]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Make SSL_get_max_early_data() and SSL_CTX_get_max_early_data() take a const
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
846e33c7 2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
bf21446a 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
bf21446a 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
bbb8de09 41
463a7b8c 42#include <assert.h>
d02b48c6 43#include <stdio.h>
7b63c0fa 44#include "ssl_locl.h"
ec577822
BM
45#include <openssl/objects.h>
46#include <openssl/lhash.h>
bb7cd4e3 47#include <openssl/x509v3.h>
6434abbf 48#include <openssl/rand.h>
67c8e7f4 49#include <openssl/ocsp.h>
3c27208f
RS
50#include <openssl/dh.h>
51#include <openssl/engine.h>
07bbc92c 52#include <openssl/async.h>
3c27208f 53#include <openssl/ct.h>
0f113f3e 54
df2ee0e2 55const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e
MC
56
57SSL3_ENC_METHOD ssl3_undef_enc_method = {
58 /*
59 * evil casts, but these functions are only called if there's a library
60 * bug
61 */
72716e79 62 (int (*)(SSL *, SSL3_RECORD *, size_t, int))ssl_undefined_function,
d102d9df 63 (int (*)(SSL *, SSL3_RECORD *, unsigned char *, int))ssl_undefined_function,
0f113f3e 64 ssl_undefined_function,
8c1a5343 65 (int (*)(SSL *, unsigned char *, unsigned char *, size_t, size_t *))
0f113f3e
MC
66 ssl_undefined_function,
67 (int (*)(SSL *, int))ssl_undefined_function,
6db6bc5a 68 (size_t (*)(SSL *, const char *, size_t, unsigned char *))
0f113f3e 69 ssl_undefined_function,
0f113f3e
MC
70 NULL, /* client_finished_label */
71 0, /* client_finished_label_len */
72 NULL, /* server_finished_label */
73 0, /* server_finished_label_len */
74 (int (*)(int))ssl_undefined_function,
75 (int (*)(SSL *, unsigned char *, size_t, const char *,
76 size_t, const unsigned char *, size_t,
77 int use_context))ssl_undefined_function,
78};
d02b48c6 79
07bbc92c
MC
80struct ssl_async_args {
81 SSL *s;
82 void *buf;
348240c6 83 size_t num;
a230b26e 84 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 85 union {
eda75751 86 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 87 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 88 int (*func_other) (SSL *);
add2f5ca 89 } f;
07bbc92c
MC
90};
91
919ba009
VD
92static const struct {
93 uint8_t mtype;
94 uint8_t ord;
a230b26e 95 int nid;
919ba009 96} dane_mds[] = {
a230b26e
EK
97 {
98 DANETLS_MATCHING_FULL, 0, NID_undef
99 },
100 {
101 DANETLS_MATCHING_2256, 1, NID_sha256
102 },
103 {
104 DANETLS_MATCHING_2512, 2, NID_sha512
105 },
919ba009
VD
106};
107
108static int dane_ctx_enable(struct dane_ctx_st *dctx)
109{
110 const EVP_MD **mdevp;
111 uint8_t *mdord;
112 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 113 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
114 size_t i;
115
5ae4ceb9
VD
116 if (dctx->mdevp != NULL)
117 return 1;
118
919ba009
VD
119 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
120 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
121
122 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 123 OPENSSL_free(mdord);
919ba009
VD
124 OPENSSL_free(mdevp);
125 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
126 return 0;
127 }
128
129 /* Install default entries */
130 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
131 const EVP_MD *md;
132
133 if (dane_mds[i].nid == NID_undef ||
134 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
135 continue;
136 mdevp[dane_mds[i].mtype] = md;
137 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
138 }
139
140 dctx->mdevp = mdevp;
141 dctx->mdord = mdord;
142 dctx->mdmax = mdmax;
143
144 return 1;
145}
146
147static void dane_ctx_final(struct dane_ctx_st *dctx)
148{
149 OPENSSL_free(dctx->mdevp);
150 dctx->mdevp = NULL;
151
152 OPENSSL_free(dctx->mdord);
153 dctx->mdord = NULL;
154 dctx->mdmax = 0;
155}
156
157static void tlsa_free(danetls_record *t)
158{
159 if (t == NULL)
160 return;
161 OPENSSL_free(t->data);
162 EVP_PKEY_free(t->spki);
163 OPENSSL_free(t);
164}
165
b9aec69a 166static void dane_final(SSL_DANE *dane)
919ba009
VD
167{
168 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
169 dane->trecs = NULL;
170
171 sk_X509_pop_free(dane->certs, X509_free);
172 dane->certs = NULL;
173
174 X509_free(dane->mcert);
175 dane->mcert = NULL;
176 dane->mtlsa = NULL;
177 dane->mdpth = -1;
178 dane->pdpth = -1;
179}
180
181/*
182 * dane_copy - Copy dane configuration, sans verification state.
183 */
184static int ssl_dane_dup(SSL *to, SSL *from)
185{
186 int num;
187 int i;
188
189 if (!DANETLS_ENABLED(&from->dane))
190 return 1;
191
192 dane_final(&to->dane);
5ae4ceb9 193 to->dane.flags = from->dane.flags;
9f6b22b8
VD
194 to->dane.dctx = &to->ctx->dane;
195 to->dane.trecs = sk_danetls_record_new_null();
196
197 if (to->dane.trecs == NULL) {
198 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
199 return 0;
200 }
919ba009 201
a230b26e 202 num = sk_danetls_record_num(from->dane.trecs);
919ba009
VD
203 for (i = 0; i < num; ++i) {
204 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 205
919ba009
VD
206 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
207 t->data, t->dlen) <= 0)
208 return 0;
209 }
210 return 1;
211}
212
a230b26e
EK
213static int dane_mtype_set(struct dane_ctx_st *dctx,
214 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
215{
216 int i;
217
218 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 219 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
220 return 0;
221 }
222
223 if (mtype > dctx->mdmax) {
224 const EVP_MD **mdevp;
225 uint8_t *mdord;
a230b26e 226 int n = ((int)mtype) + 1;
919ba009
VD
227
228 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
229 if (mdevp == NULL) {
230 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
231 return -1;
232 }
233 dctx->mdevp = mdevp;
234
235 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
236 if (mdord == NULL) {
237 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
238 return -1;
239 }
240 dctx->mdord = mdord;
241
242 /* Zero-fill any gaps */
a230b26e 243 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
244 mdevp[i] = NULL;
245 mdord[i] = 0;
246 }
247
248 dctx->mdmax = mtype;
249 }
250
251 dctx->mdevp[mtype] = md;
252 /* Coerce ordinal of disabled matching types to 0 */
253 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
254
255 return 1;
256}
257
b9aec69a 258static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
259{
260 if (mtype > dane->dctx->mdmax)
261 return NULL;
262 return dane->dctx->mdevp[mtype];
263}
264
a230b26e
EK
265static int dane_tlsa_add(SSL_DANE *dane,
266 uint8_t usage,
267 uint8_t selector,
268 uint8_t mtype, unsigned char *data, size_t dlen)
919ba009
VD
269{
270 danetls_record *t;
271 const EVP_MD *md = NULL;
272 int ilen = (int)dlen;
273 int i;
9f6b22b8 274 int num;
919ba009
VD
275
276 if (dane->trecs == NULL) {
277 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
278 return -1;
279 }
280
281 if (ilen < 0 || dlen != (size_t)ilen) {
282 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
283 return 0;
284 }
285
286 if (usage > DANETLS_USAGE_LAST) {
287 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
288 return 0;
289 }
290
291 if (selector > DANETLS_SELECTOR_LAST) {
292 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
293 return 0;
294 }
295
296 if (mtype != DANETLS_MATCHING_FULL) {
297 md = tlsa_md_get(dane, mtype);
298 if (md == NULL) {
299 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
300 return 0;
301 }
302 }
303
304 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
305 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
306 return 0;
307 }
308 if (!data) {
309 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
310 return 0;
311 }
312
313 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
314 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
315 return -1;
316 }
317
318 t->usage = usage;
319 t->selector = selector;
320 t->mtype = mtype;
348240c6 321 t->data = OPENSSL_malloc(dlen);
919ba009
VD
322 if (t->data == NULL) {
323 tlsa_free(t);
324 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
325 return -1;
326 }
348240c6
MC
327 memcpy(t->data, data, dlen);
328 t->dlen = dlen;
919ba009
VD
329
330 /* Validate and cache full certificate or public key */
331 if (mtype == DANETLS_MATCHING_FULL) {
332 const unsigned char *p = data;
333 X509 *cert = NULL;
334 EVP_PKEY *pkey = NULL;
335
336 switch (selector) {
337 case DANETLS_SELECTOR_CERT:
348240c6 338 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
339 dlen != (size_t)(p - data)) {
340 tlsa_free(t);
341 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
342 return 0;
343 }
344 if (X509_get0_pubkey(cert) == NULL) {
345 tlsa_free(t);
346 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
347 return 0;
348 }
349
350 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
351 X509_free(cert);
352 break;
353 }
354
355 /*
356 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
357 * records that contain full certificates of trust-anchors that are
358 * not present in the wire chain. For usage PKIX-TA(0), we augment
359 * the chain with untrusted Full(0) certificates from DNS, in case
360 * they are missing from the chain.
361 */
362 if ((dane->certs == NULL &&
363 (dane->certs = sk_X509_new_null()) == NULL) ||
364 !sk_X509_push(dane->certs, cert)) {
365 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
366 X509_free(cert);
367 tlsa_free(t);
368 return -1;
369 }
370 break;
371
372 case DANETLS_SELECTOR_SPKI:
348240c6 373 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
374 dlen != (size_t)(p - data)) {
375 tlsa_free(t);
376 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
377 return 0;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
382 * records that contain full bare keys of trust-anchors that are
383 * not present in the wire chain.
384 */
385 if (usage == DANETLS_USAGE_DANE_TA)
386 t->spki = pkey;
387 else
388 EVP_PKEY_free(pkey);
389 break;
390 }
391 }
392
393 /*-
394 * Find the right insertion point for the new record.
395 *
396 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
397 * they can be processed first, as they require no chain building, and no
398 * expiration or hostname checks. Because DANE-EE(3) is numerically
399 * largest, this is accomplished via descending sort by "usage".
400 *
401 * We also sort in descending order by matching ordinal to simplify
402 * the implementation of digest agility in the verification code.
403 *
404 * The choice of order for the selector is not significant, so we
405 * use the same descending order for consistency.
406 */
9f6b22b8
VD
407 num = sk_danetls_record_num(dane->trecs);
408 for (i = 0; i < num; ++i) {
919ba009 409 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 410
919ba009
VD
411 if (rec->usage > usage)
412 continue;
413 if (rec->usage < usage)
414 break;
415 if (rec->selector > selector)
416 continue;
417 if (rec->selector < selector)
418 break;
419 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
420 continue;
421 break;
422 }
423
424 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
425 tlsa_free(t);
426 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
427 return -1;
428 }
429 dane->umask |= DANETLS_USAGE_BIT(usage);
430
431 return 1;
432}
433
d31fb0b5
RS
434static void clear_ciphers(SSL *s)
435{
436 /* clear the current cipher */
437 ssl_clear_cipher_ctx(s);
438 ssl_clear_hash_ctx(&s->read_hash);
439 ssl_clear_hash_ctx(&s->write_hash);
440}
441
4f43d0e7 442int SSL_clear(SSL *s)
0f113f3e 443{
0f113f3e
MC
444 if (s->method == NULL) {
445 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
446 return (0);
447 }
d02b48c6 448
0f113f3e
MC
449 if (ssl_clear_bad_session(s)) {
450 SSL_SESSION_free(s->session);
451 s->session = NULL;
452 }
d62bfb39 453
0f113f3e
MC
454 s->error = 0;
455 s->hit = 0;
456 s->shutdown = 0;
d02b48c6 457
0f113f3e
MC
458 if (s->renegotiate) {
459 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
460 return 0;
461 }
d02b48c6 462
fe3a3291 463 ossl_statem_clear(s);
413c4f45 464
0f113f3e
MC
465 s->version = s->method->version;
466 s->client_version = s->version;
467 s->rwstate = SSL_NOTHING;
d02b48c6 468
25aaa98a
RS
469 BUF_MEM_free(s->init_buf);
470 s->init_buf = NULL;
d31fb0b5 471 clear_ciphers(s);
0f113f3e 472 s->first_packet = 0;
d02b48c6 473
44c04a2e
MC
474 s->key_update = SSL_KEY_UPDATE_NONE;
475
919ba009
VD
476 /* Reset DANE verification result state */
477 s->dane.mdpth = -1;
478 s->dane.pdpth = -1;
479 X509_free(s->dane.mcert);
480 s->dane.mcert = NULL;
481 s->dane.mtlsa = NULL;
482
483 /* Clear the verification result peername */
484 X509_VERIFY_PARAM_move_peername(s->param, NULL);
485
0f113f3e
MC
486 /*
487 * Check to see if we were changed into a different method, if so, revert
488 * back if we are not doing session-id reuse.
489 */
024f543c 490 if (!ossl_statem_get_in_handshake(s) && (s->session == NULL)
0f113f3e
MC
491 && (s->method != s->ctx->method)) {
492 s->method->ssl_free(s);
493 s->method = s->ctx->method;
494 if (!s->method->ssl_new(s))
495 return (0);
496 } else
0f113f3e 497 s->method->ssl_clear(s);
33d23b87 498
af9752e5 499 RECORD_LAYER_clear(&s->rlayer);
33d23b87 500
0f113f3e
MC
501 return (1);
502}
d02b48c6 503
4f43d0e7 504/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
505int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
506{
507 STACK_OF(SSL_CIPHER) *sk;
508
509 ctx->method = meth;
510
511 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
512 &(ctx->cipher_list_by_id),
513 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
514 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 515 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
0f113f3e
MC
516 return (0);
517 }
518 return (1);
519}
d02b48c6 520
4f43d0e7 521SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
522{
523 SSL *s;
524
525 if (ctx == NULL) {
526 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
527 return (NULL);
528 }
529 if (ctx->method == NULL) {
530 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
531 return (NULL);
532 }
533
b51bce94 534 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
535 if (s == NULL)
536 goto err;
0f113f3e 537
16203f7b
AG
538 s->lock = CRYPTO_THREAD_lock_new();
539 if (s->lock == NULL) {
540 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
541 OPENSSL_free(s);
542 return NULL;
543 }
544
c036e210 545 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 546
0f113f3e 547 s->options = ctx->options;
5ae4ceb9 548 s->dane.flags = ctx->dane.flags;
7946ab33
KR
549 s->min_proto_version = ctx->min_proto_version;
550 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
551 s->mode = ctx->mode;
552 s->max_cert_list = ctx->max_cert_list;
0e04674e 553 s->references = 1;
3fc8d856 554 s->max_early_data = ctx->max_early_data;
0f113f3e 555
2c382349
KR
556 /*
557 * Earlier library versions used to copy the pointer to the CERT, not
558 * its contents; only when setting new parameters for the per-SSL
559 * copy, ssl_cert_new would be called (and the direct reference to
560 * the per-SSL_CTX settings would be lost, but those still were
561 * indirectly accessed for various purposes, and for that reason they
562 * used to be known as s->ctx->default_cert). Now we don't look at the
563 * SSL_CTX's CERT after having duplicated it once.
