]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_lib.c
Modify libssl to discover supported groups based on available providers
[thirdparty/openssl.git] / ssl / ssl_lib.c
CommitLineData
0f113f3e 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
bf21446a 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
bf21446a 10 */
846e33c7 11
d02b48c6 12#include <stdio.h>
706457b7 13#include "ssl_local.h"
7c3a7561 14#include "e_os.h"
ec577822 15#include <openssl/objects.h>
bb7cd4e3 16#include <openssl/x509v3.h>
6434abbf 17#include <openssl/rand.h>
6decf943 18#include <openssl/rand_drbg.h>
67c8e7f4 19#include <openssl/ocsp.h>
3c27208f
RS
20#include <openssl/dh.h>
21#include <openssl/engine.h>
07bbc92c 22#include <openssl/async.h>
3c27208f 23#include <openssl/ct.h>
77359d22 24#include <openssl/trace.h>
67dc995e 25#include "internal/cryptlib.h"
cd420b0b 26#include "internal/refcount.h"
50ec7505 27#include "internal/ktls.h"
0f113f3e 28
852c2ed2
RS
29DEFINE_STACK_OF(X509)
30DEFINE_STACK_OF(X509_NAME)
31DEFINE_STACK_OF_CONST(SSL_CIPHER)
32DEFINE_STACK_OF(X509_EXTENSION)
33DEFINE_STACK_OF(OCSP_RESPID)
34DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
35DEFINE_STACK_OF(SCT)
36
fce78bd4
BE
37static int ssl_undefined_function_1(SSL *ssl, SSL3_RECORD *r, size_t s, int t)
38{
39 (void)r;
40 (void)s;
41 (void)t;
42 return ssl_undefined_function(ssl);
43}
44
45static int ssl_undefined_function_2(SSL *ssl, SSL3_RECORD *r, unsigned char *s,
46 int t)
47{
48 (void)r;
49 (void)s;
50 (void)t;
51 return ssl_undefined_function(ssl);
52}
53
54static int ssl_undefined_function_3(SSL *ssl, unsigned char *r,
55 unsigned char *s, size_t t, size_t *u)
56{
57 (void)r;
58 (void)s;
59 (void)t;
60 (void)u;
61 return ssl_undefined_function(ssl);
62}
63
64static int ssl_undefined_function_4(SSL *ssl, int r)
65{
66 (void)r;
67 return ssl_undefined_function(ssl);
68}
69
70static size_t ssl_undefined_function_5(SSL *ssl, const char *r, size_t s,
71 unsigned char *t)
72{
73 (void)r;
74 (void)s;
75 (void)t;
76 return ssl_undefined_function(ssl);
77}
78
79static int ssl_undefined_function_6(int r)
80{
81 (void)r;
82 return ssl_undefined_function(NULL);
83}
84
85static int ssl_undefined_function_7(SSL *ssl, unsigned char *r, size_t s,
86 const char *t, size_t u,
87 const unsigned char *v, size_t w, int x)
88{
89 (void)r;
90 (void)s;
91 (void)t;
92 (void)u;
93 (void)v;
94 (void)w;
95 (void)x;
96 return ssl_undefined_function(ssl);
97}
98
0f113f3e 99SSL3_ENC_METHOD ssl3_undef_enc_method = {
fce78bd4
BE
100 ssl_undefined_function_1,
101 ssl_undefined_function_2,
0f113f3e 102 ssl_undefined_function,
fce78bd4
BE
103 ssl_undefined_function_3,
104 ssl_undefined_function_4,
105 ssl_undefined_function_5,
0f113f3e
MC
106 NULL, /* client_finished_label */
107 0, /* client_finished_label_len */
108 NULL, /* server_finished_label */
109 0, /* server_finished_label_len */
fce78bd4
BE
110 ssl_undefined_function_6,
111 ssl_undefined_function_7,
0f113f3e 112};
d02b48c6 113
07bbc92c
MC
114struct ssl_async_args {
115 SSL *s;
116 void *buf;
348240c6 117 size_t num;
a230b26e 118 enum { READFUNC, WRITEFUNC, OTHERFUNC } type;
add2f5ca 119 union {
eda75751 120 int (*func_read) (SSL *, void *, size_t, size_t *);
7ee8627f 121 int (*func_write) (SSL *, const void *, size_t, size_t *);
a230b26e 122 int (*func_other) (SSL *);
add2f5ca 123 } f;
07bbc92c
MC
124};
125
919ba009
VD
126static const struct {
127 uint8_t mtype;
128 uint8_t ord;
a230b26e 129 int nid;
919ba009 130} dane_mds[] = {
a230b26e
EK
131 {
132 DANETLS_MATCHING_FULL, 0, NID_undef
133 },
134 {
135 DANETLS_MATCHING_2256, 1, NID_sha256
136 },
137 {
138 DANETLS_MATCHING_2512, 2, NID_sha512
139 },
919ba009
VD
140};
141
142static int dane_ctx_enable(struct dane_ctx_st *dctx)
143{
144 const EVP_MD **mdevp;
145 uint8_t *mdord;
146 uint8_t mdmax = DANETLS_MATCHING_LAST;
a230b26e 147 int n = ((int)mdmax) + 1; /* int to handle PrivMatch(255) */
919ba009
VD
148 size_t i;
149
5ae4ceb9
VD
150 if (dctx->mdevp != NULL)
151 return 1;
152
919ba009
VD
153 mdevp = OPENSSL_zalloc(n * sizeof(*mdevp));
154 mdord = OPENSSL_zalloc(n * sizeof(*mdord));
155
156 if (mdord == NULL || mdevp == NULL) {
b3bd3d5a 157 OPENSSL_free(mdord);
919ba009
VD
158 OPENSSL_free(mdevp);
159 SSLerr(SSL_F_DANE_CTX_ENABLE, ERR_R_MALLOC_FAILURE);
160 return 0;
161 }
162
163 /* Install default entries */
164 for (i = 0; i < OSSL_NELEM(dane_mds); ++i) {
165 const EVP_MD *md;
166
167 if (dane_mds[i].nid == NID_undef ||
168 (md = EVP_get_digestbynid(dane_mds[i].nid)) == NULL)
169 continue;
170 mdevp[dane_mds[i].mtype] = md;
171 mdord[dane_mds[i].mtype] = dane_mds[i].ord;
172 }
173
174 dctx->mdevp = mdevp;
175 dctx->mdord = mdord;
176 dctx->mdmax = mdmax;
177
178 return 1;
179}
180
181static void dane_ctx_final(struct dane_ctx_st *dctx)
182{
183 OPENSSL_free(dctx->mdevp);
184 dctx->mdevp = NULL;
185
186 OPENSSL_free(dctx->mdord);
187 dctx->mdord = NULL;
188 dctx->mdmax = 0;
189}
190
191static void tlsa_free(danetls_record *t)
192{
193 if (t == NULL)
194 return;
195 OPENSSL_free(t->data);
196 EVP_PKEY_free(t->spki);
197 OPENSSL_free(t);
198}
199
b9aec69a 200static void dane_final(SSL_DANE *dane)
919ba009
VD
201{
202 sk_danetls_record_pop_free(dane->trecs, tlsa_free);
203 dane->trecs = NULL;
204
205 sk_X509_pop_free(dane->certs, X509_free);
206 dane->certs = NULL;
207
208 X509_free(dane->mcert);
209 dane->mcert = NULL;
210 dane->mtlsa = NULL;
211 dane->mdpth = -1;
212 dane->pdpth = -1;
213}
214
215/*
216 * dane_copy - Copy dane configuration, sans verification state.
217 */
218static int ssl_dane_dup(SSL *to, SSL *from)
219{
220 int num;
221 int i;
222
223 if (!DANETLS_ENABLED(&from->dane))
224 return 1;
225
e431363f 226 num = sk_danetls_record_num(from->dane.trecs);
919ba009 227 dane_final(&to->dane);
5ae4ceb9 228 to->dane.flags = from->dane.flags;
9f6b22b8 229 to->dane.dctx = &to->ctx->dane;
7a908204 230 to->dane.trecs = sk_danetls_record_new_reserve(NULL, num);
9f6b22b8
VD
231
232 if (to->dane.trecs == NULL) {
233 SSLerr(SSL_F_SSL_DANE_DUP, ERR_R_MALLOC_FAILURE);
234 return 0;
235 }
919ba009 236
919ba009
VD
237 for (i = 0; i < num; ++i) {
238 danetls_record *t = sk_danetls_record_value(from->dane.trecs, i);
9f6b22b8 239
919ba009
VD
240 if (SSL_dane_tlsa_add(to, t->usage, t->selector, t->mtype,
241 t->data, t->dlen) <= 0)
242 return 0;
243 }
244 return 1;
245}
246
a230b26e
EK
247static int dane_mtype_set(struct dane_ctx_st *dctx,
248 const EVP_MD *md, uint8_t mtype, uint8_t ord)
919ba009
VD
249{
250 int i;
251
252 if (mtype == DANETLS_MATCHING_FULL && md != NULL) {
a230b26e 253 SSLerr(SSL_F_DANE_MTYPE_SET, SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL);
919ba009
VD
254 return 0;
255 }
256
257 if (mtype > dctx->mdmax) {
258 const EVP_MD **mdevp;
259 uint8_t *mdord;
a230b26e 260 int n = ((int)mtype) + 1;
919ba009
VD
261
262 mdevp = OPENSSL_realloc(dctx->mdevp, n * sizeof(*mdevp));
263 if (mdevp == NULL) {
264 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
265 return -1;
266 }
267 dctx->mdevp = mdevp;
268
269 mdord = OPENSSL_realloc(dctx->mdord, n * sizeof(*mdord));
270 if (mdord == NULL) {
271 SSLerr(SSL_F_DANE_MTYPE_SET, ERR_R_MALLOC_FAILURE);
272 return -1;
273 }
274 dctx->mdord = mdord;
275
276 /* Zero-fill any gaps */
a230b26e 277 for (i = dctx->mdmax + 1; i < mtype; ++i) {
919ba009
VD
278 mdevp[i] = NULL;
279 mdord[i] = 0;
280 }
281
282 dctx->mdmax = mtype;
283 }
284
285 dctx->mdevp[mtype] = md;
286 /* Coerce ordinal of disabled matching types to 0 */
287 dctx->mdord[mtype] = (md == NULL) ? 0 : ord;
288
289 return 1;
290}
291
b9aec69a 292static const EVP_MD *tlsa_md_get(SSL_DANE *dane, uint8_t mtype)
919ba009
VD
293{
294 if (mtype > dane->dctx->mdmax)
295 return NULL;
296 return dane->dctx->mdevp[mtype];
297}
298
a230b26e
EK
299static int dane_tlsa_add(SSL_DANE *dane,
300 uint8_t usage,
301 uint8_t selector,
a41a6120 302 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
303{
304 danetls_record *t;
305 const EVP_MD *md = NULL;
306 int ilen = (int)dlen;
307 int i;
9f6b22b8 308 int num;
919ba009
VD
309
310 if (dane->trecs == NULL) {
311 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_NOT_ENABLED);
312 return -1;
313 }
314
315 if (ilen < 0 || dlen != (size_t)ilen) {
316 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DATA_LENGTH);
317 return 0;
318 }
319
320 if (usage > DANETLS_USAGE_LAST) {
321 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE);
322 return 0;
323 }
324
325 if (selector > DANETLS_SELECTOR_LAST) {
326 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_SELECTOR);
327 return 0;
328 }
329
330 if (mtype != DANETLS_MATCHING_FULL) {
331 md = tlsa_md_get(dane, mtype);
332 if (md == NULL) {
333 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_MATCHING_TYPE);
334 return 0;
335 }
336 }
337
338 if (md != NULL && dlen != (size_t)EVP_MD_size(md)) {
339 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH);
340 return 0;
341 }
342 if (!data) {
343 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_NULL_DATA);
344 return 0;
345 }
346
347 if ((t = OPENSSL_zalloc(sizeof(*t))) == NULL) {
348 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
349 return -1;
350 }
351
352 t->usage = usage;
353 t->selector = selector;
354 t->mtype = mtype;
348240c6 355 t->data = OPENSSL_malloc(dlen);
919ba009
VD
356 if (t->data == NULL) {
357 tlsa_free(t);
358 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
359 return -1;
360 }
348240c6
MC
361 memcpy(t->data, data, dlen);
362 t->dlen = dlen;
919ba009
VD
363
364 /* Validate and cache full certificate or public key */
365 if (mtype == DANETLS_MATCHING_FULL) {
366 const unsigned char *p = data;
367 X509 *cert = NULL;
368 EVP_PKEY *pkey = NULL;
369
370 switch (selector) {
371 case DANETLS_SELECTOR_CERT:
348240c6 372 if (!d2i_X509(&cert, &p, ilen) || p < data ||
919ba009
VD
373 dlen != (size_t)(p - data)) {
374 tlsa_free(t);
375 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
376 return 0;
377 }
378 if (X509_get0_pubkey(cert) == NULL) {
379 tlsa_free(t);
380 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_CERTIFICATE);
381 return 0;
382 }
383
384 if ((DANETLS_USAGE_BIT(usage) & DANETLS_TA_MASK) == 0) {
385 X509_free(cert);
386 break;
387 }
388
389 /*
390 * For usage DANE-TA(2), we support authentication via "2 0 0" TLSA
391 * records that contain full certificates of trust-anchors that are
392 * not present in the wire chain. For usage PKIX-TA(0), we augment
393 * the chain with untrusted Full(0) certificates from DNS, in case
394 * they are missing from the chain.
395 */
396 if ((dane->certs == NULL &&
397 (dane->certs = sk_X509_new_null()) == NULL) ||
398 !sk_X509_push(dane->certs, cert)) {
399 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
400 X509_free(cert);
401 tlsa_free(t);
402 return -1;
403 }
404 break;
405
406 case DANETLS_SELECTOR_SPKI:
348240c6 407 if (!d2i_PUBKEY(&pkey, &p, ilen) || p < data ||
919ba009
VD
408 dlen != (size_t)(p - data)) {
409 tlsa_free(t);
410 SSLerr(SSL_F_DANE_TLSA_ADD, SSL_R_DANE_TLSA_BAD_PUBLIC_KEY);
411 return 0;
412 }
413
414 /*
415 * For usage DANE-TA(2), we support authentication via "2 1 0" TLSA
416 * records that contain full bare keys of trust-anchors that are
417 * not present in the wire chain.
418 */
419 if (usage == DANETLS_USAGE_DANE_TA)
420 t->spki = pkey;
421 else
422 EVP_PKEY_free(pkey);
423 break;
424 }
425 }
426
427 /*-
428 * Find the right insertion point for the new record.
429 *
430 * See crypto/x509/x509_vfy.c. We sort DANE-EE(3) records first, so that
431 * they can be processed first, as they require no chain building, and no
432 * expiration or hostname checks. Because DANE-EE(3) is numerically
433 * largest, this is accomplished via descending sort by "usage".
434 *
435 * We also sort in descending order by matching ordinal to simplify
436 * the implementation of digest agility in the verification code.
437 *
438 * The choice of order for the selector is not significant, so we
439 * use the same descending order for consistency.
440 */
9f6b22b8
VD
441 num = sk_danetls_record_num(dane->trecs);
442 for (i = 0; i < num; ++i) {
919ba009 443 danetls_record *rec = sk_danetls_record_value(dane->trecs, i);
9f6b22b8 444
919ba009
VD
445 if (rec->usage > usage)
446 continue;
447 if (rec->usage < usage)
448 break;
449 if (rec->selector > selector)
450 continue;
451 if (rec->selector < selector)
452 break;
453 if (dane->dctx->mdord[rec->mtype] > dane->dctx->mdord[mtype])
454 continue;
455 break;
456 }
457
458 if (!sk_danetls_record_insert(dane->trecs, t, i)) {
459 tlsa_free(t);
460 SSLerr(SSL_F_DANE_TLSA_ADD, ERR_R_MALLOC_FAILURE);
461 return -1;
462 }
463 dane->umask |= DANETLS_USAGE_BIT(usage);
464
465 return 1;
466}
467
c8feba72
BK
468/*
469 * Return 0 if there is only one version configured and it was disabled
470 * at configure time. Return 1 otherwise.
471 */
472static int ssl_check_allowed_versions(int min_version, int max_version)
473{
474 int minisdtls = 0, maxisdtls = 0;
475
476 /* Figure out if we're doing DTLS versions or TLS versions */
477 if (min_version == DTLS1_BAD_VER
478 || min_version >> 8 == DTLS1_VERSION_MAJOR)
479 minisdtls = 1;
480 if (max_version == DTLS1_BAD_VER
481 || max_version >> 8 == DTLS1_VERSION_MAJOR)
482 maxisdtls = 1;
483 /* A wildcard version of 0 could be DTLS or TLS. */
484 if ((minisdtls && !maxisdtls && max_version != 0)
485 || (maxisdtls && !minisdtls && min_version != 0)) {
486 /* Mixing DTLS and TLS versions will lead to sadness; deny it. */
487 return 0;
488 }
489
490 if (minisdtls || maxisdtls) {
491 /* Do DTLS version checks. */
492 if (min_version == 0)
493 /* Ignore DTLS1_BAD_VER */
494 min_version = DTLS1_VERSION;
495 if (max_version == 0)
496 max_version = DTLS1_2_VERSION;
497#ifdef OPENSSL_NO_DTLS1_2
498 if (max_version == DTLS1_2_VERSION)
499 max_version = DTLS1_VERSION;
500#endif
501#ifdef OPENSSL_NO_DTLS1
502 if (min_version == DTLS1_VERSION)
503 min_version = DTLS1_2_VERSION;
504#endif
79b4444d
DMSP
505 /* Done massaging versions; do the check. */
506 if (0
c8feba72
BK
507#ifdef OPENSSL_NO_DTLS1
508 || (DTLS_VERSION_GE(min_version, DTLS1_VERSION)
509 && DTLS_VERSION_GE(DTLS1_VERSION, max_version))
510#endif
511#ifdef OPENSSL_NO_DTLS1_2
512 || (DTLS_VERSION_GE(min_version, DTLS1_2_VERSION)
513 && DTLS_VERSION_GE(DTLS1_2_VERSION, max_version))
514#endif
515 )
516 return 0;
517 } else {
518 /* Regular TLS version checks. */
79b4444d
DMSP
519 if (min_version == 0)
520 min_version = SSL3_VERSION;
521 if (max_version == 0)
522 max_version = TLS1_3_VERSION;
c8feba72 523#ifdef OPENSSL_NO_TLS1_3
79b4444d
DMSP
524 if (max_version == TLS1_3_VERSION)
525 max_version = TLS1_2_VERSION;
c8feba72
BK
526#endif
527#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
528 if (max_version == TLS1_2_VERSION)
529 max_version = TLS1_1_VERSION;
c8feba72
BK
530#endif
531#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
532 if (max_version == TLS1_1_VERSION)
533 max_version = TLS1_VERSION;
c8feba72
BK
534#endif
535#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
536 if (max_version == TLS1_VERSION)
537 max_version = SSL3_VERSION;
c8feba72
BK
538#endif
539#ifdef OPENSSL_NO_SSL3
79b4444d
DMSP
540 if (min_version == SSL3_VERSION)
541 min_version = TLS1_VERSION;
c8feba72
BK
542#endif
543#ifdef OPENSSL_NO_TLS1
79b4444d
DMSP
544 if (min_version == TLS1_VERSION)
545 min_version = TLS1_1_VERSION;
c8feba72
BK
546#endif
547#ifdef OPENSSL_NO_TLS1_1
79b4444d
DMSP
548 if (min_version == TLS1_1_VERSION)
549 min_version = TLS1_2_VERSION;
c8feba72
BK
550#endif
551#ifdef OPENSSL_NO_TLS1_2
79b4444d
DMSP
552 if (min_version == TLS1_2_VERSION)
553 min_version = TLS1_3_VERSION;
c8feba72 554#endif
79b4444d
DMSP
555 /* Done massaging versions; do the check. */
556 if (0
c8feba72
BK
557#ifdef OPENSSL_NO_SSL3
558 || (min_version <= SSL3_VERSION && SSL3_VERSION <= max_version)
559#endif
560#ifdef OPENSSL_NO_TLS1
561 || (min_version <= TLS1_VERSION && TLS1_VERSION <= max_version)
562#endif
563#ifdef OPENSSL_NO_TLS1_1
564 || (min_version <= TLS1_1_VERSION && TLS1_1_VERSION <= max_version)
565#endif
566#ifdef OPENSSL_NO_TLS1_2
567 || (min_version <= TLS1_2_VERSION && TLS1_2_VERSION <= max_version)
568#endif
569#ifdef OPENSSL_NO_TLS1_3
570 || (min_version <= TLS1_3_VERSION && TLS1_3_VERSION <= max_version)
571#endif
572 )
573 return 0;
574 }
575 return 1;
576}
577
d31fb0b5
RS
578static void clear_ciphers(SSL *s)
579{
580 /* clear the current cipher */
581 ssl_clear_cipher_ctx(s);
582 ssl_clear_hash_ctx(&s->read_hash);
583 ssl_clear_hash_ctx(&s->write_hash);
584}
585
4f43d0e7 586int SSL_clear(SSL *s)
0f113f3e 587{
0f113f3e
MC
588 if (s->method == NULL) {
589 SSLerr(SSL_F_SSL_CLEAR, SSL_R_NO_METHOD_SPECIFIED);
a89325e4 590 return 0;
0f113f3e 591 }
d02b48c6 592
0f113f3e
MC
593 if (ssl_clear_bad_session(s)) {
594 SSL_SESSION_free(s->session);
595 s->session = NULL;
596 }
9368f865
MC
597 SSL_SESSION_free(s->psksession);
598 s->psksession = NULL;
add8d0e9
MC
599 OPENSSL_free(s->psksession_id);
600 s->psksession_id = NULL;
601 s->psksession_id_len = 0;
808d1601 602 s->hello_retry_request = 0;
36ff232c 603 s->sent_tickets = 0;
d62bfb39 604
0f113f3e
MC
605 s->error = 0;
606 s->hit = 0;
607 s->shutdown = 0;
d02b48c6 608
0f113f3e
MC
609 if (s->renegotiate) {
610 SSLerr(SSL_F_SSL_CLEAR, ERR_R_INTERNAL_ERROR);
611 return 0;
612 }
d02b48c6 613
fe3a3291 614 ossl_statem_clear(s);
413c4f45 615
0f113f3e
MC
616 s->version = s->method->version;
617 s->client_version = s->version;
618 s->rwstate = SSL_NOTHING;
d02b48c6 619
25aaa98a
RS
620 BUF_MEM_free(s->init_buf);
621 s->init_buf = NULL;
d31fb0b5 622 clear_ciphers(s);
0f113f3e 623 s->first_packet = 0;
d02b48c6 624
44c04a2e
MC
625 s->key_update = SSL_KEY_UPDATE_NONE;
626
88834998
TS
627 EVP_MD_CTX_free(s->pha_dgst);
628 s->pha_dgst = NULL;
629
919ba009
VD
630 /* Reset DANE verification result state */
631 s->dane.mdpth = -1;
632 s->dane.pdpth = -1;
633 X509_free(s->dane.mcert);
634 s->dane.mcert = NULL;
635 s->dane.mtlsa = NULL;
636
637 /* Clear the verification result peername */
638 X509_VERIFY_PARAM_move_peername(s->param, NULL);
639
29948ac8
BK
640 /* Clear any shared connection state */
641 OPENSSL_free(s->shared_sigalgs);
642 s->shared_sigalgs = NULL;
643 s->shared_sigalgslen = 0;
644
0f113f3e
MC
645 /*
646 * Check to see if we were changed into a different method, if so, revert
24252537 647 * back.
0f113f3e 648 */
24252537 649 if (s->method != s->ctx->method) {
0f113f3e
MC
650 s->method->ssl_free(s);
651 s->method = s->ctx->method;
652 if (!s->method->ssl_new(s))
a89325e4 653 return 0;
b77f3ed1
MC
654 } else {
655 if (!s->method->ssl_clear(s))
656 return 0;
657 }
33d23b87 658
af9752e5 659 RECORD_LAYER_clear(&s->rlayer);
33d23b87 660
a89325e4 661 return 1;
0f113f3e 662}
d02b48c6 663
4f43d0e7 664/** Used to change an SSL_CTXs default SSL method type */
0f113f3e
MC
665int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth)
666{
667 STACK_OF(SSL_CIPHER) *sk;
668
669 ctx->method = meth;
670
5d120511 671 if (!SSL_CTX_set_ciphersuites(ctx, OSSL_default_ciphersuites())) {
2340ed27
BK
672 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
673 return 0;
674 }
f865b081
MC
675 sk = ssl_create_cipher_list(ctx->method,
676 ctx->tls13_ciphersuites,
677 &(ctx->cipher_list),
0f113f3e 678 &(ctx->cipher_list_by_id),
5d120511 679 OSSL_default_cipher_list(), ctx->cert);
0f113f3e 680 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= 0)) {
a230b26e 681 SSLerr(SSL_F_SSL_CTX_SET_SSL_VERSION, SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS);
26a7d938 682 return 0;
0f113f3e 683 }
208fb891 684 return 1;
0f113f3e 685}
d02b48c6 686
4f43d0e7 687SSL *SSL_new(SSL_CTX *ctx)
0f113f3e
MC
688{
689 SSL *s;
690
691 if (ctx == NULL) {
692 SSLerr(SSL_F_SSL_NEW, SSL_R_NULL_SSL_CTX);
26a7d938 693 return NULL;
0f113f3e
MC
694 }
695 if (ctx->method == NULL) {
696 SSLerr(SSL_F_SSL_NEW, SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION);
26a7d938 697 return NULL;
0f113f3e
MC
698 }
699
b51bce94 700 s = OPENSSL_zalloc(sizeof(*s));
0f113f3e
MC
701 if (s == NULL)
702 goto err;
0f113f3e 703
e6b10c34 704 s->references = 1;
16203f7b 705 s->lock = CRYPTO_THREAD_lock_new();
e6b10c34
BE
706 if (s->lock == NULL) {
707 OPENSSL_free(s);
708 s = NULL;
ae3947de 709 goto err;
e6b10c34 710 }
ae3947de 711
c036e210 712 RECORD_LAYER_init(&s->rlayer, s);
28d59af8 713
0f113f3e 714 s->options = ctx->options;
5ae4ceb9 715 s->dane.flags = ctx->dane.flags;
7946ab33
KR
716 s->min_proto_version = ctx->min_proto_version;
717 s->max_proto_version = ctx->max_proto_version;
0f113f3e
MC
718 s->mode = ctx->mode;
719 s->max_cert_list = ctx->max_cert_list;
3fc8d856 720 s->max_early_data = ctx->max_early_data;
4e8548e8 721 s->recv_max_early_data = ctx->recv_max_early_data;
9d0a8bb7 722 s->num_tickets = ctx->num_tickets;
e97be718 723 s->pha_enabled = ctx->pha_enabled;
0f113f3e 724
f865b081
MC
725 /* Shallow copy of the ciphersuites stack */
726 s->tls13_ciphersuites = sk_SSL_CIPHER_dup(ctx->tls13_ciphersuites);
727 if (s->tls13_ciphersuites == NULL)
728 goto err;
729
2c382349
KR
730 /*
731 * Earlier library versions used to copy the pointer to the CERT, not
732 * its contents; only when setting new parameters for the per-SSL
733 * copy, ssl_cert_new would be called (and the direct reference to
734 * the per-SSL_CTX settings would be lost, but those still were
735 * indirectly accessed for various purposes, and for that reason they
736 * used to be known as s->ctx->default_cert). Now we don't look at the
737 * SSL_CTX's CERT after having duplicated it once.
