]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Don't overestimate the ticket age
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
48e5119a 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
846e33c7
RS
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
7b63c0fa 13#include "ssl_locl.h"
ec577822 14#include <openssl/objects.h>
bb7cd4e3 15#include <openssl/x509v3.h>
6434abbf 16#include <openssl/rand.h>
67c8e7f4 17#include <openssl/ocsp.h>
3c27208f
RS
18#include <openssl/dh.h>
19#include <openssl/engine.h>
07bbc92c 20#include <openssl/async.h>
3c27208f 21#include <openssl/ct.h>
67dc995e 22#include "internal/cryptlib.h"
ae3947de 23#include "internal/rand.h"
cd420b0b 24#include "internal/refcount.h"
0f113f3e 25
df2ee0e2 26const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
0f113f3e 27
fce78bd4
BE
28static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
29{
30 (void)r;
31 (void)s;
32 (void)t;
33 return ssl_undefined_function(ssl);
34}
35
36static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
37 int t)
38{
39 (void)r;
40 (void)s;
41 (void)t;
42 return ssl_undefined_function(ssl);
43}
44
45static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
46 unsigned char *s, size_t t, size_t *u)
47{
48 (void)r;
49 (void)s;
50 (void)t;
51 (void)u;
52 return ssl_undefined_function(ssl);
53}
54
55static int ssl_undefined_function_4(SSL *ssl, int r)
56{
57 (void)r;
58 return ssl_undefined_function(ssl);
59}
60
61static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
62 unsigned char *t)
63{
64 (void)r;
65 (void)s;
66 (void)t;
67 return ssl_undefined_function(ssl);
68}
69
70static int ssl_undefined_function_6(int r)
71{
72 (void)r;
73 return ssl_undefined_function(NULL);
74}
75
76static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
77 const char *t, size_t u,
78 const unsigned char *v, size_t w, int x)
79{
80 (void)r;
81 (void)s;
82 (void)t;
83 (void)u;
84 (void)v;
85 (void)w;
86 (void)x;
87 return ssl_undefined_function(ssl);
88}
89
0f113f3e 90SSL3_ENC_METHOD ssl3_undef_enc_method = {
fce78bd4
BE
91 ssl_undefined_function_1,
92 ssl_undefined_function_2,
0f113f3e 93 ssl_undefined_function,
fce78bd4
BE
94 ssl_undefined_function_3,
95 ssl_undefined_function_4,
96 ssl_undefined_function_5,
0f113f3e
MC
97 NULL, /* client_finished_label */
98 0, /* client_finished_label_len */
99 NULL, /* server_finished_label */
100 0, /* server_finished_label_len */
fce78bd4
BE
101 ssl_undefined_function_6,
102 ssl_undefined_function_7,
0f113f3e 103};
d02b48c6 104
07bbc92c
MC
105struct ssl_async_args {
106 SSL *s;
107 void *buf;
348240c6 108 size_t num;
a230b26e 109 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 110 union {
eda75751 111 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 112 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 113 int (*func_other) (SSL *);
add2f5ca 114 } f;
07bbc92c
MC
115};
116
919ba009
VD
117static const struct {
118 uint8_t mtype;
119 uint8_t ord;
a230b26e 120 int nid;
919ba009 121} dane_mds[] = {
a230b26e
EK
122 {
123 DANETLS_MATCHING_FULL, 0, NID_undef
124 },
125 {
126 DANETLS_MATCHING_2256, 1, NID_sha256
127 },
128 {
129 DANETLS_MATCHING_2512, 2, NID_sha512
130 },
919ba009
VD
131};
132
133static int dane_ctx_enable(struct dane_ctx_st *dctx)
134{
135 const EVP_MD **mdevp;
136 uint8_t *mdord;
137 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 138 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
139 size_t i;
140
5ae4ceb9
VD
141 if (dctx->mdevp != NULL)
142 return 1;
143
919ba009
VD
144 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
145 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
146
147 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 148 OPENSSL_free(mdord);
919ba009
VD
149 OPENSSL_free(mdevp);
150 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
151 return 0;
152 }
153
154 /* Install default entries */
155 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
156 const EVP_MD *md;
157
158 if (dane_mds[i].nid == NID_undef ||
159 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
160 continue;
161 mdevp[dane_mds[i].mtype] = md;
162 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
163 }
164
165 dctx->mdevp = mdevp;
166 dctx->mdord = mdord;
167 dctx->mdmax = mdmax;
168
169 return 1;
170}
171
172static void dane_ctx_final(struct dane_ctx_st *dctx)
173{
174 OPENSSL_free(dctx->mdevp);
175 dctx->mdevp = NULL;
176
177 OPENSSL_free(dctx->mdord);
178 dctx->mdord = NULL;
179 dctx->mdmax = 0;
180}
181
182static void tlsa_free(danetls_record *t)
183{
184 if (t == NULL)
185 return;
186 OPENSSL_free(t->data);
187 EVP_PKEY_free(t->spki);
188 OPENSSL_free(t);
189}
190
b9aec69a 191static void dane_final(SSL_DANE *dane)
919ba009
VD
192{
193 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
194 dane->trecs = NULL;
195
196 sk_X509_pop_free(dane->certs, X509_free);
197 dane->certs = NULL;
198
199 X509_free(dane->mcert);
200 dane->mcert = NULL;
201 dane->mtlsa = NULL;
202 dane->mdpth = -1;
203 dane->pdpth = -1;
204}
205
206/*
207 * dane_copy - Copy dane configuration, sans verification state.
208 */
209static int ssl_dane_dup(SSL *to, SSL *from)
210{
211 int num;
212 int i;
213
214 if (!DANETLS_ENABLED(&from->dane))
215 return 1;
216
e431363f 217 num = sk_danetls_record_num(from->dane.trecs);
919ba009 218 dane_final(&to->dane);
5ae4ceb9 219 to->dane.flags = from->dane.flags;
9f6b22b8 220 to->dane.dctx = &to->ctx->dane;
7a908204 221 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
222
223 if (to->dane.trecs == NULL) {
224 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
225 return 0;
226 }
919ba009 227
919ba009
VD
228 for (i = 0; i < num; ++i) {
229 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 230
919ba009
VD
231 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
232 t->data, t->dlen) <= 0)
233 return 0;
234 }
235 return 1;
236}
237
a230b26e
EK
238static int dane_mtype_set(struct dane_ctx_st *dctx,
239 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
240{
241 int i;
242
243 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 244 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
245 return 0;
246 }
247
248 if (mtype > dctx->mdmax) {
249 const EVP_MD **mdevp;
250 uint8_t *mdord;
a230b26e 251 int n = ((int)mtype) + 1;
919ba009
VD
252
253 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
254 if (mdevp == NULL) {
255 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
256 return -1;
257 }
258 dctx->mdevp = mdevp;
259
260 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
261 if (mdord == NULL) {
262 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
263 return -1;
264 }
265 dctx->mdord = mdord;
266
267 /* Zero-fill any gaps */
a230b26e 268 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
269 mdevp[i] = NULL;
270 mdord[i] = 0;
271 }
272
273 dctx->mdmax = mtype;
274 }
275
276 dctx->mdevp[mtype] = md;
277 /* Coerce ordinal of disabled matching types to 0 */
278 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
279
280 return 1;
281}
282
b9aec69a 283static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
284{
285 if (mtype > dane->dctx->mdmax)
286 return NULL;
287 return dane->dctx->mdevp[mtype];
288}
289
a230b26e
EK
290static int dane_tlsa_add(SSL_DANE *dane,
291 uint8_t usage,
292 uint8_t selector,
a41a6120 293 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
294{
295 danetls_record *t;
296 const EVP_MD *md = NULL;
297 int ilen = (int)dlen;
298 int i;
9f6b22b8 299 int num;
919ba009
VD
300
301 if (dane->trecs == NULL) {
302 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
303 return -1;
304 }
305
306 if (ilen < 0 || dlen != (size_t)ilen) {
307 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
308 return 0;
309 }
310
311 if (usage > DANETLS_USAGE_LAST) {
312 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
313 return 0;
314 }
315
316 if (selector > DANETLS_SELECTOR_LAST) {
317 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
318 return 0;
319 }
320
321 if (mtype != DANETLS_MATCHING_FULL) {
322 md = tlsa_md_get(dane, mtype);
323 if (md == NULL) {
324 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
325 return 0;
326 }
327 }
328
329 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
330 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
331 return 0;
332 }
333 if (!data) {
334 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
335 return 0;
336 }
337
338 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
339 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
340 return -1;
341 }
342
343 t->usage = usage;
344 t->selector = selector;
345 t->mtype = mtype;
348240c6 346 t->data = OPENSSL_malloc(dlen);
919ba009
VD
347 if (t->data == NULL) {
348 tlsa_free(t);
349 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
350 return -1;
351 }
348240c6
MC
352 memcpy(t->data, data, dlen);
353 t->dlen = dlen;
919ba009
VD
354
355 /* Validate and cache full certificate or public key */
356 if (mtype == DANETLS_MATCHING_FULL) {
357 const unsigned char *p = data;
358 X509 *cert = NULL;
359 EVP_PKEY *pkey = NULL;
360
361 switch (selector) {
362 case DANETLS_SELECTOR_CERT:
348240c6 363 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
364 dlen != (size_t)(p - data)) {
365 tlsa_free(t);
366 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
367 return 0;
368 }
369 if (X509_get0_pubkey(cert) == NULL) {
370 tlsa_free(t);
371 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
372 return 0;
373 }
374
375 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
376 X509_free(cert);
377 break;
378 }
379
380 /*
381 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
382 * records that contain full certificates of trust-anchors that are
383 * not present in the wire chain. For usage PKIX-TA(0), we augment
384 * the chain with untrusted Full(0) certificates from DNS, in case
385 * they are missing from the chain.
386 */
387 if ((dane->certs == NULL &&
388 (dane->certs = sk_X509_new_null()) == NULL) ||
389 !sk_X509_push(dane->certs, cert)) {
390 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
391 X509_free(cert);
392 tlsa_free(t);
393 return -1;
394 }
395 break;
396
397 case DANETLS_SELECTOR_SPKI:
348240c6 398 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
399 dlen != (size_t)(p - data)) {
400 tlsa_free(t);
401 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
402 return 0;
403 }
404
405 /*
406 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
407 * records that contain full bare keys of trust-anchors that are
408 * not present in the wire chain.
409 */
410 if (usage == DANETLS_USAGE_DANE_TA)
411 t->spki = pkey;
412 else
413 EVP_PKEY_free(pkey);
414 break;
415 }
416 }
417
418 /*-
419 * Find the right insertion point for the new record.
420 *
421 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
422 * they can be processed first, as they require no chain building, and no
423 * expiration or hostname checks. Because DANE-EE(3) is numerically
424 * largest, this is accomplished via descending sort by "usage".
425 *
426 * We also sort in descending order by matching ordinal to simplify
427 * the implementation of digest agility in the verification code.
428 *
429 * The choice of order for the selector is not significant, so we
430 * use the same descending order for consistency.
431 */
9f6b22b8
VD
432 num = sk_danetls_record_num(dane->trecs);
433 for (i = 0; i < num; ++i) {
919ba009 434 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 435
919ba009
VD
436 if (rec->usage > usage)
437 continue;
438 if (rec->usage < usage)
439 break;
440 if (rec->selector > selector)
441 continue;
442 if (rec->selector < selector)
443 break;
444 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
445 continue;
446 break;
447 }
448
449 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
450 tlsa_free(t);
451 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
452 return -1;
453 }
454 dane->umask |= DANETLS_USAGE_BIT(usage);
455
456 return 1;
457}
458
c8feba72
BK
459/*
460 * Return 0 if there is only one version configured and it was disabled
461 * at configure time. Return 1 otherwise.
462 */
463static int ssl_check_allowed_versions(int min_version, int max_version)
464{
465 int minisdtls = 0, maxisdtls = 0;
466
467 /* Figure out if we're doing DTLS versions or TLS versions */
468 if (min_version == DTLS1_BAD_VER
469 || min_version >> 8 == DTLS1_VERSION_MAJOR)
470 minisdtls = 1;
471 if (max_version == DTLS1_BAD_VER
472 || max_version >> 8 == DTLS1_VERSION_MAJOR)
473 maxisdtls = 1;
474 /* A wildcard version of 0 could be DTLS or TLS. */
475 if ((minisdtls && !maxisdtls && max_version != 0)
476 || (maxisdtls && !minisdtls && min_version != 0)) {
477 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
478 return 0;
479 }
480
481 if (minisdtls || maxisdtls) {
482 /* Do DTLS version checks. */
483 if (min_version == 0)
484 /* Ignore DTLS1_BAD_VER */
485 min_version = DTLS1_VERSION;
486 if (max_version == 0)
487 max_version = DTLS1_2_VERSION;
488#ifdef OPENSSL_NO_DTLS1_2
489 if (max_version == DTLS1_2_VERSION)
490 max_version = DTLS1_VERSION;
491#endif
492#ifdef OPENSSL_NO_DTLS1
493 if (min_version == DTLS1_VERSION)
494 min_version = DTLS1_2_VERSION;
495#endif
79b4444d
DMSP
496 /* Done massaging versions; do the check. */
497 if (0
c8feba72
BK
498#ifdef OPENSSL_NO_DTLS1
499 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
500 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
501#endif
502#ifdef OPENSSL_NO_DTLS1_2
503 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
504 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
505#endif
506 )
507 return 0;
508 } else {
509 /* Regular TLS version checks. */
79b4444d
DMSP
510 if (min_version == 0)
511 min_version = SSL3_VERSION;
512 if (max_version == 0)
513 max_version = TLS1_3_VERSION;
c8feba72 514#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
515 if (max_version == TLS1_3_VERSION)
516 max_version = TLS1_2_VERSION;
c8feba72
BK
517#endif
518#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
519 if (max_version == TLS1_2_VERSION)
520 max_version = TLS1_1_VERSION;
c8feba72
BK
521#endif
522#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
523 if (max_version == TLS1_1_VERSION)
524 max_version = TLS1_VERSION;
c8feba72
BK
525#endif
526#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
527 if (max_version == TLS1_VERSION)
528 max_version = SSL3_VERSION;
c8feba72
BK
529#endif
530#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
531 if (min_version == SSL3_VERSION)
532 min_version = TLS1_VERSION;
c8feba72
BK
533#endif
534#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
535 if (min_version == TLS1_VERSION)
536 min_version = TLS1_1_VERSION;
c8feba72
BK
537#endif
538#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
539 if (min_version == TLS1_1_VERSION)
540 min_version = TLS1_2_VERSION;
c8feba72
BK
541#endif
542#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
543 if (min_version == TLS1_2_VERSION)
544 min_version = TLS1_3_VERSION;
c8feba72 545#endif
79b4444d
DMSP
546 /* Done massaging versions; do the check. */
547 if (0
c8feba72
BK
548#ifdef OPENSSL_NO_SSL3
549 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
550#endif
551#ifdef OPENSSL_NO_TLS1
552 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
553#endif
554#ifdef OPENSSL_NO_TLS1_1
555 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
556#endif
557#ifdef OPENSSL_NO_TLS1_2
558 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
559#endif
560#ifdef OPENSSL_NO_TLS1_3
561 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
562#endif
563 )
564 return 0;
565 }
566 return 1;
567}
568
d31fb0b5
RS
569static void clear_ciphers(SSL *s)
570{
571 /* clear the current cipher */
572 ssl_clear_cipher_ctx(s);
573 ssl_clear_hash_ctx(&s->read_hash);
574 ssl_clear_hash_ctx(&s->write_hash);
575}
576
4f43d0e7 577int SSL_clear(SSL *s)
0f113f3e 578{
0f113f3e
MC
579 if (s->method == NULL) {
580 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 581 return 0;
0f113f3e 582 }
d02b48c6 583
0f113f3e
MC
584 if (ssl_clear_bad_session(s)) {
585 SSL_SESSION_free(s->session);
586 s->session = NULL;
587 }
9368f865
MC
588 SSL_SESSION_free(s->psksession);
589 s->psksession = NULL;
add8d0e9
MC
590 OPENSSL_free(s->psksession_id);
591 s->psksession_id = NULL;
592 s->psksession_id_len = 0;
808d1601 593 s->hello_retry_request = 0;
d62bfb39 594
0f113f3e
MC
595 s->error = 0;
596 s->hit = 0;
597 s->shutdown = 0;
d02b48c6 598
0f113f3e
MC
599 if (s->renegotiate) {
600 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
601 return 0;
602 }
d02b48c6 603
fe3a3291 604 ossl_statem_clear(s);
413c4f45 605
0f113f3e
MC
606 s->version = s->method->version;
607 s->client_version = s->version;
608 s->rwstate = SSL_NOTHING;
d02b48c6 609
25aaa98a
RS
610 BUF_MEM_free(s->init_buf);
611 s->init_buf = NULL;
d31fb0b5 612 clear_ciphers(s);
0f113f3e 613 s->first_packet = 0;
d02b48c6 614
44c04a2e
MC
615 s->key_update = SSL_KEY_UPDATE_NONE;
616
88834998
TS
617 EVP_MD_CTX_free(s->pha_dgst);
618 s->pha_dgst = NULL;
619
919ba009
VD
620 /* Reset DANE verification result state */
621 s->dane.mdpth = -1;
622 s->dane.pdpth = -1;
623 X509_free(s->dane.mcert);
624 s->dane.mcert = NULL;
625 s->dane.mtlsa = NULL;
626
627 /* Clear the verification result peername */
628 X509_VERIFY_PARAM_move_peername(s->param, NULL);
629
0f113f3e
MC
630 /*
631 * Check to see if we were changed into a different method, if so, revert
24252537 632 * back.
0f113f3e 633 */
24252537 634 if (s->method != s->ctx->method) {
0f113f3e
MC
635 s->method->ssl_free(s);
636 s->method = s->ctx->method;
637 if (!s->method->ssl_new(s))
a89325e4 638 return 0;
b77f3ed1
MC
639 } else {
640 if (!s->method->ssl_clear(s))
641 return 0;
642 }
33d23b87 643
af9752e5 644 RECORD_LAYER_clear(&s->rlayer);
33d23b87 645
a89325e4 646 return 1;
0f113f3e 647}
d02b48c6 648
4f43d0e7 649/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
650int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
651{
652 STACK_OF(SSL_CIPHER) *sk;
653
654 ctx->method = meth;
655
656 sk = ssl_create_cipher_list(ctx->method, &(ctx->cipher_list),
657 &(ctx->cipher_list_by_id),
658 SSL_DEFAULT_CIPHER_LIST, ctx->cert);
659 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 660 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 661 return 0;
0f113f3e 662 }
208fb891 663 return 1;
0f113f3e 664}
d02b48c6 665
4f43d0e7 666SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
667{
668 SSL *s;
669
670 if (ctx == NULL) {
671 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
26a7d938 672 return NULL;
0f113f3e
MC
673 }
674 if (ctx->method == NULL) {
675 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 676 return NULL;
0f113f3e
MC
677 }
678
b51bce94 679 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
680 if (s == NULL)
681 goto err;
0f113f3e 682
e6b10c34 683 s->references = 1;
16203f7b 684 s->lock = CRYPTO_THREAD_lock_new();
e6b10c34
BE
685 if (s->lock == NULL) {
686 OPENSSL_free(s);
687 s = NULL;
ae3947de 688 goto err;
e6b10c34 689 }
ae3947de
RS
690
691 /*
692 * If not using the standard RAND (say for fuzzing), then don't use a
693 * chained DRBG.
694 */
695 if (RAND_get_rand_method() == RAND_OpenSSL()) {
c16de9d8
DMSP
696 s->drbg =
697 RAND_DRBG_new(RAND_DRBG_NID, RAND_DRBG_FLAG_CTR_USE_DF,
a93ba405 698 RAND_DRBG_get0_public());
0b14a5b7 699 if (s->drbg == NULL
c16de9d8
DMSP
700 || RAND_DRBG_instantiate(s->drbg,
701 (const unsigned char *) SSL_version_str,
e6b10c34 702 sizeof(SSL_version_str) - 1) == 0)
ae3947de 703 goto err;
16203f7b
AG
704 }
705
c036e210 706 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 707
0f113f3e 708 s->options = ctx->options;
5ae4ceb9 709 s->dane.flags = ctx->dane.flags;
7946ab33
KR
710 s->min_proto_version = ctx->min_proto_version;
711 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
712 s->mode = ctx->mode;
713 s->max_cert_list = ctx->max_cert_list;
3fc8d856 714 s->max_early_data = ctx->max_early_data;
0f113f3e 715
2c382349
KR
716 /*
717 * Earlier library versions used to copy the pointer to the CERT, not
718 * its contents; only when setting new parameters for the per-SSL
719 * copy, ssl_cert_new would be called (and the direct reference to
720 * the per-SSL_CTX settings would be lost, but those still were
721 * indirectly accessed for various purposes, and for that reason they
722 * used to be known as s->ctx->default_cert). Now we don't look at the
723 * SSL_CTX's CERT after having duplicated it once.
