051a1
TM
57 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
58}
59
60static int ssl_undefined_function_8(SSL_CONNECTION *sc)
61{
62 return ssl_undefined_function(SSL_CONNECTION_GET_SSL(sc));
fce78bd4
BE
63}
64
0f113f3e 65SSL3_ENC_METHOD ssl3_undef_enc_method = {
38b051a1 66 ssl_undefined_function_8,
fce78bd4
BE
67 ssl_undefined_function_3,
68 ssl_undefined_function_4,
69 ssl_undefined_function_5,
0f113f3e
MC
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
fce78bd4
BE
74 ssl_undefined_function_6,
75 ssl_undefined_function_7,
0f113f3e 76};
d02b48c6 77
07bbc92c
MC
78struct ssl_async_args {
79 SSL *s;
80 void *buf;
348240c6 81 size_t num;
a230b26e 82 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 83 union {
eda75751 84 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 85 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 86 int (*func_other) (SSL *);
add2f5ca 87 } f;
07bbc92c
MC
88};
89
919ba009
VD
90static const struct {
91 uint8_t mtype;
92 uint8_t ord;
a230b26e 93 int nid;
919ba009 94} dane_mds[] = {
a230b26e
EK
95 {
96 DANETLS_MATCHING_FULL, 0, NID_undef
97 },
98 {
99 DANETLS_MATCHING_2256, 1, NID_sha256
100 },
101 {
102 DANETLS_MATCHING_2512, 2, NID_sha512
103 },
919ba009
VD
104};
105
106static int dane_ctx_enable(struct dane_ctx_st *dctx)
107{
108 const EVP_MD **mdevp;
109 uint8_t *mdord;
110 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 111 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
112 size_t i;
113
5ae4ceb9
VD
114 if (dctx->mdevp != NULL)
115 return 1;
116
919ba009
VD
117 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
118 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
119
120 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 121 OPENSSL_free(mdord);
919ba009 122 OPENSSL_free(mdevp);
919ba009
VD
123 return 0;
124 }
125
126 /* Install default entries */
127 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
128 const EVP_MD *md;
129
130 if (dane_mds[i].nid == NID_undef ||
131 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
132 continue;
133 mdevp[dane_mds[i].mtype] = md;
134 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
135 }
136
137 dctx->mdevp = mdevp;
138 dctx->mdord = mdord;
139 dctx->mdmax = mdmax;
140
141 return 1;
142}
143
144static void dane_ctx_final(struct dane_ctx_st *dctx)
145{
146 OPENSSL_free(dctx->mdevp);
147 dctx->mdevp = NULL;
148
149 OPENSSL_free(dctx->mdord);
150 dctx->mdord = NULL;
151 dctx->mdmax = 0;
152}
153
154static void tlsa_free(danetls_record *t)
155{
156 if (t == NULL)
157 return;
158 OPENSSL_free(t->data);
159 EVP_PKEY_free(t->spki);
160 OPENSSL_free(t);
161}
162
b9aec69a 163static void dane_final(SSL_DANE *dane)
919ba009
VD
164{
165 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
166 dane->trecs = NULL;
167
79b2a2f2 168 OSSL_STACK_OF_X509_free(dane->certs);
919ba009
VD
169 dane->certs = NULL;
170
171 X509_free(dane->mcert);
172 dane->mcert = NULL;
173 dane->mtlsa = NULL;
174 dane->mdpth = -1;
175 dane->pdpth = -1;
176}
177
178/*
179 * dane_copy - Copy dane configuration, sans verification state.
180 */
38b051a1 181static int ssl_dane_dup(SSL_CONNECTION *to, SSL_CONNECTION *from)
919ba009
VD
182{
183 int num;
184 int i;
185
186 if (!DANETLS_ENABLED(&from->dane))
187 return 1;
188
e431363f 189 num = sk_danetls_record_num(from->dane.trecs);
919ba009 190 dane_final(&to->dane);
5ae4ceb9 191 to->dane.flags = from->dane.flags;
38b051a1 192 to->dane.dctx = &SSL_CONNECTION_GET_CTX(to)->dane;
7a908204 193 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
194
195 if (to->dane.trecs == NULL) {
e077455e 196 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
9f6b22b8
VD
197 return 0;
198 }
919ba009 199
919ba009
VD
200 for (i = 0; i < num; ++i) {
201 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 202
38b051a1
TM
203 if (SSL_dane_tlsa_add(SSL_CONNECTION_GET_SSL(to), t->usage,
204 t->selector, t->mtype, t->data, t->dlen) <= 0)
919ba009
VD
205 return 0;
206 }
207 return 1;
208}
209
a230b26e
EK
210static int dane_mtype_set(struct dane_ctx_st *dctx,
211 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
212{
213 int i;
214
215 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
6849b73c 216 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
217 return 0;
218 }
219
220 if (mtype > dctx->mdmax) {
221 const EVP_MD **mdevp;
222 uint8_t *mdord;
a230b26e 223 int n = ((int)mtype) + 1;
919ba009
VD
224
225 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
e077455e 226 if (mdevp == NULL)
919ba009 227 return -1;
919ba009
VD
228 dctx->mdevp = mdevp;
229
230 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
e077455e 231 if (mdord == NULL)
919ba009 232 return -1;
919ba009
VD
233 dctx->mdord = mdord;
234
235 /* Zero-fill any gaps */
a230b26e 236 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
237 mdevp[i] = NULL;
238 mdord[i] = 0;
239 }
240
241 dctx->mdmax = mtype;
242 }
243
244 dctx->mdevp[mtype] = md;
245 /* Coerce ordinal of disabled matching types to 0 */
246 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
247
248 return 1;
249}
250
b9aec69a 251static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
252{
253 if (mtype > dane->dctx->mdmax)
254 return NULL;
255 return dane->dctx->mdevp[mtype];
256}
257
a230b26e
EK
258static int dane_tlsa_add(SSL_DANE *dane,
259 uint8_t usage,
260 uint8_t selector,
6d4313f0 261 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009
VD
262{
263 danetls_record *t;
264 const EVP_MD *md = NULL;
265 int ilen = (int)dlen;
266 int i;
9f6b22b8 267 int num;
919ba009
VD
268
269 if (dane->trecs == NULL) {
6849b73c 270 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
919ba009
VD
271 return -1;
272 }
273
274 if (ilen < 0 || dlen != (size_t)ilen) {
6849b73c 275 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
919ba009
VD
276 return 0;
277 }
278
279 if (usage > DANETLS_USAGE_LAST) {
6849b73c 280 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
919ba009
VD
281 return 0;
282 }
283
284 if (selector > DANETLS_SELECTOR_LAST) {
6849b73c 285 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
919ba009
VD
286 return 0;
287 }
288
289 if (mtype != DANETLS_MATCHING_FULL) {
290 md = tlsa_md_get(dane, mtype);
291 if (md == NULL) {
6849b73c 292 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
919ba009
VD
293 return 0;
294 }
295 }
296
ed576acd 297 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
6849b73c 298 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
919ba009
VD
299 return 0;
300 }
301 if (!data) {
6849b73c 302 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
919ba009
VD
303 return 0;
304 }
305
e077455e 306 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL)
919ba009 307 return -1;
919ba009
VD
308
309 t->usage = usage;
310 t->selector = selector;
311 t->mtype = mtype;
348240c6 312 t->data = OPENSSL_malloc(dlen);
919ba009
VD
313 if (t->data == NULL) {
314 tlsa_free(t);
919ba009
VD
315 return -1;
316 }
348240c6
MC
317 memcpy(t->data, data, dlen);
318 t->dlen = dlen;
919ba009
VD
319
320 /* Validate and cache full certificate or public key */
321 if (mtype == DANETLS_MATCHING_FULL) {
322 const unsigned char *p = data;
323 X509 *cert = NULL;
324 EVP_PKEY *pkey = NULL;
325
326 switch (selector) {
327 case DANETLS_SELECTOR_CERT:
348240c6 328 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
329 dlen != (size_t)(p - data)) {
330 tlsa_free(t);
6849b73c 331 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
332 return 0;
333 }
334 if (X509_get0_pubkey(cert) == NULL) {
335 tlsa_free(t);
6849b73c 336 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
337 return 0;
338 }
339
340 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
341 X509_free(cert);
342 break;
343 }
344
345 /*
346 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
347 * records that contain full certificates of trust-anchors that are
348 * not present in the wire chain. For usage PKIX-TA(0), we augment
349 * the chain with untrusted Full(0) certificates from DNS, in case
350 * they are missing from the chain.
351 */
352 if ((dane->certs == NULL &&
353 (dane->certs = sk_X509_new_null()) == NULL) ||
354 !sk_X509_push(dane->certs, cert)) {
e077455e 355 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
356 X509_free(cert);
357 tlsa_free(t);
358 return -1;
359 }
360 break;
361
362 case DANETLS_SELECTOR_SPKI:
348240c6 363 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
6849b73c 366 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
919ba009
VD
367 return 0;
368 }
369
370 /*
371 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
372 * records that contain full bare keys of trust-anchors that are
373 * not present in the wire chain.
374 */
375 if (usage == DANETLS_USAGE_DANE_TA)
376 t->spki = pkey;
377 else
378 EVP_PKEY_free(pkey);
379 break;
380 }
381 }
382
383 /*-
384 * Find the right insertion point for the new record.
385 *
386 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
387 * they can be processed first, as they require no chain building, and no
388 * expiration or hostname checks. Because DANE-EE(3) is numerically
389 * largest, this is accomplished via descending sort by "usage".
390 *
391 * We also sort in descending order by matching ordinal to simplify
392 * the implementation of digest agility in the verification code.
393 *
394 * The choice of order for the selector is not significant, so we
395 * use the same descending order for consistency.
396 */
9f6b22b8
VD
397 num = sk_danetls_record_num(dane->trecs);
398 for (i = 0; i < num; ++i) {
919ba009 399 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 400
919ba009
VD
401 if (rec->usage > usage)
402 continue;
403 if (rec->usage < usage)
404 break;
405 if (rec->selector > selector)
406 continue;
407 if (rec->selector < selector)
408 break;
409 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
410 continue;
411 break;
412 }
413
414 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
415 tlsa_free(t);
e077455e 416 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
417 return -1;
418 }
419 dane->umask |= DANETLS_USAGE_BIT(usage);
420
421 return 1;
422}
423
c8feba72
BK
424/*
425 * Return 0 if there is only one version configured and it was disabled
426 * at configure time. Return 1 otherwise.
427 */
428static int ssl_check_allowed_versions(int min_version, int max_version)
429{
430 int minisdtls = 0, maxisdtls = 0;
431
432 /* Figure out if we're doing DTLS versions or TLS versions */
433 if (min_version == DTLS1_BAD_VER
434 || min_version >> 8 == DTLS1_VERSION_MAJOR)
435 minisdtls = 1;
436 if (max_version == DTLS1_BAD_VER
437 || max_version >> 8 == DTLS1_VERSION_MAJOR)
438 maxisdtls = 1;
439 /* A wildcard version of 0 could be DTLS or TLS. */
440 if ((minisdtls && !maxisdtls && max_version != 0)
441 || (maxisdtls && !minisdtls && min_version != 0)) {
442 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
443 return 0;
444 }
445
446 if (minisdtls || maxisdtls) {
447 /* Do DTLS version checks. */
448 if (min_version == 0)
449 /* Ignore DTLS1_BAD_VER */
450 min_version = DTLS1_VERSION;
451 if (max_version == 0)
452 max_version = DTLS1_2_VERSION;
453#ifdef OPENSSL_NO_DTLS1_2
454 if (max_version == DTLS1_2_VERSION)
455 max_version = DTLS1_VERSION;
456#endif
457#ifdef OPENSSL_NO_DTLS1
458 if (min_version == DTLS1_VERSION)
459 min_version = DTLS1_2_VERSION;
460#endif
79b4444d
DMSP
461 /* Done massaging versions; do the check. */
462 if (0
c8feba72
BK
463#ifdef OPENSSL_NO_DTLS1
464 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
465 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
466#endif
467#ifdef OPENSSL_NO_DTLS1_2
468 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
469 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
470#endif
471 )
472 return 0;
473 } else {
474 /* Regular TLS version checks. */
79b4444d
DMSP
475 if (min_version == 0)
476 min_version = SSL3_VERSION;
477 if (max_version == 0)
478 max_version = TLS1_3_VERSION;
c8feba72 479#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
480 if (max_version == TLS1_3_VERSION)
481 max_version = TLS1_2_VERSION;
c8feba72
BK
482#endif
483#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
484 if (max_version == TLS1_2_VERSION)
485 max_version = TLS1_1_VERSION;
c8feba72
BK
486#endif
487#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
488 if (max_version == TLS1_1_VERSION)
489 max_version = TLS1_VERSION;
c8feba72
BK
490#endif
491#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
492 if (max_version == TLS1_VERSION)
493 max_version = SSL3_VERSION;
c8feba72
BK
494#endif
495#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
496 if (min_version == SSL3_VERSION)
497 min_version = TLS1_VERSION;
c8feba72
BK
498#endif
499#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
500 if (min_version == TLS1_VERSION)
501 min_version = TLS1_1_VERSION;
c8feba72
BK
502#endif
503#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
504 if (min_version == TLS1_1_VERSION)
505 min_version = TLS1_2_VERSION;
c8feba72
BK
506#endif
507#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
508 if (min_version == TLS1_2_VERSION)
509 min_version = TLS1_3_VERSION;
c8feba72 510#endif
79b4444d
DMSP
511 /* Done massaging versions; do the check. */
512 if (0
c8feba72
BK
513#ifdef OPENSSL_NO_SSL3
514 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
515#endif
516#ifdef OPENSSL_NO_TLS1
517 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
518#endif
519#ifdef OPENSSL_NO_TLS1_1
520 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
521#endif
522#ifdef OPENSSL_NO_TLS1_2
523 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
524#endif
525#ifdef OPENSSL_NO_TLS1_3
526 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
527#endif
528 )
529 return 0;
530 }
531 return 1;
532}
533
08073700
RB
534#if defined(__TANDEM) && defined(OPENSSL_VPROC)
535/*
536 * Define a VPROC function for HP NonStop build ssl library.
537 * This is used by platform version identification tools.
538 * Do not inline this procedure or make it static.
539 */
540# define OPENSSL_VPROC_STRING_(x) x##_SSL
541# define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
542# define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
543void OPENSSL_VPROC_FUNC(void) {}
544#endif
545
6d814fd6 546static int clear_record_layer(SSL_CONNECTION *s)
d31fb0b5 547{
6d814fd6
MC
548 int ret;
549
550 /* We try and reset both record layers even if one fails */
551
552 ret = ssl_set_new_record_layer(s,
553 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
554 : TLS_ANY_VERSION,
555 OSSL_RECORD_DIRECTION_READ,
3f9175c7 556 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 557 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7 558 NID_undef, NULL, NULL, NULL);
6d814fd6
MC
559
560 ret &= ssl_set_new_record_layer(s,
561 SSL_CONNECTION_IS_DTLS(s) ? DTLS_ANY_VERSION
562 : TLS_ANY_VERSION,
563 OSSL_RECORD_DIRECTION_WRITE,
3f9175c7 564 OSSL_RECORD_PROTECTION_LEVEL_NONE, NULL, 0,
6d814fd6 565 NULL, 0, NULL, 0, NULL, 0, NULL, 0,
3f9175c7
MC
566 NID_undef, NULL, NULL, NULL);
567
6d814fd6
MC
568 /* SSLfatal already called in the event of failure */
569 return ret;
d31fb0b5
RS
570}
571
4f43d0e7 572int SSL_clear(SSL *s)
0f113f3e 573{
0f113f3e 574 if (s->method == NULL) {
6849b73c 575 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 576 return 0;
0f113f3e 577 }
d02b48c6 578
38b051a1
TM
579 return s->method->ssl_reset(s);
580}
581
582int ossl_ssl_connection_reset(SSL *s)
583{
584 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
585
586 if (sc == NULL)
587 return 0;
588
589 if (ssl_clear_bad_session(sc)) {
590 SSL_SESSION_free(sc->session);
591 sc->session = NULL;
0f113f3e 592 }
38b051a1
TM
593 SSL_SESSION_free(sc->psksession);
594 sc->psksession = NULL;
595 OPENSSL_free(sc->psksession_id);
596 sc->psksession_id = NULL;
597 sc->psksession_id_len = 0;
598 sc->hello_retry_request = 0;
599 sc->sent_tickets = 0;
d62bfb39 600
38b051a1
TM
601 sc->error = 0;
602 sc->hit = 0;
603 sc->shutdown = 0;
d02b48c6 604
38b051a1 605 if (sc->renegotiate) {
6849b73c 606 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
607 return 0;
608 }
d02b48c6 609
38b051a1 610 ossl_statem_clear(sc);
413c4f45 611
38b051a1
TM
612 /* TODO(QUIC): Version handling not yet clear */
613 sc->version = s->method->version;
614 sc->client_version = sc->version;
615 sc->rwstate = SSL_NOTHING;
d02b48c6 616
38b051a1
TM
617 BUF_MEM_free(sc->init_buf);
618 sc->init_buf = NULL;
38b051a1 619 sc->first_packet = 0;
d02b48c6 620
38b051a1 621 sc->key_update = SSL_KEY_UPDATE_NONE;
b67cb09f
TS
622 memset(sc->ext.compress_certificate_from_peer, 0,
623 sizeof(sc->ext.compress_certificate_from_peer));
624 sc->ext.compress_certificate_sent = 0;
44c04a2e 625
38b051a1
TM
626 EVP_MD_CTX_free(sc->pha_dgst);
627 sc->pha_dgst = NULL;
88834998 628
919ba009 629 /* Reset DANE verification result state */
38b051a1
TM
630 sc->dane.mdpth = -1;
631 sc->dane.pdpth = -1;
632 X509_free(sc->dane.mcert);
633 sc->dane.mcert = NULL;
634 sc->dane.mtlsa = NULL;
919ba009
VD
635
636 /* Clear the verification result peername */
38b051a1 637 X509_VERIFY_PARAM_move_peername(sc->param, NULL);
919ba009 638
29948ac8 639 /* Clear any shared connection state */
38b051a1
TM
640 OPENSSL_free(sc->shared_sigalgs);
641 sc->shared_sigalgs = NULL;
642 sc->shared_sigalgslen = 0;
29948ac8 643
0f113f3e
MC
644 /*
645 * Check to see if we were changed into a different method, if so, revert
24252537 646 * back.
0f113f3e 647 */
a7f41885 648 if (s->method != s->defltmeth) {
38b051a1 649 s->method->ssl_deinit(s);
a7f41885 650 s->method = s->defltmeth;
38b051a1 651 if (!s->method->ssl_init(s))
a89325e4 652 return 0;
b77f3ed1
MC
653 } else {
654 if (!s->method->ssl_clear(s))
655 return 0;
656 }
33d23b87 657
38b051a1 658 RECORD_LAYER_clear(&sc->rlayer);
cffafb5f
MC
659 BIO_free(sc->rlayer.rrlnext);
660 sc->rlayer.rrlnext = NULL;
33d23b87 661
6d814fd6 662 if (!clear_record_layer(sc))
2b71b042 663 return 0;
aedbb71b 664
a89325e4 665 return 1;
0f113f3e 666}
d02b48c6 667
dd0164e7 668#ifndef OPENSSL_NO_DEPRECATED_3_0
4f43d0e7 669/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
670int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
671{
672 STACK_OF(SSL_CIPHER) *sk;
673
674 ctx->method = meth;
675
5d120511 676 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
6849b73c 677 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
2340ed27
BK
678 return 0;
679 }
a68eee67 680 sk = ssl_create_cipher_list(ctx,
f865b081
MC
681 ctx->tls13_ciphersuites,
682 &(ctx->cipher_list),
0f113f3e 683 &(ctx->cipher_list_by_id),
5d120511 684 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 685 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
6849b73c 686 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 687 return 0;
0f113f3e 688 }
208fb891 689 return 1;
0f113f3e 690}
dd0164e7 691#endif
d02b48c6 692
4f43d0e7 693SSL *SSL_new(SSL_CTX *ctx)
0f113f3e 694{
0f113f3e 695 if (ctx == NULL) {
6849b73c 696 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
26a7d938 697 return NULL;
0f113f3e
MC
698 }
699 if (ctx->method == NULL) {
6849b73c 700 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 701 return NULL;
0f113f3e 702 }
38b051a1
TM
703 return ctx->method->ssl_new(ctx);
704}
705
a7f41885 706int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method, int type)
38b051a1
TM
707{
708 ssl->type = type;
709
710 ssl->references = 1;
711 ssl->lock = CRYPTO_THREAD_lock_new();
712 if (ssl->lock == NULL)
713 return 0;
714
c10ded8c
TS
715 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, ssl, &ssl->ex_data)) {
716 CRYPTO_THREAD_lock_free(ssl->lock);
717 ssl->lock = NULL;
718 return 0;
719 }
720
38b051a1
TM
721 SSL_CTX_up_ref(ctx);
722 ssl->ctx = ctx;
723
a7f41885 724 ssl->defltmeth = ssl->method = method;
38b051a1 725
38b051a1
TM
726 return 1;
727}
728
a7f41885 729SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method)
38b051a1
TM
730{
731 SSL_CONNECTION *s;
732 SSL *ssl;
0f113f3e 733
b51bce94 734 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e 735 if (s == NULL)
38b051a1 736 return NULL;
0f113f3e 737
38b051a1 738 ssl = &s->ssl;
a7f41885 739 if (!ossl_ssl_init(ssl, ctx, method, SSL_TYPE_SSL_CONNECTION)) {
e6b10c34
BE
740 OPENSSL_free(s);
741 s = NULL;
c4a44e7b 742 ssl = NULL;
e077455e 743 goto sslerr;
e6b10c34 744 }
ae3947de 745
c036e210 746 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 747
0f113f3e 748 s->options = ctx->options;
5ae4ceb9 749 s->dane.flags = ctx->dane.flags;
7946ab33
KR
750 s->min_proto_version = ctx->min_proto_version;
751 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
752 s->mode = ctx->mode;
753 s->max_cert_list = ctx->max_cert_list;
3fc8d856 754 s->max_early_data = ctx->max_early_data;
4e8548e8 755 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 756 s->num_tickets = ctx->num_tickets;
e97be718 757 s->pha_enabled = ctx->pha_enabled;
0f113f3e 758
f865b081
MC
759 /* Shallow copy of the ciphersuites stack */
760 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
761 if (s->tls13_ciphersuites == NULL)
e077455e 762 goto cerr;
f865b081 763
2c382349
KR
764 /*
765 * Earlier library versions used to copy the pointer to the CERT, not
766 * its contents; only when setting new parameters for the per-SSL
767 * copy, ssl_cert_new would be called (and the direct reference to
768 * the per-SSL_CTX settings would be lost, but those still were
769 * indirectly accessed for various purposes, and for that reason they
770 * used to be known as s->ctx->default_cert). Now we don't look at the
771 * SSL_CTX's CERT after having duplicated it once.
772 */
773 s->cert = ssl_cert_dup(ctx->cert);
774 if (s->cert == NULL)
e077455e 775 goto sslerr;
0f113f3e 776
52e1d7b1 777 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
778 s->msg_callback = ctx->msg_callback;
779 s->msg_callback_arg = ctx->msg_callback_arg;
780 s->verify_mode = ctx->verify_mode;
781 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
eb7d6c2a
MC
782 s->rlayer.record_padding_cb = ctx->record_padding_cb;
783 s->rlayer.record_padding_arg = ctx->record_padding_arg;
784 s->rlayer.block_padding = ctx->block_padding;
0f113f3e 785 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 786 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 787 goto err;
0f113f3e
MC
788 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
789 s->verify_callback = ctx->default_verify_callback;
790 s->generate_session_id = ctx->generate_session_id;
791
792 s->param = X509_VERIFY_PARAM_new();
a71edf3b 793 if (s->param == NULL)
e077455e 794 goto asn1err;
0f113f3e 795 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 796 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
797
798 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 799 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
800 s->split_send_fragment = ctx->split_send_fragment;
801 s->max_pipelines = ctx->max_pipelines;
cffafb5f 802 s->rlayer.default_read_buf_len = ctx->default_read_buf_len;
bf21446a 803
aff8c126
RS
804 s->ext.debug_cb = 0;
805 s->ext.debug_arg = NULL;
806 s->ext.ticket_expected = 0;
807 s->ext.status_type = ctx->ext.status_type;
808 s->ext.status_expected = 0;
809 s->ext.ocsp.ids = NULL;
810 s->ext.ocsp.exts = NULL;
811 s->ext.ocsp.resp = NULL;
812 s->ext.ocsp.resp_len = 0;
16203f7b 813 SSL_CTX_up_ref(ctx);
222da979 814 s->session_ctx = ctx;
aff8c126
RS
815 if (ctx->ext.ecpointformats) {
816 s->ext.ecpointformats =
817 OPENSSL_memdup(ctx->ext.ecpointformats,
818 ctx->ext.ecpointformats_len);
39a14059
MC
819 if (!s->ext.ecpointformats) {
820 s->ext.ecpointformats_len = 0;
0f113f3e 821 goto err;
39a14059 822 }
aff8c126
RS
823 s->ext.ecpointformats_len =
824 ctx->ext.ecpointformats_len;
825 }
826 if (ctx->ext.supportedgroups) {
827 s->ext.supportedgroups =
828 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 829 ctx->ext.supportedgroups_len
b92d7b62 830 * sizeof(*ctx->ext.supportedgroups));
39a14059
MC
831 if (!s->ext.supportedgroups) {
832 s->ext.supportedgroups_len = 0;
0f113f3e 833 goto err;
39a14059 834 }
aff8c126 835 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 836 }
dbc6268f 837
a230b26e 838#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 839 s->ext.npn = NULL;
a230b26e 840#endif
6f017a8f 841
38b051a1
TM
842 if (ctx->ext.alpn != NULL) {
843 s->ext.alpn = OPENSSL_malloc(ctx->ext.alpn_len);
39a14059
MC
844 if (s->ext.alpn == NULL) {
845 s->ext.alpn_len = 0;
0f113f3e 846 goto err;
39a14059 847 }
38b051a1
TM
848 memcpy(s->ext.alpn, ctx->ext.alpn, ctx->ext.alpn_len);
849 s->ext.alpn_len = ctx->ext.alpn_len;
0f113f3e 850 }
d02b48c6 851
696178ed 852 s->verified_chain = NULL;
0f113f3e 853 s->verify_result = X509_V_OK;
d02b48c6 854
a974e64a
MC
855 s->default_passwd_callback = ctx->default_passwd_callback;
856 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
857
44c04a2e
MC
858 s->key_update = SSL_KEY_UPDATE_NONE;
859
c9598459
MC
860 s->allow_early_data_cb = ctx->allow_early_data_cb;
861 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
862
a7f41885 863 if (!method->ssl_init(ssl))
e077455e 864 goto sslerr;
d02b48c6 865
a7f41885 866 s->server = (method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 867
a7f41885 868 if (!method->ssl_reset(ssl))
e077455e 869 goto sslerr;
58964a49 870
ddac1974 871#ifndef OPENSSL_NO_PSK
0f113f3e
MC
872 s->psk_client_callback = ctx->psk_client_callback;
873 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 874#endif
f46184bd
MC
875 s->psk_find_session_cb = ctx->psk_find_session_cb;
876 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 877
9f5a87fd
PY
878 s->async_cb = ctx->async_cb;
879 s->async_cb_arg = ctx->async_cb_arg;
880
07bbc92c
MC
881 s->job = NULL;
882
b67cb09f
TS
883#ifndef OPENSSL_NO_COMP_ALG
884 memcpy(s->cert_comp_prefs, ctx->cert_comp_prefs, sizeof(s->cert_comp_prefs));
885#endif
3c95ef22
TS
886 if (ctx->client_cert_type != NULL) {
887 s->client_cert_type = OPENSSL_memdup(ctx->client_cert_type,
888 ctx->client_cert_type_len);
889 if (s->client_cert_type == NULL)
890 goto sslerr;
891 s->client_cert_type_len = ctx->client_cert_type_len;
892 }
893 if (ctx->server_cert_type != NULL) {
894 s->server_cert_type = OPENSSL_memdup(ctx->server_cert_type,
895 ctx->server_cert_type_len);
896 if (s->server_cert_type == NULL)
897 goto sslerr;
898 s->server_cert_type_len = ctx->server_cert_type_len;
899 }
b67cb09f 900
ed29e82a 901#ifndef OPENSSL_NO_CT
38b051a1 902 if (!SSL_set_ct_validation_callback(ssl, ctx->ct_validation_callback,
a230b26e 903 ctx->ct_validation_callback_arg))
e077455e 904 goto sslerr;
ed29e82a
RP
905#endif
906
ee58915c 907 s->ssl_pkey_num = SSL_PKEY_NUM + ctx->sigalg_list_len;
38b051a1 908 return ssl;
e077455e
RL
909 cerr:
910 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
911 goto err;
912 asn1err:
913 ERR_raise(ERR_LIB_SSL, ERR_R_ASN1_LIB);
914 goto err;
915 sslerr:
916 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
0f113f3e 917 err:
38b051a1 918 SSL_free(ssl);
16203f7b 919 return NULL;
0f113f3e 920}
d02b48c6 921
a7f41885
MC
922SSL *ossl_ssl_connection_new(SSL_CTX *ctx)
923{
924 return ossl_ssl_connection_new_int(ctx, ctx->method);
925}
926
e417070c
RS
927int SSL_is_dtls(const SSL *s)
928{
38b051a1
TM
929 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
930
931 if (sc == NULL)
932 return 0;
933
934 return SSL_CONNECTION_IS_DTLS(sc) ? 1 : 0;
e417070c
RS
935}
936
c5ebfcab 937int SSL_up_ref(SSL *s)
a18a31e4 938{
16203f7b 939 int i;
c5ebfcab 940
2f545ae4 941 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
942 return 0;
943
944 REF_PRINT_COUNT("SSL", s);
945 REF_ASSERT_ISNT(i < 2);
946 return ((i > 1) ? 1 : 0);
a18a31e4
MC
947}
948
0f113f3e
MC
949int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
950 unsigned int sid_ctx_len)
951{
fe9edc9d 952 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 953 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
954 return 0;
955 }
956 ctx->sid_ctx_length = sid_ctx_len;
957 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
958
959 return 1;
0f113f3e 960}
4eb77b26 961
0f113f3e
MC
962int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
963 unsigned int sid_ctx_len)
964{
38b051a1
TM
965 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
966
967 if (sc == NULL)
968 return 0;
969
0f113f3e 970 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 971 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
972 return 0;
973 }
38b051a1
TM
974 sc->sid_ctx_length = sid_ctx_len;
975 memcpy(sc->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
976
977 return 1;
0f113f3e 978}
b4cadc6e 979
dc644fe2 980int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 981{
cd3f8c1b
RS
982 if (!CRYPTO_THREAD_write_lock(ctx->lock))
983 return 0;
0f113f3e 984 ctx->generate_session_id = cb;
16203f7b 985 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
986 return 1;
987}
dc644fe2
GT
988
989int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 990{
38b051a1
TM
991 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
992
993 if (sc == NULL || !CRYPTO_THREAD_write_lock(ssl->lock))
cd3f8c1b 994 return 0;
38b051a1 995 sc->generate_session_id = cb;
16203f7b 996 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
997 return 1;
998}
dc644fe2 999
f85c9904 1000int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
1001 unsigned int id_len)
1002{
1003 /*
1004 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 1005 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
1006 * find if there's a session in the hash table that would conflict with
1007 * any new session built out of this id/id_len and the ssl_version in use
1008 * by this SSL.