738 */
739 s->cert = ssl_cert_dup(ctx->cert);
740 if (s->cert == NULL)
741 goto err;
0f113f3e 742
52e1d7b1 743 RECORD_LAYER_set_read_ahead(&s->rlayer, ctx->read_ahead);
0f113f3e
MC
744 s->msg_callback = ctx->msg_callback;
745 s->msg_callback_arg = ctx->msg_callback_arg;
746 s->verify_mode = ctx->verify_mode;
747 s->not_resumable_session_cb = ctx->not_resumable_session_cb;
c649d10d
TS
748 s->record_padding_cb = ctx->record_padding_cb;
749 s->record_padding_arg = ctx->record_padding_arg;
750 s->block_padding = ctx->block_padding;
0f113f3e 751 s->sid_ctx_length = ctx->sid_ctx_length;
cbe29648 752 if (!ossl_assert(s->sid_ctx_length <= sizeof(s->sid_ctx)))
380a522f 753 goto err;
0f113f3e
MC
754 memcpy(&s->sid_ctx, &ctx->sid_ctx, sizeof(s->sid_ctx));
755 s->verify_callback = ctx->default_verify_callback;
756 s->generate_session_id = ctx->generate_session_id;
757
758 s->param = X509_VERIFY_PARAM_new();
a71edf3b 759 if (s->param == NULL)
0f113f3e
MC
760 goto err;
761 X509_VERIFY_PARAM_inherit(s->param, ctx->param);
0f113f3e 762 s->quiet_shutdown = ctx->quiet_shutdown;
cf72c757
F
763
764 s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode;
0f113f3e 765 s->max_send_fragment = ctx->max_send_fragment;
d102d9df
MC
766 s->split_send_fragment = ctx->split_send_fragment;
767 s->max_pipelines = ctx->max_pipelines;
94777c9c
MC
768 if (s->max_pipelines > 1)
769 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
dad78fb1
MC
770 if (ctx->default_read_buf_len > 0)
771 SSL_set_default_read_buffer_len(s, ctx->default_read_buf_len);
bf21446a 772
16203f7b 773 SSL_CTX_up_ref(ctx);
0f113f3e 774 s->ctx = ctx;
aff8c126
RS
775 s->ext.debug_cb = 0;
776 s->ext.debug_arg = NULL;
777 s->ext.ticket_expected = 0;
778 s->ext.status_type = ctx->ext.status_type;
779 s->ext.status_expected = 0;
780 s->ext.ocsp.ids = NULL;
781 s->ext.ocsp.exts = NULL;
782 s->ext.ocsp.resp = NULL;
783 s->ext.ocsp.resp_len = 0;
16203f7b 784 SSL_CTX_up_ref(ctx);
222da979 785 s->session_ctx = ctx;
a230b26e 786#ifndef OPENSSL_NO_EC
aff8c126
RS
787 if (ctx->ext.ecpointformats) {
788 s->ext.ecpointformats =
789 OPENSSL_memdup(ctx->ext.ecpointformats,
790 ctx->ext.ecpointformats_len);
791 if (!s->ext.ecpointformats)
0f113f3e 792 goto err;
aff8c126
RS
793 s->ext.ecpointformats_len =
794 ctx->ext.ecpointformats_len;
795 }
dbc6268f 796#endif
aff8c126
RS
797 if (ctx->ext.supportedgroups) {
798 s->ext.supportedgroups =
799 OPENSSL_memdup(ctx->ext.supportedgroups,
9e84a42d 800 ctx->ext.supportedgroups_len
b92d7b62 801 * sizeof(*ctx->ext.supportedgroups));
aff8c126 802 if (!s->ext.supportedgroups)
0f113f3e 803 goto err;
aff8c126 804 s->ext.supportedgroups_len = ctx->ext.supportedgroups_len;
0f113f3e 805 }
dbc6268f 806
a230b26e 807#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 808 s->ext.npn = NULL;
a230b26e 809#endif
6f017a8f 810
aff8c126
RS
811 if (s->ctx->ext.alpn) {
812 s->ext.alpn = OPENSSL_malloc(s->ctx->ext.alpn_len);
813 if (s->ext.alpn == NULL)
0f113f3e 814 goto err;
aff8c126
RS
815 memcpy(s->ext.alpn, s->ctx->ext.alpn, s->ctx->ext.alpn_len);
816 s->ext.alpn_len = s->ctx->ext.alpn_len;
0f113f3e 817 }
d02b48c6 818
696178ed 819 s->verified_chain = NULL;
0f113f3e 820 s->verify_result = X509_V_OK;
d02b48c6 821
a974e64a
MC
822 s->default_passwd_callback = ctx->default_passwd_callback;
823 s->default_passwd_callback_userdata = ctx->default_passwd_callback_userdata;
824
0f113f3e 825 s->method = ctx->method;
d02b48c6 826
44c04a2e
MC
827 s->key_update = SSL_KEY_UPDATE_NONE;
828
c9598459
MC
829 s->allow_early_data_cb = ctx->allow_early_data_cb;
830 s->allow_early_data_cb_data = ctx->allow_early_data_cb_data;
831
0f113f3e
MC
832 if (!s->method->ssl_new(s))
833 goto err;
d02b48c6 834
0f113f3e 835 s->server = (ctx->method->ssl_accept == ssl_undefined_function) ? 0 : 1;
bf21446a 836
61986d32 837 if (!SSL_clear(s))
69f68237 838 goto err;
58964a49 839
25a807bc
F
840 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data))
841 goto err;
58964a49 842
ddac1974 843#ifndef OPENSSL_NO_PSK
0f113f3e
MC
844 s->psk_client_callback = ctx->psk_client_callback;
845 s->psk_server_callback = ctx->psk_server_callback;
ddac1974 846#endif
f46184bd
MC
847 s->psk_find_session_cb = ctx->psk_find_session_cb;
848 s->psk_use_session_cb = ctx->psk_use_session_cb;
ddac1974 849
9f5a87fd
PY
850 s->async_cb = ctx->async_cb;
851 s->async_cb_arg = ctx->async_cb_arg;
852
07bbc92c
MC
853 s->job = NULL;
854
ed29e82a
RP
855#ifndef OPENSSL_NO_CT
856 if (!SSL_set_ct_validation_callback(s, ctx->ct_validation_callback,
a230b26e 857 ctx->ct_validation_callback_arg))
ed29e82a
RP
858 goto err;
859#endif
860
16203f7b 861 return s;
0f113f3e 862 err:
62adbcee 863 SSL_free(s);
0f113f3e 864 SSLerr(SSL_F_SSL_NEW, ERR_R_MALLOC_FAILURE);
16203f7b 865 return NULL;
0f113f3e 866}
d02b48c6 867
e417070c
RS
868int SSL_is_dtls(const SSL *s)
869{
870 return SSL_IS_DTLS(s) ? 1 : 0;
871}
872
c5ebfcab 873int SSL_up_ref(SSL *s)
a18a31e4 874{
16203f7b 875 int i;
c5ebfcab 876
2f545ae4 877 if (CRYPTO_UP_REF(&s->references, &i, s->lock) <= 0)
c5ebfcab
F
878 return 0;
879
880 REF_PRINT_COUNT("SSL", s);
881 REF_ASSERT_ISNT(i < 2);
882 return ((i > 1) ? 1 : 0);
a18a31e4
MC
883}
884
0f113f3e
MC
885int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
886 unsigned int sid_ctx_len)
887{
fe9edc9d 888 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
0f113f3e
MC
889 SSLerr(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT,
890 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
891 return 0;
892 }
893 ctx->sid_ctx_length = sid_ctx_len;
894 memcpy(ctx->sid_ctx, sid_ctx, sid_ctx_len);
4eb77b26
BM
895
896 return 1;
0f113f3e 897}
4eb77b26 898
0f113f3e
MC
899int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
900 unsigned int sid_ctx_len)
901{
902 if (sid_ctx_len > SSL_MAX_SID_CTX_LENGTH) {
903 SSLerr(SSL_F_SSL_SET_SESSION_ID_CONTEXT,
904 SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG);
905 return 0;
906 }
907 ssl->sid_ctx_length = sid_ctx_len;
908 memcpy(ssl->sid_ctx, sid_ctx, sid_ctx_len);
b4cadc6e
BL
909
910 return 1;
0f113f3e 911}
b4cadc6e 912
dc644fe2 913int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb)
0f113f3e 914{
16203f7b 915 CRYPTO_THREAD_write_lock(ctx->lock);
0f113f3e 916 ctx->generate_session_id = cb;
16203f7b 917 CRYPTO_THREAD_unlock(ctx->lock);
0f113f3e
MC
918 return 1;
919}
dc644fe2
GT
920
921int SSL_set_generate_session_id(SSL *ssl, GEN_SESSION_CB cb)
0f113f3e 922{
16203f7b 923 CRYPTO_THREAD_write_lock(ssl->lock);
0f113f3e 924 ssl->generate_session_id = cb;
16203f7b 925 CRYPTO_THREAD_unlock(ssl->lock);
0f113f3e
MC
926 return 1;
927}
dc644fe2 928
f85c9904 929int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
930 unsigned int id_len)
931{
932 /*
933 * A quick examination of SSL_SESSION_hash and SSL_SESSION_cmp shows how
69687aa8 934 * we can "construct" a session to give us the desired check - i.e. to
0f113f3e
MC
935 * find if there's a session in the hash table that would conflict with
936 * any new session built out of this id/id_len and the ssl_version in use
937 * by this SSL.
938 */
939 SSL_SESSION r, *p;
940
cbe29648 941 if (id_len > sizeof(r.session_id))
0f113f3e
MC
942 return 0;
943
944 r.ssl_version = ssl->version;
945 r.session_id_length = id_len;
946 memcpy(r.session_id, id, id_len);
947
e2bb9b9b
TS
948 CRYPTO_THREAD_read_lock(ssl->session_ctx->lock);
949 p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r);
950 CRYPTO_THREAD_unlock(ssl->session_ctx->lock);
0f113f3e
MC
951 return (p != NULL);
952}
dc644fe2 953
bb7cd4e3 954int SSL_CTX_set_purpose(SSL_CTX *s, int purpose)
0f113f3e
MC
955{
956 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
957}
bb7cd4e3
DSH
958
959int SSL_set_purpose(SSL *s, int purpose)
0f113f3e
MC
960{
961 return X509_VERIFY_PARAM_set_purpose(s->param, purpose);
962}
926a56bf 963
bb7cd4e3 964int SSL_CTX_set_trust(SSL_CTX *s, int trust)
0f113f3e
MC
965{
966 return X509_VERIFY_PARAM_set_trust(s->param, trust);
967}
bb7cd4e3
DSH
968
969int SSL_set_trust(SSL *s, int trust)
0f113f3e
MC
970{
971 return X509_VERIFY_PARAM_set_trust(s->param, trust);
972}
bb7cd4e3 973
919ba009
VD
974int SSL_set1_host(SSL *s, const char *hostname)
975{
976 return X509_VERIFY_PARAM_set1_host(s->param, hostname, 0);
977}
978
979int SSL_add1_host(SSL *s, const char *hostname)
980{
981 return X509_VERIFY_PARAM_add1_host(s->param, hostname, 0);
982}
983
984void SSL_set_hostflags(SSL *s, unsigned int flags)
985{
986 X509_VERIFY_PARAM_set_hostflags(s->param, flags);
987}
988
4588cb44 989const char *SSL_get0_peername(SSL *s)
919ba009
VD
990{
991 return X509_VERIFY_PARAM_get0_peername(s->param);
992}
993
994int SSL_CTX_dane_enable(SSL_CTX *ctx)
995{
996 return dane_ctx_enable(&ctx->dane);
997}
998
5ae4ceb9
VD
999unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags)
1000{
1001 unsigned long orig = ctx->dane.flags;
1002
1003 ctx->dane.flags |= flags;
1004 return orig;
1005}
1006
1007unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags)
1008{
1009 unsigned long orig = ctx->dane.flags;
1010
1011 ctx->dane.flags &= ~flags;
1012 return orig;
1013}
1014
919ba009
VD
1015int SSL_dane_enable(SSL *s, const char *basedomain)
1016{
b9aec69a 1017 SSL_DANE *dane = &s->dane;
919ba009
VD
1018
1019 if (s->ctx->dane.mdmax == 0) {
1020 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_CONTEXT_NOT_DANE_ENABLED);
1021 return 0;
1022 }
1023 if (dane->trecs != NULL) {
1024 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_DANE_ALREADY_ENABLED);
1025 return 0;
1026 }
1027
8d887efa
VD
1028 /*
1029 * Default SNI name. This rejects empty names, while set1_host below
1030 * accepts them and disables host name checks. To avoid side-effects with
1031 * invalid input, set the SNI name first.
1032 */
aff8c126 1033 if (s->ext.hostname == NULL) {
dccd20d1 1034 if (!SSL_set_tlsext_host_name(s, basedomain)) {
8d887efa 1035 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
dccd20d1 1036 return -1;
8d887efa
VD
1037 }
1038 }
1039
919ba009
VD
1040 /* Primary RFC6125 reference identifier */
1041 if (!X509_VERIFY_PARAM_set1_host(s->param, basedomain, 0)) {
1042 SSLerr(SSL_F_SSL_DANE_ENABLE, SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN);
1043 return -1;
1044 }
1045
919ba009
VD
1046 dane->mdpth = -1;
1047 dane->pdpth = -1;
1048 dane->dctx = &s->ctx->dane;
1049 dane->trecs = sk_danetls_record_new_null();
1050
1051 if (dane->trecs == NULL) {
1052 SSLerr(SSL_F_SSL_DANE_ENABLE, ERR_R_MALLOC_FAILURE);
1053 return -1;
1054 }
1055 return 1;
1056}
1057
5ae4ceb9
VD
1058unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags)
1059{
1060 unsigned long orig = ssl->dane.flags;
1061
1062 ssl->dane.flags |= flags;
1063 return orig;
1064}
1065
1066unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags)
1067{
1068 unsigned long orig = ssl->dane.flags;
1069
1070 ssl->dane.flags &= ~flags;
1071 return orig;
1072}
1073
919ba009
VD
1074int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki)
1075{
b9aec69a 1076 SSL_DANE *dane = &s->dane;
919ba009 1077
c0a445a9 1078 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1079 return -1;
1080 if (dane->mtlsa) {
1081 if (mcert)
1082 *mcert = dane->mcert;
1083 if (mspki)
1084 *mspki = (dane->mcert == NULL) ? dane->mtlsa->spki : NULL;
1085 }
1086 return dane->mdpth;
1087}
1088
1089int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1090 uint8_t *mtype, unsigned const char **data, size_t *dlen)
1091{
b9aec69a 1092 SSL_DANE *dane = &s->dane;
919ba009 1093
c0a445a9 1094 if (!DANETLS_ENABLED(dane) || s->verify_result != X509_V_OK)
919ba009
VD
1095 return -1;
1096 if (dane->mtlsa) {
1097 if (usage)
1098 *usage = dane->mtlsa->usage;
1099 if (selector)
1100 *selector = dane->mtlsa->selector;
1101 if (mtype)
1102 *mtype = dane->mtlsa->mtype;
1103 if (data)
1104 *data = dane->mtlsa->data;
1105 if (dlen)
1106 *dlen = dane->mtlsa->dlen;
1107 }
1108 return dane->mdpth;
1109}
1110
b9aec69a 1111SSL_DANE *SSL_get0_dane(SSL *s)
919ba009
VD
1112{
1113 return &s->dane;
1114}
1115
1116int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1117 uint8_t mtype, unsigned const char *data, size_t dlen)
919ba009
VD
1118{
1119 return dane_tlsa_add(&s->dane, usage, selector, mtype, data, dlen);
1120}
1121
a230b26e
EK
1122int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md, uint8_t mtype,
1123 uint8_t ord)
919ba009
VD
1124{
1125 return dane_mtype_set(&ctx->dane, md, mtype, ord);
1126}
1127
ccf11751 1128int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1129{
1130 return X509_VERIFY_PARAM_set1(ctx->param, vpm);
1131}
ccf11751
DSH
1132
1133int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm)
0f113f3e
MC
1134{
1135 return X509_VERIFY_PARAM_set1(ssl->param, vpm);
1136}
ccf11751 1137
7af31968 1138X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx)
0f113f3e
MC
1139{
1140 return ctx->param;
1141}
7af31968
DSH
1142
1143X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl)
0f113f3e
MC
1144{
1145 return ssl->param;
1146}
7af31968 1147
a5ee80b9 1148void SSL_certs_clear(SSL *s)
0f113f3e
MC
1149{
1150 ssl_cert_clear_certs(s->cert);
1151}
a5ee80b9 1152
4f43d0e7 1153void SSL_free(SSL *s)
0f113f3e
MC
1154{
1155 int i;
58964a49 1156
e6e9170d
RS
1157 if (s == NULL)
1158 return;
2f545ae4 1159 CRYPTO_DOWN_REF(&s->references, &i, s->lock);
f3f1cf84 1160 REF_PRINT_COUNT("SSL", s);
0f113f3e
MC
1161 if (i > 0)
1162 return;
f3f1cf84 1163 REF_ASSERT_ISNT(i < 0);
d02b48c6 1164
222561fe 1165 X509_VERIFY_PARAM_free(s->param);
919ba009 1166 dane_final(&s->dane);
0f113f3e
MC
1167 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL, s, &s->ex_data);
1168
50ec7505
BP
1169 RECORD_LAYER_release(&s->rlayer);
1170
b77f3ed1 1171 /* Ignore return value */
2e7dc7cd
MC
1172 ssl_free_wbio_buffer(s);
1173
65e2d672 1174 BIO_free_all(s->wbio);
50ec7505 1175 s->wbio = NULL;
325cfa85 1176 BIO_free_all(s->rbio);
50ec7505 1177 s->rbio = NULL;
0f113f3e 1178
25aaa98a 1179 BUF_MEM_free(s->init_buf);
0f113f3e
MC
1180
1181 /* add extra stuff */
25aaa98a
RS
1182 sk_SSL_CIPHER_free(s->cipher_list);
1183 sk_SSL_CIPHER_free(s->cipher_list_by_id);
f865b081 1184 sk_SSL_CIPHER_free(s->tls13_ciphersuites);
eee2a6a7 1185 sk_SSL_CIPHER_free(s->peer_ciphers);
0f113f3e
MC
1186
1187 /* Make the next call work :-) */
1188 if (s->session != NULL) {
1189 ssl_clear_bad_session(s);
1190 SSL_SESSION_free(s->session);
1191 }
9368f865 1192 SSL_SESSION_free(s->psksession);
add8d0e9 1193 OPENSSL_free(s->psksession_id);
0f113f3e 1194
d31fb0b5 1195 clear_ciphers(s);
d02b48c6 1196
e0e920b1 1197 ssl_cert_free(s->cert);
29948ac8 1198 OPENSSL_free(s->shared_sigalgs);
0f113f3e 1199 /* Free up if allocated */
d02b48c6 1200
aff8c126 1201 OPENSSL_free(s->ext.hostname);
222da979 1202 SSL_CTX_free(s->session_ctx);
e481f9b9 1203#ifndef OPENSSL_NO_EC
aff8c126 1204 OPENSSL_free(s->ext.ecpointformats);
cd0fb43c 1205 OPENSSL_free(s->ext.peer_ecpointformats);
187753e0 1206#endif /* OPENSSL_NO_EC */
aff8c126 1207 OPENSSL_free(s->ext.supportedgroups);
45436e61 1208 OPENSSL_free(s->ext.peer_supportedgroups);
aff8c126 1209 sk_X509_EXTENSION_pop_free(s->ext.ocsp.exts, X509_EXTENSION_free);
3e41ac35 1210#ifndef OPENSSL_NO_OCSP
aff8c126 1211 sk_OCSP_RESPID_pop_free(s->ext.ocsp.ids, OCSP_RESPID_free);
3e41ac35 1212#endif
ed29e82a
RP
1213#ifndef OPENSSL_NO_CT
1214 SCT_LIST_free(s->scts);
aff8c126 1215 OPENSSL_free(s->ext.scts);
ed29e82a 1216#endif
aff8c126
RS
1217 OPENSSL_free(s->ext.ocsp.resp);
1218 OPENSSL_free(s->ext.alpn);
cfef5027 1219 OPENSSL_free(s->ext.tls13_cookie);
6b1bb98f 1220 OPENSSL_free(s->clienthello);
9d75dce3
TS
1221 OPENSSL_free(s->pha_context);
1222 EVP_MD_CTX_free(s->pha_dgst);
0f113f3e 1223
fa7c2637 1224 sk_X509_NAME_pop_free(s->ca_names, X509_NAME_free);
98732979 1225 sk_X509_NAME_pop_free(s->client_ca_names, X509_NAME_free);
0f113f3e 1226
696178ed
DSH
1227 sk_X509_pop_free(s->verified_chain, X509_free);
1228
0f113f3e
MC
1229 if (s->method != NULL)
1230 s->method->ssl_free(s);
1231
e0e920b1 1232 SSL_CTX_free(s->ctx);
7c3908dd 1233
ff75a257
MC
1234 ASYNC_WAIT_CTX_free(s->waitctx);
1235
e481f9b9 1236#if !defined(OPENSSL_NO_NEXTPROTONEG)
aff8c126 1237 OPENSSL_free(s->ext.npn);
ee2ffc27
BL
1238#endif
1239
e783bae2 1240#ifndef OPENSSL_NO_SRTP
25aaa98a 1241 sk_SRTP_PROTECTION_PROFILE_free(s->srtp_profiles);
0f113f3e
MC
1242#endif
1243
16203f7b
AG
1244 CRYPTO_THREAD_lock_free(s->lock);
1245
0f113f3e
MC
1246 OPENSSL_free(s);
1247}
1248
65e2d672 1249void SSL_set0_rbio(SSL *s, BIO *rbio)
3ffbe008 1250{
65e2d672 1251 BIO_free_all(s->rbio);
3ffbe008
MC
1252 s->rbio = rbio;
1253}
1254
65e2d672 1255void SSL_set0_wbio(SSL *s, BIO *wbio)
0f113f3e
MC
1256{
1257 /*
1258 * If the output buffering BIO is still in place, remove it
1259 */
2e7dc7cd
MC
1260 if (s->bbio != NULL)
1261 s->wbio = BIO_pop(s->wbio);
1262
65e2d672 1263 BIO_free_all(s->wbio);
0f113f3e 1264 s->wbio = wbio;
2e7dc7cd
MC
1265
1266 /* Re-attach |bbio| to the new |wbio|. */
1267 if (s->bbio != NULL)
1268 s->wbio = BIO_push(s->bbio, s->wbio);
0f113f3e 1269}
d02b48c6 1270
3ffbe008
MC
1271void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio)
1272{
65e2d672
MC
1273 /*
1274 * For historical reasons, this function has many different cases in
1275 * ownership handling.
1276 */
1277
1278 /* If nothing has changed, do nothing */
1279 if (rbio == SSL_get_rbio(s) && wbio == SSL_get_wbio(s))
1280 return;
1281
1282 /*
1283 * If the two arguments are equal then one fewer reference is granted by the
1284 * caller than we want to take
1285 */
1286 if (rbio != NULL && rbio == wbio)
1287 BIO_up_ref(rbio);
1288
1289 /*
1290 * If only the wbio is changed only adopt one reference.
1291 */
1292 if (rbio == SSL_get_rbio(s)) {
1293 SSL_set0_wbio(s, wbio);
1294 return;
1295 }
1296 /*
1297 * There is an asymmetry here for historical reasons. If only the rbio is
1298 * changed AND the rbio and wbio were originally different, then we only
1299 * adopt one reference.
1300 */
1301 if (wbio == SSL_get_wbio(s) && SSL_get_rbio(s) != SSL_get_wbio(s)) {
1302 SSL_set0_rbio(s, rbio);
1303 return;
1304 }
1305
1306 /* Otherwise, adopt both references. */
1307 SSL_set0_rbio(s, rbio);
1308 SSL_set0_wbio(s, wbio);
3ffbe008
MC
1309}
1310
0821bcd4 1311BIO *SSL_get_rbio(const SSL *s)
0f113f3e 1312{
2e7dc7cd 1313 return s->rbio;
0f113f3e 1314}
d02b48c6 1315
0821bcd4 1316BIO *SSL_get_wbio(const SSL *s)
0f113f3e 1317{
2e7dc7cd
MC
1318 if (s->bbio != NULL) {
1319 /*
1320 * If |bbio| is active, the true caller-configured BIO is its
1321 * |next_bio|.
1322 */
1323 return BIO_next(s->bbio);
1324 }
1325 return s->wbio;
0f113f3e 1326}
d02b48c6 1327
0821bcd4 1328int SSL_get_fd(const SSL *s)
0f113f3e 1329{
2e7dc7cd 1330 return SSL_get_rfd(s);
0f113f3e 1331}
24cbf3ef 1332
0821bcd4 1333int SSL_get_rfd(const SSL *s)
0f113f3e
MC
1334{
1335 int ret = -1;
1336 BIO *b, *r;
1337
1338 b = SSL_get_rbio(s);
1339 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1340 if (r != NULL)
1341 BIO_get_fd(r, &ret);
26a7d938 1342 return ret;
0f113f3e 1343}
d02b48c6 1344
0821bcd4 1345int SSL_get_wfd(const SSL *s)
0f113f3e
MC
1346{
1347 int ret = -1;
1348 BIO *b, *r;
1349
1350 b = SSL_get_wbio(s);
1351 r = BIO_find_type(b, BIO_TYPE_DESCRIPTOR);
1352 if (r != NULL)
1353 BIO_get_fd(r, &ret);
26a7d938 1354 return ret;
0f113f3e 1355}
24cbf3ef 1356
bc36ee62 1357#ifndef OPENSSL_NO_SOCK
0f113f3e
MC
1358int SSL_set_fd(SSL *s, int fd)
1359{
1360 int ret = 0;
1361 BIO *bio = NULL;
1362
1363 bio = BIO_new(BIO_s_socket());
1364
1365 if (bio == NULL) {
1366 SSLerr(SSL_F_SSL_SET_FD, ERR_R_BUF_LIB);
1367 goto err;
1368 }
1369 BIO_set_fd(bio, fd, BIO_NOCLOSE);
1370 SSL_set_bio(s, bio, bio);
50ec7505
BP
1371#ifndef OPENSSL_NO_KTLS
1372 /*
1373 * The new socket is created successfully regardless of ktls_enable.
1374 * ktls_enable doesn't change any functionality of the socket, except
1375 * changing the setsockopt to enable the processing of ktls_start.
1376 * Thus, it is not a problem to call it for non-TLS sockets.
1377 */
1378 ktls_enable(fd);
1379#endif /* OPENSSL_NO_KTLS */
0f113f3e
MC
1380 ret = 1;
1381 err:
26a7d938 1382 return ret;
0f113f3e 1383}
d02b48c6 1384
0f113f3e
MC
1385int SSL_set_wfd(SSL *s, int fd)
1386{
2e7dc7cd 1387 BIO *rbio = SSL_get_rbio(s);
0f113f3e 1388
2e7dc7cd
MC
1389 if (rbio == NULL || BIO_method_type(rbio) != BIO_TYPE_SOCKET
1390 || (int)BIO_get_fd(rbio, NULL) != fd) {
1391 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1392
1393 if (bio == NULL) {
1394 SSLerr(SSL_F_SSL_SET_WFD, ERR_R_BUF_LIB);
2e7dc7cd 1395 return 0;
0f113f3e
MC
1396 }
1397 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1398 SSL_set0_wbio(s, bio);
50ec7505
BP
1399#ifndef OPENSSL_NO_KTLS
1400 /*
1401 * The new socket is created successfully regardless of ktls_enable.
1402 * ktls_enable doesn't change any functionality of the socket, except
1403 * changing the setsockopt to enable the processing of ktls_start.
1404 * Thus, it is not a problem to call it for non-TLS sockets.
1405 */
1406 ktls_enable(fd);
1407#endif /* OPENSSL_NO_KTLS */
2e7dc7cd 1408 } else {
65e2d672
MC
1409 BIO_up_ref(rbio);
1410 SSL_set0_wbio(s, rbio);
2e7dc7cd
MC
1411 }
1412 return 1;
0f113f3e
MC
1413}
1414
1415int SSL_set_rfd(SSL *s, int fd)
1416{
2e7dc7cd 1417 BIO *wbio = SSL_get_wbio(s);
0f113f3e 1418
2e7dc7cd
MC
1419 if (wbio == NULL || BIO_method_type(wbio) != BIO_TYPE_SOCKET
1420 || ((int)BIO_get_fd(wbio, NULL) != fd)) {
1421 BIO *bio = BIO_new(BIO_s_socket());
0f113f3e
MC
1422
1423 if (bio == NULL) {
1424 SSLerr(SSL_F_SSL_SET_RFD, ERR_R_BUF_LIB);
2e7dc7cd 1425 return 0;
0f113f3e
MC
1426 }
1427 BIO_set_fd(bio, fd, BIO_NOCLOSE);
65e2d672 1428 SSL_set0_rbio(s, bio);
2e7dc7cd 1429 } else {
65e2d672
MC
1430 BIO_up_ref(wbio);
1431 SSL_set0_rbio(s, wbio);
2e7dc7cd
MC
1432 }
1433
1434 return 1;
0f113f3e
MC
1435}
1436#endif
ca03109c
BM
1437
1438/* return length of latest Finished message we sent, copy to 'buf' */
0821bcd4 1439size_t SSL_get_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1440{
1441 size_t ret = 0;
1442
555cbb32
TS
1443 ret = s->s3.tmp.finish_md_len;
1444 if (count > ret)
1445 count = ret;
1446 memcpy(buf, s->s3.tmp.finish_md, count);
0f113f3e
MC
1447 return ret;
1448}
ca03109c
BM
1449
1450/* return length of latest Finished message we expected, copy to 'buf' */
0821bcd4 1451size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count)
0f113f3e
MC
1452{
1453 size_t ret = 0;
ca03109c 1454
555cbb32
TS
1455 ret = s->s3.tmp.peer_finish_md_len;
1456 if (count > ret)
1457 count = ret;
1458 memcpy(buf, s->s3.tmp.peer_finish_md, count);
0f113f3e
MC
1459 return ret;
1460}
ca03109c 1461
0821bcd4 1462int SSL_get_verify_mode(const SSL *s)
0f113f3e 1463{
26a7d938 1464 return s->verify_mode;
0f113f3e 1465}
d02b48c6 1466
0821bcd4 1467int SSL_get_verify_depth(const SSL *s)
0f113f3e
MC
1468{
1469 return X509_VERIFY_PARAM_get_depth(s->param);
1470}
7f89714e 1471
0f113f3e 1472int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *) {
26a7d938 1473 return s->verify_callback;
0f113f3e 1474}
d02b48c6 1475
0821bcd4 1476int SSL_CTX_get_verify_mode(const SSL_CTX *ctx)
0f113f3e 1477{
26a7d938 1478 return ctx->verify_mode;
0f113f3e 1479}
d02b48c6 1480
0821bcd4 1481int SSL_CTX_get_verify_depth(const SSL_CTX *ctx)
0f113f3e
MC
1482{
1483 return X509_VERIFY_PARAM_get_depth(ctx->param);
1484}
1485
1486int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int, X509_STORE_CTX *) {
26a7d938 1487 return ctx->default_verify_callback;
0f113f3e
MC
1488}
1489
1490void SSL_set_verify(SSL *s, int mode,
1491 int (*callback) (int ok, X509_STORE_CTX *ctx))
1492{
1493 s->verify_mode = mode;
1494 if (callback != NULL)
1495 s->verify_callback = callback;
1496}
1497
1498void SSL_set_verify_depth(SSL *s, int depth)
1499{
1500 X509_VERIFY_PARAM_set_depth(s->param, depth);
1501}
1502
1503void SSL_set_read_ahead(SSL *s, int yes)
1504{
52e1d7b1 1505 RECORD_LAYER_set_read_ahead(&s->rlayer, yes);
0f113f3e 1506}
d02b48c6 1507
0821bcd4 1508int SSL_get_read_ahead(const SSL *s)
0f113f3e 1509{
52e1d7b1 1510 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 1511}
d02b48c6 1512
0821bcd4 1513int SSL_pending(const SSL *s)
0f113f3e 1514{
8b0e934a
MC
1515 size_t pending = s->method->ssl_pending(s);
1516
0f113f3e
MC
1517 /*
1518 * SSL_pending cannot work properly if read-ahead is enabled
1519 * (SSL_[CTX_]ctrl(..., SSL_CTRL_SET_READ_AHEAD, 1, NULL)), and it is
1520 * impossible to fix since SSL_pending cannot report errors that may be
1521 * observed while scanning the new data. (Note that SSL_pending() is
1522 * often used as a boolean value, so we'd better not return -1.)
8b0e934a
MC
1523 *
1524 * SSL_pending also cannot work properly if the value >INT_MAX. In that case
1525 * we just return INT_MAX.
