]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
[test][pkey_check] Add more invalid SM2 key tests
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
706457b7 13#include "ssl_local.h"
7c3a7561 14#include "e_os.h"
ec577822 15#include <openssl/objects.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
77359d22 23#include <openssl/trace.h>
67dc995e 24#include "internal/cryptlib.h"
cd420b0b 25#include "internal/refcount.h"
50ec7505 26#include "internal/ktls.h"
0f113f3e 27
ec27e619
MC
28static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t,
29 SSL_MAC_BUF *mac, size_t macsize)
fce78bd4 30{
fce78bd4
BE
31 return ssl_undefined_function(ssl);
32}
33
34static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
35 int t)
36{
fce78bd4
BE
37 return ssl_undefined_function(ssl);
38}
39
40static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
41 unsigned char *s, size_t t, size_t *u)
42{
fce78bd4
BE
43 return ssl_undefined_function(ssl);
44}
45
46static int ssl_undefined_function_4(SSL *ssl, int r)
47{
fce78bd4
BE
48 return ssl_undefined_function(ssl);
49}
50
51static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
52 unsigned char *t)
53{
fce78bd4
BE
54 return ssl_undefined_function(ssl);
55}
56
57static int ssl_undefined_function_6(int r)
58{
fce78bd4
BE
59 return ssl_undefined_function(NULL);
60}
61
62static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
63 const char *t, size_t u,
64 const unsigned char *v, size_t w, int x)
65{
fce78bd4
BE
66 return ssl_undefined_function(ssl);
67}
68
0f113f3e 69SSL3_ENC_METHOD ssl3_undef_enc_method = {
fce78bd4
BE
70 ssl_undefined_function_1,
71 ssl_undefined_function_2,
0f113f3e 72 ssl_undefined_function,
fce78bd4
BE
73 ssl_undefined_function_3,
74 ssl_undefined_function_4,
75 ssl_undefined_function_5,
0f113f3e
MC
76 NULL, /* client_finished_label */
77 0, /* client_finished_label_len */
78 NULL, /* server_finished_label */
79 0, /* server_finished_label_len */
fce78bd4
BE
80 ssl_undefined_function_6,
81 ssl_undefined_function_7,
0f113f3e 82};
d02b48c6 83
07bbc92c
MC
84struct ssl_async_args {
85 SSL *s;
86 void *buf;
348240c6 87 size_t num;
a230b26e 88 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 89 union {
eda75751 90 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 91 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 92 int (*func_other) (SSL *);
add2f5ca 93 } f;
07bbc92c
MC
94};
95
919ba009
VD
96static const struct {
97 uint8_t mtype;
98 uint8_t ord;
a230b26e 99 int nid;
919ba009 100} dane_mds[] = {
a230b26e
EK
101 {
102 DANETLS_MATCHING_FULL, 0, NID_undef
103 },
104 {
105 DANETLS_MATCHING_2256, 1, NID_sha256
106 },
107 {
108 DANETLS_MATCHING_2512, 2, NID_sha512
109 },
919ba009
VD
110};
111
112static int dane_ctx_enable(struct dane_ctx_st *dctx)
113{
114 const EVP_MD **mdevp;
115 uint8_t *mdord;
116 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 117 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
118 size_t i;
119
5ae4ceb9
VD
120 if (dctx->mdevp != NULL)
121 return 1;
122
919ba009
VD
123 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
124 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
125
126 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 127 OPENSSL_free(mdord);
919ba009 128 OPENSSL_free(mdevp);
6849b73c 129 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
919ba009
VD
130 return 0;
131 }
132
133 /* Install default entries */
134 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
135 const EVP_MD *md;
136
137 if (dane_mds[i].nid == NID_undef ||
138 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
139 continue;
140 mdevp[dane_mds[i].mtype] = md;
141 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
142 }
143
144 dctx->mdevp = mdevp;
145 dctx->mdord = mdord;
146 dctx->mdmax = mdmax;
147
148 return 1;
149}
150
151static void dane_ctx_final(struct dane_ctx_st *dctx)
152{
153 OPENSSL_free(dctx->mdevp);
154 dctx->mdevp = NULL;
155
156 OPENSSL_free(dctx->mdord);
157 dctx->mdord = NULL;
158 dctx->mdmax = 0;
159}
160
161static void tlsa_free(danetls_record *t)
162{
163 if (t == NULL)
164 return;
165 OPENSSL_free(t->data);
166 EVP_PKEY_free(t->spki);
167 OPENSSL_free(t);
168}
169
b9aec69a 170static void dane_final(SSL_DANE *dane)
919ba009
VD
171{
172 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
173 dane->trecs = NULL;
174
175 sk_X509_pop_free(dane->certs, X509_free);
176 dane->certs = NULL;
177
178 X509_free(dane->mcert);
179 dane->mcert = NULL;
180 dane->mtlsa = NULL;
181 dane->mdpth = -1;
182 dane->pdpth = -1;
183}
184
185/*
186 * dane_copy - Copy dane configuration, sans verification state.
187 */
188static int ssl_dane_dup(SSL *to, SSL *from)
189{
190 int num;
191 int i;
192
193 if (!DANETLS_ENABLED(&from->dane))
194 return 1;
195
e431363f 196 num = sk_danetls_record_num(from->dane.trecs);
919ba009 197 dane_final(&to->dane);
5ae4ceb9 198 to->dane.flags = from->dane.flags;
9f6b22b8 199 to->dane.dctx = &to->ctx->dane;
7a908204 200 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
201
202 if (to->dane.trecs == NULL) {
6849b73c 203 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
9f6b22b8
VD
204 return 0;
205 }
919ba009 206
919ba009
VD
207 for (i = 0; i < num; ++i) {
208 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 209
919ba009
VD
210 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
211 t->data, t->dlen) <= 0)
212 return 0;
213 }
214 return 1;
215}
216
a230b26e
EK
217static int dane_mtype_set(struct dane_ctx_st *dctx,
218 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
219{
220 int i;
221
222 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
6849b73c 223 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
224 return 0;
225 }
226
227 if (mtype > dctx->mdmax) {
228 const EVP_MD **mdevp;
229 uint8_t *mdord;
a230b26e 230 int n = ((int)mtype) + 1;
919ba009
VD
231
232 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
233 if (mdevp == NULL) {
6849b73c 234 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
919ba009
VD
235 return -1;
236 }
237 dctx->mdevp = mdevp;
238
239 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
240 if (mdord == NULL) {
6849b73c 241 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
919ba009
VD
242 return -1;
243 }
244 dctx->mdord = mdord;
245
246 /* Zero-fill any gaps */
a230b26e 247 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
248 mdevp[i] = NULL;
249 mdord[i] = 0;
250 }
251
252 dctx->mdmax = mtype;
253 }
254
255 dctx->mdevp[mtype] = md;
256 /* Coerce ordinal of disabled matching types to 0 */
257 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
258
259 return 1;
260}
261
b9aec69a 262static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
263{
264 if (mtype > dane->dctx->mdmax)
265 return NULL;
266 return dane->dctx->mdevp[mtype];
267}
268
a230b26e
EK
269static int dane_tlsa_add(SSL_DANE *dane,
270 uint8_t usage,
271 uint8_t selector,
a41a6120 272 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
273{
274 danetls_record *t;
275 const EVP_MD *md = NULL;
276 int ilen = (int)dlen;
277 int i;
9f6b22b8 278 int num;
919ba009
VD
279
280 if (dane->trecs == NULL) {
6849b73c 281 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
919ba009
VD
282 return -1;
283 }
284
285 if (ilen < 0 || dlen != (size_t)ilen) {
6849b73c 286 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
919ba009
VD
287 return 0;
288 }
289
290 if (usage > DANETLS_USAGE_LAST) {
6849b73c 291 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
919ba009
VD
292 return 0;
293 }
294
295 if (selector > DANETLS_SELECTOR_LAST) {
6849b73c 296 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
919ba009
VD
297 return 0;
298 }
299
300 if (mtype != DANETLS_MATCHING_FULL) {
301 md = tlsa_md_get(dane, mtype);
302 if (md == NULL) {
6849b73c 303 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
919ba009
VD
304 return 0;
305 }
306 }
307
308 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
6849b73c 309 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
919ba009
VD
310 return 0;
311 }
312 if (!data) {
6849b73c 313 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
919ba009
VD
314 return 0;
315 }
316
317 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
6849b73c 318 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
919ba009
VD
319 return -1;
320 }
321
322 t->usage = usage;
323 t->selector = selector;
324 t->mtype = mtype;
348240c6 325 t->data = OPENSSL_malloc(dlen);
919ba009
VD
326 if (t->data == NULL) {
327 tlsa_free(t);
6849b73c 328 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
919ba009
VD
329 return -1;
330 }
348240c6
MC
331 memcpy(t->data, data, dlen);
332 t->dlen = dlen;
919ba009
VD
333
334 /* Validate and cache full certificate or public key */
335 if (mtype == DANETLS_MATCHING_FULL) {
336 const unsigned char *p = data;
337 X509 *cert = NULL;
338 EVP_PKEY *pkey = NULL;
339
340 switch (selector) {
341 case DANETLS_SELECTOR_CERT:
348240c6 342 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
343 dlen != (size_t)(p - data)) {
344 tlsa_free(t);
6849b73c 345 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
346 return 0;
347 }
348 if (X509_get0_pubkey(cert) == NULL) {
349 tlsa_free(t);
6849b73c 350 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
351 return 0;
352 }
353
354 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
355 X509_free(cert);
356 break;
357 }
358
359 /*
360 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
361 * records that contain full certificates of trust-anchors that are
362 * not present in the wire chain. For usage PKIX-TA(0), we augment
363 * the chain with untrusted Full(0) certificates from DNS, in case
364 * they are missing from the chain.
365 */
366 if ((dane->certs == NULL &&
367 (dane->certs = sk_X509_new_null()) == NULL) ||
368 !sk_X509_push(dane->certs, cert)) {
6849b73c 369 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
919ba009
VD
370 X509_free(cert);
371 tlsa_free(t);
372 return -1;
373 }
374 break;
375
376 case DANETLS_SELECTOR_SPKI:
348240c6 377 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
378 dlen != (size_t)(p - data)) {
379 tlsa_free(t);
6849b73c 380 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
919ba009
VD
381 return 0;
382 }
383
384 /*
385 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
386 * records that contain full bare keys of trust-anchors that are
387 * not present in the wire chain.
388 */
389 if (usage == DANETLS_USAGE_DANE_TA)
390 t->spki = pkey;
391 else
392 EVP_PKEY_free(pkey);
393 break;
394 }
395 }
396
397 /*-
398 * Find the right insertion point for the new record.
399 *
400 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
401 * they can be processed first, as they require no chain building, and no
402 * expiration or hostname checks. Because DANE-EE(3) is numerically
403 * largest, this is accomplished via descending sort by "usage".
404 *
405 * We also sort in descending order by matching ordinal to simplify
406 * the implementation of digest agility in the verification code.
407 *
408 * The choice of order for the selector is not significant, so we
409 * use the same descending order for consistency.
410 */
9f6b22b8
VD
411 num = sk_danetls_record_num(dane->trecs);
412 for (i = 0; i < num; ++i) {
919ba009 413 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 414
919ba009
VD
415 if (rec->usage > usage)
416 continue;
417 if (rec->usage < usage)
418 break;
419 if (rec->selector > selector)
420 continue;
421 if (rec->selector < selector)
422 break;
423 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
424 continue;
425 break;
426 }
427
428 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
429 tlsa_free(t);
6849b73c 430 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
919ba009
VD
431 return -1;
432 }
433 dane->umask |= DANETLS_USAGE_BIT(usage);
434
435 return 1;
436}
437
c8feba72
BK
438/*
439 * Return 0 if there is only one version configured and it was disabled
440 * at configure time. Return 1 otherwise.
441 */
442static int ssl_check_allowed_versions(int min_version, int max_version)
443{
444 int minisdtls = 0, maxisdtls = 0;
445
446 /* Figure out if we're doing DTLS versions or TLS versions */
447 if (min_version == DTLS1_BAD_VER
448 || min_version >> 8 == DTLS1_VERSION_MAJOR)
449 minisdtls = 1;
450 if (max_version == DTLS1_BAD_VER
451 || max_version >> 8 == DTLS1_VERSION_MAJOR)
452 maxisdtls = 1;
453 /* A wildcard version of 0 could be DTLS or TLS. */
454 if ((minisdtls && !maxisdtls && max_version != 0)
455 || (maxisdtls && !minisdtls && min_version != 0)) {
456 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
457 return 0;
458 }
459
460 if (minisdtls || maxisdtls) {
461 /* Do DTLS version checks. */
462 if (min_version == 0)
463 /* Ignore DTLS1_BAD_VER */
464 min_version = DTLS1_VERSION;
465 if (max_version == 0)
466 max_version = DTLS1_2_VERSION;
467#ifdef OPENSSL_NO_DTLS1_2
468 if (max_version == DTLS1_2_VERSION)
469 max_version = DTLS1_VERSION;
470#endif
471#ifdef OPENSSL_NO_DTLS1
472 if (min_version == DTLS1_VERSION)
473 min_version = DTLS1_2_VERSION;
474#endif
79b4444d
DMSP
475 /* Done massaging versions; do the check. */
476 if (0
c8feba72
BK
477#ifdef OPENSSL_NO_DTLS1
478 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
479 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
480#endif
481#ifdef OPENSSL_NO_DTLS1_2
482 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
483 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
484#endif
485 )
486 return 0;
487 } else {
488 /* Regular TLS version checks. */
79b4444d
DMSP
489 if (min_version == 0)
490 min_version = SSL3_VERSION;
491 if (max_version == 0)
492 max_version = TLS1_3_VERSION;
c8feba72 493#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
494 if (max_version == TLS1_3_VERSION)
495 max_version = TLS1_2_VERSION;
c8feba72
BK
496#endif
497#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
498 if (max_version == TLS1_2_VERSION)
499 max_version = TLS1_1_VERSION;
c8feba72
BK
500#endif
501#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
502 if (max_version == TLS1_1_VERSION)
503 max_version = TLS1_VERSION;
c8feba72
BK
504#endif
505#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
506 if (max_version == TLS1_VERSION)
507 max_version = SSL3_VERSION;
c8feba72
BK
508#endif
509#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
510 if (min_version == SSL3_VERSION)
511 min_version = TLS1_VERSION;
c8feba72
BK
512#endif
513#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
514 if (min_version == TLS1_VERSION)
515 min_version = TLS1_1_VERSION;
c8feba72
BK
516#endif
517#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
518 if (min_version == TLS1_1_VERSION)
519 min_version = TLS1_2_VERSION;
c8feba72
BK
520#endif
521#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
522 if (min_version == TLS1_2_VERSION)
523 min_version = TLS1_3_VERSION;
c8feba72 524#endif
79b4444d
DMSP
525 /* Done massaging versions; do the check. */
526 if (0
c8feba72
BK
527#ifdef OPENSSL_NO_SSL3
528 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
529#endif
530#ifdef OPENSSL_NO_TLS1
531 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
532#endif
533#ifdef OPENSSL_NO_TLS1_1
534 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
535#endif
536#ifdef OPENSSL_NO_TLS1_2
537 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
538#endif
539#ifdef OPENSSL_NO_TLS1_3
540 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
541#endif
542 )
543 return 0;
544 }
545 return 1;
546}
547
08073700
RB
548#if defined(__TANDEM) && defined(OPENSSL_VPROC)
549/*
550 * Define a VPROC function for HP NonStop build ssl library.
551 * This is used by platform version identification tools.
552 * Do not inline this procedure or make it static.
553 */
554# define OPENSSL_VPROC_STRING_(x) x##_SSL
555# define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
556# define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
557void OPENSSL_VPROC_FUNC(void) {}
558#endif
559
560
d31fb0b5
RS
561static void clear_ciphers(SSL *s)
562{
563 /* clear the current cipher */
564 ssl_clear_cipher_ctx(s);
565 ssl_clear_hash_ctx(&s->read_hash);
566 ssl_clear_hash_ctx(&s->write_hash);
567}
568
4f43d0e7 569int SSL_clear(SSL *s)
0f113f3e 570{
0f113f3e 571 if (s->method == NULL) {
6849b73c 572 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 573 return 0;
0f113f3e 574 }
d02b48c6 575
0f113f3e
MC
576 if (ssl_clear_bad_session(s)) {
577 SSL_SESSION_free(s->session);
578 s->session = NULL;
579 }
9368f865
MC
580 SSL_SESSION_free(s->psksession);
581 s->psksession = NULL;
add8d0e9
MC
582 OPENSSL_free(s->psksession_id);
583 s->psksession_id = NULL;
584 s->psksession_id_len = 0;
808d1601 585 s->hello_retry_request = 0;
36ff232c 586 s->sent_tickets = 0;
d62bfb39 587
0f113f3e
MC
588 s->error = 0;
589 s->hit = 0;
590 s->shutdown = 0;
d02b48c6 591
0f113f3e 592 if (s->renegotiate) {
6849b73c 593 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
594 return 0;
595 }
d02b48c6 596
fe3a3291 597 ossl_statem_clear(s);
413c4f45 598
0f113f3e
MC
599 s->version = s->method->version;
600 s->client_version = s->version;
601 s->rwstate = SSL_NOTHING;
d02b48c6 602
25aaa98a
RS
603 BUF_MEM_free(s->init_buf);
604 s->init_buf = NULL;
d31fb0b5 605 clear_ciphers(s);
0f113f3e 606 s->first_packet = 0;
d02b48c6 607
44c04a2e
MC
608 s->key_update = SSL_KEY_UPDATE_NONE;
609
88834998
TS
610 EVP_MD_CTX_free(s->pha_dgst);
611 s->pha_dgst = NULL;
612
919ba009
VD
613 /* Reset DANE verification result state */
614 s->dane.mdpth = -1;
615 s->dane.pdpth = -1;
616 X509_free(s->dane.mcert);
617 s->dane.mcert = NULL;
618 s->dane.mtlsa = NULL;
619
620 /* Clear the verification result peername */
621 X509_VERIFY_PARAM_move_peername(s->param, NULL);
622
29948ac8
BK
623 /* Clear any shared connection state */
624 OPENSSL_free(s->shared_sigalgs);
625 s->shared_sigalgs = NULL;
626 s->shared_sigalgslen = 0;
627
0f113f3e
MC
628 /*
629 * Check to see if we were changed into a different method, if so, revert
24252537 630 * back.
0f113f3e 631 */
24252537 632 if (s->method != s->ctx->method) {
0f113f3e
MC
633 s->method->ssl_free(s);
634 s->method = s->ctx->method;
635 if (!s->method->ssl_new(s))
a89325e4 636 return 0;
b77f3ed1
MC
637 } else {
638 if (!s->method->ssl_clear(s))
639 return 0;
640 }
33d23b87 641
af9752e5 642 RECORD_LAYER_clear(&s->rlayer);
33d23b87 643
a89325e4 644 return 1;
0f113f3e 645}
d02b48c6 646
dd0164e7 647#ifndef OPENSSL_NO_DEPRECATED_3_0
4f43d0e7 648/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
649int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
650{
651 STACK_OF(SSL_CIPHER) *sk;
652
653 ctx->method = meth;
654
5d120511 655 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
6849b73c 656 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
2340ed27
BK
657 return 0;
658 }
a68eee67 659 sk = ssl_create_cipher_list(ctx,
f865b081
MC
660 ctx->tls13_ciphersuites,
661 &(ctx->cipher_list),
0f113f3e 662 &(ctx->cipher_list_by_id),
5d120511 663 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 664 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
6849b73c 665 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 666 return 0;
0f113f3e 667 }
208fb891 668 return 1;
0f113f3e 669}
dd0164e7 670#endif
d02b48c6 671
4f43d0e7 672SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
673{
674 SSL *s;
675
676 if (ctx == NULL) {
6849b73c 677 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
26a7d938 678 return NULL;
0f113f3e
MC
679 }
680 if (ctx->method == NULL) {
6849b73c 681 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 682 return NULL;
0f113f3e
MC
683 }
684
b51bce94 685 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
686 if (s == NULL)
687 goto err;
0f113f3e 688
e6b10c34 689 s->references = 1;
16203f7b 690 s->lock = CRYPTO_THREAD_lock_new();
e6b10c34
BE
691 if (s->lock == NULL) {
692 OPENSSL_free(s);
693 s = NULL;
ae3947de 694 goto err;
e6b10c34 695 }
ae3947de 696
c036e210 697 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 698
0f113f3e 699 s->options = ctx->options;
5ae4ceb9 700 s->dane.flags = ctx->dane.flags;
7946ab33
KR
701 s->min_proto_version = ctx->min_proto_version;
702 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
703 s->mode = ctx->mode;
704 s->max_cert_list = ctx->max_cert_list;
3fc8d856 705 s->max_early_data = ctx->max_early_data;
4e8548e8 706 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 707 s->num_tickets = ctx->num_tickets;
e97be718 708 s->pha_enabled = ctx->pha_enabled;
0f113f3e 709
f865b081
MC
710 /* Shallow copy of the ciphersuites stack */
711 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
712 if (s->tls13_ciphersuites == NULL)
713 goto err;
714
2c382349
KR
715 /*
716 * Earlier library versions used to copy the pointer to the CERT, not
717 * its contents; only when setting new parameters for the per-SSL
718 * copy, ssl_cert_new would be called (and the direct reference to
719 * the per-SSL_CTX settings would be lost, but those still were
720 * indirectly accessed for various purposes, and for that reason they
721 * used to be known as s->ctx->default_cert). Now we don't look at the
722 * SSL_CTX's CERT after having duplicated it once.
