]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Ensure dhparams can handle X9.42 params in DER
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
846e33c7 2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
bf21446a 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
bf21446a 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
bbb8de09 41
463a7b8c 42#include <assert.h>
d02b48c6 43#include <stdio.h>
7b63c0fa 44#include "ssl_locl.h"
ec577822
BM
45#include <openssl/objects.h>
46#include <openssl/lhash.h>
bb7cd4e3 47#include <openssl/x509v3.h>
6434abbf 48#include <openssl/rand.h>
67c8e7f4 49#include <openssl/ocsp.h>
3c27208f
RS
50#include <openssl/dh.h>
51#include <openssl/engine.h>
07bbc92c 52#include <openssl/async.h>
3c27208f 53#include <openssl/ct.h>
0f113f3e 54
df2ee0e2 55const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
56
57SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
72716e79 62 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
d102d9df 63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
0f113f3e 64 ssl_undefined_function,
8c1a5343 65 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
0f113f3e
MC
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
6db6bc5a 68 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
0f113f3e 69 ssl_undefined_function,
0f113f3e
MC
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 (int (*)(int))ssl_undefined_function,
75 (int (*)(SSL *, unsigned char *, size_t, const char *,
76 size_t, const unsigned char *, size_t,
77 int use_context))ssl_undefined_function,
78};
d02b48c6 79
07bbc92c
MC
80struct ssl_async_args {
81 SSL *s;
82 void *buf;
348240c6 83 size_t num;
a230b26e 84 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 85 union {
eda75751 86 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 87 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 88 int (*func_other) (SSL *);
add2f5ca 89 } f;
07bbc92c
MC
90};
91
919ba009
VD
92static const struct {
93 uint8_t mtype;
94 uint8_t ord;
a230b26e 95 int nid;
919ba009 96} dane_mds[] = {
a230b26e
EK
97 {
98 DANETLS_MATCHING_FULL, 0, NID_undef
99 },
100 {
101 DANETLS_MATCHING_2256, 1, NID_sha256
102 },
103 {
104 DANETLS_MATCHING_2512, 2, NID_sha512
105 },
919ba009
VD
106};
107
108static int dane_ctx_enable(struct dane_ctx_st *dctx)
109{
110 const EVP_MD **mdevp;
111 uint8_t *mdord;
112 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 113 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
114 size_t i;
115
5ae4ceb9
VD
116 if (dctx->mdevp != NULL)
117 return 1;
118
919ba009
VD
119 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
120 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
121
122 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 123 OPENSSL_free(mdord);
919ba009
VD
124 OPENSSL_free(mdevp);
125 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
126 return 0;
127 }
128
129 /* Install default entries */
130 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
131 const EVP_MD *md;
132
133 if (dane_mds[i].nid == NID_undef ||
134 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
135 continue;
136 mdevp[dane_mds[i].mtype] = md;
137 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
138 }
139
140 dctx->mdevp = mdevp;
141 dctx->mdord = mdord;
142 dctx->mdmax = mdmax;
143
144 return 1;
145}
146
147static void dane_ctx_final(struct dane_ctx_st *dctx)
148{
149 OPENSSL_free(dctx->mdevp);
150 dctx->mdevp = NULL;
151
152 OPENSSL_free(dctx->mdord);
153 dctx->mdord = NULL;
154 dctx->mdmax = 0;
155}
156
157static void tlsa_free(danetls_record *t)
158{
159 if (t == NULL)
160 return;
161 OPENSSL_free(t->data);
162 EVP_PKEY_free(t->spki);
163 OPENSSL_free(t);
164}
165
b9aec69a 166static void dane_final(SSL_DANE *dane)
919ba009
VD
167{
168 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
169 dane->trecs = NULL;
170
171 sk_X509_pop_free(dane->certs, X509_free);
172 dane->certs = NULL;
173
174 X509_free(dane->mcert);
175 dane->mcert = NULL;
176 dane->mtlsa = NULL;
177 dane->mdpth = -1;
178 dane->pdpth = -1;
179}
180
181/*
182 * dane_copy - Copy dane configuration, sans verification state.
183 */
184static int ssl_dane_dup(SSL *to, SSL *from)
185{
186 int num;
187 int i;
188
189 if (!DANETLS_ENABLED(&from->dane))
190 return 1;
191
192 dane_final(&to->dane);
5ae4ceb9 193 to->dane.flags = from->dane.flags;
9f6b22b8
VD
194 to->dane.dctx = &to->ctx->dane;
195 to->dane.trecs = sk_danetls_record_new_null();
196
197 if (to->dane.trecs == NULL) {
198 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
199 return 0;
200 }
919ba009 201
a230b26e 202 num = sk_danetls_record_num(from->dane.trecs);
919ba009
VD
203 for (i = 0; i < num; ++i) {
204 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 205
919ba009
VD
206 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
207 t->data, t->dlen) <= 0)
208 return 0;
209 }
210 return 1;
211}
212
a230b26e
EK
213static int dane_mtype_set(struct dane_ctx_st *dctx,
214 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
215{
216 int i;
217
218 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 219 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
220 return 0;
221 }
222
223 if (mtype > dctx->mdmax) {
224 const EVP_MD **mdevp;
225 uint8_t *mdord;
a230b26e 226 int n = ((int)mtype) + 1;
919ba009
VD
227
228 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
229 if (mdevp == NULL) {
230 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
231 return -1;
232 }
233 dctx->mdevp = mdevp;
234
235 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
236 if (mdord == NULL) {
237 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
238 return -1;
239 }
240 dctx->mdord = mdord;
241
242 /* Zero-fill any gaps */
a230b26e 243 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
244 mdevp[i] = NULL;
245 mdord[i] = 0;
246 }
247
248 dctx->mdmax = mtype;
249 }
250
251 dctx->mdevp[mtype] = md;
252 /* Coerce ordinal of disabled matching types to 0 */
253 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
254
255 return 1;
256}
257
b9aec69a 258static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
259{
260 if (mtype > dane->dctx->mdmax)
261 return NULL;
262 return dane->dctx->mdevp[mtype];
263}
264
a230b26e
EK
265static int dane_tlsa_add(SSL_DANE *dane,
266 uint8_t usage,
267 uint8_t selector,
268 uint8_t mtype, unsigned char *data, size_t dlen)
919ba009
VD
269{
270 danetls_record *t;
271 const EVP_MD *md = NULL;
272 int ilen = (int)dlen;
273 int i;
9f6b22b8 274 int num;
919ba009
VD
275
276 if (dane->trecs == NULL) {
277 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
278 return -1;
279 }
280
281 if (ilen < 0 || dlen != (size_t)ilen) {
282 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
283 return 0;
284 }
285
286 if (usage > DANETLS_USAGE_LAST) {
287 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
288 return 0;
289 }
290
291 if (selector > DANETLS_SELECTOR_LAST) {
292 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
293 return 0;
294 }
295
296 if (mtype != DANETLS_MATCHING_FULL) {
297 md = tlsa_md_get(dane, mtype);
298 if (md == NULL) {
299 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
300 return 0;
301 }
302 }
303
304 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
305 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
306 return 0;
307 }
308 if (!data) {
309 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
310 return 0;
311 }
312
313 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
314 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
315 return -1;
316 }
317
318 t->usage = usage;
319 t->selector = selector;
320 t->mtype = mtype;
348240c6 321 t->data = OPENSSL_malloc(dlen);
919ba009
VD
322 if (t->data == NULL) {
323 tlsa_free(t);
324 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
325 return -1;
326 }
348240c6
MC
327 memcpy(t->data, data, dlen);
328 t->dlen = dlen;
919ba009
VD
329
330 /* Validate and cache full certificate or public key */
331 if (mtype == DANETLS_MATCHING_FULL) {
332 const unsigned char *p = data;
333 X509 *cert = NULL;
334 EVP_PKEY *pkey = NULL;
335
336 switch (selector) {
337 case DANETLS_SELECTOR_CERT:
348240c6 338 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
339 dlen != (size_t)(p - data)) {
340 tlsa_free(t);
341 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
342 return 0;
343 }
344 if (X509_get0_pubkey(cert) == NULL) {
345 tlsa_free(t);
346 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
347 return 0;
348 }
349
350 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
351 X509_free(cert);
352 break;
353 }
354
355 /*
356 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
357 * records that contain full certificates of trust-anchors that are
358 * not present in the wire chain. For usage PKIX-TA(0), we augment
359 * the chain with untrusted Full(0) certificates from DNS, in case
360 * they are missing from the chain.
361 */
362 if ((dane->certs == NULL &&
363 (dane->certs = sk_X509_new_null()) == NULL) ||
364 !sk_X509_push(dane->certs, cert)) {
365 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
366 X509_free(cert);
367 tlsa_free(t);
368 return -1;
369 }
370 break;
371
372 case DANETLS_SELECTOR_SPKI:
348240c6 373 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
374 dlen != (size_t)(p - data)) {
375 tlsa_free(t);
376 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
377 return 0;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
382 * records that contain full bare keys of trust-anchors that are
383 * not present in the wire chain.
384 */
385 if (usage == DANETLS_USAGE_DANE_TA)
386 t->spki = pkey;
387 else
388 EVP_PKEY_free(pkey);
389 break;
390 }
391 }
392
393 /*-
394 * Find the right insertion point for the new record.
395 *
396 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
397 * they can be processed first, as they require no chain building, and no
398 * expiration or hostname checks. Because DANE-EE(3) is numerically
399 * largest, this is accomplished via descending sort by "usage".
400 *
401 * We also sort in descending order by matching ordinal to simplify
402 * the implementation of digest agility in the verification code.
403 *
404 * The choice of order for the selector is not significant, so we
405 * use the same descending order for consistency.
406 */
9f6b22b8
VD
407 num = sk_danetls_record_num(dane->trecs);
408 for (i = 0; i < num; ++i) {
919ba009 409 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 410
919ba009
VD
411 if (rec->usage > usage)
412 continue;
413 if (rec->usage < usage)
414 break;
415 if (rec->selector > selector)
416 continue;
417 if (rec->selector < selector)
418 break;
419 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
420 continue;
421 break;
422 }
423
424 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
425 tlsa_free(t);
426 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
427 return -1;
428 }
429 dane->umask |= DANETLS_USAGE_BIT(usage);
430
431 return 1;
432}
433
d31fb0b5
RS
434static void clear_ciphers(SSL *s)
435{
436 /* clear the current cipher */
437 ssl_clear_cipher_ctx(s);
438 ssl_clear_hash_ctx(&s->read_hash);
439 ssl_clear_hash_ctx(&s->write_hash);
440}
441
4f43d0e7 442int SSL_clear(SSL *s)
0f113f3e 443{
0f113f3e
MC
444 if (s->method == NULL) {
445 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
446 return (0);
447 }
d02b48c6 448
0f113f3e
MC
449 if (ssl_clear_bad_session(s)) {
450 SSL_SESSION_free(s->session);
451 s->session = NULL;
452 }
d62bfb39 453
0f113f3e
MC
454 s->error = 0;
455 s->hit = 0;
456 s->shutdown = 0;
d02b48c6 457
0f113f3e
MC
458 if (s->renegotiate) {
459 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
460 return 0;
461 }
d02b48c6 462
fe3a3291 463 ossl_statem_clear(s);
413c4f45 464
0f113f3e
MC
465 s->version = s->method->version;
466 s->client_version = s->version;
467 s->rwstate = SSL_NOTHING;
d02b48c6 468
25aaa98a
RS
469 BUF_MEM_free(s->init_buf);
470 s->init_buf = NULL;
d31fb0b5 471 clear_ciphers(s);
0f113f3e 472 s->first_packet = 0;
d02b48c6 473
44c04a2e
MC
474 s->key_update = SSL_KEY_UPDATE_NONE;
475
919ba009
VD
476 /* Reset DANE verification result state */
477 s->dane.mdpth = -1;
478 s->dane.pdpth = -1;
479 X509_free(s->dane.mcert);
480 s->dane.mcert = NULL;
481 s->dane.mtlsa = NULL;
482
483 /* Clear the verification result peername */
484 X509_VERIFY_PARAM_move_peername(s->param, NULL);
485
0f113f3e
MC
486 /*
487 * Check to see if we were changed into a different method, if so, revert
488 * back if we are not doing session-id reuse.
489 */
024f543c 490 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
491 && (s->method != s->ctx->method)) {
492 s->method->ssl_free(s);
493 s->method = s->ctx->method;
494 if (!s->method->ssl_new(s))
495 return (0);
496 } else
0f113f3e 497 s->method->ssl_clear(s);
33d23b87 498
af9752e5 499 RECORD_LAYER_clear(&s->rlayer);
33d23b87 500
0f113f3e
MC
501 return (1);
502}
d02b48c6 503
4f43d0e7 504/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
505int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
506{
507 STACK_OF(SSL_CIPHER) *sk;
508
509 ctx->method = meth;
510
511 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
512 &(ctx->cipher_list_by_id),
513 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
514 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 515 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
0f113f3e
MC
516 return (0);
517 }
518 return (1);
519}
d02b48c6 520
4f43d0e7 521SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
522{
523 SSL *s;
524
525 if (ctx == NULL) {
526 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
527 return (NULL);
528 }
529 if (ctx->method == NULL) {
530 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
531 return (NULL);
532 }
533
b51bce94 534 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
535 if (s == NULL)
536 goto err;
0f113f3e 537
16203f7b
AG
538 s->lock = CRYPTO_THREAD_lock_new();
539 if (s->lock == NULL) {
540 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
541 OPENSSL_free(s);
542 return NULL;
543 }
544
c036e210 545 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 546
0f113f3e 547 s->options = ctx->options;
5ae4ceb9 548 s->dane.flags = ctx->dane.flags;
7946ab33
KR
549 s->min_proto_version = ctx->min_proto_version;
550 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
551 s->mode = ctx->mode;
552 s->max_cert_list = ctx->max_cert_list;
0e04674e 553 s->references = 1;
3fc8d856 554 s->max_early_data = ctx->max_early_data;
0f113f3e 555
2c382349
KR
556 /*
557 * Earlier library versions used to copy the pointer to the CERT, not
558 * its contents; only when setting new parameters for the per-SSL
559 * copy, ssl_cert_new would be called (and the direct reference to
560 * the per-SSL_CTX settings would be lost, but those still were
561 * indirectly accessed for various purposes, and for that reason they
562 * used to be known as s->ctx->default_cert). Now we don't look at the
563 * SSL_CTX's CERT after having duplicated it once.
564 */
565 s->cert = ssl_cert_dup(ctx->cert);
566 if (s->cert == NULL)
567 goto err;
0f113f3e 568
52e1d7b1 569 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
570 s->msg_callback = ctx->msg_callback;
571 s->msg_callback_arg = ctx->msg_callback_arg;
572 s->verify_mode = ctx->verify_mode;
573 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
574 s->sid_ctx_length = ctx->sid_ctx_length;
575 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
576 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
577 s->verify_callback = ctx->default_verify_callback;
578 s->generate_session_id = ctx->generate_session_id;
579
580 s->param = X509_VERIFY_PARAM_new();
a71edf3b 581 if (s->param == NULL)
0f113f3e
MC
582 goto err;
583 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
584 s->quiet_shutdown = ctx->quiet_shutdown;
585 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
586 s->split_send_fragment = ctx->split_send_fragment;
587 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
588 if (s->max_pipelines > 1)
589 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
590 if (ctx->default_read_buf_len > 0)
591 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 592
16203f7b 593 SSL_CTX_up_ref(ctx);
0f113f3e 594 s->ctx = ctx;
aff8c126
RS
595 s->ext.debug_cb = 0;
596 s->ext.debug_arg = NULL;
597 s->ext.ticket_expected = 0;
598 s->ext.status_type = ctx->ext.status_type;
599 s->ext.status_expected = 0;
600 s->ext.ocsp.ids = NULL;
601 s->ext.ocsp.exts = NULL;
602 s->ext.ocsp.resp = NULL;
603 s->ext.ocsp.resp_len = 0;
16203f7b 604 SSL_CTX_up_ref(ctx);
222da979 605 s->session_ctx = ctx;
a230b26e 606#ifndef OPENSSL_NO_EC
aff8c126
RS
607 if (ctx->ext.ecpointformats) {
608 s->ext.ecpointformats =
609 OPENSSL_memdup(ctx->ext.ecpointformats,
610 ctx->ext.ecpointformats_len);
611 if (!s->ext.ecpointformats)
0f113f3e 612 goto err;
aff8c126
RS
613 s->ext.ecpointformats_len =
614 ctx->ext.ecpointformats_len;
615 }
616 if (ctx->ext.supportedgroups) {
617 s->ext.supportedgroups =
618 OPENSSL_memdup(ctx->ext.supportedgroups,
619 ctx->ext.supportedgroups_len);
620 if (!s->ext.supportedgroups)
0f113f3e 621 goto err;
aff8c126 622 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 623 }
a230b26e
EK
624#endif
625#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 626 s->ext.npn = NULL;
a230b26e 627#endif
6f017a8f 628
aff8c126
RS
629 if (s->ctx->ext.alpn) {
630 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
631 if (s->ext.alpn == NULL)
0f113f3e 632 goto err;
aff8c126
RS
633 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
634 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 635 }
d02b48c6 636
696178ed 637 s->verified_chain = NULL;
0f113f3e 638 s->verify_result = X509_V_OK;
d02b48c6 639
a974e64a
MC
640 s->default_passwd_callback = ctx->default_passwd_callback;
641 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
642
0f113f3e 643 s->method = ctx->method;
d02b48c6 644
44c04a2e
MC
645 s->key_update = SSL_KEY_UPDATE_NONE;
646
0f113f3e
MC
647 if (!s->method->ssl_new(s))
648 goto err;
d02b48c6 649
0f113f3e 650 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 651
61986d32 652 if (!SSL_clear(s))
69f68237 653 goto err;
58964a49 654
25a807bc
F
655 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
656 goto err;
58964a49 657
ddac1974 658#ifndef OPENSSL_NO_PSK
0f113f3e
MC
659 s->psk_client_callback = ctx->psk_client_callback;
660 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
661#endif
662
07bbc92c
MC
663 s->job = NULL;
664
ed29e82a
RP
665#ifndef OPENSSL_NO_CT
666 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 667 ctx->ct_validation_callback_arg))
ed29e82a
RP
668 goto err;
669#endif
670
16203f7b 671 return s;
0f113f3e 672 err:
62adbcee 673 SSL_free(s);
0f113f3e 674 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 675 return NULL;
0f113f3e 676}
d02b48c6 677
e417070c
RS
678int SSL_is_dtls(const SSL *s)
679{
680 return SSL_IS_DTLS(s) ? 1 : 0;
681}
682
c5ebfcab 683int SSL_up_ref(SSL *s)
a18a31e4 684{
16203f7b 685 int i;
c5ebfcab 686
2f545ae4 687 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
688 return 0;
689
690 REF_PRINT_COUNT("SSL", s);
691 REF_ASSERT_ISNT(i < 2);
692 return ((i > 1) ? 1 : 0);
a18a31e4
MC
693}
694
0f113f3e
MC
695int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
696 unsigned int sid_ctx_len)
697{
698 if (sid_ctx_len > sizeof ctx->sid_ctx) {
699 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
700 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
701 return 0;
702 }
703 ctx->sid_ctx_length = sid_ctx_len;
704 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
705
706 return 1;
0f113f3e 707}
4eb77b26 708
0f113f3e
MC
709int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
710 unsigned int sid_ctx_len)
711{
712 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
713 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
714 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
715 return 0;
716 }
717 ssl->sid_ctx_length = sid_ctx_len;
718 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
719
720 return 1;
0f113f3e 721}
b4cadc6e 722
dc644fe2 723int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 724{
16203f7b 725 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 726 ctx->generate_session_id = cb;
16203f7b 727 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
728 return 1;
729}
dc644fe2
GT
730
731int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 732{
16203f7b 733 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 734 ssl->generate_session_id = cb;
16203f7b 735 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
736 return 1;
737}
dc644fe2 738
f85c9904 739int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
740 unsigned int id_len)
741{
742 /*
743 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 744 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
745 * find if there's a session in the hash table that would conflict with
746 * any new session built out of this id/id_len and the ssl_version in use
747 * by this SSL.