724 */
725 s->cert = ssl_cert_dup(ctx->cert);
726 if (s->cert == NULL)
727 goto err;
0f113f3e 728
52e1d7b1 729 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
730 s->msg_callback = ctx->msg_callback;
731 s->msg_callback_arg = ctx->msg_callback_arg;
732 s->verify_mode = ctx->verify_mode;
733 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
734 s->record_padding_cb = ctx->record_padding_cb;
735 s->record_padding_arg = ctx->record_padding_arg;
736 s->block_padding = ctx->block_padding;
0f113f3e 737 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 738 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 739 goto err;
0f113f3e
MC
740 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
741 s->verify_callback = ctx->default_verify_callback;
742 s->generate_session_id = ctx->generate_session_id;
743
744 s->param = X509_VERIFY_PARAM_new();
a71edf3b 745 if (s->param == NULL)
0f113f3e
MC
746 goto err;
747 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 748 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
749
750 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 751 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
752 s->split_send_fragment = ctx->split_send_fragment;
753 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
754 if (s->max_pipelines > 1)
755 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
756 if (ctx->default_read_buf_len > 0)
757 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 758
16203f7b 759 SSL_CTX_up_ref(ctx);
0f113f3e 760 s->ctx = ctx;
aff8c126
RS
761 s->ext.debug_cb = 0;
762 s->ext.debug_arg = NULL;
763 s->ext.ticket_expected = 0;
764 s->ext.status_type = ctx->ext.status_type;
765 s->ext.status_expected = 0;
766 s->ext.ocsp.ids = NULL;
767 s->ext.ocsp.exts = NULL;
768 s->ext.ocsp.resp = NULL;
769 s->ext.ocsp.resp_len = 0;
16203f7b 770 SSL_CTX_up_ref(ctx);
222da979 771 s->session_ctx = ctx;
a230b26e 772#ifndef OPENSSL_NO_EC
aff8c126
RS
773 if (ctx->ext.ecpointformats) {
774 s->ext.ecpointformats =
775 OPENSSL_memdup(ctx->ext.ecpointformats,
776 ctx->ext.ecpointformats_len);
777 if (!s->ext.ecpointformats)
0f113f3e 778 goto err;
aff8c126
RS
779 s->ext.ecpointformats_len =
780 ctx->ext.ecpointformats_len;
781 }
782 if (ctx->ext.supportedgroups) {
783 s->ext.supportedgroups =
784 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 785 ctx->ext.supportedgroups_len
b92d7b62 786 * sizeof(*ctx->ext.supportedgroups));
aff8c126 787 if (!s->ext.supportedgroups)
0f113f3e 788 goto err;
aff8c126 789 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 790 }
a230b26e
EK
791#endif
792#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 793 s->ext.npn = NULL;
a230b26e 794#endif
6f017a8f 795
aff8c126
RS
796 if (s->ctx->ext.alpn) {
797 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
798 if (s->ext.alpn == NULL)
0f113f3e 799 goto err;
aff8c126
RS
800 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
801 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 802 }
d02b48c6 803
696178ed 804 s->verified_chain = NULL;
0f113f3e 805 s->verify_result = X509_V_OK;
d02b48c6 806
a974e64a
MC
807 s->default_passwd_callback = ctx->default_passwd_callback;
808 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
809
0f113f3e 810 s->method = ctx->method;
d02b48c6 811
44c04a2e
MC
812 s->key_update = SSL_KEY_UPDATE_NONE;
813
0f113f3e
MC
814 if (!s->method->ssl_new(s))
815 goto err;
d02b48c6 816
0f113f3e 817 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 818
61986d32 819 if (!SSL_clear(s))
69f68237 820 goto err;
58964a49 821
25a807bc
F
822 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
823 goto err;
58964a49 824
ddac1974 825#ifndef OPENSSL_NO_PSK
0f113f3e
MC
826 s->psk_client_callback = ctx->psk_client_callback;
827 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 828#endif
f46184bd
MC
829 s->psk_find_session_cb = ctx->psk_find_session_cb;
830 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 831
07bbc92c
MC
832 s->job = NULL;
833
ed29e82a
RP
834#ifndef OPENSSL_NO_CT
835 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 836 ctx->ct_validation_callback_arg))
ed29e82a
RP
837 goto err;
838#endif
839
16203f7b 840 return s;
0f113f3e 841 err:
62adbcee 842 SSL_free(s);
0f113f3e 843 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 844 return NULL;
0f113f3e 845}
d02b48c6 846
e417070c
RS
847int SSL_is_dtls(const SSL *s)
848{
849 return SSL_IS_DTLS(s) ? 1 : 0;
850}
851
c5ebfcab 852int SSL_up_ref(SSL *s)
a18a31e4 853{
16203f7b 854 int i;
c5ebfcab 855
2f545ae4 856 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
857 return 0;
858
859 REF_PRINT_COUNT("SSL", s);
860 REF_ASSERT_ISNT(i < 2);
861 return ((i > 1) ? 1 : 0);
a18a31e4
MC
862}
863
0f113f3e
MC
864int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
865 unsigned int sid_ctx_len)
866{
cbe29648 867 if (sid_ctx_len > sizeof(ctx->sid_ctx)) {
0f113f3e
MC
868 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
869 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
870 return 0;
871 }
872 ctx->sid_ctx_length = sid_ctx_len;
873 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
874
875 return 1;
0f113f3e 876}
4eb77b26 877
0f113f3e
MC
878int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
879 unsigned int sid_ctx_len)
880{
881 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
882 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
883 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
884 return 0;
885 }
886 ssl->sid_ctx_length = sid_ctx_len;
887 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
888
889 return 1;
0f113f3e 890}
b4cadc6e 891
dc644fe2 892int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 893{
16203f7b 894 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 895 ctx->generate_session_id = cb;
16203f7b 896 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
897 return 1;
898}
dc644fe2
GT
899
900int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 901{
16203f7b 902 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 903 ssl->generate_session_id = cb;
16203f7b 904 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
905 return 1;
906}
dc644fe2 907
f85c9904 908int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
909 unsigned int id_len)
910{
911 /*
912 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 913 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
914 * find if there's a session in the hash table that would conflict with
915 * any new session built out of this id/id_len and the ssl_version in use
916 * by this SSL.
917 */
918 SSL_SESSION r, *p;
919
cbe29648 920 if (id_len > sizeof(r.session_id))
0f113f3e
MC
921 return 0;
922
923 r.ssl_version = ssl->version;
924 r.session_id_length = id_len;
925 memcpy(r.session_id, id, id_len);
926
e2bb9b9b
TS
927 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
928 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
929 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
930 return (p != NULL);
931}
dc644fe2 932
bb7cd4e3 933int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
934{
935 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
936}
bb7cd4e3
DSH
937
938int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
939{
940 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
941}
926a56bf 942
bb7cd4e3 943int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
944{
945 return X509_VERIFY_PARAM_set_trust(s->param, trust);
946}
bb7cd4e3
DSH
947
948int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
949{
950 return X509_VERIFY_PARAM_set_trust(s->param, trust);
951}
bb7cd4e3 952
919ba009
VD
953int SSL_set1_host(SSL *s, const char *hostname)
954{
955 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
956}
957
958int SSL_add1_host(SSL *s, const char *hostname)
959{
960 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
961}
962
963void SSL_set_hostflags(SSL *s, unsigned int flags)
964{
965 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
966}
967
4588cb44 968const char *SSL_get0_peername(SSL *s)
919ba009
VD
969{
970 return X509_VERIFY_PARAM_get0_peername(s->param);
971}
972
973int SSL_CTX_dane_enable(SSL_CTX *ctx)
974{
975 return dane_ctx_enable(&ctx->dane);
976}
977
5ae4ceb9
VD
978unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
979{
980 unsigned long orig = ctx->dane.flags;
981
982 ctx->dane.flags |= flags;
983 return orig;
984}
985
986unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
987{
988 unsigned long orig = ctx->dane.flags;
989
990 ctx->dane.flags &= ~flags;
991 return orig;
992}
993
919ba009
VD
994int SSL_dane_enable(SSL *s, const char *basedomain)
995{
b9aec69a 996 SSL_DANE *dane = &s->dane;
919ba009
VD
997
998 if (s->ctx->dane.mdmax == 0) {
999 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1000 return 0;
1001 }
1002 if (dane->trecs != NULL) {
1003 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1004 return 0;
1005 }
1006
8d887efa
VD
1007 /*
1008 * Default SNI name. This rejects empty names, while set1_host below
1009 * accepts them and disables host name checks. To avoid side-effects with
1010 * invalid input, set the SNI name first.
1011 */
aff8c126 1012 if (s->ext.hostname == NULL) {
dccd20d1 1013 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 1014 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1015 return -1;
8d887efa
VD
1016 }
1017 }
1018
919ba009
VD
1019 /* Primary RFC6125 reference identifier */
1020 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1021 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1022 return -1;
1023 }
1024
919ba009
VD
1025 dane->mdpth = -1;
1026 dane->pdpth = -1;
1027 dane->dctx = &s->ctx->dane;
1028 dane->trecs = sk_danetls_record_new_null();
1029
1030 if (dane->trecs == NULL) {
1031 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1032 return -1;
1033 }
1034 return 1;
1035}
1036
5ae4ceb9
VD
1037unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1038{
1039 unsigned long orig = ssl->dane.flags;
1040
1041 ssl->dane.flags |= flags;
1042 return orig;
1043}
1044
1045unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1046{
1047 unsigned long orig = ssl->dane.flags;
1048
1049 ssl->dane.flags &= ~flags;
1050 return orig;
1051}
1052
919ba009
VD
1053int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1054{
b9aec69a 1055 SSL_DANE *dane = &s->dane;
919ba009 1056
c0a445a9 1057 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1058 return -1;
1059 if (dane->mtlsa) {
1060 if (mcert)
1061 *mcert = dane->mcert;
1062 if (mspki)
1063 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1064 }
1065 return dane->mdpth;
1066}
1067
1068int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1069 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1070{
b9aec69a 1071 SSL_DANE *dane = &s->dane;
919ba009 1072
c0a445a9 1073 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1074 return -1;
1075 if (dane->mtlsa) {
1076 if (usage)
1077 *usage = dane->mtlsa->usage;
1078 if (selector)
1079 *selector = dane->mtlsa->selector;
1080 if (mtype)
1081 *mtype = dane->mtlsa->mtype;
1082 if (data)
1083 *data = dane->mtlsa->data;
1084 if (dlen)
1085 *dlen = dane->mtlsa->dlen;
1086 }
1087 return dane->mdpth;
1088}
1089
b9aec69a 1090SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1091{
1092 return &s->dane;
1093}
1094
1095int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1096 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
1097{
1098 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1099}
1100
a230b26e
EK
1101int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1102 uint8_t ord)
919ba009
VD
1103{
1104 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1105}
1106
ccf11751 1107int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1108{
1109 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1110}
ccf11751
DSH
1111
1112int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1113{
1114 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1115}
ccf11751 1116
7af31968 1117X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1118{
1119 return ctx->param;
1120}
7af31968
DSH
1121
1122X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1123{
1124 return ssl->param;
1125}
7af31968 1126
a5ee80b9 1127void SSL_certs_clear(SSL *s)
0f113f3e
MC
1128{
1129 ssl_cert_clear_certs(s->cert);
1130}
a5ee80b9 1131
4f43d0e7 1132void SSL_free(SSL *s)
0f113f3e
MC
1133{
1134 int i;
58964a49 1135
0f113f3e
MC
1136 if (s == NULL)
1137 return;
e03ddfae 1138
2f545ae4 1139 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1140 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1141 if (i > 0)
1142 return;
f3f1cf84 1143 REF_ASSERT_ISNT(i < 0);
d02b48c6 1144
222561fe 1145 X509_VERIFY_PARAM_free(s->param);
919ba009 1146 dane_final(&s->dane);
0f113f3e
MC
1147 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1148
b77f3ed1 1149 /* Ignore return value */
2e7dc7cd
MC
1150 ssl_free_wbio_buffer(s);
1151
65e2d672 1152 BIO_free_all(s->wbio);
325cfa85 1153 BIO_free_all(s->rbio);
0f113f3e 1154
25aaa98a 1155 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1156
1157 /* add extra stuff */
25aaa98a
RS
1158 sk_SSL_CIPHER_free(s->cipher_list);
1159 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1160
1161 /* Make the next call work :-) */
1162 if (s->session != NULL) {
1163 ssl_clear_bad_session(s);
1164 SSL_SESSION_free(s->session);
1165 }
9368f865 1166 SSL_SESSION_free(s->psksession);
add8d0e9 1167 OPENSSL_free(s->psksession_id);
0f113f3e 1168
d31fb0b5 1169 clear_ciphers(s);
d02b48c6 1170
e0e920b1 1171 ssl_cert_free(s->cert);
0f113f3e 1172 /* Free up if allocated */
d02b48c6 1173
aff8c126 1174 OPENSSL_free(s->ext.hostname);
222da979 1175 SSL_CTX_free(s->session_ctx);
e481f9b9 1176#ifndef OPENSSL_NO_EC
aff8c126
RS
1177 OPENSSL_free(s->ext.ecpointformats);
1178 OPENSSL_free(s->ext.supportedgroups);
a230b26e 1179#endif /* OPENSSL_NO_EC */
aff8c126 1180 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1181#ifndef OPENSSL_NO_OCSP
aff8c126 1182 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1183#endif
ed29e82a
RP
1184#ifndef OPENSSL_NO_CT
1185 SCT_LIST_free(s->scts);
aff8c126 1186 OPENSSL_free(s->ext.scts);
ed29e82a 1187#endif
aff8c126
RS
1188 OPENSSL_free(s->ext.ocsp.resp);
1189 OPENSSL_free(s->ext.alpn);
cfef5027 1190 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1191 OPENSSL_free(s->clienthello);
9d75dce3
TS
1192 OPENSSL_free(s->pha_context);
1193 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1194
fa7c2637 1195 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
0f113f3e 1196
696178ed
DSH
1197 sk_X509_pop_free(s->verified_chain, X509_free);
1198
0f113f3e
MC
1199 if (s->method != NULL)
1200 s->method->ssl_free(s);
1201
f161995e 1202 RECORD_LAYER_release(&s->rlayer);
33d23b87 1203
e0e920b1 1204 SSL_CTX_free(s->ctx);
7c3908dd 1205
ff75a257
MC
1206 ASYNC_WAIT_CTX_free(s->waitctx);
1207
e481f9b9 1208#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1209 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1210#endif
1211
e783bae2 1212#ifndef OPENSSL_NO_SRTP
25aaa98a 1213 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1214#endif
1215
ae3947de 1216 RAND_DRBG_free(s->drbg);
16203f7b
AG
1217 CRYPTO_THREAD_lock_free(s->lock);
1218
0f113f3e
MC
1219 OPENSSL_free(s);
1220}
1221
65e2d672 1222void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1223{
65e2d672 1224 BIO_free_all(s->rbio);
3ffbe008
MC
1225 s->rbio = rbio;
1226}
1227
65e2d672 1228void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1229{
1230 /*
1231 * If the output buffering BIO is still in place, remove it
1232 */
2e7dc7cd
MC
1233 if (s->bbio != NULL)
1234 s->wbio = BIO_pop(s->wbio);
1235
65e2d672 1236 BIO_free_all(s->wbio);
0f113f3e 1237 s->wbio = wbio;
2e7dc7cd
MC
1238
1239 /* Re-attach |bbio| to the new |wbio|. */
1240 if (s->bbio != NULL)
1241 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1242}
d02b48c6 1243
3ffbe008
MC
1244void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1245{
65e2d672
MC
1246 /*
1247 * For historical reasons, this function has many different cases in
1248 * ownership handling.
1249 */
1250
1251 /* If nothing has changed, do nothing */
1252 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1253 return;
1254
1255 /*
1256 * If the two arguments are equal then one fewer reference is granted by the
1257 * caller than we want to take
1258 */
1259 if (rbio != NULL && rbio == wbio)
1260 BIO_up_ref(rbio);
1261
1262 /*
1263 * If only the wbio is changed only adopt one reference.
1264 */
1265 if (rbio == SSL_get_rbio(s)) {
1266 SSL_set0_wbio(s, wbio);
1267 return;
1268 }
1269 /*
1270 * There is an asymmetry here for historical reasons. If only the rbio is
1271 * changed AND the rbio and wbio were originally different, then we only
1272 * adopt one reference.
1273 */
1274 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1275 SSL_set0_rbio(s, rbio);
1276 return;
1277 }
1278
1279 /* Otherwise, adopt both references. */
1280 SSL_set0_rbio(s, rbio);
1281 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1282}
1283
0821bcd4 1284BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1285{
2e7dc7cd 1286 return s->rbio;
0f113f3e 1287}
d02b48c6 1288
0821bcd4 1289BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1290{
2e7dc7cd
MC
1291 if (s->bbio != NULL) {
1292 /*
1293 * If |bbio| is active, the true caller-configured BIO is its
1294 * |next_bio|.
1295 */
1296 return BIO_next(s->bbio);
1297 }
1298 return s->wbio;
0f113f3e 1299}
d02b48c6 1300
0821bcd4 1301int SSL_get_fd(const SSL *s)
0f113f3e 1302{
2e7dc7cd 1303 return SSL_get_rfd(s);
0f113f3e 1304}
24cbf3ef 1305
0821bcd4 1306int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1307{
1308 int ret = -1;
1309 BIO *b, *r;
1310
1311 b = SSL_get_rbio(s);
1312 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1313 if (r != NULL)
1314 BIO_get_fd(r, &ret);
26a7d938 1315 return ret;
0f113f3e 1316}
d02b48c6 1317
0821bcd4 1318int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1319{
1320 int ret = -1;
1321 BIO *b, *r;
1322
1323 b = SSL_get_wbio(s);
1324 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1325 if (r != NULL)
1326 BIO_get_fd(r, &ret);
26a7d938 1327 return ret;
0f113f3e 1328}
24cbf3ef 1329
bc36ee62 1330#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1331int SSL_set_fd(SSL *s, int fd)
1332{
1333 int ret = 0;
1334 BIO *bio = NULL;
1335
1336 bio = BIO_new(BIO_s_socket());
1337
1338 if (bio == NULL) {
1339 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1340 goto err;
1341 }
1342 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1343 SSL_set_bio(s, bio, bio);
1344 ret = 1;
1345 err:
26a7d938 1346 return ret;
0f113f3e 1347}
d02b48c6 1348
0f113f3e
MC
1349int SSL_set_wfd(SSL *s, int fd)
1350{
2e7dc7cd 1351 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1352
2e7dc7cd
MC
1353 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1354 || (int)BIO_get_fd(rbio, NULL) != fd) {
1355 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1356
1357 if (bio == NULL) {
1358 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1359 return 0;
0f113f3e
MC
1360 }
1361 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1362 SSL_set0_wbio(s, bio);
2e7dc7cd 1363 } else {
65e2d672
MC
1364 BIO_up_ref(rbio);
1365 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1366 }
1367 return 1;
0f113f3e
MC
1368}
1369
1370int SSL_set_rfd(SSL *s, int fd)
1371{
2e7dc7cd 1372 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1373
2e7dc7cd
MC
1374 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1375 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1376 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1377
1378 if (bio == NULL) {
1379 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1380 return 0;
0f113f3e
MC
1381 }
1382 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1383 SSL_set0_rbio(s, bio);
2e7dc7cd 1384 } else {
65e2d672
MC
1385 BIO_up_ref(wbio);
1386 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1387 }
1388
1389 return 1;
0f113f3e
MC
1390}
1391#endif
ca03109c
BM
1392
1393/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1394size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1395{
1396 size_t ret = 0;
1397
1398 if (s->s3 != NULL) {
1399 ret = s->s3->tmp.finish_md_len;
1400 if (count > ret)
1401 count = ret;
1402 memcpy(buf, s->s3->tmp.finish_md, count);
1403 }
1404 return ret;
1405}
ca03109c
BM
1406
1407/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1408size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1409{
1410 size_t ret = 0;
ca03109c 1411
0f113f3e
MC
1412 if (s->s3 != NULL) {
1413 ret = s->s3->tmp.peer_finish_md_len;
1414 if (count > ret)
1415 count = ret;
1416 memcpy(buf, s->s3->tmp.peer_finish_md, count);
1417 }
1418 return ret;
1419}
ca03109c 1420
0821bcd4 1421int SSL_get_verify_mode(const SSL *s)
0f113f3e 1422{
26a7d938 1423 return s->verify_mode;
0f113f3e 1424}
d02b48c6 1425
0821bcd4 1426int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1427{
1428 return X509_VERIFY_PARAM_get_depth(s->param);
1429}
7f89714e 1430
0f113f3e 1431int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
26a7d938 1432 return s->verify_callback;
0f113f3e 1433}
d02b48c6 1434
0821bcd4 1435int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1436{
26a7d938 1437 return ctx->verify_mode;
0f113f3e 1438}
d02b48c6 1439
0821bcd4 1440int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1441{
1442 return X509_VERIFY_PARAM_get_depth(ctx->param);
1443}
1444
1445int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1446 return ctx->default_verify_callback;
0f113f3e
MC
1447}
1448
1449void SSL_set_verify(SSL *s, int mode,
1450 int (*callback) (int ok, X509_STORE_CTX *ctx))
1451{
1452 s->verify_mode = mode;
1453 if (callback != NULL)
1454 s->verify_callback = callback;
1455}
1456
1457void SSL_set_verify_depth(SSL *s, int depth)
1458{
1459 X509_VERIFY_PARAM_set_depth(s->param, depth);
1460}
1461
1462void SSL_set_read_ahead(SSL *s, int yes)
1463{
52e1d7b1 1464 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1465}
d02b48c6 1466
0821bcd4 1467int SSL_get_read_ahead(const SSL *s)
0f113f3e 1468{
52e1d7b1 1469 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1470}
d02b48c6 1471
0821bcd4 1472int SSL_pending(const SSL *s)
0f113f3e 1473{
8b0e934a
MC
1474 size_t pending = s->method->ssl_pending(s);
1475
0f113f3e
MC
1476 /*
1477 * SSL_pending cannot work properly if read-ahead is enabled
1478 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1479 * impossible to fix since SSL_pending cannot report errors that may be
1480 * observed while scanning the new data. (Note that SSL_pending() is
1481 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1482 *
1483 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1484 * we just return INT_MAX.
