]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Small cleanup of some build.info files
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
48e5119a 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
7b63c0fa 13#include "ssl_locl.h"
ec577822 14#include <openssl/objects.h>
bb7cd4e3 15#include <openssl/x509v3.h>
6434abbf 16#include <openssl/rand.h>
67c8e7f4 17#include <openssl/ocsp.h>
3c27208f
RS
18#include <openssl/dh.h>
19#include <openssl/engine.h>
07bbc92c 20#include <openssl/async.h>
3c27208f 21#include <openssl/ct.h>
67dc995e 22#include "internal/cryptlib.h"
ae3947de 23#include "internal/rand.h"
cd420b0b 24#include "internal/refcount.h"
0f113f3e 25
df2ee0e2 26const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e 27
fce78bd4
BE
28static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
29{
30 (void)r;
31 (void)s;
32 (void)t;
33 return ssl_undefined_function(ssl);
34}
35
36static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
37 int t)
38{
39 (void)r;
40 (void)s;
41 (void)t;
42 return ssl_undefined_function(ssl);
43}
44
45static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
46 unsigned char *s, size_t t, size_t *u)
47{
48 (void)r;
49 (void)s;
50 (void)t;
51 (void)u;
52 return ssl_undefined_function(ssl);
53}
54
55static int ssl_undefined_function_4(SSL *ssl, int r)
56{
57 (void)r;
58 return ssl_undefined_function(ssl);
59}
60
61static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
62 unsigned char *t)
63{
64 (void)r;
65 (void)s;
66 (void)t;
67 return ssl_undefined_function(ssl);
68}
69
70static int ssl_undefined_function_6(int r)
71{
72 (void)r;
73 return ssl_undefined_function(NULL);
74}
75
76static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
77 const char *t, size_t u,
78 const unsigned char *v, size_t w, int x)
79{
80 (void)r;
81 (void)s;
82 (void)t;
83 (void)u;
84 (void)v;
85 (void)w;
86 (void)x;
87 return ssl_undefined_function(ssl);
88}
89
0f113f3e 90SSL3_ENC_METHOD ssl3_undef_enc_method = {
fce78bd4
BE
91 ssl_undefined_function_1,
92 ssl_undefined_function_2,
0f113f3e 93 ssl_undefined_function,
fce78bd4
BE
94 ssl_undefined_function_3,
95 ssl_undefined_function_4,
96 ssl_undefined_function_5,
0f113f3e
MC
97 NULL, /* client_finished_label */
98 0, /* client_finished_label_len */
99 NULL, /* server_finished_label */
100 0, /* server_finished_label_len */
fce78bd4
BE
101 ssl_undefined_function_6,
102 ssl_undefined_function_7,
0f113f3e 103};
d02b48c6 104
07bbc92c
MC
105struct ssl_async_args {
106 SSL *s;
107 void *buf;
348240c6 108 size_t num;
a230b26e 109 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 110 union {
eda75751 111 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 112 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 113 int (*func_other) (SSL *);
add2f5ca 114 } f;
07bbc92c
MC
115};
116
919ba009
VD
117static const struct {
118 uint8_t mtype;
119 uint8_t ord;
a230b26e 120 int nid;
919ba009 121} dane_mds[] = {
a230b26e
EK
122 {
123 DANETLS_MATCHING_FULL, 0, NID_undef
124 },
125 {
126 DANETLS_MATCHING_2256, 1, NID_sha256
127 },
128 {
129 DANETLS_MATCHING_2512, 2, NID_sha512
130 },
919ba009
VD
131};
132
133static int dane_ctx_enable(struct dane_ctx_st *dctx)
134{
135 const EVP_MD **mdevp;
136 uint8_t *mdord;
137 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 138 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
139 size_t i;
140
5ae4ceb9
VD
141 if (dctx->mdevp != NULL)
142 return 1;
143
919ba009
VD
144 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
145 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
146
147 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 148 OPENSSL_free(mdord);
919ba009
VD
149 OPENSSL_free(mdevp);
150 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
151 return 0;
152 }
153
154 /* Install default entries */
155 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
156 const EVP_MD *md;
157
158 if (dane_mds[i].nid == NID_undef ||
159 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
160 continue;
161 mdevp[dane_mds[i].mtype] = md;
162 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
163 }
164
165 dctx->mdevp = mdevp;
166 dctx->mdord = mdord;
167 dctx->mdmax = mdmax;
168
169 return 1;
170}
171
172static void dane_ctx_final(struct dane_ctx_st *dctx)
173{
174 OPENSSL_free(dctx->mdevp);
175 dctx->mdevp = NULL;
176
177 OPENSSL_free(dctx->mdord);
178 dctx->mdord = NULL;
179 dctx->mdmax = 0;
180}
181
182static void tlsa_free(danetls_record *t)
183{
184 if (t == NULL)
185 return;
186 OPENSSL_free(t->data);
187 EVP_PKEY_free(t->spki);
188 OPENSSL_free(t);
189}
190
b9aec69a 191static void dane_final(SSL_DANE *dane)
919ba009
VD
192{
193 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
194 dane->trecs = NULL;
195
196 sk_X509_pop_free(dane->certs, X509_free);
197 dane->certs = NULL;
198
199 X509_free(dane->mcert);
200 dane->mcert = NULL;
201 dane->mtlsa = NULL;
202 dane->mdpth = -1;
203 dane->pdpth = -1;
204}
205
206/*
207 * dane_copy - Copy dane configuration, sans verification state.
208 */
209static int ssl_dane_dup(SSL *to, SSL *from)
210{
211 int num;
212 int i;
213
214 if (!DANETLS_ENABLED(&from->dane))
215 return 1;
216
e431363f 217 num = sk_danetls_record_num(from->dane.trecs);
919ba009 218 dane_final(&to->dane);
5ae4ceb9 219 to->dane.flags = from->dane.flags;
9f6b22b8 220 to->dane.dctx = &to->ctx->dane;
7a908204 221 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
222
223 if (to->dane.trecs == NULL) {
224 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
225 return 0;
226 }
919ba009 227
919ba009
VD
228 for (i = 0; i < num; ++i) {
229 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 230
919ba009
VD
231 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
232 t->data, t->dlen) <= 0)
233 return 0;
234 }
235 return 1;
236}
237
a230b26e
EK
238static int dane_mtype_set(struct dane_ctx_st *dctx,
239 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
240{
241 int i;
242
243 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 244 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
245 return 0;
246 }
247
248 if (mtype > dctx->mdmax) {
249 const EVP_MD **mdevp;
250 uint8_t *mdord;
a230b26e 251 int n = ((int)mtype) + 1;
919ba009
VD
252
253 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
254 if (mdevp == NULL) {
255 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
256 return -1;
257 }
258 dctx->mdevp = mdevp;
259
260 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
261 if (mdord == NULL) {
262 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
263 return -1;
264 }
265 dctx->mdord = mdord;
266
267 /* Zero-fill any gaps */
a230b26e 268 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
269 mdevp[i] = NULL;
270 mdord[i] = 0;
271 }
272
273 dctx->mdmax = mtype;
274 }
275
276 dctx->mdevp[mtype] = md;
277 /* Coerce ordinal of disabled matching types to 0 */
278 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
279
280 return 1;
281}
282
b9aec69a 283static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
284{
285 if (mtype > dane->dctx->mdmax)
286 return NULL;
287 return dane->dctx->mdevp[mtype];
288}
289
a230b26e
EK
290static int dane_tlsa_add(SSL_DANE *dane,
291 uint8_t usage,
292 uint8_t selector,
a41a6120 293 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
294{
295 danetls_record *t;
296 const EVP_MD *md = NULL;
297 int ilen = (int)dlen;
298 int i;
9f6b22b8 299 int num;
919ba009
VD
300
301 if (dane->trecs == NULL) {
302 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
303 return -1;
304 }
305
306 if (ilen < 0 || dlen != (size_t)ilen) {
307 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
308 return 0;
309 }
310
311 if (usage > DANETLS_USAGE_LAST) {
312 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
313 return 0;
314 }
315
316 if (selector > DANETLS_SELECTOR_LAST) {
317 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
318 return 0;
319 }
320
321 if (mtype != DANETLS_MATCHING_FULL) {
322 md = tlsa_md_get(dane, mtype);
323 if (md == NULL) {
324 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
325 return 0;
326 }
327 }
328
329 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
330 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
331 return 0;
332 }
333 if (!data) {
334 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
335 return 0;
336 }
337
338 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
339 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
340 return -1;
341 }
342
343 t->usage = usage;
344 t->selector = selector;
345 t->mtype = mtype;
348240c6 346 t->data = OPENSSL_malloc(dlen);
919ba009
VD
347 if (t->data == NULL) {
348 tlsa_free(t);
349 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
350 return -1;
351 }
348240c6
MC
352 memcpy(t->data, data, dlen);
353 t->dlen = dlen;
919ba009
VD
354
355 /* Validate and cache full certificate or public key */
356 if (mtype == DANETLS_MATCHING_FULL) {
357 const unsigned char *p = data;
358 X509 *cert = NULL;
359 EVP_PKEY *pkey = NULL;
360
361 switch (selector) {
362 case DANETLS_SELECTOR_CERT:
348240c6 363 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
367 return 0;
368 }
369 if (X509_get0_pubkey(cert) == NULL) {
370 tlsa_free(t);
371 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
372 return 0;
373 }
374
375 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
376 X509_free(cert);
377 break;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
382 * records that contain full certificates of trust-anchors that are
383 * not present in the wire chain. For usage PKIX-TA(0), we augment
384 * the chain with untrusted Full(0) certificates from DNS, in case
385 * they are missing from the chain.
386 */
387 if ((dane->certs == NULL &&
388 (dane->certs = sk_X509_new_null()) == NULL) ||
389 !sk_X509_push(dane->certs, cert)) {
390 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
391 X509_free(cert);
392 tlsa_free(t);
393 return -1;
394 }
395 break;
396
397 case DANETLS_SELECTOR_SPKI:
348240c6 398 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
399 dlen != (size_t)(p - data)) {
400 tlsa_free(t);
401 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
402 return 0;
403 }
404
405 /*
406 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
407 * records that contain full bare keys of trust-anchors that are
408 * not present in the wire chain.
409 */
410 if (usage == DANETLS_USAGE_DANE_TA)
411 t->spki = pkey;
412 else
413 EVP_PKEY_free(pkey);
414 break;
415 }
416 }
417
418 /*-
419 * Find the right insertion point for the new record.
420 *
421 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
422 * they can be processed first, as they require no chain building, and no
423 * expiration or hostname checks. Because DANE-EE(3) is numerically
424 * largest, this is accomplished via descending sort by "usage".
425 *
426 * We also sort in descending order by matching ordinal to simplify
427 * the implementation of digest agility in the verification code.
428 *
429 * The choice of order for the selector is not significant, so we
430 * use the same descending order for consistency.
431 */
9f6b22b8
VD
432 num = sk_danetls_record_num(dane->trecs);
433 for (i = 0; i < num; ++i) {
919ba009 434 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 435
919ba009
VD
436 if (rec->usage > usage)
437 continue;
438 if (rec->usage < usage)
439 break;
440 if (rec->selector > selector)
441 continue;
442 if (rec->selector < selector)
443 break;
444 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
445 continue;
446 break;
447 }
448
449 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
450 tlsa_free(t);
451 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
452 return -1;
453 }
454 dane->umask |= DANETLS_USAGE_BIT(usage);
455
456 return 1;
457}
458
c8feba72
BK
459/*
460 * Return 0 if there is only one version configured and it was disabled
461 * at configure time. Return 1 otherwise.
462 */
463static int ssl_check_allowed_versions(int min_version, int max_version)
464{
465 int minisdtls = 0, maxisdtls = 0;
466
467 /* Figure out if we're doing DTLS versions or TLS versions */
468 if (min_version == DTLS1_BAD_VER
469 || min_version >> 8 == DTLS1_VERSION_MAJOR)
470 minisdtls = 1;
471 if (max_version == DTLS1_BAD_VER
472 || max_version >> 8 == DTLS1_VERSION_MAJOR)
473 maxisdtls = 1;
474 /* A wildcard version of 0 could be DTLS or TLS. */
475 if ((minisdtls && !maxisdtls && max_version != 0)
476 || (maxisdtls && !minisdtls && min_version != 0)) {
477 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
478 return 0;
479 }
480
481 if (minisdtls || maxisdtls) {
482 /* Do DTLS version checks. */
483 if (min_version == 0)
484 /* Ignore DTLS1_BAD_VER */
485 min_version = DTLS1_VERSION;
486 if (max_version == 0)
487 max_version = DTLS1_2_VERSION;
488#ifdef OPENSSL_NO_DTLS1_2
489 if (max_version == DTLS1_2_VERSION)
490 max_version = DTLS1_VERSION;
491#endif
492#ifdef OPENSSL_NO_DTLS1
493 if (min_version == DTLS1_VERSION)
494 min_version = DTLS1_2_VERSION;
495#endif
79b4444d
DMSP
496 /* Done massaging versions; do the check. */
497 if (0
c8feba72
BK
498#ifdef OPENSSL_NO_DTLS1
499 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
500 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
501#endif
502#ifdef OPENSSL_NO_DTLS1_2
503 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
504 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
505#endif
506 )
507 return 0;
508 } else {
509 /* Regular TLS version checks. */
79b4444d
DMSP
510 if (min_version == 0)
511 min_version = SSL3_VERSION;
512 if (max_version == 0)
513 max_version = TLS1_3_VERSION;
c8feba72 514#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
515 if (max_version == TLS1_3_VERSION)
516 max_version = TLS1_2_VERSION;
c8feba72
BK
517#endif
518#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
519 if (max_version == TLS1_2_VERSION)
520 max_version = TLS1_1_VERSION;
c8feba72
BK
521#endif
522#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
523 if (max_version == TLS1_1_VERSION)
524 max_version = TLS1_VERSION;
c8feba72
BK
525#endif
526#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
527 if (max_version == TLS1_VERSION)
528 max_version = SSL3_VERSION;
c8feba72
BK
529#endif
530#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
531 if (min_version == SSL3_VERSION)
532 min_version = TLS1_VERSION;
c8feba72
BK
533#endif
534#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
535 if (min_version == TLS1_VERSION)
536 min_version = TLS1_1_VERSION;
c8feba72
BK
537#endif
538#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
539 if (min_version == TLS1_1_VERSION)
540 min_version = TLS1_2_VERSION;
c8feba72
BK
541#endif
542#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
543 if (min_version == TLS1_2_VERSION)
544 min_version = TLS1_3_VERSION;
c8feba72 545#endif
79b4444d
DMSP
546 /* Done massaging versions; do the check. */
547 if (0
c8feba72
BK
548#ifdef OPENSSL_NO_SSL3
549 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
550#endif
551#ifdef OPENSSL_NO_TLS1
552 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
553#endif
554#ifdef OPENSSL_NO_TLS1_1
555 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
556#endif
557#ifdef OPENSSL_NO_TLS1_2
558 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
559#endif
560#ifdef OPENSSL_NO_TLS1_3
561 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
562#endif
563 )
564 return 0;
565 }
566 return 1;
567}
568
d31fb0b5
RS
569static void clear_ciphers(SSL *s)
570{
571 /* clear the current cipher */
572 ssl_clear_cipher_ctx(s);
573 ssl_clear_hash_ctx(&s->read_hash);
574 ssl_clear_hash_ctx(&s->write_hash);
575}
576
4f43d0e7 577int SSL_clear(SSL *s)
0f113f3e 578{
0f113f3e
MC
579 if (s->method == NULL) {
580 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 581 return 0;
0f113f3e 582 }
d02b48c6 583
0f113f3e
MC
584 if (ssl_clear_bad_session(s)) {
585 SSL_SESSION_free(s->session);
586 s->session = NULL;
587 }
9368f865
MC
588 SSL_SESSION_free(s->psksession);
589 s->psksession = NULL;
add8d0e9
MC
590 OPENSSL_free(s->psksession_id);
591 s->psksession_id = NULL;
592 s->psksession_id_len = 0;
d62bfb39 593
0f113f3e
MC
594 s->error = 0;
595 s->hit = 0;
596 s->shutdown = 0;
d02b48c6 597
0f113f3e
MC
598 if (s->renegotiate) {
599 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
600 return 0;
601 }
d02b48c6 602
fe3a3291 603 ossl_statem_clear(s);
413c4f45 604
0f113f3e
MC
605 s->version = s->method->version;
606 s->client_version = s->version;
607 s->rwstate = SSL_NOTHING;
d02b48c6 608
25aaa98a
RS
609 BUF_MEM_free(s->init_buf);
610 s->init_buf = NULL;
d31fb0b5 611 clear_ciphers(s);
0f113f3e 612 s->first_packet = 0;
d02b48c6 613
44c04a2e
MC
614 s->key_update = SSL_KEY_UPDATE_NONE;
615
919ba009
VD
616 /* Reset DANE verification result state */
617 s->dane.mdpth = -1;
618 s->dane.pdpth = -1;
619 X509_free(s->dane.mcert);
620 s->dane.mcert = NULL;
621 s->dane.mtlsa = NULL;
622
623 /* Clear the verification result peername */
624 X509_VERIFY_PARAM_move_peername(s->param, NULL);
625
0f113f3e
MC
626 /*
627 * Check to see if we were changed into a different method, if so, revert
24252537 628 * back.
0f113f3e 629 */
24252537 630 if (s->method != s->ctx->method) {
0f113f3e
MC
631 s->method->ssl_free(s);
632 s->method = s->ctx->method;
633 if (!s->method->ssl_new(s))
a89325e4 634 return 0;
b77f3ed1
MC
635 } else {
636 if (!s->method->ssl_clear(s))
637 return 0;
638 }
33d23b87 639
af9752e5 640 RECORD_LAYER_clear(&s->rlayer);
33d23b87 641
a89325e4 642 return 1;
0f113f3e 643}
d02b48c6 644
4f43d0e7 645/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
646int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
647{
648 STACK_OF(SSL_CIPHER) *sk;
649
650 ctx->method = meth;
651
652 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
653 &(ctx->cipher_list_by_id),
654 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
655 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 656 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 657 return 0;
0f113f3e 658 }
208fb891 659 return 1;
0f113f3e 660}
d02b48c6 661
4f43d0e7 662SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
663{
664 SSL *s;
665
666 if (ctx == NULL) {
667 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
26a7d938 668 return NULL;
0f113f3e
MC
669 }
670 if (ctx->method == NULL) {
671 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 672 return NULL;
0f113f3e
MC
673 }
674
b51bce94 675 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
676 if (s == NULL)
677 goto err;
0f113f3e 678
e6b10c34 679 s->references = 1;
16203f7b 680 s->lock = CRYPTO_THREAD_lock_new();
e6b10c34
BE
681 if (s->lock == NULL) {
682 OPENSSL_free(s);
683 s = NULL;
ae3947de 684 goto err;
e6b10c34 685 }
ae3947de
RS
686
687 /*
688 * If not using the standard RAND (say for fuzzing), then don't use a
689 * chained DRBG.
