]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Don't reset the packet pointer in ssl3_setup_read_buffer
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
4333b89f 2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
706457b7 13#include "ssl_local.h"
7c3a7561 14#include "e_os.h"
ec577822 15#include <openssl/objects.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
67c8e7f4 18#include <openssl/ocsp.h>
3c27208f
RS
19#include <openssl/dh.h>
20#include <openssl/engine.h>
07bbc92c 21#include <openssl/async.h>
3c27208f 22#include <openssl/ct.h>
77359d22 23#include <openssl/trace.h>
67dc995e 24#include "internal/cryptlib.h"
cd420b0b 25#include "internal/refcount.h"
50ec7505 26#include "internal/ktls.h"
0f113f3e 27
ec27e619
MC
28static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t,
29 SSL_MAC_BUF *mac, size_t macsize)
fce78bd4 30{
fce78bd4
BE
31 return ssl_undefined_function(ssl);
32}
33
34static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
35 int t)
36{
fce78bd4
BE
37 return ssl_undefined_function(ssl);
38}
39
40static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
41 unsigned char *s, size_t t, size_t *u)
42{
fce78bd4
BE
43 return ssl_undefined_function(ssl);
44}
45
46static int ssl_undefined_function_4(SSL *ssl, int r)
47{
fce78bd4
BE
48 return ssl_undefined_function(ssl);
49}
50
51static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
52 unsigned char *t)
53{
fce78bd4
BE
54 return ssl_undefined_function(ssl);
55}
56
57static int ssl_undefined_function_6(int r)
58{
fce78bd4
BE
59 return ssl_undefined_function(NULL);
60}
61
62static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
63 const char *t, size_t u,
64 const unsigned char *v, size_t w, int x)
65{
fce78bd4
BE
66 return ssl_undefined_function(ssl);
67}
68
0f113f3e 69SSL3_ENC_METHOD ssl3_undef_enc_method = {
fce78bd4
BE
70 ssl_undefined_function_1,
71 ssl_undefined_function_2,
0f113f3e 72 ssl_undefined_function,
fce78bd4
BE
73 ssl_undefined_function_3,
74 ssl_undefined_function_4,
75 ssl_undefined_function_5,
0f113f3e
MC
76 NULL, /* client_finished_label */
77 0, /* client_finished_label_len */
78 NULL, /* server_finished_label */
79 0, /* server_finished_label_len */
fce78bd4
BE
80 ssl_undefined_function_6,
81 ssl_undefined_function_7,
0f113f3e 82};
d02b48c6 83
07bbc92c
MC
84struct ssl_async_args {
85 SSL *s;
86 void *buf;
348240c6 87 size_t num;
a230b26e 88 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 89 union {
eda75751 90 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 91 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 92 int (*func_other) (SSL *);
add2f5ca 93 } f;
07bbc92c
MC
94};
95
919ba009
VD
96static const struct {
97 uint8_t mtype;
98 uint8_t ord;
a230b26e 99 int nid;
919ba009 100} dane_mds[] = {
a230b26e
EK
101 {
102 DANETLS_MATCHING_FULL, 0, NID_undef
103 },
104 {
105 DANETLS_MATCHING_2256, 1, NID_sha256
106 },
107 {
108 DANETLS_MATCHING_2512, 2, NID_sha512
109 },
919ba009
VD
110};
111
112static int dane_ctx_enable(struct dane_ctx_st *dctx)
113{
114 const EVP_MD **mdevp;
115 uint8_t *mdord;
116 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 117 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
118 size_t i;
119
5ae4ceb9
VD
120 if (dctx->mdevp != NULL)
121 return 1;
122
919ba009
VD
123 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
124 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
125
126 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 127 OPENSSL_free(mdord);
919ba009 128 OPENSSL_free(mdevp);
6849b73c 129 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
919ba009
VD
130 return 0;
131 }
132
133 /* Install default entries */
134 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
135 const EVP_MD *md;
136
137 if (dane_mds[i].nid == NID_undef ||
138 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
139 continue;
140 mdevp[dane_mds[i].mtype] = md;
141 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
142 }
143
144 dctx->mdevp = mdevp;
145 dctx->mdord = mdord;
146 dctx->mdmax = mdmax;
147
148 return 1;
149}
150
151static void dane_ctx_final(struct dane_ctx_st *dctx)
152{
153 OPENSSL_free(dctx->mdevp);
154 dctx->mdevp = NULL;
155
156 OPENSSL_free(dctx->mdord);
157 dctx->mdord = NULL;
158 dctx->mdmax = 0;
159}
160
161static void tlsa_free(danetls_record *t)
162{
163 if (t == NULL)
164 return;
165 OPENSSL_free(t->data);
166 EVP_PKEY_free(t->spki);
167 OPENSSL_free(t);
168}
169
b9aec69a 170static void dane_final(SSL_DANE *dane)
919ba009
VD
171{
172 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
173 dane->trecs = NULL;
174
175 sk_X509_pop_free(dane->certs, X509_free);
176 dane->certs = NULL;
177
178 X509_free(dane->mcert);
179 dane->mcert = NULL;
180 dane->mtlsa = NULL;
181 dane->mdpth = -1;
182 dane->pdpth = -1;
183}
184
185/*
186 * dane_copy - Copy dane configuration, sans verification state.
187 */
188static int ssl_dane_dup(SSL *to, SSL *from)
189{
190 int num;
191 int i;
192
193 if (!DANETLS_ENABLED(&from->dane))
194 return 1;
195
e431363f 196 num = sk_danetls_record_num(from->dane.trecs);
919ba009 197 dane_final(&to->dane);
5ae4ceb9 198 to->dane.flags = from->dane.flags;
9f6b22b8 199 to->dane.dctx = &to->ctx->dane;
7a908204 200 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
201
202 if (to->dane.trecs == NULL) {
6849b73c 203 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
9f6b22b8
VD
204 return 0;
205 }
919ba009 206
919ba009
VD
207 for (i = 0; i < num; ++i) {
208 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 209
919ba009
VD
210 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
211 t->data, t->dlen) <= 0)
212 return 0;
213 }
214 return 1;
215}
216
a230b26e
EK
217static int dane_mtype_set(struct dane_ctx_st *dctx,
218 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
219{
220 int i;
221
222 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
6849b73c 223 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
224 return 0;
225 }
226
227 if (mtype > dctx->mdmax) {
228 const EVP_MD **mdevp;
229 uint8_t *mdord;
a230b26e 230 int n = ((int)mtype) + 1;
919ba009
VD
231
232 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
233 if (mdevp == NULL) {
6849b73c 234 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
919ba009
VD
235 return -1;
236 }
237 dctx->mdevp = mdevp;
238
239 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
240 if (mdord == NULL) {
6849b73c 241 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
919ba009
VD
242 return -1;
243 }
244 dctx->mdord = mdord;
245
246 /* Zero-fill any gaps */
a230b26e 247 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
248 mdevp[i] = NULL;
249 mdord[i] = 0;
250 }
251
252 dctx->mdmax = mtype;
253 }
254
255 dctx->mdevp[mtype] = md;
256 /* Coerce ordinal of disabled matching types to 0 */
257 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
258
259 return 1;
260}
261
b9aec69a 262static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
263{
264 if (mtype > dane->dctx->mdmax)
265 return NULL;
266 return dane->dctx->mdevp[mtype];
267}
268
a230b26e
EK
269static int dane_tlsa_add(SSL_DANE *dane,
270 uint8_t usage,
271 uint8_t selector,
6d4313f0 272 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009
VD
273{
274 danetls_record *t;
275 const EVP_MD *md = NULL;
276 int ilen = (int)dlen;
277 int i;
9f6b22b8 278 int num;
919ba009
VD
279
280 if (dane->trecs == NULL) {
6849b73c 281 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_NOT_ENABLED);
919ba009
VD
282 return -1;
283 }
284
285 if (ilen < 0 || dlen != (size_t)ilen) {
6849b73c 286 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
919ba009
VD
287 return 0;
288 }
289
290 if (usage > DANETLS_USAGE_LAST) {
6849b73c 291 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
919ba009
VD
292 return 0;
293 }
294
295 if (selector > DANETLS_SELECTOR_LAST) {
6849b73c 296 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_SELECTOR);
919ba009
VD
297 return 0;
298 }
299
300 if (mtype != DANETLS_MATCHING_FULL) {
301 md = tlsa_md_get(dane, mtype);
302 if (md == NULL) {
6849b73c 303 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
919ba009
VD
304 return 0;
305 }
306 }
307
ed576acd 308 if (md != NULL && dlen != (size_t)EVP_MD_get_size(md)) {
6849b73c 309 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
919ba009
VD
310 return 0;
311 }
312 if (!data) {
6849b73c 313 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_NULL_DATA);
919ba009
VD
314 return 0;
315 }
316
317 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
6849b73c 318 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
919ba009
VD
319 return -1;
320 }
321
322 t->usage = usage;
323 t->selector = selector;
324 t->mtype = mtype;
348240c6 325 t->data = OPENSSL_malloc(dlen);
919ba009
VD
326 if (t->data == NULL) {
327 tlsa_free(t);
6849b73c 328 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
919ba009
VD
329 return -1;
330 }
348240c6
MC
331 memcpy(t->data, data, dlen);
332 t->dlen = dlen;
919ba009
VD
333
334 /* Validate and cache full certificate or public key */
335 if (mtype == DANETLS_MATCHING_FULL) {
336 const unsigned char *p = data;
337 X509 *cert = NULL;
338 EVP_PKEY *pkey = NULL;
339
340 switch (selector) {
341 case DANETLS_SELECTOR_CERT:
348240c6 342 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
343 dlen != (size_t)(p - data)) {
344 tlsa_free(t);
6849b73c 345 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
346 return 0;
347 }
348 if (X509_get0_pubkey(cert) == NULL) {
349 tlsa_free(t);
6849b73c 350 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
919ba009
VD
351 return 0;
352 }
353
354 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
355 X509_free(cert);
356 break;
357 }
358
359 /*
360 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
361 * records that contain full certificates of trust-anchors that are
362 * not present in the wire chain. For usage PKIX-TA(0), we augment
363 * the chain with untrusted Full(0) certificates from DNS, in case
364 * they are missing from the chain.
365 */
366 if ((dane->certs == NULL &&
367 (dane->certs = sk_X509_new_null()) == NULL) ||
368 !sk_X509_push(dane->certs, cert)) {
6849b73c 369 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
919ba009
VD
370 X509_free(cert);
371 tlsa_free(t);
372 return -1;
373 }
374 break;
375
376 case DANETLS_SELECTOR_SPKI:
348240c6 377 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
378 dlen != (size_t)(p - data)) {
379 tlsa_free(t);
6849b73c 380 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
919ba009
VD
381 return 0;
382 }
383
384 /*
385 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
386 * records that contain full bare keys of trust-anchors that are
387 * not present in the wire chain.
388 */
389 if (usage == DANETLS_USAGE_DANE_TA)
390 t->spki = pkey;
391 else
392 EVP_PKEY_free(pkey);
393 break;
394 }
395 }
396
397 /*-
398 * Find the right insertion point for the new record.
399 *
400 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
401 * they can be processed first, as they require no chain building, and no
402 * expiration or hostname checks. Because DANE-EE(3) is numerically
403 * largest, this is accomplished via descending sort by "usage".
404 *
405 * We also sort in descending order by matching ordinal to simplify
406 * the implementation of digest agility in the verification code.
407 *
408 * The choice of order for the selector is not significant, so we
409 * use the same descending order for consistency.
410 */
9f6b22b8
VD
411 num = sk_danetls_record_num(dane->trecs);
412 for (i = 0; i < num; ++i) {
919ba009 413 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 414
919ba009
VD
415 if (rec->usage > usage)
416 continue;
417 if (rec->usage < usage)
418 break;
419 if (rec->selector > selector)
420 continue;
421 if (rec->selector < selector)
422 break;
423 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
424 continue;
425 break;
426 }
427
428 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
429 tlsa_free(t);
6849b73c 430 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
919ba009
VD
431 return -1;
432 }
433 dane->umask |= DANETLS_USAGE_BIT(usage);
434
435 return 1;
436}
437
c8feba72
BK
438/*
439 * Return 0 if there is only one version configured and it was disabled
440 * at configure time. Return 1 otherwise.
441 */
442static int ssl_check_allowed_versions(int min_version, int max_version)
443{
444 int minisdtls = 0, maxisdtls = 0;
445
446 /* Figure out if we're doing DTLS versions or TLS versions */
447 if (min_version == DTLS1_BAD_VER
448 || min_version >> 8 == DTLS1_VERSION_MAJOR)
449 minisdtls = 1;
450 if (max_version == DTLS1_BAD_VER
451 || max_version >> 8 == DTLS1_VERSION_MAJOR)
452 maxisdtls = 1;
453 /* A wildcard version of 0 could be DTLS or TLS. */
454 if ((minisdtls && !maxisdtls && max_version != 0)
455 || (maxisdtls && !minisdtls && min_version != 0)) {
456 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
457 return 0;
458 }
459
460 if (minisdtls || maxisdtls) {
461 /* Do DTLS version checks. */
462 if (min_version == 0)
463 /* Ignore DTLS1_BAD_VER */
464 min_version = DTLS1_VERSION;
465 if (max_version == 0)
466 max_version = DTLS1_2_VERSION;
467#ifdef OPENSSL_NO_DTLS1_2
468 if (max_version == DTLS1_2_VERSION)
469 max_version = DTLS1_VERSION;
470#endif
471#ifdef OPENSSL_NO_DTLS1
472 if (min_version == DTLS1_VERSION)
473 min_version = DTLS1_2_VERSION;
474#endif
79b4444d
DMSP
475 /* Done massaging versions; do the check. */
476 if (0
c8feba72
BK
477#ifdef OPENSSL_NO_DTLS1
478 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
479 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
480#endif
481#ifdef OPENSSL_NO_DTLS1_2
482 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
483 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
484#endif
485 )
486 return 0;
487 } else {
488 /* Regular TLS version checks. */
79b4444d
DMSP
489 if (min_version == 0)
490 min_version = SSL3_VERSION;
491 if (max_version == 0)
492 max_version = TLS1_3_VERSION;
c8feba72 493#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
494 if (max_version == TLS1_3_VERSION)
495 max_version = TLS1_2_VERSION;
c8feba72
BK
496#endif
497#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
498 if (max_version == TLS1_2_VERSION)
499 max_version = TLS1_1_VERSION;
c8feba72
BK
500#endif
501#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
502 if (max_version == TLS1_1_VERSION)
503 max_version = TLS1_VERSION;
c8feba72
BK
504#endif
505#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
506 if (max_version == TLS1_VERSION)
507 max_version = SSL3_VERSION;
c8feba72
BK
508#endif
509#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
510 if (min_version == SSL3_VERSION)
511 min_version = TLS1_VERSION;
c8feba72
BK
512#endif
513#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
514 if (min_version == TLS1_VERSION)
515 min_version = TLS1_1_VERSION;
c8feba72
BK
516#endif
517#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
518 if (min_version == TLS1_1_VERSION)
519 min_version = TLS1_2_VERSION;
c8feba72
BK
520#endif
521#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
522 if (min_version == TLS1_2_VERSION)
523 min_version = TLS1_3_VERSION;
c8feba72 524#endif
79b4444d
DMSP
525 /* Done massaging versions; do the check. */
526 if (0
c8feba72
BK
527#ifdef OPENSSL_NO_SSL3
528 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
529#endif
530#ifdef OPENSSL_NO_TLS1
531 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
532#endif
533#ifdef OPENSSL_NO_TLS1_1
534 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
535#endif
536#ifdef OPENSSL_NO_TLS1_2
537 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
538#endif
539#ifdef OPENSSL_NO_TLS1_3
540 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
541#endif
542 )
543 return 0;
544 }
545 return 1;
546}
547
08073700
RB
548#if defined(__TANDEM) && defined(OPENSSL_VPROC)
549/*
550 * Define a VPROC function for HP NonStop build ssl library.
551 * This is used by platform version identification tools.
552 * Do not inline this procedure or make it static.
553 */
554# define OPENSSL_VPROC_STRING_(x) x##_SSL
555# define OPENSSL_VPROC_STRING(x) OPENSSL_VPROC_STRING_(x)
556# define OPENSSL_VPROC_FUNC OPENSSL_VPROC_STRING(OPENSSL_VPROC)
557void OPENSSL_VPROC_FUNC(void) {}
558#endif
559
560
d31fb0b5
RS
561static void clear_ciphers(SSL *s)
562{
563 /* clear the current cipher */
564 ssl_clear_cipher_ctx(s);
565 ssl_clear_hash_ctx(&s->read_hash);
566 ssl_clear_hash_ctx(&s->write_hash);
567}
568
4f43d0e7 569int SSL_clear(SSL *s)
0f113f3e 570{
0f113f3e 571 if (s->method == NULL) {
6849b73c 572 ERR_raise(ERR_LIB_SSL, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 573 return 0;
0f113f3e 574 }
d02b48c6 575
0f113f3e
MC
576 if (ssl_clear_bad_session(s)) {
577 SSL_SESSION_free(s->session);
578 s->session = NULL;
579 }
9368f865
MC
580 SSL_SESSION_free(s->psksession);
581 s->psksession = NULL;
add8d0e9
MC
582 OPENSSL_free(s->psksession_id);
583 s->psksession_id = NULL;
584 s->psksession_id_len = 0;
808d1601 585 s->hello_retry_request = 0;
36ff232c 586 s->sent_tickets = 0;
d62bfb39 587
0f113f3e
MC
588 s->error = 0;
589 s->hit = 0;
590 s->shutdown = 0;
d02b48c6 591
0f113f3e 592 if (s->renegotiate) {
6849b73c 593 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
594 return 0;
595 }
d02b48c6 596
fe3a3291 597 ossl_statem_clear(s);
413c4f45 598
0f113f3e
MC
599 s->version = s->method->version;
600 s->client_version = s->version;
601 s->rwstate = SSL_NOTHING;
d02b48c6 602
25aaa98a
RS
603 BUF_MEM_free(s->init_buf);
604 s->init_buf = NULL;
d31fb0b5 605 clear_ciphers(s);
0f113f3e 606 s->first_packet = 0;
d02b48c6 607
44c04a2e
MC
608 s->key_update = SSL_KEY_UPDATE_NONE;
609
88834998
TS
610 EVP_MD_CTX_free(s->pha_dgst);
611 s->pha_dgst = NULL;
612
919ba009
VD
613 /* Reset DANE verification result state */
614 s->dane.mdpth = -1;
615 s->dane.pdpth = -1;
616 X509_free(s->dane.mcert);
617 s->dane.mcert = NULL;
618 s->dane.mtlsa = NULL;
619
620 /* Clear the verification result peername */
621 X509_VERIFY_PARAM_move_peername(s->param, NULL);
622
29948ac8
BK
623 /* Clear any shared connection state */
624 OPENSSL_free(s->shared_sigalgs);
625 s->shared_sigalgs = NULL;
626 s->shared_sigalgslen = 0;
627
0f113f3e
MC
628 /*
629 * Check to see if we were changed into a different method, if so, revert
24252537 630 * back.
0f113f3e 631 */
24252537 632 if (s->method != s->ctx->method) {
0f113f3e
MC
633 s->method->ssl_free(s);
634 s->method = s->ctx->method;
635 if (!s->method->ssl_new(s))
a89325e4 636 return 0;
b77f3ed1
MC
637 } else {
638 if (!s->method->ssl_clear(s))
639 return 0;
640 }
33d23b87 641
af9752e5 642 RECORD_LAYER_clear(&s->rlayer);
33d23b87 643
a89325e4 644 return 1;
0f113f3e 645}
d02b48c6 646
dd0164e7 647#ifndef OPENSSL_NO_DEPRECATED_3_0
4f43d0e7 648/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
649int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
650{
651 STACK_OF(SSL_CIPHER) *sk;
652
653 ctx->method = meth;
654
5d120511 655 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
6849b73c 656 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
2340ed27
BK
657 return 0;
658 }
a68eee67 659 sk = ssl_create_cipher_list(ctx,
f865b081
MC
660 ctx->tls13_ciphersuites,
661 &(ctx->cipher_list),
0f113f3e 662 &(ctx->cipher_list_by_id),
5d120511 663 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 664 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
6849b73c 665 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 666 return 0;
0f113f3e 667 }
208fb891 668 return 1;
0f113f3e 669}
dd0164e7 670#endif
d02b48c6 671
4f43d0e7 672SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
673{
674 SSL *s;
675
676 if (ctx == NULL) {
6849b73c 677 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_CTX);
26a7d938 678 return NULL;
0f113f3e
MC
679 }
680 if (ctx->method == NULL) {
6849b73c 681 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 682 return NULL;
0f113f3e
MC
683 }
684
b51bce94 685 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
686 if (s == NULL)
687 goto err;
0f113f3e 688
e6b10c34 689 s->references = 1;
16203f7b 690 s->lock = CRYPTO_THREAD_lock_new();
e6b10c34
BE
691 if (s->lock == NULL) {
692 OPENSSL_free(s);
693 s = NULL;
ae3947de 694 goto err;
e6b10c34 695 }
ae3947de 696
c036e210 697 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 698
0f113f3e 699 s->options = ctx->options;
5ae4ceb9 700 s->dane.flags = ctx->dane.flags;
7946ab33
KR
701 s->min_proto_version = ctx->min_proto_version;
702 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
703 s->mode = ctx->mode;
704 s->max_cert_list = ctx->max_cert_list;
3fc8d856 705 s->max_early_data = ctx->max_early_data;
4e8548e8 706 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 707 s->num_tickets = ctx->num_tickets;
e97be718 708 s->pha_enabled = ctx->pha_enabled;
0f113f3e 709
f865b081
MC
710 /* Shallow copy of the ciphersuites stack */
711 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
712 if (s->tls13_ciphersuites == NULL)
713 goto err;
714
2c382349
KR
715 /*
716 * Earlier library versions used to copy the pointer to the CERT, not
717 * its contents; only when setting new parameters for the per-SSL
718 * copy, ssl_cert_new would be called (and the direct reference to
719 * the per-SSL_CTX settings would be lost, but those still were
720 * indirectly accessed for various purposes, and for that reason they
721 * used to be known as s->ctx->default_cert). Now we don't look at the
722 * SSL_CTX's CERT after having duplicated it once.