0f113f3e 1526 */
348240c6 1527 return pending < INT_MAX ? (int)pending : INT_MAX;
0f113f3e 1528}
d02b48c6 1529
49580f25
MC
1530int SSL_has_pending(const SSL *s)
1531{
1532 /*
1533 * Similar to SSL_pending() but returns a 1 to indicate that we have
1534 * unprocessed data available or 0 otherwise (as opposed to the number of
1535 * bytes available). Unlike SSL_pending() this will take into account
1536 * read_ahead data. A 1 return simply indicates that we have unprocessed
1537 * data. That data may not result in any application data, or we may fail
1538 * to parse the records for some reason.
1539 */
b8c49611 1540 if (RECORD_LAYER_processed_read_pending(&s->rlayer))
49580f25
MC
1541 return 1;
1542
1543 return RECORD_LAYER_read_pending(&s->rlayer);
1544}
1545
0821bcd4 1546X509 *SSL_get_peer_certificate(const SSL *s)
0f113f3e
MC
1547{
1548 X509 *r;
d02b48c6 1549
0f113f3e
MC
1550 if ((s == NULL) || (s->session == NULL))
1551 r = NULL;
1552 else
1553 r = s->session->peer;
d02b48c6 1554
0f113f3e 1555 if (r == NULL)
26a7d938 1556 return r;
d02b48c6 1557
05f0fb9f 1558 X509_up_ref(r);
0f113f3e 1559
26a7d938 1560 return r;
0f113f3e 1561}
d02b48c6 1562
0821bcd4 1563STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s)
0f113f3e
MC
1564{
1565 STACK_OF(X509) *r;
1566
c34b0f99 1567 if ((s == NULL) || (s->session == NULL))
0f113f3e
MC
1568 r = NULL;
1569 else
c34b0f99 1570 r = s->session->peer_chain;
0f113f3e
MC
1571
1572 /*
1573 * If we are a client, cert_chain includes the peer's own certificate; if
1574 * we are a server, it does not.
1575 */
1576
26a7d938 1577 return r;
0f113f3e
MC
1578}
1579
1580/*
1581 * Now in theory, since the calling process own 't' it should be safe to
1582 * modify. We need to be able to read f without being hassled
1583 */
17dd65e6 1584int SSL_copy_session_id(SSL *t, const SSL *f)
0f113f3e 1585{
16203f7b 1586 int i;
0f113f3e 1587 /* Do we need to to SSL locking? */
61986d32 1588 if (!SSL_set_session(t, SSL_get_session(f))) {
17dd65e6 1589 return 0;
69f68237 1590 }
0f113f3e
MC
1591
1592 /*
87d9cafa 1593 * what if we are setup for one protocol version but want to talk another
0f113f3e
MC
1594 */
1595 if (t->method != f->method) {
919ba009
VD
1596 t->method->ssl_free(t);
1597 t->method = f->method;
1598 if (t->method->ssl_new(t) == 0)
1599 return 0;
0f113f3e
MC
1600 }
1601
2f545ae4 1602 CRYPTO_UP_REF(&f->cert->references, &i, f->cert->lock);
24a0d393
KR
1603 ssl_cert_free(t->cert);
1604 t->cert = f->cert;
348240c6 1605 if (!SSL_set_session_id_context(t, f->sid_ctx, (int)f->sid_ctx_length)) {
17dd65e6 1606 return 0;
69f68237 1607 }
17dd65e6
MC
1608
1609 return 1;
0f113f3e 1610}
d02b48c6 1611
58964a49 1612/* Fix this so it checks all the valid key/cert options */
0821bcd4 1613int SSL_CTX_check_private_key(const SSL_CTX *ctx)
0f113f3e 1614{
a230b26e
EK
1615 if ((ctx == NULL) || (ctx->cert->key->x509 == NULL)) {
1616 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1617 return 0;
0f113f3e
MC
1618 }
1619 if (ctx->cert->key->privatekey == NULL) {
a230b26e 1620 SSLerr(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1621 return 0;
0f113f3e 1622 }
26a7d938
K
1623 return X509_check_private_key
1624 (ctx->cert->key->x509, ctx->cert->key->privatekey);
0f113f3e 1625}
d02b48c6 1626
58964a49 1627/* Fix this function so that it takes an optional type parameter */
0821bcd4 1628int SSL_check_private_key(const SSL *ssl)
0f113f3e
MC
1629{
1630 if (ssl == NULL) {
1631 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, ERR_R_PASSED_NULL_PARAMETER);
26a7d938 1632 return 0;
0f113f3e 1633 }
0f113f3e
MC
1634 if (ssl->cert->key->x509 == NULL) {
1635 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_CERTIFICATE_ASSIGNED);
26a7d938 1636 return 0;
0f113f3e
MC
1637 }
1638 if (ssl->cert->key->privatekey == NULL) {
1639 SSLerr(SSL_F_SSL_CHECK_PRIVATE_KEY, SSL_R_NO_PRIVATE_KEY_ASSIGNED);
26a7d938 1640 return 0;
0f113f3e 1641 }
26a7d938
K
1642 return X509_check_private_key(ssl->cert->key->x509,
1643 ssl->cert->key->privatekey);
0f113f3e 1644}
d02b48c6 1645
07bbc92c
MC
1646int SSL_waiting_for_async(SSL *s)
1647{
e8aa8b6c 1648 if (s->job)
82676094
MC
1649 return 1;
1650
07bbc92c
MC
1651 return 0;
1652}
1653
ff75a257 1654int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds)
f4da39d2 1655{
ff75a257
MC
1656 ASYNC_WAIT_CTX *ctx = s->waitctx;
1657
1658 if (ctx == NULL)
1659 return 0;
1660 return ASYNC_WAIT_CTX_get_all_fds(ctx, fds, numfds);
1661}
f4da39d2 1662
ff75a257
MC
1663int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd, size_t *numaddfds,
1664 OSSL_ASYNC_FD *delfd, size_t *numdelfds)
1665{
1666 ASYNC_WAIT_CTX *ctx = s->waitctx;
1667
1668 if (ctx == NULL)
1669 return 0;
1670 return ASYNC_WAIT_CTX_get_changed_fds(ctx, addfd, numaddfds, delfd,
1671 numdelfds);
f4da39d2
MC
1672}
1673
9f5a87fd
PY
1674int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback)
1675{
1676 ctx->async_cb = callback;
1677 return 1;
1678}
1679
1680int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg)
1681{
1682 ctx->async_cb_arg = arg;
1683 return 1;
1684}
1685
1686int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback)
1687{
1688 s->async_cb = callback;
1689 return 1;
1690}
1691
1692int SSL_set_async_callback_arg(SSL *s, void *arg)
1693{
1694 s->async_cb_arg = arg;
1695 return 1;
1696}
1697
1698int SSL_get_async_status(SSL *s, int *status)
1699{
1700 ASYNC_WAIT_CTX *ctx = s->waitctx;
1701
1702 if (ctx == NULL)
1703 return 0;
1704 *status = ASYNC_WAIT_CTX_get_status(ctx);
1705 return 1;
1706}
1707
4f43d0e7 1708int SSL_accept(SSL *s)
0f113f3e 1709{
c4c32155 1710 if (s->handshake_func == NULL) {
0f113f3e
MC
1711 /* Not properly initialized yet */
1712 SSL_set_accept_state(s);
07bbc92c 1713 }
add2f5ca
MC
1714
1715 return SSL_do_handshake(s);
0f113f3e 1716}
d02b48c6 1717
4f43d0e7 1718int SSL_connect(SSL *s)
0f113f3e 1719{
c4c32155 1720 if (s->handshake_func == NULL) {
0f113f3e
MC
1721 /* Not properly initialized yet */
1722 SSL_set_connect_state(s);
add2f5ca 1723 }
b31b04d9 1724
add2f5ca 1725 return SSL_do_handshake(s);
0f113f3e 1726}
d02b48c6 1727
0821bcd4 1728long SSL_get_default_timeout(const SSL *s)
0f113f3e 1729{
26a7d938 1730 return s->method->get_timeout();
0f113f3e
MC
1731}
1732
9f5a87fd
PY
1733static int ssl_async_wait_ctx_cb(void *arg)
1734{
1735 SSL *s = (SSL *)arg;
1736
1737 return s->async_cb(s, s->async_cb_arg);
1738}
1739
7fecbf6f 1740static int ssl_start_async_job(SSL *s, struct ssl_async_args *args,
a230b26e
EK
1741 int (*func) (void *))
1742{
add2f5ca 1743 int ret;
ff75a257
MC
1744 if (s->waitctx == NULL) {
1745 s->waitctx = ASYNC_WAIT_CTX_new();
1746 if (s->waitctx == NULL)
1747 return -1;
9f5a87fd
PY
1748 if (s->async_cb != NULL
1749 && !ASYNC_WAIT_CTX_set_callback
1750 (s->waitctx, ssl_async_wait_ctx_cb, s))
1751 return -1;
ff75a257 1752 }
e8aa8b6c 1753 switch (ASYNC_start_job(&s->job, s->waitctx, &ret, func, args,
a230b26e 1754 sizeof(struct ssl_async_args))) {
add2f5ca
MC
1755 case ASYNC_ERR:
1756 s->rwstate = SSL_NOTHING;
7fecbf6f 1757 SSLerr(SSL_F_SSL_START_ASYNC_JOB, SSL_R_FAILED_TO_INIT_ASYNC);
add2f5ca
MC
1758 return -1;
1759 case ASYNC_PAUSE:
1760 s->rwstate = SSL_ASYNC_PAUSED;
1761 return -1;
fc7f190c
MC
1762 case ASYNC_NO_JOBS:
1763 s->rwstate = SSL_ASYNC_NO_JOBS;
1764 return -1;
add2f5ca
MC
1765 case ASYNC_FINISH:
1766 s->job = NULL;
1767 return ret;
1768 default:
1769 s->rwstate = SSL_NOTHING;
7fecbf6f 1770 SSLerr(SSL_F_SSL_START_ASYNC_JOB, ERR_R_INTERNAL_ERROR);
add2f5ca
MC
1771 /* Shouldn't happen */
1772 return -1;
1773 }
1774}
07bbc92c 1775
add2f5ca 1776static int ssl_io_intern(void *vargs)
07bbc92c
MC
1777{
1778 struct ssl_async_args *args;
1779 SSL *s;
1780 void *buf;
348240c6 1781 size_t num;
07bbc92c
MC
1782
1783 args = (struct ssl_async_args *)vargs;
1784 s = args->s;
1785 buf = args->buf;
1786 num = args->num;
ec447924
MC
1787 switch (args->type) {
1788 case READFUNC:
7ee8627f 1789 return args->f.func_read(s, buf, num, &s->asyncrw);
ec447924 1790 case WRITEFUNC:
7ee8627f 1791 return args->f.func_write(s, buf, num, &s->asyncrw);
ec447924
MC
1792 case OTHERFUNC:
1793 return args->f.func_other(s);
1794 }
1795 return -1;
07bbc92c
MC
1796}
1797
4ee7d3f9 1798int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1799{
c4c32155 1800 if (s->handshake_func == NULL) {
4ee7d3f9 1801 SSLerr(SSL_F_SSL_READ_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1802 return -1;
1803 }
1804
1805 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
1806 s->rwstate = SSL_NOTHING;
4ee7d3f9 1807 return 0;
0f113f3e 1808 }
07bbc92c 1809
564547e4
MC
1810 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
1811 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY) {
0a5ece5b
MC
1812 SSLerr(SSL_F_SSL_READ_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1813 return 0;
1814 }
564547e4
MC
1815 /*
1816 * If we are a client and haven't received the ServerHello etc then we
1817 * better do that
1818 */
1819 ossl_statem_check_finish_init(s, 0);
0a5ece5b 1820
e8aa8b6c 1821 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1822 struct ssl_async_args args;
eda75751 1823 int ret;
add2f5ca
MC
1824
1825 args.s = s;
1826 args.buf = buf;
1827 args.num = num;
ec447924
MC
1828 args.type = READFUNC;
1829 args.f.func_read = s->method->ssl_read;
add2f5ca 1830
eda75751 1831 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1832 *readbytes = s->asyncrw;
eda75751 1833 return ret;
07bbc92c 1834 } else {
54105ddd 1835 return s->method->ssl_read(s, buf, num, readbytes);
07bbc92c 1836 }
0f113f3e
MC
1837}
1838
4ee7d3f9 1839int SSL_read(SSL *s, void *buf, int num)
eda75751
MC
1840{
1841 int ret;
54105ddd 1842 size_t readbytes;
eda75751
MC
1843
1844 if (num < 0) {
4ee7d3f9 1845 SSLerr(SSL_F_SSL_READ, SSL_R_BAD_LENGTH);
eda75751
MC
1846 return -1;
1847 }
1848
4ee7d3f9 1849 ret = ssl_read_internal(s, buf, (size_t)num, &readbytes);
eda75751
MC
1850
1851 /*
1852 * The cast is safe here because ret should be <= INT_MAX because num is
1853 * <= INT_MAX
1854 */
1855 if (ret > 0)
54105ddd 1856 ret = (int)readbytes;
eda75751
MC
1857
1858 return ret;
1859}
1860
4ee7d3f9
KR
1861int SSL_read_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1862{
1863 int ret = ssl_read_internal(s, buf, num, readbytes);
1864
1865 if (ret < 0)
1866 ret = 0;
1867 return ret;
1868}
1869
f533fbd4 1870int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes)
d781d247
MC
1871{
1872 int ret;
1873
1874 if (!s->server) {
f533fbd4
MC
1875 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1876 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1877 }
1878
d781d247
MC
1879 switch (s->early_data_state) {
1880 case SSL_EARLY_DATA_NONE:
1881 if (!SSL_in_before(s)) {
f533fbd4
MC
1882 SSLerr(SSL_F_SSL_READ_EARLY_DATA,
1883 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1884 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1885 }
1886 /* fall through */
1887
1888 case SSL_EARLY_DATA_ACCEPT_RETRY:
1889 s->early_data_state = SSL_EARLY_DATA_ACCEPTING;
1890 ret = SSL_accept(s);
1891 if (ret <= 0) {
1892 /* NBIO or error */
1893 s->early_data_state = SSL_EARLY_DATA_ACCEPT_RETRY;
f533fbd4 1894 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1895 }
1896 /* fall through */
1897
1898 case SSL_EARLY_DATA_READ_RETRY:
1899 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
1900 s->early_data_state = SSL_EARLY_DATA_READING;
1901 ret = SSL_read_ex(s, buf, num, readbytes);
1902 /*
ef6c191b
MC
1903 * State machine will update early_data_state to
1904 * SSL_EARLY_DATA_FINISHED_READING if we get an EndOfEarlyData
1905 * message
d781d247
MC
1906 */
1907 if (ret > 0 || (ret <= 0 && s->early_data_state
1908 != SSL_EARLY_DATA_FINISHED_READING)) {
1909 s->early_data_state = SSL_EARLY_DATA_READ_RETRY;
f533fbd4
MC
1910 return ret > 0 ? SSL_READ_EARLY_DATA_SUCCESS
1911 : SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1912 }
1913 } else {
1914 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
1915 }
1916 *readbytes = 0;
f533fbd4 1917 return SSL_READ_EARLY_DATA_FINISH;
d781d247
MC
1918
1919 default:
f533fbd4
MC
1920 SSLerr(SSL_F_SSL_READ_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
1921 return SSL_READ_EARLY_DATA_ERROR;
d781d247
MC
1922 }
1923}
1924
f5b519c4 1925int SSL_get_early_data_status(const SSL *s)
1ea4d09a
MC
1926{
1927 return s->ext.early_data;
1928}
1929
4ee7d3f9 1930static int ssl_peek_internal(SSL *s, void *buf, size_t num, size_t *readbytes)
0f113f3e 1931{
c4c32155 1932 if (s->handshake_func == NULL) {
4ee7d3f9 1933 SSLerr(SSL_F_SSL_PEEK_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1934 return -1;
1935 }
1936
1937 if (s->shutdown & SSL_RECEIVED_SHUTDOWN) {
4ee7d3f9 1938 return 0;
0f113f3e 1939 }
e8aa8b6c 1940 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca 1941 struct ssl_async_args args;
eda75751 1942 int ret;
0f113f3e 1943
add2f5ca
MC
1944 args.s = s;
1945 args.buf = buf;
1946 args.num = num;
ec447924
MC
1947 args.type = READFUNC;
1948 args.f.func_read = s->method->ssl_peek;
07bbc92c 1949
eda75751 1950 ret = ssl_start_async_job(s, &args, ssl_io_intern);
54105ddd 1951 *readbytes = s->asyncrw;
eda75751 1952 return ret;
add2f5ca 1953 } else {
54105ddd 1954 return s->method->ssl_peek(s, buf, num, readbytes);
add2f5ca 1955 }
07bbc92c
MC
1956}
1957
4ee7d3f9 1958int SSL_peek(SSL *s, void *buf, int num)
7ee8627f
MC
1959{
1960 int ret;
4ee7d3f9 1961 size_t readbytes;
7ee8627f
MC
1962
1963 if (num < 0) {
4ee7d3f9 1964 SSLerr(SSL_F_SSL_PEEK, SSL_R_BAD_LENGTH);
7ee8627f
MC
1965 return -1;
1966 }
1967
4ee7d3f9 1968 ret = ssl_peek_internal(s, buf, (size_t)num, &readbytes);
7ee8627f
MC
1969
1970 /*
1971 * The cast is safe here because ret should be <= INT_MAX because num is
1972 * <= INT_MAX
1973 */
1974 if (ret > 0)
4ee7d3f9 1975 ret = (int)readbytes;
7ee8627f
MC
1976
1977 return ret;
1978}
1979
4ee7d3f9
KR
1980
1981int SSL_peek_ex(SSL *s, void *buf, size_t num, size_t *readbytes)
1982{
1983 int ret = ssl_peek_internal(s, buf, num, readbytes);
1984
1985 if (ret < 0)
1986 ret = 0;
1987 return ret;
1988}
1989
1990int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written)
0f113f3e 1991{
c4c32155 1992 if (s->handshake_func == NULL) {
4ee7d3f9 1993 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_UNINITIALIZED);
0f113f3e
MC
1994 return -1;
1995 }
1996
1997 if (s->shutdown & SSL_SENT_SHUTDOWN) {
1998 s->rwstate = SSL_NOTHING;
4ee7d3f9
KR
1999 SSLerr(SSL_F_SSL_WRITE_INTERNAL, SSL_R_PROTOCOL_IS_SHUTDOWN);
2000 return -1;
0f113f3e 2001 }
07bbc92c 2002
ef6c191b 2003 if (s->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY
09f28874
MC
2004 || s->early_data_state == SSL_EARLY_DATA_ACCEPT_RETRY
2005 || s->early_data_state == SSL_EARLY_DATA_READ_RETRY) {
0a5ece5b 2006 SSLerr(SSL_F_SSL_WRITE_INTERNAL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12 2007 return 0;
0a5ece5b 2008 }
564547e4
MC
2009 /* If we are a client and haven't sent the Finished we better do that */
2010 ossl_statem_check_finish_init(s, 1);
49e7fe12 2011
e8aa8b6c 2012 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
7ee8627f 2013 int ret;
add2f5ca
MC
2014 struct ssl_async_args args;
2015
2016 args.s = s;
2017 args.buf = (void *)buf;
2018 args.num = num;
ec447924
MC
2019 args.type = WRITEFUNC;
2020 args.f.func_write = s->method->ssl_write;
add2f5ca 2021
7ee8627f
MC
2022 ret = ssl_start_async_job(s, &args, ssl_io_intern);
2023 *written = s->asyncrw;
2024 return ret;
07bbc92c 2025 } else {
7ee8627f 2026 return s->method->ssl_write(s, buf, num, written);
07bbc92c 2027 }
0f113f3e 2028}
d02b48c6 2029
7c3a7561
BP
2030ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size, int flags)
2031{
2032 ossl_ssize_t ret;
2033
2034 if (s->handshake_func == NULL) {
2035 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2036 return -1;
2037 }
2038
2039 if (s->shutdown & SSL_SENT_SHUTDOWN) {
2040 s->rwstate = SSL_NOTHING;
2041 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_PROTOCOL_IS_SHUTDOWN);
2042 return -1;
2043 }
2044
2045 if (!BIO_get_ktls_send(s->wbio)) {
2046 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
2047 return -1;
2048 }
2049
2050 /* If we have an alert to send, lets send it */
2051 if (s->s3.alert_dispatch) {
2052 ret = (ossl_ssize_t)s->method->ssl_dispatch_alert(s);
2053 if (ret <= 0) {
2054 /* SSLfatal() already called if appropriate */
2055 return ret;
2056 }
2057 /* if it went, fall through and send more stuff */
2058 }
2059
2060 s->rwstate = SSL_WRITING;
2061 if (BIO_flush(s->wbio) <= 0) {
2062 if (!BIO_should_retry(s->wbio)) {
2063 s->rwstate = SSL_NOTHING;
2064 } else {
2065#ifdef EAGAIN
2066 set_sys_error(EAGAIN);
2067#endif
2068 }
2069 return -1;
2070 }
2071
712c0942
JB
2072#ifdef OPENSSL_NO_KTLS
2073 ERR_raise_data(ERR_LIB_SYS, ERR_R_INTERNAL_ERROR, "calling sendfile()");
2074 return -1;
7c3a7561 2075#else
712c0942 2076 ret = ktls_sendfile(SSL_get_wfd(s), fd, offset, size, flags);
7c3a7561
BP
2077 if (ret < 0) {
2078#if defined(EAGAIN) && defined(EINTR) && defined(EBUSY)
2079 if ((get_last_sys_error() == EAGAIN) ||
2080 (get_last_sys_error() == EINTR) ||
2081 (get_last_sys_error() == EBUSY))
2082 BIO_set_retry_write(s->wbio);
2083 else
2084#endif
7c3a7561 2085 SSLerr(SSL_F_SSL_SENDFILE, SSL_R_UNINITIALIZED);
7c3a7561
BP
2086 return ret;
2087 }
2088 s->rwstate = SSL_NOTHING;
2089 return ret;
712c0942 2090#endif
7c3a7561
BP
2091}
2092
4ee7d3f9
KR
2093int SSL_write(SSL *s, const void *buf, int num)
2094{
2095 int ret;
2096 size_t written;
2097
2098 if (num < 0) {
2099 SSLerr(SSL_F_SSL_WRITE, SSL_R_BAD_LENGTH);
2100 return -1;
2101 }
2102
2103 ret = ssl_write_internal(s, buf, (size_t)num, &written);
2104
2105 /*
2106 * The cast is safe here because ret should be <= INT_MAX because num is
2107 * <= INT_MAX
2108 */
2109 if (ret > 0)
2110 ret = (int)written;
2111
2112 return ret;
2113}
2114
2115int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written)
2116{
2117 int ret = ssl_write_internal(s, buf, num, written);
2118
2119 if (ret < 0)
2120 ret = 0;
2121 return ret;
2122}
2123
0665b4ed 2124int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written)
49e7fe12 2125{
a0cb628b 2126 int ret, early_data_state;
2a8db717 2127 size_t writtmp;
f7414b08 2128 uint32_t partialwrite;
49e7fe12 2129
49e7fe12
MC
2130 switch (s->early_data_state) {
2131 case SSL_EARLY_DATA_NONE:
09f28874
MC
2132 if (s->server
2133 || !SSL_in_before(s)
add8d0e9
MC
2134 || ((s->session == NULL || s->session->ext.max_early_data == 0)
2135 && (s->psk_use_session_cb == NULL))) {
09f28874
MC
2136 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA,
2137 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2138 return 0;
2139 }
2140 /* fall through */
2141
2142 case SSL_EARLY_DATA_CONNECT_RETRY:
2143 s->early_data_state = SSL_EARLY_DATA_CONNECTING;
2144 ret = SSL_connect(s);
2145 if (ret <= 0) {
2146 /* NBIO or error */
2147 s->early_data_state = SSL_EARLY_DATA_CONNECT_RETRY;
2148 return 0;
2149 }
2150 /* fall through */
2151
2152 case SSL_EARLY_DATA_WRITE_RETRY:
2153 s->early_data_state = SSL_EARLY_DATA_WRITING;
f7414b08
MC
2154 /*
2155 * We disable partial write for early data because we don't keep track
2156 * of how many bytes we've written between the SSL_write_ex() call and
2157 * the flush if the flush needs to be retried)
2158 */
2159 partialwrite = s->mode & SSL_MODE_ENABLE_PARTIAL_WRITE;
2160 s->mode &= ~SSL_MODE_ENABLE_PARTIAL_WRITE;
2a8db717 2161 ret = SSL_write_ex(s, buf, num, &writtmp);
f7414b08 2162 s->mode |= partialwrite;
2a8db717
MC
2163 if (!ret) {
2164 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2165 return ret;
2166 }
2167 s->early_data_state = SSL_EARLY_DATA_WRITE_FLUSH;
2168 /* fall through */
2169
2170 case SSL_EARLY_DATA_WRITE_FLUSH:
2171 /* The buffering BIO is still in place so we need to flush it */
2172 if (statem_flush(s) != 1)
2173 return 0;
2a8db717 2174 *written = num;
49e7fe12 2175 s->early_data_state = SSL_EARLY_DATA_WRITE_RETRY;
2a8db717 2176 return 1;
49e7fe12 2177
116d0da5 2178 case SSL_EARLY_DATA_FINISHED_READING:
a0cb628b
MC
2179 case SSL_EARLY_DATA_READ_RETRY:
2180 early_data_state = s->early_data_state;
09f28874
MC
2181 /* We are a server writing to an unauthenticated client */
2182 s->early_data_state = SSL_EARLY_DATA_UNAUTH_WRITING;
2183 ret = SSL_write_ex(s, buf, num, written);
5fe37157
MC
2184 /* The buffering BIO is still in place */
2185 if (ret)
2186 (void)BIO_flush(s->wbio);
bbea9f2c 2187 s->early_data_state = early_data_state;
09f28874
MC
2188 return ret;
2189
49e7fe12 2190 default:
09f28874 2191 SSLerr(SSL_F_SSL_WRITE_EARLY_DATA, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
49e7fe12
MC
2192 return 0;
2193 }
2194}
2195
4f43d0e7 2196int SSL_shutdown(SSL *s)
0f113f3e
MC
2197{
2198 /*
2199 * Note that this function behaves differently from what one might
2200 * expect. Return values are 0 for no success (yet), 1 for success; but
2201 * calling it once is usually not enough, even if blocking I/O is used
2202 * (see ssl3_shutdown).
2203 */
2204
c4c32155 2205 if (s->handshake_func == NULL) {
0f113f3e
MC
2206 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_UNINITIALIZED);
2207 return -1;
2208 }
2209
64f9f406 2210 if (!SSL_in_init(s)) {
e8aa8b6c 2211 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
64f9f406 2212 struct ssl_async_args args;
ec447924 2213
64f9f406
MC
2214 args.s = s;
2215 args.type = OTHERFUNC;
2216 args.f.func_other = s->method->ssl_shutdown;
ec447924 2217
64f9f406
MC
2218 return ssl_start_async_job(s, &args, ssl_io_intern);
2219 } else {
2220 return s->method->ssl_shutdown(s);
2221 }
ec447924 2222 } else {
64f9f406
MC
2223 SSLerr(SSL_F_SSL_SHUTDOWN, SSL_R_SHUTDOWN_WHILE_IN_INIT);
2224 return -1;
ec447924 2225 }
0f113f3e 2226}
d02b48c6 2227
4fbfe86a 2228int SSL_key_update(SSL *s, int updatetype)
44c04a2e 2229{
f14afcaa 2230 /*
a9998e2f 2231 * TODO(TLS1.3): How will applications know whether TLSv1.3 has been
f14afcaa
MC
2232 * negotiated, and that it is appropriate to call SSL_key_update() instead
2233 * of SSL_renegotiate().