690 */
691 if (RAND_get_rand_method() == RAND_OpenSSL()) {
c16de9d8
DMSP
692 s->drbg =
693 RAND_DRBG_new(RAND_DRBG_NID, RAND_DRBG_FLAG_CTR_USE_DF,
a93ba405 694 RAND_DRBG_get0_public());
0b14a5b7 695 if (s->drbg == NULL
c16de9d8
DMSP
696 || RAND_DRBG_instantiate(s->drbg,
697 (const unsigned char *) SSL_version_str,
e6b10c34 698 sizeof(SSL_version_str) - 1) == 0)
ae3947de 699 goto err;
16203f7b
AG
700 }
701
c036e210 702 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 703
0f113f3e 704 s->options = ctx->options;
5ae4ceb9 705 s->dane.flags = ctx->dane.flags;
7946ab33
KR
706 s->min_proto_version = ctx->min_proto_version;
707 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
708 s->mode = ctx->mode;
709 s->max_cert_list = ctx->max_cert_list;
3fc8d856 710 s->max_early_data = ctx->max_early_data;
0f113f3e 711
2c382349
KR
712 /*
713 * Earlier library versions used to copy the pointer to the CERT, not
714 * its contents; only when setting new parameters for the per-SSL
715 * copy, ssl_cert_new would be called (and the direct reference to
716 * the per-SSL_CTX settings would be lost, but those still were
717 * indirectly accessed for various purposes, and for that reason they
718 * used to be known as s->ctx->default_cert). Now we don't look at the
719 * SSL_CTX's CERT after having duplicated it once.
720 */
721 s->cert = ssl_cert_dup(ctx->cert);
722 if (s->cert == NULL)
723 goto err;
0f113f3e 724
52e1d7b1 725 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
726 s->msg_callback = ctx->msg_callback;
727 s->msg_callback_arg = ctx->msg_callback_arg;
728 s->verify_mode = ctx->verify_mode;
729 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
730 s->record_padding_cb = ctx->record_padding_cb;
731 s->record_padding_arg = ctx->record_padding_arg;
732 s->block_padding = ctx->block_padding;
0f113f3e 733 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 734 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 735 goto err;
0f113f3e
MC
736 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
737 s->verify_callback = ctx->default_verify_callback;
738 s->generate_session_id = ctx->generate_session_id;
739
740 s->param = X509_VERIFY_PARAM_new();
a71edf3b 741 if (s->param == NULL)
0f113f3e
MC
742 goto err;
743 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 744 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
745
746 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 747 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
748 s->split_send_fragment = ctx->split_send_fragment;
749 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
750 if (s->max_pipelines > 1)
751 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
752 if (ctx->default_read_buf_len > 0)
753 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 754
16203f7b 755 SSL_CTX_up_ref(ctx);
0f113f3e 756 s->ctx = ctx;
aff8c126
RS
757 s->ext.debug_cb = 0;
758 s->ext.debug_arg = NULL;
759 s->ext.ticket_expected = 0;
760 s->ext.status_type = ctx->ext.status_type;
761 s->ext.status_expected = 0;
762 s->ext.ocsp.ids = NULL;
763 s->ext.ocsp.exts = NULL;
764 s->ext.ocsp.resp = NULL;
765 s->ext.ocsp.resp_len = 0;
16203f7b 766 SSL_CTX_up_ref(ctx);
222da979 767 s->session_ctx = ctx;
a230b26e 768#ifndef OPENSSL_NO_EC
aff8c126
RS
769 if (ctx->ext.ecpointformats) {
770 s->ext.ecpointformats =
771 OPENSSL_memdup(ctx->ext.ecpointformats,
772 ctx->ext.ecpointformats_len);
773 if (!s->ext.ecpointformats)
0f113f3e 774 goto err;
aff8c126
RS
775 s->ext.ecpointformats_len =
776 ctx->ext.ecpointformats_len;
777 }
778 if (ctx->ext.supportedgroups) {
779 s->ext.supportedgroups =
780 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 781 ctx->ext.supportedgroups_len
b92d7b62 782 * sizeof(*ctx->ext.supportedgroups));
aff8c126 783 if (!s->ext.supportedgroups)
0f113f3e 784 goto err;
aff8c126 785 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 786 }
a230b26e
EK
787#endif
788#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 789 s->ext.npn = NULL;
a230b26e 790#endif
6f017a8f 791
aff8c126
RS
792 if (s->ctx->ext.alpn) {
793 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
794 if (s->ext.alpn == NULL)
0f113f3e 795 goto err;
aff8c126
RS
796 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
797 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 798 }
d02b48c6 799
696178ed 800 s->verified_chain = NULL;
0f113f3e 801 s->verify_result = X509_V_OK;
d02b48c6 802
a974e64a
MC
803 s->default_passwd_callback = ctx->default_passwd_callback;
804 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
805
0f113f3e 806 s->method = ctx->method;
d02b48c6 807
44c04a2e
MC
808 s->key_update = SSL_KEY_UPDATE_NONE;
809
0f113f3e
MC
810 if (!s->method->ssl_new(s))
811 goto err;
d02b48c6 812
0f113f3e 813 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 814
61986d32 815 if (!SSL_clear(s))
69f68237 816 goto err;
58964a49 817
25a807bc
F
818 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
819 goto err;
58964a49 820
ddac1974 821#ifndef OPENSSL_NO_PSK
0f113f3e
MC
822 s->psk_client_callback = ctx->psk_client_callback;
823 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 824#endif
f46184bd
MC
825 s->psk_find_session_cb = ctx->psk_find_session_cb;
826 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 827
07bbc92c
MC
828 s->job = NULL;
829
ed29e82a
RP
830#ifndef OPENSSL_NO_CT
831 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 832 ctx->ct_validation_callback_arg))
ed29e82a
RP
833 goto err;
834#endif
835
16203f7b 836 return s;
0f113f3e 837 err:
62adbcee 838 SSL_free(s);
0f113f3e 839 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 840 return NULL;
0f113f3e 841}
d02b48c6 842
e417070c
RS
843int SSL_is_dtls(const SSL *s)
844{
845 return SSL_IS_DTLS(s) ? 1 : 0;
846}
847
c5ebfcab 848int SSL_up_ref(SSL *s)
a18a31e4 849{
16203f7b 850 int i;
c5ebfcab 851
2f545ae4 852 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
853 return 0;
854
855 REF_PRINT_COUNT("SSL", s);
856 REF_ASSERT_ISNT(i < 2);
857 return ((i > 1) ? 1 : 0);
a18a31e4
MC
858}
859
0f113f3e
MC
860int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
861 unsigned int sid_ctx_len)
862{
cbe29648 863 if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
0f113f3e
MC
864 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
865 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
866 return 0;
867 }
868 ctx->sid_ctx_length = sid_ctx_len;
869 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
870
871 return 1;
0f113f3e 872}
4eb77b26 873
0f113f3e
MC
874int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
875 unsigned int sid_ctx_len)
876{
877 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
878 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
879 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
880 return 0;
881 }
882 ssl->sid_ctx_length = sid_ctx_len;
883 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
884
885 return 1;
0f113f3e 886}
b4cadc6e 887
dc644fe2 888int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 889{
16203f7b 890 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 891 ctx->generate_session_id = cb;
16203f7b 892 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
893 return 1;
894}
dc644fe2
GT
895
896int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 897{
16203f7b 898 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 899 ssl->generate_session_id = cb;
16203f7b 900 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
901 return 1;
902}
dc644fe2 903
f85c9904 904int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
905 unsigned int id_len)
906{
907 /*
908 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 909 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
910 * find if there's a session in the hash table that would conflict with
911 * any new session built out of this id/id_len and the ssl_version in use
912 * by this SSL.
913 */
914 SSL_SESSION r, *p;
915
cbe29648 916 if (id_len > sizeof(r.session_id))
0f113f3e
MC
917 return 0;
918
919 r.ssl_version = ssl->version;
920 r.session_id_length = id_len;
921 memcpy(r.session_id, id, id_len);
922
e2bb9b9b
TS
923 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
924 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
925 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
926 return (p != NULL);
927}
dc644fe2 928
bb7cd4e3 929int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
930{
931 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
932}
bb7cd4e3
DSH
933
934int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
935{
936 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
937}
926a56bf 938
bb7cd4e3 939int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
940{
941 return X509_VERIFY_PARAM_set_trust(s->param, trust);
942}
bb7cd4e3
DSH
943
944int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
945{
946 return X509_VERIFY_PARAM_set_trust(s->param, trust);
947}
bb7cd4e3 948
919ba009
VD
949int SSL_set1_host(SSL *s, const char *hostname)
950{
951 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
952}
953
954int SSL_add1_host(SSL *s, const char *hostname)
955{
956 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
957}
958
959void SSL_set_hostflags(SSL *s, unsigned int flags)
960{
961 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
962}
963
4588cb44 964const char *SSL_get0_peername(SSL *s)
919ba009
VD
965{
966 return X509_VERIFY_PARAM_get0_peername(s->param);
967}
968
969int SSL_CTX_dane_enable(SSL_CTX *ctx)
970{
971 return dane_ctx_enable(&ctx->dane);
972}
973
5ae4ceb9
VD
974unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
975{
976 unsigned long orig = ctx->dane.flags;
977
978 ctx->dane.flags |= flags;
979 return orig;
980}
981
982unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
983{
984 unsigned long orig = ctx->dane.flags;
985
986 ctx->dane.flags &= ~flags;
987 return orig;
988}
989
919ba009
VD
990int SSL_dane_enable(SSL *s, const char *basedomain)
991{
b9aec69a 992 SSL_DANE *dane = &s->dane;
919ba009
VD
993
994 if (s->ctx->dane.mdmax == 0) {
995 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
996 return 0;
997 }
998 if (dane->trecs != NULL) {
999 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1000 return 0;
1001 }
1002
8d887efa
VD
1003 /*
1004 * Default SNI name. This rejects empty names, while set1_host below
1005 * accepts them and disables host name checks. To avoid side-effects with
1006 * invalid input, set the SNI name first.
1007 */
aff8c126 1008 if (s->ext.hostname == NULL) {
dccd20d1 1009 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 1010 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1011 return -1;
8d887efa
VD
1012 }
1013 }
1014
919ba009
VD
1015 /* Primary RFC6125 reference identifier */
1016 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1017 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1018 return -1;
1019 }
1020
919ba009
VD
1021 dane->mdpth = -1;
1022 dane->pdpth = -1;
1023 dane->dctx = &s->ctx->dane;
1024 dane->trecs = sk_danetls_record_new_null();
1025
1026 if (dane->trecs == NULL) {
1027 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1028 return -1;
1029 }
1030 return 1;
1031}
1032
5ae4ceb9
VD
1033unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1034{
1035 unsigned long orig = ssl->dane.flags;
1036
1037 ssl->dane.flags |= flags;
1038 return orig;
1039}
1040
1041unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1042{
1043 unsigned long orig = ssl->dane.flags;
1044
1045 ssl->dane.flags &= ~flags;
1046 return orig;
1047}
1048
919ba009
VD
1049int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1050{
b9aec69a 1051 SSL_DANE *dane = &s->dane;
919ba009 1052
c0a445a9 1053 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1054 return -1;
1055 if (dane->mtlsa) {
1056 if (mcert)
1057 *mcert = dane->mcert;
1058 if (mspki)
1059 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1060 }
1061 return dane->mdpth;
1062}
1063
1064int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1065 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1066{
b9aec69a 1067 SSL_DANE *dane = &s->dane;
919ba009 1068
c0a445a9 1069 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1070 return -1;
1071 if (dane->mtlsa) {
1072 if (usage)
1073 *usage = dane->mtlsa->usage;
1074 if (selector)
1075 *selector = dane->mtlsa->selector;
1076 if (mtype)
1077 *mtype = dane->mtlsa->mtype;
1078 if (data)
1079 *data = dane->mtlsa->data;
1080 if (dlen)
1081 *dlen = dane->mtlsa->dlen;
1082 }
1083 return dane->mdpth;
1084}
1085
b9aec69a 1086SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1087{
1088 return &s->dane;
1089}
1090
1091int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1092 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
1093{
1094 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1095}
1096
a230b26e
EK
1097int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1098 uint8_t ord)
919ba009
VD
1099{
1100 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1101}
1102
ccf11751 1103int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1104{
1105 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1106}
ccf11751
DSH
1107
1108int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1109{
1110 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1111}
ccf11751 1112
7af31968 1113X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1114{
1115 return ctx->param;
1116}
7af31968
DSH
1117
1118X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1119{
1120 return ssl->param;
1121}
7af31968 1122
a5ee80b9 1123void SSL_certs_clear(SSL *s)
0f113f3e
MC
1124{
1125 ssl_cert_clear_certs(s->cert);
1126}
a5ee80b9 1127
4f43d0e7 1128void SSL_free(SSL *s)
0f113f3e
MC
1129{
1130 int i;
58964a49 1131
0f113f3e
MC
1132 if (s == NULL)
1133 return;
e03ddfae 1134
2f545ae4 1135 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1136 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1137 if (i > 0)
1138 return;
f3f1cf84 1139 REF_ASSERT_ISNT(i < 0);
d02b48c6 1140
222561fe 1141 X509_VERIFY_PARAM_free(s->param);
919ba009 1142 dane_final(&s->dane);
0f113f3e
MC
1143 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1144
b77f3ed1 1145 /* Ignore return value */
2e7dc7cd
MC
1146 ssl_free_wbio_buffer(s);
1147
65e2d672 1148 BIO_free_all(s->wbio);
325cfa85 1149 BIO_free_all(s->rbio);
0f113f3e 1150
25aaa98a 1151 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1152
1153 /* add extra stuff */
25aaa98a
RS
1154 sk_SSL_CIPHER_free(s->cipher_list);
1155 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1156
1157 /* Make the next call work :-) */
1158 if (s->session != NULL) {
1159 ssl_clear_bad_session(s);
1160 SSL_SESSION_free(s->session);
1161 }
9368f865 1162 SSL_SESSION_free(s->psksession);
add8d0e9 1163 OPENSSL_free(s->psksession_id);
0f113f3e 1164
d31fb0b5 1165 clear_ciphers(s);
d02b48c6 1166
e0e920b1 1167 ssl_cert_free(s->cert);
0f113f3e 1168 /* Free up if allocated */
d02b48c6 1169
aff8c126 1170 OPENSSL_free(s->ext.hostname);
222da979 1171 SSL_CTX_free(s->session_ctx);
e481f9b9 1172#ifndef OPENSSL_NO_EC
aff8c126
RS
1173 OPENSSL_free(s->ext.ecpointformats);
1174 OPENSSL_free(s->ext.supportedgroups);
a230b26e 1175#endif /* OPENSSL_NO_EC */
aff8c126 1176 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1177#ifndef OPENSSL_NO_OCSP
aff8c126 1178 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1179#endif
ed29e82a
RP
1180#ifndef OPENSSL_NO_CT
1181 SCT_LIST_free(s->scts);
aff8c126 1182 OPENSSL_free(s->ext.scts);
ed29e82a 1183#endif
aff8c126
RS
1184 OPENSSL_free(s->ext.ocsp.resp);
1185 OPENSSL_free(s->ext.alpn);
cfef5027 1186 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1187 OPENSSL_free(s->clienthello);
0f113f3e 1188
fa7c2637 1189 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
0f113f3e 1190
696178ed
DSH
1191 sk_X509_pop_free(s->verified_chain, X509_free);
1192
0f113f3e
MC
1193 if (s->method != NULL)
1194 s->method->ssl_free(s);
1195
f161995e 1196 RECORD_LAYER_release(&s->rlayer);
33d23b87 1197
e0e920b1 1198 SSL_CTX_free(s->ctx);
7c3908dd 1199
ff75a257
MC
1200 ASYNC_WAIT_CTX_free(s->waitctx);
1201
e481f9b9 1202#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1203 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1204#endif
1205
e783bae2 1206#ifndef OPENSSL_NO_SRTP
25aaa98a 1207 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1208#endif
1209
ae3947de 1210 RAND_DRBG_free(s->drbg);
16203f7b
AG
1211 CRYPTO_THREAD_lock_free(s->lock);
1212
0f113f3e
MC
1213 OPENSSL_free(s);
1214}
1215
65e2d672 1216void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1217{
65e2d672 1218 BIO_free_all(s->rbio);
3ffbe008
MC
1219 s->rbio = rbio;
1220}
1221
65e2d672 1222void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1223{
1224 /*
1225 * If the output buffering BIO is still in place, remove it
1226 */
2e7dc7cd
MC
1227 if (s->bbio != NULL)
1228 s->wbio = BIO_pop(s->wbio);
1229
65e2d672 1230 BIO_free_all(s->wbio);
0f113f3e 1231 s->wbio = wbio;
2e7dc7cd
MC
1232
1233 /* Re-attach |bbio| to the new |wbio|. */
1234 if (s->bbio != NULL)
1235 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1236}
d02b48c6 1237
3ffbe008
MC
1238void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1239{
65e2d672
MC
1240 /*
1241 * For historical reasons, this function has many different cases in
1242 * ownership handling.
1243 */
1244
1245 /* If nothing has changed, do nothing */
1246 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1247 return;
1248
1249 /*
1250 * If the two arguments are equal then one fewer reference is granted by the
1251 * caller than we want to take
1252 */
1253 if (rbio != NULL && rbio == wbio)
1254 BIO_up_ref(rbio);
1255
1256 /*
1257 * If only the wbio is changed only adopt one reference.
1258 */
1259 if (rbio == SSL_get_rbio(s)) {
1260 SSL_set0_wbio(s, wbio);
1261 return;
1262 }
1263 /*
1264 * There is an asymmetry here for historical reasons. If only the rbio is
1265 * changed AND the rbio and wbio were originally different, then we only
1266 * adopt one reference.
1267 */
1268 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1269 SSL_set0_rbio(s, rbio);
1270 return;
1271 }
1272
1273 /* Otherwise, adopt both references. */
1274 SSL_set0_rbio(s, rbio);
1275 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1276}
1277
0821bcd4 1278BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1279{
2e7dc7cd 1280 return s->rbio;
0f113f3e 1281}
d02b48c6 1282
0821bcd4 1283BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1284{
2e7dc7cd
MC
1285 if (s->bbio != NULL) {
1286 /*
1287 * If |bbio| is active, the true caller-configured BIO is its
1288 * |next_bio|.