723 */
724 s->cert = ssl_cert_dup(ctx->cert);
725 if (s->cert == NULL)
726 goto err;
0f113f3e 727
52e1d7b1 728 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
729 s->msg_callback = ctx->msg_callback;
730 s->msg_callback_arg = ctx->msg_callback_arg;
731 s->verify_mode = ctx->verify_mode;
732 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
733 s->record_padding_cb = ctx->record_padding_cb;
734 s->record_padding_arg = ctx->record_padding_arg;
735 s->block_padding = ctx->block_padding;
0f113f3e 736 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 737 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 738 goto err;
0f113f3e
MC
739 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
740 s->verify_callback = ctx->default_verify_callback;
741 s->generate_session_id = ctx->generate_session_id;
742
743 s->param = X509_VERIFY_PARAM_new();
a71edf3b 744 if (s->param == NULL)
0f113f3e
MC
745 goto err;
746 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 747 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
748
749 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 750 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
751 s->split_send_fragment = ctx->split_send_fragment;
752 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
753 if (s->max_pipelines > 1)
754 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
755 if (ctx->default_read_buf_len > 0)
756 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 757
16203f7b 758 SSL_CTX_up_ref(ctx);
0f113f3e 759 s->ctx = ctx;
aff8c126
RS
760 s->ext.debug_cb = 0;
761 s->ext.debug_arg = NULL;
762 s->ext.ticket_expected = 0;
763 s->ext.status_type = ctx->ext.status_type;
764 s->ext.status_expected = 0;
765 s->ext.ocsp.ids = NULL;
766 s->ext.ocsp.exts = NULL;
767 s->ext.ocsp.resp = NULL;
768 s->ext.ocsp.resp_len = 0;
16203f7b 769 SSL_CTX_up_ref(ctx);
222da979 770 s->session_ctx = ctx;
a230b26e 771#ifndef OPENSSL_NO_EC
aff8c126
RS
772 if (ctx->ext.ecpointformats) {
773 s->ext.ecpointformats =
774 OPENSSL_memdup(ctx->ext.ecpointformats,
775 ctx->ext.ecpointformats_len);
776 if (!s->ext.ecpointformats)
0f113f3e 777 goto err;
aff8c126
RS
778 s->ext.ecpointformats_len =
779 ctx->ext.ecpointformats_len;
780 }
dbc6268f 781#endif
aff8c126
RS
782 if (ctx->ext.supportedgroups) {
783 s->ext.supportedgroups =
784 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 785 ctx->ext.supportedgroups_len
b92d7b62 786 * sizeof(*ctx->ext.supportedgroups));
aff8c126 787 if (!s->ext.supportedgroups)
0f113f3e 788 goto err;
aff8c126 789 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 790 }
dbc6268f 791
a230b26e 792#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 793 s->ext.npn = NULL;
a230b26e 794#endif
6f017a8f 795
aff8c126
RS
796 if (s->ctx->ext.alpn) {
797 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
798 if (s->ext.alpn == NULL)
0f113f3e 799 goto err;
aff8c126
RS
800 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
801 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 802 }
d02b48c6 803
696178ed 804 s->verified_chain = NULL;
0f113f3e 805 s->verify_result = X509_V_OK;
d02b48c6 806
a974e64a
MC
807 s->default_passwd_callback = ctx->default_passwd_callback;
808 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
809
0f113f3e 810 s->method = ctx->method;
d02b48c6 811
44c04a2e
MC
812 s->key_update = SSL_KEY_UPDATE_NONE;
813
c9598459
MC
814 s->allow_early_data_cb = ctx->allow_early_data_cb;
815 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
816
0f113f3e
MC
817 if (!s->method->ssl_new(s))
818 goto err;
d02b48c6 819
0f113f3e 820 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 821
61986d32 822 if (!SSL_clear(s))
69f68237 823 goto err;
58964a49 824
25a807bc
F
825 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
826 goto err;
58964a49 827
ddac1974 828#ifndef OPENSSL_NO_PSK
0f113f3e
MC
829 s->psk_client_callback = ctx->psk_client_callback;
830 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 831#endif
f46184bd
MC
832 s->psk_find_session_cb = ctx->psk_find_session_cb;
833 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 834
9f5a87fd
PY
835 s->async_cb = ctx->async_cb;
836 s->async_cb_arg = ctx->async_cb_arg;
837
07bbc92c
MC
838 s->job = NULL;
839
ed29e82a
RP
840#ifndef OPENSSL_NO_CT
841 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 842 ctx->ct_validation_callback_arg))
ed29e82a
RP
843 goto err;
844#endif
845
16203f7b 846 return s;
0f113f3e 847 err:
62adbcee 848 SSL_free(s);
6849b73c 849 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
16203f7b 850 return NULL;
0f113f3e 851}
d02b48c6 852
e417070c
RS
853int SSL_is_dtls(const SSL *s)
854{
855 return SSL_IS_DTLS(s) ? 1 : 0;
856}
857
c5ebfcab 858int SSL_up_ref(SSL *s)
a18a31e4 859{
16203f7b 860 int i;
c5ebfcab 861
2f545ae4 862 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
863 return 0;
864
865 REF_PRINT_COUNT("SSL", s);
866 REF_ASSERT_ISNT(i < 2);
867 return ((i > 1) ? 1 : 0);
a18a31e4
MC
868}
869
0f113f3e
MC
870int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
871 unsigned int sid_ctx_len)
872{
fe9edc9d 873 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 874 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
875 return 0;
876 }
877 ctx->sid_ctx_length = sid_ctx_len;
878 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
879
880 return 1;
0f113f3e 881}
4eb77b26 882
0f113f3e
MC
883int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
884 unsigned int sid_ctx_len)
885{
886 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 887 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
888 return 0;
889 }
890 ssl->sid_ctx_length = sid_ctx_len;
891 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
892
893 return 1;
0f113f3e 894}
b4cadc6e 895
dc644fe2 896int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 897{
16203f7b 898 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 899 ctx->generate_session_id = cb;
16203f7b 900 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
901 return 1;
902}
dc644fe2
GT
903
904int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 905{
16203f7b 906 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 907 ssl->generate_session_id = cb;
16203f7b 908 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
909 return 1;
910}
dc644fe2 911
f85c9904 912int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
913 unsigned int id_len)
914{
915 /*
916 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 917 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
918 * find if there's a session in the hash table that would conflict with
919 * any new session built out of this id/id_len and the ssl_version in use
920 * by this SSL.
921 */
922 SSL_SESSION r, *p;
923
cbe29648 924 if (id_len > sizeof(r.session_id))
0f113f3e
MC
925 return 0;
926
927 r.ssl_version = ssl->version;
928 r.session_id_length = id_len;
929 memcpy(r.session_id, id, id_len);
930
e2bb9b9b
TS
931 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
932 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
933 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
934 return (p != NULL);
935}
dc644fe2 936
bb7cd4e3 937int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
938{
939 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
940}
bb7cd4e3
DSH
941
942int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
943{
944 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
945}
926a56bf 946
bb7cd4e3 947int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
948{
949 return X509_VERIFY_PARAM_set_trust(s->param, trust);
950}
bb7cd4e3
DSH
951
952int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
953{
954 return X509_VERIFY_PARAM_set_trust(s->param, trust);
955}
bb7cd4e3 956
919ba009
VD
957int SSL_set1_host(SSL *s, const char *hostname)
958{
c832840e
DW
959 /* If a hostname is provided and parses as an IP address,
960 * treat it as such. */
961 if (hostname && X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname) == 1)
962 return 1;
963
919ba009
VD
964 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
965}
966
967int SSL_add1_host(SSL *s, const char *hostname)
968{
c832840e
DW
969 /* If a hostname is provided and parses as an IP address,
970 * treat it as such. */
892a9e4c
DW
971 if (hostname)
972 {
973 ASN1_OCTET_STRING *ip;
974 char *old_ip;
975
976 ip = a2i_IPADDRESS(hostname);
977 if (ip) {
978 /* We didn't want it; only to check if it *is* an IP address */
979 ASN1_OCTET_STRING_free(ip);
980
981 old_ip = X509_VERIFY_PARAM_get1_ip_asc(s->param);
982 if (old_ip)
983 {
f2bfc53b 984 OPENSSL_free(old_ip);
892a9e4c
DW
985 /* There can be only one IP address */
986 return 0;
987 }
988
989 return X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname);
990 }
991 }
c832840e 992
919ba009
VD
993 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
994}
995
996void SSL_set_hostflags(SSL *s, unsigned int flags)
997{
998 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
999}
1000
4588cb44 1001const char *SSL_get0_peername(SSL *s)
919ba009
VD
1002{
1003 return X509_VERIFY_PARAM_get0_peername(s->param);
1004}
1005
1006int SSL_CTX_dane_enable(SSL_CTX *ctx)
1007{
1008 return dane_ctx_enable(&ctx->dane);
1009}
1010
5ae4ceb9
VD
1011unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1012{
1013 unsigned long orig = ctx->dane.flags;
1014
1015 ctx->dane.flags |= flags;
1016 return orig;
1017}
1018
1019unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1020{
1021 unsigned long orig = ctx->dane.flags;
1022
1023 ctx->dane.flags &= ~flags;
1024 return orig;
1025}
1026
919ba009
VD
1027int SSL_dane_enable(SSL *s, const char *basedomain)
1028{
b9aec69a 1029 SSL_DANE *dane = &s->dane;
919ba009
VD
1030
1031 if (s->ctx->dane.mdmax == 0) {
6849b73c 1032 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
919ba009
VD
1033 return 0;
1034 }
1035 if (dane->trecs != NULL) {
6849b73c 1036 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
919ba009
VD
1037 return 0;
1038 }
1039
8d887efa
VD
1040 /*
1041 * Default SNI name. This rejects empty names, while set1_host below
1042 * accepts them and disables host name checks. To avoid side-effects with
1043 * invalid input, set the SNI name first.
1044 */
aff8c126 1045 if (s->ext.hostname == NULL) {
dccd20d1 1046 if (!SSL_set_tlsext_host_name(s, basedomain)) {
6849b73c 1047 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1048 return -1;
8d887efa
VD
1049 }
1050 }
1051
919ba009
VD
1052 /* Primary RFC6125 reference identifier */
1053 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
6849b73c 1054 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
919ba009
VD
1055 return -1;
1056 }
1057
919ba009
VD
1058 dane->mdpth = -1;
1059 dane->pdpth = -1;
1060 dane->dctx = &s->ctx->dane;
1061 dane->trecs = sk_danetls_record_new_null();
1062
1063 if (dane->trecs == NULL) {
6849b73c 1064 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
919ba009
VD
1065 return -1;
1066 }
1067 return 1;
1068}
1069
5ae4ceb9
VD
1070unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1071{
1072 unsigned long orig = ssl->dane.flags;
1073
1074 ssl->dane.flags |= flags;
1075 return orig;
1076}
1077
1078unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1079{
1080 unsigned long orig = ssl->dane.flags;
1081
1082 ssl->dane.flags &= ~flags;
1083 return orig;
1084}
1085
919ba009
VD
1086int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1087{
b9aec69a 1088 SSL_DANE *dane = &s->dane;
919ba009 1089
c0a445a9 1090 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1091 return -1;
1092 if (dane->mtlsa) {
1093 if (mcert)
1094 *mcert = dane->mcert;
1095 if (mspki)
1096 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1097 }
1098 return dane->mdpth;
1099}
1100
1101int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1102 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1103{
b9aec69a 1104 SSL_DANE *dane = &s->dane;
919ba009 1105
c0a445a9 1106 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1107 return -1;
1108 if (dane->mtlsa) {
1109 if (usage)
1110 *usage = dane->mtlsa->usage;
1111 if (selector)
1112 *selector = dane->mtlsa->selector;
1113 if (mtype)
1114 *mtype = dane->mtlsa->mtype;
1115 if (data)
1116 *data = dane->mtlsa->data;
1117 if (dlen)
1118 *dlen = dane->mtlsa->dlen;
1119 }
1120 return dane->mdpth;
1121}
1122
b9aec69a 1123SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1124{
1125 return &s->dane;
1126}
1127
1128int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1129 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
1130{
1131 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1132}
1133
a230b26e
EK
1134int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1135 uint8_t ord)
919ba009
VD
1136{
1137 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1138}
1139
ccf11751 1140int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1141{
1142 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1143}
ccf11751
DSH
1144
1145int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1146{
1147 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1148}
ccf11751 1149
7af31968 1150X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1151{
1152 return ctx->param;
1153}
7af31968
DSH
1154
1155X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1156{
1157 return ssl->param;
1158}
7af31968 1159
a5ee80b9 1160void SSL_certs_clear(SSL *s)
0f113f3e
MC
1161{
1162 ssl_cert_clear_certs(s->cert);
1163}
a5ee80b9 1164
4f43d0e7 1165void SSL_free(SSL *s)
0f113f3e
MC
1166{
1167 int i;
58964a49 1168
e6e9170d
RS
1169 if (s == NULL)
1170 return;
2f545ae4 1171 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1172 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1173 if (i > 0)
1174 return;
f3f1cf84 1175 REF_ASSERT_ISNT(i < 0);
d02b48c6 1176
222561fe 1177 X509_VERIFY_PARAM_free(s->param);
919ba009 1178 dane_final(&s->dane);
0f113f3e
MC
1179 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1180
50ec7505
BP
1181 RECORD_LAYER_release(&s->rlayer);
1182
b77f3ed1 1183 /* Ignore return value */
2e7dc7cd
MC
1184 ssl_free_wbio_buffer(s);
1185
65e2d672 1186 BIO_free_all(s->wbio);
50ec7505 1187 s->wbio = NULL;
325cfa85 1188 BIO_free_all(s->rbio);
50ec7505 1189 s->rbio = NULL;
0f113f3e 1190
25aaa98a 1191 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1192
1193 /* add extra stuff */
25aaa98a
RS
1194 sk_SSL_CIPHER_free(s->cipher_list);
1195 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1196 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1197 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1198
1199 /* Make the next call work :-) */
1200 if (s->session != NULL) {
1201 ssl_clear_bad_session(s);
1202 SSL_SESSION_free(s->session);
1203 }
9368f865 1204 SSL_SESSION_free(s->psksession);
add8d0e9 1205 OPENSSL_free(s->psksession_id);
0f113f3e 1206
d31fb0b5 1207 clear_ciphers(s);
d02b48c6 1208
e0e920b1 1209 ssl_cert_free(s->cert);
29948ac8 1210 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1211 /* Free up if allocated */
d02b48c6 1212
aff8c126 1213 OPENSSL_free(s->ext.hostname);
222da979 1214 SSL_CTX_free(s->session_ctx);
e481f9b9 1215#ifndef OPENSSL_NO_EC
aff8c126 1216 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1217 OPENSSL_free(s->ext.peer_ecpointformats);
187753e0 1218#endif /* OPENSSL_NO_EC */
aff8c126 1219 OPENSSL_free(s->ext.supportedgroups);
45436e61 1220 OPENSSL_free(s->ext.peer_supportedgroups);
aff8c126 1221 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1222#ifndef OPENSSL_NO_OCSP
aff8c126 1223 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1224#endif
ed29e82a
RP
1225#ifndef OPENSSL_NO_CT
1226 SCT_LIST_free(s->scts);
aff8c126 1227 OPENSSL_free(s->ext.scts);
ed29e82a 1228#endif
aff8c126
RS
1229 OPENSSL_free(s->ext.ocsp.resp);
1230 OPENSSL_free(s->ext.alpn);
cfef5027 1231 OPENSSL_free(s->ext.tls13_cookie);
94941cad
MK
1232 if (s->clienthello != NULL)
1233 OPENSSL_free(s->clienthello->pre_proc_exts);
6b1bb98f 1234 OPENSSL_free(s->clienthello);
9d75dce3
TS
1235 OPENSSL_free(s->pha_context);
1236 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1237
fa7c2637 1238 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1239 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1240
696178ed
DSH
1241 sk_X509_pop_free(s->verified_chain, X509_free);
1242
0f113f3e
MC
1243 if (s->method != NULL)
1244 s->method->ssl_free(s);
1245
e0e920b1 1246 SSL_CTX_free(s->ctx);
7c3908dd 1247
ff75a257
MC
1248 ASYNC_WAIT_CTX_free(s->waitctx);
1249
e481f9b9 1250#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1251 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1252#endif
1253
e783bae2 1254#ifndef OPENSSL_NO_SRTP
25aaa98a 1255 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1256#endif
1257
16203f7b
AG
1258 CRYPTO_THREAD_lock_free(s->lock);
1259
0f113f3e
MC
1260 OPENSSL_free(s);
1261}
1262
65e2d672 1263void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1264{
65e2d672 1265 BIO_free_all(s->rbio);
3ffbe008
MC
1266 s->rbio = rbio;
1267}
1268
65e2d672 1269void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1270{
1271 /*
1272 * If the output buffering BIO is still in place, remove it
1273 */
2e7dc7cd
MC
1274 if (s->bbio != NULL)
1275 s->wbio = BIO_pop(s->wbio);
1276
65e2d672 1277 BIO_free_all(s->wbio);
0f113f3e 1278 s->wbio = wbio;
2e7dc7cd
MC
1279
1280 /* Re-attach |bbio| to the new |wbio|. */
1281 if (s->bbio != NULL)
1282 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1283}
d02b48c6 1284
3ffbe008
MC
1285void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1286{
65e2d672
MC
1287 /*
1288 * For historical reasons, this function has many different cases in
1289 * ownership handling.
1290 */
1291
1292 /* If nothing has changed, do nothing */
1293 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1294 return;
1295
1296 /*
1297 * If the two arguments are equal then one fewer reference is granted by the
1298 * caller than we want to take
1299 */
1300 if (rbio != NULL && rbio == wbio)
1301 BIO_up_ref(rbio);
1302
1303 /*
1304 * If only the wbio is changed only adopt one reference.
1305 */
1306 if (rbio == SSL_get_rbio(s)) {
1307 SSL_set0_wbio(s, wbio);
1308 return;
1309 }
1310 /*
1311 * There is an asymmetry here for historical reasons. If only the rbio is
1312 * changed AND the rbio and wbio were originally different, then we only
1313 * adopt one reference.
1314 */
1315 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1316 SSL_set0_rbio(s, rbio);
1317 return;
1318 }
1319
1320 /* Otherwise, adopt both references. */
1321 SSL_set0_rbio(s, rbio);
1322 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1323}
1324
0821bcd4 1325BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1326{
2e7dc7cd 1327 return s->rbio;
0f113f3e 1328}
d02b48c6 1329
0821bcd4 1330BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1331{
2e7dc7cd
MC
1332 if (s->bbio != NULL) {
1333 /*
1334 * If |bbio| is active, the true caller-configured BIO is its
1335 * |next_bio|.
1336 */
1337 return BIO_next(s->bbio);
1338 }
1339 return s->wbio;
0f113f3e 1340}
d02b48c6 1341
0821bcd4 1342int SSL_get_fd(const SSL *s)
0f113f3e 1343{
2e7dc7cd 1344 return SSL_get_rfd(s);
0f113f3e 1345}
24cbf3ef 1346
0821bcd4 1347int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1348{
1349 int ret = -1;
1350 BIO *b, *r;
1351
1352 b = SSL_get_rbio(s);
1353 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1354 if (r != NULL)
1355 BIO_get_fd(r, &ret);
26a7d938 1356 return ret;
0f113f3e 1357}
d02b48c6 1358
0821bcd4 1359int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1360{
1361 int ret = -1;
1362 BIO *b, *r;
1363
1364 b = SSL_get_wbio(s);
1365 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1366 if (r != NULL)
1367 BIO_get_fd(r, &ret);
26a7d938 1368 return ret;
0f113f3e 1369}
24cbf3ef 1370
bc36ee62 1371#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1372int SSL_set_fd(SSL *s, int fd)
1373{
1374 int ret = 0;
1375 BIO *bio = NULL;
1376
1377 bio = BIO_new(BIO_s_socket());
1378
1379 if (bio == NULL) {
6849b73c 1380 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
0f113f3e
MC
1381 goto err;
1382 }
1383 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1384 SSL_set_bio(s, bio, bio);
50ec7505
BP
1385#ifndef OPENSSL_NO_KTLS
1386 /*
1387 * The new socket is created successfully regardless of ktls_enable.
1388 * ktls_enable doesn't change any functionality of the socket, except
1389 * changing the setsockopt to enable the processing of ktls_start.
1390 * Thus, it is not a problem to call it for non-TLS sockets.
1391 */
1392 ktls_enable(fd);
1393#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1394 ret = 1;
1395 err:
26a7d938 1396 return ret;
0f113f3e 1397}
d02b48c6 1398
0f113f3e
MC
1399int SSL_set_wfd(SSL *s, int fd)
1400{
2e7dc7cd 1401 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1402
2e7dc7cd
MC
1403 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1404 || (int)BIO_get_fd(rbio, NULL) != fd) {
1405 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1406
1407 if (bio == NULL) {
6849b73c 1408 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1409 return 0;
0f113f3e
MC
1410 }
1411 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1412 SSL_set0_wbio(s, bio);
50ec7505
BP
1413#ifndef OPENSSL_NO_KTLS
1414 /*
1415 * The new socket is created successfully regardless of ktls_enable.
1416 * ktls_enable doesn't change any functionality of the socket, except
1417 * changing the setsockopt to enable the processing of ktls_start.
1418 * Thus, it is not a problem to call it for non-TLS sockets.
1419 */
1420 ktls_enable(fd);
1421#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1422 } else {
65e2d672
MC
1423 BIO_up_ref(rbio);
1424 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1425 }
1426 return 1;
0f113f3e
MC
1427}
1428
1429int SSL_set_rfd(SSL *s, int fd)
1430{
2e7dc7cd 1431 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1432
2e7dc7cd
MC
1433 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1434 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1435 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1436
1437 if (bio == NULL) {
6849b73c 1438 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1439 return 0;
0f113f3e
MC
1440 }
1441 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1442 SSL_set0_rbio(s, bio);
2e7dc7cd 1443 } else {
65e2d672
MC
1444 BIO_up_ref(wbio);
1445 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1446 }
1447
1448 return 1;
0f113f3e
MC
1449}
1450#endif
ca03109c
BM
1451
1452/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1453size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1454{
1455 size_t ret = 0;
1456
555cbb32
TS
1457 ret = s->s3.tmp.finish_md_len;
1458 if (count > ret)
1459 count = ret;
1460 memcpy(buf, s->s3.tmp.finish_md, count);
0f113f3e
MC
1461 return ret;
1462}
ca03109c
BM
1463
1464/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1465size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1466{
1467 size_t ret = 0;
ca03109c 1468
555cbb32
TS
1469 ret = s->s3.tmp.peer_finish_md_len;
1470 if (count > ret)
1471 count = ret;
1472 memcpy(buf, s->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1473 return ret;
1474}
ca03109c 1475
0821bcd4 1476int SSL_get_verify_mode(const SSL *s)
0f113f3e 1477{
26a7d938 1478 return s->verify_mode;
0f113f3e 1479}
d02b48c6 1480
0821bcd4 1481int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1482{
1483 return X509_VERIFY_PARAM_get_depth(s->param);
1484}
7f89714e 1485
0f113f3e 1486int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
26a7d938 1487 return s->verify_callback;
0f113f3e 1488}
d02b48c6 1489
0821bcd4 1490int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1491{
26a7d938 1492 return ctx->verify_mode;
0f113f3e 1493}
d02b48c6 1494
0821bcd4 1495int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1496{
1497 return X509_VERIFY_PARAM_get_depth(ctx->param);
1498}
1499
1500int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1501 return ctx->default_verify_callback;
0f113f3e
MC
1502}
1503
1504void SSL_set_verify(SSL *s, int mode,
1505 int (*callback) (int ok, X509_STORE_CTX *ctx))
1506{
1507 s->verify_mode = mode;
1508 if (callback != NULL)
1509 s->verify_callback = callback;
1510}
1511
1512void SSL_set_verify_depth(SSL *s, int depth)
1513{
1514 X509_VERIFY_PARAM_set_depth(s->param, depth);
1515}
1516
1517void SSL_set_read_ahead(SSL *s, int yes)
1518{
52e1d7b1 1519 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1520}
d02b48c6 1521
0821bcd4 1522int SSL_get_read_ahead(const SSL *s)
0f113f3e 1523{
52e1d7b1 1524 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1525}
d02b48c6 1526
0821bcd4 1527int SSL_pending(const SSL *s)
0f113f3e 1528{
8b0e934a
MC
1529 size_t pending = s->method->ssl_pending(s);
1530
0f113f3e
MC
1531 /*
1532 * SSL_pending cannot work properly if read-ahead is enabled
1533 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1534 * impossible to fix since SSL_pending cannot report errors that may be
1535 * observed while scanning the new data. (Note that SSL_pending() is
1536 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1537 *
1538 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1539 * we just return INT_MAX.