2234 */
44c04a2e
MC
2235 if (!SSL_IS_TLS13(s)) {
2236 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_WRONG_SSL_VERSION);
2237 return 0;
2238 }
2239
2240 if (updatetype != SSL_KEY_UPDATE_NOT_REQUESTED
2241 && updatetype != SSL_KEY_UPDATE_REQUESTED) {
2242 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_INVALID_KEY_UPDATE_TYPE);
2243 return 0;
2244 }
2245
2246 if (!SSL_is_init_finished(s)) {
2247 SSLerr(SSL_F_SSL_KEY_UPDATE, SSL_R_STILL_IN_INIT);
2248 return 0;
2249 }
2250
2251 ossl_statem_set_in_init(s, 1);
44c04a2e 2252 s->key_update = updatetype;
44c04a2e
MC
2253 return 1;
2254}
2255
3499327b 2256int SSL_get_key_update_type(const SSL *s)
53d1d07d
MC
2257{
2258 return s->key_update;
2259}
2260
4f43d0e7 2261int SSL_renegotiate(SSL *s)
0f113f3e 2262{
44c04a2e
MC
2263 if (SSL_IS_TLS13(s)) {
2264 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2265 return 0;
44c04a2e 2266 }
cda6b998 2267
db0f35dd
TS
2268 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2269 SSLerr(SSL_F_SSL_RENEGOTIATE, SSL_R_NO_RENEGOTIATION);
2270 return 0;
2271 }
44959ee4 2272
db0f35dd 2273 s->renegotiate = 1;
0f113f3e 2274 s->new_session = 1;
44959ee4 2275
26a7d938 2276 return s->method->ssl_renegotiate(s);
0f113f3e 2277}
d02b48c6 2278
44959ee4 2279int SSL_renegotiate_abbreviated(SSL *s)
0f113f3e 2280{
db0f35dd
TS
2281 if (SSL_IS_TLS13(s)) {
2282 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_WRONG_SSL_VERSION);
2c0980d2 2283 return 0;
db0f35dd 2284 }
cda6b998 2285
db0f35dd
TS
2286 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
2287 SSLerr(SSL_F_SSL_RENEGOTIATE_ABBREVIATED, SSL_R_NO_RENEGOTIATION);
2288 return 0;
2289 }
c519e89f 2290
db0f35dd 2291 s->renegotiate = 1;
0f113f3e 2292 s->new_session = 0;
c519e89f 2293
26a7d938 2294 return s->method->ssl_renegotiate(s);
0f113f3e 2295}
44959ee4 2296
3499327b 2297int SSL_renegotiate_pending(const SSL *s)
0f113f3e
MC
2298{
2299 /*
2300 * becomes true when negotiation is requested; false again once a
2301 * handshake has finished
2302 */
2303 return (s->renegotiate != 0);
2304}
2305
3bfacb5f
BK
2306int SSL_new_session_ticket(SSL *s)
2307{
35774d55
BK
2308 if (SSL_in_init(s) || SSL_IS_FIRST_HANDSHAKE(s) || !s->server
2309 || !SSL_IS_TLS13(s))
2310 return 0;
2311 s->ext.extra_tickets_expected++;
2312 return 1;
3bfacb5f
BK
2313}
2314
0f113f3e
MC
2315long SSL_ctrl(SSL *s, int cmd, long larg, void *parg)
2316{
2317 long l;
2318
2319 switch (cmd) {
2320 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2321 return RECORD_LAYER_get_read_ahead(&s->rlayer);
0f113f3e 2322 case SSL_CTRL_SET_READ_AHEAD:
52e1d7b1
MC
2323 l = RECORD_LAYER_get_read_ahead(&s->rlayer);
2324 RECORD_LAYER_set_read_ahead(&s->rlayer, larg);
26a7d938 2325 return l;
0f113f3e
MC
2326
2327 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2328 s->msg_callback_arg = parg;
2329 return 1;
2330
0f113f3e
MC
2331 case SSL_CTRL_MODE:
2332 return (s->mode |= larg);
2333 case SSL_CTRL_CLEAR_MODE:
2334 return (s->mode &= ~larg);
2335 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2336 return (long)s->max_cert_list;
0f113f3e 2337 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2338 if (larg < 0)
2339 return 0;
2340 l = (long)s->max_cert_list;
2341 s->max_cert_list = (size_t)larg;
2342 return l;
0f113f3e
MC
2343 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2344 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2345 return 0;
50ec7505
BP
2346#ifndef OPENSSL_NO_KTLS
2347 if (s->wbio != NULL && BIO_get_ktls_send(s->wbio))
2348 return 0;
2349#endif /* OPENSSL_NO_KTLS */
0f113f3e 2350 s->max_send_fragment = larg;
d102d9df
MC
2351 if (s->max_send_fragment < s->split_send_fragment)
2352 s->split_send_fragment = s->max_send_fragment;
2353 return 1;
2354 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2355 if ((size_t)larg > s->max_send_fragment || larg == 0)
d102d9df
MC
2356 return 0;
2357 s->split_send_fragment = larg;
0f113f3e 2358 return 1;
d102d9df
MC
2359 case SSL_CTRL_SET_MAX_PIPELINES:
2360 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2361 return 0;
2362 s->max_pipelines = larg;
94777c9c
MC
2363 if (larg > 1)
2364 RECORD_LAYER_set_read_ahead(&s->rlayer, 1);
07077415 2365 return 1;
0f113f3e 2366 case SSL_CTRL_GET_RI_SUPPORT:
555cbb32 2367 return s->s3.send_connection_binding;
0f113f3e
MC
2368 case SSL_CTRL_CERT_FLAGS:
2369 return (s->cert->cert_flags |= larg);
2370 case SSL_CTRL_CLEAR_CERT_FLAGS:
2371 return (s->cert->cert_flags &= ~larg);
2372
2373 case SSL_CTRL_GET_RAW_CIPHERLIST:
2374 if (parg) {
555cbb32 2375 if (s->s3.tmp.ciphers_raw == NULL)
0f113f3e 2376 return 0;
555cbb32
TS
2377 *(unsigned char **)parg = s->s3.tmp.ciphers_raw;
2378 return (int)s->s3.tmp.ciphers_rawlen;
e9fa092e
EK
2379 } else {
2380 return TLS_CIPHER_LEN;
2381 }
c5364614 2382 case SSL_CTRL_GET_EXTMS_SUPPORT:
024f543c 2383 if (!s->session || SSL_in_init(s) || ossl_statem_get_in_handshake(s))
a230b26e 2384 return -1;
dccd20d1 2385 if (s->session->flags & SSL_SESS_FLAG_EXTMS)
c5364614
DSH
2386 return 1;
2387 else
2388 return 0;
7946ab33 2389 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2390 return ssl_check_allowed_versions(larg, s->max_proto_version)
2391 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2392 &s->min_proto_version);
3edabd3c
CH
2393 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2394 return s->min_proto_version;
7946ab33 2395 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2396 return ssl_check_allowed_versions(s->min_proto_version, larg)
2397 && ssl_set_version_bound(s->ctx->method->version, (int)larg,
2398 &s->max_proto_version);
3edabd3c
CH
2399 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2400 return s->max_proto_version;
0f113f3e 2401 default:
26a7d938 2402 return s->method->ssl_ctrl(s, cmd, larg, parg);
0f113f3e
MC
2403 }
2404}
2405
2406long SSL_callback_ctrl(SSL *s, int cmd, void (*fp) (void))
2407{
2408 switch (cmd) {
2409 case SSL_CTRL_SET_MSG_CALLBACK:
2410 s->msg_callback = (void (*)
2411 (int write_p, int version, int content_type,
2412 const void *buf, size_t len, SSL *ssl,
2413 void *arg))(fp);
2414 return 1;
2415
2416 default:
26a7d938 2417 return s->method->ssl_callback_ctrl(s, cmd, fp);
0f113f3e
MC
2418 }
2419}
d3442bc7 2420
3c1d6bbc 2421LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx)
0f113f3e
MC
2422{
2423 return ctx->sessions;
2424}
2425
2426long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg)
2427{
2428 long l;
2429 /* For some cases with ctx == NULL perform syntax checks */
2430 if (ctx == NULL) {
2431 switch (cmd) {
14536c8c 2432#ifndef OPENSSL_NO_EC
de4d764e
MC
2433 case SSL_CTRL_SET_GROUPS_LIST:
2434 return tls1_set_groups_list(NULL, NULL, parg);
0f113f3e
MC
2435#endif
2436 case SSL_CTRL_SET_SIGALGS_LIST:
2437 case SSL_CTRL_SET_CLIENT_SIGALGS_LIST:
2438 return tls1_set_sigalgs_list(NULL, parg, 0);
2439 default:
2440 return 0;
2441 }
2442 }
2443
2444 switch (cmd) {
2445 case SSL_CTRL_GET_READ_AHEAD:
26a7d938 2446 return ctx->read_ahead;
0f113f3e
MC
2447 case SSL_CTRL_SET_READ_AHEAD:
2448 l = ctx->read_ahead;
2449 ctx->read_ahead = larg;
26a7d938 2450 return l;
0f113f3e
MC
2451
2452 case SSL_CTRL_SET_MSG_CALLBACK_ARG:
2453 ctx->msg_callback_arg = parg;
2454 return 1;
2455
2456 case SSL_CTRL_GET_MAX_CERT_LIST:
26a7d938 2457 return (long)ctx->max_cert_list;
0f113f3e 2458 case SSL_CTRL_SET_MAX_CERT_LIST:
348240c6
MC
2459 if (larg < 0)
2460 return 0;
2461 l = (long)ctx->max_cert_list;
2462 ctx->max_cert_list = (size_t)larg;
2463 return l;
0f113f3e
MC
2464
2465 case SSL_CTRL_SET_SESS_CACHE_SIZE:
348240c6
MC
2466 if (larg < 0)
2467 return 0;
2468 l = (long)ctx->session_cache_size;
2469 ctx->session_cache_size = (size_t)larg;
2470 return l;
0f113f3e 2471 case SSL_CTRL_GET_SESS_CACHE_SIZE:
26a7d938 2472 return (long)ctx->session_cache_size;
0f113f3e
MC
2473 case SSL_CTRL_SET_SESS_CACHE_MODE:
2474 l = ctx->session_cache_mode;
2475 ctx->session_cache_mode = larg;
26a7d938 2476 return l;
0f113f3e 2477 case SSL_CTRL_GET_SESS_CACHE_MODE:
26a7d938 2478 return ctx->session_cache_mode;
0f113f3e
MC
2479
2480 case SSL_CTRL_SESS_NUMBER:
26a7d938 2481 return lh_SSL_SESSION_num_items(ctx->sessions);
0f113f3e 2482 case SSL_CTRL_SESS_CONNECT:
9ef9088c 2483 return tsan_load(&ctx->stats.sess_connect);
0f113f3e 2484 case SSL_CTRL_SESS_CONNECT_GOOD:
9ef9088c 2485 return tsan_load(&ctx->stats.sess_connect_good);
0f113f3e 2486 case SSL_CTRL_SESS_CONNECT_RENEGOTIATE:
9ef9088c 2487 return tsan_load(&ctx->stats.sess_connect_renegotiate);
0f113f3e 2488 case SSL_CTRL_SESS_ACCEPT:
9ef9088c 2489 return tsan_load(&ctx->stats.sess_accept);
0f113f3e 2490 case SSL_CTRL_SESS_ACCEPT_GOOD:
9ef9088c 2491 return tsan_load(&ctx->stats.sess_accept_good);
0f113f3e 2492 case SSL_CTRL_SESS_ACCEPT_RENEGOTIATE:
9ef9088c 2493 return tsan_load(&ctx->stats.sess_accept_renegotiate);
0f113f3e 2494 case SSL_CTRL_SESS_HIT:
9ef9088c 2495 return tsan_load(&ctx->stats.sess_hit);
0f113f3e 2496 case SSL_CTRL_SESS_CB_HIT:
9ef9088c 2497 return tsan_load(&ctx->stats.sess_cb_hit);
0f113f3e 2498 case SSL_CTRL_SESS_MISSES:
9ef9088c 2499 return tsan_load(&ctx->stats.sess_miss);
0f113f3e 2500 case SSL_CTRL_SESS_TIMEOUTS:
9ef9088c 2501 return tsan_load(&ctx->stats.sess_timeout);
0f113f3e 2502 case SSL_CTRL_SESS_CACHE_FULL:
9ef9088c 2503 return tsan_load(&ctx->stats.sess_cache_full);
0f113f3e
MC
2504 case SSL_CTRL_MODE:
2505 return (ctx->mode |= larg);
2506 case SSL_CTRL_CLEAR_MODE:
2507 return (ctx->mode &= ~larg);
2508 case SSL_CTRL_SET_MAX_SEND_FRAGMENT:
2509 if (larg < 512 || larg > SSL3_RT_MAX_PLAIN_LENGTH)
2510 return 0;
2511 ctx->max_send_fragment = larg;
d102d9df 2512 if (ctx->max_send_fragment < ctx->split_send_fragment)
bfb155c1 2513 ctx->split_send_fragment = ctx->max_send_fragment;
0f113f3e 2514 return 1;
d102d9df 2515 case SSL_CTRL_SET_SPLIT_SEND_FRAGMENT:
7ee8627f 2516 if ((size_t)larg > ctx->max_send_fragment || larg == 0)
d102d9df
MC
2517 return 0;
2518 ctx->split_send_fragment = larg;
2519 return 1;
2520 case SSL_CTRL_SET_MAX_PIPELINES:
2521 if (larg < 1 || larg > SSL_MAX_PIPELINES)
2522 return 0;
2523 ctx->max_pipelines = larg;
07077415 2524 return 1;
0f113f3e
MC
2525 case SSL_CTRL_CERT_FLAGS:
2526 return (ctx->cert->cert_flags |= larg);
2527 case SSL_CTRL_CLEAR_CERT_FLAGS:
2528 return (ctx->cert->cert_flags &= ~larg);
7946ab33 2529 case SSL_CTRL_SET_MIN_PROTO_VERSION:
c8feba72
BK
2530 return ssl_check_allowed_versions(larg, ctx->max_proto_version)
2531 && ssl_set_version_bound(ctx->method->version, (int)larg,
2532 &ctx->min_proto_version);
3edabd3c
CH
2533 case SSL_CTRL_GET_MIN_PROTO_VERSION:
2534 return ctx->min_proto_version;
7946ab33 2535 case SSL_CTRL_SET_MAX_PROTO_VERSION:
c8feba72
BK
2536 return ssl_check_allowed_versions(ctx->min_proto_version, larg)
2537 && ssl_set_version_bound(ctx->method->version, (int)larg,
2538 &ctx->max_proto_version);
3edabd3c
CH
2539 case SSL_CTRL_GET_MAX_PROTO_VERSION:
2540 return ctx->max_proto_version;
0f113f3e 2541 default:
26a7d938 2542 return ctx->method->ssl_ctx_ctrl(ctx, cmd, larg, parg);
0f113f3e
MC
2543 }
2544}
2545
2546long SSL_CTX_callback_ctrl(SSL_CTX *ctx, int cmd, void (*fp) (void))
2547{
2548 switch (cmd) {
2549 case SSL_CTRL_SET_MSG_CALLBACK:
2550 ctx->msg_callback = (void (*)
2551 (int write_p, int version, int content_type,
2552 const void *buf, size_t len, SSL *ssl,
2553 void *arg))(fp);
2554 return 1;
2555
2556 default:
26a7d938 2557 return ctx->method->ssl_ctx_callback_ctrl(ctx, cmd, fp);
0f113f3e
MC
2558 }
2559}
d3442bc7 2560
ccd86b68 2561int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b)
0f113f3e 2562{
90d9e49a
DSH
2563 if (a->id > b->id)
2564 return 1;
2565 if (a->id < b->id)
2566 return -1;
2567 return 0;
0f113f3e
MC
2568}
2569
2570int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2571 const SSL_CIPHER *const *bp)
2572{
90d9e49a
DSH
2573 if ((*ap)->id > (*bp)->id)
2574 return 1;
2575 if ((*ap)->id < (*bp)->id)
2576 return -1;
2577 return 0;
0f113f3e 2578}
d02b48c6 2579
4f43d0e7 2580/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2581 * preference */
0821bcd4 2582STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s)
0f113f3e
MC
2583{
2584 if (s != NULL) {
2585 if (s->cipher_list != NULL) {
26a7d938 2586 return s->cipher_list;
0f113f3e 2587 } else if ((s->ctx != NULL) && (s->ctx->cipher_list != NULL)) {
26a7d938 2588 return s->ctx->cipher_list;
0f113f3e
MC
2589 }
2590 }
26a7d938 2591 return NULL;
0f113f3e
MC
2592}
2593
831eef2c
NM
2594STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s)
2595{
eee2a6a7 2596 if ((s == NULL) || !s->server)
831eef2c 2597 return NULL;
eee2a6a7 2598 return s->peer_ciphers;
831eef2c
NM
2599}
2600
8b8e5bed 2601STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s)
0f113f3e
MC
2602{
2603 STACK_OF(SSL_CIPHER) *sk = NULL, *ciphers;
2604 int i;
1d0c08b4 2605
0f113f3e
MC
2606 ciphers = SSL_get_ciphers(s);
2607 if (!ciphers)
2608 return NULL;
1d0c08b4
MC
2609 if (!ssl_set_client_disabled(s))
2610 return NULL;
0f113f3e
MC
2611 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
2612 const SSL_CIPHER *c = sk_SSL_CIPHER_value(ciphers, i);
8af91fd9 2613 if (!ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0)) {
0f113f3e
MC
2614 if (!sk)
2615 sk = sk_SSL_CIPHER_new_null();
2616 if (!sk)
2617 return NULL;
2618 if (!sk_SSL_CIPHER_push(sk, c)) {
2619 sk_SSL_CIPHER_free(sk);
2620 return NULL;
2621 }
2622 }
2623 }
2624 return sk;
2625}
8b8e5bed 2626
4f43d0e7 2627/** return a STACK of the ciphers available for the SSL and in order of
d02b48c6 2628 * algorithm id */
f73e07cf 2629STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s)
0f113f3e
MC
2630{
2631 if (s != NULL) {
2632 if (s->cipher_list_by_id != NULL) {
26a7d938 2633 return s->cipher_list_by_id;
0f113f3e 2634 } else if ((s->ctx != NULL) && (s->ctx->cipher_list_by_id != NULL)) {
26a7d938 2635 return s->ctx->cipher_list_by_id;
0f113f3e
MC
2636 }
2637 }
26a7d938 2638 return NULL;
0f113f3e 2639}
d02b48c6 2640
4f43d0e7 2641/** The old interface to get the same thing as SSL_get_ciphers() */
0f113f3e
MC
2642const char *SSL_get_cipher_list(const SSL *s, int n)
2643{
4a640fb6 2644 const SSL_CIPHER *c;
0f113f3e
MC
2645 STACK_OF(SSL_CIPHER) *sk;
2646
2647 if (s == NULL)
26a7d938 2648 return NULL;
0f113f3e
MC
2649 sk = SSL_get_ciphers(s);
2650 if ((sk == NULL) || (sk_SSL_CIPHER_num(sk) <= n))
26a7d938 2651 return NULL;
0f113f3e
MC
2652 c = sk_SSL_CIPHER_value(sk, n);
2653 if (c == NULL)
26a7d938
K
2654 return NULL;
2655 return c->name;
0f113f3e 2656}
d02b48c6 2657
9d5ac953
KY
2658/** return a STACK of the ciphers available for the SSL_CTX and in order of
2659 * preference */
2660STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx)
2661{
2662 if (ctx != NULL)
2663 return ctx->cipher_list;
2664 return NULL;
2665}
2666
3c83c5ba
SR
2667/*
2668 * Distinguish between ciphers controlled by set_ciphersuite() and
2669 * set_cipher_list() when counting.
2670 */
2671static int cipher_list_tls12_num(STACK_OF(SSL_CIPHER) *sk)
2672{
2673 int i, num = 0;
2674 const SSL_CIPHER *c;
2675
2676 if (sk == NULL)
2677 return 0;
2678 for (i = 0; i < sk_SSL_CIPHER_num(sk); ++i) {
2679 c = sk_SSL_CIPHER_value(sk, i);
2680 if (c->min_tls >= TLS1_3_VERSION)
2681 continue;
2682 num++;
2683 }
2684 return num;
2685}
2686
25f923dd 2687/** specify the ciphers to be used by default by the SSL_CTX */
018e57c7 2688int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str)
0f113f3e
MC
2689{
2690 STACK_OF(SSL_CIPHER) *sk;
2691
f865b081
MC
2692 sk = ssl_create_cipher_list(ctx->method, ctx->tls13_ciphersuites,
2693 &ctx->cipher_list, &ctx->cipher_list_by_id, str,
2694 ctx->cert);
0f113f3e
MC
2695 /*
2696 * ssl_create_cipher_list may return an empty stack if it was unable to
2697 * find a cipher matching the given rule string (for example if the rule
2698 * string specifies a cipher which has been disabled). This is not an
2699 * error as far as ssl_create_cipher_list is concerned, and hence
2700 * ctx->cipher_list and ctx->cipher_list_by_id has been updated.
2701 */
2702 if (sk == NULL)
2703 return 0;
3c83c5ba 2704 else if (cipher_list_tls12_num(sk) == 0) {
0f113f3e
MC
2705 SSLerr(SSL_F_SSL_CTX_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2706 return 0;
2707 }
2708 return 1;
2709}
d02b48c6 2710
4f43d0e7 2711/** specify the ciphers to be used by the SSL */
0f113f3e
MC
2712int SSL_set_cipher_list(SSL *s, const char *str)
2713{
2714 STACK_OF(SSL_CIPHER) *sk;
2715
f865b081
MC
2716 sk = ssl_create_cipher_list(s->ctx->method, s->tls13_ciphersuites,
2717 &s->cipher_list, &s->cipher_list_by_id, str,
2718 s->cert);
0f113f3e
MC
2719 /* see comment in SSL_CTX_set_cipher_list */
2720 if (sk == NULL)
2721 return 0;
3c83c5ba 2722 else if (cipher_list_tls12_num(sk) == 0) {
0f113f3e
MC
2723 SSLerr(SSL_F_SSL_SET_CIPHER_LIST, SSL_R_NO_CIPHER_MATCH);
2724 return 0;
2725 }
2726 return 1;
2727}
d02b48c6 2728
a216df59 2729char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size)
0f113f3e
MC
2730{
2731 char *p;
a216df59 2732 STACK_OF(SSL_CIPHER) *clntsk, *srvrsk;
4a640fb6 2733 const SSL_CIPHER *c;
0f113f3e
MC
2734 int i;
2735
a216df59 2736 if (!s->server
eee2a6a7 2737 || s->peer_ciphers == NULL
a216df59 2738 || size < 2)
26a7d938 2739 return NULL;
0f113f3e
MC
2740
2741 p = buf;
eee2a6a7 2742 clntsk = s->peer_ciphers;
a216df59
MC
2743 srvrsk = SSL_get_ciphers(s);
2744 if (clntsk == NULL || srvrsk == NULL)
2745 return NULL;
0f113f3e 2746
a216df59 2747 if (sk_SSL_CIPHER_num(clntsk) == 0 || sk_SSL_CIPHER_num(srvrsk) == 0)
0f113f3e
MC
2748 return NULL;
2749
a216df59 2750 for (i = 0; i < sk_SSL_CIPHER_num(clntsk); i++) {
0f113f3e
MC
2751 int n;
2752
a216df59
MC
2753 c = sk_SSL_CIPHER_value(clntsk, i);
2754 if (sk_SSL_CIPHER_find(srvrsk, c) < 0)
2755 continue;
2756
0f113f3e 2757 n = strlen(c->name);
a216df59 2758 if (n + 1 > size) {
0f113f3e
MC
2759 if (p != buf)
2760 --p;
2761 *p = '\0';
2762 return buf;
2763 }
4cacc9d5 2764 strcpy(p, c->name);
0f113f3e
MC
2765 p += n;
2766 *(p++) = ':';
a216df59 2767 size -= n + 1;
0f113f3e
MC
2768 }
2769 p[-1] = '\0';
26a7d938 2770 return buf;
0f113f3e
MC
2771}
2772
7955c1f1
MC
2773/**
2774 * Return the requested servername (SNI) value. Note that the behaviour varies
2775 * depending on:
2776 * - whether this is called by the client or the server,
2777 * - if we are before or during/after the handshake,
2778 * - if a resumption or normal handshake is being attempted/has occurred
2779 * - whether we have negotiated TLSv1.2 (or below) or TLSv1.3
2780 *
2781 * Note that only the host_name type is defined (RFC 3546).
ed3883d2 2782 */
f1fd4544 2783const char *SSL_get_servername(const SSL *s, const int type)
0f113f3e 2784{
7955c1f1
MC
2785 /*
2786 * If we don't know if we are the client or the server yet then we assume
2787 * client.
2788 */
2789 int server = s->handshake_func == NULL ? 0 : s->server;
0f113f3e
MC
2790 if (type != TLSEXT_NAMETYPE_host_name)
2791 return NULL;
a13c20f6 2792
7955c1f1
MC
2793 if (server) {
2794 /**
2795 * Server side
2796 * In TLSv1.3 on the server SNI is not associated with the session
2797 * but in TLSv1.2 or below it is.
2798 *
2799 * Before the handshake:
2800 * - return NULL
2801 *
2802 * During/after the handshake (TLSv1.2 or below resumption occurred):
2803 * - If a servername was accepted by the server in the original
2804 * handshake then it will return that servername, or NULL otherwise.
2805 *
2806 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2807 * - The function will return the servername requested by the client in
2808 * this handshake or NULL if none was requested.
2809 */
2810 if (s->hit && !SSL_IS_TLS13(s))
2811 return s->session->ext.hostname;
2812 } else {
2813 /**
2814 * Client side
2815 *
2816 * Before the handshake:
2817 * - If a servername has been set via a call to
2818 * SSL_set_tlsext_host_name() then it will return that servername
2819 * - If one has not been set, but a TLSv1.2 resumption is being
2820 * attempted and the session from the original handshake had a
2821 * servername accepted by the server then it will return that
2822 * servername
2823 * - Otherwise it returns NULL
2824 *
2825 * During/after the handshake (TLSv1.2 or below resumption occurred):
2826 * - If the session from the orignal handshake had a servername accepted
2827 * by the server then it will return that servername.
2828 * - Otherwise it returns the servername set via
2829 * SSL_set_tlsext_host_name() (or NULL if it was not called).
2830 *
2831 * During/after the handshake (TLSv1.2 or below resumption did not occur):
2832 * - It will return the servername set via SSL_set_tlsext_host_name()
2833 * (or NULL if it was not called).
2834 */
2835 if (SSL_in_before(s)) {
2836 if (s->ext.hostname == NULL
2837 && s->session != NULL
2838 && s->session->ssl_version != TLS1_3_VERSION)
2839 return s->session->ext.hostname;
2840 } else {
2841 if (!SSL_IS_TLS13(s) && s->hit && s->session->ext.hostname != NULL)
2842 return s->session->ext.hostname;
2843 }
2844 }
2845
328a0547 2846 return s->ext.hostname;
0f113f3e 2847}
ed3883d2 2848
f1fd4544 2849int SSL_get_servername_type(const SSL *s)
0f113f3e 2850{
7955c1f1 2851 if (SSL_get_servername(s, TLSEXT_NAMETYPE_host_name) != NULL)
0f113f3e
MC
2852 return TLSEXT_NAMETYPE_host_name;
2853 return -1;
2854}
ee2ffc27 2855
0f113f3e
MC
2856/*
2857 * SSL_select_next_proto implements the standard protocol selection. It is
ee2ffc27 2858 * expected that this function is called from the callback set by
0f113f3e
MC
2859 * SSL_CTX_set_next_proto_select_cb. The protocol data is assumed to be a
2860 * vector of 8-bit, length prefixed byte strings. The length byte itself is
2861 * not included in the length. A byte string of length 0 is invalid. No byte
2862 * string may be truncated. The current, but experimental algorithm for
2863 * selecting the protocol is: 1) If the server doesn't support NPN then this
2864 * is indicated to the callback. In this case, the client application has to
2865 * abort the connection or have a default application level protocol. 2) If
2866 * the server supports NPN, but advertises an empty list then the client
f430ba31 2867 * selects the first protocol in its list, but indicates via the API that this
0f113f3e
MC
2868 * fallback case was enacted. 3) Otherwise, the client finds the first
2869 * protocol in the server's list that it supports and selects this protocol.
2870 * This is because it's assumed that the server has better information about
2871 * which protocol a client should use. 4) If the client doesn't support any
2872 * of the server's advertised protocols, then this is treated the same as
2873 * case 2. It returns either OPENSSL_NPN_NEGOTIATED if a common protocol was
2874 * found, or OPENSSL_NPN_NO_OVERLAP if the fallback case was reached.
ee2ffc27 2875 */
0f113f3e
MC
2876int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2877 const unsigned char *server,
2878 unsigned int server_len,
a230b26e 2879 const unsigned char *client, unsigned int client_len)
0f113f3e
MC
2880{
2881 unsigned int i, j;
2882 const unsigned char *result;
2883 int status = OPENSSL_NPN_UNSUPPORTED;
2884
2885 /*
2886 * For each protocol in server preference order, see if we support it.
2887 */
2888 for (i = 0; i < server_len;) {
2889 for (j = 0; j < client_len;) {
2890 if (server[i] == client[j] &&
2891 memcmp(&server[i + 1], &client[j + 1], server[i]) == 0) {
2892 /* We found a match */
2893 result = &server[i];
2894 status = OPENSSL_NPN_NEGOTIATED;
2895 goto found;
2896 }
2897 j += client[j];
2898 j++;
2899 }
2900 i += server[i];
2901 i++;
2902 }
2903
2904 /* There's no overlap between our protocols and the server's list. */
2905 result = client;
2906 status = OPENSSL_NPN_NO_OVERLAP;
2907
2908 found:
2909 *out = (unsigned char *)result + 1;
2910 *outlen = result[0];
2911 return status;
2912}
ee2ffc27 2913
e481f9b9 2914#ifndef OPENSSL_NO_NEXTPROTONEG
0f113f3e
MC
2915/*
2916 * SSL_get0_next_proto_negotiated sets *data and *len to point to the
2917 * client's requested protocol for this connection and returns 0. If the
2918 * client didn't request any protocol, then *data is set to NULL. Note that
2919 * the client can request any protocol it chooses. The value returned from
2920 * this function need not be a member of the list of supported protocols
ee2ffc27
BL
2921 * provided by the callback.
2922 */
0f113f3e
MC
2923void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
2924 unsigned *len)
2925{
aff8c126 2926 *data = s->ext.npn;
12a765a5 2927 if (*data == NULL) {
0f113f3e
MC
2928 *len = 0;
2929 } else {
aff8c126 2930 *len = (unsigned int)s->ext.npn_len;
0f113f3e
MC
2931 }
2932}
2933
2934/*
aff8c126 2935 * SSL_CTX_set_npn_advertised_cb sets a callback that is called when
0f113f3e
MC
2936 * a TLS server needs a list of supported protocols for Next Protocol
2937 * Negotiation. The returned list must be in wire format. The list is
2938 * returned by setting |out| to point to it and |outlen| to its length. This
2939 * memory will not be modified, but one should assume that the SSL* keeps a
2940 * reference to it. The callback should return SSL_TLSEXT_ERR_OK if it
2941 * wishes to advertise. Otherwise, no such extension will be included in the
2942 * ServerHello.
2943 */
aff8c126 2944void SSL_CTX_set_npn_advertised_cb(SSL_CTX *ctx,
8cbfcc70 2945 SSL_CTX_npn_advertised_cb_func cb,
aff8c126 2946 void *arg)
0f113f3e 2947{
aff8c126
RS
2948 ctx->ext.npn_advertised_cb = cb;
2949 ctx->ext.npn_advertised_cb_arg = arg;
0f113f3e
MC
2950}
2951
2952/*
2953 * SSL_CTX_set_next_proto_select_cb sets a callback that is called when a
ee2ffc27
BL
2954 * client needs to select a protocol from the server's provided list. |out|
2955 * must be set to point to the selected protocol (which may be within |in|).
0f113f3e
MC
2956 * The length of the protocol name must be written into |outlen|. The
2957 * server's advertised protocols are provided in |in| and |inlen|. The
2958 * callback can assume that |in| is syntactically valid. The client must
2959 * select a protocol. It is fatal to the connection if this callback returns
2960 * a value other than SSL_TLSEXT_ERR_OK.
ee2ffc27 2961 */
aff8c126 2962void SSL_CTX_set_npn_select_cb(SSL_CTX *ctx,
8cbfcc70 2963 SSL_CTX_npn_select_cb_func cb,
aff8c126 2964 void *arg)
0f113f3e 2965{
aff8c126
RS
2966 ctx->ext.npn_select_cb = cb;
2967 ctx->ext.npn_select_cb_arg = arg;
0f113f3e 2968}
e481f9b9 2969#endif
a398f821 2970
0f113f3e
MC
2971/*
2972 * SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
6f017a8f 2973 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2974 * length-prefixed strings). Returns 0 on success.