1009 */
1010 SSL_SESSION r, *p;
38b051a1 1011 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
0f113f3e 1012
38b051a1 1013 if (sc == NULL || id_len > sizeof(r.session_id))
0f113f3e
MC
1014 return 0;
1015
38b051a1 1016 r.ssl_version = sc->version;
0f113f3e
MC
1017 r.session_id_length = id_len;
1018 memcpy(r.session_id, id, id_len);
1019
38b051a1 1020 if (!CRYPTO_THREAD_read_lock(sc->session_ctx->lock))
cd3f8c1b 1021 return 0;
38b051a1
TM
1022 p = lh_SSL_SESSION_retrieve(sc->session_ctx->sessions, &r);
1023 CRYPTO_THREAD_unlock(sc->session_ctx->lock);
0f113f3e
MC
1024 return (p != NULL);
1025}
dc644fe2 1026
bb7cd4e3 1027int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
1028{
1029 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
1030}
bb7cd4e3
DSH
1031
1032int SSL_set_purpose(SSL *s, int purpose)
0f113f3e 1033{
38b051a1
TM
1034 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1035
1036 if (sc == NULL)
1037 return 0;
1038
1039 return X509_VERIFY_PARAM_set_purpose(sc->param, purpose);
0f113f3e 1040}
926a56bf 1041
bb7cd4e3 1042int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
1043{
1044 return X509_VERIFY_PARAM_set_trust(s->param, trust);
1045}
bb7cd4e3
DSH
1046
1047int SSL_set_trust(SSL *s, int trust)
0f113f3e 1048{
38b051a1
TM
1049 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1050
1051 if (sc == NULL)
1052 return 0;
1053
1054 return X509_VERIFY_PARAM_set_trust(sc->param, trust);
0f113f3e 1055}
bb7cd4e3 1056
919ba009
VD
1057int SSL_set1_host(SSL *s, const char *hostname)
1058{
38b051a1
TM
1059 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1060
1061 if (sc == NULL)
1062 return 0;
1063
c832840e
DW
1064 /* If a hostname is provided and parses as an IP address,
1065 * treat it as such. */
38b051a1
TM
1066 if (hostname != NULL
1067 && X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname) == 1)
c832840e
DW
1068 return 1;
1069
38b051a1 1070 return X509_VERIFY_PARAM_set1_host(sc->param, hostname, 0);
919ba009
VD
1071}
1072
1073int SSL_add1_host(SSL *s, const char *hostname)
1074{
38b051a1
TM
1075 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1076
1077 if (sc == NULL)
1078 return 0;
1079
c832840e
DW
1080 /* If a hostname is provided and parses as an IP address,
1081 * treat it as such. */
892a9e4c
DW
1082 if (hostname)
1083 {
1084 ASN1_OCTET_STRING *ip;
1085 char *old_ip;
1086
1087 ip = a2i_IPADDRESS(hostname);
1088 if (ip) {
1089 /* We didn't want it; only to check if it *is* an IP address */
1090 ASN1_OCTET_STRING_free(ip);
1091
38b051a1 1092 old_ip = X509_VERIFY_PARAM_get1_ip_asc(sc->param);
892a9e4c
DW
1093 if (old_ip)
1094 {
f2bfc53b 1095 OPENSSL_free(old_ip);
892a9e4c
DW
1096 /* There can be only one IP address */
1097 return 0;
1098 }
1099
38b051a1 1100 return X509_VERIFY_PARAM_set1_ip_asc(sc->param, hostname);
892a9e4c
DW
1101 }
1102 }
c832840e 1103
38b051a1 1104 return X509_VERIFY_PARAM_add1_host(sc->param, hostname, 0);
919ba009
VD
1105}
1106
1107void SSL_set_hostflags(SSL *s, unsigned int flags)
1108{
38b051a1
TM
1109 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1110
1111 if (sc == NULL)
1112 return;
1113
1114 X509_VERIFY_PARAM_set_hostflags(sc->param, flags);
919ba009
VD
1115}
1116
4588cb44 1117const char *SSL_get0_peername(SSL *s)
919ba009 1118{
38b051a1
TM
1119 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1120
1121 if (sc == NULL)
1122 return NULL;
1123
1124 return X509_VERIFY_PARAM_get0_peername(sc->param);
919ba009
VD
1125}
1126
1127int SSL_CTX_dane_enable(SSL_CTX *ctx)
1128{
1129 return dane_ctx_enable(&ctx->dane);
1130}
1131
5ae4ceb9
VD
1132unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1133{
1134 unsigned long orig = ctx->dane.flags;
1135
1136 ctx->dane.flags |= flags;
1137 return orig;
1138}
1139
1140unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1141{
1142 unsigned long orig = ctx->dane.flags;
1143
1144 ctx->dane.flags &= ~flags;
1145 return orig;
1146}
1147
919ba009
VD
1148int SSL_dane_enable(SSL *s, const char *basedomain)
1149{
38b051a1
TM
1150 SSL_DANE *dane;
1151 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1152
38b051a1
TM
1153 if (sc == NULL)
1154 return 0;
1155
1156 dane = &sc->dane;
919ba009 1157 if (s->ctx->dane.mdmax == 0) {
6849b73c 1158 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
919ba009
VD
1159 return 0;
1160 }
1161 if (dane->trecs != NULL) {
6849b73c 1162 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
919ba009
VD
1163 return 0;
1164 }
1165
8d887efa
VD
1166 /*
1167 * Default SNI name. This rejects empty names, while set1_host below
9929c817 1168 * accepts them and disables hostname checks. To avoid side-effects with
8d887efa
VD
1169 * invalid input, set the SNI name first.
1170 */
38b051a1 1171 if (sc->ext.hostname == NULL) {
dccd20d1 1172 if (!SSL_set_tlsext_host_name(s, basedomain)) {
6849b73c 1173 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1174 return -1;
8d887efa
VD
1175 }
1176 }
1177
919ba009 1178 /* Primary RFC6125 reference identifier */
38b051a1 1179 if (!X509_VERIFY_PARAM_set1_host(sc->param, basedomain, 0)) {
6849b73c 1180 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
919ba009
VD
1181 return -1;
1182 }
1183
919ba009
VD
1184 dane->mdpth = -1;
1185 dane->pdpth = -1;
1186 dane->dctx = &s->ctx->dane;
1187 dane->trecs = sk_danetls_record_new_null();
1188
1189 if (dane->trecs == NULL) {
e077455e 1190 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
919ba009
VD
1191 return -1;
1192 }
1193 return 1;
1194}
1195
5ae4ceb9
VD
1196unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1197{
38b051a1
TM
1198 unsigned long orig;
1199 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1200
1201 if (sc == NULL)
1202 return 0;
1203
1204 orig = sc->dane.flags;
5ae4ceb9 1205
38b051a1 1206 sc->dane.flags |= flags;
5ae4ceb9
VD
1207 return orig;
1208}
1209
1210unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1211{
38b051a1
TM
1212 unsigned long orig;
1213 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5ae4ceb9 1214
38b051a1
TM
1215 if (sc == NULL)
1216 return 0;
1217
1218 orig = sc->dane.flags;
1219
1220 sc->dane.flags &= ~flags;
5ae4ceb9
VD
1221 return orig;
1222}
1223
919ba009
VD
1224int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1225{
38b051a1
TM
1226 SSL_DANE *dane;
1227 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1228
38b051a1
TM
1229 if (sc == NULL)
1230 return -1;
1231
1232 dane = &sc->dane;
1233
1234 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1235 return -1;
1236 if (dane->mtlsa) {
1237 if (mcert)
1238 *mcert = dane->mcert;
1239 if (mspki)
1240 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1241 }
1242 return dane->mdpth;
1243}
1244
1245int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
6d4313f0 1246 uint8_t *mtype, const unsigned char **data, size_t *dlen)
919ba009 1247{
38b051a1
TM
1248 SSL_DANE *dane;
1249 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
919ba009 1250
38b051a1
TM
1251 if (sc == NULL)
1252 return -1;
1253
1254 dane = &sc->dane;
1255
1256 if (!DANETLS_ENABLED(dane) || sc->verify_result != X509_V_OK)
919ba009
VD
1257 return -1;
1258 if (dane->mtlsa) {
1259 if (usage)
1260 *usage = dane->mtlsa->usage;
1261 if (selector)
1262 *selector = dane->mtlsa->selector;
1263 if (mtype)
1264 *mtype = dane->mtlsa->mtype;
1265 if (data)
1266 *data = dane->mtlsa->data;
1267 if (dlen)
1268 *dlen = dane->mtlsa->dlen;
1269 }
1270 return dane->mdpth;
1271}
1272
b9aec69a 1273SSL_DANE *SSL_get0_dane(SSL *s)
919ba009 1274{
38b051a1
TM
1275 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1276
1277 if (sc == NULL)
1278 return NULL;
1279
1280 return &sc->dane;
919ba009
VD
1281}
1282
1283int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
6d4313f0 1284 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009 1285{
38b051a1
TM
1286 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1287
1288 if (sc == NULL)
1289 return 0;
1290
1291 return dane_tlsa_add(&sc->dane, usage, selector, mtype, data, dlen);
919ba009
VD
1292}
1293
a230b26e
EK
1294int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1295 uint8_t ord)
919ba009
VD
1296{
1297 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1298}
1299
ccf11751 1300int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1301{
1302 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1303}
ccf11751
DSH
1304
1305int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e 1306{
38b051a1
TM
1307 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1308
1309 if (sc == NULL)
1310 return 0;
1311
1312 return X509_VERIFY_PARAM_set1(sc->param, vpm);
0f113f3e 1313}
ccf11751 1314
7af31968 1315X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1316{
1317 return ctx->param;
1318}
7af31968
DSH
1319
1320X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e 1321{
38b051a1
TM
1322 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
1323
1324 if (sc == NULL)
1325 return NULL;
1326
1327 return sc->param;
0f113f3e 1328}
7af31968 1329
a5ee80b9 1330void SSL_certs_clear(SSL *s)
0f113f3e 1331{
38b051a1
TM
1332 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1333
1334 if (sc == NULL)
1335 return;
1336
1337 ssl_cert_clear_certs(sc->cert);
0f113f3e 1338}
a5ee80b9 1339
4f43d0e7 1340void SSL_free(SSL *s)
0f113f3e
MC
1341{
1342 int i;
58964a49 1343
e6e9170d
RS
1344 if (s == NULL)
1345 return;
2f545ae4 1346 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1347 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1348 if (i > 0)
1349 return;
f3f1cf84 1350 REF_ASSERT_ISNT(i < 0);
d02b48c6 1351
38b051a1
TM
1352 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1353
1354 if (s->method != NULL)
1355 s->method->ssl_free(s);
1356
1357 SSL_CTX_free(s->ctx);
1358 CRYPTO_THREAD_lock_free(s->lock);
1359
1360 OPENSSL_free(s);
1361}
1362
1363void ossl_ssl_connection_free(SSL *ssl)
1364{
1365 SSL_CONNECTION *s;
1366
1367 s = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
1368 if (s == NULL)
1369 return;
1370
222561fe 1371 X509_VERIFY_PARAM_free(s->param);
919ba009 1372 dane_final(&s->dane);
0f113f3e 1373
b77f3ed1 1374 /* Ignore return value */
2e7dc7cd
MC
1375 ssl_free_wbio_buffer(s);
1376
9ff51954
MC
1377 RECORD_LAYER_clear(&s->rlayer);
1378
25aaa98a 1379 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1380
1381 /* add extra stuff */
25aaa98a
RS
1382 sk_SSL_CIPHER_free(s->cipher_list);
1383 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1384 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1385 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1386
1387 /* Make the next call work :-) */
1388 if (s->session != NULL) {
1389 ssl_clear_bad_session(s);
1390 SSL_SESSION_free(s->session);
1391 }
9368f865 1392 SSL_SESSION_free(s->psksession);
add8d0e9 1393 OPENSSL_free(s->psksession_id);
0f113f3e 1394
e0e920b1 1395 ssl_cert_free(s->cert);
29948ac8 1396 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1397 /* Free up if allocated */
d02b48c6 1398
aff8c126 1399 OPENSSL_free(s->ext.hostname);
222da979 1400 SSL_CTX_free(s->session_ctx);
aff8c126 1401 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1402 OPENSSL_free(s->ext.peer_ecpointformats);
aff8c126 1403 OPENSSL_free(s->ext.supportedgroups);
45436e61 1404 OPENSSL_free(s->ext.peer_supportedgroups);
aff8c126 1405 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1406#ifndef OPENSSL_NO_OCSP
aff8c126 1407 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1408#endif
ed29e82a
RP
1409#ifndef OPENSSL_NO_CT
1410 SCT_LIST_free(s->scts);
aff8c126 1411 OPENSSL_free(s->ext.scts);
ed29e82a 1412#endif
aff8c126
RS
1413 OPENSSL_free(s->ext.ocsp.resp);
1414 OPENSSL_free(s->ext.alpn);
cfef5027 1415 OPENSSL_free(s->ext.tls13_cookie);
94941cad
MK
1416 if (s->clienthello != NULL)
1417 OPENSSL_free(s->clienthello->pre_proc_exts);
6b1bb98f 1418 OPENSSL_free(s->clienthello);
9d75dce3
TS
1419 OPENSSL_free(s->pha_context);
1420 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1421
fa7c2637 1422 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1423 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1424
3c95ef22
TS
1425 OPENSSL_free(s->client_cert_type);
1426 OPENSSL_free(s->server_cert_type);
1427
79b2a2f2 1428 OSSL_STACK_OF_X509_free(s->verified_chain);
696178ed 1429
38b051a1
TM
1430 if (ssl->method != NULL)
1431 ssl->method->ssl_deinit(ssl);
7c3908dd 1432
ff75a257
MC
1433 ASYNC_WAIT_CTX_free(s->waitctx);
1434
e481f9b9 1435#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1436 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1437#endif
1438
e783bae2 1439#ifndef OPENSSL_NO_SRTP
25aaa98a 1440 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e 1441#endif
cd6e89b6
MC
1442
1443 /*
1444 * We do this late. We want to ensure that any other references we held to
1445 * these BIOs are freed first *before* we call BIO_free_all(), because
1446 * BIO_free_all() will only free each BIO in the chain if the number of
1447 * references to the first BIO have dropped to 0
1448 */
1449 BIO_free_all(s->wbio);
1450 s->wbio = NULL;
1451 BIO_free_all(s->rbio);
1452 s->rbio = NULL;
ee58915c 1453 OPENSSL_free(s->s3.tmp.valid_flags);
0f113f3e
MC
1454}
1455
65e2d672 1456void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1457{
38b051a1 1458 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8
HL
1459#ifndef OPENSSL_NO_QUIC
1460 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1461
1462 if (qc != NULL) {
1463 ossl_quic_conn_set0_net_rbio(qc, rbio);
1464 return;
1465 }
1466#endif
38b051a1
TM
1467
1468 if (sc == NULL)
1469 return;
1470
1471 BIO_free_all(sc->rbio);
1472 sc->rbio = rbio;
cffafb5f 1473 sc->rlayer.rrlmethod->set1_bio(sc->rlayer.rrl, sc->rbio);
3ffbe008
MC
1474}
1475
65e2d672 1476void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e 1477{
38b051a1 1478 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8
HL
1479#ifndef OPENSSL_NO_QUIC
1480 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
1481
1482 if (qc != NULL) {
1483 ossl_quic_conn_set0_net_wbio(qc, wbio);
1484 return;
1485 }
1486#endif
38b051a1
TM
1487
1488 if (sc == NULL)
1489 return;
1490
0f113f3e
MC
1491 /*
1492 * If the output buffering BIO is still in place, remove it
1493 */
38b051a1
TM
1494 if (sc->bbio != NULL)
1495 sc->wbio = BIO_pop(sc->wbio);
2e7dc7cd 1496
38b051a1
TM
1497 BIO_free_all(sc->wbio);
1498 sc->wbio = wbio;
2e7dc7cd
MC
1499
1500 /* Re-attach |bbio| to the new |wbio|. */
38b051a1
TM
1501 if (sc->bbio != NULL)
1502 sc->wbio = BIO_push(sc->bbio, sc->wbio);
b5cf81f7
MC
1503
1504 sc->rlayer.wrlmethod->set1_bio(sc->rlayer.wrl, sc->wbio);
0f113f3e 1505}
d02b48c6 1506
3ffbe008
MC
1507void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1508{
65e2d672
MC
1509 /*
1510 * For historical reasons, this function has many different cases in
1511 * ownership handling.
1512 */
1513
1514 /* If nothing has changed, do nothing */
1515 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1516 return;
1517
1518 /*
1519 * If the two arguments are equal then one fewer reference is granted by the
1520 * caller than we want to take
1521 */
1522 if (rbio != NULL && rbio == wbio)
1523 BIO_up_ref(rbio);
1524
1525 /*
1526 * If only the wbio is changed only adopt one reference.
1527 */
1528 if (rbio == SSL_get_rbio(s)) {
1529 SSL_set0_wbio(s, wbio);
1530 return;
1531 }
1532 /*
1533 * There is an asymmetry here for historical reasons. If only the rbio is
1534 * changed AND the rbio and wbio were originally different, then we only
1535 * adopt one reference.
1536 */
1537 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1538 SSL_set0_rbio(s, rbio);
1539 return;
1540 }
1541
1542 /* Otherwise, adopt both references. */
1543 SSL_set0_rbio(s, rbio);
1544 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1545}
1546
0821bcd4 1547BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1548{
38b051a1 1549 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8
HL
1550#ifndef OPENSSL_NO_QUIC
1551 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1552
1553 if (qc != NULL)
1554 return ossl_quic_conn_get_net_rbio(qc);
1555#endif
38b051a1
TM
1556
1557 if (sc == NULL)
1558 return NULL;
1559
1560 return sc->rbio;
0f113f3e 1561}
d02b48c6 1562
0821bcd4 1563BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1564{
38b051a1 1565 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8
HL
1566#ifndef OPENSSL_NO_QUIC
1567 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1568
1569 if (qc != NULL)
1570 return ossl_quic_conn_get_net_rbio(qc);
1571#endif
38b051a1
TM
1572
1573 if (sc == NULL)
1574 return NULL;
1575
1576 if (sc->bbio != NULL) {
2e7dc7cd
MC
1577 /*
1578 * If |bbio| is active, the true caller-configured BIO is its
1579 * |next_bio|.
1580 */
38b051a1 1581 return BIO_next(sc->bbio);
2e7dc7cd 1582 }
38b051a1 1583 return sc->wbio;
0f113f3e 1584}
d02b48c6 1585
0821bcd4 1586int SSL_get_fd(const SSL *s)
0f113f3e 1587{
2e7dc7cd 1588 return SSL_get_rfd(s);
0f113f3e 1589}
24cbf3ef 1590
0821bcd4 1591int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1592{
1593 int ret = -1;
1594 BIO *b, *r;
1595
1596 b = SSL_get_rbio(s);
1597 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1598 if (r != NULL)
1599 BIO_get_fd(r, &ret);
26a7d938 1600 return ret;
0f113f3e 1601}
d02b48c6 1602
0821bcd4 1603int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1604{
1605 int ret = -1;
1606 BIO *b, *r;
1607
1608 b = SSL_get_wbio(s);
1609 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1610 if (r != NULL)
1611 BIO_get_fd(r, &ret);
26a7d938 1612 return ret;
0f113f3e 1613}
24cbf3ef 1614
bc36ee62 1615#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1616int SSL_set_fd(SSL *s, int fd)
1617{
1618 int ret = 0;
1619 BIO *bio = NULL;
1620
1621 bio = BIO_new(BIO_s_socket());
1622
1623 if (bio == NULL) {
6849b73c 1624 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
0f113f3e
MC
1625 goto err;
1626 }
1627 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1628 SSL_set_bio(s, bio, bio);
50ec7505
BP
1629#ifndef OPENSSL_NO_KTLS
1630 /*
1631 * The new socket is created successfully regardless of ktls_enable.
1632 * ktls_enable doesn't change any functionality of the socket, except
1633 * changing the setsockopt to enable the processing of ktls_start.
1634 * Thus, it is not a problem to call it for non-TLS sockets.
1635 */
1636 ktls_enable(fd);
1637#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1638 ret = 1;
1639 err:
26a7d938 1640 return ret;
0f113f3e 1641}
d02b48c6 1642
0f113f3e
MC
1643int SSL_set_wfd(SSL *s, int fd)
1644{
2e7dc7cd 1645 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1646
2e7dc7cd
MC
1647 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1648 || (int)BIO_get_fd(rbio, NULL) != fd) {
1649 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1650
1651 if (bio == NULL) {
6849b73c 1652 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1653 return 0;
0f113f3e
MC
1654 }
1655 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1656 SSL_set0_wbio(s, bio);
50ec7505
BP
1657#ifndef OPENSSL_NO_KTLS
1658 /*
1659 * The new socket is created successfully regardless of ktls_enable.
1660 * ktls_enable doesn't change any functionality of the socket, except
1661 * changing the setsockopt to enable the processing of ktls_start.
1662 * Thus, it is not a problem to call it for non-TLS sockets.
1663 */
1664 ktls_enable(fd);
1665#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1666 } else {
65e2d672
MC
1667 BIO_up_ref(rbio);
1668 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1669 }
1670 return 1;
0f113f3e
MC
1671}
1672
1673int SSL_set_rfd(SSL *s, int fd)
1674{
2e7dc7cd 1675 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1676
2e7dc7cd
MC
1677 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1678 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1679 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1680
1681 if (bio == NULL) {
6849b73c 1682 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1683 return 0;
0f113f3e
MC
1684 }
1685 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1686 SSL_set0_rbio(s, bio);
2e7dc7cd 1687 } else {
65e2d672
MC
1688 BIO_up_ref(wbio);
1689 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1690 }
1691
1692 return 1;
0f113f3e
MC
1693}
1694#endif
ca03109c
BM
1695
1696/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1697size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1698{
1699 size_t ret = 0;
38b051a1
TM
1700 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1701
1702 if (sc == NULL)
1703 return 0;
0f113f3e 1704
38b051a1 1705 ret = sc->s3.tmp.finish_md_len;
555cbb32
TS
1706 if (count > ret)
1707 count = ret;
38b051a1 1708 memcpy(buf, sc->s3.tmp.finish_md, count);
0f113f3e
MC
1709 return ret;
1710}
ca03109c
BM
1711
1712/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1713size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1714{
1715 size_t ret = 0;
38b051a1 1716 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
ca03109c 1717
38b051a1
TM
1718 if (sc == NULL)
1719 return 0;
1720
1721 ret = sc->s3.tmp.peer_finish_md_len;
555cbb32
TS
1722 if (count > ret)
1723 count = ret;
38b051a1 1724 memcpy(buf, sc->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1725 return ret;
1726}
ca03109c 1727
0821bcd4 1728int SSL_get_verify_mode(const SSL *s)
0f113f3e 1729{
38b051a1
TM
1730 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1731
1732 if (sc == NULL)
1733 return 0;
1734
1735 return sc->verify_mode;
0f113f3e 1736}
d02b48c6 1737
0821bcd4 1738int SSL_get_verify_depth(const SSL *s)
0f113f3e 1739{
38b051a1
TM
1740 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1741
1742 if (sc == NULL)
1743 return 0;
1744
1745 return X509_VERIFY_PARAM_get_depth(sc->param);
0f113f3e 1746}
7f89714e 1747
0f113f3e 1748int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
38b051a1
TM
1749 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1750
1751 if (sc == NULL)
1752 return NULL;
1753
1754 return sc->verify_callback;
0f113f3e 1755}
d02b48c6 1756
0821bcd4 1757int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1758{
26a7d938 1759 return ctx->verify_mode;
0f113f3e 1760}
d02b48c6 1761
0821bcd4 1762int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1763{
1764 return X509_VERIFY_PARAM_get_depth(ctx->param);
1765}
1766
1767int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1768 return ctx->default_verify_callback;
0f113f3e
MC
1769}
1770
1771void SSL_set_verify(SSL *s, int mode,
1772 int (*callback) (int ok, X509_STORE_CTX *ctx))
1773{
38b051a1
TM
1774 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1775
1776 if (sc == NULL)
1777 return;
1778
1779 sc->verify_mode = mode;
0f113f3e 1780 if (callback != NULL)
38b051a1 1781 sc->verify_callback = callback;
0f113f3e
MC
1782}
1783
1784void SSL_set_verify_depth(SSL *s, int depth)
1785{
38b051a1
TM
1786 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
1787
1788 if (sc == NULL)
1789 return;
1790
1791 X509_VERIFY_PARAM_set_depth(sc->param, depth);
0f113f3e
MC
1792}
1793
1794void SSL_set_read_ahead(SSL *s, int yes)
1795{
38b051a1 1796 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4566dae7 1797 OSSL_PARAM options[2], *opts = options;
38b051a1
TM
1798
1799 if (sc == NULL)
1800 return;
1801
1802 RECORD_LAYER_set_read_ahead(&sc->rlayer, yes);
4566dae7
MC
1803
1804 *opts++ = OSSL_PARAM_construct_int(OSSL_LIBSSL_RECORD_LAYER_PARAM_READ_AHEAD,
1805 &sc->rlayer.read_ahead);
1806 *opts = OSSL_PARAM_construct_end();
1807
1808 /* Ignore return value */
1809 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
0f113f3e 1810}
d02b48c6 1811
0821bcd4 1812int SSL_get_read_ahead(const SSL *s)
0f113f3e 1813{
38b051a1
TM
1814 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1815
1816 if (sc == NULL)
1817 return 0;
1818
1819 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 1820}
d02b48c6 1821
0821bcd4 1822int SSL_pending(const SSL *s)
0f113f3e 1823{
8b0e934a
MC
1824 size_t pending = s->method->ssl_pending(s);
1825
0f113f3e
MC
1826 /*
1827 * SSL_pending cannot work properly if read-ahead is enabled
1828 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1829 * impossible to fix since SSL_pending cannot report errors that may be
1830 * observed while scanning the new data. (Note that SSL_pending() is
1831 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1832 *
1833 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1834 * we just return INT_MAX.
0f113f3e 1835 */
348240c6 1836 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1837}
d02b48c6 1838
49580f25
MC
1839int SSL_has_pending(const SSL *s)
1840{
1841 /*
1842 * Similar to SSL_pending() but returns a 1 to indicate that we have
6d6b295a
MC
1843 * processed or unprocessed data available or 0 otherwise (as opposed to the
1844 * number of bytes available). Unlike SSL_pending() this will take into
1845 * account read_ahead data. A 1 return simply indicates that we have data.
1846 * That data may not result in any application data, or we may fail to parse
1847 * the records for some reason.
49580f25 1848 */
560470b5
MC
1849 const SSL_CONNECTION *sc;
1850#ifndef OPENSSL_NO_QUIC
1851 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
1852
1853 if (qc != NULL)
1854 return ossl_quic_has_pending(qc);
1855#endif
1856
1857
1858 sc = SSL_CONNECTION_FROM_CONST_SSL(s);
38b051a1 1859
6d6b295a
MC
1860 /* Check buffered app data if any first */
1861 if (SSL_CONNECTION_IS_DTLS(sc)) {
eddb067e 1862 TLS_RECORD *rdata;
6d6b295a
MC
1863 pitem *item, *iter;
1864
1865 iter = pqueue_iterator(sc->rlayer.d->buffered_app_data.q);
1866 while ((item = pqueue_next(&iter)) != NULL) {
1867 rdata = item->data;
eddb067e 1868 if (rdata->length > 0)
6d6b295a
MC
1869 return 1;
1870 }
1871 }
38b051a1
TM
1872
1873 if (RECORD_LAYER_processed_read_pending(&sc->rlayer))
49580f25
MC
1874 return 1;
1875
38b051a1 1876 return RECORD_LAYER_read_pending(&sc->rlayer);
49580f25
MC
1877}
1878
8c2bfd25 1879X509 *SSL_get1_peer_certificate(const SSL *s)
0f113f3e 1880{
8c2bfd25 1881 X509 *r = SSL_get0_peer_certificate(s);
d02b48c6 1882
8c2bfd25
TS
1883 if (r != NULL)
1884 X509_up_ref(r);
0f113f3e 1885
26a7d938 1886 return r;
0f113f3e 1887}
d02b48c6 1888
8c2bfd25
TS
1889X509 *SSL_get0_peer_certificate(const SSL *s)
1890{
38b051a1
TM
1891 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1892
1893 if (sc == NULL)
1894 return NULL;
1895
1896 if (sc->session == NULL)
8c2bfd25
TS
1897 return NULL;
1898 else
38b051a1 1899 return sc->session->peer;
8c2bfd25
TS
1900}
1901
0821bcd4 1902STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1903{
1904 STACK_OF(X509) *r;
38b051a1 1905 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
0f113f3e 1906
38b051a1
TM
1907 if (sc == NULL)
1908 return NULL;
1909
1910 if (sc->session == NULL)
0f113f3e
MC
1911 r = NULL;
1912 else
38b051a1 1913 r = sc->session->peer_chain;
0f113f3e
MC
1914
1915 /*
1916 * If we are a client, cert_chain includes the peer's own certificate; if
1917 * we are a server, it does not.