0f113f3e 1540 */
348240c6 1541 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1542}
d02b48c6 1543
49580f25
MC
1544int SSL_has_pending(const SSL *s)
1545{
1546 /*
1547 * Similar to SSL_pending() but returns a 1 to indicate that we have
1548 * unprocessed data available or 0 otherwise (as opposed to the number of
1549 * bytes available). Unlike SSL_pending() this will take into account
1550 * read_ahead data. A 1 return simply indicates that we have unprocessed
1551 * data. That data may not result in any application data, or we may fail
1552 * to parse the records for some reason.
1553 */
b8c49611 1554 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1555 return 1;
1556
1557 return RECORD_LAYER_read_pending(&s->rlayer);
1558}
1559
8c2bfd25 1560X509 *SSL_get1_peer_certificate(const SSL *s)
0f113f3e 1561{
8c2bfd25 1562 X509 *r = SSL_get0_peer_certificate(s);
d02b48c6 1563
8c2bfd25
TS
1564 if (r != NULL)
1565 X509_up_ref(r);
0f113f3e 1566
26a7d938 1567 return r;
0f113f3e 1568}
d02b48c6 1569
8c2bfd25
TS
1570X509 *SSL_get0_peer_certificate(const SSL *s)
1571{
1572 if ((s == NULL) || (s->session == NULL))
1573 return NULL;
1574 else
1575 return s->session->peer;
1576}
1577
0821bcd4 1578STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1579{
1580 STACK_OF(X509) *r;
1581
c34b0f99 1582 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1583 r = NULL;
1584 else
c34b0f99 1585 r = s->session->peer_chain;
0f113f3e
MC
1586
1587 /*
1588 * If we are a client, cert_chain includes the peer's own certificate; if
1589 * we are a server, it does not.
1590 */
1591
26a7d938 1592 return r;
0f113f3e
MC
1593}
1594
1595/*
1596 * Now in theory, since the calling process own 't' it should be safe to
1597 * modify. We need to be able to read f without being hassled
1598 */
17dd65e6 1599int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1600{
16203f7b 1601 int i;
0f113f3e 1602 /* Do we need to to SSL locking? */
61986d32 1603 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1604 return 0;
69f68237 1605 }
0f113f3e
MC
1606
1607 /*
87d9cafa 1608 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1609 */
1610 if (t->method != f->method) {
919ba009
VD
1611 t->method->ssl_free(t);
1612 t->method = f->method;
1613 if (t->method->ssl_new(t) == 0)
1614 return 0;
0f113f3e
MC
1615 }
1616
2f545ae4 1617 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1618 ssl_cert_free(t->cert);
1619 t->cert = f->cert;
348240c6 1620 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1621 return 0;
69f68237 1622 }
17dd65e6
MC
1623
1624 return 1;
0f113f3e 1625}
d02b48c6 1626
58964a49 1627/* Fix this so it checks all the valid key/cert options */
0821bcd4 1628int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1629{
a230b26e 1630 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
6849b73c 1631 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1632 return 0;
0f113f3e
MC
1633 }
1634 if (ctx->cert->key->privatekey == NULL) {
6849b73c 1635 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1636 return 0;
0f113f3e 1637 }
26a7d938
K
1638 return X509_check_private_key
1639 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1640}
d02b48c6 1641
58964a49 1642/* Fix this function so that it takes an optional type parameter */
0821bcd4 1643int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1644{
1645 if (ssl == NULL) {
6849b73c 1646 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1647 return 0;
0f113f3e 1648 }
0f113f3e 1649 if (ssl->cert->key->x509 == NULL) {
6849b73c 1650 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1651 return 0;
0f113f3e
MC
1652 }
1653 if (ssl->cert->key->privatekey == NULL) {
6849b73c 1654 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1655 return 0;
0f113f3e 1656 }
26a7d938
K
1657 return X509_check_private_key(ssl->cert->key->x509,
1658 ssl->cert->key->privatekey);
0f113f3e 1659}
d02b48c6 1660
07bbc92c
MC
1661int SSL_waiting_for_async(SSL *s)
1662{
e8aa8b6c 1663 if (s->job)
82676094
MC
1664 return 1;
1665
07bbc92c
MC
1666 return 0;
1667}
1668
ff75a257 1669int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1670{
ff75a257
MC
1671 ASYNC_WAIT_CTX *ctx = s->waitctx;
1672
1673 if (ctx == NULL)
1674 return 0;
1675 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1676}
f4da39d2 1677
ff75a257
MC
1678int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1679 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1680{
1681 ASYNC_WAIT_CTX *ctx = s->waitctx;
1682
1683 if (ctx == NULL)
1684 return 0;
1685 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1686 numdelfds);
f4da39d2
MC
1687}
1688
9f5a87fd
PY
1689int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1690{
1691 ctx->async_cb = callback;
1692 return 1;
1693}
1694
1695int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1696{
1697 ctx->async_cb_arg = arg;
1698 return 1;
1699}
1700
1701int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1702{
1703 s->async_cb = callback;
1704 return 1;
1705}
1706
1707int SSL_set_async_callback_arg(SSL *s, void *arg)
1708{
1709 s->async_cb_arg = arg;
1710 return 1;
1711}
1712
1713int SSL_get_async_status(SSL *s, int *status)
1714{
1715 ASYNC_WAIT_CTX *ctx = s->waitctx;
1716
1717 if (ctx == NULL)
1718 return 0;
1719 *status = ASYNC_WAIT_CTX_get_status(ctx);
1720 return 1;
1721}
1722
4f43d0e7 1723int SSL_accept(SSL *s)
0f113f3e 1724{
c4c32155 1725 if (s->handshake_func == NULL) {
0f113f3e
MC
1726 /* Not properly initialized yet */
1727 SSL_set_accept_state(s);
07bbc92c 1728 }
add2f5ca
MC
1729
1730 return SSL_do_handshake(s);
0f113f3e 1731}
d02b48c6 1732
4f43d0e7 1733int SSL_connect(SSL *s)
0f113f3e 1734{
c4c32155 1735 if (s->handshake_func == NULL) {
0f113f3e
MC
1736 /* Not properly initialized yet */
1737 SSL_set_connect_state(s);
add2f5ca 1738 }
b31b04d9 1739
add2f5ca 1740 return SSL_do_handshake(s);
0f113f3e 1741}
d02b48c6 1742
0821bcd4 1743long SSL_get_default_timeout(const SSL *s)
0f113f3e 1744{
26a7d938 1745 return s->method->get_timeout();
0f113f3e
MC
1746}
1747
9f5a87fd
PY
1748static int ssl_async_wait_ctx_cb(void *arg)
1749{
1750 SSL *s = (SSL *)arg;
1751
1752 return s->async_cb(s, s->async_cb_arg);
1753}
1754
7fecbf6f 1755static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1756 int (*func) (void *))
1757{
add2f5ca 1758 int ret;
ff75a257
MC
1759 if (s->waitctx == NULL) {
1760 s->waitctx = ASYNC_WAIT_CTX_new();
1761 if (s->waitctx == NULL)
1762 return -1;
9f5a87fd
PY
1763 if (s->async_cb != NULL
1764 && !ASYNC_WAIT_CTX_set_callback
1765 (s->waitctx, ssl_async_wait_ctx_cb, s))
1766 return -1;
ff75a257 1767 }
e8aa8b6c 1768 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1769 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1770 case ASYNC_ERR:
1771 s->rwstate = SSL_NOTHING;
6849b73c 1772 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1773 return -1;
1774 case ASYNC_PAUSE:
1775 s->rwstate = SSL_ASYNC_PAUSED;
1776 return -1;
fc7f190c
MC
1777 case ASYNC_NO_JOBS:
1778 s->rwstate = SSL_ASYNC_NO_JOBS;
1779 return -1;
add2f5ca
MC
1780 case ASYNC_FINISH:
1781 s->job = NULL;
1782 return ret;
1783 default:
1784 s->rwstate = SSL_NOTHING;
6849b73c 1785 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1786 /* Shouldn't happen */
1787 return -1;
1788 }
1789}
07bbc92c 1790
add2f5ca 1791static int ssl_io_intern(void *vargs)
07bbc92c
MC
1792{
1793 struct ssl_async_args *args;
1794 SSL *s;
1795 void *buf;
348240c6 1796 size_t num;
07bbc92c
MC
1797
1798 args = (struct ssl_async_args *)vargs;
1799 s = args->s;
1800 buf = args->buf;
1801 num = args->num;
ec447924
MC
1802 switch (args->type) {
1803 case READFUNC:
7ee8627f 1804 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1805 case WRITEFUNC:
7ee8627f 1806 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1807 case OTHERFUNC:
1808 return args->f.func_other(s);
1809 }
1810 return -1;
07bbc92c
MC
1811}
1812
4ee7d3f9 1813int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1814{
c4c32155 1815 if (s->handshake_func == NULL) {
6849b73c 1816 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1817 return -1;
1818 }
1819
1820 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1821 s->rwstate = SSL_NOTHING;
4ee7d3f9 1822 return 0;
0f113f3e 1823 }
07bbc92c 1824
564547e4
MC
1825 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1826 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
6849b73c 1827 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
0a5ece5b
MC
1828 return 0;
1829 }
564547e4
MC
1830 /*
1831 * If we are a client and haven't received the ServerHello etc then we
1832 * better do that
1833 */
1834 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1835
e8aa8b6c 1836 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1837 struct ssl_async_args args;
eda75751 1838 int ret;
add2f5ca
MC
1839
1840 args.s = s;
1841 args.buf = buf;
1842 args.num = num;
ec447924
MC
1843 args.type = READFUNC;
1844 args.f.func_read = s->method->ssl_read;
add2f5ca 1845
eda75751 1846 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1847 *readbytes = s->asyncrw;
eda75751 1848 return ret;
07bbc92c 1849 } else {
54105ddd 1850 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1851 }
0f113f3e
MC
1852}
1853
4ee7d3f9 1854int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1855{
1856 int ret;
54105ddd 1857 size_t readbytes;
eda75751
MC
1858
1859 if (num < 0) {
6849b73c 1860 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
eda75751
MC
1861 return -1;
1862 }
1863
4ee7d3f9 1864 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1865
1866 /*
1867 * The cast is safe here because ret should be <= INT_MAX because num is
1868 * <= INT_MAX
1869 */
1870 if (ret > 0)
54105ddd 1871 ret = (int)readbytes;
eda75751
MC
1872
1873 return ret;
1874}
1875
4ee7d3f9
KR
1876int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1877{
1878 int ret = ssl_read_internal(s, buf, num, readbytes);
1879
1880 if (ret < 0)
1881 ret = 0;
1882 return ret;
1883}
1884
f533fbd4 1885int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1886{
1887 int ret;
1888
1889 if (!s->server) {
6849b73c 1890 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 1891 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1892 }
1893
d781d247
MC
1894 switch (s->early_data_state) {
1895 case SSL_EARLY_DATA_NONE:
1896 if (!SSL_in_before(s)) {
6849b73c 1897 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 1898 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1899 }
1900 /* fall through */
1901
1902 case SSL_EARLY_DATA_ACCEPT_RETRY:
1903 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1904 ret = SSL_accept(s);
1905 if (ret <= 0) {
1906 /* NBIO or error */
1907 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1908 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1909 }
1910 /* fall through */
1911
1912 case SSL_EARLY_DATA_READ_RETRY:
1913 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1914 s->early_data_state = SSL_EARLY_DATA_READING;
1915 ret = SSL_read_ex(s, buf, num, readbytes);
1916 /*
ef6c191b
MC
1917 * State machine will update early_data_state to
1918 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1919 * message
d781d247
MC
1920 */
1921 if (ret > 0 || (ret <= 0 && s->early_data_state
1922 != SSL_EARLY_DATA_FINISHED_READING)) {
1923 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1924 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1925 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1926 }
1927 } else {
1928 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1929 }
1930 *readbytes = 0;
f533fbd4 1931 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1932
1933 default:
6849b73c 1934 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 1935 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1936 }
1937}
1938
f5b519c4 1939int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1940{
1941 return s->ext.early_data;
1942}
1943
4ee7d3f9 1944static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1945{
c4c32155 1946 if (s->handshake_func == NULL) {
6849b73c 1947 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1948 return -1;
1949 }
1950
1951 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1952 return 0;
0f113f3e 1953 }
e8aa8b6c 1954 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1955 struct ssl_async_args args;
eda75751 1956 int ret;
0f113f3e 1957
add2f5ca
MC
1958 args.s = s;
1959 args.buf = buf;
1960 args.num = num;
ec447924
MC
1961 args.type = READFUNC;
1962 args.f.func_read = s->method->ssl_peek;
07bbc92c 1963
eda75751 1964 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1965 *readbytes = s->asyncrw;
eda75751 1966 return ret;
add2f5ca 1967 } else {
54105ddd 1968 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1969 }
07bbc92c
MC
1970}
1971
4ee7d3f9 1972int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1973{
1974 int ret;
4ee7d3f9 1975 size_t readbytes;
7ee8627f
MC
1976
1977 if (num < 0) {
6849b73c 1978 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
7ee8627f
MC
1979 return -1;
1980 }
1981
4ee7d3f9 1982 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1983
1984 /*
1985 * The cast is safe here because ret should be <= INT_MAX because num is
1986 * <= INT_MAX
1987 */
1988 if (ret > 0)
4ee7d3f9 1989 ret = (int)readbytes;
7ee8627f
MC
1990
1991 return ret;
1992}
1993
4ee7d3f9
KR
1994
1995int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1996{
1997 int ret = ssl_peek_internal(s, buf, num, readbytes);
1998
1999 if (ret < 0)
2000 ret = 0;
2001 return ret;
2002}
2003
2004int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 2005{
c4c32155 2006 if (s->handshake_func == NULL) {
6849b73c 2007 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2008 return -1;
2009 }
2010
2011 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2012 s->rwstate = SSL_NOTHING;
6849b73c 2013 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
4ee7d3f9 2014 return -1;
0f113f3e 2015 }
07bbc92c 2016
ef6c191b 2017 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
2018 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2019 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
6849b73c 2020 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 2021 return 0;
0a5ece5b 2022 }
564547e4
MC
2023 /* If we are a client and haven't sent the Finished we better do that */
2024 ossl_statem_check_finish_init(s, 1);
49e7fe12 2025
e8aa8b6c 2026 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 2027 int ret;
add2f5ca
MC
2028 struct ssl_async_args args;
2029
2030 args.s = s;
2031 args.buf = (void *)buf;
2032 args.num = num;
ec447924
MC
2033 args.type = WRITEFUNC;
2034 args.f.func_write = s->method->ssl_write;
add2f5ca 2035
7ee8627f
MC
2036 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2037 *written = s->asyncrw;
2038 return ret;
07bbc92c 2039 } else {
7ee8627f 2040 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2041 }
0f113f3e 2042}
d02b48c6 2043
7c3a7561
BP
2044ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2045{
2046 ossl_ssize_t ret;
2047
2048 if (s->handshake_func == NULL) {
6849b73c 2049 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2050 return -1;
2051 }
2052
2053 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2054 s->rwstate = SSL_NOTHING;
6849b73c 2055 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
7c3a7561
BP
2056 return -1;
2057 }
2058
2059 if (!BIO_get_ktls_send(s->wbio)) {
6849b73c 2060 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2061 return -1;
2062 }
2063
2064 /* If we have an alert to send, lets send it */
2065 if (s->s3.alert_dispatch) {
2066 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2067 if (ret <= 0) {
2068 /* SSLfatal() already called if appropriate */
2069 return ret;
2070 }
2071 /* if it went, fall through and send more stuff */
2072 }
2073
2074 s->rwstate = SSL_WRITING;
2075 if (BIO_flush(s->wbio) <= 0) {
2076 if (!BIO_should_retry(s->wbio)) {
2077 s->rwstate = SSL_NOTHING;
2078 } else {
2079#ifdef EAGAIN
2080 set_sys_error(EAGAIN);
2081#endif
2082 }
2083 return -1;
2084 }
2085
712c0942 2086#ifdef OPENSSL_NO_KTLS
fa7a8074
RL
2087 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2088 "can't call ktls_sendfile(), ktls disabled");
712c0942 2089 return -1;
7c3a7561 2090#else
712c0942 2091 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
7c3a7561
BP
2092 if (ret < 0) {
2093#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2094 if ((get_last_sys_error() == EAGAIN) ||
2095 (get_last_sys_error() == EINTR) ||
2096 (get_last_sys_error() == EBUSY))
2097 BIO_set_retry_write(s->wbio);
2098 else
2099#endif
6849b73c 2100 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2101 return ret;
2102 }
2103 s->rwstate = SSL_NOTHING;
2104 return ret;
712c0942 2105#endif
7c3a7561
BP
2106}
2107
4ee7d3f9
KR
2108int SSL_write(SSL *s, const void *buf, int num)
2109{
2110 int ret;
2111 size_t written;
2112
2113 if (num < 0) {
6849b73c 2114 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
4ee7d3f9
KR
2115 return -1;
2116 }
2117
2118 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2119
2120 /*
2121 * The cast is safe here because ret should be <= INT_MAX because num is
2122 * <= INT_MAX
2123 */
2124 if (ret > 0)
2125 ret = (int)written;
2126
2127 return ret;
2128}
2129
2130int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2131{
2132 int ret = ssl_write_internal(s, buf, num, written);
2133
2134 if (ret < 0)
2135 ret = 0;
2136 return ret;
2137}
2138
0665b4ed 2139int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2140{
a0cb628b 2141 int ret, early_data_state;
2a8db717 2142 size_t writtmp;
f7414b08 2143 uint32_t partialwrite;
49e7fe12 2144
49e7fe12
MC
2145 switch (s->early_data_state) {
2146 case SSL_EARLY_DATA_NONE:
09f28874
MC
2147 if (s->server
2148 || !SSL_in_before(s)
add8d0e9
MC
2149 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2150 && (s->psk_use_session_cb == NULL))) {
6849b73c 2151 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2152 return 0;
2153 }
2154 /* fall through */
2155
2156 case SSL_EARLY_DATA_CONNECT_RETRY:
2157 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2158 ret = SSL_connect(s);
2159 if (ret <= 0) {
2160 /* NBIO or error */
2161 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2162 return 0;
2163 }
2164 /* fall through */
2165
2166 case SSL_EARLY_DATA_WRITE_RETRY:
2167 s->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2168 /*
2169 * We disable partial write for early data because we don't keep track
2170 * of how many bytes we've written between the SSL_write_ex() call and
2171 * the flush if the flush needs to be retried)
2172 */
2173 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2174 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2175 ret = SSL_write_ex(s, buf, num, &writtmp);
f7414b08 2176 s->mode |= partialwrite;
2a8db717
MC
2177 if (!ret) {
2178 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2179 return ret;
2180 }
2181 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2182 /* fall through */
2183
2184 case SSL_EARLY_DATA_WRITE_FLUSH:
2185 /* The buffering BIO is still in place so we need to flush it */
2186 if (statem_flush(s) != 1)
2187 return 0;
2a8db717 2188 *written = num;
49e7fe12 2189 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2190 return 1;
49e7fe12 2191
116d0da5 2192 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
2193 case SSL_EARLY_DATA_READ_RETRY:
2194 early_data_state = s->early_data_state;
09f28874
MC
2195 /* We are a server writing to an unauthenticated client */
2196 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2197 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2198 /* The buffering BIO is still in place */
2199 if (ret)
2200 (void)BIO_flush(s->wbio);
bbea9f2c 2201 s->early_data_state = early_data_state;
09f28874
MC
2202 return ret;
2203
49e7fe12 2204 default:
6849b73c 2205 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2206 return 0;
2207 }
2208}
2209
4f43d0e7 2210int SSL_shutdown(SSL *s)
0f113f3e
MC
2211{
2212 /*
2213 * Note that this function behaves differently from what one might
2214 * expect. Return values are 0 for no success (yet), 1 for success; but
2215 * calling it once is usually not enough, even if blocking I/O is used
2216 * (see ssl3_shutdown).
2217 */
2218
c4c32155 2219 if (s->handshake_func == NULL) {
6849b73c 2220 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2221 return -1;
2222 }
2223
64f9f406 2224 if (!SSL_in_init(s)) {
e8aa8b6c 2225 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2226 struct ssl_async_args args;
ec447924 2227
64f9f406
MC
2228 args.s = s;
2229 args.type = OTHERFUNC;
2230 args.f.func_other = s->method->ssl_shutdown;
ec447924 2231
64f9f406
MC
2232 return ssl_start_async_job(s, &args, ssl_io_intern);
2233 } else {
2234 return s->method->ssl_shutdown(s);
2235 }
ec447924 2236 } else {
6849b73c 2237 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
64f9f406 2238 return -1;
ec447924 2239 }
0f113f3e 2240}
d02b48c6 2241
4fbfe86a 2242int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2243{
f14afcaa 2244 /*
a9998e2f 2245 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
2246 * negotiated, and that it is appropriate to call SSL_key_update() instead
2247 * of SSL_renegotiate().