2975 */
2976int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 2977 unsigned int protos_len)
0f113f3e 2978{
aff8c126
RS
2979 OPENSSL_free(ctx->ext.alpn);
2980 ctx->ext.alpn = OPENSSL_memdup(protos, protos_len);
2981 if (ctx->ext.alpn == NULL) {
72e9be3d 2982 SSLerr(SSL_F_SSL_CTX_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 2983 return 1;
72e9be3d 2984 }
aff8c126 2985 ctx->ext.alpn_len = protos_len;
0f113f3e
MC
2986
2987 return 0;
2988}
2989
2990/*
2991 * SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
6f017a8f 2992 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
0f113f3e
MC
2993 * length-prefixed strings). Returns 0 on success.
2994 */
2995int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 2996 unsigned int protos_len)
0f113f3e 2997{
aff8c126
RS
2998 OPENSSL_free(ssl->ext.alpn);
2999 ssl->ext.alpn = OPENSSL_memdup(protos, protos_len);
3000 if (ssl->ext.alpn == NULL) {
72e9be3d 3001 SSLerr(SSL_F_SSL_SET_ALPN_PROTOS, ERR_R_MALLOC_FAILURE);
0f113f3e 3002 return 1;
72e9be3d 3003 }
aff8c126 3004 ssl->ext.alpn_len = protos_len;
0f113f3e
MC
3005
3006 return 0;
3007}
3008
3009/*
3010 * SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is
3011 * called during ClientHello processing in order to select an ALPN protocol
3012 * from the client's list of offered protocols.
3013 */
3014void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
8cbfcc70
RS
3015 SSL_CTX_alpn_select_cb_func cb,
3016 void *arg)
0f113f3e 3017{
aff8c126
RS
3018 ctx->ext.alpn_select_cb = cb;
3019 ctx->ext.alpn_select_cb_arg = arg;
0f113f3e
MC
3020}
3021
3022/*
69687aa8
F
3023 * SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
3024 * On return it sets |*data| to point to |*len| bytes of protocol name
0f113f3e
MC
3025 * (not including the leading length-prefix byte). If the server didn't
3026 * respond with a negotiated protocol then |*len| will be zero.
3027 */
6f017a8f 3028void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 3029 unsigned int *len)
0f113f3e 3030{
555cbb32 3031 *data = ssl->s3.alpn_selected;
0f113f3e
MC
3032 if (*data == NULL)
3033 *len = 0;
3034 else
555cbb32 3035 *len = (unsigned int)ssl->s3.alpn_selected_len;
0f113f3e
MC
3036}
3037
74b4b494 3038int SSL_export_keying_material(SSL *s, unsigned char *out, size_t olen,
0f113f3e 3039 const char *label, size_t llen,
23cec1f4 3040 const unsigned char *context, size_t contextlen,
0f113f3e
MC
3041 int use_context)
3042{
c8a18468 3043 if (s->version < TLS1_VERSION && s->version != DTLS1_BAD_VER)
0f113f3e 3044 return -1;
e0af0405 3045
0f113f3e 3046 return s->method->ssl3_enc->export_keying_material(s, out, olen, label,
23cec1f4
MC
3047 llen, context,
3048 contextlen, use_context);
0f113f3e 3049}
e0af0405 3050
b38ede80
TT
3051int SSL_export_keying_material_early(SSL *s, unsigned char *out, size_t olen,
3052 const char *label, size_t llen,
3053 const unsigned char *context,
3054 size_t contextlen)
3055{
3056 if (s->version != TLS1_3_VERSION)
3057 return 0;
3058
3059 return tls13_export_keying_material_early(s, out, olen, label, llen,
3060 context, contextlen);
3061}
3062
3c1d6bbc 3063static unsigned long ssl_session_hash(const SSL_SESSION *a)
0f113f3e 3064{
bd5d27c1 3065 const unsigned char *session_id = a->session_id;
0f113f3e 3066 unsigned long l;
bd5d27c1
DB
3067 unsigned char tmp_storage[4];
3068
3069 if (a->session_id_length < sizeof(tmp_storage)) {
3070 memset(tmp_storage, 0, sizeof(tmp_storage));
3071 memcpy(tmp_storage, a->session_id, a->session_id_length);
3072 session_id = tmp_storage;
3073 }
0f113f3e
MC
3074
3075 l = (unsigned long)
bd5d27c1
DB
3076 ((unsigned long)session_id[0]) |
3077 ((unsigned long)session_id[1] << 8L) |
3078 ((unsigned long)session_id[2] << 16L) |
3079 ((unsigned long)session_id[3] << 24L);
26a7d938 3080 return l;
0f113f3e
MC
3081}
3082
3083/*
3084 * NB: If this function (or indeed the hash function which uses a sort of
dc644fe2 3085 * coarser function than this one) is changed, ensure
0f113f3e
MC
3086 * SSL_CTX_has_matching_session_id() is checked accordingly. It relies on
3087 * being able to construct an SSL_SESSION that will collide with any existing
3088 * session with a matching session ID.
3089 */
3090static int ssl_session_cmp(const SSL_SESSION *a, const SSL_SESSION *b)
3091{
3092 if (a->ssl_version != b->ssl_version)
208fb891 3093 return 1;
0f113f3e 3094 if (a->session_id_length != b->session_id_length)
208fb891 3095 return 1;
26a7d938 3096 return memcmp(a->session_id, b->session_id, a->session_id_length);
0f113f3e
MC
3097}
3098
3099/*
3100 * These wrapper functions should remain rather than redeclaring
d0fa136c 3101 * SSL_SESSION_hash and SSL_SESSION_cmp for void* types and casting each
0f113f3e
MC
3102 * variable. The reason is that the functions aren't static, they're exposed
3103 * via ssl.h.
3104 */
97b17195 3105
ba18627e
MC
3106SSL_CTX *SSL_CTX_new_with_libctx(OPENSSL_CTX *libctx, const char *propq,
3107 const SSL_METHOD *meth)
0f113f3e
MC
3108{
3109 SSL_CTX *ret = NULL;
3110
3111 if (meth == NULL) {
ba18627e 3112 SSLerr(0, SSL_R_NULL_SSL_METHOD_PASSED);
26a7d938 3113 return NULL;
0f113f3e
MC
3114 }
3115
0fc32b07
MC
3116 if (!OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL))
3117 return NULL;
7fa792d1 3118
0f113f3e 3119 if (SSL_get_ex_data_X509_STORE_CTX_idx() < 0) {
ba18627e 3120 SSLerr(0, SSL_R_X509_VERIFICATION_SETUP_PROBLEMS);
0f113f3e
MC
3121 goto err;
3122 }
b51bce94 3123 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e
MC
3124 if (ret == NULL)
3125 goto err;
3126
ba18627e
MC
3127 ret->libctx = libctx;
3128 if (propq != NULL) {
3129 ret->propq = OPENSSL_strdup(propq);
3130 if (ret->propq == NULL)
3131 goto err;
3132 }
3133
0f113f3e 3134 ret->method = meth;
7946ab33
KR
3135 ret->min_proto_version = 0;
3136 ret->max_proto_version = 0;
693cf80c 3137 ret->mode = SSL_MODE_AUTO_RETRY;
0f113f3e
MC
3138 ret->session_cache_mode = SSL_SESS_CACHE_SERVER;
3139 ret->session_cache_size = SSL_SESSION_CACHE_MAX_SIZE_DEFAULT;
64b25758 3140 /* We take the system default. */
0f113f3e 3141 ret->session_timeout = meth->get_timeout();
0f113f3e 3142 ret->references = 1;
16203f7b
AG
3143 ret->lock = CRYPTO_THREAD_lock_new();
3144 if (ret->lock == NULL) {
ba18627e 3145 SSLerr(0, ERR_R_MALLOC_FAILURE);
16203f7b
AG
3146 OPENSSL_free(ret);
3147 return NULL;
3148 }
0f113f3e 3149 ret->max_cert_list = SSL_MAX_CERT_LIST_DEFAULT;
0f113f3e 3150 ret->verify_mode = SSL_VERIFY_NONE;
0f113f3e
MC
3151 if ((ret->cert = ssl_cert_new()) == NULL)
3152 goto err;
3153
62d0577e 3154 ret->sessions = lh_SSL_SESSION_new(ssl_session_hash, ssl_session_cmp);
0f113f3e
MC
3155 if (ret->sessions == NULL)
3156 goto err;
3157 ret->cert_store = X509_STORE_new();
3158 if (ret->cert_store == NULL)
3159 goto err;
ed29e82a 3160#ifndef OPENSSL_NO_CT
1a37ee94 3161 ret->ctlog_store = CTLOG_STORE_new_with_libctx(libctx, propq);
ed29e82a
RP
3162 if (ret->ctlog_store == NULL)
3163 goto err;
3164#endif
f865b081 3165
c8f6c28a
MC
3166 /* initialize cipher/digest methods table */
3167 if (!ssl_load_ciphers(ret))
075b1f2f 3168 goto err2;
263ff2c9
MC
3169 /* initialise sig algs */
3170 if (!ssl_setup_sig_algs(ret))
3171 goto err2;
3172
c8f6c28a 3173
9d2d857f
MC
3174 if (!ssl_load_groups(ret))
3175 goto err2;
3176
5d120511 3177 if (!SSL_CTX_set_ciphersuites(ret, OSSL_default_ciphersuites()))
f865b081
MC
3178 goto err;
3179
61986d32 3180 if (!ssl_create_cipher_list(ret->method,
f865b081 3181 ret->tls13_ciphersuites,
a230b26e 3182 &ret->cipher_list, &ret->cipher_list_by_id,
5d120511 3183 OSSL_default_cipher_list(), ret->cert)
a230b26e 3184 || sk_SSL_CIPHER_num(ret->cipher_list) <= 0) {
ba18627e 3185 SSLerr(0, SSL_R_LIBRARY_HAS_NO_CIPHERS);
0f113f3e
MC
3186 goto err2;
3187 }
3188
3189 ret->param = X509_VERIFY_PARAM_new();
a71edf3b 3190 if (ret->param == NULL)
0f113f3e
MC
3191 goto err;
3192
c8f6c28a
MC
3193 /*
3194 * If these aren't available from the provider we'll get NULL returns.
3195 * That's fine but will cause errors later if SSLv3 is negotiated
3196 */
3197 ret->md5 = ssl_evp_md_fetch(libctx, NID_md5, propq);
3198 ret->sha1 = ssl_evp_md_fetch(libctx, NID_sha1, propq);
0f113f3e 3199
fa7c2637 3200 if ((ret->ca_names = sk_X509_NAME_new_null()) == NULL)
0f113f3e
MC
3201 goto err;
3202
98732979
MC
3203 if ((ret->client_ca_names = sk_X509_NAME_new_null()) == NULL)
3204 goto err;
3205
25a807bc
F
3206 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_SSL_CTX, ret, &ret->ex_data))
3207 goto err;
0f113f3e 3208
4bfb96f2
TS
3209 if ((ret->ext.secure = OPENSSL_secure_zalloc(sizeof(*ret->ext.secure))) == NULL)
3210 goto err;
3211
0f113f3e
MC
3212 /* No compression for DTLS */
3213 if (!(meth->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS))
3214 ret->comp_methods = SSL_COMP_get_compression_methods();
3215
3216 ret->max_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
d102d9df 3217 ret->split_send_fragment = SSL3_RT_MAX_PLAIN_LENGTH;
566dda07 3218
4e2e1ec9 3219 /* Setup RFC5077 ticket keys */
8f21260b
MC
3220 if ((RAND_bytes_ex(libctx, ret->ext.tick_key_name,
3221 sizeof(ret->ext.tick_key_name)) <= 0)
3222 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_hmac_key,
3223 sizeof(ret->ext.secure->tick_hmac_key)) <= 0)
3224 || (RAND_priv_bytes_ex(libctx, ret->ext.secure->tick_aes_key,
3225 sizeof(ret->ext.secure->tick_aes_key)) <= 0))
0f113f3e 3226 ret->options |= SSL_OP_NO_TICKET;
6434abbf 3227
8f21260b
MC
3228 if (RAND_priv_bytes_ex(libctx, ret->ext.cookie_hmac_key,
3229 sizeof(ret->ext.cookie_hmac_key)) <= 0)
43054d3d
MC
3230 goto err;
3231
edc032b5 3232#ifndef OPENSSL_NO_SRP
61986d32 3233 if (!SSL_CTX_SRP_CTX_init(ret))
69f68237 3234 goto err;
edc032b5 3235#endif
4db9677b 3236#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3237# ifdef OPENSSL_SSL_CLIENT_ENGINE_AUTO
3238# define eng_strx(x) #x
3239# define eng_str(x) eng_strx(x)
3240 /* Use specific client engine automatically... ignore errors */
3241 {
3242 ENGINE *eng;
3243 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3244 if (!eng) {
3245 ERR_clear_error();
3246 ENGINE_load_builtin_engines();
3247 eng = ENGINE_by_id(eng_str(OPENSSL_SSL_CLIENT_ENGINE_AUTO));
3248 }
3249 if (!eng || !SSL_CTX_set_client_cert_engine(ret, eng))
3250 ERR_clear_error();
3251 }
3252# endif
3253#endif
3254 /*
3255 * Default is to connect to non-RI servers. When RI is more widely
3256 * deployed might change this.
3257 */
3258 ret->options |= SSL_OP_LEGACY_SERVER_CONNECT;
dc5744cb
EK
3259 /*
3260 * Disable compression by default to prevent CRIME. Applications can
3261 * re-enable compression by configuring
3262 * SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION);
a5816a5a
MC
3263 * or by using the SSL_CONF library. Similarly we also enable TLSv1.3
3264 * middlebox compatibility by default. This may be disabled by default in
3265 * a later OpenSSL version.
dc5744cb 3266 */
a5816a5a 3267 ret->options |= SSL_OP_NO_COMPRESSION | SSL_OP_ENABLE_MIDDLEBOX_COMPAT;
0f113f3e 3268
aff8c126 3269 ret->ext.status_type = TLSEXT_STATUSTYPE_nothing;
ba261f71 3270
bfa9a9af 3271 /*
c39e4048
BK
3272 * We cannot usefully set a default max_early_data here (which gets
3273 * propagated in SSL_new(), for the following reason: setting the
3274 * SSL field causes tls_construct_stoc_early_data() to tell the
3275 * client that early data will be accepted when constructing a TLS 1.3
3276 * session ticket, and the client will accordingly send us early data
3277 * when using that ticket (if the client has early data to send).
3278 * However, in order for the early data to actually be consumed by
3279 * the application, the application must also have calls to
3280 * SSL_read_early_data(); otherwise we'll just skip past the early data
3281 * and ignore it. So, since the application must add calls to
3282 * SSL_read_early_data(), we also require them to add
3283 * calls to SSL_CTX_set_max_early_data() in order to use early data,
3284 * eliminating the bandwidth-wasting early data in the case described
3285 * above.
bfa9a9af 3286 */
c39e4048 3287 ret->max_early_data = 0;
bfa9a9af 3288
4e8548e8
MC
3289 /*
3290 * Default recv_max_early_data is a fully loaded single record. Could be
3291 * split across multiple records in practice. We set this differently to
3292 * max_early_data so that, in the default case, we do not advertise any
3293 * support for early_data, but if a client were to send us some (e.g.
3294 * because of an old, stale ticket) then we will tolerate it and skip over
3295 * it.
3296 */
3297 ret->recv_max_early_data = SSL3_RT_MAX_PLAIN_LENGTH;
3298
36ff232c
MC
3299 /* By default we send two session tickets automatically in TLSv1.3 */
3300 ret->num_tickets = 2;
9d0a8bb7 3301
8a5ed9dc
TM
3302 ssl_ctx_system_config(ret);
3303
16203f7b 3304 return ret;
0f113f3e 3305 err:
ba18627e 3306 SSLerr(0, ERR_R_MALLOC_FAILURE);
0f113f3e 3307 err2:
e0e920b1 3308 SSL_CTX_free(ret);
16203f7b 3309 return NULL;
0f113f3e 3310}
d02b48c6 3311
ba18627e
MC
3312SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth)
3313{
3314 return SSL_CTX_new_with_libctx(NULL, NULL, meth);
3315}
3316
c5ebfcab 3317int SSL_CTX_up_ref(SSL_CTX *ctx)
a18a31e4 3318{
16203f7b 3319 int i;
c5ebfcab 3320
2f545ae4 3321 if (CRYPTO_UP_REF(&ctx->references, &i, ctx->lock) <= 0)
c5ebfcab
F
3322 return 0;
3323
3324 REF_PRINT_COUNT("SSL_CTX", ctx);
3325 REF_ASSERT_ISNT(i < 2);
3326 return ((i > 1) ? 1 : 0);
a18a31e4
MC
3327}
3328
4f43d0e7 3329void SSL_CTX_free(SSL_CTX *a)
0f113f3e
MC
3330{
3331 int i;
9d2d857f 3332 size_t j;
d02b48c6 3333
0f113f3e
MC
3334 if (a == NULL)
3335 return;
d02b48c6 3336
2f545ae4 3337 CRYPTO_DOWN_REF(&a->references, &i, a->lock);
f3f1cf84 3338 REF_PRINT_COUNT("SSL_CTX", a);
0f113f3e
MC
3339 if (i > 0)
3340 return;
f3f1cf84 3341 REF_ASSERT_ISNT(i < 0);
0f113f3e 3342
222561fe 3343 X509_VERIFY_PARAM_free(a->param);
919ba009 3344 dane_ctx_final(&a->dane);
0f113f3e
MC
3345
3346 /*
3347 * Free internal session cache. However: the remove_cb() may reference
3348 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
3349 * after the sessions were flushed.
3350 * As the ex_data handling routines might also touch the session cache,
3351 * the most secure solution seems to be: empty (flush) the cache, then
3352 * free ex_data, then finally free the cache.
3353 * (See ticket [openssl.org #212].)
3354 */
3355 if (a->sessions != NULL)
3356 SSL_CTX_flush_sessions(a, 0);
3357
3358 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_SSL_CTX, a, &a->ex_data);
25aaa98a 3359 lh_SSL_SESSION_free(a->sessions);
222561fe 3360 X509_STORE_free(a->cert_store);
ed29e82a
RP
3361#ifndef OPENSSL_NO_CT
3362 CTLOG_STORE_free(a->ctlog_store);
3363#endif
25aaa98a
RS
3364 sk_SSL_CIPHER_free(a->cipher_list);
3365 sk_SSL_CIPHER_free(a->cipher_list_by_id);
f865b081 3366 sk_SSL_CIPHER_free(a->tls13_ciphersuites);
e0e920b1 3367 ssl_cert_free(a->cert);
fa7c2637 3368 sk_X509_NAME_pop_free(a->ca_names, X509_NAME_free);
98732979 3369 sk_X509_NAME_pop_free(a->client_ca_names, X509_NAME_free);
222561fe 3370 sk_X509_pop_free(a->extra_certs, X509_free);
0f113f3e 3371 a->comp_methods = NULL;
e783bae2 3372#ifndef OPENSSL_NO_SRTP
25aaa98a 3373 sk_SRTP_PROTECTION_PROFILE_free(a->srtp_profiles);
e783bae2 3374#endif
edc032b5 3375#ifndef OPENSSL_NO_SRP
0f113f3e 3376 SSL_CTX_SRP_CTX_free(a);
edc032b5 3377#endif
bdfe932d 3378#ifndef OPENSSL_NO_ENGINE
7c96dbcd 3379 ENGINE_finish(a->client_cert_engine);
ddac1974 3380#endif
8671b898 3381
e481f9b9 3382#ifndef OPENSSL_NO_EC
aff8c126 3383 OPENSSL_free(a->ext.ecpointformats);
8671b898 3384#endif
187753e0 3385 OPENSSL_free(a->ext.supportedgroups);
aff8c126 3386 OPENSSL_free(a->ext.alpn);
4bfb96f2 3387 OPENSSL_secure_free(a->ext.secure);
8671b898 3388
c8f6c28a
MC
3389 ssl_evp_md_free(a->md5);
3390 ssl_evp_md_free(a->sha1);
3391
9d2d857f
MC
3392 for (j = 0; j < SSL_ENC_NUM_IDX; j++)
3393 ssl_evp_cipher_free(a->ssl_cipher_methods[j]);
3394 for (j = 0; j < SSL_MD_NUM_IDX; j++)
3395 ssl_evp_md_free(a->ssl_digest_methods[j]);
3396 for (j = 0; j < a->group_list_len; j++) {
3397 OPENSSL_free(a->group_list[j].tlsname);
3398 OPENSSL_free(a->group_list[j].realname);
3399 OPENSSL_free(a->group_list[j].algorithm);
3400 }
3401 OPENSSL_free(a->group_list);
c8f6c28a 3402
263ff2c9
MC
3403 OPENSSL_free(a->sigalg_lookup_cache);
3404
16203f7b
AG
3405 CRYPTO_THREAD_lock_free(a->lock);
3406
ba18627e
MC
3407 OPENSSL_free(a->propq);
3408
0f113f3e
MC
3409 OPENSSL_free(a);
3410}
d02b48c6 3411
3ae76679 3412void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb)
0f113f3e
MC
3413{
3414 ctx->default_passwd_callback = cb;
3415}
3416
3417void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u)
3418{
3419 ctx->default_passwd_callback_userdata = u;
3420}
3421
0c452abc
CH
3422pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
3423{
3424 return ctx->default_passwd_callback;
3425}
3426
3427void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
3428{
3429 return ctx->default_passwd_callback_userdata;
3430}
3431
a974e64a
MC
3432void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb)
3433{
3434 s->default_passwd_callback = cb;
3435}
3436
3437void SSL_set_default_passwd_cb_userdata(SSL *s, void *u)
3438{
3439 s->default_passwd_callback_userdata = u;
3440}
3441
0c452abc
CH
3442pem_password_cb *SSL_get_default_passwd_cb(SSL *s)
3443{
3444 return s->default_passwd_callback;
3445}
3446
3447void *SSL_get_default_passwd_cb_userdata(SSL *s)
3448{
3449 return s->default_passwd_callback_userdata;
3450}
3451
0f113f3e
MC
3452void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
3453 int (*cb) (X509_STORE_CTX *, void *),
3454 void *arg)
3455{
3456 ctx->app_verify_callback = cb;
3457 ctx->app_verify_arg = arg;
3458}
3459
3460void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
3461 int (*cb) (int, X509_STORE_CTX *))
3462{
3463 ctx->verify_mode = mode;
3464 ctx->default_verify_callback = cb;
3465}
3466
3467void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth)
3468{
3469 X509_VERIFY_PARAM_set_depth(ctx->param, depth);
3470}
3471
a230b26e 3472void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg), void *arg)
0f113f3e
MC
3473{
3474 ssl_cert_set_cert_cb(c->cert, cb, arg);
3475}
3476
3477void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg)
3478{
3479 ssl_cert_set_cert_cb(s->cert, cb, arg);
3480}
18d71588 3481
2cf28d61 3482void ssl_set_masks(SSL *s)
0f113f3e 3483{
6383d316 3484 CERT *c = s->cert;
555cbb32 3485 uint32_t *pvalid = s->s3.tmp.valid_flags;
bc71f910 3486 int rsa_enc, rsa_sign, dh_tmp, dsa_sign;
361a1191 3487 unsigned long mask_k, mask_a;
10bf4fc2 3488#ifndef OPENSSL_NO_EC
361a1191 3489 int have_ecc_cert, ecdsa_ok;
14536c8c 3490#endif
0f113f3e
MC
3491 if (c == NULL)
3492 return;
d02b48c6 3493
bc36ee62 3494#ifndef OPENSSL_NO_DH
0f113f3e 3495 dh_tmp = (c->dh_tmp != NULL || c->dh_tmp_cb != NULL || c->dh_tmp_auto);
d02b48c6 3496#else
361a1191 3497 dh_tmp = 0;
d02b48c6
RE
3498#endif
3499
d0ff28f8 3500 rsa_enc = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
38e8f3cd
DSH
3501 rsa_sign = pvalid[SSL_PKEY_RSA] & CERT_PKEY_VALID;
3502 dsa_sign = pvalid[SSL_PKEY_DSA_SIGN] & CERT_PKEY_VALID;
14536c8c 3503#ifndef OPENSSL_NO_EC
6383d316 3504 have_ecc_cert = pvalid[SSL_PKEY_ECC] & CERT_PKEY_VALID;
14536c8c 3505#endif
0f113f3e
MC
3506 mask_k = 0;
3507 mask_a = 0;
0e1dba93 3508
77359d22
RL
3509 OSSL_TRACE4(TLS_CIPHER, "dh_tmp=%d rsa_enc=%d rsa_sign=%d dsa_sign=%d\n",
3510 dh_tmp, rsa_enc, rsa_sign, dsa_sign);
0f113f3e 3511
2a9b9654 3512#ifndef OPENSSL_NO_GOST
4020c0b3 3513 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
5a5530a2 3514 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
3515 mask_a |= SSL_aGOST12;
3516 }
4020c0b3 3517 if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
5a5530a2 3518 mask_k |= SSL_kGOST | SSL_kGOST18;
e44380a9
DB
3519 mask_a |= SSL_aGOST12;
3520 }
4020c0b3 3521 if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
0f113f3e
MC
3522 mask_k |= SSL_kGOST;
3523 mask_a |= SSL_aGOST01;
3524 }
2a9b9654 3525#endif
0f113f3e 3526
361a1191 3527 if (rsa_enc)
0f113f3e 3528 mask_k |= SSL_kRSA;
d02b48c6 3529
0f113f3e
MC
3530 if (dh_tmp)
3531 mask_k |= SSL_kDHE;
d02b48c6 3532
6aaa29fb
DSH
3533 /*
3534 * If we only have an RSA-PSS certificate allow RSA authentication
3535 * if TLS 1.2 and peer supports it.
3536 */
3537
3538 if (rsa_enc || rsa_sign || (ssl_has_cert(s, SSL_PKEY_RSA_PSS_SIGN)
3539 && pvalid[SSL_PKEY_RSA_PSS_SIGN] & CERT_PKEY_EXPLICIT_SIGN
3540 && TLS1_get_version(s) == TLS1_2_VERSION))
0f113f3e 3541 mask_a |= SSL_aRSA;
d02b48c6 3542
0f113f3e
MC
3543 if (dsa_sign) {
3544 mask_a |= SSL_aDSS;
0f113f3e 3545 }
d02b48c6 3546
0f113f3e 3547 mask_a |= SSL_aNULL;
d02b48c6 3548
0f113f3e
MC
3549 /*
3550 * An ECC certificate may be usable for ECDH and/or ECDSA cipher suites
3551 * depending on the key usage extension.
3552 */
14536c8c 3553#ifndef OPENSSL_NO_EC
0f113f3e 3554 if (have_ecc_cert) {
a8d8e06b 3555 uint32_t ex_kusage;
4020c0b3 3556 ex_kusage = X509_get_key_usage(c->pkeys[SSL_PKEY_ECC].x509);
a8d8e06b 3557 ecdsa_ok = ex_kusage & X509v3_KU_DIGITAL_SIGNATURE;
6383d316 3558 if (!(pvalid[SSL_PKEY_ECC] & CERT_PKEY_SIGN))
0f113f3e 3559 ecdsa_ok = 0;
c7c46256 3560 if (ecdsa_ok)
0f113f3e 3561 mask_a |= SSL_aECDSA;
0f113f3e 3562 }
b2021556
DSH
3563 /* Allow Ed25519 for TLS 1.2 if peer supports it */
3564 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED25519)
3565 && pvalid[SSL_PKEY_ED25519] & CERT_PKEY_EXPLICIT_SIGN
3566 && TLS1_get_version(s) == TLS1_2_VERSION)
3567 mask_a |= SSL_aECDSA;
0e1d6ecf
MC
3568
3569 /* Allow Ed448 for TLS 1.2 if peer supports it */
3570 if (!(mask_a & SSL_aECDSA) && ssl_has_cert(s, SSL_PKEY_ED448)
3571 && pvalid[SSL_PKEY_ED448] & CERT_PKEY_EXPLICIT_SIGN
3572 && TLS1_get_version(s) == TLS1_2_VERSION)
3573 mask_a |= SSL_aECDSA;
14536c8c 3574#endif
ea262260 3575
10bf4fc2 3576#ifndef OPENSSL_NO_EC
fe6ef247 3577 mask_k |= SSL_kECDHE;
ea262260 3578#endif
ddac1974
NL
3579
3580#ifndef OPENSSL_NO_PSK
0f113f3e
MC
3581 mask_k |= SSL_kPSK;
3582 mask_a |= SSL_aPSK;
526f94ad
DSH
3583 if (mask_k & SSL_kRSA)
3584 mask_k |= SSL_kRSAPSK;
3585 if (mask_k & SSL_kDHE)
3586 mask_k |= SSL_kDHEPSK;
3587 if (mask_k & SSL_kECDHE)
3588 mask_k |= SSL_kECDHEPSK;
ddac1974
NL
3589#endif
3590
555cbb32
TS
3591 s->s3.tmp.mask_k = mask_k;
3592 s->s3.tmp.mask_a = mask_a;
0f113f3e 3593}
d02b48c6 3594
ef236ec3
DSH
3595#ifndef OPENSSL_NO_EC
3596
a2f9200f 3597int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s)
0f113f3e 3598{
555cbb32 3599 if (s->s3.tmp.new_cipher->algorithm_auth & SSL_aECDSA) {
0f113f3e 3600 /* key usage, if present, must allow signing */
ce0c1f2b 3601 if (!(X509_get_key_usage(x) & X509v3_KU_DIGITAL_SIGNATURE)) {
0f113f3e
MC
3602 SSLerr(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG,
3603 SSL_R_ECC_CERT_NOT_FOR_SIGNING);
3604 return 0;
3605 }
3606 }
0f113f3e
MC
3607 return 1; /* all checks are ok */
3608}
ea262260 3609
ef236ec3
DSH
3610#endif
3611
a398f821 3612int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
0f113f3e
MC
3613 size_t *serverinfo_length)
3614{
555cbb32 3615 CERT_PKEY *cpk = s->s3.tmp.cert;
0f113f3e
MC
3616 *serverinfo_length = 0;
3617
a497cf25 3618 if (cpk == NULL || cpk->serverinfo == NULL)
0f113f3e
MC
3619 return 0;
3620
a497cf25
DSH
3621 *serverinfo = cpk->serverinfo;
3622 *serverinfo_length = cpk->serverinfo_length;
0f113f3e
MC
3623 return 1;
3624}
0f113f3e
MC
3625
3626void ssl_update_cache(SSL *s, int mode)
3627{
3628 int i;
3629
3630 /*
3631 * If the session_id_length is 0, we are not supposed to cache it, and it
3632 * would be rather hard to do anyway :-)
3633 */
3634 if (s->session->session_id_length == 0)
3635 return;
3636
d316cdcf
BK
3637 /*
3638 * If sid_ctx_length is 0 there is no specific application context
3639 * associated with this session, so when we try to resume it and
c4fa1f7f
BK
3640 * SSL_VERIFY_PEER is requested to verify the client identity, we have no
3641 * indication that this is actually a session for the proper application
3642 * context, and the *handshake* will fail, not just the resumption attempt.