748 */
749 SSL_SESSION r, *p;
750
751 if (id_len > sizeof r.session_id)
752 return 0;
753
754 r.ssl_version = ssl->version;
755 r.session_id_length = id_len;
756 memcpy(r.session_id, id, id_len);
757
e2bb9b9b
TS
758 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
759 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
760 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
761 return (p != NULL);
762}
dc644fe2 763
bb7cd4e3 764int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
765{
766 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
767}
bb7cd4e3
DSH
768
769int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
770{
771 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
772}
926a56bf 773
bb7cd4e3 774int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
775{
776 return X509_VERIFY_PARAM_set_trust(s->param, trust);
777}
bb7cd4e3
DSH
778
779int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
780{
781 return X509_VERIFY_PARAM_set_trust(s->param, trust);
782}
bb7cd4e3 783
919ba009
VD
784int SSL_set1_host(SSL *s, const char *hostname)
785{
786 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
787}
788
789int SSL_add1_host(SSL *s, const char *hostname)
790{
791 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
792}
793
794void SSL_set_hostflags(SSL *s, unsigned int flags)
795{
796 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
797}
798
4588cb44 799const char *SSL_get0_peername(SSL *s)
919ba009
VD
800{
801 return X509_VERIFY_PARAM_get0_peername(s->param);
802}
803
804int SSL_CTX_dane_enable(SSL_CTX *ctx)
805{
806 return dane_ctx_enable(&ctx->dane);
807}
808
5ae4ceb9
VD
809unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
810{
811 unsigned long orig = ctx->dane.flags;
812
813 ctx->dane.flags |= flags;
814 return orig;
815}
816
817unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
818{
819 unsigned long orig = ctx->dane.flags;
820
821 ctx->dane.flags &= ~flags;
822 return orig;
823}
824
919ba009
VD
825int SSL_dane_enable(SSL *s, const char *basedomain)
826{
b9aec69a 827 SSL_DANE *dane = &s->dane;
919ba009
VD
828
829 if (s->ctx->dane.mdmax == 0) {
830 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
831 return 0;
832 }
833 if (dane->trecs != NULL) {
834 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
835 return 0;
836 }
837
8d887efa
VD
838 /*
839 * Default SNI name. This rejects empty names, while set1_host below
840 * accepts them and disables host name checks. To avoid side-effects with
841 * invalid input, set the SNI name first.
842 */
aff8c126 843 if (s->ext.hostname == NULL) {
dccd20d1 844 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 845 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 846 return -1;
8d887efa
VD
847 }
848 }
849
919ba009
VD
850 /* Primary RFC6125 reference identifier */
851 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
852 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
853 return -1;
854 }
855
919ba009
VD
856 dane->mdpth = -1;
857 dane->pdpth = -1;
858 dane->dctx = &s->ctx->dane;
859 dane->trecs = sk_danetls_record_new_null();
860
861 if (dane->trecs == NULL) {
862 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
863 return -1;
864 }
865 return 1;
866}
867
5ae4ceb9
VD
868unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
869{
870 unsigned long orig = ssl->dane.flags;
871
872 ssl->dane.flags |= flags;
873 return orig;
874}
875
876unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
877{
878 unsigned long orig = ssl->dane.flags;
879
880 ssl->dane.flags &= ~flags;
881 return orig;
882}
883
919ba009
VD
884int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
885{
b9aec69a 886 SSL_DANE *dane = &s->dane;
919ba009 887
c0a445a9 888 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
889 return -1;
890 if (dane->mtlsa) {
891 if (mcert)
892 *mcert = dane->mcert;
893 if (mspki)
894 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
895 }
896 return dane->mdpth;
897}
898
899int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
900 uint8_t *mtype, unsigned const char **data, size_t *dlen)
901{
b9aec69a 902 SSL_DANE *dane = &s->dane;
919ba009 903
c0a445a9 904 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
905 return -1;
906 if (dane->mtlsa) {
907 if (usage)
908 *usage = dane->mtlsa->usage;
909 if (selector)
910 *selector = dane->mtlsa->selector;
911 if (mtype)
912 *mtype = dane->mtlsa->mtype;
913 if (data)
914 *data = dane->mtlsa->data;
915 if (dlen)
916 *dlen = dane->mtlsa->dlen;
917 }
918 return dane->mdpth;
919}
920
b9aec69a 921SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
922{
923 return &s->dane;
924}
925
926int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
927 uint8_t mtype, unsigned char *data, size_t dlen)
928{
929 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
930}
931
a230b26e
EK
932int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
933 uint8_t ord)
919ba009
VD
934{
935 return dane_mtype_set(&ctx->dane, md, mtype, ord);
936}
937
ccf11751 938int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
939{
940 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
941}
ccf11751
DSH
942
943int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
944{
945 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
946}
ccf11751 947
7af31968 948X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
949{
950 return ctx->param;
951}
7af31968
DSH
952
953X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
954{
955 return ssl->param;
956}
7af31968 957
a5ee80b9 958void SSL_certs_clear(SSL *s)
0f113f3e
MC
959{
960 ssl_cert_clear_certs(s->cert);
961}
a5ee80b9 962
4f43d0e7 963void SSL_free(SSL *s)
0f113f3e
MC
964{
965 int i;
58964a49 966
0f113f3e
MC
967 if (s == NULL)
968 return;
e03ddfae 969
2f545ae4 970 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 971 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
972 if (i > 0)
973 return;
f3f1cf84 974 REF_ASSERT_ISNT(i < 0);
d02b48c6 975
222561fe 976 X509_VERIFY_PARAM_free(s->param);
919ba009 977 dane_final(&s->dane);
0f113f3e
MC
978 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
979
2e7dc7cd
MC
980 ssl_free_wbio_buffer(s);
981
65e2d672 982 BIO_free_all(s->wbio);
325cfa85 983 BIO_free_all(s->rbio);
0f113f3e 984
25aaa98a 985 BUF_MEM_free(s->init_buf);
0f113f3e
MC
986
987 /* add extra stuff */
25aaa98a
RS
988 sk_SSL_CIPHER_free(s->cipher_list);
989 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
990
991 /* Make the next call work :-) */
992 if (s->session != NULL) {
993 ssl_clear_bad_session(s);
994 SSL_SESSION_free(s->session);
995 }
996
d31fb0b5 997 clear_ciphers(s);
d02b48c6 998
e0e920b1 999 ssl_cert_free(s->cert);
0f113f3e 1000 /* Free up if allocated */
d02b48c6 1001
aff8c126 1002 OPENSSL_free(s->ext.hostname);
222da979 1003 SSL_CTX_free(s->session_ctx);
e481f9b9 1004#ifndef OPENSSL_NO_EC
aff8c126
RS
1005 OPENSSL_free(s->ext.ecpointformats);
1006 OPENSSL_free(s->ext.supportedgroups);
a230b26e 1007#endif /* OPENSSL_NO_EC */
aff8c126 1008 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1009#ifndef OPENSSL_NO_OCSP
aff8c126 1010 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1011#endif
ed29e82a
RP
1012#ifndef OPENSSL_NO_CT
1013 SCT_LIST_free(s->scts);
aff8c126 1014 OPENSSL_free(s->ext.scts);
ed29e82a 1015#endif
aff8c126
RS
1016 OPENSSL_free(s->ext.ocsp.resp);
1017 OPENSSL_free(s->ext.alpn);
cfef5027 1018 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1019 OPENSSL_free(s->clienthello);
0f113f3e 1020
222561fe 1021 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e 1022
696178ed
DSH
1023 sk_X509_pop_free(s->verified_chain, X509_free);
1024
0f113f3e
MC
1025 if (s->method != NULL)
1026 s->method->ssl_free(s);
1027
f161995e 1028 RECORD_LAYER_release(&s->rlayer);
33d23b87 1029
e0e920b1 1030 SSL_CTX_free(s->ctx);
7c3908dd 1031
ff75a257
MC
1032 ASYNC_WAIT_CTX_free(s->waitctx);
1033
e481f9b9 1034#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1035 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1036#endif
1037
e783bae2 1038#ifndef OPENSSL_NO_SRTP
25aaa98a 1039 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1040#endif
1041
16203f7b
AG
1042 CRYPTO_THREAD_lock_free(s->lock);
1043
0f113f3e
MC
1044 OPENSSL_free(s);
1045}
1046
65e2d672 1047void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1048{
65e2d672 1049 BIO_free_all(s->rbio);
3ffbe008
MC
1050 s->rbio = rbio;
1051}
1052
65e2d672 1053void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1054{
1055 /*
1056 * If the output buffering BIO is still in place, remove it
1057 */
2e7dc7cd
MC
1058 if (s->bbio != NULL)
1059 s->wbio = BIO_pop(s->wbio);
1060
65e2d672 1061 BIO_free_all(s->wbio);
0f113f3e 1062 s->wbio = wbio;
2e7dc7cd
MC
1063
1064 /* Re-attach |bbio| to the new |wbio|. */
1065 if (s->bbio != NULL)
1066 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1067}
d02b48c6 1068
3ffbe008
MC
1069void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1070{
65e2d672
MC
1071 /*
1072 * For historical reasons, this function has many different cases in
1073 * ownership handling.
1074 */
1075
1076 /* If nothing has changed, do nothing */
1077 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1078 return;
1079
1080 /*
1081 * If the two arguments are equal then one fewer reference is granted by the
1082 * caller than we want to take
1083 */
1084 if (rbio != NULL && rbio == wbio)
1085 BIO_up_ref(rbio);
1086
1087 /*
1088 * If only the wbio is changed only adopt one reference.
1089 */
1090 if (rbio == SSL_get_rbio(s)) {
1091 SSL_set0_wbio(s, wbio);
1092 return;
1093 }
1094 /*
1095 * There is an asymmetry here for historical reasons. If only the rbio is
1096 * changed AND the rbio and wbio were originally different, then we only
1097 * adopt one reference.
1098 */
1099 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1100 SSL_set0_rbio(s, rbio);
1101 return;
1102 }
1103
1104 /* Otherwise, adopt both references. */
1105 SSL_set0_rbio(s, rbio);
1106 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1107}
1108
0821bcd4 1109BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1110{
2e7dc7cd 1111 return s->rbio;
0f113f3e 1112}
d02b48c6 1113
0821bcd4 1114BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1115{
2e7dc7cd
MC
1116 if (s->bbio != NULL) {
1117 /*
1118 * If |bbio| is active, the true caller-configured BIO is its
1119 * |next_bio|.
1120 */
1121 return BIO_next(s->bbio);
1122 }
1123 return s->wbio;
0f113f3e 1124}
d02b48c6 1125
0821bcd4 1126int SSL_get_fd(const SSL *s)
0f113f3e 1127{
2e7dc7cd 1128 return SSL_get_rfd(s);
0f113f3e 1129}
24cbf3ef 1130
0821bcd4 1131int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1132{
1133 int ret = -1;
1134 BIO *b, *r;
1135
1136 b = SSL_get_rbio(s);
1137 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1138 if (r != NULL)
1139 BIO_get_fd(r, &ret);
1140 return (ret);
1141}
d02b48c6 1142
0821bcd4 1143int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1144{
1145 int ret = -1;
1146 BIO *b, *r;
1147
1148 b = SSL_get_wbio(s);
1149 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1150 if (r != NULL)
1151 BIO_get_fd(r, &ret);
1152 return (ret);
1153}
24cbf3ef 1154
bc36ee62 1155#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1156int SSL_set_fd(SSL *s, int fd)
1157{
1158 int ret = 0;
1159 BIO *bio = NULL;
1160
1161 bio = BIO_new(BIO_s_socket());
1162
1163 if (bio == NULL) {
1164 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1165 goto err;
1166 }
1167 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1168 SSL_set_bio(s, bio, bio);
1169 ret = 1;
1170 err:
1171 return (ret);
1172}
d02b48c6 1173
0f113f3e
MC
1174int SSL_set_wfd(SSL *s, int fd)
1175{
2e7dc7cd 1176 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1177
2e7dc7cd
MC
1178 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1179 || (int)BIO_get_fd(rbio, NULL) != fd) {
1180 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1181
1182 if (bio == NULL) {
1183 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1184 return 0;
0f113f3e
MC
1185 }
1186 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1187 SSL_set0_wbio(s, bio);
2e7dc7cd 1188 } else {
65e2d672
MC
1189 BIO_up_ref(rbio);
1190 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1191 }
1192 return 1;
0f113f3e
MC
1193}
1194
1195int SSL_set_rfd(SSL *s, int fd)
1196{
2e7dc7cd 1197 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1198
2e7dc7cd
MC
1199 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1200 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1201 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1202
1203 if (bio == NULL) {
1204 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1205 return 0;
0f113f3e
MC
1206 }
1207 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1208 SSL_set0_rbio(s, bio);
2e7dc7cd 1209 } else {
65e2d672
MC
1210 BIO_up_ref(wbio);
1211 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1212 }
1213
1214 return 1;
0f113f3e
MC
1215}
1216#endif
ca03109c
BM
1217
1218/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1219size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1220{
1221 size_t ret = 0;
1222
1223 if (s->s3 != NULL) {
1224 ret = s->s3->tmp.finish_md_len;
1225 if (count > ret)
1226 count = ret;
1227 memcpy(buf, s->s3->tmp.finish_md, count);
1228 }
1229 return ret;
1230}
ca03109c
BM
1231
1232/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1233size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1234{
1235 size_t ret = 0;
ca03109c 1236
0f113f3e
MC
1237 if (s->s3 != NULL) {
1238 ret = s->s3->tmp.peer_finish_md_len;
1239 if (count > ret)
1240 count = ret;
1241 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1242 }
1243 return ret;
1244}
ca03109c 1245
0821bcd4 1246int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1247{
1248 return (s->verify_mode);
1249}
d02b48c6 1250
0821bcd4 1251int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1252{
1253 return X509_VERIFY_PARAM_get_depth(s->param);
1254}
7f89714e 1255
0f113f3e
MC
1256int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1257 return (s->verify_callback);
1258}
d02b48c6 1259
0821bcd4 1260int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1261{
1262 return (ctx->verify_mode);
1263}
d02b48c6 1264
0821bcd4 1265int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1266{
1267 return X509_VERIFY_PARAM_get_depth(ctx->param);
1268}
1269
1270int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1271 return (ctx->default_verify_callback);
1272}
1273
1274void SSL_set_verify(SSL *s, int mode,
1275 int (*callback) (int ok, X509_STORE_CTX *ctx))
1276{
1277 s->verify_mode = mode;
1278 if (callback != NULL)
1279 s->verify_callback = callback;
1280}
1281
1282void SSL_set_verify_depth(SSL *s, int depth)
1283{
1284 X509_VERIFY_PARAM_set_depth(s->param, depth);
1285}
1286
1287void SSL_set_read_ahead(SSL *s, int yes)
1288{
52e1d7b1 1289 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1290}
d02b48c6 1291
0821bcd4 1292int SSL_get_read_ahead(const SSL *s)
0f113f3e 1293{
52e1d7b1 1294 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1295}
d02b48c6 1296
0821bcd4 1297int SSL_pending(const SSL *s)
0f113f3e 1298{
8b0e934a
MC
1299 size_t pending = s->method->ssl_pending(s);
1300
0f113f3e
MC
1301 /*
1302 * SSL_pending cannot work properly if read-ahead is enabled
1303 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1304 * impossible to fix since SSL_pending cannot report errors that may be
1305 * observed while scanning the new data. (Note that SSL_pending() is
1306 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1307 *
1308 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1309 * we just return INT_MAX.