2248 */
44c04a2e 2249 if (!SSL_IS_TLS13(s)) {
6849b73c 2250 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
44c04a2e
MC
2251 return 0;
2252 }
2253
2254 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2255 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
6849b73c 2256 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
44c04a2e
MC
2257 return 0;
2258 }
2259
2260 if (!SSL_is_init_finished(s)) {
6849b73c 2261 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
44c04a2e
MC
2262 return 0;
2263 }
2264
2265 ossl_statem_set_in_init(s, 1);
44c04a2e 2266 s->key_update = updatetype;
44c04a2e
MC
2267 return 1;
2268}
2269
3499327b 2270int SSL_get_key_update_type(const SSL *s)
53d1d07d
MC
2271{
2272 return s->key_update;
2273}
2274
4f43d0e7 2275int SSL_renegotiate(SSL *s)
0f113f3e 2276{
44c04a2e 2277 if (SSL_IS_TLS13(s)) {
6849b73c 2278 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2279 return 0;
44c04a2e 2280 }
cda6b998 2281
db0f35dd 2282 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
6849b73c 2283 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
db0f35dd
TS
2284 return 0;
2285 }
44959ee4 2286
db0f35dd 2287 s->renegotiate = 1;
0f113f3e 2288 s->new_session = 1;
44959ee4 2289
26a7d938 2290 return s->method->ssl_renegotiate(s);
0f113f3e 2291}
d02b48c6 2292
44959ee4 2293int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2294{
db0f35dd 2295 if (SSL_IS_TLS13(s)) {
6849b73c 2296 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2297 return 0;
db0f35dd 2298 }
cda6b998 2299
db0f35dd 2300 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
6849b73c 2301 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
db0f35dd
TS
2302 return 0;
2303 }
c519e89f 2304
db0f35dd 2305 s->renegotiate = 1;
0f113f3e 2306 s->new_session = 0;
c519e89f 2307
26a7d938 2308 return s->method->ssl_renegotiate(s);
0f113f3e 2309}
44959ee4 2310
3499327b 2311int SSL_renegotiate_pending(const SSL *s)
0f113f3e
MC
2312{
2313 /*
2314 * becomes true when negotiation is requested; false again once a
2315 * handshake has finished
2316 */
2317 return (s->renegotiate != 0);
2318}
2319
3bfacb5f
BK
2320int SSL_new_session_ticket(SSL *s)
2321{
35774d55
BK
2322 if (SSL_in_init(s) || SSL_IS_FIRST_HANDSHAKE(s) || !s->server
2323 || !SSL_IS_TLS13(s))
2324 return 0;
2325 s->ext.extra_tickets_expected++;
2326 return 1;
3bfacb5f
BK
2327}
2328
0f113f3e
MC
2329long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2330{
2331 long l;
2332
2333 switch (cmd) {
2334 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2335 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 2336 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2337 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2338 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
26a7d938 2339 return l;
0f113f3e
MC
2340
2341 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2342 s->msg_callback_arg = parg;
2343 return 1;
2344
0f113f3e
MC
2345 case SSL_CTRL_MODE:
2346 return (s->mode |= larg);
2347 case SSL_CTRL_CLEAR_MODE:
2348 return (s->mode &= ~larg);
2349 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2350 return (long)s->max_cert_list;
0f113f3e 2351 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2352 if (larg < 0)
2353 return 0;
2354 l = (long)s->max_cert_list;
2355 s->max_cert_list = (size_t)larg;
2356 return l;
0f113f3e
MC
2357 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2358 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2359 return 0;
50ec7505
BP
2360#ifndef OPENSSL_NO_KTLS
2361 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2362 return 0;
2363#endif /* OPENSSL_NO_KTLS */
0f113f3e 2364 s->max_send_fragment = larg;
d102d9df
MC
2365 if (s->max_send_fragment < s->split_send_fragment)
2366 s->split_send_fragment = s->max_send_fragment;
2367 return 1;
2368 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2369 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2370 return 0;
2371 s->split_send_fragment = larg;
0f113f3e 2372 return 1;
d102d9df
MC
2373 case SSL_CTRL_SET_MAX_PIPELINES:
2374 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2375 return 0;
2376 s->max_pipelines = larg;
94777c9c
MC
2377 if (larg > 1)
2378 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2379 return 1;
0f113f3e 2380 case SSL_CTRL_GET_RI_SUPPORT:
555cbb32 2381 return s->s3.send_connection_binding;
0f113f3e
MC
2382 case SSL_CTRL_CERT_FLAGS:
2383 return (s->cert->cert_flags |= larg);
2384 case SSL_CTRL_CLEAR_CERT_FLAGS:
2385 return (s->cert->cert_flags &= ~larg);
2386
2387 case SSL_CTRL_GET_RAW_CIPHERLIST:
2388 if (parg) {
555cbb32 2389 if (s->s3.tmp.ciphers_raw == NULL)
0f113f3e 2390 return 0;
555cbb32
TS
2391 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2392 return (int)s->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2393 } else {
2394 return TLS_CIPHER_LEN;
2395 }
c5364614 2396 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2397 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2398 return -1;
dccd20d1 2399 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2400 return 1;
2401 else
2402 return 0;
7946ab33 2403 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2404 return ssl_check_allowed_versions(larg, s->max_proto_version)
2405 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2406 &s->min_proto_version);
3edabd3c
CH
2407 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2408 return s->min_proto_version;
7946ab33 2409 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2410 return ssl_check_allowed_versions(s->min_proto_version, larg)
2411 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2412 &s->max_proto_version);
3edabd3c
CH
2413 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2414 return s->max_proto_version;
0f113f3e 2415 default:
26a7d938 2416 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2417 }
2418}
2419
2420long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2421{
2422 switch (cmd) {
2423 case SSL_CTRL_SET_MSG_CALLBACK:
2424 s->msg_callback = (void (*)
2425 (int write_p, int version, int content_type,
2426 const void *buf, size_t len, SSL *ssl,
2427 void *arg))(fp);
2428 return 1;
2429
2430 default:
26a7d938 2431 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2432 }
2433}
d3442bc7 2434
3c1d6bbc 2435LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2436{
2437 return ctx->sessions;
2438}
2439
2440long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2441{
2442 long l;
2443 /* For some cases with ctx == NULL perform syntax checks */
2444 if (ctx == NULL) {
2445 switch (cmd) {
de4d764e 2446 case SSL_CTRL_SET_GROUPS_LIST:
260009d8 2447 return tls1_set_groups_list(ctx, NULL, NULL, parg);
0f113f3e
MC
2448 case SSL_CTRL_SET_SIGALGS_LIST:
2449 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2450 return tls1_set_sigalgs_list(NULL, parg, 0);
2451 default:
2452 return 0;
2453 }
2454 }
2455
2456 switch (cmd) {
2457 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2458 return ctx->read_ahead;
0f113f3e
MC
2459 case SSL_CTRL_SET_READ_AHEAD:
2460 l = ctx->read_ahead;
2461 ctx->read_ahead = larg;
26a7d938 2462 return l;
0f113f3e
MC
2463
2464 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2465 ctx->msg_callback_arg = parg;
2466 return 1;
2467
2468 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2469 return (long)ctx->max_cert_list;
0f113f3e 2470 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2471 if (larg < 0)
2472 return 0;
2473 l = (long)ctx->max_cert_list;
2474 ctx->max_cert_list = (size_t)larg;
2475 return l;
0f113f3e
MC
2476
2477 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2478 if (larg < 0)
2479 return 0;
2480 l = (long)ctx->session_cache_size;
2481 ctx->session_cache_size = (size_t)larg;
2482 return l;
0f113f3e 2483 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2484 return (long)ctx->session_cache_size;
0f113f3e
MC
2485 case SSL_CTRL_SET_SESS_CACHE_MODE:
2486 l = ctx->session_cache_mode;
2487 ctx->session_cache_mode = larg;
26a7d938 2488 return l;
0f113f3e 2489 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2490 return ctx->session_cache_mode;
0f113f3e
MC
2491
2492 case SSL_CTRL_SESS_NUMBER:
26a7d938 2493 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 2494 case SSL_CTRL_SESS_CONNECT:
9ef9088c 2495 return tsan_load(&ctx->stats.sess_connect);
0f113f3e 2496 case SSL_CTRL_SESS_CONNECT_GOOD:
9ef9088c 2497 return tsan_load(&ctx->stats.sess_connect_good);
0f113f3e 2498 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
9ef9088c 2499 return tsan_load(&ctx->stats.sess_connect_renegotiate);
0f113f3e 2500 case SSL_CTRL_SESS_ACCEPT:
9ef9088c 2501 return tsan_load(&ctx->stats.sess_accept);
0f113f3e 2502 case SSL_CTRL_SESS_ACCEPT_GOOD:
9ef9088c 2503 return tsan_load(&ctx->stats.sess_accept_good);
0f113f3e 2504 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
9ef9088c 2505 return tsan_load(&ctx->stats.sess_accept_renegotiate);
0f113f3e 2506 case SSL_CTRL_SESS_HIT:
9ef9088c 2507 return tsan_load(&ctx->stats.sess_hit);
0f113f3e 2508 case SSL_CTRL_SESS_CB_HIT:
9ef9088c 2509 return tsan_load(&ctx->stats.sess_cb_hit);
0f113f3e 2510 case SSL_CTRL_SESS_MISSES:
9ef9088c 2511 return tsan_load(&ctx->stats.sess_miss);
0f113f3e 2512 case SSL_CTRL_SESS_TIMEOUTS:
9ef9088c 2513 return tsan_load(&ctx->stats.sess_timeout);
0f113f3e 2514 case SSL_CTRL_SESS_CACHE_FULL:
9ef9088c 2515 return tsan_load(&ctx->stats.sess_cache_full);
0f113f3e
MC
2516 case SSL_CTRL_MODE:
2517 return (ctx->mode |= larg);
2518 case SSL_CTRL_CLEAR_MODE:
2519 return (ctx->mode &= ~larg);
2520 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2521 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2522 return 0;
2523 ctx->max_send_fragment = larg;
d102d9df 2524 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2525 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2526 return 1;
d102d9df 2527 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2528 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2529 return 0;
2530 ctx->split_send_fragment = larg;
2531 return 1;
2532 case SSL_CTRL_SET_MAX_PIPELINES:
2533 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2534 return 0;
2535 ctx->max_pipelines = larg;
07077415 2536 return 1;
0f113f3e
MC
2537 case SSL_CTRL_CERT_FLAGS:
2538 return (ctx->cert->cert_flags |= larg);
2539 case SSL_CTRL_CLEAR_CERT_FLAGS:
2540 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2541 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2542 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2543 && ssl_set_version_bound(ctx->method->version, (int)larg,
2544 &ctx->min_proto_version);
3edabd3c
CH
2545 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2546 return ctx->min_proto_version;
7946ab33 2547 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2548 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2549 && ssl_set_version_bound(ctx->method->version, (int)larg,
2550 &ctx->max_proto_version);
3edabd3c
CH
2551 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2552 return ctx->max_proto_version;
0f113f3e 2553 default:
26a7d938 2554 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
2555 }
2556}
2557
2558long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2559{
2560 switch (cmd) {
2561 case SSL_CTRL_SET_MSG_CALLBACK:
2562 ctx->msg_callback = (void (*)
2563 (int write_p, int version, int content_type,
2564 const void *buf, size_t len, SSL *ssl,
2565 void *arg))(fp);
2566 return 1;
2567
2568 default:
26a7d938 2569 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
2570 }
2571}
d3442bc7 2572
ccd86b68 2573int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2574{
90d9e49a
DSH
2575 if (a->id > b->id)
2576 return 1;
2577 if (a->id < b->id)
2578 return -1;
2579 return 0;
0f113f3e
MC
2580}
2581
2582int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2583 const SSL_CIPHER *const *bp)
2584{
90d9e49a
DSH
2585 if ((*ap)->id > (*bp)->id)
2586 return 1;
2587 if ((*ap)->id < (*bp)->id)
2588 return -1;
2589 return 0;
0f113f3e 2590}
d02b48c6 2591
4f43d0e7 2592/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2593 * preference */
0821bcd4 2594STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2595{
2596 if (s != NULL) {
2597 if (s->cipher_list != NULL) {
26a7d938 2598 return s->cipher_list;
0f113f3e 2599 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 2600 return s->ctx->cipher_list;
0f113f3e
MC
2601 }
2602 }
26a7d938 2603 return NULL;
0f113f3e
MC
2604}
2605
831eef2c
NM
2606STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2607{
eee2a6a7 2608 if ((s == NULL) || !s->server)
831eef2c 2609 return NULL;
eee2a6a7 2610 return s->peer_ciphers;
831eef2c
NM
2611}
2612
8b8e5bed 2613STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2614{
2615 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2616 int i;
1d0c08b4 2617
0f113f3e
MC
2618 ciphers = SSL_get_ciphers(s);
2619 if (!ciphers)
2620 return NULL;
1d0c08b4
MC
2621 if (!ssl_set_client_disabled(s))
2622 return NULL;
0f113f3e
MC
2623 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2624 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2625 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2626 if (!sk)
2627 sk = sk_SSL_CIPHER_new_null();
2628 if (!sk)
2629 return NULL;
2630 if (!sk_SSL_CIPHER_push(sk, c)) {
2631 sk_SSL_CIPHER_free(sk);
2632 return NULL;
2633 }
2634 }
2635 }
2636 return sk;
2637}
8b8e5bed 2638
4f43d0e7 2639/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2640 * algorithm id */
f73e07cf 2641STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2642{
2643 if (s != NULL) {
2644 if (s->cipher_list_by_id != NULL) {
26a7d938 2645 return s->cipher_list_by_id;
0f113f3e 2646 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
26a7d938 2647 return s->ctx->cipher_list_by_id;
0f113f3e
MC
2648 }
2649 }
26a7d938 2650 return NULL;
0f113f3e 2651}
d02b48c6 2652
4f43d0e7 2653/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2654const char *SSL_get_cipher_list(const SSL *s, int n)
2655{
4a640fb6 2656 const SSL_CIPHER *c;
0f113f3e
MC
2657 STACK_OF(SSL_CIPHER) *sk;
2658
2659 if (s == NULL)
26a7d938 2660 return NULL;
0f113f3e
MC
2661 sk = SSL_get_ciphers(s);
2662 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 2663 return NULL;
0f113f3e
MC
2664 c = sk_SSL_CIPHER_value(sk, n);
2665 if (c == NULL)
26a7d938
K
2666 return NULL;
2667 return c->name;
0f113f3e 2668}
d02b48c6 2669
9d5ac953
KY
2670/** return a STACK of the ciphers available for the SSL_CTX and in order of
2671 * preference */
2672STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2673{
2674 if (ctx != NULL)
2675 return ctx->cipher_list;
2676 return NULL;
2677}
2678
3c83c5ba
SR
2679/*
2680 * Distinguish between ciphers controlled by set_ciphersuite() and
2681 * set_cipher_list() when counting.
2682 */
2683static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2684{
2685 int i, num = 0;
2686 const SSL_CIPHER *c;
2687
2688 if (sk == NULL)
2689 return 0;
2690 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2691 c = sk_SSL_CIPHER_value(sk, i);
2692 if (c->min_tls >= TLS1_3_VERSION)
2693 continue;
2694 num++;
2695 }
2696 return num;
2697}
2698
25f923dd 2699/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2700int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2701{
2702 STACK_OF(SSL_CIPHER) *sk;
2703
a68eee67 2704 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
f865b081
MC
2705 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2706 ctx->cert);
0f113f3e
MC
2707 /*
2708 * ssl_create_cipher_list may return an empty stack if it was unable to
2709 * find a cipher matching the given rule string (for example if the rule
2710 * string specifies a cipher which has been disabled). This is not an
2711 * error as far as ssl_create_cipher_list is concerned, and hence
2712 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2713 */
2714 if (sk == NULL)
2715 return 0;
3c83c5ba 2716 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 2717 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
2718 return 0;
2719 }
2720 return 1;
2721}
d02b48c6 2722
4f43d0e7 2723/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2724int SSL_set_cipher_list(SSL *s, const char *str)
2725{
2726 STACK_OF(SSL_CIPHER) *sk;
2727
a68eee67 2728 sk = ssl_create_cipher_list(s->ctx, s->tls13_ciphersuites,
f865b081
MC
2729 &s->cipher_list, &s->cipher_list_by_id, str,
2730 s->cert);
0f113f3e
MC
2731 /* see comment in SSL_CTX_set_cipher_list */
2732 if (sk == NULL)
2733 return 0;
3c83c5ba 2734 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 2735 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
2736 return 0;
2737 }
2738 return 1;
2739}
d02b48c6 2740
a216df59 2741char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
2742{
2743 char *p;
a216df59 2744 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 2745 const SSL_CIPHER *c;
0f113f3e
MC
2746 int i;
2747
a216df59 2748 if (!s->server
eee2a6a7 2749 || s->peer_ciphers == NULL
a216df59 2750 || size < 2)
26a7d938 2751 return NULL;
0f113f3e
MC
2752
2753 p = buf;
eee2a6a7 2754 clntsk = s->peer_ciphers;
a216df59
MC
2755 srvrsk = SSL_get_ciphers(s);
2756 if (clntsk == NULL || srvrsk == NULL)
2757 return NULL;
0f113f3e 2758
a216df59 2759 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
2760 return NULL;
2761
a216df59 2762 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
2763 int n;
2764
a216df59
MC
2765 c = sk_SSL_CIPHER_value(clntsk, i);
2766 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2767 continue;
2768
0f113f3e 2769 n = strlen(c->name);
a216df59 2770 if (n + 1 > size) {
0f113f3e
MC
2771 if (p != buf)
2772 --p;
2773 *p = '\0';
2774 return buf;
2775 }
4cacc9d5 2776 strcpy(p, c->name);
0f113f3e
MC
2777 p += n;
2778 *(p++) = ':';
a216df59 2779 size -= n + 1;
0f113f3e
MC
2780 }
2781 p[-1] = '\0';
26a7d938 2782 return buf;
0f113f3e
MC
2783}
2784
7955c1f1
MC
2785/**
2786 * Return the requested servername (SNI) value. Note that the behaviour varies
2787 * depending on:
2788 * - whether this is called by the client or the server,
2789 * - if we are before or during/after the handshake,
2790 * - if a resumption or normal handshake is being attempted/has occurred
2791 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
2792 *
2793 * Note that only the host_name type is defined (RFC 3546).
ed3883d2 2794 */
f1fd4544 2795const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e 2796{
7955c1f1
MC
2797 /*
2798 * If we don't know if we are the client or the server yet then we assume
2799 * client.
2800 */
2801 int server = s->handshake_func == NULL ? 0 : s->server;
0f113f3e
MC
2802 if (type != TLSEXT_NAMETYPE_host_name)
2803 return NULL;
a13c20f6 2804
7955c1f1
MC
2805 if (server) {
2806 /**
2807 * Server side
2808 * In TLSv1.3 on the server SNI is not associated with the session
2809 * but in TLSv1.2 or below it is.
2810 *
2811 * Before the handshake:
2812 * - return NULL
2813 *
2814 * During/after the handshake (TLSv1.2 or below resumption occurred):
2815 * - If a servername was accepted by the server in the original
2816 * handshake then it will return that servername, or NULL otherwise.
2817 *
2818 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2819 * - The function will return the servername requested by the client in
2820 * this handshake or NULL if none was requested.
2821 */
2822 if (s->hit && !SSL_IS_TLS13(s))
2823 return s->session->ext.hostname;
2824 } else {
2825 /**
2826 * Client side
2827 *
2828 * Before the handshake:
2829 * - If a servername has been set via a call to
2830 * SSL_set_tlsext_host_name() then it will return that servername
2831 * - If one has not been set, but a TLSv1.2 resumption is being
2832 * attempted and the session from the original handshake had a
2833 * servername accepted by the server then it will return that
2834 * servername
2835 * - Otherwise it returns NULL
2836 *
2837 * During/after the handshake (TLSv1.2 or below resumption occurred):
9f7505ab 2838 * - If the session from the original handshake had a servername accepted
7955c1f1
MC
2839 * by the server then it will return that servername.
2840 * - Otherwise it returns the servername set via
2841 * SSL_set_tlsext_host_name() (or NULL if it was not called).
2842 *
2843 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2844 * - It will return the servername set via SSL_set_tlsext_host_name()
2845 * (or NULL if it was not called).
2846 */
2847 if (SSL_in_before(s)) {
2848 if (s->ext.hostname == NULL
2849 && s->session != NULL
2850 && s->session->ssl_version != TLS1_3_VERSION)
2851 return s->session->ext.hostname;
2852 } else {
2853 if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
2854 return s->session->ext.hostname;
2855 }
2856 }
2857
328a0547 2858 return s->ext.hostname;
0f113f3e 2859}
ed3883d2 2860
f1fd4544 2861int SSL_get_servername_type(const SSL *s)
0f113f3e 2862{
7955c1f1 2863 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
0f113f3e
MC
2864 return TLSEXT_NAMETYPE_host_name;
2865 return -1;
2866}
ee2ffc27 2867
0f113f3e
MC
2868/*
2869 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2870 * expected that this function is called from the callback set by
0f113f3e
MC
2871 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2872 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2873 * not included in the length. A byte string of length 0 is invalid. No byte
2874 * string may be truncated. The current, but experimental algorithm for
2875 * selecting the protocol is: 1) If the server doesn't support NPN then this
2876 * is indicated to the callback. In this case, the client application has to
2877 * abort the connection or have a default application level protocol. 2) If
2878 * the server supports NPN, but advertises an empty list then the client
f430ba31 2879 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2880 * fallback case was enacted. 3) Otherwise, the client finds the first
2881 * protocol in the server's list that it supports and selects this protocol.
2882 * This is because it's assumed that the server has better information about
2883 * which protocol a client should use. 4) If the client doesn't support any
2884 * of the server's advertised protocols, then this is treated the same as
2885 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2886 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2887 */
0f113f3e
MC
2888int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2889 const unsigned char *server,
2890 unsigned int server_len,
a230b26e 2891 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2892{
2893 unsigned int i, j;
2894 const unsigned char *result;
2895 int status = OPENSSL_NPN_UNSUPPORTED;
2896
2897 /*
2898 * For each protocol in server preference order, see if we support it.
2899 */
2900 for (i = 0; i < server_len;) {
2901 for (j = 0; j < client_len;) {
2902 if (server[i] == client[j] &&
2903 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2904 /* We found a match */
2905 result = &server[i];
2906 status = OPENSSL_NPN_NEGOTIATED;
2907 goto found;
2908 }
2909 j += client[j];
2910 j++;
2911 }
2912 i += server[i];
2913 i++;
2914 }
2915
2916 /* There's no overlap between our protocols and the server's list. */
2917 result = client;
2918 status = OPENSSL_NPN_NO_OVERLAP;
2919
2920 found:
2921 *out = (unsigned char *)result + 1;
2922 *outlen = result[0];
2923 return status;
2924}
ee2ffc27 2925
e481f9b9 2926#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2927/*
2928 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2929 * client's requested protocol for this connection and returns 0. If the
2930 * client didn't request any protocol, then *data is set to NULL. Note that
2931 * the client can request any protocol it chooses. The value returned from
2932 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2933 * provided by the callback.