1289 */
1290 return BIO_next(s->bbio);
1291 }
1292 return s->wbio;
0f113f3e 1293}
d02b48c6 1294
0821bcd4 1295int SSL_get_fd(const SSL *s)
0f113f3e 1296{
2e7dc7cd 1297 return SSL_get_rfd(s);
0f113f3e 1298}
24cbf3ef 1299
0821bcd4 1300int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1301{
1302 int ret = -1;
1303 BIO *b, *r;
1304
1305 b = SSL_get_rbio(s);
1306 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1307 if (r != NULL)
1308 BIO_get_fd(r, &ret);
26a7d938 1309 return ret;
0f113f3e 1310}
d02b48c6 1311
0821bcd4 1312int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1313{
1314 int ret = -1;
1315 BIO *b, *r;
1316
1317 b = SSL_get_wbio(s);
1318 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1319 if (r != NULL)
1320 BIO_get_fd(r, &ret);
26a7d938 1321 return ret;
0f113f3e 1322}
24cbf3ef 1323
bc36ee62 1324#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1325int SSL_set_fd(SSL *s, int fd)
1326{
1327 int ret = 0;
1328 BIO *bio = NULL;
1329
1330 bio = BIO_new(BIO_s_socket());
1331
1332 if (bio == NULL) {
1333 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1334 goto err;
1335 }
1336 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1337 SSL_set_bio(s, bio, bio);
1338 ret = 1;
1339 err:
26a7d938 1340 return ret;
0f113f3e 1341}
d02b48c6 1342
0f113f3e
MC
1343int SSL_set_wfd(SSL *s, int fd)
1344{
2e7dc7cd 1345 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1346
2e7dc7cd
MC
1347 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1348 || (int)BIO_get_fd(rbio, NULL) != fd) {
1349 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1350
1351 if (bio == NULL) {
1352 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1353 return 0;
0f113f3e
MC
1354 }
1355 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1356 SSL_set0_wbio(s, bio);
2e7dc7cd 1357 } else {
65e2d672
MC
1358 BIO_up_ref(rbio);
1359 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1360 }
1361 return 1;
0f113f3e
MC
1362}
1363
1364int SSL_set_rfd(SSL *s, int fd)
1365{
2e7dc7cd 1366 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1367
2e7dc7cd
MC
1368 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1369 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1370 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1371
1372 if (bio == NULL) {
1373 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1374 return 0;
0f113f3e
MC
1375 }
1376 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1377 SSL_set0_rbio(s, bio);
2e7dc7cd 1378 } else {
65e2d672
MC
1379 BIO_up_ref(wbio);
1380 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1381 }
1382
1383 return 1;
0f113f3e
MC
1384}
1385#endif
ca03109c
BM
1386
1387/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1388size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1389{
1390 size_t ret = 0;
1391
1392 if (s->s3 != NULL) {
1393 ret = s->s3->tmp.finish_md_len;
1394 if (count > ret)
1395 count = ret;
1396 memcpy(buf, s->s3->tmp.finish_md, count);
1397 }
1398 return ret;
1399}
ca03109c
BM
1400
1401/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1402size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1403{
1404 size_t ret = 0;
ca03109c 1405
0f113f3e
MC
1406 if (s->s3 != NULL) {
1407 ret = s->s3->tmp.peer_finish_md_len;
1408 if (count > ret)
1409 count = ret;
1410 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1411 }
1412 return ret;
1413}
ca03109c 1414
0821bcd4 1415int SSL_get_verify_mode(const SSL *s)
0f113f3e 1416{
26a7d938 1417 return s->verify_mode;
0f113f3e 1418}
d02b48c6 1419
0821bcd4 1420int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1421{
1422 return X509_VERIFY_PARAM_get_depth(s->param);
1423}
7f89714e 1424
0f113f3e 1425int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
26a7d938 1426 return s->verify_callback;
0f113f3e 1427}
d02b48c6 1428
0821bcd4 1429int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1430{
26a7d938 1431 return ctx->verify_mode;
0f113f3e 1432}
d02b48c6 1433
0821bcd4 1434int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1435{
1436 return X509_VERIFY_PARAM_get_depth(ctx->param);
1437}
1438
1439int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1440 return ctx->default_verify_callback;
0f113f3e
MC
1441}
1442
1443void SSL_set_verify(SSL *s, int mode,
1444 int (*callback) (int ok, X509_STORE_CTX *ctx))
1445{
1446 s->verify_mode = mode;
1447 if (callback != NULL)
1448 s->verify_callback = callback;
1449}
1450
1451void SSL_set_verify_depth(SSL *s, int depth)
1452{
1453 X509_VERIFY_PARAM_set_depth(s->param, depth);
1454}
1455
1456void SSL_set_read_ahead(SSL *s, int yes)
1457{
52e1d7b1 1458 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1459}
d02b48c6 1460
0821bcd4 1461int SSL_get_read_ahead(const SSL *s)
0f113f3e 1462{
52e1d7b1 1463 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1464}
d02b48c6 1465
0821bcd4 1466int SSL_pending(const SSL *s)
0f113f3e 1467{
8b0e934a
MC
1468 size_t pending = s->method->ssl_pending(s);
1469
0f113f3e
MC
1470 /*
1471 * SSL_pending cannot work properly if read-ahead is enabled
1472 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1473 * impossible to fix since SSL_pending cannot report errors that may be
1474 * observed while scanning the new data. (Note that SSL_pending() is
1475 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1476 *
1477 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1478 * we just return INT_MAX.
0f113f3e 1479 */
348240c6 1480 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1481}
d02b48c6 1482
49580f25
MC
1483int SSL_has_pending(const SSL *s)
1484{
1485 /*
1486 * Similar to SSL_pending() but returns a 1 to indicate that we have
1487 * unprocessed data available or 0 otherwise (as opposed to the number of
1488 * bytes available). Unlike SSL_pending() this will take into account
1489 * read_ahead data. A 1 return simply indicates that we have unprocessed
1490 * data. That data may not result in any application data, or we may fail
1491 * to parse the records for some reason.
1492 */
b8c49611 1493 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1494 return 1;
1495
1496 return RECORD_LAYER_read_pending(&s->rlayer);
1497}
1498
0821bcd4 1499X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1500{
1501 X509 *r;
d02b48c6 1502
0f113f3e
MC
1503 if ((s == NULL) || (s->session == NULL))
1504 r = NULL;
1505 else
1506 r = s->session->peer;
d02b48c6 1507
0f113f3e 1508 if (r == NULL)
26a7d938 1509 return r;
d02b48c6 1510
05f0fb9f 1511 X509_up_ref(r);
0f113f3e 1512
26a7d938 1513 return r;
0f113f3e 1514}
d02b48c6 1515
0821bcd4 1516STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1517{
1518 STACK_OF(X509) *r;
1519
c34b0f99 1520 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1521 r = NULL;
1522 else
c34b0f99 1523 r = s->session->peer_chain;
0f113f3e
MC
1524
1525 /*
1526 * If we are a client, cert_chain includes the peer's own certificate; if
1527 * we are a server, it does not.
1528 */
1529
26a7d938 1530 return r;
0f113f3e
MC
1531}
1532
1533/*
1534 * Now in theory, since the calling process own 't' it should be safe to
1535 * modify. We need to be able to read f without being hassled
1536 */
17dd65e6 1537int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1538{
16203f7b 1539 int i;
0f113f3e 1540 /* Do we need to to SSL locking? */
61986d32 1541 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1542 return 0;
69f68237 1543 }
0f113f3e
MC
1544
1545 /*
87d9cafa 1546 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1547 */
1548 if (t->method != f->method) {
919ba009
VD
1549 t->method->ssl_free(t);
1550 t->method = f->method;
1551 if (t->method->ssl_new(t) == 0)
1552 return 0;
0f113f3e
MC
1553 }
1554
2f545ae4 1555 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1556 ssl_cert_free(t->cert);
1557 t->cert = f->cert;
348240c6 1558 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1559 return 0;
69f68237 1560 }
17dd65e6
MC
1561
1562 return 1;
0f113f3e 1563}
d02b48c6 1564
58964a49 1565/* Fix this so it checks all the valid key/cert options */
0821bcd4 1566int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1567{
a230b26e
EK
1568 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1569 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1570 return 0;
0f113f3e
MC
1571 }
1572 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1573 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1574 return 0;
0f113f3e 1575 }
26a7d938
K
1576 return X509_check_private_key
1577 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1578}
d02b48c6 1579
58964a49 1580/* Fix this function so that it takes an optional type parameter */
0821bcd4 1581int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1582{
1583 if (ssl == NULL) {
1584 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1585 return 0;
0f113f3e 1586 }
0f113f3e
MC
1587 if (ssl->cert->key->x509 == NULL) {
1588 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1589 return 0;
0f113f3e
MC
1590 }
1591 if (ssl->cert->key->privatekey == NULL) {
1592 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1593 return 0;
0f113f3e 1594 }
26a7d938
K
1595 return X509_check_private_key(ssl->cert->key->x509,
1596 ssl->cert->key->privatekey);
0f113f3e 1597}
d02b48c6 1598
07bbc92c
MC
1599int SSL_waiting_for_async(SSL *s)
1600{
e8aa8b6c 1601 if (s->job)
82676094
MC
1602 return 1;
1603
07bbc92c
MC
1604 return 0;
1605}
1606
ff75a257 1607int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1608{
ff75a257
MC
1609 ASYNC_WAIT_CTX *ctx = s->waitctx;
1610
1611 if (ctx == NULL)
1612 return 0;
1613 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1614}
f4da39d2 1615
ff75a257
MC
1616int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1617 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1618{
1619 ASYNC_WAIT_CTX *ctx = s->waitctx;
1620
1621 if (ctx == NULL)
1622 return 0;
1623 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1624 numdelfds);
f4da39d2
MC
1625}
1626
4f43d0e7 1627int SSL_accept(SSL *s)
0f113f3e 1628{
c4c32155 1629 if (s->handshake_func == NULL) {
0f113f3e
MC
1630 /* Not properly initialized yet */
1631 SSL_set_accept_state(s);
07bbc92c 1632 }
add2f5ca
MC
1633
1634 return SSL_do_handshake(s);
0f113f3e 1635}
d02b48c6 1636
4f43d0e7 1637int SSL_connect(SSL *s)
0f113f3e 1638{
c4c32155 1639 if (s->handshake_func == NULL) {
0f113f3e
MC
1640 /* Not properly initialized yet */
1641 SSL_set_connect_state(s);
add2f5ca 1642 }
b31b04d9 1643
add2f5ca 1644 return SSL_do_handshake(s);
0f113f3e 1645}
d02b48c6 1646
0821bcd4 1647long SSL_get_default_timeout(const SSL *s)
0f113f3e 1648{
26a7d938 1649 return s->method->get_timeout();
0f113f3e
MC
1650}
1651
7fecbf6f 1652static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1653 int (*func) (void *))
1654{
add2f5ca 1655 int ret;
ff75a257
MC
1656 if (s->waitctx == NULL) {
1657 s->waitctx = ASYNC_WAIT_CTX_new();
1658 if (s->waitctx == NULL)
1659 return -1;
1660 }
e8aa8b6c 1661 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1662 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1663 case ASYNC_ERR:
1664 s->rwstate = SSL_NOTHING;
7fecbf6f 1665 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1666 return -1;
1667 case ASYNC_PAUSE:
1668 s->rwstate = SSL_ASYNC_PAUSED;
1669 return -1;
fc7f190c
MC
1670 case ASYNC_NO_JOBS:
1671 s->rwstate = SSL_ASYNC_NO_JOBS;
1672 return -1;
add2f5ca
MC
1673 case ASYNC_FINISH:
1674 s->job = NULL;
1675 return ret;
1676 default:
1677 s->rwstate = SSL_NOTHING;
7fecbf6f 1678 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1679 /* Shouldn't happen */
1680 return -1;
1681 }
1682}
07bbc92c 1683
add2f5ca 1684static int ssl_io_intern(void *vargs)
07bbc92c
MC
1685{
1686 struct ssl_async_args *args;
1687 SSL *s;
1688 void *buf;
348240c6 1689 size_t num;
07bbc92c
MC
1690
1691 args = (struct ssl_async_args *)vargs;
1692 s = args->s;
1693 buf = args->buf;
1694 num = args->num;
ec447924
MC
1695 switch (args->type) {
1696 case READFUNC:
7ee8627f 1697 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1698 case WRITEFUNC:
7ee8627f 1699 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1700 case OTHERFUNC:
1701 return args->f.func_other(s);
1702 }
1703 return -1;
07bbc92c
MC
1704}
1705
4ee7d3f9 1706int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1707{
c4c32155 1708 if (s->handshake_func == NULL) {
4ee7d3f9 1709 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1710 return -1;
1711 }
1712
1713 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1714 s->rwstate = SSL_NOTHING;
4ee7d3f9 1715 return 0;
0f113f3e 1716 }
07bbc92c 1717
564547e4
MC
1718 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1719 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1720 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1721 return 0;
1722 }
564547e4
MC
1723 /*
1724 * If we are a client and haven't received the ServerHello etc then we
1725 * better do that
1726 */
1727 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1728
e8aa8b6c 1729 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1730 struct ssl_async_args args;
eda75751 1731 int ret;
add2f5ca
MC
1732
1733 args.s = s;
1734 args.buf = buf;
1735 args.num = num;
ec447924
MC
1736 args.type = READFUNC;
1737 args.f.func_read = s->method->ssl_read;
add2f5ca 1738
eda75751 1739 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1740 *readbytes = s->asyncrw;
eda75751 1741 return ret;
07bbc92c 1742 } else {
54105ddd 1743 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1744 }
0f113f3e
MC
1745}
1746
4ee7d3f9 1747int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1748{
1749 int ret;
54105ddd 1750 size_t readbytes;
eda75751
MC
1751
1752 if (num < 0) {
4ee7d3f9 1753 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1754 return -1;
1755 }
1756
4ee7d3f9 1757 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1758
1759 /*
1760 * The cast is safe here because ret should be <= INT_MAX because num is
1761 * <= INT_MAX
1762 */
1763 if (ret > 0)
54105ddd 1764 ret = (int)readbytes;
eda75751
MC
1765
1766 return ret;
1767}
1768
4ee7d3f9
KR
1769int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1770{
1771 int ret = ssl_read_internal(s, buf, num, readbytes);
1772
1773 if (ret < 0)
1774 ret = 0;
1775 return ret;
1776}
1777
f533fbd4 1778int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1779{
1780 int ret;
1781
1782 if (!s->server) {
f533fbd4
MC
1783 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1784 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1785 }
1786
d781d247
MC
1787 switch (s->early_data_state) {
1788 case SSL_EARLY_DATA_NONE:
1789 if (!SSL_in_before(s)) {
f533fbd4
MC
1790 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1791 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1792 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1793 }
1794 /* fall through */
1795
1796 case SSL_EARLY_DATA_ACCEPT_RETRY:
1797 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1798 ret = SSL_accept(s);
1799 if (ret <= 0) {
1800 /* NBIO or error */
1801 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1802 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1803 }
1804 /* fall through */
1805
1806 case SSL_EARLY_DATA_READ_RETRY:
1807 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1808 s->early_data_state = SSL_EARLY_DATA_READING;
1809 ret = SSL_read_ex(s, buf, num, readbytes);
1810 /*
ef6c191b
MC
1811 * State machine will update early_data_state to
1812 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1813 * message
d781d247
MC
1814 */
1815 if (ret > 0 || (ret <= 0 && s->early_data_state
1816 != SSL_EARLY_DATA_FINISHED_READING)) {
1817 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1818 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1819 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1820 }
1821 } else {
1822 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1823 }
1824 *readbytes = 0;
f533fbd4 1825 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1826
1827 default:
f533fbd4
MC
1828 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1829 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1830 }
1831}
1832
f5b519c4 1833int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1834{
1835 return s->ext.early_data;
1836}
1837
4ee7d3f9 1838static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1839{
c4c32155 1840 if (s->handshake_func == NULL) {
4ee7d3f9 1841 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1842 return -1;
1843 }
1844
1845 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1846 return 0;
0f113f3e 1847 }
e8aa8b6c 1848 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1849 struct ssl_async_args args;
eda75751 1850 int ret;
0f113f3e 1851
add2f5ca
MC
1852 args.s = s;
1853 args.buf = buf;
1854 args.num = num;
ec447924
MC
1855 args.type = READFUNC;
1856 args.f.func_read = s->method->ssl_peek;
07bbc92c 1857
eda75751 1858 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1859 *readbytes = s->asyncrw;
eda75751 1860 return ret;
add2f5ca 1861 } else {
54105ddd 1862 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1863 }
07bbc92c
MC
1864}
1865
4ee7d3f9 1866int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1867{
1868 int ret;
4ee7d3f9 1869 size_t readbytes;
7ee8627f
MC
1870
1871 if (num < 0) {
4ee7d3f9 1872 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1873 return -1;
1874 }
1875
4ee7d3f9 1876 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1877
1878 /*
1879 * The cast is safe here because ret should be <= INT_MAX because num is
1880 * <= INT_MAX
1881 */
1882 if (ret > 0)
4ee7d3f9 1883 ret = (int)readbytes;
7ee8627f
MC
1884
1885 return ret;
1886}
1887
4ee7d3f9
KR
1888
1889int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1890{
1891 int ret = ssl_peek_internal(s, buf, num, readbytes);
1892
1893 if (ret < 0)
1894 ret = 0;
1895 return ret;
1896}
1897
1898int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1899{
c4c32155 1900 if (s->handshake_func == NULL) {
4ee7d3f9 1901 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1902 return -1;
1903 }
1904
1905 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1906 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1907 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1908 return -1;
0f113f3e 1909 }
07bbc92c 1910
ef6c191b 1911 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
1912 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1913 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 1914 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 1915 return 0;
0a5ece5b 1916 }
564547e4
MC
1917 /* If we are a client and haven't sent the Finished we better do that */
1918 ossl_statem_check_finish_init(s, 1);
49e7fe12 1919
e8aa8b6c 1920 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1921 int ret;
add2f5ca
MC
1922 struct ssl_async_args args;
1923
1924 args.s = s;
1925 args.buf = (void *)buf;
1926 args.num = num;
ec447924
MC
1927 args.type = WRITEFUNC;
1928 args.f.func_write = s->method->ssl_write;
add2f5ca 1929
7ee8627f
MC
1930 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1931 *written = s->asyncrw;
1932 return ret;
07bbc92c 1933 } else {
7ee8627f 1934 return s->method->ssl_write(s, buf, num, written);
07bbc92c 1935 }
0f113f3e 1936}
d02b48c6 1937
4ee7d3f9
KR
1938int SSL_write(SSL *s, const void *buf, int num)
1939{
1940 int ret;
1941 size_t written;
1942
1943 if (num < 0) {
1944 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1945 return -1;
1946 }
1947
1948 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1949
1950 /*
1951 * The cast is safe here because ret should be <= INT_MAX because num is
1952 * <= INT_MAX
1953 */
1954 if (ret > 0)
1955 ret = (int)written;
1956
1957 return ret;
1958}
1959
1960int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1961{
1962 int ret = ssl_write_internal(s, buf, num, written);
1963
1964 if (ret < 0)
1965 ret = 0;
1966 return ret;
1967}
1968
0665b4ed 1969int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 1970{
a0cb628b 1971 int ret, early_data_state;
2a8db717 1972 size_t writtmp;
f7414b08 1973 uint32_t partialwrite;
49e7fe12 1974
49e7fe12
MC
1975 switch (s->early_data_state) {
1976 case SSL_EARLY_DATA_NONE:
09f28874
MC
1977 if (s->server
1978 || !SSL_in_before(s)
add8d0e9
MC
1979 || ((s->session == NULL || s->session->ext.max_early_data == 0)
1980 && (s->psk_use_session_cb == NULL))) {
09f28874
MC
1981 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1982 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
1983 return 0;
1984 }
1985 /* fall through */
1986
1987 case SSL_EARLY_DATA_CONNECT_RETRY:
1988 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1989 ret = SSL_connect(s);
1990 if (ret <= 0) {
1991 /* NBIO or error */
1992 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1993 return 0;
1994 }
1995 /* fall through */
1996
1997 case SSL_EARLY_DATA_WRITE_RETRY:
1998 s->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
1999 /*
2000 * We disable partial write for early data because we don't keep track
2001 * of how many bytes we've written between the SSL_write_ex() call and
2002 * the flush if the flush needs to be retried)
2003 */
2004 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2005 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2006 ret = SSL_write_ex(s, buf, num, &writtmp);
f7414b08 2007 s->mode |= partialwrite;
2a8db717
MC
2008 if (!ret) {
2009 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2010 return ret;
2011 }
2012 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2013 /* fall through */
2014
2015 case SSL_EARLY_DATA_WRITE_FLUSH:
2016 /* The buffering BIO is still in place so we need to flush it */
2017 if (statem_flush(s) != 1)
2018 return 0;
2a8db717 2019 *written = num;
49e7fe12 2020 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2021 return 1;
49e7fe12 2022
116d0da5 2023 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
2024 case SSL_EARLY_DATA_READ_RETRY:
2025 early_data_state = s->early_data_state;
09f28874
MC
2026 /* We are a server writing to an unauthenticated client */
2027 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2028 ret = SSL_write_ex(s, buf, num, written);
bbea9f2c 2029 s->early_data_state = early_data_state;
09f28874
MC
2030 return ret;
2031
49e7fe12 2032 default:
09f28874 2033 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2034 return 0;
2035 }
2036}
2037
4f43d0e7 2038int SSL_shutdown(SSL *s)
0f113f3e
MC
2039{
2040 /*
2041 * Note that this function behaves differently from what one might
2042 * expect. Return values are 0 for no success (yet), 1 for success; but
2043 * calling it once is usually not enough, even if blocking I/O is used
2044 * (see ssl3_shutdown).