0f113f3e 1310 */
348240c6 1311 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1312}
d02b48c6 1313
49580f25
MC
1314int SSL_has_pending(const SSL *s)
1315{
1316 /*
1317 * Similar to SSL_pending() but returns a 1 to indicate that we have
1318 * unprocessed data available or 0 otherwise (as opposed to the number of
1319 * bytes available). Unlike SSL_pending() this will take into account
1320 * read_ahead data. A 1 return simply indicates that we have unprocessed
1321 * data. That data may not result in any application data, or we may fail
1322 * to parse the records for some reason.
1323 */
b8c49611 1324 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1325 return 1;
1326
1327 return RECORD_LAYER_read_pending(&s->rlayer);
1328}
1329
0821bcd4 1330X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1331{
1332 X509 *r;
d02b48c6 1333
0f113f3e
MC
1334 if ((s == NULL) || (s->session == NULL))
1335 r = NULL;
1336 else
1337 r = s->session->peer;
d02b48c6 1338
0f113f3e
MC
1339 if (r == NULL)
1340 return (r);
d02b48c6 1341
05f0fb9f 1342 X509_up_ref(r);
0f113f3e
MC
1343
1344 return (r);
1345}
d02b48c6 1346
0821bcd4 1347STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1348{
1349 STACK_OF(X509) *r;
1350
c34b0f99 1351 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1352 r = NULL;
1353 else
c34b0f99 1354 r = s->session->peer_chain;
0f113f3e
MC
1355
1356 /*
1357 * If we are a client, cert_chain includes the peer's own certificate; if
1358 * we are a server, it does not.
1359 */
1360
1361 return (r);
1362}
1363
1364/*
1365 * Now in theory, since the calling process own 't' it should be safe to
1366 * modify. We need to be able to read f without being hassled
1367 */
17dd65e6 1368int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1369{
16203f7b 1370 int i;
0f113f3e 1371 /* Do we need to to SSL locking? */
61986d32 1372 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1373 return 0;
69f68237 1374 }
0f113f3e
MC
1375
1376 /*
87d9cafa 1377 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1378 */
1379 if (t->method != f->method) {
919ba009
VD
1380 t->method->ssl_free(t);
1381 t->method = f->method;
1382 if (t->method->ssl_new(t) == 0)
1383 return 0;
0f113f3e
MC
1384 }
1385
2f545ae4 1386 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1387 ssl_cert_free(t->cert);
1388 t->cert = f->cert;
348240c6 1389 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1390 return 0;
69f68237 1391 }
17dd65e6
MC
1392
1393 return 1;
0f113f3e 1394}
d02b48c6 1395
58964a49 1396/* Fix this so it checks all the valid key/cert options */
0821bcd4 1397int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1398{
a230b26e
EK
1399 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1400 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
0f113f3e
MC
1401 return (0);
1402 }
1403 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1404 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
0f113f3e
MC
1405 return (0);
1406 }
1407 return (X509_check_private_key
1408 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1409}
d02b48c6 1410
58964a49 1411/* Fix this function so that it takes an optional type parameter */
0821bcd4 1412int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1413{
1414 if (ssl == NULL) {
1415 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1416 return (0);
1417 }
0f113f3e
MC
1418 if (ssl->cert->key->x509 == NULL) {
1419 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1420 return (0);
1421 }
1422 if (ssl->cert->key->privatekey == NULL) {
1423 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1424 return (0);
1425 }
1426 return (X509_check_private_key(ssl->cert->key->x509,
1427 ssl->cert->key->privatekey));
1428}
d02b48c6 1429
07bbc92c
MC
1430int SSL_waiting_for_async(SSL *s)
1431{
e8aa8b6c 1432 if (s->job)
82676094
MC
1433 return 1;
1434
07bbc92c
MC
1435 return 0;
1436}
1437
ff75a257 1438int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1439{
ff75a257
MC
1440 ASYNC_WAIT_CTX *ctx = s->waitctx;
1441
1442 if (ctx == NULL)
1443 return 0;
1444 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1445}
f4da39d2 1446
ff75a257
MC
1447int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1448 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1449{
1450 ASYNC_WAIT_CTX *ctx = s->waitctx;
1451
1452 if (ctx == NULL)
1453 return 0;
1454 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1455 numdelfds);
f4da39d2
MC
1456}
1457
4f43d0e7 1458int SSL_accept(SSL *s)
0f113f3e 1459{
c4c32155 1460 if (s->handshake_func == NULL) {
0f113f3e
MC
1461 /* Not properly initialized yet */
1462 SSL_set_accept_state(s);
07bbc92c 1463 }
add2f5ca
MC
1464
1465 return SSL_do_handshake(s);
0f113f3e 1466}
d02b48c6 1467
4f43d0e7 1468int SSL_connect(SSL *s)
0f113f3e 1469{
c4c32155 1470 if (s->handshake_func == NULL) {
0f113f3e
MC
1471 /* Not properly initialized yet */
1472 SSL_set_connect_state(s);
add2f5ca 1473 }
b31b04d9 1474
add2f5ca 1475 return SSL_do_handshake(s);
0f113f3e 1476}
d02b48c6 1477
0821bcd4 1478long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1479{
1480 return (s->method->get_timeout());
1481}
1482
7fecbf6f 1483static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1484 int (*func) (void *))
1485{
add2f5ca 1486 int ret;
ff75a257
MC
1487 if (s->waitctx == NULL) {
1488 s->waitctx = ASYNC_WAIT_CTX_new();
1489 if (s->waitctx == NULL)
1490 return -1;
1491 }
e8aa8b6c 1492 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1493 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1494 case ASYNC_ERR:
1495 s->rwstate = SSL_NOTHING;
7fecbf6f 1496 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1497 return -1;
1498 case ASYNC_PAUSE:
1499 s->rwstate = SSL_ASYNC_PAUSED;
1500 return -1;
fc7f190c
MC
1501 case ASYNC_NO_JOBS:
1502 s->rwstate = SSL_ASYNC_NO_JOBS;
1503 return -1;
add2f5ca
MC
1504 case ASYNC_FINISH:
1505 s->job = NULL;
1506 return ret;
1507 default:
1508 s->rwstate = SSL_NOTHING;
7fecbf6f 1509 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1510 /* Shouldn't happen */
1511 return -1;
1512 }
1513}
07bbc92c 1514
add2f5ca 1515static int ssl_io_intern(void *vargs)
07bbc92c
MC
1516{
1517 struct ssl_async_args *args;
1518 SSL *s;
1519 void *buf;
348240c6 1520 size_t num;
07bbc92c
MC
1521
1522 args = (struct ssl_async_args *)vargs;
1523 s = args->s;
1524 buf = args->buf;
1525 num = args->num;
ec447924
MC
1526 switch (args->type) {
1527 case READFUNC:
7ee8627f 1528 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1529 case WRITEFUNC:
7ee8627f 1530 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1531 case OTHERFUNC:
1532 return args->f.func_other(s);
1533 }
1534 return -1;
07bbc92c
MC
1535}
1536
4ee7d3f9 1537int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1538{
c4c32155 1539 if (s->handshake_func == NULL) {
4ee7d3f9 1540 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1541 return -1;
1542 }
1543
1544 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1545 s->rwstate = SSL_NOTHING;
4ee7d3f9 1546 return 0;
0f113f3e 1547 }
07bbc92c 1548
564547e4
MC
1549 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1550 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1551 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1552 return 0;
1553 }
564547e4
MC
1554 /*
1555 * If we are a client and haven't received the ServerHello etc then we
1556 * better do that
1557 */
1558 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1559
e8aa8b6c 1560 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1561 struct ssl_async_args args;
eda75751 1562 int ret;
add2f5ca
MC
1563
1564 args.s = s;
1565 args.buf = buf;
1566 args.num = num;
ec447924
MC
1567 args.type = READFUNC;
1568 args.f.func_read = s->method->ssl_read;
add2f5ca 1569
eda75751 1570 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1571 *readbytes = s->asyncrw;
eda75751 1572 return ret;
07bbc92c 1573 } else {
54105ddd 1574 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1575 }
0f113f3e
MC
1576}
1577
4ee7d3f9 1578int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1579{
1580 int ret;
54105ddd 1581 size_t readbytes;
eda75751
MC
1582
1583 if (num < 0) {
4ee7d3f9 1584 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1585 return -1;
1586 }
1587
4ee7d3f9 1588 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1589
1590 /*
1591 * The cast is safe here because ret should be <= INT_MAX because num is
1592 * <= INT_MAX
1593 */
1594 if (ret > 0)
54105ddd 1595 ret = (int)readbytes;
eda75751
MC
1596
1597 return ret;
1598}
1599
4ee7d3f9
KR
1600int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1601{
1602 int ret = ssl_read_internal(s, buf, num, readbytes);
1603
1604 if (ret < 0)
1605 ret = 0;
1606 return ret;
1607}
1608
f533fbd4 1609int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1610{
1611 int ret;
1612
1613 if (!s->server) {
f533fbd4
MC
1614 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1615 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1616 }
1617
d781d247
MC
1618 switch (s->early_data_state) {
1619 case SSL_EARLY_DATA_NONE:
1620 if (!SSL_in_before(s)) {
f533fbd4
MC
1621 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1622 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1623 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1624 }
1625 /* fall through */
1626
1627 case SSL_EARLY_DATA_ACCEPT_RETRY:
1628 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1629 ret = SSL_accept(s);
1630 if (ret <= 0) {
1631 /* NBIO or error */
1632 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1633 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1634 }
1635 /* fall through */
1636
1637 case SSL_EARLY_DATA_READ_RETRY:
1638 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1639 s->early_data_state = SSL_EARLY_DATA_READING;
1640 ret = SSL_read_ex(s, buf, num, readbytes);
1641 /*
ef6c191b
MC
1642 * State machine will update early_data_state to
1643 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1644 * message
d781d247
MC
1645 */
1646 if (ret > 0 || (ret <= 0 && s->early_data_state
1647 != SSL_EARLY_DATA_FINISHED_READING)) {
1648 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1649 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1650 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1651 }
1652 } else {
1653 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1654 }
1655 *readbytes = 0;
f533fbd4 1656 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1657
1658 default:
f533fbd4
MC
1659 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1660 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1661 }
1662}
1663
f5b519c4 1664int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1665{
1666 return s->ext.early_data;
1667}
1668
4ee7d3f9 1669static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1670{
c4c32155 1671 if (s->handshake_func == NULL) {
4ee7d3f9 1672 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1673 return -1;
1674 }
1675
1676 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1677 return 0;
0f113f3e 1678 }
e8aa8b6c 1679 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1680 struct ssl_async_args args;
eda75751 1681 int ret;
0f113f3e 1682
add2f5ca
MC
1683 args.s = s;
1684 args.buf = buf;
1685 args.num = num;
ec447924
MC
1686 args.type = READFUNC;
1687 args.f.func_read = s->method->ssl_peek;
07bbc92c 1688
eda75751 1689 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1690 *readbytes = s->asyncrw;
eda75751 1691 return ret;
add2f5ca 1692 } else {
54105ddd 1693 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1694 }
07bbc92c
MC
1695}
1696
4ee7d3f9 1697int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1698{
1699 int ret;
4ee7d3f9 1700 size_t readbytes;
7ee8627f
MC
1701
1702 if (num < 0) {
4ee7d3f9 1703 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1704 return -1;
1705 }
1706
4ee7d3f9 1707 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1708
1709 /*
1710 * The cast is safe here because ret should be <= INT_MAX because num is
1711 * <= INT_MAX
1712 */
1713 if (ret > 0)
4ee7d3f9 1714 ret = (int)readbytes;
7ee8627f
MC
1715
1716 return ret;
1717}
1718
4ee7d3f9
KR
1719
1720int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1721{
1722 int ret = ssl_peek_internal(s, buf, num, readbytes);
1723
1724 if (ret < 0)
1725 ret = 0;
1726 return ret;
1727}
1728
1729int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1730{
c4c32155 1731 if (s->handshake_func == NULL) {
4ee7d3f9 1732 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1733 return -1;
1734 }
1735
1736 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1737 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1738 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1739 return -1;
0f113f3e 1740 }
07bbc92c 1741
ef6c191b 1742 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
1743 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1744 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 1745 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 1746 return 0;
0a5ece5b 1747 }
564547e4
MC
1748 /* If we are a client and haven't sent the Finished we better do that */
1749 ossl_statem_check_finish_init(s, 1);
49e7fe12 1750
e8aa8b6c 1751 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1752 int ret;
add2f5ca
MC
1753 struct ssl_async_args args;
1754
1755 args.s = s;
1756 args.buf = (void *)buf;
1757 args.num = num;
ec447924
MC
1758 args.type = WRITEFUNC;
1759 args.f.func_write = s->method->ssl_write;
add2f5ca 1760
7ee8627f
MC
1761 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1762 *written = s->asyncrw;
1763 return ret;
07bbc92c 1764 } else {
7ee8627f 1765 return s->method->ssl_write(s, buf, num, written);
07bbc92c 1766 }
0f113f3e 1767}
d02b48c6 1768
4ee7d3f9
KR
1769int SSL_write(SSL *s, const void *buf, int num)
1770{
1771 int ret;
1772 size_t written;
1773
1774 if (num < 0) {
1775 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1776 return -1;
1777 }
1778
1779 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1780
1781 /*
1782 * The cast is safe here because ret should be <= INT_MAX because num is
1783 * <= INT_MAX
1784 */
1785 if (ret > 0)
1786 ret = (int)written;
1787
1788 return ret;
1789}
1790
1791int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1792{
1793 int ret = ssl_write_internal(s, buf, num, written);
1794
1795 if (ret < 0)
1796 ret = 0;
1797 return ret;
1798}
1799
0665b4ed 1800int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 1801{
a0cb628b 1802 int ret, early_data_state;
49e7fe12 1803
49e7fe12
MC
1804 switch (s->early_data_state) {
1805 case SSL_EARLY_DATA_NONE:
09f28874
MC
1806 if (s->server
1807 || !SSL_in_before(s)
0a5ece5b
MC
1808 || s->session == NULL
1809 || s->session->ext.max_early_data == 0) {
09f28874
MC
1810 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1811 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
1812 return 0;
1813 }
1814 /* fall through */
1815
1816 case SSL_EARLY_DATA_CONNECT_RETRY:
1817 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1818 ret = SSL_connect(s);
1819 if (ret <= 0) {
1820 /* NBIO or error */
1821 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1822 return 0;
1823 }
1824 /* fall through */
1825
1826 case SSL_EARLY_DATA_WRITE_RETRY:
1827 s->early_data_state = SSL_EARLY_DATA_WRITING;
1828 ret = SSL_write_ex(s, buf, num, written);
1829 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1830 return ret;
1831
116d0da5 1832 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
1833 case SSL_EARLY_DATA_READ_RETRY:
1834 early_data_state = s->early_data_state;
09f28874
MC
1835 /* We are a server writing to an unauthenticated client */
1836 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
1837 ret = SSL_write_ex(s, buf, num, written);
bbea9f2c 1838 s->early_data_state = early_data_state;
09f28874
MC
1839 return ret;
1840
49e7fe12 1841 default:
09f28874 1842 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
1843 return 0;
1844 }
1845}
1846
4f43d0e7 1847int SSL_shutdown(SSL *s)
0f113f3e
MC
1848{
1849 /*
1850 * Note that this function behaves differently from what one might
1851 * expect. Return values are 0 for no success (yet), 1 for success; but
1852 * calling it once is usually not enough, even if blocking I/O is used
1853 * (see ssl3_shutdown).
1854 */
1855
c4c32155 1856 if (s->handshake_func == NULL) {
0f113f3e
MC
1857 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1858 return -1;
1859 }
1860
64f9f406 1861 if (!SSL_in_init(s)) {
e8aa8b6c 1862 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 1863 struct ssl_async_args args;
ec447924 1864
64f9f406
MC
1865 args.s = s;
1866 args.type = OTHERFUNC;
1867 args.f.func_other = s->method->ssl_shutdown;
ec447924 1868
64f9f406
MC
1869 return ssl_start_async_job(s, &args, ssl_io_intern);
1870 } else {
1871 return s->method->ssl_shutdown(s);
1872 }
ec447924 1873 } else {
64f9f406
MC
1874 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1875 return -1;
ec447924 1876 }
0f113f3e 1877}
d02b48c6 1878
4fbfe86a 1879int SSL_key_update(SSL *s, int updatetype)
44c04a2e 1880{
f14afcaa 1881 /*
a9998e2f 1882 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
1883 * negotiated, and that it is appropriate to call SSL_key_update() instead
1884 * of SSL_renegotiate().