2934 */
0f113f3e
MC
2935void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2936 unsigned *len)
2937{
aff8c126 2938 *data = s->ext.npn;
12a765a5 2939 if (*data == NULL) {
0f113f3e
MC
2940 *len = 0;
2941 } else {
aff8c126 2942 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2943 }
2944}
2945
2946/*
aff8c126 2947 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2948 * a TLS server needs a list of supported protocols for Next Protocol
2949 * Negotiation. The returned list must be in wire format. The list is
2950 * returned by setting |out| to point to it and |outlen| to its length. This
2951 * memory will not be modified, but one should assume that the SSL* keeps a
2952 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2953 * wishes to advertise. Otherwise, no such extension will be included in the
2954 * ServerHello.
2955 */
aff8c126 2956void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2957 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2958 void *arg)
0f113f3e 2959{
aff8c126
RS
2960 ctx->ext.npn_advertised_cb = cb;
2961 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2962}
2963
2964/*
2965 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2966 * client needs to select a protocol from the server's provided list. |out|
2967 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2968 * The length of the protocol name must be written into |outlen|. The
2969 * server's advertised protocols are provided in |in| and |inlen|. The
2970 * callback can assume that |in| is syntactically valid. The client must
2971 * select a protocol. It is fatal to the connection if this callback returns
2972 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2973 */
aff8c126 2974void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2975 SSL_CTX_npn_select_cb_func cb,
aff8c126 2976 void *arg)
0f113f3e 2977{
aff8c126
RS
2978 ctx->ext.npn_select_cb = cb;
2979 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2980}
e481f9b9 2981#endif
a398f821 2982
0f113f3e
MC
2983/*
2984 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2985 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2986 * length-prefixed strings). Returns 0 on success.
2987 */
2988int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2989 unsigned int protos_len)
0f113f3e 2990{
aff8c126
RS
2991 OPENSSL_free(ctx->ext.alpn);
2992 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2993 if (ctx->ext.alpn == NULL) {
6849b73c 2994 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
0f113f3e 2995 return 1;
72e9be3d 2996 }
aff8c126 2997 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2998
2999 return 0;
3000}
3001
3002/*
3003 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 3004 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3005 * length-prefixed strings). Returns 0 on success.
3006 */
3007int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 3008 unsigned int protos_len)
0f113f3e 3009{
aff8c126
RS
3010 OPENSSL_free(ssl->ext.alpn);
3011 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
3012 if (ssl->ext.alpn == NULL) {
6849b73c 3013 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
0f113f3e 3014 return 1;
72e9be3d 3015 }
aff8c126 3016 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
3017
3018 return 0;
3019}
3020
3021/*
3022 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3023 * called during ClientHello processing in order to select an ALPN protocol
3024 * from the client's list of offered protocols.
3025 */
3026void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
3027 SSL_CTX_alpn_select_cb_func cb,
3028 void *arg)
0f113f3e 3029{
aff8c126
RS
3030 ctx->ext.alpn_select_cb = cb;
3031 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
3032}
3033
3034/*
69687aa8
F
3035 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3036 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
3037 * (not including the leading length-prefix byte). If the server didn't
3038 * respond with a negotiated protocol then |*len| will be zero.
3039 */
6f017a8f 3040void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 3041 unsigned int *len)
0f113f3e 3042{
555cbb32 3043 *data = ssl->s3.alpn_selected;
0f113f3e
MC
3044 if (*data == NULL)
3045 *len = 0;
3046 else
555cbb32 3047 *len = (unsigned int)ssl->s3.alpn_selected_len;
0f113f3e
MC
3048}
3049
74b4b494 3050int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 3051 const char *label, size_t llen,
23cec1f4 3052 const unsigned char *context, size_t contextlen,
0f113f3e
MC
3053 int use_context)
3054{
dffeec1c
TM
3055 if (s->session == NULL
3056 || (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER))
0f113f3e 3057 return -1;
e0af0405 3058
0f113f3e 3059 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
3060 llen, context,
3061 contextlen, use_context);
0f113f3e 3062}
e0af0405 3063
b38ede80
TT
3064int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3065 const char *label, size_t llen,
3066 const unsigned char *context,
3067 size_t contextlen)
3068{
3069 if (s->version != TLS1_3_VERSION)
3070 return 0;
3071
3072 return tls13_export_keying_material_early(s, out, olen, label, llen,
3073 context, contextlen);
3074}
3075
3c1d6bbc 3076static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 3077{
bd5d27c1 3078 const unsigned char *session_id = a->session_id;
0f113f3e 3079 unsigned long l;
bd5d27c1
DB
3080 unsigned char tmp_storage[4];
3081
3082 if (a->session_id_length < sizeof(tmp_storage)) {
3083 memset(tmp_storage, 0, sizeof(tmp_storage));
3084 memcpy(tmp_storage, a->session_id, a->session_id_length);
3085 session_id = tmp_storage;
3086 }
0f113f3e
MC
3087
3088 l = (unsigned long)
bd5d27c1
DB
3089 ((unsigned long)session_id[0]) |
3090 ((unsigned long)session_id[1] << 8L) |
3091 ((unsigned long)session_id[2] << 16L) |
3092 ((unsigned long)session_id[3] << 24L);
26a7d938 3093 return l;
0f113f3e
MC
3094}
3095
3096/*
3097 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3098 * coarser function than this one) is changed, ensure
0f113f3e
MC
3099 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3100 * being able to construct an SSL_SESSION that will collide with any existing
3101 * session with a matching session ID.
3102 */
3103static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3104{
3105 if (a->ssl_version != b->ssl_version)
208fb891 3106 return 1;
0f113f3e 3107 if (a->session_id_length != b->session_id_length)
208fb891 3108 return 1;
26a7d938 3109 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3110}
3111
3112/*
3113 * These wrapper functions should remain rather than redeclaring
d0fa136c 3114 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3115 * variable. The reason is that the functions aren't static, they're exposed
3116 * via ssl.h.
3117 */
97b17195 3118
b4250010 3119SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
d8652be0 3120 const SSL_METHOD *meth)
0f113f3e
MC
3121{
3122 SSL_CTX *ret = NULL;
3123
3124 if (meth == NULL) {
6849b73c 3125 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3126 return NULL;
0f113f3e
MC
3127 }
3128
0fc32b07
MC
3129 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3130 return NULL;
7fa792d1 3131
0f113f3e 3132 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
6849b73c 3133 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
0f113f3e
MC
3134 goto err;
3135 }
b51bce94 3136 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
3137 if (ret == NULL)
3138 goto err;
3139
ba18627e
MC
3140 ret->libctx = libctx;
3141 if (propq != NULL) {
3142 ret->propq = OPENSSL_strdup(propq);
3143 if (ret->propq == NULL)
3144 goto err;
3145 }
3146
0f113f3e 3147 ret->method = meth;
7946ab33
KR
3148 ret->min_proto_version = 0;
3149 ret->max_proto_version = 0;
693cf80c 3150 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3151 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3152 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3153 /* We take the system default. */
0f113f3e 3154 ret->session_timeout = meth->get_timeout();
0f113f3e 3155 ret->references = 1;
16203f7b
AG
3156 ret->lock = CRYPTO_THREAD_lock_new();
3157 if (ret->lock == NULL) {
6849b73c 3158 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
16203f7b
AG
3159 OPENSSL_free(ret);
3160 return NULL;
3161 }
0f113f3e 3162 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3163 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
3164 if ((ret->cert = ssl_cert_new()) == NULL)
3165 goto err;
3166
62d0577e 3167 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
3168 if (ret->sessions == NULL)
3169 goto err;
3170 ret->cert_store = X509_STORE_new();
3171 if (ret->cert_store == NULL)
3172 goto err;
ed29e82a 3173#ifndef OPENSSL_NO_CT
d8652be0 3174 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
ed29e82a
RP
3175 if (ret->ctlog_store == NULL)
3176 goto err;
3177#endif
f865b081 3178
c8f6c28a
MC
3179 /* initialize cipher/digest methods table */
3180 if (!ssl_load_ciphers(ret))
075b1f2f 3181 goto err2;
263ff2c9
MC
3182 /* initialise sig algs */
3183 if (!ssl_setup_sig_algs(ret))
3184 goto err2;
3185
c8f6c28a 3186
9d2d857f
MC
3187 if (!ssl_load_groups(ret))
3188 goto err2;
3189
5d120511 3190 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
f865b081
MC
3191 goto err;
3192
a68eee67 3193 if (!ssl_create_cipher_list(ret,
f865b081 3194 ret->tls13_ciphersuites,
a230b26e 3195 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3196 OSSL_default_cipher_list(), ret->cert)
a230b26e 3197 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
6849b73c 3198 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
0f113f3e
MC
3199 goto err2;
3200 }
3201
3202 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 3203 if (ret->param == NULL)
0f113f3e
MC
3204 goto err;
3205
c8f6c28a
MC
3206 /*
3207 * If these aren't available from the provider we'll get NULL returns.
3208 * That's fine but will cause errors later if SSLv3 is negotiated
3209 */
3210 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3211 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
0f113f3e 3212
fa7c2637 3213 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
3214 goto err;
3215
98732979
MC
3216 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3217 goto err;
3218
25a807bc
F
3219 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3220 goto err;
0f113f3e 3221
4bfb96f2
TS
3222 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3223 goto err;
3224
0f113f3e
MC
3225 /* No compression for DTLS */
3226 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3227 ret->comp_methods = SSL_COMP_get_compression_methods();
3228
3229 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3230 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3231
4e2e1ec9 3232 /* Setup RFC5077 ticket keys */
8f21260b
MC
3233 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3234 sizeof(ret->ext.tick_key_name)) <= 0)
3235 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3236 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3237 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3238 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
0f113f3e 3239 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3240
8f21260b
MC
3241 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3242 sizeof(ret->ext.cookie_hmac_key)) <= 0)
43054d3d
MC
3243 goto err;
3244
edc032b5 3245#ifndef OPENSSL_NO_SRP
61986d32 3246 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 3247 goto err;
edc032b5 3248#endif
4db9677b 3249#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3250# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3251# define eng_strx(x) #x
3252# define eng_str(x) eng_strx(x)
3253 /* Use specific client engine automatically... ignore errors */
3254 {
3255 ENGINE *eng;
3256 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3257 if (!eng) {
3258 ERR_clear_error();
3259 ENGINE_load_builtin_engines();
3260 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3261 }
3262 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3263 ERR_clear_error();
3264 }
3265# endif
3266#endif
3267 /*
3268 * Default is to connect to non-RI servers. When RI is more widely
3269 * deployed might change this.
3270 */
3271 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
3272 /*
3273 * Disable compression by default to prevent CRIME. Applications can
3274 * re-enable compression by configuring
3275 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3276 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3277 * middlebox compatibility by default. This may be disabled by default in
3278 * a later OpenSSL version.
dc5744cb 3279 */
a5816a5a 3280 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3281
aff8c126 3282 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3283
bfa9a9af 3284 /*
c39e4048
BK
3285 * We cannot usefully set a default max_early_data here (which gets
3286 * propagated in SSL_new(), for the following reason: setting the
3287 * SSL field causes tls_construct_stoc_early_data() to tell the
3288 * client that early data will be accepted when constructing a TLS 1.3
3289 * session ticket, and the client will accordingly send us early data
3290 * when using that ticket (if the client has early data to send).
3291 * However, in order for the early data to actually be consumed by
3292 * the application, the application must also have calls to
3293 * SSL_read_early_data(); otherwise we'll just skip past the early data
3294 * and ignore it. So, since the application must add calls to
3295 * SSL_read_early_data(), we also require them to add
3296 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3297 * eliminating the bandwidth-wasting early data in the case described
3298 * above.
bfa9a9af 3299 */
c39e4048 3300 ret->max_early_data = 0;
bfa9a9af 3301
4e8548e8
MC
3302 /*
3303 * Default recv_max_early_data is a fully loaded single record. Could be
3304 * split across multiple records in practice. We set this differently to
3305 * max_early_data so that, in the default case, we do not advertise any
3306 * support for early_data, but if a client were to send us some (e.g.
3307 * because of an old, stale ticket) then we will tolerate it and skip over
3308 * it.
3309 */
3310 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3311
36ff232c
MC
3312 /* By default we send two session tickets automatically in TLSv1.3 */
3313 ret->num_tickets = 2;
9d0a8bb7 3314
8a5ed9dc
TM
3315 ssl_ctx_system_config(ret);
3316
16203f7b 3317 return ret;
0f113f3e 3318 err:
6849b73c 3319 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
0f113f3e 3320 err2:
e0e920b1 3321 SSL_CTX_free(ret);
16203f7b 3322 return NULL;
0f113f3e 3323}
d02b48c6 3324
ba18627e
MC
3325SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3326{
d8652be0 3327 return SSL_CTX_new_ex(NULL, NULL, meth);
ba18627e
MC
3328}
3329
c5ebfcab 3330int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 3331{
16203f7b 3332 int i;
c5ebfcab 3333
2f545ae4 3334 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3335 return 0;
3336
3337 REF_PRINT_COUNT("SSL_CTX", ctx);
3338 REF_ASSERT_ISNT(i < 2);
3339 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3340}
3341
4f43d0e7 3342void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3343{
3344 int i;
9d2d857f 3345 size_t j;
d02b48c6 3346
0f113f3e
MC
3347 if (a == NULL)
3348 return;
d02b48c6 3349
2f545ae4 3350 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3351 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3352 if (i > 0)
3353 return;
f3f1cf84 3354 REF_ASSERT_ISNT(i < 0);
0f113f3e 3355
222561fe 3356 X509_VERIFY_PARAM_free(a->param);
919ba009 3357 dane_ctx_final(&a->dane);
0f113f3e
MC
3358
3359 /*
3360 * Free internal session cache. However: the remove_cb() may reference
3361 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3362 * after the sessions were flushed.
3363 * As the ex_data handling routines might also touch the session cache,
3364 * the most secure solution seems to be: empty (flush) the cache, then
3365 * free ex_data, then finally free the cache.
3366 * (See ticket [openssl.org #212].)
3367 */
3368 if (a->sessions != NULL)
3369 SSL_CTX_flush_sessions(a, 0);
3370
3371 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 3372 lh_SSL_SESSION_free(a->sessions);
222561fe 3373 X509_STORE_free(a->cert_store);
ed29e82a
RP
3374#ifndef OPENSSL_NO_CT
3375 CTLOG_STORE_free(a->ctlog_store);
3376#endif
25aaa98a
RS
3377 sk_SSL_CIPHER_free(a->cipher_list);
3378 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 3379 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 3380 ssl_cert_free(a->cert);
fa7c2637 3381 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 3382 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
222561fe 3383 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 3384 a->comp_methods = NULL;
e783bae2 3385#ifndef OPENSSL_NO_SRTP
25aaa98a 3386 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 3387#endif
edc032b5 3388#ifndef OPENSSL_NO_SRP
0f113f3e 3389 SSL_CTX_SRP_CTX_free(a);
edc032b5 3390#endif
bdfe932d 3391#ifndef OPENSSL_NO_ENGINE
301fcb28 3392 tls_engine_finish(a->client_cert_engine);
ddac1974 3393#endif
8671b898 3394
e481f9b9 3395#ifndef OPENSSL_NO_EC
aff8c126 3396 OPENSSL_free(a->ext.ecpointformats);
8671b898 3397#endif
187753e0 3398 OPENSSL_free(a->ext.supportedgroups);
aff8c126 3399 OPENSSL_free(a->ext.alpn);
4bfb96f2 3400 OPENSSL_secure_free(a->ext.secure);
8671b898 3401
c8f6c28a
MC
3402 ssl_evp_md_free(a->md5);
3403 ssl_evp_md_free(a->sha1);
3404
9d2d857f
MC
3405 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
3406 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
3407 for (j = 0; j < SSL_MD_NUM_IDX; j++)
3408 ssl_evp_md_free(a->ssl_digest_methods[j]);
3409 for (j = 0; j < a->group_list_len; j++) {
3410 OPENSSL_free(a->group_list[j].tlsname);
3411 OPENSSL_free(a->group_list[j].realname);
3412 OPENSSL_free(a->group_list[j].algorithm);
3413 }
3414 OPENSSL_free(a->group_list);
c8f6c28a 3415
263ff2c9
MC
3416 OPENSSL_free(a->sigalg_lookup_cache);
3417
16203f7b
AG
3418 CRYPTO_THREAD_lock_free(a->lock);
3419
ba18627e
MC
3420 OPENSSL_free(a->propq);
3421
0f113f3e
MC
3422 OPENSSL_free(a);
3423}
d02b48c6 3424
3ae76679 3425void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
3426{
3427 ctx->default_passwd_callback = cb;
3428}
3429
3430void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3431{
3432 ctx->default_passwd_callback_userdata = u;
3433}
3434
0c452abc
CH
3435pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3436{
3437 return ctx->default_passwd_callback;
3438}
3439
3440void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3441{
3442 return ctx->default_passwd_callback_userdata;
3443}
3444
a974e64a
MC
3445void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3446{
3447 s->default_passwd_callback = cb;
3448}
3449
3450void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3451{
3452 s->default_passwd_callback_userdata = u;
3453}
3454
0c452abc
CH
3455pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3456{
3457 return s->default_passwd_callback;
3458}
3459
3460void *SSL_get_default_passwd_cb_userdata(SSL *s)
3461{
3462 return s->default_passwd_callback_userdata;
3463}
3464
0f113f3e
MC
3465void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3466 int (*cb) (X509_STORE_CTX *, void *),
3467 void *arg)
3468{
3469 ctx->app_verify_callback = cb;
3470 ctx->app_verify_arg = arg;
3471}
3472
3473void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3474 int (*cb) (int, X509_STORE_CTX *))
3475{
3476 ctx->verify_mode = mode;
3477 ctx->default_verify_callback = cb;
3478}
3479
3480void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3481{
3482 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3483}
3484
a230b26e 3485void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3486{
3487 ssl_cert_set_cert_cb(c->cert, cb, arg);
3488}
3489
3490void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3491{
3492 ssl_cert_set_cert_cb(s->cert, cb, arg);
3493}
18d71588 3494
2cf28d61 3495void ssl_set_masks(SSL *s)
0f113f3e 3496{
6383d316 3497 CERT *c = s->cert;
555cbb32 3498 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 3499 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3500 unsigned long mask_k, mask_a;
10bf4fc2 3501#ifndef OPENSSL_NO_EC
361a1191 3502 int have_ecc_cert, ecdsa_ok;
14536c8c 3503#endif
0f113f3e
MC
3504 if (c == NULL)
3505 return;
d02b48c6 3506
13c45372 3507 dh_tmp = (c->dh_tmp != NULL
bc36ee62 3508#ifndef OPENSSL_NO_DH
13c45372 3509 || c->dh_tmp_cb != NULL
d02b48c6 3510#endif
13c45372 3511 || c->dh_tmp_auto);
d02b48c6 3512
d0ff28f8 3513 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3514 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3515 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 3516#ifndef OPENSSL_NO_EC
6383d316 3517 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 3518#endif
0f113f3e
MC
3519 mask_k = 0;
3520 mask_a = 0;
0e1dba93 3521
77359d22
RL
3522 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3523 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 3524
2a9b9654 3525#ifndef OPENSSL_NO_GOST
4020c0b3 3526 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
5a5530a2 3527 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
3528 mask_a |= SSL_aGOST12;
3529 }
4020c0b3 3530 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
5a5530a2 3531 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
3532 mask_a |= SSL_aGOST12;
3533 }
4020c0b3 3534 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3535 mask_k |= SSL_kGOST;
3536 mask_a |= SSL_aGOST01;
3537 }
2a9b9654 3538#endif
0f113f3e 3539
361a1191 3540 if (rsa_enc)
0f113f3e 3541 mask_k |= SSL_kRSA;
d02b48c6 3542
0f113f3e
MC
3543 if (dh_tmp)
3544 mask_k |= SSL_kDHE;
d02b48c6 3545
6aaa29fb
DSH
3546 /*
3547 * If we only have an RSA-PSS certificate allow RSA authentication
3548 * if TLS 1.2 and peer supports it.
3549 */
3550
3551 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3552 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3553 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3554 mask_a |= SSL_aRSA;
d02b48c6 3555
0f113f3e
MC
3556 if (dsa_sign) {
3557 mask_a |= SSL_aDSS;
0f113f3e 3558 }
d02b48c6 3559
0f113f3e 3560 mask_a |= SSL_aNULL;
d02b48c6 3561
0f113f3e
MC
3562 /*
3563 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3564 * depending on the key usage extension.
3565 */
14536c8c 3566#ifndef OPENSSL_NO_EC
0f113f3e 3567 if (have_ecc_cert) {
a8d8e06b 3568 uint32_t ex_kusage;
4020c0b3 3569 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3570 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3571 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3572 ecdsa_ok = 0;
c7c46256 3573 if (ecdsa_ok)
0f113f3e 3574 mask_a |= SSL_aECDSA;
0f113f3e 3575 }
b2021556
DSH
3576 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3577 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3578 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3579 && TLS1_get_version(s) == TLS1_2_VERSION)
3580 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
3581
3582 /* Allow Ed448 for TLS 1.2 if peer supports it */
3583 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3584 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3585 && TLS1_get_version(s) == TLS1_2_VERSION)
3586 mask_a |= SSL_aECDSA;
14536c8c 3587#endif
ea262260 3588
10bf4fc2 3589#ifndef OPENSSL_NO_EC
fe6ef247 3590 mask_k |= SSL_kECDHE;
ea262260 3591#endif
ddac1974
NL
3592
3593#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3594 mask_k |= SSL_kPSK;
3595 mask_a |= SSL_aPSK;
526f94ad
DSH
3596 if (mask_k & SSL_kRSA)
3597 mask_k |= SSL_kRSAPSK;
3598 if (mask_k & SSL_kDHE)
3599 mask_k |= SSL_kDHEPSK;
3600 if (mask_k & SSL_kECDHE)
3601 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3602#endif
3603
555cbb32
TS
3604 s->s3.tmp.mask_k = mask_k;
3605 s->s3.tmp.mask_a = mask_a;
0f113f3e 3606}
d02b48c6 3607
ef236ec3
DSH
3608#ifndef OPENSSL_NO_EC
3609
a2f9200f 3610int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3611{
555cbb32 3612 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3613 /* key usage, if present, must allow signing */
ce0c1f2b 3614 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
6849b73c 3615 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
0f113f3e
MC
3616 return 0;
3617 }
3618 }
0f113f3e
MC
3619 return 1; /* all checks are ok */
3620}
ea262260 3621
ef236ec3
DSH
3622#endif
3623
a398f821 3624int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3625 size_t *serverinfo_length)
3626{
555cbb32 3627 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
3628 *serverinfo_length = 0;
3629
a497cf25 3630 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3631 return 0;
3632
a497cf25
DSH
3633 *serverinfo = cpk->serverinfo;
3634 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3635 return 1;
3636}
0f113f3e
MC
3637
3638void ssl_update_cache(SSL *s, int mode)
3639{
3640 int i;
3641
3642 /*
3643 * If the session_id_length is 0, we are not supposed to cache it, and it
3644 * would be rather hard to do anyway :-)
3645 */
3646 if (s->session->session_id_length == 0)
3647 return;
3648
d316cdcf
BK
3649 /*
3650 * If sid_ctx_length is 0 there is no specific application context
3651 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
3652 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3653 * indication that this is actually a session for the proper application
3654 * context, and the *handshake* will fail, not just the resumption attempt.