723 */
724 s->cert = ssl_cert_dup(ctx->cert);
725 if (s->cert == NULL)
726 goto err;
0f113f3e 727
52e1d7b1 728 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
729 s->msg_callback = ctx->msg_callback;
730 s->msg_callback_arg = ctx->msg_callback_arg;
731 s->verify_mode = ctx->verify_mode;
732 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
733 s->record_padding_cb = ctx->record_padding_cb;
734 s->record_padding_arg = ctx->record_padding_arg;
735 s->block_padding = ctx->block_padding;
0f113f3e 736 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 737 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 738 goto err;
0f113f3e
MC
739 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
740 s->verify_callback = ctx->default_verify_callback;
741 s->generate_session_id = ctx->generate_session_id;
742
743 s->param = X509_VERIFY_PARAM_new();
a71edf3b 744 if (s->param == NULL)
0f113f3e
MC
745 goto err;
746 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 747 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
748
749 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 750 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
751 s->split_send_fragment = ctx->split_send_fragment;
752 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
753 if (s->max_pipelines > 1)
754 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
755 if (ctx->default_read_buf_len > 0)
756 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 757
16203f7b 758 SSL_CTX_up_ref(ctx);
0f113f3e 759 s->ctx = ctx;
aff8c126
RS
760 s->ext.debug_cb = 0;
761 s->ext.debug_arg = NULL;
762 s->ext.ticket_expected = 0;
763 s->ext.status_type = ctx->ext.status_type;
764 s->ext.status_expected = 0;
765 s->ext.ocsp.ids = NULL;
766 s->ext.ocsp.exts = NULL;
767 s->ext.ocsp.resp = NULL;
768 s->ext.ocsp.resp_len = 0;
16203f7b 769 SSL_CTX_up_ref(ctx);
222da979 770 s->session_ctx = ctx;
aff8c126
RS
771 if (ctx->ext.ecpointformats) {
772 s->ext.ecpointformats =
773 OPENSSL_memdup(ctx->ext.ecpointformats,
774 ctx->ext.ecpointformats_len);
39a14059
MC
775 if (!s->ext.ecpointformats) {
776 s->ext.ecpointformats_len = 0;
0f113f3e 777 goto err;
39a14059 778 }
aff8c126
RS
779 s->ext.ecpointformats_len =
780 ctx->ext.ecpointformats_len;
781 }
782 if (ctx->ext.supportedgroups) {
783 s->ext.supportedgroups =
784 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 785 ctx->ext.supportedgroups_len
b92d7b62 786 * sizeof(*ctx->ext.supportedgroups));
39a14059
MC
787 if (!s->ext.supportedgroups) {
788 s->ext.supportedgroups_len = 0;
0f113f3e 789 goto err;
39a14059 790 }
aff8c126 791 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 792 }
dbc6268f 793
a230b26e 794#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 795 s->ext.npn = NULL;
a230b26e 796#endif
6f017a8f 797
aff8c126
RS
798 if (s->ctx->ext.alpn) {
799 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
39a14059
MC
800 if (s->ext.alpn == NULL) {
801 s->ext.alpn_len = 0;
0f113f3e 802 goto err;
39a14059 803 }
aff8c126
RS
804 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
805 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 806 }
d02b48c6 807
696178ed 808 s->verified_chain = NULL;
0f113f3e 809 s->verify_result = X509_V_OK;
d02b48c6 810
a974e64a
MC
811 s->default_passwd_callback = ctx->default_passwd_callback;
812 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
813
0f113f3e 814 s->method = ctx->method;
d02b48c6 815
44c04a2e
MC
816 s->key_update = SSL_KEY_UPDATE_NONE;
817
c9598459
MC
818 s->allow_early_data_cb = ctx->allow_early_data_cb;
819 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
820
0f113f3e
MC
821 if (!s->method->ssl_new(s))
822 goto err;
d02b48c6 823
0f113f3e 824 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 825
61986d32 826 if (!SSL_clear(s))
69f68237 827 goto err;
58964a49 828
25a807bc
F
829 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
830 goto err;
58964a49 831
ddac1974 832#ifndef OPENSSL_NO_PSK
0f113f3e
MC
833 s->psk_client_callback = ctx->psk_client_callback;
834 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 835#endif
f46184bd
MC
836 s->psk_find_session_cb = ctx->psk_find_session_cb;
837 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 838
9f5a87fd
PY
839 s->async_cb = ctx->async_cb;
840 s->async_cb_arg = ctx->async_cb_arg;
841
07bbc92c
MC
842 s->job = NULL;
843
ed29e82a
RP
844#ifndef OPENSSL_NO_CT
845 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 846 ctx->ct_validation_callback_arg))
ed29e82a
RP
847 goto err;
848#endif
849
16203f7b 850 return s;
0f113f3e 851 err:
62adbcee 852 SSL_free(s);
6849b73c 853 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
16203f7b 854 return NULL;
0f113f3e 855}
d02b48c6 856
e417070c
RS
857int SSL_is_dtls(const SSL *s)
858{
859 return SSL_IS_DTLS(s) ? 1 : 0;
860}
861
c5ebfcab 862int SSL_up_ref(SSL *s)
a18a31e4 863{
16203f7b 864 int i;
c5ebfcab 865
2f545ae4 866 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
867 return 0;
868
869 REF_PRINT_COUNT("SSL", s);
870 REF_ASSERT_ISNT(i < 2);
871 return ((i > 1) ? 1 : 0);
a18a31e4
MC
872}
873
0f113f3e
MC
874int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
875 unsigned int sid_ctx_len)
876{
fe9edc9d 877 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 878 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
879 return 0;
880 }
881 ctx->sid_ctx_length = sid_ctx_len;
882 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
883
884 return 1;
0f113f3e 885}
4eb77b26 886
0f113f3e
MC
887int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
888 unsigned int sid_ctx_len)
889{
890 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
6849b73c 891 ERR_raise(ERR_LIB_SSL, SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
0f113f3e
MC
892 return 0;
893 }
894 ssl->sid_ctx_length = sid_ctx_len;
895 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
896
897 return 1;
0f113f3e 898}
b4cadc6e 899
dc644fe2 900int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 901{
cd3f8c1b
RS
902 if (!CRYPTO_THREAD_write_lock(ctx->lock))
903 return 0;
0f113f3e 904 ctx->generate_session_id = cb;
16203f7b 905 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
906 return 1;
907}
dc644fe2
GT
908
909int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 910{
cd3f8c1b
RS
911 if (!CRYPTO_THREAD_write_lock(ssl->lock))
912 return 0;
0f113f3e 913 ssl->generate_session_id = cb;
16203f7b 914 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
915 return 1;
916}
dc644fe2 917
f85c9904 918int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
919 unsigned int id_len)
920{
921 /*
922 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 923 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
924 * find if there's a session in the hash table that would conflict with
925 * any new session built out of this id/id_len and the ssl_version in use
926 * by this SSL.
927 */
928 SSL_SESSION r, *p;
929
cbe29648 930 if (id_len > sizeof(r.session_id))
0f113f3e
MC
931 return 0;
932
933 r.ssl_version = ssl->version;
934 r.session_id_length = id_len;
935 memcpy(r.session_id, id, id_len);
936
cd3f8c1b
RS
937 if (!CRYPTO_THREAD_read_lock(ssl->session_ctx->lock))
938 return 0;
e2bb9b9b
TS
939 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
940 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
941 return (p != NULL);
942}
dc644fe2 943
bb7cd4e3 944int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
945{
946 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
947}
bb7cd4e3
DSH
948
949int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
950{
951 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
952}
926a56bf 953
bb7cd4e3 954int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
955{
956 return X509_VERIFY_PARAM_set_trust(s->param, trust);
957}
bb7cd4e3
DSH
958
959int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
960{
961 return X509_VERIFY_PARAM_set_trust(s->param, trust);
962}
bb7cd4e3 963
919ba009
VD
964int SSL_set1_host(SSL *s, const char *hostname)
965{
c832840e
DW
966 /* If a hostname is provided and parses as an IP address,
967 * treat it as such. */
968 if (hostname && X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname) == 1)
969 return 1;
970
919ba009
VD
971 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
972}
973
974int SSL_add1_host(SSL *s, const char *hostname)
975{
c832840e
DW
976 /* If a hostname is provided and parses as an IP address,
977 * treat it as such. */
892a9e4c
DW
978 if (hostname)
979 {
980 ASN1_OCTET_STRING *ip;
981 char *old_ip;
982
983 ip = a2i_IPADDRESS(hostname);
984 if (ip) {
985 /* We didn't want it; only to check if it *is* an IP address */
986 ASN1_OCTET_STRING_free(ip);
987
988 old_ip = X509_VERIFY_PARAM_get1_ip_asc(s->param);
989 if (old_ip)
990 {
f2bfc53b 991 OPENSSL_free(old_ip);
892a9e4c
DW
992 /* There can be only one IP address */
993 return 0;
994 }
995
996 return X509_VERIFY_PARAM_set1_ip_asc(s->param, hostname);
997 }
998 }
c832840e 999
919ba009
VD
1000 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
1001}
1002
1003void SSL_set_hostflags(SSL *s, unsigned int flags)
1004{
1005 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
1006}
1007
4588cb44 1008const char *SSL_get0_peername(SSL *s)
919ba009
VD
1009{
1010 return X509_VERIFY_PARAM_get0_peername(s->param);
1011}
1012
1013int SSL_CTX_dane_enable(SSL_CTX *ctx)
1014{
1015 return dane_ctx_enable(&ctx->dane);
1016}
1017
5ae4ceb9
VD
1018unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1019{
1020 unsigned long orig = ctx->dane.flags;
1021
1022 ctx->dane.flags |= flags;
1023 return orig;
1024}
1025
1026unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1027{
1028 unsigned long orig = ctx->dane.flags;
1029
1030 ctx->dane.flags &= ~flags;
1031 return orig;
1032}
1033
919ba009
VD
1034int SSL_dane_enable(SSL *s, const char *basedomain)
1035{
b9aec69a 1036 SSL_DANE *dane = &s->dane;
919ba009
VD
1037
1038 if (s->ctx->dane.mdmax == 0) {
6849b73c 1039 ERR_raise(ERR_LIB_SSL, SSL_R_CONTEXT_NOT_DANE_ENABLED);
919ba009
VD
1040 return 0;
1041 }
1042 if (dane->trecs != NULL) {
6849b73c 1043 ERR_raise(ERR_LIB_SSL, SSL_R_DANE_ALREADY_ENABLED);
919ba009
VD
1044 return 0;
1045 }
1046
8d887efa
VD
1047 /*
1048 * Default SNI name. This rejects empty names, while set1_host below
1049 * accepts them and disables host name checks. To avoid side-effects with
1050 * invalid input, set the SNI name first.
1051 */
aff8c126 1052 if (s->ext.hostname == NULL) {
dccd20d1 1053 if (!SSL_set_tlsext_host_name(s, basedomain)) {
6849b73c 1054 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1055 return -1;
8d887efa
VD
1056 }
1057 }
1058
919ba009
VD
1059 /* Primary RFC6125 reference identifier */
1060 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
6849b73c 1061 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
919ba009
VD
1062 return -1;
1063 }
1064
919ba009
VD
1065 dane->mdpth = -1;
1066 dane->pdpth = -1;
1067 dane->dctx = &s->ctx->dane;
1068 dane->trecs = sk_danetls_record_new_null();
1069
1070 if (dane->trecs == NULL) {
6849b73c 1071 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
919ba009
VD
1072 return -1;
1073 }
1074 return 1;
1075}
1076
5ae4ceb9
VD
1077unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1078{
1079 unsigned long orig = ssl->dane.flags;
1080
1081 ssl->dane.flags |= flags;
1082 return orig;
1083}
1084
1085unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1086{
1087 unsigned long orig = ssl->dane.flags;
1088
1089 ssl->dane.flags &= ~flags;
1090 return orig;
1091}
1092
919ba009
VD
1093int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1094{
b9aec69a 1095 SSL_DANE *dane = &s->dane;
919ba009 1096
c0a445a9 1097 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1098 return -1;
1099 if (dane->mtlsa) {
1100 if (mcert)
1101 *mcert = dane->mcert;
1102 if (mspki)
1103 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1104 }
1105 return dane->mdpth;
1106}
1107
1108int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
6d4313f0 1109 uint8_t *mtype, const unsigned char **data, size_t *dlen)
919ba009 1110{
b9aec69a 1111 SSL_DANE *dane = &s->dane;
919ba009 1112
c0a445a9 1113 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1114 return -1;
1115 if (dane->mtlsa) {
1116 if (usage)
1117 *usage = dane->mtlsa->usage;
1118 if (selector)
1119 *selector = dane->mtlsa->selector;
1120 if (mtype)
1121 *mtype = dane->mtlsa->mtype;
1122 if (data)
1123 *data = dane->mtlsa->data;
1124 if (dlen)
1125 *dlen = dane->mtlsa->dlen;
1126 }
1127 return dane->mdpth;
1128}
1129
b9aec69a 1130SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1131{
1132 return &s->dane;
1133}
1134
1135int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
6d4313f0 1136 uint8_t mtype, const unsigned char *data, size_t dlen)
919ba009
VD
1137{
1138 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1139}
1140
a230b26e
EK
1141int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1142 uint8_t ord)
919ba009
VD
1143{
1144 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1145}
1146
ccf11751 1147int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1148{
1149 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1150}
ccf11751
DSH
1151
1152int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1153{
1154 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1155}
ccf11751 1156
7af31968 1157X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1158{
1159 return ctx->param;
1160}
7af31968
DSH
1161
1162X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1163{
1164 return ssl->param;
1165}
7af31968 1166
a5ee80b9 1167void SSL_certs_clear(SSL *s)
0f113f3e
MC
1168{
1169 ssl_cert_clear_certs(s->cert);
1170}
a5ee80b9 1171
4f43d0e7 1172void SSL_free(SSL *s)
0f113f3e
MC
1173{
1174 int i;
58964a49 1175
e6e9170d
RS
1176 if (s == NULL)
1177 return;
2f545ae4 1178 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1179 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1180 if (i > 0)
1181 return;
f3f1cf84 1182 REF_ASSERT_ISNT(i < 0);
d02b48c6 1183
222561fe 1184 X509_VERIFY_PARAM_free(s->param);
919ba009 1185 dane_final(&s->dane);
0f113f3e
MC
1186 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1187
50ec7505
BP
1188 RECORD_LAYER_release(&s->rlayer);
1189
b77f3ed1 1190 /* Ignore return value */
2e7dc7cd
MC
1191 ssl_free_wbio_buffer(s);
1192
65e2d672 1193 BIO_free_all(s->wbio);
50ec7505 1194 s->wbio = NULL;
325cfa85 1195 BIO_free_all(s->rbio);
50ec7505 1196 s->rbio = NULL;
0f113f3e 1197
25aaa98a 1198 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1199
1200 /* add extra stuff */
25aaa98a
RS
1201 sk_SSL_CIPHER_free(s->cipher_list);
1202 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1203 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1204 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1205
1206 /* Make the next call work :-) */
1207 if (s->session != NULL) {
1208 ssl_clear_bad_session(s);
1209 SSL_SESSION_free(s->session);
1210 }
9368f865 1211 SSL_SESSION_free(s->psksession);
add8d0e9 1212 OPENSSL_free(s->psksession_id);
0f113f3e 1213
d31fb0b5 1214 clear_ciphers(s);
d02b48c6 1215
e0e920b1 1216 ssl_cert_free(s->cert);
29948ac8 1217 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1218 /* Free up if allocated */
d02b48c6 1219
aff8c126 1220 OPENSSL_free(s->ext.hostname);
222da979 1221 SSL_CTX_free(s->session_ctx);
aff8c126 1222 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1223 OPENSSL_free(s->ext.peer_ecpointformats);
aff8c126 1224 OPENSSL_free(s->ext.supportedgroups);
45436e61 1225 OPENSSL_free(s->ext.peer_supportedgroups);
aff8c126 1226 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1227#ifndef OPENSSL_NO_OCSP
aff8c126 1228 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1229#endif
ed29e82a
RP
1230#ifndef OPENSSL_NO_CT
1231 SCT_LIST_free(s->scts);
aff8c126 1232 OPENSSL_free(s->ext.scts);
ed29e82a 1233#endif
aff8c126
RS
1234 OPENSSL_free(s->ext.ocsp.resp);
1235 OPENSSL_free(s->ext.alpn);
cfef5027 1236 OPENSSL_free(s->ext.tls13_cookie);
94941cad
MK
1237 if (s->clienthello != NULL)
1238 OPENSSL_free(s->clienthello->pre_proc_exts);
6b1bb98f 1239 OPENSSL_free(s->clienthello);
9d75dce3
TS
1240 OPENSSL_free(s->pha_context);
1241 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1242
fa7c2637 1243 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1244 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1245
696178ed
DSH
1246 sk_X509_pop_free(s->verified_chain, X509_free);
1247
0f113f3e
MC
1248 if (s->method != NULL)
1249 s->method->ssl_free(s);
1250
e0e920b1 1251 SSL_CTX_free(s->ctx);
7c3908dd 1252
ff75a257
MC
1253 ASYNC_WAIT_CTX_free(s->waitctx);
1254
e481f9b9 1255#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1256 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1257#endif
1258
e783bae2 1259#ifndef OPENSSL_NO_SRTP
25aaa98a 1260 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1261#endif
1262
16203f7b
AG
1263 CRYPTO_THREAD_lock_free(s->lock);
1264
0f113f3e
MC
1265 OPENSSL_free(s);
1266}
1267
65e2d672 1268void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1269{
65e2d672 1270 BIO_free_all(s->rbio);
3ffbe008
MC
1271 s->rbio = rbio;
1272}
1273
65e2d672 1274void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1275{
1276 /*
1277 * If the output buffering BIO is still in place, remove it
1278 */
2e7dc7cd
MC
1279 if (s->bbio != NULL)
1280 s->wbio = BIO_pop(s->wbio);
1281
65e2d672 1282 BIO_free_all(s->wbio);
0f113f3e 1283 s->wbio = wbio;
2e7dc7cd
MC
1284
1285 /* Re-attach |bbio| to the new |wbio|. */
1286 if (s->bbio != NULL)
1287 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1288}
d02b48c6 1289
3ffbe008
MC
1290void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1291{
65e2d672
MC
1292 /*
1293 * For historical reasons, this function has many different cases in
1294 * ownership handling.
1295 */
1296
1297 /* If nothing has changed, do nothing */
1298 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1299 return;
1300
1301 /*
1302 * If the two arguments are equal then one fewer reference is granted by the
1303 * caller than we want to take
1304 */
1305 if (rbio != NULL && rbio == wbio)
1306 BIO_up_ref(rbio);
1307
1308 /*
1309 * If only the wbio is changed only adopt one reference.
1310 */
1311 if (rbio == SSL_get_rbio(s)) {
1312 SSL_set0_wbio(s, wbio);
1313 return;
1314 }
1315 /*
1316 * There is an asymmetry here for historical reasons. If only the rbio is
1317 * changed AND the rbio and wbio were originally different, then we only
1318 * adopt one reference.
1319 */
1320 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1321 SSL_set0_rbio(s, rbio);
1322 return;
1323 }
1324
1325 /* Otherwise, adopt both references. */
1326 SSL_set0_rbio(s, rbio);
1327 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1328}
1329
0821bcd4 1330BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1331{
2e7dc7cd 1332 return s->rbio;
0f113f3e 1333}
d02b48c6 1334
0821bcd4 1335BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1336{
2e7dc7cd
MC
1337 if (s->bbio != NULL) {
1338 /*
1339 * If |bbio| is active, the true caller-configured BIO is its
1340 * |next_bio|.
1341 */
1342 return BIO_next(s->bbio);
1343 }
1344 return s->wbio;
0f113f3e 1345}
d02b48c6 1346
0821bcd4 1347int SSL_get_fd(const SSL *s)
0f113f3e 1348{
2e7dc7cd 1349 return SSL_get_rfd(s);
0f113f3e 1350}
24cbf3ef 1351
0821bcd4 1352int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1353{
1354 int ret = -1;
1355 BIO *b, *r;
1356
1357 b = SSL_get_rbio(s);
1358 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1359 if (r != NULL)
1360 BIO_get_fd(r, &ret);
26a7d938 1361 return ret;
0f113f3e 1362}
d02b48c6 1363
0821bcd4 1364int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1365{
1366 int ret = -1;
1367 BIO *b, *r;
1368
1369 b = SSL_get_wbio(s);
1370 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1371 if (r != NULL)
1372 BIO_get_fd(r, &ret);
26a7d938 1373 return ret;
0f113f3e 1374}
24cbf3ef 1375
bc36ee62 1376#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1377int SSL_set_fd(SSL *s, int fd)
1378{
1379 int ret = 0;
1380 BIO *bio = NULL;
1381
1382 bio = BIO_new(BIO_s_socket());
1383
1384 if (bio == NULL) {
6849b73c 1385 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
0f113f3e
MC
1386 goto err;
1387 }
1388 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1389 SSL_set_bio(s, bio, bio);
50ec7505
BP
1390#ifndef OPENSSL_NO_KTLS
1391 /*
1392 * The new socket is created successfully regardless of ktls_enable.
1393 * ktls_enable doesn't change any functionality of the socket, except
1394 * changing the setsockopt to enable the processing of ktls_start.
1395 * Thus, it is not a problem to call it for non-TLS sockets.
1396 */
1397 ktls_enable(fd);
1398#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1399 ret = 1;
1400 err:
26a7d938 1401 return ret;
0f113f3e 1402}
d02b48c6 1403
0f113f3e
MC
1404int SSL_set_wfd(SSL *s, int fd)
1405{
2e7dc7cd 1406 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1407
2e7dc7cd
MC
1408 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1409 || (int)BIO_get_fd(rbio, NULL) != fd) {
1410 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1411
1412 if (bio == NULL) {
6849b73c 1413 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1414 return 0;
0f113f3e
MC
1415 }
1416 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1417 SSL_set0_wbio(s, bio);
50ec7505
BP
1418#ifndef OPENSSL_NO_KTLS
1419 /*
1420 * The new socket is created successfully regardless of ktls_enable.
1421 * ktls_enable doesn't change any functionality of the socket, except
1422 * changing the setsockopt to enable the processing of ktls_start.
1423 * Thus, it is not a problem to call it for non-TLS sockets.
1424 */
1425 ktls_enable(fd);
1426#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1427 } else {
65e2d672
MC
1428 BIO_up_ref(rbio);
1429 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1430 }
1431 return 1;
0f113f3e
MC
1432}
1433
1434int SSL_set_rfd(SSL *s, int fd)
1435{
2e7dc7cd 1436 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1437
2e7dc7cd
MC
1438 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1439 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1440 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1441
1442 if (bio == NULL) {
6849b73c 1443 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
2e7dc7cd 1444 return 0;
0f113f3e
MC
1445 }
1446 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1447 SSL_set0_rbio(s, bio);
2e7dc7cd 1448 } else {
65e2d672
MC
1449 BIO_up_ref(wbio);
1450 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1451 }
1452
1453 return 1;
0f113f3e
MC
1454}
1455#endif
ca03109c
BM
1456
1457/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1458size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1459{
1460 size_t ret = 0;
1461
555cbb32
TS
1462 ret = s->s3.tmp.finish_md_len;
1463 if (count > ret)
1464 count = ret;
1465 memcpy(buf, s->s3.tmp.finish_md, count);
0f113f3e
MC
1466 return ret;
1467}
ca03109c
BM
1468
1469/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1470size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1471{
1472 size_t ret = 0;
ca03109c 1473
555cbb32
TS
1474 ret = s->s3.tmp.peer_finish_md_len;
1475 if (count > ret)
1476 count = ret;
1477 memcpy(buf, s->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1478 return ret;
1479}
ca03109c 1480
0821bcd4 1481int SSL_get_verify_mode(const SSL *s)
0f113f3e 1482{
26a7d938 1483 return s->verify_mode;
0f113f3e 1484}
d02b48c6 1485
0821bcd4 1486int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1487{
1488 return X509_VERIFY_PARAM_get_depth(s->param);
1489}
7f89714e 1490
0f113f3e 1491int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
26a7d938 1492 return s->verify_callback;
0f113f3e 1493}
d02b48c6 1494
0821bcd4 1495int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1496{
26a7d938 1497 return ctx->verify_mode;
0f113f3e 1498}
d02b48c6 1499
0821bcd4 1500int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1501{
1502 return X509_VERIFY_PARAM_get_depth(ctx->param);
1503}
1504
1505int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1506 return ctx->default_verify_callback;
0f113f3e
MC
1507}
1508
1509void SSL_set_verify(SSL *s, int mode,
1510 int (*callback) (int ok, X509_STORE_CTX *ctx))
1511{
1512 s->verify_mode = mode;
1513 if (callback != NULL)
1514 s->verify_callback = callback;
1515}
1516
1517void SSL_set_verify_depth(SSL *s, int depth)
1518{
1519 X509_VERIFY_PARAM_set_depth(s->param, depth);
1520}
1521
1522void SSL_set_read_ahead(SSL *s, int yes)
1523{
52e1d7b1 1524 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1525}
d02b48c6 1526
0821bcd4 1527int SSL_get_read_ahead(const SSL *s)
0f113f3e 1528{
52e1d7b1 1529 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1530}
d02b48c6 1531
0821bcd4 1532int SSL_pending(const SSL *s)
0f113f3e 1533{
8b0e934a
MC
1534 size_t pending = s->method->ssl_pending(s);
1535
0f113f3e
MC
1536 /*
1537 * SSL_pending cannot work properly if read-ahead is enabled
1538 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1539 * impossible to fix since SSL_pending cannot report errors that may be
1540 * observed while scanning the new data. (Note that SSL_pending() is
1541 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1542 *
1543 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1544 * we just return INT_MAX.