1885 */
44c04a2e
MC
1886 if (!SSL_IS_TLS13(s)) {
1887 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1888 return 0;
1889 }
1890
1891 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
1892 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
1893 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
1894 return 0;
1895 }
1896
1897 if (!SSL_is_init_finished(s)) {
1898 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
1899 return 0;
1900 }
1901
1902 ossl_statem_set_in_init(s, 1);
44c04a2e 1903 s->key_update = updatetype;
44c04a2e
MC
1904 return 1;
1905}
1906
4fbfe86a 1907int SSL_get_key_update_type(SSL *s)
53d1d07d
MC
1908{
1909 return s->key_update;
1910}
1911
4f43d0e7 1912int SSL_renegotiate(SSL *s)
0f113f3e 1913{
44c04a2e
MC
1914 if (SSL_IS_TLS13(s)) {
1915 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 1916 return 0;
44c04a2e 1917 }
cda6b998 1918
0f113f3e
MC
1919 if (s->renegotiate == 0)
1920 s->renegotiate = 1;
44959ee4 1921
0f113f3e 1922 s->new_session = 1;
44959ee4 1923
0f113f3e
MC
1924 return (s->method->ssl_renegotiate(s));
1925}
d02b48c6 1926
44959ee4 1927int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 1928{
cda6b998 1929 if (SSL_IS_TLS13(s))
2c0980d2 1930 return 0;
cda6b998 1931
0f113f3e
MC
1932 if (s->renegotiate == 0)
1933 s->renegotiate = 1;
c519e89f 1934
0f113f3e 1935 s->new_session = 0;
c519e89f 1936
0f113f3e
MC
1937 return (s->method->ssl_renegotiate(s));
1938}
44959ee4 1939
6b0e9fac 1940int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1941{
1942 /*
1943 * becomes true when negotiation is requested; false again once a
1944 * handshake has finished
1945 */
1946 return (s->renegotiate != 0);
1947}
1948
1949long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1950{
1951 long l;
1952
1953 switch (cmd) {
1954 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1955 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1956 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1957 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1958 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1959 return (l);
1960
1961 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1962 s->msg_callback_arg = parg;
1963 return 1;
1964
0f113f3e
MC
1965 case SSL_CTRL_MODE:
1966 return (s->mode |= larg);
1967 case SSL_CTRL_CLEAR_MODE:
1968 return (s->mode &= ~larg);
1969 case SSL_CTRL_GET_MAX_CERT_LIST:
348240c6 1970 return (long)(s->max_cert_list);
0f113f3e 1971 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
1972 if (larg < 0)
1973 return 0;
1974 l = (long)s->max_cert_list;
1975 s->max_cert_list = (size_t)larg;
1976 return l;
0f113f3e
MC
1977 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1978 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1979 return 0;
1980 s->max_send_fragment = larg;
d102d9df
MC
1981 if (s->max_send_fragment < s->split_send_fragment)
1982 s->split_send_fragment = s->max_send_fragment;
1983 return 1;
1984 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 1985 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
1986 return 0;
1987 s->split_send_fragment = larg;
0f113f3e 1988 return 1;
d102d9df
MC
1989 case SSL_CTRL_SET_MAX_PIPELINES:
1990 if (larg < 1 || larg > SSL_MAX_PIPELINES)
1991 return 0;
1992 s->max_pipelines = larg;
94777c9c
MC
1993 if (larg > 1)
1994 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 1995 return 1;
0f113f3e
MC
1996 case SSL_CTRL_GET_RI_SUPPORT:
1997 if (s->s3)
1998 return s->s3->send_connection_binding;
1999 else
2000 return 0;
2001 case SSL_CTRL_CERT_FLAGS:
2002 return (s->cert->cert_flags |= larg);
2003 case SSL_CTRL_CLEAR_CERT_FLAGS:
2004 return (s->cert->cert_flags &= ~larg);
2005
2006 case SSL_CTRL_GET_RAW_CIPHERLIST:
2007 if (parg) {
76106e60 2008 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 2009 return 0;
76106e60
DSH
2010 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2011 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
2012 } else {
2013 return TLS_CIPHER_LEN;
2014 }
c5364614 2015 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2016 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2017 return -1;
dccd20d1 2018 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2019 return 1;
2020 else
2021 return 0;
7946ab33 2022 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
2023 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2024 &s->min_proto_version);
7946ab33 2025 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
2026 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2027 &s->max_proto_version);
0f113f3e
MC
2028 default:
2029 return (s->method->ssl_ctrl(s, cmd, larg, parg));
2030 }
2031}
2032
2033long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2034{
2035 switch (cmd) {
2036 case SSL_CTRL_SET_MSG_CALLBACK:
2037 s->msg_callback = (void (*)
2038 (int write_p, int version, int content_type,
2039 const void *buf, size_t len, SSL *ssl,
2040 void *arg))(fp);
2041 return 1;
2042
2043 default:
2044 return (s->method->ssl_callback_ctrl(s, cmd, fp));
2045 }
2046}
d3442bc7 2047
3c1d6bbc 2048LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2049{
2050 return ctx->sessions;
2051}
2052
2053long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2054{
2055 long l;
2056 /* For some cases with ctx == NULL perform syntax checks */
2057 if (ctx == NULL) {
2058 switch (cmd) {
14536c8c 2059#ifndef OPENSSL_NO_EC
de4d764e
MC
2060 case SSL_CTRL_SET_GROUPS_LIST:
2061 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2062#endif
2063 case SSL_CTRL_SET_SIGALGS_LIST:
2064 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2065 return tls1_set_sigalgs_list(NULL, parg, 0);
2066 default:
2067 return 0;
2068 }
2069 }
2070
2071 switch (cmd) {
2072 case SSL_CTRL_GET_READ_AHEAD:
2073 return (ctx->read_ahead);
2074 case SSL_CTRL_SET_READ_AHEAD:
2075 l = ctx->read_ahead;
2076 ctx->read_ahead = larg;
2077 return (l);
2078
2079 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2080 ctx->msg_callback_arg = parg;
2081 return 1;
2082
2083 case SSL_CTRL_GET_MAX_CERT_LIST:
348240c6 2084 return (long)(ctx->max_cert_list);
0f113f3e 2085 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2086 if (larg < 0)
2087 return 0;
2088 l = (long)ctx->max_cert_list;
2089 ctx->max_cert_list = (size_t)larg;
2090 return l;
0f113f3e
MC
2091
2092 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2093 if (larg < 0)
2094 return 0;
2095 l = (long)ctx->session_cache_size;
2096 ctx->session_cache_size = (size_t)larg;
2097 return l;
0f113f3e 2098 case SSL_CTRL_GET_SESS_CACHE_SIZE:
348240c6 2099 return (long)(ctx->session_cache_size);
0f113f3e
MC
2100 case SSL_CTRL_SET_SESS_CACHE_MODE:
2101 l = ctx->session_cache_mode;
2102 ctx->session_cache_mode = larg;
2103 return (l);
2104 case SSL_CTRL_GET_SESS_CACHE_MODE:
2105 return (ctx->session_cache_mode);
2106
2107 case SSL_CTRL_SESS_NUMBER:
2108 return (lh_SSL_SESSION_num_items(ctx->sessions));
2109 case SSL_CTRL_SESS_CONNECT:
2110 return (ctx->stats.sess_connect);
2111 case SSL_CTRL_SESS_CONNECT_GOOD:
2112 return (ctx->stats.sess_connect_good);
2113 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2114 return (ctx->stats.sess_connect_renegotiate);
2115 case SSL_CTRL_SESS_ACCEPT:
2116 return (ctx->stats.sess_accept);
2117 case SSL_CTRL_SESS_ACCEPT_GOOD:
2118 return (ctx->stats.sess_accept_good);
2119 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2120 return (ctx->stats.sess_accept_renegotiate);
2121 case SSL_CTRL_SESS_HIT:
2122 return (ctx->stats.sess_hit);
2123 case SSL_CTRL_SESS_CB_HIT:
2124 return (ctx->stats.sess_cb_hit);
2125 case SSL_CTRL_SESS_MISSES:
2126 return (ctx->stats.sess_miss);
2127 case SSL_CTRL_SESS_TIMEOUTS:
2128 return (ctx->stats.sess_timeout);
2129 case SSL_CTRL_SESS_CACHE_FULL:
2130 return (ctx->stats.sess_cache_full);
0f113f3e
MC
2131 case SSL_CTRL_MODE:
2132 return (ctx->mode |= larg);
2133 case SSL_CTRL_CLEAR_MODE:
2134 return (ctx->mode &= ~larg);
2135 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2136 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2137 return 0;
2138 ctx->max_send_fragment = larg;
d102d9df 2139 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2140 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2141 return 1;
d102d9df 2142 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2143 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2144 return 0;
2145 ctx->split_send_fragment = larg;
2146 return 1;
2147 case SSL_CTRL_SET_MAX_PIPELINES:
2148 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2149 return 0;
2150 ctx->max_pipelines = larg;
07077415 2151 return 1;
0f113f3e
MC
2152 case SSL_CTRL_CERT_FLAGS:
2153 return (ctx->cert->cert_flags |= larg);
2154 case SSL_CTRL_CLEAR_CERT_FLAGS:
2155 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2156 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
2157 return ssl_set_version_bound(ctx->method->version, (int)larg,
2158 &ctx->min_proto_version);
7946ab33 2159 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
2160 return ssl_set_version_bound(ctx->method->version, (int)larg,
2161 &ctx->max_proto_version);
0f113f3e
MC
2162 default:
2163 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2164 }
2165}
2166
2167long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2168{
2169 switch (cmd) {
2170 case SSL_CTRL_SET_MSG_CALLBACK:
2171 ctx->msg_callback = (void (*)
2172 (int write_p, int version, int content_type,
2173 const void *buf, size_t len, SSL *ssl,
2174 void *arg))(fp);
2175 return 1;
2176
2177 default:
2178 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2179 }
2180}
d3442bc7 2181
ccd86b68 2182int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2183{
90d9e49a
DSH
2184 if (a->id > b->id)
2185 return 1;
2186 if (a->id < b->id)
2187 return -1;
2188 return 0;
0f113f3e
MC
2189}
2190
2191int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2192 const SSL_CIPHER *const *bp)
2193{
90d9e49a
DSH
2194 if ((*ap)->id > (*bp)->id)
2195 return 1;
2196 if ((*ap)->id < (*bp)->id)
2197 return -1;
2198 return 0;
0f113f3e 2199}
d02b48c6 2200
4f43d0e7 2201/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2202 * preference */
0821bcd4 2203STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2204{
2205 if (s != NULL) {
2206 if (s->cipher_list != NULL) {
2207 return (s->cipher_list);
2208 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2209 return (s->ctx->cipher_list);
2210 }
2211 }
2212 return (NULL);
2213}
2214
831eef2c
NM
2215STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2216{
2217 if ((s == NULL) || (s->session == NULL) || !s->server)
2218 return NULL;
2219 return s->session->ciphers;
2220}
2221
8b8e5bed 2222STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2223{
2224 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2225 int i;
2226 ciphers = SSL_get_ciphers(s);
2227 if (!ciphers)
2228 return NULL;
2229 ssl_set_client_disabled(s);
2230 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2231 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2232 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
2233 if (!sk)
2234 sk = sk_SSL_CIPHER_new_null();
2235 if (!sk)
2236 return NULL;
2237 if (!sk_SSL_CIPHER_push(sk, c)) {
2238 sk_SSL_CIPHER_free(sk);
2239 return NULL;
2240 }
2241 }
2242 }
2243 return sk;
2244}
8b8e5bed 2245
4f43d0e7 2246/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2247 * algorithm id */
f73e07cf 2248STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2249{
2250 if (s != NULL) {
2251 if (s->cipher_list_by_id != NULL) {
2252 return (s->cipher_list_by_id);
2253 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2254 return (s->ctx->cipher_list_by_id);
2255 }
2256 }
2257 return (NULL);
2258}
d02b48c6 2259
4f43d0e7 2260/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2261const char *SSL_get_cipher_list(const SSL *s, int n)
2262{
4a640fb6 2263 const SSL_CIPHER *c;
0f113f3e
MC
2264 STACK_OF(SSL_CIPHER) *sk;
2265
2266 if (s == NULL)
2267 return (NULL);
2268 sk = SSL_get_ciphers(s);
2269 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2270 return (NULL);
2271 c = sk_SSL_CIPHER_value(sk, n);
2272 if (c == NULL)
2273 return (NULL);
2274 return (c->name);
2275}
d02b48c6 2276
9d5ac953
KY
2277/** return a STACK of the ciphers available for the SSL_CTX and in order of
2278 * preference */
2279STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2280{
2281 if (ctx != NULL)
2282 return ctx->cipher_list;
2283 return NULL;
2284}
2285
25f923dd 2286/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2287int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2288{
2289 STACK_OF(SSL_CIPHER) *sk;
2290
2291 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2292 &ctx->cipher_list_by_id, str, ctx->cert);
2293 /*
2294 * ssl_create_cipher_list may return an empty stack if it was unable to
2295 * find a cipher matching the given rule string (for example if the rule
2296 * string specifies a cipher which has been disabled). This is not an
2297 * error as far as ssl_create_cipher_list is concerned, and hence
2298 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2299 */
2300 if (sk == NULL)
2301 return 0;
2302 else if (sk_SSL_CIPHER_num(sk) == 0) {
2303 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2304 return 0;
2305 }
2306 return 1;
2307}
d02b48c6 2308
4f43d0e7 2309/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2310int SSL_set_cipher_list(SSL *s, const char *str)
2311{
2312 STACK_OF(SSL_CIPHER) *sk;
2313
2314 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2315 &s->cipher_list_by_id, str, s->cert);
2316 /* see comment in SSL_CTX_set_cipher_list */
2317 if (sk == NULL)
2318 return 0;
2319 else if (sk_SSL_CIPHER_num(sk) == 0) {
2320 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2321 return 0;
2322 }
2323 return 1;
2324}
d02b48c6 2325
0f113f3e
MC
2326char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2327{
2328 char *p;
2329 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2330 const SSL_CIPHER *c;
0f113f3e
MC
2331 int i;
2332
2333 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2334 return (NULL);
2335
2336 p = buf;
2337 sk = s->session->ciphers;
2338
2339 if (sk_SSL_CIPHER_num(sk) == 0)
2340 return NULL;
2341
2342 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2343 int n;
2344
2345 c = sk_SSL_CIPHER_value(sk, i);
2346 n = strlen(c->name);
2347 if (n + 1 > len) {
2348 if (p != buf)
2349 --p;
2350 *p = '\0';
2351 return buf;
2352 }
a89c9a0d 2353 memcpy(p, c->name, n + 1);
0f113f3e
MC
2354 p += n;
2355 *(p++) = ':';
2356 len -= n + 1;
2357 }
2358 p[-1] = '\0';
2359 return (buf);
2360}
2361
52b8dad8 2362/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2363 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2364 */
2365
f1fd4544 2366const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2367{
2368 if (type != TLSEXT_NAMETYPE_host_name)
2369 return NULL;
a13c20f6 2370
aff8c126
RS
2371 return s->session && !s->ext.hostname ?
2372 s->session->ext.hostname : s->ext.hostname;
0f113f3e 2373}
ed3883d2 2374
f1fd4544 2375int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2376{
2377 if (s->session
aff8c126
RS
2378 && (!s->ext.hostname ? s->session->
2379 ext.hostname : s->ext.hostname))
0f113f3e
MC
2380 return TLSEXT_NAMETYPE_host_name;
2381 return -1;
2382}
ee2ffc27 2383
0f113f3e
MC
2384/*
2385 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2386 * expected that this function is called from the callback set by
0f113f3e
MC
2387 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2388 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2389 * not included in the length. A byte string of length 0 is invalid. No byte
2390 * string may be truncated. The current, but experimental algorithm for
2391 * selecting the protocol is: 1) If the server doesn't support NPN then this
2392 * is indicated to the callback. In this case, the client application has to
2393 * abort the connection or have a default application level protocol. 2) If
2394 * the server supports NPN, but advertises an empty list then the client
f430ba31 2395 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2396 * fallback case was enacted. 3) Otherwise, the client finds the first
2397 * protocol in the server's list that it supports and selects this protocol.
2398 * This is because it's assumed that the server has better information about
2399 * which protocol a client should use. 4) If the client doesn't support any
2400 * of the server's advertised protocols, then this is treated the same as
2401 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2402 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2403 */
0f113f3e
MC
2404int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2405 const unsigned char *server,
2406 unsigned int server_len,
a230b26e 2407 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2408{
2409 unsigned int i, j;
2410 const unsigned char *result;
2411 int status = OPENSSL_NPN_UNSUPPORTED;
2412
2413 /*
2414 * For each protocol in server preference order, see if we support it.
2415 */
2416 for (i = 0; i < server_len;) {
2417 for (j = 0; j < client_len;) {
2418 if (server[i] == client[j] &&
2419 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2420 /* We found a match */
2421 result = &server[i];
2422 status = OPENSSL_NPN_NEGOTIATED;
2423 goto found;
2424 }
2425 j += client[j];
2426 j++;
2427 }
2428 i += server[i];
2429 i++;
2430 }
2431
2432 /* There's no overlap between our protocols and the server's list. */
2433 result = client;
2434 status = OPENSSL_NPN_NO_OVERLAP;
2435
2436 found:
2437 *out = (unsigned char *)result + 1;
2438 *outlen = result[0];
2439 return status;
2440}
ee2ffc27 2441
e481f9b9 2442#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2443/*
2444 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2445 * client's requested protocol for this connection and returns 0. If the
2446 * client didn't request any protocol, then *data is set to NULL. Note that
2447 * the client can request any protocol it chooses. The value returned from
2448 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2449 * provided by the callback.