0f113f3e 1485 */
348240c6 1486 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1487}
d02b48c6 1488
49580f25
MC
1489int SSL_has_pending(const SSL *s)
1490{
1491 /*
1492 * Similar to SSL_pending() but returns a 1 to indicate that we have
1493 * unprocessed data available or 0 otherwise (as opposed to the number of
1494 * bytes available). Unlike SSL_pending() this will take into account
1495 * read_ahead data. A 1 return simply indicates that we have unprocessed
1496 * data. That data may not result in any application data, or we may fail
1497 * to parse the records for some reason.
1498 */
b8c49611 1499 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1500 return 1;
1501
1502 return RECORD_LAYER_read_pending(&s->rlayer);
1503}
1504
0821bcd4 1505X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1506{
1507 X509 *r;
d02b48c6 1508
0f113f3e
MC
1509 if ((s == NULL) || (s->session == NULL))
1510 r = NULL;
1511 else
1512 r = s->session->peer;
d02b48c6 1513
0f113f3e 1514 if (r == NULL)
26a7d938 1515 return r;
d02b48c6 1516
05f0fb9f 1517 X509_up_ref(r);
0f113f3e 1518
26a7d938 1519 return r;
0f113f3e 1520}
d02b48c6 1521
0821bcd4 1522STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1523{
1524 STACK_OF(X509) *r;
1525
c34b0f99 1526 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1527 r = NULL;
1528 else
c34b0f99 1529 r = s->session->peer_chain;
0f113f3e
MC
1530
1531 /*
1532 * If we are a client, cert_chain includes the peer's own certificate; if
1533 * we are a server, it does not.
1534 */
1535
26a7d938 1536 return r;
0f113f3e
MC
1537}
1538
1539/*
1540 * Now in theory, since the calling process own 't' it should be safe to
1541 * modify. We need to be able to read f without being hassled
1542 */
17dd65e6 1543int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1544{
16203f7b 1545 int i;
0f113f3e 1546 /* Do we need to to SSL locking? */
61986d32 1547 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1548 return 0;
69f68237 1549 }
0f113f3e
MC
1550
1551 /*
87d9cafa 1552 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1553 */
1554 if (t->method != f->method) {
919ba009
VD
1555 t->method->ssl_free(t);
1556 t->method = f->method;
1557 if (t->method->ssl_new(t) == 0)
1558 return 0;
0f113f3e
MC
1559 }
1560
2f545ae4 1561 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1562 ssl_cert_free(t->cert);
1563 t->cert = f->cert;
348240c6 1564 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1565 return 0;
69f68237 1566 }
17dd65e6
MC
1567
1568 return 1;
0f113f3e 1569}
d02b48c6 1570
58964a49 1571/* Fix this so it checks all the valid key/cert options */
0821bcd4 1572int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1573{
a230b26e
EK
1574 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1575 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1576 return 0;
0f113f3e
MC
1577 }
1578 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1579 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1580 return 0;
0f113f3e 1581 }
26a7d938
K
1582 return X509_check_private_key
1583 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1584}
d02b48c6 1585
58964a49 1586/* Fix this function so that it takes an optional type parameter */
0821bcd4 1587int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1588{
1589 if (ssl == NULL) {
1590 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1591 return 0;
0f113f3e 1592 }
0f113f3e
MC
1593 if (ssl->cert->key->x509 == NULL) {
1594 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1595 return 0;
0f113f3e
MC
1596 }
1597 if (ssl->cert->key->privatekey == NULL) {
1598 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1599 return 0;
0f113f3e 1600 }
26a7d938
K
1601 return X509_check_private_key(ssl->cert->key->x509,
1602 ssl->cert->key->privatekey);
0f113f3e 1603}
d02b48c6 1604
07bbc92c
MC
1605int SSL_waiting_for_async(SSL *s)
1606{
e8aa8b6c 1607 if (s->job)
82676094
MC
1608 return 1;
1609
07bbc92c
MC
1610 return 0;
1611}
1612
ff75a257 1613int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1614{
ff75a257
MC
1615 ASYNC_WAIT_CTX *ctx = s->waitctx;
1616
1617 if (ctx == NULL)
1618 return 0;
1619 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1620}
f4da39d2 1621
ff75a257
MC
1622int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1623 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1624{
1625 ASYNC_WAIT_CTX *ctx = s->waitctx;
1626
1627 if (ctx == NULL)
1628 return 0;
1629 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1630 numdelfds);
f4da39d2
MC
1631}
1632
4f43d0e7 1633int SSL_accept(SSL *s)
0f113f3e 1634{
c4c32155 1635 if (s->handshake_func == NULL) {
0f113f3e
MC
1636 /* Not properly initialized yet */
1637 SSL_set_accept_state(s);
07bbc92c 1638 }
add2f5ca
MC
1639
1640 return SSL_do_handshake(s);
0f113f3e 1641}
d02b48c6 1642
4f43d0e7 1643int SSL_connect(SSL *s)
0f113f3e 1644{
c4c32155 1645 if (s->handshake_func == NULL) {
0f113f3e
MC
1646 /* Not properly initialized yet */
1647 SSL_set_connect_state(s);
add2f5ca 1648 }
b31b04d9 1649
add2f5ca 1650 return SSL_do_handshake(s);
0f113f3e 1651}
d02b48c6 1652
0821bcd4 1653long SSL_get_default_timeout(const SSL *s)
0f113f3e 1654{
26a7d938 1655 return s->method->get_timeout();
0f113f3e
MC
1656}
1657
7fecbf6f 1658static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1659 int (*func) (void *))
1660{
add2f5ca 1661 int ret;
ff75a257
MC
1662 if (s->waitctx == NULL) {
1663 s->waitctx = ASYNC_WAIT_CTX_new();
1664 if (s->waitctx == NULL)
1665 return -1;
1666 }
e8aa8b6c 1667 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1668 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1669 case ASYNC_ERR:
1670 s->rwstate = SSL_NOTHING;
7fecbf6f 1671 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1672 return -1;
1673 case ASYNC_PAUSE:
1674 s->rwstate = SSL_ASYNC_PAUSED;
1675 return -1;
fc7f190c
MC
1676 case ASYNC_NO_JOBS:
1677 s->rwstate = SSL_ASYNC_NO_JOBS;
1678 return -1;
add2f5ca
MC
1679 case ASYNC_FINISH:
1680 s->job = NULL;
1681 return ret;
1682 default:
1683 s->rwstate = SSL_NOTHING;
7fecbf6f 1684 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1685 /* Shouldn't happen */
1686 return -1;
1687 }
1688}
07bbc92c 1689
add2f5ca 1690static int ssl_io_intern(void *vargs)
07bbc92c
MC
1691{
1692 struct ssl_async_args *args;
1693 SSL *s;
1694 void *buf;
348240c6 1695 size_t num;
07bbc92c
MC
1696
1697 args = (struct ssl_async_args *)vargs;
1698 s = args->s;
1699 buf = args->buf;
1700 num = args->num;
ec447924
MC
1701 switch (args->type) {
1702 case READFUNC:
7ee8627f 1703 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1704 case WRITEFUNC:
7ee8627f 1705 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1706 case OTHERFUNC:
1707 return args->f.func_other(s);
1708 }
1709 return -1;
07bbc92c
MC
1710}
1711
4ee7d3f9 1712int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1713{
c4c32155 1714 if (s->handshake_func == NULL) {
4ee7d3f9 1715 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1716 return -1;
1717 }
1718
1719 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1720 s->rwstate = SSL_NOTHING;
4ee7d3f9 1721 return 0;
0f113f3e 1722 }
07bbc92c 1723
564547e4
MC
1724 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1725 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1726 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1727 return 0;
1728 }
564547e4
MC
1729 /*
1730 * If we are a client and haven't received the ServerHello etc then we
1731 * better do that
1732 */
1733 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1734
e8aa8b6c 1735 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1736 struct ssl_async_args args;
eda75751 1737 int ret;
add2f5ca
MC
1738
1739 args.s = s;
1740 args.buf = buf;
1741 args.num = num;
ec447924
MC
1742 args.type = READFUNC;
1743 args.f.func_read = s->method->ssl_read;
add2f5ca 1744
eda75751 1745 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1746 *readbytes = s->asyncrw;
eda75751 1747 return ret;
07bbc92c 1748 } else {
54105ddd 1749 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1750 }
0f113f3e
MC
1751}
1752
4ee7d3f9 1753int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1754{
1755 int ret;
54105ddd 1756 size_t readbytes;
eda75751
MC
1757
1758 if (num < 0) {
4ee7d3f9 1759 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1760 return -1;
1761 }
1762
4ee7d3f9 1763 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1764
1765 /*
1766 * The cast is safe here because ret should be <= INT_MAX because num is
1767 * <= INT_MAX
1768 */
1769 if (ret > 0)
54105ddd 1770 ret = (int)readbytes;
eda75751
MC
1771
1772 return ret;
1773}
1774
4ee7d3f9
KR
1775int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1776{
1777 int ret = ssl_read_internal(s, buf, num, readbytes);
1778
1779 if (ret < 0)
1780 ret = 0;
1781 return ret;
1782}
1783
f533fbd4 1784int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1785{
1786 int ret;
1787
1788 if (!s->server) {
f533fbd4
MC
1789 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1790 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1791 }
1792
d781d247
MC
1793 switch (s->early_data_state) {
1794 case SSL_EARLY_DATA_NONE:
1795 if (!SSL_in_before(s)) {
f533fbd4
MC
1796 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1797 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1798 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1799 }
1800 /* fall through */
1801
1802 case SSL_EARLY_DATA_ACCEPT_RETRY:
1803 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1804 ret = SSL_accept(s);
1805 if (ret <= 0) {
1806 /* NBIO or error */
1807 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1808 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1809 }
1810 /* fall through */
1811
1812 case SSL_EARLY_DATA_READ_RETRY:
1813 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1814 s->early_data_state = SSL_EARLY_DATA_READING;
1815 ret = SSL_read_ex(s, buf, num, readbytes);
1816 /*
ef6c191b
MC
1817 * State machine will update early_data_state to
1818 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1819 * message
d781d247
MC
1820 */
1821 if (ret > 0 || (ret <= 0 && s->early_data_state
1822 != SSL_EARLY_DATA_FINISHED_READING)) {
1823 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1824 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1825 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1826 }
1827 } else {
1828 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1829 }
1830 *readbytes = 0;
f533fbd4 1831 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1832
1833 default:
f533fbd4
MC
1834 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1835 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1836 }
1837}
1838
f5b519c4 1839int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1840{
1841 return s->ext.early_data;
1842}
1843
4ee7d3f9 1844static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1845{
c4c32155 1846 if (s->handshake_func == NULL) {
4ee7d3f9 1847 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1848 return -1;
1849 }
1850
1851 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1852 return 0;
0f113f3e 1853 }
e8aa8b6c 1854 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1855 struct ssl_async_args args;
eda75751 1856 int ret;
0f113f3e 1857
add2f5ca
MC
1858 args.s = s;
1859 args.buf = buf;
1860 args.num = num;
ec447924
MC
1861 args.type = READFUNC;
1862 args.f.func_read = s->method->ssl_peek;
07bbc92c 1863
eda75751 1864 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1865 *readbytes = s->asyncrw;
eda75751 1866 return ret;
add2f5ca 1867 } else {
54105ddd 1868 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1869 }
07bbc92c
MC
1870}
1871
4ee7d3f9 1872int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1873{
1874 int ret;
4ee7d3f9 1875 size_t readbytes;
7ee8627f
MC
1876
1877 if (num < 0) {
4ee7d3f9 1878 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1879 return -1;
1880 }
1881
4ee7d3f9 1882 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1883
1884 /*
1885 * The cast is safe here because ret should be <= INT_MAX because num is
1886 * <= INT_MAX
1887 */
1888 if (ret > 0)
4ee7d3f9 1889 ret = (int)readbytes;
7ee8627f
MC
1890
1891 return ret;
1892}
1893
4ee7d3f9
KR
1894
1895int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1896{
1897 int ret = ssl_peek_internal(s, buf, num, readbytes);
1898
1899 if (ret < 0)
1900 ret = 0;
1901 return ret;
1902}
1903
1904int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1905{
c4c32155 1906 if (s->handshake_func == NULL) {
4ee7d3f9 1907 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1908 return -1;
1909 }
1910
1911 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1912 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1913 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
1914 return -1;
0f113f3e 1915 }
07bbc92c 1916
ef6c191b 1917 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
1918 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
1919 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 1920 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 1921 return 0;
0a5ece5b 1922 }
564547e4
MC
1923 /* If we are a client and haven't sent the Finished we better do that */
1924 ossl_statem_check_finish_init(s, 1);
49e7fe12 1925
e8aa8b6c 1926 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 1927 int ret;
add2f5ca
MC
1928 struct ssl_async_args args;
1929
1930 args.s = s;
1931 args.buf = (void *)buf;
1932 args.num = num;
ec447924
MC
1933 args.type = WRITEFUNC;
1934 args.f.func_write = s->method->ssl_write;
add2f5ca 1935
7ee8627f
MC
1936 ret = ssl_start_async_job(s, &args, ssl_io_intern);
1937 *written = s->asyncrw;
1938 return ret;
07bbc92c 1939 } else {
7ee8627f 1940 return s->method->ssl_write(s, buf, num, written);
07bbc92c 1941 }
0f113f3e 1942}
d02b48c6 1943
4ee7d3f9
KR
1944int SSL_write(SSL *s, const void *buf, int num)
1945{
1946 int ret;
1947 size_t written;
1948
1949 if (num < 0) {
1950 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
1951 return -1;
1952 }
1953
1954 ret = ssl_write_internal(s, buf, (size_t)num, &written);
1955
1956 /*
1957 * The cast is safe here because ret should be <= INT_MAX because num is
1958 * <= INT_MAX
1959 */
1960 if (ret > 0)
1961 ret = (int)written;
1962
1963 return ret;
1964}
1965
1966int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
1967{
1968 int ret = ssl_write_internal(s, buf, num, written);
1969
1970 if (ret < 0)
1971 ret = 0;
1972 return ret;
1973}
1974
0665b4ed 1975int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 1976{
a0cb628b 1977 int ret, early_data_state;
2a8db717 1978 size_t writtmp;
f7414b08 1979 uint32_t partialwrite;
49e7fe12 1980
49e7fe12
MC
1981 switch (s->early_data_state) {
1982 case SSL_EARLY_DATA_NONE:
09f28874
MC
1983 if (s->server
1984 || !SSL_in_before(s)
add8d0e9
MC
1985 || ((s->session == NULL || s->session->ext.max_early_data == 0)
1986 && (s->psk_use_session_cb == NULL))) {
09f28874
MC
1987 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
1988 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
1989 return 0;
1990 }
1991 /* fall through */
1992
1993 case SSL_EARLY_DATA_CONNECT_RETRY:
1994 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
1995 ret = SSL_connect(s);
1996 if (ret <= 0) {
1997 /* NBIO or error */
1998 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
1999 return 0;
2000 }
2001 /* fall through */
2002
2003 case SSL_EARLY_DATA_WRITE_RETRY:
2004 s->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2005 /*
2006 * We disable partial write for early data because we don't keep track
2007 * of how many bytes we've written between the SSL_write_ex() call and
2008 * the flush if the flush needs to be retried)
2009 */
2010 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2011 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2012 ret = SSL_write_ex(s, buf, num, &writtmp);
f7414b08 2013 s->mode |= partialwrite;
2a8db717
MC
2014 if (!ret) {
2015 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2016 return ret;
2017 }
2018 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2019 /* fall through */
2020
2021 case SSL_EARLY_DATA_WRITE_FLUSH:
2022 /* The buffering BIO is still in place so we need to flush it */
2023 if (statem_flush(s) != 1)
2024 return 0;
2a8db717 2025 *written = num;
49e7fe12 2026 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2027 return 1;
49e7fe12 2028
116d0da5 2029 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
2030 case SSL_EARLY_DATA_READ_RETRY:
2031 early_data_state = s->early_data_state;
09f28874
MC
2032 /* We are a server writing to an unauthenticated client */
2033 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2034 ret = SSL_write_ex(s, buf, num, written);
bbea9f2c 2035 s->early_data_state = early_data_state;
09f28874
MC
2036 return ret;
2037
49e7fe12 2038 default:
09f28874 2039 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2040 return 0;
2041 }
2042}
2043
4f43d0e7 2044int SSL_shutdown(SSL *s)
0f113f3e
MC
2045{
2046 /*
2047 * Note that this function behaves differently from what one might
2048 * expect. Return values are 0 for no success (yet), 1 for success; but
2049 * calling it once is usually not enough, even if blocking I/O is used
2050 * (see ssl3_shutdown).
2051 */
2052
c4c32155 2053 if (s->handshake_func == NULL) {
0f113f3e
MC
2054 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2055 return -1;
2056 }
2057
64f9f406 2058 if (!SSL_in_init(s)) {
e8aa8b6c 2059 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2060 struct ssl_async_args args;
ec447924 2061
64f9f406
MC
2062 args.s = s;
2063 args.type = OTHERFUNC;
2064 args.f.func_other = s->method->ssl_shutdown;
ec447924 2065
64f9f406
MC
2066 return ssl_start_async_job(s, &args, ssl_io_intern);
2067 } else {
2068 return s->method->ssl_shutdown(s);
2069 }
ec447924 2070 } else {
64f9f406
MC
2071 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2072 return -1;
ec447924 2073 }
0f113f3e 2074}
d02b48c6 2075
4fbfe86a 2076int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2077{
f14afcaa 2078 /*
a9998e2f 2079 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
2080 * negotiated, and that it is appropriate to call SSL_key_update() instead
2081 * of SSL_renegotiate().