0f113f3e 1545 */
348240c6 1546 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1547}
d02b48c6 1548
49580f25
MC
1549int SSL_has_pending(const SSL *s)
1550{
1551 /*
1552 * Similar to SSL_pending() but returns a 1 to indicate that we have
1553 * unprocessed data available or 0 otherwise (as opposed to the number of
1554 * bytes available). Unlike SSL_pending() this will take into account
1555 * read_ahead data. A 1 return simply indicates that we have unprocessed
1556 * data. That data may not result in any application data, or we may fail
1557 * to parse the records for some reason.
1558 */
b8c49611 1559 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1560 return 1;
1561
1562 return RECORD_LAYER_read_pending(&s->rlayer);
1563}
1564
8c2bfd25 1565X509 *SSL_get1_peer_certificate(const SSL *s)
0f113f3e 1566{
8c2bfd25 1567 X509 *r = SSL_get0_peer_certificate(s);
d02b48c6 1568
8c2bfd25
TS
1569 if (r != NULL)
1570 X509_up_ref(r);
0f113f3e 1571
26a7d938 1572 return r;
0f113f3e 1573}
d02b48c6 1574
8c2bfd25
TS
1575X509 *SSL_get0_peer_certificate(const SSL *s)
1576{
1577 if ((s == NULL) || (s->session == NULL))
1578 return NULL;
1579 else
1580 return s->session->peer;
1581}
1582
0821bcd4 1583STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1584{
1585 STACK_OF(X509) *r;
1586
c34b0f99 1587 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1588 r = NULL;
1589 else
c34b0f99 1590 r = s->session->peer_chain;
0f113f3e
MC
1591
1592 /*
1593 * If we are a client, cert_chain includes the peer's own certificate; if
1594 * we are a server, it does not.
1595 */
1596
26a7d938 1597 return r;
0f113f3e
MC
1598}
1599
1600/*
1601 * Now in theory, since the calling process own 't' it should be safe to
1602 * modify. We need to be able to read f without being hassled
1603 */
17dd65e6 1604int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1605{
16203f7b 1606 int i;
3e6a0d57 1607 /* Do we need to do SSL locking? */
61986d32 1608 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1609 return 0;
69f68237 1610 }
0f113f3e
MC
1611
1612 /*
87d9cafa 1613 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1614 */
1615 if (t->method != f->method) {
919ba009
VD
1616 t->method->ssl_free(t);
1617 t->method = f->method;
1618 if (t->method->ssl_new(t) == 0)
1619 return 0;
0f113f3e
MC
1620 }
1621
2f545ae4 1622 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1623 ssl_cert_free(t->cert);
1624 t->cert = f->cert;
348240c6 1625 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1626 return 0;
69f68237 1627 }
17dd65e6
MC
1628
1629 return 1;
0f113f3e 1630}
d02b48c6 1631
58964a49 1632/* Fix this so it checks all the valid key/cert options */
0821bcd4 1633int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1634{
a230b26e 1635 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
6849b73c 1636 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1637 return 0;
0f113f3e
MC
1638 }
1639 if (ctx->cert->key->privatekey == NULL) {
6849b73c 1640 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1641 return 0;
0f113f3e 1642 }
26a7d938
K
1643 return X509_check_private_key
1644 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1645}
d02b48c6 1646
58964a49 1647/* Fix this function so that it takes an optional type parameter */
0821bcd4 1648int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1649{
1650 if (ssl == NULL) {
6849b73c 1651 ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1652 return 0;
0f113f3e 1653 }
0f113f3e 1654 if (ssl->cert->key->x509 == NULL) {
6849b73c 1655 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1656 return 0;
0f113f3e
MC
1657 }
1658 if (ssl->cert->key->privatekey == NULL) {
6849b73c 1659 ERR_raise(ERR_LIB_SSL, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1660 return 0;
0f113f3e 1661 }
26a7d938
K
1662 return X509_check_private_key(ssl->cert->key->x509,
1663 ssl->cert->key->privatekey);
0f113f3e 1664}
d02b48c6 1665
07bbc92c
MC
1666int SSL_waiting_for_async(SSL *s)
1667{
e8aa8b6c 1668 if (s->job)
82676094
MC
1669 return 1;
1670
07bbc92c
MC
1671 return 0;
1672}
1673
ff75a257 1674int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1675{
ff75a257
MC
1676 ASYNC_WAIT_CTX *ctx = s->waitctx;
1677
1678 if (ctx == NULL)
1679 return 0;
1680 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1681}
f4da39d2 1682
ff75a257
MC
1683int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1684 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1685{
1686 ASYNC_WAIT_CTX *ctx = s->waitctx;
1687
1688 if (ctx == NULL)
1689 return 0;
1690 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1691 numdelfds);
f4da39d2
MC
1692}
1693
9f5a87fd
PY
1694int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1695{
1696 ctx->async_cb = callback;
1697 return 1;
1698}
1699
1700int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1701{
1702 ctx->async_cb_arg = arg;
1703 return 1;
1704}
1705
1706int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1707{
1708 s->async_cb = callback;
1709 return 1;
1710}
1711
1712int SSL_set_async_callback_arg(SSL *s, void *arg)
1713{
1714 s->async_cb_arg = arg;
1715 return 1;
1716}
1717
1718int SSL_get_async_status(SSL *s, int *status)
1719{
1720 ASYNC_WAIT_CTX *ctx = s->waitctx;
1721
1722 if (ctx == NULL)
1723 return 0;
1724 *status = ASYNC_WAIT_CTX_get_status(ctx);
1725 return 1;
1726}
1727
4f43d0e7 1728int SSL_accept(SSL *s)
0f113f3e 1729{
c4c32155 1730 if (s->handshake_func == NULL) {
0f113f3e
MC
1731 /* Not properly initialized yet */
1732 SSL_set_accept_state(s);
07bbc92c 1733 }
add2f5ca
MC
1734
1735 return SSL_do_handshake(s);
0f113f3e 1736}
d02b48c6 1737
4f43d0e7 1738int SSL_connect(SSL *s)
0f113f3e 1739{
c4c32155 1740 if (s->handshake_func == NULL) {
0f113f3e
MC
1741 /* Not properly initialized yet */
1742 SSL_set_connect_state(s);
add2f5ca 1743 }
b31b04d9 1744
add2f5ca 1745 return SSL_do_handshake(s);
0f113f3e 1746}
d02b48c6 1747
0821bcd4 1748long SSL_get_default_timeout(const SSL *s)
0f113f3e 1749{
26a7d938 1750 return s->method->get_timeout();
0f113f3e
MC
1751}
1752
9f5a87fd
PY
1753static int ssl_async_wait_ctx_cb(void *arg)
1754{
1755 SSL *s = (SSL *)arg;
1756
1757 return s->async_cb(s, s->async_cb_arg);
1758}
1759
7fecbf6f 1760static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1761 int (*func) (void *))
1762{
add2f5ca 1763 int ret;
ff75a257
MC
1764 if (s->waitctx == NULL) {
1765 s->waitctx = ASYNC_WAIT_CTX_new();
1766 if (s->waitctx == NULL)
1767 return -1;
9f5a87fd
PY
1768 if (s->async_cb != NULL
1769 && !ASYNC_WAIT_CTX_set_callback
1770 (s->waitctx, ssl_async_wait_ctx_cb, s))
1771 return -1;
ff75a257 1772 }
e8aa8b6c 1773 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1774 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1775 case ASYNC_ERR:
1776 s->rwstate = SSL_NOTHING;
6849b73c 1777 ERR_raise(ERR_LIB_SSL, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1778 return -1;
1779 case ASYNC_PAUSE:
1780 s->rwstate = SSL_ASYNC_PAUSED;
1781 return -1;
fc7f190c
MC
1782 case ASYNC_NO_JOBS:
1783 s->rwstate = SSL_ASYNC_NO_JOBS;
1784 return -1;
add2f5ca
MC
1785 case ASYNC_FINISH:
1786 s->job = NULL;
1787 return ret;
1788 default:
1789 s->rwstate = SSL_NOTHING;
6849b73c 1790 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1791 /* Shouldn't happen */
1792 return -1;
1793 }
1794}
07bbc92c 1795
add2f5ca 1796static int ssl_io_intern(void *vargs)
07bbc92c
MC
1797{
1798 struct ssl_async_args *args;
1799 SSL *s;
1800 void *buf;
348240c6 1801 size_t num;
07bbc92c
MC
1802
1803 args = (struct ssl_async_args *)vargs;
1804 s = args->s;
1805 buf = args->buf;
1806 num = args->num;
ec447924
MC
1807 switch (args->type) {
1808 case READFUNC:
7ee8627f 1809 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1810 case WRITEFUNC:
7ee8627f 1811 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1812 case OTHERFUNC:
1813 return args->f.func_other(s);
1814 }
1815 return -1;
07bbc92c
MC
1816}
1817
4ee7d3f9 1818int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1819{
c4c32155 1820 if (s->handshake_func == NULL) {
6849b73c 1821 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1822 return -1;
1823 }
1824
1825 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1826 s->rwstate = SSL_NOTHING;
4ee7d3f9 1827 return 0;
0f113f3e 1828 }
07bbc92c 1829
564547e4
MC
1830 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1831 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
6849b73c 1832 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
0a5ece5b
MC
1833 return 0;
1834 }
564547e4
MC
1835 /*
1836 * If we are a client and haven't received the ServerHello etc then we
1837 * better do that
1838 */
1839 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1840
e8aa8b6c 1841 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1842 struct ssl_async_args args;
eda75751 1843 int ret;
add2f5ca
MC
1844
1845 args.s = s;
1846 args.buf = buf;
1847 args.num = num;
ec447924
MC
1848 args.type = READFUNC;
1849 args.f.func_read = s->method->ssl_read;
add2f5ca 1850
eda75751 1851 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1852 *readbytes = s->asyncrw;
eda75751 1853 return ret;
07bbc92c 1854 } else {
54105ddd 1855 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1856 }
0f113f3e
MC
1857}
1858
4ee7d3f9 1859int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1860{
1861 int ret;
54105ddd 1862 size_t readbytes;
eda75751
MC
1863
1864 if (num < 0) {
6849b73c 1865 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
eda75751
MC
1866 return -1;
1867 }
1868
4ee7d3f9 1869 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1870
1871 /*
1872 * The cast is safe here because ret should be <= INT_MAX because num is
1873 * <= INT_MAX
1874 */
1875 if (ret > 0)
54105ddd 1876 ret = (int)readbytes;
eda75751
MC
1877
1878 return ret;
1879}
1880
4ee7d3f9
KR
1881int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1882{
1883 int ret = ssl_read_internal(s, buf, num, readbytes);
1884
1885 if (ret < 0)
1886 ret = 0;
1887 return ret;
1888}
1889
f533fbd4 1890int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1891{
1892 int ret;
1893
1894 if (!s->server) {
6849b73c 1895 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 1896 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1897 }
1898
d781d247
MC
1899 switch (s->early_data_state) {
1900 case SSL_EARLY_DATA_NONE:
1901 if (!SSL_in_before(s)) {
6849b73c 1902 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 1903 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1904 }
1905 /* fall through */
1906
1907 case SSL_EARLY_DATA_ACCEPT_RETRY:
1908 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1909 ret = SSL_accept(s);
1910 if (ret <= 0) {
1911 /* NBIO or error */
1912 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1913 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1914 }
1915 /* fall through */
1916
1917 case SSL_EARLY_DATA_READ_RETRY:
1918 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1919 s->early_data_state = SSL_EARLY_DATA_READING;
1920 ret = SSL_read_ex(s, buf, num, readbytes);
1921 /*
ef6c191b
MC
1922 * State machine will update early_data_state to
1923 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1924 * message
d781d247
MC
1925 */
1926 if (ret > 0 || (ret <= 0 && s->early_data_state
1927 != SSL_EARLY_DATA_FINISHED_READING)) {
1928 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1929 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1930 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1931 }
1932 } else {
1933 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1934 }
1935 *readbytes = 0;
f533fbd4 1936 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1937
1938 default:
6849b73c 1939 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
f533fbd4 1940 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1941 }
1942}
1943
f5b519c4 1944int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1945{
1946 return s->ext.early_data;
1947}
1948
4ee7d3f9 1949static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1950{
c4c32155 1951 if (s->handshake_func == NULL) {
6849b73c 1952 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1953 return -1;
1954 }
1955
1956 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1957 return 0;
0f113f3e 1958 }
e8aa8b6c 1959 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1960 struct ssl_async_args args;
eda75751 1961 int ret;
0f113f3e 1962
add2f5ca
MC
1963 args.s = s;
1964 args.buf = buf;
1965 args.num = num;
ec447924
MC
1966 args.type = READFUNC;
1967 args.f.func_read = s->method->ssl_peek;
07bbc92c 1968
eda75751 1969 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1970 *readbytes = s->asyncrw;
eda75751 1971 return ret;
add2f5ca 1972 } else {
54105ddd 1973 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1974 }
07bbc92c
MC
1975}
1976
4ee7d3f9 1977int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1978{
1979 int ret;
4ee7d3f9 1980 size_t readbytes;
7ee8627f
MC
1981
1982 if (num < 0) {
6849b73c 1983 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
7ee8627f
MC
1984 return -1;
1985 }
1986
4ee7d3f9 1987 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1988
1989 /*
1990 * The cast is safe here because ret should be <= INT_MAX because num is
1991 * <= INT_MAX
1992 */
1993 if (ret > 0)
4ee7d3f9 1994 ret = (int)readbytes;
7ee8627f
MC
1995
1996 return ret;
1997}
1998
4ee7d3f9
KR
1999
2000int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
2001{
2002 int ret = ssl_peek_internal(s, buf, num, readbytes);
2003
2004 if (ret < 0)
2005 ret = 0;
2006 return ret;
2007}
2008
2009int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 2010{
c4c32155 2011 if (s->handshake_func == NULL) {
6849b73c 2012 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2013 return -1;
2014 }
2015
2016 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2017 s->rwstate = SSL_NOTHING;
6849b73c 2018 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
4ee7d3f9 2019 return -1;
0f113f3e 2020 }
07bbc92c 2021
ef6c191b 2022 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
2023 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2024 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
6849b73c 2025 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 2026 return 0;
0a5ece5b 2027 }
564547e4
MC
2028 /* If we are a client and haven't sent the Finished we better do that */
2029 ossl_statem_check_finish_init(s, 1);
49e7fe12 2030
e8aa8b6c 2031 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 2032 int ret;
add2f5ca
MC
2033 struct ssl_async_args args;
2034
2035 args.s = s;
2036 args.buf = (void *)buf;
2037 args.num = num;
ec447924
MC
2038 args.type = WRITEFUNC;
2039 args.f.func_write = s->method->ssl_write;
add2f5ca 2040
7ee8627f
MC
2041 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2042 *written = s->asyncrw;
2043 return ret;
07bbc92c 2044 } else {
7ee8627f 2045 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2046 }
0f113f3e 2047}
d02b48c6 2048
7c3a7561
BP
2049ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2050{
2051 ossl_ssize_t ret;
2052
2053 if (s->handshake_func == NULL) {
6849b73c 2054 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2055 return -1;
2056 }
2057
2058 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2059 s->rwstate = SSL_NOTHING;
6849b73c 2060 ERR_raise(ERR_LIB_SSL, SSL_R_PROTOCOL_IS_SHUTDOWN);
7c3a7561
BP
2061 return -1;
2062 }
2063
2064 if (!BIO_get_ktls_send(s->wbio)) {
6849b73c 2065 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2066 return -1;
2067 }
2068
2069 /* If we have an alert to send, lets send it */
2070 if (s->s3.alert_dispatch) {
2071 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2072 if (ret <= 0) {
2073 /* SSLfatal() already called if appropriate */
2074 return ret;
2075 }
2076 /* if it went, fall through and send more stuff */
2077 }
2078
2079 s->rwstate = SSL_WRITING;
2080 if (BIO_flush(s->wbio) <= 0) {
2081 if (!BIO_should_retry(s->wbio)) {
2082 s->rwstate = SSL_NOTHING;
2083 } else {
2084#ifdef EAGAIN
2085 set_sys_error(EAGAIN);
2086#endif
2087 }
2088 return -1;
2089 }
2090
712c0942 2091#ifdef OPENSSL_NO_KTLS
fa7a8074
RL
2092 ERR_raise_data(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR,
2093 "can't call ktls_sendfile(), ktls disabled");
712c0942 2094 return -1;
7c3a7561 2095#else
712c0942 2096 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
7c3a7561
BP
2097 if (ret < 0) {
2098#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2099 if ((get_last_sys_error() == EAGAIN) ||
2100 (get_last_sys_error() == EINTR) ||
2101 (get_last_sys_error() == EBUSY))
2102 BIO_set_retry_write(s->wbio);
2103 else
2104#endif
6849b73c 2105 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
7c3a7561
BP
2106 return ret;
2107 }
2108 s->rwstate = SSL_NOTHING;
2109 return ret;
712c0942 2110#endif
7c3a7561
BP
2111}
2112
4ee7d3f9
KR
2113int SSL_write(SSL *s, const void *buf, int num)
2114{
2115 int ret;
2116 size_t written;
2117
2118 if (num < 0) {
6849b73c 2119 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
4ee7d3f9
KR
2120 return -1;
2121 }
2122
2123 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2124
2125 /*
2126 * The cast is safe here because ret should be <= INT_MAX because num is
2127 * <= INT_MAX
2128 */
2129 if (ret > 0)
2130 ret = (int)written;
2131
2132 return ret;
2133}
2134
2135int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2136{
2137 int ret = ssl_write_internal(s, buf, num, written);
2138
2139 if (ret < 0)
2140 ret = 0;
2141 return ret;
2142}
2143
0665b4ed 2144int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2145{
a0cb628b 2146 int ret, early_data_state;
2a8db717 2147 size_t writtmp;
f7414b08 2148 uint32_t partialwrite;
49e7fe12 2149
49e7fe12
MC
2150 switch (s->early_data_state) {
2151 case SSL_EARLY_DATA_NONE:
09f28874
MC
2152 if (s->server
2153 || !SSL_in_before(s)
add8d0e9
MC
2154 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2155 && (s->psk_use_session_cb == NULL))) {
6849b73c 2156 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2157 return 0;
2158 }
2159 /* fall through */
2160
2161 case SSL_EARLY_DATA_CONNECT_RETRY:
2162 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2163 ret = SSL_connect(s);
2164 if (ret <= 0) {
2165 /* NBIO or error */
2166 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2167 return 0;
2168 }
2169 /* fall through */
2170
2171 case SSL_EARLY_DATA_WRITE_RETRY:
2172 s->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2173 /*
2174 * We disable partial write for early data because we don't keep track
2175 * of how many bytes we've written between the SSL_write_ex() call and
2176 * the flush if the flush needs to be retried)
2177 */
2178 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2179 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2180 ret = SSL_write_ex(s, buf, num, &writtmp);
f7414b08 2181 s->mode |= partialwrite;
2a8db717
MC
2182 if (!ret) {
2183 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2184 return ret;
2185 }
2186 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2187 /* fall through */
2188
2189 case SSL_EARLY_DATA_WRITE_FLUSH:
2190 /* The buffering BIO is still in place so we need to flush it */
2191 if (statem_flush(s) != 1)
2192 return 0;
2a8db717 2193 *written = num;
49e7fe12 2194 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2195 return 1;
49e7fe12 2196
116d0da5 2197 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
2198 case SSL_EARLY_DATA_READ_RETRY:
2199 early_data_state = s->early_data_state;
09f28874
MC
2200 /* We are a server writing to an unauthenticated client */
2201 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2202 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2203 /* The buffering BIO is still in place */
2204 if (ret)
2205 (void)BIO_flush(s->wbio);
bbea9f2c 2206 s->early_data_state = early_data_state;
09f28874
MC
2207 return ret;
2208
49e7fe12 2209 default:
6849b73c 2210 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2211 return 0;
2212 }
2213}
2214
4f43d0e7 2215int SSL_shutdown(SSL *s)
0f113f3e
MC
2216{
2217 /*
2218 * Note that this function behaves differently from what one might
2219 * expect. Return values are 0 for no success (yet), 1 for success; but
2220 * calling it once is usually not enough, even if blocking I/O is used
2221 * (see ssl3_shutdown).
2222 */
2223
c4c32155 2224 if (s->handshake_func == NULL) {
6849b73c 2225 ERR_raise(ERR_LIB_SSL, SSL_R_UNINITIALIZED);
0f113f3e
MC
2226 return -1;
2227 }
2228
64f9f406 2229 if (!SSL_in_init(s)) {
e8aa8b6c 2230 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2231 struct ssl_async_args args;
ec447924 2232
64f9f406
MC
2233 args.s = s;
2234 args.type = OTHERFUNC;
2235 args.f.func_other = s->method->ssl_shutdown;
ec447924 2236
64f9f406
MC
2237 return ssl_start_async_job(s, &args, ssl_io_intern);
2238 } else {
2239 return s->method->ssl_shutdown(s);
2240 }
ec447924 2241 } else {
6849b73c 2242 ERR_raise(ERR_LIB_SSL, SSL_R_SHUTDOWN_WHILE_IN_INIT);
64f9f406 2243 return -1;
ec447924 2244 }
0f113f3e 2245}
d02b48c6 2246
4fbfe86a 2247int SSL_key_update(SSL *s, int updatetype)
44c04a2e
MC
2248{
2249 if (!SSL_IS_TLS13(s)) {
6849b73c 2250 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
44c04a2e
MC
2251 return 0;
2252 }
2253
2254 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2255 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
6849b73c 2256 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_KEY_UPDATE_TYPE);
44c04a2e
MC
2257 return 0;
2258 }
2259
2260 if (!SSL_is_init_finished(s)) {
6849b73c 2261 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
44c04a2e
MC
2262 return 0;
2263 }
2264
2265 ossl_statem_set_in_init(s, 1);
44c04a2e 2266 s->key_update = updatetype;
44c04a2e
MC
2267 return 1;
2268}
2269
3499327b 2270int SSL_get_key_update_type(const SSL *s)
53d1d07d
MC
2271{
2272 return s->key_update;
2273}
2274
55373bfd
RS
2275/*
2276 * Can we accept a renegotiation request? If yes, set the flag and
2277 * return 1 if yes. If not, raise error and return 0.