2450 */
0f113f3e
MC
2451void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2452 unsigned *len)
2453{
aff8c126 2454 *data = s->ext.npn;
0f113f3e
MC
2455 if (!*data) {
2456 *len = 0;
2457 } else {
aff8c126 2458 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2459 }
2460}
2461
2462/*
aff8c126 2463 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2464 * a TLS server needs a list of supported protocols for Next Protocol
2465 * Negotiation. The returned list must be in wire format. The list is
2466 * returned by setting |out| to point to it and |outlen| to its length. This
2467 * memory will not be modified, but one should assume that the SSL* keeps a
2468 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2469 * wishes to advertise. Otherwise, no such extension will be included in the
2470 * ServerHello.
2471 */
aff8c126 2472void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2473 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2474 void *arg)
0f113f3e 2475{
aff8c126
RS
2476 ctx->ext.npn_advertised_cb = cb;
2477 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2478}
2479
2480/*
2481 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2482 * client needs to select a protocol from the server's provided list. |out|
2483 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2484 * The length of the protocol name must be written into |outlen|. The
2485 * server's advertised protocols are provided in |in| and |inlen|. The
2486 * callback can assume that |in| is syntactically valid. The client must
2487 * select a protocol. It is fatal to the connection if this callback returns
2488 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2489 */
aff8c126 2490void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2491 SSL_CTX_npn_select_cb_func cb,
aff8c126 2492 void *arg)
0f113f3e 2493{
aff8c126
RS
2494 ctx->ext.npn_select_cb = cb;
2495 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2496}
e481f9b9 2497#endif
a398f821 2498
0f113f3e
MC
2499/*
2500 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2501 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2502 * length-prefixed strings). Returns 0 on success.
2503 */
2504int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2505 unsigned int protos_len)
0f113f3e 2506{
aff8c126
RS
2507 OPENSSL_free(ctx->ext.alpn);
2508 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2509 if (ctx->ext.alpn == NULL) {
72e9be3d 2510 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2511 return 1;
72e9be3d 2512 }
aff8c126 2513 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2514
2515 return 0;
2516}
2517
2518/*
2519 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2520 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2521 * length-prefixed strings). Returns 0 on success.
2522 */
2523int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2524 unsigned int protos_len)
0f113f3e 2525{
aff8c126
RS
2526 OPENSSL_free(ssl->ext.alpn);
2527 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2528 if (ssl->ext.alpn == NULL) {
72e9be3d 2529 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2530 return 1;
72e9be3d 2531 }
aff8c126 2532 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2533
2534 return 0;
2535}
2536
2537/*
2538 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2539 * called during ClientHello processing in order to select an ALPN protocol
2540 * from the client's list of offered protocols.
2541 */
2542void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2543 SSL_CTX_alpn_select_cb_func cb,
2544 void *arg)
0f113f3e 2545{
aff8c126
RS
2546 ctx->ext.alpn_select_cb = cb;
2547 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
2548}
2549
2550/*
69687aa8
F
2551 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2552 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
2553 * (not including the leading length-prefix byte). If the server didn't
2554 * respond with a negotiated protocol then |*len| will be zero.
2555 */
6f017a8f 2556void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2557 unsigned int *len)
0f113f3e
MC
2558{
2559 *data = NULL;
2560 if (ssl->s3)
2561 *data = ssl->s3->alpn_selected;
2562 if (*data == NULL)
2563 *len = 0;
2564 else
348240c6 2565 *len = (unsigned int)ssl->s3->alpn_selected_len;
0f113f3e
MC
2566}
2567
74b4b494 2568int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2569 const char *label, size_t llen,
2570 const unsigned char *p, size_t plen,
2571 int use_context)
2572{
c8a18468 2573 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2574 return -1;
e0af0405 2575
0f113f3e
MC
2576 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2577 llen, p, plen,
2578 use_context);
2579}
e0af0405 2580
3c1d6bbc 2581static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 2582{
bd5d27c1 2583 const unsigned char *session_id = a->session_id;
0f113f3e 2584 unsigned long l;
bd5d27c1
DB
2585 unsigned char tmp_storage[4];
2586
2587 if (a->session_id_length < sizeof(tmp_storage)) {
2588 memset(tmp_storage, 0, sizeof(tmp_storage));
2589 memcpy(tmp_storage, a->session_id, a->session_id_length);
2590 session_id = tmp_storage;
2591 }
0f113f3e
MC
2592
2593 l = (unsigned long)
bd5d27c1
DB
2594 ((unsigned long)session_id[0]) |
2595 ((unsigned long)session_id[1] << 8L) |
2596 ((unsigned long)session_id[2] << 16L) |
2597 ((unsigned long)session_id[3] << 24L);
0f113f3e
MC
2598 return (l);
2599}
2600
2601/*
2602 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2603 * coarser function than this one) is changed, ensure
0f113f3e
MC
2604 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2605 * being able to construct an SSL_SESSION that will collide with any existing
2606 * session with a matching session ID.
2607 */
2608static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2609{
2610 if (a->ssl_version != b->ssl_version)
2611 return (1);
2612 if (a->session_id_length != b->session_id_length)
2613 return (1);
2614 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2615}
2616
2617/*
2618 * These wrapper functions should remain rather than redeclaring
d0fa136c 2619 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2620 * variable. The reason is that the functions aren't static, they're exposed
2621 * via ssl.h.
2622 */
97b17195 2623
4ebb342f 2624SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2625{
2626 SSL_CTX *ret = NULL;
2627
2628 if (meth == NULL) {
2629 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2630 return (NULL);
2631 }
2632
0fc32b07
MC
2633 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2634 return NULL;
7fa792d1 2635
0f113f3e
MC
2636 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2637 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2638 goto err;
2639 }
b51bce94 2640 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2641 if (ret == NULL)
2642 goto err;
2643
0f113f3e 2644 ret->method = meth;
7946ab33
KR
2645 ret->min_proto_version = 0;
2646 ret->max_proto_version = 0;
0f113f3e
MC
2647 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2648 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2649 /* We take the system default. */
0f113f3e 2650 ret->session_timeout = meth->get_timeout();
0f113f3e 2651 ret->references = 1;
16203f7b
AG
2652 ret->lock = CRYPTO_THREAD_lock_new();
2653 if (ret->lock == NULL) {
2654 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2655 OPENSSL_free(ret);
2656 return NULL;
2657 }
0f113f3e 2658 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2659 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2660 if ((ret->cert = ssl_cert_new()) == NULL)
2661 goto err;
2662
62d0577e 2663 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2664 if (ret->sessions == NULL)
2665 goto err;
2666 ret->cert_store = X509_STORE_new();
2667 if (ret->cert_store == NULL)
2668 goto err;
ed29e82a
RP
2669#ifndef OPENSSL_NO_CT
2670 ret->ctlog_store = CTLOG_STORE_new();
2671 if (ret->ctlog_store == NULL)
2672 goto err;
2673#endif
61986d32 2674 if (!ssl_create_cipher_list(ret->method,
a230b26e
EK
2675 &ret->cipher_list, &ret->cipher_list_by_id,
2676 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2677 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2678 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2679 goto err2;
2680 }
2681
2682 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2683 if (ret->param == NULL)
0f113f3e
MC
2684 goto err;
2685
2686 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2687 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2688 goto err2;
2689 }
2690 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2691 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2692 goto err2;
2693 }
2694
2695 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2696 goto err;
2697
25a807bc
F
2698 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2699 goto err;
0f113f3e 2700
0f113f3e
MC
2701 /* No compression for DTLS */
2702 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2703 ret->comp_methods = SSL_COMP_get_compression_methods();
2704
2705 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2706 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2707
4e2e1ec9 2708 /* Setup RFC5077 ticket keys */
aff8c126
RS
2709 if ((RAND_bytes(ret->ext.tick_key_name,
2710 sizeof(ret->ext.tick_key_name)) <= 0)
2711 || (RAND_bytes(ret->ext.tick_hmac_key,
2712 sizeof(ret->ext.tick_hmac_key)) <= 0)
2713 || (RAND_bytes(ret->ext.tick_aes_key,
2714 sizeof(ret->ext.tick_aes_key)) <= 0))
0f113f3e 2715 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2716
edc032b5 2717#ifndef OPENSSL_NO_SRP
61986d32 2718 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2719 goto err;
edc032b5 2720#endif
4db9677b 2721#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2722# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2723# define eng_strx(x) #x
2724# define eng_str(x) eng_strx(x)
2725 /* Use specific client engine automatically... ignore errors */
2726 {
2727 ENGINE *eng;
2728 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2729 if (!eng) {
2730 ERR_clear_error();
2731 ENGINE_load_builtin_engines();
2732 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2733 }
2734 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2735 ERR_clear_error();
2736 }
2737# endif
2738#endif
2739 /*
2740 * Default is to connect to non-RI servers. When RI is more widely
2741 * deployed might change this.
2742 */
2743 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2744 /*
2745 * Disable compression by default to prevent CRIME. Applications can
2746 * re-enable compression by configuring
2747 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2748 * or by using the SSL_CONF library.
2749 */
2750 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e 2751
aff8c126 2752 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 2753
bfa9a9af
MC
2754 /*
2755 * Default max early data is a fully loaded single record. Could be split
2756 * across multiple records in practice
2757 */
2758 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2759
16203f7b 2760 return ret;
0f113f3e
MC
2761 err:
2762 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2763 err2:
e0e920b1 2764 SSL_CTX_free(ret);
16203f7b 2765 return NULL;
0f113f3e 2766}
d02b48c6 2767
c5ebfcab 2768int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 2769{
16203f7b 2770 int i;
c5ebfcab 2771
2f545ae4 2772 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
2773 return 0;
2774
2775 REF_PRINT_COUNT("SSL_CTX", ctx);
2776 REF_ASSERT_ISNT(i < 2);
2777 return ((i > 1) ? 1 : 0);
a18a31e4
MC
2778}
2779
4f43d0e7 2780void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2781{
2782 int i;
d02b48c6 2783
0f113f3e
MC
2784 if (a == NULL)
2785 return;
d02b48c6 2786
2f545ae4 2787 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 2788 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2789 if (i > 0)
2790 return;
f3f1cf84 2791 REF_ASSERT_ISNT(i < 0);
0f113f3e 2792
222561fe 2793 X509_VERIFY_PARAM_free(a->param);
919ba009 2794 dane_ctx_final(&a->dane);
0f113f3e
MC
2795
2796 /*
2797 * Free internal session cache. However: the remove_cb() may reference
2798 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2799 * after the sessions were flushed.
2800 * As the ex_data handling routines might also touch the session cache,
2801 * the most secure solution seems to be: empty (flush) the cache, then
2802 * free ex_data, then finally free the cache.
2803 * (See ticket [openssl.org #212].)
2804 */
2805 if (a->sessions != NULL)
2806 SSL_CTX_flush_sessions(a, 0);
2807
2808 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2809 lh_SSL_SESSION_free(a->sessions);
222561fe 2810 X509_STORE_free(a->cert_store);
ed29e82a
RP
2811#ifndef OPENSSL_NO_CT
2812 CTLOG_STORE_free(a->ctlog_store);
2813#endif
25aaa98a
RS
2814 sk_SSL_CIPHER_free(a->cipher_list);
2815 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2816 ssl_cert_free(a->cert);
222561fe
RS
2817 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2818 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2819 a->comp_methods = NULL;
e783bae2 2820#ifndef OPENSSL_NO_SRTP
25aaa98a 2821 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2822#endif
edc032b5 2823#ifndef OPENSSL_NO_SRP
0f113f3e 2824 SSL_CTX_SRP_CTX_free(a);
edc032b5 2825#endif
bdfe932d 2826#ifndef OPENSSL_NO_ENGINE
7c96dbcd 2827 ENGINE_finish(a->client_cert_engine);
ddac1974 2828#endif
8671b898 2829
e481f9b9 2830#ifndef OPENSSL_NO_EC
aff8c126
RS
2831 OPENSSL_free(a->ext.ecpointformats);
2832 OPENSSL_free(a->ext.supportedgroups);
8671b898 2833#endif
aff8c126 2834 OPENSSL_free(a->ext.alpn);
8671b898 2835
16203f7b
AG
2836 CRYPTO_THREAD_lock_free(a->lock);
2837
0f113f3e
MC
2838 OPENSSL_free(a);
2839}
d02b48c6 2840
3ae76679 2841void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2842{
2843 ctx->default_passwd_callback = cb;
2844}
2845
2846void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2847{
2848 ctx->default_passwd_callback_userdata = u;
2849}
2850
0c452abc
CH
2851pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2852{
2853 return ctx->default_passwd_callback;
2854}
2855
2856void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2857{
2858 return ctx->default_passwd_callback_userdata;
2859}
2860
a974e64a
MC
2861void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2862{
2863 s->default_passwd_callback = cb;
2864}
2865
2866void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2867{
2868 s->default_passwd_callback_userdata = u;
2869}
2870
0c452abc
CH
2871pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2872{
2873 return s->default_passwd_callback;
2874}
2875
2876void *SSL_get_default_passwd_cb_userdata(SSL *s)
2877{
2878 return s->default_passwd_callback_userdata;
2879}
2880
0f113f3e
MC
2881void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2882 int (*cb) (X509_STORE_CTX *, void *),
2883 void *arg)
2884{
2885 ctx->app_verify_callback = cb;
2886 ctx->app_verify_arg = arg;
2887}
2888
2889void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2890 int (*cb) (int, X509_STORE_CTX *))
2891{
2892 ctx->verify_mode = mode;
2893 ctx->default_verify_callback = cb;
2894}
2895
2896void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2897{
2898 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2899}
2900
a230b26e 2901void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
2902{
2903 ssl_cert_set_cert_cb(c->cert, cb, arg);
2904}
2905
2906void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2907{
2908 ssl_cert_set_cert_cb(s->cert, cb, arg);
2909}
18d71588 2910
2cf28d61 2911void ssl_set_masks(SSL *s)
0f113f3e 2912{
6383d316 2913 CERT *c = s->cert;
f7d53487 2914 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2915 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2916 unsigned long mask_k, mask_a;
10bf4fc2 2917#ifndef OPENSSL_NO_EC
361a1191 2918 int have_ecc_cert, ecdsa_ok;
14536c8c 2919#endif
0f113f3e
MC
2920 if (c == NULL)
2921 return;
d02b48c6 2922
bc36ee62 2923#ifndef OPENSSL_NO_DH
0f113f3e 2924 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2925#else
361a1191 2926 dh_tmp = 0;
d02b48c6
RE
2927#endif
2928
d0ff28f8 2929 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
2930 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2931 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 2932#ifndef OPENSSL_NO_EC
6383d316 2933 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2934#endif
0f113f3e
MC
2935 mask_k = 0;
2936 mask_a = 0;
0e1dba93 2937
d02b48c6 2938#ifdef CIPHER_DEBUG
b7557ccf
AG
2939 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2940 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2941#endif
2942
2a9b9654 2943#ifndef OPENSSL_NO_GOST
4020c0b3 2944 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
2945 mask_k |= SSL_kGOST;
2946 mask_a |= SSL_aGOST12;
2947 }
4020c0b3 2948 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
2949 mask_k |= SSL_kGOST;
2950 mask_a |= SSL_aGOST12;
2951 }
4020c0b3 2952 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
2953 mask_k |= SSL_kGOST;
2954 mask_a |= SSL_aGOST01;
2955 }
2a9b9654 2956#endif
0f113f3e 2957
361a1191 2958 if (rsa_enc)
0f113f3e 2959 mask_k |= SSL_kRSA;
d02b48c6 2960
0f113f3e
MC
2961 if (dh_tmp)
2962 mask_k |= SSL_kDHE;
d02b48c6 2963
0f113f3e
MC
2964 if (rsa_enc || rsa_sign) {
2965 mask_a |= SSL_aRSA;
0f113f3e 2966 }
d02b48c6 2967
0f113f3e
MC
2968 if (dsa_sign) {
2969 mask_a |= SSL_aDSS;
0f113f3e 2970 }
d02b48c6 2971
0f113f3e 2972 mask_a |= SSL_aNULL;
d02b48c6 2973
0f113f3e
MC
2974 /*
2975 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2976 * depending on the key usage extension.