1918 */
1919
26a7d938 1920 return r;
0f113f3e
MC
1921}
1922
1923/*
1924 * Now in theory, since the calling process own 't' it should be safe to
1925 * modify. We need to be able to read f without being hassled
1926 */
17dd65e6 1927int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1928{
16203f7b 1929 int i;
38b051a1
TM
1930 /* TODO(QUIC): Do we want to support this for QUIC connections? */
1931 SSL_CONNECTION *tsc = SSL_CONNECTION_FROM_SSL_ONLY(t);
1932 const SSL_CONNECTION *fsc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(f);
1933
1934 if (tsc == NULL || fsc == NULL)
1935 return 0;
1936
3e6a0d57 1937 /* Do we need to do SSL locking? */
61986d32 1938 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1939 return 0;
69f68237 1940 }
0f113f3e
MC
1941
1942 /*
87d9cafa 1943 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1944 */
1945 if (t->method != f->method) {
38b051a1 1946 t->method->ssl_deinit(t);
919ba009 1947 t->method = f->method;
38b051a1 1948 if (t->method->ssl_init(t) == 0)
919ba009 1949 return 0;
0f113f3e
MC
1950 }
1951
38b051a1
TM
1952 CRYPTO_UP_REF(&fsc->cert->references, &i, fsc->cert->lock);
1953 ssl_cert_free(tsc->cert);
1954 tsc->cert = fsc->cert;
1955 if (!SSL_set_session_id_context(t, fsc->sid_ctx, (int)fsc->sid_ctx_length)) {
17dd65e6 1956 return 0;
69f68237 1957 }
17dd65e6
MC
1958
1959 return 1;
0f113f3e 1960}
d02b48c6 1961
58964a49 1962/* Fix this so it checks all the valid key/cert options */
0821bcd4 1963int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1964{
a230b26e 1965 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
6849b73c 1966 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1967 return 0;
0f113f3e
MC
1968 }
1969 if (ctx->cert->key->privatekey == NULL) {
6849b73c 1970 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1971 return 0;
0f113f3e 1972 }
26a7d938
K
1973 return X509_check_private_key
1974 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1975}
d02b48c6 1976
58964a49 1977/* Fix this function so that it takes an optional type parameter */
0821bcd4 1978int SSL_check_private_key(const SSL *ssl)
0f113f3e 1979{
38b051a1
TM
1980 const SSL_CONNECTION *sc;
1981
1982 if ((sc = SSL_CONNECTION_FROM_CONST_SSL(ssl)) == NULL) {
6849b73c 1983 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1984 return 0;
0f113f3e 1985 }
38b051a1 1986 if (sc->cert->key->x509 == NULL) {
6849b73c 1987 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1988 return 0;
0f113f3e 1989 }
38b051a1 1990 if (sc->cert->key->privatekey == NULL) {
6849b73c 1991 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1992 return 0;
0f113f3e 1993 }
38b051a1
TM
1994 return X509_check_private_key(sc->cert->key->x509,
1995 sc->cert->key->privatekey);
0f113f3e 1996}
d02b48c6 1997
07bbc92c
MC
1998int SSL_waiting_for_async(SSL *s)
1999{
38b051a1
TM
2000 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2001
2002 if (sc == NULL)
2003 return 0;
2004
2005 if (sc->job)
82676094
MC
2006 return 1;
2007
07bbc92c
MC
2008 return 0;
2009}
2010
ff75a257 2011int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 2012{
38b051a1
TM
2013 ASYNC_WAIT_CTX *ctx;
2014 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 2015
38b051a1
TM
2016 if (sc == NULL)
2017 return 0;
2018
2019 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2020 return 0;
2021 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
2022}
f4da39d2 2023
ff75a257
MC
2024int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
2025 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
2026{
38b051a1
TM
2027 ASYNC_WAIT_CTX *ctx;
2028 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
ff75a257 2029
38b051a1
TM
2030 if (sc == NULL)
2031 return 0;
2032
2033 if ((ctx = sc->waitctx) == NULL)
ff75a257
MC
2034 return 0;
2035 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
2036 numdelfds);
f4da39d2
MC
2037}
2038
9f5a87fd
PY
2039int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
2040{
2041 ctx->async_cb = callback;
2042 return 1;
2043}
2044
2045int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
2046{
2047 ctx->async_cb_arg = arg;
2048 return 1;
2049}
2050
2051int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
2052{
38b051a1
TM
2053 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2054
2055 if (sc == NULL)
2056 return 0;
2057
2058 sc->async_cb = callback;
9f5a87fd
PY
2059 return 1;
2060}
2061
2062int SSL_set_async_callback_arg(SSL *s, void *arg)
2063{
38b051a1
TM
2064 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2065
2066 if (sc == NULL)
2067 return 0;
2068
2069 sc->async_cb_arg = arg;
9f5a87fd
PY
2070 return 1;
2071}
2072
2073int SSL_get_async_status(SSL *s, int *status)
2074{
38b051a1
TM
2075 ASYNC_WAIT_CTX *ctx;
2076 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2077
38b051a1
TM
2078 if (sc == NULL)
2079 return 0;
2080
2081 if ((ctx = sc->waitctx) == NULL)
9f5a87fd
PY
2082 return 0;
2083 *status = ASYNC_WAIT_CTX_get_status(ctx);
2084 return 1;
2085}
2086
4f43d0e7 2087int SSL_accept(SSL *s)
0f113f3e 2088{
38b051a1 2089 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2090#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2091 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2092
2093 if (qc != NULL)
2094 return s->method->ssl_accept(s);
6292519c 2095#endif
38b051a1
TM
2096
2097 if (sc == NULL)
2098 return 0;
2099
2100 if (sc->handshake_func == NULL) {
0f113f3e
MC
2101 /* Not properly initialized yet */
2102 SSL_set_accept_state(s);
07bbc92c 2103 }
add2f5ca
MC
2104
2105 return SSL_do_handshake(s);
0f113f3e 2106}
d02b48c6 2107
4f43d0e7 2108int SSL_connect(SSL *s)
0f113f3e 2109{
38b051a1 2110 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2111#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2112 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2113
2114 if (qc != NULL)
2115 return s->method->ssl_connect(s);
6292519c 2116#endif
38b051a1
TM
2117
2118 if (sc == NULL)
2119 return 0;
2120
2121 if (sc->handshake_func == NULL) {
0f113f3e
MC
2122 /* Not properly initialized yet */
2123 SSL_set_connect_state(s);
add2f5ca 2124 }
b31b04d9 2125
add2f5ca 2126 return SSL_do_handshake(s);
0f113f3e 2127}
d02b48c6 2128
0821bcd4 2129long SSL_get_default_timeout(const SSL *s)
0f113f3e 2130{
f0131dc0 2131 return (long int)ossl_time2seconds(s->method->get_timeout());
0f113f3e
MC
2132}
2133
9f5a87fd
PY
2134static int ssl_async_wait_ctx_cb(void *arg)
2135{
2136 SSL *s = (SSL *)arg;
38b051a1 2137 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
9f5a87fd 2138
38b051a1
TM
2139 if (sc == NULL)
2140 return 0;
2141
2142 return sc->async_cb(s, sc->async_cb_arg);
9f5a87fd
PY
2143}
2144
7fecbf6f 2145static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
2146 int (*func) (void *))
2147{
add2f5ca 2148 int ret;
38b051a1
TM
2149 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2150
2151 if (sc == NULL)
2152 return 0;
2153
2154 if (sc->waitctx == NULL) {
2155 sc->waitctx = ASYNC_WAIT_CTX_new();
2156 if (sc->waitctx == NULL)
ff75a257 2157 return -1;
38b051a1 2158 if (sc->async_cb != NULL
9f5a87fd 2159 && !ASYNC_WAIT_CTX_set_callback
38b051a1 2160 (sc->waitctx, ssl_async_wait_ctx_cb, s))
9f5a87fd 2161 return -1;
ff75a257 2162 }
07f620e3 2163
38b051a1
TM
2164 sc->rwstate = SSL_NOTHING;
2165 switch (ASYNC_start_job(&sc->job, sc->waitctx, &ret, func, args,
a230b26e 2166 sizeof(struct ssl_async_args))) {
add2f5ca 2167 case ASYNC_ERR:
38b051a1 2168 sc->rwstate = SSL_NOTHING;
6849b73c 2169 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
2170 return -1;
2171 case ASYNC_PAUSE:
38b051a1 2172 sc->rwstate = SSL_ASYNC_PAUSED;
add2f5ca 2173 return -1;
fc7f190c 2174 case ASYNC_NO_JOBS:
38b051a1 2175 sc->rwstate = SSL_ASYNC_NO_JOBS;
fc7f190c 2176 return -1;
add2f5ca 2177 case ASYNC_FINISH:
38b051a1 2178 sc->job = NULL;
add2f5ca
MC
2179 return ret;
2180 default:
38b051a1 2181 sc->rwstate = SSL_NOTHING;
6849b73c 2182 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
2183 /* Shouldn't happen */
2184 return -1;
2185 }
2186}
07bbc92c 2187
add2f5ca 2188static int ssl_io_intern(void *vargs)
07bbc92c
MC
2189{
2190 struct ssl_async_args *args;
2191 SSL *s;
2192 void *buf;
348240c6 2193 size_t num;
38b051a1 2194 SSL_CONNECTION *sc;
07bbc92c
MC
2195
2196 args = (struct ssl_async_args *)vargs;
2197 s = args->s;
2198 buf = args->buf;
2199 num = args->num;
38b051a1
TM
2200 if ((sc = SSL_CONNECTION_FROM_SSL(s)) == NULL)
2201 return -1;
2202
ec447924
MC
2203 switch (args->type) {
2204 case READFUNC:
38b051a1 2205 return args->f.func_read(s, buf, num, &sc->asyncrw);
ec447924 2206 case WRITEFUNC:
38b051a1 2207 return args->f.func_write(s, buf, num, &sc->asyncrw);
ec447924
MC
2208 case OTHERFUNC:
2209 return args->f.func_other(s);
2210 }
2211 return -1;
07bbc92c
MC
2212}
2213
4ee7d3f9 2214int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2215{
38b051a1 2216 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2217#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2218 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2219
2220 if (qc != NULL)
2221 return s->method->ssl_read(s, buf, num, readbytes);
6292519c 2222#endif
38b051a1
TM
2223
2224 if (sc == NULL)
2225 return -1;
2226
2227 if (sc->handshake_func == NULL) {
6849b73c 2228 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2229 return -1;
2230 }
2231
38b051a1
TM
2232 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
2233 sc->rwstate = SSL_NOTHING;
4ee7d3f9 2234 return 0;
0f113f3e 2235 }
07bbc92c 2236
38b051a1
TM
2237 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2238 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
6849b73c 2239 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
0a5ece5b
MC
2240 return 0;
2241 }
564547e4
MC
2242 /*
2243 * If we are a client and haven't received the ServerHello etc then we
2244 * better do that
2245 */
38b051a1 2246 ossl_statem_check_finish_init(sc, 0);
0a5ece5b 2247
38b051a1 2248 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2249 struct ssl_async_args args;
eda75751 2250 int ret;
add2f5ca
MC
2251
2252 args.s = s;
2253 args.buf = buf;
2254 args.num = num;
ec447924
MC
2255 args.type = READFUNC;
2256 args.f.func_read = s->method->ssl_read;
add2f5ca 2257
eda75751 2258 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2259 *readbytes = sc->asyncrw;
eda75751 2260 return ret;
07bbc92c 2261 } else {
54105ddd 2262 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 2263 }
0f113f3e
MC
2264}
2265
4ee7d3f9 2266int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
2267{
2268 int ret;
54105ddd 2269 size_t readbytes;
eda75751
MC
2270
2271 if (num < 0) {
6849b73c 2272 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
eda75751
MC
2273 return -1;
2274 }
2275
4ee7d3f9 2276 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
2277
2278 /*
2279 * The cast is safe here because ret should be <= INT_MAX because num is
2280 * <= INT_MAX
2281 */
2282 if (ret > 0)
54105ddd 2283 ret = (int)readbytes;
eda75751
MC
2284
2285 return ret;
2286}
2287
4ee7d3f9
KR
2288int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2289{
2290 int ret = ssl_read_internal(s, buf, num, readbytes);
2291
2292 if (ret < 0)
2293 ret = 0;
2294 return ret;
2295}
2296
f533fbd4 2297int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
2298{
2299 int ret;
38b051a1
TM
2300 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2301
2302 /* TODO(QUIC): This will need special handling for QUIC */
2303 if (sc == NULL)
2304 return 0;
d781d247 2305
38b051a1 2306 if (!sc->server) {
6849b73c 2307 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2308 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2309 }
2310
38b051a1 2311 switch (sc->early_data_state) {
d781d247
MC
2312 case SSL_EARLY_DATA_NONE:
2313 if (!SSL_in_before(s)) {
6849b73c 2314 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2315 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2316 }
2317 /* fall through */
2318
2319 case SSL_EARLY_DATA_ACCEPT_RETRY:
38b051a1 2320 sc->early_data_state = SSL_EARLY_DATA_ACCEPTING;
d781d247
MC
2321 ret = SSL_accept(s);
2322 if (ret <= 0) {
2323 /* NBIO or error */
38b051a1 2324 sc->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 2325 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2326 }
2327 /* fall through */
2328
2329 case SSL_EARLY_DATA_READ_RETRY:
38b051a1
TM
2330 if (sc->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
2331 sc->early_data_state = SSL_EARLY_DATA_READING;
d781d247
MC
2332 ret = SSL_read_ex(s, buf, num, readbytes);
2333 /*
ef6c191b
MC
2334 * State machine will update early_data_state to
2335 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
2336 * message
d781d247 2337 */
38b051a1 2338 if (ret > 0 || (ret <= 0 && sc->early_data_state
d781d247 2339 != SSL_EARLY_DATA_FINISHED_READING)) {
38b051a1 2340 sc->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
2341 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
2342 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2343 }
2344 } else {
38b051a1 2345 sc->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
d781d247
MC
2346 }
2347 *readbytes = 0;
f533fbd4 2348 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
2349
2350 default:
6849b73c 2351 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 2352 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
2353 }
2354}
2355
f5b519c4 2356int SSL_get_early_data_status(const SSL *s)
1ea4d09a 2357{
38b051a1
TM
2358 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
2359
2360 /* TODO(QUIC): This will need special handling for QUIC */
2361 if (sc == NULL)
2362 return 0;
2363
2364 return sc->ext.early_data;
1ea4d09a
MC
2365}
2366
4ee7d3f9 2367static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 2368{
38b051a1 2369 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2370#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2371 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2372
2373 if (qc != NULL)
2374 return s->method->ssl_peek(s, buf, num, readbytes);
6292519c 2375#endif
38b051a1
TM
2376
2377 if (sc == NULL)
2378 return 0;
2379
2380 if (sc->handshake_func == NULL) {
6849b73c 2381 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2382 return -1;
2383 }
2384
38b051a1 2385 if (sc->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 2386 return 0;
0f113f3e 2387 }
38b051a1 2388 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 2389 struct ssl_async_args args;
eda75751 2390 int ret;
0f113f3e 2391
add2f5ca
MC
2392 args.s = s;
2393 args.buf = buf;
2394 args.num = num;
ec447924
MC
2395 args.type = READFUNC;
2396 args.f.func_read = s->method->ssl_peek;
07bbc92c 2397
eda75751 2398 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2399 *readbytes = sc->asyncrw;
eda75751 2400 return ret;
add2f5ca 2401 } else {
54105ddd 2402 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 2403 }
07bbc92c
MC
2404}
2405
4ee7d3f9 2406int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
2407{
2408 int ret;
4ee7d3f9 2409 size_t readbytes;
7ee8627f
MC
2410
2411 if (num < 0) {
6849b73c 2412 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
7ee8627f
MC
2413 return -1;
2414 }
2415
4ee7d3f9 2416 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
2417
2418 /*
2419 * The cast is safe here because ret should be <= INT_MAX because num is
2420 * <= INT_MAX
2421 */
2422 if (ret > 0)
4ee7d3f9 2423 ret = (int)readbytes;
7ee8627f
MC
2424
2425 return ret;
2426}
2427
4ee7d3f9
KR
2428
2429int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2430{
2431 int ret = ssl_peek_internal(s, buf, num, readbytes);
2432
2433 if (ret < 0)
2434 ret = 0;
2435 return ret;
2436}
2437
2438int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 2439{
38b051a1 2440 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6292519c 2441#ifndef OPENSSL_NO_QUIC
03bacce8
HL
2442 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2443
2444 if (qc != NULL)
2445 return s->method->ssl_write(s, buf, num, written);
6292519c 2446#endif
38b051a1
TM
2447
2448 if (sc == NULL)
2449 return 0;
2450
2451 if (sc->handshake_func == NULL) {
6849b73c 2452 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2453 return -1;
2454 }
2455
38b051a1
TM
2456 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2457 sc->rwstate = SSL_NOTHING;
6849b73c 2458 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
4ee7d3f9 2459 return -1;
0f113f3e 2460 }
07bbc92c 2461
38b051a1
TM
2462 if (sc->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
2463 || sc->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2464 || sc->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
6849b73c 2465 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 2466 return 0;
0a5ece5b 2467 }
564547e4 2468 /* If we are a client and haven't sent the Finished we better do that */
38b051a1 2469 ossl_statem_check_finish_init(sc, 1);
49e7fe12 2470
38b051a1 2471 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 2472 int ret;
add2f5ca
MC
2473 struct ssl_async_args args;
2474
2475 args.s = s;
2476 args.buf = (void *)buf;
2477 args.num = num;
ec447924
MC
2478 args.type = WRITEFUNC;
2479 args.f.func_write = s->method->ssl_write;
add2f5ca 2480
7ee8627f 2481 ret = ssl_start_async_job(s, &args, ssl_io_intern);
38b051a1 2482 *written = sc->asyncrw;
7ee8627f 2483 return ret;
07bbc92c 2484 } else {
7ee8627f 2485 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2486 }
0f113f3e 2487}
d02b48c6 2488
7c3a7561
BP
2489ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2490{
2491 ossl_ssize_t ret;
38b051a1 2492 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7c3a7561 2493
38b051a1
TM
2494 if (sc == NULL)
2495 return 0;
2496
2497 if (sc->handshake_func == NULL) {
6849b73c 2498 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2499 return -1;
2500 }
2501
38b051a1
TM
2502 if (sc->shutdown & SSL_SENT_SHUTDOWN) {
2503 sc->rwstate = SSL_NOTHING;
6849b73c 2504 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
7c3a7561
BP
2505 return -1;
2506 }
2507
38b051a1 2508 if (!BIO_get_ktls_send(sc->wbio)) {
6849b73c 2509 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2510 return -1;
2511 }
2512
2513 /* If we have an alert to send, lets send it */
73243502 2514 if (sc->s3.alert_dispatch > 0) {
7c3a7561
BP
2515 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2516 if (ret <= 0) {
2517 /* SSLfatal() already called if appropriate */
2518 return ret;
2519 }
2520 /* if it went, fall through and send more stuff */
2521 }
2522
38b051a1
TM
2523 sc->rwstate = SSL_WRITING;
2524 if (BIO_flush(sc->wbio) <= 0) {
2525 if (!BIO_should_retry(sc->wbio)) {
2526 sc->rwstate = SSL_NOTHING;
7c3a7561
BP
2527 } else {
2528#ifdef EAGAIN
2529 set_sys_error(EAGAIN);
2530#endif
2531 }
2532 return -1;
2533 }
2534
712c0942 2535#ifdef OPENSSL_NO_KTLS
fa7a8074
RL
2536 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2537 "can't call ktls_sendfile(), ktls disabled");
712c0942 2538 return -1;
7c3a7561 2539#else
712c0942 2540 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
7c3a7561
BP
2541 if (ret < 0) {
2542#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2543 if ((get_last_sys_error() == EAGAIN) ||
2544 (get_last_sys_error() == EINTR) ||
2545 (get_last_sys_error() == EBUSY))
38b051a1 2546 BIO_set_retry_write(sc->wbio);
7c3a7561
BP
2547 else
2548#endif
6849b73c 2549 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2550 return ret;
2551 }
38b051a1 2552 sc->rwstate = SSL_NOTHING;
7c3a7561 2553 return ret;
712c0942 2554#endif
7c3a7561
BP
2555}
2556
4ee7d3f9
KR
2557int SSL_write(SSL *s, const void *buf, int num)
2558{
2559 int ret;
2560 size_t written;
2561
2562 if (num < 0) {
6849b73c 2563 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
4ee7d3f9
KR
2564 return -1;
2565 }
2566
2567 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2568
2569 /*
2570 * The cast is safe here because ret should be <= INT_MAX because num is
2571 * <= INT_MAX
2572 */
2573 if (ret > 0)
2574 ret = (int)written;
2575
2576 return ret;
2577}
2578
2579int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2580{
2581 int ret = ssl_write_internal(s, buf, num, written);
2582
2583 if (ret < 0)
2584 ret = 0;
2585 return ret;
2586}
2587
0665b4ed 2588int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2589{
a0cb628b 2590 int ret, early_data_state;
2a8db717 2591 size_t writtmp;
f7414b08 2592 uint32_t partialwrite;
38b051a1
TM
2593 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2594
2595 /* TODO(QUIC): This will need special handling for QUIC */
2596 if (sc == NULL)
2597 return 0;
49e7fe12 2598
38b051a1 2599 switch (sc->early_data_state) {
49e7fe12 2600 case SSL_EARLY_DATA_NONE:
38b051a1 2601 if (sc->server
09f28874 2602 || !SSL_in_before(s)
38b051a1
TM
2603 || ((sc->session == NULL || sc->session->ext.max_early_data == 0)
2604 && (sc->psk_use_session_cb == NULL))) {
6849b73c 2605 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2606 return 0;
2607 }
2608 /* fall through */
2609
2610 case SSL_EARLY_DATA_CONNECT_RETRY:
38b051a1 2611 sc->early_data_state = SSL_EARLY_DATA_CONNECTING;
49e7fe12
MC
2612 ret = SSL_connect(s);
2613 if (ret <= 0) {
2614 /* NBIO or error */
38b051a1 2615 sc->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
49e7fe12
MC
2616 return 0;
2617 }
2618 /* fall through */
2619
2620 case SSL_EARLY_DATA_WRITE_RETRY:
38b051a1 2621 sc->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2622 /*
2623 * We disable partial write for early data because we don't keep track
2624 * of how many bytes we've written between the SSL_write_ex() call and
2625 * the flush if the flush needs to be retried)
2626 */
38b051a1
TM
2627 partialwrite = sc->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2628 sc->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2629 ret = SSL_write_ex(s, buf, num, &writtmp);
38b051a1 2630 sc->mode |= partialwrite;
2a8db717 2631 if (!ret) {
38b051a1 2632 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717
MC
2633 return ret;
2634 }
38b051a1 2635 sc->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2a8db717
MC
2636 /* fall through */
2637
2638 case SSL_EARLY_DATA_WRITE_FLUSH:
2639 /* The buffering BIO is still in place so we need to flush it */
38b051a1 2640 if (statem_flush(sc) != 1)
2a8db717 2641 return 0;
2a8db717 2642 *written = num;
38b051a1 2643 sc->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2644 return 1;
49e7fe12 2645
116d0da5 2646 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b 2647 case SSL_EARLY_DATA_READ_RETRY:
38b051a1 2648 early_data_state = sc->early_data_state;
09f28874 2649 /* We are a server writing to an unauthenticated client */
38b051a1 2650 sc->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
09f28874 2651 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2652 /* The buffering BIO is still in place */
2653 if (ret)
38b051a1
TM
2654 (void)BIO_flush(sc->wbio);
2655 sc->early_data_state = early_data_state;
09f28874
MC
2656 return ret;
2657
49e7fe12 2658 default:
6849b73c 2659 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2660 return 0;
2661 }
2662}
2663
4f43d0e7 2664int SSL_shutdown(SSL *s)
0f113f3e
MC
2665{
2666 /*
2667 * Note that this function behaves differently from what one might
2668 * expect. Return values are 0 for no success (yet), 1 for success; but
2669 * calling it once is usually not enough, even if blocking I/O is used
2670 * (see ssl3_shutdown).
2671 */
38b051a1 2672 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
e8043229
HL
2673#ifndef OPENSSL_NO_QUIC
2674 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
2675
2676 if (qc != NULL)
2677 return ossl_quic_conn_shutdown(qc, 0, NULL, 0);
2678#endif
0f113f3e 2679
38b051a1
TM
2680 if (sc == NULL)
2681 return -1;
2682
2683 if (sc->handshake_func == NULL) {
6849b73c 2684 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2685 return -1;
2686 }
2687
64f9f406 2688 if (!SSL_in_init(s)) {
38b051a1 2689 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2690 struct ssl_async_args args;
ec447924 2691
09134f18 2692 memset(&args, 0, sizeof(args));
64f9f406
MC
2693 args.s = s;
2694 args.type = OTHERFUNC;
2695 args.f.func_other = s->method->ssl_shutdown;
ec447924 2696
64f9f406
MC
2697 return ssl_start_async_job(s, &args, ssl_io_intern);
2698 } else {
2699 return s->method->ssl_shutdown(s);
2700 }
ec447924 2701 } else {
6849b73c 2702 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
64f9f406 2703 return -1;
ec447924 2704 }
0f113f3e 2705}
d02b48c6 2706
4fbfe86a 2707int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2708{
38b051a1
TM
2709 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2710
2711 if (sc == NULL)
2712 return 0;
2713
2714 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2715 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
44c04a2e
MC
2716 return 0;
2717 }
2718
2719 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2720 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
6849b73c 2721 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
44c04a2e
MC
2722 return 0;
2723 }
2724
2725 if (!SSL_is_init_finished(s)) {
6849b73c 2726 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
44c04a2e
MC
2727 return 0;
2728 }
2729
38b051a1 2730 if (RECORD_LAYER_write_pending(&sc->rlayer)) {
3bec4851
MC
2731 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_WRITE_RETRY);
2732 return 0;
2733 }
2734
38b051a1
TM
2735 ossl_statem_set_in_init(sc, 1);
2736 sc->key_update = updatetype;
44c04a2e
MC
2737 return 1;
2738}
2739
3499327b 2740int SSL_get_key_update_type(const SSL *s)
53d1d07d 2741{
38b051a1
TM
2742 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
2743
2744 if (sc == NULL)
2745 return 0;
2746
2747 return sc->key_update;
53d1d07d
MC
2748}
2749
55373bfd
RS
2750/*
2751 * Can we accept a renegotiation request? If yes, set the flag and
2752 * return 1 if yes. If not, raise error and return 0.