3655 * Do not cache (on the server) these sessions that are not resumable
3656 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 3657 */
c4fa1f7f 3658 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
3659 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3660 return;
3661
0f113f3e 3662 i = s->session_ctx->session_cache_mode;
5d61491c 3663 if ((i & mode) != 0
ee94ec2e
MC
3664 && (!s->hit || SSL_IS_TLS13(s))) {
3665 /*
3666 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
3667 * normally don't do this because by default it's a full stateless ticket
3668 * with only a dummy session id so there is no reason to cache it,
3669 * unless:
ee94ec2e
MC
3670 * - we are doing early_data, in which case we cache so that we can
3671 * detect replays
3672 * - the application has set a remove_session_cb so needs to know about
3673 * session timeout events
6cc0b3c2 3674 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
3675 */
3676 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3677 && (!SSL_IS_TLS13(s)
3678 || !s->server
5d263fb7
MC
3679 || (s->max_early_data > 0
3680 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
3681 || s->session_ctx->remove_session_cb != NULL
3682 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
3683 SSL_CTX_add_session(s->session_ctx, s->session);
3684
3685 /*
3686 * Add the session to the external cache. We do this even in server side
3687 * TLSv1.3 without early data because some applications just want to
3688 * know about the creation of a session and aren't doing a full cache.
3689 */
3690 if (s->session_ctx->new_session_cb != NULL) {
3691 SSL_SESSION_up_ref(s->session);
3692 if (!s->session_ctx->new_session_cb(s, s->session))
3693 SSL_SESSION_free(s->session);
3694 }
0f113f3e
MC
3695 }
3696
3697 /* auto flush every 255 connections */
3698 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 3699 TSAN_QUALIFIER int *stat;
1fcb4e4d
BK
3700 if (mode & SSL_SESS_CACHE_CLIENT)
3701 stat = &s->session_ctx->stats.sess_connect_good;
3702 else
3703 stat = &s->session_ctx->stats.sess_accept_good;
9ef9088c 3704 if ((tsan_load(stat) & 0xff) == 0xff)
0f113f3e 3705 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
3706 }
3707}
d02b48c6 3708
3499327b 3709const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
3710{
3711 return ctx->method;
3712}
ba168244 3713
3499327b 3714const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 3715{
26a7d938 3716 return s->method;
0f113f3e 3717}
d02b48c6 3718
4ebb342f 3719int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3720{
0f113f3e
MC
3721 int ret = 1;
3722
3723 if (s->method != meth) {
919ba009 3724 const SSL_METHOD *sm = s->method;
a230b26e 3725 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3726
919ba009 3727 if (sm->version == meth->version)
0f113f3e
MC
3728 s->method = meth;
3729 else {
919ba009 3730 sm->ssl_free(s);
0f113f3e
MC
3731 s->method = meth;
3732 ret = s->method->ssl_new(s);
3733 }
3734
919ba009 3735 if (hf == sm->ssl_connect)
0f113f3e 3736 s->handshake_func = meth->ssl_connect;
919ba009 3737 else if (hf == sm->ssl_accept)
0f113f3e
MC
3738 s->handshake_func = meth->ssl_accept;
3739 }
26a7d938 3740 return ret;
0f113f3e
MC
3741}
3742
3743int SSL_get_error(const SSL *s, int i)
3744{
3745 int reason;
3746 unsigned long l;
3747 BIO *bio;
3748
3749 if (i > 0)
26a7d938 3750 return SSL_ERROR_NONE;
0f113f3e
MC
3751
3752 /*
3753 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3754 * where we do encode the error
3755 */
3756 if ((l = ERR_peek_error()) != 0) {
3757 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 3758 return SSL_ERROR_SYSCALL;
0f113f3e 3759 else
26a7d938 3760 return SSL_ERROR_SSL;
0f113f3e
MC
3761 }
3762
8051ab2b
MC
3763 if (SSL_want_read(s)) {
3764 bio = SSL_get_rbio(s);
3765 if (BIO_should_read(bio))
26a7d938 3766 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3767 else if (BIO_should_write(bio))
3768 /*
3769 * This one doesn't make too much sense ... We never try to write
3770 * to the rbio, and an application program where rbio and wbio
3771 * are separate couldn't even know what it should wait for.
3772 * However if we ever set s->rwstate incorrectly (so that we have
3773 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3774 * wbio *are* the same, this test works around that bug; so it
3775 * might be safer to keep it.
3776 */
26a7d938 3777 return SSL_ERROR_WANT_WRITE;
8051ab2b
MC
3778 else if (BIO_should_io_special(bio)) {
3779 reason = BIO_get_retry_reason(bio);
3780 if (reason == BIO_RR_CONNECT)
26a7d938 3781 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3782 else if (reason == BIO_RR_ACCEPT)
26a7d938 3783 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3784 else
26a7d938 3785 return SSL_ERROR_SYSCALL; /* unknown */
0f113f3e 3786 }
8051ab2b 3787 }
0f113f3e 3788
8051ab2b 3789 if (SSL_want_write(s)) {
69687aa8 3790 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3791 bio = s->wbio;
3792 if (BIO_should_write(bio))
26a7d938 3793 return SSL_ERROR_WANT_WRITE;
8051ab2b 3794 else if (BIO_should_read(bio))
2e7dc7cd 3795 /*
8051ab2b 3796 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3797 */
26a7d938 3798 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3799 else if (BIO_should_io_special(bio)) {
3800 reason = BIO_get_retry_reason(bio);
3801 if (reason == BIO_RR_CONNECT)
26a7d938 3802 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3803 else if (reason == BIO_RR_ACCEPT)
26a7d938 3804 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3805 else
26a7d938 3806 return SSL_ERROR_SYSCALL;
0f113f3e 3807 }
07bbc92c 3808 }
6b1bb98f 3809 if (SSL_want_x509_lookup(s))
26a7d938 3810 return SSL_ERROR_WANT_X509_LOOKUP;
6b1bb98f 3811 if (SSL_want_async(s))
8051ab2b 3812 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3813 if (SSL_want_async_job(s))
8051ab2b 3814 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3815 if (SSL_want_client_hello_cb(s))
3816 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3817
3818 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
555cbb32 3819 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 3820 return SSL_ERROR_ZERO_RETURN;
8051ab2b 3821
26a7d938 3822 return SSL_ERROR_SYSCALL;
0f113f3e 3823}
d02b48c6 3824
add2f5ca
MC
3825static int ssl_do_handshake_intern(void *vargs)
3826{
3827 struct ssl_async_args *args;
3828 SSL *s;
3829
3830 args = (struct ssl_async_args *)vargs;
3831 s = args->s;
3832
3833 return s->handshake_func(s);
3834}
3835
4f43d0e7 3836int SSL_do_handshake(SSL *s)
0f113f3e
MC
3837{
3838 int ret = 1;
3839
3840 if (s->handshake_func == NULL) {
6849b73c 3841 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3842 return -1;
0f113f3e
MC
3843 }
3844
3eaa4170 3845 ossl_statem_check_finish_init(s, -1);
49e7fe12 3846
c7f47786 3847 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
3848
3849 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3850 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3851 struct ssl_async_args args;
3852
3853 args.s = s;
3854
7fecbf6f 3855 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3856 } else {
3857 ret = s->handshake_func(s);
3858 }
0f113f3e 3859 }
add2f5ca 3860 return ret;
0f113f3e
MC
3861}
3862
4f43d0e7 3863void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3864{
3865 s->server = 1;
3866 s->shutdown = 0;
fe3a3291 3867 ossl_statem_clear(s);
0f113f3e 3868 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3869 clear_ciphers(s);
0f113f3e 3870}
d02b48c6 3871
4f43d0e7 3872void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3873{
3874 s->server = 0;
3875 s->shutdown = 0;
fe3a3291 3876 ossl_statem_clear(s);
0f113f3e 3877 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3878 clear_ciphers(s);
0f113f3e 3879}
d02b48c6 3880
4f43d0e7 3881int ssl_undefined_function(SSL *s)
0f113f3e 3882{
6849b73c 3883 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3884 return 0;
0f113f3e 3885}
d02b48c6 3886
41a15c4f 3887int ssl_undefined_void_function(void)
0f113f3e 3888{
6849b73c 3889 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3890 return 0;
0f113f3e 3891}
41a15c4f 3892
0821bcd4 3893int ssl_undefined_const_function(const SSL *s)
0f113f3e 3894{
26a7d938 3895 return 0;
0f113f3e 3896}
0821bcd4 3897
2b8fa1d5 3898const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e 3899{
6849b73c 3900 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3901 return NULL;
0f113f3e 3902}
d02b48c6 3903
3eb2aff4 3904const char *ssl_protocol_to_string(int version)
7d650072 3905{
2abacef1
MC
3906 switch(version)
3907 {
3908 case TLS1_3_VERSION:
582a17d6 3909 return "TLSv1.3";
2abacef1
MC
3910
3911 case TLS1_2_VERSION:
7d650072 3912 return "TLSv1.2";
2abacef1
MC
3913
3914 case TLS1_1_VERSION:
7d650072 3915 return "TLSv1.1";
2abacef1
MC
3916
3917 case TLS1_VERSION:
ee3a6c64 3918 return "TLSv1";
2abacef1
MC
3919
3920 case SSL3_VERSION:
7d650072 3921 return "SSLv3";
2abacef1
MC
3922
3923 case DTLS1_BAD_VER:
7d650072 3924 return "DTLSv0.9";
2abacef1
MC
3925
3926 case DTLS1_VERSION:
7d650072 3927 return "DTLSv1";
2abacef1
MC
3928
3929 case DTLS1_2_VERSION:
7d650072 3930 return "DTLSv1.2";
2abacef1
MC
3931
3932 default:
3933 return "unknown";
3934 }
0f113f3e 3935}
d02b48c6 3936
7d650072
KR
3937const char *SSL_get_version(const SSL *s)
3938{
3eb2aff4 3939 return ssl_protocol_to_string(s->version);
7d650072
KR
3940}
3941
98732979 3942static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
3943{
3944 STACK_OF(X509_NAME) *sk;
3945 X509_NAME *xn;
98732979
MC
3946 int i;
3947
3948 if (src == NULL) {
3949 *dst = NULL;
3950 return 1;
3951 }
3952
3953 if ((sk = sk_X509_NAME_new_null()) == NULL)
3954 return 0;
3955 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3956 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3957 if (xn == NULL) {
3958 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3959 return 0;
3960 }
3961 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3962 X509_NAME_free(xn);
3963 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3964 return 0;
3965 }
3966 }
3967 *dst = sk;
3968
3969 return 1;
3970}
3971
3972SSL *SSL_dup(SSL *s)
3973{
0f113f3e
MC
3974 SSL *ret;
3975 int i;
3976
919ba009
VD
3977 /* If we're not quiescent, just up_ref! */
3978 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3979 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3980 return s;
3981 }
3982
3983 /*
3984 * Otherwise, copy configuration state, and session if set.
3985 */
0f113f3e 3986 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 3987 return NULL;
0f113f3e 3988
0f113f3e 3989 if (s->session != NULL) {
919ba009
VD
3990 /*
3991 * Arranges to share the same session via up_ref. This "copies"
3992 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3993 */
61986d32 3994 if (!SSL_copy_session_id(ret, s))
17dd65e6 3995 goto err;
0f113f3e
MC
3996 } else {
3997 /*
3998 * No session has been established yet, so we have to expect that
3999 * s->cert or ret->cert will be changed later -- they should not both
4000 * point to the same object, and thus we can't use
4001 * SSL_copy_session_id.
4002 */
919ba009
VD
4003 if (!SSL_set_ssl_method(ret, s->method))
4004 goto err;
0f113f3e
MC
4005
4006 if (s->cert != NULL) {
e0e920b1 4007 ssl_cert_free(ret->cert);
0f113f3e
MC
4008 ret->cert = ssl_cert_dup(s->cert);
4009 if (ret->cert == NULL)
4010 goto err;
4011 }
4012
348240c6
MC
4013 if (!SSL_set_session_id_context(ret, s->sid_ctx,
4014 (int)s->sid_ctx_length))
69f68237 4015 goto err;
0f113f3e
MC
4016 }
4017
9f6b22b8
VD
4018 if (!ssl_dane_dup(ret, s))
4019 goto err;
919ba009 4020 ret->version = s->version;
0f113f3e 4021 ret->options = s->options;
f12dd991
MC
4022 ret->min_proto_version = s->min_proto_version;
4023 ret->max_proto_version = s->max_proto_version;
0f113f3e
MC
4024 ret->mode = s->mode;
4025 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4026 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4027 ret->msg_callback = s->msg_callback;
4028 ret->msg_callback_arg = s->msg_callback_arg;
4029 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4030 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4031 ret->generate_session_id = s->generate_session_id;
4032
4033 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4034
0f113f3e
MC
4035 /* copy app data, a little dangerous perhaps */
4036 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4037 goto err;
4038
0f113f3e 4039 ret->server = s->server;
919ba009
VD
4040 if (s->handshake_func) {
4041 if (s->server)
4042 SSL_set_accept_state(ret);
4043 else
4044 SSL_set_connect_state(ret);
4045 }
0f113f3e 4046 ret->shutdown = s->shutdown;
0f113f3e
MC
4047 ret->hit = s->hit;
4048
a974e64a
MC
4049 ret->default_passwd_callback = s->default_passwd_callback;
4050 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
4051
0f113f3e
MC
4052 X509_VERIFY_PARAM_inherit(ret->param, s->param);
4053
4054 /* dup the cipher_list and cipher_list_by_id stacks */
4055 if (s->cipher_list != NULL) {
4056 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
4057 goto err;
4058 }
4059 if (s->cipher_list_by_id != NULL)
4060 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
4061 == NULL)
4062 goto err;
4063
4064 /* Dup the client_CA list */
98732979
MC
4065 if (!dup_ca_names(&ret->ca_names, s->ca_names)
4066 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
4067 goto err;
4068
66696478 4069 return ret;
0f113f3e 4070
0f113f3e 4071 err:
66696478
RS
4072 SSL_free(ret);
4073 return NULL;
0f113f3e 4074}
d02b48c6 4075
4f43d0e7 4076void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
4077{
4078 if (s->enc_read_ctx != NULL) {
846ec07d 4079 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
4080 s->enc_read_ctx = NULL;
4081 }
4082 if (s->enc_write_ctx != NULL) {
846ec07d 4083 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
4084 s->enc_write_ctx = NULL;
4085 }
09b6c2ef 4086#ifndef OPENSSL_NO_COMP
efa7dd64
RS
4087 COMP_CTX_free(s->expand);
4088 s->expand = NULL;
4089 COMP_CTX_free(s->compress);
4090 s->compress = NULL;
0f113f3e
MC
4091#endif
4092}
d02b48c6 4093
0821bcd4 4094X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
4095{
4096 if (s->cert != NULL)
26a7d938 4097 return s->cert->key->x509;
0f113f3e 4098 else
26a7d938 4099 return NULL;
0f113f3e 4100}
d02b48c6 4101
a25f9adc 4102EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
4103{
4104 if (s->cert != NULL)
26a7d938 4105 return s->cert->key->privatekey;
0f113f3e 4106 else
26a7d938 4107 return NULL;
0f113f3e 4108}
d02b48c6 4109
a25f9adc 4110X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
4111{
4112 if (ctx->cert != NULL)
4113 return ctx->cert->key->x509;
4114 else
4115 return NULL;
4116}
a25f9adc
DSH
4117
4118EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
4119{
4120 if (ctx->cert != NULL)
4121 return ctx->cert->key->privatekey;
4122 else
4123 return NULL;
4124}
a25f9adc 4125
babb3798 4126const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
4127{
4128 if ((s->session != NULL) && (s->session->cipher != NULL))
26a7d938
K
4129 return s->session->cipher;
4130 return NULL;
0f113f3e
MC
4131}
4132
0aed6e44
BK
4133const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4134{
555cbb32 4135 return s->s3.tmp.new_cipher;
0aed6e44
BK
4136}
4137
3499327b 4138const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 4139{
9a555706
RS
4140#ifndef OPENSSL_NO_COMP
4141 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4142#else
4143 return NULL;
4144#endif
0f113f3e 4145}
377dcdba 4146
3499327b 4147const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 4148{
9a555706
RS
4149#ifndef OPENSSL_NO_COMP
4150 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4151#else
4152 return NULL;
0f113f3e 4153#endif
9a555706 4154}
0f113f3e 4155
46417569 4156int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
4157{
4158 BIO *bbio;
4159
2e7dc7cd
MC
4160 if (s->bbio != NULL) {
4161 /* Already buffered. */
4162 return 1;
0f113f3e 4163 }
46417569 4164
2e7dc7cd
MC
4165 bbio = BIO_new(BIO_f_buffer());
4166 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4167 BIO_free(bbio);
6849b73c 4168 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
46417569 4169 return 0;
0f113f3e 4170 }
2e7dc7cd
MC
4171 s->bbio = bbio;
4172 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
4173
4174 return 1;
0f113f3e 4175}
413c4f45 4176
b77f3ed1 4177int ssl_free_wbio_buffer(SSL *s)
0f113f3e 4178{
62adbcee 4179 /* callers ensure s is never null */
0f113f3e 4180 if (s->bbio == NULL)
b77f3ed1 4181 return 1;
0f113f3e 4182
2e7dc7cd 4183 s->wbio = BIO_pop(s->wbio);
0f113f3e
MC
4184 BIO_free(s->bbio);
4185 s->bbio = NULL;
b77f3ed1
MC
4186
4187 return 1;
0f113f3e
MC
4188}
4189
4190void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4191{
4192 ctx->quiet_shutdown = mode;
4193}
58964a49 4194
0821bcd4 4195int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 4196{
26a7d938 4197 return ctx->quiet_shutdown;
0f113f3e 4198}
58964a49 4199
0f113f3e
MC
4200void SSL_set_quiet_shutdown(SSL *s, int mode)
4201{
4202 s->quiet_shutdown = mode;
4203}
58964a49 4204
0821bcd4 4205int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 4206{
26a7d938 4207 return s->quiet_shutdown;
0f113f3e 4208}
58964a49 4209
0f113f3e
MC
4210void SSL_set_shutdown(SSL *s, int mode)
4211{
4212 s->shutdown = mode;
4213}
58964a49 4214
0821bcd4 4215int SSL_get_shutdown(const SSL *s)
0f113f3e 4216{
6546e9b2 4217 return s->shutdown;
0f113f3e 4218}
58964a49 4219
0821bcd4 4220int SSL_version(const SSL *s)
0f113f3e 4221{
6546e9b2
AG
4222 return s->version;
4223}
4224
4225int SSL_client_version(const SSL *s)
4226{
4227 return s->client_version;
0f113f3e 4228}
58964a49 4229
0821bcd4 4230SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 4231{
6546e9b2 4232 return ssl->ctx;
0f113f3e
MC
4233}
4234
4235SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4236{
24a0d393 4237 CERT *new_cert;
0f113f3e
MC
4238 if (ssl->ctx == ctx)
4239 return ssl->ctx;
0f113f3e 4240 if (ctx == NULL)
222da979 4241 ctx = ssl->session_ctx;
24a0d393
KR
4242 new_cert = ssl_cert_dup(ctx->cert);
4243 if (new_cert == NULL) {
4244 return NULL;
0f113f3e 4245 }
21181889
MC
4246
4247 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4248 ssl_cert_free(new_cert);
4249 return NULL;
4250 }
4251
24a0d393
KR
4252 ssl_cert_free(ssl->cert);
4253 ssl->cert = new_cert;
0f113f3e
MC
4254
4255 /*
4256 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4257 * so setter APIs must prevent invalid lengths from entering the system.
4258 */
380a522f
MC
4259 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4260 return NULL;
0f113f3e
MC
4261
4262 /*
4263 * If the session ID context matches that of the parent SSL_CTX,
4264 * inherit it from the new SSL_CTX as well. If however the context does
4265 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4266 * leave it unchanged.
4267 */
4268 if ((ssl->ctx != NULL) &&
4269 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4270 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4271 ssl->sid_ctx_length = ctx->sid_ctx_length;
4272 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4273 }
4274
16203f7b 4275 SSL_CTX_up_ref(ctx);
a230b26e 4276 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
4277 ssl->ctx = ctx;
4278
16203f7b 4279 return ssl->ctx;
0f113f3e 4280}
ed3883d2 4281
4f43d0e7 4282int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 4283{
d8652be0
MC
4284 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
4285 ctx->propq);
0f113f3e 4286}
58964a49 4287
d84a7b20
MC
4288int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4289{
4290 X509_LOOKUP *lookup;
4291
4292 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4293 if (lookup == NULL)
4294 return 0;
6dcb100f
RL
4295
4296 /* We ignore errors, in case the directory doesn't exist */
4297 ERR_set_mark();
4298
d84a7b20
MC
4299 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4300
6dcb100f 4301 ERR_pop_to_mark();
d84a7b20
MC
4302
4303 return 1;
4304}
4305
4306int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4307{
4308 X509_LOOKUP *lookup;
4309
4310 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4311 if (lookup == NULL)
4312 return 0;
4313
6dcb100f
RL
4314 /* We ignore errors, in case the directory doesn't exist */
4315 ERR_set_mark();
4316
d8652be0
MC
4317 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
4318 ctx->propq);
d84a7b20 4319
6dcb100f
RL
4320 ERR_pop_to_mark();
4321
4322 return 1;
4323}
4324
4325int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
4326{
4327 X509_LOOKUP *lookup;
4328
4329 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
4330 if (lookup == NULL)
4331 return 0;
4332
4333 /* We ignore errors, in case the directory doesn't exist */
4334 ERR_set_mark();
4335
d8652be0 4336 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
6dcb100f
RL
4337
4338 ERR_pop_to_mark();
d84a7b20
MC
4339
4340 return 1;
4341}
4342
6dcb100f
RL
4343int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
4344{
d8652be0
MC
4345 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
4346 ctx->propq);
6dcb100f
RL
4347}
4348
4349int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
4350{
4351 return X509_STORE_load_path(ctx->cert_store, CApath);
4352}
4353
4354int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
4355{
d8652be0
MC
4356 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
4357 ctx->propq);
6dcb100f
RL
4358}
4359
303c0028 4360int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
4361 const char *CApath)
4362{
6dcb100f
RL
4363 if (CAfile == NULL && CApath == NULL)
4364 return 0;
4365 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
4366 return 0;
4367 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
4368 return 0;
4369 return 1;
0f113f3e 4370}
58964a49 4371
45d87a1f 4372void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
4373 void (*cb) (const SSL *ssl, int type, int val))
4374{
4375 ssl->info_callback = cb;
4376}
4377
4378/*
4379 * One compiler (Diab DCC) doesn't like argument names in returned function
4380 * pointer.