2278 */
2279static int can_renegotiate(const SSL *s)
0f113f3e 2280{
44c04a2e 2281 if (SSL_IS_TLS13(s)) {
6849b73c 2282 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2283 return 0;
44c04a2e 2284 }
cda6b998 2285
55373bfd 2286 if ((s->options & SSL_OP_NO_RENEGOTIATION) != 0) {
6849b73c 2287 ERR_raise(ERR_LIB_SSL, SSL_R_NO_RENEGOTIATION);
db0f35dd
TS
2288 return 0;
2289 }
44959ee4 2290
55373bfd
RS
2291 return 1;
2292}
2293
2294int SSL_renegotiate(SSL *s)
2295{
2296 if (!can_renegotiate(s))
2297 return 0;
2298
db0f35dd 2299 s->renegotiate = 1;
0f113f3e 2300 s->new_session = 1;
26a7d938 2301 return s->method->ssl_renegotiate(s);
0f113f3e 2302}
d02b48c6 2303
44959ee4 2304int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2305{
55373bfd 2306 if (!can_renegotiate(s))
2c0980d2 2307 return 0;
c519e89f 2308
db0f35dd 2309 s->renegotiate = 1;
0f113f3e 2310 s->new_session = 0;
26a7d938 2311 return s->method->ssl_renegotiate(s);
0f113f3e 2312}
44959ee4 2313
3499327b 2314int SSL_renegotiate_pending(const SSL *s)
0f113f3e
MC
2315{
2316 /*
2317 * becomes true when negotiation is requested; false again once a
2318 * handshake has finished
2319 */
2320 return (s->renegotiate != 0);
2321}
2322
3bfacb5f
BK
2323int SSL_new_session_ticket(SSL *s)
2324{
7c73fefe
BK
2325 /* If we are in init because we're sending tickets, okay to send more. */
2326 if ((SSL_in_init(s) && s->ext.extra_tickets_expected == 0)
2327 || SSL_IS_FIRST_HANDSHAKE(s) || !s->server
35774d55
BK
2328 || !SSL_IS_TLS13(s))
2329 return 0;
2330 s->ext.extra_tickets_expected++;
7c73fefe
BK
2331 if (s->rlayer.wbuf[0].left == 0 && !SSL_in_init(s))
2332 ossl_statem_set_in_init(s, 1);
35774d55 2333 return 1;
3bfacb5f
BK
2334}
2335
0f113f3e
MC
2336long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2337{
2338 long l;
2339
2340 switch (cmd) {
2341 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2342 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 2343 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2344 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2345 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
26a7d938 2346 return l;
0f113f3e
MC
2347
2348 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2349 s->msg_callback_arg = parg;
2350 return 1;
2351
0f113f3e
MC
2352 case SSL_CTRL_MODE:
2353 return (s->mode |= larg);
2354 case SSL_CTRL_CLEAR_MODE:
2355 return (s->mode &= ~larg);
2356 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2357 return (long)s->max_cert_list;
0f113f3e 2358 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2359 if (larg < 0)
2360 return 0;
2361 l = (long)s->max_cert_list;
2362 s->max_cert_list = (size_t)larg;
2363 return l;
0f113f3e
MC
2364 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2365 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2366 return 0;
50ec7505
BP
2367#ifndef OPENSSL_NO_KTLS
2368 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2369 return 0;
2370#endif /* OPENSSL_NO_KTLS */
0f113f3e 2371 s->max_send_fragment = larg;
d102d9df
MC
2372 if (s->max_send_fragment < s->split_send_fragment)
2373 s->split_send_fragment = s->max_send_fragment;
2374 return 1;
2375 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2376 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2377 return 0;
2378 s->split_send_fragment = larg;
0f113f3e 2379 return 1;
d102d9df
MC
2380 case SSL_CTRL_SET_MAX_PIPELINES:
2381 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2382 return 0;
2383 s->max_pipelines = larg;
94777c9c
MC
2384 if (larg > 1)
2385 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2386 return 1;
0f113f3e 2387 case SSL_CTRL_GET_RI_SUPPORT:
555cbb32 2388 return s->s3.send_connection_binding;
0f113f3e
MC
2389 case SSL_CTRL_CERT_FLAGS:
2390 return (s->cert->cert_flags |= larg);
2391 case SSL_CTRL_CLEAR_CERT_FLAGS:
2392 return (s->cert->cert_flags &= ~larg);
2393
2394 case SSL_CTRL_GET_RAW_CIPHERLIST:
2395 if (parg) {
555cbb32 2396 if (s->s3.tmp.ciphers_raw == NULL)
0f113f3e 2397 return 0;
555cbb32
TS
2398 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2399 return (int)s->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2400 } else {
2401 return TLS_CIPHER_LEN;
2402 }
c5364614 2403 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2404 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2405 return -1;
dccd20d1 2406 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2407 return 1;
2408 else
2409 return 0;
7946ab33 2410 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2411 return ssl_check_allowed_versions(larg, s->max_proto_version)
2412 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2413 &s->min_proto_version);
3edabd3c
CH
2414 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2415 return s->min_proto_version;
7946ab33 2416 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2417 return ssl_check_allowed_versions(s->min_proto_version, larg)
2418 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2419 &s->max_proto_version);
3edabd3c
CH
2420 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2421 return s->max_proto_version;
0f113f3e 2422 default:
26a7d938 2423 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2424 }
2425}
2426
2427long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2428{
2429 switch (cmd) {
2430 case SSL_CTRL_SET_MSG_CALLBACK:
2431 s->msg_callback = (void (*)
2432 (int write_p, int version, int content_type,
2433 const void *buf, size_t len, SSL *ssl,
2434 void *arg))(fp);
2435 return 1;
2436
2437 default:
26a7d938 2438 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2439 }
2440}
d3442bc7 2441
3c1d6bbc 2442LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2443{
2444 return ctx->sessions;
2445}
2446
2447long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2448{
2449 long l;
2450 /* For some cases with ctx == NULL perform syntax checks */
2451 if (ctx == NULL) {
2452 switch (cmd) {
de4d764e 2453 case SSL_CTRL_SET_GROUPS_LIST:
260009d8 2454 return tls1_set_groups_list(ctx, NULL, NULL, parg);
0f113f3e
MC
2455 case SSL_CTRL_SET_SIGALGS_LIST:
2456 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2457 return tls1_set_sigalgs_list(NULL, parg, 0);
2458 default:
2459 return 0;
2460 }
2461 }
2462
2463 switch (cmd) {
2464 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2465 return ctx->read_ahead;
0f113f3e
MC
2466 case SSL_CTRL_SET_READ_AHEAD:
2467 l = ctx->read_ahead;
2468 ctx->read_ahead = larg;
26a7d938 2469 return l;
0f113f3e
MC
2470
2471 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2472 ctx->msg_callback_arg = parg;
2473 return 1;
2474
2475 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2476 return (long)ctx->max_cert_list;
0f113f3e 2477 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2478 if (larg < 0)
2479 return 0;
2480 l = (long)ctx->max_cert_list;
2481 ctx->max_cert_list = (size_t)larg;
2482 return l;
0f113f3e
MC
2483
2484 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2485 if (larg < 0)
2486 return 0;
2487 l = (long)ctx->session_cache_size;
2488 ctx->session_cache_size = (size_t)larg;
2489 return l;
0f113f3e 2490 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2491 return (long)ctx->session_cache_size;
0f113f3e
MC
2492 case SSL_CTRL_SET_SESS_CACHE_MODE:
2493 l = ctx->session_cache_mode;
2494 ctx->session_cache_mode = larg;
26a7d938 2495 return l;
0f113f3e 2496 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2497 return ctx->session_cache_mode;
0f113f3e
MC
2498
2499 case SSL_CTRL_SESS_NUMBER:
26a7d938 2500 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 2501 case SSL_CTRL_SESS_CONNECT:
9ef9088c 2502 return tsan_load(&ctx->stats.sess_connect);
0f113f3e 2503 case SSL_CTRL_SESS_CONNECT_GOOD:
9ef9088c 2504 return tsan_load(&ctx->stats.sess_connect_good);
0f113f3e 2505 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
9ef9088c 2506 return tsan_load(&ctx->stats.sess_connect_renegotiate);
0f113f3e 2507 case SSL_CTRL_SESS_ACCEPT:
9ef9088c 2508 return tsan_load(&ctx->stats.sess_accept);
0f113f3e 2509 case SSL_CTRL_SESS_ACCEPT_GOOD:
9ef9088c 2510 return tsan_load(&ctx->stats.sess_accept_good);
0f113f3e 2511 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
9ef9088c 2512 return tsan_load(&ctx->stats.sess_accept_renegotiate);
0f113f3e 2513 case SSL_CTRL_SESS_HIT:
9ef9088c 2514 return tsan_load(&ctx->stats.sess_hit);
0f113f3e 2515 case SSL_CTRL_SESS_CB_HIT:
9ef9088c 2516 return tsan_load(&ctx->stats.sess_cb_hit);
0f113f3e 2517 case SSL_CTRL_SESS_MISSES:
9ef9088c 2518 return tsan_load(&ctx->stats.sess_miss);
0f113f3e 2519 case SSL_CTRL_SESS_TIMEOUTS:
9ef9088c 2520 return tsan_load(&ctx->stats.sess_timeout);
0f113f3e 2521 case SSL_CTRL_SESS_CACHE_FULL:
9ef9088c 2522 return tsan_load(&ctx->stats.sess_cache_full);
0f113f3e
MC
2523 case SSL_CTRL_MODE:
2524 return (ctx->mode |= larg);
2525 case SSL_CTRL_CLEAR_MODE:
2526 return (ctx->mode &= ~larg);
2527 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2528 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2529 return 0;
2530 ctx->max_send_fragment = larg;
d102d9df 2531 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2532 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2533 return 1;
d102d9df 2534 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2535 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2536 return 0;
2537 ctx->split_send_fragment = larg;
2538 return 1;
2539 case SSL_CTRL_SET_MAX_PIPELINES:
2540 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2541 return 0;
2542 ctx->max_pipelines = larg;
07077415 2543 return 1;
0f113f3e
MC
2544 case SSL_CTRL_CERT_FLAGS:
2545 return (ctx->cert->cert_flags |= larg);
2546 case SSL_CTRL_CLEAR_CERT_FLAGS:
2547 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2548 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2549 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2550 && ssl_set_version_bound(ctx->method->version, (int)larg,
2551 &ctx->min_proto_version);
3edabd3c
CH
2552 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2553 return ctx->min_proto_version;
7946ab33 2554 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2555 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2556 && ssl_set_version_bound(ctx->method->version, (int)larg,
2557 &ctx->max_proto_version);
3edabd3c
CH
2558 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2559 return ctx->max_proto_version;
0f113f3e 2560 default:
26a7d938 2561 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
2562 }
2563}
2564
2565long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2566{
2567 switch (cmd) {
2568 case SSL_CTRL_SET_MSG_CALLBACK:
2569 ctx->msg_callback = (void (*)
2570 (int write_p, int version, int content_type,
2571 const void *buf, size_t len, SSL *ssl,
2572 void *arg))(fp);
2573 return 1;
2574
2575 default:
26a7d938 2576 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
2577 }
2578}
d3442bc7 2579
ccd86b68 2580int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2581{
90d9e49a
DSH
2582 if (a->id > b->id)
2583 return 1;
2584 if (a->id < b->id)
2585 return -1;
2586 return 0;
0f113f3e
MC
2587}
2588
2589int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2590 const SSL_CIPHER *const *bp)
2591{
90d9e49a
DSH
2592 if ((*ap)->id > (*bp)->id)
2593 return 1;
2594 if ((*ap)->id < (*bp)->id)
2595 return -1;
2596 return 0;
0f113f3e 2597}
d02b48c6 2598
4f43d0e7 2599/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2600 * preference */
0821bcd4 2601STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2602{
2603 if (s != NULL) {
2604 if (s->cipher_list != NULL) {
26a7d938 2605 return s->cipher_list;
0f113f3e 2606 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 2607 return s->ctx->cipher_list;
0f113f3e
MC
2608 }
2609 }
26a7d938 2610 return NULL;
0f113f3e
MC
2611}
2612
831eef2c
NM
2613STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2614{
eee2a6a7 2615 if ((s == NULL) || !s->server)
831eef2c 2616 return NULL;
eee2a6a7 2617 return s->peer_ciphers;
831eef2c
NM
2618}
2619
8b8e5bed 2620STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2621{
2622 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2623 int i;
1d0c08b4 2624
0f113f3e
MC
2625 ciphers = SSL_get_ciphers(s);
2626 if (!ciphers)
2627 return NULL;
1d0c08b4
MC
2628 if (!ssl_set_client_disabled(s))
2629 return NULL;
0f113f3e
MC
2630 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2631 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2632 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2633 if (!sk)
2634 sk = sk_SSL_CIPHER_new_null();
2635 if (!sk)
2636 return NULL;
2637 if (!sk_SSL_CIPHER_push(sk, c)) {
2638 sk_SSL_CIPHER_free(sk);
2639 return NULL;
2640 }
2641 }
2642 }
2643 return sk;
2644}
8b8e5bed 2645
4f43d0e7 2646/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2647 * algorithm id */
f73e07cf 2648STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2649{
2650 if (s != NULL) {
2651 if (s->cipher_list_by_id != NULL) {
26a7d938 2652 return s->cipher_list_by_id;
0f113f3e 2653 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
26a7d938 2654 return s->ctx->cipher_list_by_id;
0f113f3e
MC
2655 }
2656 }
26a7d938 2657 return NULL;
0f113f3e 2658}
d02b48c6 2659
4f43d0e7 2660/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2661const char *SSL_get_cipher_list(const SSL *s, int n)
2662{
4a640fb6 2663 const SSL_CIPHER *c;
0f113f3e
MC
2664 STACK_OF(SSL_CIPHER) *sk;
2665
2666 if (s == NULL)
26a7d938 2667 return NULL;
0f113f3e
MC
2668 sk = SSL_get_ciphers(s);
2669 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 2670 return NULL;
0f113f3e
MC
2671 c = sk_SSL_CIPHER_value(sk, n);
2672 if (c == NULL)
26a7d938
K
2673 return NULL;
2674 return c->name;
0f113f3e 2675}
d02b48c6 2676
9d5ac953
KY
2677/** return a STACK of the ciphers available for the SSL_CTX and in order of
2678 * preference */
2679STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2680{
2681 if (ctx != NULL)
2682 return ctx->cipher_list;
2683 return NULL;
2684}
2685
3c83c5ba
SR
2686/*
2687 * Distinguish between ciphers controlled by set_ciphersuite() and
2688 * set_cipher_list() when counting.
2689 */
2690static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2691{
2692 int i, num = 0;
2693 const SSL_CIPHER *c;
2694
2695 if (sk == NULL)
2696 return 0;
2697 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2698 c = sk_SSL_CIPHER_value(sk, i);
2699 if (c->min_tls >= TLS1_3_VERSION)
2700 continue;
2701 num++;
2702 }
2703 return num;
2704}
2705
25f923dd 2706/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2707int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2708{
2709 STACK_OF(SSL_CIPHER) *sk;
2710
a68eee67 2711 sk = ssl_create_cipher_list(ctx, ctx->tls13_ciphersuites,
f865b081
MC
2712 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2713 ctx->cert);
0f113f3e
MC
2714 /*
2715 * ssl_create_cipher_list may return an empty stack if it was unable to
2716 * find a cipher matching the given rule string (for example if the rule
2717 * string specifies a cipher which has been disabled). This is not an
2718 * error as far as ssl_create_cipher_list is concerned, and hence
2719 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2720 */
2721 if (sk == NULL)
2722 return 0;
3c83c5ba 2723 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 2724 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
2725 return 0;
2726 }
2727 return 1;
2728}
d02b48c6 2729
4f43d0e7 2730/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2731int SSL_set_cipher_list(SSL *s, const char *str)
2732{
2733 STACK_OF(SSL_CIPHER) *sk;
2734
a68eee67 2735 sk = ssl_create_cipher_list(s->ctx, s->tls13_ciphersuites,
f865b081
MC
2736 &s->cipher_list, &s->cipher_list_by_id, str,
2737 s->cert);
0f113f3e
MC
2738 /* see comment in SSL_CTX_set_cipher_list */
2739 if (sk == NULL)
2740 return 0;
3c83c5ba 2741 else if (cipher_list_tls12_num(sk) == 0) {
6849b73c 2742 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHER_MATCH);
0f113f3e
MC
2743 return 0;
2744 }
2745 return 1;
2746}
d02b48c6 2747
a216df59 2748char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
2749{
2750 char *p;
a216df59 2751 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 2752 const SSL_CIPHER *c;
0f113f3e
MC
2753 int i;
2754
a216df59 2755 if (!s->server
eee2a6a7 2756 || s->peer_ciphers == NULL
a216df59 2757 || size < 2)
26a7d938 2758 return NULL;
0f113f3e
MC
2759
2760 p = buf;
eee2a6a7 2761 clntsk = s->peer_ciphers;
a216df59
MC
2762 srvrsk = SSL_get_ciphers(s);
2763 if (clntsk == NULL || srvrsk == NULL)
2764 return NULL;
0f113f3e 2765
a216df59 2766 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
2767 return NULL;
2768
a216df59 2769 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
2770 int n;
2771
a216df59
MC
2772 c = sk_SSL_CIPHER_value(clntsk, i);
2773 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2774 continue;
2775
0f113f3e 2776 n = strlen(c->name);
a216df59 2777 if (n + 1 > size) {
0f113f3e
MC
2778 if (p != buf)
2779 --p;
2780 *p = '\0';
2781 return buf;
2782 }
4cacc9d5 2783 strcpy(p, c->name);
0f113f3e
MC
2784 p += n;
2785 *(p++) = ':';
a216df59 2786 size -= n + 1;
0f113f3e
MC
2787 }
2788 p[-1] = '\0';
26a7d938 2789 return buf;
0f113f3e
MC
2790}
2791
7955c1f1
MC
2792/**
2793 * Return the requested servername (SNI) value. Note that the behaviour varies
2794 * depending on:
2795 * - whether this is called by the client or the server,
2796 * - if we are before or during/after the handshake,
2797 * - if a resumption or normal handshake is being attempted/has occurred
2798 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
2799 *
2800 * Note that only the host_name type is defined (RFC 3546).
ed3883d2 2801 */
f1fd4544 2802const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e 2803{
7955c1f1
MC
2804 /*
2805 * If we don't know if we are the client or the server yet then we assume
2806 * client.
2807 */
2808 int server = s->handshake_func == NULL ? 0 : s->server;
0f113f3e
MC
2809 if (type != TLSEXT_NAMETYPE_host_name)
2810 return NULL;
a13c20f6 2811
7955c1f1
MC
2812 if (server) {
2813 /**
2814 * Server side
2815 * In TLSv1.3 on the server SNI is not associated with the session
2816 * but in TLSv1.2 or below it is.
2817 *
2818 * Before the handshake:
2819 * - return NULL
2820 *
2821 * During/after the handshake (TLSv1.2 or below resumption occurred):
2822 * - If a servername was accepted by the server in the original
2823 * handshake then it will return that servername, or NULL otherwise.
2824 *
2825 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2826 * - The function will return the servername requested by the client in
2827 * this handshake or NULL if none was requested.
2828 */
2829 if (s->hit && !SSL_IS_TLS13(s))
2830 return s->session->ext.hostname;
2831 } else {
2832 /**
2833 * Client side
2834 *
2835 * Before the handshake:
2836 * - If a servername has been set via a call to
2837 * SSL_set_tlsext_host_name() then it will return that servername
2838 * - If one has not been set, but a TLSv1.2 resumption is being
2839 * attempted and the session from the original handshake had a
2840 * servername accepted by the server then it will return that
2841 * servername
2842 * - Otherwise it returns NULL
2843 *
2844 * During/after the handshake (TLSv1.2 or below resumption occurred):
9f7505ab 2845 * - If the session from the original handshake had a servername accepted
7955c1f1
MC
2846 * by the server then it will return that servername.
2847 * - Otherwise it returns the servername set via
2848 * SSL_set_tlsext_host_name() (or NULL if it was not called).
2849 *
2850 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2851 * - It will return the servername set via SSL_set_tlsext_host_name()
2852 * (or NULL if it was not called).
2853 */
2854 if (SSL_in_before(s)) {
2855 if (s->ext.hostname == NULL
2856 && s->session != NULL
2857 && s->session->ssl_version != TLS1_3_VERSION)
2858 return s->session->ext.hostname;
2859 } else {
2860 if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
2861 return s->session->ext.hostname;
2862 }
2863 }
2864
328a0547 2865 return s->ext.hostname;
0f113f3e 2866}
ed3883d2 2867
f1fd4544 2868int SSL_get_servername_type(const SSL *s)
0f113f3e 2869{
7955c1f1 2870 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
0f113f3e
MC
2871 return TLSEXT_NAMETYPE_host_name;
2872 return -1;
2873}
ee2ffc27 2874
0f113f3e
MC
2875/*
2876 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2877 * expected that this function is called from the callback set by
0f113f3e
MC
2878 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2879 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2880 * not included in the length. A byte string of length 0 is invalid. No byte
2881 * string may be truncated. The current, but experimental algorithm for
2882 * selecting the protocol is: 1) If the server doesn't support NPN then this
2883 * is indicated to the callback. In this case, the client application has to
2884 * abort the connection or have a default application level protocol. 2) If
2885 * the server supports NPN, but advertises an empty list then the client
f430ba31 2886 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2887 * fallback case was enacted. 3) Otherwise, the client finds the first
2888 * protocol in the server's list that it supports and selects this protocol.
2889 * This is because it's assumed that the server has better information about
2890 * which protocol a client should use. 4) If the client doesn't support any
2891 * of the server's advertised protocols, then this is treated the same as
2892 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2893 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2894 */
0f113f3e
MC
2895int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2896 const unsigned char *server,
2897 unsigned int server_len,
a230b26e 2898 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2899{
2900 unsigned int i, j;
2901 const unsigned char *result;
2902 int status = OPENSSL_NPN_UNSUPPORTED;
2903
2904 /*
2905 * For each protocol in server preference order, see if we support it.
2906 */
2907 for (i = 0; i < server_len;) {
2908 for (j = 0; j < client_len;) {
2909 if (server[i] == client[j] &&
2910 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2911 /* We found a match */
2912 result = &server[i];
2913 status = OPENSSL_NPN_NEGOTIATED;
2914 goto found;
2915 }
2916 j += client[j];
2917 j++;
2918 }
2919 i += server[i];
2920 i++;
2921 }
2922
2923 /* There's no overlap between our protocols and the server's list. */
2924 result = client;
2925 status = OPENSSL_NPN_NO_OVERLAP;
2926
2927 found:
2928 *out = (unsigned char *)result + 1;
2929 *outlen = result[0];
2930 return status;
2931}
ee2ffc27 2932
e481f9b9 2933#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2934/*
2935 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2936 * client's requested protocol for this connection and returns 0. If the
2937 * client didn't request any protocol, then *data is set to NULL. Note that
2938 * the client can request any protocol it chooses. The value returned from
2939 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2940 * provided by the callback.
2941 */
0f113f3e
MC
2942void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2943 unsigned *len)
2944{
aff8c126 2945 *data = s->ext.npn;
12a765a5 2946 if (*data == NULL) {
0f113f3e
MC
2947 *len = 0;
2948 } else {
aff8c126 2949 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2950 }
2951}
2952
2953/*
aff8c126 2954 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2955 * a TLS server needs a list of supported protocols for Next Protocol
2956 * Negotiation. The returned list must be in wire format. The list is
2957 * returned by setting |out| to point to it and |outlen| to its length. This
2958 * memory will not be modified, but one should assume that the SSL* keeps a
2959 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2960 * wishes to advertise. Otherwise, no such extension will be included in the
2961 * ServerHello.