3643 * Do not cache (on the server) these sessions that are not resumable
3644 * (clients can set SSL_VERIFY_PEER without needing a sid_ctx set).
d316cdcf 3645 */
c4fa1f7f 3646 if (s->server && s->session->sid_ctx_length == 0
d316cdcf
BK
3647 && (s->verify_mode & SSL_VERIFY_PEER) != 0)
3648 return;
3649
0f113f3e 3650 i = s->session_ctx->session_cache_mode;
5d61491c 3651 if ((i & mode) != 0
ee94ec2e
MC
3652 && (!s->hit || SSL_IS_TLS13(s))) {
3653 /*
3654 * Add the session to the internal cache. In server side TLSv1.3 we
6cc0b3c2
MC
3655 * normally don't do this because by default it's a full stateless ticket
3656 * with only a dummy session id so there is no reason to cache it,
3657 * unless:
ee94ec2e
MC
3658 * - we are doing early_data, in which case we cache so that we can
3659 * detect replays
3660 * - the application has set a remove_session_cb so needs to know about
3661 * session timeout events
6cc0b3c2 3662 * - SSL_OP_NO_TICKET is set in which case it is a stateful ticket
ee94ec2e
MC
3663 */
3664 if ((i & SSL_SESS_CACHE_NO_INTERNAL_STORE) == 0
3665 && (!SSL_IS_TLS13(s)
3666 || !s->server
5d263fb7
MC
3667 || (s->max_early_data > 0
3668 && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0)
6cc0b3c2
MC
3669 || s->session_ctx->remove_session_cb != NULL
3670 || (s->options & SSL_OP_NO_TICKET) != 0))
ee94ec2e
MC
3671 SSL_CTX_add_session(s->session_ctx, s->session);
3672
3673 /*
3674 * Add the session to the external cache. We do this even in server side
3675 * TLSv1.3 without early data because some applications just want to
3676 * know about the creation of a session and aren't doing a full cache.
3677 */
3678 if (s->session_ctx->new_session_cb != NULL) {
3679 SSL_SESSION_up_ref(s->session);
3680 if (!s->session_ctx->new_session_cb(s, s->session))
3681 SSL_SESSION_free(s->session);
3682 }
0f113f3e
MC
3683 }
3684
3685 /* auto flush every 255 connections */
3686 if ((!(i & SSL_SESS_CACHE_NO_AUTO_CLEAR)) && ((i & mode) == mode)) {
9ef9088c 3687 TSAN_QUALIFIER int *stat;
1fcb4e4d
BK
3688 if (mode & SSL_SESS_CACHE_CLIENT)
3689 stat = &s->session_ctx->stats.sess_connect_good;
3690 else
3691 stat = &s->session_ctx->stats.sess_accept_good;
9ef9088c 3692 if ((tsan_load(stat) & 0xff) == 0xff)
0f113f3e 3693 SSL_CTX_flush_sessions(s->session_ctx, (unsigned long)time(NULL));
0f113f3e
MC
3694 }
3695}
d02b48c6 3696
3499327b 3697const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx)
0f113f3e
MC
3698{
3699 return ctx->method;
3700}
ba168244 3701
3499327b 3702const SSL_METHOD *SSL_get_ssl_method(const SSL *s)
0f113f3e 3703{
26a7d938 3704 return s->method;
0f113f3e 3705}
d02b48c6 3706
4ebb342f 3707int SSL_set_ssl_method(SSL *s, const SSL_METHOD *meth)
0f113f3e 3708{
0f113f3e
MC
3709 int ret = 1;
3710
3711 if (s->method != meth) {
919ba009 3712 const SSL_METHOD *sm = s->method;
a230b26e 3713 int (*hf) (SSL *) = s->handshake_func;
0f113f3e 3714
919ba009 3715 if (sm->version == meth->version)
0f113f3e
MC
3716 s->method = meth;
3717 else {
919ba009 3718 sm->ssl_free(s);
0f113f3e
MC
3719 s->method = meth;
3720 ret = s->method->ssl_new(s);
3721 }
3722
919ba009 3723 if (hf == sm->ssl_connect)
0f113f3e 3724 s->handshake_func = meth->ssl_connect;
919ba009 3725 else if (hf == sm->ssl_accept)
0f113f3e
MC
3726 s->handshake_func = meth->ssl_accept;
3727 }
26a7d938 3728 return ret;
0f113f3e
MC
3729}
3730
3731int SSL_get_error(const SSL *s, int i)
3732{
3733 int reason;
3734 unsigned long l;
3735 BIO *bio;
3736
3737 if (i > 0)
26a7d938 3738 return SSL_ERROR_NONE;
0f113f3e
MC
3739
3740 /*
3741 * Make things return SSL_ERROR_SYSCALL when doing SSL_do_handshake etc,
3742 * where we do encode the error
3743 */
3744 if ((l = ERR_peek_error()) != 0) {
3745 if (ERR_GET_LIB(l) == ERR_LIB_SYS)
26a7d938 3746 return SSL_ERROR_SYSCALL;
0f113f3e 3747 else
26a7d938 3748 return SSL_ERROR_SSL;
0f113f3e
MC
3749 }
3750
8051ab2b
MC
3751 if (SSL_want_read(s)) {
3752 bio = SSL_get_rbio(s);
3753 if (BIO_should_read(bio))
26a7d938 3754 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3755 else if (BIO_should_write(bio))
3756 /*
3757 * This one doesn't make too much sense ... We never try to write
3758 * to the rbio, and an application program where rbio and wbio
3759 * are separate couldn't even know what it should wait for.
3760 * However if we ever set s->rwstate incorrectly (so that we have
3761 * SSL_want_read(s) instead of SSL_want_write(s)) and rbio and
3762 * wbio *are* the same, this test works around that bug; so it
3763 * might be safer to keep it.
3764 */
26a7d938 3765 return SSL_ERROR_WANT_WRITE;
8051ab2b
MC
3766 else if (BIO_should_io_special(bio)) {
3767 reason = BIO_get_retry_reason(bio);
3768 if (reason == BIO_RR_CONNECT)
26a7d938 3769 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3770 else if (reason == BIO_RR_ACCEPT)
26a7d938 3771 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3772 else
26a7d938 3773 return SSL_ERROR_SYSCALL; /* unknown */
0f113f3e 3774 }
8051ab2b 3775 }
0f113f3e 3776
8051ab2b 3777 if (SSL_want_write(s)) {
69687aa8 3778 /* Access wbio directly - in order to use the buffered bio if present */
8051ab2b
MC
3779 bio = s->wbio;
3780 if (BIO_should_write(bio))
26a7d938 3781 return SSL_ERROR_WANT_WRITE;
8051ab2b 3782 else if (BIO_should_read(bio))
2e7dc7cd 3783 /*
8051ab2b 3784 * See above (SSL_want_read(s) with BIO_should_write(bio))
2e7dc7cd 3785 */
26a7d938 3786 return SSL_ERROR_WANT_READ;
8051ab2b
MC
3787 else if (BIO_should_io_special(bio)) {
3788 reason = BIO_get_retry_reason(bio);
3789 if (reason == BIO_RR_CONNECT)
26a7d938 3790 return SSL_ERROR_WANT_CONNECT;
8051ab2b 3791 else if (reason == BIO_RR_ACCEPT)
26a7d938 3792 return SSL_ERROR_WANT_ACCEPT;
8051ab2b 3793 else
26a7d938 3794 return SSL_ERROR_SYSCALL;
0f113f3e 3795 }
07bbc92c 3796 }
6b1bb98f 3797 if (SSL_want_x509_lookup(s))
26a7d938 3798 return SSL_ERROR_WANT_X509_LOOKUP;
6b1bb98f 3799 if (SSL_want_async(s))
8051ab2b 3800 return SSL_ERROR_WANT_ASYNC;
6b1bb98f 3801 if (SSL_want_async_job(s))
8051ab2b 3802 return SSL_ERROR_WANT_ASYNC_JOB;
a9c0d8be
DB
3803 if (SSL_want_client_hello_cb(s))
3804 return SSL_ERROR_WANT_CLIENT_HELLO_CB;
8051ab2b
MC
3805
3806 if ((s->shutdown & SSL_RECEIVED_SHUTDOWN) &&
555cbb32 3807 (s->s3.warn_alert == SSL_AD_CLOSE_NOTIFY))
26a7d938 3808 return SSL_ERROR_ZERO_RETURN;
8051ab2b 3809
26a7d938 3810 return SSL_ERROR_SYSCALL;
0f113f3e 3811}
d02b48c6 3812
add2f5ca
MC
3813static int ssl_do_handshake_intern(void *vargs)
3814{
3815 struct ssl_async_args *args;
3816 SSL *s;
3817
3818 args = (struct ssl_async_args *)vargs;
3819 s = args->s;
3820
3821 return s->handshake_func(s);
3822}
3823
4f43d0e7 3824int SSL_do_handshake(SSL *s)
0f113f3e
MC
3825{
3826 int ret = 1;
3827
3828 if (s->handshake_func == NULL) {
3829 SSLerr(SSL_F_SSL_DO_HANDSHAKE, SSL_R_CONNECTION_TYPE_NOT_SET);
add2f5ca 3830 return -1;
0f113f3e
MC
3831 }
3832
3eaa4170 3833 ossl_statem_check_finish_init(s, -1);
49e7fe12 3834
c7f47786 3835 s->method->ssl_renegotiate_check(s, 0);
0f113f3e
MC
3836
3837 if (SSL_in_init(s) || SSL_in_before(s)) {
e8aa8b6c 3838 if ((s->mode & SSL_MODE_ASYNC) && ASYNC_get_current_job() == NULL) {
add2f5ca
MC
3839 struct ssl_async_args args;
3840
3841 args.s = s;
3842
7fecbf6f 3843 ret = ssl_start_async_job(s, &args, ssl_do_handshake_intern);
add2f5ca
MC
3844 } else {
3845 ret = s->handshake_func(s);
3846 }
0f113f3e 3847 }
add2f5ca 3848 return ret;
0f113f3e
MC
3849}
3850
4f43d0e7 3851void SSL_set_accept_state(SSL *s)
0f113f3e
MC
3852{
3853 s->server = 1;
3854 s->shutdown = 0;
fe3a3291 3855 ossl_statem_clear(s);
0f113f3e 3856 s->handshake_func = s->method->ssl_accept;
d31fb0b5 3857 clear_ciphers(s);
0f113f3e 3858}
d02b48c6 3859
4f43d0e7 3860void SSL_set_connect_state(SSL *s)
0f113f3e
MC
3861{
3862 s->server = 0;
3863 s->shutdown = 0;
fe3a3291 3864 ossl_statem_clear(s);
0f113f3e 3865 s->handshake_func = s->method->ssl_connect;
d31fb0b5 3866 clear_ciphers(s);
0f113f3e 3867}
d02b48c6 3868
4f43d0e7 3869int ssl_undefined_function(SSL *s)
0f113f3e
MC
3870{
3871 SSLerr(SSL_F_SSL_UNDEFINED_FUNCTION, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3872 return 0;
0f113f3e 3873}
d02b48c6 3874
41a15c4f 3875int ssl_undefined_void_function(void)
0f113f3e
MC
3876{
3877 SSLerr(SSL_F_SSL_UNDEFINED_VOID_FUNCTION,
3878 ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3879 return 0;
0f113f3e 3880}
41a15c4f 3881
0821bcd4 3882int ssl_undefined_const_function(const SSL *s)
0f113f3e 3883{
26a7d938 3884 return 0;
0f113f3e 3885}
0821bcd4 3886
2b8fa1d5 3887const SSL_METHOD *ssl_bad_method(int ver)
0f113f3e
MC
3888{
3889 SSLerr(SSL_F_SSL_BAD_METHOD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
26a7d938 3890 return NULL;
0f113f3e 3891}
d02b48c6 3892
3eb2aff4 3893const char *ssl_protocol_to_string(int version)
7d650072 3894{
2abacef1
MC
3895 switch(version)
3896 {
3897 case TLS1_3_VERSION:
582a17d6 3898 return "TLSv1.3";
2abacef1
MC
3899
3900 case TLS1_2_VERSION:
7d650072 3901 return "TLSv1.2";
2abacef1
MC
3902
3903 case TLS1_1_VERSION:
7d650072 3904 return "TLSv1.1";
2abacef1
MC
3905
3906 case TLS1_VERSION:
ee3a6c64 3907 return "TLSv1";
2abacef1
MC
3908
3909 case SSL3_VERSION:
7d650072 3910 return "SSLv3";
2abacef1
MC
3911
3912 case DTLS1_BAD_VER:
7d650072 3913 return "DTLSv0.9";
2abacef1
MC
3914
3915 case DTLS1_VERSION:
7d650072 3916 return "DTLSv1";
2abacef1
MC
3917
3918 case DTLS1_2_VERSION:
7d650072 3919 return "DTLSv1.2";
2abacef1
MC
3920
3921 default:
3922 return "unknown";
3923 }
0f113f3e 3924}
d02b48c6 3925
7d650072
KR
3926const char *SSL_get_version(const SSL *s)
3927{
3eb2aff4 3928 return ssl_protocol_to_string(s->version);
7d650072
KR
3929}
3930
98732979 3931static int dup_ca_names(STACK_OF(X509_NAME) **dst, STACK_OF(X509_NAME) *src)
0f113f3e
MC
3932{
3933 STACK_OF(X509_NAME) *sk;
3934 X509_NAME *xn;
98732979
MC
3935 int i;
3936
3937 if (src == NULL) {
3938 *dst = NULL;
3939 return 1;
3940 }
3941
3942 if ((sk = sk_X509_NAME_new_null()) == NULL)
3943 return 0;
3944 for (i = 0; i < sk_X509_NAME_num(src); i++) {
3945 xn = X509_NAME_dup(sk_X509_NAME_value(src, i));
3946 if (xn == NULL) {
3947 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3948 return 0;
3949 }
3950 if (sk_X509_NAME_insert(sk, xn, i) == 0) {
3951 X509_NAME_free(xn);
3952 sk_X509_NAME_pop_free(sk, X509_NAME_free);
3953 return 0;
3954 }
3955 }
3956 *dst = sk;
3957
3958 return 1;
3959}
3960
3961SSL *SSL_dup(SSL *s)
3962{
0f113f3e
MC
3963 SSL *ret;
3964 int i;
3965
919ba009
VD
3966 /* If we're not quiescent, just up_ref! */
3967 if (!SSL_in_init(s) || !SSL_in_before(s)) {
2f545ae4 3968 CRYPTO_UP_REF(&s->references, &i, s->lock);
919ba009
VD
3969 return s;
3970 }
3971
3972 /*
3973 * Otherwise, copy configuration state, and session if set.
3974 */
0f113f3e 3975 if ((ret = SSL_new(SSL_get_SSL_CTX(s))) == NULL)
26a7d938 3976 return NULL;
0f113f3e 3977
0f113f3e 3978 if (s->session != NULL) {
919ba009
VD
3979 /*
3980 * Arranges to share the same session via up_ref. This "copies"
3981 * session-id, SSL_METHOD, sid_ctx, and 'cert'
3982 */
61986d32 3983 if (!SSL_copy_session_id(ret, s))
17dd65e6 3984 goto err;
0f113f3e
MC
3985 } else {
3986 /*
3987 * No session has been established yet, so we have to expect that
3988 * s->cert or ret->cert will be changed later -- they should not both
3989 * point to the same object, and thus we can't use
3990 * SSL_copy_session_id.
3991 */
919ba009
VD
3992 if (!SSL_set_ssl_method(ret, s->method))
3993 goto err;
0f113f3e
MC
3994
3995 if (s->cert != NULL) {
e0e920b1 3996 ssl_cert_free(ret->cert);
0f113f3e
MC
3997 ret->cert = ssl_cert_dup(s->cert);
3998 if (ret->cert == NULL)
3999 goto err;
4000 }
4001
348240c6
MC
4002 if (!SSL_set_session_id_context(ret, s->sid_ctx,
4003 (int)s->sid_ctx_length))
69f68237 4004 goto err;
0f113f3e
MC
4005 }
4006
9f6b22b8
VD
4007 if (!ssl_dane_dup(ret, s))
4008 goto err;
919ba009 4009 ret->version = s->version;
0f113f3e
MC
4010 ret->options = s->options;
4011 ret->mode = s->mode;
4012 SSL_set_max_cert_list(ret, SSL_get_max_cert_list(s));
4013 SSL_set_read_ahead(ret, SSL_get_read_ahead(s));
4014 ret->msg_callback = s->msg_callback;
4015 ret->msg_callback_arg = s->msg_callback_arg;
4016 SSL_set_verify(ret, SSL_get_verify_mode(s), SSL_get_verify_callback(s));
4017 SSL_set_verify_depth(ret, SSL_get_verify_depth(s));
4018 ret->generate_session_id = s->generate_session_id;
4019
4020 SSL_set_info_callback(ret, SSL_get_info_callback(s));
4021
0f113f3e
MC
4022 /* copy app data, a little dangerous perhaps */
4023 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_SSL, &ret->ex_data, &s->ex_data))
4024 goto err;
4025
4026 /* setup rbio, and wbio */
4027 if (s->rbio != NULL) {
4028 if (!BIO_dup_state(s->rbio, (char *)&ret->rbio))
4029 goto err;
4030 }
4031 if (s->wbio != NULL) {
4032 if (s->wbio != s->rbio) {
4033 if (!BIO_dup_state(s->wbio, (char *)&ret->wbio))
4034 goto err;
65e2d672
MC
4035 } else {
4036 BIO_up_ref(ret->rbio);
0f113f3e 4037 ret->wbio = ret->rbio;
65e2d672 4038 }
0f113f3e 4039 }
919ba009 4040
0f113f3e 4041 ret->server = s->server;
919ba009
VD
4042 if (s->handshake_func) {
4043 if (s->server)
4044 SSL_set_accept_state(ret);
4045 else
4046 SSL_set_connect_state(ret);
4047 }
0f113f3e 4048 ret->shutdown = s->shutdown;
0f113f3e
MC
4049 ret->hit = s->hit;
4050
a974e64a
MC
4051 ret->default_passwd_callback = s->default_passwd_callback;
4052 ret->default_passwd_callback_userdata = s->default_passwd_callback_userdata;
4053
0f113f3e
MC
4054 X509_VERIFY_PARAM_inherit(ret->param, s->param);
4055
4056 /* dup the cipher_list and cipher_list_by_id stacks */
4057 if (s->cipher_list != NULL) {
4058 if ((ret->cipher_list = sk_SSL_CIPHER_dup(s->cipher_list)) == NULL)
4059 goto err;
4060 }
4061 if (s->cipher_list_by_id != NULL)
4062 if ((ret->cipher_list_by_id = sk_SSL_CIPHER_dup(s->cipher_list_by_id))
4063 == NULL)
4064 goto err;
4065
4066 /* Dup the client_CA list */
98732979
MC
4067 if (!dup_ca_names(&ret->ca_names, s->ca_names)
4068 || !dup_ca_names(&ret->client_ca_names, s->client_ca_names))
4069 goto err;
4070
66696478 4071 return ret;
0f113f3e 4072
0f113f3e 4073 err:
66696478
RS
4074 SSL_free(ret);
4075 return NULL;
0f113f3e 4076}
d02b48c6 4077
4f43d0e7 4078void ssl_clear_cipher_ctx(SSL *s)
0f113f3e
MC
4079{
4080 if (s->enc_read_ctx != NULL) {
846ec07d 4081 EVP_CIPHER_CTX_free(s->enc_read_ctx);
0f113f3e
MC
4082 s->enc_read_ctx = NULL;
4083 }
4084 if (s->enc_write_ctx != NULL) {
846ec07d 4085 EVP_CIPHER_CTX_free(s->enc_write_ctx);
0f113f3e
MC
4086 s->enc_write_ctx = NULL;
4087 }
09b6c2ef 4088#ifndef OPENSSL_NO_COMP
efa7dd64
RS
4089 COMP_CTX_free(s->expand);
4090 s->expand = NULL;
4091 COMP_CTX_free(s->compress);
4092 s->compress = NULL;
0f113f3e
MC
4093#endif
4094}
d02b48c6 4095
0821bcd4 4096X509 *SSL_get_certificate(const SSL *s)
0f113f3e
MC
4097{
4098 if (s->cert != NULL)
26a7d938 4099 return s->cert->key->x509;
0f113f3e 4100 else
26a7d938 4101 return NULL;
0f113f3e 4102}
d02b48c6 4103
a25f9adc 4104EVP_PKEY *SSL_get_privatekey(const SSL *s)
0f113f3e
MC
4105{
4106 if (s->cert != NULL)
26a7d938 4107 return s->cert->key->privatekey;
0f113f3e 4108 else
26a7d938 4109 return NULL;
0f113f3e 4110}
d02b48c6 4111
a25f9adc 4112X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx)
0f113f3e
MC
4113{
4114 if (ctx->cert != NULL)
4115 return ctx->cert->key->x509;
4116 else
4117 return NULL;
4118}
a25f9adc
DSH
4119
4120EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
0f113f3e
MC
4121{
4122 if (ctx->cert != NULL)
4123 return ctx->cert->key->privatekey;
4124 else
4125 return NULL;
4126}
a25f9adc 4127
babb3798 4128const SSL_CIPHER *SSL_get_current_cipher(const SSL *s)
0f113f3e
MC
4129{
4130 if ((s->session != NULL) && (s->session->cipher != NULL))
26a7d938
K
4131 return s->session->cipher;
4132 return NULL;
0f113f3e
MC
4133}
4134
0aed6e44
BK
4135const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s)
4136{
555cbb32 4137 return s->s3.tmp.new_cipher;
0aed6e44
BK
4138}
4139
3499327b 4140const COMP_METHOD *SSL_get_current_compression(const SSL *s)
0f113f3e 4141{
9a555706
RS
4142#ifndef OPENSSL_NO_COMP
4143 return s->compress ? COMP_CTX_get_method(s->compress) : NULL;
4144#else
4145 return NULL;
4146#endif
0f113f3e 4147}
377dcdba 4148
3499327b 4149const COMP_METHOD *SSL_get_current_expansion(const SSL *s)
0f113f3e 4150{
9a555706
RS
4151#ifndef OPENSSL_NO_COMP
4152 return s->expand ? COMP_CTX_get_method(s->expand) : NULL;
4153#else
4154 return NULL;
0f113f3e 4155#endif
9a555706 4156}
0f113f3e 4157
46417569 4158int ssl_init_wbio_buffer(SSL *s)
0f113f3e
MC
4159{
4160 BIO *bbio;
4161
2e7dc7cd
MC
4162 if (s->bbio != NULL) {
4163 /* Already buffered. */
4164 return 1;
0f113f3e 4165 }
46417569 4166
2e7dc7cd
MC
4167 bbio = BIO_new(BIO_f_buffer());
4168 if (bbio == NULL || !BIO_set_read_buffer_size(bbio, 1)) {
4169 BIO_free(bbio);
0f113f3e 4170 SSLerr(SSL_F_SSL_INIT_WBIO_BUFFER, ERR_R_BUF_LIB);
46417569 4171 return 0;
0f113f3e 4172 }
2e7dc7cd
MC
4173 s->bbio = bbio;
4174 s->wbio = BIO_push(bbio, s->wbio);
46417569
MC
4175
4176 return 1;
0f113f3e 4177}
413c4f45 4178
b77f3ed1 4179int ssl_free_wbio_buffer(SSL *s)
0f113f3e 4180{
62adbcee 4181 /* callers ensure s is never null */
0f113f3e 4182 if (s->bbio == NULL)
b77f3ed1 4183 return 1;
0f113f3e 4184
2e7dc7cd 4185 s->wbio = BIO_pop(s->wbio);
0f113f3e
MC
4186 BIO_free(s->bbio);
4187 s->bbio = NULL;
b77f3ed1
MC
4188
4189 return 1;
0f113f3e
MC
4190}
4191
4192void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode)
4193{
4194 ctx->quiet_shutdown = mode;
4195}
58964a49 4196
0821bcd4 4197int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx)
0f113f3e 4198{
26a7d938 4199 return ctx->quiet_shutdown;
0f113f3e 4200}
58964a49 4201
0f113f3e
MC
4202void SSL_set_quiet_shutdown(SSL *s, int mode)
4203{
4204 s->quiet_shutdown = mode;
4205}
58964a49 4206
0821bcd4 4207int SSL_get_quiet_shutdown(const SSL *s)
0f113f3e 4208{
26a7d938 4209 return s->quiet_shutdown;
0f113f3e 4210}
58964a49 4211
0f113f3e
MC
4212void SSL_set_shutdown(SSL *s, int mode)
4213{
4214 s->shutdown = mode;
4215}
58964a49 4216
0821bcd4 4217int SSL_get_shutdown(const SSL *s)
0f113f3e 4218{
6546e9b2 4219 return s->shutdown;
0f113f3e 4220}
58964a49 4221
0821bcd4 4222int SSL_version(const SSL *s)
0f113f3e 4223{
6546e9b2
AG
4224 return s->version;
4225}
4226
4227int SSL_client_version(const SSL *s)
4228{
4229 return s->client_version;
0f113f3e 4230}
58964a49 4231
0821bcd4 4232SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl)
0f113f3e 4233{
6546e9b2 4234 return ssl->ctx;
0f113f3e
MC
4235}
4236
4237SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx)
4238{
24a0d393 4239 CERT *new_cert;
0f113f3e
MC
4240 if (ssl->ctx == ctx)
4241 return ssl->ctx;
0f113f3e 4242 if (ctx == NULL)
222da979 4243 ctx = ssl->session_ctx;
24a0d393
KR
4244 new_cert = ssl_cert_dup(ctx->cert);
4245 if (new_cert == NULL) {
4246 return NULL;
0f113f3e 4247 }
21181889
MC
4248
4249 if (!custom_exts_copy_flags(&new_cert->custext, &ssl->cert->custext)) {
4250 ssl_cert_free(new_cert);
4251 return NULL;
4252 }
4253
24a0d393
KR
4254 ssl_cert_free(ssl->cert);
4255 ssl->cert = new_cert;
0f113f3e
MC
4256
4257 /*
4258 * Program invariant: |sid_ctx| has fixed size (SSL_MAX_SID_CTX_LENGTH),
4259 * so setter APIs must prevent invalid lengths from entering the system.
4260 */
380a522f
MC
4261 if (!ossl_assert(ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)))
4262 return NULL;
0f113f3e
MC
4263
4264 /*
4265 * If the session ID context matches that of the parent SSL_CTX,
4266 * inherit it from the new SSL_CTX as well. If however the context does
4267 * not match (i.e., it was set per-ssl with SSL_set_session_id_context),
4268 * leave it unchanged.
4269 */
4270 if ((ssl->ctx != NULL) &&
4271 (ssl->sid_ctx_length == ssl->ctx->sid_ctx_length) &&
4272 (memcmp(ssl->sid_ctx, ssl->ctx->sid_ctx, ssl->sid_ctx_length) == 0)) {
4273 ssl->sid_ctx_length = ctx->sid_ctx_length;
4274 memcpy(&ssl->sid_ctx, &ctx->sid_ctx, sizeof(ssl->sid_ctx));
4275 }
4276
16203f7b 4277 SSL_CTX_up_ref(ctx);
a230b26e 4278 SSL_CTX_free(ssl->ctx); /* decrement reference count */
0f113f3e
MC
4279 ssl->ctx = ctx;
4280
16203f7b 4281 return ssl->ctx;
0f113f3e 4282}
ed3883d2 4283
4f43d0e7 4284int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx)
0f113f3e 4285{
26a7d938 4286 return X509_STORE_set_default_paths(ctx->cert_store);
0f113f3e 4287}
58964a49 4288
d84a7b20
MC
4289int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx)
4290{
4291 X509_LOOKUP *lookup;
4292
4293 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_hash_dir());
4294 if (lookup == NULL)
4295 return 0;
6dcb100f
RL
4296
4297 /* We ignore errors, in case the directory doesn't exist */
4298 ERR_set_mark();
4299
d84a7b20
MC
4300 X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
4301
6dcb100f 4302 ERR_pop_to_mark();
d84a7b20
MC
4303
4304 return 1;
4305}
4306
4307int SSL_CTX_set_default_verify_file(SSL_CTX *ctx)
4308{
4309 X509_LOOKUP *lookup;
4310
4311 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_file());
4312 if (lookup == NULL)
4313 return 0;
4314
6dcb100f
RL
4315 /* We ignore errors, in case the directory doesn't exist */
4316 ERR_set_mark();
4317
d84a7b20
MC
4318 X509_LOOKUP_load_file(lookup, NULL, X509_FILETYPE_DEFAULT);
4319
6dcb100f
RL
4320 ERR_pop_to_mark();
4321
4322 return 1;
4323}
4324
4325int SSL_CTX_set_default_verify_store(SSL_CTX *ctx)
4326{
4327 X509_LOOKUP *lookup;
4328
4329 lookup = X509_STORE_add_lookup(ctx->cert_store, X509_LOOKUP_store());
4330 if (lookup == NULL)
4331 return 0;
4332
4333 /* We ignore errors, in case the directory doesn't exist */
4334 ERR_set_mark();
4335
4336 X509_LOOKUP_add_store(lookup, NULL);
4337
4338 ERR_pop_to_mark();
d84a7b20
MC
4339
4340 return 1;
4341}
4342
6dcb100f
RL
4343int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile)
4344{
4345 return X509_STORE_load_file(ctx->cert_store, CAfile);
4346}
4347
4348int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath)
4349{
4350 return X509_STORE_load_path(ctx->cert_store, CApath);
4351}
4352
4353int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore)
4354{
4355 return X509_STORE_load_store(ctx->cert_store, CAstore);
4356}
4357
303c0028 4358int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
4359 const char *CApath)
4360{
6dcb100f
RL
4361 if (CAfile == NULL && CApath == NULL)
4362 return 0;
4363 if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
4364 return 0;
4365 if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
4366 return 0;
4367 return 1;
0f113f3e 4368}
58964a49 4369
45d87a1f 4370void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
4371 void (*cb) (const SSL *ssl, int type, int val))
4372{
4373 ssl->info_callback = cb;
4374}
4375
4376/*
4377 * One compiler (Diab DCC) doesn't like argument names in returned function
4378 * pointer.