2082 */
44c04a2e
MC
2083 if (!SSL_IS_TLS13(s)) {
2084 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2085 return 0;
2086 }
2087
2088 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2089 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2090 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2091 return 0;
2092 }
2093
2094 if (!SSL_is_init_finished(s)) {
2095 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2096 return 0;
2097 }
2098
2099 ossl_statem_set_in_init(s, 1);
44c04a2e 2100 s->key_update = updatetype;
44c04a2e
MC
2101 return 1;
2102}
2103
4fbfe86a 2104int SSL_get_key_update_type(SSL *s)
53d1d07d
MC
2105{
2106 return s->key_update;
2107}
2108
4f43d0e7 2109int SSL_renegotiate(SSL *s)
0f113f3e 2110{
44c04a2e
MC
2111 if (SSL_IS_TLS13(s)) {
2112 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2113 return 0;
44c04a2e 2114 }
cda6b998 2115
db0f35dd
TS
2116 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2117 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2118 return 0;
2119 }
44959ee4 2120
db0f35dd 2121 s->renegotiate = 1;
0f113f3e 2122 s->new_session = 1;
44959ee4 2123
26a7d938 2124 return s->method->ssl_renegotiate(s);
0f113f3e 2125}
d02b48c6 2126
44959ee4 2127int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2128{
db0f35dd
TS
2129 if (SSL_IS_TLS13(s)) {
2130 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2131 return 0;
db0f35dd 2132 }
cda6b998 2133
db0f35dd
TS
2134 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2135 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2136 return 0;
2137 }
c519e89f 2138
db0f35dd 2139 s->renegotiate = 1;
0f113f3e 2140 s->new_session = 0;
c519e89f 2141
26a7d938 2142 return s->method->ssl_renegotiate(s);
0f113f3e 2143}
44959ee4 2144
6b0e9fac 2145int SSL_renegotiate_pending(SSL *s)
0f113f3e
MC
2146{
2147 /*
2148 * becomes true when negotiation is requested; false again once a
2149 * handshake has finished
2150 */
2151 return (s->renegotiate != 0);
2152}
2153
2154long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2155{
2156 long l;
2157
2158 switch (cmd) {
2159 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2160 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 2161 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2162 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2163 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
26a7d938 2164 return l;
0f113f3e
MC
2165
2166 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2167 s->msg_callback_arg = parg;
2168 return 1;
2169
0f113f3e
MC
2170 case SSL_CTRL_MODE:
2171 return (s->mode |= larg);
2172 case SSL_CTRL_CLEAR_MODE:
2173 return (s->mode &= ~larg);
2174 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2175 return (long)s->max_cert_list;
0f113f3e 2176 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2177 if (larg < 0)
2178 return 0;
2179 l = (long)s->max_cert_list;
2180 s->max_cert_list = (size_t)larg;
2181 return l;
0f113f3e
MC
2182 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2183 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2184 return 0;
2185 s->max_send_fragment = larg;
d102d9df
MC
2186 if (s->max_send_fragment < s->split_send_fragment)
2187 s->split_send_fragment = s->max_send_fragment;
2188 return 1;
2189 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2190 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2191 return 0;
2192 s->split_send_fragment = larg;
0f113f3e 2193 return 1;
d102d9df
MC
2194 case SSL_CTRL_SET_MAX_PIPELINES:
2195 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2196 return 0;
2197 s->max_pipelines = larg;
94777c9c
MC
2198 if (larg > 1)
2199 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2200 return 1;
0f113f3e
MC
2201 case SSL_CTRL_GET_RI_SUPPORT:
2202 if (s->s3)
2203 return s->s3->send_connection_binding;
2204 else
2205 return 0;
2206 case SSL_CTRL_CERT_FLAGS:
2207 return (s->cert->cert_flags |= larg);
2208 case SSL_CTRL_CLEAR_CERT_FLAGS:
2209 return (s->cert->cert_flags &= ~larg);
2210
2211 case SSL_CTRL_GET_RAW_CIPHERLIST:
2212 if (parg) {
76106e60 2213 if (s->s3->tmp.ciphers_raw == NULL)
0f113f3e 2214 return 0;
76106e60
DSH
2215 *(unsigned char **)parg = s->s3->tmp.ciphers_raw;
2216 return (int)s->s3->tmp.ciphers_rawlen;
e9fa092e
EK
2217 } else {
2218 return TLS_CIPHER_LEN;
2219 }
c5364614 2220 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2221 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2222 return -1;
dccd20d1 2223 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2224 return 1;
2225 else
2226 return 0;
7946ab33 2227 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2228 return ssl_check_allowed_versions(larg, s->max_proto_version)
2229 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2230 &s->min_proto_version);
3edabd3c
CH
2231 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2232 return s->min_proto_version;
7946ab33 2233 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2234 return ssl_check_allowed_versions(s->min_proto_version, larg)
2235 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2236 &s->max_proto_version);
3edabd3c
CH
2237 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2238 return s->max_proto_version;
0f113f3e 2239 default:
26a7d938 2240 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2241 }
2242}
2243
2244long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2245{
2246 switch (cmd) {
2247 case SSL_CTRL_SET_MSG_CALLBACK:
2248 s->msg_callback = (void (*)
2249 (int write_p, int version, int content_type,
2250 const void *buf, size_t len, SSL *ssl,
2251 void *arg))(fp);
2252 return 1;
2253
2254 default:
26a7d938 2255 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2256 }
2257}
d3442bc7 2258
3c1d6bbc 2259LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2260{
2261 return ctx->sessions;
2262}
2263
2264long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2265{
2266 long l;
1fcb4e4d 2267 int i;
0f113f3e
MC
2268 /* For some cases with ctx == NULL perform syntax checks */
2269 if (ctx == NULL) {
2270 switch (cmd) {
14536c8c 2271#ifndef OPENSSL_NO_EC
de4d764e
MC
2272 case SSL_CTRL_SET_GROUPS_LIST:
2273 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2274#endif
2275 case SSL_CTRL_SET_SIGALGS_LIST:
2276 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2277 return tls1_set_sigalgs_list(NULL, parg, 0);
2278 default:
2279 return 0;
2280 }
2281 }
2282
2283 switch (cmd) {
2284 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2285 return ctx->read_ahead;
0f113f3e
MC
2286 case SSL_CTRL_SET_READ_AHEAD:
2287 l = ctx->read_ahead;
2288 ctx->read_ahead = larg;
26a7d938 2289 return l;
0f113f3e
MC
2290
2291 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2292 ctx->msg_callback_arg = parg;
2293 return 1;
2294
2295 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2296 return (long)ctx->max_cert_list;
0f113f3e 2297 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2298 if (larg < 0)
2299 return 0;
2300 l = (long)ctx->max_cert_list;
2301 ctx->max_cert_list = (size_t)larg;
2302 return l;
0f113f3e
MC
2303
2304 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2305 if (larg < 0)
2306 return 0;
2307 l = (long)ctx->session_cache_size;
2308 ctx->session_cache_size = (size_t)larg;
2309 return l;
0f113f3e 2310 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2311 return (long)ctx->session_cache_size;
0f113f3e
MC
2312 case SSL_CTRL_SET_SESS_CACHE_MODE:
2313 l = ctx->session_cache_mode;
2314 ctx->session_cache_mode = larg;
26a7d938 2315 return l;
0f113f3e 2316 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2317 return ctx->session_cache_mode;
0f113f3e
MC
2318
2319 case SSL_CTRL_SESS_NUMBER:
26a7d938 2320 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 2321 case SSL_CTRL_SESS_CONNECT:
1fcb4e4d
BK
2322 return CRYPTO_atomic_read(&ctx->stats.sess_connect, &i, ctx->lock)
2323 ? i : 0;
0f113f3e 2324 case SSL_CTRL_SESS_CONNECT_GOOD:
1fcb4e4d
BK
2325 return CRYPTO_atomic_read(&ctx->stats.sess_connect_good, &i, ctx->lock)
2326 ? i : 0;
0f113f3e 2327 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
1fcb4e4d
BK
2328 return CRYPTO_atomic_read(&ctx->stats.sess_connect_renegotiate, &i,
2329 ctx->lock)
2330 ? i : 0;
0f113f3e 2331 case SSL_CTRL_SESS_ACCEPT:
1fcb4e4d
BK
2332 return CRYPTO_atomic_read(&ctx->stats.sess_accept, &i, ctx->lock)
2333 ? i : 0;
0f113f3e 2334 case SSL_CTRL_SESS_ACCEPT_GOOD:
1fcb4e4d
BK
2335 return CRYPTO_atomic_read(&ctx->stats.sess_accept_good, &i, ctx->lock)
2336 ? i : 0;
0f113f3e 2337 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
1fcb4e4d
BK
2338 return CRYPTO_atomic_read(&ctx->stats.sess_accept_renegotiate, &i,
2339 ctx->lock)
2340 ? i : 0;
0f113f3e 2341 case SSL_CTRL_SESS_HIT:
1fcb4e4d
BK
2342 return CRYPTO_atomic_read(&ctx->stats.sess_hit, &i, ctx->lock)
2343 ? i : 0;
0f113f3e 2344 case SSL_CTRL_SESS_CB_HIT:
1fcb4e4d
BK
2345 return CRYPTO_atomic_read(&ctx->stats.sess_cb_hit, &i, ctx->lock)
2346 ? i : 0;
0f113f3e 2347 case SSL_CTRL_SESS_MISSES:
1fcb4e4d
BK
2348 return CRYPTO_atomic_read(&ctx->stats.sess_miss, &i, ctx->lock)
2349 ? i : 0;
0f113f3e 2350 case SSL_CTRL_SESS_TIMEOUTS:
1fcb4e4d
BK
2351 return CRYPTO_atomic_read(&ctx->stats.sess_timeout, &i, ctx->lock)
2352 ? i : 0;
0f113f3e 2353 case SSL_CTRL_SESS_CACHE_FULL:
1fcb4e4d
BK
2354 return CRYPTO_atomic_read(&ctx->stats.sess_cache_full, &i, ctx->lock)
2355 ? i : 0;
0f113f3e
MC
2356 case SSL_CTRL_MODE:
2357 return (ctx->mode |= larg);
2358 case SSL_CTRL_CLEAR_MODE:
2359 return (ctx->mode &= ~larg);
2360 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2361 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2362 return 0;
2363 ctx->max_send_fragment = larg;
d102d9df 2364 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2365 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2366 return 1;
d102d9df 2367 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2368 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2369 return 0;
2370 ctx->split_send_fragment = larg;
2371 return 1;
2372 case SSL_CTRL_SET_MAX_PIPELINES:
2373 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2374 return 0;
2375 ctx->max_pipelines = larg;
07077415 2376 return 1;
0f113f3e
MC
2377 case SSL_CTRL_CERT_FLAGS:
2378 return (ctx->cert->cert_flags |= larg);
2379 case SSL_CTRL_CLEAR_CERT_FLAGS:
2380 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2381 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2382 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2383 && ssl_set_version_bound(ctx->method->version, (int)larg,
2384 &ctx->min_proto_version);
3edabd3c
CH
2385 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2386 return ctx->min_proto_version;
7946ab33 2387 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2388 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2389 && ssl_set_version_bound(ctx->method->version, (int)larg,
2390 &ctx->max_proto_version);
3edabd3c
CH
2391 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2392 return ctx->max_proto_version;
0f113f3e 2393 default:
26a7d938 2394 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
2395 }
2396}
2397
2398long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2399{
2400 switch (cmd) {
2401 case SSL_CTRL_SET_MSG_CALLBACK:
2402 ctx->msg_callback = (void (*)
2403 (int write_p, int version, int content_type,
2404 const void *buf, size_t len, SSL *ssl,
2405 void *arg))(fp);
2406 return 1;
2407
2408 default:
26a7d938 2409 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
2410 }
2411}
d3442bc7 2412
ccd86b68 2413int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2414{
90d9e49a
DSH
2415 if (a->id > b->id)
2416 return 1;
2417 if (a->id < b->id)
2418 return -1;
2419 return 0;
0f113f3e
MC
2420}
2421
2422int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2423 const SSL_CIPHER *const *bp)
2424{
90d9e49a
DSH
2425 if ((*ap)->id > (*bp)->id)
2426 return 1;
2427 if ((*ap)->id < (*bp)->id)
2428 return -1;
2429 return 0;
0f113f3e 2430}
d02b48c6 2431
4f43d0e7 2432/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2433 * preference */
0821bcd4 2434STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2435{
2436 if (s != NULL) {
2437 if (s->cipher_list != NULL) {
26a7d938 2438 return s->cipher_list;
0f113f3e 2439 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 2440 return s->ctx->cipher_list;
0f113f3e
MC
2441 }
2442 }
26a7d938 2443 return NULL;
0f113f3e
MC
2444}
2445
831eef2c
NM
2446STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2447{
2448 if ((s == NULL) || (s->session == NULL) || !s->server)
2449 return NULL;
2450 return s->session->ciphers;
2451}
2452
8b8e5bed 2453STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2454{
2455 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2456 int i;
2457 ciphers = SSL_get_ciphers(s);
2458 if (!ciphers)
2459 return NULL;
2460 ssl_set_client_disabled(s);
2461 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2462 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2463 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2464 if (!sk)
2465 sk = sk_SSL_CIPHER_new_null();
2466 if (!sk)
2467 return NULL;
2468 if (!sk_SSL_CIPHER_push(sk, c)) {
2469 sk_SSL_CIPHER_free(sk);
2470 return NULL;
2471 }
2472 }
2473 }
2474 return sk;
2475}
8b8e5bed 2476
4f43d0e7 2477/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2478 * algorithm id */
f73e07cf 2479STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2480{
2481 if (s != NULL) {
2482 if (s->cipher_list_by_id != NULL) {
26a7d938 2483 return s->cipher_list_by_id;
0f113f3e 2484 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
26a7d938 2485 return s->ctx->cipher_list_by_id;
0f113f3e
MC
2486 }
2487 }
26a7d938 2488 return NULL;
0f113f3e 2489}
d02b48c6 2490
4f43d0e7 2491/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2492const char *SSL_get_cipher_list(const SSL *s, int n)
2493{
4a640fb6 2494 const SSL_CIPHER *c;
0f113f3e
MC
2495 STACK_OF(SSL_CIPHER) *sk;
2496
2497 if (s == NULL)
26a7d938 2498 return NULL;
0f113f3e
MC
2499 sk = SSL_get_ciphers(s);
2500 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 2501 return NULL;
0f113f3e
MC
2502 c = sk_SSL_CIPHER_value(sk, n);
2503 if (c == NULL)
26a7d938
K
2504 return NULL;
2505 return c->name;
0f113f3e 2506}
d02b48c6 2507
9d5ac953
KY
2508/** return a STACK of the ciphers available for the SSL_CTX and in order of
2509 * preference */
2510STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2511{
2512 if (ctx != NULL)
2513 return ctx->cipher_list;
2514 return NULL;
2515}
2516
25f923dd 2517/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2518int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2519{
2520 STACK_OF(SSL_CIPHER) *sk;
2521
2522 sk = ssl_create_cipher_list(ctx->method, &ctx->cipher_list,
2523 &ctx->cipher_list_by_id, str, ctx->cert);
2524 /*
2525 * ssl_create_cipher_list may return an empty stack if it was unable to
2526 * find a cipher matching the given rule string (for example if the rule
2527 * string specifies a cipher which has been disabled). This is not an
2528 * error as far as ssl_create_cipher_list is concerned, and hence
2529 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2530 */
2531 if (sk == NULL)
2532 return 0;
2533 else if (sk_SSL_CIPHER_num(sk) == 0) {
2534 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2535 return 0;
2536 }
2537 return 1;
2538}
d02b48c6 2539
4f43d0e7 2540/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2541int SSL_set_cipher_list(SSL *s, const char *str)
2542{
2543 STACK_OF(SSL_CIPHER) *sk;
2544
2545 sk = ssl_create_cipher_list(s->ctx->method, &s->cipher_list,
2546 &s->cipher_list_by_id, str, s->cert);
2547 /* see comment in SSL_CTX_set_cipher_list */
2548 if (sk == NULL)
2549 return 0;
2550 else if (sk_SSL_CIPHER_num(sk) == 0) {
2551 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2552 return 0;
2553 }
2554 return 1;
2555}
d02b48c6 2556
0f113f3e
MC
2557char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len)
2558{
2559 char *p;
2560 STACK_OF(SSL_CIPHER) *sk;
4a640fb6 2561 const SSL_CIPHER *c;
0f113f3e
MC
2562 int i;
2563
2564 if ((s->session == NULL) || (s->session->ciphers == NULL) || (len < 2))
26a7d938 2565 return NULL;
0f113f3e
MC
2566
2567 p = buf;
2568 sk = s->session->ciphers;
2569
2570 if (sk_SSL_CIPHER_num(sk) == 0)
2571 return NULL;
2572
2573 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2574 int n;
2575
2576 c = sk_SSL_CIPHER_value(sk, i);
2577 n = strlen(c->name);
2578 if (n + 1 > len) {
2579 if (p != buf)
2580 --p;
2581 *p = '\0';
2582 return buf;
2583 }
4cacc9d5 2584 strcpy(p, c->name);
0f113f3e
MC
2585 p += n;
2586 *(p++) = ':';
2587 len -= n + 1;
2588 }
2589 p[-1] = '\0';
26a7d938 2590 return buf;
0f113f3e
MC
2591}
2592
52b8dad8 2593/** return a servername extension value if provided in Client Hello, or NULL.
f1fd4544 2594 * So far, only host_name types are defined (RFC 3546).
ed3883d2
BM
2595 */
2596
f1fd4544 2597const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e
MC
2598{
2599 if (type != TLSEXT_NAMETYPE_host_name)
2600 return NULL;
a13c20f6 2601
aff8c126
RS
2602 return s->session && !s->ext.hostname ?
2603 s->session->ext.hostname : s->ext.hostname;
0f113f3e 2604}
ed3883d2 2605
f1fd4544 2606int SSL_get_servername_type(const SSL *s)
0f113f3e
MC
2607{
2608 if (s->session
aff8c126
RS
2609 && (!s->ext.hostname ? s->session->
2610 ext.hostname : s->ext.hostname))
0f113f3e
MC
2611 return TLSEXT_NAMETYPE_host_name;
2612 return -1;
2613}
ee2ffc27 2614
0f113f3e
MC
2615/*
2616 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2617 * expected that this function is called from the callback set by
0f113f3e
MC
2618 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2619 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2620 * not included in the length. A byte string of length 0 is invalid. No byte
2621 * string may be truncated. The current, but experimental algorithm for
2622 * selecting the protocol is: 1) If the server doesn't support NPN then this
2623 * is indicated to the callback. In this case, the client application has to
2624 * abort the connection or have a default application level protocol. 2) If
2625 * the server supports NPN, but advertises an empty list then the client
f430ba31 2626 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2627 * fallback case was enacted. 3) Otherwise, the client finds the first
2628 * protocol in the server's list that it supports and selects this protocol.
2629 * This is because it's assumed that the server has better information about
2630 * which protocol a client should use. 4) If the client doesn't support any
2631 * of the server's advertised protocols, then this is treated the same as
2632 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2633 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2634 */
0f113f3e
MC
2635int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2636 const unsigned char *server,
2637 unsigned int server_len,
a230b26e 2638 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2639{
2640 unsigned int i, j;
2641 const unsigned char *result;
2642 int status = OPENSSL_NPN_UNSUPPORTED;
2643
2644 /*
2645 * For each protocol in server preference order, see if we support it.
2646 */
2647 for (i = 0; i < server_len;) {
2648 for (j = 0; j < client_len;) {
2649 if (server[i] == client[j] &&
2650 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2651 /* We found a match */
2652 result = &server[i];
2653 status = OPENSSL_NPN_NEGOTIATED;
2654 goto found;
2655 }
2656 j += client[j];
2657 j++;
2658 }
2659 i += server[i];
2660 i++;
2661 }
2662
2663 /* There's no overlap between our protocols and the server's list. */
2664 result = client;
2665 status = OPENSSL_NPN_NO_OVERLAP;
2666
2667 found:
2668 *out = (unsigned char *)result + 1;
2669 *outlen = result[0];
2670 return status;
2671}
ee2ffc27 2672
e481f9b9 2673#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2674/*
2675 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2676 * client's requested protocol for this connection and returns 0. If the
2677 * client didn't request any protocol, then *data is set to NULL. Note that
2678 * the client can request any protocol it chooses. The value returned from
2679 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2680 * provided by the callback.
2681 */
0f113f3e
MC
2682void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2683 unsigned *len)
2684{
aff8c126 2685 *data = s->ext.npn;
0f113f3e
MC
2686 if (!*data) {
2687 *len = 0;
2688 } else {
aff8c126 2689 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2690 }
2691}
2692
2693/*
aff8c126 2694 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2695 * a TLS server needs a list of supported protocols for Next Protocol
2696 * Negotiation. The returned list must be in wire format. The list is
2697 * returned by setting |out| to point to it and |outlen| to its length. This
2698 * memory will not be modified, but one should assume that the SSL* keeps a
2699 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2700 * wishes to advertise. Otherwise, no such extension will be included in the
2701 * ServerHello.