2753 */
38b051a1 2754static int can_renegotiate(const SSL_CONNECTION *sc)
0f113f3e 2755{
38b051a1 2756 if (SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 2757 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2758 return 0;
44c04a2e 2759 }
cda6b998 2760
38b051a1 2761 if ((sc->options & SSL_OP_NO_RENEGOTIATION) != 0) {
6849b73c 2762 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
db0f35dd
TS
2763 return 0;
2764 }
44959ee4 2765
55373bfd
RS
2766 return 1;
2767}
2768
2769int SSL_renegotiate(SSL *s)
2770{
38b051a1
TM
2771 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2772
2773 if (sc == NULL)
55373bfd
RS
2774 return 0;
2775
38b051a1
TM
2776 if (!can_renegotiate(sc))
2777 return 0;
2778
2779 sc->renegotiate = 1;
2780 sc->new_session = 1;
26a7d938 2781 return s->method->ssl_renegotiate(s);
0f113f3e 2782}
d02b48c6 2783
44959ee4 2784int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2785{
38b051a1
TM
2786 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2787
2788 if (sc == NULL)
2789 return 0;
2790
2791 if (!can_renegotiate(sc))
2c0980d2 2792 return 0;
c519e89f 2793
38b051a1
TM
2794 sc->renegotiate = 1;
2795 sc->new_session = 0;
26a7d938 2796 return s->method->ssl_renegotiate(s);
0f113f3e 2797}
44959ee4 2798
3499327b 2799int SSL_renegotiate_pending(const SSL *s)
0f113f3e 2800{
38b051a1
TM
2801 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
2802
2803 if (sc == NULL)
2804 return 0;
2805
0f113f3e
MC
2806 /*
2807 * becomes true when negotiation is requested; false again once a
2808 * handshake has finished
2809 */
38b051a1 2810 return (sc->renegotiate != 0);
0f113f3e
MC
2811}
2812
3bfacb5f
BK
2813int SSL_new_session_ticket(SSL *s)
2814{
38b051a1
TM
2815 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2816
2817 if (sc == NULL)
2818 return 0;
2819
7c73fefe 2820 /* If we are in init because we're sending tickets, okay to send more. */
38b051a1
TM
2821 if ((SSL_in_init(s) && sc->ext.extra_tickets_expected == 0)
2822 || SSL_IS_FIRST_HANDSHAKE(sc) || !sc->server
2823 || !SSL_CONNECTION_IS_TLS13(sc))
35774d55 2824 return 0;
38b051a1
TM
2825 sc->ext.extra_tickets_expected++;
2826 if (!RECORD_LAYER_write_pending(&sc->rlayer) && !SSL_in_init(s))
2827 ossl_statem_set_in_init(sc, 1);
35774d55 2828 return 1;
3bfacb5f
BK
2829}
2830
0f113f3e
MC
2831long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2832{
2833 long l;
38b051a1
TM
2834 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2835
2836 /* TODO(QUIC): Special handling for some ctrls will be needed */
2837 if (sc == NULL)
2838 return 0;
0f113f3e
MC
2839
2840 switch (cmd) {
2841 case SSL_CTRL_GET_READ_AHEAD:
38b051a1 2842 return RECORD_LAYER_get_read_ahead(&sc->rlayer);
0f113f3e 2843 case SSL_CTRL_SET_READ_AHEAD:
38b051a1
TM
2844 l = RECORD_LAYER_get_read_ahead(&sc->rlayer);
2845 RECORD_LAYER_set_read_ahead(&sc->rlayer, larg);
26a7d938 2846 return l;
0f113f3e
MC
2847
2848 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
38b051a1 2849 sc->msg_callback_arg = parg;
0f113f3e
MC
2850 return 1;
2851
0f113f3e 2852 case SSL_CTRL_MODE:
4566dae7
MC
2853 {
2854 OSSL_PARAM options[2], *opts = options;
2855
2856 sc->mode |= larg;
2857
2858 *opts++ = OSSL_PARAM_construct_uint32(OSSL_LIBSSL_RECORD_LAYER_PARAM_MODE,
2859 &sc->mode);
2860 *opts = OSSL_PARAM_construct_end();
2861
2862 /* Ignore return value */
2863 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
2864
2865 return sc->mode;
2866 }
0f113f3e 2867 case SSL_CTRL_CLEAR_MODE:
38b051a1 2868 return (sc->mode &= ~larg);
0f113f3e 2869 case SSL_CTRL_GET_MAX_CERT_LIST:
38b051a1 2870 return (long)sc->max_cert_list;
0f113f3e 2871 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2872 if (larg < 0)
2873 return 0;
38b051a1
TM
2874 l = (long)sc->max_cert_list;
2875 sc->max_cert_list = (size_t)larg;
348240c6 2876 return l;
0f113f3e
MC
2877 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2878 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2879 return 0;
50ec7505 2880#ifndef OPENSSL_NO_KTLS
38b051a1 2881 if (sc->wbio != NULL && BIO_get_ktls_send(sc->wbio))
50ec7505
BP
2882 return 0;
2883#endif /* OPENSSL_NO_KTLS */
38b051a1
TM
2884 sc->max_send_fragment = larg;
2885 if (sc->max_send_fragment < sc->split_send_fragment)
2886 sc->split_send_fragment = sc->max_send_fragment;
435d88d7 2887 sc->rlayer.wrlmethod->set_max_frag_len(sc->rlayer.wrl, larg);
d102d9df
MC
2888 return 1;
2889 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
38b051a1 2890 if ((size_t)larg > sc->max_send_fragment || larg == 0)
d102d9df 2891 return 0;
38b051a1 2892 sc->split_send_fragment = larg;
0f113f3e 2893 return 1;
d102d9df
MC
2894 case SSL_CTRL_SET_MAX_PIPELINES:
2895 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2896 return 0;
38b051a1 2897 sc->max_pipelines = larg;
cffafb5f
MC
2898 if (sc->rlayer.rrlmethod->set_max_pipelines != NULL)
2899 sc->rlayer.rrlmethod->set_max_pipelines(sc->rlayer.rrl, (size_t)larg);
07077415 2900 return 1;
0f113f3e 2901 case SSL_CTRL_GET_RI_SUPPORT:
38b051a1 2902 return sc->s3.send_connection_binding;
dfb39f73 2903 case SSL_CTRL_SET_RETRY_VERIFY:
38b051a1 2904 sc->rwstate = SSL_RETRY_VERIFY;
dfb39f73 2905 return 1;
0f113f3e 2906 case SSL_CTRL_CERT_FLAGS:
38b051a1 2907 return (sc->cert->cert_flags |= larg);
0f113f3e 2908 case SSL_CTRL_CLEAR_CERT_FLAGS:
38b051a1 2909 return (sc->cert->cert_flags &= ~larg);
0f113f3e
MC
2910
2911 case SSL_CTRL_GET_RAW_CIPHERLIST:
2912 if (parg) {
38b051a1 2913 if (sc->s3.tmp.ciphers_raw == NULL)
0f113f3e 2914 return 0;
38b051a1
TM
2915 *(unsigned char **)parg = sc->s3.tmp.ciphers_raw;
2916 return (int)sc->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2917 } else {
2918 return TLS_CIPHER_LEN;
2919 }
c5364614 2920 case SSL_CTRL_GET_EXTMS_SUPPORT:
38b051a1 2921 if (!sc->session || SSL_in_init(s) || ossl_statem_get_in_handshake(sc))
a230b26e 2922 return -1;
38b051a1 2923 if (sc->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2924 return 1;
2925 else
2926 return 0;
7946ab33 2927 case SSL_CTRL_SET_MIN_PROTO_VERSION:
38b051a1 2928 return ssl_check_allowed_versions(larg, sc->max_proto_version)
a7f41885 2929 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 2930 &sc->min_proto_version);
3edabd3c 2931 case SSL_CTRL_GET_MIN_PROTO_VERSION:
38b051a1 2932 return sc->min_proto_version;
7946ab33 2933 case SSL_CTRL_SET_MAX_PROTO_VERSION:
38b051a1 2934 return ssl_check_allowed_versions(sc->min_proto_version, larg)
a7f41885 2935 && ssl_set_version_bound(s->defltmeth->version, (int)larg,
38b051a1 2936 &sc->max_proto_version);
3edabd3c 2937 case SSL_CTRL_GET_MAX_PROTO_VERSION:
38b051a1 2938 return sc->max_proto_version;
0f113f3e 2939 default:
26a7d938 2940 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2941 }
2942}
2943
2944long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2945{
38b051a1
TM
2946 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2947
2948 if (sc == NULL)
2949 return 0;
2950
0f113f3e
MC
2951 switch (cmd) {
2952 case SSL_CTRL_SET_MSG_CALLBACK:
38b051a1
TM
2953 sc->msg_callback = (void (*)
2954 (int write_p, int version, int content_type,
2955 const void *buf, size_t len, SSL *ssl,
2956 void *arg))(fp);
0f113f3e
MC
2957 return 1;
2958
2959 default:
26a7d938 2960 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2961 }
2962}
d3442bc7 2963
3c1d6bbc 2964LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2965{
2966 return ctx->sessions;
2967}
2968
acce0557
P
2969static int ssl_tsan_load(SSL_CTX *ctx, TSAN_QUALIFIER int *stat)
2970{
2971 int res = 0;
2972
2973 if (ssl_tsan_lock(ctx)) {
2974 res = tsan_load(stat);
2975 ssl_tsan_unlock(ctx);
2976 }
2977 return res;
2978}
2979
0f113f3e
MC
2980long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2981{
2982 long l;
2983 /* For some cases with ctx == NULL perform syntax checks */
2984 if (ctx == NULL) {
2985 switch (cmd) {
de4d764e 2986 case SSL_CTRL_SET_GROUPS_LIST:
260009d8 2987 return tls1_set_groups_list(ctx, NULL, NULL, parg);
0f113f3e
MC
2988 case SSL_CTRL_SET_SIGALGS_LIST:
2989 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2990 return tls1_set_sigalgs_list(NULL, parg, 0);
2991 default:
2992 return 0;
2993 }
2994 }
2995
2996 switch (cmd) {
2997 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2998 return ctx->read_ahead;
0f113f3e
MC
2999 case SSL_CTRL_SET_READ_AHEAD:
3000 l = ctx->read_ahead;
3001 ctx->read_ahead = larg;
26a7d938 3002 return l;
0f113f3e
MC
3003
3004 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
3005 ctx->msg_callback_arg = parg;
3006 return 1;
3007
3008 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 3009 return (long)ctx->max_cert_list;
0f113f3e 3010 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
3011 if (larg < 0)
3012 return 0;
3013 l = (long)ctx->max_cert_list;
3014 ctx->max_cert_list = (size_t)larg;
3015 return l;
0f113f3e
MC
3016
3017 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
3018 if (larg < 0)
3019 return 0;
3020 l = (long)ctx->session_cache_size;
3021 ctx->session_cache_size = (size_t)larg;
3022 return l;
0f113f3e 3023 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 3024 return (long)ctx->session_cache_size;
0f113f3e
MC
3025 case SSL_CTRL_SET_SESS_CACHE_MODE:
3026 l = ctx->session_cache_mode;
3027 ctx->session_cache_mode = larg;
26a7d938 3028 return l;
0f113f3e 3029 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 3030 return ctx->session_cache_mode;
0f113f3e
MC
3031
3032 case SSL_CTRL_SESS_NUMBER:
26a7d938 3033 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 3034 case SSL_CTRL_SESS_CONNECT:
acce0557 3035 return ssl_tsan_load(ctx, &ctx->stats.sess_connect);
0f113f3e 3036 case SSL_CTRL_SESS_CONNECT_GOOD:
acce0557 3037 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_good);
0f113f3e 3038 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
acce0557 3039 return ssl_tsan_load(ctx, &ctx->stats.sess_connect_renegotiate);
0f113f3e 3040 case SSL_CTRL_SESS_ACCEPT:
acce0557 3041 return ssl_tsan_load(ctx, &ctx->stats.sess_accept);
0f113f3e 3042 case SSL_CTRL_SESS_ACCEPT_GOOD:
acce0557 3043 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_good);
0f113f3e 3044 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
acce0557 3045 return ssl_tsan_load(ctx, &ctx->stats.sess_accept_renegotiate);
0f113f3e 3046 case SSL_CTRL_SESS_HIT:
acce0557 3047 return ssl_tsan_load(ctx, &ctx->stats.sess_hit);
0f113f3e 3048 case SSL_CTRL_SESS_CB_HIT:
acce0557 3049 return ssl_tsan_load(ctx, &ctx->stats.sess_cb_hit);
0f113f3e 3050 case SSL_CTRL_SESS_MISSES:
acce0557 3051 return ssl_tsan_load(ctx, &ctx->stats.sess_miss);
0f113f3e 3052 case SSL_CTRL_SESS_TIMEOUTS:
acce0557 3053 return ssl_tsan_load(ctx, &ctx->stats.sess_timeout);
0f113f3e 3054 case SSL_CTRL_SESS_CACHE_FULL:
acce0557 3055 return ssl_tsan_load(ctx, &ctx->stats.sess_cache_full);
0f113f3e
MC
3056 case SSL_CTRL_MODE:
3057 return (ctx->mode |= larg);
3058 case SSL_CTRL_CLEAR_MODE:
3059 return (ctx->mode &= ~larg);
3060 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
3061 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
3062 return 0;
3063 ctx->max_send_fragment = larg;
d102d9df 3064 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 3065 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 3066 return 1;
d102d9df 3067 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 3068 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
3069 return 0;
3070 ctx->split_send_fragment = larg;
3071 return 1;
3072 case SSL_CTRL_SET_MAX_PIPELINES:
3073 if (larg < 1 || larg > SSL_MAX_PIPELINES)
3074 return 0;
3075 ctx->max_pipelines = larg;
07077415 3076 return 1;
0f113f3e
MC
3077 case SSL_CTRL_CERT_FLAGS:
3078 return (ctx->cert->cert_flags |= larg);
3079 case SSL_CTRL_CLEAR_CERT_FLAGS:
3080 return (ctx->cert->cert_flags &= ~larg);
7946ab33 3081 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
3082 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
3083 && ssl_set_version_bound(ctx->method->version, (int)larg,
3084 &ctx->min_proto_version);
3edabd3c
CH
3085 case SSL_CTRL_GET_MIN_PROTO_VERSION:
3086 return ctx->min_proto_version;
7946ab33 3087 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
3088 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
3089 && ssl_set_version_bound(ctx->method->version, (int)larg,
3090 &ctx->max_proto_version);
3edabd3c
CH
3091 case SSL_CTRL_GET_MAX_PROTO_VERSION:
3092 return ctx->max_proto_version;
0f113f3e 3093 default:
26a7d938 3094 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
3095 }
3096}
3097
3098long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
3099{
3100 switch (cmd) {
3101 case SSL_CTRL_SET_MSG_CALLBACK:
3102 ctx->msg_callback = (void (*)
3103 (int write_p, int version, int content_type,
3104 const void *buf, size_t len, SSL *ssl,
3105 void *arg))(fp);
3106 return 1;
3107
3108 default:
26a7d938 3109 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
3110 }
3111}
d3442bc7 3112
ccd86b68 3113int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 3114{
90d9e49a
DSH
3115 if (a->id > b->id)
3116 return 1;
3117 if (a->id < b->id)
3118 return -1;
3119 return 0;
0f113f3e
MC
3120}
3121
3122int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
3123 const SSL_CIPHER *const *bp)
3124{
90d9e49a
DSH
3125 if ((*ap)->id > (*bp)->id)
3126 return 1;
3127 if ((*ap)->id < (*bp)->id)
3128 return -1;
3129 return 0;
0f113f3e 3130}
d02b48c6 3131
38b051a1
TM
3132/*
3133 * return a STACK of the ciphers available for the SSL and in order of
3134 * preference
3135 */
0821bcd4 3136STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e 3137{
38b051a1
TM
3138 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3139
3140 if (sc != NULL) {
3141 if (sc->cipher_list != NULL) {
3142 return sc->cipher_list;
0f113f3e 3143 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 3144 return s->ctx->cipher_list;
0f113f3e
MC
3145 }
3146 }
26a7d938 3147 return NULL;
0f113f3e
MC
3148}
3149
831eef2c
NM
3150STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
3151{
38b051a1
TM
3152 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3153
3154 if (sc == NULL || !sc->server)
831eef2c 3155 return NULL;
38b051a1 3156 return sc->peer_ciphers;
831eef2c
NM
3157}
3158
8b8e5bed 3159STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
3160{
3161 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
3162 int i;
38b051a1
TM
3163 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3164
3165 if (sc == NULL)
3166 return NULL;
1d0c08b4 3167
0f113f3e
MC
3168 ciphers = SSL_get_ciphers(s);
3169 if (!ciphers)
3170 return NULL;
38b051a1 3171 if (!ssl_set_client_disabled(sc))
1d0c08b4 3172 return NULL;
0f113f3e
MC
3173 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
3174 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
38b051a1 3175 if (!ssl_cipher_disabled(sc, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
3176 if (!sk)
3177 sk = sk_SSL_CIPHER_new_null();
3178 if (!sk)
3179 return NULL;
3180 if (!sk_SSL_CIPHER_push(sk, c)) {
3181 sk_SSL_CIPHER_free(sk);
3182 return NULL;
3183 }
3184 }
3185 }
3186 return sk;
3187}
8b8e5bed 3188
4f43d0e7 3189/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 3190 * algorithm id */
38b051a1 3191STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *s)
0f113f3e
MC
3192{
3193 if (s != NULL) {
38b051a1 3194 if (s->cipher_list_by_id != NULL)
26a7d938 3195 return s->cipher_list_by_id;
38b051a1
TM
3196 else if (s->ssl.ctx != NULL
3197 && s->ssl.ctx->cipher_list_by_id != NULL)
3198 return s->ssl.ctx->cipher_list_by_id;
0f113f3e 3199 }
26a7d938 3200 return NULL;
0f113f3e 3201}
d02b48c6 3202
4f43d0e7 3203/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
3204const char *SSL_get_cipher_list(const SSL *s, int n)
3205{
4a640fb6 3206 const SSL_CIPHER *c;
0f113f3e
MC
3207 STACK_OF(SSL_CIPHER) *sk;
3208
3209 if (s == NULL)
26a7d938 3210 return NULL;
0f113f3e
MC
3211 sk = SSL_get_ciphers(s);
3212 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 3213 return NULL;
0f113f3e
MC
3214 c = sk_SSL_CIPHER_value(sk, n);
3215 if (c == NULL)
26a7d938
K
3216 return NULL;
3217 return c->name;
0f113f3e 3218}
d02b48c6 3219
9d5ac953
KY
3220/** return a STACK of the ciphers available for the SSL_CTX and in order of
3221 * preference */
3222STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
3223{
3224 if (ctx != NULL)
3225 return ctx->cipher_list;
3226 return NULL;
3227}
3228
3c83c5ba
SR
3229/*
3230 * Distinguish between ciphers controlled by set_ciphersuite() and
3231 * set_cipher_list() when counting.
3232 */
3233static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
3234{
3235 int i, num = 0;
3236 const SSL_CIPHER *c;
3237
3238 if (sk == NULL)
3239 return 0;
3240 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
3241 c = sk_SSL_CIPHER_value(sk, i);
3242 if (c->min_tls >= TLS1_3_VERSION)
3243 continue;
3244 num++;
3245 }
3246 return num;
3247}
3248
25f923dd 3249/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 3250int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
3251{
3252 STACK_OF(SSL_CIPHER) *sk;
3253
a68eee67 3254 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
f865b081
MC
3255 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
3256 ctx->cert);
0f113f3e
MC
3257 /*
3258 * ssl_create_cipher_list may return an empty stack if it was unable to
3259 * find a cipher matching the given rule string (for example if the rule
3260 * string specifies a cipher which has been disabled). This is not an
3261 * error as far as ssl_create_cipher_list is concerned, and hence
3262 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
3263 */
3264 if (sk == NULL)
3265 return 0;
3c83c5ba 3266 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3267 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3268 return 0;
3269 }
3270 return 1;
3271}
d02b48c6 3272
4f43d0e7 3273/** specify the ciphers to be used by the SSL */
0f113f3e
MC
3274int SSL_set_cipher_list(SSL *s, const char *str)
3275{
3276 STACK_OF(SSL_CIPHER) *sk;
38b051a1 3277 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
0f113f3e 3278
38b051a1
TM
3279 if (sc == NULL)
3280 return 0;
3281
3282 sk = ssl_create_cipher_list(s->ctx, sc->tls13_ciphersuites,
3283 &sc->cipher_list, &sc->cipher_list_by_id, str,
3284 sc->cert);
0f113f3e
MC
3285 /* see comment in SSL_CTX_set_cipher_list */
3286 if (sk == NULL)
3287 return 0;
3c83c5ba 3288 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 3289 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
3290 return 0;
3291 }
3292 return 1;
3293}
d02b48c6 3294
a216df59 3295char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
3296{
3297 char *p;
a216df59 3298 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 3299 const SSL_CIPHER *c;
0f113f3e 3300 int i;
38b051a1
TM
3301 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3302
3303 if (sc == NULL)
3304 return NULL;
0f113f3e 3305
38b051a1
TM
3306 if (!sc->server
3307 || sc->peer_ciphers == NULL
a216df59 3308 || size < 2)
26a7d938 3309 return NULL;
0f113f3e
MC
3310
3311 p = buf;
38b051a1 3312 clntsk = sc->peer_ciphers;
a216df59
MC
3313 srvrsk = SSL_get_ciphers(s);
3314 if (clntsk == NULL || srvrsk == NULL)
3315 return NULL;
0f113f3e 3316
a216df59 3317 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
3318 return NULL;
3319
a216df59 3320 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
3321 int n;
3322
a216df59
MC
3323 c = sk_SSL_CIPHER_value(clntsk, i);
3324 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
3325 continue;
3326
0f113f3e 3327 n = strlen(c->name);
a216df59 3328 if (n + 1 > size) {
0f113f3e
MC
3329 if (p != buf)
3330 --p;
3331 *p = '\0';
3332 return buf;
3333 }
4cacc9d5 3334 strcpy(p, c->name);
0f113f3e
MC
3335 p += n;
3336 *(p++) = ':';
a216df59 3337 size -= n + 1;
0f113f3e
MC
3338 }
3339 p[-1] = '\0';
26a7d938 3340 return buf;
0f113f3e
MC
3341}
3342
7955c1f1
MC
3343/**
3344 * Return the requested servername (SNI) value. Note that the behaviour varies
3345 * depending on:
3346 * - whether this is called by the client or the server,
3347 * - if we are before or during/after the handshake,
3348 * - if a resumption or normal handshake is being attempted/has occurred
3349 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
38b051a1 3350 *
7955c1f1 3351 * Note that only the host_name type is defined (RFC 3546).
ed3883d2 3352 */
f1fd4544 3353const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e 3354{
38b051a1
TM
3355 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3356 int server;
3357
3358 if (sc == NULL)
3359 return NULL;
3360
7955c1f1
MC
3361 /*
3362 * If we don't know if we are the client or the server yet then we assume
3363 * client.
3364 */
38b051a1
TM
3365 server = sc->handshake_func == NULL ? 0 : sc->server;
3366
0f113f3e
MC
3367 if (type != TLSEXT_NAMETYPE_host_name)
3368 return NULL;
a13c20f6 3369
7955c1f1
MC
3370 if (server) {
3371 /**
3372 * Server side
3373 * In TLSv1.3 on the server SNI is not associated with the session
3374 * but in TLSv1.2 or below it is.
3375 *
3376 * Before the handshake:
3377 * - return NULL
3378 *
3379 * During/after the handshake (TLSv1.2 or below resumption occurred):
3380 * - If a servername was accepted by the server in the original
3381 * handshake then it will return that servername, or NULL otherwise.
3382 *
3383 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3384 * - The function will return the servername requested by the client in
3385 * this handshake or NULL if none was requested.
3386 */
38b051a1
TM
3387 if (sc->hit && !SSL_CONNECTION_IS_TLS13(sc))
3388 return sc->session->ext.hostname;
7955c1f1
MC
3389 } else {
3390 /**
3391 * Client side
3392 *
3393 * Before the handshake:
3394 * - If a servername has been set via a call to
3395 * SSL_set_tlsext_host_name() then it will return that servername
3396 * - If one has not been set, but a TLSv1.2 resumption is being
3397 * attempted and the session from the original handshake had a
3398 * servername accepted by the server then it will return that
3399 * servername
3400 * - Otherwise it returns NULL
3401 *
3402 * During/after the handshake (TLSv1.2 or below resumption occurred):
9f7505ab 3403 * - If the session from the original handshake had a servername accepted
7955c1f1
MC
3404 * by the server then it will return that servername.
3405 * - Otherwise it returns the servername set via
3406 * SSL_set_tlsext_host_name() (or NULL if it was not called).
3407 *
3408 * During/after the handshake (TLSv1.2 or below resumption did not occur):
3409 * - It will return the servername set via SSL_set_tlsext_host_name()
3410 * (or NULL if it was not called).
3411 */
3412 if (SSL_in_before(s)) {
38b051a1
TM
3413 if (sc->ext.hostname == NULL
3414 && sc->session != NULL
3415 && sc->session->ssl_version != TLS1_3_VERSION)
3416 return sc->session->ext.hostname;
7955c1f1 3417 } else {
38b051a1
TM
3418 if (!SSL_CONNECTION_IS_TLS13(sc) && sc->hit
3419 && sc->session->ext.hostname != NULL)
3420 return sc->session->ext.hostname;
7955c1f1
MC
3421 }
3422 }
3423
38b051a1 3424 return sc->ext.hostname;
0f113f3e 3425}
ed3883d2 3426
f1fd4544 3427int SSL_get_servername_type(const SSL *s)
0f113f3e 3428{
7955c1f1 3429 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
0f113f3e
MC
3430 return TLSEXT_NAMETYPE_host_name;
3431 return -1;
3432}
ee2ffc27 3433
0f113f3e
MC
3434/*
3435 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 3436 * expected that this function is called from the callback set by
0f113f3e
MC
3437 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
3438 * vector of 8-bit, length prefixed byte strings. The length byte itself is
3439 * not included in the length. A byte string of length 0 is invalid. No byte
3440 * string may be truncated. The current, but experimental algorithm for
3441 * selecting the protocol is: 1) If the server doesn't support NPN then this
3442 * is indicated to the callback. In this case, the client application has to
3443 * abort the connection or have a default application level protocol. 2) If
3444 * the server supports NPN, but advertises an empty list then the client
f430ba31 3445 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
3446 * fallback case was enacted. 3) Otherwise, the client finds the first
3447 * protocol in the server's list that it supports and selects this protocol.
3448 * This is because it's assumed that the server has better information about
3449 * which protocol a client should use. 4) If the client doesn't support any
3450 * of the server's advertised protocols, then this is treated the same as
3451 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
3452 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 3453 */
0f113f3e
MC
3454int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
3455 const unsigned char *server,
3456 unsigned int server_len,
a230b26e 3457 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
3458{
3459 unsigned int i, j;
3460 const unsigned char *result;
3461 int status = OPENSSL_NPN_UNSUPPORTED;
3462
3463 /*
3464 * For each protocol in server preference order, see if we support it.
3465 */
3466 for (i = 0; i < server_len;) {
3467 for (j = 0; j < client_len;) {
3468 if (server[i] == client[j] &&
3469 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
3470 /* We found a match */
3471 result = &server[i];
3472 status = OPENSSL_NPN_NEGOTIATED;
3473 goto found;
3474 }
3475 j += client[j];
3476 j++;
3477 }
3478 i += server[i];
3479 i++;
3480 }
3481
3482 /* There's no overlap between our protocols and the server's list. */
3483 result = client;
3484 status = OPENSSL_NPN_NO_OVERLAP;
3485
3486 found:
3487 *out = (unsigned char *)result + 1;
3488 *outlen = result[0];
3489 return status;
3490}
ee2ffc27 3491
e481f9b9 3492#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
3493/*
3494 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
3495 * client's requested protocol for this connection and returns 0. If the
3496 * client didn't request any protocol, then *data is set to NULL. Note that
3497 * the client can request any protocol it chooses. The value returned from
3498 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
3499 * provided by the callback.
3500 */
0f113f3e
MC
3501void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
3502 unsigned *len)
3503{
38b051a1
TM
3504 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
3505
3506 if (sc == NULL) {
3507 /* We have no other way to indicate error */
3508 *data = NULL;
3509 *len = 0;
3510 return;
3511 }
3512
3513 *data = sc->ext.npn;
12a765a5 3514 if (*data == NULL) {
0f113f3e
MC
3515 *len = 0;
3516 } else {
38b051a1 3517 *len = (unsigned int)sc->ext.npn_len;
0f113f3e
MC
3518 }
3519}
3520
3521/*
aff8c126 3522 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
3523 * a TLS server needs a list of supported protocols for Next Protocol
3524 * Negotiation. The returned list must be in wire format. The list is
3525 * returned by setting |out| to point to it and |outlen| to its length. This
3526 * memory will not be modified, but one should assume that the SSL* keeps a
3527 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
3528 * wishes to advertise. Otherwise, no such extension will be included in the
3529 * ServerHello.
3530 */
aff8c126 3531void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 3532 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 3533 void *arg)
0f113f3e 3534{
aff8c126
RS
3535 ctx->ext.npn_advertised_cb = cb;
3536 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
3537}
3538
3539/*
3540 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
3541 * client needs to select a protocol from the server's provided list. |out|
3542 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
3543 * The length of the protocol name must be written into |outlen|. The
3544 * server's advertised protocols are provided in |in| and |inlen|. The
3545 * callback can assume that |in| is syntactically valid. The client must
3546 * select a protocol. It is fatal to the connection if this callback returns
3547 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 3548 */
aff8c126 3549void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 3550 SSL_CTX_npn_select_cb_func cb,
aff8c126 3551 void *arg)
0f113f3e 3552{
aff8c126
RS
3553 ctx->ext.npn_select_cb = cb;
3554 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 3555}
e481f9b9 3556#endif
a398f821 3557
feba11cf
TS
3558static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
3559{
3560 unsigned int idx;
3561
3562 if (protos_len < 2 || protos == NULL)
3563 return 0;
3564
3565 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
3566 if (protos[idx] == 0)
3567 return 0;
3568 }
3569 return idx == protos_len;
3570}
0f113f3e
MC
3571/*
3572 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 3573 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3574 * length-prefixed strings). Returns 0 on success.
3575 */
3576int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 3577 unsigned int protos_len)
0f113f3e 3578{
feba11cf
TS
3579 unsigned char *alpn;
3580
3581 if (protos_len == 0 || protos == NULL) {
3582 OPENSSL_free(ctx->ext.alpn);
3583 ctx->ext.alpn = NULL;
39a14059 3584 ctx->ext.alpn_len = 0;
feba11cf
TS
3585 return 0;
3586 }
3587 /* Not valid per RFC */
3588 if (!alpn_value_ok(protos, protos_len))
3589 return 1;
3590
3591 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3592 if (alpn == NULL)
0f113f3e 3593 return 1;
feba11cf
TS
3594 OPENSSL_free(ctx->ext.alpn);
3595 ctx->ext.alpn = alpn;
aff8c126 3596 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
3597
3598 return 0;
3599}
3600
3601/*
3602 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 3603 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3604 * length-prefixed strings). Returns 0 on success.
3605 */
3606int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 3607 unsigned int protos_len)
0f113f3e 3608{
feba11cf 3609 unsigned char *alpn;
38b051a1
TM
3610 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3611
3612 if (sc == NULL)
3613 return 1;
feba11cf
TS
3614
3615 if (protos_len == 0 || protos == NULL) {
38b051a1
TM
3616 OPENSSL_free(sc->ext.alpn);
3617 sc->ext.alpn = NULL;
3618 sc->ext.alpn_len = 0;
feba11cf
TS
3619 return 0;
3620 }
3621 /* Not valid per RFC */
3622 if (!alpn_value_ok(protos, protos_len))
3623 return 1;
3624
3625 alpn = OPENSSL_memdup(protos, protos_len);
e077455e 3626 if (alpn == NULL)
0f113f3e 3627 return 1;
38b051a1
TM
3628 OPENSSL_free(sc->ext.alpn);
3629 sc->ext.alpn = alpn;
3630 sc->ext.alpn_len = protos_len;
0f113f3e
MC
3631
3632 return 0;
3633}
3634
3635/*
3636 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3637 * called during ClientHello processing in order to select an ALPN protocol
3638 * from the client's list of offered protocols.
3639 */
3640void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
3641 SSL_CTX_alpn_select_cb_func cb,
3642 void *arg)
0f113f3e 3643{
aff8c126
RS
3644 ctx->ext.alpn_select_cb = cb;
3645 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
3646}
3647
3648/*
69687aa8
F
3649 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3650 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
3651 * (not including the leading length-prefix byte). If the server didn't
3652 * respond with a negotiated protocol then |*len| will be zero.