2962 */
aff8c126 2963void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2964 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2965 void *arg)
0f113f3e 2966{
aff8c126
RS
2967 ctx->ext.npn_advertised_cb = cb;
2968 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2969}
2970
2971/*
2972 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2973 * client needs to select a protocol from the server's provided list. |out|
2974 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2975 * The length of the protocol name must be written into |outlen|. The
2976 * server's advertised protocols are provided in |in| and |inlen|. The
2977 * callback can assume that |in| is syntactically valid. The client must
2978 * select a protocol. It is fatal to the connection if this callback returns
2979 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2980 */
aff8c126 2981void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2982 SSL_CTX_npn_select_cb_func cb,
aff8c126 2983 void *arg)
0f113f3e 2984{
aff8c126
RS
2985 ctx->ext.npn_select_cb = cb;
2986 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2987}
e481f9b9 2988#endif
a398f821 2989
feba11cf
TS
2990static int alpn_value_ok(const unsigned char *protos, unsigned int protos_len)
2991{
2992 unsigned int idx;
2993
2994 if (protos_len < 2 || protos == NULL)
2995 return 0;
2996
2997 for (idx = 0; idx < protos_len; idx += protos[idx] + 1) {
2998 if (protos[idx] == 0)
2999 return 0;
3000 }
3001 return idx == protos_len;
3002}
0f113f3e
MC
3003/*
3004 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 3005 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3006 * length-prefixed strings). Returns 0 on success.
3007 */
3008int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 3009 unsigned int protos_len)
0f113f3e 3010{
feba11cf
TS
3011 unsigned char *alpn;
3012
3013 if (protos_len == 0 || protos == NULL) {
3014 OPENSSL_free(ctx->ext.alpn);
3015 ctx->ext.alpn = NULL;
39a14059 3016 ctx->ext.alpn_len = 0;
feba11cf
TS
3017 return 0;
3018 }
3019 /* Not valid per RFC */
3020 if (!alpn_value_ok(protos, protos_len))
3021 return 1;
3022
3023 alpn = OPENSSL_memdup(protos, protos_len);
3024 if (alpn == NULL) {
6849b73c 3025 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
0f113f3e 3026 return 1;
72e9be3d 3027 }
feba11cf
TS
3028 OPENSSL_free(ctx->ext.alpn);
3029 ctx->ext.alpn = alpn;
aff8c126 3030 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
3031
3032 return 0;
3033}
3034
3035/*
3036 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 3037 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
3038 * length-prefixed strings). Returns 0 on success.
3039 */
3040int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 3041 unsigned int protos_len)
0f113f3e 3042{
feba11cf
TS
3043 unsigned char *alpn;
3044
3045 if (protos_len == 0 || protos == NULL) {
3046 OPENSSL_free(ssl->ext.alpn);
3047 ssl->ext.alpn = NULL;
39a14059 3048 ssl->ext.alpn_len = 0;
feba11cf
TS
3049 return 0;
3050 }
3051 /* Not valid per RFC */
3052 if (!alpn_value_ok(protos, protos_len))
3053 return 1;
3054
3055 alpn = OPENSSL_memdup(protos, protos_len);
3056 if (alpn == NULL) {
6849b73c 3057 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
0f113f3e 3058 return 1;
72e9be3d 3059 }
feba11cf
TS
3060 OPENSSL_free(ssl->ext.alpn);
3061 ssl->ext.alpn = alpn;
aff8c126 3062 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
3063
3064 return 0;
3065}
3066
3067/*
3068 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3069 * called during ClientHello processing in order to select an ALPN protocol
3070 * from the client's list of offered protocols.
3071 */
3072void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
3073 SSL_CTX_alpn_select_cb_func cb,
3074 void *arg)
0f113f3e 3075{
aff8c126
RS
3076 ctx->ext.alpn_select_cb = cb;
3077 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
3078}
3079
3080/*
69687aa8
F
3081 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3082 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
3083 * (not including the leading length-prefix byte). If the server didn't
3084 * respond with a negotiated protocol then |*len| will be zero.
3085 */
6f017a8f 3086void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 3087 unsigned int *len)
0f113f3e 3088{
555cbb32 3089 *data = ssl->s3.alpn_selected;
0f113f3e
MC
3090 if (*data == NULL)
3091 *len = 0;
3092 else
555cbb32 3093 *len = (unsigned int)ssl->s3.alpn_selected_len;
0f113f3e
MC
3094}
3095
74b4b494 3096int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 3097 const char *label, size_t llen,
23cec1f4 3098 const unsigned char *context, size_t contextlen,
0f113f3e
MC
3099 int use_context)
3100{
dffeec1c
TM
3101 if (s->session == NULL
3102 || (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER))
0f113f3e 3103 return -1;
e0af0405 3104
0f113f3e 3105 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
3106 llen, context,
3107 contextlen, use_context);
0f113f3e 3108}
e0af0405 3109
b38ede80
TT
3110int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3111 const char *label, size_t llen,
3112 const unsigned char *context,
3113 size_t contextlen)
3114{
3115 if (s->version != TLS1_3_VERSION)
3116 return 0;
3117
3118 return tls13_export_keying_material_early(s, out, olen, label, llen,
3119 context, contextlen);
3120}
3121
3c1d6bbc 3122static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 3123{
bd5d27c1 3124 const unsigned char *session_id = a->session_id;
0f113f3e 3125 unsigned long l;
bd5d27c1
DB
3126 unsigned char tmp_storage[4];
3127
3128 if (a->session_id_length < sizeof(tmp_storage)) {
3129 memset(tmp_storage, 0, sizeof(tmp_storage));
3130 memcpy(tmp_storage, a->session_id, a->session_id_length);
3131 session_id = tmp_storage;
3132 }
0f113f3e
MC
3133
3134 l = (unsigned long)
bd5d27c1
DB
3135 ((unsigned long)session_id[0]) |
3136 ((unsigned long)session_id[1] << 8L) |
3137 ((unsigned long)session_id[2] << 16L) |
3138 ((unsigned long)session_id[3] << 24L);
26a7d938 3139 return l;
0f113f3e
MC
3140}
3141
3142/*
3143 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3144 * coarser function than this one) is changed, ensure
0f113f3e
MC
3145 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3146 * being able to construct an SSL_SESSION that will collide with any existing
3147 * session with a matching session ID.
3148 */
3149static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3150{
3151 if (a->ssl_version != b->ssl_version)
208fb891 3152 return 1;
0f113f3e 3153 if (a->session_id_length != b->session_id_length)
208fb891 3154 return 1;
26a7d938 3155 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3156}
3157
3158/*
3159 * These wrapper functions should remain rather than redeclaring
d0fa136c 3160 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3161 * variable. The reason is that the functions aren't static, they're exposed
3162 * via ssl.h.
3163 */
97b17195 3164
b4250010 3165SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
d8652be0 3166 const SSL_METHOD *meth)
0f113f3e
MC
3167{
3168 SSL_CTX *ret = NULL;
3169
3170 if (meth == NULL) {
6849b73c 3171 ERR_raise(ERR_LIB_SSL, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3172 return NULL;
0f113f3e
MC
3173 }
3174
0fc32b07
MC
3175 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3176 return NULL;
7fa792d1 3177
0f113f3e 3178 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
6849b73c 3179 ERR_raise(ERR_LIB_SSL, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
0f113f3e
MC
3180 goto err;
3181 }
b51bce94 3182 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
3183 if (ret == NULL)
3184 goto err;
3185
045a8930
F
3186 /* Init the reference counting before any call to SSL_CTX_free */
3187 ret->references = 1;
3188 ret->lock = CRYPTO_THREAD_lock_new();
3189 if (ret->lock == NULL) {
3190 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
3191 OPENSSL_free(ret);
3192 return NULL;
3193 }
3194
ba18627e
MC
3195 ret->libctx = libctx;
3196 if (propq != NULL) {
3197 ret->propq = OPENSSL_strdup(propq);
3198 if (ret->propq == NULL)
3199 goto err;
3200 }
3201
0f113f3e 3202 ret->method = meth;
7946ab33
KR
3203 ret->min_proto_version = 0;
3204 ret->max_proto_version = 0;
693cf80c 3205 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3206 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3207 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3208 /* We take the system default. */
0f113f3e 3209 ret->session_timeout = meth->get_timeout();
0f113f3e 3210 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3211 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
3212 if ((ret->cert = ssl_cert_new()) == NULL)
3213 goto err;
3214
62d0577e 3215 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
3216 if (ret->sessions == NULL)
3217 goto err;
3218 ret->cert_store = X509_STORE_new();
3219 if (ret->cert_store == NULL)
3220 goto err;
ed29e82a 3221#ifndef OPENSSL_NO_CT
d8652be0 3222 ret->ctlog_store = CTLOG_STORE_new_ex(libctx, propq);
ed29e82a
RP
3223 if (ret->ctlog_store == NULL)
3224 goto err;
3225#endif
f865b081 3226
c8f6c28a
MC
3227 /* initialize cipher/digest methods table */
3228 if (!ssl_load_ciphers(ret))
075b1f2f 3229 goto err2;
263ff2c9
MC
3230 /* initialise sig algs */
3231 if (!ssl_setup_sig_algs(ret))
3232 goto err2;
3233
c8f6c28a 3234
9d2d857f
MC
3235 if (!ssl_load_groups(ret))
3236 goto err2;
3237
5d120511 3238 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
f865b081
MC
3239 goto err;
3240
a68eee67 3241 if (!ssl_create_cipher_list(ret,
f865b081 3242 ret->tls13_ciphersuites,
a230b26e 3243 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3244 OSSL_default_cipher_list(), ret->cert)
a230b26e 3245 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
6849b73c 3246 ERR_raise(ERR_LIB_SSL, SSL_R_LIBRARY_HAS_NO_CIPHERS);
0f113f3e
MC
3247 goto err2;
3248 }
3249
3250 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 3251 if (ret->param == NULL)
0f113f3e
MC
3252 goto err;
3253
c8f6c28a
MC
3254 /*
3255 * If these aren't available from the provider we'll get NULL returns.
3256 * That's fine but will cause errors later if SSLv3 is negotiated
3257 */
3258 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3259 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
0f113f3e 3260
fa7c2637 3261 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
3262 goto err;
3263
98732979
MC
3264 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3265 goto err;
3266
25a807bc
F
3267 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3268 goto err;
0f113f3e 3269
4bfb96f2
TS
3270 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3271 goto err;
3272
0f113f3e
MC
3273 /* No compression for DTLS */
3274 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3275 ret->comp_methods = SSL_COMP_get_compression_methods();
3276
3277 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3278 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3279
4e2e1ec9 3280 /* Setup RFC5077 ticket keys */
8f21260b 3281 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
0f8815aa 3282 sizeof(ret->ext.tick_key_name), 0) <= 0)
8f21260b 3283 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
0f8815aa 3284 sizeof(ret->ext.secure->tick_hmac_key), 0) <= 0)
8f21260b 3285 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
0f8815aa 3286 sizeof(ret->ext.secure->tick_aes_key), 0) <= 0))
0f113f3e 3287 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3288
8f21260b 3289 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
0f8815aa 3290 sizeof(ret->ext.cookie_hmac_key), 0) <= 0)
43054d3d
MC
3291 goto err;
3292
edc032b5 3293#ifndef OPENSSL_NO_SRP
76cb077f 3294 if (!ssl_ctx_srp_ctx_init_intern(ret))
69f68237 3295 goto err;
edc032b5 3296#endif
4db9677b 3297#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3298# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3299# define eng_strx(x) #x
3300# define eng_str(x) eng_strx(x)
3301 /* Use specific client engine automatically... ignore errors */
3302 {
3303 ENGINE *eng;
3304 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3305 if (!eng) {
3306 ERR_clear_error();
3307 ENGINE_load_builtin_engines();
3308 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3309 }
3310 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3311 ERR_clear_error();
3312 }
3313# endif
3314#endif
dc5744cb
EK
3315 /*
3316 * Disable compression by default to prevent CRIME. Applications can
3317 * re-enable compression by configuring
3318 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3319 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3320 * middlebox compatibility by default. This may be disabled by default in
3321 * a later OpenSSL version.
dc5744cb 3322 */
a5816a5a 3323 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3324
aff8c126 3325 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3326
bfa9a9af 3327 /*
c39e4048
BK
3328 * We cannot usefully set a default max_early_data here (which gets
3329 * propagated in SSL_new(), for the following reason: setting the
3330 * SSL field causes tls_construct_stoc_early_data() to tell the
3331 * client that early data will be accepted when constructing a TLS 1.3
3332 * session ticket, and the client will accordingly send us early data
3333 * when using that ticket (if the client has early data to send).
3334 * However, in order for the early data to actually be consumed by
3335 * the application, the application must also have calls to
3336 * SSL_read_early_data(); otherwise we'll just skip past the early data
3337 * and ignore it. So, since the application must add calls to
3338 * SSL_read_early_data(), we also require them to add
3339 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3340 * eliminating the bandwidth-wasting early data in the case described
3341 * above.
bfa9a9af 3342 */
c39e4048 3343 ret->max_early_data = 0;
bfa9a9af 3344
4e8548e8
MC
3345 /*
3346 * Default recv_max_early_data is a fully loaded single record. Could be
3347 * split across multiple records in practice. We set this differently to
3348 * max_early_data so that, in the default case, we do not advertise any
3349 * support for early_data, but if a client were to send us some (e.g.
3350 * because of an old, stale ticket) then we will tolerate it and skip over
3351 * it.
3352 */
3353 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3354
36ff232c
MC
3355 /* By default we send two session tickets automatically in TLSv1.3 */
3356 ret->num_tickets = 2;
9d0a8bb7 3357
8a5ed9dc
TM
3358 ssl_ctx_system_config(ret);
3359
16203f7b 3360 return ret;
0f113f3e 3361 err:
6849b73c 3362 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
0f113f3e 3363 err2:
e0e920b1 3364 SSL_CTX_free(ret);
16203f7b 3365 return NULL;
0f113f3e 3366}
d02b48c6 3367
ba18627e
MC
3368SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3369{
d8652be0 3370 return SSL_CTX_new_ex(NULL, NULL, meth);
ba18627e
MC
3371}
3372
c5ebfcab 3373int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 3374{
16203f7b 3375 int i;
c5ebfcab 3376
2f545ae4 3377 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3378 return 0;
3379
3380 REF_PRINT_COUNT("SSL_CTX", ctx);
3381 REF_ASSERT_ISNT(i < 2);
3382 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3383}
3384
4f43d0e7 3385void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3386{
3387 int i;
9d2d857f 3388 size_t j;
d02b48c6 3389
0f113f3e
MC
3390 if (a == NULL)
3391 return;
d02b48c6 3392
2f545ae4 3393 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3394 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3395 if (i > 0)
3396 return;
f3f1cf84 3397 REF_ASSERT_ISNT(i < 0);
0f113f3e 3398
222561fe 3399 X509_VERIFY_PARAM_free(a->param);
919ba009 3400 dane_ctx_final(&a->dane);
0f113f3e
MC
3401
3402 /*
3403 * Free internal session cache. However: the remove_cb() may reference
3404 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3405 * after the sessions were flushed.
3406 * As the ex_data handling routines might also touch the session cache,
3407 * the most secure solution seems to be: empty (flush) the cache, then
3408 * free ex_data, then finally free the cache.
3409 * (See ticket [openssl.org #212].)
3410 */
3411 if (a->sessions != NULL)
3412 SSL_CTX_flush_sessions(a, 0);
3413
3414 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 3415 lh_SSL_SESSION_free(a->sessions);
222561fe 3416 X509_STORE_free(a->cert_store);
ed29e82a
RP
3417#ifndef OPENSSL_NO_CT
3418 CTLOG_STORE_free(a->ctlog_store);
3419#endif
25aaa98a
RS
3420 sk_SSL_CIPHER_free(a->cipher_list);
3421 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 3422 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 3423 ssl_cert_free(a->cert);
fa7c2637 3424 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 3425 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
222561fe 3426 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 3427 a->comp_methods = NULL;
e783bae2 3428#ifndef OPENSSL_NO_SRTP
25aaa98a 3429 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 3430#endif
edc032b5 3431#ifndef OPENSSL_NO_SRP
76cb077f 3432 ssl_ctx_srp_ctx_free_intern(a);
edc032b5 3433#endif
bdfe932d 3434#ifndef OPENSSL_NO_ENGINE
301fcb28 3435 tls_engine_finish(a->client_cert_engine);
ddac1974 3436#endif
8671b898 3437
aff8c126 3438 OPENSSL_free(a->ext.ecpointformats);
187753e0 3439 OPENSSL_free(a->ext.supportedgroups);
ddf8f1ce 3440 OPENSSL_free(a->ext.supported_groups_default);
aff8c126 3441 OPENSSL_free(a->ext.alpn);
4bfb96f2 3442 OPENSSL_secure_free(a->ext.secure);
8671b898 3443
c8f6c28a
MC
3444 ssl_evp_md_free(a->md5);
3445 ssl_evp_md_free(a->sha1);
3446
9d2d857f
MC
3447 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
3448 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
3449 for (j = 0; j < SSL_MD_NUM_IDX; j++)
3450 ssl_evp_md_free(a->ssl_digest_methods[j]);
3451 for (j = 0; j < a->group_list_len; j++) {
3452 OPENSSL_free(a->group_list[j].tlsname);
3453 OPENSSL_free(a->group_list[j].realname);
3454 OPENSSL_free(a->group_list[j].algorithm);
3455 }
3456 OPENSSL_free(a->group_list);
c8f6c28a 3457
263ff2c9
MC
3458 OPENSSL_free(a->sigalg_lookup_cache);
3459
16203f7b
AG
3460 CRYPTO_THREAD_lock_free(a->lock);
3461
ba18627e
MC
3462 OPENSSL_free(a->propq);
3463
0f113f3e
MC
3464 OPENSSL_free(a);
3465}
d02b48c6 3466
3ae76679 3467void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
3468{
3469 ctx->default_passwd_callback = cb;
3470}
3471
3472void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3473{
3474 ctx->default_passwd_callback_userdata = u;
3475}
3476
0c452abc
CH
3477pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3478{
3479 return ctx->default_passwd_callback;
3480}
3481
3482void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3483{
3484 return ctx->default_passwd_callback_userdata;
3485}
3486
a974e64a
MC
3487void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3488{
3489 s->default_passwd_callback = cb;
3490}
3491
3492void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3493{
3494 s->default_passwd_callback_userdata = u;
3495}
3496
0c452abc
CH
3497pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3498{
3499 return s->default_passwd_callback;
3500}
3501
3502void *SSL_get_default_passwd_cb_userdata(SSL *s)
3503{
3504 return s->default_passwd_callback_userdata;
3505}
3506
0f113f3e
MC
3507void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3508 int (*cb) (X509_STORE_CTX *, void *),
3509 void *arg)
3510{
3511 ctx->app_verify_callback = cb;
3512 ctx->app_verify_arg = arg;
3513}
3514
3515void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3516 int (*cb) (int, X509_STORE_CTX *))
3517{
3518 ctx->verify_mode = mode;
3519 ctx->default_verify_callback = cb;
3520}
3521
3522void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3523{
3524 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3525}
3526
a230b26e 3527void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3528{
3529 ssl_cert_set_cert_cb(c->cert, cb, arg);
3530}
3531
3532void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3533{
3534 ssl_cert_set_cert_cb(s->cert, cb, arg);
3535}
18d71588 3536
2cf28d61 3537void ssl_set_masks(SSL *s)
0f113f3e 3538{
6383d316 3539 CERT *c = s->cert;
555cbb32 3540 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 3541 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3542 unsigned long mask_k, mask_a;
361a1191 3543 int have_ecc_cert, ecdsa_ok;
462f4f4b 3544
0f113f3e
MC
3545 if (c == NULL)
3546 return;
d02b48c6 3547
13c45372 3548 dh_tmp = (c->dh_tmp != NULL
13c45372 3549 || c->dh_tmp_cb != NULL
13c45372 3550 || c->dh_tmp_auto);
d02b48c6 3551
d0ff28f8 3552 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3553 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3554 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
6383d316 3555 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
0f113f3e
MC
3556 mask_k = 0;
3557 mask_a = 0;
0e1dba93 3558
77359d22
RL
3559 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3560 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 3561
2a9b9654 3562#ifndef OPENSSL_NO_GOST
4020c0b3 3563 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
5a5530a2 3564 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
3565 mask_a |= SSL_aGOST12;
3566 }
4020c0b3 3567 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
5a5530a2 3568 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
3569 mask_a |= SSL_aGOST12;
3570 }
4020c0b3 3571 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3572 mask_k |= SSL_kGOST;
3573 mask_a |= SSL_aGOST01;
3574 }
2a9b9654 3575#endif
0f113f3e 3576
361a1191 3577 if (rsa_enc)
0f113f3e 3578 mask_k |= SSL_kRSA;
d02b48c6 3579
0f113f3e
MC
3580 if (dh_tmp)
3581 mask_k |= SSL_kDHE;
d02b48c6 3582
6aaa29fb
DSH
3583 /*
3584 * If we only have an RSA-PSS certificate allow RSA authentication
3585 * if TLS 1.2 and peer supports it.
3586 */
3587
3588 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3589 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3590 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3591 mask_a |= SSL_aRSA;
d02b48c6 3592
0f113f3e
MC
3593 if (dsa_sign) {
3594 mask_a |= SSL_aDSS;
0f113f3e 3595 }
d02b48c6 3596
0f113f3e 3597 mask_a |= SSL_aNULL;
d02b48c6 3598
0f113f3e
MC
3599 /*
3600 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3601 * depending on the key usage extension.
3602 */
0f113f3e 3603 if (have_ecc_cert) {
a8d8e06b 3604 uint32_t ex_kusage;
4020c0b3 3605 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3606 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3607 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3608 ecdsa_ok = 0;
c7c46256 3609 if (ecdsa_ok)
0f113f3e 3610 mask_a |= SSL_aECDSA;
0f113f3e 3611 }
b2021556
DSH
3612 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3613 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3614 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3615 && TLS1_get_version(s) == TLS1_2_VERSION)
3616 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
3617
3618 /* Allow Ed448 for TLS 1.2 if peer supports it */
3619 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3620 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3621 && TLS1_get_version(s) == TLS1_2_VERSION)
3622 mask_a |= SSL_aECDSA;
ea262260 3623
fe6ef247 3624 mask_k |= SSL_kECDHE;
ddac1974
NL
3625
3626#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3627 mask_k |= SSL_kPSK;
3628 mask_a |= SSL_aPSK;
526f94ad
DSH
3629 if (mask_k & SSL_kRSA)
3630 mask_k |= SSL_kRSAPSK;
3631 if (mask_k & SSL_kDHE)
3632 mask_k |= SSL_kDHEPSK;
3633 if (mask_k & SSL_kECDHE)
3634 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3635#endif
3636
555cbb32
TS
3637 s->s3.tmp.mask_k = mask_k;
3638 s->s3.tmp.mask_a = mask_a;
0f113f3e 3639}
d02b48c6 3640
a2f9200f 3641int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3642{
555cbb32 3643 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3644 /* key usage, if present, must allow signing */
ce0c1f2b 3645 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
6849b73c 3646 ERR_raise(ERR_LIB_SSL, SSL_R_ECC_CERT_NOT_FOR_SIGNING);
0f113f3e
MC
3647 return 0;
3648 }
3649 }
0f113f3e
MC
3650 return 1; /* all checks are ok */
3651}
ea262260 3652
a398f821 3653int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3654 size_t *serverinfo_length)
3655{
555cbb32 3656 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
3657 *serverinfo_length = 0;
3658
a497cf25 3659 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3660 return 0;
3661
a497cf25
DSH
3662 *serverinfo = cpk->serverinfo;
3663 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3664 return 1;
3665}
0f113f3e
MC
3666
3667void ssl_update_cache(SSL *s, int mode)
3668{
3669 int i;
3670
3671 /*
3672 * If the session_id_length is 0, we are not supposed to cache it, and it
3673 * would be rather hard to do anyway :-)
3674 */
3675 if (s->session->session_id_length == 0)
3676 return;
3677
d316cdcf
BK
3678 /*
3679 * If sid_ctx_length is 0 there is no specific application context
3680 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
3681 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3682 * indication that this is actually a session for the proper application
3683 * context, and the *handshake* will fail, not just the resumption attempt.