2702 */
aff8c126 2703void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2704 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2705 void *arg)
0f113f3e 2706{
aff8c126
RS
2707 ctx->ext.npn_advertised_cb = cb;
2708 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2709}
2710
2711/*
2712 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2713 * client needs to select a protocol from the server's provided list. |out|
2714 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2715 * The length of the protocol name must be written into |outlen|. The
2716 * server's advertised protocols are provided in |in| and |inlen|. The
2717 * callback can assume that |in| is syntactically valid. The client must
2718 * select a protocol. It is fatal to the connection if this callback returns
2719 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2720 */
aff8c126 2721void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2722 SSL_CTX_npn_select_cb_func cb,
aff8c126 2723 void *arg)
0f113f3e 2724{
aff8c126
RS
2725 ctx->ext.npn_select_cb = cb;
2726 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2727}
e481f9b9 2728#endif
a398f821 2729
0f113f3e
MC
2730/*
2731 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2732 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2733 * length-prefixed strings). Returns 0 on success.
2734 */
2735int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2736 unsigned int protos_len)
0f113f3e 2737{
aff8c126
RS
2738 OPENSSL_free(ctx->ext.alpn);
2739 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2740 if (ctx->ext.alpn == NULL) {
72e9be3d 2741 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2742 return 1;
72e9be3d 2743 }
aff8c126 2744 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2745
2746 return 0;
2747}
2748
2749/*
2750 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2751 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2752 * length-prefixed strings). Returns 0 on success.
2753 */
2754int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2755 unsigned int protos_len)
0f113f3e 2756{
aff8c126
RS
2757 OPENSSL_free(ssl->ext.alpn);
2758 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
2759 if (ssl->ext.alpn == NULL) {
72e9be3d 2760 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2761 return 1;
72e9be3d 2762 }
aff8c126 2763 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
2764
2765 return 0;
2766}
2767
2768/*
2769 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
2770 * called during ClientHello processing in order to select an ALPN protocol
2771 * from the client's list of offered protocols.
2772 */
2773void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
2774 SSL_CTX_alpn_select_cb_func cb,
2775 void *arg)
0f113f3e 2776{
aff8c126
RS
2777 ctx->ext.alpn_select_cb = cb;
2778 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
2779}
2780
2781/*
69687aa8
F
2782 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2783 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
2784 * (not including the leading length-prefix byte). If the server didn't
2785 * respond with a negotiated protocol then |*len| will be zero.
2786 */
6f017a8f 2787void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 2788 unsigned int *len)
0f113f3e
MC
2789{
2790 *data = NULL;
2791 if (ssl->s3)
2792 *data = ssl->s3->alpn_selected;
2793 if (*data == NULL)
2794 *len = 0;
2795 else
348240c6 2796 *len = (unsigned int)ssl->s3->alpn_selected_len;
0f113f3e
MC
2797}
2798
74b4b494 2799int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 2800 const char *label, size_t llen,
23cec1f4 2801 const unsigned char *context, size_t contextlen,
0f113f3e
MC
2802 int use_context)
2803{
c8a18468 2804 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 2805 return -1;
e0af0405 2806
0f113f3e 2807 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
2808 llen, context,
2809 contextlen, use_context);
0f113f3e 2810}
e0af0405 2811
3c1d6bbc 2812static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 2813{
bd5d27c1 2814 const unsigned char *session_id = a->session_id;
0f113f3e 2815 unsigned long l;
bd5d27c1
DB
2816 unsigned char tmp_storage[4];
2817
2818 if (a->session_id_length < sizeof(tmp_storage)) {
2819 memset(tmp_storage, 0, sizeof(tmp_storage));
2820 memcpy(tmp_storage, a->session_id, a->session_id_length);
2821 session_id = tmp_storage;
2822 }
0f113f3e
MC
2823
2824 l = (unsigned long)
bd5d27c1
DB
2825 ((unsigned long)session_id[0]) |
2826 ((unsigned long)session_id[1] << 8L) |
2827 ((unsigned long)session_id[2] << 16L) |
2828 ((unsigned long)session_id[3] << 24L);
26a7d938 2829 return l;
0f113f3e
MC
2830}
2831
2832/*
2833 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 2834 * coarser function than this one) is changed, ensure
0f113f3e
MC
2835 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
2836 * being able to construct an SSL_SESSION that will collide with any existing
2837 * session with a matching session ID.
2838 */
2839static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
2840{
2841 if (a->ssl_version != b->ssl_version)
208fb891 2842 return 1;
0f113f3e 2843 if (a->session_id_length != b->session_id_length)
208fb891 2844 return 1;
26a7d938 2845 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
2846}
2847
2848/*
2849 * These wrapper functions should remain rather than redeclaring
d0fa136c 2850 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
2851 * variable. The reason is that the functions aren't static, they're exposed
2852 * via ssl.h.
2853 */
97b17195 2854
4ebb342f 2855SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
0f113f3e
MC
2856{
2857 SSL_CTX *ret = NULL;
2858
2859 if (meth == NULL) {
2860 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 2861 return NULL;
0f113f3e
MC
2862 }
2863
0fc32b07
MC
2864 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
2865 return NULL;
7fa792d1 2866
0f113f3e
MC
2867 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
2868 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
2869 goto err;
2870 }
b51bce94 2871 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
2872 if (ret == NULL)
2873 goto err;
2874
0f113f3e 2875 ret->method = meth;
7946ab33
KR
2876 ret->min_proto_version = 0;
2877 ret->max_proto_version = 0;
0f113f3e
MC
2878 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
2879 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 2880 /* We take the system default. */
0f113f3e 2881 ret->session_timeout = meth->get_timeout();
0f113f3e 2882 ret->references = 1;
16203f7b
AG
2883 ret->lock = CRYPTO_THREAD_lock_new();
2884 if (ret->lock == NULL) {
2885 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
2886 OPENSSL_free(ret);
2887 return NULL;
2888 }
0f113f3e 2889 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 2890 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
2891 if ((ret->cert = ssl_cert_new()) == NULL)
2892 goto err;
2893
62d0577e 2894 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
2895 if (ret->sessions == NULL)
2896 goto err;
2897 ret->cert_store = X509_STORE_new();
2898 if (ret->cert_store == NULL)
2899 goto err;
ed29e82a
RP
2900#ifndef OPENSSL_NO_CT
2901 ret->ctlog_store = CTLOG_STORE_new();
2902 if (ret->ctlog_store == NULL)
2903 goto err;
2904#endif
61986d32 2905 if (!ssl_create_cipher_list(ret->method,
a230b26e
EK
2906 &ret->cipher_list, &ret->cipher_list_by_id,
2907 SSL_DEFAULT_CIPHER_LIST, ret->cert)
2908 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
0f113f3e
MC
2909 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_LIBRARY_HAS_NO_CIPHERS);
2910 goto err2;
2911 }
2912
2913 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 2914 if (ret->param == NULL)
0f113f3e
MC
2915 goto err;
2916
2917 if ((ret->md5 = EVP_get_digestbyname("ssl3-md5")) == NULL) {
2918 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES);
2919 goto err2;
2920 }
2921 if ((ret->sha1 = EVP_get_digestbyname("ssl3-sha1")) == NULL) {
2922 SSLerr(SSL_F_SSL_CTX_NEW, SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES);
2923 goto err2;
2924 }
2925
fa7c2637 2926 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
2927 goto err;
2928
25a807bc
F
2929 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
2930 goto err;
0f113f3e 2931
0f113f3e
MC
2932 /* No compression for DTLS */
2933 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
2934 ret->comp_methods = SSL_COMP_get_compression_methods();
2935
2936 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 2937 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 2938
4e2e1ec9 2939 /* Setup RFC5077 ticket keys */
aff8c126
RS
2940 if ((RAND_bytes(ret->ext.tick_key_name,
2941 sizeof(ret->ext.tick_key_name)) <= 0)
2942 || (RAND_bytes(ret->ext.tick_hmac_key,
2943 sizeof(ret->ext.tick_hmac_key)) <= 0)
2944 || (RAND_bytes(ret->ext.tick_aes_key,
2945 sizeof(ret->ext.tick_aes_key)) <= 0))
0f113f3e 2946 ret->options |= SSL_OP_NO_TICKET;
6434abbf 2947
43054d3d
MC
2948 if (RAND_bytes(ret->ext.cookie_hmac_key,
2949 sizeof(ret->ext.cookie_hmac_key)) <= 0)
2950 goto err;
2951
edc032b5 2952#ifndef OPENSSL_NO_SRP
61986d32 2953 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 2954 goto err;
edc032b5 2955#endif
4db9677b 2956#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
2957# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
2958# define eng_strx(x) #x
2959# define eng_str(x) eng_strx(x)
2960 /* Use specific client engine automatically... ignore errors */
2961 {
2962 ENGINE *eng;
2963 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2964 if (!eng) {
2965 ERR_clear_error();
2966 ENGINE_load_builtin_engines();
2967 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
2968 }
2969 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
2970 ERR_clear_error();
2971 }
2972# endif
2973#endif
2974 /*
2975 * Default is to connect to non-RI servers. When RI is more widely
2976 * deployed might change this.
2977 */
2978 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
2979 /*
2980 * Disable compression by default to prevent CRIME. Applications can
2981 * re-enable compression by configuring
2982 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
2983 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
2984 * middlebox compatibility by default. This may be disabled by default in
2985 * a later OpenSSL version.
dc5744cb 2986 */
a5816a5a 2987 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 2988
aff8c126 2989 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 2990
bfa9a9af
MC
2991 /*
2992 * Default max early data is a fully loaded single record. Could be split
2993 * across multiple records in practice
2994 */
2995 ret->max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
2996
16203f7b 2997 return ret;
0f113f3e
MC
2998 err:
2999 SSLerr(SSL_F_SSL_CTX_NEW, ERR_R_MALLOC_FAILURE);
3000 err2:
e0e920b1 3001 SSL_CTX_free(ret);
16203f7b 3002 return NULL;
0f113f3e 3003}
d02b48c6 3004
c5ebfcab 3005int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 3006{
16203f7b 3007 int i;
c5ebfcab 3008
2f545ae4 3009 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3010 return 0;
3011
3012 REF_PRINT_COUNT("SSL_CTX", ctx);
3013 REF_ASSERT_ISNT(i < 2);
3014 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3015}
3016
4f43d0e7 3017void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3018{
3019 int i;
d02b48c6 3020
0f113f3e
MC
3021 if (a == NULL)
3022 return;
d02b48c6 3023
2f545ae4 3024 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3025 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3026 if (i > 0)
3027 return;
f3f1cf84 3028 REF_ASSERT_ISNT(i < 0);
0f113f3e 3029
222561fe 3030 X509_VERIFY_PARAM_free(a->param);
919ba009 3031 dane_ctx_final(&a->dane);
0f113f3e
MC
3032
3033 /*
3034 * Free internal session cache. However: the remove_cb() may reference
3035 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3036 * after the sessions were flushed.
3037 * As the ex_data handling routines might also touch the session cache,
3038 * the most secure solution seems to be: empty (flush) the cache, then
3039 * free ex_data, then finally free the cache.
3040 * (See ticket [openssl.org #212].)
3041 */
3042 if (a->sessions != NULL)
3043 SSL_CTX_flush_sessions(a, 0);
3044
3045 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 3046 lh_SSL_SESSION_free(a->sessions);
222561fe 3047 X509_STORE_free(a->cert_store);
ed29e82a
RP
3048#ifndef OPENSSL_NO_CT
3049 CTLOG_STORE_free(a->ctlog_store);
3050#endif
25aaa98a
RS
3051 sk_SSL_CIPHER_free(a->cipher_list);
3052 sk_SSL_CIPHER_free(a->cipher_list_by_id);
e0e920b1 3053 ssl_cert_free(a->cert);
fa7c2637 3054 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
222561fe 3055 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 3056 a->comp_methods = NULL;
e783bae2 3057#ifndef OPENSSL_NO_SRTP
25aaa98a 3058 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 3059#endif
edc032b5 3060#ifndef OPENSSL_NO_SRP
0f113f3e 3061 SSL_CTX_SRP_CTX_free(a);
edc032b5 3062#endif
bdfe932d 3063#ifndef OPENSSL_NO_ENGINE
7c96dbcd 3064 ENGINE_finish(a->client_cert_engine);
ddac1974 3065#endif
8671b898 3066
e481f9b9 3067#ifndef OPENSSL_NO_EC
aff8c126
RS
3068 OPENSSL_free(a->ext.ecpointformats);
3069 OPENSSL_free(a->ext.supportedgroups);
8671b898 3070#endif
aff8c126 3071 OPENSSL_free(a->ext.alpn);
8671b898 3072
16203f7b
AG
3073 CRYPTO_THREAD_lock_free(a->lock);
3074
0f113f3e
MC
3075 OPENSSL_free(a);
3076}
d02b48c6 3077
3ae76679 3078void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
3079{
3080 ctx->default_passwd_callback = cb;
3081}
3082
3083void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3084{
3085 ctx->default_passwd_callback_userdata = u;
3086}
3087
0c452abc
CH
3088pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3089{
3090 return ctx->default_passwd_callback;
3091}
3092
3093void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3094{
3095 return ctx->default_passwd_callback_userdata;
3096}
3097
a974e64a
MC
3098void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3099{
3100 s->default_passwd_callback = cb;
3101}
3102
3103void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3104{
3105 s->default_passwd_callback_userdata = u;
3106}
3107
0c452abc
CH
3108pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3109{
3110 return s->default_passwd_callback;
3111}
3112
3113void *SSL_get_default_passwd_cb_userdata(SSL *s)
3114{
3115 return s->default_passwd_callback_userdata;
3116}
3117
0f113f3e
MC
3118void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3119 int (*cb) (X509_STORE_CTX *, void *),
3120 void *arg)
3121{
3122 ctx->app_verify_callback = cb;
3123 ctx->app_verify_arg = arg;
3124}
3125
3126void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3127 int (*cb) (int, X509_STORE_CTX *))
3128{
3129 ctx->verify_mode = mode;
3130 ctx->default_verify_callback = cb;
3131}
3132
3133void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3134{
3135 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3136}
3137
a230b26e 3138void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3139{
3140 ssl_cert_set_cert_cb(c->cert, cb, arg);
3141}
3142
3143void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3144{
3145 ssl_cert_set_cert_cb(s->cert, cb, arg);
3146}
18d71588 3147
2cf28d61 3148void ssl_set_masks(SSL *s)
0f113f3e 3149{
6383d316 3150 CERT *c = s->cert;
f7d53487 3151 uint32_t *pvalid = s->s3->tmp.valid_flags;
bc71f910 3152 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3153 unsigned long mask_k, mask_a;
10bf4fc2 3154#ifndef OPENSSL_NO_EC
361a1191 3155 int have_ecc_cert, ecdsa_ok;
14536c8c 3156#endif
0f113f3e
MC
3157 if (c == NULL)
3158 return;
d02b48c6 3159
bc36ee62 3160#ifndef OPENSSL_NO_DH
0f113f3e 3161 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 3162#else
361a1191 3163 dh_tmp = 0;
d02b48c6
RE
3164#endif
3165
d0ff28f8 3166 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3167 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3168 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 3169#ifndef OPENSSL_NO_EC
6383d316 3170 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 3171#endif
0f113f3e
MC
3172 mask_k = 0;
3173 mask_a = 0;
0e1dba93 3174
d02b48c6 3175#ifdef CIPHER_DEBUG
b7557ccf
AG
3176 fprintf(stderr, "dht=%d re=%d rs=%d ds=%d\n",
3177 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e
MC
3178#endif
3179
2a9b9654 3180#ifndef OPENSSL_NO_GOST
4020c0b3 3181 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
e44380a9
DB
3182 mask_k |= SSL_kGOST;
3183 mask_a |= SSL_aGOST12;
3184 }
4020c0b3 3185 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
e44380a9
DB
3186 mask_k |= SSL_kGOST;
3187 mask_a |= SSL_aGOST12;
3188 }
4020c0b3 3189 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3190 mask_k |= SSL_kGOST;
3191 mask_a |= SSL_aGOST01;
3192 }
2a9b9654 3193#endif
0f113f3e 3194
361a1191 3195 if (rsa_enc)
0f113f3e 3196 mask_k |= SSL_kRSA;
d02b48c6 3197
0f113f3e
MC
3198 if (dh_tmp)
3199 mask_k |= SSL_kDHE;
d02b48c6 3200
6aaa29fb
DSH
3201 /*
3202 * If we only have an RSA-PSS certificate allow RSA authentication
3203 * if TLS 1.2 and peer supports it.
3204 */
3205
3206 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3207 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3208 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3209 mask_a |= SSL_aRSA;
d02b48c6 3210
0f113f3e
MC
3211 if (dsa_sign) {
3212 mask_a |= SSL_aDSS;
0f113f3e 3213 }
d02b48c6 3214
0f113f3e 3215 mask_a |= SSL_aNULL;
d02b48c6 3216
0f113f3e
MC
3217 /*
3218 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3219 * depending on the key usage extension.
3220 */
14536c8c 3221#ifndef OPENSSL_NO_EC
0f113f3e 3222 if (have_ecc_cert) {
a8d8e06b 3223 uint32_t ex_kusage;
4020c0b3 3224 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3225 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3226 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3227 ecdsa_ok = 0;
c7c46256 3228 if (ecdsa_ok)
0f113f3e 3229 mask_a |= SSL_aECDSA;
0f113f3e 3230 }
b2021556
DSH
3231 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3232 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3233 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3234 && TLS1_get_version(s) == TLS1_2_VERSION)
3235 mask_a |= SSL_aECDSA;
14536c8c 3236#endif
ea262260 3237
10bf4fc2 3238#ifndef OPENSSL_NO_EC
fe6ef247 3239 mask_k |= SSL_kECDHE;
ea262260 3240#endif
ddac1974
NL
3241
3242#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3243 mask_k |= SSL_kPSK;
3244 mask_a |= SSL_aPSK;
526f94ad
DSH
3245 if (mask_k & SSL_kRSA)
3246 mask_k |= SSL_kRSAPSK;
3247 if (mask_k & SSL_kDHE)
3248 mask_k |= SSL_kDHEPSK;
3249 if (mask_k & SSL_kECDHE)
3250 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3251#endif
3252
4d69f9e6
DSH
3253 s->s3->tmp.mask_k = mask_k;
3254 s->s3->tmp.mask_a = mask_a;
0f113f3e 3255}
d02b48c6 3256
ef236ec3
DSH
3257#ifndef OPENSSL_NO_EC
3258
a2f9200f 3259int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3260{
ce0c1f2b 3261 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3262 /* key usage, if present, must allow signing */
ce0c1f2b 3263 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3264 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3265 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3266 return 0;
3267 }
3268 }
0f113f3e
MC
3269 return 1; /* all checks are ok */
3270}
ea262260 3271
ef236ec3
DSH
3272#endif
3273
a398f821 3274int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3275 size_t *serverinfo_length)
3276{
a497cf25 3277 CERT_PKEY *cpk = s->s3->tmp.cert;
0f113f3e
MC
3278 *serverinfo_length = 0;
3279
a497cf25 3280 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3281 return 0;
3282
a497cf25
DSH
3283 *serverinfo = cpk->serverinfo;
3284 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3285 return 1;
3286}
0f113f3e
MC
3287
3288void ssl_update_cache(SSL *s, int mode)
3289{
3290 int i;
3291
3292 /*
3293 * If the session_id_length is 0, we are not supposed to cache it, and it
3294 * would be rather hard to do anyway :-)
3295 */
3296 if (s->session->session_id_length == 0)
3297 return;
3298
3299 i = s->session_ctx->session_cache_mode;
5d61491c
MC
3300 if ((i & mode) != 0
3301 && (!s->hit || SSL_IS_TLS13(s))
3302 && ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) != 0
0f113f3e 3303 || SSL_CTX_add_session(s->session_ctx, s->session))
5d61491c 3304 && s->session_ctx->new_session_cb != NULL) {
16203f7b 3305 SSL_SESSION_up_ref(s->session);
0f113f3e
MC
3306 if (!s->session_ctx->new_session_cb(s, s->session))
3307 SSL_SESSION_free(s->session);
3308 }
3309
3310 /* auto flush every 255 connections */
3311 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
1fcb4e4d
BK
3312 int *stat, val;
3313 if (mode & SSL_SESS_CACHE_CLIENT)
3314 stat = &s->session_ctx->stats.sess_connect_good;
3315 else
3316 stat = &s->session_ctx->stats.sess_accept_good;
3317 if (CRYPTO_atomic_read(stat, &val, s->session_ctx->lock)
3318 && (val & 0xff) == 0xff)
0f113f3e 3319 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
3320 }
3321}
d02b48c6 3322
ba168244 3323const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx)
0f113f3e
MC
3324{
3325 return ctx->method;
3326}
ba168244 3327
4ebb342f 3328const SSL_METHOD *SSL_get_ssl_method(SSL *s)
0f113f3e 3329{
26a7d938 3330 return s->method;
0f113f3e 3331}
d02b48c6 3332
4ebb342f 3333int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3334{
0f113f3e
MC
3335 int ret = 1;
3336
3337 if (s->method != meth) {
919ba009 3338 const SSL_METHOD *sm = s->method;
a230b26e 3339 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3340
919ba009 3341 if (sm->version == meth->version)
0f113f3e
MC
3342 s->method = meth;
3343 else {
919ba009 3344 sm->ssl_free(s);
0f113f3e
MC
3345 s->method = meth;
3346 ret = s->method->ssl_new(s);
3347 }
3348
919ba009 3349 if (hf == sm->ssl_connect)
0f113f3e 3350 s->handshake_func = meth->ssl_connect;
919ba009 3351 else if (hf == sm->ssl_accept)
0f113f3e
MC
3352 s->handshake_func = meth->ssl_accept;
3353 }
26a7d938 3354 return ret;
0f113f3e
MC
3355}
3356
3357int SSL_get_error(const SSL *s, int i)
3358{
3359 int reason;
3360 unsigned long l;
3361 BIO *bio;
3362
3363 if (i > 0)
26a7d938 3364 return SSL_ERROR_NONE;
0f113f3e
MC
3365
3366 /*
3367 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3368 * where we do encode the error
3369 */
3370 if ((l = ERR_peek_error()) != 0) {
3371 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 3372 return SSL_ERROR_SYSCALL;
0f113f3e 3373 else
26a7d938 3374 return SSL_ERROR_SSL;
0f113f3e
MC
3375 }
3376
8051ab2b
MC
3377 if (SSL_want_read(s)) {
3378 bio = SSL_get_rbio(s);
3379 if (BIO_should_read(bio))
26a7d938 3380 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3381 else if (BIO_should_write(bio))
3382 /*
3383 * This one doesn't make too much sense ... We never try to write
3384 * to the rbio, and an application program where rbio and wbio
3385 * are separate couldn't even know what it should wait for.