564 */
565 s->cert = ssl_cert_dup(ctx->cert);
566 if (s->cert == NULL)
567 goto err;
0f113f3e 568
52e1d7b1 569 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
570 s->msg_callback = ctx->msg_callback;
571 s->msg_callback_arg = ctx->msg_callback_arg;
572 s->verify_mode = ctx->verify_mode;
573 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
0f113f3e
MC
574 s->sid_ctx_length = ctx->sid_ctx_length;
575 OPENSSL_assert(s->sid_ctx_length <= sizeof s->sid_ctx);
576 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
577 s->verify_callback = ctx->default_verify_callback;
578 s->generate_session_id = ctx->generate_session_id;
579
580 s->param = X509_VERIFY_PARAM_new();
a71edf3b 581 if (s->param == NULL)
0f113f3e
MC
582 goto err;
583 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e
MC
584 s->quiet_shutdown = ctx->quiet_shutdown;
585 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
586 s->split_send_fragment = ctx->split_send_fragment;
587 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
588 if (s->max_pipelines > 1)
589 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
590 if (ctx->default_read_buf_len > 0)
591 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 592
16203f7b 593 SSL_CTX_up_ref(ctx);
0f113f3e 594 s->ctx = ctx;
aff8c126
RS
595 s->ext.debug_cb = 0;
596 s->ext.debug_arg = NULL;
597 s->ext.ticket_expected = 0;
598 s->ext.status_type = ctx->ext.status_type;
599 s->ext.status_expected = 0;
600 s->ext.ocsp.ids = NULL;
601 s->ext.ocsp.exts = NULL;
602 s->ext.ocsp.resp = NULL;
603 s->ext.ocsp.resp_len = 0;
16203f7b 604 SSL_CTX_up_ref(ctx);
222da979 605 s->session_ctx = ctx;
a230b26e 606#ifndef OPENSSL_NO_EC
aff8c126
RS
607 if (ctx->ext.ecpointformats) {
608 s->ext.ecpointformats =
609 OPENSSL_memdup(ctx->ext.ecpointformats,
610 ctx->ext.ecpointformats_len);
611 if (!s->ext.ecpointformats)
0f113f3e 612 goto err;
aff8c126
RS
613 s->ext.ecpointformats_len =
614 ctx->ext.ecpointformats_len;
615 }
616 if (ctx->ext.supportedgroups) {
617 s->ext.supportedgroups =
618 OPENSSL_memdup(ctx->ext.supportedgroups,
619 ctx->ext.supportedgroups_len);
620 if (!s->ext.supportedgroups)
0f113f3e 621 goto err;
aff8c126 622 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 623 }
a230b26e
EK
624#endif
625#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 626 s->ext.npn = NULL;
a230b26e 627#endif
6f017a8f 628
aff8c126
RS
629 if (s->ctx->ext.alpn) {
630 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
631 if (s->ext.alpn == NULL)
0f113f3e 632 goto err;
aff8c126
RS
633 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
634 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 635 }
d02b48c6 636
696178ed 637 s->verified_chain = NULL;
0f113f3e 638 s->verify_result = X509_V_OK;
d02b48c6 639
a974e64a
MC
640 s->default_passwd_callback = ctx->default_passwd_callback;
641 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
642
0f113f3e 643 s->method = ctx->method;
d02b48c6 644
44c04a2e
MC
645 s->key_update = SSL_KEY_UPDATE_NONE;
646
0f113f3e
MC
647 if (!s->method->ssl_new(s))
648 goto err;
d02b48c6 649
0f113f3e 650 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 651
61986d32 652 if (!SSL_clear(s))
69f68237 653 goto err;
58964a49 654
25a807bc
F
655 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
656 goto err;
58964a49 657
ddac1974 658#ifndef OPENSSL_NO_PSK
0f113f3e
MC
659 s->psk_client_callback = ctx->psk_client_callback;
660 s->psk_server_callback = ctx->psk_server_callback;
ddac1974
NL
661#endif
662
07bbc92c
MC
663 s->job = NULL;
664
ed29e82a
RP
665#ifndef OPENSSL_NO_CT
666 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 667 ctx->ct_validation_callback_arg))
ed29e82a
RP
668 goto err;
669#endif
670
16203f7b 671 return s;
0f113f3e 672 err:
62adbcee 673 SSL_free(s);
0f113f3e 674 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 675 return NULL;
0f113f3e 676}
d02b48c6 677
e417070c
RS
678int SSL_is_dtls(const SSL *s)
679{
680 return SSL_IS_DTLS(s) ? 1 : 0;
681}
682
c5ebfcab 683int SSL_up_ref(SSL *s)
a18a31e4 684{
16203f7b 685 int i;
c5ebfcab 686
2f545ae4 687 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
688 return 0;
689
690 REF_PRINT_COUNT("SSL", s);
691 REF_ASSERT_ISNT(i < 2);
692 return ((i > 1) ? 1 : 0);
a18a31e4
MC
693}
694
0f113f3e
MC
695int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
696 unsigned int sid_ctx_len)
697{
698 if (sid_ctx_len > sizeof ctx->sid_ctx) {
699 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
700 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
701 return 0;
702 }
703 ctx->sid_ctx_length = sid_ctx_len;
704 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
705
706 return 1;
0f113f3e 707}
4eb77b26 708
0f113f3e
MC
709int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
710 unsigned int sid_ctx_len)
711{
712 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
713 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
714 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
715 return 0;
716 }
717 ssl->sid_ctx_length = sid_ctx_len;
718 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
719
720 return 1;
0f113f3e 721}
b4cadc6e 722
dc644fe2 723int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 724{
16203f7b 725 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 726 ctx->generate_session_id = cb;
16203f7b 727 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
728 return 1;
729}
dc644fe2
GT
730
731int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 732{
16203f7b 733 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 734 ssl->generate_session_id = cb;
16203f7b 735 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
736 return 1;
737}
dc644fe2 738
f85c9904 739int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
740 unsigned int id_len)
741{
742 /*
743 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
744 * we can "construct" a session to give us the desired check - ie. to
745 * find if there's a session in the hash table that would conflict with
746 * any new session built out of this id/id_len and the ssl_version in use
747 * by this SSL.
748 */
749 SSL_SESSION r, *p;
750
751 if (id_len > sizeof r.session_id)
752 return 0;
753
754 r.ssl_version = ssl->version;
755 r.session_id_length = id_len;
756 memcpy(r.session_id, id, id_len);
757
e2bb9b9b
TS
758 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
759 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
760 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
761 return (p != NULL);
762}
dc644fe2 763
bb7cd4e3 764int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
765{
766 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
767}
bb7cd4e3
DSH
768
769int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
770{
771 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
772}
926a56bf 773
bb7cd4e3 774int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
775{
776 return X509_VERIFY_PARAM_set_trust(s->param, trust);
777}
bb7cd4e3
DSH
778
779int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
780{
781 return X509_VERIFY_PARAM_set_trust(s->param, trust);
782}
bb7cd4e3 783
919ba009
VD
784int SSL_set1_host(SSL *s, const char *hostname)
785{
786 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
787}
788
789int SSL_add1_host(SSL *s, const char *hostname)
790{
791 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
792}
793
794void SSL_set_hostflags(SSL *s, unsigned int flags)
795{
796 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
797}
798
4588cb44 799const char *SSL_get0_peername(SSL *s)
919ba009
VD
800{
801 return X509_VERIFY_PARAM_get0_peername(s->param);
802}
803
804int SSL_CTX_dane_enable(SSL_CTX *ctx)
805{
806 return dane_ctx_enable(&ctx->dane);
807}
808
5ae4ceb9
VD
809unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
810{
811 unsigned long orig = ctx->dane.flags;
812
813 ctx->dane.flags |= flags;
814 return orig;
815}
816
817unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
818{
819 unsigned long orig = ctx->dane.flags;
820
821 ctx->dane.flags &= ~flags;
822 return orig;
823}
824
919ba009
VD
825int SSL_dane_enable(SSL *s, const char *basedomain)
826{
b9aec69a 827 SSL_DANE *dane = &s->dane;
919ba009
VD
828
829 if (s->ctx->dane.mdmax == 0) {
830 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
831 return 0;
832 }
833 if (dane->trecs != NULL) {
834 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
835 return 0;
836 }
837
8d887efa
VD
838 /*
839 * Default SNI name. This rejects empty names, while set1_host below
840 * accepts them and disables host name checks. To avoid side-effects with
841 * invalid input, set the SNI name first.
842 */
aff8c126 843 if (s->ext.hostname == NULL) {
dccd20d1 844 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 845 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 846 return -1;
8d887efa
VD
847 }
848 }
849
919ba009
VD
850 /* Primary RFC6125 reference identifier */
851 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
852 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
853 return -1;
854 }
855
919ba009
VD
856 dane->mdpth = -1;
857 dane->pdpth = -1;
858 dane->dctx = &s->ctx->dane;
859 dane->trecs = sk_danetls_record_new_null();
860
861 if (dane->trecs == NULL) {
862 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
863 return -1;
864 }
865 return 1;
866}
867
5ae4ceb9
VD
868unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
869{
870 unsigned long orig = ssl->dane.flags;
871
872 ssl->dane.flags |= flags;
873 return orig;
874}
875
876unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
877{
878 unsigned long orig = ssl->dane.flags;
879
880 ssl->dane.flags &= ~flags;
881 return orig;
882}
883
919ba009
VD
884int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
885{
b9aec69a 886 SSL_DANE *dane = &s->dane;
919ba009 887
c0a445a9 888 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
889 return -1;
890 if (dane->mtlsa) {
891 if (mcert)
892 *mcert = dane->mcert;
893 if (mspki)
894 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
895 }
896 return dane->mdpth;
897}
898
899int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
900 uint8_t *mtype, unsigned const char **data, size_t *dlen)
901{
b9aec69a 902 SSL_DANE *dane = &s->dane;
919ba009 903
c0a445a9 904 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
905 return -1;
906 if (dane->mtlsa) {
907 if (usage)
908 *usage = dane->mtlsa->usage;
909 if (selector)
910 *selector = dane->mtlsa->selector;
911 if (mtype)
912 *mtype = dane->mtlsa->mtype;
913 if (data)
914 *data = dane->mtlsa->data;
915 if (dlen)
916 *dlen = dane->mtlsa->dlen;
917 }
918 return dane->mdpth;
919}
920
b9aec69a 921SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
922{
923 return &s->dane;
924}
925
926int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
927 uint8_t mtype, unsigned char *data, size_t dlen)
928{
929 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
930}
931
a230b26e
EK
932int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
933 uint8_t ord)
919ba009
VD
934{
935 return dane_mtype_set(&ctx->dane, md, mtype, ord);
936}
937
ccf11751 938int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
939{
940 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
941}
ccf11751
DSH
942
943int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
944{
945 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
946}
ccf11751 947
7af31968 948X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
949{
950 return ctx->param;
951}
7af31968
DSH
952
953X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
954{
955 return ssl->param;
956}
7af31968 957
a5ee80b9 958void SSL_certs_clear(SSL *s)
0f113f3e
MC
959{
960 ssl_cert_clear_certs(s->cert);
961}
a5ee80b9 962
4f43d0e7 963void SSL_free(SSL *s)
0f113f3e
MC
964{
965 int i;
58964a49 966
0f113f3e
MC
967 if (s == NULL)
968 return;
e03ddfae 969
2f545ae4 970 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 971 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
972 if (i > 0)
973 return;
f3f1cf84 974 REF_ASSERT_ISNT(i < 0);
d02b48c6 975
222561fe 976 X509_VERIFY_PARAM_free(s->param);
919ba009 977 dane_final(&s->dane);
0f113f3e
MC
978 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
979
2e7dc7cd
MC
980 ssl_free_wbio_buffer(s);
981
65e2d672 982 BIO_free_all(s->wbio);
325cfa85 983 BIO_free_all(s->rbio);
0f113f3e 984
25aaa98a 985 BUF_MEM_free(s->init_buf);
0f113f3e
MC
986
987 /* add extra stuff */
25aaa98a
RS
988 sk_SSL_CIPHER_free(s->cipher_list);
989 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
990
991 /* Make the next call work :-) */
992 if (s->session != NULL) {
993 ssl_clear_bad_session(s);
994 SSL_SESSION_free(s->session);
995 }
996
d31fb0b5 997 clear_ciphers(s);
d02b48c6 998
e0e920b1 999 ssl_cert_free(s->cert);
0f113f3e 1000 /* Free up if allocated */
d02b48c6 1001
aff8c126 1002 OPENSSL_free(s->ext.hostname);
222da979 1003 SSL_CTX_free(s->session_ctx);
e481f9b9 1004#ifndef OPENSSL_NO_EC
aff8c126
RS
1005 OPENSSL_free(s->ext.ecpointformats);
1006 OPENSSL_free(s->ext.supportedgroups);
a230b26e 1007#endif /* OPENSSL_NO_EC */
aff8c126 1008 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1009#ifndef OPENSSL_NO_OCSP
aff8c126 1010 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1011#endif
ed29e82a
RP
1012#ifndef OPENSSL_NO_CT
1013 SCT_LIST_free(s->scts);
aff8c126 1014 OPENSSL_free(s->ext.scts);
ed29e82a 1015#endif
aff8c126
RS
1016 OPENSSL_free(s->ext.ocsp.resp);
1017 OPENSSL_free(s->ext.alpn);
6b1bb98f 1018 OPENSSL_free(s->clienthello);
0f113f3e 1019
222561fe 1020 sk_X509_NAME_pop_free(s->client_CA, X509_NAME_free);
0f113f3e 1021
696178ed
DSH
1022 sk_X509_pop_free(s->verified_chain, X509_free);
1023
0f113f3e
MC
1024 if (s->method != NULL)
1025 s->method->ssl_free(s);
1026
f161995e 1027 RECORD_LAYER_release(&s->rlayer);
33d23b87 1028
e0e920b1 1029 SSL_CTX_free(s->ctx);
7c3908dd 1030
ff75a257
MC
1031 ASYNC_WAIT_CTX_free(s->waitctx);
1032
e481f9b9 1033#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1034 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1035#endif
1036
e783bae2 1037#ifndef OPENSSL_NO_SRTP
25aaa98a 1038 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1039#endif
1040
16203f7b
AG
1041 CRYPTO_THREAD_lock_free(s->lock);
1042
0f113f3e
MC
1043 OPENSSL_free(s);
1044}
1045
65e2d672 1046void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1047{
65e2d672 1048 BIO_free_all(s->rbio);
3ffbe008
MC
1049 s->rbio = rbio;
1050}
1051
65e2d672 1052void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1053{
1054 /*
1055 * If the output buffering BIO is still in place, remove it
1056 */
2e7dc7cd
MC
1057 if (s->bbio != NULL)
1058 s->wbio = BIO_pop(s->wbio);
1059
65e2d672 1060 BIO_free_all(s->wbio);
0f113f3e 1061 s->wbio = wbio;
2e7dc7cd
MC
1062
1063 /* Re-attach |bbio| to the new |wbio|. */
1064 if (s->bbio != NULL)
1065 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1066}
d02b48c6 1067
3ffbe008
MC
1068void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1069{
65e2d672
MC
1070 /*
1071 * For historical reasons, this function has many different cases in
1072 * ownership handling.
1073 */
1074
1075 /* If nothing has changed, do nothing */
1076 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1077 return;
1078
1079 /*
1080 * If the two arguments are equal then one fewer reference is granted by the
1081 * caller than we want to take
1082 */
1083 if (rbio != NULL && rbio == wbio)
1084 BIO_up_ref(rbio);
1085
1086 /*
1087 * If only the wbio is changed only adopt one reference.
1088 */
1089 if (rbio == SSL_get_rbio(s)) {
1090 SSL_set0_wbio(s, wbio);
1091 return;
1092 }
1093 /*
1094 * There is an asymmetry here for historical reasons. If only the rbio is
1095 * changed AND the rbio and wbio were originally different, then we only
1096 * adopt one reference.
1097 */
1098 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1099 SSL_set0_rbio(s, rbio);
1100 return;
1101 }
1102
1103 /* Otherwise, adopt both references. */
1104 SSL_set0_rbio(s, rbio);
1105 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1106}
1107
0821bcd4 1108BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1109{
2e7dc7cd 1110 return s->rbio;
0f113f3e 1111}
d02b48c6 1112
0821bcd4 1113BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1114{
2e7dc7cd
MC
1115 if (s->bbio != NULL) {
1116 /*
1117 * If |bbio| is active, the true caller-configured BIO is its
1118 * |next_bio|.
1119 */
1120 return BIO_next(s->bbio);
1121 }
1122 return s->wbio;
0f113f3e 1123}
d02b48c6 1124
0821bcd4 1125int SSL_get_fd(const SSL *s)
0f113f3e 1126{
2e7dc7cd 1127 return SSL_get_rfd(s);
0f113f3e 1128}
24cbf3ef 1129
0821bcd4 1130int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1131{
1132 int ret = -1;
1133 BIO *b, *r;
1134
1135 b = SSL_get_rbio(s);
1136 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1137 if (r != NULL)
1138 BIO_get_fd(r, &ret);
1139 return (ret);
1140}
d02b48c6 1141
0821bcd4 1142int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1143{
1144 int ret = -1;
1145 BIO *b, *r;
1146
1147 b = SSL_get_wbio(s);
1148 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1149 if (r != NULL)
1150 BIO_get_fd(r, &ret);
1151 return (ret);
1152}
24cbf3ef 1153
bc36ee62 1154#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1155int SSL_set_fd(SSL *s, int fd)
1156{
1157 int ret = 0;
1158 BIO *bio = NULL;
1159
1160 bio = BIO_new(BIO_s_socket());
1161
1162 if (bio == NULL) {
1163 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1164 goto err;
1165 }
1166 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1167 SSL_set_bio(s, bio, bio);
1168 ret = 1;
1169 err:
1170 return (ret);
1171}
d02b48c6 1172
0f113f3e
MC
1173int SSL_set_wfd(SSL *s, int fd)
1174{
2e7dc7cd 1175 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1176
2e7dc7cd
MC
1177 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1178 || (int)BIO_get_fd(rbio, NULL) != fd) {
1179 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1180
1181 if (bio == NULL) {
1182 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1183 return 0;
0f113f3e
MC
1184 }
1185 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1186 SSL_set0_wbio(s, bio);
2e7dc7cd 1187 } else {
65e2d672
MC
1188 BIO_up_ref(rbio);
1189 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1190 }
1191 return 1;
0f113f3e
MC
1192}
1193
1194int SSL_set_rfd(SSL *s, int fd)
1195{
2e7dc7cd 1196 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1197
2e7dc7cd
MC
1198 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1199 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1200 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1201
1202 if (bio == NULL) {
1203 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1204 return 0;
0f113f3e
MC
1205 }
1206 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1207 SSL_set0_rbio(s, bio);
2e7dc7cd 1208 } else {
65e2d672
MC
1209 BIO_up_ref(wbio);
1210 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1211 }
1212
1213 return 1;
0f113f3e
MC
1214}
1215#endif
ca03109c
BM
1216
1217/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1218size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1219{
1220 size_t ret = 0;
1221
1222 if (s->s3 != NULL) {
1223 ret = s->s3->tmp.finish_md_len;
1224 if (count > ret)
1225 count = ret;
1226 memcpy(buf, s->s3->tmp.finish_md, count);
1227 }
1228 return ret;
1229}
ca03109c
BM
1230
1231/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1232size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1233{
1234 size_t ret = 0;
ca03109c 1235
0f113f3e
MC
1236 if (s->s3 != NULL) {
1237 ret = s->s3->tmp.peer_finish_md_len;
1238 if (count > ret)
1239 count = ret;
1240 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1241 }
1242 return ret;
1243}
ca03109c 1244
0821bcd4 1245int SSL_get_verify_mode(const SSL *s)
0f113f3e
MC
1246{
1247 return (s->verify_mode);
1248}
d02b48c6 1249
0821bcd4 1250int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1251{
1252 return X509_VERIFY_PARAM_get_depth(s->param);
1253}
7f89714e 1254
0f113f3e
MC
1255int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
1256 return (s->verify_callback);
1257}
d02b48c6 1258
0821bcd4 1259int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e
MC
1260{
1261 return (ctx->verify_mode);
1262}
d02b48c6 1263
0821bcd4 1264int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1265{
1266 return X509_VERIFY_PARAM_get_depth(ctx->param);
1267}
1268
1269int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
1270 return (ctx->default_verify_callback);
1271}
1272
1273void SSL_set_verify(SSL *s, int mode,
1274 int (*callback) (int ok, X509_STORE_CTX *ctx))
1275{
1276 s->verify_mode = mode;
1277 if (callback != NULL)
1278 s->verify_callback = callback;
1279}
1280
1281void SSL_set_verify_depth(SSL *s, int depth)
1282{
1283 X509_VERIFY_PARAM_set_depth(s->param, depth);
1284}
1285
1286void SSL_set_read_ahead(SSL *s, int yes)
1287{
52e1d7b1 1288 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1289}
d02b48c6 1290
0821bcd4 1291int SSL_get_read_ahead(const SSL *s)
0f113f3e 1292{
52e1d7b1 1293 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1294}
d02b48c6 1295
0821bcd4 1296int SSL_pending(const SSL *s)
0f113f3e 1297{
8b0e934a
MC
1298 size_t pending = s->method->ssl_pending(s);
1299
0f113f3e
MC
1300 /*
1301 * SSL_pending cannot work properly if read-ahead is enabled
1302 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1303 * impossible to fix since SSL_pending cannot report errors that may be
1304 * observed while scanning the new data. (Note that SSL_pending() is
1305 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1306 *
1307 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1308 * we just return INT_MAX.