2045 */
2046
c4c32155 2047 if (s->handshake_func == NULL) {
0f113f3e
MC
2048 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2049 return -1;
2050 }
2051
64f9f406 2052 if (!SSL_in_init(s)) {
e8aa8b6c 2053 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2054 struct ssl_async_args args;
ec447924 2055
64f9f406
MC
2056 args.s = s;
2057 args.type = OTHERFUNC;
2058 args.f.func_other = s->method->ssl_shutdown;
ec447924 2059
64f9f406
MC
2060 return ssl_start_async_job(s, &args, ssl_io_intern);
2061 } else {
2062 return s->method->ssl_shutdown(s);
2063 }
ec447924 2064 } else {
64f9f406
MC
2065 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2066 return -1;
ec447924 2067 }
0f113f3e 2068}
d02b48c6 2069
4fbfe86a 2070int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2071{
f14afcaa 2072 /*
a9998e2f 2073 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
2074 * negotiated, and that it is appropriate to call SSL_key_update() instead
2075 * of SSL_renegotiate().
2076 */
44c04a2e
MC
2077 if (!SSL_IS_TLS13(s)) {
2078 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2079 return 0;
2080 }
2081
2082 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2083 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2084 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2085 return 0;
2086 }
2087
2088 if (!SSL_is_init_finished(s)) {
2089 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2090 return 0;
2091 }
2092
2093 ossl_statem_set_in_init(s, 1);
44c04a2e 2094 s->key_update = updatetype;
44c04a2e
MC
2095 return 1;
2096}
2097
4fbfe86a 2098int SSL_get_key_update_type(SSL *s)
53d1d07d
MC
2099{
2100 return s->key_update;
2101}
2102
4f43d0e7 2103int SSL_renegotiate(SSL *s)
0f113f3e 2104{
44c04a2e
MC
2105 if (SSL_IS_TLS13(s)) {
2106 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2107 return 0;
44c04a2e 2108 }
cda6b998 2109
db0f35dd
TS
2110 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2111 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2112 return 0;
2113 }
44959ee4 2114
db0f35dd 2115 s->renegotiate = 1;
0f113f3e 2116 s->new_session = 1;
44959ee4 2117
26a7d938 2118 return s->method->ssl_renegotiate(s);
0f113f3e 2119}
d02b48c6 2120
44959ee4 2121int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2122{
db0f35dd
TS
2123 if (SSL_IS_TLS13(s)) {
2124 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2125 return 0;
db0f35dd 2126 }
cda6b998 2127
db0f35dd
TS
2128 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2129 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2130 return 0;
2131 }
c519e89f 2132
db0f35dd 2133 s->renegotiate = 1;
0f113f3e 2134 s->new_session = 0;
c519e89f 2135
26a7d938 2136 return s->method->ssl_renegotiate(s);
0f113f3e 2137}
44959ee4 2138
6b0e9fac 2139int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
2140{
2141 /*
2142 * becomes true when negotiation is requested; false again once a
2143 * handshake has finished
2144 */
2145 return (s->renegotiate != 0);
2146}
2147
2148long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2149{
2150 long l;
2151
2152 switch (cmd) {
2153 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2154 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 2155 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2156 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2157 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
26a7d938 2158 return l;
0f113f3e
MC
2159
2160 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2161 s->msg_callback_arg = parg;
2162 return 1;
2163
0f113f3e
MC
2164 case SSL_CTRL_MODE:
2165 return (s->mode |= larg);
2166 case SSL_CTRL_CLEAR_MODE:
2167 return (s->mode &= ~larg);
2168 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2169 return (long)s->max_cert_list;
0f113f3e 2170 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2171 if (larg < 0)
2172 return 0;
2173 l = (long)s->max_cert_list;
2174 s->max_cert_list = (size_t)larg;
2175 return l;
0f113f3e
MC
2176 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2177 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2178 return 0;
2179 s->max_send_fragment = larg;
d102d9df
MC
2180 if (s->max_send_fragment < s->split_send_fragment)
2181 s->split_send_fragment = s->max_send_fragment;
2182 return 1;
2183 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2184 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2185 return 0;
2186 s->split_send_fragment = larg;
0f113f3e 2187 return 1;
d102d9df
MC
2188 case SSL_CTRL_SET_MAX_PIPELINES:
2189 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2190 return 0;
2191 s->max_pipelines = larg;
94777c9c
MC
2192 if (larg > 1)
2193 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2194 return 1;
0f113f3e
MC
2195 case SSL_CTRL_GET_RI_SUPPORT:
2196 if (s->s3)
2197 return s->s3->send_connection_binding;
2198 else
2199 return 0;
2200 case SSL_CTRL_CERT_FLAGS:
2201 return (s->cert->cert_flags |= larg);
2202 case SSL_CTRL_CLEAR_CERT_FLAGS:
2203 return (s->cert->cert_flags &= ~larg);
2204
2205 case SSL_CTRL_GET_RAW_CIPHERLIST:
2206 if (parg) {
76106e60 2207 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 2208 return 0;
76106e60
DSH
2209 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2210 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
2211 } else {
2212 return TLS_CIPHER_LEN;
2213 }
c5364614 2214 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2215 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2216 return -1;
dccd20d1 2217 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2218 return 1;
2219 else
2220 return 0;
7946ab33 2221 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2222 return ssl_check_allowed_versions(larg, s->max_proto_version)
2223 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2224 &s->min_proto_version);
3edabd3c
CH
2225 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2226 return s->min_proto_version;
7946ab33 2227 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2228 return ssl_check_allowed_versions(s->min_proto_version, larg)
2229 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2230 &s->max_proto_version);
3edabd3c
CH
2231 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2232 return s->max_proto_version;
0f113f3e 2233 default:
26a7d938 2234 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2235 }
2236}
2237
2238long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2239{
2240 switch (cmd) {
2241 case SSL_CTRL_SET_MSG_CALLBACK:
2242 s->msg_callback = (void (*)
2243 (int write_p, int version, int content_type,
2244 const void *buf, size_t len, SSL *ssl,
2245 void *arg))(fp);
2246 return 1;
2247
2248 default:
26a7d938 2249 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2250 }
2251}
d3442bc7 2252
3c1d6bbc 2253LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2254{
2255 return ctx->sessions;
2256}
2257
2258long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2259{
2260 long l;
1fcb4e4d 2261 int i;
0f113f3e
MC
2262 /* For some cases with ctx == NULL perform syntax checks */
2263 if (ctx == NULL) {
2264 switch (cmd) {
14536c8c 2265#ifndef OPENSSL_NO_EC
de4d764e
MC
2266 case SSL_CTRL_SET_GROUPS_LIST:
2267 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2268#endif
2269 case SSL_CTRL_SET_SIGALGS_LIST:
2270 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2271 return tls1_set_sigalgs_list(NULL, parg, 0);
2272 default:
2273 return 0;
2274 }
2275 }
2276
2277 switch (cmd) {
2278 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2279 return ctx->read_ahead;
0f113f3e
MC
2280 case SSL_CTRL_SET_READ_AHEAD:
2281 l = ctx->read_ahead;
2282 ctx->read_ahead = larg;
26a7d938 2283 return l;
0f113f3e
MC
2284
2285 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2286 ctx->msg_callback_arg = parg;
2287 return 1;
2288
2289 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2290 return (long)ctx->max_cert_list;
0f113f3e 2291 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2292 if (larg < 0)
2293 return 0;
2294 l = (long)ctx->max_cert_list;
2295 ctx->max_cert_list = (size_t)larg;
2296 return l;
0f113f3e
MC
2297
2298 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2299 if (larg < 0)
2300 return 0;
2301 l = (long)ctx->session_cache_size;
2302 ctx->session_cache_size = (size_t)larg;
2303 return l;
0f113f3e 2304 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2305 return (long)ctx->session_cache_size;
0f113f3e
MC
2306 case SSL_CTRL_SET_SESS_CACHE_MODE:
2307 l = ctx->session_cache_mode;
2308 ctx->session_cache_mode = larg;
26a7d938 2309 return l;
0f113f3e 2310 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2311 return ctx->session_cache_mode;
0f113f3e
MC
2312
2313 case SSL_CTRL_SESS_NUMBER:
26a7d938 2314 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 2315 case SSL_CTRL_SESS_CONNECT:
1fcb4e4d
BK
2316 return CRYPTO_atomic_read(&ctx->stats.sess_connect, &i, ctx->lock)
2317 ? i : 0;
0f113f3e 2318 case SSL_CTRL_SESS_CONNECT_GOOD:
1fcb4e4d
BK
2319 return CRYPTO_atomic_read(&ctx->stats.sess_connect_good, &i, ctx->lock)
2320 ? i : 0;
0f113f3e 2321 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1fcb4e4d
BK
2322 return CRYPTO_atomic_read(&ctx->stats.sess_connect_renegotiate, &i,
2323 ctx->lock)
2324 ? i : 0;
0f113f3e 2325 case SSL_CTRL_SESS_ACCEPT:
1fcb4e4d
BK
2326 return CRYPTO_atomic_read(&ctx->stats.sess_accept, &i, ctx->lock)
2327 ? i : 0;
0f113f3e 2328 case SSL_CTRL_SESS_ACCEPT_GOOD:
1fcb4e4d
BK
2329 return CRYPTO_atomic_read(&ctx->stats.sess_accept_good, &i, ctx->lock)
2330 ? i : 0;
0f113f3e 2331 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1fcb4e4d
BK
2332 return CRYPTO_atomic_read(&ctx->stats.sess_accept_renegotiate, &i,
2333 ctx->lock)
2334 ? i : 0;
0f113f3e 2335 case SSL_CTRL_SESS_HIT:
1fcb4e4d
BK
2336 return CRYPTO_atomic_read(&ctx->stats.sess_hit, &i, ctx->lock)
2337 ? i : 0;
0f113f3e 2338 case SSL_CTRL_SESS_CB_HIT:
1fcb4e4d
BK
2339 return CRYPTO_atomic_read(&ctx->stats.sess_cb_hit, &i, ctx->lock)
2340 ? i : 0;
0f113f3e 2341 case SSL_CTRL_SESS_MISSES:
1fcb4e4d
BK
2342 return CRYPTO_atomic_read(&ctx->stats.sess_miss, &i, ctx->lock)
2343 ? i : 0;
0f113f3e 2344 case SSL_CTRL_SESS_TIMEOUTS:
1fcb4e4d
BK
2345 return CRYPTO_atomic_read(&ctx->stats.sess_timeout, &i, ctx->lock)
2346 ? i : 0;
0f113f3e 2347 case SSL_CTRL_SESS_CACHE_FULL:
1fcb4e4d
BK
2348 return CRYPTO_atomic_read(&ctx->stats.sess_cache_full, &i, ctx->lock)
2349 ? i : 0;
0f113f3e
MC
2350 case SSL_CTRL_MODE:
2351 return (ctx->mode |= larg);
2352 case SSL_CTRL_CLEAR_MODE:
2353 return (ctx->mode &= ~larg);
2354 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2355 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2356 return 0;
2357 ctx->max_send_fragment = larg;
d102d9df 2358 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2359 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2360 return 1;
d102d9df 2361 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2362 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2363 return 0;
2364 ctx->split_send_fragment = larg;
2365 return 1;
2366 case SSL_CTRL_SET_MAX_PIPELINES:
2367 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2368 return 0;
2369 ctx->max_pipelines = larg;
07077415 2370 return 1;
0f113f3e
MC
2371 case SSL_CTRL_CERT_FLAGS:
2372 return (ctx->cert->cert_flags |= larg);
2373 case SSL_CTRL_CLEAR_CERT_FLAGS:
2374 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2375 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2376 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2377 && ssl_set_version_bound(ctx->method->version, (int)larg,
2378 &ctx->min_proto_version);
3edabd3c
CH
2379 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2380 return ctx->min_proto_version;
7946ab33 2381 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2382 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2383 && ssl_set_version_bound(ctx->method->version, (int)larg,
2384 &ctx->max_proto_version);
3edabd3c
CH
2385 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2386 return ctx->max_proto_version;
0f113f3e 2387 default:
26a7d938 2388 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
2389 }
2390}
2391
2392long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2393{
2394 switch (cmd) {
2395 case SSL_CTRL_SET_MSG_CALLBACK:
2396 ctx->msg_callback = (void (*)
2397 (int write_p, int version, int content_type,
2398 const void *buf, size_t len, SSL *ssl,
2399 void *arg))(fp);
2400 return 1;
2401
2402 default:
26a7d938 2403 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
2404 }
2405}
d3442bc7 2406
ccd86b68 2407int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2408{
90d9e49a
DSH
2409 if (a->id > b->id)
2410 return 1;
2411 if (a->id < b->id)
2412 return -1;
2413 return 0;
0f113f3e
MC
2414}
2415
2416int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2417 const SSL_CIPHER *const *bp)
2418{
90d9e49a
DSH
2419 if ((*ap)->id > (*bp)->id)
2420 return 1;
2421 if ((*ap)->id < (*bp)->id)
2422 return -1;
2423 return 0;
0f113f3e 2424}
d02b48c6 2425
4f43d0e7 2426/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2427 * preference */
0821bcd4 2428STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2429{
2430 if (s != NULL) {
2431 if (s->cipher_list != NULL) {
26a7d938 2432 return s->cipher_list;
0f113f3e 2433 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 2434 return s->ctx->cipher_list;
0f113f3e
MC
2435 }
2436 }
26a7d938 2437 return NULL;
0f113f3e
MC
2438}
2439
831eef2c
NM
2440STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2441{
2442 if ((s == NULL) || (s->session == NULL) || !s->server)
2443 return NULL;
2444 return s->session->ciphers;
2445}
2446
8b8e5bed 2447STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2448{
2449 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2450 int i;
2451 ciphers = SSL_get_ciphers(s);
2452 if (!ciphers)
2453 return NULL;
2454 ssl_set_client_disabled(s);
2455 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2456 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2457 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2458 if (!sk)
2459 sk = sk_SSL_CIPHER_new_null();
2460 if (!sk)
2461 return NULL;
2462 if (!sk_SSL_CIPHER_push(sk, c)) {
2463 sk_SSL_CIPHER_free(sk);
2464 return NULL;
2465 }
2466 }
2467 }
2468 return sk;
2469}
8b8e5bed 2470
4f43d0e7 2471/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2472 * algorithm id */
f73e07cf 2473STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2474{
2475 if (s != NULL) {
2476 if (s->cipher_list_by_id != NULL) {
26a7d938 2477 return s->cipher_list_by_id;
0f113f3e 2478 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
26a7d938 2479 return s->ctx->cipher_list_by_id;
0f113f3e
MC
2480 }
2481 }
26a7d938 2482 return NULL;
0f113f3e 2483}
d02b48c6 2484
4f43d0e7 2485/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2486const char *SSL_get_cipher_list(const SSL *s, int n)
2487{
4a640fb6 2488 const SSL_CIPHER *c;
0f113f3e
MC
2489 STACK_OF(SSL_CIPHER) *sk;
2490
2491 if (s == NULL)
26a7d938 2492 return NULL;
0f113f3e
MC
2493 sk = SSL_get_ciphers(s);
2494 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 2495 return NULL;
0f113f3e
MC
2496 c = sk_SSL_CIPHER_value(sk, n);
2497 if (c == NULL)
26a7d938
K
2498 return NULL;
2499 return c->name;
0f113f3e 2500}
d02b48c6 2501
9d5ac953
KY
2502/** return a STACK of the ciphers available for the SSL_CTX and in order of
2503 * preference */
2504STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2505{
2506 if (ctx != NULL)
2507 return ctx->cipher_list;
2508 return NULL;
2509}
2510
25f923dd 2511/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2512int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2513{
2514 STACK_OF(SSL_CIPHER) *sk;
2515
2516 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2517 &ctx->cipher_list_by_id, str, ctx->cert);
2518 /*
2519 * ssl_create_cipher_list may return an empty stack if it was unable to
2520 * find a cipher matching the given rule string (for example if the rule
2521 * string specifies a cipher which has been disabled). This is not an
2522 * error as far as ssl_create_cipher_list is concerned, and hence
2523 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2524 */
2525 if (sk == NULL)
2526 return 0;
2527 else if (sk_SSL_CIPHER_num(sk) == 0) {
2528 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2529 return 0;
2530 }
2531 return 1;
2532}
d02b48c6 2533
4f43d0e7 2534/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2535int SSL_set_cipher_list(SSL *s, const char *str)
2536{
2537 STACK_OF(SSL_CIPHER) *sk;
2538
2539 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2540 &s->cipher_list_by_id, str, s->cert);
2541 /* see comment in SSL_CTX_set_cipher_list */
2542 if (sk == NULL)
2543 return 0;
2544 else if (sk_SSL_CIPHER_num(sk) == 0) {
2545 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2546 return 0;
2547 }
2548 return 1;
2549}
d02b48c6 2550
0f113f3e
MC
2551char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2552{
2553 char *p;
2554 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2555 const SSL_CIPHER *c;
0f113f3e
MC
2556 int i;
2557
2558 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
26a7d938 2559 return NULL;
0f113f3e
MC
2560
2561 p = buf;
2562 sk = s->session->ciphers;
2563
2564 if (sk_SSL_CIPHER_num(sk) == 0)
2565 return NULL;
2566
2567 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2568 int n;
2569
2570 c = sk_SSL_CIPHER_value(sk, i);
2571 n = strlen(c->name);
2572 if (n + 1 > len) {
2573 if (p != buf)
2574 --p;
2575 *p = '\0';
2576 return buf;
2577 }
4cacc9d5 2578 strcpy(p, c->name);
0f113f3e
MC
2579 p += n;
2580 *(p++) = ':';
2581 len -= n + 1;
2582 }
2583 p[-1] = '\0';
26a7d938 2584 return buf;
0f113f3e
MC
2585}
2586
52b8dad8 2587/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2588 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2589 */
2590
f1fd4544 2591const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2592{
2593 if (type != TLSEXT_NAMETYPE_host_name)
2594 return NULL;
a13c20f6 2595
aff8c126
RS
2596 return s->session && !s->ext.hostname ?
2597 s->session->ext.hostname : s->ext.hostname;
0f113f3e 2598}
ed3883d2 2599
f1fd4544 2600int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2601{
2602 if (s->session
aff8c126
RS
2603 && (!s->ext.hostname ? s->session->
2604 ext.hostname : s->ext.hostname))
0f113f3e
MC
2605 return TLSEXT_NAMETYPE_host_name;
2606 return -1;
2607}
ee2ffc27 2608
0f113f3e
MC
2609/*
2610 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2611 * expected that this function is called from the callback set by
0f113f3e
MC
2612 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2613 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2614 * not included in the length. A byte string of length 0 is invalid. No byte
2615 * string may be truncated. The current, but experimental algorithm for
2616 * selecting the protocol is: 1) If the server doesn't support NPN then this
2617 * is indicated to the callback. In this case, the client application has to
2618 * abort the connection or have a default application level protocol. 2) If
2619 * the server supports NPN, but advertises an empty list then the client
f430ba31 2620 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2621 * fallback case was enacted. 3) Otherwise, the client finds the first
2622 * protocol in the server's list that it supports and selects this protocol.
2623 * This is because it's assumed that the server has better information about
2624 * which protocol a client should use. 4) If the client doesn't support any
2625 * of the server's advertised protocols, then this is treated the same as
2626 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2627 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2628 */
0f113f3e
MC
2629int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2630 const unsigned char *server,
2631 unsigned int server_len,
a230b26e 2632 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2633{
2634 unsigned int i, j;
2635 const unsigned char *result;
2636 int status = OPENSSL_NPN_UNSUPPORTED;
2637
2638 /*
2639 * For each protocol in server preference order, see if we support it.