3386 * However if we ever set s->rwstate incorrectly (so that we have
3387 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3388 * wbio *are* the same, this test works around that bug; so it
3389 * might be safer to keep it.
3390 */
26a7d938 3391 return SSL_ERROR_WANT_WRITE;
8051ab2b
MC
3392 else if (BIO_should_io_special(bio)) {
3393 reason = BIO_get_retry_reason(bio);
3394 if (reason == BIO_RR_CONNECT)
26a7d938 3395 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3396 else if (reason == BIO_RR_ACCEPT)
26a7d938 3397 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3398 else
26a7d938 3399 return SSL_ERROR_SYSCALL; /* unknown */
0f113f3e 3400 }
8051ab2b 3401 }
0f113f3e 3402
8051ab2b 3403 if (SSL_want_write(s)) {
69687aa8 3404 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3405 bio = s->wbio;
3406 if (BIO_should_write(bio))
26a7d938 3407 return SSL_ERROR_WANT_WRITE;
8051ab2b 3408 else if (BIO_should_read(bio))
2e7dc7cd 3409 /*
8051ab2b 3410 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3411 */
26a7d938 3412 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3413 else if (BIO_should_io_special(bio)) {
3414 reason = BIO_get_retry_reason(bio);
3415 if (reason == BIO_RR_CONNECT)
26a7d938 3416 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3417 else if (reason == BIO_RR_ACCEPT)
26a7d938 3418 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3419 else
26a7d938 3420 return SSL_ERROR_SYSCALL;
0f113f3e 3421 }
07bbc92c 3422 }
6b1bb98f 3423 if (SSL_want_x509_lookup(s))
26a7d938 3424 return SSL_ERROR_WANT_X509_LOOKUP;
6b1bb98f 3425 if (SSL_want_async(s))
8051ab2b 3426 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3427 if (SSL_want_async_job(s))
8051ab2b 3428 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3429 if (SSL_want_client_hello_cb(s))
3430 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3431
3432 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
3433 (s->s3->warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 3434 return SSL_ERROR_ZERO_RETURN;
8051ab2b 3435
26a7d938 3436 return SSL_ERROR_SYSCALL;
0f113f3e 3437}
d02b48c6 3438
add2f5ca
MC
3439static int ssl_do_handshake_intern(void *vargs)
3440{
3441 struct ssl_async_args *args;
3442 SSL *s;
3443
3444 args = (struct ssl_async_args *)vargs;
3445 s = args->s;
3446
3447 return s->handshake_func(s);
3448}
3449
4f43d0e7 3450int SSL_do_handshake(SSL *s)
0f113f3e
MC
3451{
3452 int ret = 1;
3453
3454 if (s->handshake_func == NULL) {
3455 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3456 return -1;
0f113f3e
MC
3457 }
3458
3eaa4170 3459 ossl_statem_check_finish_init(s, -1);
49e7fe12 3460
c7f47786 3461 s->method->ssl_renegotiate_check(s, 0);
0f113f3e 3462
190b9a03
PY
3463 if (SSL_is_server(s)) {
3464 /* clear SNI settings at server-side */
3465 OPENSSL_free(s->ext.hostname);
3466 s->ext.hostname = NULL;
3467 }
3468
0f113f3e 3469 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3470 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3471 struct ssl_async_args args;
3472
3473 args.s = s;
3474
7fecbf6f 3475 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3476 } else {
3477 ret = s->handshake_func(s);
3478 }
0f113f3e 3479 }
add2f5ca 3480 return ret;
0f113f3e
MC
3481}
3482
4f43d0e7 3483void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3484{
3485 s->server = 1;
3486 s->shutdown = 0;
fe3a3291 3487 ossl_statem_clear(s);
0f113f3e 3488 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3489 clear_ciphers(s);
0f113f3e 3490}
d02b48c6 3491
4f43d0e7 3492void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3493{
3494 s->server = 0;
3495 s->shutdown = 0;
fe3a3291 3496 ossl_statem_clear(s);
0f113f3e 3497 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3498 clear_ciphers(s);
0f113f3e 3499}
d02b48c6 3500
4f43d0e7 3501int ssl_undefined_function(SSL *s)
0f113f3e
MC
3502{
3503 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3504 return 0;
0f113f3e 3505}
d02b48c6 3506
41a15c4f 3507int ssl_undefined_void_function(void)
0f113f3e
MC
3508{
3509 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3510 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3511 return 0;
0f113f3e 3512}
41a15c4f 3513
0821bcd4 3514int ssl_undefined_const_function(const SSL *s)
0f113f3e 3515{
26a7d938 3516 return 0;
0f113f3e 3517}
0821bcd4 3518
2b8fa1d5 3519const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3520{
3521 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3522 return NULL;
0f113f3e 3523}
d02b48c6 3524
3eb2aff4 3525const char *ssl_protocol_to_string(int version)
7d650072 3526{
2abacef1
MC
3527 switch(version)
3528 {
3529 case TLS1_3_VERSION:
582a17d6 3530 return "TLSv1.3";
2abacef1
MC
3531
3532 case TLS1_2_VERSION:
7d650072 3533 return "TLSv1.2";
2abacef1
MC
3534
3535 case TLS1_1_VERSION:
7d650072 3536 return "TLSv1.1";
2abacef1
MC
3537
3538 case TLS1_VERSION:
ee3a6c64 3539 return "TLSv1";
2abacef1
MC
3540
3541 case SSL3_VERSION:
7d650072 3542 return "SSLv3";
2abacef1
MC
3543
3544 case DTLS1_BAD_VER:
7d650072 3545 return "DTLSv0.9";
2abacef1
MC
3546
3547 case DTLS1_VERSION:
7d650072 3548 return "DTLSv1";
2abacef1
MC
3549
3550 case DTLS1_2_VERSION:
7d650072 3551 return "DTLSv1.2";
2abacef1
MC
3552
3553 default:
3554 return "unknown";
3555 }
0f113f3e 3556}
d02b48c6 3557
7d650072
KR
3558const char *SSL_get_version(const SSL *s)
3559{
3eb2aff4 3560 return ssl_protocol_to_string(s->version);
7d650072
KR
3561}
3562
4f43d0e7 3563SSL *SSL_dup(SSL *s)
0f113f3e
MC
3564{
3565 STACK_OF(X509_NAME) *sk;
3566 X509_NAME *xn;
3567 SSL *ret;
3568 int i;
3569
919ba009
VD
3570 /* If we're not quiescent, just up_ref! */
3571 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3572 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3573 return s;
3574 }
3575
3576 /*
3577 * Otherwise, copy configuration state, and session if set.
3578 */
0f113f3e 3579 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 3580 return NULL;
0f113f3e 3581
0f113f3e 3582 if (s->session != NULL) {
919ba009
VD
3583 /*
3584 * Arranges to share the same session via up_ref. This "copies"
3585 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3586 */
61986d32 3587 if (!SSL_copy_session_id(ret, s))
17dd65e6 3588 goto err;
0f113f3e
MC
3589 } else {
3590 /*
3591 * No session has been established yet, so we have to expect that
3592 * s->cert or ret->cert will be changed later -- they should not both
3593 * point to the same object, and thus we can't use
3594 * SSL_copy_session_id.
3595 */
919ba009
VD
3596 if (!SSL_set_ssl_method(ret, s->method))
3597 goto err;
0f113f3e
MC
3598
3599 if (s->cert != NULL) {
e0e920b1 3600 ssl_cert_free(ret->cert);
0f113f3e
MC
3601 ret->cert = ssl_cert_dup(s->cert);
3602 if (ret->cert == NULL)
3603 goto err;
3604 }
3605
348240c6
MC
3606 if (!SSL_set_session_id_context(ret, s->sid_ctx,
3607 (int)s->sid_ctx_length))
69f68237 3608 goto err;
0f113f3e
MC
3609 }
3610
9f6b22b8
VD
3611 if (!ssl_dane_dup(ret, s))
3612 goto err;
919ba009 3613 ret->version = s->version;
0f113f3e
MC
3614 ret->options = s->options;
3615 ret->mode = s->mode;
3616 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
3617 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
3618 ret->msg_callback = s->msg_callback;
3619 ret->msg_callback_arg = s->msg_callback_arg;
3620 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
3621 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
3622 ret->generate_session_id = s->generate_session_id;
3623
3624 SSL_set_info_callback(ret, SSL_get_info_callback(s));
3625
0f113f3e
MC
3626 /* copy app data, a little dangerous perhaps */
3627 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
3628 goto err;
3629
3630 /* setup rbio, and wbio */
3631 if (s->rbio != NULL) {
3632 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
3633 goto err;
3634 }
3635 if (s->wbio != NULL) {
3636 if (s->wbio != s->rbio) {
3637 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
3638 goto err;
65e2d672
MC
3639 } else {
3640 BIO_up_ref(ret->rbio);
0f113f3e 3641 ret->wbio = ret->rbio;
65e2d672 3642 }
0f113f3e 3643 }
919ba009 3644
0f113f3e 3645 ret->server = s->server;
919ba009
VD
3646 if (s->handshake_func) {
3647 if (s->server)
3648 SSL_set_accept_state(ret);
3649 else
3650 SSL_set_connect_state(ret);
3651 }
0f113f3e 3652 ret->shutdown = s->shutdown;
0f113f3e
MC
3653 ret->hit = s->hit;
3654
a974e64a
MC
3655 ret->default_passwd_callback = s->default_passwd_callback;
3656 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
3657
0f113f3e
MC
3658 X509_VERIFY_PARAM_inherit(ret->param, s->param);
3659
3660 /* dup the cipher_list and cipher_list_by_id stacks */
3661 if (s->cipher_list != NULL) {
3662 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
3663 goto err;
3664 }
3665 if (s->cipher_list_by_id != NULL)
3666 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
3667 == NULL)
3668 goto err;
3669
3670 /* Dup the client_CA list */
fa7c2637
DSH
3671 if (s->ca_names != NULL) {
3672 if ((sk = sk_X509_NAME_dup(s->ca_names)) == NULL)
0f113f3e 3673 goto err;
fa7c2637 3674 ret->ca_names = sk;
0f113f3e
MC
3675 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
3676 xn = sk_X509_NAME_value(sk, i);
3677 if (sk_X509_NAME_set(sk, i, X509_NAME_dup(xn)) == NULL) {
3678 X509_NAME_free(xn);
3679 goto err;
3680 }
3681 }
3682 }
66696478 3683 return ret;
0f113f3e 3684
0f113f3e 3685 err:
66696478
RS
3686 SSL_free(ret);
3687 return NULL;
0f113f3e 3688}
d02b48c6 3689
4f43d0e7 3690void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
3691{
3692 if (s->enc_read_ctx != NULL) {
846ec07d 3693 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
3694 s->enc_read_ctx = NULL;
3695 }
3696 if (s->enc_write_ctx != NULL) {
846ec07d 3697 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
3698 s->enc_write_ctx = NULL;
3699 }
09b6c2ef 3700#ifndef OPENSSL_NO_COMP
efa7dd64
RS
3701 COMP_CTX_free(s->expand);
3702 s->expand = NULL;
3703 COMP_CTX_free(s->compress);
3704 s->compress = NULL;
0f113f3e
MC
3705#endif
3706}
d02b48c6 3707
0821bcd4 3708X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
3709{
3710 if (s->cert != NULL)
26a7d938 3711 return s->cert->key->x509;
0f113f3e 3712 else
26a7d938 3713 return NULL;
0f113f3e 3714}
d02b48c6 3715
a25f9adc 3716EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
3717{
3718 if (s->cert != NULL)
26a7d938 3719 return s->cert->key->privatekey;
0f113f3e 3720 else
26a7d938 3721 return NULL;
0f113f3e 3722}
d02b48c6 3723
a25f9adc 3724X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
3725{
3726 if (ctx->cert != NULL)
3727 return ctx->cert->key->x509;
3728 else
3729 return NULL;
3730}
a25f9adc
DSH
3731
3732EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
3733{
3734 if (ctx->cert != NULL)
3735 return ctx->cert->key->privatekey;
3736 else
3737 return NULL;
3738}
a25f9adc 3739
babb3798 3740const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
3741{
3742 if ((s->session != NULL) && (s->session->cipher != NULL))
26a7d938
K
3743 return s->session->cipher;
3744 return NULL;
0f113f3e
MC
3745}
3746
0aed6e44
BK
3747const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
3748{
3749 return s->s3->tmp.new_cipher;
3750}
3751
377dcdba 3752const COMP_METHOD *SSL_get_current_compression(SSL *s)
0f113f3e 3753{
9a555706
RS
3754#ifndef OPENSSL_NO_COMP
3755 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
3756#else
3757 return NULL;
3758#endif
0f113f3e 3759}
377dcdba
RL
3760
3761const COMP_METHOD *SSL_get_current_expansion(SSL *s)
0f113f3e 3762{
9a555706
RS
3763#ifndef OPENSSL_NO_COMP
3764 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
3765#else
3766 return NULL;
0f113f3e 3767#endif
9a555706 3768}
0f113f3e 3769
46417569 3770int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
3771{
3772 BIO *bbio;
3773
2e7dc7cd
MC
3774 if (s->bbio != NULL) {
3775 /* Already buffered. */
3776 return 1;
0f113f3e 3777 }
46417569 3778
2e7dc7cd
MC
3779 bbio = BIO_new(BIO_f_buffer());
3780 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
3781 BIO_free(bbio);
0f113f3e 3782 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 3783 return 0;
0f113f3e 3784 }
2e7dc7cd
MC
3785 s->bbio = bbio;
3786 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
3787
3788 return 1;
0f113f3e 3789}
413c4f45 3790
b77f3ed1 3791int ssl_free_wbio_buffer(SSL *s)
0f113f3e 3792{
62adbcee 3793 /* callers ensure s is never null */
0f113f3e 3794 if (s->bbio == NULL)
b77f3ed1 3795 return 1;
0f113f3e 3796
2e7dc7cd 3797 s->wbio = BIO_pop(s->wbio);
b77f3ed1
MC
3798 if (!ossl_assert(s->wbio != NULL))
3799 return 0;
0f113f3e
MC
3800 BIO_free(s->bbio);
3801 s->bbio = NULL;
b77f3ed1
MC
3802
3803 return 1;
0f113f3e
MC
3804}
3805
3806void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
3807{
3808 ctx->quiet_shutdown = mode;
3809}
58964a49 3810
0821bcd4 3811int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 3812{
26a7d938 3813 return ctx->quiet_shutdown;
0f113f3e 3814}
58964a49 3815
0f113f3e
MC
3816void SSL_set_quiet_shutdown(SSL *s, int mode)
3817{
3818 s->quiet_shutdown = mode;
3819}
58964a49 3820
0821bcd4 3821int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 3822{
26a7d938 3823 return s->quiet_shutdown;
0f113f3e 3824}
58964a49 3825
0f113f3e
MC
3826void SSL_set_shutdown(SSL *s, int mode)
3827{
3828 s->shutdown = mode;
3829}
58964a49 3830
0821bcd4 3831int SSL_get_shutdown(const SSL *s)
0f113f3e 3832{
6546e9b2 3833 return s->shutdown;
0f113f3e 3834}
58964a49 3835
0821bcd4 3836int SSL_version(const SSL *s)
0f113f3e 3837{
6546e9b2
AG
3838 return s->version;
3839}
3840
3841int SSL_client_version(const SSL *s)
3842{
3843 return s->client_version;
0f113f3e 3844}
58964a49 3845
0821bcd4 3846SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 3847{
6546e9b2 3848 return ssl->ctx;
0f113f3e
MC
3849}
3850
3851SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
3852{
24a0d393 3853 CERT *new_cert;
0f113f3e
MC
3854 if (ssl->ctx == ctx)
3855 return ssl->ctx;
0f113f3e 3856 if (ctx == NULL)
222da979 3857 ctx = ssl->session_ctx;
24a0d393
KR
3858 new_cert = ssl_cert_dup(ctx->cert);
3859 if (new_cert == NULL) {
3860 return NULL;
0f113f3e 3861 }
21181889
MC
3862
3863 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
3864 ssl_cert_free(new_cert);
3865 return NULL;
3866 }
3867
24a0d393
KR
3868 ssl_cert_free(ssl->cert);
3869 ssl->cert = new_cert;
0f113f3e
MC
3870
3871 /*
3872 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
3873 * so setter APIs must prevent invalid lengths from entering the system.
3874 */
380a522f
MC
3875 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
3876 return NULL;
0f113f3e
MC
3877
3878 /*
3879 * If the session ID context matches that of the parent SSL_CTX,
3880 * inherit it from the new SSL_CTX as well. If however the context does
3881 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
3882 * leave it unchanged.
3883 */
3884 if ((ssl->ctx != NULL) &&
3885 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
3886 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
3887 ssl->sid_ctx_length = ctx->sid_ctx_length;
3888 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
3889 }
3890
16203f7b 3891 SSL_CTX_up_ref(ctx);
a230b26e 3892 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
3893 ssl->ctx = ctx;
3894
16203f7b 3895 return ssl->ctx;
0f113f3e 3896}
ed3883d2 3897
4f43d0e7 3898int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 3899{
26a7d938 3900 return X509_STORE_set_default_paths(ctx->cert_store);
0f113f3e 3901}
58964a49 3902
d84a7b20
MC
3903int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
3904{
3905 X509_LOOKUP *lookup;
3906
3907 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
3908 if (lookup == NULL)
3909 return 0;
3910 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
3911
3912 /* Clear any errors if the default directory does not exist */
3913 ERR_clear_error();
3914
3915 return 1;
3916}
3917
3918int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
3919{
3920 X509_LOOKUP *lookup;
3921
3922 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
3923 if (lookup == NULL)
3924 return 0;
3925
3926 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
3927
3928 /* Clear any errors if the default file does not exist */
3929 ERR_clear_error();
3930
3931 return 1;
3932}
3933
303c0028 3934int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
3935 const char *CApath)
3936{
26a7d938 3937 return X509_STORE_load_locations(ctx->cert_store, CAfile, CApath);
0f113f3e 3938}
58964a49 3939
45d87a1f 3940void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
3941 void (*cb) (const SSL *ssl, int type, int val))
3942{
3943 ssl->info_callback = cb;
3944}
3945
3946/*
3947 * One compiler (Diab DCC) doesn't like argument names in returned function
3948 * pointer.