0f113f3e 1309 */
348240c6 1310 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1311}
d02b48c6 1312
49580f25
MC
1313int SSL_has_pending(const SSL *s)
1314{
1315 /*
1316 * Similar to SSL_pending() but returns a 1 to indicate that we have
1317 * unprocessed data available or 0 otherwise (as opposed to the number of
1318 * bytes available). Unlike SSL_pending() this will take into account
1319 * read_ahead data. A 1 return simply indicates that we have unprocessed
1320 * data. That data may not result in any application data, or we may fail
1321 * to parse the records for some reason.
1322 */
1323 if (SSL_pending(s))
1324 return 1;
1325
1326 return RECORD_LAYER_read_pending(&s->rlayer);
1327}
1328
0821bcd4 1329X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1330{
1331 X509 *r;
d02b48c6 1332
0f113f3e
MC
1333 if ((s == NULL) || (s->session == NULL))
1334 r = NULL;
1335 else
1336 r = s->session->peer;
d02b48c6 1337
0f113f3e
MC
1338 if (r == NULL)
1339 return (r);
d02b48c6 1340
05f0fb9f 1341 X509_up_ref(r);
0f113f3e
MC
1342
1343 return (r);
1344}
d02b48c6 1345
0821bcd4 1346STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1347{
1348 STACK_OF(X509) *r;
1349
c34b0f99 1350 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1351 r = NULL;
1352 else
c34b0f99 1353 r = s->session->peer_chain;
0f113f3e
MC
1354
1355 /*
1356 * If we are a client, cert_chain includes the peer's own certificate; if
1357 * we are a server, it does not.
1358 */
1359
1360 return (r);
1361}
1362
1363/*
1364 * Now in theory, since the calling process own 't' it should be safe to
1365 * modify. We need to be able to read f without being hassled
1366 */
17dd65e6 1367int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1368{
16203f7b 1369 int i;
0f113f3e 1370 /* Do we need to to SSL locking? */
61986d32 1371 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1372 return 0;
69f68237 1373 }
0f113f3e
MC
1374
1375 /*
87d9cafa 1376 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1377 */
1378 if (t->method != f->method) {
919ba009
VD
1379 t->method->ssl_free(t);
1380 t->method = f->method;
1381 if (t->method->ssl_new(t) == 0)
1382 return 0;
0f113f3e
MC
1383 }
1384
2f545ae4 1385 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1386 ssl_cert_free(t->cert);
1387 t->cert = f->cert;
348240c6 1388 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1389 return 0;
69f68237 1390 }
17dd65e6
MC
1391
1392 return 1;
0f113f3e 1393}
d02b48c6 1394
58964a49 1395/* Fix this so it checks all the valid key/cert options */
0821bcd4 1396int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1397{
a230b26e
EK
1398 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1399 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
0f113f3e
MC
1400 return (0);
1401 }
1402 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1403 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
0f113f3e
MC
1404 return (0);
1405 }
1406 return (X509_check_private_key
1407 (ctx->cert->key->x509, ctx->cert->key->privatekey));
1408}
d02b48c6 1409
58964a49 1410/* Fix this function so that it takes an optional type parameter */
0821bcd4 1411int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1412{
1413 if (ssl == NULL) {
1414 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
1415 return (0);
1416 }
0f113f3e
MC
1417 if (ssl->cert->key->x509 == NULL) {
1418 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
1419 return (0);
1420 }
1421 if (ssl->cert->key->privatekey == NULL) {
1422 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
1423 return (0);
1424 }
1425 return (X509_check_private_key(ssl->cert->key->x509,
1426 ssl->cert->key->privatekey));
1427}
d02b48c6 1428
07bbc92c
MC
1429int SSL_waiting_for_async(SSL *s)
1430{
e8aa8b6c 1431 if (s->job)
82676094
MC
1432 return 1;
1433
07bbc92c
MC
1434 return 0;
1435}
1436
ff75a257 1437int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1438{
ff75a257
MC
1439 ASYNC_WAIT_CTX *ctx = s->waitctx;
1440
1441 if (ctx == NULL)
1442 return 0;
1443 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1444}
f4da39d2 1445
ff75a257
MC
1446int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1447 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1448{
1449 ASYNC_WAIT_CTX *ctx = s->waitctx;
1450
1451 if (ctx == NULL)
1452 return 0;
1453 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1454 numdelfds);
f4da39d2
MC
1455}
1456
4f43d0e7 1457int SSL_accept(SSL *s)
0f113f3e 1458{
c4c32155 1459 if (s->handshake_func == NULL) {
0f113f3e
MC
1460 /* Not properly initialized yet */
1461 SSL_set_accept_state(s);
07bbc92c 1462 }
add2f5ca
MC
1463
1464 return SSL_do_handshake(s);
0f113f3e 1465}
d02b48c6 1466
4f43d0e7 1467int SSL_connect(SSL *s)
0f113f3e 1468{
c4c32155 1469 if (s->handshake_func == NULL) {
0f113f3e
MC
1470 /* Not properly initialized yet */
1471 SSL_set_connect_state(s);
add2f5ca 1472 }
b31b04d9 1473
add2f5ca 1474 return SSL_do_handshake(s);
0f113f3e 1475}
d02b48c6 1476
0821bcd4 1477long SSL_get_default_timeout(const SSL *s)
0f113f3e
MC
1478{
1479 return (s->method->get_timeout());
1480}
1481
7fecbf6f 1482static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1483 int (*func) (void *))
1484{
add2f5ca 1485 int ret;
ff75a257
MC
1486 if (s->waitctx == NULL) {
1487 s->waitctx = ASYNC_WAIT_CTX_new();
1488 if (s->waitctx == NULL)
1489 return -1;
1490 }
e8aa8b6c 1491 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1492 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1493 case ASYNC_ERR:
1494 s->rwstate = SSL_NOTHING;
7fecbf6f 1495 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1496 return -1;
1497 case ASYNC_PAUSE:
1498 s->rwstate = SSL_ASYNC_PAUSED;
1499 return -1;
fc7f190c
MC
1500 case ASYNC_NO_JOBS:
1501 s->rwstate = SSL_ASYNC_NO_JOBS;
1502 return -1;
add2f5ca
MC
1503 case ASYNC_FINISH:
1504 s->job = NULL;
1505 return ret;
1506 default:
1507 s->rwstate = SSL_NOTHING;
7fecbf6f 1508 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1509 /* Shouldn't happen */
1510 return -1;
1511 }
1512}
07bbc92c 1513
add2f5ca 1514static int ssl_io_intern(void *vargs)
07bbc92c
MC
1515{
1516 struct ssl_async_args *args;
1517 SSL *s;
1518 void *buf;
348240c6 1519 size_t num;
07bbc92c
MC
1520
1521 args = (struct ssl_async_args *)vargs;
1522 s = args->s;
1523 buf = args->buf;
1524 num = args->num;
ec447924
MC
1525 switch (args->type) {
1526 case READFUNC:
7ee8627f 1527 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1528 case WRITEFUNC:
7ee8627f 1529 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1530 case OTHERFUNC:
1531 return args->f.func_other(s);
1532 }
1533 return -1;
07bbc92c
MC
1534}
1535
4ee7d3f9 1536int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1537{
c4c32155 1538 if (s->handshake_func == NULL) {
4ee7d3f9 1539 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1540 return -1;
1541 }
1542
1543 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1544 s->rwstate = SSL_NOTHING;
4ee7d3f9 1545 return 0;
0f113f3e 1546 }
07bbc92c 1547
e8aa8b6c 1548 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1549 struct ssl_async_args args;
eda75751 1550 int ret;
add2f5ca
MC
1551
1552 args.s = s;
1553 args.buf = buf;
1554 args.num = num;
ec447924
MC
1555 args.type = READFUNC;
1556 args.f.func_read = s->method->ssl_read;
add2f5ca 1557
eda75751 1558 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1559 *readbytes = s->asyncrw;
eda75751 1560 return ret;
07bbc92c 1561 } else {
54105ddd 1562 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1563 }
0f113f3e
MC
1564}
1565
4ee7d3f9 1566int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1567{
1568 int ret;
54105ddd 1569 size_t readbytes;
eda75751
MC
1570
1571 if (num < 0) {
4ee7d3f9 1572 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1573 return -1;
1574 }
1575
4ee7d3f9 1576 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1577
1578 /*
1579 * The cast is safe here because ret should be <= INT_MAX because num is
1580 * <= INT_MAX
1581 */
1582 if (ret > 0)
54105ddd 1583 ret = (int)readbytes;
eda75751
MC
1584
1585 return ret;
1586}
1587
4ee7d3f9
KR
1588int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1589{
1590 int ret = ssl_read_internal(s, buf, num, readbytes);
1591
1592 if (ret < 0)
1593 ret = 0;
1594 return ret;
1595}
1596
d781d247
MC
1597int SSL_read_early(SSL *s, void *buf, size_t num, size_t *readbytes)
1598{
1599 int ret;
1600
1601 if (!s->server) {
1602 SSLerr(SSL_F_SSL_READ_EARLY, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1603 return SSL_READ_EARLY_ERROR;
1604 }
1605
d781d247
MC
1606 switch (s->early_data_state) {
1607 case SSL_EARLY_DATA_NONE:
1608 if (!SSL_in_before(s)) {
1609 SSLerr(SSL_F_SSL_READ_EARLY, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1610 return SSL_READ_EARLY_ERROR;
1611 }
1612 /* fall through */
1613
1614 case SSL_EARLY_DATA_ACCEPT_RETRY:
1615 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1616 ret = SSL_accept(s);
1617 if (ret <= 0) {
1618 /* NBIO or error */
1619 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
1620 return SSL_READ_EARLY_ERROR;
1621 }
1622 /* fall through */
1623
1624 case SSL_EARLY_DATA_READ_RETRY:
1625 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1626 s->early_data_state = SSL_EARLY_DATA_READING;
1627 ret = SSL_read_ex(s, buf, num, readbytes);
1628 /*
1629 * Record layer will call ssl_end_of_early_data_seen() if we see
1630 * that alert - which updates the early_data_state to
1631 * SSL_EARLY_DATA_FINISHED_READING
1632 */
1633 if (ret > 0 || (ret <= 0 && s->early_data_state
1634 != SSL_EARLY_DATA_FINISHED_READING)) {
1635 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
1636 return ret > 0 ? SSL_READ_EARLY_SUCCESS : SSL_READ_EARLY_ERROR;
1637 }
1638 } else {
1639 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1640 }
1641 *readbytes = 0;
1642 ossl_statem_set_in_init(s, 1);
1643 return SSL_READ_EARLY_FINISH;
1644
1645 default:
1646 SSLerr(SSL_F_SSL_READ_EARLY, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1647 return SSL_READ_EARLY_ERROR;
1648 }
1649}
1650
1651int ssl_end_of_early_data_seen(SSL *s)
1652{
1653 if (s->early_data_state == SSL_EARLY_DATA_READING) {
1654 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
fe5e20fd 1655 ossl_statem_finish_early_data(s);
d781d247
MC
1656 return 1;
1657 }
1658
1659 return 0;
1660}
1661
1ea4d09a
MC
1662int SSL_get_early_data_status(SSL *s)
1663{
1664 return s->ext.early_data;
1665}
1666
4ee7d3f9 1667static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1668{
c4c32155 1669 if (s->handshake_func == NULL) {
4ee7d3f9 1670 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1671 return -1;
1672 }
1673
1674 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1675 return 0;
0f113f3e 1676 }
e8aa8b6c 1677 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1678 struct ssl_async_args args;
eda75751 1679 int ret;
0f113f3e 1680
add2f5ca
MC
1681 args.s = s;
1682 args.buf = buf;
1683 args.num = num;
ec447924
MC
1684 args.type = READFUNC;
1685 args.f.func_read = s->method->ssl_peek;
07bbc92c 1686
eda75751 1687 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1688 *readbytes = s->asyncrw;
eda75751 1689 return ret;
add2f5ca 1690 } else {
54105ddd 1691 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1692 }
07bbc92c
MC
1693}
1694
4ee7d3f9 1695int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1696{
1697 int ret;
4ee7d3f9 1698 size_t readbytes;
7ee8627f
MC
1699
1700 if (num < 0) {
4ee7d3f9 1701 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1702 return -1;
1703 }
1704
4ee7d3f9 1705 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1706
1707 /*
1708 * The cast is safe here because ret should be <= INT_MAX because num is
1709 * <= INT_MAX
1710 */
1711 if (ret > 0)
4ee7d3f9 1712 ret = (int)readbytes;
7ee8627f
MC
1713
1714 return ret;
1715}
1716
4ee7d3f9
KR
1717
1718int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1719{
1720 int ret = ssl_peek_internal(s, buf, num, readbytes);
1721
1722 if (ret < 0)
1723 ret = 0;
1724 return ret;
1725}
1726
1727int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1728{
c4c32155 1729 if (s->handshake_func == NULL) {
4ee7d3f9 1730 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1731 return -1;
1732 }
1733
1734 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1735 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1736 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1737 return -1;
0f113f3e 1738 }
07bbc92c 1739
49e7fe12
MC
1740 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
1741 || s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY)
1742 return 0;
1743
e8aa8b6c 1744 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1745 int ret;
add2f5ca
MC
1746 struct ssl_async_args args;
1747
1748 args.s = s;
1749 args.buf = (void *)buf;
1750 args.num = num;
ec447924
MC
1751 args.type = WRITEFUNC;
1752 args.f.func_write = s->method->ssl_write;
add2f5ca 1753
7ee8627f
MC
1754 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1755 *written = s->asyncrw;
1756 return ret;
07bbc92c 1757 } else {
7ee8627f 1758 return s->method->ssl_write(s, buf, num, written);
07bbc92c 1759 }
0f113f3e 1760}
d02b48c6 1761
4ee7d3f9
KR
1762int SSL_write(SSL *s, const void *buf, int num)
1763{
1764 int ret;
1765 size_t written;
1766
1767 if (num < 0) {
1768 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1769 return -1;
1770 }
1771
1772 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1773
1774 /*
1775 * The cast is safe here because ret should be <= INT_MAX because num is
1776 * <= INT_MAX
1777 */
1778 if (ret > 0)
1779 ret = (int)written;
1780
1781 return ret;
1782}
1783
1784int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1785{
1786 int ret = ssl_write_internal(s, buf, num, written);
1787
1788 if (ret < 0)
1789 ret = 0;
1790 return ret;
1791}
1792
49e7fe12
MC
1793int SSL_write_early(SSL *s, const void *buf, size_t num, size_t *written)
1794{
1795 int ret;
1796
1797 if (s->server) {
1798 SSLerr(SSL_F_SSL_WRITE_EARLY, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1799 return 0;
1800 }
1801
49e7fe12
MC
1802 switch (s->early_data_state) {
1803 case SSL_EARLY_DATA_NONE:
1804 if (!SSL_in_before(s)) {
1805 SSLerr(SSL_F_SSL_WRITE_EARLY, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1806 return 0;
1807 }
1808 /* fall through */
1809
1810 case SSL_EARLY_DATA_CONNECT_RETRY:
1811 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1812 ret = SSL_connect(s);
1813 if (ret <= 0) {
1814 /* NBIO or error */
1815 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1816 return 0;
1817 }
1818 /* fall through */
1819
1820 case SSL_EARLY_DATA_WRITE_RETRY:
1821 s->early_data_state = SSL_EARLY_DATA_WRITING;
1822 ret = SSL_write_ex(s, buf, num, written);
1823 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1824 return ret;
1825
1826 default:
1827 SSLerr(SSL_F_SSL_WRITE_EARLY, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1828 return 0;
1829 }
1830}
1831
1832int SSL_write_early_finish(SSL *s)
1833{
1834 int ret;
1835
1836 if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY) {
1837 SSLerr(SSL_F_SSL_WRITE_EARLY_FINISH, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1838 return 0;
1839 }
1840
1841 s->early_data_state = SSL_EARLY_DATA_WRITING;
1842 ret = ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_END_OF_EARLY_DATA);
1843 if (ret <= 0) {
1844 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
1845 return 0;
1846 }
1847 s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
1848 /*
1849 * We set the enc_write_ctx back to NULL because we may end up writing
1850 * in cleartext again if we get a HelloRetryRequest from the server.
1851 */
1852 EVP_CIPHER_CTX_free(s->enc_write_ctx);
1853 s->enc_write_ctx = NULL;
1854 ossl_statem_set_in_init(s, 1);
1855 return 1;
1856}
1857
4f43d0e7 1858int SSL_shutdown(SSL *s)
0f113f3e
MC
1859{
1860 /*
1861 * Note that this function behaves differently from what one might
1862 * expect. Return values are 0 for no success (yet), 1 for success; but
1863 * calling it once is usually not enough, even if blocking I/O is used
1864 * (see ssl3_shutdown).
1865 */
1866
c4c32155 1867 if (s->handshake_func == NULL) {
0f113f3e
MC
1868 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
1869 return -1;
1870 }
1871
64f9f406 1872 if (!SSL_in_init(s)) {
e8aa8b6c 1873 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 1874 struct ssl_async_args args;
ec447924 1875
64f9f406
MC
1876 args.s = s;
1877 args.type = OTHERFUNC;
1878 args.f.func_other = s->method->ssl_shutdown;
ec447924 1879
64f9f406
MC
1880 return ssl_start_async_job(s, &args, ssl_io_intern);
1881 } else {
1882 return s->method->ssl_shutdown(s);
1883 }
ec447924 1884 } else {
64f9f406
MC
1885 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
1886 return -1;
ec447924 1887 }
0f113f3e 1888}
d02b48c6 1889
4fbfe86a 1890int SSL_key_update(SSL *s, int updatetype)
44c04a2e 1891{
f14afcaa 1892 /*
a9998e2f 1893 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
1894 * negotiated, and that it is appropriate to call SSL_key_update() instead
1895 * of SSL_renegotiate().