3684 * Do not cache (on the server) these sessions that are not resumable
3685 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 3686 */
c4fa1f7f 3687 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
3688 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3689 return;
3690
0f113f3e 3691 i = s->session_ctx->session_cache_mode;
5d61491c 3692 if ((i & mode) != 0
ee94ec2e
MC
3693 && (!s->hit || SSL_IS_TLS13(s))) {
3694 /*
3695 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
3696 * normally don't do this because by default it's a full stateless ticket
3697 * with only a dummy session id so there is no reason to cache it,
3698 * unless:
ee94ec2e
MC
3699 * - we are doing early_data, in which case we cache so that we can
3700 * detect replays
3701 * - the application has set a remove_session_cb so needs to know about
3702 * session timeout events
6cc0b3c2 3703 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
3704 */
3705 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3706 && (!SSL_IS_TLS13(s)
3707 || !s->server
5d263fb7
MC
3708 || (s->max_early_data > 0
3709 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
3710 || s->session_ctx->remove_session_cb != NULL
3711 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
3712 SSL_CTX_add_session(s->session_ctx, s->session);
3713
3714 /*
3715 * Add the session to the external cache. We do this even in server side
3716 * TLSv1.3 without early data because some applications just want to
3717 * know about the creation of a session and aren't doing a full cache.
3718 */
3719 if (s->session_ctx->new_session_cb != NULL) {
3720 SSL_SESSION_up_ref(s->session);
3721 if (!s->session_ctx->new_session_cb(s, s->session))
3722 SSL_SESSION_free(s->session);
3723 }
0f113f3e
MC
3724 }
3725
3726 /* auto flush every 255 connections */
3727 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 3728 TSAN_QUALIFIER int *stat;
1fcb4e4d
BK
3729 if (mode & SSL_SESS_CACHE_CLIENT)
3730 stat = &s->session_ctx->stats.sess_connect_good;
3731 else
3732 stat = &s->session_ctx->stats.sess_accept_good;
9ef9088c 3733 if ((tsan_load(stat) & 0xff) == 0xff)
0f113f3e 3734 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
3735 }
3736}
d02b48c6 3737
3499327b 3738const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
3739{
3740 return ctx->method;
3741}
ba168244 3742
3499327b 3743const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 3744{
26a7d938 3745 return s->method;
0f113f3e 3746}
d02b48c6 3747
4ebb342f 3748int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3749{
0f113f3e
MC
3750 int ret = 1;
3751
3752 if (s->method != meth) {
919ba009 3753 const SSL_METHOD *sm = s->method;
a230b26e 3754 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3755
919ba009 3756 if (sm->version == meth->version)
0f113f3e
MC
3757 s->method = meth;
3758 else {
919ba009 3759 sm->ssl_free(s);
0f113f3e
MC
3760 s->method = meth;
3761 ret = s->method->ssl_new(s);
3762 }
3763
919ba009 3764 if (hf == sm->ssl_connect)
0f113f3e 3765 s->handshake_func = meth->ssl_connect;
919ba009 3766 else if (hf == sm->ssl_accept)
0f113f3e
MC
3767 s->handshake_func = meth->ssl_accept;
3768 }
26a7d938 3769 return ret;
0f113f3e
MC
3770}
3771
3772int SSL_get_error(const SSL *s, int i)
3773{
3774 int reason;
3775 unsigned long l;
3776 BIO *bio;
3777
3778 if (i > 0)
26a7d938 3779 return SSL_ERROR_NONE;
0f113f3e
MC
3780
3781 /*
3782 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3783 * where we do encode the error
3784 */
3785 if ((l = ERR_peek_error()) != 0) {
3786 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 3787 return SSL_ERROR_SYSCALL;
0f113f3e 3788 else
26a7d938 3789 return SSL_ERROR_SSL;
0f113f3e
MC
3790 }
3791
8051ab2b
MC
3792 if (SSL_want_read(s)) {
3793 bio = SSL_get_rbio(s);
3794 if (BIO_should_read(bio))
26a7d938 3795 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3796 else if (BIO_should_write(bio))
3797 /*
3798 * This one doesn't make too much sense ... We never try to write
3799 * to the rbio, and an application program where rbio and wbio
3800 * are separate couldn't even know what it should wait for.
3801 * However if we ever set s->rwstate incorrectly (so that we have
3802 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3803 * wbio *are* the same, this test works around that bug; so it
3804 * might be safer to keep it.
3805 */
26a7d938 3806 return SSL_ERROR_WANT_WRITE;
8051ab2b
MC
3807 else if (BIO_should_io_special(bio)) {
3808 reason = BIO_get_retry_reason(bio);
3809 if (reason == BIO_RR_CONNECT)
26a7d938 3810 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3811 else if (reason == BIO_RR_ACCEPT)
26a7d938 3812 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3813 else
26a7d938 3814 return SSL_ERROR_SYSCALL; /* unknown */
0f113f3e 3815 }
8051ab2b 3816 }
0f113f3e 3817
8051ab2b 3818 if (SSL_want_write(s)) {
69687aa8 3819 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3820 bio = s->wbio;
3821 if (BIO_should_write(bio))
26a7d938 3822 return SSL_ERROR_WANT_WRITE;
8051ab2b 3823 else if (BIO_should_read(bio))
2e7dc7cd 3824 /*
8051ab2b 3825 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3826 */
26a7d938 3827 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3828 else if (BIO_should_io_special(bio)) {
3829 reason = BIO_get_retry_reason(bio);
3830 if (reason == BIO_RR_CONNECT)
26a7d938 3831 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3832 else if (reason == BIO_RR_ACCEPT)
26a7d938 3833 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3834 else
26a7d938 3835 return SSL_ERROR_SYSCALL;
0f113f3e 3836 }
07bbc92c 3837 }
6b1bb98f 3838 if (SSL_want_x509_lookup(s))
26a7d938 3839 return SSL_ERROR_WANT_X509_LOOKUP;
0c3eb279
DDO
3840 if (SSL_want_retry_verify(s))
3841 return SSL_ERROR_WANT_RETRY_VERIFY;
6b1bb98f 3842 if (SSL_want_async(s))
8051ab2b 3843 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3844 if (SSL_want_async_job(s))
8051ab2b 3845 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3846 if (SSL_want_client_hello_cb(s))
3847 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3848
3849 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
555cbb32 3850 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 3851 return SSL_ERROR_ZERO_RETURN;
8051ab2b 3852
26a7d938 3853 return SSL_ERROR_SYSCALL;
0f113f3e 3854}
d02b48c6 3855
add2f5ca
MC
3856static int ssl_do_handshake_intern(void *vargs)
3857{
3858 struct ssl_async_args *args;
3859 SSL *s;
3860
3861 args = (struct ssl_async_args *)vargs;
3862 s = args->s;
3863
3864 return s->handshake_func(s);
3865}
3866
4f43d0e7 3867int SSL_do_handshake(SSL *s)
0f113f3e
MC
3868{
3869 int ret = 1;
3870
3871 if (s->handshake_func == NULL) {
6849b73c 3872 ERR_raise(ERR_LIB_SSL, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3873 return -1;
0f113f3e
MC
3874 }
3875
3eaa4170 3876 ossl_statem_check_finish_init(s, -1);
49e7fe12 3877
c7f47786 3878 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
3879
3880 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3881 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3882 struct ssl_async_args args;
3883
3884 args.s = s;
3885
7fecbf6f 3886 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3887 } else {
3888 ret = s->handshake_func(s);
3889 }
0f113f3e 3890 }
add2f5ca 3891 return ret;
0f113f3e
MC
3892}
3893
4f43d0e7 3894void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3895{
3896 s->server = 1;
3897 s->shutdown = 0;
fe3a3291 3898 ossl_statem_clear(s);
0f113f3e 3899 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3900 clear_ciphers(s);
0f113f3e 3901}
d02b48c6 3902
4f43d0e7 3903void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3904{
3905 s->server = 0;
3906 s->shutdown = 0;
fe3a3291 3907 ossl_statem_clear(s);
0f113f3e 3908 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3909 clear_ciphers(s);
0f113f3e 3910}
d02b48c6 3911
4f43d0e7 3912int ssl_undefined_function(SSL *s)
0f113f3e 3913{
6849b73c 3914 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3915 return 0;
0f113f3e 3916}
d02b48c6 3917
41a15c4f 3918int ssl_undefined_void_function(void)
0f113f3e 3919{
6849b73c 3920 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3921 return 0;
0f113f3e 3922}
41a15c4f 3923
0821bcd4 3924int ssl_undefined_const_function(const SSL *s)
0f113f3e 3925{
26a7d938 3926 return 0;
0f113f3e 3927}
0821bcd4 3928
2b8fa1d5 3929const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e 3930{
6849b73c 3931 ERR_raise(ERR_LIB_SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3932 return NULL;
0f113f3e 3933}
d02b48c6 3934
3eb2aff4 3935const char *ssl_protocol_to_string(int version)
7d650072 3936{
2abacef1
MC
3937 switch(version)
3938 {
3939 case TLS1_3_VERSION:
582a17d6 3940 return "TLSv1.3";
2abacef1
MC
3941
3942 case TLS1_2_VERSION:
7d650072 3943 return "TLSv1.2";
2abacef1
MC
3944
3945 case TLS1_1_VERSION:
7d650072 3946 return "TLSv1.1";
2abacef1
MC
3947
3948 case TLS1_VERSION:
ee3a6c64 3949 return "TLSv1";
2abacef1
MC
3950
3951 case SSL3_VERSION:
7d650072 3952 return "SSLv3";
2abacef1
MC
3953
3954 case DTLS1_BAD_VER:
7d650072 3955 return "DTLSv0.9";
2abacef1
MC
3956
3957 case DTLS1_VERSION:
7d650072 3958 return "DTLSv1";
2abacef1
MC
3959
3960 case DTLS1_2_VERSION:
7d650072 3961 return "DTLSv1.2";
2abacef1
MC
3962
3963 default:
3964 return "unknown";
3965 }
0f113f3e 3966}
d02b48c6 3967
7d650072
KR
3968const char *SSL_get_version(const SSL *s)
3969{
3eb2aff4 3970 return ssl_protocol_to_string(s->version);
7d650072
KR
3971}
3972
98732979 3973static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
3974{
3975 STACK_OF(X509_NAME) *sk;
3976 X509_NAME *xn;
98732979
MC
3977 int i;
3978
3979 if (src == NULL) {
3980 *dst = NULL;
3981 return 1;
3982 }
3983
3984 if ((sk = sk_X509_NAME_new_null()) == NULL)
3985 return 0;
3986 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3987 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3988 if (xn == NULL) {
3989 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3990 return 0;
3991 }
3992 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3993 X509_NAME_free(xn);
3994 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3995 return 0;
3996 }
3997 }
3998 *dst = sk;
3999
4000 return 1;
4001}
4002
4003SSL *SSL_dup(SSL *s)
4004{
0f113f3e
MC
4005 SSL *ret;
4006 int i;
4007
919ba009
VD
4008 /* If we're not quiescent, just up_ref! */
4009 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 4010 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
4011 return s;
4012 }
4013
4014 /*
4015 * Otherwise, copy configuration state, and session if set.
4016 */
0f113f3e 4017 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 4018 return NULL;
0f113f3e 4019
0f113f3e 4020 if (s->session != NULL) {
919ba009
VD
4021 /*
4022 * Arranges to share the same session via up_ref. This "copies"
4023 * session-id, SSL_METHOD, sid_ctx, and 'cert'
4024 */
61986d32 4025 if (!SSL_copy_session_id(ret, s))
17dd65e6 4026 goto err;
0f113f3e
MC
4027 } else {
4028 /*
4029 * No session has been established yet, so we have to expect that
4030 * s->cert or ret->cert will be changed later -- they should not both
4031 * point to the same object, and thus we can't use
4032 * SSL_copy_session_id.
4033 */
919ba009
VD
4034 if (!SSL_set_ssl_method(ret, s->method))
4035 goto err;
0f113f3e
MC
4036
4037 if (s->cert != NULL) {
e0e920b1 4038 ssl_cert_free(ret->cert);
0f113f3e
MC
4039 ret->cert = ssl_cert_dup(s->cert);
4040 if (ret->cert == NULL)
4041 goto err;
4042 }
4043
348240c6
MC
4044 if (!SSL_set_session_id_context(ret, s->sid_ctx,
4045 (int)s->sid_ctx_length))
69f68237 4046 goto err;
0f113f3e
MC
4047 }
4048
9f6b22b8
VD
4049 if (!ssl_dane_dup(ret, s))
4050 goto err;
919ba009 4051 ret->version = s->version;
0f113f3e 4052 ret->options = s->options;
f12dd991
MC
4053 ret->min_proto_version = s->min_proto_version;
4054 ret->max_proto_version = s->max_proto_version;
0f113f3e
MC
4055 ret->mode = s->mode;
4056 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4057 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4058 ret->msg_callback = s->msg_callback;
4059 ret->msg_callback_arg = s->msg_callback_arg;
4060 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4061 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4062 ret->generate_session_id = s->generate_session_id;
4063
4064 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4065
0f113f3e
MC
4066 /* copy app data, a little dangerous perhaps */
4067 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4068 goto err;
4069
0f113f3e 4070 ret->server = s->server;
919ba009
VD
4071 if (s->handshake_func) {
4072 if (s->server)
4073 SSL_set_accept_state(ret);
4074 else
4075 SSL_set_connect_state(ret);
4076 }
0f113f3e 4077 ret->shutdown = s->shutdown;
0f113f3e
MC
4078 ret->hit = s->hit;
4079
a974e64a
MC
4080 ret->default_passwd_callback = s->default_passwd_callback;
4081 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
4082
0f113f3e
MC
4083 X509_VERIFY_PARAM_inherit(ret->param, s->param);
4084
4085 /* dup the cipher_list and cipher_list_by_id stacks */
4086 if (s->cipher_list != NULL) {
4087 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
4088 goto err;
4089 }
4090 if (s->cipher_list_by_id != NULL)
4091 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
4092 == NULL)
4093 goto err;
4094
4095 /* Dup the client_CA list */
98732979
MC
4096 if (!dup_ca_names(&ret->ca_names, s->ca_names)
4097 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
4098 goto err;
4099
66696478 4100 return ret;
0f113f3e 4101
0f113f3e 4102 err:
66696478
RS
4103 SSL_free(ret);
4104 return NULL;
0f113f3e 4105}
d02b48c6 4106
4f43d0e7 4107void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
4108{
4109 if (s->enc_read_ctx != NULL) {
846ec07d 4110 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
4111 s->enc_read_ctx = NULL;
4112 }
4113 if (s->enc_write_ctx != NULL) {
846ec07d 4114 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
4115 s->enc_write_ctx = NULL;
4116 }
09b6c2ef 4117#ifndef OPENSSL_NO_COMP
efa7dd64
RS
4118 COMP_CTX_free(s->expand);
4119 s->expand = NULL;
4120 COMP_CTX_free(s->compress);
4121 s->compress = NULL;
0f113f3e
MC
4122#endif
4123}
d02b48c6 4124
0821bcd4 4125X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
4126{
4127 if (s->cert != NULL)
26a7d938 4128 return s->cert->key->x509;
0f113f3e 4129 else
26a7d938 4130 return NULL;
0f113f3e 4131}
d02b48c6 4132
a25f9adc 4133EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
4134{
4135 if (s->cert != NULL)
26a7d938 4136 return s->cert->key->privatekey;
0f113f3e 4137 else
26a7d938 4138 return NULL;
0f113f3e 4139}
d02b48c6 4140
a25f9adc 4141X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
4142{
4143 if (ctx->cert != NULL)
4144 return ctx->cert->key->x509;
4145 else
4146 return NULL;
4147}
a25f9adc
DSH
4148
4149EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
4150{
4151 if (ctx->cert != NULL)
4152 return ctx->cert->key->privatekey;
4153 else
4154 return NULL;
4155}
a25f9adc 4156
babb3798 4157const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
4158{
4159 if ((s->session != NULL) && (s->session->cipher != NULL))
26a7d938
K
4160 return s->session->cipher;
4161 return NULL;
0f113f3e
MC
4162}
4163
0aed6e44
BK
4164const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4165{
555cbb32 4166 return s->s3.tmp.new_cipher;
0aed6e44
BK
4167}
4168
3499327b 4169const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 4170{
9a555706
RS
4171#ifndef OPENSSL_NO_COMP
4172 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4173#else
4174 return NULL;
4175#endif
0f113f3e 4176}
377dcdba 4177
3499327b 4178const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 4179{
9a555706
RS
4180#ifndef OPENSSL_NO_COMP
4181 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4182#else
4183 return NULL;
0f113f3e 4184#endif
9a555706 4185}
0f113f3e 4186
46417569 4187int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
4188{
4189 BIO *bbio;
4190
2e7dc7cd
MC
4191 if (s->bbio != NULL) {
4192 /* Already buffered. */
4193 return 1;
0f113f3e 4194 }
46417569 4195
2e7dc7cd
MC
4196 bbio = BIO_new(BIO_f_buffer());
4197 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4198 BIO_free(bbio);
6849b73c 4199 ERR_raise(ERR_LIB_SSL, ERR_R_BUF_LIB);
46417569 4200 return 0;
0f113f3e 4201 }
2e7dc7cd
MC
4202 s->bbio = bbio;
4203 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
4204
4205 return 1;
0f113f3e 4206}
413c4f45 4207
b77f3ed1 4208int ssl_free_wbio_buffer(SSL *s)
0f113f3e 4209{
62adbcee 4210 /* callers ensure s is never null */
0f113f3e 4211 if (s->bbio == NULL)
b77f3ed1 4212 return 1;
0f113f3e 4213
2e7dc7cd 4214 s->wbio = BIO_pop(s->wbio);
0f113f3e
MC
4215 BIO_free(s->bbio);
4216 s->bbio = NULL;
b77f3ed1
MC
4217
4218 return 1;
0f113f3e
MC
4219}
4220
4221void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4222{
4223 ctx->quiet_shutdown = mode;
4224}
58964a49 4225
0821bcd4 4226int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 4227{
26a7d938 4228 return ctx->quiet_shutdown;
0f113f3e 4229}
58964a49 4230
0f113f3e
MC
4231void SSL_set_quiet_shutdown(SSL *s, int mode)
4232{
4233 s->quiet_shutdown = mode;
4234}
58964a49 4235
0821bcd4 4236int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 4237{
26a7d938 4238 return s->quiet_shutdown;
0f113f3e 4239}
58964a49 4240
0f113f3e
MC
4241void SSL_set_shutdown(SSL *s, int mode)
4242{
4243 s->shutdown = mode;
4244}
58964a49 4245
0821bcd4 4246int SSL_get_shutdown(const SSL *s)
0f113f3e 4247{
6546e9b2 4248 return s->shutdown;
0f113f3e 4249}
58964a49 4250
0821bcd4 4251int SSL_version(const SSL *s)
0f113f3e 4252{
6546e9b2
AG
4253 return s->version;
4254}
4255
4256int SSL_client_version(const SSL *s)
4257{
4258 return s->client_version;
0f113f3e 4259}
58964a49 4260
0821bcd4 4261SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 4262{
6546e9b2 4263 return ssl->ctx;
0f113f3e
MC
4264}
4265
4266SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4267{
24a0d393 4268 CERT *new_cert;
0f113f3e
MC
4269 if (ssl->ctx == ctx)
4270 return ssl->ctx;
0f113f3e 4271 if (ctx == NULL)
222da979 4272 ctx = ssl->session_ctx;
24a0d393
KR
4273 new_cert = ssl_cert_dup(ctx->cert);
4274 if (new_cert == NULL) {
4275 return NULL;
0f113f3e 4276 }
21181889
MC
4277
4278 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4279 ssl_cert_free(new_cert);
4280 return NULL;
4281 }
4282
24a0d393
KR
4283 ssl_cert_free(ssl->cert);
4284 ssl->cert = new_cert;
0f113f3e
MC
4285
4286 /*
4287 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4288 * so setter APIs must prevent invalid lengths from entering the system.
4289 */
380a522f
MC
4290 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4291 return NULL;
0f113f3e
MC
4292
4293 /*
4294 * If the session ID context matches that of the parent SSL_CTX,
4295 * inherit it from the new SSL_CTX as well. If however the context does
4296 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4297 * leave it unchanged.
4298 */
4299 if ((ssl->ctx != NULL) &&
4300 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4301 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4302 ssl->sid_ctx_length = ctx->sid_ctx_length;
4303 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4304 }
4305
16203f7b 4306 SSL_CTX_up_ref(ctx);
a230b26e 4307 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
4308 ssl->ctx = ctx;
4309
16203f7b 4310 return ssl->ctx;
0f113f3e 4311}
ed3883d2 4312
4f43d0e7 4313int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 4314{
d8652be0
MC
4315 return X509_STORE_set_default_paths_ex(ctx->cert_store, ctx->libctx,
4316 ctx->propq);
0f113f3e 4317}
58964a49 4318
d84a7b20
MC
4319int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4320{
4321 X509_LOOKUP *lookup;
4322
4323 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4324 if (lookup == NULL)
4325 return 0;
6dcb100f
RL
4326
4327 /* We ignore errors, in case the directory doesn't exist */
4328 ERR_set_mark();
4329
d84a7b20
MC
4330 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4331
6dcb100f 4332 ERR_pop_to_mark();
d84a7b20
MC
4333
4334 return 1;
4335}
4336
4337int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4338{
4339 X509_LOOKUP *lookup;
4340
4341 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4342 if (lookup == NULL)
4343 return 0;
4344
492bc359 4345 /* We ignore errors, in case the file doesn't exist */
6dcb100f
RL
4346 ERR_set_mark();
4347
d8652be0
MC
4348 X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT, ctx->libctx,
4349 ctx->propq);
d84a7b20 4350
6dcb100f
RL
4351 ERR_pop_to_mark();
4352
4353 return 1;
4354}
4355
4356int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
4357{
4358 X509_LOOKUP *lookup;
4359
4360 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
4361 if (lookup == NULL)
4362 return 0;
4363
4364 /* We ignore errors, in case the directory doesn't exist */
4365 ERR_set_mark();
4366
d8652be0 4367 X509_LOOKUP_add_store_ex(lookup, NULL, ctx->libctx, ctx->propq);
6dcb100f
RL
4368
4369 ERR_pop_to_mark();
d84a7b20
MC
4370
4371 return 1;
4372}
4373
6dcb100f
RL
4374int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
4375{
d8652be0
MC
4376 return X509_STORE_load_file_ex(ctx->cert_store, CAfile, ctx->libctx,
4377 ctx->propq);
6dcb100f
RL
4378}
4379
4380int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
4381{
4382 return X509_STORE_load_path(ctx->cert_store, CApath);
4383}
4384
4385int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
4386{
d8652be0
MC
4387 return X509_STORE_load_store_ex(ctx->cert_store, CAstore, ctx->libctx,
4388 ctx->propq);
6dcb100f
RL
4389}
4390
303c0028 4391int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
4392 const char *CApath)
4393{
6dcb100f
RL
4394 if (CAfile == NULL && CApath == NULL)
4395 return 0;
4396 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
4397 return 0;
4398 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
4399 return 0;
4400 return 1;
0f113f3e 4401}
58964a49 4402
45d87a1f 4403void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
4404 void (*cb) (const SSL *ssl, int type, int val))
4405{
4406 ssl->info_callback = cb;
4407}
4408
4409/*
4410 * One compiler (Diab DCC) doesn't like argument names in returned function
4411 * pointer.