3653 */
6f017a8f 3654void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 3655 unsigned int *len)
0f113f3e 3656{
38b051a1
TM
3657 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
3658
3659 if (sc == NULL) {
3660 /* We have no other way to indicate error */
3661 *data = NULL;
3662 *len = 0;
3663 return;
3664 }
3665
3666 *data = sc->s3.alpn_selected;
0f113f3e
MC
3667 if (*data == NULL)
3668 *len = 0;
3669 else
38b051a1 3670 *len = (unsigned int)sc->s3.alpn_selected_len;
0f113f3e
MC
3671}
3672
74b4b494 3673int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 3674 const char *label, size_t llen,
23cec1f4 3675 const unsigned char *context, size_t contextlen,
0f113f3e
MC
3676 int use_context)
3677{
38b051a1
TM
3678 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3679
3680 if (sc == NULL)
3681 return -1;
3682
3683 if (sc->session == NULL
3684 || (sc->version < TLS1_VERSION && sc->version != DTLS1_BAD_VER))
0f113f3e 3685 return -1;
e0af0405 3686
38b051a1 3687 return s->method->ssl3_enc->export_keying_material(sc, out, olen, label,
23cec1f4
MC
3688 llen, context,
3689 contextlen, use_context);
0f113f3e 3690}
e0af0405 3691
b38ede80
TT
3692int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3693 const char *label, size_t llen,
3694 const unsigned char *context,
3695 size_t contextlen)
3696{
38b051a1
TM
3697 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3698
3699 if (sc == NULL)
3700 return -1;
3701
3702 if (sc->version != TLS1_3_VERSION)
b38ede80
TT
3703 return 0;
3704
38b051a1 3705 return tls13_export_keying_material_early(sc, out, olen, label, llen,
b38ede80
TT
3706 context, contextlen);
3707}
3708
3c1d6bbc 3709static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 3710{
bd5d27c1 3711 const unsigned char *session_id = a->session_id;
0f113f3e 3712 unsigned long l;
bd5d27c1
DB
3713 unsigned char tmp_storage[4];
3714
3715 if (a->session_id_length < sizeof(tmp_storage)) {
3716 memset(tmp_storage, 0, sizeof(tmp_storage));
3717 memcpy(tmp_storage, a->session_id, a->session_id_length);
3718 session_id = tmp_storage;
3719 }
0f113f3e
MC
3720
3721 l = (unsigned long)
bd5d27c1
DB
3722 ((unsigned long)session_id[0]) |
3723 ((unsigned long)session_id[1] << 8L) |
3724 ((unsigned long)session_id[2] << 16L) |
3725 ((unsigned long)session_id[3] << 24L);
26a7d938 3726 return l;
0f113f3e
MC
3727}
3728
3729/*
3730 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3731 * coarser function than this one) is changed, ensure
0f113f3e
MC
3732 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3733 * being able to construct an SSL_SESSION that will collide with any existing
3734 * session with a matching session ID.
3735 */
3736static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3737{
3738 if (a->ssl_version != b->ssl_version)
208fb891 3739 return 1;
0f113f3e 3740 if (a->session_id_length != b->session_id_length)
208fb891 3741 return 1;
26a7d938 3742 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3743}
3744
3745/*
3746 * These wrapper functions should remain rather than redeclaring
d0fa136c 3747 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3748 * variable. The reason is that the functions aren't static, they're exposed
3749 * via ssl.h.
3750 */
97b17195 3751
b4250010 3752SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
d8652be0 3753 const SSL_METHOD *meth)
0f113f3e
MC
3754{
3755 SSL_CTX *ret = NULL;
b67cb09f
TS
3756#ifndef OPENSSL_NO_COMP_ALG
3757 int i;
3758#endif
0f113f3e
MC
3759
3760 if (meth == NULL) {
6849b73c 3761 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3762 return NULL;
0f113f3e
MC
3763 }
3764
0fc32b07
MC
3765 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3766 return NULL;
7fa792d1 3767
0f113f3e 3768 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
6849b73c 3769 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
0f113f3e
MC
3770 goto err;
3771 }
b51bce94 3772 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
3773 if (ret == NULL)
3774 goto err;
3775
045a8930
F
3776 /* Init the reference counting before any call to SSL_CTX_free */
3777 ret->references = 1;
3778 ret->lock = CRYPTO_THREAD_lock_new();
3779 if (ret->lock == NULL) {
e077455e
RL
3780 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
3781 goto err;
045a8930
F
3782 }
3783
acce0557
P
3784#ifdef TSAN_REQUIRES_LOCKING
3785 ret->tsan_lock = CRYPTO_THREAD_lock_new();
3786 if (ret->tsan_lock == NULL) {
e077455e 3787 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
acce0557
P
3788 goto err;
3789 }
3790#endif
3791
ba18627e
MC
3792 ret->libctx = libctx;
3793 if (propq != NULL) {
3794 ret->propq = OPENSSL_strdup(propq);
3795 if (ret->propq == NULL)
3796 goto err;
3797 }
3798
0f113f3e 3799 ret->method = meth;
7946ab33
KR
3800 ret->min_proto_version = 0;
3801 ret->max_proto_version = 0;
693cf80c 3802 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3803 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3804 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3805 /* We take the system default. */
0f113f3e 3806 ret->session_timeout = meth->get_timeout();
0f113f3e 3807 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3808 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e 3809
62d0577e 3810 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
e077455e
RL
3811 if (ret->sessions == NULL) {
3812 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3813 goto err;
e077455e 3814 }
0f113f3e 3815 ret->cert_store = X509_STORE_new();
e077455e
RL
3816 if (ret->cert_store == NULL) {
3817 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3818 goto err;
e077455e 3819 }
ed29e82a 3820#ifndef OPENSSL_NO_CT
d8652be0 3821 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
e077455e
RL
3822 if (ret->ctlog_store == NULL) {
3823 ERR_raise(ERR_LIB_SSL, ERR_R_CT_LIB);
ed29e82a 3824 goto err;
e077455e 3825 }
ed29e82a 3826#endif
f865b081 3827
c8f6c28a 3828 /* initialize cipher/digest methods table */
ee58915c
MB
3829 if (!ssl_load_ciphers(ret)) {
3830 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3831 goto err;
ee58915c
MB
3832 }
3833
3834 if (!ssl_load_groups(ret)) {
3835 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3836 goto err;
3837 }
3838
3839 /* load provider sigalgs */
3840 if (!ssl_load_sigalgs(ret)) {
3841 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3842 goto err;
ee58915c 3843 }
c8f6c28a 3844
ee58915c
MB
3845 /* initialise sig algs */
3846 if (!ssl_setup_sigalgs(ret)) {
3847 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
e077455e 3848 goto err;
ee58915c 3849 }
9d2d857f 3850
e077455e
RL
3851 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites())) {
3852 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
f865b081 3853 goto err;
e077455e 3854 }
f865b081 3855
ee58915c
MB
3856 if ((ret->cert = ssl_cert_new(SSL_PKEY_NUM + ret->sigalg_list_len)) == NULL) {
3857 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
3858 goto err;
3859 }
3860
a68eee67 3861 if (!ssl_create_cipher_list(ret,
f865b081 3862 ret->tls13_ciphersuites,
a230b26e 3863 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3864 OSSL_default_cipher_list(), ret->cert)
a230b26e 3865 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
6849b73c 3866 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
e077455e 3867 goto err;
0f113f3e
MC
3868 }
3869
3870 ret->param = X509_VERIFY_PARAM_new();
e077455e
RL
3871 if (ret->param == NULL) {
3872 ERR_raise(ERR_LIB_SSL, ERR_R_X509_LIB);
0f113f3e 3873 goto err;
e077455e 3874 }
0f113f3e 3875
c8f6c28a
MC
3876 /*
3877 * If these aren't available from the provider we'll get NULL returns.
3878 * That's fine but will cause errors later if SSLv3 is negotiated
3879 */
3880 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3881 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
0f113f3e 3882
e077455e
RL
3883 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL) {
3884 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
0f113f3e 3885 goto err;
e077455e 3886 }
0f113f3e 3887
e077455e
RL
3888 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL) {
3889 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
98732979 3890 goto err;
e077455e 3891 }
98732979 3892
e077455e
RL
3893 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data)) {
3894 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
25a807bc 3895 goto err;
e077455e 3896 }
0f113f3e 3897
4bfb96f2
TS
3898 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3899 goto err;
3900
0f113f3e
MC
3901 /* No compression for DTLS */
3902 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3903 ret->comp_methods = SSL_COMP_get_compression_methods();
3904
3905 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3906 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3907
4e2e1ec9 3908 /* Setup RFC5077 ticket keys */
8f21260b 3909 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
0f8815aa 3910 sizeof(ret->ext.tick_key_name), 0) <= 0)
8f21260b 3911 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
0f8815aa 3912 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
8f21260b 3913 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
0f8815aa 3914 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
0f113f3e 3915 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3916
8f21260b 3917 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
e077455e
RL
3918 sizeof(ret->ext.cookie_hmac_key), 0) <= 0) {
3919 ERR_raise(ERR_LIB_SSL, ERR_R_RAND_LIB);
43054d3d 3920 goto err;
e077455e 3921 }
43054d3d 3922
edc032b5 3923#ifndef OPENSSL_NO_SRP
e077455e
RL
3924 if (!ssl_ctx_srp_ctx_init_intern(ret)) {
3925 ERR_raise(ERR_LIB_SSL, ERR_R_SSL_LIB);
69f68237 3926 goto err;
e077455e 3927 }
edc032b5 3928#endif
4db9677b 3929#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3930# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3931# define eng_strx(x) #x
3932# define eng_str(x) eng_strx(x)
3933 /* Use specific client engine automatically... ignore errors */
3934 {
3935 ENGINE *eng;
3936 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3937 if (!eng) {
3938 ERR_clear_error();
3939 ENGINE_load_builtin_engines();
3940 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3941 }
3942 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3943 ERR_clear_error();
3944 }
3945# endif
b67cb09f
TS
3946#endif
3947
3948#ifndef OPENSSL_NO_COMP_ALG
3949 /*
3950 * Set the default order: brotli, zlib, zstd
3951 * Including only those enabled algorithms
3952 */
3953 memset(ret->cert_comp_prefs, 0, sizeof(ret->cert_comp_prefs));
3954 i = 0;
3955 if (ossl_comp_has_alg(TLSEXT_comp_cert_brotli))
3956 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_brotli;
3957 if (ossl_comp_has_alg(TLSEXT_comp_cert_zlib))
3958 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zlib;
3959 if (ossl_comp_has_alg(TLSEXT_comp_cert_zstd))
3960 ret->cert_comp_prefs[i++] = TLSEXT_comp_cert_zstd;
0f113f3e 3961#endif
dc5744cb
EK
3962 /*
3963 * Disable compression by default to prevent CRIME. Applications can
3964 * re-enable compression by configuring
3965 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3966 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3967 * middlebox compatibility by default. This may be disabled by default in
3968 * a later OpenSSL version.
dc5744cb 3969 */
a5816a5a 3970 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3971
aff8c126 3972 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3973
bfa9a9af 3974 /*
c39e4048
BK
3975 * We cannot usefully set a default max_early_data here (which gets
3976 * propagated in SSL_new(), for the following reason: setting the
3977 * SSL field causes tls_construct_stoc_early_data() to tell the
3978 * client that early data will be accepted when constructing a TLS 1.3
3979 * session ticket, and the client will accordingly send us early data
3980 * when using that ticket (if the client has early data to send).
3981 * However, in order for the early data to actually be consumed by
3982 * the application, the application must also have calls to
3983 * SSL_read_early_data(); otherwise we'll just skip past the early data
3984 * and ignore it. So, since the application must add calls to
3985 * SSL_read_early_data(), we also require them to add
3986 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3987 * eliminating the bandwidth-wasting early data in the case described
3988 * above.
bfa9a9af 3989 */
c39e4048 3990 ret->max_early_data = 0;
bfa9a9af 3991
4e8548e8
MC
3992 /*
3993 * Default recv_max_early_data is a fully loaded single record. Could be
3994 * split across multiple records in practice. We set this differently to
3995 * max_early_data so that, in the default case, we do not advertise any
3996 * support for early_data, but if a client were to send us some (e.g.
3997 * because of an old, stale ticket) then we will tolerate it and skip over
3998 * it.
3999 */
4000 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
4001
36ff232c
MC
4002 /* By default we send two session tickets automatically in TLSv1.3 */
4003 ret->num_tickets = 2;
9d0a8bb7 4004
8a5ed9dc
TM
4005 ssl_ctx_system_config(ret);
4006
16203f7b 4007 return ret;
0f113f3e 4008 err:
e0e920b1 4009 SSL_CTX_free(ret);
16203f7b 4010 return NULL;
0f113f3e 4011}
d02b48c6 4012
ba18627e
MC
4013SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
4014{
d8652be0 4015 return SSL_CTX_new_ex(NULL, NULL, meth);
ba18627e
MC
4016}
4017
c5ebfcab 4018int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 4019{
16203f7b 4020 int i;
c5ebfcab 4021
2f545ae4 4022 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
4023 return 0;
4024
4025 REF_PRINT_COUNT("SSL_CTX", ctx);
4026 REF_ASSERT_ISNT(i < 2);
4027 return ((i > 1) ? 1 : 0);
a18a31e4
MC
4028}
4029
4f43d0e7 4030void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
4031{
4032 int i;
9d2d857f 4033 size_t j;
d02b48c6 4034
0f113f3e
MC
4035 if (a == NULL)
4036 return;
d02b48c6 4037
2f545ae4 4038 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 4039 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
4040 if (i > 0)
4041 return;
f3f1cf84 4042 REF_ASSERT_ISNT(i < 0);
0f113f3e 4043
222561fe 4044 X509_VERIFY_PARAM_free(a->param);
919ba009 4045 dane_ctx_final(&a->dane);
0f113f3e
MC
4046
4047 /*
4048 * Free internal session cache. However: the remove_cb() may reference
4049 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
4050 * after the sessions were flushed.
4051 * As the ex_data handling routines might also touch the session cache,
4052 * the most secure solution seems to be: empty (flush) the cache, then
4053 * free ex_data, then finally free the cache.
4054 * (See ticket [openssl.org #212].)
4055 */
4056 if (a->sessions != NULL)
4057 SSL_CTX_flush_sessions(a, 0);
4058
4059 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 4060 lh_SSL_SESSION_free(a->sessions);
222561fe 4061 X509_STORE_free(a->cert_store);
ed29e82a
RP
4062#ifndef OPENSSL_NO_CT
4063 CTLOG_STORE_free(a->ctlog_store);
4064#endif
25aaa98a
RS
4065 sk_SSL_CIPHER_free(a->cipher_list);
4066 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 4067 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 4068 ssl_cert_free(a->cert);
fa7c2637 4069 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 4070 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
79b2a2f2 4071 OSSL_STACK_OF_X509_free(a->extra_certs);
0f113f3e 4072 a->comp_methods = NULL;
e783bae2 4073#ifndef OPENSSL_NO_SRTP
25aaa98a 4074 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 4075#endif
edc032b5 4076#ifndef OPENSSL_NO_SRP
76cb077f 4077 ssl_ctx_srp_ctx_free_intern(a);
edc032b5 4078#endif
bdfe932d 4079#ifndef OPENSSL_NO_ENGINE
301fcb28 4080 tls_engine_finish(a->client_cert_engine);
ddac1974 4081#endif
8671b898 4082
aff8c126 4083 OPENSSL_free(a->ext.ecpointformats);
187753e0 4084 OPENSSL_free(a->ext.supportedgroups);
ddf8f1ce 4085 OPENSSL_free(a->ext.supported_groups_default);
aff8c126 4086 OPENSSL_free(a->ext.alpn);
4bfb96f2 4087 OPENSSL_secure_free(a->ext.secure);
8671b898 4088
c8f6c28a
MC
4089 ssl_evp_md_free(a->md5);
4090 ssl_evp_md_free(a->sha1);
4091
9d2d857f
MC
4092 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
4093 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
4094 for (j = 0; j < SSL_MD_NUM_IDX; j++)
4095 ssl_evp_md_free(a->ssl_digest_methods[j]);
4096 for (j = 0; j < a->group_list_len; j++) {
4097 OPENSSL_free(a->group_list[j].tlsname);
4098 OPENSSL_free(a->group_list[j].realname);
4099 OPENSSL_free(a->group_list[j].algorithm);
4100 }
4101 OPENSSL_free(a->group_list);
ee58915c
MB
4102 for (j = 0; j < a->sigalg_list_len; j++) {
4103 OPENSSL_free(a->sigalg_list[j].name);
4104 OPENSSL_free(a->sigalg_list[j].sigalg_name);
4105 OPENSSL_free(a->sigalg_list[j].sigalg_oid);
4106 OPENSSL_free(a->sigalg_list[j].sig_name);
4107 OPENSSL_free(a->sigalg_list[j].sig_oid);
4108 OPENSSL_free(a->sigalg_list[j].hash_name);
4109 OPENSSL_free(a->sigalg_list[j].hash_oid);
4110 OPENSSL_free(a->sigalg_list[j].keytype);
4111 OPENSSL_free(a->sigalg_list[j].keytype_oid);
4112 }
4113 OPENSSL_free(a->sigalg_list);
4114 OPENSSL_free(a->ssl_cert_info);
c8f6c28a 4115
263ff2c9 4116 OPENSSL_free(a->sigalg_lookup_cache);
ee58915c 4117 OPENSSL_free(a->tls12_sigalgs);
263ff2c9 4118
3c95ef22
TS
4119 OPENSSL_free(a->client_cert_type);
4120 OPENSSL_free(a->server_cert_type);
4121
16203f7b 4122 CRYPTO_THREAD_lock_free(a->lock);
acce0557
P
4123#ifdef TSAN_REQUIRES_LOCKING
4124 CRYPTO_THREAD_lock_free(a->tsan_lock);
4125#endif
16203f7b 4126
ba18627e
MC
4127 OPENSSL_free(a->propq);
4128
0f113f3e
MC
4129 OPENSSL_free(a);
4130}
d02b48c6 4131
3ae76679 4132void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
4133{
4134 ctx->default_passwd_callback = cb;
4135}
4136
4137void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
4138{
4139 ctx->default_passwd_callback_userdata = u;
4140}
4141
0c452abc
CH
4142pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
4143{
4144 return ctx->default_passwd_callback;
4145}
4146
4147void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
4148{
4149 return ctx->default_passwd_callback_userdata;
4150}
4151
a974e64a
MC
4152void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
4153{
38b051a1
TM
4154 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4155
4156 if (sc == NULL)
4157 return;
4158
4159 sc->default_passwd_callback = cb;
a974e64a
MC
4160}
4161
4162void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
4163{
38b051a1
TM
4164 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4165
4166 if (sc == NULL)
4167 return;
4168
4169 sc->default_passwd_callback_userdata = u;
a974e64a
MC
4170}
4171
0c452abc
CH
4172pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
4173{
38b051a1
TM
4174 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4175
4176 if (sc == NULL)
4177 return NULL;
4178
4179 return sc->default_passwd_callback;
0c452abc
CH
4180}
4181
4182void *SSL_get_default_passwd_cb_userdata(SSL *s)
4183{
38b051a1
TM
4184 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4185
4186 if (sc == NULL)
4187 return NULL;
4188
4189 return sc->default_passwd_callback_userdata;
0c452abc
CH
4190}
4191
0f113f3e
MC
4192void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
4193 int (*cb) (X509_STORE_CTX *, void *),
4194 void *arg)
4195{
4196 ctx->app_verify_callback = cb;
4197 ctx->app_verify_arg = arg;
4198}
4199
4200void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
4201 int (*cb) (int, X509_STORE_CTX *))
4202{
4203 ctx->verify_mode = mode;
4204 ctx->default_verify_callback = cb;
4205}
4206
4207void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
4208{
4209 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
4210}
4211
a230b26e 4212void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
4213{
4214 ssl_cert_set_cert_cb(c->cert, cb, arg);
4215}
4216
4217void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
4218{
38b051a1
TM
4219 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4220
4221 if (sc == NULL)
4222 return;
4223
4224 ssl_cert_set_cert_cb(sc->cert, cb, arg);
0f113f3e 4225}
18d71588 4226
38b051a1 4227void ssl_set_masks(SSL_CONNECTION *s)
0f113f3e 4228{
6383d316 4229 CERT *c = s->cert;
555cbb32 4230 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 4231 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 4232 unsigned long mask_k, mask_a;
361a1191 4233 int have_ecc_cert, ecdsa_ok;
462f4f4b 4234
0f113f3e
MC
4235 if (c == NULL)
4236 return;
d02b48c6 4237
13c45372 4238 dh_tmp = (c->dh_tmp != NULL
13c45372 4239 || c->dh_tmp_cb != NULL
13c45372 4240 || c->dh_tmp_auto);
d02b48c6 4241
d0ff28f8 4242 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
4243 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
4244 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
6383d316 4245 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
0f113f3e
MC
4246 mask_k = 0;
4247 mask_a = 0;
0e1dba93 4248
77359d22
RL
4249 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
4250 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 4251
2a9b9654 4252#ifndef OPENSSL_NO_GOST
4020c0b3 4253 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
5a5530a2 4254 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4255 mask_a |= SSL_aGOST12;
4256 }
4020c0b3 4257 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
5a5530a2 4258 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
4259 mask_a |= SSL_aGOST12;
4260 }
4020c0b3 4261 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
4262 mask_k |= SSL_kGOST;
4263 mask_a |= SSL_aGOST01;
4264 }
2a9b9654 4265#endif
0f113f3e 4266
361a1191 4267 if (rsa_enc)
0f113f3e 4268 mask_k |= SSL_kRSA;
d02b48c6 4269
0f113f3e
MC
4270 if (dh_tmp)
4271 mask_k |= SSL_kDHE;
d02b48c6 4272
6aaa29fb
DSH
4273 /*
4274 * If we only have an RSA-PSS certificate allow RSA authentication
4275 * if TLS 1.2 and peer supports it.
4276 */
4277
4278 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
4279 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4280 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION))
0f113f3e 4281 mask_a |= SSL_aRSA;
d02b48c6 4282
0f113f3e
MC
4283 if (dsa_sign) {
4284 mask_a |= SSL_aDSS;
0f113f3e 4285 }
d02b48c6 4286
0f113f3e 4287 mask_a |= SSL_aNULL;
d02b48c6 4288
3c95ef22
TS
4289 /*
4290 * You can do anything with an RPK key, since there's no cert to restrict it
4291 * But we need to check for private keys
4292 */
4293 if (pvalid[SSL_PKEY_RSA] & CERT_PKEY_RPK) {
4294 mask_a |= SSL_aRSA;
4295 mask_k |= SSL_kRSA;
4296 }
4297 if (pvalid[SSL_PKEY_ECC] & CERT_PKEY_RPK)
4298 mask_a |= SSL_aECDSA;
4299 if (TLS1_get_version(&s->ssl) == TLS1_2_VERSION) {
4300 if (pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_RPK)
4301 mask_a |= SSL_aRSA;
4302 if (pvalid[SSL_PKEY_ED25519] & CERT_PKEY_RPK
4303 || pvalid[SSL_PKEY_ED448] & CERT_PKEY_RPK)
4304 mask_a |= SSL_aECDSA;
4305 }
4306
0f113f3e
MC
4307 /*
4308 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
4309 * depending on the key usage extension.
4310 */
0f113f3e 4311 if (have_ecc_cert) {
a8d8e06b 4312 uint32_t ex_kusage;
4020c0b3 4313 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 4314 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 4315 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 4316 ecdsa_ok = 0;
c7c46256 4317 if (ecdsa_ok)
0f113f3e 4318 mask_a |= SSL_aECDSA;
0f113f3e 4319 }
b2021556
DSH
4320 /* Allow Ed25519 for TLS 1.2 if peer supports it */
4321 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
4322 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4323 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
b2021556 4324 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
4325
4326 /* Allow Ed448 for TLS 1.2 if peer supports it */
4327 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
4328 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
38b051a1 4329 && TLS1_get_version(&s->ssl) == TLS1_2_VERSION)
0e1d6ecf 4330 mask_a |= SSL_aECDSA;
ea262260 4331
fe6ef247 4332 mask_k |= SSL_kECDHE;
ddac1974
NL
4333
4334#ifndef OPENSSL_NO_PSK
0f113f3e
MC
4335 mask_k |= SSL_kPSK;
4336 mask_a |= SSL_aPSK;
526f94ad
DSH
4337 if (mask_k & SSL_kRSA)
4338 mask_k |= SSL_kRSAPSK;
4339 if (mask_k & SSL_kDHE)
4340 mask_k |= SSL_kDHEPSK;
4341 if (mask_k & SSL_kECDHE)
4342 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
4343#endif
4344
555cbb32
TS
4345 s->s3.tmp.mask_k = mask_k;
4346 s->s3.tmp.mask_a = mask_a;
0f113f3e 4347}
d02b48c6 4348
38b051a1 4349int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s)
0f113f3e 4350{
555cbb32 4351 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 4352 /* key usage, if present, must allow signing */
ce0c1f2b 4353 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
6849b73c 4354 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
0f113f3e
MC
4355 return 0;
4356 }
4357 }
0f113f3e
MC
4358 return 1; /* all checks are ok */
4359}
ea262260 4360
38b051a1
TM
4361int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
4362 const unsigned char **serverinfo,
0f113f3e
MC
4363 size_t *serverinfo_length)
4364{
555cbb32 4365 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
4366 *serverinfo_length = 0;
4367
a497cf25 4368 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
4369 return 0;
4370
a497cf25
DSH
4371 *serverinfo = cpk->serverinfo;
4372 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
4373 return 1;
4374}
0f113f3e 4375
38b051a1 4376void ssl_update_cache(SSL_CONNECTION *s, int mode)
0f113f3e
MC
4377{
4378 int i;
4379
4380 /*
4381 * If the session_id_length is 0, we are not supposed to cache it, and it
4382 * would be rather hard to do anyway :-)
4383 */
4384 if (s->session->session_id_length == 0)
4385 return;
4386
d316cdcf
BK
4387 /*
4388 * If sid_ctx_length is 0 there is no specific application context
4389 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
4390 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
4391 * indication that this is actually a session for the proper application
4392 * context, and the *handshake* will fail, not just the resumption attempt.
4393 * Do not cache (on the server) these sessions that are not resumable
4394 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 4395 */
c4fa1f7f 4396 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
4397 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
4398 return;
4399
0f113f3e 4400 i = s->session_ctx->session_cache_mode;
5d61491c 4401 if ((i & mode) != 0
38b051a1 4402 && (!s->hit || SSL_CONNECTION_IS_TLS13(s))) {
ee94ec2e
MC
4403 /*
4404 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
4405 * normally don't do this because by default it's a full stateless ticket
4406 * with only a dummy session id so there is no reason to cache it,
4407 * unless:
ee94ec2e
MC
4408 * - we are doing early_data, in which case we cache so that we can
4409 * detect replays
4410 * - the application has set a remove_session_cb so needs to know about
4411 * session timeout events
6cc0b3c2 4412 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
4413 */
4414 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
38b051a1 4415 && (!SSL_CONNECTION_IS_TLS13(s)
ee94ec2e 4416 || !s->server
5d263fb7
MC
4417 || (s->max_early_data > 0
4418 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
4419 || s->session_ctx->remove_session_cb != NULL
4420 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
4421 SSL_CTX_add_session(s->session_ctx, s->session);
4422
4423 /*
4424 * Add the session to the external cache. We do this even in server side
4425 * TLSv1.3 without early data because some applications just want to
4426 * know about the creation of a session and aren't doing a full cache.
4427 */
4428 if (s->session_ctx->new_session_cb != NULL) {
4429 SSL_SESSION_up_ref(s->session);
38b051a1
TM
4430 if (!s->session_ctx->new_session_cb(SSL_CONNECTION_GET_SSL(s),
4431 s->session))
ee94ec2e
MC
4432 SSL_SESSION_free(s->session);
4433 }
0f113f3e
MC
4434 }
4435
4436 /* auto flush every 255 connections */
4437 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 4438 TSAN_QUALIFIER int *stat;
acce0557 4439
1fcb4e4d
BK
4440 if (mode & SSL_SESS_CACHE_CLIENT)
4441 stat = &s->session_ctx->stats.sess_connect_good;
4442 else
4443 stat = &s->session_ctx->stats.sess_accept_good;
acce0557 4444 if ((ssl_tsan_load(s->session_ctx, stat) & 0xff) == 0xff)
0f113f3e 4445 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
4446 }
4447}
d02b48c6 4448
3499327b 4449const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
4450{
4451 return ctx->method;
4452}
ba168244 4453
3499327b 4454const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 4455{
26a7d938 4456 return s->method;
0f113f3e 4457}
d02b48c6 4458
4ebb342f 4459int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 4460{
0f113f3e 4461 int ret = 1;
38b051a1
TM
4462 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4463
4464 /* TODO(QUIC): Do we want this for QUIC? */
4465 if (sc == NULL
4466 || (s->type != SSL_TYPE_SSL_CONNECTION && s->method != meth))
4467 return 0;
0f113f3e
MC
4468
4469 if (s->method != meth) {
919ba009 4470 const SSL_METHOD *sm = s->method;
38b051a1 4471 int (*hf) (SSL *) = sc->handshake_func;
0f113f3e 4472
919ba009 4473 if (sm->version == meth->version)
0f113f3e
MC
4474 s->method = meth;
4475 else {
38b051a1 4476 sm->ssl_deinit(s);
0f113f3e 4477 s->method = meth;
38b051a1 4478 ret = s->method->ssl_init(s);
0f113f3e
MC
4479 }
4480
919ba009 4481 if (hf == sm->ssl_connect)
38b051a1 4482 sc->handshake_func = meth->ssl_connect;
919ba009 4483 else if (hf == sm->ssl_accept)
38b051a1 4484 sc->handshake_func = meth->ssl_accept;
0f113f3e 4485 }
26a7d938 4486 return ret;
0f113f3e
MC
4487}
4488
4489int SSL_get_error(const SSL *s, int i)
4490{
4491 int reason;
4492 unsigned long l;
4493 BIO *bio;
38b051a1 4494 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
03bacce8
HL
4495#ifndef OPENSSL_NO_QUIC
4496 const QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_CONST_SSL(s);
4497#endif
0f113f3e
MC
4498
4499 if (i > 0)
26a7d938 4500 return SSL_ERROR_NONE;
0f113f3e 4501
e30c502a
HL
4502#ifndef OPENSSL_NO_QUIC
4503 if (qc != NULL) {
4504 reason = ossl_quic_get_error(qc, i);
4505 if (reason != SSL_ERROR_NONE)
4506 return reason;
4507 }
4508#endif
4509
38b051a1
TM
4510 if (sc == NULL)
4511 return SSL_ERROR_SSL;
4512
0f113f3e
MC
4513 /*
4514 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
4515 * where we do encode the error
4516 */
4517 if ((l = ERR_peek_error()) != 0) {
4518 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 4519 return SSL_ERROR_SYSCALL;
0f113f3e 4520 else
26a7d938 4521 return SSL_ERROR_SSL;
0f113f3e
MC
4522 }
4523
03bacce8
HL
4524#ifndef OPENSSL_NO_QUIC
4525 if (qc == NULL)
4526#endif
4527 {
4528 if (SSL_want_read(s)) {
4529 bio = SSL_get_rbio(s);
4530 if (BIO_should_read(bio))
4531 return SSL_ERROR_WANT_READ;
4532 else if (BIO_should_write(bio))
4533 /*
4534 * This one doesn't make too much sense ... We never try to
4535 * write to the rbio, and an application program where rbio and
4536 * wbio are separate couldn't even know what it should wait for.