4379 */
4380void (*SSL_get_info_callback(const SSL *ssl)) (const SSL * /* ssl */ ,
4381 int /* type */ ,
4382 int /* val */ ) {
4383 return ssl->info_callback;
4384}
58964a49 4385
0f113f3e
MC
4386void SSL_set_verify_result(SSL *ssl, long arg)
4387{
4388 ssl->verify_result = arg;
4389}
58964a49 4390
0821bcd4 4391long SSL_get_verify_result(const SSL *ssl)
0f113f3e 4392{
26a7d938 4393 return ssl->verify_result;
0f113f3e
MC
4394}
4395
d9f1c639 4396size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4397{
6b8f5d0d 4398 if (outlen == 0)
555cbb32
TS
4399 return sizeof(ssl->s3.client_random);
4400 if (outlen > sizeof(ssl->s3.client_random))
4401 outlen = sizeof(ssl->s3.client_random);
4402 memcpy(out, ssl->s3.client_random, outlen);
d9f1c639 4403 return outlen;
858618e7
NM
4404}
4405
d9f1c639 4406size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen)
858618e7 4407{
6b8f5d0d 4408 if (outlen == 0)
555cbb32
TS
4409 return sizeof(ssl->s3.server_random);
4410 if (outlen > sizeof(ssl->s3.server_random))
4411 outlen = sizeof(ssl->s3.server_random);
4412 memcpy(out, ssl->s3.server_random, outlen);
d9f1c639 4413 return outlen;
858618e7
NM
4414}
4415
d9f1c639 4416size_t SSL_SESSION_get_master_key(const SSL_SESSION *session,
a230b26e 4417 unsigned char *out, size_t outlen)
858618e7 4418{
d9f1c639
MC
4419 if (outlen == 0)
4420 return session->master_key_length;
8c1a5343 4421 if (outlen > session->master_key_length)
858618e7
NM
4422 outlen = session->master_key_length;
4423 memcpy(out, session->master_key, outlen);
d9f1c639 4424 return outlen;
858618e7
NM
4425}
4426
725b0f1e 4427int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in,
911d63f2
MC
4428 size_t len)
4429{
4430 if (len > sizeof(sess->master_key))
4431 return 0;
4432
4433 memcpy(sess->master_key, in, len);
4434 sess->master_key_length = len;
911d63f2
MC
4435 return 1;
4436}
4437
4438
0f113f3e
MC
4439int SSL_set_ex_data(SSL *s, int idx, void *arg)
4440{
26a7d938 4441 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4442}
4443
4444void *SSL_get_ex_data(const SSL *s, int idx)
4445{
26a7d938 4446 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e
MC
4447}
4448
0f113f3e
MC
4449int SSL_CTX_set_ex_data(SSL_CTX *s, int idx, void *arg)
4450{
26a7d938 4451 return CRYPTO_set_ex_data(&s->ex_data, idx, arg);
0f113f3e
MC
4452}
4453
4454void *SSL_CTX_get_ex_data(const SSL_CTX *s, int idx)
4455{
26a7d938 4456 return CRYPTO_get_ex_data(&s->ex_data, idx);
0f113f3e 4457}
58964a49 4458
0821bcd4 4459X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx)
0f113f3e 4460{
26a7d938 4461 return ctx->cert_store;
0f113f3e 4462}
413c4f45 4463
0f113f3e
MC
4464void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store)
4465{
222561fe 4466 X509_STORE_free(ctx->cert_store);
0f113f3e
MC
4467 ctx->cert_store = store;
4468}
413c4f45 4469
b50052db
TS
4470void SSL_CTX_set1_cert_store(SSL_CTX *ctx, X509_STORE *store)
4471{
4472 if (store != NULL)
4473 X509_STORE_up_ref(store);
4474 SSL_CTX_set_cert_store(ctx, store);
4475}
4476
0821bcd4 4477int SSL_want(const SSL *s)
0f113f3e 4478{
26a7d938 4479 return s->rwstate;
0f113f3e 4480}
413c4f45 4481
0f113f3e 4482/**
4f43d0e7
BL
4483 * \brief Set the callback for generating temporary DH keys.
4484 * \param ctx the SSL context.
4485 * \param dh the callback
4486 */
4487
bc36ee62 4488#ifndef OPENSSL_NO_DH
0f113f3e
MC
4489void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
4490 DH *(*dh) (SSL *ssl, int is_export,
4491 int keylength))
4492{
4493 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4494}
f8c3c05d 4495
0f113f3e
MC
4496void SSL_set_tmp_dh_callback(SSL *ssl, DH *(*dh) (SSL *ssl, int is_export,
4497 int keylength))
4498{
4499 SSL_callback_ctrl(ssl, SSL_CTRL_SET_TMP_DH_CB, (void (*)(void))dh);
4500}
79df9d62 4501#endif
15d21c2d 4502
ddac1974
NL
4503#ifndef OPENSSL_NO_PSK
4504int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint)
0f113f3e
MC
4505{
4506 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
a230b26e 4507 SSLerr(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
4508 return 0;
4509 }
df6da24b 4510 OPENSSL_free(ctx->cert->psk_identity_hint);
0f113f3e 4511 if (identity_hint != NULL) {
7644a9ae 4512 ctx->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4513 if (ctx->cert->psk_identity_hint == NULL)
0f113f3e
MC
4514 return 0;
4515 } else
df6da24b 4516 ctx->cert->psk_identity_hint = NULL;
0f113f3e
MC
4517 return 1;
4518}
ddac1974
NL
4519
4520int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint)
0f113f3e
MC
4521{
4522 if (s == NULL)
4523 return 0;
4524
0f113f3e
MC
4525 if (identity_hint != NULL && strlen(identity_hint) > PSK_MAX_IDENTITY_LEN) {
4526 SSLerr(SSL_F_SSL_USE_PSK_IDENTITY_HINT, SSL_R_DATA_LENGTH_TOO_LONG);
4527 return 0;
4528 }
df6da24b 4529 OPENSSL_free(s->cert->psk_identity_hint);
0f113f3e 4530 if (identity_hint != NULL) {
7644a9ae 4531 s->cert->psk_identity_hint = OPENSSL_strdup(identity_hint);
df6da24b 4532 if (s->cert->psk_identity_hint == NULL)
0f113f3e
MC
4533 return 0;
4534 } else
df6da24b 4535 s->cert->psk_identity_hint = NULL;
0f113f3e
MC
4536 return 1;
4537}
ddac1974
NL
4538
4539const char *SSL_get_psk_identity_hint(const SSL *s)
0f113f3e
MC
4540{
4541 if (s == NULL || s->session == NULL)
4542 return NULL;
26a7d938 4543 return s->session->psk_identity_hint;
0f113f3e 4544}
ddac1974
NL
4545
4546const char *SSL_get_psk_identity(const SSL *s)
0f113f3e
MC
4547{
4548 if (s == NULL || s->session == NULL)
4549 return NULL;
26a7d938 4550 return s->session->psk_identity;
0f113f3e 4551}
7806f3dd 4552
8cbfcc70 4553void SSL_set_psk_client_callback(SSL *s, SSL_psk_client_cb_func cb)
0f113f3e
MC
4554{
4555 s->psk_client_callback = cb;
4556}
7806f3dd 4557
8cbfcc70 4558void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb)
0f113f3e
MC
4559{
4560 ctx->psk_client_callback = cb;
4561}
7806f3dd 4562
8cbfcc70 4563void SSL_set_psk_server_callback(SSL *s, SSL_psk_server_cb_func cb)
0f113f3e
MC
4564{
4565 s->psk_server_callback = cb;
4566}
7806f3dd 4567
8cbfcc70 4568void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb)
0f113f3e
MC
4569{
4570 ctx->psk_server_callback = cb;
4571}
4572#endif
4573
f46184bd
MC
4574void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb)
4575{
4576 s->psk_find_session_cb = cb;
4577}
4578
4579void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
4580 SSL_psk_find_session_cb_func cb)
4581{
4582 ctx->psk_find_session_cb = cb;
4583}
4584
4585void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb)
4586{
4587 s->psk_use_session_cb = cb;
4588}
4589
4590void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
4591 SSL_psk_use_session_cb_func cb)
4592{
4593 ctx->psk_use_session_cb = cb;
4594}
4595
0f113f3e
MC
4596void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
4597 void (*cb) (int write_p, int version,
4598 int content_type, const void *buf,
4599 size_t len, SSL *ssl, void *arg))
4600{
4601 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4602}
4603
4604void SSL_set_msg_callback(SSL *ssl,
4605 void (*cb) (int write_p, int version,
4606 int content_type, const void *buf,
4607 size_t len, SSL *ssl, void *arg))
4608{
4609 SSL_callback_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK, (void (*)(void))cb);
4610}
a661b653 4611
7c2d4fee 4612void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
4613 int (*cb) (SSL *ssl,
4614 int
4615 is_forward_secure))
4616{
4617 SSL_CTX_callback_ctrl(ctx, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4618 (void (*)(void))cb);
4619}
4620
7c2d4fee 4621void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
4622 int (*cb) (SSL *ssl,
4623 int is_forward_secure))
4624{
4625 SSL_callback_ctrl(ssl, SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB,
4626 (void (*)(void))cb);
4627}
4628
c649d10d
TS
4629void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
4630 size_t (*cb) (SSL *ssl, int type,
4631 size_t len, void *arg))
4632{
4633 ctx->record_padding_cb = cb;
4634}
4635
4636void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg)
4637{
4638 ctx->record_padding_arg = arg;
4639}
4640
3499327b 4641void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx)
c649d10d
TS
4642{
4643 return ctx->record_padding_arg;
4644}
4645
4646int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size)
4647{
4648 /* block size of 0 or 1 is basically no padding */
4649 if (block_size == 1)
4650 ctx->block_padding = 0;
4651 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4652 ctx->block_padding = block_size;
4653 else
4654 return 0;
4655 return 1;
4656}
4657
a6d36303 4658int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
4659 size_t (*cb) (SSL *ssl, int type,
4660 size_t len, void *arg))
4661{
a6d36303
VF
4662 BIO *b;
4663
4664 b = SSL_get_wbio(ssl);
4665 if (b == NULL || !BIO_get_ktls_send(b)) {
4666 ssl->record_padding_cb = cb;
4667 return 1;
4668 }
4669 return 0;
c649d10d
TS
4670}
4671
4672void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg)
4673{
4674 ssl->record_padding_arg = arg;
4675}
4676
3499327b 4677void *SSL_get_record_padding_callback_arg(const SSL *ssl)
c649d10d
TS
4678{
4679 return ssl->record_padding_arg;
4680}
4681
4682int SSL_set_block_padding(SSL *ssl, size_t block_size)
4683{
4684 /* block size of 0 or 1 is basically no padding */
4685 if (block_size == 1)
4686 ssl->block_padding = 0;
4687 else if (block_size <= SSL3_RT_MAX_PLAIN_LENGTH)
4688 ssl->block_padding = block_size;
4689 else
4690 return 0;
4691 return 1;
4692}
4693
9d0a8bb7
MC
4694int SSL_set_num_tickets(SSL *s, size_t num_tickets)
4695{
4696 s->num_tickets = num_tickets;
4697
4698 return 1;
4699}
4700
3499327b 4701size_t SSL_get_num_tickets(const SSL *s)
9d0a8bb7
MC
4702{
4703 return s->num_tickets;
4704}
4705
4706int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets)
4707{
4708 ctx->num_tickets = num_tickets;
4709
4710 return 1;
4711}
4712
3499327b 4713size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx)
9d0a8bb7
MC
4714{
4715 return ctx->num_tickets;
4716}
4717
0f113f3e
MC
4718/*
4719 * Allocates new EVP_MD_CTX and sets pointer to it into given pointer
8483a003 4720 * variable, freeing EVP_MD_CTX previously stored in that variable, if any.
69687aa8 4721 * If EVP_MD pointer is passed, initializes ctx with this |md|.
48722ff5 4722 * Returns the newly allocated ctx;
8671b898 4723 */
b948e2c5 4724
0f113f3e 4725EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md)
b948e2c5 4726{
0f113f3e 4727 ssl_clear_hash_ctx(hash);
bfb0641f 4728 *hash = EVP_MD_CTX_new();
5f3d93e4 4729 if (*hash == NULL || (md && EVP_DigestInit_ex(*hash, md, NULL) <= 0)) {
bfb0641f 4730 EVP_MD_CTX_free(*hash);
5f3d93e4
MC
4731 *hash = NULL;
4732 return NULL;
4733 }
0f113f3e 4734 return *hash;
b948e2c5 4735}
0f113f3e
MC
4736
4737void ssl_clear_hash_ctx(EVP_MD_CTX **hash)
b948e2c5
DSH
4738{
4739
0d9824c1 4740 EVP_MD_CTX_free(*hash);
0f113f3e 4741 *hash = NULL;
b948e2c5 4742}
a661b653 4743
48fbcbac 4744/* Retrieve handshake hashes */
8c1a5343
MC
4745int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
4746 size_t *hashlen)
48fbcbac 4747{
6e59a892 4748 EVP_MD_CTX *ctx = NULL;
555cbb32 4749 EVP_MD_CTX *hdgst = s->s3.handshake_dgst;
8c1a5343
MC
4750 int hashleni = EVP_MD_CTX_size(hdgst);
4751 int ret = 0;
4752
f63a17d6
MC
4753 if (hashleni < 0 || (size_t)hashleni > outlen) {
4754 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4755 ERR_R_INTERNAL_ERROR);
28ba2541 4756 goto err;
f63a17d6 4757 }
8c1a5343 4758
bfb0641f 4759 ctx = EVP_MD_CTX_new();
8c1a5343 4760 if (ctx == NULL)
6e59a892 4761 goto err;
8c1a5343 4762
6e59a892 4763 if (!EVP_MD_CTX_copy_ex(ctx, hdgst)
f63a17d6
MC
4764 || EVP_DigestFinal_ex(ctx, out, NULL) <= 0) {
4765 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_HANDSHAKE_HASH,
4766 ERR_R_INTERNAL_ERROR);
8c1a5343 4767 goto err;
f63a17d6 4768 }
8c1a5343
MC
4769
4770 *hashlen = hashleni;
4771
4772 ret = 1;
48fbcbac 4773 err:
bfb0641f 4774 EVP_MD_CTX_free(ctx);
48fbcbac
DSH
4775 return ret;
4776}
4777
c04b66b1 4778int SSL_session_reused(const SSL *s)
0f113f3e
MC
4779{
4780 return s->hit;
4781}
08557cf2 4782
69443116 4783int SSL_is_server(const SSL *s)
0f113f3e
MC
4784{
4785 return s->server;
4786}
87adf1fa 4787
00db8c60 4788#ifndef OPENSSL_NO_DEPRECATED_1_1_0
47153c72
RS
4789void SSL_set_debug(SSL *s, int debug)
4790{
4791 /* Old function was do-nothing anyway... */
4792 (void)s;
4793 (void)debug;
4794}
4795#endif
4796
b362ccab 4797void SSL_set_security_level(SSL *s, int level)
0f113f3e
MC
4798{
4799 s->cert->sec_level = level;
4800}
b362ccab
DSH
4801
4802int SSL_get_security_level(const SSL *s)
0f113f3e
MC
4803{
4804 return s->cert->sec_level;
4805}
b362ccab 4806
0f113f3e 4807void SSL_set_security_callback(SSL *s,
a230b26e
EK
4808 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4809 int op, int bits, int nid,
4810 void *other, void *ex))
0f113f3e
MC
4811{
4812 s->cert->sec_cb = cb;
4813}
b362ccab 4814
a230b26e
EK
4815int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
4816 const SSL_CTX *ctx, int op,
4817 int bits, int nid, void *other,
4818 void *ex) {
0f113f3e
MC
4819 return s->cert->sec_cb;
4820}
b362ccab
DSH
4821
4822void SSL_set0_security_ex_data(SSL *s, void *ex)
0f113f3e
MC
4823{
4824 s->cert->sec_ex = ex;
4825}
b362ccab
DSH
4826
4827void *SSL_get0_security_ex_data(const SSL *s)
0f113f3e
MC
4828{
4829 return s->cert->sec_ex;
4830}
b362ccab
DSH
4831
4832void SSL_CTX_set_security_level(SSL_CTX *ctx, int level)
0f113f3e
MC
4833{
4834 ctx->cert->sec_level = level;
4835}
b362ccab
DSH
4836
4837int SSL_CTX_get_security_level(const SSL_CTX *ctx)
0f113f3e
MC
4838{
4839 return ctx->cert->sec_level;
4840}
b362ccab 4841
0f113f3e 4842void SSL_CTX_set_security_callback(SSL_CTX *ctx,
a230b26e
EK
4843 int (*cb) (const SSL *s, const SSL_CTX *ctx,
4844 int op, int bits, int nid,
4845 void *other, void *ex))
0f113f3e
MC
4846{
4847 ctx->cert->sec_cb = cb;
4848}
b362ccab 4849
e4646a89
KR
4850int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
4851 const SSL_CTX *ctx,
0f113f3e
MC
4852 int op, int bits,
4853 int nid,
4854 void *other,
4855 void *ex) {
4856 return ctx->cert->sec_cb;
4857}
b362ccab
DSH
4858
4859void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex)
0f113f3e
MC
4860{
4861 ctx->cert->sec_ex = ex;
4862}
b362ccab
DSH
4863
4864void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx)
0f113f3e
MC
4865{
4866 return ctx->cert->sec_ex;
4867}
b362ccab 4868
8106cb8b
VD
4869/*
4870 * Get/Set/Clear options in SSL_CTX or SSL, formerly macros, now functions that
4871 * can return unsigned long, instead of the generic long return value from the
4872 * control interface.
4873 */
4874unsigned long SSL_CTX_get_options(const SSL_CTX *ctx)
4875{
4876 return ctx->options;
4877}
a230b26e
EK
4878
4879unsigned long SSL_get_options(const SSL *s)
8106cb8b
VD
4880{
4881 return s->options;
4882}
a230b26e 4883
8106cb8b
VD
4884unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op)
4885{
4886 return ctx->options |= op;
4887}
a230b26e 4888
8106cb8b
VD
4889unsigned long SSL_set_options(SSL *s, unsigned long op)
4890{
4891 return s->options |= op;
4892}
a230b26e 4893
8106cb8b
VD
4894unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op)
4895{
4896 return ctx->options &= ~op;
4897}
a230b26e 4898
8106cb8b
VD
4899unsigned long SSL_clear_options(SSL *s, unsigned long op)
4900{
4901 return s->options &= ~op;
4902}
4903
696178ed
DSH
4904STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s)
4905{
4906 return s->verified_chain;
4907}
4908
0f113f3e 4909IMPLEMENT_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
ed29e82a
RP
4910
4911#ifndef OPENSSL_NO_CT
4912
4913/*
4914 * Moves SCTs from the |src| stack to the |dst| stack.
4915 * The source of each SCT will be set to |origin|.
4916 * If |dst| points to a NULL pointer, a new stack will be created and owned by
4917 * the caller.
4918 * Returns the number of SCTs moved, or a negative integer if an error occurs.
4919 */
a230b26e
EK
4920static int ct_move_scts(STACK_OF(SCT) **dst, STACK_OF(SCT) *src,
4921 sct_source_t origin)
ed29e82a
RP
4922{
4923 int scts_moved = 0;
4924 SCT *sct = NULL;
4925
4926 if (*dst == NULL) {
4927 *dst = sk_SCT_new_null();
4928 if (*dst == NULL) {
4929 SSLerr(SSL_F_CT_MOVE_SCTS, ERR_R_MALLOC_FAILURE);
4930 goto err;
4931 }
4932 }
4933
4934 while ((sct = sk_SCT_pop(src)) != NULL) {
4935 if (SCT_set_source(sct, origin) != 1)
4936 goto err;
4937
4938 if (sk_SCT_push(*dst, sct) <= 0)
4939 goto err;
4940 scts_moved += 1;
4941 }
4942
4943 return scts_moved;
a230b26e 4944 err:
ed29e82a 4945 if (sct != NULL)
a230b26e 4946 sk_SCT_push(src, sct); /* Put the SCT back */
cc7113e8 4947 return -1;
ed29e82a
RP
4948}
4949
4950/*
a230b26e 4951 * Look for data collected during ServerHello and parse if found.
6b13bd1d 4952 * Returns the number of SCTs extracted.
a230b26e 4953 */
ed29e82a
RP
4954static int ct_extract_tls_extension_scts(SSL *s)
4955{
4956 int scts_extracted = 0;
4957
aff8c126
RS
4958 if (s->ext.scts != NULL) {
4959 const unsigned char *p = s->ext.scts;
4960 STACK_OF(SCT) *scts = o2i_SCT_LIST(NULL, &p, s->ext.scts_len);
ed29e82a
RP
4961
4962 scts_extracted = ct_move_scts(&s->scts, scts, SCT_SOURCE_TLS_EXTENSION);
4963
4964 SCT_LIST_free(scts);
4965 }
4966
4967 return scts_extracted;
4968}
4969
4970/*
4971 * Checks for an OCSP response and then attempts to extract any SCTs found if it
4972 * contains an SCT X509 extension. They will be stored in |s->scts|.
4973 * Returns:
4974 * - The number of SCTs extracted, assuming an OCSP response exists.
4975 * - 0 if no OCSP response exists or it contains no SCTs.
4976 * - A negative integer if an error occurs.
4977 */
4978static int ct_extract_ocsp_response_scts(SSL *s)
4979{
a230b26e 4980# ifndef OPENSSL_NO_OCSP
ed29e82a
RP
4981 int scts_extracted = 0;
4982 const unsigned char *p;
4983 OCSP_BASICRESP *br = NULL;
4984 OCSP_RESPONSE *rsp = NULL;
4985 STACK_OF(SCT) *scts = NULL;
4986 int i;
4987
aff8c126 4988 if (s->ext.ocsp.resp == NULL || s->ext.ocsp.resp_len == 0)
ed29e82a
RP
4989 goto err;
4990
aff8c126
RS
4991 p = s->ext.ocsp.resp;
4992 rsp = d2i_OCSP_RESPONSE(NULL, &p, (int)s->ext.ocsp.resp_len);
ed29e82a
RP
4993 if (rsp == NULL)
4994 goto err;
4995
4996 br = OCSP_response_get1_basic(rsp);
4997 if (br == NULL)
4998 goto err;
4999
5000 for (i = 0; i < OCSP_resp_count(br); ++i) {
5001 OCSP_SINGLERESP *single = OCSP_resp_get0(br, i);
5002
5003 if (single == NULL)
5004 continue;
5005
a230b26e
EK
5006 scts =
5007 OCSP_SINGLERESP_get1_ext_d2i(single, NID_ct_cert_scts, NULL, NULL);
5008 scts_extracted =
5009 ct_move_scts(&s->scts, scts, SCT_SOURCE_OCSP_STAPLED_RESPONSE);
ed29e82a
RP
5010 if (scts_extracted < 0)
5011 goto err;
5012 }
a230b26e 5013 err:
ed29e82a
RP
5014 SCT_LIST_free(scts);
5015 OCSP_BASICRESP_free(br);
5016 OCSP_RESPONSE_free(rsp);
5017 return scts_extracted;
a230b26e 5018# else
3e41ac35
MC
5019 /* Behave as if no OCSP response exists */
5020 return 0;
a230b26e 5021# endif
ed29e82a
RP
5022}
5023
5024/*
5025 * Attempts to extract SCTs from the peer certificate.
5026 * Return the number of SCTs extracted, or a negative integer if an error
5027 * occurs.
5028 */
5029static int ct_extract_x509v3_extension_scts(SSL *s)
5030{
5031 int scts_extracted = 0;
3f3c7d26 5032 X509 *cert = s->session != NULL ? s->session->peer : NULL;
ed29e82a
RP
5033
5034 if (cert != NULL) {
5035 STACK_OF(SCT) *scts =
5036 X509_get_ext_d2i(cert, NID_ct_precert_scts, NULL, NULL);
5037
5038 scts_extracted =
5039 ct_move_scts(&s->scts, scts, SCT_SOURCE_X509V3_EXTENSION);
5040
5041 SCT_LIST_free(scts);
5042 }
5043
5044 return scts_extracted;
5045}
5046
5047/*
5048 * Attempts to find all received SCTs by checking TLS extensions, the OCSP
5049 * response (if it exists) and X509v3 extensions in the certificate.
5050 * Returns NULL if an error occurs.
5051 */
5052const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s)
5053{
5054 if (!s->scts_parsed) {
5055 if (ct_extract_tls_extension_scts(s) < 0 ||
5056 ct_extract_ocsp_response_scts(s) < 0 ||
5057 ct_extract_x509v3_extension_scts(s) < 0)
5058 goto err;
5059
5060 s->scts_parsed = 1;
5061 }
5062 return s->scts;
a230b26e 5063 err:
ed29e82a
RP
5064 return NULL;
5065}
5066
a230b26e 5067static int ct_permissive(const CT_POLICY_EVAL_CTX * ctx,
43341433 5068 const STACK_OF(SCT) *scts, void *unused_arg)
ed29e82a 5069{
43341433
VD
5070 return 1;
5071}
5072
a230b26e 5073static int ct_strict(const CT_POLICY_EVAL_CTX * ctx,
43341433
VD
5074 const STACK_OF(SCT) *scts, void *unused_arg)
5075{
5076 int count = scts != NULL ? sk_SCT_num(scts) : 0;
5077 int i;
ed29e82a 5078
43341433
VD
5079 for (i = 0; i < count; ++i) {
5080 SCT *sct = sk_SCT_value(scts, i);
5081 int status = SCT_get_validation_status(sct);
5082
5083 if (status == SCT_VALIDATION_STATUS_VALID)
5084 return 1;
5085 }
5086 SSLerr(SSL_F_CT_STRICT, SSL_R_NO_VALID_SCTS);
5087 return 0;
5088}
5089
5090int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
5091 void *arg)
5092{
ed29e82a
RP
5093 /*
5094 * Since code exists that uses the custom extension handler for CT, look
5095 * for this and throw an error if they have already registered to use CT.
5096 */
5097 if (callback != NULL && SSL_CTX_has_client_custom_ext(s->ctx,
a230b26e
EK
5098 TLSEXT_TYPE_signed_certificate_timestamp))
5099 {
ed29e82a
RP
5100 SSLerr(SSL_F_SSL_SET_CT_VALIDATION_CALLBACK,
5101 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 5102 return 0;
ed29e82a
RP
5103 }
5104
ed29e82a 5105 if (callback != NULL) {
a230b26e
EK
5106 /*
5107 * If we are validating CT, then we MUST accept SCTs served via OCSP
5108 */
ed29e82a 5109 if (!SSL_set_tlsext_status_type(s, TLSEXT_STATUSTYPE_ocsp))
43341433 5110 return 0;
ed29e82a
RP
5111 }
5112
43341433
VD
5113 s->ct_validation_callback = callback;
5114 s->ct_validation_callback_arg = arg;
5115
5116 return 1;
ed29e82a
RP
5117}
5118
43341433 5119int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
a230b26e 5120 ssl_ct_validation_cb callback, void *arg)
ed29e82a 5121{
ed29e82a
RP
5122 /*
5123 * Since code exists that uses the custom extension handler for CT, look for
5124 * this and throw an error if they have already registered to use CT.
5125 */
5126 if (callback != NULL && SSL_CTX_has_client_custom_ext(ctx,
a230b26e
EK
5127 TLSEXT_TYPE_signed_certificate_timestamp))
5128 {
ed29e82a
RP
5129 SSLerr(SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK,
5130 SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED);
43341433 5131 return 0;
ed29e82a
RP
5132 }
5133
5134 ctx->ct_validation_callback = callback;
5135 ctx->ct_validation_callback_arg = arg;
43341433 5136 return 1;
ed29e82a
RP
5137}
5138
43341433 5139int SSL_ct_is_enabled(const SSL *s)
ed29e82a 5140{
43341433 5141 return s->ct_validation_callback != NULL;
ed29e82a
RP
5142}
5143
43341433 5144int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx)
ed29e82a 5145{
43341433 5146 return ctx->ct_validation_callback != NULL;
ed29e82a
RP
5147}
5148
4d482ee2 5149int ssl_validate_ct(SSL *s)
ed29e82a
RP
5150{
5151 int ret = 0;
3f3c7d26 5152 X509 *cert = s->session != NULL ? s->session->peer : NULL;
43341433 5153 X509 *issuer;
b9aec69a 5154 SSL_DANE *dane = &s->dane;
ed29e82a
RP
5155 CT_POLICY_EVAL_CTX *ctx = NULL;
5156 const STACK_OF(SCT) *scts;
5157
43341433
VD
5158 /*
5159 * If no callback is set, the peer is anonymous, or its chain is invalid,
5160 * skip SCT validation - just return success. Applications that continue
5161 * handshakes without certificates, with unverified chains, or pinned leaf
5162 * certificates are outside the scope of the WebPKI and CT.
5163 *
5164 * The above exclusions notwithstanding the vast majority of peers will
5165 * have rather ordinary certificate chains validated by typical
5166 * applications that perform certificate verification and therefore will
5167 * process SCTs when enabled.