1896 */
44c04a2e
MC
1897 if (!SSL_IS_TLS13(s)) {
1898 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
1899 return 0;
1900 }
1901
1902 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
1903 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
1904 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
1905 return 0;
1906 }
1907
1908 if (!SSL_is_init_finished(s)) {
1909 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
1910 return 0;
1911 }
1912
1913 ossl_statem_set_in_init(s, 1);
44c04a2e 1914 s->key_update = updatetype;
44c04a2e
MC
1915 return 1;
1916}
1917
4fbfe86a 1918int SSL_get_key_update_type(SSL *s)
53d1d07d
MC
1919{
1920 return s->key_update;
1921}
1922
4f43d0e7 1923int SSL_renegotiate(SSL *s)
0f113f3e 1924{
44c04a2e
MC
1925 if (SSL_IS_TLS13(s)) {
1926 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 1927 return 0;
44c04a2e 1928 }
cda6b998 1929
0f113f3e
MC
1930 if (s->renegotiate == 0)
1931 s->renegotiate = 1;
44959ee4 1932
0f113f3e 1933 s->new_session = 1;
44959ee4 1934
0f113f3e
MC
1935 return (s->method->ssl_renegotiate(s));
1936}
d02b48c6 1937
44959ee4 1938int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 1939{
cda6b998 1940 if (SSL_IS_TLS13(s))
2c0980d2 1941 return 0;
cda6b998 1942
0f113f3e
MC
1943 if (s->renegotiate == 0)
1944 s->renegotiate = 1;
c519e89f 1945
0f113f3e 1946 s->new_session = 0;
c519e89f 1947
0f113f3e
MC
1948 return (s->method->ssl_renegotiate(s));
1949}
44959ee4 1950
6b0e9fac 1951int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
1952{
1953 /*
1954 * becomes true when negotiation is requested; false again once a
1955 * handshake has finished
1956 */
1957 return (s->renegotiate != 0);
1958}
1959
1960long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
1961{
1962 long l;
1963
1964 switch (cmd) {
1965 case SSL_CTRL_GET_READ_AHEAD:
52e1d7b1 1966 return (RECORD_LAYER_get_read_ahead(&s->rlayer));
0f113f3e 1967 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
1968 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
1969 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
0f113f3e
MC
1970 return (l);
1971
1972 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
1973 s->msg_callback_arg = parg;
1974 return 1;
1975
0f113f3e
MC
1976 case SSL_CTRL_MODE:
1977 return (s->mode |= larg);
1978 case SSL_CTRL_CLEAR_MODE:
1979 return (s->mode &= ~larg);
1980 case SSL_CTRL_GET_MAX_CERT_LIST:
348240c6 1981 return (long)(s->max_cert_list);
0f113f3e 1982 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
1983 if (larg < 0)
1984 return 0;
1985 l = (long)s->max_cert_list;
1986 s->max_cert_list = (size_t)larg;
1987 return l;
0f113f3e
MC
1988 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
1989 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
1990 return 0;
1991 s->max_send_fragment = larg;
d102d9df
MC
1992 if (s->max_send_fragment < s->split_send_fragment)
1993 s->split_send_fragment = s->max_send_fragment;
1994 return 1;
1995 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 1996 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
1997 return 0;
1998 s->split_send_fragment = larg;
0f113f3e 1999 return 1;
d102d9df
MC
2000 case SSL_CTRL_SET_MAX_PIPELINES:
2001 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2002 return 0;
2003 s->max_pipelines = larg;
94777c9c
MC
2004 if (larg > 1)
2005 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2006 return 1;
0f113f3e
MC
2007 case SSL_CTRL_GET_RI_SUPPORT:
2008 if (s->s3)
2009 return s->s3->send_connection_binding;
2010 else
2011 return 0;
2012 case SSL_CTRL_CERT_FLAGS:
2013 return (s->cert->cert_flags |= larg);
2014 case SSL_CTRL_CLEAR_CERT_FLAGS:
2015 return (s->cert->cert_flags &= ~larg);
2016
2017 case SSL_CTRL_GET_RAW_CIPHERLIST:
2018 if (parg) {
76106e60 2019 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 2020 return 0;
76106e60
DSH
2021 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2022 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
2023 } else {
2024 return TLS_CIPHER_LEN;
2025 }
c5364614 2026 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2027 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2028 return -1;
dccd20d1 2029 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2030 return 1;
2031 else
2032 return 0;
7946ab33 2033 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
2034 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2035 &s->min_proto_version);
7946ab33 2036 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
2037 return ssl_set_version_bound(s->ctx->method->version, (int)larg,
2038 &s->max_proto_version);
0f113f3e
MC
2039 default:
2040 return (s->method->ssl_ctrl(s, cmd, larg, parg));
2041 }
2042}
2043
2044long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2045{
2046 switch (cmd) {
2047 case SSL_CTRL_SET_MSG_CALLBACK:
2048 s->msg_callback = (void (*)
2049 (int write_p, int version, int content_type,
2050 const void *buf, size_t len, SSL *ssl,
2051 void *arg))(fp);
2052 return 1;
2053
2054 default:
2055 return (s->method->ssl_callback_ctrl(s, cmd, fp));
2056 }
2057}
d3442bc7 2058
3c1d6bbc 2059LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2060{
2061 return ctx->sessions;
2062}
2063
2064long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2065{
2066 long l;
2067 /* For some cases with ctx == NULL perform syntax checks */
2068 if (ctx == NULL) {
2069 switch (cmd) {
14536c8c 2070#ifndef OPENSSL_NO_EC
de4d764e
MC
2071 case SSL_CTRL_SET_GROUPS_LIST:
2072 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2073#endif
2074 case SSL_CTRL_SET_SIGALGS_LIST:
2075 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2076 return tls1_set_sigalgs_list(NULL, parg, 0);
2077 default:
2078 return 0;
2079 }
2080 }
2081
2082 switch (cmd) {
2083 case SSL_CTRL_GET_READ_AHEAD:
2084 return (ctx->read_ahead);
2085 case SSL_CTRL_SET_READ_AHEAD:
2086 l = ctx->read_ahead;
2087 ctx->read_ahead = larg;
2088 return (l);
2089
2090 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2091 ctx->msg_callback_arg = parg;
2092 return 1;
2093
2094 case SSL_CTRL_GET_MAX_CERT_LIST:
348240c6 2095 return (long)(ctx->max_cert_list);
0f113f3e 2096 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2097 if (larg < 0)
2098 return 0;
2099 l = (long)ctx->max_cert_list;
2100 ctx->max_cert_list = (size_t)larg;
2101 return l;
0f113f3e
MC
2102
2103 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2104 if (larg < 0)
2105 return 0;
2106 l = (long)ctx->session_cache_size;
2107 ctx->session_cache_size = (size_t)larg;
2108 return l;
0f113f3e 2109 case SSL_CTRL_GET_SESS_CACHE_SIZE:
348240c6 2110 return (long)(ctx->session_cache_size);
0f113f3e
MC
2111 case SSL_CTRL_SET_SESS_CACHE_MODE:
2112 l = ctx->session_cache_mode;
2113 ctx->session_cache_mode = larg;
2114 return (l);
2115 case SSL_CTRL_GET_SESS_CACHE_MODE:
2116 return (ctx->session_cache_mode);
2117
2118 case SSL_CTRL_SESS_NUMBER:
2119 return (lh_SSL_SESSION_num_items(ctx->sessions));
2120 case SSL_CTRL_SESS_CONNECT:
2121 return (ctx->stats.sess_connect);
2122 case SSL_CTRL_SESS_CONNECT_GOOD:
2123 return (ctx->stats.sess_connect_good);
2124 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
2125 return (ctx->stats.sess_connect_renegotiate);
2126 case SSL_CTRL_SESS_ACCEPT:
2127 return (ctx->stats.sess_accept);
2128 case SSL_CTRL_SESS_ACCEPT_GOOD:
2129 return (ctx->stats.sess_accept_good);
2130 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
2131 return (ctx->stats.sess_accept_renegotiate);
2132 case SSL_CTRL_SESS_HIT:
2133 return (ctx->stats.sess_hit);
2134 case SSL_CTRL_SESS_CB_HIT:
2135 return (ctx->stats.sess_cb_hit);
2136 case SSL_CTRL_SESS_MISSES:
2137 return (ctx->stats.sess_miss);
2138 case SSL_CTRL_SESS_TIMEOUTS:
2139 return (ctx->stats.sess_timeout);
2140 case SSL_CTRL_SESS_CACHE_FULL:
2141 return (ctx->stats.sess_cache_full);
0f113f3e
MC
2142 case SSL_CTRL_MODE:
2143 return (ctx->mode |= larg);
2144 case SSL_CTRL_CLEAR_MODE:
2145 return (ctx->mode &= ~larg);
2146 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2147 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2148 return 0;
2149 ctx->max_send_fragment = larg;
d102d9df 2150 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2151 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2152 return 1;
d102d9df 2153 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2154 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2155 return 0;
2156 ctx->split_send_fragment = larg;
2157 return 1;
2158 case SSL_CTRL_SET_MAX_PIPELINES:
2159 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2160 return 0;
2161 ctx->max_pipelines = larg;
07077415 2162 return 1;
0f113f3e
MC
2163 case SSL_CTRL_CERT_FLAGS:
2164 return (ctx->cert->cert_flags |= larg);
2165 case SSL_CTRL_CLEAR_CERT_FLAGS:
2166 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2167 case SSL_CTRL_SET_MIN_PROTO_VERSION:
4fa52141
VD
2168 return ssl_set_version_bound(ctx->method->version, (int)larg,
2169 &ctx->min_proto_version);
7946ab33 2170 case SSL_CTRL_SET_MAX_PROTO_VERSION:
4fa52141
VD
2171 return ssl_set_version_bound(ctx->method->version, (int)larg,
2172 &ctx->max_proto_version);
0f113f3e
MC
2173 default:
2174 return (ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg));
2175 }
2176}
2177
2178long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2179{
2180 switch (cmd) {
2181 case SSL_CTRL_SET_MSG_CALLBACK:
2182 ctx->msg_callback = (void (*)
2183 (int write_p, int version, int content_type,
2184 const void *buf, size_t len, SSL *ssl,
2185 void *arg))(fp);
2186 return 1;
2187
2188 default:
2189 return (ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp));
2190 }
2191}
d3442bc7 2192
ccd86b68 2193int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2194{
90d9e49a
DSH
2195 if (a->id > b->id)
2196 return 1;
2197 if (a->id < b->id)
2198 return -1;
2199 return 0;
0f113f3e
MC
2200}
2201
2202int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2203 const SSL_CIPHER *const *bp)
2204{
90d9e49a
DSH
2205 if ((*ap)->id > (*bp)->id)
2206 return 1;
2207 if ((*ap)->id < (*bp)->id)
2208 return -1;
2209 return 0;
0f113f3e 2210}
d02b48c6 2211
4f43d0e7 2212/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2213 * preference */
0821bcd4 2214STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2215{
2216 if (s != NULL) {
2217 if (s->cipher_list != NULL) {
2218 return (s->cipher_list);
2219 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
2220 return (s->ctx->cipher_list);
2221 }
2222 }
2223 return (NULL);
2224}
2225
831eef2c
NM
2226STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2227{
2228 if ((s == NULL) || (s->session == NULL) || !s->server)
2229 return NULL;
2230 return s->session->ciphers;
2231}
2232
8b8e5bed 2233STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2234{
2235 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2236 int i;
2237 ciphers = SSL_get_ciphers(s);
2238 if (!ciphers)
2239 return NULL;
2240 ssl_set_client_disabled(s);
2241 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2242 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
2243 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED)) {
2244 if (!sk)
2245 sk = sk_SSL_CIPHER_new_null();
2246 if (!sk)
2247 return NULL;
2248 if (!sk_SSL_CIPHER_push(sk, c)) {
2249 sk_SSL_CIPHER_free(sk);
2250 return NULL;
2251 }
2252 }
2253 }
2254 return sk;
2255}
8b8e5bed 2256
4f43d0e7 2257/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2258 * algorithm id */
f73e07cf 2259STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2260{
2261 if (s != NULL) {
2262 if (s->cipher_list_by_id != NULL) {
2263 return (s->cipher_list_by_id);
2264 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
2265 return (s->ctx->cipher_list_by_id);
2266 }
2267 }
2268 return (NULL);
2269}
d02b48c6 2270
4f43d0e7 2271/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2272const char *SSL_get_cipher_list(const SSL *s, int n)
2273{
4a640fb6 2274 const SSL_CIPHER *c;
0f113f3e
MC
2275 STACK_OF(SSL_CIPHER) *sk;
2276
2277 if (s == NULL)
2278 return (NULL);
2279 sk = SSL_get_ciphers(s);
2280 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
2281 return (NULL);
2282 c = sk_SSL_CIPHER_value(sk, n);
2283 if (c == NULL)
2284 return (NULL);
2285 return (c->name);
2286}
d02b48c6 2287
9d5ac953
KY
2288/** return a STACK of the ciphers available for the SSL_CTX and in order of
2289 * preference */
2290STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2291{
2292 if (ctx != NULL)
2293 return ctx->cipher_list;
2294 return NULL;
2295}
2296
25f923dd 2297/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2298int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2299{
2300 STACK_OF(SSL_CIPHER) *sk;
2301
2302 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2303 &ctx->cipher_list_by_id, str, ctx->cert);
2304 /*
2305 * ssl_create_cipher_list may return an empty stack if it was unable to
2306 * find a cipher matching the given rule string (for example if the rule
2307 * string specifies a cipher which has been disabled). This is not an
2308 * error as far as ssl_create_cipher_list is concerned, and hence
2309 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2310 */
2311 if (sk == NULL)
2312 return 0;
2313 else if (sk_SSL_CIPHER_num(sk) == 0) {
2314 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2315 return 0;
2316 }
2317 return 1;
2318}
d02b48c6 2319
4f43d0e7 2320/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2321int SSL_set_cipher_list(SSL *s, const char *str)
2322{
2323 STACK_OF(SSL_CIPHER) *sk;
2324
2325 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2326 &s->cipher_list_by_id, str, s->cert);
2327 /* see comment in SSL_CTX_set_cipher_list */
2328 if (sk == NULL)
2329 return 0;
2330 else if (sk_SSL_CIPHER_num(sk) == 0) {
2331 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2332 return 0;
2333 }
2334 return 1;
2335}
d02b48c6 2336
0f113f3e
MC
2337char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2338{
2339 char *p;
2340 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2341 const SSL_CIPHER *c;
0f113f3e
MC
2342 int i;
2343
2344 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
2345 return (NULL);
2346
2347 p = buf;
2348 sk = s->session->ciphers;
2349
2350 if (sk_SSL_CIPHER_num(sk) == 0)
2351 return NULL;
2352
2353 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2354 int n;
2355
2356 c = sk_SSL_CIPHER_value(sk, i);
2357 n = strlen(c->name);
2358 if (n + 1 > len) {
2359 if (p != buf)
2360 --p;
2361 *p = '\0';
2362 return buf;
2363 }
a89c9a0d 2364 memcpy(p, c->name, n + 1);
0f113f3e
MC
2365 p += n;
2366 *(p++) = ':';
2367 len -= n + 1;
2368 }
2369 p[-1] = '\0';
2370 return (buf);
2371}
2372
52b8dad8 2373/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2374 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2375 */
2376
f1fd4544 2377const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2378{
2379 if (type != TLSEXT_NAMETYPE_host_name)
2380 return NULL;
a13c20f6 2381
aff8c126
RS
2382 return s->session && !s->ext.hostname ?
2383 s->session->ext.hostname : s->ext.hostname;
0f113f3e 2384}
ed3883d2 2385
f1fd4544 2386int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2387{
2388 if (s->session
aff8c126
RS
2389 && (!s->ext.hostname ? s->session->
2390 ext.hostname : s->ext.hostname))
0f113f3e
MC
2391 return TLSEXT_NAMETYPE_host_name;
2392 return -1;
2393}
ee2ffc27 2394
0f113f3e
MC
2395/*
2396 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2397 * expected that this function is called from the callback set by
0f113f3e
MC
2398 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2399 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2400 * not included in the length. A byte string of length 0 is invalid. No byte
2401 * string may be truncated. The current, but experimental algorithm for
2402 * selecting the protocol is: 1) If the server doesn't support NPN then this
2403 * is indicated to the callback. In this case, the client application has to
2404 * abort the connection or have a default application level protocol. 2) If
2405 * the server supports NPN, but advertises an empty list then the client
f430ba31 2406 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2407 * fallback case was enacted. 3) Otherwise, the client finds the first
2408 * protocol in the server's list that it supports and selects this protocol.
2409 * This is because it's assumed that the server has better information about
2410 * which protocol a client should use. 4) If the client doesn't support any
2411 * of the server's advertised protocols, then this is treated the same as
2412 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2413 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2414 */
0f113f3e
MC
2415int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2416 const unsigned char *server,
2417 unsigned int server_len,
a230b26e 2418 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2419{
2420 unsigned int i, j;
2421 const unsigned char *result;
2422 int status = OPENSSL_NPN_UNSUPPORTED;
2423
2424 /*
2425 * For each protocol in server preference order, see if we support it.
2426 */
2427 for (i = 0; i < server_len;) {
2428 for (j = 0; j < client_len;) {
2429 if (server[i] == client[j] &&
2430 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2431 /* We found a match */
2432 result = &server[i];
2433 status = OPENSSL_NPN_NEGOTIATED;
2434 goto found;
2435 }
2436 j += client[j];
2437 j++;
2438 }
2439 i += server[i];
2440 i++;
2441 }
2442
2443 /* There's no overlap between our protocols and the server's list. */
2444 result = client;
2445 status = OPENSSL_NPN_NO_OVERLAP;
2446
2447 found:
2448 *out = (unsigned char *)result + 1;
2449 *outlen = result[0];
2450 return status;
2451}
ee2ffc27 2452
e481f9b9 2453#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2454/*
2455 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2456 * client's requested protocol for this connection and returns 0. If the
2457 * client didn't request any protocol, then *data is set to NULL. Note that
2458 * the client can request any protocol it chooses. The value returned from
2459 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2460 * provided by the callback.