2977 */
14536c8c 2978#ifndef OPENSSL_NO_EC
0f113f3e 2979 if (have_ecc_cert) {
a8d8e06b 2980 uint32_t ex_kusage;
4020c0b3 2981 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 2982 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2983 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2984 ecdsa_ok = 0;
c7c46256 2985 if (ecdsa_ok)
0f113f3e 2986 mask_a |= SSL_aECDSA;
0f113f3e 2987 }
14536c8c 2988#endif
ea262260 2989
10bf4fc2 2990#ifndef OPENSSL_NO_EC
fe6ef247 2991 mask_k |= SSL_kECDHE;
ea262260 2992#endif
ddac1974
NL
2993
2994#ifndef OPENSSL_NO_PSK
0f113f3e
MC
2995 mask_k |= SSL_kPSK;
2996 mask_a |= SSL_aPSK;
526f94ad
DSH
2997 if (mask_k & SSL_kRSA)
2998 mask_k |= SSL_kRSAPSK;
2999 if (mask_k & SSL_kDHE)
3000 mask_k |= SSL_kDHEPSK;
3001 if (mask_k & SSL_kECDHE)
3002 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3003#endif
3004
4d69f9e6
DSH
3005 s->s3->tmp.mask_k = mask_k;
3006 s->s3->tmp.mask_a = mask_a;
0f113f3e 3007}
d02b48c6 3008
ef236ec3
DSH
3009#ifndef OPENSSL_NO_EC
3010
a2f9200f 3011int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3012{
ce0c1f2b 3013 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3014 /* key usage, if present, must allow signing */
ce0c1f2b 3015 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3016 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3017 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3018 return 0;
3019 }
3020 }
0f113f3e
MC
3021 return 1; /* all checks are ok */
3022}
ea262260 3023
ef236ec3
DSH
3024#endif
3025
a398f821 3026int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3027 size_t *serverinfo_length)
3028{
a497cf25 3029 CERT_PKEY *cpk = s->s3->tmp.cert;
0f113f3e
MC
3030 *serverinfo_length = 0;
3031
a497cf25 3032 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3033 return 0;
3034
a497cf25
DSH
3035 *serverinfo = cpk->serverinfo;
3036 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3037 return 1;
3038}
0f113f3e
MC
3039
3040void ssl_update_cache(SSL *s, int mode)
3041{
3042 int i;
3043
3044 /*
3045 * If the session_id_length is 0, we are not supposed to cache it, and it
3046 * would be rather hard to do anyway :-)
3047 */
3048 if (s->session->session_id_length == 0)
3049 return;
3050
3051 i = s->session_ctx->session_cache_mode;
3052 if ((i & mode) && (!s->hit)
3053 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
3054 || SSL_CTX_add_session(s->session_ctx, s->session))
3055 && (s->session_ctx->new_session_cb != NULL)) {
16203f7b 3056 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
3057 if (!s->session_ctx->new_session_cb(s, s->session))
3058 SSL_SESSION_free(s->session);
3059 }
3060
3061 /* auto flush every 255 connections */
3062 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3063 if ((((mode & SSL_SESS_CACHE_CLIENT)
3064 ? s->session_ctx->stats.sess_connect_good
3065 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
3066 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3067 }
3068 }
3069}
d02b48c6 3070
ba168244 3071const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
3072{
3073 return ctx->method;
3074}
ba168244 3075
4ebb342f 3076const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
3077{
3078 return (s->method);
3079}
d02b48c6 3080
4ebb342f 3081int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3082{
0f113f3e
MC
3083 int ret = 1;
3084
3085 if (s->method != meth) {
919ba009 3086 const SSL_METHOD *sm = s->method;
a230b26e 3087 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3088
919ba009 3089 if (sm->version == meth->version)
0f113f3e
MC
3090 s->method = meth;
3091 else {
919ba009 3092 sm->ssl_free(s);
0f113f3e
MC
3093 s->method = meth;
3094 ret = s->method->ssl_new(s);
3095 }
3096
919ba009 3097 if (hf == sm->ssl_connect)
0f113f3e 3098 s->handshake_func = meth->ssl_connect;
919ba009 3099 else if (hf == sm->ssl_accept)
0f113f3e
MC
3100 s->handshake_func = meth->ssl_accept;
3101 }
3102 return (ret);
3103}
3104
3105int SSL_get_error(const SSL *s, int i)
3106{
3107 int reason;
3108 unsigned long l;
3109 BIO *bio;
3110
3111 if (i > 0)
3112 return (SSL_ERROR_NONE);
3113
3114 /*
3115 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3116 * where we do encode the error
3117 */
3118 if ((l = ERR_peek_error()) != 0) {
3119 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3120 return (SSL_ERROR_SYSCALL);
3121 else
3122 return (SSL_ERROR_SSL);
3123 }
3124
8051ab2b
MC
3125 if (SSL_want_read(s)) {
3126 bio = SSL_get_rbio(s);
3127 if (BIO_should_read(bio))
3128 return (SSL_ERROR_WANT_READ);
3129 else if (BIO_should_write(bio))
3130 /*
3131 * This one doesn't make too much sense ... We never try to write
3132 * to the rbio, and an application program where rbio and wbio
3133 * are separate couldn't even know what it should wait for.
3134 * However if we ever set s->rwstate incorrectly (so that we have
3135 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3136 * wbio *are* the same, this test works around that bug; so it
3137 * might be safer to keep it.
3138 */
3139 return (SSL_ERROR_WANT_WRITE);
3140 else if (BIO_should_io_special(bio)) {
3141 reason = BIO_get_retry_reason(bio);
3142 if (reason == BIO_RR_CONNECT)
3143 return (SSL_ERROR_WANT_CONNECT);
3144 else if (reason == BIO_RR_ACCEPT)
3145 return (SSL_ERROR_WANT_ACCEPT);
3146 else
3147 return (SSL_ERROR_SYSCALL); /* unknown */
0f113f3e 3148 }
8051ab2b 3149 }
0f113f3e 3150
8051ab2b 3151 if (SSL_want_write(s)) {
69687aa8 3152 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3153 bio = s->wbio;
3154 if (BIO_should_write(bio))
3155 return (SSL_ERROR_WANT_WRITE);
3156 else if (BIO_should_read(bio))
2e7dc7cd 3157 /*
8051ab2b 3158 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3159 */
8051ab2b
MC
3160 return (SSL_ERROR_WANT_READ);
3161 else if (BIO_should_io_special(bio)) {
3162 reason = BIO_get_retry_reason(bio);
3163 if (reason == BIO_RR_CONNECT)
3164 return (SSL_ERROR_WANT_CONNECT);
3165 else if (reason == BIO_RR_ACCEPT)
3166 return (SSL_ERROR_WANT_ACCEPT);
3167 else
3168 return (SSL_ERROR_SYSCALL);
0f113f3e 3169 }
07bbc92c 3170 }
6b1bb98f 3171 if (SSL_want_x509_lookup(s))
8051ab2b 3172 return (SSL_ERROR_WANT_X509_LOOKUP);
6b1bb98f 3173 if (SSL_want_async(s))
8051ab2b 3174 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3175 if (SSL_want_async_job(s))
8051ab2b 3176 return SSL_ERROR_WANT_ASYNC_JOB;
6b1bb98f
BK
3177 if (SSL_want_early(s))
3178 return SSL_ERROR_WANT_EARLY;
8051ab2b
MC
3179
3180 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3181 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3182 return (SSL_ERROR_ZERO_RETURN);
3183
0f113f3e
MC
3184 return (SSL_ERROR_SYSCALL);
3185}
d02b48c6 3186
add2f5ca
MC
3187static int ssl_do_handshake_intern(void *vargs)
3188{
3189 struct ssl_async_args *args;
3190 SSL *s;
3191
3192 args = (struct ssl_async_args *)vargs;
3193 s = args->s;
3194
3195 return s->handshake_func(s);
3196}
3197
4f43d0e7 3198int SSL_do_handshake(SSL *s)
0f113f3e
MC
3199{
3200 int ret = 1;
3201
3202 if (s->handshake_func == NULL) {
3203 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3204 return -1;
0f113f3e
MC
3205 }
3206
3eaa4170 3207 ossl_statem_check_finish_init(s, -1);
49e7fe12 3208
c7f47786 3209 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
3210
3211 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3212 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3213 struct ssl_async_args args;
3214
3215 args.s = s;
3216
7fecbf6f 3217 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3218 } else {
3219 ret = s->handshake_func(s);
3220 }
0f113f3e 3221 }
add2f5ca 3222 return ret;
0f113f3e
MC
3223}
3224
4f43d0e7 3225void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3226{
3227 s->server = 1;
3228 s->shutdown = 0;
fe3a3291 3229 ossl_statem_clear(s);
0f113f3e 3230 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3231 clear_ciphers(s);
0f113f3e 3232}
d02b48c6 3233
4f43d0e7 3234void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3235{
3236 s->server = 0;
3237 s->shutdown = 0;
fe3a3291 3238 ossl_statem_clear(s);
0f113f3e 3239 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3240 clear_ciphers(s);
0f113f3e 3241}
d02b48c6 3242
4f43d0e7 3243int ssl_undefined_function(SSL *s)
0f113f3e
MC
3244{
3245 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3246 return (0);
3247}
d02b48c6 3248
41a15c4f 3249int ssl_undefined_void_function(void)
0f113f3e
MC
3250{
3251 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3252 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3253 return (0);
3254}
41a15c4f 3255
0821bcd4 3256int ssl_undefined_const_function(const SSL *s)
0f113f3e 3257{
0f113f3e
MC
3258 return (0);
3259}
0821bcd4 3260
2b8fa1d5 3261const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3262{
3263 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3264 return (NULL);
3265}
d02b48c6 3266
3eb2aff4 3267const char *ssl_protocol_to_string(int version)
7d650072 3268{
2abacef1
MC
3269 switch(version)
3270 {
3271 case TLS1_3_VERSION:
582a17d6 3272 return "TLSv1.3";
2abacef1
MC
3273
3274 case TLS1_2_VERSION:
7d650072 3275 return "TLSv1.2";
2abacef1
MC
3276
3277 case TLS1_1_VERSION:
7d650072 3278 return "TLSv1.1";
2abacef1
MC
3279
3280 case TLS1_VERSION:
ee3a6c64 3281 return "TLSv1";
2abacef1
MC
3282
3283 case SSL3_VERSION:
7d650072 3284 return "SSLv3";
2abacef1
MC
3285
3286 case DTLS1_BAD_VER:
7d650072 3287 return "DTLSv0.9";
2abacef1
MC
3288
3289 case DTLS1_VERSION:
7d650072 3290 return "DTLSv1";
2abacef1
MC
3291
3292 case DTLS1_2_VERSION:
7d650072 3293 return "DTLSv1.2";
2abacef1
MC
3294
3295 default:
3296 return "unknown";
3297 }
0f113f3e 3298}
d02b48c6 3299
7d650072
KR
3300const char *SSL_get_version(const SSL *s)
3301{
3eb2aff4 3302 return ssl_protocol_to_string(s->version);
7d650072
KR
3303}
3304
4f43d0e7 3305SSL *SSL_dup(SSL *s)
0f113f3e
MC
3306{
3307 STACK_OF(X509_NAME) *sk;
3308 X509_NAME *xn;
3309 SSL *ret;
3310 int i;
3311
919ba009
VD
3312 /* If we're not quiescent, just up_ref! */
3313 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3314 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3315 return s;
3316 }
3317
3318 /*
3319 * Otherwise, copy configuration state, and session if set.
3320 */
0f113f3e
MC
3321 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3322 return (NULL);
3323
0f113f3e 3324 if (s->session != NULL) {
919ba009
VD
3325 /*
3326 * Arranges to share the same session via up_ref. This "copies"
3327 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3328 */
61986d32 3329 if (!SSL_copy_session_id(ret, s))
17dd65e6 3330 goto err;
0f113f3e
MC
3331 } else {
3332 /*
3333 * No session has been established yet, so we have to expect that
3334 * s->cert or ret->cert will be changed later -- they should not both
3335 * point to the same object, and thus we can't use
3336 * SSL_copy_session_id.
3337 */
919ba009
VD
3338 if (!SSL_set_ssl_method(ret, s->method))
3339 goto err;
0f113f3e
MC
3340
3341 if (s->cert != NULL) {
e0e920b1 3342 ssl_cert_free(ret->cert);
0f113f3e
MC
3343 ret->cert = ssl_cert_dup(s->cert);
3344 if (ret->cert == NULL)
3345 goto err;
3346 }
3347
348240c6
MC
3348 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3349 (int)s->sid_ctx_length))
69f68237 3350 goto err;
0f113f3e
MC
3351 }
3352
9f6b22b8
VD
3353 if (!ssl_dane_dup(ret, s))
3354 goto err;
919ba009 3355 ret->version = s->version;
0f113f3e
MC
3356 ret->options = s->options;
3357 ret->mode = s->mode;
3358 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3359 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3360 ret->msg_callback = s->msg_callback;
3361 ret->msg_callback_arg = s->msg_callback_arg;
3362 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3363 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3364 ret->generate_session_id = s->generate_session_id;
3365
3366 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3367
0f113f3e
MC
3368 /* copy app data, a little dangerous perhaps */
3369 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3370 goto err;
3371
3372 /* setup rbio, and wbio */
3373 if (s->rbio != NULL) {
3374 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3375 goto err;
3376 }
3377 if (s->wbio != NULL) {
3378 if (s->wbio != s->rbio) {
3379 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3380 goto err;
65e2d672
MC
3381 } else {
3382 BIO_up_ref(ret->rbio);
0f113f3e 3383 ret->wbio = ret->rbio;
65e2d672 3384 }
0f113f3e 3385 }
919ba009 3386
0f113f3e 3387 ret->server = s->server;
919ba009
VD
3388 if (s->handshake_func) {
3389 if (s->server)
3390 SSL_set_accept_state(ret);
3391 else
3392 SSL_set_connect_state(ret);
3393 }
0f113f3e 3394 ret->shutdown = s->shutdown;
0f113f3e
MC
3395 ret->hit = s->hit;
3396
a974e64a
MC
3397 ret->default_passwd_callback = s->default_passwd_callback;
3398 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3399
0f113f3e
MC
3400 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3401
3402 /* dup the cipher_list and cipher_list_by_id stacks */
3403 if (s->cipher_list != NULL) {
3404 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3405 goto err;
3406 }
3407 if (s->cipher_list_by_id != NULL)
3408 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3409 == NULL)
3410 goto err;
3411
3412 /* Dup the client_CA list */
3413 if (s->client_CA != NULL) {
3414 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3415 goto err;
3416 ret->client_CA = sk;
3417 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3418 xn = sk_X509_NAME_value(sk, i);
3419 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3420 X509_NAME_free(xn);
3421 goto err;
3422 }
3423 }
3424 }
66696478 3425 return ret;
0f113f3e 3426
0f113f3e 3427 err:
66696478
RS
3428 SSL_free(ret);
3429 return NULL;
0f113f3e 3430}
d02b48c6 3431
4f43d0e7 3432void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3433{
3434 if (s->enc_read_ctx != NULL) {
846ec07d 3435 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3436 s->enc_read_ctx = NULL;
3437 }
3438 if (s->enc_write_ctx != NULL) {
846ec07d 3439 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3440 s->enc_write_ctx = NULL;
3441 }
09b6c2ef 3442#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3443 COMP_CTX_free(s->expand);
3444 s->expand = NULL;
3445 COMP_CTX_free(s->compress);
3446 s->compress = NULL;
0f113f3e
MC
3447#endif
3448}
d02b48c6 3449
0821bcd4 3450X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3451{
3452 if (s->cert != NULL)
3453 return (s->cert->key->x509);
3454 else
3455 return (NULL);
3456}
d02b48c6 3457
a25f9adc 3458EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3459{
3460 if (s->cert != NULL)
3461 return (s->cert->key->privatekey);
3462 else
3463 return (NULL);
3464}
d02b48c6 3465
a25f9adc 3466X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3467{
3468 if (ctx->cert != NULL)
3469 return ctx->cert->key->x509;
3470 else
3471 return NULL;
3472}
a25f9adc
DSH
3473
3474EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3475{
3476 if (ctx->cert != NULL)
3477 return ctx->cert->key->privatekey;
3478 else
3479 return NULL;
3480}
a25f9adc 3481
babb3798 3482const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3483{
3484 if ((s->session != NULL) && (s->session->cipher != NULL))
3485 return (s->session->cipher);
3486 return (NULL);
3487}
3488
377dcdba 3489const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3490{
9a555706
RS
3491#ifndef OPENSSL_NO_COMP
3492 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3493#else
3494 return NULL;
3495#endif
0f113f3e 3496}
377dcdba
RL
3497
3498const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3499{
9a555706
RS
3500#ifndef OPENSSL_NO_COMP
3501 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3502#else
3503 return NULL;
0f113f3e 3504#endif
9a555706 3505}
0f113f3e 3506
46417569 3507int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3508{
3509 BIO *bbio;
3510
2e7dc7cd
MC
3511 if (s->bbio != NULL) {
3512 /* Already buffered. */
3513 return 1;
0f113f3e 3514 }
46417569 3515
2e7dc7cd
MC
3516 bbio = BIO_new(BIO_f_buffer());
3517 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3518 BIO_free(bbio);
0f113f3e 3519 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3520 return 0;
0f113f3e 3521 }
2e7dc7cd
MC
3522 s->bbio = bbio;
3523 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3524
3525 return 1;
0f113f3e 3526}
413c4f45 3527
4f43d0e7 3528void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3529{
62adbcee 3530 /* callers ensure s is never null */
0f113f3e
MC
3531 if (s->bbio == NULL)
3532 return;
3533
2e7dc7cd
MC
3534 s->wbio = BIO_pop(s->wbio);
3535 assert(s->wbio != NULL);
0f113f3e
MC
3536 BIO_free(s->bbio);
3537 s->bbio = NULL;
3538}
3539
3540void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3541{
3542 ctx->quiet_shutdown = mode;
3543}
58964a49 3544
0821bcd4 3545int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3546{
3547 return (ctx->quiet_shutdown);
3548}
58964a49 3549
0f113f3e
MC
3550void SSL_set_quiet_shutdown(SSL *s, int mode)
3551{
3552 s->quiet_shutdown = mode;
3553}
58964a49 3554
0821bcd4 3555int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3556{
3557 return (s->quiet_shutdown);
3558}
58964a49 3559
0f113f3e
MC
3560void SSL_set_shutdown(SSL *s, int mode)
3561{
3562 s->shutdown = mode;
3563}
58964a49 3564
0821bcd4 3565int SSL_get_shutdown(const SSL *s)
0f113f3e 3566{
6546e9b2 3567 return s->shutdown;
0f113f3e 3568}
58964a49 3569
0821bcd4 3570int SSL_version(const SSL *s)
0f113f3e 3571{
6546e9b2
AG
3572 return s->version;
3573}
3574
3575int SSL_client_version(const SSL *s)
3576{
3577 return s->client_version;
0f113f3e 3578}
58964a49 3579
0821bcd4 3580SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 3581{
6546e9b2 3582 return ssl->ctx;
0f113f3e
MC
3583}
3584
3585SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3586{
24a0d393 3587 CERT *new_cert;
0f113f3e
MC
3588 if (ssl->ctx == ctx)
3589 return ssl->ctx;
0f113f3e 3590 if (ctx == NULL)
222da979 3591 ctx = ssl->session_ctx;
24a0d393
KR
3592 new_cert = ssl_cert_dup(ctx->cert);
3593 if (new_cert == NULL) {
3594 return NULL;
0f113f3e 3595 }
24a0d393
KR
3596 ssl_cert_free(ssl->cert);
3597 ssl->cert = new_cert;
0f113f3e
MC
3598
3599 /*
3600 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3601 * so setter APIs must prevent invalid lengths from entering the system.