3949 */
3950void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
3951 int /* type */ ,
3952 int /* val */ ) {
3953 return ssl->info_callback;
3954}
58964a49 3955
0f113f3e
MC
3956void SSL_set_verify_result(SSL *ssl, long arg)
3957{
3958 ssl->verify_result = arg;
3959}
58964a49 3960
0821bcd4 3961long SSL_get_verify_result(const SSL *ssl)
0f113f3e 3962{
26a7d938 3963 return ssl->verify_result;
0f113f3e
MC
3964}
3965
d9f1c639 3966size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3967{
6b8f5d0d 3968 if (outlen == 0)
858618e7
NM
3969 return sizeof(ssl->s3->client_random);
3970 if (outlen > sizeof(ssl->s3->client_random))
3971 outlen = sizeof(ssl->s3->client_random);
3972 memcpy(out, ssl->s3->client_random, outlen);
d9f1c639 3973 return outlen;
858618e7
NM
3974}
3975
d9f1c639 3976size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 3977{
6b8f5d0d 3978 if (outlen == 0)
858618e7
NM
3979 return sizeof(ssl->s3->server_random);
3980 if (outlen > sizeof(ssl->s3->server_random))
3981 outlen = sizeof(ssl->s3->server_random);
3982 memcpy(out, ssl->s3->server_random, outlen);
d9f1c639 3983 return outlen;
858618e7
NM
3984}
3985
d9f1c639 3986size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 3987 unsigned char *out, size_t outlen)
858618e7 3988{
d9f1c639
MC
3989 if (outlen == 0)
3990 return session->master_key_length;
8c1a5343 3991 if (outlen > session->master_key_length)
858618e7
NM
3992 outlen = session->master_key_length;
3993 memcpy(out, session->master_key, outlen);
d9f1c639 3994 return outlen;
858618e7
NM
3995}
3996
725b0f1e 3997int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
3998 size_t len)
3999{
4000 if (len > sizeof(sess->master_key))
4001 return 0;
4002
4003 memcpy(sess->master_key, in, len);
4004 sess->master_key_length = len;
911d63f2
MC
4005 return 1;
4006}
4007
4008
0f113f3e
MC
4009int SSL_set_ex_data(SSL *s, int idx, void *arg)
4010{
26a7d938 4011 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4012}
4013
4014void *SSL_get_ex_data(const SSL *s, int idx)
4015{
26a7d938 4016 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
4017}
4018
0f113f3e
MC
4019int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4020{
26a7d938 4021 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4022}
4023
4024void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4025{
26a7d938 4026 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 4027}
58964a49 4028
0821bcd4 4029X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 4030{
26a7d938 4031 return ctx->cert_store;
0f113f3e 4032}
413c4f45 4033
0f113f3e
MC
4034void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4035{
222561fe 4036 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
4037 ctx->cert_store = store;
4038}
413c4f45 4039
b50052db
TS
4040void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4041{
4042 if (store != NULL)
4043 X509_STORE_up_ref(store);
4044 SSL_CTX_set_cert_store(ctx, store);
4045}
4046
0821bcd4 4047int SSL_want(const SSL *s)
0f113f3e 4048{
26a7d938 4049 return s->rwstate;
0f113f3e 4050}
413c4f45 4051
0f113f3e 4052/**
4f43d0e7
BL
4053 * \brief Set the callback for generating temporary DH keys.
4054 * \param ctx the SSL context.
4055 * \param dh the callback
4056 */
4057
bc36ee62 4058#ifndef OPENSSL_NO_DH
0f113f3e
MC
4059void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4060 DH *(*dh) (SSL *ssl, int is_export,
4061 int keylength))
4062{
4063 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4064}
f8c3c05d 4065
0f113f3e
MC
4066void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4067 int keylength))
4068{
4069 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4070}
79df9d62 4071#endif
15d21c2d 4072
ddac1974
NL
4073#ifndef OPENSSL_NO_PSK
4074int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
4075{
4076 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 4077 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4078 return 0;
4079 }
df6da24b 4080 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 4081 if (identity_hint != NULL) {
7644a9ae 4082 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4083 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
4084 return 0;
4085 } else
df6da24b 4086 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
4087 return 1;
4088}
ddac1974
NL
4089
4090int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
4091{
4092 if (s == NULL)
4093 return 0;
4094
0f113f3e
MC
4095 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4096 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4097 return 0;
4098 }
df6da24b 4099 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 4100 if (identity_hint != NULL) {
7644a9ae 4101 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4102 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
4103 return 0;
4104 } else
df6da24b 4105 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
4106 return 1;
4107}
ddac1974
NL
4108
4109const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
4110{
4111 if (s == NULL || s->session == NULL)
4112 return NULL;
26a7d938 4113 return s->session->psk_identity_hint;
0f113f3e 4114}
ddac1974
NL
4115
4116const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4117{
4118 if (s == NULL || s->session == NULL)
4119 return NULL;
26a7d938 4120 return s->session->psk_identity;
0f113f3e 4121}
7806f3dd 4122
8cbfcc70 4123void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4124{
4125 s->psk_client_callback = cb;
4126}
7806f3dd 4127
8cbfcc70 4128void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4129{
4130 ctx->psk_client_callback = cb;
4131}
7806f3dd 4132
8cbfcc70 4133void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4134{
4135 s->psk_server_callback = cb;
4136}
7806f3dd 4137
8cbfcc70 4138void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4139{
4140 ctx->psk_server_callback = cb;
4141}
4142#endif
4143
f46184bd
MC
4144void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4145{
4146 s->psk_find_session_cb = cb;
4147}
4148
4149void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4150 SSL_psk_find_session_cb_func cb)
4151{
4152 ctx->psk_find_session_cb = cb;
4153}
4154
4155void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4156{
4157 s->psk_use_session_cb = cb;
4158}
4159
4160void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4161 SSL_psk_use_session_cb_func cb)
4162{
4163 ctx->psk_use_session_cb = cb;
4164}
4165
0f113f3e
MC
4166void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4167 void (*cb) (int write_p, int version,
4168 int content_type, const void *buf,
4169 size_t len, SSL *ssl, void *arg))
4170{
4171 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4172}
4173
4174void SSL_set_msg_callback(SSL *ssl,
4175 void (*cb) (int write_p, int version,
4176 int content_type, const void *buf,
4177 size_t len, SSL *ssl, void *arg))
4178{
4179 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4180}
a661b653 4181
7c2d4fee 4182void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4183 int (*cb) (SSL *ssl,
4184 int
4185 is_forward_secure))
4186{
4187 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4188 (void (*)(void))cb);
4189}
4190
7c2d4fee 4191void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4192 int (*cb) (SSL *ssl,
4193 int is_forward_secure))
4194{
4195 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4196 (void (*)(void))cb);
4197}
4198
c649d10d
TS
4199void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4200 size_t (*cb) (SSL *ssl, int type,
4201 size_t len, void *arg))
4202{
4203 ctx->record_padding_cb = cb;
4204}
4205
4206void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4207{
4208 ctx->record_padding_arg = arg;
4209}
4210
4211void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx)
4212{
4213 return ctx->record_padding_arg;
4214}
4215
4216int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4217{
4218 /* block size of 0 or 1 is basically no padding */
4219 if (block_size == 1)
4220 ctx->block_padding = 0;
4221 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4222 ctx->block_padding = block_size;
4223 else
4224 return 0;
4225 return 1;
4226}
4227
4228void SSL_set_record_padding_callback(SSL *ssl,
4229 size_t (*cb) (SSL *ssl, int type,
4230 size_t len, void *arg))
4231{
4232 ssl->record_padding_cb = cb;
4233}
4234
4235void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4236{
4237 ssl->record_padding_arg = arg;
4238}
4239
4240void *SSL_get_record_padding_callback_arg(SSL *ssl)
4241{
4242 return ssl->record_padding_arg;
4243}
4244
4245int SSL_set_block_padding(SSL *ssl, size_t block_size)
4246{
4247 /* block size of 0 or 1 is basically no padding */
4248 if (block_size == 1)
4249 ssl->block_padding = 0;
4250 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4251 ssl->block_padding = block_size;
4252 else
4253 return 0;
4254 return 1;
4255}
4256
0f113f3e
MC
4257/*
4258 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4259 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4260 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4261 * Returns the newly allocated ctx;
8671b898 4262 */
b948e2c5 4263
0f113f3e 4264EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4265{
0f113f3e 4266 ssl_clear_hash_ctx(hash);
bfb0641f 4267 *hash = EVP_MD_CTX_new();
5f3d93e4 4268 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4269 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4270 *hash = NULL;
4271 return NULL;
4272 }
0f113f3e 4273 return *hash;
b948e2c5 4274}
0f113f3e
MC
4275
4276void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4277{
4278
0d9824c1 4279 EVP_MD_CTX_free(*hash);
0f113f3e 4280 *hash = NULL;
b948e2c5 4281}
a661b653 4282
48fbcbac 4283/* Retrieve handshake hashes */
8c1a5343
MC
4284int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4285 size_t *hashlen)
48fbcbac 4286{
6e59a892 4287 EVP_MD_CTX *ctx = NULL;
28ba2541 4288 EVP_MD_CTX *hdgst = s->s3->handshake_dgst;
8c1a5343
MC
4289 int hashleni = EVP_MD_CTX_size(hdgst);
4290 int ret = 0;
4291
f63a17d6
MC
4292 if (hashleni < 0 || (size_t)hashleni > outlen) {
4293 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4294 ERR_R_INTERNAL_ERROR);
28ba2541 4295 goto err;
f63a17d6 4296 }
8c1a5343 4297
bfb0641f 4298 ctx = EVP_MD_CTX_new();
8c1a5343 4299 if (ctx == NULL)
6e59a892 4300 goto err;
8c1a5343 4301
6e59a892 4302 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6
MC
4303 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4304 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4305 ERR_R_INTERNAL_ERROR);
8c1a5343 4306 goto err;
f63a17d6 4307 }
8c1a5343
MC
4308
4309 *hashlen = hashleni;
4310
4311 ret = 1;
48fbcbac 4312 err:
bfb0641f 4313 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4314 return ret;
4315}
4316
b577fd0b 4317int SSL_session_reused(SSL *s)
0f113f3e
MC
4318{
4319 return s->hit;
4320}
08557cf2 4321
69443116 4322int SSL_is_server(const SSL *s)
0f113f3e
MC
4323{
4324 return s->server;
4325}
87adf1fa 4326
47153c72
RS
4327#if OPENSSL_API_COMPAT < 0x10100000L
4328void SSL_set_debug(SSL *s, int debug)
4329{
4330 /* Old function was do-nothing anyway... */
4331 (void)s;
4332 (void)debug;
4333}
4334#endif
4335
b362ccab 4336void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4337{
4338 s->cert->sec_level = level;
4339}
b362ccab
DSH
4340
4341int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4342{
4343 return s->cert->sec_level;
4344}
b362ccab 4345
0f113f3e 4346void SSL_set_security_callback(SSL *s,
a230b26e
EK
4347 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4348 int op, int bits, int nid,
4349 void *other, void *ex))
0f113f3e
MC
4350{
4351 s->cert->sec_cb = cb;
4352}
b362ccab 4353
a230b26e
EK
4354int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4355 const SSL_CTX *ctx, int op,
4356 int bits, int nid, void *other,
4357 void *ex) {
0f113f3e
MC
4358 return s->cert->sec_cb;
4359}
b362ccab
DSH
4360
4361void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4362{
4363 s->cert->sec_ex = ex;
4364}
b362ccab
DSH
4365
4366void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4367{
4368 return s->cert->sec_ex;
4369}
b362ccab
DSH
4370
4371void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4372{
4373 ctx->cert->sec_level = level;
4374}
b362ccab
DSH
4375
4376int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4377{
4378 return ctx->cert->sec_level;
4379}
b362ccab 4380
0f113f3e 4381void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4382 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4383 int op, int bits, int nid,
4384 void *other, void *ex))
0f113f3e
MC
4385{
4386 ctx->cert->sec_cb = cb;
4387}
b362ccab 4388
e4646a89
KR
4389int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4390 const SSL_CTX *ctx,
0f113f3e
MC
4391 int op, int bits,
4392 int nid,
4393 void *other,
4394 void *ex) {
4395 return ctx->cert->sec_cb;
4396}
b362ccab
DSH
4397
4398void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4399{
4400 ctx->cert->sec_ex = ex;
4401}
b362ccab
DSH
4402
4403void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4404{
4405 return ctx->cert->sec_ex;
4406}
b362ccab 4407
8106cb8b
VD
4408/*
4409 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4410 * can return unsigned long, instead of the generic long return value from the
4411 * control interface.
4412 */
4413unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4414{
4415 return ctx->options;
4416}
a230b26e
EK
4417
4418unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4419{
4420 return s->options;
4421}
a230b26e 4422
8106cb8b
VD
4423unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4424{
4425 return ctx->options |= op;
4426}
a230b26e 4427
8106cb8b
VD
4428unsigned long SSL_set_options(SSL *s, unsigned long op)
4429{
4430 return s->options |= op;
4431}
a230b26e 4432
8106cb8b
VD
4433unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4434{
4435 return ctx->options &= ~op;
4436}
a230b26e 4437
8106cb8b
VD
4438unsigned long SSL_clear_options(SSL *s, unsigned long op)
4439{
4440 return s->options &= ~op;
4441}
4442
696178ed
DSH
4443STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4444{
4445 return s->verified_chain;
4446}
4447
0f113f3e 4448IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4449
4450#ifndef OPENSSL_NO_CT
4451
4452/*
4453 * Moves SCTs from the |src| stack to the |dst| stack.
4454 * The source of each SCT will be set to |origin|.
4455 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4456 * the caller.
4457 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4458 */
a230b26e
EK
4459static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4460 sct_source_t origin)
ed29e82a
RP
4461{
4462 int scts_moved = 0;
4463 SCT *sct = NULL;
4464
4465 if (*dst == NULL) {
4466 *dst = sk_SCT_new_null();
4467 if (*dst == NULL) {
4468 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4469 goto err;
4470 }
4471 }
4472
4473 while ((sct = sk_SCT_pop(src)) != NULL) {
4474 if (SCT_set_source(sct, origin) != 1)
4475 goto err;
4476
4477 if (sk_SCT_push(*dst, sct) <= 0)
4478 goto err;
4479 scts_moved += 1;
4480 }
4481
4482 return scts_moved;
a230b26e 4483 err:
ed29e82a 4484 if (sct != NULL)
a230b26e 4485 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4486 return -1;
ed29e82a
RP
4487}
4488
4489/*
a230b26e 4490 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4491 * Returns the number of SCTs extracted.
a230b26e 4492 */
ed29e82a
RP
4493static int ct_extract_tls_extension_scts(SSL *s)
4494{
4495 int scts_extracted = 0;
4496
aff8c126
RS
4497 if (s->ext.scts != NULL) {
4498 const unsigned char *p = s->ext.scts;
4499 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4500
4501 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4502
4503 SCT_LIST_free(scts);
4504 }
4505
4506 return scts_extracted;
4507}
4508
4509/*
4510 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4511 * contains an SCT X509 extension. They will be stored in |s->scts|.
4512 * Returns:
4513 * - The number of SCTs extracted, assuming an OCSP response exists.
4514 * - 0 if no OCSP response exists or it contains no SCTs.
4515 * - A negative integer if an error occurs.
4516 */
4517static int ct_extract_ocsp_response_scts(SSL *s)
4518{
a230b26e 4519# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4520 int scts_extracted = 0;
4521 const unsigned char *p;
4522 OCSP_BASICRESP *br = NULL;
4523 OCSP_RESPONSE *rsp = NULL;
4524 STACK_OF(SCT) *scts = NULL;
4525 int i;
4526
aff8c126 4527 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4528 goto err;
4529
aff8c126
RS
4530 p = s->ext.ocsp.resp;
4531 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4532 if (rsp == NULL)
4533 goto err;
4534
4535 br = OCSP_response_get1_basic(rsp);
4536 if (br == NULL)
4537 goto err;
4538
4539 for (i = 0; i < OCSP_resp_count(br); ++i) {
4540 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
4541
4542 if (single == NULL)
4543 continue;
4544
a230b26e
EK
4545 scts =
4546 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
4547 scts_extracted =
4548 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
4549 if (scts_extracted < 0)
4550 goto err;
4551 }
a230b26e 4552 err:
ed29e82a
RP
4553 SCT_LIST_free(scts);
4554 OCSP_BASICRESP_free(br);
4555 OCSP_RESPONSE_free(rsp);
4556 return scts_extracted;
a230b26e 4557# else
3e41ac35
MC
4558 /* Behave as if no OCSP response exists */
4559 return 0;
a230b26e 4560# endif
ed29e82a
RP
4561}
4562
4563/*
4564 * Attempts to extract SCTs from the peer certificate.
4565 * Return the number of SCTs extracted, or a negative integer if an error
4566 * occurs.
4567 */
4568static int ct_extract_x509v3_extension_scts(SSL *s)
4569{
4570 int scts_extracted = 0;
3f3c7d26 4571 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
4572
4573 if (cert != NULL) {
4574 STACK_OF(SCT) *scts =
4575 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
4576
4577 scts_extracted =
4578 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
4579
4580 SCT_LIST_free(scts);
4581 }
4582
4583 return scts_extracted;
4584}
4585
4586/*
4587 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
4588 * response (if it exists) and X509v3 extensions in the certificate.
4589 * Returns NULL if an error occurs.
4590 */
4591const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
4592{
4593 if (!s->scts_parsed) {
4594 if (ct_extract_tls_extension_scts(s) < 0 ||
4595 ct_extract_ocsp_response_scts(s) < 0 ||
4596 ct_extract_x509v3_extension_scts(s) < 0)
4597 goto err;
4598
4599 s->scts_parsed = 1;
4600 }
4601 return s->scts;
a230b26e 4602 err:
ed29e82a
RP
4603 return NULL;
4604}
4605
a230b26e 4606static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 4607 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 4608{
43341433
VD
4609 return 1;
4610}
4611
a230b26e 4612static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
4613 const STACK_OF(SCT) *scts, void *unused_arg)
4614{
4615 int count = scts != NULL ? sk_SCT_num(scts) : 0;
4616 int i;
ed29e82a 4617
43341433
VD
4618 for (i = 0; i < count; ++i) {
4619 SCT *sct = sk_SCT_value(scts, i);
4620 int status = SCT_get_validation_status(sct);
4621
4622 if (status == SCT_VALIDATION_STATUS_VALID)
4623 return 1;
4624 }
4625 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
4626 return 0;
4627}
4628
4629int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
4630 void *arg)
4631{
ed29e82a
RP
4632 /*
4633 * Since code exists that uses the custom extension handler for CT, look
4634 * for this and throw an error if they have already registered to use CT.
4635 */
4636 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
4637 TLSEXT_TYPE_signed_certificate_timestamp))
4638 {
ed29e82a
RP
4639 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
4640 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4641 return 0;
ed29e82a
RP
4642 }
4643
ed29e82a 4644 if (callback != NULL) {
a230b26e
EK
4645 /*
4646 * If we are validating CT, then we MUST accept SCTs served via OCSP
4647 */
ed29e82a 4648 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 4649 return 0;
ed29e82a
RP
4650 }
4651
43341433
VD
4652 s->ct_validation_callback = callback;
4653 s->ct_validation_callback_arg = arg;
4654
4655 return 1;
ed29e82a
RP
4656}
4657
43341433 4658int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 4659 ssl_ct_validation_cb callback, void *arg)
ed29e82a 4660{
ed29e82a
RP
4661 /*
4662 * Since code exists that uses the custom extension handler for CT, look for
4663 * this and throw an error if they have already registered to use CT.