2461 */
0f113f3e
MC
2462void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2463 unsigned *len)
2464{
aff8c126 2465 *data = s->ext.npn;
0f113f3e
MC
2466 if (!*data) {
2467 *len = 0;
2468 } else {
aff8c126 2469 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2470 }
2471}
2472
2473/*
aff8c126 2474 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2475 * a TLS server needs a list of supported protocols for Next Protocol
2476 * Negotiation. The returned list must be in wire format. The list is
2477 * returned by setting |out| to point to it and |outlen| to its length. This
2478 * memory will not be modified, but one should assume that the SSL* keeps a
2479 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2480 * wishes to advertise. Otherwise, no such extension will be included in the
2481 * ServerHello.
2482 */
aff8c126 2483void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2484 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2485 void *arg)
0f113f3e 2486{
aff8c126
RS
2487 ctx->ext.npn_advertised_cb = cb;
2488 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2489}
2490
2491/*
2492 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2493 * client needs to select a protocol from the server's provided list. |out|
2494 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2495 * The length of the protocol name must be written into |outlen|. The
2496 * server's advertised protocols are provided in |in| and |inlen|. The
2497 * callback can assume that |in| is syntactically valid. The client must
2498 * select a protocol. It is fatal to the connection if this callback returns
2499 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2500 */
aff8c126 2501void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2502 SSL_CTX_npn_select_cb_func cb,
aff8c126 2503 void *arg)
0f113f3e 2504{
aff8c126
RS
2505 ctx->ext.npn_select_cb = cb;
2506 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2507}
e481f9b9 2508#endif
a398f821 2509
0f113f3e
MC
2510/*
2511 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2512 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2513 * length-prefixed strings). Returns 0 on success.
2514 */
2515int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2516 unsigned int protos_len)
0f113f3e 2517{
aff8c126
RS
2518 OPENSSL_free(ctx->ext.alpn);
2519 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2520 if (ctx->ext.alpn == NULL) {
72e9be3d 2521 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2522 return 1;
72e9be3d 2523 }
aff8c126 2524 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2525
2526 return 0;
2527}
2528
2529/*
2530 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2531 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2532 * length-prefixed strings). Returns 0 on success.
2533 */
2534int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2535 unsigned int protos_len)
0f113f3e 2536{
aff8c126
RS
2537 OPENSSL_free(ssl->ext.alpn);
2538 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2539 if (ssl->ext.alpn == NULL) {
72e9be3d 2540 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2541 return 1;
72e9be3d 2542 }
aff8c126 2543 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2544
2545 return 0;
2546}
2547
2548/*
2549 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2550 * called during ClientHello processing in order to select an ALPN protocol
2551 * from the client's list of offered protocols.
2552 */
2553void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2554 SSL_CTX_alpn_select_cb_func cb,
2555 void *arg)
0f113f3e 2556{
aff8c126
RS
2557 ctx->ext.alpn_select_cb = cb;
2558 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
2559}
2560
2561/*
2562 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from
2563 * |ssl|. On return it sets |*data| to point to |*len| bytes of protocol name
2564 * (not including the leading length-prefix byte). If the server didn't
2565 * respond with a negotiated protocol then |*len| will be zero.
2566 */
6f017a8f 2567void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2568 unsigned int *len)
0f113f3e
MC
2569{
2570 *data = NULL;
2571 if (ssl->s3)
2572 *data = ssl->s3->alpn_selected;
2573 if (*data == NULL)
2574 *len = 0;
2575 else
348240c6 2576 *len = (unsigned int)ssl->s3->alpn_selected_len;
0f113f3e
MC
2577}
2578
74b4b494 2579int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e
MC
2580 const char *label, size_t llen,
2581 const unsigned char *p, size_t plen,
2582 int use_context)
2583{
c8a18468 2584 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2585 return -1;
e0af0405 2586
0f113f3e
MC
2587 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
2588 llen, p, plen,
2589 use_context);
2590}
e0af0405 2591
3c1d6bbc 2592static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 2593{
bd5d27c1 2594 const unsigned char *session_id = a->session_id;
0f113f3e 2595 unsigned long l;
bd5d27c1
DB
2596 unsigned char tmp_storage[4];
2597
2598 if (a->session_id_length < sizeof(tmp_storage)) {
2599 memset(tmp_storage, 0, sizeof(tmp_storage));
2600 memcpy(tmp_storage, a->session_id, a->session_id_length);
2601 session_id = tmp_storage;
2602 }
0f113f3e
MC
2603
2604 l = (unsigned long)
bd5d27c1
DB
2605 ((unsigned long)session_id[0]) |
2606 ((unsigned long)session_id[1] << 8L) |
2607 ((unsigned long)session_id[2] << 16L) |
2608 ((unsigned long)session_id[3] << 24L);
0f113f3e
MC
2609 return (l);
2610}
2611
2612/*
2613 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2614 * coarser function than this one) is changed, ensure
0f113f3e
MC
2615 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2616 * being able to construct an SSL_SESSION that will collide with any existing
2617 * session with a matching session ID.
2618 */
2619static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2620{
2621 if (a->ssl_version != b->ssl_version)
2622 return (1);
2623 if (a->session_id_length != b->session_id_length)
2624 return (1);
2625 return (memcmp(a->session_id, b->session_id, a->session_id_length));
2626}
2627
2628/*
2629 * These wrapper functions should remain rather than redeclaring
d0fa136c 2630 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2631 * variable. The reason is that the functions aren't static, they're exposed
2632 * via ssl.h.
2633 */
97b17195 2634
4ebb342f 2635SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2636{
2637 SSL_CTX *ret = NULL;
2638
2639 if (meth == NULL) {
2640 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
2641 return (NULL);
2642 }
2643
0fc32b07
MC
2644 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2645 return NULL;
7fa792d1 2646
0f113f3e
MC
2647 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2648 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2649 goto err;
2650 }
b51bce94 2651 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2652 if (ret == NULL)
2653 goto err;
2654
0f113f3e 2655 ret->method = meth;
7946ab33
KR
2656 ret->min_proto_version = 0;
2657 ret->max_proto_version = 0;
0f113f3e
MC
2658 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2659 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2660 /* We take the system default. */
0f113f3e 2661 ret->session_timeout = meth->get_timeout();
0f113f3e 2662 ret->references = 1;
16203f7b
AG
2663 ret->lock = CRYPTO_THREAD_lock_new();
2664 if (ret->lock == NULL) {
2665 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2666 OPENSSL_free(ret);
2667 return NULL;
2668 }
0f113f3e 2669 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2670 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2671 if ((ret->cert = ssl_cert_new()) == NULL)
2672 goto err;
2673
62d0577e 2674 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2675 if (ret->sessions == NULL)
2676 goto err;
2677 ret->cert_store = X509_STORE_new();
2678 if (ret->cert_store == NULL)
2679 goto err;
ed29e82a
RP
2680#ifndef OPENSSL_NO_CT
2681 ret->ctlog_store = CTLOG_STORE_new();
2682 if (ret->ctlog_store == NULL)
2683 goto err;
2684#endif
61986d32 2685 if (!ssl_create_cipher_list(ret->method,
a230b26e
EK
2686 &ret->cipher_list, &ret->cipher_list_by_id,
2687 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2688 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2689 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2690 goto err2;
2691 }
2692
2693 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2694 if (ret->param == NULL)
0f113f3e
MC
2695 goto err;
2696
2697 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2698 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2699 goto err2;
2700 }
2701 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2702 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2703 goto err2;
2704 }
2705
2706 if ((ret->client_CA = sk_X509_NAME_new_null()) == NULL)
2707 goto err;
2708
25a807bc
F
2709 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2710 goto err;
0f113f3e 2711
0f113f3e
MC
2712 /* No compression for DTLS */
2713 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2714 ret->comp_methods = SSL_COMP_get_compression_methods();
2715
2716 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2717 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2718
4e2e1ec9 2719 /* Setup RFC5077 ticket keys */
aff8c126
RS
2720 if ((RAND_bytes(ret->ext.tick_key_name,
2721 sizeof(ret->ext.tick_key_name)) <= 0)
2722 || (RAND_bytes(ret->ext.tick_hmac_key,
2723 sizeof(ret->ext.tick_hmac_key)) <= 0)
2724 || (RAND_bytes(ret->ext.tick_aes_key,
2725 sizeof(ret->ext.tick_aes_key)) <= 0))
0f113f3e 2726 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2727
edc032b5 2728#ifndef OPENSSL_NO_SRP
61986d32 2729 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2730 goto err;
edc032b5 2731#endif
4db9677b 2732#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2733# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2734# define eng_strx(x) #x
2735# define eng_str(x) eng_strx(x)
2736 /* Use specific client engine automatically... ignore errors */
2737 {
2738 ENGINE *eng;
2739 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2740 if (!eng) {
2741 ERR_clear_error();
2742 ENGINE_load_builtin_engines();
2743 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2744 }
2745 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2746 ERR_clear_error();
2747 }
2748# endif
2749#endif
2750 /*
2751 * Default is to connect to non-RI servers. When RI is more widely
2752 * deployed might change this.
2753 */
2754 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2755 /*
2756 * Disable compression by default to prevent CRIME. Applications can
2757 * re-enable compression by configuring
2758 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
2759 * or by using the SSL_CONF library.
2760 */
2761 ret->options |= SSL_OP_NO_COMPRESSION;
0f113f3e 2762
aff8c126 2763 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 2764
bfa9a9af
MC
2765 /*
2766 * Default max early data is a fully loaded single record. Could be split
2767 * across multiple records in practice
2768 */
2769 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2770
16203f7b 2771 return ret;
0f113f3e
MC
2772 err:
2773 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2774 err2:
e0e920b1 2775 SSL_CTX_free(ret);
16203f7b 2776 return NULL;
0f113f3e 2777}
d02b48c6 2778
c5ebfcab 2779int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 2780{
16203f7b 2781 int i;
c5ebfcab 2782
2f545ae4 2783 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
2784 return 0;
2785
2786 REF_PRINT_COUNT("SSL_CTX", ctx);
2787 REF_ASSERT_ISNT(i < 2);
2788 return ((i > 1) ? 1 : 0);
a18a31e4
MC
2789}
2790
4f43d0e7 2791void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
2792{
2793 int i;
d02b48c6 2794
0f113f3e
MC
2795 if (a == NULL)
2796 return;
d02b48c6 2797
2f545ae4 2798 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 2799 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
2800 if (i > 0)
2801 return;
f3f1cf84 2802 REF_ASSERT_ISNT(i < 0);
0f113f3e 2803
222561fe 2804 X509_VERIFY_PARAM_free(a->param);
919ba009 2805 dane_ctx_final(&a->dane);
0f113f3e
MC
2806
2807 /*
2808 * Free internal session cache. However: the remove_cb() may reference
2809 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
2810 * after the sessions were flushed.
2811 * As the ex_data handling routines might also touch the session cache,
2812 * the most secure solution seems to be: empty (flush) the cache, then
2813 * free ex_data, then finally free the cache.
2814 * (See ticket [openssl.org #212].)
2815 */
2816 if (a->sessions != NULL)
2817 SSL_CTX_flush_sessions(a, 0);
2818
2819 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 2820 lh_SSL_SESSION_free(a->sessions);
222561fe 2821 X509_STORE_free(a->cert_store);
ed29e82a
RP
2822#ifndef OPENSSL_NO_CT
2823 CTLOG_STORE_free(a->ctlog_store);
2824#endif
25aaa98a
RS
2825 sk_SSL_CIPHER_free(a->cipher_list);
2826 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 2827 ssl_cert_free(a->cert);
222561fe
RS
2828 sk_X509_NAME_pop_free(a->client_CA, X509_NAME_free);
2829 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 2830 a->comp_methods = NULL;
e783bae2 2831#ifndef OPENSSL_NO_SRTP
25aaa98a 2832 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 2833#endif
edc032b5 2834#ifndef OPENSSL_NO_SRP
0f113f3e 2835 SSL_CTX_SRP_CTX_free(a);
edc032b5 2836#endif
bdfe932d 2837#ifndef OPENSSL_NO_ENGINE
7c96dbcd 2838 ENGINE_finish(a->client_cert_engine);
ddac1974 2839#endif
8671b898 2840
e481f9b9 2841#ifndef OPENSSL_NO_EC
aff8c126
RS
2842 OPENSSL_free(a->ext.ecpointformats);
2843 OPENSSL_free(a->ext.supportedgroups);
8671b898 2844#endif
aff8c126 2845 OPENSSL_free(a->ext.alpn);
8671b898 2846
16203f7b
AG
2847 CRYPTO_THREAD_lock_free(a->lock);
2848
0f113f3e
MC
2849 OPENSSL_free(a);
2850}
d02b48c6 2851
3ae76679 2852void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
2853{
2854 ctx->default_passwd_callback = cb;
2855}
2856
2857void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
2858{
2859 ctx->default_passwd_callback_userdata = u;
2860}
2861
0c452abc
CH
2862pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
2863{
2864 return ctx->default_passwd_callback;
2865}
2866
2867void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
2868{
2869 return ctx->default_passwd_callback_userdata;
2870}
2871
a974e64a
MC
2872void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
2873{
2874 s->default_passwd_callback = cb;
2875}
2876
2877void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
2878{
2879 s->default_passwd_callback_userdata = u;
2880}
2881
0c452abc
CH
2882pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
2883{
2884 return s->default_passwd_callback;
2885}
2886
2887void *SSL_get_default_passwd_cb_userdata(SSL *s)
2888{
2889 return s->default_passwd_callback_userdata;
2890}
2891
0f113f3e
MC
2892void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2893 int (*cb) (X509_STORE_CTX *, void *),
2894 void *arg)
2895{
2896 ctx->app_verify_callback = cb;
2897 ctx->app_verify_arg = arg;
2898}
2899
2900void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2901 int (*cb) (int, X509_STORE_CTX *))
2902{
2903 ctx->verify_mode = mode;
2904 ctx->default_verify_callback = cb;
2905}
2906
2907void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
2908{
2909 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
2910}
2911
a230b26e 2912void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
2913{
2914 ssl_cert_set_cert_cb(c->cert, cb, arg);
2915}
2916
2917void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
2918{
2919 ssl_cert_set_cert_cb(s->cert, cb, arg);
2920}
18d71588 2921
2cf28d61 2922void ssl_set_masks(SSL *s)
0f113f3e 2923{
6383d316 2924 CERT *c = s->cert;
f7d53487 2925 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 2926 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 2927 unsigned long mask_k, mask_a;
10bf4fc2 2928#ifndef OPENSSL_NO_EC
361a1191 2929 int have_ecc_cert, ecdsa_ok;
14536c8c 2930#endif
0f113f3e
MC
2931 if (c == NULL)
2932 return;
d02b48c6 2933
bc36ee62 2934#ifndef OPENSSL_NO_DH
0f113f3e 2935 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 2936#else
361a1191 2937 dh_tmp = 0;
d02b48c6
RE
2938#endif
2939
d0ff28f8 2940 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
2941 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
2942 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 2943#ifndef OPENSSL_NO_EC
6383d316 2944 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 2945#endif
0f113f3e
MC
2946 mask_k = 0;
2947 mask_a = 0;
0e1dba93 2948
d02b48c6 2949#ifdef CIPHER_DEBUG
b7557ccf
AG
2950 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
2951 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
2952#endif
2953
2a9b9654 2954#ifndef OPENSSL_NO_GOST
4020c0b3 2955 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
2956 mask_k |= SSL_kGOST;
2957 mask_a |= SSL_aGOST12;
2958 }
4020c0b3 2959 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
2960 mask_k |= SSL_kGOST;
2961 mask_a |= SSL_aGOST12;
2962 }
4020c0b3 2963 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
2964 mask_k |= SSL_kGOST;
2965 mask_a |= SSL_aGOST01;
2966 }
2a9b9654 2967#endif
0f113f3e 2968
361a1191 2969 if (rsa_enc)
0f113f3e 2970 mask_k |= SSL_kRSA;
d02b48c6 2971
0f113f3e
MC
2972 if (dh_tmp)
2973 mask_k |= SSL_kDHE;
d02b48c6 2974
0f113f3e
MC
2975 if (rsa_enc || rsa_sign) {
2976 mask_a |= SSL_aRSA;
0f113f3e 2977 }
d02b48c6 2978
0f113f3e
MC
2979 if (dsa_sign) {
2980 mask_a |= SSL_aDSS;
0f113f3e 2981 }
d02b48c6 2982
0f113f3e 2983 mask_a |= SSL_aNULL;
d02b48c6 2984
0f113f3e
MC
2985 /*
2986 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
2987 * depending on the key usage extension.