4537 * However if we ever set s->rwstate incorrectly (so that we
4538 * have SSL_want_read(s) instead of SSL_want_write(s)) and rbio
4539 * and wbio *are* the same, this test works around that bug; so
4540 * it might be safer to keep it.
4541 */
4542 return SSL_ERROR_WANT_WRITE;
4543 else if (BIO_should_io_special(bio)) {
4544 reason = BIO_get_retry_reason(bio);
4545 if (reason == BIO_RR_CONNECT)
4546 return SSL_ERROR_WANT_CONNECT;
4547 else if (reason == BIO_RR_ACCEPT)
4548 return SSL_ERROR_WANT_ACCEPT;
4549 else
4550 return SSL_ERROR_SYSCALL; /* unknown */
4551 }
4552 }
4553
4554 if (SSL_want_write(s)) {
2e7dc7cd 4555 /*
03bacce8
HL
4556 * Access wbio directly - in order to use the buffered bio if
4557 * present
2e7dc7cd 4558 */
03bacce8
HL
4559 bio = sc->wbio;
4560 if (BIO_should_write(bio))
4561 return SSL_ERROR_WANT_WRITE;
4562 else if (BIO_should_read(bio))
4563 /*
4564 * See above (SSL_want_read(s) with BIO_should_write(bio))
4565 */
4566 return SSL_ERROR_WANT_READ;
4567 else if (BIO_should_io_special(bio)) {
4568 reason = BIO_get_retry_reason(bio);
4569 if (reason == BIO_RR_CONNECT)
4570 return SSL_ERROR_WANT_CONNECT;
4571 else if (reason == BIO_RR_ACCEPT)
4572 return SSL_ERROR_WANT_ACCEPT;
4573 else
4574 return SSL_ERROR_SYSCALL;
4575 }
0f113f3e 4576 }
07bbc92c 4577 }
03bacce8 4578
6b1bb98f 4579 if (SSL_want_x509_lookup(s))
26a7d938 4580 return SSL_ERROR_WANT_X509_LOOKUP;
0c3eb279
DDO
4581 if (SSL_want_retry_verify(s))
4582 return SSL_ERROR_WANT_RETRY_VERIFY;
6b1bb98f 4583 if (SSL_want_async(s))
8051ab2b 4584 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 4585 if (SSL_want_async_job(s))
8051ab2b 4586 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
4587 if (SSL_want_client_hello_cb(s))
4588 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b 4589
38b051a1
TM
4590 if ((sc->shutdown & SSL_RECEIVED_SHUTDOWN) &&
4591 (sc->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 4592 return SSL_ERROR_ZERO_RETURN;
8051ab2b 4593
26a7d938 4594 return SSL_ERROR_SYSCALL;
0f113f3e 4595}
d02b48c6 4596
add2f5ca
MC
4597static int ssl_do_handshake_intern(void *vargs)
4598{
38b051a1
TM
4599 struct ssl_async_args *args = (struct ssl_async_args *)vargs;
4600 SSL *s = args->s;
4601 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
add2f5ca 4602
38b051a1
TM
4603 if (sc == NULL)
4604 return -1;
add2f5ca 4605
38b051a1 4606 return sc->handshake_func(s);
add2f5ca
MC
4607}
4608
4f43d0e7 4609int SSL_do_handshake(SSL *s)
0f113f3e
MC
4610{
4611 int ret = 1;
38b051a1 4612 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
03bacce8
HL
4613#ifndef OPENSSL_NO_QUIC
4614 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
38b051a1 4615
03bacce8
HL
4616 if (qc != NULL)
4617 return ossl_quic_do_handshake(qc);
4618#endif
0f113f3e 4619
38b051a1 4620 if (sc->handshake_func == NULL) {
6849b73c 4621 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 4622 return -1;
0f113f3e
MC
4623 }
4624
38b051a1 4625 ossl_statem_check_finish_init(sc, -1);
49e7fe12 4626
c7f47786 4627 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
4628
4629 if (SSL_in_init(s) || SSL_in_before(s)) {
38b051a1 4630 if ((sc->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
4631 struct ssl_async_args args;
4632
09134f18 4633 memset(&args, 0, sizeof(args));
add2f5ca
MC
4634 args.s = s;
4635
7fecbf6f 4636 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca 4637 } else {
38b051a1 4638 ret = sc->handshake_func(s);
add2f5ca 4639 }
0f113f3e 4640 }
add2f5ca 4641 return ret;
0f113f3e
MC
4642}
4643
4f43d0e7 4644void SSL_set_accept_state(SSL *s)
0f113f3e 4645{
03bacce8
HL
4646 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4647#ifndef OPENSSL_NO_QUIC
4648 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
38b051a1 4649
03bacce8
HL
4650 if (qc != NULL) {
4651 ossl_quic_set_accept_state(qc);
38b051a1 4652 return;
03bacce8
HL
4653 }
4654#endif
38b051a1
TM
4655
4656 sc->server = 1;
4657 sc->shutdown = 0;
4658 ossl_statem_clear(sc);
4659 sc->handshake_func = s->method->ssl_accept;
6d814fd6
MC
4660 /* Ignore return value. Its a void public API function */
4661 clear_record_layer(sc);
0f113f3e 4662}
d02b48c6 4663
4f43d0e7 4664void SSL_set_connect_state(SSL *s)
0f113f3e 4665{
03bacce8
HL
4666 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4667#ifndef OPENSSL_NO_QUIC
4668 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
38b051a1 4669
03bacce8
HL
4670 if (qc != NULL) {
4671 ossl_quic_set_connect_state(qc);
38b051a1 4672 return;
03bacce8
HL
4673 }
4674#endif
38b051a1
TM
4675
4676 sc->server = 0;
4677 sc->shutdown = 0;
4678 ossl_statem_clear(sc);
4679 sc->handshake_func = s->method->ssl_connect;
6d814fd6
MC
4680 /* Ignore return value. Its a void public API function */
4681 clear_record_layer(sc);
0f113f3e 4682}
d02b48c6 4683
4f43d0e7 4684int ssl_undefined_function(SSL *s)
0f113f3e 4685{
6849b73c 4686 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4687 return 0;
0f113f3e 4688}
d02b48c6 4689
41a15c4f 4690int ssl_undefined_void_function(void)
0f113f3e 4691{
6849b73c 4692 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4693 return 0;
0f113f3e 4694}
41a15c4f 4695
0821bcd4 4696int ssl_undefined_const_function(const SSL *s)
0f113f3e 4697{
26a7d938 4698 return 0;
0f113f3e 4699}
0821bcd4 4700
2b8fa1d5 4701const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e 4702{
6849b73c 4703 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 4704 return NULL;
0f113f3e 4705}
d02b48c6 4706
3eb2aff4 4707const char *ssl_protocol_to_string(int version)
7d650072 4708{
1287dabd 4709 switch (version)
2abacef1
MC
4710 {
4711 case TLS1_3_VERSION:
582a17d6 4712 return "TLSv1.3";
2abacef1
MC
4713
4714 case TLS1_2_VERSION:
7d650072 4715 return "TLSv1.2";
2abacef1
MC
4716
4717 case TLS1_1_VERSION:
7d650072 4718 return "TLSv1.1";
2abacef1
MC
4719
4720 case TLS1_VERSION:
ee3a6c64 4721 return "TLSv1";
2abacef1
MC
4722
4723 case SSL3_VERSION:
7d650072 4724 return "SSLv3";
2abacef1
MC
4725
4726 case DTLS1_BAD_VER:
7d650072 4727 return "DTLSv0.9";
2abacef1
MC
4728
4729 case DTLS1_VERSION:
7d650072 4730 return "DTLSv1";
2abacef1
MC
4731
4732 case DTLS1_2_VERSION:
7d650072 4733 return "DTLSv1.2";
2abacef1
MC
4734
4735 default:
4736 return "unknown";
4737 }
0f113f3e 4738}
d02b48c6 4739
7d650072
KR
4740const char *SSL_get_version(const SSL *s)
4741{
38b051a1
TM
4742 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4743
38b051a1
TM
4744 if (sc == NULL)
4745 return NULL;
4746
4747 return ssl_protocol_to_string(sc->version);
7d650072
KR
4748}
4749
98732979 4750static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
4751{
4752 STACK_OF(X509_NAME) *sk;
4753 X509_NAME *xn;
98732979
MC
4754 int i;
4755
4756 if (src == NULL) {
4757 *dst = NULL;
4758 return 1;
4759 }
4760
4761 if ((sk = sk_X509_NAME_new_null()) == NULL)
4762 return 0;
4763 for (i = 0; i < sk_X509_NAME_num(src); i++) {
4764 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
4765 if (xn == NULL) {
4766 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4767 return 0;
4768 }
4769 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
4770 X509_NAME_free(xn);
4771 sk_X509_NAME_pop_free(sk, X509_NAME_free);
4772 return 0;
4773 }
4774 }
4775 *dst = sk;
4776
4777 return 1;
4778}
4779
4780SSL *SSL_dup(SSL *s)
4781{
0f113f3e
MC
4782 SSL *ret;
4783 int i;
38b051a1
TM
4784 /* TODO(QUIC): Add a SSL_METHOD function for duplication */
4785 SSL_CONNECTION *retsc;
4786 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
4787
4788 if (sc == NULL)
4789 return NULL;
0f113f3e 4790
919ba009
VD
4791 /* If we're not quiescent, just up_ref! */
4792 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 4793 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
4794 return s;
4795 }
4796
4797 /*
4798 * Otherwise, copy configuration state, and session if set.
4799 */
0f113f3e 4800 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 4801 return NULL;
38b051a1
TM
4802 if ((retsc = SSL_CONNECTION_FROM_SSL_ONLY(ret)) == NULL)
4803 goto err;
0f113f3e 4804
38b051a1 4805 if (sc->session != NULL) {
919ba009
VD
4806 /*
4807 * Arranges to share the same session via up_ref. This "copies"
4808 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4809 */
61986d32 4810 if (!SSL_copy_session_id(ret, s))
17dd65e6 4811 goto err;
0f113f3e
MC
4812 } else {
4813 /*
4814 * No session has been established yet, so we have to expect that
4815 * s->cert or ret->cert will be changed later -- they should not both
4816 * point to the same object, and thus we can't use
4817 * SSL_copy_session_id.
4818 */
919ba009
VD
4819 if (!SSL_set_ssl_method(ret, s->method))
4820 goto err;
0f113f3e 4821
38b051a1
TM
4822 if (sc->cert != NULL) {
4823 ssl_cert_free(retsc->cert);
4824 retsc->cert = ssl_cert_dup(sc->cert);
4825 if (retsc->cert == NULL)
0f113f3e
MC
4826 goto err;
4827 }
4828
38b051a1
TM
4829 if (!SSL_set_session_id_context(ret, sc->sid_ctx,
4830 (int)sc->sid_ctx_length))
69f68237 4831 goto err;
0f113f3e
MC
4832 }
4833
38b051a1 4834 if (!ssl_dane_dup(retsc, sc))
9f6b22b8 4835 goto err;
38b051a1
TM
4836 retsc->version = sc->version;
4837 retsc->options = sc->options;
4838 retsc->min_proto_version = sc->min_proto_version;
4839 retsc->max_proto_version = sc->max_proto_version;
4840 retsc->mode = sc->mode;
0f113f3e
MC
4841 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4842 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
38b051a1
TM
4843 retsc->msg_callback = sc->msg_callback;
4844 retsc->msg_callback_arg = sc->msg_callback_arg;
0f113f3e
MC
4845 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4846 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
38b051a1 4847 retsc->generate_session_id = sc->generate_session_id;
0f113f3e
MC
4848
4849 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4850
0f113f3e
MC
4851 /* copy app data, a little dangerous perhaps */
4852 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4853 goto err;
4854
38b051a1
TM
4855 retsc->server = sc->server;
4856 if (sc->handshake_func) {
4857 if (sc->server)
919ba009
VD
4858 SSL_set_accept_state(ret);
4859 else
4860 SSL_set_connect_state(ret);
4861 }
38b051a1
TM
4862 retsc->shutdown = sc->shutdown;
4863 retsc->hit = sc->hit;
0f113f3e 4864
38b051a1
TM
4865 retsc->default_passwd_callback = sc->default_passwd_callback;
4866 retsc->default_passwd_callback_userdata = sc->default_passwd_callback_userdata;
a974e64a 4867
38b051a1 4868 X509_VERIFY_PARAM_inherit(retsc->param, sc->param);
0f113f3e
MC
4869
4870 /* dup the cipher_list and cipher_list_by_id stacks */
38b051a1
TM
4871 if (sc->cipher_list != NULL) {
4872 if ((retsc->cipher_list = sk_SSL_CIPHER_dup(sc->cipher_list)) == NULL)
0f113f3e
MC
4873 goto err;
4874 }
38b051a1
TM
4875 if (sc->cipher_list_by_id != NULL)
4876 if ((retsc->cipher_list_by_id = sk_SSL_CIPHER_dup(sc->cipher_list_by_id))
0f113f3e
MC
4877 == NULL)
4878 goto err;
4879
4880 /* Dup the client_CA list */
38b051a1
TM
4881 if (!dup_ca_names(&retsc->ca_names, sc->ca_names)
4882 || !dup_ca_names(&retsc->client_ca_names, sc->client_ca_names))
98732979
MC
4883 goto err;
4884
66696478 4885 return ret;
0f113f3e 4886
0f113f3e 4887 err:
66696478
RS
4888 SSL_free(ret);
4889 return NULL;
0f113f3e 4890}
d02b48c6 4891
0821bcd4 4892X509 *SSL_get_certificate(const SSL *s)
0f113f3e 4893{
38b051a1
TM
4894 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4895
4896 if (sc == NULL)
4897 return NULL;
4898
4899 if (sc->cert != NULL)
4900 return sc->cert->key->x509;
0f113f3e 4901 else
26a7d938 4902 return NULL;
0f113f3e 4903}
d02b48c6 4904
a25f9adc 4905EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e 4906{
38b051a1
TM
4907 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4908
4909 if (sc == NULL)
4910 return NULL;
4911
4912 if (sc->cert != NULL)
4913 return sc->cert->key->privatekey;
0f113f3e 4914 else
26a7d938 4915 return NULL;
0f113f3e 4916}
d02b48c6 4917
a25f9adc 4918X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
4919{
4920 if (ctx->cert != NULL)
4921 return ctx->cert->key->x509;
4922 else
4923 return NULL;
4924}
a25f9adc
DSH
4925
4926EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
4927{
4928 if (ctx->cert != NULL)
4929 return ctx->cert->key->privatekey;
4930 else
4931 return NULL;
4932}
a25f9adc 4933
babb3798 4934const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e 4935{
38b051a1
TM
4936 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4937
4938 if (sc == NULL)
4939 return NULL;
4940
4941 if ((sc->session != NULL) && (sc->session->cipher != NULL))
4942 return sc->session->cipher;
26a7d938 4943 return NULL;
0f113f3e
MC
4944}
4945
0aed6e44
BK
4946const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4947{
38b051a1
TM
4948 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
4949
4950 if (sc == NULL)
4951 return NULL;
4952
4953 return sc->s3.tmp.new_cipher;
0aed6e44
BK
4954}
4955
3499327b 4956const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 4957{
9a555706 4958#ifndef OPENSSL_NO_COMP
38b051a1
TM
4959 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4960
4961 if (sc == NULL)
4962 return NULL;
4963
1e76110b 4964 return sc->rlayer.wrlmethod->get_compression(sc->rlayer.wrl);
9a555706
RS
4965#else
4966 return NULL;
4967#endif
0f113f3e 4968}
377dcdba 4969
3499327b 4970const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 4971{
9a555706 4972#ifndef OPENSSL_NO_COMP
38b051a1
TM
4973 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
4974
4975 if (sc == NULL)
4976 return NULL;
4977
1e76110b 4978 return sc->rlayer.rrlmethod->get_compression(sc->rlayer.rrl);
9a555706
RS
4979#else
4980 return NULL;
0f113f3e 4981#endif
9a555706 4982}
0f113f3e 4983
38b051a1 4984int ssl_init_wbio_buffer(SSL_CONNECTION *s)
0f113f3e
MC
4985{
4986 BIO *bbio;
4987
2e7dc7cd
MC
4988 if (s->bbio != NULL) {
4989 /* Already buffered. */
4990 return 1;
0f113f3e 4991 }
46417569 4992
2e7dc7cd 4993 bbio = BIO_new(BIO_f_buffer());
25d02f33 4994 if (bbio == NULL || BIO_set_read_buffer_size(bbio, 1) <= 0) {
2e7dc7cd 4995 BIO_free(bbio);
6849b73c 4996 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
46417569 4997 return 0;
0f113f3e 4998 }
2e7dc7cd
MC
4999 s->bbio = bbio;
5000 s->wbio = BIO_push(bbio, s->wbio);
46417569 5001
b5cf81f7
MC
5002 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5003
46417569 5004 return 1;
0f113f3e 5005}
413c4f45 5006
38b051a1 5007int ssl_free_wbio_buffer(SSL_CONNECTION *s)
0f113f3e 5008{
62adbcee 5009 /* callers ensure s is never null */
0f113f3e 5010 if (s->bbio == NULL)
b77f3ed1 5011 return 1;
0f113f3e 5012
2e7dc7cd 5013 s->wbio = BIO_pop(s->wbio);
b5cf81f7
MC
5014 s->rlayer.wrlmethod->set1_bio(s->rlayer.wrl, s->wbio);
5015
0f113f3e
MC
5016 BIO_free(s->bbio);
5017 s->bbio = NULL;
b77f3ed1
MC
5018
5019 return 1;
0f113f3e
MC
5020}
5021
5022void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
5023{
5024 ctx->quiet_shutdown = mode;
5025}
58964a49 5026
0821bcd4 5027int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 5028{
26a7d938 5029 return ctx->quiet_shutdown;
0f113f3e 5030}
58964a49 5031
0f113f3e
MC
5032void SSL_set_quiet_shutdown(SSL *s, int mode)
5033{
38b051a1
TM
5034 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5035
5036 /* TODO(QUIC): Do we want this for QUIC? */
5037 if (sc == NULL)
5038 return;
5039
5040 sc->quiet_shutdown = mode;
0f113f3e 5041}
58964a49 5042
0821bcd4 5043int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 5044{
38b051a1
TM
5045 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5046
5047 /* TODO(QUIC): Do we want this for QUIC? */
5048 if (sc == NULL)
5049 return 0;
5050
5051 return sc->quiet_shutdown;
0f113f3e 5052}
58964a49 5053
0f113f3e
MC
5054void SSL_set_shutdown(SSL *s, int mode)
5055{
38b051a1
TM
5056 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
5057
5058 /* TODO(QUIC): Do we want this for QUIC? */
5059 if (sc == NULL)
5060 return;
5061
5062 sc->shutdown = mode;
0f113f3e 5063}
58964a49 5064
0821bcd4 5065int SSL_get_shutdown(const SSL *s)
0f113f3e 5066{
38b051a1
TM
5067 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL_ONLY(s);
5068
5069 /* TODO(QUIC): Do we want this for QUIC? */
5070 if (sc == NULL)
5071 return 0;
5072
5073 return sc->shutdown;
0f113f3e 5074}
58964a49 5075
0821bcd4 5076int SSL_version(const SSL *s)
0f113f3e 5077{
38b051a1
TM
5078 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5079
5080 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5081 if (sc == NULL)
5082 return 0;
5083
5084 return sc->version;
6546e9b2
AG
5085}
5086
5087int SSL_client_version(const SSL *s)
5088{
38b051a1
TM
5089 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5090
5091 /* TODO(QUIC): Do we want to report QUIC version this way instead? */
5092 if (sc == NULL)
5093 return 0;
5094
5095 return sc->client_version;
0f113f3e 5096}
58964a49 5097
0821bcd4 5098SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 5099{
6546e9b2 5100 return ssl->ctx;
0f113f3e
MC
5101}
5102
5103SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
5104{
24a0d393 5105 CERT *new_cert;
38b051a1
TM
5106 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL_ONLY(ssl);
5107
5108 /* TODO(QUIC): Do we need this for QUIC support? */
5109 if (sc == NULL)
5110 return NULL;
5111
0f113f3e
MC
5112 if (ssl->ctx == ctx)
5113 return ssl->ctx;
0f113f3e 5114 if (ctx == NULL)
38b051a1 5115 ctx = sc->session_ctx;
24a0d393
KR
5116 new_cert = ssl_cert_dup(ctx->cert);
5117 if (new_cert == NULL) {
5118 return NULL;
0f113f3e 5119 }
21181889 5120
38b051a1 5121 if (!custom_exts_copy_flags(&new_cert->custext, &sc->cert->custext)) {
21181889
MC
5122 ssl_cert_free(new_cert);
5123 return NULL;
5124 }
5125
38b051a1
TM
5126 ssl_cert_free(sc->cert);
5127 sc->cert = new_cert;
0f113f3e
MC
5128
5129 /*
5130 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
5131 * so setter APIs must prevent invalid lengths from entering the system.
5132 */
38b051a1 5133 if (!ossl_assert(sc->sid_ctx_length <= sizeof(sc->sid_ctx)))
380a522f 5134 return NULL;
0f113f3e
MC
5135
5136 /*
5137 * If the session ID context matches that of the parent SSL_CTX,
5138 * inherit it from the new SSL_CTX as well. If however the context does
5139 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
5140 * leave it unchanged.
5141 */
5142 if ((ssl->ctx != NULL) &&
38b051a1
TM
5143 (sc->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
5144 (memcmp(sc->sid_ctx, ssl->ctx->sid_ctx, sc->sid_ctx_length) == 0)) {
5145 sc->sid_ctx_length = ctx->sid_ctx_length;
5146 memcpy(&sc->sid_ctx, &ctx->sid_ctx, sizeof(sc->sid_ctx));
0f113f3e
MC
5147 }
5148
16203f7b 5149 SSL_CTX_up_ref(ctx);
a230b26e 5150 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
5151 ssl->ctx = ctx;
5152
16203f7b 5153 return ssl->ctx;
0f113f3e 5154}
ed3883d2 5155
4f43d0e7 5156int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 5157{
d8652be0
MC
5158 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
5159 ctx->propq);
0f113f3e 5160}
58964a49 5161
d84a7b20
MC
5162int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
5163{
5164 X509_LOOKUP *lookup;
5165
5166 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
5167 if (lookup == NULL)
5168 return 0;
6dcb100f
RL
5169
5170 /* We ignore errors, in case the directory doesn't exist */
5171 ERR_set_mark();
5172
d84a7b20
MC
5173 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
5174
6dcb100f 5175 ERR_pop_to_mark();
d84a7b20
MC
5176
5177 return 1;
5178}
5179
5180int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
5181{
5182 X509_LOOKUP *lookup;
5183
5184 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
5185 if (lookup == NULL)
5186 return 0;
5187
492bc359 5188 /* We ignore errors, in case the file doesn't exist */
6dcb100f
RL
5189 ERR_set_mark();
5190
d8652be0
MC
5191 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
5192 ctx->propq);
d84a7b20 5193
6dcb100f
RL
5194 ERR_pop_to_mark();
5195
5196 return 1;
5197}
5198
5199int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
5200{
5201 X509_LOOKUP *lookup;
5202
5203 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
5204 if (lookup == NULL)
5205 return 0;
5206
5207 /* We ignore errors, in case the directory doesn't exist */
5208 ERR_set_mark();
5209
d8652be0 5210 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
6dcb100f
RL
5211
5212 ERR_pop_to_mark();
d84a7b20
MC
5213
5214 return 1;
5215}
5216
6dcb100f
RL
5217int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
5218{
d8652be0
MC
5219 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
5220 ctx->propq);
6dcb100f
RL
5221}
5222
5223int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
5224{
5225 return X509_STORE_load_path(ctx->cert_store, CApath);
5226}
5227
5228int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
5229{
d8652be0
MC
5230 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
5231 ctx->propq);
6dcb100f
RL
5232}
5233
303c0028 5234int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
5235 const char *CApath)
5236{
6dcb100f
RL
5237 if (CAfile == NULL && CApath == NULL)
5238 return 0;
5239 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
5240 return 0;
5241 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
5242 return 0;
5243 return 1;
0f113f3e 5244}
58964a49 5245
45d87a1f 5246void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
5247 void (*cb) (const SSL *ssl, int type, int val))
5248{
38b051a1
TM
5249 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5250
5251 if (sc == NULL)
5252 return;
5253
5254 sc->info_callback = cb;
0f113f3e
MC
5255}
5256
5257/*
5258 * One compiler (Diab DCC) doesn't like argument names in returned function
5259 * pointer.