2640 */
2641 for (i = 0; i < server_len;) {
2642 for (j = 0; j < client_len;) {
2643 if (server[i] == client[j] &&
2644 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2645 /* We found a match */
2646 result = &server[i];
2647 status = OPENSSL_NPN_NEGOTIATED;
2648 goto found;
2649 }
2650 j += client[j];
2651 j++;
2652 }
2653 i += server[i];
2654 i++;
2655 }
2656
2657 /* There's no overlap between our protocols and the server's list. */
2658 result = client;
2659 status = OPENSSL_NPN_NO_OVERLAP;
2660
2661 found:
2662 *out = (unsigned char *)result + 1;
2663 *outlen = result[0];
2664 return status;
2665}
ee2ffc27 2666
e481f9b9 2667#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2668/*
2669 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2670 * client's requested protocol for this connection and returns 0. If the
2671 * client didn't request any protocol, then *data is set to NULL. Note that
2672 * the client can request any protocol it chooses. The value returned from
2673 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2674 * provided by the callback.
2675 */
0f113f3e
MC
2676void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2677 unsigned *len)
2678{
aff8c126 2679 *data = s->ext.npn;
0f113f3e
MC
2680 if (!*data) {
2681 *len = 0;
2682 } else {
aff8c126 2683 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2684 }
2685}
2686
2687/*
aff8c126 2688 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2689 * a TLS server needs a list of supported protocols for Next Protocol
2690 * Negotiation. The returned list must be in wire format. The list is
2691 * returned by setting |out| to point to it and |outlen| to its length. This
2692 * memory will not be modified, but one should assume that the SSL* keeps a
2693 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2694 * wishes to advertise. Otherwise, no such extension will be included in the
2695 * ServerHello.
2696 */
aff8c126 2697void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2698 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2699 void *arg)
0f113f3e 2700{
aff8c126
RS
2701 ctx->ext.npn_advertised_cb = cb;
2702 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2703}
2704
2705/*
2706 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2707 * client needs to select a protocol from the server's provided list. |out|
2708 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2709 * The length of the protocol name must be written into |outlen|. The
2710 * server's advertised protocols are provided in |in| and |inlen|. The
2711 * callback can assume that |in| is syntactically valid. The client must
2712 * select a protocol. It is fatal to the connection if this callback returns
2713 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2714 */
aff8c126 2715void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2716 SSL_CTX_npn_select_cb_func cb,
aff8c126 2717 void *arg)
0f113f3e 2718{
aff8c126
RS
2719 ctx->ext.npn_select_cb = cb;
2720 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2721}
e481f9b9 2722#endif
a398f821 2723
0f113f3e
MC
2724/*
2725 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2726 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2727 * length-prefixed strings). Returns 0 on success.
2728 */
2729int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2730 unsigned int protos_len)
0f113f3e 2731{
aff8c126
RS
2732 OPENSSL_free(ctx->ext.alpn);
2733 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2734 if (ctx->ext.alpn == NULL) {
72e9be3d 2735 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2736 return 1;
72e9be3d 2737 }
aff8c126 2738 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2739
2740 return 0;
2741}
2742
2743/*
2744 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2745 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2746 * length-prefixed strings). Returns 0 on success.
2747 */
2748int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2749 unsigned int protos_len)
0f113f3e 2750{
aff8c126
RS
2751 OPENSSL_free(ssl->ext.alpn);
2752 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2753 if (ssl->ext.alpn == NULL) {
72e9be3d 2754 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2755 return 1;
72e9be3d 2756 }
aff8c126 2757 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2758
2759 return 0;
2760}
2761
2762/*
2763 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2764 * called during ClientHello processing in order to select an ALPN protocol
2765 * from the client's list of offered protocols.
2766 */
2767void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2768 SSL_CTX_alpn_select_cb_func cb,
2769 void *arg)
0f113f3e 2770{
aff8c126
RS
2771 ctx->ext.alpn_select_cb = cb;
2772 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
2773}
2774
2775/*
69687aa8
F
2776 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2777 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
2778 * (not including the leading length-prefix byte). If the server didn't
2779 * respond with a negotiated protocol then |*len| will be zero.
2780 */
6f017a8f 2781void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2782 unsigned int *len)
0f113f3e
MC
2783{
2784 *data = NULL;
2785 if (ssl->s3)
2786 *data = ssl->s3->alpn_selected;
2787 if (*data == NULL)
2788 *len = 0;
2789 else
348240c6 2790 *len = (unsigned int)ssl->s3->alpn_selected_len;
0f113f3e
MC
2791}
2792
74b4b494 2793int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 2794 const char *label, size_t llen,
23cec1f4 2795 const unsigned char *context, size_t contextlen,
0f113f3e
MC
2796 int use_context)
2797{
c8a18468 2798 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2799 return -1;
e0af0405 2800
0f113f3e 2801 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
2802 llen, context,
2803 contextlen, use_context);
0f113f3e 2804}
e0af0405 2805
3c1d6bbc 2806static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 2807{
bd5d27c1 2808 const unsigned char *session_id = a->session_id;
0f113f3e 2809 unsigned long l;
bd5d27c1
DB
2810 unsigned char tmp_storage[4];
2811
2812 if (a->session_id_length < sizeof(tmp_storage)) {
2813 memset(tmp_storage, 0, sizeof(tmp_storage));
2814 memcpy(tmp_storage, a->session_id, a->session_id_length);
2815 session_id = tmp_storage;
2816 }
0f113f3e
MC
2817
2818 l = (unsigned long)
bd5d27c1
DB
2819 ((unsigned long)session_id[0]) |
2820 ((unsigned long)session_id[1] << 8L) |
2821 ((unsigned long)session_id[2] << 16L) |
2822 ((unsigned long)session_id[3] << 24L);
26a7d938 2823 return l;
0f113f3e
MC
2824}
2825
2826/*
2827 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2828 * coarser function than this one) is changed, ensure
0f113f3e
MC
2829 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2830 * being able to construct an SSL_SESSION that will collide with any existing
2831 * session with a matching session ID.
2832 */
2833static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2834{
2835 if (a->ssl_version != b->ssl_version)
208fb891 2836 return 1;
0f113f3e 2837 if (a->session_id_length != b->session_id_length)
208fb891 2838 return 1;
26a7d938 2839 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
2840}
2841
2842/*
2843 * These wrapper functions should remain rather than redeclaring
d0fa136c 2844 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2845 * variable. The reason is that the functions aren't static, they're exposed
2846 * via ssl.h.
2847 */
97b17195 2848
4ebb342f 2849SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2850{
2851 SSL_CTX *ret = NULL;
2852
2853 if (meth == NULL) {
2854 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 2855 return NULL;
0f113f3e
MC
2856 }
2857
0fc32b07
MC
2858 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2859 return NULL;
7fa792d1 2860
0f113f3e
MC
2861 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2862 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2863 goto err;
2864 }
b51bce94 2865 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2866 if (ret == NULL)
2867 goto err;
2868
0f113f3e 2869 ret->method = meth;
7946ab33
KR
2870 ret->min_proto_version = 0;
2871 ret->max_proto_version = 0;
0f113f3e
MC
2872 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2873 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2874 /* We take the system default. */
0f113f3e 2875 ret->session_timeout = meth->get_timeout();
0f113f3e 2876 ret->references = 1;
16203f7b
AG
2877 ret->lock = CRYPTO_THREAD_lock_new();
2878 if (ret->lock == NULL) {
2879 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2880 OPENSSL_free(ret);
2881 return NULL;
2882 }
0f113f3e 2883 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2884 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2885 if ((ret->cert = ssl_cert_new()) == NULL)
2886 goto err;
2887
62d0577e 2888 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2889 if (ret->sessions == NULL)
2890 goto err;
2891 ret->cert_store = X509_STORE_new();
2892 if (ret->cert_store == NULL)
2893 goto err;
ed29e82a
RP
2894#ifndef OPENSSL_NO_CT
2895 ret->ctlog_store = CTLOG_STORE_new();
2896 if (ret->ctlog_store == NULL)
2897 goto err;
2898#endif
61986d32 2899 if (!ssl_create_cipher_list(ret->method,
a230b26e
EK
2900 &ret->cipher_list, &ret->cipher_list_by_id,
2901 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2902 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2903 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2904 goto err2;
2905 }
2906
2907 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2908 if (ret->param == NULL)
0f113f3e
MC
2909 goto err;
2910
2911 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2912 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2913 goto err2;
2914 }
2915 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2916 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2917 goto err2;
2918 }
2919
fa7c2637 2920 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
2921 goto err;
2922
25a807bc
F
2923 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2924 goto err;
0f113f3e 2925
0f113f3e
MC
2926 /* No compression for DTLS */
2927 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2928 ret->comp_methods = SSL_COMP_get_compression_methods();
2929
2930 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2931 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2932
4e2e1ec9 2933 /* Setup RFC5077 ticket keys */
aff8c126
RS
2934 if ((RAND_bytes(ret->ext.tick_key_name,
2935 sizeof(ret->ext.tick_key_name)) <= 0)
2936 || (RAND_bytes(ret->ext.tick_hmac_key,
2937 sizeof(ret->ext.tick_hmac_key)) <= 0)
2938 || (RAND_bytes(ret->ext.tick_aes_key,
2939 sizeof(ret->ext.tick_aes_key)) <= 0))
0f113f3e 2940 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2941
edc032b5 2942#ifndef OPENSSL_NO_SRP
61986d32 2943 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2944 goto err;
edc032b5 2945#endif
4db9677b 2946#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2947# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2948# define eng_strx(x) #x
2949# define eng_str(x) eng_strx(x)
2950 /* Use specific client engine automatically... ignore errors */
2951 {
2952 ENGINE *eng;
2953 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2954 if (!eng) {
2955 ERR_clear_error();
2956 ENGINE_load_builtin_engines();
2957 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2958 }
2959 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2960 ERR_clear_error();
2961 }
2962# endif
2963#endif
2964 /*
2965 * Default is to connect to non-RI servers. When RI is more widely
2966 * deployed might change this.
2967 */
2968 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2969 /*
2970 * Disable compression by default to prevent CRIME. Applications can
2971 * re-enable compression by configuring
2972 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
2973 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
2974 * middlebox compatibility by default. This may be disabled by default in
2975 * a later OpenSSL version.
dc5744cb 2976 */
a5816a5a 2977 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 2978
aff8c126 2979 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 2980
bfa9a9af
MC
2981 /*
2982 * Default max early data is a fully loaded single record. Could be split
2983 * across multiple records in practice
2984 */
2985 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2986
16203f7b 2987 return ret;
0f113f3e
MC
2988 err:
2989 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2990 err2:
e0e920b1 2991 SSL_CTX_free(ret);
16203f7b 2992 return NULL;
0f113f3e 2993}
d02b48c6 2994
c5ebfcab 2995int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 2996{
16203f7b 2997 int i;
c5ebfcab 2998
2f545ae4 2999 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3000 return 0;
3001
3002 REF_PRINT_COUNT("SSL_CTX", ctx);
3003 REF_ASSERT_ISNT(i < 2);
3004 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3005}
3006
4f43d0e7 3007void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3008{
3009 int i;
d02b48c6 3010
0f113f3e
MC
3011 if (a == NULL)
3012 return;
d02b48c6 3013
2f545ae4 3014 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3015 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3016 if (i > 0)
3017 return;
f3f1cf84 3018 REF_ASSERT_ISNT(i < 0);
0f113f3e 3019
222561fe 3020 X509_VERIFY_PARAM_free(a->param);
919ba009 3021 dane_ctx_final(&a->dane);
0f113f3e
MC
3022
3023 /*
3024 * Free internal session cache. However: the remove_cb() may reference
3025 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3026 * after the sessions were flushed.
3027 * As the ex_data handling routines might also touch the session cache,
3028 * the most secure solution seems to be: empty (flush) the cache, then
3029 * free ex_data, then finally free the cache.
3030 * (See ticket [openssl.org #212].)
3031 */
3032 if (a->sessions != NULL)
3033 SSL_CTX_flush_sessions(a, 0);
3034
3035 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 3036 lh_SSL_SESSION_free(a->sessions);
222561fe 3037 X509_STORE_free(a->cert_store);
ed29e82a
RP
3038#ifndef OPENSSL_NO_CT
3039 CTLOG_STORE_free(a->ctlog_store);
3040#endif
25aaa98a
RS
3041 sk_SSL_CIPHER_free(a->cipher_list);
3042 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 3043 ssl_cert_free(a->cert);
fa7c2637 3044 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
222561fe 3045 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 3046 a->comp_methods = NULL;
e783bae2 3047#ifndef OPENSSL_NO_SRTP
25aaa98a 3048 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 3049#endif
edc032b5 3050#ifndef OPENSSL_NO_SRP
0f113f3e 3051 SSL_CTX_SRP_CTX_free(a);
edc032b5 3052#endif
bdfe932d 3053#ifndef OPENSSL_NO_ENGINE
7c96dbcd 3054 ENGINE_finish(a->client_cert_engine);
ddac1974 3055#endif
8671b898 3056
e481f9b9 3057#ifndef OPENSSL_NO_EC
aff8c126
RS
3058 OPENSSL_free(a->ext.ecpointformats);
3059 OPENSSL_free(a->ext.supportedgroups);
8671b898 3060#endif
aff8c126 3061 OPENSSL_free(a->ext.alpn);
8671b898 3062
16203f7b
AG
3063 CRYPTO_THREAD_lock_free(a->lock);
3064
0f113f3e
MC
3065 OPENSSL_free(a);
3066}
d02b48c6 3067
3ae76679 3068void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
3069{
3070 ctx->default_passwd_callback = cb;
3071}
3072
3073void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3074{
3075 ctx->default_passwd_callback_userdata = u;
3076}
3077
0c452abc
CH
3078pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3079{
3080 return ctx->default_passwd_callback;
3081}
3082
3083void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3084{
3085 return ctx->default_passwd_callback_userdata;
3086}
3087
a974e64a
MC
3088void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3089{
3090 s->default_passwd_callback = cb;
3091}
3092
3093void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3094{
3095 s->default_passwd_callback_userdata = u;
3096}
3097
0c452abc
CH
3098pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3099{
3100 return s->default_passwd_callback;
3101}
3102
3103void *SSL_get_default_passwd_cb_userdata(SSL *s)
3104{
3105 return s->default_passwd_callback_userdata;
3106}
3107
0f113f3e
MC
3108void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3109 int (*cb) (X509_STORE_CTX *, void *),
3110 void *arg)
3111{
3112 ctx->app_verify_callback = cb;
3113 ctx->app_verify_arg = arg;
3114}
3115
3116void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3117 int (*cb) (int, X509_STORE_CTX *))
3118{
3119 ctx->verify_mode = mode;
3120 ctx->default_verify_callback = cb;
3121}
3122
3123void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3124{
3125 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3126}
3127
a230b26e 3128void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3129{
3130 ssl_cert_set_cert_cb(c->cert, cb, arg);
3131}
3132
3133void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3134{
3135 ssl_cert_set_cert_cb(s->cert, cb, arg);
3136}
18d71588 3137
2cf28d61 3138void ssl_set_masks(SSL *s)
0f113f3e 3139{
6383d316 3140 CERT *c = s->cert;
f7d53487 3141 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 3142 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3143 unsigned long mask_k, mask_a;
10bf4fc2 3144#ifndef OPENSSL_NO_EC
361a1191 3145 int have_ecc_cert, ecdsa_ok;
14536c8c 3146#endif
0f113f3e
MC
3147 if (c == NULL)
3148 return;
d02b48c6 3149
bc36ee62 3150#ifndef OPENSSL_NO_DH
0f113f3e 3151 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 3152#else
361a1191 3153 dh_tmp = 0;
d02b48c6
RE
3154#endif
3155
d0ff28f8 3156 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3157 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3158 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 3159#ifndef OPENSSL_NO_EC
6383d316 3160 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 3161#endif
0f113f3e
MC
3162 mask_k = 0;
3163 mask_a = 0;
0e1dba93 3164
d02b48c6 3165#ifdef CIPHER_DEBUG
b7557ccf
AG
3166 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3167 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
3168#endif
3169
2a9b9654 3170#ifndef OPENSSL_NO_GOST
4020c0b3 3171 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
3172 mask_k |= SSL_kGOST;
3173 mask_a |= SSL_aGOST12;
3174 }
4020c0b3 3175 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
3176 mask_k |= SSL_kGOST;
3177 mask_a |= SSL_aGOST12;
3178 }
4020c0b3 3179 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3180 mask_k |= SSL_kGOST;
3181 mask_a |= SSL_aGOST01;
3182 }
2a9b9654 3183#endif
0f113f3e 3184
361a1191 3185 if (rsa_enc)
0f113f3e 3186 mask_k |= SSL_kRSA;
d02b48c6 3187
0f113f3e
MC
3188 if (dh_tmp)
3189 mask_k |= SSL_kDHE;
d02b48c6 3190
6aaa29fb
DSH
3191 /*
3192 * If we only have an RSA-PSS certificate allow RSA authentication
3193 * if TLS 1.2 and peer supports it.
3194 */
3195
3196 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3197 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3198 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3199 mask_a |= SSL_aRSA;
d02b48c6 3200
0f113f3e
MC
3201 if (dsa_sign) {
3202 mask_a |= SSL_aDSS;
0f113f3e 3203 }
d02b48c6 3204
0f113f3e 3205 mask_a |= SSL_aNULL;
d02b48c6 3206
0f113f3e
MC
3207 /*
3208 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3209 * depending on the key usage extension.