4381 */
4382void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4383 int /* type */ ,
4384 int /* val */ ) {
4385 return ssl->info_callback;
4386}
58964a49 4387
0f113f3e
MC
4388void SSL_set_verify_result(SSL *ssl, long arg)
4389{
4390 ssl->verify_result = arg;
4391}
58964a49 4392
0821bcd4 4393long SSL_get_verify_result(const SSL *ssl)
0f113f3e 4394{
26a7d938 4395 return ssl->verify_result;
0f113f3e
MC
4396}
4397
d9f1c639 4398size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4399{
6b8f5d0d 4400 if (outlen == 0)
555cbb32
TS
4401 return sizeof(ssl->s3.client_random);
4402 if (outlen > sizeof(ssl->s3.client_random))
4403 outlen = sizeof(ssl->s3.client_random);
4404 memcpy(out, ssl->s3.client_random, outlen);
d9f1c639 4405 return outlen;
858618e7
NM
4406}
4407
d9f1c639 4408size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4409{
6b8f5d0d 4410 if (outlen == 0)
555cbb32
TS
4411 return sizeof(ssl->s3.server_random);
4412 if (outlen > sizeof(ssl->s3.server_random))
4413 outlen = sizeof(ssl->s3.server_random);
4414 memcpy(out, ssl->s3.server_random, outlen);
d9f1c639 4415 return outlen;
858618e7
NM
4416}
4417
d9f1c639 4418size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 4419 unsigned char *out, size_t outlen)
858618e7 4420{
d9f1c639
MC
4421 if (outlen == 0)
4422 return session->master_key_length;
8c1a5343 4423 if (outlen > session->master_key_length)
858618e7
NM
4424 outlen = session->master_key_length;
4425 memcpy(out, session->master_key, outlen);
d9f1c639 4426 return outlen;
858618e7
NM
4427}
4428
725b0f1e 4429int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
4430 size_t len)
4431{
4432 if (len > sizeof(sess->master_key))
4433 return 0;
4434
4435 memcpy(sess->master_key, in, len);
4436 sess->master_key_length = len;
911d63f2
MC
4437 return 1;
4438}
4439
4440
0f113f3e
MC
4441int SSL_set_ex_data(SSL *s, int idx, void *arg)
4442{
26a7d938 4443 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4444}
4445
4446void *SSL_get_ex_data(const SSL *s, int idx)
4447{
26a7d938 4448 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
4449}
4450
0f113f3e
MC
4451int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4452{
26a7d938 4453 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4454}
4455
4456void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4457{
26a7d938 4458 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 4459}
58964a49 4460
0821bcd4 4461X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 4462{
26a7d938 4463 return ctx->cert_store;
0f113f3e 4464}
413c4f45 4465
0f113f3e
MC
4466void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4467{
222561fe 4468 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
4469 ctx->cert_store = store;
4470}
413c4f45 4471
b50052db
TS
4472void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4473{
4474 if (store != NULL)
4475 X509_STORE_up_ref(store);
4476 SSL_CTX_set_cert_store(ctx, store);
4477}
4478
0821bcd4 4479int SSL_want(const SSL *s)
0f113f3e 4480{
26a7d938 4481 return s->rwstate;
0f113f3e 4482}
413c4f45 4483
0f113f3e 4484/**
4f43d0e7
BL
4485 * \brief Set the callback for generating temporary DH keys.
4486 * \param ctx the SSL context.
4487 * \param dh the callback
4488 */
4489
1b2b4755 4490#if !defined(OPENSSL_NO_DH) && !defined(OPENSSL_NO_DEPRECATED_3_0)
0f113f3e
MC
4491void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4492 DH *(*dh) (SSL *ssl, int is_export,
4493 int keylength))
4494{
4495 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4496}
f8c3c05d 4497
0f113f3e
MC
4498void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4499 int keylength))
4500{
4501 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4502}
79df9d62 4503#endif
15d21c2d 4504
ddac1974
NL
4505#ifndef OPENSSL_NO_PSK
4506int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
4507{
4508 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 4509 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4510 return 0;
4511 }
df6da24b 4512 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 4513 if (identity_hint != NULL) {
7644a9ae 4514 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4515 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
4516 return 0;
4517 } else
df6da24b 4518 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
4519 return 1;
4520}
ddac1974
NL
4521
4522int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
4523{
4524 if (s == NULL)
4525 return 0;
4526
0f113f3e 4527 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 4528 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4529 return 0;
4530 }
df6da24b 4531 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 4532 if (identity_hint != NULL) {
7644a9ae 4533 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4534 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
4535 return 0;
4536 } else
df6da24b 4537 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
4538 return 1;
4539}
ddac1974
NL
4540
4541const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
4542{
4543 if (s == NULL || s->session == NULL)
4544 return NULL;
26a7d938 4545 return s->session->psk_identity_hint;
0f113f3e 4546}
ddac1974
NL
4547
4548const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4549{
4550 if (s == NULL || s->session == NULL)
4551 return NULL;
26a7d938 4552 return s->session->psk_identity;
0f113f3e 4553}
7806f3dd 4554
8cbfcc70 4555void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4556{
4557 s->psk_client_callback = cb;
4558}
7806f3dd 4559
8cbfcc70 4560void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4561{
4562 ctx->psk_client_callback = cb;
4563}
7806f3dd 4564
8cbfcc70 4565void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4566{
4567 s->psk_server_callback = cb;
4568}
7806f3dd 4569
8cbfcc70 4570void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4571{
4572 ctx->psk_server_callback = cb;
4573}
4574#endif
4575
f46184bd
MC
4576void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4577{
4578 s->psk_find_session_cb = cb;
4579}
4580
4581void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4582 SSL_psk_find_session_cb_func cb)
4583{
4584 ctx->psk_find_session_cb = cb;
4585}
4586
4587void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4588{
4589 s->psk_use_session_cb = cb;
4590}
4591
4592void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4593 SSL_psk_use_session_cb_func cb)
4594{
4595 ctx->psk_use_session_cb = cb;
4596}
4597
0f113f3e
MC
4598void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4599 void (*cb) (int write_p, int version,
4600 int content_type, const void *buf,
4601 size_t len, SSL *ssl, void *arg))
4602{
4603 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4604}
4605
4606void SSL_set_msg_callback(SSL *ssl,
4607 void (*cb) (int write_p, int version,
4608 int content_type, const void *buf,
4609 size_t len, SSL *ssl, void *arg))
4610{
4611 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4612}
a661b653 4613
7c2d4fee 4614void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4615 int (*cb) (SSL *ssl,
4616 int
4617 is_forward_secure))
4618{
4619 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4620 (void (*)(void))cb);
4621}
4622
7c2d4fee 4623void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4624 int (*cb) (SSL *ssl,
4625 int is_forward_secure))
4626{
4627 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4628 (void (*)(void))cb);
4629}
4630
c649d10d
TS
4631void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4632 size_t (*cb) (SSL *ssl, int type,
4633 size_t len, void *arg))
4634{
4635 ctx->record_padding_cb = cb;
4636}
4637
4638void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4639{
4640 ctx->record_padding_arg = arg;
4641}
4642
3499327b 4643void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
4644{
4645 return ctx->record_padding_arg;
4646}
4647
4648int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4649{
4650 /* block size of 0 or 1 is basically no padding */
4651 if (block_size == 1)
4652 ctx->block_padding = 0;
4653 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4654 ctx->block_padding = block_size;
4655 else
4656 return 0;
4657 return 1;
4658}
4659
a6d36303 4660int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
4661 size_t (*cb) (SSL *ssl, int type,
4662 size_t len, void *arg))
4663{
a6d36303
VF
4664 BIO *b;
4665
4666 b = SSL_get_wbio(ssl);
4667 if (b == NULL || !BIO_get_ktls_send(b)) {
4668 ssl->record_padding_cb = cb;
4669 return 1;
4670 }
4671 return 0;
c649d10d
TS
4672}
4673
4674void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4675{
4676 ssl->record_padding_arg = arg;
4677}
4678
3499327b 4679void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d
TS
4680{
4681 return ssl->record_padding_arg;
4682}
4683
4684int SSL_set_block_padding(SSL *ssl, size_t block_size)
4685{
4686 /* block size of 0 or 1 is basically no padding */
4687 if (block_size == 1)
4688 ssl->block_padding = 0;
4689 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4690 ssl->block_padding = block_size;
4691 else
4692 return 0;
4693 return 1;
4694}
4695
9d0a8bb7
MC
4696int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4697{
4698 s->num_tickets = num_tickets;
4699
4700 return 1;
4701}
4702
3499327b 4703size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7
MC
4704{
4705 return s->num_tickets;
4706}
4707
4708int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4709{
4710 ctx->num_tickets = num_tickets;
4711
4712 return 1;
4713}
4714
3499327b 4715size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
4716{
4717 return ctx->num_tickets;
4718}
4719
0f113f3e
MC
4720/*
4721 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4722 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4723 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4724 * Returns the newly allocated ctx;
8671b898 4725 */
b948e2c5 4726
0f113f3e 4727EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4728{
0f113f3e 4729 ssl_clear_hash_ctx(hash);
bfb0641f 4730 *hash = EVP_MD_CTX_new();
5f3d93e4 4731 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4732 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4733 *hash = NULL;
4734 return NULL;
4735 }
0f113f3e 4736 return *hash;
b948e2c5 4737}
0f113f3e
MC
4738
4739void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4740{
4741
0d9824c1 4742 EVP_MD_CTX_free(*hash);
0f113f3e 4743 *hash = NULL;
b948e2c5 4744}
a661b653 4745
48fbcbac 4746/* Retrieve handshake hashes */
8c1a5343
MC
4747int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4748 size_t *hashlen)
48fbcbac 4749{
6e59a892 4750 EVP_MD_CTX *ctx = NULL;
555cbb32 4751 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
8c1a5343
MC
4752 int hashleni = EVP_MD_CTX_size(hdgst);
4753 int ret = 0;
4754
f63a17d6 4755 if (hashleni < 0 || (size_t)hashleni > outlen) {
c48ffbcc 4756 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
28ba2541 4757 goto err;
f63a17d6 4758 }
8c1a5343 4759
bfb0641f 4760 ctx = EVP_MD_CTX_new();
8c1a5343 4761 if (ctx == NULL)
6e59a892 4762 goto err;
8c1a5343 4763
6e59a892 4764 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6 4765 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
c48ffbcc 4766 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
8c1a5343 4767 goto err;
f63a17d6 4768 }
8c1a5343
MC
4769
4770 *hashlen = hashleni;
4771
4772 ret = 1;
48fbcbac 4773 err:
bfb0641f 4774 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4775 return ret;
4776}
4777
c04b66b1 4778int SSL_session_reused(const SSL *s)
0f113f3e
MC
4779{
4780 return s->hit;
4781}
08557cf2 4782
69443116 4783int SSL_is_server(const SSL *s)
0f113f3e
MC
4784{
4785 return s->server;
4786}
87adf1fa 4787
00db8c60 4788#ifndef OPENSSL_NO_DEPRECATED_1_1_0
47153c72
RS
4789void SSL_set_debug(SSL *s, int debug)
4790{
4791 /* Old function was do-nothing anyway... */
4792 (void)s;
4793 (void)debug;
4794}
4795#endif
4796
b362ccab 4797void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4798{
4799 s->cert->sec_level = level;
4800}
b362ccab
DSH
4801
4802int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4803{
4804 return s->cert->sec_level;
4805}
b362ccab 4806
0f113f3e 4807void SSL_set_security_callback(SSL *s,
a230b26e
EK
4808 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4809 int op, int bits, int nid,
4810 void *other, void *ex))
0f113f3e
MC
4811{
4812 s->cert->sec_cb = cb;
4813}
b362ccab 4814
a230b26e
EK
4815int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4816 const SSL_CTX *ctx, int op,
4817 int bits, int nid, void *other,
4818 void *ex) {
0f113f3e
MC
4819 return s->cert->sec_cb;
4820}
b362ccab
DSH
4821
4822void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4823{
4824 s->cert->sec_ex = ex;
4825}
b362ccab
DSH
4826
4827void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4828{
4829 return s->cert->sec_ex;
4830}
b362ccab
DSH
4831
4832void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4833{
4834 ctx->cert->sec_level = level;
4835}
b362ccab
DSH
4836
4837int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4838{
4839 return ctx->cert->sec_level;
4840}
b362ccab 4841
0f113f3e 4842void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4843 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4844 int op, int bits, int nid,
4845 void *other, void *ex))
0f113f3e
MC
4846{
4847 ctx->cert->sec_cb = cb;
4848}
b362ccab 4849
e4646a89
KR
4850int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4851 const SSL_CTX *ctx,
0f113f3e
MC
4852 int op, int bits,
4853 int nid,
4854 void *other,
4855 void *ex) {
4856 return ctx->cert->sec_cb;
4857}
b362ccab
DSH
4858
4859void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4860{
4861 ctx->cert->sec_ex = ex;
4862}
b362ccab
DSH
4863
4864void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4865{
4866 return ctx->cert->sec_ex;
4867}
b362ccab 4868
8106cb8b
VD
4869/*
4870 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4871 * can return unsigned long, instead of the generic long return value from the
4872 * control interface.
4873 */
4874unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4875{
4876 return ctx->options;
4877}
a230b26e
EK
4878
4879unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4880{
4881 return s->options;
4882}
a230b26e 4883
8106cb8b
VD
4884unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4885{
4886 return ctx->options |= op;
4887}
a230b26e 4888
8106cb8b
VD
4889unsigned long SSL_set_options(SSL *s, unsigned long op)
4890{
4891 return s->options |= op;
4892}
a230b26e 4893
8106cb8b
VD
4894unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4895{
4896 return ctx->options &= ~op;
4897}
a230b26e 4898
8106cb8b
VD
4899unsigned long SSL_clear_options(SSL *s, unsigned long op)
4900{
4901 return s->options &= ~op;
4902}
4903
696178ed
DSH
4904STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4905{
4906 return s->verified_chain;
4907}
4908
0f113f3e 4909IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4910
4911#ifndef OPENSSL_NO_CT
4912
4913/*
4914 * Moves SCTs from the |src| stack to the |dst| stack.
4915 * The source of each SCT will be set to |origin|.
4916 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4917 * the caller.
4918 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4919 */
a230b26e
EK
4920static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4921 sct_source_t origin)
ed29e82a
RP
4922{
4923 int scts_moved = 0;
4924 SCT *sct = NULL;
4925
4926 if (*dst == NULL) {
4927 *dst = sk_SCT_new_null();
4928 if (*dst == NULL) {
6849b73c 4929 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
ed29e82a
RP
4930 goto err;
4931 }
4932 }
4933
4934 while ((sct = sk_SCT_pop(src)) != NULL) {
4935 if (SCT_set_source(sct, origin) != 1)
4936 goto err;
4937
4938 if (sk_SCT_push(*dst, sct) <= 0)
4939 goto err;
4940 scts_moved += 1;
4941 }
4942
4943 return scts_moved;
a230b26e 4944 err:
ed29e82a 4945 if (sct != NULL)
a230b26e 4946 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4947 return -1;
ed29e82a
RP
4948}
4949
4950/*
a230b26e 4951 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4952 * Returns the number of SCTs extracted.
a230b26e 4953 */
ed29e82a
RP
4954static int ct_extract_tls_extension_scts(SSL *s)
4955{
4956 int scts_extracted = 0;
4957
aff8c126
RS
4958 if (s->ext.scts != NULL) {
4959 const unsigned char *p = s->ext.scts;
4960 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4961
4962 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4963
4964 SCT_LIST_free(scts);
4965 }
4966
4967 return scts_extracted;
4968}
4969
4970/*
4971 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4972 * contains an SCT X509 extension. They will be stored in |s->scts|.
4973 * Returns:
4974 * - The number of SCTs extracted, assuming an OCSP response exists.
4975 * - 0 if no OCSP response exists or it contains no SCTs.
4976 * - A negative integer if an error occurs.
4977 */
4978static int ct_extract_ocsp_response_scts(SSL *s)
4979{
a230b26e 4980# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4981 int scts_extracted = 0;
4982 const unsigned char *p;
4983 OCSP_BASICRESP *br = NULL;
4984 OCSP_RESPONSE *rsp = NULL;
4985 STACK_OF(SCT) *scts = NULL;
4986 int i;
4987
aff8c126 4988 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4989 goto err;
4990
aff8c126
RS
4991 p = s->ext.ocsp.resp;
4992 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4993 if (rsp == NULL)
4994 goto err;
4995
4996 br = OCSP_response_get1_basic(rsp);
4997 if (br == NULL)
4998 goto err;
4999
5000 for (i = 0; i < OCSP_resp_count(br); ++i) {
5001 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5002
5003 if (single == NULL)
5004 continue;
5005
a230b26e
EK
5006 scts =
5007 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5008 scts_extracted =
5009 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
5010 if (scts_extracted < 0)
5011 goto err;
5012 }
a230b26e 5013 err:
ed29e82a
RP
5014 SCT_LIST_free(scts);
5015 OCSP_BASICRESP_free(br);
5016 OCSP_RESPONSE_free(rsp);
5017 return scts_extracted;
a230b26e 5018# else
3e41ac35
MC
5019 /* Behave as if no OCSP response exists */
5020 return 0;
a230b26e 5021# endif
ed29e82a
RP
5022}
5023
5024/*
5025 * Attempts to extract SCTs from the peer certificate.
5026 * Return the number of SCTs extracted, or a negative integer if an error
5027 * occurs.
5028 */
5029static int ct_extract_x509v3_extension_scts(SSL *s)
5030{
5031 int scts_extracted = 0;
3f3c7d26 5032 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
5033
5034 if (cert != NULL) {
5035 STACK_OF(SCT) *scts =
5036 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5037
5038 scts_extracted =
5039 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5040
5041 SCT_LIST_free(scts);
5042 }
5043
5044 return scts_extracted;
5045}
5046
5047/*
5048 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5049 * response (if it exists) and X509v3 extensions in the certificate.
5050 * Returns NULL if an error occurs.
5051 */
5052const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5053{
5054 if (!s->scts_parsed) {
5055 if (ct_extract_tls_extension_scts(s) < 0 ||
5056 ct_extract_ocsp_response_scts(s) < 0 ||
5057 ct_extract_x509v3_extension_scts(s) < 0)
5058 goto err;
5059
5060 s->scts_parsed = 1;
5061 }
5062 return s->scts;
a230b26e 5063 err:
ed29e82a
RP
5064 return NULL;
5065}
5066
a230b26e 5067static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 5068 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 5069{
43341433
VD
5070 return 1;
5071}
5072
a230b26e 5073static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
5074 const STACK_OF(SCT) *scts, void *unused_arg)
5075{
5076 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5077 int i;
ed29e82a 5078
43341433
VD
5079 for (i = 0; i < count; ++i) {
5080 SCT *sct = sk_SCT_value(scts, i);
5081 int status = SCT_get_validation_status(sct);
5082
5083 if (status == SCT_VALIDATION_STATUS_VALID)
5084 return 1;
5085 }
6849b73c 5086 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
43341433
VD
5087 return 0;
5088}
5089
5090int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5091 void *arg)
5092{
ed29e82a
RP
5093 /*
5094 * Since code exists that uses the custom extension handler for CT, look
5095 * for this and throw an error if they have already registered to use CT.
5096 */
5097 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
5098 TLSEXT_TYPE_signed_certificate_timestamp))
5099 {
6849b73c 5100 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 5101 return 0;
ed29e82a
RP
5102 }
5103
ed29e82a 5104 if (callback != NULL) {
a230b26e
EK
5105 /*
5106 * If we are validating CT, then we MUST accept SCTs served via OCSP
5107 */
ed29e82a 5108 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 5109 return 0;
ed29e82a
RP
5110 }
5111
43341433
VD
5112 s->ct_validation_callback = callback;
5113 s->ct_validation_callback_arg = arg;
5114
5115 return 1;
ed29e82a
RP
5116}
5117
43341433 5118int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 5119 ssl_ct_validation_cb callback, void *arg)
ed29e82a 5120{
ed29e82a
RP
5121 /*
5122 * Since code exists that uses the custom extension handler for CT, look for
5123 * this and throw an error if they have already registered to use CT.
5124 */
5125 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
5126 TLSEXT_TYPE_signed_certificate_timestamp))
5127 {
6849b73c 5128 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 5129 return 0;
ed29e82a
RP
5130 }
5131
5132 ctx->ct_validation_callback = callback;
5133 ctx->ct_validation_callback_arg = arg;
43341433 5134 return 1;
ed29e82a
RP
5135}
5136
43341433 5137int SSL_ct_is_enabled(const SSL *s)
ed29e82a 5138{
43341433 5139 return s->ct_validation_callback != NULL;
ed29e82a
RP
5140}
5141
43341433 5142int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 5143{
43341433 5144 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
5145}
5146
4d482ee2 5147int ssl_validate_ct(SSL *s)
ed29e82a
RP
5148{
5149 int ret = 0;
3f3c7d26 5150 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 5151 X509 *issuer;
b9aec69a 5152 SSL_DANE *dane = &s->dane;
ed29e82a
RP
5153 CT_POLICY_EVAL_CTX *ctx = NULL;
5154 const STACK_OF(SCT) *scts;
5155
43341433
VD
5156 /*
5157 * If no callback is set, the peer is anonymous, or its chain is invalid,
5158 * skip SCT validation - just return success. Applications that continue
5159 * handshakes without certificates, with unverified chains, or pinned leaf
5160 * certificates are outside the scope of the WebPKI and CT.
5161 *
5162 * The above exclusions notwithstanding the vast majority of peers will
5163 * have rather ordinary certificate chains validated by typical
5164 * applications that perform certificate verification and therefore will
5165 * process SCTs when enabled.
5166 */
5167 if (s->ct_validation_callback == NULL || cert == NULL ||
5168 s->verify_result != X509_V_OK ||
a230b26e 5169 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
5170 return 1;
5171
43341433
VD
5172 /*
5173 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5174 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5175 */
5176 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5177 switch (dane->mtlsa->usage) {
5178 case DANETLS_USAGE_DANE_TA:
5179 case DANETLS_USAGE_DANE_EE:
5180 return 1;
5181 }
ed29e82a
RP
5182 }
5183
d8652be0 5184 ctx = CT_POLICY_EVAL_CTX_new_ex(s->ctx->libctx, s->ctx->propq);
ed29e82a 5185 if (ctx == NULL) {
c48ffbcc 5186 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
ed29e82a
RP
5187 goto end;
5188 }
5189
43341433 5190 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
5191 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5192 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5193 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
5194 CT_POLICY_EVAL_CTX_set_time(
5195 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
5196
5197 scts = SSL_get0_peer_scts(s);
5198
43341433
VD
5199 /*
5200 * This function returns success (> 0) only when all the SCTs are valid, 0
5201 * when some are invalid, and < 0 on various internal errors (out of
5202 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5203 * reason to abort the handshake, that decision is up to the callback.