4412 */
4413void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4414 int /* type */ ,
4415 int /* val */ ) {
4416 return ssl->info_callback;
4417}
58964a49 4418
0f113f3e
MC
4419void SSL_set_verify_result(SSL *ssl, long arg)
4420{
4421 ssl->verify_result = arg;
4422}
58964a49 4423
0821bcd4 4424long SSL_get_verify_result(const SSL *ssl)
0f113f3e 4425{
26a7d938 4426 return ssl->verify_result;
0f113f3e
MC
4427}
4428
d9f1c639 4429size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4430{
6b8f5d0d 4431 if (outlen == 0)
555cbb32
TS
4432 return sizeof(ssl->s3.client_random);
4433 if (outlen > sizeof(ssl->s3.client_random))
4434 outlen = sizeof(ssl->s3.client_random);
4435 memcpy(out, ssl->s3.client_random, outlen);
d9f1c639 4436 return outlen;
858618e7
NM
4437}
4438
d9f1c639 4439size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4440{
6b8f5d0d 4441 if (outlen == 0)
555cbb32
TS
4442 return sizeof(ssl->s3.server_random);
4443 if (outlen > sizeof(ssl->s3.server_random))
4444 outlen = sizeof(ssl->s3.server_random);
4445 memcpy(out, ssl->s3.server_random, outlen);
d9f1c639 4446 return outlen;
858618e7
NM
4447}
4448
d9f1c639 4449size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 4450 unsigned char *out, size_t outlen)
858618e7 4451{
d9f1c639
MC
4452 if (outlen == 0)
4453 return session->master_key_length;
8c1a5343 4454 if (outlen > session->master_key_length)
858618e7
NM
4455 outlen = session->master_key_length;
4456 memcpy(out, session->master_key, outlen);
d9f1c639 4457 return outlen;
858618e7
NM
4458}
4459
725b0f1e 4460int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
4461 size_t len)
4462{
4463 if (len > sizeof(sess->master_key))
4464 return 0;
4465
4466 memcpy(sess->master_key, in, len);
4467 sess->master_key_length = len;
911d63f2
MC
4468 return 1;
4469}
4470
4471
0f113f3e
MC
4472int SSL_set_ex_data(SSL *s, int idx, void *arg)
4473{
26a7d938 4474 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4475}
4476
4477void *SSL_get_ex_data(const SSL *s, int idx)
4478{
26a7d938 4479 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
4480}
4481
0f113f3e
MC
4482int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4483{
26a7d938 4484 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4485}
4486
4487void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4488{
26a7d938 4489 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 4490}
58964a49 4491
0821bcd4 4492X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 4493{
26a7d938 4494 return ctx->cert_store;
0f113f3e 4495}
413c4f45 4496
0f113f3e
MC
4497void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4498{
222561fe 4499 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
4500 ctx->cert_store = store;
4501}
413c4f45 4502
b50052db
TS
4503void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4504{
4505 if (store != NULL)
4506 X509_STORE_up_ref(store);
4507 SSL_CTX_set_cert_store(ctx, store);
4508}
4509
0821bcd4 4510int SSL_want(const SSL *s)
0f113f3e 4511{
26a7d938 4512 return s->rwstate;
0f113f3e 4513}
413c4f45 4514
ddac1974
NL
4515#ifndef OPENSSL_NO_PSK
4516int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
4517{
4518 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 4519 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4520 return 0;
4521 }
df6da24b 4522 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 4523 if (identity_hint != NULL) {
7644a9ae 4524 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4525 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
4526 return 0;
4527 } else
df6da24b 4528 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
4529 return 1;
4530}
ddac1974
NL
4531
4532int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
4533{
4534 if (s == NULL)
4535 return 0;
4536
0f113f3e 4537 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
6849b73c 4538 ERR_raise(ERR_LIB_SSL, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4539 return 0;
4540 }
df6da24b 4541 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 4542 if (identity_hint != NULL) {
7644a9ae 4543 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4544 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
4545 return 0;
4546 } else
df6da24b 4547 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
4548 return 1;
4549}
ddac1974
NL
4550
4551const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
4552{
4553 if (s == NULL || s->session == NULL)
4554 return NULL;
26a7d938 4555 return s->session->psk_identity_hint;
0f113f3e 4556}
ddac1974
NL
4557
4558const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4559{
4560 if (s == NULL || s->session == NULL)
4561 return NULL;
26a7d938 4562 return s->session->psk_identity;
0f113f3e 4563}
7806f3dd 4564
8cbfcc70 4565void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4566{
4567 s->psk_client_callback = cb;
4568}
7806f3dd 4569
8cbfcc70 4570void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4571{
4572 ctx->psk_client_callback = cb;
4573}
7806f3dd 4574
8cbfcc70 4575void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4576{
4577 s->psk_server_callback = cb;
4578}
7806f3dd 4579
8cbfcc70 4580void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4581{
4582 ctx->psk_server_callback = cb;
4583}
4584#endif
4585
f46184bd
MC
4586void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4587{
4588 s->psk_find_session_cb = cb;
4589}
4590
4591void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4592 SSL_psk_find_session_cb_func cb)
4593{
4594 ctx->psk_find_session_cb = cb;
4595}
4596
4597void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4598{
4599 s->psk_use_session_cb = cb;
4600}
4601
4602void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4603 SSL_psk_use_session_cb_func cb)
4604{
4605 ctx->psk_use_session_cb = cb;
4606}
4607
0f113f3e
MC
4608void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4609 void (*cb) (int write_p, int version,
4610 int content_type, const void *buf,
4611 size_t len, SSL *ssl, void *arg))
4612{
4613 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4614}
4615
4616void SSL_set_msg_callback(SSL *ssl,
4617 void (*cb) (int write_p, int version,
4618 int content_type, const void *buf,
4619 size_t len, SSL *ssl, void *arg))
4620{
4621 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4622}
a661b653 4623
7c2d4fee 4624void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4625 int (*cb) (SSL *ssl,
4626 int
4627 is_forward_secure))
4628{
4629 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4630 (void (*)(void))cb);
4631}
4632
7c2d4fee 4633void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4634 int (*cb) (SSL *ssl,
4635 int is_forward_secure))
4636{
4637 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4638 (void (*)(void))cb);
4639}
4640
c649d10d
TS
4641void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4642 size_t (*cb) (SSL *ssl, int type,
4643 size_t len, void *arg))
4644{
4645 ctx->record_padding_cb = cb;
4646}
4647
4648void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4649{
4650 ctx->record_padding_arg = arg;
4651}
4652
3499327b 4653void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
4654{
4655 return ctx->record_padding_arg;
4656}
4657
4658int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4659{
4660 /* block size of 0 or 1 is basically no padding */
4661 if (block_size == 1)
4662 ctx->block_padding = 0;
4663 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4664 ctx->block_padding = block_size;
4665 else
4666 return 0;
4667 return 1;
4668}
4669
a6d36303 4670int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
4671 size_t (*cb) (SSL *ssl, int type,
4672 size_t len, void *arg))
4673{
a6d36303
VF
4674 BIO *b;
4675
4676 b = SSL_get_wbio(ssl);
4677 if (b == NULL || !BIO_get_ktls_send(b)) {
4678 ssl->record_padding_cb = cb;
4679 return 1;
4680 }
4681 return 0;
c649d10d
TS
4682}
4683
4684void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4685{
4686 ssl->record_padding_arg = arg;
4687}
4688
3499327b 4689void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d
TS
4690{
4691 return ssl->record_padding_arg;
4692}
4693
4694int SSL_set_block_padding(SSL *ssl, size_t block_size)
4695{
4696 /* block size of 0 or 1 is basically no padding */
4697 if (block_size == 1)
4698 ssl->block_padding = 0;
4699 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4700 ssl->block_padding = block_size;
4701 else
4702 return 0;
4703 return 1;
4704}
4705
9d0a8bb7
MC
4706int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4707{
4708 s->num_tickets = num_tickets;
4709
4710 return 1;
4711}
4712
3499327b 4713size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7
MC
4714{
4715 return s->num_tickets;
4716}
4717
4718int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4719{
4720 ctx->num_tickets = num_tickets;
4721
4722 return 1;
4723}
4724
3499327b 4725size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
4726{
4727 return ctx->num_tickets;
4728}
4729
0f113f3e
MC
4730/*
4731 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4732 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4733 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4734 * Returns the newly allocated ctx;
8671b898 4735 */
b948e2c5 4736
0f113f3e 4737EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4738{
0f113f3e 4739 ssl_clear_hash_ctx(hash);
bfb0641f 4740 *hash = EVP_MD_CTX_new();
5f3d93e4 4741 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4742 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4743 *hash = NULL;
4744 return NULL;
4745 }
0f113f3e 4746 return *hash;
b948e2c5 4747}
0f113f3e
MC
4748
4749void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4750{
4751
0d9824c1 4752 EVP_MD_CTX_free(*hash);
0f113f3e 4753 *hash = NULL;
b948e2c5 4754}
a661b653 4755
48fbcbac 4756/* Retrieve handshake hashes */
8c1a5343
MC
4757int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4758 size_t *hashlen)
48fbcbac 4759{
6e59a892 4760 EVP_MD_CTX *ctx = NULL;
555cbb32 4761 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
ed576acd 4762 int hashleni = EVP_MD_CTX_get_size(hdgst);
8c1a5343
MC
4763 int ret = 0;
4764
f63a17d6 4765 if (hashleni < 0 || (size_t)hashleni > outlen) {
c48ffbcc 4766 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
28ba2541 4767 goto err;
f63a17d6 4768 }
8c1a5343 4769
bfb0641f 4770 ctx = EVP_MD_CTX_new();
147ed5f9
TL
4771 if (ctx == NULL) {
4772 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
6e59a892 4773 goto err;
147ed5f9 4774 }
8c1a5343 4775
6e59a892 4776 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6 4777 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
c48ffbcc 4778 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
8c1a5343 4779 goto err;
f63a17d6 4780 }
8c1a5343
MC
4781
4782 *hashlen = hashleni;
4783
4784 ret = 1;
48fbcbac 4785 err:
bfb0641f 4786 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4787 return ret;
4788}
4789
c04b66b1 4790int SSL_session_reused(const SSL *s)
0f113f3e
MC
4791{
4792 return s->hit;
4793}
08557cf2 4794
69443116 4795int SSL_is_server(const SSL *s)
0f113f3e
MC
4796{
4797 return s->server;
4798}
87adf1fa 4799
00db8c60 4800#ifndef OPENSSL_NO_DEPRECATED_1_1_0
47153c72
RS
4801void SSL_set_debug(SSL *s, int debug)
4802{
4803 /* Old function was do-nothing anyway... */
4804 (void)s;
4805 (void)debug;
4806}
4807#endif
4808
b362ccab 4809void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4810{
4811 s->cert->sec_level = level;
4812}
b362ccab
DSH
4813
4814int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4815{
4816 return s->cert->sec_level;
4817}
b362ccab 4818
0f113f3e 4819void SSL_set_security_callback(SSL *s,
a230b26e
EK
4820 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4821 int op, int bits, int nid,
4822 void *other, void *ex))
0f113f3e
MC
4823{
4824 s->cert->sec_cb = cb;
4825}
b362ccab 4826
a230b26e
EK
4827int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4828 const SSL_CTX *ctx, int op,
4829 int bits, int nid, void *other,
4830 void *ex) {
0f113f3e
MC
4831 return s->cert->sec_cb;
4832}
b362ccab
DSH
4833
4834void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4835{
4836 s->cert->sec_ex = ex;
4837}
b362ccab
DSH
4838
4839void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4840{
4841 return s->cert->sec_ex;
4842}
b362ccab
DSH
4843
4844void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4845{
4846 ctx->cert->sec_level = level;
4847}
b362ccab
DSH
4848
4849int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4850{
4851 return ctx->cert->sec_level;
4852}
b362ccab 4853
0f113f3e 4854void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4855 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4856 int op, int bits, int nid,
4857 void *other, void *ex))
0f113f3e
MC
4858{
4859 ctx->cert->sec_cb = cb;
4860}
b362ccab 4861
e4646a89
KR
4862int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4863 const SSL_CTX *ctx,
0f113f3e
MC
4864 int op, int bits,
4865 int nid,
4866 void *other,
4867 void *ex) {
4868 return ctx->cert->sec_cb;
4869}
b362ccab
DSH
4870
4871void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4872{
4873 ctx->cert->sec_ex = ex;
4874}
b362ccab
DSH
4875
4876void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4877{
4878 return ctx->cert->sec_ex;
4879}
b362ccab 4880
56bd1783 4881uint64_t SSL_CTX_get_options(const SSL_CTX *ctx)
8106cb8b
VD
4882{
4883 return ctx->options;
4884}
a230b26e 4885
56bd1783 4886uint64_t SSL_get_options(const SSL *s)
8106cb8b
VD
4887{
4888 return s->options;
4889}
a230b26e 4890
56bd1783 4891uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
4892{
4893 return ctx->options |= op;
4894}
a230b26e 4895
56bd1783 4896uint64_t SSL_set_options(SSL *s, uint64_t op)
8106cb8b
VD
4897{
4898 return s->options |= op;
4899}
a230b26e 4900
56bd1783 4901uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op)
8106cb8b
VD
4902{
4903 return ctx->options &= ~op;
4904}
a230b26e 4905
56bd1783 4906uint64_t SSL_clear_options(SSL *s, uint64_t op)
8106cb8b
VD
4907{
4908 return s->options &= ~op;
4909}
4910
696178ed
DSH
4911STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4912{
4913 return s->verified_chain;
4914}
4915
0f113f3e 4916IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4917
4918#ifndef OPENSSL_NO_CT
4919
4920/*
4921 * Moves SCTs from the |src| stack to the |dst| stack.
4922 * The source of each SCT will be set to |origin|.
4923 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4924 * the caller.
4925 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4926 */
a230b26e
EK
4927static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4928 sct_source_t origin)
ed29e82a
RP
4929{
4930 int scts_moved = 0;
4931 SCT *sct = NULL;
4932
4933 if (*dst == NULL) {
4934 *dst = sk_SCT_new_null();
4935 if (*dst == NULL) {
6849b73c 4936 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
ed29e82a
RP
4937 goto err;
4938 }
4939 }
4940
4941 while ((sct = sk_SCT_pop(src)) != NULL) {
4942 if (SCT_set_source(sct, origin) != 1)
4943 goto err;
4944
4945 if (sk_SCT_push(*dst, sct) <= 0)
4946 goto err;
4947 scts_moved += 1;
4948 }
4949
4950 return scts_moved;
a230b26e 4951 err:
ed29e82a 4952 if (sct != NULL)
a230b26e 4953 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4954 return -1;
ed29e82a
RP
4955}
4956
4957/*
a230b26e 4958 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4959 * Returns the number of SCTs extracted.
a230b26e 4960 */
ed29e82a
RP
4961static int ct_extract_tls_extension_scts(SSL *s)
4962{
4963 int scts_extracted = 0;
4964
aff8c126
RS
4965 if (s->ext.scts != NULL) {
4966 const unsigned char *p = s->ext.scts;
4967 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4968
4969 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4970
4971 SCT_LIST_free(scts);
4972 }
4973
4974 return scts_extracted;
4975}
4976
4977/*
4978 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4979 * contains an SCT X509 extension. They will be stored in |s->scts|.
4980 * Returns:
4981 * - The number of SCTs extracted, assuming an OCSP response exists.
4982 * - 0 if no OCSP response exists or it contains no SCTs.
4983 * - A negative integer if an error occurs.
4984 */
4985static int ct_extract_ocsp_response_scts(SSL *s)
4986{
a230b26e 4987# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4988 int scts_extracted = 0;
4989 const unsigned char *p;
4990 OCSP_BASICRESP *br = NULL;
4991 OCSP_RESPONSE *rsp = NULL;
4992 STACK_OF(SCT) *scts = NULL;
4993 int i;
4994
aff8c126 4995 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4996 goto err;
4997
aff8c126
RS
4998 p = s->ext.ocsp.resp;
4999 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
5000 if (rsp == NULL)
5001 goto err;
5002
5003 br = OCSP_response_get1_basic(rsp);
5004 if (br == NULL)
5005 goto err;
5006
5007 for (i = 0; i < OCSP_resp_count(br); ++i) {
5008 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5009
5010 if (single == NULL)
5011 continue;
5012
a230b26e
EK
5013 scts =
5014 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5015 scts_extracted =
5016 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
5017 if (scts_extracted < 0)
5018 goto err;
5019 }
a230b26e 5020 err:
ed29e82a
RP
5021 SCT_LIST_free(scts);
5022 OCSP_BASICRESP_free(br);
5023 OCSP_RESPONSE_free(rsp);
5024 return scts_extracted;
a230b26e 5025# else
3e41ac35
MC
5026 /* Behave as if no OCSP response exists */
5027 return 0;
a230b26e 5028# endif
ed29e82a
RP
5029}
5030
5031/*
5032 * Attempts to extract SCTs from the peer certificate.
5033 * Return the number of SCTs extracted, or a negative integer if an error
5034 * occurs.
5035 */
5036static int ct_extract_x509v3_extension_scts(SSL *s)
5037{
5038 int scts_extracted = 0;
3f3c7d26 5039 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
5040
5041 if (cert != NULL) {
5042 STACK_OF(SCT) *scts =
5043 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5044
5045 scts_extracted =
5046 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5047
5048 SCT_LIST_free(scts);
5049 }
5050
5051 return scts_extracted;
5052}
5053
5054/*
5055 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5056 * response (if it exists) and X509v3 extensions in the certificate.
5057 * Returns NULL if an error occurs.
5058 */
5059const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5060{
5061 if (!s->scts_parsed) {
5062 if (ct_extract_tls_extension_scts(s) < 0 ||
5063 ct_extract_ocsp_response_scts(s) < 0 ||
5064 ct_extract_x509v3_extension_scts(s) < 0)
5065 goto err;
5066
5067 s->scts_parsed = 1;
5068 }
5069 return s->scts;
a230b26e 5070 err:
ed29e82a
RP
5071 return NULL;
5072}
5073
a230b26e 5074static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 5075 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 5076{
43341433
VD
5077 return 1;
5078}
5079
a230b26e 5080static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
5081 const STACK_OF(SCT) *scts, void *unused_arg)
5082{
5083 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5084 int i;
ed29e82a 5085
43341433
VD
5086 for (i = 0; i < count; ++i) {
5087 SCT *sct = sk_SCT_value(scts, i);
5088 int status = SCT_get_validation_status(sct);
5089
5090 if (status == SCT_VALIDATION_STATUS_VALID)
5091 return 1;
5092 }
6849b73c 5093 ERR_raise(ERR_LIB_SSL, SSL_R_NO_VALID_SCTS);
43341433
VD
5094 return 0;
5095}
5096
5097int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5098 void *arg)
5099{
ed29e82a
RP
5100 /*
5101 * Since code exists that uses the custom extension handler for CT, look
5102 * for this and throw an error if they have already registered to use CT.
5103 */
5104 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
5105 TLSEXT_TYPE_signed_certificate_timestamp))
5106 {
6849b73c 5107 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 5108 return 0;
ed29e82a
RP
5109 }
5110
ed29e82a 5111 if (callback != NULL) {
a230b26e
EK
5112 /*
5113 * If we are validating CT, then we MUST accept SCTs served via OCSP
5114 */
ed29e82a 5115 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 5116 return 0;
ed29e82a
RP
5117 }
5118
43341433
VD
5119 s->ct_validation_callback = callback;
5120 s->ct_validation_callback_arg = arg;
5121
5122 return 1;
ed29e82a
RP
5123}
5124
43341433 5125int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 5126 ssl_ct_validation_cb callback, void *arg)
ed29e82a 5127{
ed29e82a
RP
5128 /*
5129 * Since code exists that uses the custom extension handler for CT, look for
5130 * this and throw an error if they have already registered to use CT.
5131 */
5132 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
5133 TLSEXT_TYPE_signed_certificate_timestamp))
5134 {
6849b73c 5135 ERR_raise(ERR_LIB_SSL, SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 5136 return 0;
ed29e82a
RP
5137 }
5138
5139 ctx->ct_validation_callback = callback;
5140 ctx->ct_validation_callback_arg = arg;
43341433 5141 return 1;
ed29e82a
RP
5142}
5143
43341433 5144int SSL_ct_is_enabled(const SSL *s)
ed29e82a 5145{
43341433 5146 return s->ct_validation_callback != NULL;
ed29e82a
RP
5147}
5148
43341433 5149int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 5150{
43341433 5151 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
5152}
5153
4d482ee2 5154int ssl_validate_ct(SSL *s)
ed29e82a
RP
5155{
5156 int ret = 0;
3f3c7d26 5157 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 5158 X509 *issuer;
b9aec69a 5159 SSL_DANE *dane = &s->dane;
ed29e82a
RP
5160 CT_POLICY_EVAL_CTX *ctx = NULL;
5161 const STACK_OF(SCT) *scts;
5162
43341433
VD
5163 /*
5164 * If no callback is set, the peer is anonymous, or its chain is invalid,
5165 * skip SCT validation - just return success. Applications that continue
5166 * handshakes without certificates, with unverified chains, or pinned leaf
5167 * certificates are outside the scope of the WebPKI and CT.
5168 *
5169 * The above exclusions notwithstanding the vast majority of peers will
5170 * have rather ordinary certificate chains validated by typical
5171 * applications that perform certificate verification and therefore will
5172 * process SCTs when enabled.
5173 */
5174 if (s->ct_validation_callback == NULL || cert == NULL ||
5175 s->verify_result != X509_V_OK ||
a230b26e 5176 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
5177 return 1;
5178
43341433
VD
5179 /*
5180 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5181 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5182 */
5183 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5184 switch (dane->mtlsa->usage) {
5185 case DANETLS_USAGE_DANE_TA:
5186 case DANETLS_USAGE_DANE_EE:
5187 return 1;
5188 }
ed29e82a
RP
5189 }
5190
d8652be0 5191 ctx = CT_POLICY_EVAL_CTX_new_ex(s->ctx->libctx, s->ctx->propq);
ed29e82a 5192 if (ctx == NULL) {
c48ffbcc 5193 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
ed29e82a
RP
5194 goto end;
5195 }
5196
43341433 5197 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
5198 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5199 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5200 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
5201 CT_POLICY_EVAL_CTX_set_time(
5202 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
5203
5204 scts = SSL_get0_peer_scts(s);
5205
43341433
VD
5206 /*
5207 * This function returns success (> 0) only when all the SCTs are valid, 0
5208 * when some are invalid, and < 0 on various internal errors (out of
5209 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5210 * reason to abort the handshake, that decision is up to the callback.
5211 * Therefore, we error out only in the unexpected case that the return
5212 * value is negative.