2988 */
14536c8c 2989#ifndef OPENSSL_NO_EC
0f113f3e 2990 if (have_ecc_cert) {
a8d8e06b 2991 uint32_t ex_kusage;
4020c0b3 2992 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 2993 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 2994 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 2995 ecdsa_ok = 0;
c7c46256 2996 if (ecdsa_ok)
0f113f3e 2997 mask_a |= SSL_aECDSA;
0f113f3e 2998 }
14536c8c 2999#endif
ea262260 3000
10bf4fc2 3001#ifndef OPENSSL_NO_EC
fe6ef247 3002 mask_k |= SSL_kECDHE;
ea262260 3003#endif
ddac1974
NL
3004
3005#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3006 mask_k |= SSL_kPSK;
3007 mask_a |= SSL_aPSK;
526f94ad
DSH
3008 if (mask_k & SSL_kRSA)
3009 mask_k |= SSL_kRSAPSK;
3010 if (mask_k & SSL_kDHE)
3011 mask_k |= SSL_kDHEPSK;
3012 if (mask_k & SSL_kECDHE)
3013 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3014#endif
3015
4d69f9e6
DSH
3016 s->s3->tmp.mask_k = mask_k;
3017 s->s3->tmp.mask_a = mask_a;
0f113f3e 3018}
d02b48c6 3019
ef236ec3
DSH
3020#ifndef OPENSSL_NO_EC
3021
a2f9200f 3022int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3023{
ce0c1f2b 3024 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3025 /* key usage, if present, must allow signing */
ce0c1f2b 3026 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3027 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3028 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3029 return 0;
3030 }
3031 }
0f113f3e
MC
3032 return 1; /* all checks are ok */
3033}
ea262260 3034
ef236ec3
DSH
3035#endif
3036
a398f821 3037int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3038 size_t *serverinfo_length)
3039{
a497cf25 3040 CERT_PKEY *cpk = s->s3->tmp.cert;
0f113f3e
MC
3041 *serverinfo_length = 0;
3042
a497cf25 3043 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3044 return 0;
3045
a497cf25
DSH
3046 *serverinfo = cpk->serverinfo;
3047 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3048 return 1;
3049}
0f113f3e
MC
3050
3051void ssl_update_cache(SSL *s, int mode)
3052{
3053 int i;
3054
3055 /*
3056 * If the session_id_length is 0, we are not supposed to cache it, and it
3057 * would be rather hard to do anyway :-)
3058 */
3059 if (s->session->session_id_length == 0)
3060 return;
3061
3062 i = s->session_ctx->session_cache_mode;
3063 if ((i & mode) && (!s->hit)
3064 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE)
3065 || SSL_CTX_add_session(s->session_ctx, s->session))
3066 && (s->session_ctx->new_session_cb != NULL)) {
16203f7b 3067 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
3068 if (!s->session_ctx->new_session_cb(s, s->session))
3069 SSL_SESSION_free(s->session);
3070 }
3071
3072 /* auto flush every 255 connections */
3073 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
3074 if ((((mode & SSL_SESS_CACHE_CLIENT)
3075 ? s->session_ctx->stats.sess_connect_good
3076 : s->session_ctx->stats.sess_accept_good) & 0xff) == 0xff) {
3077 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
3078 }
3079 }
3080}
d02b48c6 3081
ba168244 3082const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
3083{
3084 return ctx->method;
3085}
ba168244 3086
4ebb342f 3087const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e
MC
3088{
3089 return (s->method);
3090}
d02b48c6 3091
4ebb342f 3092int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3093{
0f113f3e
MC
3094 int ret = 1;
3095
3096 if (s->method != meth) {
919ba009 3097 const SSL_METHOD *sm = s->method;
a230b26e 3098 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3099
919ba009 3100 if (sm->version == meth->version)
0f113f3e
MC
3101 s->method = meth;
3102 else {
919ba009 3103 sm->ssl_free(s);
0f113f3e
MC
3104 s->method = meth;
3105 ret = s->method->ssl_new(s);
3106 }
3107
919ba009 3108 if (hf == sm->ssl_connect)
0f113f3e 3109 s->handshake_func = meth->ssl_connect;
919ba009 3110 else if (hf == sm->ssl_accept)
0f113f3e
MC
3111 s->handshake_func = meth->ssl_accept;
3112 }
3113 return (ret);
3114}
3115
3116int SSL_get_error(const SSL *s, int i)
3117{
3118 int reason;
3119 unsigned long l;
3120 BIO *bio;
3121
3122 if (i > 0)
3123 return (SSL_ERROR_NONE);
3124
3125 /*
3126 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3127 * where we do encode the error
3128 */
3129 if ((l = ERR_peek_error()) != 0) {
3130 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
3131 return (SSL_ERROR_SYSCALL);
3132 else
3133 return (SSL_ERROR_SSL);
3134 }
3135
8051ab2b
MC
3136 if (SSL_want_read(s)) {
3137 bio = SSL_get_rbio(s);
3138 if (BIO_should_read(bio))
3139 return (SSL_ERROR_WANT_READ);
3140 else if (BIO_should_write(bio))
3141 /*
3142 * This one doesn't make too much sense ... We never try to write
3143 * to the rbio, and an application program where rbio and wbio
3144 * are separate couldn't even know what it should wait for.
3145 * However if we ever set s->rwstate incorrectly (so that we have
3146 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3147 * wbio *are* the same, this test works around that bug; so it
3148 * might be safer to keep it.
3149 */
3150 return (SSL_ERROR_WANT_WRITE);
3151 else if (BIO_should_io_special(bio)) {
3152 reason = BIO_get_retry_reason(bio);
3153 if (reason == BIO_RR_CONNECT)
3154 return (SSL_ERROR_WANT_CONNECT);
3155 else if (reason == BIO_RR_ACCEPT)
3156 return (SSL_ERROR_WANT_ACCEPT);
3157 else
3158 return (SSL_ERROR_SYSCALL); /* unknown */
0f113f3e 3159 }
8051ab2b 3160 }
0f113f3e 3161
8051ab2b
MC
3162 if (SSL_want_write(s)) {
3163 /*
3164 * Access wbio directly - in order to use the buffered bio if
3165 * present
3166 */
3167 bio = s->wbio;
3168 if (BIO_should_write(bio))
3169 return (SSL_ERROR_WANT_WRITE);
3170 else if (BIO_should_read(bio))
2e7dc7cd 3171 /*
8051ab2b 3172 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3173 */
8051ab2b
MC
3174 return (SSL_ERROR_WANT_READ);
3175 else if (BIO_should_io_special(bio)) {
3176 reason = BIO_get_retry_reason(bio);
3177 if (reason == BIO_RR_CONNECT)
3178 return (SSL_ERROR_WANT_CONNECT);
3179 else if (reason == BIO_RR_ACCEPT)
3180 return (SSL_ERROR_WANT_ACCEPT);
3181 else
3182 return (SSL_ERROR_SYSCALL);
0f113f3e 3183 }
07bbc92c 3184 }
6b1bb98f 3185 if (SSL_want_x509_lookup(s))
8051ab2b 3186 return (SSL_ERROR_WANT_X509_LOOKUP);
6b1bb98f 3187 if (SSL_want_async(s))
8051ab2b 3188 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3189 if (SSL_want_async_job(s))
8051ab2b 3190 return SSL_ERROR_WANT_ASYNC_JOB;
6b1bb98f
BK
3191 if (SSL_want_early(s))
3192 return SSL_ERROR_WANT_EARLY;
8051ab2b
MC
3193
3194 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3195 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
3196 return (SSL_ERROR_ZERO_RETURN);
3197
0f113f3e
MC
3198 return (SSL_ERROR_SYSCALL);
3199}
d02b48c6 3200
add2f5ca
MC
3201static int ssl_do_handshake_intern(void *vargs)
3202{
3203 struct ssl_async_args *args;
3204 SSL *s;
3205
3206 args = (struct ssl_async_args *)vargs;
3207 s = args->s;
3208
3209 return s->handshake_func(s);
3210}
3211
4f43d0e7 3212int SSL_do_handshake(SSL *s)
0f113f3e
MC
3213{
3214 int ret = 1;
3215
3216 if (s->handshake_func == NULL) {
3217 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3218 return -1;
0f113f3e
MC
3219 }
3220
49e7fe12
MC
3221 if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
3222 || s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY)
3223 return -1;
3224
c7f47786 3225 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
3226
3227 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3228 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3229 struct ssl_async_args args;
3230
3231 args.s = s;
3232
7fecbf6f 3233 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3234 } else {
3235 ret = s->handshake_func(s);
3236 }
0f113f3e 3237 }
add2f5ca 3238 return ret;
0f113f3e
MC
3239}
3240
4f43d0e7 3241void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3242{
3243 s->server = 1;
3244 s->shutdown = 0;
fe3a3291 3245 ossl_statem_clear(s);
0f113f3e 3246 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3247 clear_ciphers(s);
0f113f3e 3248}
d02b48c6 3249
4f43d0e7 3250void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3251{
3252 s->server = 0;
3253 s->shutdown = 0;
fe3a3291 3254 ossl_statem_clear(s);
0f113f3e 3255 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3256 clear_ciphers(s);
0f113f3e 3257}
d02b48c6 3258
4f43d0e7 3259int ssl_undefined_function(SSL *s)
0f113f3e
MC
3260{
3261 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3262 return (0);
3263}
d02b48c6 3264
41a15c4f 3265int ssl_undefined_void_function(void)
0f113f3e
MC
3266{
3267 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3268 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3269 return (0);
3270}
41a15c4f 3271
0821bcd4 3272int ssl_undefined_const_function(const SSL *s)
0f113f3e 3273{
0f113f3e
MC
3274 return (0);
3275}
0821bcd4 3276
2b8fa1d5 3277const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3278{
3279 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
3280 return (NULL);
3281}
d02b48c6 3282
3eb2aff4 3283const char *ssl_protocol_to_string(int version)
7d650072 3284{
2abacef1
MC
3285 switch(version)
3286 {
3287 case TLS1_3_VERSION:
582a17d6 3288 return "TLSv1.3";
2abacef1
MC
3289
3290 case TLS1_2_VERSION:
7d650072 3291 return "TLSv1.2";
2abacef1
MC
3292
3293 case TLS1_1_VERSION:
7d650072 3294 return "TLSv1.1";
2abacef1
MC
3295
3296 case TLS1_VERSION:
ee3a6c64 3297 return "TLSv1";
2abacef1
MC
3298
3299 case SSL3_VERSION:
7d650072 3300 return "SSLv3";
2abacef1
MC
3301
3302 case DTLS1_BAD_VER:
7d650072 3303 return "DTLSv0.9";
2abacef1
MC
3304
3305 case DTLS1_VERSION:
7d650072 3306 return "DTLSv1";
2abacef1
MC
3307
3308 case DTLS1_2_VERSION:
7d650072 3309 return "DTLSv1.2";
2abacef1
MC
3310
3311 default:
3312 return "unknown";
3313 }
0f113f3e 3314}
d02b48c6 3315
7d650072
KR
3316const char *SSL_get_version(const SSL *s)
3317{
3eb2aff4 3318 return ssl_protocol_to_string(s->version);
7d650072
KR
3319}
3320
4f43d0e7 3321SSL *SSL_dup(SSL *s)
0f113f3e
MC
3322{
3323 STACK_OF(X509_NAME) *sk;
3324 X509_NAME *xn;
3325 SSL *ret;
3326 int i;
3327
919ba009
VD
3328 /* If we're not quiescent, just up_ref! */
3329 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3330 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3331 return s;
3332 }
3333
3334 /*
3335 * Otherwise, copy configuration state, and session if set.
3336 */
0f113f3e
MC
3337 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
3338 return (NULL);
3339
0f113f3e 3340 if (s->session != NULL) {
919ba009
VD
3341 /*
3342 * Arranges to share the same session via up_ref. This "copies"
3343 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3344 */
61986d32 3345 if (!SSL_copy_session_id(ret, s))
17dd65e6 3346 goto err;
0f113f3e
MC
3347 } else {
3348 /*
3349 * No session has been established yet, so we have to expect that
3350 * s->cert or ret->cert will be changed later -- they should not both
3351 * point to the same object, and thus we can't use
3352 * SSL_copy_session_id.
3353 */
919ba009
VD
3354 if (!SSL_set_ssl_method(ret, s->method))
3355 goto err;
0f113f3e
MC
3356
3357 if (s->cert != NULL) {
e0e920b1 3358 ssl_cert_free(ret->cert);
0f113f3e
MC
3359 ret->cert = ssl_cert_dup(s->cert);
3360 if (ret->cert == NULL)
3361 goto err;
3362 }
3363
348240c6
MC
3364 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3365 (int)s->sid_ctx_length))
69f68237 3366 goto err;
0f113f3e
MC
3367 }
3368
9f6b22b8
VD
3369 if (!ssl_dane_dup(ret, s))
3370 goto err;
919ba009 3371 ret->version = s->version;
0f113f3e
MC
3372 ret->options = s->options;
3373 ret->mode = s->mode;
3374 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3375 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3376 ret->msg_callback = s->msg_callback;
3377 ret->msg_callback_arg = s->msg_callback_arg;
3378 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3379 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3380 ret->generate_session_id = s->generate_session_id;
3381
3382 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3383
0f113f3e
MC
3384 /* copy app data, a little dangerous perhaps */
3385 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3386 goto err;
3387
3388 /* setup rbio, and wbio */
3389 if (s->rbio != NULL) {
3390 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3391 goto err;
3392 }
3393 if (s->wbio != NULL) {
3394 if (s->wbio != s->rbio) {
3395 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3396 goto err;
65e2d672
MC
3397 } else {
3398 BIO_up_ref(ret->rbio);
0f113f3e 3399 ret->wbio = ret->rbio;
65e2d672 3400 }
0f113f3e 3401 }
919ba009 3402
0f113f3e 3403 ret->server = s->server;
919ba009
VD
3404 if (s->handshake_func) {
3405 if (s->server)
3406 SSL_set_accept_state(ret);
3407 else
3408 SSL_set_connect_state(ret);
3409 }
0f113f3e 3410 ret->shutdown = s->shutdown;
0f113f3e
MC
3411 ret->hit = s->hit;
3412
a974e64a
MC
3413 ret->default_passwd_callback = s->default_passwd_callback;
3414 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3415
0f113f3e
MC
3416 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3417
3418 /* dup the cipher_list and cipher_list_by_id stacks */
3419 if (s->cipher_list != NULL) {
3420 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3421 goto err;
3422 }
3423 if (s->cipher_list_by_id != NULL)
3424 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3425 == NULL)
3426 goto err;
3427
3428 /* Dup the client_CA list */
3429 if (s->client_CA != NULL) {
3430 if ((sk = sk_X509_NAME_dup(s->client_CA)) == NULL)
3431 goto err;
3432 ret->client_CA = sk;
3433 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3434 xn = sk_X509_NAME_value(sk, i);
3435 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3436 X509_NAME_free(xn);
3437 goto err;
3438 }
3439 }
3440 }
66696478 3441 return ret;
0f113f3e 3442
0f113f3e 3443 err:
66696478
RS
3444 SSL_free(ret);
3445 return NULL;
0f113f3e 3446}
d02b48c6 3447
4f43d0e7 3448void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3449{
3450 if (s->enc_read_ctx != NULL) {
846ec07d 3451 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3452 s->enc_read_ctx = NULL;
3453 }
3454 if (s->enc_write_ctx != NULL) {
846ec07d 3455 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3456 s->enc_write_ctx = NULL;
3457 }
09b6c2ef 3458#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3459 COMP_CTX_free(s->expand);
3460 s->expand = NULL;
3461 COMP_CTX_free(s->compress);
3462 s->compress = NULL;
0f113f3e
MC
3463#endif
3464}
d02b48c6 3465
0821bcd4 3466X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3467{
3468 if (s->cert != NULL)
3469 return (s->cert->key->x509);
3470 else
3471 return (NULL);
3472}
d02b48c6 3473
a25f9adc 3474EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3475{
3476 if (s->cert != NULL)
3477 return (s->cert->key->privatekey);
3478 else
3479 return (NULL);
3480}
d02b48c6 3481
a25f9adc 3482X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3483{
3484 if (ctx->cert != NULL)
3485 return ctx->cert->key->x509;
3486 else
3487 return NULL;
3488}
a25f9adc
DSH
3489
3490EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3491{
3492 if (ctx->cert != NULL)
3493 return ctx->cert->key->privatekey;
3494 else
3495 return NULL;
3496}
a25f9adc 3497
babb3798 3498const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3499{
3500 if ((s->session != NULL) && (s->session->cipher != NULL))
3501 return (s->session->cipher);
3502 return (NULL);
3503}
3504
377dcdba 3505const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3506{
9a555706
RS
3507#ifndef OPENSSL_NO_COMP
3508 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3509#else
3510 return NULL;
3511#endif
0f113f3e 3512}
377dcdba
RL
3513
3514const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3515{
9a555706
RS
3516#ifndef OPENSSL_NO_COMP
3517 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3518#else
3519 return NULL;
0f113f3e 3520#endif
9a555706 3521}
0f113f3e 3522
46417569 3523int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3524{
3525 BIO *bbio;
3526
2e7dc7cd
MC
3527 if (s->bbio != NULL) {
3528 /* Already buffered. */
3529 return 1;
0f113f3e 3530 }
46417569 3531
2e7dc7cd
MC
3532 bbio = BIO_new(BIO_f_buffer());
3533 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3534 BIO_free(bbio);
0f113f3e 3535 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3536 return 0;
0f113f3e 3537 }
2e7dc7cd
MC
3538 s->bbio = bbio;
3539 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3540
3541 return 1;
0f113f3e 3542}
413c4f45 3543
4f43d0e7 3544void ssl_free_wbio_buffer(SSL *s)
0f113f3e 3545{
62adbcee 3546 /* callers ensure s is never null */
0f113f3e
MC
3547 if (s->bbio == NULL)
3548 return;
3549
2e7dc7cd
MC
3550 s->wbio = BIO_pop(s->wbio);
3551 assert(s->wbio != NULL);
0f113f3e
MC
3552 BIO_free(s->bbio);
3553 s->bbio = NULL;
3554}
3555
3556void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3557{
3558 ctx->quiet_shutdown = mode;
3559}
58964a49 3560
0821bcd4 3561int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e
MC
3562{
3563 return (ctx->quiet_shutdown);
3564}
58964a49 3565
0f113f3e
MC
3566void SSL_set_quiet_shutdown(SSL *s, int mode)
3567{
3568 s->quiet_shutdown = mode;
3569}
58964a49 3570
0821bcd4 3571int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e
MC
3572{
3573 return (s->quiet_shutdown);
3574}
58964a49 3575
0f113f3e
MC
3576void SSL_set_shutdown(SSL *s, int mode)
3577{
3578 s->shutdown = mode;
3579}
58964a49 3580
0821bcd4 3581int SSL_get_shutdown(const SSL *s)
0f113f3e 3582{
6546e9b2 3583 return s->shutdown;
0f113f3e 3584}
58964a49 3585
0821bcd4 3586int SSL_version(const SSL *s)
0f113f3e 3587{
6546e9b2
AG
3588 return s->version;
3589}
3590
3591int SSL_client_version(const SSL *s)
3592{
3593 return s->client_version;
0f113f3e 3594}
58964a49 3595
0821bcd4 3596SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 3597{
6546e9b2 3598 return ssl->ctx;
0f113f3e
MC
3599}
3600
3601SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3602{
24a0d393 3603 CERT *new_cert;
0f113f3e
MC
3604 if (ssl->ctx == ctx)
3605 return ssl->ctx;
0f113f3e 3606 if (ctx == NULL)
222da979 3607 ctx = ssl->session_ctx;
24a0d393
KR
3608 new_cert = ssl_cert_dup(ctx->cert);
3609 if (new_cert == NULL) {
3610 return NULL;
0f113f3e 3611 }
24a0d393
KR
3612 ssl_cert_free(ssl->cert);
3613 ssl->cert = new_cert;
0f113f3e
MC
3614
3615 /*
3616 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3617 * so setter APIs must prevent invalid lengths from entering the system.