3210 */
14536c8c 3211#ifndef OPENSSL_NO_EC
0f113f3e 3212 if (have_ecc_cert) {
a8d8e06b 3213 uint32_t ex_kusage;
4020c0b3 3214 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3215 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3216 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3217 ecdsa_ok = 0;
c7c46256 3218 if (ecdsa_ok)
0f113f3e 3219 mask_a |= SSL_aECDSA;
0f113f3e 3220 }
b2021556
DSH
3221 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3222 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3223 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3224 && TLS1_get_version(s) == TLS1_2_VERSION)
3225 mask_a |= SSL_aECDSA;
14536c8c 3226#endif
ea262260 3227
10bf4fc2 3228#ifndef OPENSSL_NO_EC
fe6ef247 3229 mask_k |= SSL_kECDHE;
ea262260 3230#endif
ddac1974
NL
3231
3232#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3233 mask_k |= SSL_kPSK;
3234 mask_a |= SSL_aPSK;
526f94ad
DSH
3235 if (mask_k & SSL_kRSA)
3236 mask_k |= SSL_kRSAPSK;
3237 if (mask_k & SSL_kDHE)
3238 mask_k |= SSL_kDHEPSK;
3239 if (mask_k & SSL_kECDHE)
3240 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3241#endif
3242
4d69f9e6
DSH
3243 s->s3->tmp.mask_k = mask_k;
3244 s->s3->tmp.mask_a = mask_a;
0f113f3e 3245}
d02b48c6 3246
ef236ec3
DSH
3247#ifndef OPENSSL_NO_EC
3248
a2f9200f 3249int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3250{
ce0c1f2b 3251 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3252 /* key usage, if present, must allow signing */
ce0c1f2b 3253 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3254 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3255 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3256 return 0;
3257 }
3258 }
0f113f3e
MC
3259 return 1; /* all checks are ok */
3260}
ea262260 3261
ef236ec3
DSH
3262#endif
3263
a398f821 3264int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3265 size_t *serverinfo_length)
3266{
a497cf25 3267 CERT_PKEY *cpk = s->s3->tmp.cert;
0f113f3e
MC
3268 *serverinfo_length = 0;
3269
a497cf25 3270 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3271 return 0;
3272
a497cf25
DSH
3273 *serverinfo = cpk->serverinfo;
3274 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3275 return 1;
3276}
0f113f3e
MC
3277
3278void ssl_update_cache(SSL *s, int mode)
3279{
3280 int i;
3281
3282 /*
3283 * If the session_id_length is 0, we are not supposed to cache it, and it
3284 * would be rather hard to do anyway :-)
3285 */
3286 if (s->session->session_id_length == 0)
3287 return;
3288
3289 i = s->session_ctx->session_cache_mode;
5d61491c
MC
3290 if ((i & mode) != 0
3291 && (!s->hit || SSL_IS_TLS13(s))
3292 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0
0f113f3e 3293 || SSL_CTX_add_session(s->session_ctx, s->session))
5d61491c 3294 && s->session_ctx->new_session_cb != NULL) {
16203f7b 3295 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
3296 if (!s->session_ctx->new_session_cb(s, s->session))
3297 SSL_SESSION_free(s->session);
3298 }
3299
3300 /* auto flush every 255 connections */
3301 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
1fcb4e4d
BK
3302 int *stat, val;
3303 if (mode & SSL_SESS_CACHE_CLIENT)
3304 stat = &s->session_ctx->stats.sess_connect_good;
3305 else
3306 stat = &s->session_ctx->stats.sess_accept_good;
3307 if (CRYPTO_atomic_read(stat, &val, s->session_ctx->lock)
3308 && (val & 0xff) == 0xff)
0f113f3e 3309 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
3310 }
3311}
d02b48c6 3312
ba168244 3313const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
3314{
3315 return ctx->method;
3316}
ba168244 3317
4ebb342f 3318const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e 3319{
26a7d938 3320 return s->method;
0f113f3e 3321}
d02b48c6 3322
4ebb342f 3323int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3324{
0f113f3e
MC
3325 int ret = 1;
3326
3327 if (s->method != meth) {
919ba009 3328 const SSL_METHOD *sm = s->method;
a230b26e 3329 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3330
919ba009 3331 if (sm->version == meth->version)
0f113f3e
MC
3332 s->method = meth;
3333 else {
919ba009 3334 sm->ssl_free(s);
0f113f3e
MC
3335 s->method = meth;
3336 ret = s->method->ssl_new(s);
3337 }
3338
919ba009 3339 if (hf == sm->ssl_connect)
0f113f3e 3340 s->handshake_func = meth->ssl_connect;
919ba009 3341 else if (hf == sm->ssl_accept)
0f113f3e
MC
3342 s->handshake_func = meth->ssl_accept;
3343 }
26a7d938 3344 return ret;
0f113f3e
MC
3345}
3346
3347int SSL_get_error(const SSL *s, int i)
3348{
3349 int reason;
3350 unsigned long l;
3351 BIO *bio;
3352
3353 if (i > 0)
26a7d938 3354 return SSL_ERROR_NONE;
0f113f3e
MC
3355
3356 /*
3357 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3358 * where we do encode the error
3359 */
3360 if ((l = ERR_peek_error()) != 0) {
3361 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 3362 return SSL_ERROR_SYSCALL;
0f113f3e 3363 else
26a7d938 3364 return SSL_ERROR_SSL;
0f113f3e
MC
3365 }
3366
8051ab2b
MC
3367 if (SSL_want_read(s)) {
3368 bio = SSL_get_rbio(s);
3369 if (BIO_should_read(bio))
26a7d938 3370 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3371 else if (BIO_should_write(bio))
3372 /*
3373 * This one doesn't make too much sense ... We never try to write
3374 * to the rbio, and an application program where rbio and wbio
3375 * are separate couldn't even know what it should wait for.
3376 * However if we ever set s->rwstate incorrectly (so that we have
3377 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3378 * wbio *are* the same, this test works around that bug; so it
3379 * might be safer to keep it.
3380 */
26a7d938 3381 return SSL_ERROR_WANT_WRITE;
8051ab2b
MC
3382 else if (BIO_should_io_special(bio)) {
3383 reason = BIO_get_retry_reason(bio);
3384 if (reason == BIO_RR_CONNECT)
26a7d938 3385 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3386 else if (reason == BIO_RR_ACCEPT)
26a7d938 3387 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3388 else
26a7d938 3389 return SSL_ERROR_SYSCALL; /* unknown */
0f113f3e 3390 }
8051ab2b 3391 }
0f113f3e 3392
8051ab2b 3393 if (SSL_want_write(s)) {
69687aa8 3394 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3395 bio = s->wbio;
3396 if (BIO_should_write(bio))
26a7d938 3397 return SSL_ERROR_WANT_WRITE;
8051ab2b 3398 else if (BIO_should_read(bio))
2e7dc7cd 3399 /*
8051ab2b 3400 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3401 */
26a7d938 3402 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3403 else if (BIO_should_io_special(bio)) {
3404 reason = BIO_get_retry_reason(bio);
3405 if (reason == BIO_RR_CONNECT)
26a7d938 3406 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3407 else if (reason == BIO_RR_ACCEPT)
26a7d938 3408 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3409 else
26a7d938 3410 return SSL_ERROR_SYSCALL;
0f113f3e 3411 }
07bbc92c 3412 }
6b1bb98f 3413 if (SSL_want_x509_lookup(s))
26a7d938 3414 return SSL_ERROR_WANT_X509_LOOKUP;
6b1bb98f 3415 if (SSL_want_async(s))
8051ab2b 3416 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3417 if (SSL_want_async_job(s))
8051ab2b 3418 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3419 if (SSL_want_client_hello_cb(s))
3420 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3421
3422 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3423 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 3424 return SSL_ERROR_ZERO_RETURN;
8051ab2b 3425
26a7d938 3426 return SSL_ERROR_SYSCALL;
0f113f3e 3427}
d02b48c6 3428
add2f5ca
MC
3429static int ssl_do_handshake_intern(void *vargs)
3430{
3431 struct ssl_async_args *args;
3432 SSL *s;
3433
3434 args = (struct ssl_async_args *)vargs;
3435 s = args->s;
3436
3437 return s->handshake_func(s);
3438}
3439
4f43d0e7 3440int SSL_do_handshake(SSL *s)
0f113f3e
MC
3441{
3442 int ret = 1;
3443
3444 if (s->handshake_func == NULL) {
3445 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3446 return -1;
0f113f3e
MC
3447 }
3448
3eaa4170 3449 ossl_statem_check_finish_init(s, -1);
49e7fe12 3450
c7f47786 3451 s->method->ssl_renegotiate_check(s, 0);
0f113f3e 3452
190b9a03
PY
3453 if (SSL_is_server(s)) {
3454 /* clear SNI settings at server-side */
3455 OPENSSL_free(s->ext.hostname);
3456 s->ext.hostname = NULL;
3457 }
3458
0f113f3e 3459 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3460 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3461 struct ssl_async_args args;
3462
3463 args.s = s;
3464
7fecbf6f 3465 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3466 } else {
3467 ret = s->handshake_func(s);
3468 }
0f113f3e 3469 }
add2f5ca 3470 return ret;
0f113f3e
MC
3471}
3472
4f43d0e7 3473void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3474{
3475 s->server = 1;
3476 s->shutdown = 0;
fe3a3291 3477 ossl_statem_clear(s);
0f113f3e 3478 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3479 clear_ciphers(s);
0f113f3e 3480}
d02b48c6 3481
4f43d0e7 3482void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3483{
3484 s->server = 0;
3485 s->shutdown = 0;
fe3a3291 3486 ossl_statem_clear(s);
0f113f3e 3487 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3488 clear_ciphers(s);
0f113f3e 3489}
d02b48c6 3490
4f43d0e7 3491int ssl_undefined_function(SSL *s)
0f113f3e
MC
3492{
3493 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3494 return 0;
0f113f3e 3495}
d02b48c6 3496
41a15c4f 3497int ssl_undefined_void_function(void)
0f113f3e
MC
3498{
3499 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3500 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3501 return 0;
0f113f3e 3502}
41a15c4f 3503
0821bcd4 3504int ssl_undefined_const_function(const SSL *s)
0f113f3e 3505{
26a7d938 3506 return 0;
0f113f3e 3507}
0821bcd4 3508
2b8fa1d5 3509const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3510{
3511 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3512 return NULL;
0f113f3e 3513}
d02b48c6 3514
3eb2aff4 3515const char *ssl_protocol_to_string(int version)
7d650072 3516{
2abacef1
MC
3517 switch(version)
3518 {
3519 case TLS1_3_VERSION:
582a17d6 3520 return "TLSv1.3";
2abacef1
MC
3521
3522 case TLS1_2_VERSION:
7d650072 3523 return "TLSv1.2";
2abacef1
MC
3524
3525 case TLS1_1_VERSION:
7d650072 3526 return "TLSv1.1";
2abacef1
MC
3527
3528 case TLS1_VERSION:
ee3a6c64 3529 return "TLSv1";
2abacef1
MC
3530
3531 case SSL3_VERSION:
7d650072 3532 return "SSLv3";
2abacef1
MC
3533
3534 case DTLS1_BAD_VER:
7d650072 3535 return "DTLSv0.9";
2abacef1
MC
3536
3537 case DTLS1_VERSION:
7d650072 3538 return "DTLSv1";
2abacef1
MC
3539
3540 case DTLS1_2_VERSION:
7d650072 3541 return "DTLSv1.2";
2abacef1
MC
3542
3543 default:
3544 return "unknown";
3545 }
0f113f3e 3546}
d02b48c6 3547
7d650072
KR
3548const char *SSL_get_version(const SSL *s)
3549{
3eb2aff4 3550 return ssl_protocol_to_string(s->version);
7d650072
KR
3551}
3552
4f43d0e7 3553SSL *SSL_dup(SSL *s)
0f113f3e
MC
3554{
3555 STACK_OF(X509_NAME) *sk;
3556 X509_NAME *xn;
3557 SSL *ret;
3558 int i;
3559
919ba009
VD
3560 /* If we're not quiescent, just up_ref! */
3561 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3562 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3563 return s;
3564 }
3565
3566 /*
3567 * Otherwise, copy configuration state, and session if set.
3568 */
0f113f3e 3569 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 3570 return NULL;
0f113f3e 3571
0f113f3e 3572 if (s->session != NULL) {
919ba009
VD
3573 /*
3574 * Arranges to share the same session via up_ref. This "copies"
3575 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3576 */
61986d32 3577 if (!SSL_copy_session_id(ret, s))
17dd65e6 3578 goto err;
0f113f3e
MC
3579 } else {
3580 /*
3581 * No session has been established yet, so we have to expect that
3582 * s->cert or ret->cert will be changed later -- they should not both
3583 * point to the same object, and thus we can't use
3584 * SSL_copy_session_id.
3585 */
919ba009
VD
3586 if (!SSL_set_ssl_method(ret, s->method))
3587 goto err;
0f113f3e
MC
3588
3589 if (s->cert != NULL) {
e0e920b1 3590 ssl_cert_free(ret->cert);
0f113f3e
MC
3591 ret->cert = ssl_cert_dup(s->cert);
3592 if (ret->cert == NULL)
3593 goto err;
3594 }
3595
348240c6
MC
3596 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3597 (int)s->sid_ctx_length))
69f68237 3598 goto err;
0f113f3e
MC
3599 }
3600
9f6b22b8
VD
3601 if (!ssl_dane_dup(ret, s))
3602 goto err;
919ba009 3603 ret->version = s->version;
0f113f3e
MC
3604 ret->options = s->options;
3605 ret->mode = s->mode;
3606 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3607 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3608 ret->msg_callback = s->msg_callback;
3609 ret->msg_callback_arg = s->msg_callback_arg;
3610 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3611 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3612 ret->generate_session_id = s->generate_session_id;
3613
3614 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3615
0f113f3e
MC
3616 /* copy app data, a little dangerous perhaps */
3617 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3618 goto err;
3619
3620 /* setup rbio, and wbio */
3621 if (s->rbio != NULL) {
3622 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3623 goto err;
3624 }
3625 if (s->wbio != NULL) {
3626 if (s->wbio != s->rbio) {
3627 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3628 goto err;
65e2d672
MC
3629 } else {
3630 BIO_up_ref(ret->rbio);
0f113f3e 3631 ret->wbio = ret->rbio;
65e2d672 3632 }
0f113f3e 3633 }
919ba009 3634
0f113f3e 3635 ret->server = s->server;
919ba009
VD
3636 if (s->handshake_func) {
3637 if (s->server)
3638 SSL_set_accept_state(ret);
3639 else
3640 SSL_set_connect_state(ret);
3641 }
0f113f3e 3642 ret->shutdown = s->shutdown;
0f113f3e
MC
3643 ret->hit = s->hit;
3644
a974e64a
MC
3645 ret->default_passwd_callback = s->default_passwd_callback;
3646 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3647
0f113f3e
MC
3648 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3649
3650 /* dup the cipher_list and cipher_list_by_id stacks */
3651 if (s->cipher_list != NULL) {
3652 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3653 goto err;
3654 }
3655 if (s->cipher_list_by_id != NULL)
3656 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3657 == NULL)
3658 goto err;
3659
3660 /* Dup the client_CA list */
fa7c2637
DSH
3661 if (s->ca_names != NULL) {
3662 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
0f113f3e 3663 goto err;
fa7c2637 3664 ret->ca_names = sk;
0f113f3e
MC
3665 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3666 xn = sk_X509_NAME_value(sk, i);
3667 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3668 X509_NAME_free(xn);
3669 goto err;
3670 }
3671 }
3672 }
66696478 3673 return ret;
0f113f3e 3674
0f113f3e 3675 err:
66696478
RS
3676 SSL_free(ret);
3677 return NULL;
0f113f3e 3678}
d02b48c6 3679
4f43d0e7 3680void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3681{
3682 if (s->enc_read_ctx != NULL) {
846ec07d 3683 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3684 s->enc_read_ctx = NULL;
3685 }
3686 if (s->enc_write_ctx != NULL) {
846ec07d 3687 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3688 s->enc_write_ctx = NULL;
3689 }
09b6c2ef 3690#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3691 COMP_CTX_free(s->expand);
3692 s->expand = NULL;
3693 COMP_CTX_free(s->compress);
3694 s->compress = NULL;
0f113f3e
MC
3695#endif
3696}
d02b48c6 3697
0821bcd4 3698X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3699{
3700 if (s->cert != NULL)
26a7d938 3701 return s->cert->key->x509;
0f113f3e 3702 else
26a7d938 3703 return NULL;
0f113f3e 3704}
d02b48c6 3705
a25f9adc 3706EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3707{
3708 if (s->cert != NULL)
26a7d938 3709 return s->cert->key->privatekey;
0f113f3e 3710 else
26a7d938 3711 return NULL;
0f113f3e 3712}
d02b48c6 3713
a25f9adc 3714X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3715{
3716 if (ctx->cert != NULL)
3717 return ctx->cert->key->x509;
3718 else
3719 return NULL;
3720}
a25f9adc
DSH
3721
3722EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3723{
3724 if (ctx->cert != NULL)
3725 return ctx->cert->key->privatekey;
3726 else
3727 return NULL;
3728}
a25f9adc 3729
babb3798 3730const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3731{
3732 if ((s->session != NULL) && (s->session->cipher != NULL))
26a7d938
K
3733 return s->session->cipher;
3734 return NULL;
0f113f3e
MC
3735}
3736
0aed6e44
BK
3737const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3738{
3739 return s->s3->tmp.new_cipher;
3740}
3741
377dcdba 3742const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3743{
9a555706
RS
3744#ifndef OPENSSL_NO_COMP
3745 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3746#else
3747 return NULL;
3748#endif
0f113f3e 3749}
377dcdba
RL
3750
3751const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3752{
9a555706
RS
3753#ifndef OPENSSL_NO_COMP
3754 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3755#else
3756 return NULL;
0f113f3e 3757#endif
9a555706 3758}
0f113f3e 3759
46417569 3760int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3761{
3762 BIO *bbio;
3763
2e7dc7cd
MC
3764 if (s->bbio != NULL) {
3765 /* Already buffered. */
3766 return 1;
0f113f3e 3767 }
46417569 3768
2e7dc7cd
MC
3769 bbio = BIO_new(BIO_f_buffer());
3770 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3771 BIO_free(bbio);
0f113f3e 3772 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3773 return 0;
0f113f3e 3774 }
2e7dc7cd
MC
3775 s->bbio = bbio;
3776 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3777
3778 return 1;
0f113f3e 3779}
413c4f45 3780
b77f3ed1 3781int ssl_free_wbio_buffer(SSL *s)
0f113f3e 3782{
62adbcee 3783 /* callers ensure s is never null */
0f113f3e 3784 if (s->bbio == NULL)
b77f3ed1 3785 return 1;
0f113f3e 3786
2e7dc7cd 3787 s->wbio = BIO_pop(s->wbio);
b77f3ed1
MC
3788 if (!ossl_assert(s->wbio != NULL))
3789 return 0;
0f113f3e
MC
3790 BIO_free(s->bbio);
3791 s->bbio = NULL;
b77f3ed1
MC
3792
3793 return 1;
0f113f3e
MC
3794}
3795
3796void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3797{
3798 ctx->quiet_shutdown = mode;
3799}
58964a49 3800
0821bcd4 3801int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 3802{
26a7d938 3803 return ctx->quiet_shutdown;
0f113f3e 3804}
58964a49 3805
0f113f3e
MC
3806void SSL_set_quiet_shutdown(SSL *s, int mode)
3807{
3808 s->quiet_shutdown = mode;
3809}
58964a49 3810
0821bcd4 3811int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 3812{
26a7d938 3813 return s->quiet_shutdown;
0f113f3e 3814}
58964a49 3815
0f113f3e
MC
3816void SSL_set_shutdown(SSL *s, int mode)
3817{
3818 s->shutdown = mode;
3819}
58964a49 3820
0821bcd4 3821int SSL_get_shutdown(const SSL *s)
0f113f3e 3822{
6546e9b2 3823 return s->shutdown;
0f113f3e 3824}
58964a49 3825
0821bcd4 3826int SSL_version(const SSL *s)
0f113f3e 3827{
6546e9b2
AG
3828 return s->version;
3829}
3830
3831int SSL_client_version(const SSL *s)
3832{
3833 return s->client_version;
0f113f3e 3834}
58964a49 3835
0821bcd4 3836SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 3837{
6546e9b2 3838 return ssl->ctx;
0f113f3e
MC
3839}
3840
3841SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3842{
24a0d393 3843 CERT *new_cert;
0f113f3e
MC
3844 if (ssl->ctx == ctx)
3845 return ssl->ctx;
0f113f3e 3846 if (ctx == NULL)
222da979 3847 ctx = ssl->session_ctx;
24a0d393
KR
3848 new_cert = ssl_cert_dup(ctx->cert);
3849 if (new_cert == NULL) {
3850 return NULL;
0f113f3e 3851 }
21181889
MC
3852
3853 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3854 ssl_cert_free(new_cert);
3855 return NULL;
3856 }
3857
24a0d393
KR
3858 ssl_cert_free(ssl->cert);
3859 ssl->cert = new_cert;
0f113f3e
MC
3860
3861 /*
3862 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3863 * so setter APIs must prevent invalid lengths from entering the system.
3864 */
380a522f
MC
3865 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3866 return NULL;
0f113f3e
MC
3867
3868 /*
3869 * If the session ID context matches that of the parent SSL_CTX,
3870 * inherit it from the new SSL_CTX as well. If however the context does
3871 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3872 * leave it unchanged.