5168 */
5169 if (s->ct_validation_callback == NULL || cert == NULL ||
5170 s->verify_result != X509_V_OK ||
a230b26e 5171 s->verified_chain == NULL || sk_X509_num(s->verified_chain) <= 1)
ed29e82a
RP
5172 return 1;
5173
43341433
VD
5174 /*
5175 * CT not applicable for chains validated via DANE-TA(2) or DANE-EE(3)
5176 * trust-anchors. See https://tools.ietf.org/html/rfc7671#section-4.2
5177 */
5178 if (DANETLS_ENABLED(dane) && dane->mtlsa != NULL) {
5179 switch (dane->mtlsa->usage) {
5180 case DANETLS_USAGE_DANE_TA:
5181 case DANETLS_USAGE_DANE_EE:
5182 return 1;
5183 }
ed29e82a
RP
5184 }
5185
1a37ee94 5186 ctx = CT_POLICY_EVAL_CTX_new_with_libctx(s->ctx->libctx, s->ctx->propq);
ed29e82a 5187 if (ctx == NULL) {
f63a17d6
MC
5188 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_VALIDATE_CT,
5189 ERR_R_MALLOC_FAILURE);
ed29e82a
RP
5190 goto end;
5191 }
5192
43341433 5193 issuer = sk_X509_value(s->verified_chain, 1);
a1bb7708
RP
5194 CT_POLICY_EVAL_CTX_set1_cert(ctx, cert);
5195 CT_POLICY_EVAL_CTX_set1_issuer(ctx, issuer);
5196 CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE(ctx, s->ctx->ctlog_store);
6a71e06d
RP
5197 CT_POLICY_EVAL_CTX_set_time(
5198 ctx, (uint64_t)SSL_SESSION_get_time(SSL_get0_session(s)) * 1000);
ed29e82a
RP
5199
5200 scts = SSL_get0_peer_scts(s);
5201
43341433
VD
5202 /*
5203 * This function returns success (> 0) only when all the SCTs are valid, 0
5204 * when some are invalid, and < 0 on various internal errors (out of
5205 * memory, etc.). Having some, or even all, invalid SCTs is not sufficient
5206 * reason to abort the handshake, that decision is up to the callback.
5207 * Therefore, we error out only in the unexpected case that the return
5208 * value is negative.
5209 *
5210 * XXX: One might well argue that the return value of this function is an
f430ba31 5211 * unfortunate design choice. Its job is only to determine the validation
43341433
VD
5212 * status of each of the provided SCTs. So long as it correctly separates
5213 * the wheat from the chaff it should return success. Failure in this case
5214 * ought to correspond to an inability to carry out its duties.
5215 */
5216 if (SCT_LIST_validate(scts, ctx) < 0) {
f63a17d6
MC
5217 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5218 SSL_R_SCT_VERIFICATION_FAILED);
ed29e82a
RP
5219 goto end;
5220 }
5221
5222 ret = s->ct_validation_callback(ctx, scts, s->ct_validation_callback_arg);
5223 if (ret < 0)
a230b26e 5224 ret = 0; /* This function returns 0 on failure */
f63a17d6
MC
5225 if (!ret)
5226 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_SSL_VALIDATE_CT,
5227 SSL_R_CALLBACK_FAILED);
ed29e82a 5228
a230b26e 5229 end:
ed29e82a 5230 CT_POLICY_EVAL_CTX_free(ctx);
f75b34c8
VD
5231 /*
5232 * With SSL_VERIFY_NONE the session may be cached and re-used despite a
5233 * failure return code here. Also the application may wish the complete
5234 * the handshake, and then disconnect cleanly at a higher layer, after
5235 * checking the verification status of the completed connection.
5236 *
5237 * We therefore force a certificate verification failure which will be
5238 * visible via SSL_get_verify_result() and cached as part of any resumed
5239 * session.
5240 *
5241 * Note: the permissive callback is for information gathering only, always
5242 * returns success, and does not affect verification status. Only the
5243 * strict callback or a custom application-specified callback can trigger
5244 * connection failure or record a verification error.
5245 */
5246 if (ret <= 0)
5247 s->verify_result = X509_V_ERR_NO_VALID_SCTS;
ed29e82a
RP
5248 return ret;
5249}
5250
43341433
VD
5251int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode)
5252{
5253 switch (validation_mode) {
5254 default:
5255 SSLerr(SSL_F_SSL_CTX_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5256 return 0;
5257 case SSL_CT_VALIDATION_PERMISSIVE:
5258 return SSL_CTX_set_ct_validation_callback(ctx, ct_permissive, NULL);
5259 case SSL_CT_VALIDATION_STRICT:
5260 return SSL_CTX_set_ct_validation_callback(ctx, ct_strict, NULL);
5261 }
5262}
5263
5264int SSL_enable_ct(SSL *s, int validation_mode)
5265{
5266 switch (validation_mode) {
5267 default:
5268 SSLerr(SSL_F_SSL_ENABLE_CT, SSL_R_INVALID_CT_VALIDATION_TYPE);
5269 return 0;
5270 case SSL_CT_VALIDATION_PERMISSIVE:
5271 return SSL_set_ct_validation_callback(s, ct_permissive, NULL);
5272 case SSL_CT_VALIDATION_STRICT:
5273 return SSL_set_ct_validation_callback(s, ct_strict, NULL);
5274 }
5275}
5276
ed29e82a
RP
5277int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx)
5278{
328f36c5 5279 return CTLOG_STORE_load_default_file(ctx->ctlog_store);
ed29e82a
RP
5280}
5281
5282int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
5283{
5284 return CTLOG_STORE_load_file(ctx->ctlog_store, path);
5285}
5286
a230b26e 5287void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE * logs)
8359b57f
RP
5288{
5289 CTLOG_STORE_free(ctx->ctlog_store);
5290 ctx->ctlog_store = logs;
5291}
5292
5293const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx)
5294{
5295 return ctx->ctlog_store;
5296}
5297
6b1bb98f
BK
5298#endif /* OPENSSL_NO_CT */
5299
a9c0d8be
DB
5300void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
5301 void *arg)
6b1bb98f 5302{
a9c0d8be
DB
5303 c->client_hello_cb = cb;
5304 c->client_hello_cb_arg = arg;
6b1bb98f
BK
5305}
5306
a9c0d8be 5307int SSL_client_hello_isv2(SSL *s)
6b1bb98f
BK
5308{
5309 if (s->clienthello == NULL)
5310 return 0;
5311 return s->clienthello->isv2;
5312}
5313
a9c0d8be 5314unsigned int SSL_client_hello_get0_legacy_version(SSL *s)
6b1bb98f
BK
5315{
5316 if (s->clienthello == NULL)
5317 return 0;
5318 return s->clienthello->legacy_version;
5319}
5320
a9c0d8be 5321size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out)
6b1bb98f
BK
5322{
5323 if (s->clienthello == NULL)
5324 return 0;
5325 if (out != NULL)
5326 *out = s->clienthello->random;
5327 return SSL3_RANDOM_SIZE;
5328}
5329
a9c0d8be 5330size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out)
6b1bb98f
BK
5331{
5332 if (s->clienthello == NULL)
5333 return 0;
5334 if (out != NULL)
5335 *out = s->clienthello->session_id;
5336 return s->clienthello->session_id_len;
5337}
5338
a9c0d8be 5339size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out)
6b1bb98f
BK
5340{
5341 if (s->clienthello == NULL)
5342 return 0;
5343 if (out != NULL)
5344 *out = PACKET_data(&s->clienthello->ciphersuites);
5345 return PACKET_remaining(&s->clienthello->ciphersuites);
5346}
5347
a9c0d8be 5348size_t SSL_client_hello_get0_compression_methods(SSL *s, const unsigned char **out)
6b1bb98f
BK
5349{
5350 if (s->clienthello == NULL)
5351 return 0;
5352 if (out != NULL)
5353 *out = s->clienthello->compressions;
5354 return s->clienthello->compressions_len;
5355}
5356
a9c0d8be 5357int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen)
193b5d76
BK
5358{
5359 RAW_EXTENSION *ext;
5360 int *present;
5361 size_t num = 0, i;
5362
5363 if (s->clienthello == NULL || out == NULL || outlen == NULL)
5364 return 0;
5365 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5366 ext = s->clienthello->pre_proc_exts + i;
5367 if (ext->present)
5368 num++;
5369 }
6fda11ae 5370 if (num == 0) {
5371 *out = NULL;
5372 *outlen = 0;
5373 return 1;
5374 }
cdb10bae
RS
5375 if ((present = OPENSSL_malloc(sizeof(*present) * num)) == NULL) {
5376 SSLerr(SSL_F_SSL_CLIENT_HELLO_GET1_EXTENSIONS_PRESENT,
5377 ERR_R_MALLOC_FAILURE);
193b5d76 5378 return 0;
cdb10bae 5379 }
193b5d76
BK
5380 for (i = 0; i < s->clienthello->pre_proc_exts_len; i++) {
5381 ext = s->clienthello->pre_proc_exts + i;
5382 if (ext->present) {
5383 if (ext->received_order >= num)
5384 goto err;
5385 present[ext->received_order] = ext->type;
5386 }
5387 }
5388 *out = present;
5389 *outlen = num;
5390 return 1;
5391 err:
5392 OPENSSL_free(present);
5393 return 0;
5394}
5395
a9c0d8be 5396int SSL_client_hello_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
6b1bb98f
BK
5397 size_t *outlen)
5398{
5399 size_t i;
5400 RAW_EXTENSION *r;
5401
5402 if (s->clienthello == NULL)
5403 return 0;
5404 for (i = 0; i < s->clienthello->pre_proc_exts_len; ++i) {
5405 r = s->clienthello->pre_proc_exts + i;
5406 if (r->present && r->type == type) {
5407 if (out != NULL)
5408 *out = PACKET_data(&r->data);
5409 if (outlen != NULL)
5410 *outlen = PACKET_remaining(&r->data);
5411 return 1;
5412 }
5413 }
5414 return 0;
5415}
2faa1b48 5416
a58eb06d
TS
5417int SSL_free_buffers(SSL *ssl)
5418{
5419 RECORD_LAYER *rl = &ssl->rlayer;
5420
5421 if (RECORD_LAYER_read_pending(rl) || RECORD_LAYER_write_pending(rl))
5422 return 0;
5423
5424 RECORD_LAYER_release(rl);
5425 return 1;
5426}
5427
5428int SSL_alloc_buffers(SSL *ssl)
5429{
5430 return ssl3_setup_buffers(ssl);
5431}
5432
2faa1b48
CB
5433void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb)
5434{
5435 ctx->keylog_callback = cb;
5436}
5437
5438SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx)
5439{
5440 return ctx->keylog_callback;
5441}
5442
5443static int nss_keylog_int(const char *prefix,
5444 SSL *ssl,
5445 const uint8_t *parameter_1,
5446 size_t parameter_1_len,
5447 const uint8_t *parameter_2,
5448 size_t parameter_2_len)
5449{
5450 char *out = NULL;
5451 char *cursor = NULL;
5452 size_t out_len = 0;
5453 size_t i;
5454 size_t prefix_len;
5455
20870286
P
5456 if (ssl->ctx->keylog_callback == NULL)
5457 return 1;
2faa1b48
CB
5458
5459 /*
5460 * Our output buffer will contain the following strings, rendered with
5461 * space characters in between, terminated by a NULL character: first the
5462 * prefix, then the first parameter, then the second parameter. The
5463 * meaning of each parameter depends on the specific key material being
5464 * logged. Note that the first and second parameters are encoded in
5465 * hexadecimal, so we need a buffer that is twice their lengths.
5466 */
5467 prefix_len = strlen(prefix);
e931f370 5468 out_len = prefix_len + (2 * parameter_1_len) + (2 * parameter_2_len) + 3;
2faa1b48 5469 if ((out = cursor = OPENSSL_malloc(out_len)) == NULL) {
f63a17d6
MC
5470 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR, SSL_F_NSS_KEYLOG_INT,
5471 ERR_R_MALLOC_FAILURE);
2faa1b48
CB
5472 return 0;
5473 }
5474
5475 strcpy(cursor, prefix);
5476 cursor += prefix_len;
5477 *cursor++ = ' ';
5478
5479 for (i = 0; i < parameter_1_len; i++) {
5480 sprintf(cursor, "%02x", parameter_1[i]);
5481 cursor += 2;
5482 }
5483 *cursor++ = ' ';
5484
5485 for (i = 0; i < parameter_2_len; i++) {
5486 sprintf(cursor, "%02x", parameter_2[i]);
5487 cursor += 2;
5488 }
5489 *cursor = '\0';
5490
5491 ssl->ctx->keylog_callback(ssl, (const char *)out);
e931f370 5492 OPENSSL_clear_free(out, out_len);
2faa1b48
CB
5493 return 1;
5494
5495}
5496
5497int ssl_log_rsa_client_key_exchange(SSL *ssl,
5498 const uint8_t *encrypted_premaster,
5499 size_t encrypted_premaster_len,
5500 const uint8_t *premaster,
5501 size_t premaster_len)
5502{
5503 if (encrypted_premaster_len < 8) {
f63a17d6
MC
5504 SSLfatal(ssl, SSL_AD_INTERNAL_ERROR,
5505 SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2faa1b48
CB
5506 return 0;
5507 }
5508
f0deb4d3 5509 /* We only want the first 8 bytes of the encrypted premaster as a tag. */
2faa1b48
CB
5510 return nss_keylog_int("RSA",
5511 ssl,
5512 encrypted_premaster,
f0deb4d3 5513 8,
2faa1b48
CB
5514 premaster,
5515 premaster_len);
5516}
5517
2c7bd692
CB
5518int ssl_log_secret(SSL *ssl,
5519 const char *label,
5520 const uint8_t *secret,
5521 size_t secret_len)
2faa1b48 5522{
2c7bd692 5523 return nss_keylog_int(label,
2faa1b48 5524 ssl,
555cbb32 5525 ssl->s3.client_random,
2c7bd692
CB
5526 SSL3_RANDOM_SIZE,
5527 secret,
5528 secret_len);
2faa1b48
CB
5529}
5530
ccb8e6e0
BK
5531#define SSLV2_CIPHER_LEN 3
5532
f63a17d6 5533int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format)
ccb8e6e0 5534{
ccb8e6e0 5535 int n;
ccb8e6e0
BK
5536
5537 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5538
5539 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5540 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_SSL_CACHE_CIPHERLIST,
5541 SSL_R_NO_CIPHERS_SPECIFIED);
90134d98 5542 return 0;
ccb8e6e0
BK
5543 }
5544
5545 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6 5546 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
dd5a4279 5547 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98 5548 return 0;
ccb8e6e0
BK
5549 }
5550
555cbb32
TS
5551 OPENSSL_free(s->s3.tmp.ciphers_raw);
5552 s->s3.tmp.ciphers_raw = NULL;
5553 s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
5554
5555 if (sslv2format) {
5556 size_t numciphers = PACKET_remaining(cipher_suites) / n;
5557 PACKET sslv2ciphers = *cipher_suites;
5558 unsigned int leadbyte;
5559 unsigned char *raw;
5560
5561 /*
5562 * We store the raw ciphers list in SSLv3+ format so we need to do some
5563 * preprocessing to convert the list first. If there are any SSLv2 only
5564 * ciphersuites with a non-zero leading byte then we are going to
5565 * slightly over allocate because we won't store those. But that isn't a
5566 * problem.
5567 */
5568 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
555cbb32 5569 s->s3.tmp.ciphers_raw = raw;
ccb8e6e0 5570 if (raw == NULL) {
f63a17d6
MC
5571 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5572 ERR_R_MALLOC_FAILURE);
5573 return 0;
ccb8e6e0 5574 }
555cbb32 5575 for (s->s3.tmp.ciphers_rawlen = 0;
ccb8e6e0
BK
5576 PACKET_remaining(&sslv2ciphers) > 0;
5577 raw += TLS_CIPHER_LEN) {
5578 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
5579 || (leadbyte == 0
5580 && !PACKET_copy_bytes(&sslv2ciphers, raw,
5581 TLS_CIPHER_LEN))
5582 || (leadbyte != 0
5583 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
f63a17d6
MC
5584 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5585 SSL_R_BAD_PACKET);
555cbb32
TS
5586 OPENSSL_free(s->s3.tmp.ciphers_raw);
5587 s->s3.tmp.ciphers_raw = NULL;
5588 s->s3.tmp.ciphers_rawlen = 0;
f63a17d6 5589 return 0;
ccb8e6e0
BK
5590 }
5591 if (leadbyte == 0)
555cbb32 5592 s->s3.tmp.ciphers_rawlen += TLS_CIPHER_LEN;
ccb8e6e0 5593 }
555cbb32
TS
5594 } else if (!PACKET_memdup(cipher_suites, &s->s3.tmp.ciphers_raw,
5595 &s->s3.tmp.ciphers_rawlen)) {
f63a17d6
MC
5596 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_SSL_CACHE_CIPHERLIST,
5597 ERR_R_INTERNAL_ERROR);
5598 return 0;
ccb8e6e0 5599 }
90134d98 5600 return 1;
90134d98
BK
5601}
5602
5603int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
5604 int isv2format, STACK_OF(SSL_CIPHER) **sk,
5605 STACK_OF(SSL_CIPHER) **scsvs)
5606{
90134d98
BK
5607 PACKET pkt;
5608
5609 if (!PACKET_buf_init(&pkt, bytes, len))
5610 return 0;
f63a17d6 5611 return bytes_to_cipher_list(s, &pkt, sk, scsvs, isv2format, 0);
90134d98
BK
5612}
5613
5614int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
5615 STACK_OF(SSL_CIPHER) **skp,
5616 STACK_OF(SSL_CIPHER) **scsvs_out,
f63a17d6 5617 int sslv2format, int fatal)
90134d98
BK
5618{
5619 const SSL_CIPHER *c;
5620 STACK_OF(SSL_CIPHER) *sk = NULL;
5621 STACK_OF(SSL_CIPHER) *scsvs = NULL;
5622 int n;
5623 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
5624 unsigned char cipher[SSLV2_CIPHER_LEN];
5625
5626 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
5627
5628 if (PACKET_remaining(cipher_suites) == 0) {
f63a17d6
MC
5629 if (fatal)
5630 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_BYTES_TO_CIPHER_LIST,
5631 SSL_R_NO_CIPHERS_SPECIFIED);
5632 else
5633 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
90134d98
BK
5634 return 0;
5635 }
5636
5637 if (PACKET_remaining(cipher_suites) % n != 0) {
f63a17d6
MC
5638 if (fatal)
5639 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5640 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
5641 else
5642 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST,
5643 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
90134d98
BK
5644 return 0;
5645 }
5646
5647 sk = sk_SSL_CIPHER_new_null();
5648 scsvs = sk_SSL_CIPHER_new_null();
5649 if (sk == NULL || scsvs == NULL) {
f63a17d6
MC
5650 if (fatal)
5651 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5652 ERR_R_MALLOC_FAILURE);
5653 else
5654 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
90134d98
BK
5655 goto err;
5656 }
ccb8e6e0
BK
5657
5658 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
5659 /*
5660 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
5661 * first byte set to zero, while true SSLv2 ciphers have a non-zero
5662 * first byte. We don't support any true SSLv2 ciphers, so skip them.
5663 */
5664 if (sslv2format && cipher[0] != '\0')
5665 continue;
5666
ccb8e6e0
BK
5667 /* For SSLv2-compat, ignore leading 0-byte. */
5668 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher, 1);
5669 if (c != NULL) {
90134d98
BK
5670 if ((c->valid && !sk_SSL_CIPHER_push(sk, c)) ||
5671 (!c->valid && !sk_SSL_CIPHER_push(scsvs, c))) {
f63a17d6
MC
5672 if (fatal)
5673 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
5674 SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
5675 else
5676 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
ccb8e6e0
BK
5677 goto err;
5678 }
5679 }
5680 }
5681 if (PACKET_remaining(cipher_suites) > 0) {
f63a17d6
MC
5682 if (fatal)
5683 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_BYTES_TO_CIPHER_LIST,
5684 SSL_R_BAD_LENGTH);
5685 else
5686 SSLerr(SSL_F_BYTES_TO_CIPHER_LIST, SSL_R_BAD_LENGTH);
ccb8e6e0
BK
5687 goto err;
5688 }
5689
90134d98
BK
5690 if (skp != NULL)
5691 *skp = sk;
5692 else
5693 sk_SSL_CIPHER_free(sk);
5694 if (scsvs_out != NULL)
5695 *scsvs_out = scsvs;
5696 else
5697 sk_SSL_CIPHER_free(scsvs);
5698 return 1;
ccb8e6e0
BK
5699 err:
5700 sk_SSL_CIPHER_free(sk);
90134d98
BK
5701 sk_SSL_CIPHER_free(scsvs);
5702 return 0;
ccb8e6e0 5703}
3fc8d856
MC
5704
5705int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data)
5706{
5707 ctx->max_early_data = max_early_data;
5708
5709 return 1;
5710}
5711
46dcb945 5712uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx)
3fc8d856
MC
5713{
5714 return ctx->max_early_data;
5715}
5716
5717int SSL_set_max_early_data(SSL *s, uint32_t max_early_data)
5718{
5719 s->max_early_data = max_early_data;
5720
5721 return 1;
5722}
5723
a8e75d56 5724uint32_t SSL_get_max_early_data(const SSL *s)
3fc8d856
MC
5725{
5726 return s->max_early_data;
5727}
ae3947de 5728
4e8548e8
MC
5729int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data)
5730{
5731 ctx->recv_max_early_data = recv_max_early_data;
5732
5733 return 1;
5734}
5735
5736uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx)
5737{
5738 return ctx->recv_max_early_data;
5739}
5740
5741int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data)
5742{
5743 s->recv_max_early_data = recv_max_early_data;
5744
5745 return 1;
5746}
5747
5748uint32_t SSL_get_recv_max_early_data(const SSL *s)
5749{
5750 return s->recv_max_early_data;
5751}
5752
cf72c757
F
5753__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl)
5754{
5755 /* Return any active Max Fragment Len extension */
5756 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session))
5757 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5758
5759 /* return current SSL connection setting */
5760 return ssl->max_send_fragment;
5761}
5762
5763__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl)
5764{
5765 /* Return a value regarding an active Max Fragment Len extension */
5766 if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)
5767 && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session))
5768 return GET_MAX_FRAGMENT_LENGTH(ssl->session);
5769
5770 /* else limit |split_send_fragment| to current |max_send_fragment| */
5771 if (ssl->split_send_fragment > ssl->max_send_fragment)
5772 return ssl->max_send_fragment;
5773
5774 /* return current SSL connection setting */
5775 return ssl->split_send_fragment;
5776}
042c5753
MC
5777
5778int SSL_stateless(SSL *s)
5779{
5780 int ret;
5781
5782 /* Ensure there is no state left over from a previous invocation */
5783 if (!SSL_clear(s))
d6bb50a5 5784 return 0;
042c5753
MC
5785
5786 ERR_clear_error();
5787
555cbb32 5788 s->s3.flags |= TLS1_FLAGS_STATELESS;
042c5753 5789 ret = SSL_accept(s);
555cbb32 5790 s->s3.flags &= ~TLS1_FLAGS_STATELESS;
042c5753 5791
d6bb50a5 5792 if (ret > 0 && s->ext.cookieok)
c36001c3
MC
5793 return 1;
5794
e440f513
MC
5795 if (s->hello_retry_request == SSL_HRR_PENDING && !ossl_statem_in_error(s))
5796 return 0;
5797
5798 return -1;
042c5753 5799}
9d75dce3 5800
e97be718
MC
5801void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val)
5802{
5803 ctx->pha_enabled = val;
5804}
5805
32097b33 5806void SSL_set_post_handshake_auth(SSL *ssl, int val)
9d75dce3 5807{
32097b33 5808 ssl->pha_enabled = val;
9d75dce3
TS
5809}
5810
5811int SSL_verify_client_post_handshake(SSL *ssl)
5812{
5813 if (!SSL_IS_TLS13(ssl)) {
5814 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_WRONG_SSL_VERSION);
5815 return 0;
5816 }
5817 if (!ssl->server) {
5818 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_NOT_SERVER);
5819 return 0;
5820 }
5821
5822 if (!SSL_is_init_finished(ssl)) {
5823 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_STILL_IN_INIT);
5824 return 0;
5825 }
5826
5827 switch (ssl->post_handshake_auth) {
5828 case SSL_PHA_NONE:
5829 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_EXTENSION_NOT_RECEIVED);
5830 return 0;
5831 default:
5832 case SSL_PHA_EXT_SENT:
5833 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, ERR_R_INTERNAL_ERROR);
5834 return 0;
5835 case SSL_PHA_EXT_RECEIVED:
5836 break;
5837 case SSL_PHA_REQUEST_PENDING:
5838 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_PENDING);
5839 return 0;
5840 case SSL_PHA_REQUESTED:
5841 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_REQUEST_SENT);
5842 return 0;
5843 }
5844
5845 ssl->post_handshake_auth = SSL_PHA_REQUEST_PENDING;
5846
5847 /* checks verify_mode and algorithm_auth */
5848 if (!send_certificate_request(ssl)) {
5849 ssl->post_handshake_auth = SSL_PHA_EXT_RECEIVED; /* restore on error */
5850 SSLerr(SSL_F_SSL_VERIFY_CLIENT_POST_HANDSHAKE, SSL_R_INVALID_CONFIG);
5851 return 0;
5852 }
5853
5854 ossl_statem_set_in_init(ssl, 1);
5855 return 1;
5856}
df0fed9a
TS
5857
5858int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
5859 SSL_CTX_generate_session_ticket_fn gen_cb,
5860 SSL_CTX_decrypt_session_ticket_fn dec_cb,
5861 void *arg)
5862{
5863 ctx->generate_ticket_cb = gen_cb;
5864 ctx->decrypt_ticket_cb = dec_cb;
5865 ctx->ticket_cb_data = arg;
5866 return 1;
5867}
c9598459
MC
5868
5869void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
5870 SSL_allow_early_data_cb_fn cb,
5871 void *arg)
5872{
5873 ctx->allow_early_data_cb = cb;
5874 ctx->allow_early_data_cb_data = arg;
5875}
5876
5877void SSL_set_allow_early_data_cb(SSL *s,
5878 SSL_allow_early_data_cb_fn cb,
5879 void *arg)
5880{
5881 s->allow_early_data_cb = cb;
5882 s->allow_early_data_cb_data = arg;
5883}
c8f6c28a
MC
5884
5885const EVP_CIPHER *ssl_evp_cipher_fetch(OPENSSL_CTX *libctx,
5886 int nid,
5887 const char *properties)
5888{
5fcb97c6
MC
5889 EVP_CIPHER *ciph;
5890
709b5e8a 5891#ifndef OPENSSL_NO_ENGINE
0618b62c
MC
5892 ENGINE *eng;
5893
c8f6c28a
MC
5894 /*
5895 * If there is an Engine available for this cipher we use the "implicit"
5896 * form to ensure we use that engine later.
5897 */
0618b62c
MC
5898 eng = ENGINE_get_cipher_engine(nid);
5899 if (eng != NULL) {
5900 ENGINE_finish(eng);
c8f6c28a 5901 return EVP_get_cipherbynid(nid);
0618b62c 5902 }
709b5e8a 5903#endif
c8f6c28a 5904
5fcb97c6
MC
5905 /* Otherwise we do an explicit fetch. This may fail and that could be ok */
5906 ERR_set_mark();
5907 ciph = EVP_CIPHER_fetch(libctx, OBJ_nid2sn(nid), properties);
5908 ERR_pop_to_mark();
5909 return ciph;
c8f6c28a
MC
5910}
5911
5912
5913int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher)
5914{
5915 /* Don't up-ref an implicit EVP_CIPHER */
5916 if (EVP_CIPHER_provider(cipher) == NULL)
5917 return 1;
5918
5919 /*
5920 * The cipher was explicitly fetched and therefore it is safe to cast
5921 * away the const
5922 */
5923 return EVP_CIPHER_up_ref((EVP_CIPHER *)cipher);
5924}
5925
5926void ssl_evp_cipher_free(const EVP_CIPHER *cipher)
5927{
5928 if (cipher == NULL)
5929 return;
5930
5931 if (EVP_CIPHER_provider(cipher) != NULL) {
5932 /*
5933 * The cipher was explicitly fetched and therefore it is safe to cast
5934 * away the const
5935 */
5936 EVP_CIPHER_free((EVP_CIPHER *)cipher);
5937 }
5938}
5939
5940const EVP_MD *ssl_evp_md_fetch(OPENSSL_CTX *libctx,
5941 int nid,
5942 const char *properties)
5943{
5fcb97c6
MC
5944 EVP_MD *md;
5945
709b5e8a 5946#ifndef OPENSSL_NO_ENGINE
0618b62c
MC
5947 ENGINE *eng;
5948
c8f6c28a
MC
5949 /*
5950 * If there is an Engine available for this digest we use the "implicit"
5951 * form to ensure we use that engine later.
5952 */
0618b62c
MC
5953 eng = ENGINE_get_digest_engine(nid);
5954 if (eng != NULL) {
5955 ENGINE_finish(eng);
c8f6c28a 5956 return EVP_get_digestbynid(nid);
0618b62c 5957 }
709b5e8a 5958#endif
c8f6c28a
MC
5959
5960 /* Otherwise we do an explicit fetch */
5fcb97c6
MC
5961 ERR_set_mark();
5962 md = EVP_MD_fetch(libctx, OBJ_nid2sn(nid), properties);
5963 ERR_pop_to_mark();
5964 return md;
c8f6c28a
MC
5965}
5966
5967int ssl_evp_md_up_ref(const EVP_MD *md)
5968{
5969 /* Don't up-ref an implicit EVP_MD */
5970 if (EVP_MD_provider(md) == NULL)
5971 return 1;
5972
5973 /*
5974 * The digest was explicitly fetched and therefore it is safe to cast
5975 * away the const
5976 */
5977 return EVP_MD_up_ref((EVP_MD *)md);
5978}
5979
5980void ssl_evp_md_free(const EVP_MD *md)
5981{
5982 if (md == NULL)
5983 return;
5984
5985 if (EVP_MD_provider(md) != NULL) {
5986 /*
5987 * The digest was explicitly fetched and therefore it is safe to cast
5988 * away the const
5989 */
5990 EVP_MD_free((EVP_MD *)md);
5991 }
5992}