5204 * Therefore, we error out only in the unexpected case that the return
5205 * value is negative.
5206 *
5207 * XXX: One might well argue that the return value of this function is an
f430ba31 5208 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
5209 * status of each of the provided SCTs. So long as it correctly separates
5210 * the wheat from the chaff it should return success. Failure in this case
5211 * ought to correspond to an inability to carry out its duties.
5212 */
5213 if (SCT_LIST_validate(scts, ctx) < 0) {
c48ffbcc 5214 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
5215 goto end;
5216 }
5217
5218 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5219 if (ret < 0)
a230b26e 5220 ret = 0; /* This function returns 0 on failure */
f63a17d6 5221 if (!ret)
c48ffbcc 5222 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
ed29e82a 5223
a230b26e 5224 end:
ed29e82a 5225 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
5226 /*
5227 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5228 * failure return code here. Also the application may wish the complete
5229 * the handshake, and then disconnect cleanly at a higher layer, after
5230 * checking the verification status of the completed connection.
5231 *
5232 * We therefore force a certificate verification failure which will be
5233 * visible via SSL_get_verify_result() and cached as part of any resumed
5234 * session.
5235 *
5236 * Note: the permissive callback is for information gathering only, always
5237 * returns success, and does not affect verification status. Only the
5238 * strict callback or a custom application-specified callback can trigger
5239 * connection failure or record a verification error.
5240 */
5241 if (ret <= 0)
5242 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
5243 return ret;
5244}
5245
43341433
VD
5246int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5247{
5248 switch (validation_mode) {
5249 default:
6849b73c 5250 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
5251 return 0;
5252 case SSL_CT_VALIDATION_PERMISSIVE:
5253 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5254 case SSL_CT_VALIDATION_STRICT:
5255 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5256 }
5257}
5258
5259int SSL_enable_ct(SSL *s, int validation_mode)
5260{
5261 switch (validation_mode) {
5262 default:
6849b73c 5263 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
5264 return 0;
5265 case SSL_CT_VALIDATION_PERMISSIVE:
5266 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5267 case SSL_CT_VALIDATION_STRICT:
5268 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5269 }
5270}
5271
ed29e82a
RP
5272int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5273{
328f36c5 5274 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
5275}
5276
5277int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5278{
5279 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5280}
5281
a230b26e 5282void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
5283{
5284 CTLOG_STORE_free(ctx->ctlog_store);
5285 ctx->ctlog_store = logs;
5286}
5287
5288const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5289{
5290 return ctx->ctlog_store;
5291}
5292
6b1bb98f
BK
5293#endif /* OPENSSL_NO_CT */
5294
a9c0d8be
DB
5295void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5296 void *arg)
6b1bb98f 5297{
a9c0d8be
DB
5298 c->client_hello_cb = cb;
5299 c->client_hello_cb_arg = arg;
6b1bb98f
BK
5300}
5301
a9c0d8be 5302int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
5303{
5304 if (s->clienthello == NULL)
5305 return 0;
5306 return s->clienthello->isv2;
5307}
5308
a9c0d8be 5309unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
5310{
5311 if (s->clienthello == NULL)
5312 return 0;
5313 return s->clienthello->legacy_version;
5314}
5315
a9c0d8be 5316size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
5317{
5318 if (s->clienthello == NULL)
5319 return 0;
5320 if (out != NULL)
5321 *out = s->clienthello->random;
5322 return SSL3_RANDOM_SIZE;
5323}
5324
a9c0d8be 5325size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
5326{
5327 if (s->clienthello == NULL)
5328 return 0;
5329 if (out != NULL)
5330 *out = s->clienthello->session_id;
5331 return s->clienthello->session_id_len;
5332}
5333
a9c0d8be 5334size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
5335{
5336 if (s->clienthello == NULL)
5337 return 0;
5338 if (out != NULL)
5339 *out = PACKET_data(&s->clienthello->ciphersuites);
5340 return PACKET_remaining(&s->clienthello->ciphersuites);
5341}
5342
a9c0d8be 5343size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
5344{
5345 if (s->clienthello == NULL)
5346 return 0;
5347 if (out != NULL)
5348 *out = s->clienthello->compressions;
5349 return s->clienthello->compressions_len;
5350}
5351
a9c0d8be 5352int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
5353{
5354 RAW_EXTENSION *ext;
5355 int *present;
5356 size_t num = 0, i;
5357
5358 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5359 return 0;
5360 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5361 ext = s->clienthello->pre_proc_exts + i;
5362 if (ext->present)
5363 num++;
5364 }
6fda11ae 5365 if (num == 0) {
5366 *out = NULL;
5367 *outlen = 0;
5368 return 1;
5369 }
cdb10bae 5370 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
6849b73c 5371 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
193b5d76 5372 return 0;
cdb10bae 5373 }
193b5d76
BK
5374 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5375 ext = s->clienthello->pre_proc_exts + i;
5376 if (ext->present) {
5377 if (ext->received_order >= num)
5378 goto err;
5379 present[ext->received_order] = ext->type;
5380 }
5381 }
5382 *out = present;
5383 *outlen = num;
5384 return 1;
5385 err:
5386 OPENSSL_free(present);
5387 return 0;
5388}
5389
a9c0d8be 5390int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
5391 size_t *outlen)
5392{
5393 size_t i;
5394 RAW_EXTENSION *r;
5395
5396 if (s->clienthello == NULL)
5397 return 0;
5398 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5399 r = s->clienthello->pre_proc_exts + i;
5400 if (r->present && r->type == type) {
5401 if (out != NULL)
5402 *out = PACKET_data(&r->data);
5403 if (outlen != NULL)
5404 *outlen = PACKET_remaining(&r->data);
5405 return 1;
5406 }
5407 }
5408 return 0;
5409}
2faa1b48 5410
a58eb06d
TS
5411int SSL_free_buffers(SSL *ssl)
5412{
5413 RECORD_LAYER *rl = &ssl->rlayer;
5414
5415 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5416 return 0;
5417
5418 RECORD_LAYER_release(rl);
5419 return 1;
5420}
5421
5422int SSL_alloc_buffers(SSL *ssl)
5423{
5424 return ssl3_setup_buffers(ssl);
5425}
5426
2faa1b48
CB
5427void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5428{
5429 ctx->keylog_callback = cb;
5430}
5431
5432SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5433{
5434 return ctx->keylog_callback;
5435}
5436
5437static int nss_keylog_int(const char *prefix,
5438 SSL *ssl,
5439 const uint8_t *parameter_1,
5440 size_t parameter_1_len,
5441 const uint8_t *parameter_2,
5442 size_t parameter_2_len)
5443{
5444 char *out = NULL;
5445 char *cursor = NULL;
5446 size_t out_len = 0;
5447 size_t i;
5448 size_t prefix_len;
5449
20870286
P
5450 if (ssl->ctx->keylog_callback == NULL)
5451 return 1;
2faa1b48
CB
5452
5453 /*
5454 * Our output buffer will contain the following strings, rendered with
5455 * space characters in between, terminated by a NULL character: first the
5456 * prefix, then the first parameter, then the second parameter. The
5457 * meaning of each parameter depends on the specific key material being
5458 * logged. Note that the first and second parameters are encoded in
5459 * hexadecimal, so we need a buffer that is twice their lengths.
5460 */
5461 prefix_len = strlen(prefix);
e931f370 5462 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
2faa1b48 5463 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
c48ffbcc 5464 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2faa1b48
CB
5465 return 0;
5466 }
5467
5468 strcpy(cursor, prefix);
5469 cursor += prefix_len;
5470 *cursor++ = ' ';
5471
5472 for (i = 0; i < parameter_1_len; i++) {
5473 sprintf(cursor, "%02x", parameter_1[i]);
5474 cursor += 2;
5475 }
5476 *cursor++ = ' ';
5477
5478 for (i = 0; i < parameter_2_len; i++) {
5479 sprintf(cursor, "%02x", parameter_2[i]);
5480 cursor += 2;
5481 }
5482 *cursor = '\0';
5483
5484 ssl->ctx->keylog_callback(ssl, (const char *)out);
e931f370 5485 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
5486 return 1;
5487
5488}
5489
5490int ssl_log_rsa_client_key_exchange(SSL *ssl,
5491 const uint8_t *encrypted_premaster,
5492 size_t encrypted_premaster_len,
5493 const uint8_t *premaster,
5494 size_t premaster_len)
5495{
5496 if (encrypted_premaster_len < 8) {
c48ffbcc 5497 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
5498 return 0;
5499 }
5500
f0deb4d3 5501 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
5502 return nss_keylog_int("RSA",
5503 ssl,
5504 encrypted_premaster,
f0deb4d3 5505 8,
2faa1b48
CB
5506 premaster,
5507 premaster_len);
5508}
5509
2c7bd692
CB
5510int ssl_log_secret(SSL *ssl,
5511 const char *label,
5512 const uint8_t *secret,
5513 size_t secret_len)
2faa1b48 5514{
2c7bd692 5515 return nss_keylog_int(label,
2faa1b48 5516 ssl,
555cbb32 5517 ssl->s3.client_random,
2c7bd692
CB
5518 SSL3_RANDOM_SIZE,
5519 secret,
5520 secret_len);
2faa1b48
CB
5521}
5522
ccb8e6e0
BK
5523#define SSLV2_CIPHER_LEN 3
5524
f63a17d6 5525int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 5526{
ccb8e6e0 5527 int n;
ccb8e6e0
BK
5528
5529 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5530
5531 if (PACKET_remaining(cipher_suites) == 0) {
c48ffbcc 5532 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 5533 return 0;
ccb8e6e0
BK
5534 }
5535
5536 if (PACKET_remaining(cipher_suites) % n != 0) {
c48ffbcc 5537 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 5538 return 0;
ccb8e6e0
BK
5539 }
5540
555cbb32
TS
5541 OPENSSL_free(s->s3.tmp.ciphers_raw);
5542 s->s3.tmp.ciphers_raw = NULL;
5543 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
5544
5545 if (sslv2format) {
5546 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5547 PACKET sslv2ciphers = *cipher_suites;
5548 unsigned int leadbyte;
5549 unsigned char *raw;
5550
5551 /*
5552 * We store the raw ciphers list in SSLv3+ format so we need to do some
5553 * preprocessing to convert the list first. If there are any SSLv2 only
5554 * ciphersuites with a non-zero leading byte then we are going to
5555 * slightly over allocate because we won't store those. But that isn't a
5556 * problem.
5557 */
5558 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 5559 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 5560 if (raw == NULL) {
c48ffbcc 5561 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
f63a17d6 5562 return 0;
ccb8e6e0 5563 }
555cbb32 5564 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
5565 PACKET_remaining(&sslv2ciphers) > 0;
5566 raw += TLS_CIPHER_LEN) {
5567 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5568 || (leadbyte == 0
5569 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5570 TLS_CIPHER_LEN))
5571 || (leadbyte != 0
5572 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
c48ffbcc 5573 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
555cbb32
TS
5574 OPENSSL_free(s->s3.tmp.ciphers_raw);
5575 s->s3.tmp.ciphers_raw = NULL;
5576 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 5577 return 0;
ccb8e6e0
BK
5578 }
5579 if (leadbyte == 0)
555cbb32 5580 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 5581 }
555cbb32
TS
5582 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5583 &s->s3.tmp.ciphers_rawlen)) {
c48ffbcc 5584 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 5585 return 0;
ccb8e6e0 5586 }
90134d98 5587 return 1;
90134d98
BK
5588}
5589
5590int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5591 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5592 STACK_OF(SSL_CIPHER) **scsvs)
5593{
90134d98
BK
5594 PACKET pkt;
5595
5596 if (!PACKET_buf_init(&pkt, bytes, len))
5597 return 0;
f63a17d6 5598 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
5599}
5600
5601int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5602 STACK_OF(SSL_CIPHER) **skp,
5603 STACK_OF(SSL_CIPHER) **scsvs_out,
f63a17d6 5604 int sslv2format, int fatal)
90134d98
BK
5605{
5606 const SSL_CIPHER *c;
5607 STACK_OF(SSL_CIPHER) *sk = NULL;
5608 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5609 int n;
5610 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5611 unsigned char cipher[SSLV2_CIPHER_LEN];
5612
5613 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5614
5615 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6 5616 if (fatal)
c48ffbcc 5617 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
f63a17d6 5618 else
6849b73c 5619 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
5620 return 0;
5621 }
5622
5623 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 5624 if (fatal)
c48ffbcc 5625 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
5626 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5627 else
6849b73c 5628 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
5629 return 0;
5630 }
5631
5632 sk = sk_SSL_CIPHER_new_null();
5633 scsvs = sk_SSL_CIPHER_new_null();
5634 if (sk == NULL || scsvs == NULL) {
f63a17d6 5635 if (fatal)
c48ffbcc 5636 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
f63a17d6 5637 else
6849b73c 5638 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
90134d98
BK
5639 goto err;
5640 }
ccb8e6e0
BK
5641
5642 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5643 /*
5644 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5645 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5646 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5647 */
5648 if (sslv2format && cipher[0] != '\0')
5649 continue;
5650
ccb8e6e0
BK
5651 /* For SSLv2-compat, ignore leading 0-byte. */
5652 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5653 if (c != NULL) {
90134d98
BK
5654 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5655 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6 5656 if (fatal)
c48ffbcc 5657 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
f63a17d6 5658 else
6849b73c 5659 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
ccb8e6e0
BK
5660 goto err;
5661 }
5662 }
5663 }
5664 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6 5665 if (fatal)
c48ffbcc 5666 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 5667 else
6849b73c 5668 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5669 goto err;
5670 }
5671
90134d98
BK
5672 if (skp != NULL)
5673 *skp = sk;
5674 else
5675 sk_SSL_CIPHER_free(sk);
5676 if (scsvs_out != NULL)
5677 *scsvs_out = scsvs;
5678 else
5679 sk_SSL_CIPHER_free(scsvs);
5680 return 1;
ccb8e6e0
BK
5681 err:
5682 sk_SSL_CIPHER_free(sk);
90134d98
BK
5683 sk_SSL_CIPHER_free(scsvs);
5684 return 0;
ccb8e6e0 5685}
3fc8d856
MC
5686
5687int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5688{
5689 ctx->max_early_data = max_early_data;
5690
5691 return 1;
5692}
5693
46dcb945 5694uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5695{
5696 return ctx->max_early_data;
5697}
5698
5699int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5700{
5701 s->max_early_data = max_early_data;
5702
5703 return 1;
5704}
5705
a8e75d56 5706uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5707{
5708 return s->max_early_data;
5709}
ae3947de 5710
4e8548e8
MC
5711int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5712{
5713 ctx->recv_max_early_data = recv_max_early_data;
5714
5715 return 1;
5716}
5717
5718uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5719{
5720 return ctx->recv_max_early_data;
5721}
5722
5723int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5724{
5725 s->recv_max_early_data = recv_max_early_data;
5726
5727 return 1;
5728}
5729
5730uint32_t SSL_get_recv_max_early_data(const SSL *s)
5731{
5732 return s->recv_max_early_data;
5733}
5734
cf72c757
F
5735__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5736{
5737 /* Return any active Max Fragment Len extension */
5738 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5739 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5740
5741 /* return current SSL connection setting */
5742 return ssl->max_send_fragment;
5743}
5744
5745__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5746{
5747 /* Return a value regarding an active Max Fragment Len extension */
5748 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5749 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5750 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5751
5752 /* else limit |split_send_fragment| to current |max_send_fragment| */
5753 if (ssl->split_send_fragment > ssl->max_send_fragment)
5754 return ssl->max_send_fragment;
5755
5756 /* return current SSL connection setting */
5757 return ssl->split_send_fragment;
5758}
042c5753
MC
5759
5760int SSL_stateless(SSL *s)
5761{
5762 int ret;
5763
5764 /* Ensure there is no state left over from a previous invocation */
5765 if (!SSL_clear(s))
d6bb50a5 5766 return 0;
042c5753
MC
5767
5768 ERR_clear_error();
5769
555cbb32 5770 s->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 5771 ret = SSL_accept(s);
555cbb32 5772 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 5773
d6bb50a5 5774 if (ret > 0 && s->ext.cookieok)
c36001c3
MC
5775 return 1;
5776
e440f513
MC
5777 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5778 return 0;
5779
5780 return -1;
042c5753 5781}
9d75dce3 5782
e97be718
MC
5783void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5784{
5785 ctx->pha_enabled = val;
5786}
5787
32097b33 5788void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 5789{
32097b33 5790 ssl->pha_enabled = val;
9d75dce3
TS
5791}
5792
5793int SSL_verify_client_post_handshake(SSL *ssl)
5794{
5795 if (!SSL_IS_TLS13(ssl)) {
6849b73c 5796 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
9d75dce3
TS
5797 return 0;
5798 }
5799 if (!ssl->server) {
6849b73c 5800 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
9d75dce3
TS
5801 return 0;
5802 }
5803
5804 if (!SSL_is_init_finished(ssl)) {
6849b73c 5805 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
9d75dce3
TS
5806 return 0;
5807 }
5808
5809 switch (ssl->post_handshake_auth) {
5810 case SSL_PHA_NONE:
6849b73c 5811 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
9d75dce3
TS
5812 return 0;
5813 default:
5814 case SSL_PHA_EXT_SENT:
6849b73c 5815 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
5816 return 0;
5817 case SSL_PHA_EXT_RECEIVED:
5818 break;
5819 case SSL_PHA_REQUEST_PENDING:
6849b73c 5820 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
9d75dce3
TS
5821 return 0;
5822 case SSL_PHA_REQUESTED:
6849b73c 5823 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
9d75dce3
TS
5824 return 0;
5825 }
5826
5827 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5828
5829 /* checks verify_mode and algorithm_auth */
5830 if (!send_certificate_request(ssl)) {
5831 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6849b73c 5832 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
9d75dce3
TS
5833 return 0;
5834 }
5835
5836 ossl_statem_set_in_init(ssl, 1);
5837 return 1;
5838}
df0fed9a
TS
5839
5840int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5841 SSL_CTX_generate_session_ticket_fn gen_cb,
5842 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5843 void *arg)
5844{
5845 ctx->generate_ticket_cb = gen_cb;
5846 ctx->decrypt_ticket_cb = dec_cb;
5847 ctx->ticket_cb_data = arg;
5848 return 1;
5849}
c9598459
MC
5850
5851void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5852 SSL_allow_early_data_cb_fn cb,
5853 void *arg)
5854{
5855 ctx->allow_early_data_cb = cb;
5856 ctx->allow_early_data_cb_data = arg;
5857}
5858
5859void SSL_set_allow_early_data_cb(SSL *s,
5860 SSL_allow_early_data_cb_fn cb,
5861 void *arg)
5862{
5863 s->allow_early_data_cb = cb;
5864 s->allow_early_data_cb_data = arg;
5865}
c8f6c28a 5866
b4250010 5867const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
5868 int nid,
5869 const char *properties)
5870{
301fcb28 5871 const EVP_CIPHER *ciph;
5fcb97c6 5872
301fcb28
MC
5873 ciph = tls_get_cipher_from_engine(nid);
5874 if (ciph != NULL)
5875 return ciph;
0618b62c 5876
c8f6c28a 5877 /*
301fcb28
MC
5878 * If there is no engine cipher then we do an explicit fetch. This may fail
5879 * and that could be ok
c8f6c28a 5880 */
5fcb97c6
MC
5881 ERR_set_mark();
5882 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
5883 ERR_pop_to_mark();
5884 return ciph;
c8f6c28a
MC
5885}
5886
5887
5888int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
5889{
5890 /* Don't up-ref an implicit EVP_CIPHER */
5891 if (EVP_CIPHER_provider(cipher) == NULL)
5892 return 1;
5893
5894 /*
5895 * The cipher was explicitly fetched and therefore it is safe to cast
5896 * away the const
5897 */
5898 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
5899}
5900
5901void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
5902{
5903 if (cipher == NULL)
5904 return;
5905
5906 if (EVP_CIPHER_provider(cipher) != NULL) {
5907 /*
5908 * The cipher was explicitly fetched and therefore it is safe to cast
5909 * away the const
5910 */
5911 EVP_CIPHER_free((EVP_CIPHER *)cipher);
5912 }
5913}
5914
b4250010 5915const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
5916 int nid,
5917 const char *properties)
5918{
301fcb28 5919 const EVP_MD *md;
5fcb97c6 5920
301fcb28
MC
5921 md = tls_get_digest_from_engine(nid);
5922 if (md != NULL)
5923 return md;
c8f6c28a
MC
5924
5925 /* Otherwise we do an explicit fetch */
5fcb97c6
MC
5926 ERR_set_mark();
5927 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
5928 ERR_pop_to_mark();
5929 return md;
c8f6c28a
MC
5930}
5931
5932int ssl_evp_md_up_ref(const EVP_MD *md)
5933{
5934 /* Don't up-ref an implicit EVP_MD */
5935 if (EVP_MD_provider(md) == NULL)
5936 return 1;
5937
5938 /*
5939 * The digest was explicitly fetched and therefore it is safe to cast
5940 * away the const
5941 */
5942 return EVP_MD_up_ref((EVP_MD *)md);
5943}
5944
5945void ssl_evp_md_free(const EVP_MD *md)
5946{
5947 if (md == NULL)
5948 return;
5949
5950 if (EVP_MD_provider(md) != NULL) {
5951 /*
5952 * The digest was explicitly fetched and therefore it is safe to cast
5953 * away the const
5954 */
5955 EVP_MD_free((EVP_MD *)md);
5956 }
5957}
163f6dc1
MC
5958
5959int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
5960{
5961 if (!ssl_security(s, SSL_SECOP_TMP_DH,
5962 EVP_PKEY_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 5963 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
5964 EVP_PKEY_free(dhpkey);
5965 return 0;
5966 }
5967 EVP_PKEY_free(s->cert->dh_tmp);
5968 s->cert->dh_tmp = dhpkey;
5969 return 1;
5970}
5971
5972int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
5973{
5974 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
5975 EVP_PKEY_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 5976 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
5977 EVP_PKEY_free(dhpkey);
5978 return 0;
5979 }
5980 EVP_PKEY_free(ctx->cert->dh_tmp);
5981 ctx->cert->dh_tmp = dhpkey;
5982 return 1;
5983}