3873 */
3874 if ((ssl->ctx != NULL) &&
3875 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3876 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3877 ssl->sid_ctx_length = ctx->sid_ctx_length;
3878 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3879 }
3880
16203f7b 3881 SSL_CTX_up_ref(ctx);
a230b26e 3882 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3883 ssl->ctx = ctx;
3884
16203f7b 3885 return ssl->ctx;
0f113f3e 3886}
ed3883d2 3887
4f43d0e7 3888int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 3889{
26a7d938 3890 return X509_STORE_set_default_paths(ctx->cert_store);
0f113f3e 3891}
58964a49 3892
d84a7b20
MC
3893int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3894{
3895 X509_LOOKUP *lookup;
3896
3897 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3898 if (lookup == NULL)
3899 return 0;
3900 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3901
3902 /* Clear any errors if the default directory does not exist */
3903 ERR_clear_error();
3904
3905 return 1;
3906}
3907
3908int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3909{
3910 X509_LOOKUP *lookup;
3911
3912 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3913 if (lookup == NULL)
3914 return 0;
3915
3916 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3917
3918 /* Clear any errors if the default file does not exist */
3919 ERR_clear_error();
3920
3921 return 1;
3922}
3923
303c0028 3924int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3925 const char *CApath)
3926{
26a7d938 3927 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
0f113f3e 3928}
58964a49 3929
45d87a1f 3930void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3931 void (*cb) (const SSL *ssl, int type, int val))
3932{
3933 ssl->info_callback = cb;
3934}
3935
3936/*
3937 * One compiler (Diab DCC) doesn't like argument names in returned function
3938 * pointer.
3939 */
3940void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3941 int /* type */ ,
3942 int /* val */ ) {
3943 return ssl->info_callback;
3944}
58964a49 3945
0f113f3e
MC
3946void SSL_set_verify_result(SSL *ssl, long arg)
3947{
3948 ssl->verify_result = arg;
3949}
58964a49 3950
0821bcd4 3951long SSL_get_verify_result(const SSL *ssl)
0f113f3e 3952{
26a7d938 3953 return ssl->verify_result;
0f113f3e
MC
3954}
3955
d9f1c639 3956size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3957{
6b8f5d0d 3958 if (outlen == 0)
858618e7
NM
3959 return sizeof(ssl->s3->client_random);
3960 if (outlen > sizeof(ssl->s3->client_random))
3961 outlen = sizeof(ssl->s3->client_random);
3962 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3963 return outlen;
858618e7
NM
3964}
3965
d9f1c639 3966size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3967{
6b8f5d0d 3968 if (outlen == 0)
858618e7
NM
3969 return sizeof(ssl->s3->server_random);
3970 if (outlen > sizeof(ssl->s3->server_random))
3971 outlen = sizeof(ssl->s3->server_random);
3972 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3973 return outlen;
858618e7
NM
3974}
3975
d9f1c639 3976size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 3977 unsigned char *out, size_t outlen)
858618e7 3978{
d9f1c639
MC
3979 if (outlen == 0)
3980 return session->master_key_length;
8c1a5343 3981 if (outlen > session->master_key_length)
858618e7
NM
3982 outlen = session->master_key_length;
3983 memcpy(out, session->master_key, outlen);
d9f1c639 3984 return outlen;
858618e7
NM
3985}
3986
725b0f1e 3987int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
3988 size_t len)
3989{
3990 if (len > sizeof(sess->master_key))
3991 return 0;
3992
3993 memcpy(sess->master_key, in, len);
3994 sess->master_key_length = len;
911d63f2
MC
3995 return 1;
3996}
3997
3998
0f113f3e
MC
3999int SSL_set_ex_data(SSL *s, int idx, void *arg)
4000{
26a7d938 4001 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4002}
4003
4004void *SSL_get_ex_data(const SSL *s, int idx)
4005{
26a7d938 4006 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
4007}
4008
0f113f3e
MC
4009int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4010{
26a7d938 4011 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4012}
4013
4014void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4015{
26a7d938 4016 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 4017}
58964a49 4018
0821bcd4 4019X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 4020{
26a7d938 4021 return ctx->cert_store;
0f113f3e 4022}
413c4f45 4023
0f113f3e
MC
4024void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4025{
222561fe 4026 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
4027 ctx->cert_store = store;
4028}
413c4f45 4029
b50052db
TS
4030void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4031{
4032 if (store != NULL)
4033 X509_STORE_up_ref(store);
4034 SSL_CTX_set_cert_store(ctx, store);
4035}
4036
0821bcd4 4037int SSL_want(const SSL *s)
0f113f3e 4038{
26a7d938 4039 return s->rwstate;
0f113f3e 4040}
413c4f45 4041
0f113f3e 4042/**
4f43d0e7
BL
4043 * \brief Set the callback for generating temporary DH keys.
4044 * \param ctx the SSL context.
4045 * \param dh the callback
4046 */
4047
bc36ee62 4048#ifndef OPENSSL_NO_DH
0f113f3e
MC
4049void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4050 DH *(*dh) (SSL *ssl, int is_export,
4051 int keylength))
4052{
4053 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4054}
f8c3c05d 4055
0f113f3e
MC
4056void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4057 int keylength))
4058{
4059 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4060}
79df9d62 4061#endif
15d21c2d 4062
ddac1974
NL
4063#ifndef OPENSSL_NO_PSK
4064int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
4065{
4066 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 4067 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4068 return 0;
4069 }
df6da24b 4070 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 4071 if (identity_hint != NULL) {
7644a9ae 4072 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4073 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
4074 return 0;
4075 } else
df6da24b 4076 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
4077 return 1;
4078}
ddac1974
NL
4079
4080int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
4081{
4082 if (s == NULL)
4083 return 0;
4084
0f113f3e
MC
4085 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4086 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4087 return 0;
4088 }
df6da24b 4089 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 4090 if (identity_hint != NULL) {
7644a9ae 4091 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4092 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
4093 return 0;
4094 } else
df6da24b 4095 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
4096 return 1;
4097}
ddac1974
NL
4098
4099const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
4100{
4101 if (s == NULL || s->session == NULL)
4102 return NULL;
26a7d938 4103 return s->session->psk_identity_hint;
0f113f3e 4104}
ddac1974
NL
4105
4106const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4107{
4108 if (s == NULL || s->session == NULL)
4109 return NULL;
26a7d938 4110 return s->session->psk_identity;
0f113f3e 4111}
7806f3dd 4112
8cbfcc70 4113void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4114{
4115 s->psk_client_callback = cb;
4116}
7806f3dd 4117
8cbfcc70 4118void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4119{
4120 ctx->psk_client_callback = cb;
4121}
7806f3dd 4122
8cbfcc70 4123void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4124{
4125 s->psk_server_callback = cb;
4126}
7806f3dd 4127
8cbfcc70 4128void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4129{
4130 ctx->psk_server_callback = cb;
4131}
4132#endif
4133
f46184bd
MC
4134void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4135{
4136 s->psk_find_session_cb = cb;
4137}
4138
4139void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4140 SSL_psk_find_session_cb_func cb)
4141{
4142 ctx->psk_find_session_cb = cb;
4143}
4144
4145void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4146{
4147 s->psk_use_session_cb = cb;
4148}
4149
4150void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4151 SSL_psk_use_session_cb_func cb)
4152{
4153 ctx->psk_use_session_cb = cb;
4154}
4155
0f113f3e
MC
4156void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4157 void (*cb) (int write_p, int version,
4158 int content_type, const void *buf,
4159 size_t len, SSL *ssl, void *arg))
4160{
4161 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4162}
4163
4164void SSL_set_msg_callback(SSL *ssl,
4165 void (*cb) (int write_p, int version,
4166 int content_type, const void *buf,
4167 size_t len, SSL *ssl, void *arg))
4168{
4169 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4170}
a661b653 4171
7c2d4fee 4172void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4173 int (*cb) (SSL *ssl,
4174 int
4175 is_forward_secure))
4176{
4177 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4178 (void (*)(void))cb);
4179}
4180
7c2d4fee 4181void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4182 int (*cb) (SSL *ssl,
4183 int is_forward_secure))
4184{
4185 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4186 (void (*)(void))cb);
4187}
4188
c649d10d
TS
4189void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4190 size_t (*cb) (SSL *ssl, int type,
4191 size_t len, void *arg))
4192{
4193 ctx->record_padding_cb = cb;
4194}
4195
4196void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4197{
4198 ctx->record_padding_arg = arg;
4199}
4200
4201void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4202{
4203 return ctx->record_padding_arg;
4204}
4205
4206int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4207{
4208 /* block size of 0 or 1 is basically no padding */
4209 if (block_size == 1)
4210 ctx->block_padding = 0;
4211 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4212 ctx->block_padding = block_size;
4213 else
4214 return 0;
4215 return 1;
4216}
4217
4218void SSL_set_record_padding_callback(SSL *ssl,
4219 size_t (*cb) (SSL *ssl, int type,
4220 size_t len, void *arg))
4221{
4222 ssl->record_padding_cb = cb;
4223}
4224
4225void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4226{
4227 ssl->record_padding_arg = arg;
4228}
4229
4230void *SSL_get_record_padding_callback_arg(SSL *ssl)
4231{
4232 return ssl->record_padding_arg;
4233}
4234
4235int SSL_set_block_padding(SSL *ssl, size_t block_size)
4236{
4237 /* block size of 0 or 1 is basically no padding */
4238 if (block_size == 1)
4239 ssl->block_padding = 0;
4240 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4241 ssl->block_padding = block_size;
4242 else
4243 return 0;
4244 return 1;
4245}
4246
0f113f3e
MC
4247/*
4248 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4249 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4250 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4251 * Returns the newly allocated ctx;
8671b898 4252 */
b948e2c5 4253
0f113f3e 4254EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4255{
0f113f3e 4256 ssl_clear_hash_ctx(hash);
bfb0641f 4257 *hash = EVP_MD_CTX_new();
5f3d93e4 4258 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4259 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4260 *hash = NULL;
4261 return NULL;
4262 }
0f113f3e 4263 return *hash;
b948e2c5 4264}
0f113f3e
MC
4265
4266void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4267{
4268
0d9824c1 4269 EVP_MD_CTX_free(*hash);
0f113f3e 4270 *hash = NULL;
b948e2c5 4271}
a661b653 4272
48fbcbac 4273/* Retrieve handshake hashes */
8c1a5343
MC
4274int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4275 size_t *hashlen)
48fbcbac 4276{
6e59a892 4277 EVP_MD_CTX *ctx = NULL;
28ba2541 4278 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
8c1a5343
MC
4279 int hashleni = EVP_MD_CTX_size(hdgst);
4280 int ret = 0;
4281
f63a17d6
MC
4282 if (hashleni < 0 || (size_t)hashleni > outlen) {
4283 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4284 ERR_R_INTERNAL_ERROR);
28ba2541 4285 goto err;
f63a17d6 4286 }
8c1a5343 4287
bfb0641f 4288 ctx = EVP_MD_CTX_new();
8c1a5343 4289 if (ctx == NULL)
6e59a892 4290 goto err;
8c1a5343 4291
6e59a892 4292 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6
MC
4293 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4294 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4295 ERR_R_INTERNAL_ERROR);
8c1a5343 4296 goto err;
f63a17d6 4297 }
8c1a5343
MC
4298
4299 *hashlen = hashleni;
4300
4301 ret = 1;
48fbcbac 4302 err:
bfb0641f 4303 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4304 return ret;
4305}
4306
b577fd0b 4307int SSL_session_reused(SSL *s)
0f113f3e
MC
4308{
4309 return s->hit;
4310}
08557cf2 4311
69443116 4312int SSL_is_server(const SSL *s)
0f113f3e
MC
4313{
4314 return s->server;
4315}
87adf1fa 4316
47153c72
RS
4317#if OPENSSL_API_COMPAT < 0x10100000L
4318void SSL_set_debug(SSL *s, int debug)
4319{
4320 /* Old function was do-nothing anyway... */
4321 (void)s;
4322 (void)debug;
4323}
4324#endif
4325
b362ccab 4326void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4327{
4328 s->cert->sec_level = level;
4329}
b362ccab
DSH
4330
4331int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4332{
4333 return s->cert->sec_level;
4334}
b362ccab 4335
0f113f3e 4336void SSL_set_security_callback(SSL *s,
a230b26e
EK
4337 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4338 int op, int bits, int nid,
4339 void *other, void *ex))
0f113f3e
MC
4340{
4341 s->cert->sec_cb = cb;
4342}
b362ccab 4343
a230b26e
EK
4344int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4345 const SSL_CTX *ctx, int op,
4346 int bits, int nid, void *other,
4347 void *ex) {
0f113f3e
MC
4348 return s->cert->sec_cb;
4349}
b362ccab
DSH
4350
4351void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4352{
4353 s->cert->sec_ex = ex;
4354}
b362ccab
DSH
4355
4356void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4357{
4358 return s->cert->sec_ex;
4359}
b362ccab
DSH
4360
4361void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4362{
4363 ctx->cert->sec_level = level;
4364}
b362ccab
DSH
4365
4366int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4367{
4368 return ctx->cert->sec_level;
4369}
b362ccab 4370
0f113f3e 4371void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4372 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4373 int op, int bits, int nid,
4374 void *other, void *ex))
0f113f3e
MC
4375{
4376 ctx->cert->sec_cb = cb;
4377}
b362ccab 4378
e4646a89
KR
4379int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4380 const SSL_CTX *ctx,
0f113f3e
MC
4381 int op, int bits,
4382 int nid,
4383 void *other,
4384 void *ex) {
4385 return ctx->cert->sec_cb;
4386}
b362ccab
DSH
4387
4388void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4389{
4390 ctx->cert->sec_ex = ex;
4391}
b362ccab
DSH
4392
4393void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4394{
4395 return ctx->cert->sec_ex;
4396}
b362ccab 4397
8106cb8b
VD
4398/*
4399 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4400 * can return unsigned long, instead of the generic long return value from the
4401 * control interface.
4402 */
4403unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4404{
4405 return ctx->options;
4406}
a230b26e
EK
4407
4408unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4409{
4410 return s->options;
4411}
a230b26e 4412
8106cb8b
VD
4413unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4414{
4415 return ctx->options |= op;
4416}
a230b26e 4417
8106cb8b
VD
4418unsigned long SSL_set_options(SSL *s, unsigned long op)
4419{
4420 return s->options |= op;
4421}
a230b26e 4422
8106cb8b
VD
4423unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4424{
4425 return ctx->options &= ~op;
4426}
a230b26e 4427
8106cb8b
VD
4428unsigned long SSL_clear_options(SSL *s, unsigned long op)
4429{
4430 return s->options &= ~op;
4431}
4432
696178ed
DSH
4433STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4434{
4435 return s->verified_chain;
4436}
4437
0f113f3e 4438IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4439
4440#ifndef OPENSSL_NO_CT
4441
4442/*
4443 * Moves SCTs from the |src| stack to the |dst| stack.
4444 * The source of each SCT will be set to |origin|.
4445 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4446 * the caller.
4447 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4448 */
a230b26e
EK
4449static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4450 sct_source_t origin)
ed29e82a
RP
4451{
4452 int scts_moved = 0;
4453 SCT *sct = NULL;
4454
4455 if (*dst == NULL) {
4456 *dst = sk_SCT_new_null();
4457 if (*dst == NULL) {
4458 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4459 goto err;
4460 }
4461 }
4462
4463 while ((sct = sk_SCT_pop(src)) != NULL) {
4464 if (SCT_set_source(sct, origin) != 1)
4465 goto err;
4466
4467 if (sk_SCT_push(*dst, sct) <= 0)
4468 goto err;
4469 scts_moved += 1;
4470 }
4471
4472 return scts_moved;
a230b26e 4473 err:
ed29e82a 4474 if (sct != NULL)
a230b26e 4475 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4476 return -1;
ed29e82a
RP
4477}
4478
4479/*
a230b26e 4480 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4481 * Returns the number of SCTs extracted.
a230b26e 4482 */
ed29e82a
RP
4483static int ct_extract_tls_extension_scts(SSL *s)
4484{
4485 int scts_extracted = 0;
4486
aff8c126
RS
4487 if (s->ext.scts != NULL) {
4488 const unsigned char *p = s->ext.scts;
4489 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4490
4491 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4492
4493 SCT_LIST_free(scts);
4494 }
4495
4496 return scts_extracted;
4497}
4498
4499/*
4500 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4501 * contains an SCT X509 extension. They will be stored in |s->scts|.
4502 * Returns:
4503 * - The number of SCTs extracted, assuming an OCSP response exists.
4504 * - 0 if no OCSP response exists or it contains no SCTs.
4505 * - A negative integer if an error occurs.
4506 */
4507static int ct_extract_ocsp_response_scts(SSL *s)
4508{
a230b26e 4509# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4510 int scts_extracted = 0;
4511 const unsigned char *p;
4512 OCSP_BASICRESP *br = NULL;
4513 OCSP_RESPONSE *rsp = NULL;
4514 STACK_OF(SCT) *scts = NULL;
4515 int i;
4516
aff8c126 4517 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4518 goto err;
4519
aff8c126
RS
4520 p = s->ext.ocsp.resp;
4521 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4522 if (rsp == NULL)
4523 goto err;
4524
4525 br = OCSP_response_get1_basic(rsp);
4526 if (br == NULL)
4527 goto err;
4528
4529 for (i = 0; i < OCSP_resp_count(br); ++i) {
4530 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4531
4532 if (single == NULL)
4533 continue;
4534
a230b26e
EK
4535 scts =
4536 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4537 scts_extracted =
4538 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4539 if (scts_extracted < 0)
4540 goto err;
4541 }
a230b26e 4542 err:
ed29e82a
RP
4543 SCT_LIST_free(scts);
4544 OCSP_BASICRESP_free(br);
4545 OCSP_RESPONSE_free(rsp);
4546 return scts_extracted;
a230b26e 4547# else
3e41ac35
MC
4548 /* Behave as if no OCSP response exists */
4549 return 0;
a230b26e 4550# endif
ed29e82a
RP
4551}
4552
4553/*
4554 * Attempts to extract SCTs from the peer certificate.
4555 * Return the number of SCTs extracted, or a negative integer if an error
4556 * occurs.
4557 */
4558static int ct_extract_x509v3_extension_scts(SSL *s)
4559{
4560 int scts_extracted = 0;
3f3c7d26 4561 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4562
4563 if (cert != NULL) {
4564 STACK_OF(SCT) *scts =
4565 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4566
4567 scts_extracted =
4568 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4569
4570 SCT_LIST_free(scts);
4571 }
4572
4573 return scts_extracted;
4574}
4575
4576/*
4577 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4578 * response (if it exists) and X509v3 extensions in the certificate.
4579 * Returns NULL if an error occurs.
4580 */
4581const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4582{
4583 if (!s->scts_parsed) {
4584 if (ct_extract_tls_extension_scts(s) < 0 ||
4585 ct_extract_ocsp_response_scts(s) < 0 ||
4586 ct_extract_x509v3_extension_scts(s) < 0)
4587 goto err;
4588
4589 s->scts_parsed = 1;
4590 }
4591 return s->scts;
a230b26e 4592 err:
ed29e82a
RP
4593 return NULL;
4594}
4595
a230b26e 4596static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4597 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4598{
43341433
VD
4599 return 1;
4600}
4601
a230b26e 4602static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4603 const STACK_OF(SCT) *scts, void *unused_arg)
4604{
4605 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4606 int i;
ed29e82a 4607
43341433
VD
4608 for (i = 0; i < count; ++i) {
4609 SCT *sct = sk_SCT_value(scts, i);
4610 int status = SCT_get_validation_status(sct);
4611
4612 if (status == SCT_VALIDATION_STATUS_VALID)
4613 return 1;
4614 }
4615 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4616 return 0;
4617}
4618
4619int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4620 void *arg)
4621{
ed29e82a
RP
4622 /*
4623 * Since code exists that uses the custom extension handler for CT, look
4624 * for this and throw an error if they have already registered to use CT.