3618 */
3619 OPENSSL_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx));
3620
3621 /*
3622 * If the session ID context matches that of the parent SSL_CTX,
3623 * inherit it from the new SSL_CTX as well. If however the context does
3624 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3625 * leave it unchanged.
3626 */
3627 if ((ssl->ctx != NULL) &&
3628 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3629 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3630 ssl->sid_ctx_length = ctx->sid_ctx_length;
3631 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3632 }
3633
16203f7b 3634 SSL_CTX_up_ref(ctx);
a230b26e 3635 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3636 ssl->ctx = ctx;
3637
16203f7b 3638 return ssl->ctx;
0f113f3e 3639}
ed3883d2 3640
4f43d0e7 3641int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e
MC
3642{
3643 return (X509_STORE_set_default_paths(ctx->cert_store));
3644}
58964a49 3645
d84a7b20
MC
3646int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3647{
3648 X509_LOOKUP *lookup;
3649
3650 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3651 if (lookup == NULL)
3652 return 0;
3653 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3654
3655 /* Clear any errors if the default directory does not exist */
3656 ERR_clear_error();
3657
3658 return 1;
3659}
3660
3661int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3662{
3663 X509_LOOKUP *lookup;
3664
3665 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3666 if (lookup == NULL)
3667 return 0;
3668
3669 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3670
3671 /* Clear any errors if the default file does not exist */
3672 ERR_clear_error();
3673
3674 return 1;
3675}
3676
303c0028 3677int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3678 const char *CApath)
3679{
3680 return (X509_STORE_load_locations(ctx->cert_store, CAfile, CApath));
3681}
58964a49 3682
45d87a1f 3683void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3684 void (*cb) (const SSL *ssl, int type, int val))
3685{
3686 ssl->info_callback = cb;
3687}
3688
3689/*
3690 * One compiler (Diab DCC) doesn't like argument names in returned function
3691 * pointer.
3692 */
3693void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3694 int /* type */ ,
3695 int /* val */ ) {
3696 return ssl->info_callback;
3697}
58964a49 3698
0f113f3e
MC
3699void SSL_set_verify_result(SSL *ssl, long arg)
3700{
3701 ssl->verify_result = arg;
3702}
58964a49 3703
0821bcd4 3704long SSL_get_verify_result(const SSL *ssl)
0f113f3e
MC
3705{
3706 return (ssl->verify_result);
3707}
3708
d9f1c639 3709size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3710{
6b8f5d0d 3711 if (outlen == 0)
858618e7
NM
3712 return sizeof(ssl->s3->client_random);
3713 if (outlen > sizeof(ssl->s3->client_random))
3714 outlen = sizeof(ssl->s3->client_random);
3715 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3716 return outlen;
858618e7
NM
3717}
3718
d9f1c639 3719size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3720{
6b8f5d0d 3721 if (outlen == 0)
858618e7
NM
3722 return sizeof(ssl->s3->server_random);
3723 if (outlen > sizeof(ssl->s3->server_random))
3724 outlen = sizeof(ssl->s3->server_random);
3725 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3726 return outlen;
858618e7
NM
3727}
3728
d9f1c639 3729size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 3730 unsigned char *out, size_t outlen)
858618e7 3731{
d9f1c639
MC
3732 if (outlen == 0)
3733 return session->master_key_length;
8c1a5343 3734 if (outlen > session->master_key_length)
858618e7
NM
3735 outlen = session->master_key_length;
3736 memcpy(out, session->master_key, outlen);
d9f1c639 3737 return outlen;
858618e7
NM
3738}
3739
0f113f3e
MC
3740int SSL_set_ex_data(SSL *s, int idx, void *arg)
3741{
3742 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3743}
3744
3745void *SSL_get_ex_data(const SSL *s, int idx)
3746{
3747 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3748}
3749
0f113f3e
MC
3750int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
3751{
3752 return (CRYPTO_set_ex_data(&s->ex_data, idx, arg));
3753}
3754
3755void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
3756{
3757 return (CRYPTO_get_ex_data(&s->ex_data, idx));
3758}
58964a49 3759
0821bcd4 3760X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e
MC
3761{
3762 return (ctx->cert_store);
3763}
413c4f45 3764
0f113f3e
MC
3765void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
3766{
222561fe 3767 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
3768 ctx->cert_store = store;
3769}
413c4f45 3770
b50052db
TS
3771void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
3772{
3773 if (store != NULL)
3774 X509_STORE_up_ref(store);
3775 SSL_CTX_set_cert_store(ctx, store);
3776}
3777
0821bcd4 3778int SSL_want(const SSL *s)
0f113f3e
MC
3779{
3780 return (s->rwstate);
3781}
413c4f45 3782
0f113f3e 3783/**
4f43d0e7
BL
3784 * \brief Set the callback for generating temporary DH keys.
3785 * \param ctx the SSL context.
3786 * \param dh the callback
3787 */
3788
bc36ee62 3789#ifndef OPENSSL_NO_DH
0f113f3e
MC
3790void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
3791 DH *(*dh) (SSL *ssl, int is_export,
3792 int keylength))
3793{
3794 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3795}
f8c3c05d 3796
0f113f3e
MC
3797void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
3798 int keylength))
3799{
3800 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
3801}
79df9d62 3802#endif
15d21c2d 3803
ddac1974
NL
3804#ifndef OPENSSL_NO_PSK
3805int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
3806{
3807 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 3808 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
3809 return 0;
3810 }
df6da24b 3811 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 3812 if (identity_hint != NULL) {
7644a9ae 3813 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3814 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
3815 return 0;
3816 } else
df6da24b 3817 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
3818 return 1;
3819}
ddac1974
NL
3820
3821int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
3822{
3823 if (s == NULL)
3824 return 0;
3825
0f113f3e
MC
3826 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
3827 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
3828 return 0;
3829 }
df6da24b 3830 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 3831 if (identity_hint != NULL) {
7644a9ae 3832 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 3833 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
3834 return 0;
3835 } else
df6da24b 3836 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
3837 return 1;
3838}
ddac1974
NL
3839
3840const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
3841{
3842 if (s == NULL || s->session == NULL)
3843 return NULL;
3844 return (s->session->psk_identity_hint);
3845}
ddac1974
NL
3846
3847const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
3848{
3849 if (s == NULL || s->session == NULL)
3850 return NULL;
3851 return (s->session->psk_identity);
3852}
7806f3dd 3853
8cbfcc70 3854void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
3855{
3856 s->psk_client_callback = cb;
3857}
7806f3dd 3858
8cbfcc70 3859void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
3860{
3861 ctx->psk_client_callback = cb;
3862}
7806f3dd 3863
8cbfcc70 3864void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
3865{
3866 s->psk_server_callback = cb;
3867}
7806f3dd 3868
8cbfcc70 3869void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
3870{
3871 ctx->psk_server_callback = cb;
3872}
3873#endif
3874
3875void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
3876 void (*cb) (int write_p, int version,
3877 int content_type, const void *buf,
3878 size_t len, SSL *ssl, void *arg))
3879{
3880 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3881}
3882
3883void SSL_set_msg_callback(SSL *ssl,
3884 void (*cb) (int write_p, int version,
3885 int content_type, const void *buf,
3886 size_t len, SSL *ssl, void *arg))
3887{
3888 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
3889}
a661b653 3890
7c2d4fee 3891void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
3892 int (*cb) (SSL *ssl,
3893 int
3894 is_forward_secure))
3895{
3896 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3897 (void (*)(void))cb);
3898}
3899
7c2d4fee 3900void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
3901 int (*cb) (SSL *ssl,
3902 int is_forward_secure))
3903{
3904 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
3905 (void (*)(void))cb);
3906}
3907
3908/*
3909 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 3910 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
48722ff5
F
3911 * If EVP_MD pointer is passed, initializes ctx with this md.
3912 * Returns the newly allocated ctx;
8671b898 3913 */
b948e2c5 3914
0f113f3e 3915EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 3916{
0f113f3e 3917 ssl_clear_hash_ctx(hash);
bfb0641f 3918 *hash = EVP_MD_CTX_new();
5f3d93e4 3919 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 3920 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
3921 *hash = NULL;
3922 return NULL;
3923 }
0f113f3e 3924 return *hash;
b948e2c5 3925}
0f113f3e
MC
3926
3927void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
3928{
3929
0d9824c1 3930 EVP_MD_CTX_free(*hash);
0f113f3e 3931 *hash = NULL;
b948e2c5 3932}
a661b653 3933
48fbcbac 3934/* Retrieve handshake hashes */
8c1a5343
MC
3935int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
3936 size_t *hashlen)
48fbcbac 3937{
6e59a892 3938 EVP_MD_CTX *ctx = NULL;
28ba2541 3939 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
8c1a5343
MC
3940 int hashleni = EVP_MD_CTX_size(hdgst);
3941 int ret = 0;
3942
3943 if (hashleni < 0 || (size_t)hashleni > outlen)
28ba2541 3944 goto err;
8c1a5343 3945
bfb0641f 3946 ctx = EVP_MD_CTX_new();
8c1a5343 3947 if (ctx == NULL)
6e59a892 3948 goto err;
8c1a5343 3949
6e59a892
RL
3950 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
3951 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0)
8c1a5343
MC
3952 goto err;
3953
3954 *hashlen = hashleni;
3955
3956 ret = 1;
48fbcbac 3957 err:
bfb0641f 3958 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
3959 return ret;
3960}
3961
b577fd0b 3962int SSL_session_reused(SSL *s)
0f113f3e
MC
3963{
3964 return s->hit;
3965}
08557cf2 3966
87adf1fa 3967int SSL_is_server(SSL *s)
0f113f3e
MC
3968{
3969 return s->server;
3970}
87adf1fa 3971
47153c72
RS
3972#if OPENSSL_API_COMPAT < 0x10100000L
3973void SSL_set_debug(SSL *s, int debug)
3974{
3975 /* Old function was do-nothing anyway... */
3976 (void)s;
3977 (void)debug;
3978}
3979#endif
3980
b362ccab 3981void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
3982{
3983 s->cert->sec_level = level;
3984}
b362ccab
DSH
3985
3986int SSL_get_security_level(const SSL *s)
0f113f3e
MC
3987{
3988 return s->cert->sec_level;
3989}
b362ccab 3990
0f113f3e 3991void SSL_set_security_callback(SSL *s,
a230b26e
EK
3992 int (*cb) (const SSL *s, const SSL_CTX *ctx,
3993 int op, int bits, int nid,
3994 void *other, void *ex))
0f113f3e
MC
3995{
3996 s->cert->sec_cb = cb;
3997}
b362ccab 3998
a230b26e
EK
3999int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4000 const SSL_CTX *ctx, int op,
4001 int bits, int nid, void *other,
4002 void *ex) {
0f113f3e
MC
4003 return s->cert->sec_cb;
4004}
b362ccab
DSH
4005
4006void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4007{
4008 s->cert->sec_ex = ex;
4009}
b362ccab
DSH
4010
4011void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4012{
4013 return s->cert->sec_ex;
4014}
b362ccab
DSH
4015
4016void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4017{
4018 ctx->cert->sec_level = level;
4019}
b362ccab
DSH
4020
4021int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4022{
4023 return ctx->cert->sec_level;
4024}
b362ccab 4025
0f113f3e 4026void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4027 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4028 int op, int bits, int nid,
4029 void *other, void *ex))
0f113f3e
MC
4030{
4031 ctx->cert->sec_cb = cb;
4032}
b362ccab 4033
e4646a89
KR
4034int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4035 const SSL_CTX *ctx,
0f113f3e
MC
4036 int op, int bits,
4037 int nid,
4038 void *other,
4039 void *ex) {
4040 return ctx->cert->sec_cb;
4041}
b362ccab
DSH
4042
4043void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4044{
4045 ctx->cert->sec_ex = ex;
4046}
b362ccab
DSH
4047
4048void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4049{
4050 return ctx->cert->sec_ex;
4051}
b362ccab 4052
8106cb8b
VD
4053/*
4054 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4055 * can return unsigned long, instead of the generic long return value from the
4056 * control interface.
4057 */
4058unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4059{
4060 return ctx->options;
4061}
a230b26e
EK
4062
4063unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4064{
4065 return s->options;
4066}
a230b26e 4067
8106cb8b
VD
4068unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4069{
4070 return ctx->options |= op;
4071}
a230b26e 4072
8106cb8b
VD
4073unsigned long SSL_set_options(SSL *s, unsigned long op)
4074{
4075 return s->options |= op;
4076}
a230b26e 4077
8106cb8b
VD
4078unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4079{
4080 return ctx->options &= ~op;
4081}
a230b26e 4082
8106cb8b
VD
4083unsigned long SSL_clear_options(SSL *s, unsigned long op)
4084{
4085 return s->options &= ~op;
4086}
4087
696178ed
DSH
4088STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4089{
4090 return s->verified_chain;
4091}
4092
0f113f3e 4093IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4094
4095#ifndef OPENSSL_NO_CT
4096
4097/*
4098 * Moves SCTs from the |src| stack to the |dst| stack.
4099 * The source of each SCT will be set to |origin|.
4100 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4101 * the caller.
4102 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4103 */
a230b26e
EK
4104static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4105 sct_source_t origin)
ed29e82a
RP
4106{
4107 int scts_moved = 0;
4108 SCT *sct = NULL;
4109
4110 if (*dst == NULL) {
4111 *dst = sk_SCT_new_null();
4112 if (*dst == NULL) {
4113 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4114 goto err;
4115 }
4116 }
4117
4118 while ((sct = sk_SCT_pop(src)) != NULL) {
4119 if (SCT_set_source(sct, origin) != 1)
4120 goto err;
4121
4122 if (sk_SCT_push(*dst, sct) <= 0)
4123 goto err;
4124 scts_moved += 1;
4125 }
4126
4127 return scts_moved;
a230b26e 4128 err:
ed29e82a 4129 if (sct != NULL)
a230b26e 4130 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4131 return -1;
ed29e82a
RP
4132}
4133
4134/*
a230b26e 4135 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4136 * Returns the number of SCTs extracted.
a230b26e 4137 */
ed29e82a
RP
4138static int ct_extract_tls_extension_scts(SSL *s)
4139{
4140 int scts_extracted = 0;
4141
aff8c126
RS
4142 if (s->ext.scts != NULL) {
4143 const unsigned char *p = s->ext.scts;
4144 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4145
4146 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4147
4148 SCT_LIST_free(scts);
4149 }
4150
4151 return scts_extracted;
4152}
4153
4154/*
4155 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4156 * contains an SCT X509 extension. They will be stored in |s->scts|.
4157 * Returns:
4158 * - The number of SCTs extracted, assuming an OCSP response exists.
4159 * - 0 if no OCSP response exists or it contains no SCTs.
4160 * - A negative integer if an error occurs.
4161 */
4162static int ct_extract_ocsp_response_scts(SSL *s)
4163{
a230b26e 4164# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4165 int scts_extracted = 0;
4166 const unsigned char *p;
4167 OCSP_BASICRESP *br = NULL;
4168 OCSP_RESPONSE *rsp = NULL;
4169 STACK_OF(SCT) *scts = NULL;
4170 int i;
4171
aff8c126 4172 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4173 goto err;
4174
aff8c126
RS
4175 p = s->ext.ocsp.resp;
4176 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4177 if (rsp == NULL)
4178 goto err;
4179
4180 br = OCSP_response_get1_basic(rsp);
4181 if (br == NULL)
4182 goto err;
4183
4184 for (i = 0; i < OCSP_resp_count(br); ++i) {
4185 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4186
4187 if (single == NULL)
4188 continue;
4189
a230b26e
EK
4190 scts =
4191 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4192 scts_extracted =
4193 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4194 if (scts_extracted < 0)
4195 goto err;
4196 }
a230b26e 4197 err:
ed29e82a
RP
4198 SCT_LIST_free(scts);
4199 OCSP_BASICRESP_free(br);
4200 OCSP_RESPONSE_free(rsp);
4201 return scts_extracted;
a230b26e 4202# else
3e41ac35
MC
4203 /* Behave as if no OCSP response exists */
4204 return 0;
a230b26e 4205# endif
ed29e82a
RP
4206}
4207
4208/*
4209 * Attempts to extract SCTs from the peer certificate.
4210 * Return the number of SCTs extracted, or a negative integer if an error
4211 * occurs.
4212 */
4213static int ct_extract_x509v3_extension_scts(SSL *s)
4214{
4215 int scts_extracted = 0;
3f3c7d26 4216 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4217
4218 if (cert != NULL) {
4219 STACK_OF(SCT) *scts =
4220 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4221
4222 scts_extracted =
4223 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4224
4225 SCT_LIST_free(scts);
4226 }
4227
4228 return scts_extracted;
4229}
4230
4231/*
4232 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4233 * response (if it exists) and X509v3 extensions in the certificate.
4234 * Returns NULL if an error occurs.
4235 */
4236const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4237{
4238 if (!s->scts_parsed) {
4239 if (ct_extract_tls_extension_scts(s) < 0 ||
4240 ct_extract_ocsp_response_scts(s) < 0 ||
4241 ct_extract_x509v3_extension_scts(s) < 0)
4242 goto err;
4243
4244 s->scts_parsed = 1;
4245 }
4246 return s->scts;
a230b26e 4247 err:
ed29e82a
RP
4248 return NULL;
4249}
4250
a230b26e 4251static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4252 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4253{
43341433
VD
4254 return 1;
4255}
4256
a230b26e 4257static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4258 const STACK_OF(SCT) *scts, void *unused_arg)
4259{
4260 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4261 int i;
ed29e82a 4262
43341433
VD
4263 for (i = 0; i < count; ++i) {
4264 SCT *sct = sk_SCT_value(scts, i);
4265 int status = SCT_get_validation_status(sct);
4266
4267 if (status == SCT_VALIDATION_STATUS_VALID)
4268 return 1;
4269 }
4270 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4271 return 0;
4272}
4273
4274int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4275 void *arg)
4276{
ed29e82a
RP
4277 /*
4278 * Since code exists that uses the custom extension handler for CT, look
4279 * for this and throw an error if they have already registered to use CT.