3602 */
3603 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3604
3605 /*
3606 * If the session ID context matches that of the parent SSL_CTX,
3607 * inherit it from the new SSL_CTX as well. If however the context does
3608 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3609 * leave it unchanged.
3610 */
3611 if ((ssl->ctx != NULL) &&
3612 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3613 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3614 ssl->sid_ctx_length = ctx->sid_ctx_length;
3615 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3616 }
3617
16203f7b 3618 SSL_CTX_up_ref(ctx);
a230b26e 3619 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3620 ssl->ctx = ctx;
3621
16203f7b 3622 return ssl->ctx;
0f113f3e 3623}
ed3883d2 3624
4f43d0e7 3625int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3626{
3627 return (X509_STORE_set_default_paths(ctx->cert_store));
3628}
58964a49 3629
d84a7b20
MC
3630int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3631{
3632 X509_LOOKUP *lookup;
3633
3634 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3635 if (lookup == NULL)
3636 return 0;
3637 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3638
3639 /* Clear any errors if the default directory does not exist */
3640 ERR_clear_error();
3641
3642 return 1;
3643}
3644
3645int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3646{
3647 X509_LOOKUP *lookup;
3648
3649 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3650 if (lookup == NULL)
3651 return 0;
3652
3653 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3654
3655 /* Clear any errors if the default file does not exist */
3656 ERR_clear_error();
3657
3658 return 1;
3659}
3660
303c0028 3661int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3662 const char *CApath)
3663{
3664 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3665}
58964a49 3666
45d87a1f 3667void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3668 void (*cb) (const SSL *ssl, int type, int val))
3669{
3670 ssl->info_callback = cb;
3671}
3672
3673/*
3674 * One compiler (Diab DCC) doesn't like argument names in returned function
3675 * pointer.
3676 */
3677void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3678 int /* type */ ,
3679 int /* val */ ) {
3680 return ssl->info_callback;
3681}
58964a49 3682
0f113f3e
MC
3683void SSL_set_verify_result(SSL *ssl, long arg)
3684{
3685 ssl->verify_result = arg;
3686}
58964a49 3687
0821bcd4 3688long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3689{
3690 return (ssl->verify_result);
3691}
3692
d9f1c639 3693size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3694{
6b8f5d0d 3695 if (outlen == 0)
858618e7
NM
3696 return sizeof(ssl->s3->client_random);
3697 if (outlen > sizeof(ssl->s3->client_random))
3698 outlen = sizeof(ssl->s3->client_random);
3699 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3700 return outlen;
858618e7
NM
3701}
3702
d9f1c639 3703size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3704{
6b8f5d0d 3705 if (outlen == 0)
858618e7
NM
3706 return sizeof(ssl->s3->server_random);
3707 if (outlen > sizeof(ssl->s3->server_random))
3708 outlen = sizeof(ssl->s3->server_random);
3709 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3710 return outlen;
858618e7
NM
3711}
3712
d9f1c639 3713size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 3714 unsigned char *out, size_t outlen)
858618e7 3715{
d9f1c639
MC
3716 if (outlen == 0)
3717 return session->master_key_length;
8c1a5343 3718 if (outlen > session->master_key_length)
858618e7
NM
3719 outlen = session->master_key_length;
3720 memcpy(out, session->master_key, outlen);
d9f1c639 3721 return outlen;
858618e7
NM
3722}
3723
0f113f3e
MC
3724int SSL_set_ex_data(SSL *s, int idx, void *arg)
3725{
3726 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3727}
3728
3729void *SSL_get_ex_data(const SSL *s, int idx)
3730{
3731 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3732}
3733
0f113f3e
MC
3734int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3735{
3736 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3737}
3738
3739void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3740{
3741 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3742}
58964a49 3743
0821bcd4 3744X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3745{
3746 return (ctx->cert_store);
3747}
413c4f45 3748
0f113f3e
MC
3749void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3750{
222561fe 3751 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3752 ctx->cert_store = store;
3753}
413c4f45 3754
b50052db
TS
3755void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3756{
3757 if (store != NULL)
3758 X509_STORE_up_ref(store);
3759 SSL_CTX_set_cert_store(ctx, store);
3760}
3761
0821bcd4 3762int SSL_want(const SSL *s)
0f113f3e
MC
3763{
3764 return (s->rwstate);
3765}
413c4f45 3766
0f113f3e 3767/**
4f43d0e7
BL
3768 * \brief Set the callback for generating temporary DH keys.
3769 * \param ctx the SSL context.
3770 * \param dh the callback
3771 */
3772
bc36ee62 3773#ifndef OPENSSL_NO_DH
0f113f3e
MC
3774void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3775 DH *(*dh) (SSL *ssl, int is_export,
3776 int keylength))
3777{
3778 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3779}
f8c3c05d 3780
0f113f3e
MC
3781void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3782 int keylength))
3783{
3784 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3785}
79df9d62 3786#endif
15d21c2d 3787
ddac1974
NL
3788#ifndef OPENSSL_NO_PSK
3789int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3790{
3791 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 3792 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
3793 return 0;
3794 }
df6da24b 3795 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3796 if (identity_hint != NULL) {
7644a9ae 3797 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3798 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3799 return 0;
3800 } else
df6da24b 3801 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3802 return 1;
3803}
ddac1974
NL
3804
3805int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3806{
3807 if (s == NULL)
3808 return 0;
3809
0f113f3e
MC
3810 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3811 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3812 return 0;
3813 }
df6da24b 3814 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3815 if (identity_hint != NULL) {
7644a9ae 3816 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3817 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3818 return 0;
3819 } else
df6da24b 3820 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3821 return 1;
3822}
ddac1974
NL
3823
3824const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3825{
3826 if (s == NULL || s->session == NULL)
3827 return NULL;
3828 return (s->session->psk_identity_hint);
3829}
ddac1974
NL
3830
3831const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3832{
3833 if (s == NULL || s->session == NULL)
3834 return NULL;
3835 return (s->session->psk_identity);
3836}
7806f3dd 3837
8cbfcc70 3838void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
3839{
3840 s->psk_client_callback = cb;
3841}
7806f3dd 3842
8cbfcc70 3843void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
3844{
3845 ctx->psk_client_callback = cb;
3846}
7806f3dd 3847
8cbfcc70 3848void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
3849{
3850 s->psk_server_callback = cb;
3851}
7806f3dd 3852
8cbfcc70 3853void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
3854{
3855 ctx->psk_server_callback = cb;
3856}
3857#endif
3858
3859void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3860 void (*cb) (int write_p, int version,
3861 int content_type, const void *buf,
3862 size_t len, SSL *ssl, void *arg))
3863{
3864 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3865}
3866
3867void SSL_set_msg_callback(SSL *ssl,
3868 void (*cb) (int write_p, int version,
3869 int content_type, const void *buf,
3870 size_t len, SSL *ssl, void *arg))
3871{
3872 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3873}
a661b653 3874
7c2d4fee 3875void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3876 int (*cb) (SSL *ssl,
3877 int
3878 is_forward_secure))
3879{
3880 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3881 (void (*)(void))cb);
3882}
3883
7c2d4fee 3884void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3885 int (*cb) (SSL *ssl,
3886 int is_forward_secure))
3887{
3888 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3889 (void (*)(void))cb);
3890}
3891
3892/*
3893 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 3894 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 3895 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 3896 * Returns the newly allocated ctx;
8671b898 3897 */
b948e2c5 3898
0f113f3e 3899EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3900{
0f113f3e 3901 ssl_clear_hash_ctx(hash);
bfb0641f 3902 *hash = EVP_MD_CTX_new();
5f3d93e4 3903 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3904 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3905 *hash = NULL;
3906 return NULL;
3907 }
0f113f3e 3908 return *hash;
b948e2c5 3909}
0f113f3e
MC
3910
3911void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3912{
3913
0d9824c1 3914 EVP_MD_CTX_free(*hash);
0f113f3e 3915 *hash = NULL;
b948e2c5 3916}
a661b653 3917
48fbcbac 3918/* Retrieve handshake hashes */
8c1a5343
MC
3919int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
3920 size_t *hashlen)
48fbcbac 3921{
6e59a892 3922 EVP_MD_CTX *ctx = NULL;
28ba2541 3923 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
8c1a5343
MC
3924 int hashleni = EVP_MD_CTX_size(hdgst);
3925 int ret = 0;
3926
3927 if (hashleni < 0 || (size_t)hashleni > outlen)
28ba2541 3928 goto err;
8c1a5343 3929
bfb0641f 3930 ctx = EVP_MD_CTX_new();
8c1a5343 3931 if (ctx == NULL)
6e59a892 3932 goto err;
8c1a5343 3933
6e59a892
RL
3934 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3935 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
8c1a5343
MC
3936 goto err;
3937
3938 *hashlen = hashleni;
3939
3940 ret = 1;
48fbcbac 3941 err:
bfb0641f 3942 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3943 return ret;
3944}
3945
b577fd0b 3946int SSL_session_reused(SSL *s)
0f113f3e
MC
3947{
3948 return s->hit;
3949}
08557cf2 3950
87adf1fa 3951int SSL_is_server(SSL *s)
0f113f3e
MC
3952{
3953 return s->server;
3954}
87adf1fa 3955
47153c72
RS
3956#if OPENSSL_API_COMPAT < 0x10100000L
3957void SSL_set_debug(SSL *s, int debug)
3958{
3959 /* Old function was do-nothing anyway... */
3960 (void)s;
3961 (void)debug;
3962}
3963#endif
3964
b362ccab 3965void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3966{
3967 s->cert->sec_level = level;
3968}
b362ccab
DSH
3969
3970int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3971{
3972 return s->cert->sec_level;
3973}
b362ccab 3974
0f113f3e 3975void SSL_set_security_callback(SSL *s,
a230b26e
EK
3976 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3977 int op, int bits, int nid,
3978 void *other, void *ex))
0f113f3e
MC
3979{
3980 s->cert->sec_cb = cb;
3981}
b362ccab 3982
a230b26e
EK
3983int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
3984 const SSL_CTX *ctx, int op,
3985 int bits, int nid, void *other,
3986 void *ex) {
0f113f3e
MC
3987 return s->cert->sec_cb;
3988}
b362ccab
DSH
3989
3990void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
3991{
3992 s->cert->sec_ex = ex;
3993}
b362ccab
DSH
3994
3995void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
3996{
3997 return s->cert->sec_ex;
3998}
b362ccab
DSH
3999
4000void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4001{
4002 ctx->cert->sec_level = level;
4003}
b362ccab
DSH
4004
4005int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4006{
4007 return ctx->cert->sec_level;
4008}
b362ccab 4009
0f113f3e 4010void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4011 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4012 int op, int bits, int nid,
4013 void *other, void *ex))
0f113f3e
MC
4014{
4015 ctx->cert->sec_cb = cb;
4016}
b362ccab 4017
e4646a89
KR
4018int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4019 const SSL_CTX *ctx,
0f113f3e
MC
4020 int op, int bits,
4021 int nid,
4022 void *other,
4023 void *ex) {
4024 return ctx->cert->sec_cb;
4025}
b362ccab
DSH
4026
4027void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4028{
4029 ctx->cert->sec_ex = ex;
4030}
b362ccab
DSH
4031
4032void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4033{
4034 return ctx->cert->sec_ex;
4035}
b362ccab 4036
8106cb8b
VD
4037/*
4038 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4039 * can return unsigned long, instead of the generic long return value from the
4040 * control interface.
4041 */
4042unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4043{
4044 return ctx->options;
4045}
a230b26e
EK
4046
4047unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4048{
4049 return s->options;
4050}
a230b26e 4051
8106cb8b
VD
4052unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4053{
4054 return ctx->options |= op;
4055}
a230b26e 4056
8106cb8b
VD
4057unsigned long SSL_set_options(SSL *s, unsigned long op)
4058{
4059 return s->options |= op;
4060}
a230b26e 4061
8106cb8b
VD
4062unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4063{
4064 return ctx->options &= ~op;
4065}
a230b26e 4066
8106cb8b
VD
4067unsigned long SSL_clear_options(SSL *s, unsigned long op)
4068{
4069 return s->options &= ~op;
4070}
4071
696178ed
DSH
4072STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4073{
4074 return s->verified_chain;
4075}
4076
0f113f3e 4077IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4078
4079#ifndef OPENSSL_NO_CT
4080
4081/*
4082 * Moves SCTs from the |src| stack to the |dst| stack.
4083 * The source of each SCT will be set to |origin|.
4084 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4085 * the caller.
4086 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4087 */
a230b26e
EK
4088static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4089 sct_source_t origin)
ed29e82a
RP
4090{
4091 int scts_moved = 0;
4092 SCT *sct = NULL;
4093
4094 if (*dst == NULL) {
4095 *dst = sk_SCT_new_null();
4096 if (*dst == NULL) {
4097 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4098 goto err;
4099 }
4100 }
4101
4102 while ((sct = sk_SCT_pop(src)) != NULL) {
4103 if (SCT_set_source(sct, origin) != 1)
4104 goto err;
4105
4106 if (sk_SCT_push(*dst, sct) <= 0)
4107 goto err;
4108 scts_moved += 1;
4109 }
4110
4111 return scts_moved;
a230b26e 4112 err:
ed29e82a 4113 if (sct != NULL)
a230b26e 4114 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4115 return -1;
ed29e82a
RP
4116}
4117
4118/*
a230b26e 4119 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4120 * Returns the number of SCTs extracted.
a230b26e 4121 */
ed29e82a
RP
4122static int ct_extract_tls_extension_scts(SSL *s)
4123{
4124 int scts_extracted = 0;
4125
aff8c126
RS
4126 if (s->ext.scts != NULL) {
4127 const unsigned char *p = s->ext.scts;
4128 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4129
4130 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4131
4132 SCT_LIST_free(scts);
4133 }
4134
4135 return scts_extracted;
4136}
4137
4138/*
4139 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4140 * contains an SCT X509 extension. They will be stored in |s->scts|.
4141 * Returns:
4142 * - The number of SCTs extracted, assuming an OCSP response exists.
4143 * - 0 if no OCSP response exists or it contains no SCTs.
4144 * - A negative integer if an error occurs.
4145 */
4146static int ct_extract_ocsp_response_scts(SSL *s)
4147{
a230b26e 4148# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4149 int scts_extracted = 0;
4150 const unsigned char *p;
4151 OCSP_BASICRESP *br = NULL;
4152 OCSP_RESPONSE *rsp = NULL;
4153 STACK_OF(SCT) *scts = NULL;
4154 int i;
4155
aff8c126 4156 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4157 goto err;
4158
aff8c126
RS
4159 p = s->ext.ocsp.resp;
4160 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4161 if (rsp == NULL)
4162 goto err;
4163
4164 br = OCSP_response_get1_basic(rsp);
4165 if (br == NULL)
4166 goto err;
4167
4168 for (i = 0; i < OCSP_resp_count(br); ++i) {
4169 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4170
4171 if (single == NULL)
4172 continue;
4173
a230b26e
EK
4174 scts =
4175 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4176 scts_extracted =
4177 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4178 if (scts_extracted < 0)
4179 goto err;
4180 }
a230b26e 4181 err:
ed29e82a
RP
4182 SCT_LIST_free(scts);
4183 OCSP_BASICRESP_free(br);
4184 OCSP_RESPONSE_free(rsp);
4185 return scts_extracted;
a230b26e 4186# else
3e41ac35
MC
4187 /* Behave as if no OCSP response exists */
4188 return 0;
a230b26e 4189# endif
ed29e82a
RP
4190}
4191
4192/*
4193 * Attempts to extract SCTs from the peer certificate.
4194 * Return the number of SCTs extracted, or a negative integer if an error
4195 * occurs.
4196 */
4197static int ct_extract_x509v3_extension_scts(SSL *s)
4198{
4199 int scts_extracted = 0;
3f3c7d26 4200 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4201
4202 if (cert != NULL) {
4203 STACK_OF(SCT) *scts =
4204 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4205
4206 scts_extracted =
4207 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4208
4209 SCT_LIST_free(scts);
4210 }
4211
4212 return scts_extracted;
4213}
4214
4215/*
4216 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4217 * response (if it exists) and X509v3 extensions in the certificate.
4218 * Returns NULL if an error occurs.