5213 *
5214 * XXX: One might well argue that the return value of this function is an
f430ba31 5215 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
5216 * status of each of the provided SCTs. So long as it correctly separates
5217 * the wheat from the chaff it should return success. Failure in this case
5218 * ought to correspond to an inability to carry out its duties.
5219 */
5220 if (SCT_LIST_validate(scts, ctx) < 0) {
c48ffbcc 5221 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
5222 goto end;
5223 }
5224
5225 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5226 if (ret < 0)
a230b26e 5227 ret = 0; /* This function returns 0 on failure */
f63a17d6 5228 if (!ret)
c48ffbcc 5229 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_CALLBACK_FAILED);
ed29e82a 5230
a230b26e 5231 end:
ed29e82a 5232 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
5233 /*
5234 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5235 * failure return code here. Also the application may wish the complete
5236 * the handshake, and then disconnect cleanly at a higher layer, after
5237 * checking the verification status of the completed connection.
5238 *
5239 * We therefore force a certificate verification failure which will be
5240 * visible via SSL_get_verify_result() and cached as part of any resumed
5241 * session.
5242 *
5243 * Note: the permissive callback is for information gathering only, always
5244 * returns success, and does not affect verification status. Only the
5245 * strict callback or a custom application-specified callback can trigger
5246 * connection failure or record a verification error.
5247 */
5248 if (ret <= 0)
5249 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
5250 return ret;
5251}
5252
43341433
VD
5253int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5254{
5255 switch (validation_mode) {
5256 default:
6849b73c 5257 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
5258 return 0;
5259 case SSL_CT_VALIDATION_PERMISSIVE:
5260 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5261 case SSL_CT_VALIDATION_STRICT:
5262 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5263 }
5264}
5265
5266int SSL_enable_ct(SSL *s, int validation_mode)
5267{
5268 switch (validation_mode) {
5269 default:
6849b73c 5270 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CT_VALIDATION_TYPE);
43341433
VD
5271 return 0;
5272 case SSL_CT_VALIDATION_PERMISSIVE:
5273 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5274 case SSL_CT_VALIDATION_STRICT:
5275 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5276 }
5277}
5278
ed29e82a
RP
5279int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5280{
328f36c5 5281 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
5282}
5283
5284int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5285{
5286 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5287}
5288
a230b26e 5289void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
5290{
5291 CTLOG_STORE_free(ctx->ctlog_store);
5292 ctx->ctlog_store = logs;
5293}
5294
5295const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5296{
5297 return ctx->ctlog_store;
5298}
5299
6b1bb98f
BK
5300#endif /* OPENSSL_NO_CT */
5301
a9c0d8be
DB
5302void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5303 void *arg)
6b1bb98f 5304{
a9c0d8be
DB
5305 c->client_hello_cb = cb;
5306 c->client_hello_cb_arg = arg;
6b1bb98f
BK
5307}
5308
a9c0d8be 5309int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
5310{
5311 if (s->clienthello == NULL)
5312 return 0;
5313 return s->clienthello->isv2;
5314}
5315
a9c0d8be 5316unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
5317{
5318 if (s->clienthello == NULL)
5319 return 0;
5320 return s->clienthello->legacy_version;
5321}
5322
a9c0d8be 5323size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
5324{
5325 if (s->clienthello == NULL)
5326 return 0;
5327 if (out != NULL)
5328 *out = s->clienthello->random;
5329 return SSL3_RANDOM_SIZE;
5330}
5331
a9c0d8be 5332size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
5333{
5334 if (s->clienthello == NULL)
5335 return 0;
5336 if (out != NULL)
5337 *out = s->clienthello->session_id;
5338 return s->clienthello->session_id_len;
5339}
5340
a9c0d8be 5341size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
5342{
5343 if (s->clienthello == NULL)
5344 return 0;
5345 if (out != NULL)
5346 *out = PACKET_data(&s->clienthello->ciphersuites);
5347 return PACKET_remaining(&s->clienthello->ciphersuites);
5348}
5349
a9c0d8be 5350size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
5351{
5352 if (s->clienthello == NULL)
5353 return 0;
5354 if (out != NULL)
5355 *out = s->clienthello->compressions;
5356 return s->clienthello->compressions_len;
5357}
5358
a9c0d8be 5359int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
5360{
5361 RAW_EXTENSION *ext;
5362 int *present;
5363 size_t num = 0, i;
5364
5365 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5366 return 0;
5367 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5368 ext = s->clienthello->pre_proc_exts + i;
5369 if (ext->present)
5370 num++;
5371 }
6fda11ae 5372 if (num == 0) {
5373 *out = NULL;
5374 *outlen = 0;
5375 return 1;
5376 }
cdb10bae 5377 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
6849b73c 5378 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
193b5d76 5379 return 0;
cdb10bae 5380 }
193b5d76
BK
5381 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5382 ext = s->clienthello->pre_proc_exts + i;
5383 if (ext->present) {
5384 if (ext->received_order >= num)
5385 goto err;
5386 present[ext->received_order] = ext->type;
5387 }
5388 }
5389 *out = present;
5390 *outlen = num;
5391 return 1;
5392 err:
5393 OPENSSL_free(present);
5394 return 0;
5395}
5396
a9c0d8be 5397int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
5398 size_t *outlen)
5399{
5400 size_t i;
5401 RAW_EXTENSION *r;
5402
5403 if (s->clienthello == NULL)
5404 return 0;
5405 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5406 r = s->clienthello->pre_proc_exts + i;
5407 if (r->present && r->type == type) {
5408 if (out != NULL)
5409 *out = PACKET_data(&r->data);
5410 if (outlen != NULL)
5411 *outlen = PACKET_remaining(&r->data);
5412 return 1;
5413 }
5414 }
5415 return 0;
5416}
2faa1b48 5417
a58eb06d
TS
5418int SSL_free_buffers(SSL *ssl)
5419{
5420 RECORD_LAYER *rl = &ssl->rlayer;
5421
5422 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5423 return 0;
5424
5425 RECORD_LAYER_release(rl);
5426 return 1;
5427}
5428
5429int SSL_alloc_buffers(SSL *ssl)
5430{
5431 return ssl3_setup_buffers(ssl);
5432}
5433
2faa1b48
CB
5434void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5435{
5436 ctx->keylog_callback = cb;
5437}
5438
5439SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5440{
5441 return ctx->keylog_callback;
5442}
5443
5444static int nss_keylog_int(const char *prefix,
5445 SSL *ssl,
5446 const uint8_t *parameter_1,
5447 size_t parameter_1_len,
5448 const uint8_t *parameter_2,
5449 size_t parameter_2_len)
5450{
5451 char *out = NULL;
5452 char *cursor = NULL;
5453 size_t out_len = 0;
5454 size_t i;
5455 size_t prefix_len;
5456
20870286
P
5457 if (ssl->ctx->keylog_callback == NULL)
5458 return 1;
2faa1b48
CB
5459
5460 /*
5461 * Our output buffer will contain the following strings, rendered with
5462 * space characters in between, terminated by a NULL character: first the
5463 * prefix, then the first parameter, then the second parameter. The
5464 * meaning of each parameter depends on the specific key material being
5465 * logged. Note that the first and second parameters are encoded in
5466 * hexadecimal, so we need a buffer that is twice their lengths.
5467 */
5468 prefix_len = strlen(prefix);
e931f370 5469 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
2faa1b48 5470 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
c48ffbcc 5471 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2faa1b48
CB
5472 return 0;
5473 }
5474
5475 strcpy(cursor, prefix);
5476 cursor += prefix_len;
5477 *cursor++ = ' ';
5478
5479 for (i = 0; i < parameter_1_len; i++) {
5480 sprintf(cursor, "%02x", parameter_1[i]);
5481 cursor += 2;
5482 }
5483 *cursor++ = ' ';
5484
5485 for (i = 0; i < parameter_2_len; i++) {
5486 sprintf(cursor, "%02x", parameter_2[i]);
5487 cursor += 2;
5488 }
5489 *cursor = '\0';
5490
5491 ssl->ctx->keylog_callback(ssl, (const char *)out);
e931f370 5492 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
5493 return 1;
5494
5495}
5496
5497int ssl_log_rsa_client_key_exchange(SSL *ssl,
5498 const uint8_t *encrypted_premaster,
5499 size_t encrypted_premaster_len,
5500 const uint8_t *premaster,
5501 size_t premaster_len)
5502{
5503 if (encrypted_premaster_len < 8) {
c48ffbcc 5504 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
5505 return 0;
5506 }
5507
f0deb4d3 5508 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
5509 return nss_keylog_int("RSA",
5510 ssl,
5511 encrypted_premaster,
f0deb4d3 5512 8,
2faa1b48
CB
5513 premaster,
5514 premaster_len);
5515}
5516
2c7bd692
CB
5517int ssl_log_secret(SSL *ssl,
5518 const char *label,
5519 const uint8_t *secret,
5520 size_t secret_len)
2faa1b48 5521{
2c7bd692 5522 return nss_keylog_int(label,
2faa1b48 5523 ssl,
555cbb32 5524 ssl->s3.client_random,
2c7bd692
CB
5525 SSL3_RANDOM_SIZE,
5526 secret,
5527 secret_len);
2faa1b48
CB
5528}
5529
ccb8e6e0
BK
5530#define SSLV2_CIPHER_LEN 3
5531
f63a17d6 5532int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 5533{
ccb8e6e0 5534 int n;
ccb8e6e0
BK
5535
5536 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5537
5538 if (PACKET_remaining(cipher_suites) == 0) {
c48ffbcc 5539 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 5540 return 0;
ccb8e6e0
BK
5541 }
5542
5543 if (PACKET_remaining(cipher_suites) % n != 0) {
c48ffbcc 5544 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 5545 return 0;
ccb8e6e0
BK
5546 }
5547
555cbb32
TS
5548 OPENSSL_free(s->s3.tmp.ciphers_raw);
5549 s->s3.tmp.ciphers_raw = NULL;
5550 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
5551
5552 if (sslv2format) {
5553 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5554 PACKET sslv2ciphers = *cipher_suites;
5555 unsigned int leadbyte;
5556 unsigned char *raw;
5557
5558 /*
5559 * We store the raw ciphers list in SSLv3+ format so we need to do some
5560 * preprocessing to convert the list first. If there are any SSLv2 only
5561 * ciphersuites with a non-zero leading byte then we are going to
5562 * slightly over allocate because we won't store those. But that isn't a
5563 * problem.
5564 */
5565 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 5566 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 5567 if (raw == NULL) {
c48ffbcc 5568 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
f63a17d6 5569 return 0;
ccb8e6e0 5570 }
555cbb32 5571 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
5572 PACKET_remaining(&sslv2ciphers) > 0;
5573 raw += TLS_CIPHER_LEN) {
5574 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5575 || (leadbyte == 0
5576 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5577 TLS_CIPHER_LEN))
5578 || (leadbyte != 0
5579 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
c48ffbcc 5580 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_PACKET);
555cbb32
TS
5581 OPENSSL_free(s->s3.tmp.ciphers_raw);
5582 s->s3.tmp.ciphers_raw = NULL;
5583 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 5584 return 0;
ccb8e6e0
BK
5585 }
5586 if (leadbyte == 0)
555cbb32 5587 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 5588 }
555cbb32
TS
5589 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5590 &s->s3.tmp.ciphers_rawlen)) {
c48ffbcc 5591 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
f63a17d6 5592 return 0;
ccb8e6e0 5593 }
90134d98 5594 return 1;
90134d98
BK
5595}
5596
5597int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5598 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5599 STACK_OF(SSL_CIPHER) **scsvs)
5600{
90134d98
BK
5601 PACKET pkt;
5602
5603 if (!PACKET_buf_init(&pkt, bytes, len))
5604 return 0;
f63a17d6 5605 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
5606}
5607
5608int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5609 STACK_OF(SSL_CIPHER) **skp,
5610 STACK_OF(SSL_CIPHER) **scsvs_out,
f63a17d6 5611 int sslv2format, int fatal)
90134d98
BK
5612{
5613 const SSL_CIPHER *c;
5614 STACK_OF(SSL_CIPHER) *sk = NULL;
5615 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5616 int n;
5617 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5618 unsigned char cipher[SSLV2_CIPHER_LEN];
5619
5620 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5621
5622 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6 5623 if (fatal)
c48ffbcc 5624 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_NO_CIPHERS_SPECIFIED);
f63a17d6 5625 else
6849b73c 5626 ERR_raise(ERR_LIB_SSL, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
5627 return 0;
5628 }
5629
5630 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 5631 if (fatal)
c48ffbcc 5632 SSLfatal(s, SSL_AD_DECODE_ERROR,
f63a17d6
MC
5633 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5634 else
6849b73c 5635 ERR_raise(ERR_LIB_SSL, SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
5636 return 0;
5637 }
5638
5639 sk = sk_SSL_CIPHER_new_null();
5640 scsvs = sk_SSL_CIPHER_new_null();
5641 if (sk == NULL || scsvs == NULL) {
f63a17d6 5642 if (fatal)
c48ffbcc 5643 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
f63a17d6 5644 else
6849b73c 5645 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
90134d98
BK
5646 goto err;
5647 }
ccb8e6e0
BK
5648
5649 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5650 /*
5651 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5652 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5653 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5654 */
5655 if (sslv2format && cipher[0] != '\0')
5656 continue;
5657
ccb8e6e0
BK
5658 /* For SSLv2-compat, ignore leading 0-byte. */
5659 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5660 if (c != NULL) {
90134d98
BK
5661 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5662 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6 5663 if (fatal)
c48ffbcc 5664 SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
f63a17d6 5665 else
6849b73c 5666 ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
ccb8e6e0
BK
5667 goto err;
5668 }
5669 }
5670 }
5671 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6 5672 if (fatal)
c48ffbcc 5673 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
f63a17d6 5674 else
6849b73c 5675 ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5676 goto err;
5677 }
5678
90134d98
BK
5679 if (skp != NULL)
5680 *skp = sk;
5681 else
5682 sk_SSL_CIPHER_free(sk);
5683 if (scsvs_out != NULL)
5684 *scsvs_out = scsvs;
5685 else
5686 sk_SSL_CIPHER_free(scsvs);
5687 return 1;
ccb8e6e0
BK
5688 err:
5689 sk_SSL_CIPHER_free(sk);
90134d98
BK
5690 sk_SSL_CIPHER_free(scsvs);
5691 return 0;
ccb8e6e0 5692}
3fc8d856
MC
5693
5694int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5695{
5696 ctx->max_early_data = max_early_data;
5697
5698 return 1;
5699}
5700
46dcb945 5701uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5702{
5703 return ctx->max_early_data;
5704}
5705
5706int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5707{
5708 s->max_early_data = max_early_data;
5709
5710 return 1;
5711}
5712
a8e75d56 5713uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5714{
5715 return s->max_early_data;
5716}
ae3947de 5717
4e8548e8
MC
5718int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5719{
5720 ctx->recv_max_early_data = recv_max_early_data;
5721
5722 return 1;
5723}
5724
5725uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5726{
5727 return ctx->recv_max_early_data;
5728}
5729
5730int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5731{
5732 s->recv_max_early_data = recv_max_early_data;
5733
5734 return 1;
5735}
5736
5737uint32_t SSL_get_recv_max_early_data(const SSL *s)
5738{
5739 return s->recv_max_early_data;
5740}
5741
cf72c757
F
5742__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5743{
5744 /* Return any active Max Fragment Len extension */
5745 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5746 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5747
5748 /* return current SSL connection setting */
5749 return ssl->max_send_fragment;
5750}
5751
5752__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5753{
5754 /* Return a value regarding an active Max Fragment Len extension */
5755 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5756 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5757 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5758
5759 /* else limit |split_send_fragment| to current |max_send_fragment| */
5760 if (ssl->split_send_fragment > ssl->max_send_fragment)
5761 return ssl->max_send_fragment;
5762
5763 /* return current SSL connection setting */
5764 return ssl->split_send_fragment;
5765}
042c5753
MC
5766
5767int SSL_stateless(SSL *s)
5768{
5769 int ret;
5770
5771 /* Ensure there is no state left over from a previous invocation */
5772 if (!SSL_clear(s))
d6bb50a5 5773 return 0;
042c5753
MC
5774
5775 ERR_clear_error();
5776
555cbb32 5777 s->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 5778 ret = SSL_accept(s);
555cbb32 5779 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 5780
d6bb50a5 5781 if (ret > 0 && s->ext.cookieok)
c36001c3
MC
5782 return 1;
5783
e440f513
MC
5784 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5785 return 0;
5786
5787 return -1;
042c5753 5788}
9d75dce3 5789
e97be718
MC
5790void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5791{
5792 ctx->pha_enabled = val;
5793}
5794
32097b33 5795void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 5796{
32097b33 5797 ssl->pha_enabled = val;
9d75dce3
TS
5798}
5799
5800int SSL_verify_client_post_handshake(SSL *ssl)
5801{
5802 if (!SSL_IS_TLS13(ssl)) {
6849b73c 5803 ERR_raise(ERR_LIB_SSL, SSL_R_WRONG_SSL_VERSION);
9d75dce3
TS
5804 return 0;
5805 }
5806 if (!ssl->server) {
6849b73c 5807 ERR_raise(ERR_LIB_SSL, SSL_R_NOT_SERVER);
9d75dce3
TS
5808 return 0;
5809 }
5810
5811 if (!SSL_is_init_finished(ssl)) {
6849b73c 5812 ERR_raise(ERR_LIB_SSL, SSL_R_STILL_IN_INIT);
9d75dce3
TS
5813 return 0;
5814 }
5815
5816 switch (ssl->post_handshake_auth) {
5817 case SSL_PHA_NONE:
6849b73c 5818 ERR_raise(ERR_LIB_SSL, SSL_R_EXTENSION_NOT_RECEIVED);
9d75dce3
TS
5819 return 0;
5820 default:
5821 case SSL_PHA_EXT_SENT:
6849b73c 5822 ERR_raise(ERR_LIB_SSL, ERR_R_INTERNAL_ERROR);
9d75dce3
TS
5823 return 0;
5824 case SSL_PHA_EXT_RECEIVED:
5825 break;
5826 case SSL_PHA_REQUEST_PENDING:
6849b73c 5827 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_PENDING);
9d75dce3
TS
5828 return 0;
5829 case SSL_PHA_REQUESTED:
6849b73c 5830 ERR_raise(ERR_LIB_SSL, SSL_R_REQUEST_SENT);
9d75dce3
TS
5831 return 0;
5832 }
5833
5834 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5835
5836 /* checks verify_mode and algorithm_auth */
5837 if (!send_certificate_request(ssl)) {
5838 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
6849b73c 5839 ERR_raise(ERR_LIB_SSL, SSL_R_INVALID_CONFIG);
9d75dce3
TS
5840 return 0;
5841 }
5842
5843 ossl_statem_set_in_init(ssl, 1);
5844 return 1;
5845}
df0fed9a
TS
5846
5847int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5848 SSL_CTX_generate_session_ticket_fn gen_cb,
5849 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5850 void *arg)
5851{
5852 ctx->generate_ticket_cb = gen_cb;
5853 ctx->decrypt_ticket_cb = dec_cb;
5854 ctx->ticket_cb_data = arg;
5855 return 1;
5856}
c9598459
MC
5857
5858void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5859 SSL_allow_early_data_cb_fn cb,
5860 void *arg)
5861{
5862 ctx->allow_early_data_cb = cb;
5863 ctx->allow_early_data_cb_data = arg;
5864}
5865
5866void SSL_set_allow_early_data_cb(SSL *s,
5867 SSL_allow_early_data_cb_fn cb,
5868 void *arg)
5869{
5870 s->allow_early_data_cb = cb;
5871 s->allow_early_data_cb_data = arg;
5872}
c8f6c28a 5873
b4250010 5874const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
5875 int nid,
5876 const char *properties)
5877{
301fcb28 5878 const EVP_CIPHER *ciph;
5fcb97c6 5879
301fcb28
MC
5880 ciph = tls_get_cipher_from_engine(nid);
5881 if (ciph != NULL)
5882 return ciph;
0618b62c 5883
c8f6c28a 5884 /*
301fcb28
MC
5885 * If there is no engine cipher then we do an explicit fetch. This may fail
5886 * and that could be ok
c8f6c28a 5887 */
5fcb97c6
MC
5888 ERR_set_mark();
5889 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
5890 ERR_pop_to_mark();
5891 return ciph;
c8f6c28a
MC
5892}
5893
5894
5895int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
5896{
5897 /* Don't up-ref an implicit EVP_CIPHER */
ed576acd 5898 if (EVP_CIPHER_get0_provider(cipher) == NULL)
c8f6c28a
MC
5899 return 1;
5900
5901 /*
5902 * The cipher was explicitly fetched and therefore it is safe to cast
5903 * away the const
5904 */
5905 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
5906}
5907
5908void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
5909{
5910 if (cipher == NULL)
5911 return;
5912
ed576acd 5913 if (EVP_CIPHER_get0_provider(cipher) != NULL) {
c8f6c28a
MC
5914 /*
5915 * The cipher was explicitly fetched and therefore it is safe to cast
5916 * away the const
5917 */
5918 EVP_CIPHER_free((EVP_CIPHER *)cipher);
5919 }
5920}
5921
b4250010 5922const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
5923 int nid,
5924 const char *properties)
5925{
301fcb28 5926 const EVP_MD *md;
5fcb97c6 5927
301fcb28
MC
5928 md = tls_get_digest_from_engine(nid);
5929 if (md != NULL)
5930 return md;
c8f6c28a
MC
5931
5932 /* Otherwise we do an explicit fetch */
5fcb97c6
MC
5933 ERR_set_mark();
5934 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
5935 ERR_pop_to_mark();
5936 return md;
c8f6c28a
MC
5937}
5938
5939int ssl_evp_md_up_ref(const EVP_MD *md)
5940{
5941 /* Don't up-ref an implicit EVP_MD */
ed576acd 5942 if (EVP_MD_get0_provider(md) == NULL)
c8f6c28a
MC
5943 return 1;
5944
5945 /*
5946 * The digest was explicitly fetched and therefore it is safe to cast
5947 * away the const
5948 */
5949 return EVP_MD_up_ref((EVP_MD *)md);
5950}
5951
5952void ssl_evp_md_free(const EVP_MD *md)
5953{
5954 if (md == NULL)
5955 return;
5956
ed576acd 5957 if (EVP_MD_get0_provider(md) != NULL) {
c8f6c28a
MC
5958 /*
5959 * The digest was explicitly fetched and therefore it is safe to cast
5960 * away the const
5961 */
5962 EVP_MD_free((EVP_MD *)md);
5963 }
5964}
163f6dc1
MC
5965
5966int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey)
5967{
5968 if (!ssl_security(s, SSL_SECOP_TMP_DH,
ed576acd 5969 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 5970 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
5971 EVP_PKEY_free(dhpkey);
5972 return 0;
5973 }
5974 EVP_PKEY_free(s->cert->dh_tmp);
5975 s->cert->dh_tmp = dhpkey;
5976 return 1;
5977}
5978
5979int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey)
5980{
5981 if (!ssl_ctx_security(ctx, SSL_SECOP_TMP_DH,
ed576acd 5982 EVP_PKEY_get_security_bits(dhpkey), 0, dhpkey)) {
276d6c68 5983 ERR_raise(ERR_LIB_SSL, SSL_R_DH_KEY_TOO_SMALL);
163f6dc1
MC
5984 EVP_PKEY_free(dhpkey);
5985 return 0;
5986 }
5987 EVP_PKEY_free(ctx->cert->dh_tmp);
5988 ctx->cert->dh_tmp = dhpkey;
5989 return 1;
5990}