4664 */
4665 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
4666 TLSEXT_TYPE_signed_certificate_timestamp))
4667 {
ed29e82a
RP
4668 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
4669 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 4670 return 0;
ed29e82a
RP
4671 }
4672
4673 ctx->ct_validation_callback = callback;
4674 ctx->ct_validation_callback_arg = arg;
43341433 4675 return 1;
ed29e82a
RP
4676}
4677
43341433 4678int SSL_ct_is_enabled(const SSL *s)
ed29e82a 4679{
43341433 4680 return s->ct_validation_callback != NULL;
ed29e82a
RP
4681}
4682
43341433 4683int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 4684{
43341433 4685 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
4686}
4687
4d482ee2 4688int ssl_validate_ct(SSL *s)
ed29e82a
RP
4689{
4690 int ret = 0;
3f3c7d26 4691 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 4692 X509 *issuer;
b9aec69a 4693 SSL_DANE *dane = &s->dane;
ed29e82a
RP
4694 CT_POLICY_EVAL_CTX *ctx = NULL;
4695 const STACK_OF(SCT) *scts;
4696
43341433
VD
4697 /*
4698 * If no callback is set, the peer is anonymous, or its chain is invalid,
4699 * skip SCT validation - just return success. Applications that continue
4700 * handshakes without certificates, with unverified chains, or pinned leaf
4701 * certificates are outside the scope of the WebPKI and CT.
4702 *
4703 * The above exclusions notwithstanding the vast majority of peers will
4704 * have rather ordinary certificate chains validated by typical
4705 * applications that perform certificate verification and therefore will
4706 * process SCTs when enabled.
4707 */
4708 if (s->ct_validation_callback == NULL || cert == NULL ||
4709 s->verify_result != X509_V_OK ||
a230b26e 4710 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
4711 return 1;
4712
43341433
VD
4713 /*
4714 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
4715 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
4716 */
4717 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
4718 switch (dane->mtlsa->usage) {
4719 case DANETLS_USAGE_DANE_TA:
4720 case DANETLS_USAGE_DANE_EE:
4721 return 1;
4722 }
ed29e82a
RP
4723 }
4724
ed29e82a
RP
4725 ctx = CT_POLICY_EVAL_CTX_new();
4726 if (ctx == NULL) {
f63a17d6
MC
4727 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
4728 ERR_R_MALLOC_FAILURE);
ed29e82a
RP
4729 goto end;
4730 }
4731
43341433 4732 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
4733 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
4734 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
4735 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
4736 CT_POLICY_EVAL_CTX_set_time(
4737 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
4738
4739 scts = SSL_get0_peer_scts(s);
4740
43341433
VD
4741 /*
4742 * This function returns success (> 0) only when all the SCTs are valid, 0
4743 * when some are invalid, and < 0 on various internal errors (out of
4744 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
4745 * reason to abort the handshake, that decision is up to the callback.
4746 * Therefore, we error out only in the unexpected case that the return
4747 * value is negative.
4748 *
4749 * XXX: One might well argue that the return value of this function is an
f430ba31 4750 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
4751 * status of each of the provided SCTs. So long as it correctly separates
4752 * the wheat from the chaff it should return success. Failure in this case
4753 * ought to correspond to an inability to carry out its duties.
4754 */
4755 if (SCT_LIST_validate(scts, ctx) < 0) {
f63a17d6
MC
4756 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4757 SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
4758 goto end;
4759 }
4760
4761 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
4762 if (ret < 0)
a230b26e 4763 ret = 0; /* This function returns 0 on failure */
f63a17d6
MC
4764 if (!ret)
4765 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
4766 SSL_R_CALLBACK_FAILED);
ed29e82a 4767
a230b26e 4768 end:
ed29e82a 4769 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
4770 /*
4771 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
4772 * failure return code here. Also the application may wish the complete
4773 * the handshake, and then disconnect cleanly at a higher layer, after
4774 * checking the verification status of the completed connection.
4775 *
4776 * We therefore force a certificate verification failure which will be
4777 * visible via SSL_get_verify_result() and cached as part of any resumed
4778 * session.
4779 *
4780 * Note: the permissive callback is for information gathering only, always
4781 * returns success, and does not affect verification status. Only the
4782 * strict callback or a custom application-specified callback can trigger
4783 * connection failure or record a verification error.
4784 */
4785 if (ret <= 0)
4786 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
4787 return ret;
4788}
4789
43341433
VD
4790int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
4791{
4792 switch (validation_mode) {
4793 default:
4794 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4795 return 0;
4796 case SSL_CT_VALIDATION_PERMISSIVE:
4797 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
4798 case SSL_CT_VALIDATION_STRICT:
4799 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
4800 }
4801}
4802
4803int SSL_enable_ct(SSL *s, int validation_mode)
4804{
4805 switch (validation_mode) {
4806 default:
4807 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
4808 return 0;
4809 case SSL_CT_VALIDATION_PERMISSIVE:
4810 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
4811 case SSL_CT_VALIDATION_STRICT:
4812 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
4813 }
4814}
4815
ed29e82a
RP
4816int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
4817{
328f36c5 4818 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
4819}
4820
4821int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
4822{
4823 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
4824}
4825
a230b26e 4826void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
4827{
4828 CTLOG_STORE_free(ctx->ctlog_store);
4829 ctx->ctlog_store = logs;
4830}
4831
4832const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
4833{
4834 return ctx->ctlog_store;
4835}
4836
6b1bb98f
BK
4837#endif /* OPENSSL_NO_CT */
4838
a9c0d8be
DB
4839void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
4840 void *arg)
6b1bb98f 4841{
a9c0d8be
DB
4842 c->client_hello_cb = cb;
4843 c->client_hello_cb_arg = arg;
6b1bb98f
BK
4844}
4845
a9c0d8be 4846int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
4847{
4848 if (s->clienthello == NULL)
4849 return 0;
4850 return s->clienthello->isv2;
4851}
4852
a9c0d8be 4853unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
4854{
4855 if (s->clienthello == NULL)
4856 return 0;
4857 return s->clienthello->legacy_version;
4858}
4859
a9c0d8be 4860size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
4861{
4862 if (s->clienthello == NULL)
4863 return 0;
4864 if (out != NULL)
4865 *out = s->clienthello->random;
4866 return SSL3_RANDOM_SIZE;
4867}
4868
a9c0d8be 4869size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
4870{
4871 if (s->clienthello == NULL)
4872 return 0;
4873 if (out != NULL)
4874 *out = s->clienthello->session_id;
4875 return s->clienthello->session_id_len;
4876}
4877
a9c0d8be 4878size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
4879{
4880 if (s->clienthello == NULL)
4881 return 0;
4882 if (out != NULL)
4883 *out = PACKET_data(&s->clienthello->ciphersuites);
4884 return PACKET_remaining(&s->clienthello->ciphersuites);
4885}
4886
a9c0d8be 4887size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
4888{
4889 if (s->clienthello == NULL)
4890 return 0;
4891 if (out != NULL)
4892 *out = s->clienthello->compressions;
4893 return s->clienthello->compressions_len;
4894}
4895
a9c0d8be 4896int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
4897{
4898 RAW_EXTENSION *ext;
4899 int *present;
4900 size_t num = 0, i;
4901
4902 if (s->clienthello == NULL || out == NULL || outlen == NULL)
4903 return 0;
4904 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4905 ext = s->clienthello->pre_proc_exts + i;
4906 if (ext->present)
4907 num++;
4908 }
4909 present = OPENSSL_malloc(sizeof(*present) * num);
4910 if (present == NULL)
4911 return 0;
4912 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
4913 ext = s->clienthello->pre_proc_exts + i;
4914 if (ext->present) {
4915 if (ext->received_order >= num)
4916 goto err;
4917 present[ext->received_order] = ext->type;
4918 }
4919 }
4920 *out = present;
4921 *outlen = num;
4922 return 1;
4923 err:
4924 OPENSSL_free(present);
4925 return 0;
4926}
4927
a9c0d8be 4928int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
4929 size_t *outlen)
4930{
4931 size_t i;
4932 RAW_EXTENSION *r;
4933
4934 if (s->clienthello == NULL)
4935 return 0;
4936 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
4937 r = s->clienthello->pre_proc_exts + i;
4938 if (r->present && r->type == type) {
4939 if (out != NULL)
4940 *out = PACKET_data(&r->data);
4941 if (outlen != NULL)
4942 *outlen = PACKET_remaining(&r->data);
4943 return 1;
4944 }
4945 }
4946 return 0;
4947}
2faa1b48 4948
a58eb06d
TS
4949int SSL_free_buffers(SSL *ssl)
4950{
4951 RECORD_LAYER *rl = &ssl->rlayer;
4952
4953 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
4954 return 0;
4955
4956 RECORD_LAYER_release(rl);
4957 return 1;
4958}
4959
4960int SSL_alloc_buffers(SSL *ssl)
4961{
4962 return ssl3_setup_buffers(ssl);
4963}
4964
2faa1b48
CB
4965void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
4966{
4967 ctx->keylog_callback = cb;
4968}
4969
4970SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
4971{
4972 return ctx->keylog_callback;
4973}
4974
4975static int nss_keylog_int(const char *prefix,
4976 SSL *ssl,
4977 const uint8_t *parameter_1,
4978 size_t parameter_1_len,
4979 const uint8_t *parameter_2,
4980 size_t parameter_2_len)
4981{
4982 char *out = NULL;
4983 char *cursor = NULL;
4984 size_t out_len = 0;
4985 size_t i;
4986 size_t prefix_len;
4987
4988 if (ssl->ctx->keylog_callback == NULL) return 1;
4989
4990 /*
4991 * Our output buffer will contain the following strings, rendered with
4992 * space characters in between, terminated by a NULL character: first the
4993 * prefix, then the first parameter, then the second parameter. The
4994 * meaning of each parameter depends on the specific key material being
4995 * logged. Note that the first and second parameters are encoded in
4996 * hexadecimal, so we need a buffer that is twice their lengths.
4997 */
4998 prefix_len = strlen(prefix);
4999 out_len = prefix_len + (2*parameter_1_len) + (2*parameter_2_len) + 3;
5000 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
f63a17d6
MC
5001 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5002 ERR_R_MALLOC_FAILURE);
2faa1b48
CB
5003 return 0;
5004 }
5005
5006 strcpy(cursor, prefix);
5007 cursor += prefix_len;
5008 *cursor++ = ' ';
5009
5010 for (i = 0; i < parameter_1_len; i++) {
5011 sprintf(cursor, "%02x", parameter_1[i]);
5012 cursor += 2;
5013 }
5014 *cursor++ = ' ';
5015
5016 for (i = 0; i < parameter_2_len; i++) {
5017 sprintf(cursor, "%02x", parameter_2[i]);
5018 cursor += 2;
5019 }
5020 *cursor = '\0';
5021
5022 ssl->ctx->keylog_callback(ssl, (const char *)out);
5023 OPENSSL_free(out);
5024 return 1;
5025
5026}
5027
5028int ssl_log_rsa_client_key_exchange(SSL *ssl,
5029 const uint8_t *encrypted_premaster,
5030 size_t encrypted_premaster_len,
5031 const uint8_t *premaster,
5032 size_t premaster_len)
5033{
5034 if (encrypted_premaster_len < 8) {
f63a17d6
MC
5035 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5036 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
5037 return 0;
5038 }
5039
f0deb4d3 5040 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
5041 return nss_keylog_int("RSA",
5042 ssl,
5043 encrypted_premaster,
f0deb4d3 5044 8,
2faa1b48
CB
5045 premaster,
5046 premaster_len);
5047}
5048
2c7bd692
CB
5049int ssl_log_secret(SSL *ssl,
5050 const char *label,
5051 const uint8_t *secret,
5052 size_t secret_len)
2faa1b48 5053{
2c7bd692 5054 return nss_keylog_int(label,
2faa1b48 5055 ssl,
2c7bd692
CB
5056 ssl->s3->client_random,
5057 SSL3_RANDOM_SIZE,
5058 secret,
5059 secret_len);
2faa1b48
CB
5060}
5061
ccb8e6e0
BK
5062#define SSLV2_CIPHER_LEN 3
5063
f63a17d6 5064int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 5065{
ccb8e6e0 5066 int n;
ccb8e6e0
BK
5067
5068 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5069
5070 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5071 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5072 SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 5073 return 0;
ccb8e6e0
BK
5074 }
5075
5076 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 5077 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
dd5a4279 5078 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 5079 return 0;
ccb8e6e0
BK
5080 }
5081
5082 OPENSSL_free(s->s3->tmp.ciphers_raw);
5083 s->s3->tmp.ciphers_raw = NULL;
5084 s->s3->tmp.ciphers_rawlen = 0;
5085
5086 if (sslv2format) {
5087 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5088 PACKET sslv2ciphers = *cipher_suites;
5089 unsigned int leadbyte;
5090 unsigned char *raw;
5091
5092 /*
5093 * We store the raw ciphers list in SSLv3+ format so we need to do some
5094 * preprocessing to convert the list first. If there are any SSLv2 only
5095 * ciphersuites with a non-zero leading byte then we are going to
5096 * slightly over allocate because we won't store those. But that isn't a
5097 * problem.
5098 */
5099 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
5100 s->s3->tmp.ciphers_raw = raw;
5101 if (raw == NULL) {
f63a17d6
MC
5102 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5103 ERR_R_MALLOC_FAILURE);
5104 return 0;
ccb8e6e0
BK
5105 }
5106 for (s->s3->tmp.ciphers_rawlen = 0;
5107 PACKET_remaining(&sslv2ciphers) > 0;
5108 raw += TLS_CIPHER_LEN) {
5109 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5110 || (leadbyte == 0
5111 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5112 TLS_CIPHER_LEN))
5113 || (leadbyte != 0
5114 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
f63a17d6
MC
5115 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5116 SSL_R_BAD_PACKET);
ccb8e6e0
BK
5117 OPENSSL_free(s->s3->tmp.ciphers_raw);
5118 s->s3->tmp.ciphers_raw = NULL;
5119 s->s3->tmp.ciphers_rawlen = 0;
f63a17d6 5120 return 0;
ccb8e6e0
BK
5121 }
5122 if (leadbyte == 0)
5123 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
5124 }
5125 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
5126 &s->s3->tmp.ciphers_rawlen)) {
f63a17d6
MC
5127 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5128 ERR_R_INTERNAL_ERROR);
5129 return 0;
ccb8e6e0 5130 }
90134d98 5131 return 1;
90134d98
BK
5132}
5133
5134int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5135 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5136 STACK_OF(SSL_CIPHER) **scsvs)
5137{
90134d98
BK
5138 PACKET pkt;
5139
5140 if (!PACKET_buf_init(&pkt, bytes, len))
5141 return 0;
f63a17d6 5142 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
5143}
5144
5145int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5146 STACK_OF(SSL_CIPHER) **skp,
5147 STACK_OF(SSL_CIPHER) **scsvs_out,
f63a17d6 5148 int sslv2format, int fatal)
90134d98
BK
5149{
5150 const SSL_CIPHER *c;
5151 STACK_OF(SSL_CIPHER) *sk = NULL;
5152 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5153 int n;
5154 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5155 unsigned char cipher[SSLV2_CIPHER_LEN];
5156
5157 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5158
5159 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5160 if (fatal)
5161 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5162 SSL_R_NO_CIPHERS_SPECIFIED);
5163 else
5164 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
5165 return 0;
5166 }
5167
5168 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6
MC
5169 if (fatal)
5170 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5171 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5172 else
5173 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5174 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
5175 return 0;
5176 }
5177
5178 sk = sk_SSL_CIPHER_new_null();
5179 scsvs = sk_SSL_CIPHER_new_null();
5180 if (sk == NULL || scsvs == NULL) {
f63a17d6
MC
5181 if (fatal)
5182 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5183 ERR_R_MALLOC_FAILURE);
5184 else
5185 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
90134d98
BK
5186 goto err;
5187 }
ccb8e6e0
BK
5188
5189 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5190 /*
5191 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5192 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5193 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5194 */
5195 if (sslv2format && cipher[0] != '\0')
5196 continue;
5197
ccb8e6e0
BK
5198 /* For SSLv2-compat, ignore leading 0-byte. */
5199 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5200 if (c != NULL) {
90134d98
BK
5201 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5202 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6
MC
5203 if (fatal)
5204 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5205 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5206 else
5207 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
ccb8e6e0
BK
5208 goto err;
5209 }
5210 }
5211 }
5212 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6
MC
5213 if (fatal)
5214 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5215 SSL_R_BAD_LENGTH);
5216 else
5217 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5218 goto err;
5219 }
5220
90134d98
BK
5221 if (skp != NULL)
5222 *skp = sk;
5223 else
5224 sk_SSL_CIPHER_free(sk);
5225 if (scsvs_out != NULL)
5226 *scsvs_out = scsvs;
5227 else
5228 sk_SSL_CIPHER_free(scsvs);
5229 return 1;
ccb8e6e0
BK
5230 err:
5231 sk_SSL_CIPHER_free(sk);
90134d98
BK
5232 sk_SSL_CIPHER_free(scsvs);
5233 return 0;
ccb8e6e0 5234}
3fc8d856
MC
5235
5236int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5237{
5238 ctx->max_early_data = max_early_data;
5239
5240 return 1;
5241}
5242
46dcb945 5243uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5244{
5245 return ctx->max_early_data;
5246}
5247
5248int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5249{
5250 s->max_early_data = max_early_data;
5251
5252 return 1;
5253}
5254
a8e75d56 5255uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5256{
5257 return s->max_early_data;
5258}
ae3947de
RS
5259
5260int ssl_randbytes(SSL *s, unsigned char *rnd, size_t size)
5261{
2139145b
BK
5262 if (s->drbg != NULL) {
5263 /*
5264 * Currently, it's the duty of the caller to serialize the generate
5265 * requests to the DRBG. So formally we have to check whether
5266 * s->drbg->lock != NULL and take the lock if this is the case.
5267 * However, this DRBG is unique to a given SSL object, and we already
5268 * require that SSL objects are only accessed by a single thread at
5269 * a given time. Also, SSL DRBGs have no child DRBG, so there is
5270 * no risk that this DRBG is accessed by a child DRBG in parallel
5271 * for reseeding. As such, we can rely on the application's
5272 * serialization of SSL accesses for the needed concurrency protection
5273 * here.
5274 */
20928ff6 5275 return RAND_DRBG_bytes(s->drbg, rnd, size);
2139145b 5276 }
20928ff6
KR
5277 if (size > INT_MAX)
5278 return 0;
5279 return RAND_bytes(rnd, size);
ae3947de 5280}
cf72c757
F
5281
5282__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5283{
5284 /* Return any active Max Fragment Len extension */
5285 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5286 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5287
5288 /* return current SSL connection setting */
5289 return ssl->max_send_fragment;
5290}
5291
5292__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5293{
5294 /* Return a value regarding an active Max Fragment Len extension */
5295 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5296 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5297 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5298
5299 /* else limit |split_send_fragment| to current |max_send_fragment| */
5300 if (ssl->split_send_fragment > ssl->max_send_fragment)
5301 return ssl->max_send_fragment;
5302
5303 /* return current SSL connection setting */
5304 return ssl->split_send_fragment;
5305}
042c5753
MC
5306
5307int SSL_stateless(SSL *s)
5308{
5309 int ret;
5310
5311 /* Ensure there is no state left over from a previous invocation */
5312 if (!SSL_clear(s))
d6bb50a5 5313 return 0;
042c5753
MC
5314
5315 ERR_clear_error();
5316
5317 s->s3->flags |= TLS1_FLAGS_STATELESS;
5318 ret = SSL_accept(s);
5319 s->s3->flags &= ~TLS1_FLAGS_STATELESS;
5320
d6bb50a5 5321 if (ret > 0 && s->ext.cookieok)
c36001c3
MC
5322 return 1;
5323
d6bb50a5 5324 return 0;
042c5753 5325}
9d75dce3
TS
5326
5327void SSL_force_post_handshake_auth(SSL *ssl)
5328{
5329 ssl->pha_forced = 1;
5330}
5331
5332int SSL_verify_client_post_handshake(SSL *ssl)
5333{
5334 if (!SSL_IS_TLS13(ssl)) {
5335 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5336 return 0;
5337 }
5338 if (!ssl->server) {
5339 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5340 return 0;
5341 }
5342
5343 if (!SSL_is_init_finished(ssl)) {
5344 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5345 return 0;
5346 }
5347
5348 switch (ssl->post_handshake_auth) {
5349 case SSL_PHA_NONE:
5350 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5351 return 0;
5352 default:
5353 case SSL_PHA_EXT_SENT:
5354 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5355 return 0;
5356 case SSL_PHA_EXT_RECEIVED:
5357 break;
5358 case SSL_PHA_REQUEST_PENDING:
5359 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5360 return 0;
5361 case SSL_PHA_REQUESTED:
5362 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5363 return 0;
5364 }
5365
5366 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5367
5368 /* checks verify_mode and algorithm_auth */
5369 if (!send_certificate_request(ssl)) {
5370 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5371 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5372 return 0;
5373 }
5374
5375 ossl_statem_set_in_init(ssl, 1);
5376 return 1;
5377}