4219 */
4220const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4221{
4222 if (!s->scts_parsed) {
4223 if (ct_extract_tls_extension_scts(s) < 0 ||
4224 ct_extract_ocsp_response_scts(s) < 0 ||
4225 ct_extract_x509v3_extension_scts(s) < 0)
4226 goto err;
4227
4228 s->scts_parsed = 1;
4229 }
4230 return s->scts;
a230b26e 4231 err:
ed29e82a
RP
4232 return NULL;
4233}
4234
a230b26e 4235static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4236 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4237{
43341433
VD
4238 return 1;
4239}
4240
a230b26e 4241static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4242 const STACK_OF(SCT) *scts, void *unused_arg)
4243{
4244 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4245 int i;
ed29e82a 4246
43341433
VD
4247 for (i = 0; i < count; ++i) {
4248 SCT *sct = sk_SCT_value(scts, i);
4249 int status = SCT_get_validation_status(sct);
4250
4251 if (status == SCT_VALIDATION_STATUS_VALID)
4252 return 1;
4253 }
4254 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4255 return 0;
4256}
4257
4258int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4259 void *arg)
4260{
ed29e82a
RP
4261 /*
4262 * Since code exists that uses the custom extension handler for CT, look
4263 * for this and throw an error if they have already registered to use CT.
4264 */
4265 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4266 TLSEXT_TYPE_signed_certificate_timestamp))
4267 {
ed29e82a
RP
4268 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4269 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4270 return 0;
ed29e82a
RP
4271 }
4272
ed29e82a 4273 if (callback != NULL) {
a230b26e
EK
4274 /*
4275 * If we are validating CT, then we MUST accept SCTs served via OCSP
4276 */
ed29e82a 4277 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4278 return 0;
ed29e82a
RP
4279 }
4280
43341433
VD
4281 s->ct_validation_callback = callback;
4282 s->ct_validation_callback_arg = arg;
4283
4284 return 1;
ed29e82a
RP
4285}
4286
43341433 4287int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4288 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4289{
ed29e82a
RP
4290 /*
4291 * Since code exists that uses the custom extension handler for CT, look for
4292 * this and throw an error if they have already registered to use CT.
4293 */
4294 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4295 TLSEXT_TYPE_signed_certificate_timestamp))
4296 {
ed29e82a
RP
4297 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4298 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4299 return 0;
ed29e82a
RP
4300 }
4301
4302 ctx->ct_validation_callback = callback;
4303 ctx->ct_validation_callback_arg = arg;
43341433 4304 return 1;
ed29e82a
RP
4305}
4306
43341433 4307int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4308{
43341433 4309 return s->ct_validation_callback != NULL;
ed29e82a
RP
4310}
4311
43341433 4312int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4313{
43341433 4314 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4315}
4316
4d482ee2 4317int ssl_validate_ct(SSL *s)
ed29e82a
RP
4318{
4319 int ret = 0;
3f3c7d26 4320 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4321 X509 *issuer;
b9aec69a 4322 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4323 CT_POLICY_EVAL_CTX *ctx = NULL;
4324 const STACK_OF(SCT) *scts;
4325
43341433
VD
4326 /*
4327 * If no callback is set, the peer is anonymous, or its chain is invalid,
4328 * skip SCT validation - just return success. Applications that continue
4329 * handshakes without certificates, with unverified chains, or pinned leaf
4330 * certificates are outside the scope of the WebPKI and CT.
4331 *
4332 * The above exclusions notwithstanding the vast majority of peers will
4333 * have rather ordinary certificate chains validated by typical
4334 * applications that perform certificate verification and therefore will
4335 * process SCTs when enabled.
4336 */
4337 if (s->ct_validation_callback == NULL || cert == NULL ||
4338 s->verify_result != X509_V_OK ||
a230b26e 4339 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4340 return 1;
4341
43341433
VD
4342 /*
4343 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4344 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4345 */
4346 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4347 switch (dane->mtlsa->usage) {
4348 case DANETLS_USAGE_DANE_TA:
4349 case DANETLS_USAGE_DANE_EE:
4350 return 1;
4351 }
ed29e82a
RP
4352 }
4353
ed29e82a
RP
4354 ctx = CT_POLICY_EVAL_CTX_new();
4355 if (ctx == NULL) {
4356 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4357 goto end;
4358 }
4359
43341433 4360 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4361 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4362 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4363 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
1fa9ffd9 4364 CT_POLICY_EVAL_CTX_set_time(ctx, SSL_SESSION_get_time(SSL_get0_session(s)));
ed29e82a
RP
4365
4366 scts = SSL_get0_peer_scts(s);
4367
43341433
VD
4368 /*
4369 * This function returns success (> 0) only when all the SCTs are valid, 0
4370 * when some are invalid, and < 0 on various internal errors (out of
4371 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4372 * reason to abort the handshake, that decision is up to the callback.
4373 * Therefore, we error out only in the unexpected case that the return
4374 * value is negative.
4375 *
4376 * XXX: One might well argue that the return value of this function is an
f430ba31 4377 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4378 * status of each of the provided SCTs. So long as it correctly separates
4379 * the wheat from the chaff it should return success. Failure in this case
4380 * ought to correspond to an inability to carry out its duties.
4381 */
4382 if (SCT_LIST_validate(scts, ctx) < 0) {
ed29e82a
RP
4383 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4384 goto end;
4385 }
4386
4387 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4388 if (ret < 0)
a230b26e 4389 ret = 0; /* This function returns 0 on failure */
ed29e82a 4390
a230b26e 4391 end:
ed29e82a 4392 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
4393 /*
4394 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4395 * failure return code here. Also the application may wish the complete
4396 * the handshake, and then disconnect cleanly at a higher layer, after
4397 * checking the verification status of the completed connection.
4398 *
4399 * We therefore force a certificate verification failure which will be
4400 * visible via SSL_get_verify_result() and cached as part of any resumed
4401 * session.
4402 *
4403 * Note: the permissive callback is for information gathering only, always
4404 * returns success, and does not affect verification status. Only the
4405 * strict callback or a custom application-specified callback can trigger
4406 * connection failure or record a verification error.
4407 */
4408 if (ret <= 0)
4409 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
4410 return ret;
4411}
4412
43341433
VD
4413int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4414{
4415 switch (validation_mode) {
4416 default:
4417 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4418 return 0;
4419 case SSL_CT_VALIDATION_PERMISSIVE:
4420 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4421 case SSL_CT_VALIDATION_STRICT:
4422 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4423 }
4424}
4425
4426int SSL_enable_ct(SSL *s, int validation_mode)
4427{
4428 switch (validation_mode) {
4429 default:
4430 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4431 return 0;
4432 case SSL_CT_VALIDATION_PERMISSIVE:
4433 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4434 case SSL_CT_VALIDATION_STRICT:
4435 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4436 }
4437}
4438
ed29e82a
RP
4439int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4440{
328f36c5 4441 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4442}
4443
4444int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4445{
4446 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4447}
4448
a230b26e 4449void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
4450{
4451 CTLOG_STORE_free(ctx->ctlog_store);
4452 ctx->ctlog_store = logs;
4453}
4454
4455const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4456{
4457 return ctx->ctlog_store;
4458}
4459
6b1bb98f
BK
4460#endif /* OPENSSL_NO_CT */
4461
4462void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg)
4463{
4464 c->early_cb = cb;
4465 c->early_cb_arg = arg;
4466}
4467
4468int SSL_early_isv2(SSL *s)
4469{
4470 if (s->clienthello == NULL)
4471 return 0;
4472 return s->clienthello->isv2;
4473}
4474
4475unsigned int SSL_early_get0_legacy_version(SSL *s)
4476{
4477 if (s->clienthello == NULL)
4478 return 0;
4479 return s->clienthello->legacy_version;
4480}
4481
4482size_t SSL_early_get0_random(SSL *s, const unsigned char **out)
4483{
4484 if (s->clienthello == NULL)
4485 return 0;
4486 if (out != NULL)
4487 *out = s->clienthello->random;
4488 return SSL3_RANDOM_SIZE;
4489}
4490
4491size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out)
4492{
4493 if (s->clienthello == NULL)
4494 return 0;
4495 if (out != NULL)
4496 *out = s->clienthello->session_id;
4497 return s->clienthello->session_id_len;
4498}
4499
4500size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out)
4501{
4502 if (s->clienthello == NULL)
4503 return 0;
4504 if (out != NULL)
4505 *out = PACKET_data(&s->clienthello->ciphersuites);
4506 return PACKET_remaining(&s->clienthello->ciphersuites);
4507}
4508
4509size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out)
4510{
4511 if (s->clienthello == NULL)
4512 return 0;
4513 if (out != NULL)
4514 *out = s->clienthello->compressions;
4515 return s->clienthello->compressions_len;
4516}
4517
4518int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
4519 size_t *outlen)
4520{
4521 size_t i;
4522 RAW_EXTENSION *r;
4523
4524 if (s->clienthello == NULL)
4525 return 0;
4526 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4527 r = s->clienthello->pre_proc_exts + i;
4528 if (r->present && r->type == type) {
4529 if (out != NULL)
4530 *out = PACKET_data(&r->data);
4531 if (outlen != NULL)
4532 *outlen = PACKET_remaining(&r->data);
4533 return 1;
4534 }
4535 }
4536 return 0;
4537}
2faa1b48
CB
4538
4539void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4540{
4541 ctx->keylog_callback = cb;
4542}
4543
4544SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4545{
4546 return ctx->keylog_callback;
4547}
4548
4549static int nss_keylog_int(const char *prefix,
4550 SSL *ssl,
4551 const uint8_t *parameter_1,
4552 size_t parameter_1_len,
4553 const uint8_t *parameter_2,
4554 size_t parameter_2_len)
4555{
4556 char *out = NULL;
4557 char *cursor = NULL;
4558 size_t out_len = 0;
4559 size_t i;
4560 size_t prefix_len;
4561
4562 if (ssl->ctx->keylog_callback == NULL) return 1;
4563
4564 /*
4565 * Our output buffer will contain the following strings, rendered with
4566 * space characters in between, terminated by a NULL character: first the
4567 * prefix, then the first parameter, then the second parameter. The
4568 * meaning of each parameter depends on the specific key material being
4569 * logged. Note that the first and second parameters are encoded in
4570 * hexadecimal, so we need a buffer that is twice their lengths.
4571 */
4572 prefix_len = strlen(prefix);
4573 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4574 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4575 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4576 return 0;
4577 }
4578
4579 strcpy(cursor, prefix);
4580 cursor += prefix_len;
4581 *cursor++ = ' ';
4582
4583 for (i = 0; i < parameter_1_len; i++) {
4584 sprintf(cursor, "%02x", parameter_1[i]);
4585 cursor += 2;
4586 }
4587 *cursor++ = ' ';
4588
4589 for (i = 0; i < parameter_2_len; i++) {
4590 sprintf(cursor, "%02x", parameter_2[i]);
4591 cursor += 2;
4592 }
4593 *cursor = '\0';
4594
4595 ssl->ctx->keylog_callback(ssl, (const char *)out);
4596 OPENSSL_free(out);
4597 return 1;
4598
4599}
4600
4601int ssl_log_rsa_client_key_exchange(SSL *ssl,
4602 const uint8_t *encrypted_premaster,
4603 size_t encrypted_premaster_len,
4604 const uint8_t *premaster,
4605 size_t premaster_len)
4606{
4607 if (encrypted_premaster_len < 8) {
4608 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4609 return 0;
4610 }
4611
f0deb4d3 4612 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
4613 return nss_keylog_int("RSA",
4614 ssl,
4615 encrypted_premaster,
f0deb4d3 4616 8,
2faa1b48
CB
4617 premaster,
4618 premaster_len);
4619}
4620
2c7bd692
CB
4621int ssl_log_secret(SSL *ssl,
4622 const char *label,
4623 const uint8_t *secret,
4624 size_t secret_len)
2faa1b48 4625{
2c7bd692 4626 return nss_keylog_int(label,
2faa1b48 4627 ssl,
2c7bd692
CB
4628 ssl->s3->client_random,
4629 SSL3_RANDOM_SIZE,
4630 secret,
4631 secret_len);
2faa1b48
CB
4632}
4633
ccb8e6e0
BK
4634#define SSLV2_CIPHER_LEN 3
4635
90134d98
BK
4636int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4637 int *al)
ccb8e6e0 4638{
ccb8e6e0 4639 int n;
ccb8e6e0
BK
4640
4641 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4642
4643 if (PACKET_remaining(cipher_suites) == 0) {
90134d98 4644 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
ccb8e6e0 4645 *al = SSL_AD_ILLEGAL_PARAMETER;
90134d98 4646 return 0;
ccb8e6e0
BK
4647 }
4648
4649 if (PACKET_remaining(cipher_suites) % n != 0) {
90134d98 4650 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
ccb8e6e0
BK
4651 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4652 *al = SSL_AD_DECODE_ERROR;
90134d98 4653 return 0;
ccb8e6e0
BK
4654 }
4655
4656 OPENSSL_free(s->s3->tmp.ciphers_raw);
4657 s->s3->tmp.ciphers_raw = NULL;
4658 s->s3->tmp.ciphers_rawlen = 0;
4659
4660 if (sslv2format) {
4661 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4662 PACKET sslv2ciphers = *cipher_suites;
4663 unsigned int leadbyte;
4664 unsigned char *raw;
4665
4666 /*
4667 * We store the raw ciphers list in SSLv3+ format so we need to do some
4668 * preprocessing to convert the list first. If there are any SSLv2 only
4669 * ciphersuites with a non-zero leading byte then we are going to
4670 * slightly over allocate because we won't store those. But that isn't a
4671 * problem.
4672 */
4673 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4674 s->s3->tmp.ciphers_raw = raw;
4675 if (raw == NULL) {
4676 *al = SSL_AD_INTERNAL_ERROR;
4677 goto err;
4678 }
4679 for (s->s3->tmp.ciphers_rawlen = 0;
4680 PACKET_remaining(&sslv2ciphers) > 0;
4681 raw += TLS_CIPHER_LEN) {
4682 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4683 || (leadbyte == 0
4684 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4685 TLS_CIPHER_LEN))
4686 || (leadbyte != 0
4687 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
4688 *al = SSL_AD_INTERNAL_ERROR;
4689 OPENSSL_free(s->s3->tmp.ciphers_raw);
4690 s->s3->tmp.ciphers_raw = NULL;
4691 s->s3->tmp.ciphers_rawlen = 0;
4692 goto err;
4693 }
4694 if (leadbyte == 0)
4695 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
4696 }
4697 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
4698 &s->s3->tmp.ciphers_rawlen)) {
4699 *al = SSL_AD_INTERNAL_ERROR;
4700 goto err;
4701 }
90134d98
BK
4702 return 1;
4703 err:
4704 return 0;
4705}
4706
4707int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
4708 int isv2format, STACK_OF(SSL_CIPHER) **sk,
4709 STACK_OF(SSL_CIPHER) **scsvs)
4710{
4711 int alert;
4712 PACKET pkt;
4713
4714 if (!PACKET_buf_init(&pkt, bytes, len))
4715 return 0;
4716 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
4717}
4718
4719int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
4720 STACK_OF(SSL_CIPHER) **skp,
4721 STACK_OF(SSL_CIPHER) **scsvs_out,
4722 int sslv2format, int *al)
4723{
4724 const SSL_CIPHER *c;
4725 STACK_OF(SSL_CIPHER) *sk = NULL;
4726 STACK_OF(SSL_CIPHER) *scsvs = NULL;
4727 int n;
4728 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
4729 unsigned char cipher[SSLV2_CIPHER_LEN];
4730
4731 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4732
4733 if (PACKET_remaining(cipher_suites) == 0) {
4734 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
4735 *al = SSL_AD_ILLEGAL_PARAMETER;
4736 return 0;
4737 }
4738
4739 if (PACKET_remaining(cipher_suites) % n != 0) {
4740 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
4741 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4742 *al = SSL_AD_DECODE_ERROR;
4743 return 0;
4744 }
4745
4746 sk = sk_SSL_CIPHER_new_null();
4747 scsvs = sk_SSL_CIPHER_new_null();
4748 if (sk == NULL || scsvs == NULL) {
4749 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4750 *al = SSL_AD_INTERNAL_ERROR;
4751 goto err;
4752 }
ccb8e6e0
BK
4753
4754 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
4755 /*
4756 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
4757 * first byte set to zero, while true SSLv2 ciphers have a non-zero
4758 * first byte. We don't support any true SSLv2 ciphers, so skip them.
4759 */
4760 if (sslv2format && cipher[0] != '\0')
4761 continue;
4762
ccb8e6e0
BK
4763 /* For SSLv2-compat, ignore leading 0-byte. */
4764 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
4765 if (c != NULL) {
90134d98
BK
4766 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
4767 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
ccb8e6e0
BK
4768 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4769 *al = SSL_AD_INTERNAL_ERROR;
4770 goto err;
4771 }
4772 }
4773 }
4774 if (PACKET_remaining(cipher_suites) > 0) {
4775 *al = SSL_AD_INTERNAL_ERROR;
4776 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
4777 goto err;
4778 }
4779
90134d98
BK
4780 if (skp != NULL)
4781 *skp = sk;
4782 else
4783 sk_SSL_CIPHER_free(sk);
4784 if (scsvs_out != NULL)
4785 *scsvs_out = scsvs;
4786 else
4787 sk_SSL_CIPHER_free(scsvs);
4788 return 1;
ccb8e6e0
BK
4789 err:
4790 sk_SSL_CIPHER_free(sk);
90134d98
BK
4791 sk_SSL_CIPHER_free(scsvs);
4792 return 0;
ccb8e6e0 4793}
3fc8d856
MC
4794
4795int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
4796{
4797 ctx->max_early_data = max_early_data;
4798
4799 return 1;
4800}
4801
46dcb945 4802uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
4803{
4804 return ctx->max_early_data;
4805}
4806
4807int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
4808{
4809 s->max_early_data = max_early_data;
4810
4811 return 1;
4812}
4813
a8e75d56 4814uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
4815{
4816 return s->max_early_data;
4817}