5260 */
5261void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
5262 int /* type */ ,
5263 int /* val */ ) {
38b051a1
TM
5264 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5265
5266 if (sc == NULL)
5267 return NULL;
5268
5269 return sc->info_callback;
0f113f3e 5270}
58964a49 5271
0f113f3e
MC
5272void SSL_set_verify_result(SSL *ssl, long arg)
5273{
38b051a1
TM
5274 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5275
5276 if (sc == NULL)
5277 return;
5278
5279 sc->verify_result = arg;
0f113f3e 5280}
58964a49 5281
0821bcd4 5282long SSL_get_verify_result(const SSL *ssl)
0f113f3e 5283{
38b051a1
TM
5284 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5285
5286 if (sc == NULL)
5287 return 0;
5288
5289 return sc->verify_result;
0f113f3e
MC
5290}
5291
d9f1c639 5292size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5293{
38b051a1
TM
5294 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5295
5296 if (sc == NULL)
5297 return 0;
5298
6b8f5d0d 5299 if (outlen == 0)
38b051a1
TM
5300 return sizeof(sc->s3.client_random);
5301 if (outlen > sizeof(sc->s3.client_random))
5302 outlen = sizeof(sc->s3.client_random);
5303 memcpy(out, sc->s3.client_random, outlen);
d9f1c639 5304 return outlen;
858618e7
NM
5305}
5306
d9f1c639 5307size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 5308{
38b051a1
TM
5309 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5310
5311 if (sc == NULL)
5312 return 0;
5313
6b8f5d0d 5314 if (outlen == 0)
38b051a1
TM
5315 return sizeof(sc->s3.server_random);
5316 if (outlen > sizeof(sc->s3.server_random))
5317 outlen = sizeof(sc->s3.server_random);
5318 memcpy(out, sc->s3.server_random, outlen);
d9f1c639 5319 return outlen;
858618e7
NM
5320}
5321
d9f1c639 5322size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 5323 unsigned char *out, size_t outlen)
858618e7 5324{
d9f1c639
MC
5325 if (outlen == 0)
5326 return session->master_key_length;
8c1a5343 5327 if (outlen > session->master_key_length)
858618e7
NM
5328 outlen = session->master_key_length;
5329 memcpy(out, session->master_key, outlen);
d9f1c639 5330 return outlen;
858618e7
NM
5331}
5332
725b0f1e 5333int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
5334 size_t len)
5335{
5336 if (len > sizeof(sess->master_key))
5337 return 0;
5338
5339 memcpy(sess->master_key, in, len);
5340 sess->master_key_length = len;
911d63f2
MC
5341 return 1;
5342}
5343
5344
0f113f3e
MC
5345int SSL_set_ex_data(SSL *s, int idx, void *arg)
5346{
26a7d938 5347 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5348}
5349
5350void *SSL_get_ex_data(const SSL *s, int idx)
5351{
26a7d938 5352 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
5353}
5354
0f113f3e
MC
5355int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
5356{
26a7d938 5357 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
5358}
5359
5360void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
5361{
26a7d938 5362 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 5363}
58964a49 5364
0821bcd4 5365X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 5366{
26a7d938 5367 return ctx->cert_store;
0f113f3e 5368}
413c4f45 5369
0f113f3e
MC
5370void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
5371{
222561fe 5372 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
5373 ctx->cert_store = store;
5374}
413c4f45 5375
b50052db
TS
5376void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
5377{
5378 if (store != NULL)
5379 X509_STORE_up_ref(store);
5380 SSL_CTX_set_cert_store(ctx, store);
5381}
5382
0821bcd4 5383int SSL_want(const SSL *s)
0f113f3e 5384{
38b051a1
TM
5385 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5386
5387 if (sc == NULL)
5388 return SSL_NOTHING;
5389
5390 return sc->rwstate;
0f113f3e 5391}
413c4f45 5392
ddac1974
NL
5393#ifndef OPENSSL_NO_PSK
5394int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
5395{
5396 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5397 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5398 return 0;
5399 }
df6da24b 5400 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 5401 if (identity_hint != NULL) {
7644a9ae 5402 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 5403 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
5404 return 0;
5405 } else
df6da24b 5406 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
5407 return 1;
5408}
ddac1974
NL
5409
5410int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e 5411{
38b051a1
TM
5412 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5413
5414 if (sc == NULL)
0f113f3e
MC
5415 return 0;
5416
0f113f3e 5417 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 5418 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
5419 return 0;
5420 }
38b051a1 5421 OPENSSL_free(sc->cert->psk_identity_hint);
0f113f3e 5422 if (identity_hint != NULL) {
38b051a1
TM
5423 sc->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
5424 if (sc->cert->psk_identity_hint == NULL)
0f113f3e
MC
5425 return 0;
5426 } else
38b051a1 5427 sc->cert->psk_identity_hint = NULL;
0f113f3e
MC
5428 return 1;
5429}
ddac1974
NL
5430
5431const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e 5432{
38b051a1
TM
5433 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5434
5435 if (sc == NULL || sc->session == NULL)
0f113f3e 5436 return NULL;
38b051a1
TM
5437
5438 return sc->session->psk_identity_hint;
0f113f3e 5439}
ddac1974
NL
5440
5441const char *SSL_get_psk_identity(const SSL *s)
0f113f3e 5442{
38b051a1
TM
5443 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5444
5445 if (sc == NULL || sc->session == NULL)
0f113f3e 5446 return NULL;
38b051a1
TM
5447
5448 return sc->session->psk_identity;
0f113f3e 5449}
7806f3dd 5450
8cbfcc70 5451void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e 5452{
38b051a1
TM
5453 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5454
5455 if (sc == NULL)
5456 return;
5457
5458 sc->psk_client_callback = cb;
0f113f3e 5459}
7806f3dd 5460
8cbfcc70 5461void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
5462{
5463 ctx->psk_client_callback = cb;
5464}
7806f3dd 5465
8cbfcc70 5466void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e 5467{
38b051a1
TM
5468 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5469
5470 if (sc == NULL)
5471 return;
5472
5473 sc->psk_server_callback = cb;
0f113f3e 5474}
7806f3dd 5475
8cbfcc70 5476void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
5477{
5478 ctx->psk_server_callback = cb;
5479}
5480#endif
5481
f46184bd
MC
5482void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
5483{
38b051a1
TM
5484 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5485
5486 if (sc == NULL)
5487 return;
5488
5489 sc->psk_find_session_cb = cb;
f46184bd
MC
5490}
5491
5492void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
5493 SSL_psk_find_session_cb_func cb)
5494{
5495 ctx->psk_find_session_cb = cb;
5496}
5497
5498void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
5499{
38b051a1
TM
5500 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5501
5502 if (sc == NULL)
5503 return;
5504
5505 sc->psk_use_session_cb = cb;
f46184bd
MC
5506}
5507
5508void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
5509 SSL_psk_use_session_cb_func cb)
5510{
5511 ctx->psk_use_session_cb = cb;
5512}
5513
0f113f3e
MC
5514void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
5515 void (*cb) (int write_p, int version,
5516 int content_type, const void *buf,
5517 size_t len, SSL *ssl, void *arg))
5518{
5519 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5520}
5521
5522void SSL_set_msg_callback(SSL *ssl,
5523 void (*cb) (int write_p, int version,
5524 int content_type, const void *buf,
5525 size_t len, SSL *ssl, void *arg))
5526{
5527 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
5528}
a661b653 5529
7c2d4fee 5530void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
5531 int (*cb) (SSL *ssl,
5532 int
5533 is_forward_secure))
5534{
5535 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5536 (void (*)(void))cb);
5537}
5538
7c2d4fee 5539void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
5540 int (*cb) (SSL *ssl,
5541 int is_forward_secure))
5542{
5543 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
5544 (void (*)(void))cb);
5545}
5546
c649d10d
TS
5547void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
5548 size_t (*cb) (SSL *ssl, int type,
5549 size_t len, void *arg))
5550{
5551 ctx->record_padding_cb = cb;
5552}
5553
5554void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
5555{
5556 ctx->record_padding_arg = arg;
5557}
5558
3499327b 5559void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
5560{
5561 return ctx->record_padding_arg;
5562}
5563
5564int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
5565{
5566 /* block size of 0 or 1 is basically no padding */
5567 if (block_size == 1)
5568 ctx->block_padding = 0;
5569 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
5570 ctx->block_padding = block_size;
5571 else
5572 return 0;
5573 return 1;
5574}
5575
a6d36303 5576int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
5577 size_t (*cb) (SSL *ssl, int type,
5578 size_t len, void *arg))
5579{
a6d36303 5580 BIO *b;
38b051a1
TM
5581 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5582
5583 if (sc == NULL)
5584 return 0;
a6d36303
VF
5585
5586 b = SSL_get_wbio(ssl);
5587 if (b == NULL || !BIO_get_ktls_send(b)) {
eb7d6c2a 5588 sc->rlayer.record_padding_cb = cb;
a6d36303
VF
5589 return 1;
5590 }
5591 return 0;
c649d10d
TS
5592}
5593
5594void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
5595{
38b051a1
TM
5596 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5597
5598 if (sc == NULL)
5599 return;
5600
eb7d6c2a 5601 sc->rlayer.record_padding_arg = arg;
c649d10d
TS
5602}
5603
3499327b 5604void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d 5605{
38b051a1
TM
5606 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(ssl);
5607
5608 if (sc == NULL)
5609 return NULL;
5610
eb7d6c2a 5611 return sc->rlayer.record_padding_arg;
c649d10d
TS
5612}
5613
5614int SSL_set_block_padding(SSL *ssl, size_t block_size)
5615{
38b051a1
TM
5616 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
5617
5618 if (sc == NULL)
5619 return 0;
5620
c649d10d
TS
5621 /* block size of 0 or 1 is basically no padding */
5622 if (block_size == 1)
eb7d6c2a 5623 sc->rlayer.block_padding = 0;
c649d10d 5624 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
eb7d6c2a 5625 sc->rlayer.block_padding = block_size;
c649d10d
TS
5626 else
5627 return 0;
5628 return 1;
5629}
5630
9d0a8bb7
MC
5631int SSL_set_num_tickets(SSL *s, size_t num_tickets)
5632{
38b051a1
TM
5633 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5634
5635 if (sc == NULL)
5636 return 0;
5637
5638 sc->num_tickets = num_tickets;
9d0a8bb7
MC
5639
5640 return 1;
5641}
5642
3499327b 5643size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7 5644{
38b051a1
TM
5645 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5646
5647 if (sc == NULL)
5648 return 0;
5649
5650 return sc->num_tickets;
9d0a8bb7
MC
5651}
5652
5653int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
5654{
5655 ctx->num_tickets = num_tickets;
5656
5657 return 1;
5658}
5659
3499327b 5660size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
5661{
5662 return ctx->num_tickets;
5663}
5664
48fbcbac 5665/* Retrieve handshake hashes */
38b051a1
TM
5666int ssl_handshake_hash(SSL_CONNECTION *s,
5667 unsigned char *out, size_t outlen,
8c1a5343 5668 size_t *hashlen)
48fbcbac 5669{
6e59a892 5670 EVP_MD_CTX *ctx = NULL;
555cbb32 5671 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
ed576acd 5672 int hashleni = EVP_MD_CTX_get_size(hdgst);
8c1a5343
MC
5673 int ret = 0;
5674
f63a17d6 5675 if (hashleni < 0 || (size_t)hashleni > outlen) {
c48ffbcc 5676 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
28ba2541 5677 goto err;
f63a17d6 5678 }
8c1a5343 5679
bfb0641f 5680 ctx = EVP_MD_CTX_new();
147ed5f9
TL
5681 if (ctx == NULL) {
5682 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6e59a892 5683 goto err;
147ed5f9 5684 }
8c1a5343 5685
6e59a892 5686 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6 5687 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
c48ffbcc 5688 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
8c1a5343 5689 goto err;
f63a17d6 5690 }
8c1a5343
MC
5691
5692 *hashlen = hashleni;
5693
5694 ret = 1;
48fbcbac 5695 err:
bfb0641f 5696 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
5697 return ret;
5698}
5699
c04b66b1 5700int SSL_session_reused(const SSL *s)
0f113f3e 5701{
38b051a1
TM
5702 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5703
5704 if (sc == NULL)
5705 return 0;
5706
5707 return sc->hit;
0f113f3e 5708}
08557cf2 5709
69443116 5710int SSL_is_server(const SSL *s)
0f113f3e 5711{
38b051a1
TM
5712 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5713
5714 if (sc == NULL)
5715 return 0;
5716
5717 return sc->server;
0f113f3e 5718}
87adf1fa 5719
00db8c60 5720#ifndef OPENSSL_NO_DEPRECATED_1_1_0
47153c72
RS
5721void SSL_set_debug(SSL *s, int debug)
5722{
5723 /* Old function was do-nothing anyway... */
5724 (void)s;
5725 (void)debug;
5726}
5727#endif
5728
b362ccab 5729void SSL_set_security_level(SSL *s, int level)
0f113f3e 5730{
38b051a1
TM
5731 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5732
5733 if (sc == NULL)
5734 return;
5735
5736 sc->cert->sec_level = level;
0f113f3e 5737}
b362ccab
DSH
5738
5739int SSL_get_security_level(const SSL *s)
0f113f3e 5740{
38b051a1
TM
5741 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5742
5743 if (sc == NULL)
5744 return 0;
5745
5746 return sc->cert->sec_level;
0f113f3e 5747}
b362ccab 5748
0f113f3e 5749void SSL_set_security_callback(SSL *s,
a230b26e
EK
5750 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5751 int op, int bits, int nid,
5752 void *other, void *ex))
0f113f3e 5753{
38b051a1
TM
5754 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5755
5756 if (sc == NULL)
5757 return;
5758
5759 sc->cert->sec_cb = cb;
0f113f3e 5760}
b362ccab 5761
a230b26e
EK
5762int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
5763 const SSL_CTX *ctx, int op,
5764 int bits, int nid, void *other,
5765 void *ex) {
38b051a1
TM
5766 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5767
5768 if (sc == NULL)
5769 return NULL;
5770
5771 return sc->cert->sec_cb;
0f113f3e 5772}
b362ccab
DSH
5773
5774void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e 5775{
38b051a1
TM
5776 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5777
5778 if (sc == NULL)
5779 return;
5780
5781 sc->cert->sec_ex = ex;
0f113f3e 5782}
b362ccab
DSH
5783
5784void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e 5785{
38b051a1
TM
5786 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5787
5788 if (sc == NULL)
5789 return NULL;
5790
5791 return sc->cert->sec_ex;
0f113f3e 5792}
b362ccab
DSH
5793
5794void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
5795{
5796 ctx->cert->sec_level = level;
5797}
b362ccab
DSH
5798
5799int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
5800{
5801 return ctx->cert->sec_level;
5802}
b362ccab 5803
0f113f3e 5804void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
5805 int (*cb) (const SSL *s, const SSL_CTX *ctx,
5806 int op, int bits, int nid,
5807 void *other, void *ex))
0f113f3e
MC
5808{
5809 ctx->cert->sec_cb = cb;
5810}
b362ccab 5811
e4646a89
KR
5812int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
5813 const SSL_CTX *ctx,
0f113f3e
MC
5814 int op, int bits,
5815 int nid,
5816 void *other,
5817 void *ex) {
5818 return ctx->cert->sec_cb;
5819}
b362ccab
DSH
5820
5821void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
5822{
5823 ctx->cert->sec_ex = ex;
5824}
b362ccab
DSH
5825
5826void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
5827{
5828 return ctx->cert->sec_ex;
5829}
b362ccab 5830
56bd1783 5831uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
8106cb8b
VD
5832{
5833 return ctx->options;
5834}
a230b26e 5835
56bd1783 5836uint64_t SSL_get_options(const SSL *s)
8106cb8b 5837{
38b051a1
TM
5838 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5839
5840 if (sc == NULL)
5841 return 0;
5842
5843 return sc->options;
8106cb8b 5844}
a230b26e 5845
56bd1783 5846uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5847{
5848 return ctx->options |= op;
5849}
a230b26e 5850
56bd1783 5851uint64_t SSL_set_options(SSL *s, uint64_t op)
8106cb8b 5852{
38b051a1 5853 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
4566dae7 5854 OSSL_PARAM options[2], *opts = options;
38b051a1
TM
5855
5856 if (sc == NULL)
5857 return 0;
5858
4566dae7
MC
5859 sc->options |= op;
5860
5861 *opts++ = OSSL_PARAM_construct_uint64(OSSL_LIBSSL_RECORD_LAYER_PARAM_OPTIONS,
5862 &sc->options);
5863 *opts = OSSL_PARAM_construct_end();
5864
5865 /* Ignore return value */
5866 sc->rlayer.rrlmethod->set_options(sc->rlayer.rrl, options);
5867
5868 return sc->options;
8106cb8b 5869}
a230b26e 5870
56bd1783 5871uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
5872{
5873 return ctx->options &= ~op;
5874}
a230b26e 5875
56bd1783 5876uint64_t SSL_clear_options(SSL *s, uint64_t op)
8106cb8b 5877{
38b051a1
TM
5878 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
5879
5880 if (sc == NULL)
5881 return 0;
5882
5883 return sc->options &= ~op;
8106cb8b
VD
5884}
5885
696178ed
DSH
5886STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
5887{
38b051a1
TM
5888 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
5889
5890 if (sc == NULL)
5891 return NULL;
5892
5893 return sc->verified_chain;
696178ed
DSH
5894}
5895
0f113f3e 5896IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
5897
5898#ifndef OPENSSL_NO_CT
5899
5900/*
5901 * Moves SCTs from the |src| stack to the |dst| stack.
5902 * The source of each SCT will be set to |origin|.
5903 * If |dst| points to a NULL pointer, a new stack will be created and owned by
5904 * the caller.
5905 * Returns the number of SCTs moved, or a negative integer if an error occurs.
5906 */
a230b26e
EK
5907static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
5908 sct_source_t origin)
ed29e82a
RP
5909{
5910 int scts_moved = 0;
5911 SCT *sct = NULL;
5912
5913 if (*dst == NULL) {
5914 *dst = sk_SCT_new_null();
5915 if (*dst == NULL) {
e077455e 5916 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ed29e82a
RP
5917 goto err;
5918 }
5919 }
5920
a8086e6b 5921 while ((sct = sk_SCT_pop(src)) != NULL) {
ed29e82a
RP
5922 if (SCT_set_source(sct, origin) != 1)
5923 goto err;
5924
5925 if (sk_SCT_push(*dst, sct) <= 0)
5926 goto err;
5927 scts_moved += 1;
5928 }
5929
5930 return scts_moved;
a230b26e 5931 err:
ed29e82a 5932 if (sct != NULL)
a230b26e 5933 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 5934 return -1;
ed29e82a
RP
5935}
5936
5937/*
a230b26e 5938 * Look for data collected during ServerHello and parse if found.
6b13bd1d 5939 * Returns the number of SCTs extracted.
a230b26e 5940 */
38b051a1 5941static int ct_extract_tls_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
5942{
5943 int scts_extracted = 0;
5944
aff8c126
RS
5945 if (s->ext.scts != NULL) {
5946 const unsigned char *p = s->ext.scts;
5947 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
5948
5949 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
5950
5951 SCT_LIST_free(scts);
5952 }
5953
5954 return scts_extracted;
5955}
5956
5957/*
5958 * Checks for an OCSP response and then attempts to extract any SCTs found if it
5959 * contains an SCT X509 extension. They will be stored in |s->scts|.
5960 * Returns:
5961 * - The number of SCTs extracted, assuming an OCSP response exists.
5962 * - 0 if no OCSP response exists or it contains no SCTs.
5963 * - A negative integer if an error occurs.
5964 */
38b051a1 5965static int ct_extract_ocsp_response_scts(SSL_CONNECTION *s)
ed29e82a 5966{
a230b26e 5967# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
5968 int scts_extracted = 0;
5969 const unsigned char *p;
5970 OCSP_BASICRESP *br = NULL;
5971 OCSP_RESPONSE *rsp = NULL;
5972 STACK_OF(SCT) *scts = NULL;
5973 int i;
5974
aff8c126 5975 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
5976 goto err;
5977
aff8c126
RS
5978 p = s->ext.ocsp.resp;
5979 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
5980 if (rsp == NULL)
5981 goto err;
5982
5983 br = OCSP_response_get1_basic(rsp);
5984 if (br == NULL)
5985 goto err;
5986
5987 for (i = 0; i < OCSP_resp_count(br); ++i) {
5988 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5989
5990 if (single == NULL)
5991 continue;
5992
a230b26e
EK
5993 scts =
5994 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5995 scts_extracted =
5996 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
5997 if (scts_extracted < 0)
5998 goto err;
5999 }
a230b26e 6000 err:
ed29e82a
RP
6001 SCT_LIST_free(scts);
6002 OCSP_BASICRESP_free(br);
6003 OCSP_RESPONSE_free(rsp);
6004 return scts_extracted;
a230b26e 6005# else
3e41ac35
MC
6006 /* Behave as if no OCSP response exists */
6007 return 0;
a230b26e 6008# endif
ed29e82a
RP
6009}
6010
6011/*
6012 * Attempts to extract SCTs from the peer certificate.
6013 * Return the number of SCTs extracted, or a negative integer if an error
6014 * occurs.
6015 */
38b051a1 6016static int ct_extract_x509v3_extension_scts(SSL_CONNECTION *s)
ed29e82a
RP
6017{
6018 int scts_extracted = 0;
3f3c7d26 6019 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
6020
6021 if (cert != NULL) {
6022 STACK_OF(SCT) *scts =
6023 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
6024
6025 scts_extracted =
6026 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
6027
6028 SCT_LIST_free(scts);
6029 }
6030
6031 return scts_extracted;
6032}
6033
6034/*
6035 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
6036 * response (if it exists) and X509v3 extensions in the certificate.
6037 * Returns NULL if an error occurs.
6038 */
6039const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
6040{
38b051a1
TM
6041 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6042
6043 if (sc == NULL)
6044 return NULL;
6045
6046 if (!sc->scts_parsed) {
6047 if (ct_extract_tls_extension_scts(sc) < 0 ||
6048 ct_extract_ocsp_response_scts(sc) < 0 ||
6049 ct_extract_x509v3_extension_scts(sc) < 0)
ed29e82a
RP
6050 goto err;
6051
38b051a1 6052 sc->scts_parsed = 1;
ed29e82a 6053 }
38b051a1 6054 return sc->scts;
a230b26e 6055 err:
ed29e82a
RP
6056 return NULL;
6057}
6058
a230b26e 6059static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 6060 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 6061{
43341433
VD
6062 return 1;
6063}
6064
a230b26e 6065static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
6066 const STACK_OF(SCT) *scts, void *unused_arg)
6067{
6068 int count = scts != NULL ? sk_SCT_num(scts) : 0;
6069 int i;
ed29e82a 6070
43341433
VD
6071 for (i = 0; i < count; ++i) {
6072 SCT *sct = sk_SCT_value(scts, i);
6073 int status = SCT_get_validation_status(sct);
6074
6075 if (status == SCT_VALIDATION_STATUS_VALID)
6076 return 1;
6077 }
6849b73c 6078 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
43341433
VD
6079 return 0;
6080}
6081
6082int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
6083 void *arg)
6084{
38b051a1
TM
6085 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6086
6087 if (sc == NULL)
6088 return 0;
6089
ed29e82a
RP
6090 /*
6091 * Since code exists that uses the custom extension handler for CT, look
6092 * for this and throw an error if they have already registered to use CT.
6093 */
6094 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
6095 TLSEXT_TYPE_signed_certificate_timestamp))
6096 {
6849b73c 6097 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6098 return 0;
ed29e82a
RP
6099 }
6100
ed29e82a 6101 if (callback != NULL) {
a230b26e
EK
6102 /*
6103 * If we are validating CT, then we MUST accept SCTs served via OCSP
6104 */
ed29e82a 6105 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 6106 return 0;
ed29e82a
RP
6107 }
6108
38b051a1
TM
6109 sc->ct_validation_callback = callback;
6110 sc->ct_validation_callback_arg = arg;
43341433
VD
6111
6112 return 1;
ed29e82a
RP
6113}
6114
43341433 6115int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 6116 ssl_ct_validation_cb callback, void *arg)
ed29e82a 6117{
ed29e82a
RP
6118 /*
6119 * Since code exists that uses the custom extension handler for CT, look for
6120 * this and throw an error if they have already registered to use CT.
6121 */
6122 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
6123 TLSEXT_TYPE_signed_certificate_timestamp))
6124 {
6849b73c 6125 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 6126 return 0;
ed29e82a
RP
6127 }
6128
6129 ctx->ct_validation_callback = callback;
6130 ctx->ct_validation_callback_arg = arg;
43341433 6131 return 1;
ed29e82a
RP
6132}
6133
43341433 6134int SSL_ct_is_enabled(const SSL *s)
ed29e82a 6135{
38b051a1
TM
6136 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6137
6138 if (sc == NULL)
6139 return 0;
6140
6141 return sc->ct_validation_callback != NULL;
ed29e82a
RP
6142}
6143
43341433 6144int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 6145{
43341433 6146 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
6147}
6148
38b051a1 6149int ssl_validate_ct(SSL_CONNECTION *s)
ed29e82a
RP
6150{
6151 int ret = 0;
3f3c7d26 6152 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 6153 X509 *issuer;
b9aec69a 6154 SSL_DANE *dane = &s->dane;
ed29e82a
RP
6155 CT_POLICY_EVAL_CTX *ctx = NULL;
6156 const STACK_OF(SCT) *scts;
6157
43341433
VD
6158 /*
6159 * If no callback is set, the peer is anonymous, or its chain is invalid,
6160 * skip SCT validation - just return success. Applications that continue
6161 * handshakes without certificates, with unverified chains, or pinned leaf
6162 * certificates are outside the scope of the WebPKI and CT.
6163 *
6164 * The above exclusions notwithstanding the vast majority of peers will
6165 * have rather ordinary certificate chains validated by typical
6166 * applications that perform certificate verification and therefore will
6167 * process SCTs when enabled.
6168 */
6169 if (s->ct_validation_callback == NULL || cert == NULL ||
6170 s->verify_result != X509_V_OK ||
a230b26e 6171 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
6172 return 1;
6173
43341433
VD
6174 /*
6175 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
6176 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
6177 */
6178 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
6179 switch (dane->mtlsa->usage) {
6180 case DANETLS_USAGE_DANE_TA:
6181 case DANETLS_USAGE_DANE_EE:
6182 return 1;
6183 }
ed29e82a
RP
6184 }
6185
38b051a1
TM
6186 ctx = CT_POLICY_EVAL_CTX_new_ex(SSL_CONNECTION_GET_CTX(s)->libctx,
6187 SSL_CONNECTION_GET_CTX(s)->propq);
ed29e82a 6188 if (ctx == NULL) {
e077455e 6189 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CT_LIB);
ed29e82a
RP
6190 goto end;
6191 }
6192
43341433 6193 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
6194 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
6195 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
38b051a1
TM
6196 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx,
6197 SSL_CONNECTION_GET_CTX(s)->ctlog_store);
6a71e06d 6198 CT_POLICY_EVAL_CTX_set_time(
38b051a1 6199 ctx, (uint64_t)SSL_SESSION_get_time(s->session) * 1000);
ed29e82a 6200
38b051a1 6201 scts = SSL_get0_peer_scts(SSL_CONNECTION_GET_SSL(s));
ed29e82a 6202
43341433
VD
6203 /*
6204 * This function returns success (> 0) only when all the SCTs are valid, 0
6205 * when some are invalid, and < 0 on various internal errors (out of
6206 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
6207 * reason to abort the handshake, that decision is up to the callback.
6208 * Therefore, we error out only in the unexpected case that the return
6209 * value is negative.
6210 *
6211 * XXX: One might well argue that the return value of this function is an
f430ba31 6212 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
6213 * status of each of the provided SCTs. So long as it correctly separates
6214 * the wheat from the chaff it should return success. Failure in this case
6215 * ought to correspond to an inability to carry out its duties.
6216 */
6217 if (SCT_LIST_validate(scts, ctx) < 0) {
c48ffbcc 6218 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
6219 goto end;
6220 }
6221
6222 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
6223 if (ret < 0)
a230b26e 6224 ret = 0; /* This function returns 0 on failure */
f63a17d6 6225 if (!ret)
c48ffbcc 6226 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
ed29e82a 6227
a230b26e 6228 end:
ed29e82a 6229 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
6230 /*
6231 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
6232 * failure return code here. Also the application may wish the complete
6233 * the handshake, and then disconnect cleanly at a higher layer, after
6234 * checking the verification status of the completed connection.
6235 *
6236 * We therefore force a certificate verification failure which will be
6237 * visible via SSL_get_verify_result() and cached as part of any resumed
6238 * session.
6239 *
6240 * Note: the permissive callback is for information gathering only, always
6241 * returns success, and does not affect verification status. Only the
6242 * strict callback or a custom application-specified callback can trigger
6243 * connection failure or record a verification error.
6244 */
6245 if (ret <= 0)
6246 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
6247 return ret;
6248}
6249
43341433
VD
6250int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
6251{
6252 switch (validation_mode) {
6253 default:
6849b73c 6254 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6255 return 0;
6256 case SSL_CT_VALIDATION_PERMISSIVE:
6257 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
6258 case SSL_CT_VALIDATION_STRICT:
6259 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
6260 }
6261}
6262
6263int SSL_enable_ct(SSL *s, int validation_mode)
6264{
6265 switch (validation_mode) {
6266 default:
6849b73c 6267 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
6268 return 0;
6269 case SSL_CT_VALIDATION_PERMISSIVE:
6270 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
6271 case SSL_CT_VALIDATION_STRICT:
6272 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
6273 }
6274}
6275
ed29e82a
RP
6276int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
6277{
328f36c5 6278 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
6279}
6280
6281int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
6282{
6283 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
6284}
6285
a230b26e 6286void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
6287{
6288 CTLOG_STORE_free(ctx->ctlog_store);
6289 ctx->ctlog_store = logs;
6290}
6291
6292const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
6293{
6294 return ctx->ctlog_store;
6295}
6296
6b1bb98f
BK
6297#endif /* OPENSSL_NO_CT */
6298
a9c0d8be
DB
6299void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
6300 void *arg)
6b1bb98f 6301{
a9c0d8be
DB
6302 c->client_hello_cb = cb;
6303 c->client_hello_cb_arg = arg;
6b1bb98f
BK
6304}
6305
a9c0d8be 6306int SSL_client_hello_isv2(SSL *s)
6b1bb98f 6307{
38b051a1
TM
6308 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6309
6310 if (sc == NULL)
6311 return 0;
6312
6313 if (sc->clienthello == NULL)
6b1bb98f 6314 return 0;
38b051a1 6315 return sc->clienthello->isv2;
6b1bb98f
BK
6316}
6317
a9c0d8be 6318unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f 6319{
38b051a1
TM
6320 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6321
6322 if (sc == NULL)
6323 return 0;
6324
6325 if (sc->clienthello == NULL)
6b1bb98f 6326 return 0;
38b051a1 6327 return sc->clienthello->legacy_version;
6b1bb98f
BK
6328}
6329
a9c0d8be 6330size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f 6331{
38b051a1
TM
6332 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6333
6334 if (sc == NULL)
6335 return 0;
6336
6337 if (sc->clienthello == NULL)
6b1bb98f
BK
6338 return 0;
6339 if (out != NULL)
38b051a1 6340 *out = sc->clienthello->random;
6b1bb98f
BK
6341 return SSL3_RANDOM_SIZE;
6342}
6343
a9c0d8be 6344size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f 6345{
38b051a1
TM
6346 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6347
6348 if (sc == NULL)
6349 return 0;
6350
6351 if (sc->clienthello == NULL)
6b1bb98f
BK
6352 return 0;
6353 if (out != NULL)
38b051a1
TM
6354 *out = sc->clienthello->session_id;
6355 return sc->clienthello->session_id_len;
6b1bb98f
BK
6356}
6357
a9c0d8be 6358size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f 6359{
38b051a1
TM
6360 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6361
6362 if (sc == NULL)
6363 return 0;
6364
6365 if (sc->clienthello == NULL)
6b1bb98f
BK
6366 return 0;
6367 if (out != NULL)
38b051a1
TM
6368 *out = PACKET_data(&sc->clienthello->ciphersuites);
6369 return PACKET_remaining(&sc->clienthello->ciphersuites);
6b1bb98f
BK
6370}
6371
a9c0d8be 6372size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f 6373{
38b051a1
TM
6374 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6375
6376 if (sc == NULL)
6377 return 0;
6378
6379 if (sc->clienthello == NULL)
6b1bb98f
BK
6380 return 0;
6381 if (out != NULL)
38b051a1
TM
6382 *out = sc->clienthello->compressions;
6383 return sc->clienthello->compressions_len;
6b1bb98f
BK
6384}
6385
a9c0d8be 6386int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
6387{
6388 RAW_EXTENSION *ext;
6389 int *present;
6390 size_t num = 0, i;
38b051a1 6391 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
193b5d76 6392
38b051a1 6393 if (sc == NULL)
193b5d76 6394 return 0;
38b051a1
TM
6395
6396 if (sc->clienthello == NULL || out == NULL || outlen == NULL)
6397 return 0;
6398 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6399 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6400 if (ext->present)
6401 num++;
6402 }
6fda11ae 6403 if (num == 0) {
6404 *out = NULL;
6405 *outlen = 0;
6406 return 1;
6407 }
e077455e 6408 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL)
193b5d76 6409 return 0;
38b051a1
TM
6410 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6411 ext = sc->clienthello->pre_proc_exts + i;
193b5d76
BK
6412 if (ext->present) {
6413 if (ext->received_order >= num)
6414 goto err;
6415 present[ext->received_order] = ext->type;
6416 }
6417 }
6418 *out = present;
6419 *outlen = num;
6420 return 1;
6421 err:
6422 OPENSSL_free(present);
6423 return 0;
6424}
6425
13a53fbf
PL
6426int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts, size_t *num_exts)
6427{
6428 RAW_EXTENSION *ext;
6429 size_t num = 0, i;
38b051a1
TM
6430 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6431
6432 if (sc == NULL)
6433 return 0;
13a53fbf 6434
38b051a1 6435 if (sc->clienthello == NULL || num_exts == NULL)
13a53fbf 6436 return 0;
38b051a1
TM
6437 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6438 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6439 if (ext->present)
6440 num++;
6441 }
6442 if (num == 0) {
6443 *num_exts = 0;
6444 return 1;
6445 }
6446 if (exts == NULL) {
6447 *num_exts = num;
6448 return 1;
6449 }
6450 if (*num_exts < num)
6451 return 0;
38b051a1
TM
6452 for (i = 0; i < sc->clienthello->pre_proc_exts_len; i++) {
6453 ext = sc->clienthello->pre_proc_exts + i;
13a53fbf
PL
6454 if (ext->present) {
6455 if (ext->received_order >= num)
6456 return 0;
6457 exts[ext->received_order] = ext->type;
6458 }
6459 }
6460 *num_exts = num;
6461 return 1;
6462}
6463
a9c0d8be 6464int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
6465 size_t *outlen)
6466{
6467 size_t i;
6468 RAW_EXTENSION *r;
38b051a1 6469 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6b1bb98f 6470
38b051a1 6471 if (sc == NULL)
6b1bb98f 6472 return 0;
38b051a1
TM
6473
6474 if (sc->clienthello == NULL)
6475 return 0;
6476 for (i = 0; i < sc->clienthello->pre_proc_exts_len; ++i) {
6477 r = sc->clienthello->pre_proc_exts + i;
6b1bb98f
BK
6478 if (r->present && r->type == type) {
6479 if (out != NULL)
6480 *out = PACKET_data(&r->data);
6481 if (outlen != NULL)
6482 *outlen = PACKET_remaining(&r->data);
6483 return 1;
6484 }
6485 }
6486 return 0;
6487}
2faa1b48 6488
a58eb06d
TS
6489int SSL_free_buffers(SSL *ssl)
6490{
38b051a1
TM
6491 RECORD_LAYER *rl;
6492 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6493
6494 if (sc == NULL)
6495 return 0;
6496
6497 rl = &sc->rlayer;
a58eb06d 6498
7eb39ecb
MC
6499 return rl->rrlmethod->free_buffers(rl->rrl)
6500 && rl->wrlmethod->free_buffers(rl->wrl);
a58eb06d
TS
6501}
6502
6503int SSL_alloc_buffers(SSL *ssl)
6504{
7eb39ecb 6505 RECORD_LAYER *rl;
38b051a1
TM
6506 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6507
6508 if (sc == NULL)
6509 return 0;
6510
7eb39ecb
MC
6511 rl = &sc->rlayer;
6512
6513 return rl->rrlmethod->alloc_buffers(rl->rrl)
6514 && rl->wrlmethod->alloc_buffers(rl->wrl);
a58eb06d
TS
6515}
6516
2faa1b48
CB
6517void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
6518{
6519 ctx->keylog_callback = cb;
6520}
6521
6522SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
6523{
6524 return ctx->keylog_callback;
6525}
6526
6527static int nss_keylog_int(const char *prefix,
38b051a1 6528 SSL_CONNECTION *sc,
2faa1b48
CB
6529 const uint8_t *parameter_1,
6530 size_t parameter_1_len,
6531 const uint8_t *parameter_2,
6532 size_t parameter_2_len)
6533{
6534 char *out = NULL;
6535 char *cursor = NULL;
6536 size_t out_len = 0;
6537 size_t i;
6538 size_t prefix_len;
38b051a1 6539 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(sc);
2faa1b48 6540
38b051a1 6541 if (sctx->keylog_callback == NULL)
20870286 6542 return 1;
2faa1b48
CB
6543
6544 /*
6545 * Our output buffer will contain the following strings, rendered with
6546 * space characters in between, terminated by a NULL character: first the
6547 * prefix, then the first parameter, then the second parameter. The
6548 * meaning of each parameter depends on the specific key material being
6549 * logged. Note that the first and second parameters are encoded in
6550 * hexadecimal, so we need a buffer that is twice their lengths.