4625 */
4626 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4627 TLSEXT_TYPE_signed_certificate_timestamp))
4628 {
ed29e82a
RP
4629 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4630 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4631 return 0;
ed29e82a
RP
4632 }
4633
ed29e82a 4634 if (callback != NULL) {
a230b26e
EK
4635 /*
4636 * If we are validating CT, then we MUST accept SCTs served via OCSP
4637 */
ed29e82a 4638 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4639 return 0;
ed29e82a
RP
4640 }
4641
43341433
VD
4642 s->ct_validation_callback = callback;
4643 s->ct_validation_callback_arg = arg;
4644
4645 return 1;
ed29e82a
RP
4646}
4647
43341433 4648int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4649 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4650{
ed29e82a
RP
4651 /*
4652 * Since code exists that uses the custom extension handler for CT, look for
4653 * this and throw an error if they have already registered to use CT.
4654 */
4655 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4656 TLSEXT_TYPE_signed_certificate_timestamp))
4657 {
ed29e82a
RP
4658 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4659 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4660 return 0;
ed29e82a
RP
4661 }
4662
4663 ctx->ct_validation_callback = callback;
4664 ctx->ct_validation_callback_arg = arg;
43341433 4665 return 1;
ed29e82a
RP
4666}
4667
43341433 4668int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4669{
43341433 4670 return s->ct_validation_callback != NULL;
ed29e82a
RP
4671}
4672
43341433 4673int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4674{
43341433 4675 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4676}
4677
4d482ee2 4678int ssl_validate_ct(SSL *s)
ed29e82a
RP
4679{
4680 int ret = 0;
3f3c7d26 4681 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4682 X509 *issuer;
b9aec69a 4683 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4684 CT_POLICY_EVAL_CTX *ctx = NULL;
4685 const STACK_OF(SCT) *scts;
4686
43341433
VD
4687 /*
4688 * If no callback is set, the peer is anonymous, or its chain is invalid,
4689 * skip SCT validation - just return success. Applications that continue
4690 * handshakes without certificates, with unverified chains, or pinned leaf
4691 * certificates are outside the scope of the WebPKI and CT.
4692 *
4693 * The above exclusions notwithstanding the vast majority of peers will
4694 * have rather ordinary certificate chains validated by typical
4695 * applications that perform certificate verification and therefore will
4696 * process SCTs when enabled.
4697 */
4698 if (s->ct_validation_callback == NULL || cert == NULL ||
4699 s->verify_result != X509_V_OK ||
a230b26e 4700 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4701 return 1;
4702
43341433
VD
4703 /*
4704 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4705 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4706 */
4707 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4708 switch (dane->mtlsa->usage) {
4709 case DANETLS_USAGE_DANE_TA:
4710 case DANETLS_USAGE_DANE_EE:
4711 return 1;
4712 }
ed29e82a
RP
4713 }
4714
ed29e82a
RP
4715 ctx = CT_POLICY_EVAL_CTX_new();
4716 if (ctx == NULL) {
f63a17d6
MC
4717 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
4718 ERR_R_MALLOC_FAILURE);
ed29e82a
RP
4719 goto end;
4720 }
4721
43341433 4722 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4723 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4724 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4725 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
4726 CT_POLICY_EVAL_CTX_set_time(
4727 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
4728
4729 scts = SSL_get0_peer_scts(s);
4730
43341433
VD
4731 /*
4732 * This function returns success (> 0) only when all the SCTs are valid, 0
4733 * when some are invalid, and < 0 on various internal errors (out of
4734 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4735 * reason to abort the handshake, that decision is up to the callback.
4736 * Therefore, we error out only in the unexpected case that the return
4737 * value is negative.
4738 *
4739 * XXX: One might well argue that the return value of this function is an
f430ba31 4740 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4741 * status of each of the provided SCTs. So long as it correctly separates
4742 * the wheat from the chaff it should return success. Failure in this case
4743 * ought to correspond to an inability to carry out its duties.
4744 */
4745 if (SCT_LIST_validate(scts, ctx) < 0) {
f63a17d6
MC
4746 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4747 SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
4748 goto end;
4749 }
4750
4751 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4752 if (ret < 0)
a230b26e 4753 ret = 0; /* This function returns 0 on failure */
f63a17d6
MC
4754 if (!ret)
4755 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4756 SSL_R_CALLBACK_FAILED);
ed29e82a 4757
a230b26e 4758 end:
ed29e82a 4759 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
4760 /*
4761 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4762 * failure return code here. Also the application may wish the complete
4763 * the handshake, and then disconnect cleanly at a higher layer, after
4764 * checking the verification status of the completed connection.
4765 *
4766 * We therefore force a certificate verification failure which will be
4767 * visible via SSL_get_verify_result() and cached as part of any resumed
4768 * session.
4769 *
4770 * Note: the permissive callback is for information gathering only, always
4771 * returns success, and does not affect verification status. Only the
4772 * strict callback or a custom application-specified callback can trigger
4773 * connection failure or record a verification error.
4774 */
4775 if (ret <= 0)
4776 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
4777 return ret;
4778}
4779
43341433
VD
4780int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4781{
4782 switch (validation_mode) {
4783 default:
4784 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4785 return 0;
4786 case SSL_CT_VALIDATION_PERMISSIVE:
4787 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4788 case SSL_CT_VALIDATION_STRICT:
4789 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4790 }
4791}
4792
4793int SSL_enable_ct(SSL *s, int validation_mode)
4794{
4795 switch (validation_mode) {
4796 default:
4797 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4798 return 0;
4799 case SSL_CT_VALIDATION_PERMISSIVE:
4800 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4801 case SSL_CT_VALIDATION_STRICT:
4802 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4803 }
4804}
4805
ed29e82a
RP
4806int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4807{
328f36c5 4808 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4809}
4810
4811int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4812{
4813 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4814}
4815
a230b26e 4816void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
4817{
4818 CTLOG_STORE_free(ctx->ctlog_store);
4819 ctx->ctlog_store = logs;
4820}
4821
4822const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4823{
4824 return ctx->ctlog_store;
4825}
4826
6b1bb98f
BK
4827#endif /* OPENSSL_NO_CT */
4828
a9c0d8be
DB
4829void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
4830 void *arg)
6b1bb98f 4831{
a9c0d8be
DB
4832 c->client_hello_cb = cb;
4833 c->client_hello_cb_arg = arg;
6b1bb98f
BK
4834}
4835
a9c0d8be 4836int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
4837{
4838 if (s->clienthello == NULL)
4839 return 0;
4840 return s->clienthello->isv2;
4841}
4842
a9c0d8be 4843unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
4844{
4845 if (s->clienthello == NULL)
4846 return 0;
4847 return s->clienthello->legacy_version;
4848}
4849
a9c0d8be 4850size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
4851{
4852 if (s->clienthello == NULL)
4853 return 0;
4854 if (out != NULL)
4855 *out = s->clienthello->random;
4856 return SSL3_RANDOM_SIZE;
4857}
4858
a9c0d8be 4859size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
4860{
4861 if (s->clienthello == NULL)
4862 return 0;
4863 if (out != NULL)
4864 *out = s->clienthello->session_id;
4865 return s->clienthello->session_id_len;
4866}
4867
a9c0d8be 4868size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
4869{
4870 if (s->clienthello == NULL)
4871 return 0;
4872 if (out != NULL)
4873 *out = PACKET_data(&s->clienthello->ciphersuites);
4874 return PACKET_remaining(&s->clienthello->ciphersuites);
4875}
4876
a9c0d8be 4877size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
4878{
4879 if (s->clienthello == NULL)
4880 return 0;
4881 if (out != NULL)
4882 *out = s->clienthello->compressions;
4883 return s->clienthello->compressions_len;
4884}
4885
a9c0d8be 4886int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
4887{
4888 RAW_EXTENSION *ext;
4889 int *present;
4890 size_t num = 0, i;
4891
4892 if (s->clienthello == NULL || out == NULL || outlen == NULL)
4893 return 0;
4894 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4895 ext = s->clienthello->pre_proc_exts + i;
4896 if (ext->present)
4897 num++;
4898 }
4899 present = OPENSSL_malloc(sizeof(*present) * num);
4900 if (present == NULL)
4901 return 0;
4902 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4903 ext = s->clienthello->pre_proc_exts + i;
4904 if (ext->present) {
4905 if (ext->received_order >= num)
4906 goto err;
4907 present[ext->received_order] = ext->type;
4908 }
4909 }
4910 *out = present;
4911 *outlen = num;
4912 return 1;
4913 err:
4914 OPENSSL_free(present);
4915 return 0;
4916}
4917
a9c0d8be 4918int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
4919 size_t *outlen)
4920{
4921 size_t i;
4922 RAW_EXTENSION *r;
4923
4924 if (s->clienthello == NULL)
4925 return 0;
4926 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4927 r = s->clienthello->pre_proc_exts + i;
4928 if (r->present && r->type == type) {
4929 if (out != NULL)
4930 *out = PACKET_data(&r->data);
4931 if (outlen != NULL)
4932 *outlen = PACKET_remaining(&r->data);
4933 return 1;
4934 }
4935 }
4936 return 0;
4937}
2faa1b48 4938
a58eb06d
TS
4939int SSL_free_buffers(SSL *ssl)
4940{
4941 RECORD_LAYER *rl = &ssl->rlayer;
4942
4943 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
4944 return 0;
4945
4946 RECORD_LAYER_release(rl);
4947 return 1;
4948}
4949
4950int SSL_alloc_buffers(SSL *ssl)
4951{
4952 return ssl3_setup_buffers(ssl);
4953}
4954
2faa1b48
CB
4955void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4956{
4957 ctx->keylog_callback = cb;
4958}
4959
4960SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4961{
4962 return ctx->keylog_callback;
4963}
4964
4965static int nss_keylog_int(const char *prefix,
4966 SSL *ssl,
4967 const uint8_t *parameter_1,
4968 size_t parameter_1_len,
4969 const uint8_t *parameter_2,
4970 size_t parameter_2_len)
4971{
4972 char *out = NULL;
4973 char *cursor = NULL;
4974 size_t out_len = 0;
4975 size_t i;
4976 size_t prefix_len;
4977
4978 if (ssl->ctx->keylog_callback == NULL) return 1;
4979
4980 /*
4981 * Our output buffer will contain the following strings, rendered with
4982 * space characters in between, terminated by a NULL character: first the
4983 * prefix, then the first parameter, then the second parameter. The
4984 * meaning of each parameter depends on the specific key material being
4985 * logged. Note that the first and second parameters are encoded in
4986 * hexadecimal, so we need a buffer that is twice their lengths.
4987 */
4988 prefix_len = strlen(prefix);
4989 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4990 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
f63a17d6
MC
4991 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
4992 ERR_R_MALLOC_FAILURE);
2faa1b48
CB
4993 return 0;
4994 }
4995
4996 strcpy(cursor, prefix);
4997 cursor += prefix_len;
4998 *cursor++ = ' ';
4999
5000 for (i = 0; i < parameter_1_len; i++) {
5001 sprintf(cursor, "%02x", parameter_1[i]);
5002 cursor += 2;
5003 }
5004 *cursor++ = ' ';
5005
5006 for (i = 0; i < parameter_2_len; i++) {
5007 sprintf(cursor, "%02x", parameter_2[i]);
5008 cursor += 2;
5009 }
5010 *cursor = '\0';
5011
5012 ssl->ctx->keylog_callback(ssl, (const char *)out);
5013 OPENSSL_free(out);
5014 return 1;
5015
5016}
5017
5018int ssl_log_rsa_client_key_exchange(SSL *ssl,
5019 const uint8_t *encrypted_premaster,
5020 size_t encrypted_premaster_len,
5021 const uint8_t *premaster,
5022 size_t premaster_len)
5023{
5024 if (encrypted_premaster_len < 8) {
f63a17d6
MC
5025 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5026 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
5027 return 0;
5028 }
5029
f0deb4d3 5030 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
5031 return nss_keylog_int("RSA",
5032 ssl,
5033 encrypted_premaster,
f0deb4d3 5034 8,
2faa1b48
CB
5035 premaster,
5036 premaster_len);
5037}
5038
2c7bd692
CB
5039int ssl_log_secret(SSL *ssl,
5040 const char *label,
5041 const uint8_t *secret,
5042 size_t secret_len)
2faa1b48 5043{
2c7bd692 5044 return nss_keylog_int(label,
2faa1b48 5045 ssl,
2c7bd692
CB
5046 ssl->s3->client_random,
5047 SSL3_RANDOM_SIZE,
5048 secret,
5049 secret_len);
2faa1b48
CB
5050}
5051
ccb8e6e0
BK
5052#define SSLV2_CIPHER_LEN 3
5053
f63a17d6 5054int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 5055{
ccb8e6e0 5056 int n;
ccb8e6e0
BK
5057
5058 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5059
5060 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5061 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5062 SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 5063 return 0;
ccb8e6e0
BK
5064 }
5065
5066 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 5067 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
dd5a4279 5068 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 5069 return 0;
ccb8e6e0
BK
5070 }
5071
5072 OPENSSL_free(s->s3->tmp.ciphers_raw);
5073 s->s3->tmp.ciphers_raw = NULL;
5074 s->s3->tmp.ciphers_rawlen = 0;
5075
5076 if (sslv2format) {
5077 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5078 PACKET sslv2ciphers = *cipher_suites;
5079 unsigned int leadbyte;
5080 unsigned char *raw;
5081
5082 /*
5083 * We store the raw ciphers list in SSLv3+ format so we need to do some
5084 * preprocessing to convert the list first. If there are any SSLv2 only
5085 * ciphersuites with a non-zero leading byte then we are going to
5086 * slightly over allocate because we won't store those. But that isn't a
5087 * problem.
5088 */
5089 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5090 s->s3->tmp.ciphers_raw = raw;
5091 if (raw == NULL) {
f63a17d6
MC
5092 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5093 ERR_R_MALLOC_FAILURE);
5094 return 0;
ccb8e6e0
BK
5095 }
5096 for (s->s3->tmp.ciphers_rawlen = 0;
5097 PACKET_remaining(&sslv2ciphers) > 0;
5098 raw += TLS_CIPHER_LEN) {
5099 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5100 || (leadbyte == 0
5101 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5102 TLS_CIPHER_LEN))
5103 || (leadbyte != 0
5104 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
f63a17d6
MC
5105 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5106 SSL_R_BAD_PACKET);
ccb8e6e0
BK
5107 OPENSSL_free(s->s3->tmp.ciphers_raw);
5108 s->s3->tmp.ciphers_raw = NULL;
5109 s->s3->tmp.ciphers_rawlen = 0;
f63a17d6 5110 return 0;
ccb8e6e0
BK
5111 }
5112 if (leadbyte == 0)
5113 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5114 }
5115 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5116 &s->s3->tmp.ciphers_rawlen)) {
f63a17d6
MC
5117 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5118 ERR_R_INTERNAL_ERROR);
5119 return 0;
ccb8e6e0 5120 }
90134d98 5121 return 1;
90134d98
BK
5122}
5123
5124int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5125 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5126 STACK_OF(SSL_CIPHER) **scsvs)
5127{
90134d98
BK
5128 PACKET pkt;
5129
5130 if (!PACKET_buf_init(&pkt, bytes, len))
5131 return 0;
f63a17d6 5132 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
5133}
5134
5135int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5136 STACK_OF(SSL_CIPHER) **skp,
5137 STACK_OF(SSL_CIPHER) **scsvs_out,
f63a17d6 5138 int sslv2format, int fatal)
90134d98
BK
5139{
5140 const SSL_CIPHER *c;
5141 STACK_OF(SSL_CIPHER) *sk = NULL;
5142 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5143 int n;
5144 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5145 unsigned char cipher[SSLV2_CIPHER_LEN];
5146
5147 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5148
5149 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5150 if (fatal)
5151 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5152 SSL_R_NO_CIPHERS_SPECIFIED);
5153 else
5154 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
5155 return 0;
5156 }
5157
5158 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6
MC
5159 if (fatal)
5160 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5161 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5162 else
5163 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5164 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
5165 return 0;
5166 }
5167
5168 sk = sk_SSL_CIPHER_new_null();
5169 scsvs = sk_SSL_CIPHER_new_null();
5170 if (sk == NULL || scsvs == NULL) {
f63a17d6
MC
5171 if (fatal)
5172 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5173 ERR_R_MALLOC_FAILURE);
5174 else
5175 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
90134d98
BK
5176 goto err;
5177 }
ccb8e6e0
BK
5178
5179 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5180 /*
5181 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5182 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5183 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5184 */
5185 if (sslv2format && cipher[0] != '\0')
5186 continue;
5187
ccb8e6e0
BK
5188 /* For SSLv2-compat, ignore leading 0-byte. */
5189 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5190 if (c != NULL) {
90134d98
BK
5191 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5192 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6
MC
5193 if (fatal)
5194 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5195 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5196 else
5197 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
ccb8e6e0
BK
5198 goto err;
5199 }
5200 }
5201 }
5202 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6
MC
5203 if (fatal)
5204 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5205 SSL_R_BAD_LENGTH);
5206 else
5207 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5208 goto err;
5209 }
5210
90134d98
BK
5211 if (skp != NULL)
5212 *skp = sk;
5213 else
5214 sk_SSL_CIPHER_free(sk);
5215 if (scsvs_out != NULL)
5216 *scsvs_out = scsvs;
5217 else
5218 sk_SSL_CIPHER_free(scsvs);
5219 return 1;
ccb8e6e0
BK
5220 err:
5221 sk_SSL_CIPHER_free(sk);
90134d98
BK
5222 sk_SSL_CIPHER_free(scsvs);
5223 return 0;
ccb8e6e0 5224}
3fc8d856
MC
5225
5226int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5227{
5228 ctx->max_early_data = max_early_data;
5229
5230 return 1;
5231}
5232
46dcb945 5233uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5234{
5235 return ctx->max_early_data;
5236}
5237
5238int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5239{
5240 s->max_early_data = max_early_data;
5241
5242 return 1;
5243}
5244
a8e75d56 5245uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5246{
5247 return s->max_early_data;
5248}
ae3947de
RS
5249
5250int ssl_randbytes(SSL *s, unsigned char *rnd, size_t size)
5251{
2139145b
BK
5252 if (s->drbg != NULL) {
5253 /*
5254 * Currently, it's the duty of the caller to serialize the generate
5255 * requests to the DRBG. So formally we have to check whether
5256 * s->drbg->lock != NULL and take the lock if this is the case.
5257 * However, this DRBG is unique to a given SSL object, and we already
5258 * require that SSL objects are only accessed by a single thread at
5259 * a given time. Also, SSL DRBGs have no child DRBG, so there is
5260 * no risk that this DRBG is accessed by a child DRBG in parallel
5261 * for reseeding. As such, we can rely on the application's
5262 * serialization of SSL accesses for the needed concurrency protection
5263 * here.
5264 */
5265 return RAND_DRBG_generate(s->drbg, rnd, size, 0, NULL, 0);
5266 }
ae3947de
RS
5267 return RAND_bytes(rnd, (int)size);
5268}
cf72c757
F
5269
5270__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5271{
5272 /* Return any active Max Fragment Len extension */
5273 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5274 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5275
5276 /* return current SSL connection setting */
5277 return ssl->max_send_fragment;
5278}
5279
5280__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5281{
5282 /* Return a value regarding an active Max Fragment Len extension */
5283 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5284 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5285 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5286
5287 /* else limit |split_send_fragment| to current |max_send_fragment| */
5288 if (ssl->split_send_fragment > ssl->max_send_fragment)
5289 return ssl->max_send_fragment;
5290
5291 /* return current SSL connection setting */
5292 return ssl->split_send_fragment;
5293}