4280 */
4281 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4282 TLSEXT_TYPE_signed_certificate_timestamp))
4283 {
ed29e82a
RP
4284 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4285 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4286 return 0;
ed29e82a
RP
4287 }
4288
ed29e82a 4289 if (callback != NULL) {
a230b26e
EK
4290 /*
4291 * If we are validating CT, then we MUST accept SCTs served via OCSP
4292 */
ed29e82a 4293 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4294 return 0;
ed29e82a
RP
4295 }
4296
43341433
VD
4297 s->ct_validation_callback = callback;
4298 s->ct_validation_callback_arg = arg;
4299
4300 return 1;
ed29e82a
RP
4301}
4302
43341433 4303int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4304 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4305{
ed29e82a
RP
4306 /*
4307 * Since code exists that uses the custom extension handler for CT, look for
4308 * this and throw an error if they have already registered to use CT.
4309 */
4310 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4311 TLSEXT_TYPE_signed_certificate_timestamp))
4312 {
ed29e82a
RP
4313 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4314 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4315 return 0;
ed29e82a
RP
4316 }
4317
4318 ctx->ct_validation_callback = callback;
4319 ctx->ct_validation_callback_arg = arg;
43341433 4320 return 1;
ed29e82a
RP
4321}
4322
43341433 4323int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4324{
43341433 4325 return s->ct_validation_callback != NULL;
ed29e82a
RP
4326}
4327
43341433 4328int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4329{
43341433 4330 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4331}
4332
4d482ee2 4333int ssl_validate_ct(SSL *s)
ed29e82a
RP
4334{
4335 int ret = 0;
3f3c7d26 4336 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4337 X509 *issuer;
b9aec69a 4338 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4339 CT_POLICY_EVAL_CTX *ctx = NULL;
4340 const STACK_OF(SCT) *scts;
4341
43341433
VD
4342 /*
4343 * If no callback is set, the peer is anonymous, or its chain is invalid,
4344 * skip SCT validation - just return success. Applications that continue
4345 * handshakes without certificates, with unverified chains, or pinned leaf
4346 * certificates are outside the scope of the WebPKI and CT.
4347 *
4348 * The above exclusions notwithstanding the vast majority of peers will
4349 * have rather ordinary certificate chains validated by typical
4350 * applications that perform certificate verification and therefore will
4351 * process SCTs when enabled.
4352 */
4353 if (s->ct_validation_callback == NULL || cert == NULL ||
4354 s->verify_result != X509_V_OK ||
a230b26e 4355 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4356 return 1;
4357
43341433
VD
4358 /*
4359 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4360 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4361 */
4362 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4363 switch (dane->mtlsa->usage) {
4364 case DANETLS_USAGE_DANE_TA:
4365 case DANETLS_USAGE_DANE_EE:
4366 return 1;
4367 }
ed29e82a
RP
4368 }
4369
ed29e82a
RP
4370 ctx = CT_POLICY_EVAL_CTX_new();
4371 if (ctx == NULL) {
4372 SSLerr(SSL_F_SSL_VALIDATE_CT, ERR_R_MALLOC_FAILURE);
4373 goto end;
4374 }
4375
43341433 4376 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4377 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4378 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4379 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
1fa9ffd9 4380 CT_POLICY_EVAL_CTX_set_time(ctx, SSL_SESSION_get_time(SSL_get0_session(s)));
ed29e82a
RP
4381
4382 scts = SSL_get0_peer_scts(s);
4383
43341433
VD
4384 /*
4385 * This function returns success (> 0) only when all the SCTs are valid, 0
4386 * when some are invalid, and < 0 on various internal errors (out of
4387 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4388 * reason to abort the handshake, that decision is up to the callback.
4389 * Therefore, we error out only in the unexpected case that the return
4390 * value is negative.
4391 *
4392 * XXX: One might well argue that the return value of this function is an
f430ba31 4393 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4394 * status of each of the provided SCTs. So long as it correctly separates
4395 * the wheat from the chaff it should return success. Failure in this case
4396 * ought to correspond to an inability to carry out its duties.
4397 */
4398 if (SCT_LIST_validate(scts, ctx) < 0) {
ed29e82a
RP
4399 SSLerr(SSL_F_SSL_VALIDATE_CT, SSL_R_SCT_VERIFICATION_FAILED);
4400 goto end;
4401 }
4402
4403 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4404 if (ret < 0)
a230b26e 4405 ret = 0; /* This function returns 0 on failure */
ed29e82a 4406
a230b26e 4407 end:
ed29e82a 4408 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
4409 /*
4410 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4411 * failure return code here. Also the application may wish the complete
4412 * the handshake, and then disconnect cleanly at a higher layer, after
4413 * checking the verification status of the completed connection.
4414 *
4415 * We therefore force a certificate verification failure which will be
4416 * visible via SSL_get_verify_result() and cached as part of any resumed
4417 * session.
4418 *
4419 * Note: the permissive callback is for information gathering only, always
4420 * returns success, and does not affect verification status. Only the
4421 * strict callback or a custom application-specified callback can trigger
4422 * connection failure or record a verification error.
4423 */
4424 if (ret <= 0)
4425 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
4426 return ret;
4427}
4428
43341433
VD
4429int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4430{
4431 switch (validation_mode) {
4432 default:
4433 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4434 return 0;
4435 case SSL_CT_VALIDATION_PERMISSIVE:
4436 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4437 case SSL_CT_VALIDATION_STRICT:
4438 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4439 }
4440}
4441
4442int SSL_enable_ct(SSL *s, int validation_mode)
4443{
4444 switch (validation_mode) {
4445 default:
4446 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4447 return 0;
4448 case SSL_CT_VALIDATION_PERMISSIVE:
4449 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4450 case SSL_CT_VALIDATION_STRICT:
4451 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4452 }
4453}
4454
ed29e82a
RP
4455int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4456{
328f36c5 4457 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4458}
4459
4460int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4461{
4462 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4463}
4464
a230b26e 4465void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
4466{
4467 CTLOG_STORE_free(ctx->ctlog_store);
4468 ctx->ctlog_store = logs;
4469}
4470
4471const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4472{
4473 return ctx->ctlog_store;
4474}
4475
6b1bb98f
BK
4476#endif /* OPENSSL_NO_CT */
4477
4478void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg)
4479{
4480 c->early_cb = cb;
4481 c->early_cb_arg = arg;
4482}
4483
4484int SSL_early_isv2(SSL *s)
4485{
4486 if (s->clienthello == NULL)
4487 return 0;
4488 return s->clienthello->isv2;
4489}
4490
4491unsigned int SSL_early_get0_legacy_version(SSL *s)
4492{
4493 if (s->clienthello == NULL)
4494 return 0;
4495 return s->clienthello->legacy_version;
4496}
4497
4498size_t SSL_early_get0_random(SSL *s, const unsigned char **out)
4499{
4500 if (s->clienthello == NULL)
4501 return 0;
4502 if (out != NULL)
4503 *out = s->clienthello->random;
4504 return SSL3_RANDOM_SIZE;
4505}
4506
4507size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out)
4508{
4509 if (s->clienthello == NULL)
4510 return 0;
4511 if (out != NULL)
4512 *out = s->clienthello->session_id;
4513 return s->clienthello->session_id_len;
4514}
4515
4516size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out)
4517{
4518 if (s->clienthello == NULL)
4519 return 0;
4520 if (out != NULL)
4521 *out = PACKET_data(&s->clienthello->ciphersuites);
4522 return PACKET_remaining(&s->clienthello->ciphersuites);
4523}
4524
4525size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out)
4526{
4527 if (s->clienthello == NULL)
4528 return 0;
4529 if (out != NULL)
4530 *out = s->clienthello->compressions;
4531 return s->clienthello->compressions_len;
4532}
4533
4534int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
4535 size_t *outlen)
4536{
4537 size_t i;
4538 RAW_EXTENSION *r;
4539
4540 if (s->clienthello == NULL)
4541 return 0;
4542 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4543 r = s->clienthello->pre_proc_exts + i;
4544 if (r->present && r->type == type) {
4545 if (out != NULL)
4546 *out = PACKET_data(&r->data);
4547 if (outlen != NULL)
4548 *outlen = PACKET_remaining(&r->data);
4549 return 1;
4550 }
4551 }
4552 return 0;
4553}
2faa1b48
CB
4554
4555void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4556{
4557 ctx->keylog_callback = cb;
4558}
4559
4560SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4561{
4562 return ctx->keylog_callback;
4563}
4564
4565static int nss_keylog_int(const char *prefix,
4566 SSL *ssl,
4567 const uint8_t *parameter_1,
4568 size_t parameter_1_len,
4569 const uint8_t *parameter_2,
4570 size_t parameter_2_len)
4571{
4572 char *out = NULL;
4573 char *cursor = NULL;
4574 size_t out_len = 0;
4575 size_t i;
4576 size_t prefix_len;
4577
4578 if (ssl->ctx->keylog_callback == NULL) return 1;
4579
4580 /*
4581 * Our output buffer will contain the following strings, rendered with
4582 * space characters in between, terminated by a NULL character: first the
4583 * prefix, then the first parameter, then the second parameter. The
4584 * meaning of each parameter depends on the specific key material being
4585 * logged. Note that the first and second parameters are encoded in
4586 * hexadecimal, so we need a buffer that is twice their lengths.
4587 */
4588 prefix_len = strlen(prefix);
4589 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
4590 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
4591 SSLerr(SSL_F_NSS_KEYLOG_INT, ERR_R_MALLOC_FAILURE);
4592 return 0;
4593 }
4594
4595 strcpy(cursor, prefix);
4596 cursor += prefix_len;
4597 *cursor++ = ' ';
4598
4599 for (i = 0; i < parameter_1_len; i++) {
4600 sprintf(cursor, "%02x", parameter_1[i]);
4601 cursor += 2;
4602 }
4603 *cursor++ = ' ';
4604
4605 for (i = 0; i < parameter_2_len; i++) {
4606 sprintf(cursor, "%02x", parameter_2[i]);
4607 cursor += 2;
4608 }
4609 *cursor = '\0';
4610
4611 ssl->ctx->keylog_callback(ssl, (const char *)out);
4612 OPENSSL_free(out);
4613 return 1;
4614
4615}
4616
4617int ssl_log_rsa_client_key_exchange(SSL *ssl,
4618 const uint8_t *encrypted_premaster,
4619 size_t encrypted_premaster_len,
4620 const uint8_t *premaster,
4621 size_t premaster_len)
4622{
4623 if (encrypted_premaster_len < 8) {
4624 SSLerr(SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
4625 return 0;
4626 }
4627
f0deb4d3 4628 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
4629 return nss_keylog_int("RSA",
4630 ssl,
4631 encrypted_premaster,
f0deb4d3 4632 8,
2faa1b48
CB
4633 premaster,
4634 premaster_len);
4635}
4636
2c7bd692
CB
4637int ssl_log_secret(SSL *ssl,
4638 const char *label,
4639 const uint8_t *secret,
4640 size_t secret_len)
2faa1b48 4641{
2c7bd692 4642 return nss_keylog_int(label,
2faa1b48 4643 ssl,
2c7bd692
CB
4644 ssl->s3->client_random,
4645 SSL3_RANDOM_SIZE,
4646 secret,
4647 secret_len);
2faa1b48
CB
4648}
4649
ccb8e6e0
BK
4650#define SSLV2_CIPHER_LEN 3
4651
90134d98
BK
4652int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format,
4653 int *al)
ccb8e6e0 4654{
ccb8e6e0 4655 int n;
ccb8e6e0
BK
4656
4657 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4658
4659 if (PACKET_remaining(cipher_suites) == 0) {
90134d98 4660 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST, SSL_R_NO_CIPHERS_SPECIFIED);
ccb8e6e0 4661 *al = SSL_AD_ILLEGAL_PARAMETER;
90134d98 4662 return 0;
ccb8e6e0
BK
4663 }
4664
4665 if (PACKET_remaining(cipher_suites) % n != 0) {
90134d98 4666 SSLerr(SSL_F_SSL_CACHE_CIPHERLIST,
ccb8e6e0
BK
4667 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4668 *al = SSL_AD_DECODE_ERROR;
90134d98 4669 return 0;
ccb8e6e0
BK
4670 }
4671
4672 OPENSSL_free(s->s3->tmp.ciphers_raw);
4673 s->s3->tmp.ciphers_raw = NULL;
4674 s->s3->tmp.ciphers_rawlen = 0;
4675
4676 if (sslv2format) {
4677 size_t numciphers = PACKET_remaining(cipher_suites) / n;
4678 PACKET sslv2ciphers = *cipher_suites;
4679 unsigned int leadbyte;
4680 unsigned char *raw;
4681
4682 /*
4683 * We store the raw ciphers list in SSLv3+ format so we need to do some
4684 * preprocessing to convert the list first. If there are any SSLv2 only
4685 * ciphersuites with a non-zero leading byte then we are going to
4686 * slightly over allocate because we won't store those. But that isn't a
4687 * problem.
4688 */
4689 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
4690 s->s3->tmp.ciphers_raw = raw;
4691 if (raw == NULL) {
4692 *al = SSL_AD_INTERNAL_ERROR;
4693 goto err;
4694 }
4695 for (s->s3->tmp.ciphers_rawlen = 0;
4696 PACKET_remaining(&sslv2ciphers) > 0;
4697 raw += TLS_CIPHER_LEN) {
4698 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
4699 || (leadbyte == 0
4700 && !PACKET_copy_bytes(&sslv2ciphers, raw,
4701 TLS_CIPHER_LEN))
4702 || (leadbyte != 0
4703 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
4704 *al = SSL_AD_INTERNAL_ERROR;
4705 OPENSSL_free(s->s3->tmp.ciphers_raw);
4706 s->s3->tmp.ciphers_raw = NULL;
4707 s->s3->tmp.ciphers_rawlen = 0;
4708 goto err;
4709 }
4710 if (leadbyte == 0)
4711 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
4712 }
4713 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
4714 &s->s3->tmp.ciphers_rawlen)) {
4715 *al = SSL_AD_INTERNAL_ERROR;
4716 goto err;
4717 }
90134d98
BK
4718 return 1;
4719 err:
4720 return 0;
4721}
4722
4723int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
4724 int isv2format, STACK_OF(SSL_CIPHER) **sk,
4725 STACK_OF(SSL_CIPHER) **scsvs)
4726{
4727 int alert;
4728 PACKET pkt;
4729
4730 if (!PACKET_buf_init(&pkt, bytes, len))
4731 return 0;
4732 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, &alert);
4733}
4734
4735int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
4736 STACK_OF(SSL_CIPHER) **skp,
4737 STACK_OF(SSL_CIPHER) **scsvs_out,
4738 int sslv2format, int *al)
4739{
4740 const SSL_CIPHER *c;
4741 STACK_OF(SSL_CIPHER) *sk = NULL;
4742 STACK_OF(SSL_CIPHER) *scsvs = NULL;
4743 int n;
4744 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
4745 unsigned char cipher[SSLV2_CIPHER_LEN];
4746
4747 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
4748
4749 if (PACKET_remaining(cipher_suites) == 0) {
4750 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
4751 *al = SSL_AD_ILLEGAL_PARAMETER;
4752 return 0;
4753 }
4754
4755 if (PACKET_remaining(cipher_suites) % n != 0) {
4756 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
4757 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
4758 *al = SSL_AD_DECODE_ERROR;
4759 return 0;
4760 }
4761
4762 sk = sk_SSL_CIPHER_new_null();
4763 scsvs = sk_SSL_CIPHER_new_null();
4764 if (sk == NULL || scsvs == NULL) {
4765 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4766 *al = SSL_AD_INTERNAL_ERROR;
4767 goto err;
4768 }
ccb8e6e0
BK
4769
4770 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
4771 /*
4772 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
4773 * first byte set to zero, while true SSLv2 ciphers have a non-zero
4774 * first byte. We don't support any true SSLv2 ciphers, so skip them.
4775 */
4776 if (sslv2format && cipher[0] != '\0')
4777 continue;
4778
ccb8e6e0
BK
4779 /* For SSLv2-compat, ignore leading 0-byte. */
4780 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
4781 if (c != NULL) {
90134d98
BK
4782 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
4783 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
ccb8e6e0
BK
4784 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
4785 *al = SSL_AD_INTERNAL_ERROR;
4786 goto err;
4787 }
4788 }
4789 }
4790 if (PACKET_remaining(cipher_suites) > 0) {
4791 *al = SSL_AD_INTERNAL_ERROR;
4792 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
4793 goto err;
4794 }
4795
90134d98
BK
4796 if (skp != NULL)
4797 *skp = sk;
4798 else
4799 sk_SSL_CIPHER_free(sk);
4800 if (scsvs_out != NULL)
4801 *scsvs_out = scsvs;
4802 else
4803 sk_SSL_CIPHER_free(scsvs);
4804 return 1;
ccb8e6e0
BK
4805 err:
4806 sk_SSL_CIPHER_free(sk);
90134d98
BK
4807 sk_SSL_CIPHER_free(scsvs);
4808 return 0;
ccb8e6e0 4809}
3fc8d856
MC
4810
4811int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
4812{
4813 ctx->max_early_data = max_early_data;
4814
4815 return 1;
4816}
4817
46dcb945 4818uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
4819{
4820 return ctx->max_early_data;
4821}
4822
4823int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
4824{
4825 s->max_early_data = max_early_data;
4826
4827 return 1;
4828}
4829
46dcb945 4830uint32_t SSL_get_max_early_data(const SSL_CTX *s)
3fc8d856
MC
4831{
4832 return s->max_early_data;
4833}