6551 */
6552 prefix_len = strlen(prefix);
e931f370 6553 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
e077455e 6554 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL)
2faa1b48 6555 return 0;
2faa1b48
CB
6556
6557 strcpy(cursor, prefix);
6558 cursor += prefix_len;
6559 *cursor++ = ' ';
6560
6561 for (i = 0; i < parameter_1_len; i++) {
6562 sprintf(cursor, "%02x", parameter_1[i]);
6563 cursor += 2;
6564 }
6565 *cursor++ = ' ';
6566
6567 for (i = 0; i < parameter_2_len; i++) {
6568 sprintf(cursor, "%02x", parameter_2[i]);
6569 cursor += 2;
6570 }
6571 *cursor = '\0';
6572
38b051a1 6573 sctx->keylog_callback(SSL_CONNECTION_GET_SSL(sc), (const char *)out);
e931f370 6574 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
6575 return 1;
6576
6577}
6578
38b051a1 6579int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *sc,
2faa1b48
CB
6580 const uint8_t *encrypted_premaster,
6581 size_t encrypted_premaster_len,
6582 const uint8_t *premaster,
6583 size_t premaster_len)
6584{
6585 if (encrypted_premaster_len < 8) {
38b051a1 6586 SSLfatal(sc, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
6587 return 0;
6588 }
6589
f0deb4d3 6590 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48 6591 return nss_keylog_int("RSA",
38b051a1 6592 sc,
2faa1b48 6593 encrypted_premaster,
f0deb4d3 6594 8,
2faa1b48
CB
6595 premaster,
6596 premaster_len);
6597}
6598
38b051a1 6599int ssl_log_secret(SSL_CONNECTION *sc,
2c7bd692
CB
6600 const char *label,
6601 const uint8_t *secret,
6602 size_t secret_len)
2faa1b48 6603{
2c7bd692 6604 return nss_keylog_int(label,
38b051a1
TM
6605 sc,
6606 sc->s3.client_random,
2c7bd692
CB
6607 SSL3_RANDOM_SIZE,
6608 secret,
6609 secret_len);
2faa1b48
CB
6610}
6611
ccb8e6e0
BK
6612#define SSLV2_CIPHER_LEN 3
6613
38b051a1 6614int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 6615{
ccb8e6e0 6616 int n;
ccb8e6e0
BK
6617
6618 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6619
6620 if (PACKET_remaining(cipher_suites) == 0) {
c48ffbcc 6621 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 6622 return 0;
ccb8e6e0
BK
6623 }
6624
6625 if (PACKET_remaining(cipher_suites) % n != 0) {
c48ffbcc 6626 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 6627 return 0;
ccb8e6e0
BK
6628 }
6629
555cbb32
TS
6630 OPENSSL_free(s->s3.tmp.ciphers_raw);
6631 s->s3.tmp.ciphers_raw = NULL;
6632 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6633
6634 if (sslv2format) {
6635 size_t numciphers = PACKET_remaining(cipher_suites) / n;
6636 PACKET sslv2ciphers = *cipher_suites;
6637 unsigned int leadbyte;
6638 unsigned char *raw;
6639
6640 /*
6641 * We store the raw ciphers list in SSLv3+ format so we need to do some
6642 * preprocessing to convert the list first. If there are any SSLv2 only
6643 * ciphersuites with a non-zero leading byte then we are going to
6644 * slightly over allocate because we won't store those. But that isn't a
6645 * problem.
6646 */
6647 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 6648 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 6649 if (raw == NULL) {
e077455e 6650 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6651 return 0;
ccb8e6e0 6652 }
555cbb32 6653 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
6654 PACKET_remaining(&sslv2ciphers) > 0;
6655 raw += TLS_CIPHER_LEN) {
6656 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
6657 || (leadbyte == 0
6658 && !PACKET_copy_bytes(&sslv2ciphers, raw,
6659 TLS_CIPHER_LEN))
6660 || (leadbyte != 0
6661 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
c48ffbcc 6662 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
555cbb32
TS
6663 OPENSSL_free(s->s3.tmp.ciphers_raw);
6664 s->s3.tmp.ciphers_raw = NULL;
6665 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 6666 return 0;
ccb8e6e0
BK
6667 }
6668 if (leadbyte == 0)
555cbb32 6669 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 6670 }
555cbb32
TS
6671 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
6672 &s->s3.tmp.ciphers_rawlen)) {
c48ffbcc 6673 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 6674 return 0;
ccb8e6e0 6675 }
90134d98 6676 return 1;
90134d98
BK
6677}
6678
6679int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
6680 int isv2format, STACK_OF(SSL_CIPHER) **sk,
6681 STACK_OF(SSL_CIPHER) **scsvs)
6682{
90134d98 6683 PACKET pkt;
38b051a1
TM
6684 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6685
6686 if (sc == NULL)
6687 return 0;
90134d98
BK
6688
6689 if (!PACKET_buf_init(&pkt, bytes, len))
6690 return 0;
38b051a1 6691 return ossl_bytes_to_cipher_list(sc, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
6692}
6693
38b051a1
TM
6694int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
6695 STACK_OF(SSL_CIPHER) **skp,
6696 STACK_OF(SSL_CIPHER) **scsvs_out,
6697 int sslv2format, int fatal)
90134d98
BK
6698{
6699 const SSL_CIPHER *c;
6700 STACK_OF(SSL_CIPHER) *sk = NULL;
6701 STACK_OF(SSL_CIPHER) *scsvs = NULL;
6702 int n;
6703 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
6704 unsigned char cipher[SSLV2_CIPHER_LEN];
6705
6706 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
6707
6708 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6 6709 if (fatal)
c48ffbcc 6710 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
f63a17d6 6711 else
6849b73c 6712 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
6713 return 0;
6714 }
6715
6716 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 6717 if (fatal)
c48ffbcc 6718 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
6719 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
6720 else
6849b73c 6721 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
6722 return 0;
6723 }
6724
6725 sk = sk_SSL_CIPHER_new_null();
6726 scsvs = sk_SSL_CIPHER_new_null();
6727 if (sk == NULL || scsvs == NULL) {
f63a17d6 6728 if (fatal)
e077455e 6729 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6730 else
e077455e 6731 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
90134d98
BK
6732 goto err;
6733 }
ccb8e6e0
BK
6734
6735 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
6736 /*
6737 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
6738 * first byte set to zero, while true SSLv2 ciphers have a non-zero
6739 * first byte. We don't support any true SSLv2 ciphers, so skip them.
6740 */
6741 if (sslv2format && cipher[0] != '\0')
6742 continue;
6743
ccb8e6e0
BK
6744 /* For SSLv2-compat, ignore leading 0-byte. */
6745 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
6746 if (c != NULL) {
90134d98
BK
6747 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
6748 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6 6749 if (fatal)
e077455e 6750 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_CRYPTO_LIB);
f63a17d6 6751 else
e077455e 6752 ERR_raise(ERR_LIB_SSL, ERR_R_CRYPTO_LIB);
ccb8e6e0
BK
6753 goto err;
6754 }
6755 }
6756 }
6757 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6 6758 if (fatal)
c48ffbcc 6759 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 6760 else
6849b73c 6761 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
6762 goto err;
6763 }
6764
90134d98
BK
6765 if (skp != NULL)
6766 *skp = sk;
6767 else
6768 sk_SSL_CIPHER_free(sk);
6769 if (scsvs_out != NULL)
6770 *scsvs_out = scsvs;
6771 else
6772 sk_SSL_CIPHER_free(scsvs);
6773 return 1;
ccb8e6e0
BK
6774 err:
6775 sk_SSL_CIPHER_free(sk);
90134d98
BK
6776 sk_SSL_CIPHER_free(scsvs);
6777 return 0;
ccb8e6e0 6778}
3fc8d856
MC
6779
6780int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
6781{
6782 ctx->max_early_data = max_early_data;
6783
6784 return 1;
6785}
6786
46dcb945 6787uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
6788{
6789 return ctx->max_early_data;
6790}
6791
6792int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
6793{
38b051a1
TM
6794 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6795
6796 if (sc == NULL)
6797 return 0;
6798
6799 sc->max_early_data = max_early_data;
3fc8d856
MC
6800
6801 return 1;
6802}
6803
a8e75d56 6804uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856 6805{
38b051a1
TM
6806 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6807
6808 if (sc == NULL)
6809 return 0;
6810
6811 return sc->max_early_data;
3fc8d856 6812}
ae3947de 6813
4e8548e8
MC
6814int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
6815{
6816 ctx->recv_max_early_data = recv_max_early_data;
6817
6818 return 1;
6819}
6820
6821uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
6822{
6823 return ctx->recv_max_early_data;
6824}
6825
6826int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
6827{
38b051a1
TM
6828 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6829
6830 if (sc == NULL)
6831 return 0;
6832
6833 sc->recv_max_early_data = recv_max_early_data;
4e8548e8
MC
6834
6835 return 1;
6836}
6837
6838uint32_t SSL_get_recv_max_early_data(const SSL *s)
6839{
38b051a1
TM
6840 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
6841
6842 if (sc == NULL)
6843 return 0;
6844
6845 return sc->recv_max_early_data;
4e8548e8
MC
6846}
6847
38b051a1 6848__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6849{
6850 /* Return any active Max Fragment Len extension */
38b051a1
TM
6851 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session))
6852 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6853
6854 /* return current SSL connection setting */
38b051a1 6855 return sc->max_send_fragment;
cf72c757
F
6856}
6857
38b051a1 6858__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc)
cf72c757
F
6859{
6860 /* Return a value regarding an active Max Fragment Len extension */
38b051a1
TM
6861 if (sc->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(sc->session)
6862 && sc->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(sc->session))
6863 return GET_MAX_FRAGMENT_LENGTH(sc->session);
cf72c757
F
6864
6865 /* else limit |split_send_fragment| to current |max_send_fragment| */
38b051a1
TM
6866 if (sc->split_send_fragment > sc->max_send_fragment)
6867 return sc->max_send_fragment;
cf72c757
F
6868
6869 /* return current SSL connection setting */
38b051a1 6870 return sc->split_send_fragment;
cf72c757 6871}
042c5753
MC
6872
6873int SSL_stateless(SSL *s)
6874{
6875 int ret;
38b051a1
TM
6876 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6877
6878 /* TODO(QUIC): This will need further work. */
6879 if (sc == NULL)
6880 return 0;
042c5753
MC
6881
6882 /* Ensure there is no state left over from a previous invocation */
6883 if (!SSL_clear(s))
d6bb50a5 6884 return 0;
042c5753
MC
6885
6886 ERR_clear_error();
6887
38b051a1 6888 sc->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 6889 ret = SSL_accept(s);
38b051a1 6890 sc->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 6891
38b051a1 6892 if (ret > 0 && sc->ext.cookieok)
c36001c3
MC
6893 return 1;
6894
38b051a1 6895 if (sc->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(sc))
e440f513
MC
6896 return 0;
6897
6898 return -1;
042c5753 6899}
9d75dce3 6900
e97be718
MC
6901void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
6902{
6903 ctx->pha_enabled = val;
6904}
6905
32097b33 6906void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 6907{
38b051a1
TM
6908 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6909
6910 if (sc == NULL)
6911 return;
6912
6913 sc->pha_enabled = val;
9d75dce3
TS
6914}
6915
6916int SSL_verify_client_post_handshake(SSL *ssl)
6917{
38b051a1
TM
6918 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
6919
6920 if (sc == NULL)
6921 return 0;
6922
6923 if (!SSL_CONNECTION_IS_TLS13(sc)) {
6849b73c 6924 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
9d75dce3
TS
6925 return 0;
6926 }
38b051a1 6927 if (!sc->server) {
6849b73c 6928 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
9d75dce3
TS
6929 return 0;
6930 }
6931
6932 if (!SSL_is_init_finished(ssl)) {
6849b73c 6933 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
9d75dce3
TS
6934 return 0;
6935 }
6936
38b051a1 6937 switch (sc->post_handshake_auth) {
9d75dce3 6938 case SSL_PHA_NONE:
6849b73c 6939 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
9d75dce3
TS
6940 return 0;
6941 default:
6942 case SSL_PHA_EXT_SENT:
6849b73c 6943 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
6944 return 0;
6945 case SSL_PHA_EXT_RECEIVED:
6946 break;
6947 case SSL_PHA_REQUEST_PENDING:
6849b73c 6948 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
9d75dce3
TS
6949 return 0;
6950 case SSL_PHA_REQUESTED:
6849b73c 6951 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
9d75dce3
TS
6952 return 0;
6953 }
6954
38b051a1 6955 sc->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
9d75dce3
TS
6956
6957 /* checks verify_mode and algorithm_auth */
38b051a1
TM
6958 if (!send_certificate_request(sc)) {
6959 sc->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6849b73c 6960 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
9d75dce3
TS
6961 return 0;
6962 }
6963
38b051a1 6964 ossl_statem_set_in_init(sc, 1);
9d75dce3
TS
6965 return 1;
6966}
df0fed9a
TS
6967
6968int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
6969 SSL_CTX_generate_session_ticket_fn gen_cb,
6970 SSL_CTX_decrypt_session_ticket_fn dec_cb,
6971 void *arg)
6972{
6973 ctx->generate_ticket_cb = gen_cb;
6974 ctx->decrypt_ticket_cb = dec_cb;
6975 ctx->ticket_cb_data = arg;
6976 return 1;
6977}
c9598459
MC
6978
6979void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
6980 SSL_allow_early_data_cb_fn cb,
6981 void *arg)
6982{
6983 ctx->allow_early_data_cb = cb;
6984 ctx->allow_early_data_cb_data = arg;
6985}
6986
6987void SSL_set_allow_early_data_cb(SSL *s,
6988 SSL_allow_early_data_cb_fn cb,
6989 void *arg)
6990{
38b051a1
TM
6991 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
6992
6993 if (sc == NULL)
6994 return;
6995
6996 sc->allow_early_data_cb = cb;
6997 sc->allow_early_data_cb_data = arg;
c9598459 6998}
c8f6c28a 6999
b4250010 7000const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
7001 int nid,
7002 const char *properties)
7003{
301fcb28 7004 const EVP_CIPHER *ciph;
5fcb97c6 7005
301fcb28
MC
7006 ciph = tls_get_cipher_from_engine(nid);
7007 if (ciph != NULL)
7008 return ciph;
0618b62c 7009
c8f6c28a 7010 /*
301fcb28
MC
7011 * If there is no engine cipher then we do an explicit fetch. This may fail
7012 * and that could be ok
c8f6c28a 7013 */
5fcb97c6
MC
7014 ERR_set_mark();
7015 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
7016 ERR_pop_to_mark();
7017 return ciph;
c8f6c28a
MC
7018}
7019
7020
7021int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
7022{
7023 /* Don't up-ref an implicit EVP_CIPHER */
ed576acd 7024 if (EVP_CIPHER_get0_provider(cipher) == NULL)
c8f6c28a
MC
7025 return 1;
7026
7027 /*
7028 * The cipher was explicitly fetched and therefore it is safe to cast
7029 * away the const
7030 */
7031 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
7032}
7033
7034void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
7035{
7036 if (cipher == NULL)
7037 return;
7038
ed576acd 7039 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
c8f6c28a
MC
7040 /*
7041 * The cipher was explicitly fetched and therefore it is safe to cast
7042 * away the const
7043 */
7044 EVP_CIPHER_free((EVP_CIPHER *)cipher);
7045 }
7046}
7047
b4250010 7048const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
7049 int nid,
7050 const char *properties)
7051{
301fcb28 7052 const EVP_MD *md;
5fcb97c6 7053
301fcb28
MC
7054 md = tls_get_digest_from_engine(nid);
7055 if (md != NULL)
7056 return md;
c8f6c28a
MC
7057
7058 /* Otherwise we do an explicit fetch */
5fcb97c6
MC
7059 ERR_set_mark();
7060 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
7061 ERR_pop_to_mark();
7062 return md;
c8f6c28a
MC
7063}
7064
7065int ssl_evp_md_up_ref(const EVP_MD *md)
7066{
7067 /* Don't up-ref an implicit EVP_MD */
ed576acd 7068 if (EVP_MD_get0_provider(md) == NULL)
c8f6c28a
MC
7069 return 1;
7070
7071 /*
7072 * The digest was explicitly fetched and therefore it is safe to cast
7073 * away the const
7074 */
7075 return EVP_MD_up_ref((EVP_MD *)md);
7076}
7077
7078void ssl_evp_md_free(const EVP_MD *md)
7079{
7080 if (md == NULL)
7081 return;
7082
ed576acd 7083 if (EVP_MD_get0_provider(md) != NULL) {
c8f6c28a
MC
7084 /*
7085 * The digest was explicitly fetched and therefore it is safe to cast
7086 * away the const
7087 */
7088 EVP_MD_free((EVP_MD *)md);
7089 }
7090}
163f6dc1
MC
7091
7092int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
7093{
38b051a1
TM
7094 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7095
7096 if (sc == NULL)
7097 return 0;
7098
7099 if (!ssl_security(sc, SSL_SECOP_TMP_DH,
ed576acd 7100 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7101 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7102 return 0;
7103 }
38b051a1
TM
7104 EVP_PKEY_free(sc->cert->dh_tmp);
7105 sc->cert->dh_tmp = dhpkey;
163f6dc1
MC
7106 return 1;
7107}
7108
7109int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
7110{
7111 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
ed576acd 7112 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 7113 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
7114 return 0;
7115 }
7116 EVP_PKEY_free(ctx->cert->dh_tmp);
7117 ctx->cert->dh_tmp = dhpkey;
7118 return 1;
7119}
68801bcb 7120
03bacce8
HL
7121/* QUIC-specific methods which are supported on QUIC connections only. */
7122int SSL_tick(SSL *s)
7123{
7124 SSL_CONNECTION *sc;
7125#ifndef OPENSSL_NO_QUIC
7126 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7127
7128 if (qc != NULL)
7129 return ossl_quic_tick(qc);
7130#endif
7131
7132 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
7133 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc))
fbe2573d
HL
7134 /*
7135 * DTLSv1_handle_timeout returns 0 if the timer wasn't expired yet,
7136 * which we consider a success case. Theoretically DTLSv1_handle_timeout
7137 * can also return 0 if s is NULL or not a DTLS object, but we've
7138 * already ruled out those possibilities above, so this is not possible
7139 * here. Thus the only failure cases are where DTLSv1_handle_timeout
7140 * returns -1.
7141 */
7142 return DTLSv1_handle_timeout(s) >= 0;
03bacce8 7143
fbe2573d 7144 return 1;
03bacce8
HL
7145}
7146
7147int SSL_get_tick_timeout(SSL *s, struct timeval *tv)
7148{
7149 SSL_CONNECTION *sc;
7150#ifndef OPENSSL_NO_QUIC
7151 QUIC_CONNECTION *qc;
7152
7153 qc = QUIC_CONNECTION_FROM_SSL(s);
7154 if (qc != NULL)
7155 return ossl_quic_get_tick_timeout(qc, tv);
7156#endif
7157
7158 sc = SSL_CONNECTION_FROM_SSL_ONLY(s);
fbe2573d
HL
7159 if (sc != NULL && SSL_CONNECTION_IS_DTLS(sc)
7160 && DTLSv1_get_timeout(s, tv))
03bacce8 7161 return 1;
03bacce8 7162
fbe2573d
HL
7163 tv->tv_sec = -1;
7164 tv->tv_usec = 0;
7165 return 1;
03bacce8
HL
7166}
7167
68801bcb
HL
7168int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7169{
7170#ifndef OPENSSL_NO_QUIC
7171 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7172
7173 if (qc == NULL)
7174 return -1;
7175
03bacce8 7176 return ossl_quic_get_rpoll_descriptor(qc, desc);
68801bcb
HL
7177#else
7178 return -1;
7179#endif
7180}
7181
7182int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc)
7183{
7184#ifndef OPENSSL_NO_QUIC
7185 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7186
7187 if (qc == NULL)
7188 return -1;
7189
03bacce8
HL
7190 return ossl_quic_get_wpoll_descriptor(qc, desc);
7191#else
7192 return -1;
7193#endif
7194}
7195
b639475a 7196int SSL_net_read_desired(SSL *s)
03bacce8
HL
7197{
7198#ifndef OPENSSL_NO_QUIC
7199 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7200
7201 if (qc == NULL)
7202 return 0;
7203
b639475a 7204 return ossl_quic_get_net_read_desired(qc);
03bacce8
HL
7205#else
7206 return 0;
7207#endif
7208}
7209
b639475a 7210int SSL_net_write_desired(SSL *s)
03bacce8
HL
7211{
7212#ifndef OPENSSL_NO_QUIC
7213 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7214
7215 if (qc == NULL)
7216 return 0;
7217
b639475a 7218 return ossl_quic_get_net_write_desired(qc);
03bacce8
HL
7219#else
7220 return 0;
7221#endif
7222}
7223
7224int SSL_set_blocking_mode(SSL *s, int blocking)
7225{
7226#ifndef OPENSSL_NO_QUIC
7227 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7228
7229 if (qc == NULL)
7230 return 0;
7231
7232 return ossl_quic_conn_set_blocking_mode(qc, blocking);
7233#else
7234 return 0;
7235#endif
7236}
7237
7238int SSL_get_blocking_mode(SSL *s)
7239{
7240#ifndef OPENSSL_NO_QUIC
7241 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7242
7243 if (qc == NULL)
7244 return -1;
7245
7246 return ossl_quic_conn_get_blocking_mode(qc);
7247#else
7248 return -1;
7249#endif
7250}
7251
7252int SSL_set_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr)
7253{
7254#ifndef OPENSSL_NO_QUIC
7255 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(s);
7256
7257 if (qc == NULL)
e8043229 7258 return 0;
03bacce8
HL
7259
7260 return ossl_quic_conn_set_initial_peer_addr(qc, peer_addr);
68801bcb 7261#else
e8043229
HL
7262 return 0;
7263#endif
7264}
7265
7266int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
7267 const SSL_SHUTDOWN_EX_ARGS *args,
7268 size_t args_len)
7269{
7270#ifndef OPENSSL_NO_QUIC
7271 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
7272
7273 if (qc == NULL)
7274 return SSL_shutdown(ssl);
7275
7276 return ossl_quic_conn_shutdown(qc, flags, args, args_len);
7277#else
7278 return SSL_shutdown(ssl);
68801bcb
HL
7279#endif
7280}
a9979965
HL
7281
7282int SSL_stream_conclude(SSL *ssl, uint64_t flags)
7283{
7284#ifndef OPENSSL_NO_QUIC
7285 QUIC_CONNECTION *qc = QUIC_CONNECTION_FROM_SSL(ssl);
7286
7287 if (qc == NULL)
7288 return 0;
7289
7290 return ossl_quic_conn_stream_conclude(qc);
7291#else
7292 return 0;
7293#endif
7294}
3c95ef22
TS
7295
7296int SSL_add_expected_rpk(SSL *s, EVP_PKEY *rpk)
7297{
7298 unsigned char *data = NULL;
7299 SSL_DANE *dane = SSL_get0_dane(s);
7300 int ret;
7301
7302 if (dane == NULL || dane->dctx == NULL)
7303 return 0;
7304 if ((ret = i2d_PUBKEY(rpk, &data)) <= 0)
7305 return 0;
7306
7307 ret = SSL_dane_tlsa_add(s, DANETLS_USAGE_DANE_EE,
7308 DANETLS_SELECTOR_SPKI,
7309 DANETLS_MATCHING_FULL,
7310 data, (size_t)ret) > 0;
7311 OPENSSL_free(data);
7312 return ret;
7313}
7314
7315EVP_PKEY *SSL_get0_peer_rpk(const SSL *s)
7316{
7317 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7318
7319 if (sc == NULL || sc->session == NULL)
7320 return NULL;
7321 return sc->session->peer_rpk;
7322}
7323
7324int SSL_get_negotiated_client_cert_type(const SSL *s)
7325{
7326 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7327
7328 if (sc == NULL)
7329 return 0;
7330
7331 return sc->ext.client_cert_type;
7332}
7333
7334int SSL_get_negotiated_server_cert_type(const SSL *s)
7335{
7336 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7337
7338 if (sc == NULL)
7339 return 0;
7340
7341 return sc->ext.server_cert_type;
7342}
7343
7344static int validate_cert_type(const unsigned char *val, size_t len)
7345{
7346 size_t i;
7347 int saw_rpk = 0;
7348 int saw_x509 = 0;
7349
7350 if (val == NULL && len == 0)
7351 return 1;
7352
7353 if (val == NULL || len == 0)
7354 return 0;
7355
7356 for (i = 0; i < len; i++) {
7357 switch (val[i]) {
7358 case TLSEXT_cert_type_rpk:
7359 if (saw_rpk)
7360 return 0;
7361 saw_rpk = 1;
7362 break;
7363 case TLSEXT_cert_type_x509:
7364 if (saw_x509)
7365 return 0;
7366 saw_x509 = 1;
7367 break;
7368 case TLSEXT_cert_type_pgp:
7369 case TLSEXT_cert_type_1609dot2:
7370 default:
7371 return 0;
7372 }
7373 }
7374 return 1;
7375}
7376
7377static int set_cert_type(unsigned char **cert_type,
7378 size_t *cert_type_len,
7379 const unsigned char *val,
7380 size_t len)
7381{
7382 unsigned char *tmp = NULL;
7383
7384 if (!validate_cert_type(val, len))
7385 return 0;
7386
7387 if (val != NULL && (tmp = OPENSSL_memdup(val, len)) == NULL)
7388 return 0;
7389
7390 OPENSSL_free(*cert_type);
7391 *cert_type = tmp;
7392 *cert_type_len = len;
7393 return 1;
7394}
7395
7396int SSL_set1_client_cert_type(SSL *s, const unsigned char *val, size_t len)
7397{
7398 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7399
7400 return set_cert_type(&sc->client_cert_type, &sc->client_cert_type_len,
7401 val, len);
7402}
7403
7404int SSL_set1_server_cert_type(SSL *s, const unsigned char *val, size_t len)
7405{
7406 SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
7407
7408 return set_cert_type(&sc->server_cert_type, &sc->server_cert_type_len,
7409 val, len);
7410}
7411
7412int SSL_CTX_set1_client_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7413{
7414 return set_cert_type(&ctx->client_cert_type, &ctx->client_cert_type_len,
7415 val, len);
7416}
7417
7418int SSL_CTX_set1_server_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len)
7419{
7420 return set_cert_type(&ctx->server_cert_type, &ctx->server_cert_type_len,
7421 val, len);
7422}
7423
7424int SSL_get0_client_cert_type(const SSL *s, unsigned char **t, size_t *len)
7425{
7426 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7427
7428 if (t == NULL || len == NULL)
7429 return 0;
7430
7431 *t = sc->client_cert_type;
7432 *len = sc->client_cert_type_len;
7433 return 1;
7434}
7435
7436int SSL_get0_server_cert_type(const SSL *s, unsigned char **t, size_t *len)
7437{
7438 const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
7439
7440 if (t == NULL || len == NULL)
7441 return 0;
7442
7443 *t = sc->server_cert_type;
7444 *len = sc->server_cert_type_len;
7445 return 1;
7446}
7447
7448int SSL_CTX_get0_client_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7449{
7450 if (t == NULL || len == NULL)
7451 return 0;
7452
7453 *t = ctx->client_cert_type;
7454 *len = ctx->client_cert_type_len;
7455 return 1;
7456}
7457
7458int SSL_CTX_get0_server_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len)
7459{
7460 if (t == NULL || len == NULL)
7461 return 0;
7462
7463 *t = ctx->server_cert_type;
7464 *len = ctx->server_cert_type_len;
7465 return 1;
7466}